FreeBSD VuXML

Documenting security issues in FreeBSD and the FreeBSD Ports Collection

Security issues that affect the FreeBSD operating system or applications in the FreeBSD Ports Collection are documented using the Vulnerabilities and Exposures Markup Language (VuXML). The current VuXML document that serves as the source for the content of this site can be found:

Please report security issues to the FreeBSD Security Team at . Full contact details, including information handling policies and PGP key, can be found on the FreeBSD Security page.

CVE name index


CVE Name Topic
CVE-2024-28054 amavisd-new -- multipart boundary confusion
CVE-2024-27351 Django -- multiple vulnerabilities
CVE-2024-25941 FreeBSD -- jail(2) information leak
CVE-2024-25940 FreeBSD -- bhyveload(8) host file access
CVE-2024-25629 dns/c-ares -- malformatted file causes application crash
CVE-2024-25121 typo3-{11,12} -- multiple vulnerabilities
CVE-2024-25120 typo3-{11,12} -- multiple vulnerabilities
CVE-2024-25119 typo3-{11,12} -- multiple vulnerabilities
CVE-2024-25118 typo3-{11,12} -- multiple vulnerabilities
CVE-2024-25062 electron{27,28} -- vulnerability in libxml2
CVE-2024-24990 nginx-devel -- Multiple Vulnerabilities in HTTP/3
CVE-2024-24989 nginx-devel -- Multiple Vulnerabilities in HTTP/3
CVE-2024-24821 Composer -- Code execution and possible privilege escalation
CVE-2024-24785 go -- multiple vulnerabilities
CVE-2024-24784 go -- multiple vulnerabilities
CVE-2024-24783 go -- multiple vulnerabilities
CVE-2024-24680 Django -- multiple vulnerabilities
CVE-2024-24577 Libgit2 -- multiple vulnerabilities
CVE-2024-24568 suricata -- multiple vulnerabilities
CVE-2024-23898 jenkins -- multiple vulnerabilities
CVE-2024-23897 jenkins -- multiple vulnerabilities
CVE-2024-23839 suricata -- multiple vulnerabilities
CVE-2024-23837 suricata -- multiple vulnerabilities
CVE-2024-23836 suricata -- multiple vulnerabilities
CVE-2024-23835 suricata -- multiple vulnerabilities
CVE-2024-22188 typo3-{11,12} -- multiple vulnerabilities
CVE-2024-22025 NodeJS -- Vulnerabilities
CVE-2024-22019 NodeJS -- Vulnerabilities
CVE-2024-22017 NodeJS -- Vulnerabilities
CVE-2024-21896 NodeJS -- Vulnerabilities
CVE-2024-21892 NodeJS -- Vulnerabilities
CVE-2024-21891 NodeJS -- Vulnerabilities
CVE-2024-21890 NodeJS -- Vulnerabilities
CVE-2024-21886 xorg server -- Multiple vulnerabilities
CVE-2024-21885 xorg server -- Multiple vulnerabilities
CVE-2024-2176 chromium -- multiple security fixes
CVE-2024-2174 chromium -- multiple security fixes
CVE-2024-2173 electron{27,28} -- Out of bounds memory access in V8
CVE-2024-2173 chromium -- multiple security fixes
CVE-2024-20328 clamav -- Multiple vulnerabilities
CVE-2024-20290 clamav -- Multiple vulnerabilities
CVE-2024-1939 chromium -- multiple security fixes
CVE-2024-1938 chromium -- multiple security fixes
CVE-2024-1931 Unbound -- Denial-of-Service vulnerability
CVE-2024-1670 electron{27,28} -- Use after free in Mojo
CVE-2024-1622 null -- Routinator terminates when RTR connection is reset too quickly after opening
CVE-2024-1525 Gitlab -- Vulnerabilities
CVE-2024-1451 Gitlab -- Vulnerabilities
CVE-2024-1299 Gitlab -- Vulnerabilities
CVE-2024-1284 electron27 -- multiple vulnerabilities
CVE-2024-1284 chromium -- multiple security fixes
CVE-2024-1283 electron27 -- multiple vulnerabilities
CVE-2024-1283 chromium -- multiple security fixes
CVE-2024-1250 Gitlab -- vulnerabilities
CVE-2024-1077 chromium -- multiple security fixes
CVE-2024-1066 Gitlab -- vulnerabilities
CVE-2024-1060 chromium -- multiple security fixes
CVE-2024-1059 chromium -- multiple security fixes
CVE-2024-0985 postgresql-server -- non-owner REFRESH MATERIALIZED VIEW CONCURRENTLY executes arbitrary SQL
CVE-2024-0861 Gitlab -- Vulnerabilities
CVE-2024-0853 curl -- OCSP verification bypass with TLS session reuse
CVE-2024-0814 chromium -- multiple security fixes
CVE-2024-0813 chromium -- multiple security fixes
CVE-2024-0812 chromium -- multiple security fixes
CVE-2024-0811 chromium -- multiple security fixes
CVE-2024-0810 chromium -- multiple security fixes
CVE-2024-0810 qt6-webengine -- Multiple vulnerabilities
CVE-2024-0809 chromium -- multiple security fixes
CVE-2024-0808 chromium -- multiple security fixes
CVE-2024-0808 qt6-webengine -- Multiple vulnerabilities
CVE-2024-0807 electron{26,27,28} -- Use after free in Web Audio
CVE-2024-0807 qt6-webengine -- Multiple vulnerabilities
CVE-2024-0806 chromium -- multiple security fixes
CVE-2024-0805 chromium -- multiple security fixes
CVE-2024-0804 chromium -- multiple security fixes
CVE-2024-0727 OpenSSL -- Multiple vulnerabilities
CVE-2024-0519 qt6-webengine -- Multiple vulnerabilities
CVE-2024-0519 qt5-webengine -- Multiple vulnerabilities
CVE-2024-0519 electron26 -- Out of bounds memory access in V8
CVE-2024-0519 chromium -- multiple security fixes
CVE-2024-0518 qt6-webengine -- Multiple vulnerabilities
CVE-2024-0518 qt5-webengine -- Multiple vulnerabilities
CVE-2024-0518 electron{26,27} -- multiple vulnerabilities
CVE-2024-0518 chromium -- multiple security fixes
CVE-2024-0517 electron{26,27} -- multiple vulnerabilities
CVE-2024-0517 chromium -- multiple security fixes
CVE-2024-0456 Gitlab -- vulnerabilities
CVE-2024-0410 Gitlab -- Vulnerabilities
CVE-2024-0402 Gitlab -- vulnerabilities
CVE-2024-0333 qt6-webengine -- Multiple vulnerabilities
CVE-2024-0333 qt5-webengine -- Multiple vulnerabilities
CVE-2024-0333 chromium -- security fix
CVE-2024-0229 xorg server -- Multiple vulnerabilities
CVE-2024-0225 qt6-webengine -- Multiple vulnerabilities
CVE-2024-0225 electron{26,27} -- multiple vulnerabilities
CVE-2024-0225 chromium -- multiple security fixes
CVE-2024-0224 qt6-webengine -- Multiple vulnerabilities
CVE-2024-0224 qt5-webengine -- Multiple vulnerabilities
CVE-2024-0224 electron{26,27} -- multiple vulnerabilities
CVE-2024-0224 chromium -- multiple security fixes
CVE-2024-0223 qt6-webengine -- Multiple vulnerabilities
CVE-2024-0223 electron{26,27} -- multiple vulnerabilities
CVE-2024-0223 chromium -- multiple security fixes
CVE-2024-0222 qt6-webengine -- Multiple vulnerabilities
CVE-2024-0222 qt5-webengine -- Multiple vulnerabilities
CVE-2024-0222 electron{26,27} -- multiple vulnerabilities
CVE-2024-0222 chromium -- multiple security fixes
CVE-2024-0199 Gitlab -- Vulnerabilities
CVE-2023-7101 p5-Spreadsheet-ParseExcel -- Remote Code Execution Vulnerability
CVE-2023-7028 Gitlab -- vulnerabilities
CVE-2023-7024 qt6-webengine -- Multiple vulnerabilities
CVE-2023-7024 qt5-webengine -- Multiple vulnerabilities
CVE-2023-7024 electron{26,27} -- multiple vulnerabilities
CVE-2023-7024 chromium -- security fix
CVE-2023-6955 Gitlab -- vulnerabilities
CVE-2023-6840 Gitlab -- vulnerabilities
CVE-2023-6816 xorg server -- Multiple vulnerabilities
CVE-2023-6736 Gitlab -- Vulnerabilities
CVE-2023-6707 chromium -- multiple security fixes
CVE-2023-6706 qt6-webengine -- Multiple vulnerabilities
CVE-2023-6706 electron27 -- multiple vulnerabilities
CVE-2023-6706 chromium -- multiple security fixes
CVE-2023-6705 qt6-webengine -- Multiple vulnerabilities
CVE-2023-6705 electron27 -- multiple vulnerabilities
CVE-2023-6705 electron26 -- multiple vulnerabilities
CVE-2023-6705 chromium -- multiple security fixes
CVE-2023-6704 electron27 -- multiple vulnerabilities
CVE-2023-6704 electron26 -- multiple vulnerabilities
CVE-2023-6704 chromium -- multiple security fixes
CVE-2023-6703 qt6-webengine -- Multiple vulnerabilities
CVE-2023-6703 electron27 -- multiple vulnerabilities
CVE-2023-6703 electron26 -- multiple vulnerabilities
CVE-2023-6703 chromium -- multiple security fixes
CVE-2023-6702 qt6-webengine -- Multiple vulnerabilities
CVE-2023-6702 qt5-webengine -- Multiple vulnerabilities
CVE-2023-6702 electron27 -- multiple vulnerabilities
CVE-2023-6702 electron26 -- multiple vulnerabilities
CVE-2023-6702 chromium -- multiple security fixes
CVE-2023-6680 Gitlab -- vulnerabilities
CVE-2023-6660 FreeBSD -- NFS client data corruption and kernel memory disclosure
CVE-2023-6564 Gitlab -- vulnerabilities
CVE-2023-6534 FreeBSD -- TCP spoofing vulnerability in pf(4)
CVE-2023-6512 chromium -- multiple security fixes
CVE-2023-6511 chromium -- multiple security fixes
CVE-2023-6510 chromium -- multiple security fixes
CVE-2023-6509 chromium -- multiple security fixes
CVE-2023-6508 electron{26,27} -- multiple vulnerabilities
CVE-2023-6508 chromium -- multiple security fixes
CVE-2023-6478 xorg-server -- Multiple vulnerabilities
CVE-2023-6477 Gitlab -- Vulnerabilities
CVE-2023-6396 Gitlab -- Vulnerabilities
CVE-2023-6386 Gitlab -- vulnerabilities
CVE-2023-6377 xorg-server -- Multiple vulnerabilities
CVE-2023-6351 electron25 -- multiple vulnerabilities
CVE-2023-6351 chromium -- multiple security fixes
CVE-2023-6350 electron25 -- multiple vulnerabilities
CVE-2023-6350 electron26 -- multiple vulnerabilities
CVE-2023-6350 chromium -- multiple security fixes
CVE-2023-6348 chromium -- multiple security fixes
CVE-2023-6347 qt6-webengine -- Multiple vulnerabilities
CVE-2023-6347 electron26 -- multiple vulnerabilities
CVE-2023-6347 electron25 -- multiple vulnerabilities
CVE-2023-6347 chromium -- multiple security fixes
CVE-2023-6346 qt6-webengine -- Multiple vulnerabilities
CVE-2023-6346 electron26 -- multiple vulnerabilities
CVE-2023-6346 electron25 -- multiple vulnerabilities
CVE-2023-6346 chromium -- multiple security fixes
CVE-2023-6345 qt6-webengine -- Multiple vulnerabilities
CVE-2023-6345 qt5-webengine -- Multiple vulnerabilities
CVE-2023-6345 electron26 -- multiple vulnerabilities
CVE-2023-6345 electron25 -- multiple vulnerabilities
CVE-2023-6345 chromium -- multiple security fixes
CVE-2023-6237 OpenSSL -- Multiple vulnerabilities
CVE-2023-6159 Gitlab -- vulnerabilities
CVE-2023-6152 Grafana -- Email verification is not required after email change
CVE-2023-6129 OpenSSL -- Vector register corruption on PowerPC
CVE-2023-6112 chromium -- multiple security fixes
CVE-2023-6051 Gitlab -- vulnerabilities
CVE-2023-6033 Gitlab -- Vulnerabilities
CVE-2023-5997 electron{25,26} -- use after free in Garbage Collection
CVE-2023-5997 chromium -- multiple security fixes
CVE-2023-5996 electron{25,26} -- use after free in WebAudio
CVE-2023-5996 chromium -- security update
CVE-2023-5995 Gitlab -- Vulnerabilities
CVE-2023-5978 FreeBSD -- Incorrect libcap_net limitation list manipulation
CVE-2023-5941 FreeBSD -- libc stdio buffer overflow
CVE-2023-5933 Gitlab -- vulnerabilities
CVE-2023-5870 postgresql-server -- Role pg_cancel_backend can signal certain superuser processes
CVE-2023-5869 postgresql-server -- Buffer overrun from integer overflow in array modification
CVE-2023-5868 postgresql-server -- Memory disclosure in aggregate function calls
CVE-2023-5865 phpmyfaq -- multiple vulnerabilities
CVE-2023-5863 phpmyfaq -- multiple vulnerabilities
CVE-2023-5859 chromium -- multiple vulnerabilities
CVE-2023-5858 chromium -- multiple vulnerabilities
CVE-2023-5857 chromium -- multiple vulnerabilities
CVE-2023-5856 chromium -- multiple vulnerabilities
CVE-2023-5855 chromium -- multiple vulnerabilities
CVE-2023-5854 chromium -- multiple vulnerabilities
CVE-2023-5853 chromium -- multiple vulnerabilities
CVE-2023-5852 chromium -- multiple vulnerabilities
CVE-2023-5851 chromium -- multiple vulnerabilities
CVE-2023-5850 chromium -- multiple vulnerabilities
CVE-2023-5849 electron{25,26} -- multiple vulnerabilities
CVE-2023-5849 chromium -- multiple vulnerabilities
CVE-2023-5841 openexr -- Heap Overflow in Scanline Deep Data Parsing
CVE-2023-5831 Gitlab -- Vulnerabilities
CVE-2023-5825 Gitlab -- Vulnerabilities
CVE-2023-5678 OpenSSL -- DoS in DH generation
CVE-2023-5612 Gitlab -- vulnerabilities
CVE-2023-5600 Gitlab -- Vulnerabilities
CVE-2023-5512 Gitlab -- vulnerabilities
CVE-2023-5487 chromium -- multiple vulnerabilities
CVE-2023-5486 chromium -- multiple vulnerabilities
CVE-2023-5485 chromium -- multiple vulnerabilities
CVE-2023-5484 chromium -- multiple vulnerabilities
CVE-2023-5483 chromium -- multiple vulnerabilities
CVE-2023-5482 electron{25,26} -- multiple vulnerabilities
CVE-2023-5482 chromium -- multiple vulnerabilities
CVE-2023-5481 chromium -- multiple vulnerabilities
CVE-2023-5480 chromium -- multiple vulnerabilities
CVE-2023-5479 chromium -- multiple vulnerabilities
CVE-2023-5478 chromium -- multiple vulnerabilities
CVE-2023-5477 chromium -- multiple vulnerabilities
CVE-2023-5476 chromium -- multiple vulnerabilities
CVE-2023-5475 chromium -- multiple vulnerabilities
CVE-2023-5474 chromium -- multiple vulnerabilities
CVE-2023-5473 chromium -- multiple vulnerabilities
CVE-2023-5472 chromium -- multiple vulnerabilities
CVE-2023-5380 xorg-server -- Multiple vulnerabilities
CVE-2023-5370 FreeBSD -- arm64 boot CPUs may lack speculative execution protections
CVE-2023-5369 FreeBSD -- copy_file_range insufficient capability rights check
CVE-2023-5368 FreeBSD -- msdosfs data disclosure
CVE-2023-5367 xorg-server -- Multiple vulnerabilities
CVE-2023-5363 OpenSSL -- potential loss of confidentiality
CVE-2023-5356 Gitlab -- vulnerabilities
CVE-2023-5346 chromium -- type confusion in v8
CVE-2023-5226 Gitlab -- Vulnerabilities
CVE-2023-5218 electron{25,26} -- Use after free in Site Isolation
CVE-2023-5218 chromium -- multiple vulnerabilities
CVE-2023-5217 chromium -- multiple vulnerabilities
CVE-2023-5217 electron{22,24,25} -- Heap buffer overflow in vp8 encoding in libvpx
CVE-2023-5207 Gitlab -- vulnerabilities
CVE-2023-5198 Gitlab -- vulnerabilities
CVE-2023-5187 electron25 -- Use after free in extensions vulnerability
CVE-2023-5187 chromium -- multiple vulnerabilities
CVE-2023-5186 chromium -- multiple vulnerabilities
CVE-2023-51714 QtNetwork -- potential buffer overflow
CVE-2023-50868 powerdns-recursor -- Multiple Vulnerabilities
CVE-2023-50868 DNSSEC validators -- denial-of-service/CPU exhaustion from KeyTrap and NSEC3 vulnerabilities
CVE-2023-5061 Gitlab -- vulnerabilities
CVE-2023-50387 powerdns-recursor -- Multiple Vulnerabilities
CVE-2023-50387 DNSSEC validators -- denial-of-service/CPU exhaustion from KeyTrap and NSEC3 vulnerabilities
CVE-2023-4998 Gitlab -- vulnerability
CVE-2023-49938 slurm-wlm -- Several security issues
CVE-2023-49937 slurm-wlm -- Several security issues
CVE-2023-49936 slurm-wlm -- Several security issues
CVE-2023-49935 slurm-wlm -- Several security issues
CVE-2023-49934 slurm-wlm -- Several security issues
CVE-2023-49933 slurm-wlm -- Several security issues
CVE-2023-4912 Gitlab -- Vulnerabilities
CVE-2023-4909 chromium -- multiple vulnerabilities
CVE-2023-4908 chromium -- multiple vulnerabilities
CVE-2023-4907 chromium -- multiple vulnerabilities
CVE-2023-4906 chromium -- multiple vulnerabilities
CVE-2023-4905 chromium -- multiple vulnerabilities
CVE-2023-4904 chromium -- multiple vulnerabilities
CVE-2023-4903 chromium -- multiple vulnerabilities
CVE-2023-4902 chromium -- multiple vulnerabilities
CVE-2023-4901 chromium -- multiple vulnerabilities
CVE-2023-4900 chromium -- multiple vulnerabilities
CVE-2023-4895 Gitlab -- Vulnerabilities
CVE-2023-48795 rclone -- Multiple vulnerabilities
CVE-2023-48795 FreeBSD -- Prefix Truncation Attack in the SSH protocol
CVE-2023-48795 nebula -- security fix for terrapin vulnerability
CVE-2023-48795 putty -- add protocol extension against 'Terrapin attack'
CVE-2023-4863 graphics/webp heap buffer overflow
CVE-2023-4863 libwebp heap buffer overflow
CVE-2023-4863 electron{24,25} -- multiple vulnerabilities
CVE-2023-4863 electron22 -- multiple vulnerabilities
CVE-2023-4863 chromium -- multiple vulnerabilities
CVE-2023-48219 TinyMCE -- mXSS in multiple plugins
CVE-2023-4812 Gitlab -- vulnerabilities
CVE-2023-4809 FreeBSD -- pf incorrectly handles multiple IPv6 fragment headers
CVE-2023-4764 chromium -- multiple vulnerabilities
CVE-2023-4763 electron{24,25} -- multiple vulnerabilities
CVE-2023-4763 chromium -- multiple vulnerabilities
CVE-2023-4762 electron{24,25} -- multiple vulnerabilities
CVE-2023-4762 electron22 -- multiple vulnerabilities
CVE-2023-4762 chromium -- multiple vulnerabilities
CVE-2023-4761 electron{24,25} -- multiple vulnerabilities
CVE-2023-4761 chromium -- multiple vulnerabilities
CVE-2023-47127 typo3 -- Multiple vulnerabilities
CVE-2023-47126 typo3 -- Multiple vulnerabilities
CVE-2023-47125 typo3 -- Multiple vulnerabilities
CVE-2023-4700 Gitlab -- Vulnerabilities
CVE-2023-46850 openvpn -- 2.6.0...2.6.6 --fragment option division by zero crash, and TLS data leak
CVE-2023-46849 openvpn -- 2.6.0...2.6.6 --fragment option division by zero crash, and TLS data leak
CVE-2023-46809 NodeJS -- Vulnerabilities
CVE-2023-4658 Gitlab -- Vulnerabilities
CVE-2023-4658 Gitlab -- vulnerabilities
CVE-2023-4647 Gitlab -- Vulnerabilities
CVE-2023-4638 Gitlab -- Vulnerabilities
CVE-2023-4630 Gitlab -- Vulnerabilities
CVE-2023-45802 Apache httpd -- Multiple vulnerabilities
CVE-2023-4572 electron22 -- multiple vulnerabilities
CVE-2023-4572 electron25 -- multiple vulnerabilities
CVE-2023-4572 electron24 -- multiple vulnerabilities
CVE-2023-4532 Gitlab -- vulnerabilities
CVE-2023-45290 go -- multiple vulnerabilities
CVE-2023-45289 go -- multiple vulnerabilities
CVE-2023-45286 rclone -- Multiple vulnerabilities
CVE-2023-45145 redis -- Possible bypassing Unix socket permissions
CVE-2023-45024 Request Tracker -- multiple vulnerabilities
CVE-2023-44981 apache -- Apache ZooKeeper: Authorization bypass in SASL Quorum Peer Authentication
CVE-2023-4472 chromium -- use after free in MediaStream
CVE-2023-44487 varnish -- HTTP/2 Rapid Reset Attack
CVE-2023-44487 jenkins -- HTTP/2 denial of service vulnerability in bundled Jetty
CVE-2023-44487 traefik -- Resource exhaustion by malicious HTTP/2 client
CVE-2023-44487 h2o -- HTTP/2 Rapid Reset attack vulnerability
CVE-2023-44394 mantis -- multiple vulnerabilities
CVE-2023-4431 chromium -- multiple vulnerabilities
CVE-2023-4430 electron25 -- multiple vulnerabilities
CVE-2023-4430 electron24 -- multiple vulnerabilities
CVE-2023-4430 chromium -- multiple vulnerabilities
CVE-2023-4429 electron25 -- multiple vulnerabilities
CVE-2023-4429 chromium -- multiple vulnerabilities
CVE-2023-4428 electron25 -- multiple vulnerabilities
CVE-2023-4428 electron22 -- multiple vulnerabilities
CVE-2023-4428 electron24 -- multiple vulnerabilities
CVE-2023-4428 chromium -- multiple vulnerabilities
CVE-2023-4427 electron25 -- multiple vulnerabilities
CVE-2023-4427 electron22 -- multiple vulnerabilities
CVE-2023-4427 electron24 -- multiple vulnerabilities
CVE-2023-4427 chromium -- multiple vulnerabilities
CVE-2023-43907 PptiPNG -- Global-buffer-overflow
CVE-2023-4379 Gitlab -- vulnerabilities
CVE-2023-43789 x11/libXpm multiple vulnerabilities
CVE-2023-43788 x11/libXpm multiple vulnerabilities
CVE-2023-43787 11/libX11 multiple vulnerabilities
CVE-2023-43786 11/libX11 multiple vulnerabilities
CVE-2023-43785 11/libX11 multiple vulnerabilities
CVE-2023-4378 Gitlab -- Vulnerabilities
CVE-2023-4368 chromium -- multiple vulnerabilities
CVE-2023-4367 chromium -- multiple vulnerabilities
CVE-2023-43665 Django -- multiple vulnerabilities
CVE-2023-4366 chromium -- multiple vulnerabilities
CVE-2023-43655 Remote Code Execution via web-accessible composer
CVE-2023-4365 chromium -- multiple vulnerabilities
CVE-2023-43641 libcue -- out-of-bounds array access
CVE-2023-4364 chromium -- multiple vulnerabilities
CVE-2023-4363 chromium -- multiple vulnerabilities
CVE-2023-43622 www/varnish7 -- Denial of Service
CVE-2023-43622 Apache httpd -- Multiple vulnerabilities
CVE-2023-4362 chromium -- multiple vulnerabilities
CVE-2023-4361 chromium -- multiple vulnerabilities
CVE-2023-4360 chromium -- multiple vulnerabilities
CVE-2023-4359 chromium -- multiple vulnerabilities
CVE-2023-4358 chromium -- multiple vulnerabilities
CVE-2023-4357 chromium -- multiple vulnerabilities
CVE-2023-4356 chromium -- multiple vulnerabilities
CVE-2023-4355 electron25 -- multiple vulnerabilities
CVE-2023-4355 electron{22,24} -- multiple vulnerabilities
CVE-2023-4355 chromium -- multiple vulnerabilities
CVE-2023-4354 electron25 -- multiple vulnerabilities
CVE-2023-4354 electron{22,24} -- multiple vulnerabilities
CVE-2023-4354 chromium -- multiple vulnerabilities
CVE-2023-4353 electron25 -- multiple vulnerabilities
CVE-2023-4353 electron{22,24} -- multiple vulnerabilities
CVE-2023-4353 chromium -- multiple vulnerabilities
CVE-2023-4352 electron{22,24} -- multiple vulnerabilities
CVE-2023-4352 chromium -- multiple vulnerabilities
CVE-2023-4351 electron25 -- multiple vulnerabilities
CVE-2023-4351 electron{22,24} -- multiple vulnerabilities
CVE-2023-4351 chromium -- multiple vulnerabilities
CVE-2023-4350 chromium -- multiple vulnerabilities
CVE-2023-43497 jenkins -- multiple vulnerabilities
CVE-2023-43496 jenkins -- multiple vulnerabilities
CVE-2023-43495 jenkins -- multiple vulnerabilities
CVE-2023-43494 jenkins -- multiple vulnerabilities
CVE-2023-43490 Intel CPUs -- multiple vulnerabilities
CVE-2023-4349 chromium -- multiple vulnerabilities
CVE-2023-43361 vorbistools -- heap buffer overflow in oggenc
CVE-2023-4317 Gitlab -- Vulnerabilities
CVE-2023-42822 xrdp -- unchecked access to font glyph info
CVE-2023-42821 Mailpit affected by vulnerability in included go markdown module
CVE-2023-42118 libspf2 -- Integer Underflow Remote Code Execution
CVE-2023-41913 strongSwan -- vulnerability in charon-tkm
CVE-2023-41260 Request Tracker -- multiple vulnerabilities
CVE-2023-41259 Request Tracker -- multiple vulnerabilities
CVE-2023-41164 Django -- multiple vulnerabilities
CVE-2023-41053 redis -- Possible bypassing ACL configuration
CVE-2023-4078 chromium -- multiple vulnerabilities
CVE-2023-4077 chromium -- multiple vulnerabilities
CVE-2023-4076 electron25 -- multiple vulnerabilities
CVE-2023-4076 chromium -- multiple vulnerabilities
CVE-2023-4075 electron25 -- multiple vulnerabilities
CVE-2023-4075 chromium -- multiple vulnerabilities
CVE-2023-4074 electron25 -- multiple vulnerabilities
CVE-2023-4074 chromium -- multiple vulnerabilities
CVE-2023-4073 electron25 -- multiple vulnerabilities
CVE-2023-4073 chromium -- multiple vulnerabilities
CVE-2023-4072 electron25 -- multiple vulnerabilities
CVE-2023-4072 chromium -- multiple vulnerabilities
CVE-2023-4071 electron25 -- multiple vulnerabilities
CVE-2023-4071 chromium -- multiple vulnerabilities
CVE-2023-4070 electron25 -- multiple vulnerabilities
CVE-2023-4070 chromium -- multiple vulnerabilities
CVE-2023-4069 chromium -- multiple vulnerabilities
CVE-2023-4068 electron25 -- multiple vulnerabilities
CVE-2023-4068 chromium -- multiple vulnerabilities
CVE-2023-40217 Python -- multiple vulnerabilities
CVE-2023-40184 xrdp -- Improper handling of session establishment errors allows bypassing OS-level session restrictions
CVE-2023-4018 Gitlab -- Vulnerabilities
CVE-2023-4011 Gitlab -- Vulnerabilities
CVE-2023-4008 Gitlab -- Vulnerabilities
CVE-2023-4002 Gitlab -- Vulnerabilities
CVE-2023-39975 krb5 -- Double-free in KDC TGS processing
CVE-2023-3994 Gitlab -- Vulnerabilities
CVE-2023-3993 Gitlab -- Vulnerabilities
CVE-2023-39916 routinator -- Possible path traversal when storing RRDP responses
CVE-2023-3979 Gitlab -- vulnerabilities
CVE-2023-3964 Gitlab -- Vulnerabilities
CVE-2023-3950 Gitlab -- Vulnerabilities
CVE-2023-3949 Gitlab -- Vulnerabilities
CVE-2023-39418 postgresql-server -- MERGE fails to enforce UPDATE or SELECT row security policies
CVE-2023-39417 postgresql-server -- Extension script @substitutions@ within quoting allow SQL injection
CVE-2023-39368 Intel CPUs -- multiple vulnerabilities
CVE-2023-39325 traefik -- Resource exhaustion by malicious HTTP/2 client
CVE-2023-39322 go -- multiple vulnerabilities
CVE-2023-39321 go -- multiple vulnerabilities
CVE-2023-39320 go -- multiple vulnerabilities
CVE-2023-39319 go -- multiple vulnerabilities
CVE-2023-39318 go -- multiple vulnerabilities
CVE-2023-3922 Gitlab -- vulnerabilities
CVE-2023-3920 Gitlab -- vulnerabilities
CVE-2023-3917 Gitlab -- vulnerabilities
CVE-2023-39151 jenkins -- Stored XSS vulnerability
CVE-2023-3915 Gitlab -- Vulnerabilities
CVE-2023-3914 Gitlab -- vulnerabilities
CVE-2023-3909 Gitlab -- Vulnerabilities
CVE-2023-3907 Gitlab -- vulnerabilities
CVE-2023-3906 Gitlab -- vulnerabilities
CVE-2023-3904 Gitlab -- vulnerabilities
CVE-2023-3900 Gitlab -- Vulnerabilities
CVE-2023-38575 Intel CPUs -- multiple vulnerabilities
CVE-2023-38545 MySQL -- Multiple vulnerabilities
CVE-2023-38545 curl -- SOCKS5 heap buffer overflow
CVE-2023-38500 typo3 -- multiple vulnerabilities
CVE-2023-38499 typo3 -- multiple vulnerabilities
CVE-2023-38408 FreeBSD -- Potential remote code execution via ssh-agent forwarding
CVE-2023-38408 OpenSSH -- remote code execution via a forwarded agent socket
CVE-2023-3817 MySQL -- Multiple vulnerabilities
CVE-2023-3817 OpenSSL -- Excessive time spent checking DH q parameter value
CVE-2023-38039 curl -- HTTP headers eat all memory
CVE-2023-37905 typo3 -- multiple vulnerabilities
CVE-2023-3740 chromium -- multiple vulnerabilities
CVE-2023-3738 chromium -- multiple vulnerabilities
CVE-2023-3737 chromium -- multiple vulnerabilities
CVE-2023-3736 chromium -- multiple vulnerabilities
CVE-2023-3735 chromium -- multiple vulnerabilities
CVE-2023-3734 chromium -- multiple vulnerabilities
CVE-2023-3733 chromium -- multiple vulnerabilities
CVE-2023-3732 electron{22,23,24,25} -- multiple vulnerabilities
CVE-2023-3732 chromium -- multiple vulnerabilities
CVE-2023-3730 electron{22,23,24,25} -- multiple vulnerabilities
CVE-2023-3730 chromium -- multiple vulnerabilities
CVE-2023-3728 electron{22,23,24,25} -- multiple vulnerabilities
CVE-2023-3728 chromium -- multiple vulnerabilities
CVE-2023-3727 chromium -- multiple vulnerabilities
CVE-2023-37259 element-web -- Cross site scripting in Export Chat feature
CVE-2023-36824 redis -- heap overflow in COMMAND GETKEYS and ACL evaluation
CVE-2023-36811 Borg (Backup) -- flaw in cryptographic authentication scheme in Borg allowed an attacker to fake archives and indirectly cause backup data loss.
CVE-2023-36742 vscode -- VS Code Remote Code Execution Vulnerability
CVE-2023-36675 mediawiki -- multiple vulnerabilities
CVE-2023-36674 mediawiki -- multiple vulnerabilities
CVE-2023-36478 jenkins -- HTTP/2 denial of service vulnerability in bundled Jetty
CVE-2023-36053 Django -- multiple vulnerabilities
CVE-2023-3550 mediawiki -- multiple vulnerabilities
CVE-2023-35141 jenkins -- CSRF protection bypass vulnerability
CVE-2023-3511 Gitlab -- vulnerabilities
CVE-2023-3509 Gitlab -- Vulnerabilities
CVE-2023-3500 Gitlab -- Vulnerabilities
CVE-2023-34968 samba -- multiple vulnerabilities
CVE-2023-34967 samba -- multiple vulnerabilities
CVE-2023-34966 samba -- multiple vulnerabilities
CVE-2023-3494 FreeBSD -- bhyve privileged guest escape via fwctl
CVE-2023-3484 Gitlab -- Vulnerabilities
CVE-2023-3444 Gitlab -- Vulnerabilities
CVE-2023-3443 Gitlab -- Vulnerabilities
CVE-2023-3424 Gitlab -- Vulnerabilities
CVE-2023-3422 electron22 -- multiple vulnerabilities
CVE-2023-3422 electron{23,24} -- multiple vulnerabilities
CVE-2023-3422 chromium -- multiple vulnerabilities
CVE-2023-3421 electron22 -- multiple vulnerabilities
CVE-2023-3421 electron{23,24} -- multiple vulnerabilities
CVE-2023-3421 chromium -- multiple vulnerabilities
CVE-2023-3420 electron22 -- multiple vulnerabilities
CVE-2023-3420 electron{23,24} -- multiple vulnerabilities
CVE-2023-3420 chromium -- multiple vulnerabilities
CVE-2023-3413 Gitlab -- vulnerabilities
CVE-2023-34059 open-vm-tools -- Multiple vulnerabilities
CVE-2023-34058 open-vm-tools -- Multiple vulnerabilities
CVE-2023-3401 Gitlab -- Vulnerabilities
CVE-2023-3399 Gitlab -- Vulnerabilities
CVE-2023-33970 Kanboard -- Multiple vulnerabilities
CVE-2023-33969 Kanboard -- Multiple vulnerabilities
CVE-2023-33968 Kanboard -- Multiple vulnerabilities
CVE-2023-33956 Kanboard -- Multiple vulnerabilities
CVE-2023-3385 Gitlab -- Vulnerabilities
CVE-2023-3364 Gitlab -- Vulnerabilities
CVE-2023-3363 Gitlab -- Vulnerabilities
CVE-2023-3362 Gitlab -- Vulnerabilities
CVE-2023-3347 samba -- multiple vulnerabilities
CVE-2023-3326 FreeBSD -- Network authentication attack via pam_krb5
CVE-2023-3326 FreeBSD -- Network authentication attack via pam_krb5
CVE-2023-33144 vscode -- VS Code Information Disclosure Vulnerability
CVE-2023-32685 Kanboard -- Clipboard based cross-site scripting (blocked with default CSP) in Kanboard
CVE-2023-32634 SoftEtherVPN -- multiple vulnerabilities
CVE-2023-3246 Gitlab -- Vulnerabilities
CVE-2023-32275 SoftEtherVPN -- multiple vulnerabilities
CVE-2023-3217 chromium -- multiple vulnerabilities
CVE-2023-3216 electron{23,24} -- multiple vulnerabilities
CVE-2023-3216 electron22 -- multiple vulnerabilities
CVE-2023-3216 chromium -- multiple vulnerabilities
CVE-2023-3215 electron{23,24} -- multiple vulnerabilities
CVE-2023-3215 electron22 -- multiple vulnerabilities
CVE-2023-3215 chromium -- multiple vulnerabilities
CVE-2023-3214 chromium -- multiple vulnerabilities
CVE-2023-3205 Gitlab -- Vulnerabilities
CVE-2023-3138 libX11 -- Sub-object overflows
CVE-2023-3128 Grafana -- Account takeover / authentication bypass
CVE-2023-31192 SoftEtherVPN -- multiple vulnerabilities
CVE-2023-3115 Gitlab -- vulnerabilities
CVE-2023-31122 Apache httpd -- Multiple vulnerabilities
CVE-2023-3107 FreeBSD -- Remote denial of service in IPv6 fragment reassembly
CVE-2023-31047 Django -- multiple vulnerabilities
CVE-2023-3102 Gitlab -- Vulnerabilities
CVE-2023-30847 h2o -- Malformed HTTP/1.1 causes Out-of-Memory Denial of Service
CVE-2023-3079 electron24 -- multiple vulnerabilities
CVE-2023-3079 electron23 -- multiple vulnerabilities
CVE-2023-3079 electron22 -- multiple vulnerabilities
CVE-2023-3079 chromium -- multiple vulnerabilities
CVE-2023-30627 jellyfin -- Multiple vulnerabilities
CVE-2023-30626 jellyfin -- Multiple vulnerabilities
CVE-2023-30609 element-web -- matrix-react-sdk vulnerable to HTML injection in search results via plaintext message highlighting
CVE-2023-30451 typo3-{11,12} -- multiple vulnerabilities
CVE-2023-30259 librecad -- out-of-bounds read in importshp plugin
CVE-2023-2975 OpenSSL -- AES-SIV implementation ignores empty associated data entries
CVE-2023-29469 electron -- vulnerability
CVE-2023-29469 libxml2 -- multiple vulnerabilities
CVE-2023-2941 chromium -- multiple vulnerabilities
CVE-2023-29406 go -- multiple vulnerabilities
CVE-2023-29404 go -- multiple vulnerabilities
CVE-2023-29403 go -- multiple vulnerabilities
CVE-2023-29402 go -- multiple vulnerabilities
CVE-2023-29400 go -- multiple vulnerabilities
CVE-2023-2940 chromium -- multiple vulnerabilities
CVE-2023-2939 chromium -- multiple vulnerabilities
CVE-2023-2938 chromium -- multiple vulnerabilities
CVE-2023-2937 chromium -- multiple vulnerabilities
CVE-2023-2936 electron24 -- multiple vulnerabilities
CVE-2023-2936 electron23 -- multiple vulnerabilities
CVE-2023-2936 electron22 -- multiple vulnerabilities
CVE-2023-2936 chromium -- multiple vulnerabilities
CVE-2023-2935 electron24 -- multiple vulnerabilities
CVE-2023-2935 electron23 -- multiple vulnerabilities
CVE-2023-2935 electron22 -- multiple vulnerabilities
CVE-2023-2935 chromium -- multiple vulnerabilities
CVE-2023-2934 electron24 -- multiple vulnerabilities
CVE-2023-2934 electron23 -- multiple vulnerabilities
CVE-2023-2934 chromium -- multiple vulnerabilities
CVE-2023-29338 vscode -- Visual Studio Code Information Disclosure Vulnerability
CVE-2023-2933 electron24 -- multiple vulnerabilities
CVE-2023-2933 electron23 -- multiple vulnerabilities
CVE-2023-2933 electron22 -- multiple vulnerabilities
CVE-2023-2933 chromium -- multiple vulnerabilities
CVE-2023-2932 electron24 -- multiple vulnerabilities
CVE-2023-2932 electron23 -- multiple vulnerabilities
CVE-2023-2932 electron22 -- multiple vulnerabilities
CVE-2023-2932 chromium -- multiple vulnerabilities
CVE-2023-2931 electron24 -- multiple vulnerabilities
CVE-2023-2931 electron23 -- multiple vulnerabilities
CVE-2023-2931 electron22 -- multiple vulnerabilities
CVE-2023-2931 chromium -- multiple vulnerabilities
CVE-2023-2930 electron24 -- multiple vulnerabilities
CVE-2023-2930 electron23 -- multiple vulnerabilities
CVE-2023-2930 electron22 -- multiple vulnerabilities
CVE-2023-2930 chromium -- multiple vulnerabilities
CVE-2023-2929 chromium -- multiple vulnerabilities
CVE-2023-29197 mantis -- multiple vulnerabilities
CVE-2023-29197 mediawiki -- multiple vulnerabilities
CVE-2023-29013 traefik -- Use of vulnerable Go modules net/http, net/textproto
CVE-2023-29007 git -- Multiple vulnerabilities
CVE-2023-28879 ghostscript -- exploitable buffer overflow in (T)BCP in PS interpreter
CVE-2023-28859 py39-redis -- can send response data to the client of an unrelated request
CVE-2023-28858 py39-redis -- can send response data to the client of an unrelated request
CVE-2023-28856 redis -- HINCRBYFLOAT can be used to crash a redis-server process
CVE-2023-28852 glpi -- multiple vulnerabilities
CVE-2023-28849 glpi -- multiple vulnerabilities
CVE-2023-28838 glpi -- multiple vulnerabilities
CVE-2023-28837 py-wagtail -- DoS vulnerability
CVE-2023-28836 py-wagtail -- stored XSS vulnerability
CVE-2023-28756 rubygem-time -- ReDoS vulnerability
CVE-2023-28755 rubygem-uri -- ReDoS vulnerability
CVE-2023-28746 Intel CPUs -- multiple vulnerabilities
CVE-2023-28686 dino -- Insufficient message sender validation in Dino
CVE-2023-28639 glpi -- multiple vulnerabilities
CVE-2023-28636 glpi -- multiple vulnerabilities
CVE-2023-28634 glpi -- multiple vulnerabilities
CVE-2023-28632 glpi -- multiple vulnerabilities
CVE-2023-28531 FreeBSD -- ssh-add does not honor per-hop destination constraints
CVE-2023-28484 libxml2 -- multiple vulnerabilities
CVE-2023-28436 tailscale -- security vulnerability in Tailscale SSH
CVE-2023-28427 Matrix clients -- Prototype pollution in matrix-js-sdk
CVE-2023-28425 redis -- specially crafted MSETNX command can lead to denial-of-service
CVE-2023-28322 curl -- multiple vulnerabilities
CVE-2023-28321 curl -- multiple vulnerabilities
CVE-2023-28320 curl -- multiple vulnerabilities
CVE-2023-28319 curl -- multiple vulnerabilities
CVE-2023-28117 py39-sentry-sdk -- sensitive cookies leak
CVE-2023-28103 Matrix clients -- Prototype pollution in matrix-js-sdk
CVE-2023-2801 Grafana -- Grafana DS proxy race condition
CVE-2023-27904 jenkins -- multiple vulnerabilities
CVE-2023-27903 jenkins -- multiple vulnerabilities
CVE-2023-27902 jenkins -- multiple vulnerabilities
CVE-2023-27901 jenkins -- multiple vulnerabilities
CVE-2023-27900 jenkins -- multiple vulnerabilities
CVE-2023-27898 jenkins -- multiple vulnerabilities
CVE-2023-27539 rack -- possible denial of service vulnerability in header parsing
CVE-2023-27538 curl -- multiple vulnerabilities
CVE-2023-27537 curl -- multiple vulnerabilities
CVE-2023-27536 curl -- multiple vulnerabilities
CVE-2023-27535 curl -- multiple vulnerabilities
CVE-2023-27534 curl -- multiple vulnerabilities
CVE-2023-27533 curl -- multiple vulnerabilities
CVE-2023-27530 rack -- possible DoS vulnerability in multipart MIME parsing
CVE-2023-27522 Apache httpd -- Multiple vulnerabilities
CVE-2023-27516 SoftEtherVPN -- multiple vulnerabilities
CVE-2023-27476 py39-OWSLib -- arbitrary file read vulnerability
CVE-2023-27395 SoftEtherVPN -- multiple vulnerabilities
CVE-2023-2726 chromium -- multiple vulnerabilities
CVE-2023-2725 electron23 -- multiple vulnerabilities
CVE-2023-2725 electron22 -- multiple vulnerabilities
CVE-2023-2725 chromium -- multiple vulnerabilities
CVE-2023-2724 electron23 -- multiple vulnerabilities
CVE-2023-2724 electron22 -- multiple vulnerabilities
CVE-2023-2724 chromium -- multiple vulnerabilities
CVE-2023-2723 electron22 -- multiple vulnerabilities
CVE-2023-2723 chromium -- multiple vulnerabilities
CVE-2023-2722 chromium -- multiple vulnerabilities
CVE-2023-2721 electron23 -- multiple vulnerabilities
CVE-2023-2721 electron22 -- multiple vulnerabilities
CVE-2023-2721 chromium -- multiple vulnerabilities
CVE-2023-2650 MySQL -- Multiple vulnerabilities
CVE-2023-2650 Python -- multiple vulnerabilities
CVE-2023-2650 OpenSSL -- Possible DoS translating ASN.1 identifiers
CVE-2023-26463 strongSwan -- certificate verification vulnerability
CVE-2023-26437 powerdns-recursor -- denial of service
CVE-2023-26268 couchdb -- information sharing via couchjs processes
CVE-2023-2620 Gitlab -- Vulnerabilities
CVE-2023-26112 py39-configobj -- vulnerable to Regular Expression Denial of Service
CVE-2023-2589 Gitlab -- Vulnerability
CVE-2023-25824 mod_gnutls -- Infinite Loop on request read timeout
CVE-2023-2576 Gitlab -- Vulnerabilities
CVE-2023-25690 Apache httpd -- Multiple vulnerabilities
CVE-2023-25652 git -- Multiple vulnerabilities
CVE-2023-25155 redis -- multiple vulnerabilities
CVE-2023-25136 FreeBSD -- OpenSSH pre-authentication double free
CVE-2023-24998 jenkins -- multiple vulnerabilities
CVE-2023-2485 Gitlab -- Vulnerability
CVE-2023-2478 Gitlab -- Multiple Vulnerabilities
CVE-2023-2468 chromium -- multiple vulnerabilities
CVE-2023-2467 chromium -- multiple vulnerabilities
CVE-2023-2466 chromium -- multiple vulnerabilities
CVE-2023-2465 chromium -- multiple vulnerabilities
CVE-2023-2464 chromium -- multiple vulnerabilities
CVE-2023-2463 chromium -- multiple vulnerabilities
CVE-2023-2462 chromium -- multiple vulnerabilities
CVE-2023-2461 chromium -- multiple vulnerabilities
CVE-2023-2460 chromium -- multiple vulnerabilities
CVE-2023-2459 chromium -- multiple vulnerabilities
CVE-2023-24580 Django -- multiple vulnerabilities
CVE-2023-2455 postgresql-server -- Row security policies disregard user ID changes after inlining
CVE-2023-24540 go -- multiple vulnerabilities
CVE-2023-2454 postgresql-server -- CREATE SCHEMA ... schema elements defeats protective search_path changes
CVE-2023-24539 go -- multiple vulnerabilities
CVE-2023-24538 Grafana -- Critical vulnerability in golang
CVE-2023-24538 go -- multiple vulnerabilities
CVE-2023-24537 go -- multiple vulnerabilities
CVE-2023-24536 go -- multiple vulnerabilities
CVE-2023-24534 go -- multiple vulnerabilities
CVE-2023-24534 traefik -- Use of vulnerable Go modules net/http, net/textproto
CVE-2023-24532 go -- crypto/elliptic: incorrect P-256 ScalarMult and ScalarBaseMult results
CVE-2023-2442 Gitlab -- Vulnerability
CVE-2023-24329 Python -- multiple vulnerabilities
CVE-2023-23969 Django -- multiple vulnerabilities
CVE-2023-23946 git -- "git apply" overwriting paths outside the working tree
CVE-2023-23931 py-cryptography -- allows programmers to misuse an API
CVE-2023-23916 curl -- multiple vulnerabilities
CVE-2023-23915 curl -- multiple vulnerabilities
CVE-2023-23914 curl -- multiple vulnerabilities
CVE-2023-23608 Spotipy -- Path traversal vulnerability
CVE-2023-2312 chromium -- multiple vulnerabilities
CVE-2023-22655 Intel CPUs -- multiple vulnerabilities
CVE-2023-22617 powerdns-recursor -- denial of service
CVE-2023-22490 git -- Local clone-based data exfiltration with non-local transports
CVE-2023-22476 mantis -- multiple vulnerabilities
CVE-2023-22464 devel/viewvc-devel is vulnerable to cross-site scripting
CVE-2023-22462 Grafana -- Stored XSS in text panel plugin
CVE-2023-22458 redis -- multiple vulnerabilities
CVE-2023-22456 devel/viewvc-devel is vulnerable to cross-site scripting
CVE-2023-2233 Gitlab -- vulnerabilities
CVE-2023-22325 SoftEtherVPN -- multiple vulnerabilities
CVE-2023-22115 MySQL -- Multiple vulnerabilities
CVE-2023-22114 MySQL -- Multiple vulnerabilities
CVE-2023-22113 MySQL -- Multiple vulnerabilities
CVE-2023-22112 MySQL -- Multiple vulnerabilities
CVE-2023-22111 MySQL -- Multiple vulnerabilities
CVE-2023-22110 MySQL -- Multiple vulnerabilities
CVE-2023-22104 MySQL -- Multiple vulnerabilities
CVE-2023-22103 MySQL -- Multiple vulnerabilities
CVE-2023-22102 MySQL -- Multiple vulnerabilities
CVE-2023-22097 MySQL -- Multiple vulnerabilities
CVE-2023-22095 MySQL -- Multiple vulnerabilities
CVE-2023-22094 MySQL -- Multiple vulnerabilities
CVE-2023-22092 MySQL -- Multiple vulnerabilities
CVE-2023-22084 MariaDB -- Denial-of-Service vulnerability
CVE-2023-22084 MySQL -- Multiple vulnerabilities
CVE-2023-22079 MySQL -- Multiple vulnerabilities
CVE-2023-22078 MySQL -- Multiple vulnerabilities
CVE-2023-22070 MySQL -- Multiple vulnerabilities
CVE-2023-22068 MySQL -- Multiple vulnerabilities
CVE-2023-22066 MySQL -- Multiple vulnerabilities
CVE-2023-22065 MySQL -- Multiple vulnerabilities
CVE-2023-22064 MySQL -- Multiple vulnerabilities
CVE-2023-22059 MySQL -- Multiple vulnerabilities
CVE-2023-22058 MySQL -- Multiple vulnerabilities
CVE-2023-22057 MySQL -- Multiple vulnerabilities
CVE-2023-22056 MySQL -- Multiple vulnerabilities
CVE-2023-22054 MySQL -- Multiple vulnerabilities
CVE-2023-22053 MySQL -- Multiple vulnerabilities
CVE-2023-22048 MySQL -- Multiple vulnerabilities
CVE-2023-22046 MySQL -- Multiple vulnerabilities
CVE-2023-22038 MySQL -- Multiple vulnerabilities
CVE-2023-22033 MySQL -- Multiple vulnerabilities
CVE-2023-22032 MySQL -- Multiple vulnerabilities
CVE-2023-22028 MySQL -- Multiple vulnerabilities
CVE-2023-22026 MySQL -- Multiple vulnerabilities
CVE-2023-22018 virtualbox-ose -- multiple vulnerabilities
CVE-2023-22017 virtualbox-ose -- multiple vulnerabilities
CVE-2023-22016 virtualbox-ose -- multiple vulnerabilities
CVE-2023-22015 MySQL -- Multiple vulnerabilities
CVE-2023-22008 MySQL -- Multiple vulnerabilities
CVE-2023-22007 MySQL -- Multiple vulnerabilities
CVE-2023-22005 MySQL -- Multiple vulnerabilities
CVE-2023-2200 Gitlab -- Vulnerabilities
CVE-2023-2199 Gitlab -- Vulnerability
CVE-2023-21982 MySQL -- Multiple vulnerabilities
CVE-2023-21980 MySQL -- Multiple vulnerabilities
CVE-2023-2198 Gitlab -- Vulnerability
CVE-2023-21977 MySQL -- Multiple vulnerabilities
CVE-2023-21976 MySQL -- Multiple vulnerabilities
CVE-2023-21972 MySQL -- Multiple vulnerabilities
CVE-2023-21971 MySQL -- Multiple vulnerabilities
CVE-2023-21966 MySQL -- Multiple vulnerabilities
CVE-2023-21963 MySQL -- Multiple vulnerabilities
CVE-2023-21962 MySQL -- Multiple vulnerabilities
CVE-2023-21955 MySQL -- Multiple vulnerabilities
CVE-2023-21953 MySQL -- Multiple vulnerabilities
CVE-2023-21950 MySQL -- Multiple vulnerabilities
CVE-2023-21947 MySQL -- Multiple vulnerabilities
CVE-2023-21946 MySQL -- Multiple vulnerabilities
CVE-2023-21945 MySQL -- Multiple vulnerabilities
CVE-2023-21940 MySQL -- Multiple vulnerabilities
CVE-2023-21935 MySQL -- Multiple vulnerabilities
CVE-2023-21933 MySQL -- Multiple vulnerabilities
CVE-2023-21929 MySQL -- Multiple vulnerabilities
CVE-2023-21920 MySQL -- Multiple vulnerabilities
CVE-2023-21919 MySQL -- Multiple vulnerabilities
CVE-2023-21917 MySQL -- Multiple vulnerabilities
CVE-2023-21913 MySQL -- Multiple vulnerabilities
CVE-2023-21912 MySQL -- Multiple vulnerabilities
CVE-2023-21911 MySQL -- Multiple vulnerabilities
CVE-2023-2190 Gitlab -- Vulnerabilities
CVE-2023-21887 MySQL -- Multiple vulnerabilities
CVE-2023-21883 MySQL -- Multiple vulnerabilities
CVE-2023-21882 MySQL -- Multiple vulnerabilities
CVE-2023-21881 MySQL -- Multiple vulnerabilities
CVE-2023-21880 MySQL -- Multiple vulnerabilities
CVE-2023-21879 MySQL -- Multiple vulnerabilities
CVE-2023-21878 MySQL -- Multiple vulnerabilities
CVE-2023-21877 MySQL -- Multiple vulnerabilities
CVE-2023-21876 MySQL -- Multiple vulnerabilities
CVE-2023-21875 MySQL -- Multiple vulnerabilities
CVE-2023-21874 MySQL -- Multiple vulnerabilities
CVE-2023-21873 MySQL -- Multiple vulnerabilities
CVE-2023-21872 MySQL -- Multiple vulnerabilities
CVE-2023-21871 MySQL -- Multiple vulnerabilities
CVE-2023-21870 MySQL -- Multiple vulnerabilities
CVE-2023-21869 MySQL -- Multiple vulnerabilities
CVE-2023-21868 MySQL -- Multiple vulnerabilities
CVE-2023-21867 MySQL -- Multiple vulnerabilities
CVE-2023-21866 MySQL -- Multiple vulnerabilities
CVE-2023-21865 MySQL -- Multiple vulnerabilities
CVE-2023-21864 MySQL -- Multiple vulnerabilities
CVE-2023-21863 MySQL -- Multiple vulnerabilities
CVE-2023-21860 MySQL -- Multiple vulnerabilities
CVE-2023-21840 MySQL -- Multiple vulnerabilities
CVE-2023-21836 MySQL -- Multiple vulnerabilities
CVE-2023-2183 Grafana -- Broken access control: viewer can send test alerts
CVE-2023-2182 Gitlab -- Multiple Vulnerabilities
CVE-2023-2181 Gitlab -- Vulnerability
CVE-2023-2164 Gitlab -- Vulnerabilities
CVE-2023-2137 chromium -- multiple vulnerabilities
CVE-2023-2136 chromium -- multiple vulnerabilities
CVE-2023-2135 chromium -- multiple vulnerabilities
CVE-2023-2134 chromium -- multiple vulnerabilities
CVE-2023-2133 chromium -- multiple vulnerabilities
CVE-2023-2132 Gitlab -- Vulnerability
CVE-2023-2069 Gitlab -- Multiple Vulnerabilities
CVE-2023-2033 chromium -- multiple vulnerabilities
CVE-2023-2030 Gitlab -- vulnerabilities
CVE-2023-2022 Gitlab -- Vulnerabilities
CVE-2023-20212 clamav -- Possible denial of service vulnerability in the AutoIt file parser
CVE-2023-20197 clamav -- Possible denial of service vulnerability in the HFS+ file parser
CVE-2023-2015 Gitlab -- Vulnerability
CVE-2023-2013 Gitlab -- Vulnerability
CVE-2023-20052 clamav -- Multiple vulnerabilities
CVE-2023-20032 clamav -- Multiple vulnerabilities
CVE-2023-2001 Gitlab -- Vulnerability
CVE-2023-1965 Gitlab -- Multiple Vulnerabilities
CVE-2023-1936 Gitlab -- Vulnerabilities
CVE-2023-1836 Gitlab -- Multiple Vulnerabilities
CVE-2023-1825 Gitlab -- Vulnerability
CVE-2023-1823 chromium -- multiple vulnerabilities
CVE-2023-1822 chromium -- multiple vulnerabilities
CVE-2023-1821 chromium -- multiple vulnerabilities
CVE-2023-1820 chromium -- multiple vulnerabilities
CVE-2023-1819 chromium -- multiple vulnerabilities
CVE-2023-1818 chromium -- multiple vulnerabilities
CVE-2023-1817 chromium -- multiple vulnerabilities
CVE-2023-1816 chromium -- multiple vulnerabilities
CVE-2023-1815 chromium -- multiple vulnerabilities
CVE-2023-1814 chromium -- multiple vulnerabilities
CVE-2023-1813 chromium -- multiple vulnerabilities
CVE-2023-1812 chromium -- multiple vulnerabilities
CVE-2023-1811 chromium -- multiple vulnerabilities
CVE-2023-1810 chromium -- multiple vulnerabilities
CVE-2023-1786 cloud-init -- sensitive data exposure in cloud-init logs
CVE-2023-1733 Gitlab -- Multiple Vulnerabilities
CVE-2023-1710 Gitlab -- Multiple Vulnerabilities
CVE-2023-1708 Gitlab -- Multiple Vulnerabilities
CVE-2023-1621 Gitlab -- Multiple Vulnerabilities
CVE-2023-1555 Gitlab -- Vulnerabilities
CVE-2023-1534 chromium -- multiple vulnerabilities
CVE-2023-1533 chromium -- multiple vulnerabilities
CVE-2023-1532 chromium -- multiple vulnerabilities
CVE-2023-1531 chromium -- multiple vulnerabilities
CVE-2023-1530 chromium -- multiple vulnerabilities
CVE-2023-1529 chromium -- multiple vulnerabilities
CVE-2023-1528 chromium -- multiple vulnerabilities
CVE-2023-1417 Gitlab -- Multiple Vulnerabilities
CVE-2023-1410 Grafana -- Stored XSS in Graphite FunctionDescription tooltip
CVE-2023-1393 xorg-server -- Overlay Window Use-After-Free
CVE-2023-1387 Grafana -- Exposure of sensitive information to an unauthorized actor
CVE-2023-1279 Gitlab -- Vulnerabilities
CVE-2023-1236 chromium -- multiple vulnerabilities
CVE-2023-1235 chromium -- multiple vulnerabilities
CVE-2023-1234 chromium -- multiple vulnerabilities
CVE-2023-1233 chromium -- multiple vulnerabilities
CVE-2023-1232 chromium -- multiple vulnerabilities
CVE-2023-1231 chromium -- multiple vulnerabilities
CVE-2023-1230 chromium -- multiple vulnerabilities
CVE-2023-1229 chromium -- multiple vulnerabilities
CVE-2023-1228 chromium -- multiple vulnerabilities
CVE-2023-1227 chromium -- multiple vulnerabilities
CVE-2023-1226 chromium -- multiple vulnerabilities
CVE-2023-1225 chromium -- multiple vulnerabilities
CVE-2023-1224 chromium -- multiple vulnerabilities
CVE-2023-1223 chromium -- multiple vulnerabilities
CVE-2023-1222 chromium -- multiple vulnerabilities
CVE-2023-1221 chromium -- multiple vulnerabilities
CVE-2023-1220 chromium -- multiple vulnerabilities
CVE-2023-1219 chromium -- multiple vulnerabilities
CVE-2023-1218 chromium -- multiple vulnerabilities
CVE-2023-1217 chromium -- multiple vulnerabilities
CVE-2023-1216 chromium -- multiple vulnerabilities
CVE-2023-1215 chromium -- multiple vulnerabilities
CVE-2023-1214 chromium -- multiple vulnerabilities
CVE-2023-1213 chromium -- multiple vulnerabilities
CVE-2023-1210 Gitlab -- Vulnerabilities
CVE-2023-1204 Gitlab -- Vulnerability
CVE-2023-1178 Gitlab -- Multiple Vulnerabilities
CVE-2023-1167 Gitlab -- Multiple Vulnerabilities
CVE-2023-1098 Gitlab -- Multiple Vulnerabilities
CVE-2023-1084 Gitlab -- Multiple Vulnerabilities
CVE-2023-1072 Gitlab -- Multiple Vulnerabilities
CVE-2023-1071 Gitlab -- Multiple Vulnerabilities
CVE-2023-0989 Gitlab -- vulnerabilities
CVE-2023-0941 chromium -- multiple vulnerabilities
CVE-2023-0933 chromium -- multiple vulnerabilities
CVE-2023-0932 electron22 -- multiple vulnerabilities
CVE-2023-0932 chromium -- multiple vulnerabilities
CVE-2023-0931 chromium -- multiple vulnerabilities
CVE-2023-0930 chromium -- multiple vulnerabilities
CVE-2023-0929 chromium -- multiple vulnerabilities
CVE-2023-0928 chromium -- multiple vulnerabilities
CVE-2023-0927 chromium -- multiple vulnerabilities
CVE-2023-0922 samba -- multiple vulnerabilities
CVE-2023-0921 Gitlab -- Vulnerability
CVE-2023-0838 Gitlab -- Multiple Vulnerabilities
CVE-2023-0805 Gitlab -- Multiple Vulnerabilities
CVE-2023-0756 Gitlab -- Multiple Vulnerabilities
CVE-2023-0751 FreeBSD -- GELI silently omits the keyfile if read from stdin
CVE-2023-0705 chromium -- multiple vulnerabilities
CVE-2023-0704 chromium -- multiple vulnerabilities
CVE-2023-0703 chromium -- multiple vulnerabilities
CVE-2023-0702 chromium -- multiple vulnerabilities
CVE-2023-0701 chromium -- multiple vulnerabilities
CVE-2023-0700 chromium -- multiple vulnerabilities
CVE-2023-0699 chromium -- multiple vulnerabilities
CVE-2023-0698 electron22 -- multiple vulnerabilities
CVE-2023-0698 chromium -- multiple vulnerabilities
CVE-2023-0697 chromium -- multiple vulnerabilities
CVE-2023-0696 chromium -- multiple vulnerabilities
CVE-2023-0632 Gitlab -- Vulnerabilities
CVE-2023-0614 samba -- multiple vulnerabilities
CVE-2023-0594 Grafana -- Stored XSS in TraceView panel
CVE-2023-0523 Gitlab -- Multiple Vulnerabilities
CVE-2023-0518 Gitlab -- Multiple Vulnerabilities
CVE-2023-0508 Gitlab -- Vulnerability
CVE-2023-0507 Grafana -- Stored XSS in geomap panel plugin via attribution
CVE-2023-0494 xorg-server -- Security issue in the X server
CVE-2023-0485 Gitlab -- Multiple Vulnerabilities
CVE-2023-0483 Gitlab -- Multiple Vulnerabilities
CVE-2023-0474 chromium -- multiple vulnerabilities
CVE-2023-0473 chromium -- multiple vulnerabilities
CVE-2023-0472 chromium -- multiple vulnerabilities
CVE-2023-0471 chromium -- multiple vulnerabilities
CVE-2023-0466 Python -- multiple vulnerabilities
CVE-2023-0466 OpenSSL -- Multiple vulnerabilities
CVE-2023-0465 Python -- multiple vulnerabilities
CVE-2023-0465 OpenSSL -- Multiple vulnerabilities
CVE-2023-0464 Python -- multiple vulnerabilities
CVE-2023-0464 OpenSSL -- Excessive Resource Usage Verifying X.509 Policy Constraints
CVE-2023-0450 Gitlab -- Multiple Vulnerabilities
CVE-2023-0401 OpenSSL -- Multiple vulnerabilities
CVE-2023-0361 MySQL -- Multiple vulnerabilities
CVE-2023-0361 GnuTLS -- timing sidechannel in RSA decryption
CVE-2023-0319 Gitlab -- Multiple Vulnerabilities
CVE-2023-0286 FreeBSD -- Multiple vulnerabilities in OpenSSL
CVE-2023-0286 Python -- multiple vulnerabilities
CVE-2023-0286 py-cryptography -- includes a vulnerable copy of OpenSSL
CVE-2023-0286 OpenSSL -- Multiple vulnerabilities
CVE-2023-0225 samba -- multiple vulnerabilities
CVE-2023-0223 Gitlab -- Multiple Vulnerabilities
CVE-2023-0216 OpenSSL -- Multiple vulnerabilities
CVE-2023-0215 FreeBSD -- Multiple vulnerabilities in OpenSSL
CVE-2023-0215 OpenSSL -- Multiple vulnerabilities
CVE-2023-0158 net/krill -- DoS vulnerability
CVE-2023-0155 Gitlab -- Multiple Vulnerabilities
CVE-2023-0141 chromium -- multiple vulnerabilities
CVE-2023-0140 chromium -- multiple vulnerabilities
CVE-2023-0139 chromium -- multiple vulnerabilities
CVE-2023-0138 chromium -- multiple vulnerabilities
CVE-2023-0137 chromium -- multiple vulnerabilities
CVE-2023-0136 chromium -- multiple vulnerabilities
CVE-2023-0135 chromium -- multiple vulnerabilities
CVE-2023-0134 chromium -- multiple vulnerabilities
CVE-2023-0133 chromium -- multiple vulnerabilities
CVE-2023-0132 chromium -- multiple vulnerabilities
CVE-2023-0131 chromium -- multiple vulnerabilities
CVE-2023-0130 chromium -- multiple vulnerabilities
CVE-2023-0129 chromium -- multiple vulnerabilities
CVE-2023-0128 chromium -- multiple vulnerabilities
CVE-2023-0121 Gitlab -- Vulnerability
CVE-2023-0120 Gitlab -- Vulnerabilities
CVE-2023-0050 Gitlab -- Multiple Vulnerabilities
CVE-2023-0042 Gitlab -- Multiple Vulnerabilities
CVE-2022-4899 MySQL -- Multiple vulnerabilities
CVE-2022-4883 libXpm -- Issues handling XPM files
CVE-2022-48339 emacs -- multiple vulnerabilities
CVE-2022-48338 emacs -- multiple vulnerabilities
CVE-2022-48337 emacs -- multiple vulnerabilities
CVE-2022-48258 net/eternalterminal -- Multiple vulnerabilities
CVE-2022-48257 net/eternalterminal -- Multiple vulnerabilities
CVE-2022-47951 py-cinder -- unauthorized data access
CVE-2022-47655 libde256 -- multiple vulnerabilities
CVE-2022-47522 FreeBSD -- Wi-Fi encryption bypass
CVE-2022-47015 MariaDB -- Nullpointer dereference
CVE-2022-46344 xorg-server -- Multiple security issues in X server extensions
CVE-2022-46343 xorg-server -- Multiple security issues in X server extensions
CVE-2022-46342 xorg-server -- Multiple security issues in X server extensions
CVE-2022-46341 xorg-server -- Multiple security issues in X server extensions
CVE-2022-46340 xorg-server -- Multiple security issues in X server extensions
CVE-2022-46285 libXpm -- Issues handling XPM files
CVE-2022-46169 net-mgmt/cacti is vulnerable to remote command injection
CVE-2022-46153 traefik -- multiple vulnerabilities
CVE-2022-46146 node_exporter -- bypass security with cache poisoning
CVE-2022-46146 prometheus2 -- basic authentication bypass
CVE-2022-45939 emacs -- arbitary shell command execution vulnerability of ctags
CVE-2022-45866 qpress -- directory traversal
CVE-2022-4526 py-django-photologue -- XSS vulnerability
CVE-2022-45197 py-slixmpp -- incomplete SSL certificate validation
CVE-2022-44640 FreeBSD -- Multiple vulnerabilities in Heimdal
CVE-2022-44638 pixman -- heap overflow
CVE-2022-4462 Gitlab -- Multiple Vulnerabilities
CVE-2022-44617 libXpm -- Issues handling XPM files
CVE-2022-44572 rack -- Multiple vulnerabilities
CVE-2022-44571 rack -- Multiple vulnerabilities
CVE-2022-44570 rack -- Multiple vulnerabilities
CVE-2022-4450 FreeBSD -- Multiple vulnerabilities in OpenSSL
CVE-2022-4450 OpenSSL -- Multiple vulnerabilities
CVE-2022-4440 chromium -- multiple vulnerabilities
CVE-2022-4439 chromium -- multiple vulnerabilities
CVE-2022-4438 chromium -- multiple vulnerabilities
CVE-2022-4437 chromium -- multiple vulnerabilities
CVE-2022-4436 chromium -- multiple vulnerabilities
CVE-2022-43995 sudo -- Potential out-of-bounds write for small passwords
CVE-2022-4376 Gitlab -- Multiple Vulnerabilities
CVE-2022-4365 Gitlab -- Multiple Vulnerabilities
CVE-2022-4343 Gitlab -- Vulnerabilities
CVE-2022-4342 Gitlab -- Multiple Vulnerabilities
CVE-2022-4331 Gitlab -- Multiple Vulnerabilities
CVE-2022-43253 libde256 -- multiple vulnerabilities
CVE-2022-43252 libde256 -- multiple vulnerabilities
CVE-2022-43250 libde256 -- multiple vulnerabilities
CVE-2022-43249 libde256 -- multiple vulnerabilities
CVE-2022-43248 libde256 -- multiple vulnerabilities
CVE-2022-43245 libde256 -- multiple vulnerabilities
CVE-2022-43244 libde256 -- multiple vulnerabilities
CVE-2022-43243 libde256 -- multiple vulnerabilities
CVE-2022-43242 libde256 -- multiple vulnerabilities
CVE-2022-43241 libde256 -- multiple vulnerabilities
CVE-2022-43240 libde256 -- multiple vulnerabilities
CVE-2022-43239 libde256 -- multiple vulnerabilities
CVE-2022-43238 libde256 -- multiple vulnerabilities
CVE-2022-43237 libde256 -- multiple vulnerabilities
CVE-2022-43236 libde256 -- multiple vulnerabilities
CVE-2022-4304 FreeBSD -- Multiple vulnerabilities in OpenSSL
CVE-2022-4304 OpenSSL -- Multiple vulnerabilities
CVE-2022-4303 Python -- multiple vulnerabilities
CVE-2022-42969 py39-py -- Regular expression Denial of Service vulnerability
CVE-2022-42964 py-pymatgen -- regular expression denial of service
CVE-2022-42916 curl -- multiple vulnerabilities
CVE-2022-42915 curl -- multiple vulnerabilities
CVE-2022-42898 MySQL -- Multiple vulnerabilities
CVE-2022-42898 FreeBSD -- Multiple vulnerabilities in Heimdal
CVE-2022-42898 krb5 -- Integer overflow vulnerabilities in PAC parsing
CVE-2022-4289 Gitlab -- Multiple Vulnerabilities
CVE-2022-4283 xorg-server -- Multiple security issues in X server extensions
CVE-2022-42801 moonlight-embedded -- multiple vulnerabilities
CVE-2022-42800 moonlight-embedded -- multiple vulnerabilities
CVE-2022-42799 moonlight-embedded -- multiple vulnerabilities
CVE-2022-42706 Asterisk -- multiple vulnerabilities
CVE-2022-42705 Asterisk -- multiple vulnerabilities
CVE-2022-4262 chromium -- Type confusion in V8
CVE-2022-42252 Tomcat -- Request Smuggling
CVE-2022-4206 Gitlab -- Multiple Vulnerabilities
CVE-2022-4205 Gitlab -- Multiple Vulnerabilities
CVE-2022-4203 OpenSSL -- Multiple vulnerabilities
CVE-2022-4201 Gitlab -- Multiple Vulnerabilities
CVE-2022-42004 cassandra3 -- multiple vulnerabilities
CVE-2022-42003 cassandra3 -- multiple vulnerabilities
CVE-2022-41966 security/keycloak -- Multiple possible DoS attacks
CVE-2022-4195 chromium -- multiple vulnerabilities
CVE-2022-4194 chromium -- multiple vulnerabilities
CVE-2022-4193 chromium -- multiple vulnerabilities
CVE-2022-41925 tailscale -- Security vulnerability in the client
CVE-2022-4192 chromium -- multiple vulnerabilities
CVE-2022-4191 chromium -- multiple vulnerabilities
CVE-2022-41905 py-WsgiDAV -- XSS vulnerability
CVE-2022-41903 git -- Heap overflow in `git archive`, `git log --format` leading to RCE
CVE-2022-4190 chromium -- multiple vulnerabilities
CVE-2022-41894 py-tflite -- buffer overflow vulnerability
CVE-2022-4189 chromium -- multiple vulnerabilities
CVE-2022-4188 chromium -- multiple vulnerabilities
CVE-2022-41877 freerdp -- multiple vulnerabilities
CVE-2022-4187 chromium -- multiple vulnerabilities
CVE-2022-41862 PostgreSQL server -- Client memory disclosure when connecting, with Kerberos, to modified server.
CVE-2022-4186 chromium -- multiple vulnerabilities
CVE-2022-4185 chromium -- multiple vulnerabilities
CVE-2022-4184 chromium -- multiple vulnerabilities
CVE-2022-4183 chromium -- multiple vulnerabilities
CVE-2022-4182 chromium -- multiple vulnerabilities
CVE-2022-4181 chromium -- multiple vulnerabilities
CVE-2022-4180 chromium -- multiple vulnerabilities
CVE-2022-4179 chromium -- multiple vulnerabilities
CVE-2022-4178 chromium -- multiple vulnerabilities
CVE-2022-4177 chromium -- multiple vulnerabilities
CVE-2022-41767 mediawiki -- multiple vulnerabilities
CVE-2022-41766 mediawiki -- multiple vulnerabilities
CVE-2022-41765 mediawiki -- multiple vulnerabilities
CVE-2022-4176 chromium -- multiple vulnerabilities
CVE-2022-4175 chromium -- multiple vulnerabilities
CVE-2022-41742 nginx -- Two vulnerabilities
CVE-2022-41741 nginx -- Two vulnerabilities
CVE-2022-4174 chromium -- multiple vulnerabilities
CVE-2022-41725 go -- multiple vulnerabilities
CVE-2022-41724 go -- multiple vulnerabilities
CVE-2022-41723 go -- multiple vulnerabilities
CVE-2022-41722 go -- multiple vulnerabilities
CVE-2022-41721 traefik -- Use of vulnerable Go module x/net/http2
CVE-2022-41720 go -- multiple vulnerabilities
CVE-2022-41717 go -- multiple vulnerabilities
CVE-2022-41716 go -- syscall, os/exec: unsanitized NUL in environment variables
CVE-2022-41715 go -- multiple vulnerabilities
CVE-2022-4170 rxvt-unicode is vulnerable to a remote code execution
CVE-2022-4167 Gitlab -- Multiple Vulnerabilities
CVE-2022-4138 Gitlab -- Multiple Vulnerabilities
CVE-2022-4135 chromium -- multiple vulnerabilities
CVE-2022-41323 Django -- multiple vulnerabilities
CVE-2022-41317 squid -- Exposure of sensitive information in cache manager
CVE-2022-4131 Gitlab -- Multiple Vulnerabilities
CVE-2022-41224 jenkins -- XSS vulnerability
CVE-2022-40897 py39-setuptools -- denial of service vulnerability
CVE-2022-40897 py27-setuptools44 -- denial of service vulnerability
CVE-2022-40897 py39-setuptools58 -- denial of service vulnerability
CVE-2022-40674 expat -- Heap use-after-free vulnerability
CVE-2022-40617 strongswan -- DOS attack vulnerability
CVE-2022-4054 Gitlab -- Multiple Vulnerabilities
CVE-2022-4037 Gitlab -- Multiple Vulnerabilities
CVE-2022-40151 security/keycloak -- Multiple possible DoS attacks
CVE-2022-4007 Gitlab -- Multiple Vulnerabilities
CVE-2022-39916 routinator -- multiple vulnerabilities
CVE-2022-39915 routinator -- multiple vulnerabilities
CVE-2022-3964 ffmpeg -- multiple vulnerabilities
CVE-2022-39410 MySQL -- Multiple vulnerabilities
CVE-2022-39408 MySQL -- Multiple vulnerabilities
CVE-2022-39404 MySQL -- Multiple vulnerabilities
CVE-2022-39403 MySQL -- Multiple vulnerabilities
CVE-2022-39402 MySQL -- Multiple vulnerabilities
CVE-2022-39400 MySQL -- Multiple vulnerabilities
CVE-2022-39347 freerdp -- multiple vulnerabilities
CVE-2022-39328 Grafana -- Privilege escalation
CVE-2022-39324 Grafana -- Spoofing originalUrl of snapshots
CVE-2022-39320 freerdp -- multiple vulnerabilities
CVE-2022-39319 freerdp -- multiple vulnerabilities
CVE-2022-39318 freerdp -- multiple vulnerabilities
CVE-2022-39317 freerdp -- multiple vulnerabilities
CVE-2022-39316 freerdp -- multiple vulnerabilities
CVE-2022-39307 Grafana -- Username enumeration
CVE-2022-39306 Grafana -- Privilege escalation
CVE-2022-39283 freerdp -- clients using the `/video` command line switch might read uninitialized data
CVE-2022-39282 freerdp -- clients using `/parallel` command line switch might read uninitialized data
CVE-2022-39280 py-dparse -- REDoS vulnerability
CVE-2022-39260 git -- Multiple vulnerabilities
CVE-2022-39253 git -- Multiple vulnerabilities
CVE-2022-39251 Matrix clients -- several vulnerabilities
CVE-2022-39250 Matrix clients -- several vulnerabilities
CVE-2022-39249 Matrix clients -- several vulnerabilities
CVE-2022-39236 Matrix clients -- several vulnerabilities
CVE-2022-39229 Grafana -- Improper authentication
CVE-2022-39201 Grafana -- Data source and plugin proxy endpoints leaking authentication tokens to some destination plugins
CVE-2022-3902 Gitlab -- Multiple Vulnerabilities
CVE-2022-3890 chromium -- multiple vulnerabilities
CVE-2022-3889 chromium -- multiple vulnerabilities
CVE-2022-3888 chromium -- multiple vulnerabilities
CVE-2022-3887 chromium -- multiple vulnerabilities
CVE-2022-3886 chromium -- multiple vulnerabilities
CVE-2022-3885 chromium -- multiple vulnerabilities
CVE-2022-3870 Gitlab -- Multiple Vulnerabilities
CVE-2022-3820 Gitlab -- Multiple Vulnerabilities
CVE-2022-3819 Gitlab -- Multiple vulnerabilities
CVE-2022-3818 Gitlab -- Multiple vulnerabilities
CVE-2022-3793 Gitlab -- Multiple vulnerabilities
CVE-2022-3786 OpenSSL -- Buffer overflows in Email verification
CVE-2022-3767 Gitlab -- Multiple vulnerabilities
CVE-2022-3759 Gitlab -- Multiple Vulnerabilities
CVE-2022-3758 Gitlab -- Multiple Vulnerabilities
CVE-2022-37436 Apache httpd -- Multiple vulnerabilities
CVE-2022-37434 MySQL -- Multiple vulnerabilities
CVE-2022-37434 FreeBSD -- zlib heap buffer overflow
CVE-2022-37428 powerdns-recursor -- denial of service
CVE-2022-37401 Apache OpenOffice -- master password vulnerabilities
CVE-2022-37400 Apache OpenOffice -- master password vulnerabilities
CVE-2022-3740 Gitlab -- Multiple Vulnerabilities
CVE-2022-37325 Asterisk -- multiple vulnerabilities
CVE-2022-3726 Gitlab -- Multiple vulnerabilities
CVE-2022-3723 chromium -- Type confusion in V8
CVE-2022-3706 Gitlab -- Multiple vulnerabilities
CVE-2022-36760 Apache httpd -- Multiple vulnerabilities
CVE-2022-3661 chromium -- multiple vulnerabilities
CVE-2022-3660 chromium -- multiple vulnerabilities
CVE-2022-3659 chromium -- multiple vulnerabilities
CVE-2022-3658 chromium -- multiple vulnerabilities
CVE-2022-3657 chromium -- multiple vulnerabilities
CVE-2022-3656 chromium -- multiple vulnerabilities
CVE-2022-3655 chromium -- multiple vulnerabilities
CVE-2022-3654 chromium -- multiple vulnerabilities
CVE-2022-3653 chromium -- multiple vulnerabilities
CVE-2022-3652 chromium -- multiple vulnerabilities
CVE-2022-36359 Django -- multiple vulnerabilities
CVE-2022-3613 Gitlab -- Multiple Vulnerabilities
CVE-2022-36060 Matrix clients -- several vulnerabilities
CVE-2022-36059 Matrix clients -- several vulnerabilities
CVE-2022-36021 redis -- multiple vulnerabilities
CVE-2022-3602 OpenSSL -- Buffer overflows in Email verification
CVE-2022-36009 dendrite -- Incorrect parsing of the event default power level in event auth
CVE-2022-35991 py-tensorflow -- denial of service vulnerability
CVE-2022-35977 redis -- multiple vulnerabilities
CVE-2022-35957 Grafana -- Privilege escalation
CVE-2022-35951 redis -- Potential remote code execution vulnerability
CVE-2022-35941 py-tensorflow -- unchecked argument causing crash
CVE-2022-35935 py-tensorflow -- denial of service vulnerability
CVE-2022-3573 Gitlab -- Multiple Vulnerabilities
CVE-2022-3572 Gitlab -- Multiple Vulnerabilities
CVE-2022-35410 mat2 -- directory traversal/arbitrary file read during ZIP file processing
CVE-2022-35260 curl -- multiple vulnerabilities
CVE-2022-3514 Gitlab -- Multiple Vulnerabilities
CVE-2022-3513 Gitlab -- Multiple Vulnerabilities
CVE-2022-35020 advancecomp -- Multiple vulnerabilities
CVE-2022-35019 advancecomp -- Multiple vulnerabilities
CVE-2022-35018 advancecomp -- Multiple vulnerabilities
CVE-2022-35017 advancecomp -- Multiple vulnerabilities
CVE-2022-35016 advancecomp -- Multiple vulnerabilities
CVE-2022-35015 advancecomp -- Multiple vulnerabilities
CVE-2022-35014 advancecomp -- Multiple vulnerabilities
CVE-2022-3486 Gitlab -- Multiple vulnerabilities
CVE-2022-3483 Gitlab -- Multiple vulnerabilities
CVE-2022-3482 Gitlab -- Multiple Vulnerabilities
CVE-2022-3478 Gitlab -- Multiple Vulnerabilities
CVE-2022-3450 chromium -- mulitple vulnerabilities
CVE-2022-3449 chromium -- mulitple vulnerabilities
CVE-2022-3448 chromium -- mulitple vulnerabilities
CVE-2022-3447 chromium -- mulitple vulnerabilities
CVE-2022-3446 chromium -- mulitple vulnerabilities
CVE-2022-3445 chromium -- mulitple vulnerabilities
CVE-2022-3437 FreeBSD -- Multiple vulnerabilities in Heimdal
CVE-2022-3437 samba -- buffer overflow in Heimdal unwrap_des3()
CVE-2022-34305 Tomcat -- XSS in examples web application
CVE-2022-34293 wolfssl -- multiple issues
CVE-2022-34265 Django -- multiple vulnerabilities
CVE-2022-34175 jenkins -- multiple vulnerabilities
CVE-2022-34174 jenkins -- multiple vulnerabilities
CVE-2022-34173 jenkins -- multiple vulnerabilities
CVE-2022-34172 jenkins -- multiple vulnerabilities
CVE-2022-34171 jenkins -- multiple vulnerabilities
CVE-2022-34170 jenkins -- multiple vulnerabilities
CVE-2022-3413 Gitlab -- Multiple vulnerabilities
CVE-2022-3411 Gitlab -- Multiple Vulnerabilities
CVE-2022-3381 Gitlab -- Multiple Vulnerabilities
CVE-2022-3375 Gitlab -- Multiple Vulnerabilities
CVE-2022-3373 chromium -- multiple vulnerabilities
CVE-2022-3370 chromium -- multiple vulnerabilities
CVE-2022-3358 OpenSSL -- Potential NULL encryption in NID_undef with Custom Cipher
CVE-2022-3351 Gitlab -- Multiple vulnerabilities
CVE-2022-3341 ffmpeg -- multiple vulnerabilities
CVE-2022-3330 Gitlab -- Multiple vulnerabilities
CVE-2022-3325 Gitlab -- Multiple vulnerabilities
CVE-2022-3318 chromium -- multiple vulnerabilities
CVE-2022-3317 chromium -- multiple vulnerabilities
CVE-2022-3316 chromium -- multiple vulnerabilities
CVE-2022-3315 chromium -- multiple vulnerabilities
CVE-2022-3314 chromium -- multiple vulnerabilities
CVE-2022-3313 chromium -- multiple vulnerabilities
CVE-2022-3312 chromium -- multiple vulnerabilities
CVE-2022-3311 chromium -- multiple vulnerabilities
CVE-2022-3310 chromium -- multiple vulnerabilities
CVE-2022-3309 chromium -- multiple vulnerabilities
CVE-2022-3308 chromium -- multiple vulnerabilities
CVE-2022-3307 chromium -- multiple vulnerabilities
CVE-2022-33065 libsndfile_project -- Integer overflow in dataend calculation
CVE-2022-3306 chromium -- multiple vulnerabilities
CVE-2022-3305 chromium -- multiple vulnerabilities
CVE-2022-3304 chromium -- multiple vulnerabilities
CVE-2022-3293 Gitlab -- Multiple vulnerabilities
CVE-2022-3291 Gitlab -- Multiple vulnerabilities
CVE-2022-3288 Gitlab -- Multiple vulnerabilities
CVE-2022-3286 Gitlab -- Multiple vulnerabilities
CVE-2022-3285 Gitlab -- Multiple vulnerabilities
CVE-2022-3283 Gitlab -- Multiple vulnerabilities
CVE-2022-3280 Gitlab -- Multiple vulnerabilities
CVE-2022-3279 Gitlab -- Multiple vulnerabilities
CVE-2022-32746 samba -- Multiple vulnerabilities
CVE-2022-32745 samba -- Multiple vulnerabilities
CVE-2022-32744 samba -- Multiple vulnerabilities
CVE-2022-32742 samba -- Multiple vulnerabilities
CVE-2022-3265 Gitlab -- Multiple vulnerabilities
CVE-2022-32278 XFCE -- Allows executing malicious .desktop files pointing to remote code
CVE-2022-32222 Node.js -- July 7th 2022 Security Releases
CVE-2022-32221 MySQL -- Multiple vulnerabilities
CVE-2022-32221 curl -- multiple vulnerabilities
CVE-2022-32215 Node.js -- July 7th 2022 Security Releases
CVE-2022-32214 Node.js -- July 7th 2022 Security Releases
CVE-2022-32213 Node.js -- July 7th 2022 Security Releases
CVE-2022-32212 Node.js -- July 7th 2022 Security Releases
CVE-2022-32208 cURL -- Multiple vulnerabilities
CVE-2022-32207 cURL -- Multiple vulnerabilities
CVE-2022-32206 cURL -- Multiple vulnerabilities
CVE-2022-32205 cURL -- Multiple vulnerabilities
CVE-2022-32190 go -- multiple vulnerabilities
CVE-2022-32189 go -- decoding big.Float and big.Rat can panic
CVE-2022-32148 go -- multiple vulnerabilities
CVE-2022-32091 MariaDB -- Multiple vulnerabilities
CVE-2022-32089 MariaDB -- Multiple vulnerabilities
CVE-2022-32084 MariaDB -- Multiple vulnerabilities
CVE-2022-32082 MariaDB -- Multiple vulnerabilities
CVE-2022-32081 MariaDB -- Multiple vulnerabilities
CVE-2022-3204 unbound -- Non-Responsive Delegation Attack
CVE-2022-3201 chromium -- multiple vulnerabilities
CVE-2022-3201 chromium -- multiple vulnerabilities
CVE-2022-3200 chromium -- multiple vulnerabilities
CVE-2022-3199 chromium -- multiple vulnerabilities
CVE-2022-3198 chromium -- multiple vulnerabilities
CVE-2022-3197 chromium -- multiple vulnerabilities
CVE-2022-3196 chromium -- multiple vulnerabilities
CVE-2022-3195 chromium -- multiple vulnerabilities
CVE-2022-31813 Apache httpd -- Multiple vulnerabilities
CVE-2022-3171 MySQL -- Multiple vulnerabilities
CVE-2022-31197 puppetdb -- Potential SQL injection
CVE-2022-31176 Grafana -- Unauthorized file disclosure
CVE-2022-31175 drupal9 -- multiple vulnerabilities
CVE-2022-31144 redis -- Potential remote code execution vulnerability
CVE-2022-31130 Grafana -- Data source and plugin proxy endpoints leaking authentication tokens to some destination plugins
CVE-2022-31129 mantis -- multiple vulnerabilities
CVE-2022-31123 Grafana -- Plugin signature bypass
CVE-2022-31107 Grafana -- OAuth Account Takeover
CVE-2022-31097 Grafana -- Stored XSS
CVE-2022-3109 ffmpeg -- multiple vulnerabilities
CVE-2022-31052 py-matrix-synapse -- unbounded recursion in urlpreview
CVE-2022-3075 chromium -- insufficient data validation in Mojo
CVE-2022-30699 Unbound -- Multiple vulnerabilities
CVE-2022-30698 Unbound -- Multiple vulnerabilities
CVE-2022-3067 Gitlab -- Multiple vulnerabilities
CVE-2022-3066 Gitlab -- Multiple vulnerabilities
CVE-2022-30635 go -- multiple vulnerabilities
CVE-2022-30634 go -- multiple vulnerabilities
CVE-2022-30633 go -- multiple vulnerabilities
CVE-2022-30632 go -- multiple vulnerabilities
CVE-2022-30631 go -- multiple vulnerabilities
CVE-2022-30630 go -- multiple vulnerabilities
CVE-2022-30629 go -- multiple vulnerabilities
CVE-2022-3060 Gitlab -- Multiple vulnerabilities
CVE-2022-30580 go -- multiple vulnerabilities
CVE-2022-3058 chromium -- multiple vulnerabilities
CVE-2022-3057 chromium -- multiple vulnerabilities
CVE-2022-3056 chromium -- multiple vulnerabilities
CVE-2022-30556 Apache httpd -- Multiple vulnerabilities
CVE-2022-3055 chromium -- multiple vulnerabilities
CVE-2022-3054 chromium -- multiple vulnerabilities
CVE-2022-3053 chromium -- multiple vulnerabilities
CVE-2022-30522 Apache httpd -- Multiple vulnerabilities
CVE-2022-3052 chromium -- multiple vulnerabilities
CVE-2022-3051 chromium -- multiple vulnerabilities
CVE-2022-3050 chromium -- multiple vulnerabilities
CVE-2022-3049 chromium -- multiple vulnerabilities
CVE-2022-3048 chromium -- multiple vulnerabilities
CVE-2022-3047 chromium -- multiple vulnerabilities
CVE-2022-3046 chromium -- multiple vulnerabilities
CVE-2022-3045 chromium -- multiple vulnerabilities
CVE-2022-3044 chromium -- multiple vulnerabilities
CVE-2022-3043 chromium -- multiple vulnerabilities
CVE-2022-3042 chromium -- multiple vulnerabilities
CVE-2022-3041 chromium -- multiple vulnerabilities
CVE-2022-3040 chromium -- multiple vulnerabilities
CVE-2022-3039 chromium -- multiple vulnerabilities
CVE-2022-3038 chromium -- multiple vulnerabilities
CVE-2022-3031 Gitlab -- multiple vulnerabilities
CVE-2022-3029 routinator -- potential DOS attack
CVE-2022-3018 Gitlab -- Multiple vulnerabilities
CVE-2022-30115 curl -- Multiple vulnerabilities
CVE-2022-2992 Gitlab -- multiple vulnerabilities
CVE-2022-29804 go -- multiple vulnerabilities
CVE-2022-29526 go -- syscall.Faccessat checks wrong group on Linux
CVE-2022-29404 Apache httpd -- Multiple vulnerabilities
CVE-2022-29360 rainloop -- cross-site-scripting (XSS) vulnerability
CVE-2022-2931 Gitlab -- multiple vulnerabilities
CVE-2022-29248 mediawiki -- multiple vulnerabilities
CVE-2022-29187 git -- privilege escalation
CVE-2022-29154 rsync -- client-side arbitrary file write vulnerability
CVE-2022-2908 Gitlab -- multiple vulnerabilities
CVE-2022-2907 Gitlab -- multiple vulnerabilities
CVE-2022-2904 Gitlab -- Multiple vulnerabilities
CVE-2022-2884 Gitlab -- Remote Code Execution
CVE-2022-2882 Gitlab -- Multiple vulnerabilities
CVE-2022-2880 go -- multiple vulnerabilities
CVE-2022-2879 go -- multiple vulnerabilities
CVE-2022-28739 Ruby -- Buffer overrun in String-to-Float conversion
CVE-2022-28738 Ruby -- Double free in Regexp compilation
CVE-2022-2865 Gitlab -- multiple vulnerabilities
CVE-2022-28615 Apache httpd -- Multiple vulnerabilities
CVE-2022-28614 Apache httpd -- Multiple vulnerabilities
CVE-2022-2861 chromium -- multiple vulnerabilities
CVE-2022-2860 chromium -- multiple vulnerabilities
CVE-2022-2859 chromium -- multiple vulnerabilities
CVE-2022-2858 chromium -- multiple vulnerabilities
CVE-2022-2857 chromium -- multiple vulnerabilities
CVE-2022-2856 chromium -- multiple vulnerabilities
CVE-2022-2855 chromium -- multiple vulnerabilities
CVE-2022-2854 chromium -- multiple vulnerabilities
CVE-2022-2853 chromium -- multiple vulnerabilities
CVE-2022-2852 chromium -- multiple vulnerabilities
CVE-2022-28347 Django -- multiple vulnerabilities
CVE-2022-28346 Django -- multiple vulnerabilities
CVE-2022-28330 Apache httpd -- Multiple vulnerabilities
CVE-2022-28327 go -- multiple vulnerabilities
CVE-2022-28204 mediawiki -- multiple vulnerabilities
CVE-2022-28203 mediawiki -- multiple vulnerabilities
CVE-2022-28202 mediawiki -- multiple vulnerabilities
CVE-2022-28201 mediawiki -- multiple vulnerabilities
CVE-2022-28131 go -- multiple vulnerabilities
CVE-2022-27782 curl -- Multiple vulnerabilities
CVE-2022-27781 curl -- Multiple vulnerabilities
CVE-2022-27780 curl -- Multiple vulnerabilities
CVE-2022-27779 curl -- Multiple vulnerabilities
CVE-2022-27778 MySQL -- Multiple vulnerabilities
CVE-2022-27778 curl -- Multiple vulnerabilities
CVE-2022-27777 Rails -- XSS vulnerabilities
CVE-2022-27776 mediawiki -- multiple vulnerabilities
CVE-2022-27776 cURL -- Multiple vulnerabilities
CVE-2022-27775 cURL -- Multiple vulnerabilities
CVE-2022-27774 cURL -- Multiple vulnerabilities
CVE-2022-27664 go -- multiple vulnerabilities
CVE-2022-2761 Gitlab -- Multiple vulnerabilities
CVE-2022-27536 go -- multiple vulnerabilities
CVE-2022-27458 MariaDB -- Multiple vulnerabilities
CVE-2022-27457 MariaDB -- Multiple vulnerabilities
CVE-2022-27456 MariaDB -- Multiple vulnerabilities
CVE-2022-27455 MariaDB -- Multiple vulnerabilities
CVE-2022-27452 MariaDB -- Multiple vulnerabilities
CVE-2022-27451 MariaDB -- Multiple vulnerabilities
CVE-2022-27449 MariaDB -- Multiple vulnerabilities
CVE-2022-27448 MariaDB -- Multiple vulnerabilities
CVE-2022-27447 MariaDB -- Multiple vulnerabilities
CVE-2022-27446 MariaDB -- Multiple vulnerabilities
CVE-2022-27445 MariaDB -- Multiple vulnerabilities
CVE-2022-27444 MariaDB -- Multiple vulnerabilities
CVE-2022-27387 MariaDB -- Multiple vulnerabilities
CVE-2022-27386 MariaDB -- Multiple vulnerabilities
CVE-2022-27384 MariaDB -- Multiple vulnerabilities
CVE-2022-27383 MariaDB -- Multiple vulnerabilities
CVE-2022-27382 MariaDB -- Multiple vulnerabilities
CVE-2022-27381 MariaDB -- Multiple vulnerabilities
CVE-2022-27380 MariaDB -- Multiple vulnerabilities
CVE-2022-27379 MariaDB -- Multiple vulnerabilities
CVE-2022-27378 MariaDB -- Multiple vulnerabilities
CVE-2022-27377 MariaDB -- Multiple vulnerabilities
CVE-2022-27376 MariaDB -- Multiple vulnerabilities
CVE-2022-27227 powerdns-recursor -- denial of service
CVE-2022-27227 powerdns -- denial of service
CVE-2022-26651 Asterisk -- func_odbc: Possible SQL Injection
CVE-2022-26499 Asterisk -- multiple vulnerabilities
CVE-2022-26498 Asterisk -- multiple vulnerabilities
CVE-2022-26377 Apache httpd -- Multiple vulnerabilities
CVE-2022-2630 Gitlab -- multiple vulnerabilities
CVE-2022-2624 chromium -- multiple vulnerabilities
CVE-2022-2623 chromium -- multiple vulnerabilities
CVE-2022-2622 chromium -- multiple vulnerabilities
CVE-2022-2621 chromium -- multiple vulnerabilities
CVE-2022-2620 chromium -- multiple vulnerabilities
CVE-2022-2619 chromium -- multiple vulnerabilities
CVE-2022-2618 chromium -- multiple vulnerabilities
CVE-2022-2617 chromium -- multiple vulnerabilities
CVE-2022-2616 chromium -- multiple vulnerabilities
CVE-2022-2615 chromium -- multiple vulnerabilities
CVE-2022-2614 chromium -- multiple vulnerabilities
CVE-2022-2613 chromium -- multiple vulnerabilities
CVE-2022-2612 chromium -- multiple vulnerabilities
CVE-2022-2611 chromium -- multiple vulnerabilities
CVE-2022-2610 chromium -- multiple vulnerabilities
CVE-2022-2609 chromium -- multiple vulnerabilities
CVE-2022-2608 chromium -- multiple vulnerabilities
CVE-2022-2607 chromium -- multiple vulnerabilities
CVE-2022-2606 chromium -- multiple vulnerabilities
CVE-2022-2605 chromium -- multiple vulnerabilities
CVE-2022-2604 chromium -- multiple vulnerabilities
CVE-2022-2603 chromium -- multiple vulnerabilities
CVE-2022-2592 Gitlab -- multiple vulnerabilities
CVE-2022-25857 cassandra3 -- multiple vulnerabilities
CVE-2022-25643 seatd-launch -- remove files with escalated privileges with SUID
CVE-2022-2539 Gitlab -- multiple vulnerabilities
CVE-2022-2534 Gitlab -- multiple vulnerabilities
CVE-2022-2533 Gitlab -- multiple vulnerabilities
CVE-2022-2531 Gitlab -- multiple vulnerabilities
CVE-2022-2527 Gitlab -- multiple vulnerabilities
CVE-2022-25255 Qt5 -- QProcess unexpected search path
CVE-2022-2512 Gitlab -- multiple vulnerabilities
CVE-2022-2509 gnutls -- double free vulnerability
CVE-2022-2501 Gitlab -- multiple vulnerabilities
CVE-2022-2500 Gitlab -- multiple vulnerabilities
CVE-2022-2499 Gitlab -- multiple vulnerabilities
CVE-2022-2498 Gitlab -- multiple vulnerabilities
CVE-2022-2497 Gitlab -- multiple vulnerabilities
CVE-2022-24921 go -- multiple vulnerabilities
CVE-2022-24903 rsyslog8 -- heap buffer overflow on receiving TCP syslog
CVE-2022-24842 MinIO -- unprivileged users can create service accounts for admin users
CVE-2022-24838 Nextcloud Calendar -- SMTP Command Injection
CVE-2022-24834 redis -- Heap overflow in the cjson and cmsgpack libraries
CVE-2022-24828 Composer -- Command injection vulnerability
CVE-2022-24823 cassandra3 -- multiple vulnerabilities
CVE-2022-2481 chromium -- multiple vulnerabilities
CVE-2022-2480 chromium -- multiple vulnerabilities
CVE-2022-2479 chromium -- multiple vulnerabilities
CVE-2022-2478 chromium -- multiple vulnerabilities
CVE-2022-2477 chromium -- multiple vulnerabilities
CVE-2022-24766 mitmproxy -- Insufficient Protection against HTTP Request Smuggling
CVE-2022-24737 py-httpie -- exposure of sensitive information vulnerabilities
CVE-2022-24736 redis -- Multiple vulnerabilities
CVE-2022-24735 redis -- Multiple vulnerabilities
CVE-2022-24675 go -- multiple vulnerabilities
CVE-2022-2459 Gitlab -- multiple vulnerabilities
CVE-2022-2456 Gitlab -- multiple vulnerabilities
CVE-2022-2455 Gitlab -- multiple vulnerabilities
CVE-2022-24407 MySQL -- Multiple vulnerabilities
CVE-2022-24407 cyrus-sasl -- Escape password for SQL insert/update commands
CVE-2022-2428 Gitlab -- multiple vulnerabilities
CVE-2022-2417 Gitlab -- multiple vulnerabilities
CVE-2022-24070 Subversion -- Multiple vulnerabilities in server code
CVE-2022-24052 MariaDB -- Multiple vulnerabilities
CVE-2022-24051 MariaDB -- Multiple vulnerabilities
CVE-2022-24050 MariaDB -- Multiple vulnerabilities
CVE-2022-24048 MariaDB -- Multiple vulnerabilities
CVE-2022-23959 varnish -- Request Smuggling Vulnerability
CVE-2022-23943 Apache httpd -- Multiple vulnerabilities
CVE-2022-23935 Security Vulnerability found in ExifTool leading to RCE
CVE-2022-23806 go -- multiple vulnerabilities
CVE-2022-23773 go -- multiple vulnerabilities
CVE-2022-23772 go -- multiple vulnerabilities
CVE-2022-23638 typo3 -- XSS vulnerability in svg-sanitize
CVE-2022-23613 xrdp -- privilege escalation
CVE-2022-23608 asterisk -- multiple vulnerabilities
CVE-2022-23607 py-treq -- sensitive information leak vulnerability
CVE-2022-23552 Grafana -- Stored XSS in ResourcePicker component
CVE-2022-23521 git -- gitattributes parsing integer overflow
CVE-2022-23504 typo3 -- multiple vulnerabilities
CVE-2022-23503 typo3 -- multiple vulnerabilities
CVE-2022-23502 typo3 -- multiple vulnerabilities
CVE-2022-23501 typo3 -- multiple vulnerabilities
CVE-2022-23500 typo3 -- multiple vulnerabilities
CVE-2022-23499 typo3 -- multiple vulnerabilities
CVE-2022-23493 xrdp -- multiple vulnerabilities
CVE-2022-23484 xrdp -- multiple vulnerabilities
CVE-2022-23483 xrdp -- multiple vulnerabilities
CVE-2022-23482 xrdp -- multiple vulnerabilities
CVE-2022-23481 xrdp -- multiple vulnerabilities
CVE-2022-23480 xrdp -- multiple vulnerabilities
CVE-2022-23479 xrdp -- multiple vulnerabilities
CVE-2022-23478 xrdp -- multiple vulnerabilities
CVE-2022-23477 xrdp -- multiple vulnerabilities
CVE-2022-23469 traefik -- multiple vulnerabilities
CVE-2022-23468 xrdp -- multiple vulnerabilities
CVE-2022-2326 Gitlab -- multiple vulnerabilities
CVE-2022-23093 FreeBSD -- Stack overflow in ping(8)
CVE-2022-23092 FreeBSD -- Missing bounds check in 9p message handling
CVE-2022-23091 FreeBSD -- Memory disclosure by stale virtual memory mapping
CVE-2022-23090 FreeBSD -- AIO credential reference count leak
CVE-2022-23089 FreeBSD -- Out of bound read in elf_note_prpsinfo()
CVE-2022-23088 FreeBSD -- 802.11 heap buffer overflow
CVE-2022-23087 FreeBSD -- Bhyve e82545 device emulation out-of-bounds write
CVE-2022-23086 FreeBSD -- mpr/mps/mpt driver ioctl heap out-of-bounds write
CVE-2022-23085 FreeBSD -- Potential jail escape vulnerabilities in netmap
CVE-2022-23084 FreeBSD -- Potential jail escape vulnerabilities in netmap
CVE-2022-2307 Gitlab -- multiple vulnerabilities
CVE-2022-2303 Gitlab -- multiple vulnerabilities
CVE-2022-2296 chromium -- multiple vulnerabilities
CVE-2022-2295 chromium -- multiple vulnerabilities
CVE-2022-2294 chromium -- multiple vulnerabilities
CVE-2022-2281 Gitlab -- multiple vulnerabilities
CVE-2022-2274 OpenSSL -- Heap memory corruption with RSA private key operation
CVE-2022-22721 Apache httpd -- Multiple vulnerabilities
CVE-2022-22720 Apache httpd -- Multiple vulnerabilities
CVE-2022-22719 Apache httpd -- Multiple vulnerabilities
CVE-2022-2270 Gitlab -- multiple vulnerabilities
CVE-2022-22577 Rails -- XSS vulnerabilities
CVE-2022-22576 cURL -- Multiple vulnerabilities
CVE-2022-2251 Gitlab -- Multiple vulnerabilities
CVE-2022-2250 Gitlab -- multiple vulnerabilities
CVE-2022-2244 Gitlab -- multiple vulnerabilities
CVE-2022-2243 Gitlab -- multiple vulnerabilities
CVE-2022-2235 Gitlab -- multiple vulnerabilities
CVE-2022-2230 Gitlab -- multiple vulnerabilities
CVE-2022-2229 Gitlab -- multiple vulnerabilities
CVE-2022-2228 Gitlab -- multiple vulnerabilities
CVE-2022-2227 Gitlab -- multiple vulnerabilities
CVE-2022-2185 Gitlab -- multiple vulnerabilities
CVE-2022-21824 MySQL -- Multiple vulnerabilities
CVE-2022-21824 Node.js -- January 2022 Security Releases
CVE-2022-21797 py39-joblib -- arbitrary code execution
CVE-2022-21723 asterisk -- multiple vulnerabilities
CVE-2022-21713 Grafana -- Teams API IDOR
CVE-2022-21703 Grafana -- CSRF
CVE-2022-21702 Grafana -- XSS
CVE-2022-21699 ipython -- Execution with Unnecessary Privileges
CVE-2022-21658 Rust -- Race condition enabling symlink following
CVE-2022-2165 chromium -- multiple vulnerabilities
CVE-2022-21641 MySQL -- Multiple vulnerabilities
CVE-2022-21640 MySQL -- Multiple vulnerabilities
CVE-2022-2164 chromium -- multiple vulnerabilities
CVE-2022-21638 MySQL -- Multiple vulnerabilities
CVE-2022-21637 MySQL -- Multiple vulnerabilities
CVE-2022-21635 MySQL -- Multiple vulnerabilities
CVE-2022-21633 MySQL -- Multiple vulnerabilities
CVE-2022-21632 MySQL -- Multiple vulnerabilities
CVE-2022-2163 chromium -- multiple vulnerabilities
CVE-2022-2163 chromium -- multiple vulnerabilities
CVE-2022-21625 MySQL -- Multiple vulnerabilities
CVE-2022-2162 chromium -- multiple vulnerabilities
CVE-2022-21617 MySQL -- Multiple vulnerabilities
CVE-2022-21611 MySQL -- Multiple vulnerabilities
CVE-2022-2161 chromium -- multiple vulnerabilities
CVE-2022-21608 MySQL -- Multiple vulnerabilities
CVE-2022-21607 MySQL -- Multiple vulnerabilities
CVE-2022-21605 MySQL -- Multiple vulnerabilities
CVE-2022-21604 MySQL -- Multiple vulnerabilities
CVE-2022-21600 MySQL -- Multiple vulnerabilities
CVE-2022-2160 chromium -- multiple vulnerabilities
CVE-2022-21599 MySQL -- Multiple vulnerabilities
CVE-2022-21595 MySQL -- Multiple vulnerabilities
CVE-2022-21594 MySQL -- Multiple vulnerabilities
CVE-2022-21592 MySQL -- Multiple vulnerabilities
CVE-2022-21589 MySQL -- Multiple vulnerabilities
CVE-2022-2158 chromium -- multiple vulnerabilities
CVE-2022-21571 VirtualBox -- Multiple vulnerabilities
CVE-2022-2157 chromium -- multiple vulnerabilities
CVE-2022-21569 MySQL -- Multiple vulnerabilities
CVE-2022-2156 chromium -- multiple vulnerabilities
CVE-2022-21556 MySQL -- Multiple vulnerabilities
CVE-2022-21554 VirtualBox -- Multiple vulnerabilities
CVE-2022-21553 MySQL -- Multiple vulnerabilities
CVE-2022-21550 MySQL -- Multiple vulnerabilities
CVE-2022-21547 MySQL -- Multiple vulnerabilities
CVE-2022-21539 MySQL -- Multiple vulnerabilities
CVE-2022-21538 MySQL -- Multiple vulnerabilities
CVE-2022-21537 MySQL -- Multiple vulnerabilities
CVE-2022-21535 MySQL -- Multiple vulnerabilities
CVE-2022-21534 MySQL -- Multiple vulnerabilities
CVE-2022-21531 MySQL -- Multiple vulnerabilities
CVE-2022-21530 MySQL -- Multiple vulnerabilities
CVE-2022-21529 MySQL -- Multiple vulnerabilities
CVE-2022-21528 MySQL -- Multiple vulnerabilities
CVE-2022-21527 MySQL -- Multiple vulnerabilities
CVE-2022-21526 MySQL -- Multiple vulnerabilities
CVE-2022-21525 MySQL -- Multiple vulnerabilities
CVE-2022-21522 MySQL -- Multiple vulnerabilities
CVE-2022-21519 MySQL -- Multiple vulnerabilities
CVE-2022-21517 MySQL -- Multiple vulnerabilities
CVE-2022-21515 MySQL -- Multiple vulnerabilities
CVE-2022-21509 MySQL -- Multiple vulnerabilities
CVE-2022-21490 MySQL -- Multiple vulnerabilities
CVE-2022-21489 MySQL -- Multiple vulnerabilities
CVE-2022-21486 MySQL -- Multiple vulnerabilities
CVE-2022-21485 MySQL -- Multiple vulnerabilities
CVE-2022-21484 MySQL -- Multiple vulnerabilities
CVE-2022-21483 MySQL -- Multiple vulnerabilities
CVE-2022-21482 MySQL -- Multiple vulnerabilities
CVE-2022-21479 MySQL -- Multiple vulnerabilities
CVE-2022-21478 MySQL -- Multiple vulnerabilities
CVE-2022-21462 MySQL -- Multiple vulnerabilities
CVE-2022-21460 MySQL -- Multiple vulnerabilities
CVE-2022-21459 MySQL -- Multiple vulnerabilities
CVE-2022-21457 MySQL -- Multiple vulnerabilities
CVE-2022-21455 MySQL -- Multiple vulnerabilities
CVE-2022-21454 MySQL -- Multiple vulnerabilities
CVE-2022-21452 MySQL -- Multiple vulnerabilities
CVE-2022-21451 MySQL -- Multiple vulnerabilities
CVE-2022-21444 MySQL -- Multiple vulnerabilities
CVE-2022-21440 MySQL -- Multiple vulnerabilities
CVE-2022-21438 MySQL -- Multiple vulnerabilities
CVE-2022-21437 MySQL -- Multiple vulnerabilities
CVE-2022-21436 MySQL -- Multiple vulnerabilities
CVE-2022-21435 MySQL -- Multiple vulnerabilities
CVE-2022-21427 MySQL -- Multiple vulnerabilities
CVE-2022-21425 MySQL -- Multiple vulnerabilities
CVE-2022-21423 MySQL -- Multiple vulnerabilities
CVE-2022-21418 MySQL -- Multiple vulnerabilities
CVE-2022-21417 MySQL -- Multiple vulnerabilities
CVE-2022-21415 MySQL -- Multiple vulnerabilities
CVE-2022-21414 MySQL -- Multiple vulnerabilities
CVE-2022-21413 MySQL -- Multiple vulnerabilities
CVE-2022-21412 MySQL -- Multiple vulnerabilities
CVE-2022-21379 MySQL -- Multiple vulnerabilities
CVE-2022-21378 MySQL -- Multiple vulnerabilities
CVE-2022-21374 MySQL -- Multiple vulnerabilities
CVE-2022-21372 MySQL -- Multiple vulnerabilities
CVE-2022-21370 MySQL -- Multiple vulnerabilities
CVE-2022-21368 MySQL -- Multiple vulnerabilities
CVE-2022-21367 MySQL -- Multiple vulnerabilities
CVE-2022-21363 MySQL -- Multiple vulnerabilities
CVE-2022-21362 MySQL -- Multiple vulnerabilities
CVE-2022-21358 MySQL -- Multiple vulnerabilities
CVE-2022-21352 MySQL -- Multiple vulnerabilities
CVE-2022-21351 MySQL -- Multiple vulnerabilities
CVE-2022-21348 MySQL -- Multiple vulnerabilities
CVE-2022-21344 MySQL -- Multiple vulnerabilities
CVE-2022-21342 MySQL -- Multiple vulnerabilities
CVE-2022-21339 MySQL -- Multiple vulnerabilities
CVE-2022-21304 MySQL -- Multiple vulnerabilities
CVE-2022-21303 MySQL -- Multiple vulnerabilities
CVE-2022-21302 MySQL -- Multiple vulnerabilities
CVE-2022-21301 MySQL -- Multiple vulnerabilities
CVE-2022-21297 MySQL -- Multiple vulnerabilities
CVE-2022-21278 MySQL -- Multiple vulnerabilities
CVE-2022-21270 MySQL -- Multiple vulnerabilities
CVE-2022-2127 samba -- multiple vulnerabilities
CVE-2022-21265 MySQL -- Multiple vulnerabilities
CVE-2022-21264 MySQL -- Multiple vulnerabilities
CVE-2022-21256 MySQL -- Multiple vulnerabilities
CVE-2022-21254 MySQL -- Multiple vulnerabilities
CVE-2022-21253 MySQL -- Multiple vulnerabilities
CVE-2022-21249 MySQL -- Multiple vulnerabilities
CVE-2022-21245 MySQL -- Multiple vulnerabilities
CVE-2022-2097 MySQL -- Multiple vulnerabilities
CVE-2022-2097 Node.js -- July 7th 2022 Security Releases
CVE-2022-2097 OpenSSL -- AES OCB fails to encrypt some bytes
CVE-2022-2095 Gitlab -- multiple vulnerabilities
CVE-2022-20803 clamav -- Multiple vulnerabilities
CVE-2022-20796 clamav -- Multiple vulnerabilities
CVE-2022-20792 clamav -- Multiple vulnerabilities
CVE-2022-20785 clamav -- Multiple vulnerabilities
CVE-2022-20771 clamav -- Multiple vulnerabilities
CVE-2022-20770 clamav -- Multiple vulnerabilities
CVE-2022-20698 clamav -- invalid pointer read that may cause a crash
CVE-2022-2068 OpenSSL -- Command injection vulnerability
CVE-2022-20612 jenkins -- multiple vulnerabilities
CVE-2022-2031 samba -- Multiple vulnerabilities
CVE-2022-2011 chromium -- multiple vulnerabilities
CVE-2022-2010 chromium -- multiple vulnerabilities
CVE-2022-2008 chromium -- multiple vulnerabilities
CVE-2022-2007 chromium -- multiple vulnerabilities
CVE-2022-20001 shells/fish -- arbitrary code execution via git
CVE-2022-1999 Gitlab -- multiple vulnerabilities
CVE-2022-1983 Gitlab -- multiple vulnerabilities
CVE-2022-1981 Gitlab -- multiple vulnerabilities
CVE-2022-1963 Gitlab -- multiple vulnerabilities
CVE-2022-1962 go -- multiple vulnerabilities
CVE-2022-1954 Gitlab -- multiple vulnerabilities
CVE-2022-1948 Gitlab -- multiple vulnerabilities
CVE-2022-1944 Gitlab -- multiple vulnerabilities
CVE-2022-1941 MySQL -- Multiple vulnerabilities
CVE-2022-1940 Gitlab -- multiple vulnerabilities
CVE-2022-1936 Gitlab -- multiple vulnerabilities
CVE-2022-1935 Gitlab -- multiple vulnerabilities
CVE-2022-1876 chromium -- multiple vulnerabilities
CVE-2022-1875 chromium -- multiple vulnerabilities
CVE-2022-1874 chromium -- multiple vulnerabilities
CVE-2022-1873 chromium -- multiple vulnerabilities
CVE-2022-1872 chromium -- multiple vulnerabilities
CVE-2022-1871 chromium -- multiple vulnerabilities
CVE-2022-1870 chromium -- multiple vulnerabilities
CVE-2022-1869 chromium -- multiple vulnerabilities
CVE-2022-1868 chromium -- multiple vulnerabilities
CVE-2022-1867 chromium -- multiple vulnerabilities
CVE-2022-1866 chromium -- multiple vulnerabilities
CVE-2022-1865 chromium -- multiple vulnerabilities
CVE-2022-1864 chromium -- multiple vulnerabilities
CVE-2022-1863 chromium -- multiple vulnerabilities
CVE-2022-1862 chromium -- multiple vulnerabilities
CVE-2022-1861 chromium -- multiple vulnerabilities
CVE-2022-1860 chromium -- multiple vulnerabilities
CVE-2022-1859 chromium -- multiple vulnerabilities
CVE-2022-1858 chromium -- multiple vulnerabilities
CVE-2022-1857 chromium -- multiple vulnerabilities
CVE-2022-1856 chromium -- multiple vulnerabilities
CVE-2022-1855 chromium -- multiple vulnerabilities
CVE-2022-1854 chromium -- multiple vulnerabilities
CVE-2022-1853 chromium -- multiple vulnerabilities
CVE-2022-1821 Gitlab -- multiple vulnerabilities
CVE-2022-1783 Gitlab -- multiple vulnerabilities
CVE-2022-1705 go -- multiple vulnerabilities
CVE-2022-1680 Gitlab -- multiple vulnerabilities
CVE-2022-1641 chromium -- multiple vulnerabilities
CVE-2022-1640 chromium -- multiple vulnerabilities
CVE-2022-1639 chromium -- multiple vulnerabilities
CVE-2022-1638 chromium -- multiple vulnerabilities
CVE-2022-1637 chromium -- multiple vulnerabilities
CVE-2022-1636 chromium -- multiple vulnerabilities
CVE-2022-1635 chromium -- multiple vulnerabilities
CVE-2022-1634 chromium -- multiple vulnerabilities
CVE-2022-1633 chromium -- multiple vulnerabilities
CVE-2022-1552 PostgreSQL Server -- execute arbitrary SQL code as DBA user
CVE-2022-1501 chromium -- multiple vulnerabilities
CVE-2022-1500 chromium -- multiple vulnerabilities
CVE-2022-1499 chromium -- multiple vulnerabilities
CVE-2022-1498 chromium -- multiple vulnerabilities
CVE-2022-1497 chromium -- multiple vulnerabilities
CVE-2022-1496 chromium -- multiple vulnerabilities
CVE-2022-1495 chromium -- multiple vulnerabilities
CVE-2022-1494 chromium -- multiple vulnerabilities
CVE-2022-1493 chromium -- multiple vulnerabilities
CVE-2022-1492 chromium -- multiple vulnerabilities
CVE-2022-1491 chromium -- multiple vulnerabilities
CVE-2022-1490 chromium -- multiple vulnerabilities
CVE-2022-1489 chromium -- multiple vulnerabilities
CVE-2022-1488 chromium -- multiple vulnerabilities
CVE-2022-1487 chromium -- multiple vulnerabilities
CVE-2022-1486 chromium -- multiple vulnerabilities
CVE-2022-1485 chromium -- multiple vulnerabilities
CVE-2022-1484 chromium -- multiple vulnerabilities
CVE-2022-1483 chromium -- multiple vulnerabilities
CVE-2022-1482 chromium -- multiple vulnerabilities
CVE-2022-1481 chromium -- multiple vulnerabilities
CVE-2022-1480 chromium -- multiple vulnerabilities
CVE-2022-1479 chromium -- multiple vulnerabilities
CVE-2022-1478 chromium -- multiple vulnerabilities
CVE-2022-1477 chromium -- multiple vulnerabilities
CVE-2022-1473 OpenSSL -- Multiple vulnerabilities
CVE-2022-1464 gogs -- XSS in issue attachments
CVE-2022-1434 OpenSSL -- Multiple vulnerabilities
CVE-2022-1364 chromium -- multiple vulnerabilities
CVE-2022-1343 OpenSSL -- Multiple vulnerabilities
CVE-2022-1328 mutt -- mutt_decode_uuencoded() can read past the of the input line
CVE-2022-1314 Chromium -- mulitple vulnerabilities
CVE-2022-1313 Chromium -- mulitple vulnerabilities
CVE-2022-1312 Chromium -- mulitple vulnerabilities
CVE-2022-1311 Chromium -- mulitple vulnerabilities
CVE-2022-1310 Chromium -- mulitple vulnerabilities
CVE-2022-1309 Chromium -- mulitple vulnerabilities
CVE-2022-1308 Chromium -- mulitple vulnerabilities
CVE-2022-1307 Chromium -- mulitple vulnerabilities
CVE-2022-1306 Chromium -- mulitple vulnerabilities
CVE-2022-1305 Chromium -- mulitple vulnerabilities
CVE-2022-1304 e2fsprogs -- out-of-bounds read/write vulnerability
CVE-2022-1292 MySQL -- Multiple vulnerabilities
CVE-2022-1292 OpenSSL -- Multiple vulnerabilities
CVE-2022-1271 zgrep -- arbitrary file write
CVE-2022-1253 libde256 -- multiple vulnerabilities
CVE-2022-1232 chromium -- Type confusion in V8
CVE-2022-1193 Gitlab -- multiple vulnerabilities
CVE-2022-1190 Gitlab -- multiple vulnerabilities
CVE-2022-1189 Gitlab -- multiple vulnerabilities
CVE-2022-1188 Gitlab -- multiple vulnerabilities
CVE-2022-1185 Gitlab -- multiple vulnerabilities
CVE-2022-1175 Gitlab -- multiple vulnerabilities
CVE-2022-1174 Gitlab -- multiple vulnerabilities
CVE-2022-1162 Gitlab -- multiple vulnerabilities
CVE-2022-1157 Gitlab -- multiple vulnerabilities
CVE-2022-1148 Gitlab -- multiple vulnerabilities
CVE-2022-1146 chromium -- multiple vulnerabilities
CVE-2022-1145 chromium -- multiple vulnerabilities
CVE-2022-1144 chromium -- multiple vulnerabilities
CVE-2022-1143 chromium -- multiple vulnerabilities
CVE-2022-1142 chromium -- multiple vulnerabilities
CVE-2022-1141 chromium -- multiple vulnerabilities
CVE-2022-1139 chromium -- multiple vulnerabilities
CVE-2022-1138 chromium -- multiple vulnerabilities
CVE-2022-1137 chromium -- multiple vulnerabilities
CVE-2022-1136 chromium -- multiple vulnerabilities
CVE-2022-1135 chromium -- multiple vulnerabilities
CVE-2022-1134 chromium -- multiple vulnerabilities
CVE-2022-1133 chromium -- multiple vulnerabilities
CVE-2022-1132 chromium -- multiple vulnerabilities
CVE-2022-1131 chromium -- multiple vulnerabilities
CVE-2022-1130 chromium -- multiple vulnerabilities
CVE-2022-1129 chromium -- multiple vulnerabilities
CVE-2022-1128 chromium -- multiple vulnerabilities
CVE-2022-1127 chromium -- multiple vulnerabilities
CVE-2022-1125 chromium -- multiple vulnerabilities
CVE-2022-1121 Gitlab -- multiple vulnerabilities
CVE-2022-1120 Gitlab -- multiple vulnerabilities
CVE-2022-1111 Gitlab -- multiple vulnerabilities
CVE-2022-1105 Gitlab -- multiple vulnerabilities
CVE-2022-1100 Gitlab -- multiple vulnerabilities
CVE-2022-1099 Gitlab -- multiple vulnerabilities
CVE-2022-1096 chromium -- V8 type confusion
CVE-2022-1058 gitea -- Open Redirect on login
CVE-2022-0980 chromium -- multiple vulnerabilities
CVE-2022-0979 chromium -- multiple vulnerabilities
CVE-2022-0978 chromium -- multiple vulnerabilities
CVE-2022-0977 chromium -- multiple vulnerabilities
CVE-2022-0976 chromium -- multiple vulnerabilities
CVE-2022-0975 chromium -- multiple vulnerabilities
CVE-2022-0974 chromium -- multiple vulnerabilities
CVE-2022-0973 chromium -- multiple vulnerabilities
CVE-2022-0972 chromium -- multiple vulnerabilities
CVE-2022-0971 chromium -- multiple vulnerabilities
CVE-2022-0934 dnsmasq -- heap use-after-free in dhcp6_no_relay
CVE-2022-0905 gitea -- Improper/incorrect authorization
CVE-2022-0809 chromium -- multiple vulnerabilities
CVE-2022-0808 chromium -- multiple vulnerabilities
CVE-2022-0807 chromium -- multiple vulnerabilities
CVE-2022-0806 chromium -- multiple vulnerabilities
CVE-2022-0805 chromium -- multiple vulnerabilities
CVE-2022-0804 chromium -- multiple vulnerabilities
CVE-2022-0803 chromium -- multiple vulnerabilities
CVE-2022-0802 chromium -- multiple vulnerabilities
CVE-2022-0801 chromium -- multiple vulnerabilities
CVE-2022-0800 chromium -- multiple vulnerabilities
CVE-2022-0799 chromium -- multiple vulnerabilities
CVE-2022-0798 chromium -- multiple vulnerabilities
CVE-2022-0797 chromium -- multiple vulnerabilities
CVE-2022-0796 chromium -- multiple vulnerabilities
CVE-2022-0795 chromium -- multiple vulnerabilities
CVE-2022-0794 chromium -- multiple vulnerabilities
CVE-2022-0793 chromium -- multiple vulnerabilities
CVE-2022-0792 chromium -- multiple vulnerabilities
CVE-2022-0791 chromium -- multiple vulnerabilities
CVE-2022-0790 chromium -- multiple vulnerabilities
CVE-2022-0789 chromium -- multiple vulnerabilities
CVE-2022-0778 MySQL -- Multiple vulnerabilities
CVE-2022-0778 OpenSSL -- Infinite loop in BN_mod_sqrt parsing certificates
CVE-2022-0751 Gitlab -- multiple vulnerabilities
CVE-2022-0741 Gitlab -- multiple vulnerabilities
CVE-2022-0740 Gitlab -- multiple vulnerabilities
CVE-2022-0738 Gitlab -- multiple vulnerabilities
CVE-2022-0735 Gitlab -- multiple vulnerabilities
CVE-2022-0610 chromium -- multiple vulnerabilities
CVE-2022-0609 chromium -- multiple vulnerabilities
CVE-2022-0608 chromium -- multiple vulnerabilities
CVE-2022-0607 chromium -- multiple vulnerabilities
CVE-2022-0606 chromium -- multiple vulnerabilities
CVE-2022-0605 chromium -- multiple vulnerabilities
CVE-2022-0604 chromium -- multiple vulnerabilities
CVE-2022-0603 chromium -- multiple vulnerabilities
CVE-2022-0577 py-Scrapy -- exposure of sensitive information vulnerability
CVE-2022-0549 Gitlab -- multiple vulnerabilities
CVE-2022-0547 openvpn -- Potential authentication by-pass with multiple deferred authentication plug-ins
CVE-2022-0538 jenkins -- DoS vulnerability in bundled XStream library
CVE-2022-0489 Gitlab -- multiple vulnerabilities
CVE-2022-0488 Gitlab -- multiple vulnerabilities
CVE-2022-0477 Gitlab -- multiple vulnerabilities
CVE-2022-0470 chromium -- multiple vulnerabilities
CVE-2022-0469 chromium -- multiple vulnerabilities
CVE-2022-0468 chromium -- multiple vulnerabilities
CVE-2022-0467 chromium -- multiple vulnerabilities
CVE-2022-0466 chromium -- multiple vulnerabilities
CVE-2022-0465 chromium -- multiple vulnerabilities
CVE-2022-0464 chromium -- multiple vulnerabilities
CVE-2022-0463 chromium -- multiple vulnerabilities
CVE-2022-0462 chromium -- multiple vulnerabilities
CVE-2022-0461 chromium -- multiple vulnerabilities
CVE-2022-0460 chromium -- multiple vulnerabilities
CVE-2022-0459 chromium -- multiple vulnerabilities
CVE-2022-0458 chromium -- multiple vulnerabilities
CVE-2022-0457 chromium -- multiple vulnerabilities
CVE-2022-0456 chromium -- multiple vulnerabilities
CVE-2022-0455 chromium -- multiple vulnerabilities
CVE-2022-0454 chromium -- multiple vulnerabilities
CVE-2022-0453 chromium -- multiple vulnerabilities
CVE-2022-0452 chromium -- multiple vulnerabilities
CVE-2022-0430 py-httpie -- exposure of sensitive information vulnerabilities
CVE-2022-0427 Gitlab -- multiple vulnerabilities
CVE-2022-0425 Gitlab -- multiple vulnerabilities
CVE-2022-0390 Gitlab -- multiple vulnerabilities
CVE-2022-0373 Gitlab -- multiple vulnerabilities
CVE-2022-0371 Gitlab -- multiple vulnerabilities
CVE-2022-0344 Gitlab -- multiple vulnerabilities
CVE-2022-0336 samba -- Multiple Vulnerabilities
CVE-2022-0323 mustache - Possible Remote Code Execution
CVE-2022-0311 chromium -- multiple vulnerabilities
CVE-2022-0310 chromium -- multiple vulnerabilities
CVE-2022-0309 chromium -- multiple vulnerabilities
CVE-2022-0308 chromium -- multiple vulnerabilities
CVE-2022-0307 chromium -- multiple vulnerabilities
CVE-2022-0306 chromium -- multiple vulnerabilities
CVE-2022-0305 chromium -- multiple vulnerabilities
CVE-2022-0304 chromium -- multiple vulnerabilities
CVE-2022-0303 chromium -- multiple vulnerabilities
CVE-2022-0302 chromium -- multiple vulnerabilities
CVE-2022-0301 chromium -- multiple vulnerabilities
CVE-2022-0300 chromium -- multiple vulnerabilities
CVE-2022-0298 chromium -- multiple vulnerabilities
CVE-2022-0297 chromium -- multiple vulnerabilities
CVE-2022-0296 chromium -- multiple vulnerabilities
CVE-2022-0295 chromium -- multiple vulnerabilities
CVE-2022-0294 chromium -- multiple vulnerabilities
CVE-2022-0293 chromium -- multiple vulnerabilities
CVE-2022-0292 chromium -- multiple vulnerabilities
CVE-2022-0291 chromium -- multiple vulnerabilities
CVE-2022-0290 chromium -- multiple vulnerabilities
CVE-2022-0289 chromium -- multiple vulnerabilities
CVE-2022-0283 Gitlab -- multiple vulnerabilities
CVE-2022-0249 Gitlab -- multiple vulnerabilities
CVE-2022-0217 Prosody XMPP server advisory 2022-01-13
CVE-2022-0172 Gitlab -- Multiple Vulnerabilities
CVE-2022-0167 Gitlab -- multiple vulnerabilities
CVE-2022-0154 Gitlab -- Multiple Vulnerabilities
CVE-2022-0152 Gitlab -- Multiple Vulnerabilities
CVE-2022-0151 Gitlab -- Multiple Vulnerabilities
CVE-2022-0136 Gitlab -- multiple vulnerabilities
CVE-2022-0125 Gitlab -- Multiple Vulnerabilities
CVE-2022-0124 Gitlab -- Multiple Vulnerabilities
CVE-2022-0123 Gitlab -- multiple vulnerabilities
CVE-2022-0120 chromium -- multiple vulnerabilities
CVE-2022-0118 chromium -- multiple vulnerabilities
CVE-2022-0117 chromium -- multiple vulnerabilities
CVE-2022-0116 chromium -- multiple vulnerabilities
CVE-2022-0115 chromium -- multiple vulnerabilities
CVE-2022-0114 chromium -- multiple vulnerabilities
CVE-2022-0113 chromium -- multiple vulnerabilities
CVE-2022-0112 chromium -- multiple vulnerabilities
CVE-2022-0111 chromium -- multiple vulnerabilities
CVE-2022-0110 chromium -- multiple vulnerabilities
CVE-2022-0109 chromium -- multiple vulnerabilities
CVE-2022-0108 chromium -- multiple vulnerabilities
CVE-2022-0107 chromium -- multiple vulnerabilities
CVE-2022-0106 chromium -- multiple vulnerabilities
CVE-2022-0105 chromium -- multiple vulnerabilities
CVE-2022-0104 chromium -- multiple vulnerabilities
CVE-2022-0103 chromium -- multiple vulnerabilities
CVE-2022-0102 chromium -- multiple vulnerabilities
CVE-2022-0101 chromium -- multiple vulnerabilities
CVE-2022-0100 chromium -- multiple vulnerabilities
CVE-2022-0099 chromium -- multiple vulnerabilities
CVE-2022-0098 chromium -- multiple vulnerabilities
CVE-2022-0097 chromium -- multiple vulnerabilities
CVE-2022-0096 chromium -- multiple vulnerabilities
CVE-2022-0093 Gitlab -- Multiple Vulnerabilities
CVE-2022-0090 Gitlab -- Multiple Vulnerabilities
CVE-2021-46744 wolfssl -- multiple issues
CVE-2021-46669 MariaDB -- Multiple vulnerabilities
CVE-2021-46668 MariaDB -- Multiple vulnerabilities
CVE-2021-46665 MariaDB -- Multiple vulnerabilities
CVE-2021-46664 MariaDB -- Multiple vulnerabilities
CVE-2021-46663 MariaDB -- Multiple vulnerabilities
CVE-2021-46661 MariaDB -- Multiple vulnerabilities
CVE-2021-46659 MariaDB -- Multiple vulnerabilities
CVE-2021-46142 uriparser -- Multiple vulnerabilities
CVE-2021-46141 uriparser -- Multiple vulnerabilities
CVE-2021-45942 OpenEXR -- Heap-buffer-overflow in Imf_3_1::LineCompositeTask::execute
CVE-2021-45848 py-nicotine-plus -- Denial of service vulnerability
CVE-2021-45452 Django -- multiple vulnerabilities
CVE-2021-45444 zsh -- Arbitrary command execution vulnerability
CVE-2021-45417 aide -- heap-based buffer overflow
CVE-2021-45116 Django -- multiple vulnerabilities
CVE-2021-45115 Django -- multiple vulnerabilities
CVE-2021-45105 OpenSearch -- Log4Shell
CVE-2021-45079 strongswan - Incorrect Handling of Early EAP-Success Messages
CVE-2021-45046 OpenSearch -- Log4Shell
CVE-2021-45046 graylog -- remote code execution in log4j from user-controlled log input
CVE-2021-45038 mediawiki -- multiple vulnerabilities
CVE-2021-44858 mediawiki -- multiple vulnerabilities
CVE-2021-44857 mediawiki -- multiple vulnerabilities
CVE-2021-44856 mediawiki -- multiple vulnerabilities
CVE-2021-44855 mediawiki -- multiple vulnerabilities
CVE-2021-44854 mediawiki -- multiple vulnerabilities
CVE-2021-44832 Rundeck3 -- Log4J RCE vulnerability
CVE-2021-44790 Apache httpd -- Multiple vulnerabilities
CVE-2021-44758 FreeBSD -- Multiple vulnerabilities in Heimdal
CVE-2021-44732 Mbed TLS -- Potential double-free after an out of memory error
CVE-2021-44717 go -- multiple vulnerabilities
CVE-2021-44716 go -- multiple vulnerabilities
CVE-2021-44543 Privoxy -- Multiple vulnerabilities (memory leak, XSS)
CVE-2021-44542 Privoxy -- Multiple vulnerabilities (memory leak, XSS)
CVE-2021-44541 Privoxy -- Multiple vulnerabilities (memory leak, XSS)
CVE-2021-44540 Privoxy -- Multiple vulnerabilities (memory leak, XSS)
CVE-2021-44533 Node.js -- January 2022 Security Releases
CVE-2021-44532 Node.js -- January 2022 Security Releases
CVE-2021-44531 Node.js -- January 2022 Security Releases
CVE-2021-44521 cassandra3 -- arbitrary code execution
CVE-2021-44228 serviio -- affected by log4j vulnerability
CVE-2021-44228 bastillion -- log4j vulnerability
CVE-2021-44228 openhab -- log4j remote code injection
CVE-2021-44228 OpenSearch -- Log4Shell
CVE-2021-44228 graylog -- include log4j patches
CVE-2021-44227 mailman < 2.1.38 -- CSRF vulnerability of list mod or member against list admin page
CVE-2021-44224 Apache httpd -- Multiple vulnerabilities
CVE-2021-44142 samba -- Multiple Vulnerabilities
CVE-2021-44141 samba -- Multiple Vulnerabilities
CVE-2021-44078 py39-unicorn -- sandbox escape and arbitrary code execution vulnerability
CVE-2021-43859 jenkins -- DoS vulnerability in bundled XStream library
CVE-2021-43858 minio -- User privilege escalation
CVE-2021-43848 h2o -- uninitialised memory access in HTTP3
CVE-2021-43815 Grafana -- Directory Traversal
CVE-2021-43813 Grafana -- Directory Traversal
CVE-2021-43798 Grafana -- Path Traversal
CVE-2021-43566 samba -- Multiple Vulnerabilities
CVE-2021-43527 NSS -- Memory corruption
CVE-2021-43518 Teeworlds -- Buffer Overflow
CVE-2021-43332 mailman -- 2.1.37 fixes XSS via user options, and moderator offline brute-force vuln against list admin password
CVE-2021-43331 mailman -- 2.1.37 fixes XSS via user options, and moderator offline brute-force vuln against list admin password
CVE-2021-43174 routinator -- multiple vulnerabilities
CVE-2021-43173 routinator -- multiple vulnerabilities
CVE-2021-43172 routinator -- multiple vulnerabilities
CVE-2021-42835 Plex Media Server -- security vulnerability
CVE-2021-42097 mailman -- brute-force vuln on list admin password, and CSRF vuln in releases before 2.1.35
CVE-2021-42096 mailman -- brute-force vuln on list admin password, and CSRF vuln in releases before 2.1.35
CVE-2021-42013 Apache httpd -- Path Traversal and Remote Code Execution
CVE-2021-41991 strongswan - denial-of-service vulnerability in the gmp plugin/denial-of-service vulnerability in the in-memory certificate cache
CVE-2021-41990 strongswan - denial-of-service vulnerability in the gmp plugin/denial-of-service vulnerability in the in-memory certificate cache
CVE-2021-41945 py-httpx -- input validation vulnerability
CVE-2021-4191 Gitlab -- multiple vulnerabilities
CVE-2021-41832 Apache OpenOffice -- multiple vulnerabilities.
CVE-2021-41831 Apache OpenOffice -- multiple vulnerabilities.
CVE-2021-41830 Apache OpenOffice -- multiple vulnerabilities.
CVE-2021-41819 rubygem-cgi -- cookie prefix spoofing in CGI::Cookie.parse
CVE-2021-41817 rubygem-date -- Regular Expression Denial of Service Vunlerability of Date Parsing Methods
CVE-2021-41816 rubygem-cgi -- buffer overrun in CGI.escape_html
CVE-2021-41801 mediawiki -- multiple vulnerabilities
CVE-2021-41800 mediawiki -- multiple vulnerabilities
CVE-2021-41799 mediawiki -- multiple vulnerabilities
CVE-2021-41798 mediawiki -- multiple vulnerabilities
CVE-2021-41773 Apache httpd -- Multiple vulnerabilities
CVE-2021-41772 go -- multiple vulnerabilities
CVE-2021-41771 go -- multiple vulnerabilities
CVE-2021-41617 OpenSSH -- OpenSSH 6.2 through 8.7 failed to correctly initialise supplemental groups when executing an AuthorizedKeysCommand or AuthorizedPrincipalsCommand
CVE-2021-4160 OpenSSL -- BN_mod_exp incorrect results on MIPS
CVE-2021-41524 Apache httpd -- Multiple vulnerabilities
CVE-2021-41495 py-numpy -- Missing return-value validation of the function PyArray_DescrNew
CVE-2021-41387 seatd-launch -- privilege escalation with SUID
CVE-2021-41281 py-matrix-synapse -- several vulnerabilities
CVE-2021-41253 zydis -- heap buffer overflow
CVE-2021-41244 Grafana -- Incorrect Access Control
CVE-2021-41174 Grafana -- XSS
CVE-2021-41137 minio -- policy restriction issue
CVE-2021-41131 The Update Framwork -- path traversal vulnerability
CVE-2021-41099 redis -- multiple vulnerabilities
CVE-2021-41043 tcpslice -- heap-based use-after-free in extract_slice()
CVE-2021-4102 chromium -- multiple vulnerabilities
CVE-2021-4101 chromium -- multiple vulnerabilities
CVE-2021-4100 chromium -- multiple vulnerabilities
CVE-2021-4099 chromium -- multiple vulnerabilities
CVE-2021-4098 chromium -- multiple vulnerabilities
CVE-2021-40839 py39-rencode -- infinite loop that could lead to Denial of Service
CVE-2021-40824 Matrix clients -- several vulnerabilities
CVE-2021-40823 Matrix clients -- several vulnerabilities
CVE-2021-4079 chromium -- multiple vulnerabilities
CVE-2021-4078 chromium -- multiple vulnerabilities
CVE-2021-4068 chromium -- multiple vulnerabilities
CVE-2021-4067 chromium -- multiple vulnerabilities
CVE-2021-4066 chromium -- multiple vulnerabilities
CVE-2021-4065 chromium -- multiple vulnerabilities
CVE-2021-4064 chromium -- multiple vulnerabilities
CVE-2021-4063 chromium -- multiple vulnerabilities
CVE-2021-4062 chromium -- multiple vulnerabilities
CVE-2021-4061 chromium -- multiple vulnerabilities
CVE-2021-4059 chromium -- multiple vulnerabilities
CVE-2021-4058 chromium -- multiple vulnerabilities
CVE-2021-4057 chromium -- multiple vulnerabilities
CVE-2021-4056 chromium -- multiple vulnerabilities
CVE-2021-4055 chromium -- multiple vulnerabilities
CVE-2021-4054 chromium -- multiple vulnerabilities
CVE-2021-40530 cryptopp -- ElGamal implementation allows plaintext recovery
CVE-2021-4053 chromium -- multiple vulnerabilities
CVE-2021-4052 chromium -- multiple vulnerabilities
CVE-2021-4044 OpenSSL -- Certificate validation issue
CVE-2021-40438 Apache httpd -- multiple vulnerabilities
CVE-2021-4034 polkit -- Local Privilege Escalation
CVE-2021-39946 Gitlab -- Multiple Vulnerabilities
CVE-2021-39945 Gitlab -- Multiple Vulnerabilities
CVE-2021-39944 Gitlab -- Multiple Vulnerabilities
CVE-2021-39943 Gitlab -- multiple vulnerabilities
CVE-2021-39942 Gitlab -- Multiple Vulnerabilities
CVE-2021-39941 Gitlab -- Multiple Vulnerabilities
CVE-2021-39940 Gitlab -- Multiple Vulnerabilities
CVE-2021-39938 Gitlab -- Multiple Vulnerabilities
CVE-2021-39937 Gitlab -- Multiple Vulnerabilities
CVE-2021-39936 Gitlab -- Multiple Vulnerabilities
CVE-2021-39935 Gitlab -- Multiple Vulnerabilities
CVE-2021-39934 Gitlab -- Multiple Vulnerabilities
CVE-2021-39933 Gitlab -- Multiple Vulnerabilities
CVE-2021-39932 Gitlab -- Multiple Vulnerabilities
CVE-2021-39931 Gitlab -- multiple vulnerabilities
CVE-2021-39931 Gitlab -- Multiple Vulnerabilities
CVE-2021-39930 Gitlab -- Multiple Vulnerabilities
CVE-2021-39927 Gitlab -- Multiple Vulnerabilities
CVE-2021-39919 Gitlab -- Multiple Vulnerabilities
CVE-2021-39918 Gitlab -- Multiple Vulnerabilities
CVE-2021-39917 Gitlab -- Multiple Vulnerabilities
CVE-2021-39916 Gitlab -- Multiple Vulnerabilities
CVE-2021-39915 Gitlab -- Multiple Vulnerabilities
CVE-2021-39914 Gitlab -- Multiple Vulnerabilities
CVE-2021-39913 Gitlab -- Multiple Vulnerabilities
CVE-2021-39912 Gitlab -- Multiple Vulnerabilities
CVE-2021-39911 Gitlab -- Multiple Vulnerabilities
CVE-2021-39910 Gitlab -- Multiple Vulnerabilities
CVE-2021-39909 Gitlab -- Multiple Vulnerabilities
CVE-2021-39907 Gitlab -- Multiple Vulnerabilities
CVE-2021-39906 Gitlab -- Multiple Vulnerabilities
CVE-2021-39905 Gitlab -- Multiple Vulnerabilities
CVE-2021-39904 Gitlab -- Multiple Vulnerabilities
CVE-2021-39903 Gitlab -- Multiple Vulnerabilities
CVE-2021-39902 Gitlab -- Multiple Vulnerabilities
CVE-2021-39901 Gitlab -- Multiple Vulnerabilities
CVE-2021-39898 Gitlab -- Multiple Vulnerabilities
CVE-2021-39897 Gitlab -- Multiple Vulnerabilities
CVE-2021-39895 Gitlab -- Multiple Vulnerabilities
CVE-2021-39887 Gitlab -- vulnerabilities
CVE-2021-39886 Gitlab -- vulnerabilities
CVE-2021-39885 Gitlab -- vulnerabilities
CVE-2021-39884 Gitlab -- vulnerabilities
CVE-2021-39883 Gitlab -- vulnerabilities
CVE-2021-39882 Gitlab -- vulnerabilities
CVE-2021-39881 Gitlab -- vulnerabilities
CVE-2021-39879 Gitlab -- vulnerabilities
CVE-2021-39878 Gitlab -- vulnerabilities
CVE-2021-39877 Gitlab -- vulnerabilities
CVE-2021-39875 Gitlab -- vulnerabilities
CVE-2021-39874 Gitlab -- vulnerabilities
CVE-2021-39873 Gitlab -- vulnerabilities
CVE-2021-39872 Gitlab -- vulnerabilities
CVE-2021-39871 Gitlab -- vulnerabilities
CVE-2021-39870 Gitlab -- vulnerabilities
CVE-2021-39869 Gitlab -- vulnerabilities
CVE-2021-39868 Gitlab -- vulnerabilities
CVE-2021-39867 Gitlab -- vulnerabilities
CVE-2021-39866 Gitlab -- vulnerabilities
CVE-2021-39293 go -- archive/zip: overflow in preallocation check can cause OOM panic
CVE-2021-39275 Apache httpd -- multiple vulnerabilities
CVE-2021-39272 fetchmail -- STARTTLS bypass vulnerabilities
CVE-2021-39226 Grafana -- Snapshot authentication bypass
CVE-2021-39205 couchdb -- user privilege escalation
CVE-2021-39164 py-matrix-synapse -- several vulnerabilities
CVE-2021-39163 py-matrix-synapse -- several vulnerabilities
CVE-2021-39135 Node.js -- August 2021 Security Releases (2)
CVE-2021-39134 Node.js -- August 2021 Security Releases (2)
CVE-2021-38297 go -- misc/wasm, cmd/link: do not let command line arguments overwrite global data
CVE-2021-38022 chromium -- multiple vulnerabilities
CVE-2021-38021 chromium -- multiple vulnerabilities
CVE-2021-38020 chromium -- multiple vulnerabilities
CVE-2021-38019 chromium -- multiple vulnerabilities
CVE-2021-38018 chromium -- multiple vulnerabilities
CVE-2021-38017 chromium -- multiple vulnerabilities
CVE-2021-38016 chromium -- multiple vulnerabilities
CVE-2021-38015 chromium -- multiple vulnerabilities
CVE-2021-38014 chromium -- multiple vulnerabilities
CVE-2021-38013 chromium -- multiple vulnerabilities
CVE-2021-38012 chromium -- multiple vulnerabilities
CVE-2021-38011 chromium -- multiple vulnerabilities
CVE-2021-38010 chromium -- multiple vulnerabilities
CVE-2021-38009 chromium -- multiple vulnerabilities
CVE-2021-38008 chromium -- multiple vulnerabilities
CVE-2021-38007 chromium -- multiple vulnerabilities
CVE-2021-38006 chromium -- multiple vulnerabilities
CVE-2021-38005 chromium -- multiple vulnerabilities
CVE-2021-38003 chromium -- multiple vulnerabilities
CVE-2021-38002 chromium -- multiple vulnerabilities
CVE-2021-38001 chromium -- multiple vulnerabilities
CVE-2021-38000 chromium -- multiple vulnerabilities
CVE-2021-37999 chromium -- multiple vulnerabilities
CVE-2021-37998 chromium -- multiple vulnerabilities
CVE-2021-37997 chromium -- multiple vulnerabilities
CVE-2021-37996 chromium -- multiple vulnerabilities
CVE-2021-37995 chromium -- multiple vulnerabilities
CVE-2021-37994 chromium -- multiple vulnerabilities
CVE-2021-37993 chromium -- multiple vulnerabilities
CVE-2021-37992 chromium -- multiple vulnerabilities
CVE-2021-37991 chromium -- multiple vulnerabilities
CVE-2021-37990 chromium -- multiple vulnerabilities
CVE-2021-37989 chromium -- multiple vulnerabilities
CVE-2021-37988 chromium -- multiple vulnerabilities
CVE-2021-37987 chromium -- multiple vulnerabilities
CVE-2021-37986 chromium -- multiple vulnerabilities
CVE-2021-37985 chromium -- multiple vulnerabilities
CVE-2021-37984 chromium -- multiple vulnerabilities
CVE-2021-37983 chromium -- multiple vulnerabilities
CVE-2021-37982 chromium -- multiple vulnerabilities
CVE-2021-37981 chromium -- multiple vulnerabilities
CVE-2021-37980 chromium -- multiple vulnerabilities
CVE-2021-37979 chromium -- multiple vulnerabilities
CVE-2021-37978 chromium -- multiple vulnerabilities
CVE-2021-37977 chromium -- multiple vulnerabilities
CVE-2021-37976 chromium -- multiple vulnerabilities
CVE-2021-37975 chromium -- multiple vulnerabilities
CVE-2021-37974 chromium -- multiple vulnerabilities
CVE-2021-37973 chromium -- use after free in Portals
CVE-2021-37972 chromium -- multiple vulnerabilities
CVE-2021-37971 chromium -- multiple vulnerabilities
CVE-2021-37970 chromium -- multiple vulnerabilities
CVE-2021-37969 chromium -- multiple vulnerabilities
CVE-2021-37968 chromium -- multiple vulnerabilities
CVE-2021-37967 chromium -- multiple vulnerabilities
CVE-2021-37966 chromium -- multiple vulnerabilities
CVE-2021-37965 chromium -- multiple vulnerabilities
CVE-2021-37964 chromium -- multiple vulnerabilities
CVE-2021-37963 chromium -- multiple vulnerabilities
CVE-2021-37962 chromium -- multiple vulnerabilities
CVE-2021-37961 chromium -- multiple vulnerabilities
CVE-2021-37960 chromium -- multiple vulnerabilities
CVE-2021-37959 chromium -- multiple vulnerabilities
CVE-2021-37958 chromium -- multiple vulnerabilities
CVE-2021-37957 chromium -- multiple vulnerabilities
CVE-2021-37956 chromium -- multiple vulnerabilities
CVE-2021-37713 Node.js -- August 2021 Security Releases (2)
CVE-2021-37712 Node.js -- August 2021 Security Releases (2)
CVE-2021-37706 asterisk -- multiple vulnerabilities
CVE-2021-37701 Node.js -- August 2021 Security Releases (2)
CVE-2021-37689 py-tflite -- denial of service vulnerability
CVE-2021-37601 Prosody -- Remote Information Disclosure
CVE-2021-3756 libmysoft -- Heap-based buffer overflow vulnerability
CVE-2021-3738 samba -- Multiple Vulnerabilities
CVE-2021-37219 consul -- rpc: authorize raft requests
CVE-2021-3712 MySQL -- Multiple vulnerabilities
CVE-2021-3712 OpenSSL -- multiple vulnerabilities
CVE-2021-3711 MySQL -- Multiple vulnerabilities
CVE-2021-3711 OpenSSL -- multiple vulnerabilities
CVE-2021-3677 PostgreSQL server -- Memory disclosure in certain queries
CVE-2021-36754 powerdns -- remotely triggered crash
CVE-2021-3672 py39-pycares -- domain hijacking vulnerability
CVE-2021-36386 fetchmail -- 6.4.19 and older denial of service or information disclosure
CVE-2021-3634 libssh -- possible heap-buffer overflow vulnerability
CVE-2021-36222 MySQL -- Multiple vulnerabilities
CVE-2021-36221 go -- net/http: panic due to racy read of persistConn after handler panic
CVE-2021-3620 Ansible -- Ansible user credentials disclosure in ansible-connection module
CVE-2021-36160 Apache httpd -- multiple vulnerabilities
CVE-2021-36159 FreeBSD -- libfetch out of bounds read
CVE-2021-3603 mantis -- multiple vulnerabilities
CVE-2021-35939 rpm4 -- Multiple Vulnerabilities
CVE-2021-35938 rpm4 -- Multiple Vulnerabilities
CVE-2021-3583 Ansible -- Templating engine bug
CVE-2021-35648 MySQL -- Multiple vulnerabilities
CVE-2021-35647 MySQL -- Multiple vulnerabilities
CVE-2021-35646 MySQL -- Multiple vulnerabilities
CVE-2021-35645 MySQL -- Multiple vulnerabilities
CVE-2021-35644 MySQL -- Multiple vulnerabilities
CVE-2021-35643 MySQL -- Multiple vulnerabilities
CVE-2021-35642 MySQL -- Multiple vulnerabilities
CVE-2021-35641 MySQL -- Multiple vulnerabilities
CVE-2021-35640 MySQL -- Multiple vulnerabilities
CVE-2021-35639 MySQL -- Multiple vulnerabilities
CVE-2021-35638 MySQL -- Multiple vulnerabilities
CVE-2021-35637 MySQL -- Multiple vulnerabilities
CVE-2021-35636 MySQL -- Multiple vulnerabilities
CVE-2021-35635 MySQL -- Multiple vulnerabilities
CVE-2021-35634 MySQL -- Multiple vulnerabilities
CVE-2021-35633 MySQL -- Multiple vulnerabilities
CVE-2021-35632 MySQL -- Multiple vulnerabilities
CVE-2021-35631 MySQL -- Multiple vulnerabilities
CVE-2021-35630 MySQL -- Multiple vulnerabilities
CVE-2021-35629 MySQL -- Multiple vulnerabilities
CVE-2021-35628 MySQL -- Multiple vulnerabilities
CVE-2021-35627 MySQL -- Multiple vulnerabilities
CVE-2021-35626 MySQL -- Multiple vulnerabilities
CVE-2021-35625 MySQL -- Multiple vulnerabilities
CVE-2021-35624 MySQL -- Multiple vulnerabilities
CVE-2021-35623 MySQL -- Multiple vulnerabilities
CVE-2021-35622 MySQL -- Multiple vulnerabilities
CVE-2021-35621 MySQL -- Multiple vulnerabilities
CVE-2021-35618 MySQL -- Multiple vulnerabilities
CVE-2021-35613 MySQL -- Multiple vulnerabilities
CVE-2021-35612 MySQL -- Multiple vulnerabilities
CVE-2021-35610 MySQL -- Multiple vulnerabilities
CVE-2021-35608 MySQL -- Multiple vulnerabilities
CVE-2021-35607 MySQL -- Multiple vulnerabilities
CVE-2021-35604 MySQL -- Multiple vulnerabilities
CVE-2021-35602 MySQL -- Multiple vulnerabilities
CVE-2021-3560 polkit -- local privilege escalation using polkit_system_bus_name_get_creds_sync
CVE-2021-35598 MySQL -- Multiple vulnerabilities
CVE-2021-35597 MySQL -- Multiple vulnerabilities
CVE-2021-35596 MySQL -- Multiple vulnerabilities
CVE-2021-35594 MySQL -- Multiple vulnerabilities
CVE-2021-35593 MySQL -- Multiple vulnerabilities
CVE-2021-35592 MySQL -- Multiple vulnerabilities
CVE-2021-35591 MySQL -- Multiple vulnerabilities
CVE-2021-35590 MySQL -- Multiple vulnerabilities
CVE-2021-35584 MySQL -- Multiple vulnerabilities
CVE-2021-35583 MySQL -- Multiple vulnerabilities
CVE-2021-35577 MySQL -- Multiple vulnerabilities
CVE-2021-35575 MySQL -- Multiple vulnerabilities
CVE-2021-35546 MySQL -- Multiple vulnerabilities
CVE-2021-35537 MySQL -- Multiple vulnerabilities
CVE-2021-3541 libxml2 -- Possible denial of service
CVE-2021-3532 py-ansible -- data leak vulnerability
CVE-2021-3521 rpm4 -- Multiple Vulnerabilities
CVE-2021-3515 pglogical -- shell command injection in pglogical.create_subscription()
CVE-2021-3487 binutils -- excessive debug section size can cause excessive memory consumption in bfd's dwarf2.c read_section()
CVE-2021-3482 Exiv2 -- Multiple vulnerabilities
CVE-2021-34798 Apache httpd -- multiple vulnerabilities
CVE-2021-3479 openexr, ilmbase -- security fixes related to reading corrupted input files
CVE-2021-3478 openexr, ilmbase -- security fixes related to reading corrupted input files
CVE-2021-3477 openexr, ilmbase -- security fixes related to reading corrupted input files
CVE-2021-3476 openexr, ilmbase -- security fixes related to reading corrupted input files
CVE-2021-3475 openexr, ilmbase -- security fixes related to reading corrupted input files
CVE-2021-3474 openexr, ilmbase -- security fixes related to reading corrupted input files
CVE-2021-34558 go -- crypto/tls: clients can panic when provided a certificate of the wrong type for the negotiated parameters
CVE-2021-34555 OpenDMARC - Remote denial of service
CVE-2021-3450 MySQL -- Multiple vulnerabilities
CVE-2021-3450 Node.js -- April 2021 Security Releases
CVE-2021-3450 OpenSSL -- Multiple vulnerabilities
CVE-2021-3449 MySQL -- Multiple vulnerabilities
CVE-2021-3449 Node.js -- April 2021 Security Releases
CVE-2021-3449 OpenSSL -- Multiple vulnerabilities
CVE-2021-3448 dnsmasq -- cache poisoning vulnerability in certain configurations
CVE-2021-3426 python -- Information disclosure via pydoc -p: /getfile?key=path allows to read arbitrary file on the filesystem
CVE-2021-33896 dino -- Path traversal in Dino file transfers
CVE-2021-33621 rubygem-cgi -- HTTP response splitting vulnerability
CVE-2021-33582 cyrus-imapd -- multiple-minute daemon hang via input that is mishandled during hash-table interaction
CVE-2021-33564 dragonfly -- argument injection
CVE-2021-33557 mantis -- multiple vulnerabilities
CVE-2021-33515 dovecot -- multiple vulnerabilities
CVE-2021-33204 PG Partition Manager -- arbitrary code execution
CVE-2021-33198 go -- multiple vulnerabilities
CVE-2021-33197 go -- multiple vulnerabilities
CVE-2021-33196 go -- multiple vulnerabilities
CVE-2021-33195 go -- multiple vulnerabilities
CVE-2021-33193 Apache httpd -- multiple vulnerabilities
CVE-2021-33054 SOGo -- SAML user authentication impersonation
CVE-2021-33037 tomcat -- HTTP request smuggling in multiple versions
CVE-2021-33035 Apache OpenOffice -- multiple vulnerabilities.
CVE-2021-33026 py-flask-caching -- remote code execution or local privilege escalation vulnerabilities
CVE-2021-32921 Prosody -- multiple vulnerabilities
CVE-2021-32920 Prosody -- multiple vulnerabilities
CVE-2021-32919 Prosody -- multiple vulnerabilities
CVE-2021-32918 Prosody -- multiple vulnerabilities
CVE-2021-32917 Prosody -- multiple vulnerabilities
CVE-2021-32804 Node.js -- August 2021 Security Releases (2)
CVE-2021-32803 Node.js -- August 2021 Security Releases (2)
CVE-2021-32765 hiredis -- integer/buffer overflow
CVE-2021-32762 redis -- multiple vulnerabilities
CVE-2021-32761 redis -- Integer overflow issues with BITFIELD command on 32-bit systems
CVE-2021-32749 fail2ban -- possible RCE vulnerability in mailing action using mailutils
CVE-2021-3272 jasper -- multiple vulnerabilities
CVE-2021-32687 redis -- multiple vulnerabilities
CVE-2021-32686 pjsip -- Race condition in SSL socket server
CVE-2021-32686 asterisk -- pjproject/pjsip: crash when SSL socket destroyed during handshake
CVE-2021-32675 redis -- multiple vulnerabilities
CVE-2021-32672 redis -- multiple vulnerabilities
CVE-2021-32628 redis -- multiple vulnerabilities
CVE-2021-32627 redis -- multiple vulnerabilities
CVE-2021-32626 redis -- multiple vulnerabilities
CVE-2021-32625 redis -- integer overflow
CVE-2021-32617 Exiv2 -- Multiple vulnerabilities
CVE-2021-32558 asterisk -- Remote crash when using IAX2 channel driver
CVE-2021-32066 Ruby -- multiple vulnerabilities
CVE-2021-32056 cyrus-imapd -- Remote authenticated users could bypass intended access restrictions on certain server annotations.
CVE-2021-3197 salt -- multiple vulnerabilities
CVE-2021-31878 asterisk -- Remote Crash Vulnerability in PJSIP channel driver
CVE-2021-31810 Ruby -- multiple vulnerabilities
CVE-2021-3181 mutt -- denial of service
CVE-2021-31800 py-impacket -- multiple path traversal vulnerabilities
CVE-2021-31799 Ruby -- multiple vulnerabilities
CVE-2021-31799 RDoc -- command injection vulnerability
CVE-2021-31618 Apache httpd -- Multiple vulnerabilities
CVE-2021-3156 sudo -- Multiple vulnerabilities
CVE-2021-31542 Django -- multiple vulnerabilities
CVE-2021-31535 libX11 -- Arbitrary code execution
CVE-2021-31525 go -- net/http: ReadRequest can stack overflow due to recursion with very large headers
CVE-2021-3148 salt -- multiple vulnerabilities
CVE-2021-3144 salt -- multiple vulnerabilities
CVE-2021-3115 go -- cmd/go: packages using cgo can cause arbitrary code execution at build time; crypto/elliptic: incorrect operations on the P-224 curve
CVE-2021-3114 go -- cmd/go: packages using cgo can cause arbitrary code execution at build time; crypto/elliptic: incorrect operations on the P-224 curve
CVE-2021-30858 webkit2-gtk3 -- multiple vulnerabilities
CVE-2021-30641 Apache httpd -- Multiple vulnerabilities
CVE-2021-30640 tomcat -- JNDI Realm Authentication Weakness in multiple versions
CVE-2021-30639 tomcat -- Remote Denial of Service in multiple versions
CVE-2021-30633 chromium -- multiple vulnerabilities
CVE-2021-30632 chromium -- multiple vulnerabilities
CVE-2021-30631 chromium -- multiple vulnerabilities
CVE-2021-30630 chromium -- multiple vulnerabilities
CVE-2021-30629 chromium -- multiple vulnerabilities
CVE-2021-30628 chromium -- multiple vulnerabilities
CVE-2021-30627 chromium -- multiple vulnerabilities
CVE-2021-30626 chromium -- multiple vulnerabilities
CVE-2021-30625 chromium -- multiple vulnerabilities
CVE-2021-30624 chromium -- multiple vulnerabilities
CVE-2021-30623 chromium -- multiple vulnerabilities
CVE-2021-30622 chromium -- multiple vulnerabilities
CVE-2021-30621 chromium -- multiple vulnerabilities
CVE-2021-30620 chromium -- multiple vulnerabilities
CVE-2021-30619 chromium -- multiple vulnerabilities
CVE-2021-30618 chromium -- multiple vulnerabilities
CVE-2021-30617 chromium -- multiple vulnerabilities
CVE-2021-30616 chromium -- multiple vulnerabilities
CVE-2021-30615 chromium -- multiple vulnerabilities
CVE-2021-30614 chromium -- multiple vulnerabilities
CVE-2021-30613 chromium -- multiple vulnerabilities
CVE-2021-30612 chromium -- multiple vulnerabilities
CVE-2021-30611 chromium -- multiple vulnerabilities
CVE-2021-30610 chromium -- multiple vulnerabilities
CVE-2021-30609 chromium -- multiple vulnerabilities
CVE-2021-30608 chromium -- multiple vulnerabilities
CVE-2021-30607 chromium -- multiple vulnerabilities
CVE-2021-30606 chromium -- multiple vulnerabilities
CVE-2021-30604 chromium -- multiple vulnerabilities
CVE-2021-30603 chromium -- multiple vulnerabilities
CVE-2021-30602 chromium -- multiple vulnerabilities
CVE-2021-30601 chromium -- multiple vulnerabilities
CVE-2021-30600 chromium -- multiple vulnerabilities
CVE-2021-30599 chromium -- multiple vulnerabilities
CVE-2021-30598 chromium -- multiple vulnerabilities
CVE-2021-30597 chromium -- multiple vulnerabilities
CVE-2021-30596 chromium -- multiple vulnerabilities
CVE-2021-30594 chromium -- multiple vulnerabilities
CVE-2021-30593 chromium -- multiple vulnerabilities
CVE-2021-30592 chromium -- multiple vulnerabilities
CVE-2021-30591 chromium -- multiple vulnerabilities
CVE-2021-30590 chromium -- multiple vulnerabilities
CVE-2021-30589 chromium -- multiple vulnerabilities
CVE-2021-30588 chromium -- multiple vulnerabilities
CVE-2021-30587 chromium -- multiple vulnerabilities
CVE-2021-30586 chromium -- multiple vulnerabilities
CVE-2021-30585 chromium -- multiple vulnerabilities
CVE-2021-30584 chromium -- multiple vulnerabilities
CVE-2021-30583 chromium -- multiple vulnerabilities
CVE-2021-30582 chromium -- multiple vulnerabilities
CVE-2021-30581 chromium -- multiple vulnerabilities
CVE-2021-30580 chromium -- multiple vulnerabilities
CVE-2021-30579 chromium -- multiple vulnerabilities
CVE-2021-30578 chromium -- multiple vulnerabilities
CVE-2021-30577 chromium -- multiple vulnerabilities
CVE-2021-30576 chromium -- multiple vulnerabilities
CVE-2021-30575 chromium -- multiple vulnerabilities
CVE-2021-30574 chromium -- multiple vulnerabilities
CVE-2021-30573 chromium -- multiple vulnerabilities
CVE-2021-30572 chromium -- multiple vulnerabilities
CVE-2021-30571 chromium -- multiple vulnerabilities
CVE-2021-30569 chromium -- multiple vulnerabilities
CVE-2021-30568 chromium -- multiple vulnerabilities
CVE-2021-30567 chromium -- multiple vulnerabilities
CVE-2021-30566 chromium -- multiple vulnerabilities
CVE-2021-30565 chromium -- multiple vulnerabilities
CVE-2021-30564 chromium -- multiple vulnerabilities
CVE-2021-30563 chromium -- multiple vulnerabilities
CVE-2021-30562 chromium -- multiple vulnerabilities
CVE-2021-30561 chromium -- multiple vulnerabilities
CVE-2021-30560 chromium -- multiple vulnerabilities
CVE-2021-30559 chromium -- multiple vulnerabilities
CVE-2021-30557 chromium -- multiple vulnerabilities
CVE-2021-30556 chromium -- multiple vulnerabilities
CVE-2021-30555 chromium -- multiple vulnerabilities
CVE-2021-30554 chromium -- multiple vulnerabilities
CVE-2021-30553 chromium -- multiple vulnerabilities
CVE-2021-30552 chromium -- multiple vulnerabilities
CVE-2021-30551 chromium -- multiple vulnerabilities
CVE-2021-30550 chromium -- multiple vulnerabilities
CVE-2021-30549 chromium -- multiple vulnerabilities
CVE-2021-30548 chromium -- multiple vulnerabilities
CVE-2021-30547 chromium -- multiple vulnerabilities
CVE-2021-30546 chromium -- multiple vulnerabilities
CVE-2021-30545 chromium -- multiple vulnerabilities
CVE-2021-30544 chromium -- multiple vulnerabilities
CVE-2021-30541 chromium -- multiple vulnerabilities
CVE-2021-30540 chromium -- multiple vulnerabilities
CVE-2021-30539 chromium -- multiple vulnerabilities
CVE-2021-30538 chromium -- multiple vulnerabilities
CVE-2021-30537 chromium -- multiple vulnerabilities
CVE-2021-30536 chromium -- multiple vulnerabilities
CVE-2021-30535 chromium -- multiple vulnerabilities
CVE-2021-30534 chromium -- multiple vulnerabilities
CVE-2021-30533 chromium -- multiple vulnerabilities
CVE-2021-30532 chromium -- multiple vulnerabilities
CVE-2021-30531 chromium -- multiple vulnerabilities
CVE-2021-30530 chromium -- multiple vulnerabilities
CVE-2021-30529 chromium -- multiple vulnerabilities
CVE-2021-30528 chromium -- multiple vulnerabilities
CVE-2021-30527 chromium -- multiple vulnerabilities
CVE-2021-30526 chromium -- multiple vulnerabilities
CVE-2021-30525 chromium -- multiple vulnerabilities
CVE-2021-30524 chromium -- multiple vulnerabilities
CVE-2021-30523 chromium -- multiple vulnerabilities
CVE-2021-30522 chromium -- multiple vulnerabilities
CVE-2021-30521 chromium -- multiple vulnerabilities
CVE-2021-30520 chromium -- multiple vulnerabilities
CVE-2021-30519 chromium -- multiple vulnerabilities
CVE-2021-30518 chromium -- multiple vulnerabilities
CVE-2021-30517 chromium -- multiple vulnerabilities
CVE-2021-30516 chromium -- multiple vulnerabilities
CVE-2021-30515 chromium -- multiple vulnerabilities
CVE-2021-30514 chromium -- multiple vulnerabilities
CVE-2021-30513 chromium -- multiple vulnerabilities
CVE-2021-30512 chromium -- multiple vulnerabilities
CVE-2021-30511 chromium -- multiple vulnerabilities
CVE-2021-30510 chromium -- multiple vulnerabilities
CVE-2021-30509 chromium -- multiple vulnerabilities
CVE-2021-30508 chromium -- multiple vulnerabilities
CVE-2021-30507 chromium -- multiple vulnerabilities
CVE-2021-30506 chromium -- multiple vulnerabilities
CVE-2021-30245 All versions of Apache OpenOffice through 4.1.9 can open non-http(s) hyperlinks. If the link is specifically crafted this could lead to untrusted code execution.
CVE-2021-29632 FreeBSD -- vt console buffer overflow
CVE-2021-29631 FreeBSD -- Missing error handling in bhyve(8) device models
CVE-2021-29630 FreeBSD -- Remote code execution in ggatec(8)
CVE-2021-29629 FreeBSD -- Missing message validation in libradius(3)
CVE-2021-29628 FreeBSD-kernel -- SMAP bypass
CVE-2021-29627 FreeBSD -- double free in accept_filter(9) socket configuration interface
CVE-2021-29626 FreeBSD -- Memory disclosure by stale virtual memory mapping
CVE-2021-29623 Exiv2 -- Multiple vulnerabilities
CVE-2021-29622 Prometheus -- arbitrary redirects
CVE-2021-29478 redis -- multiple vulnerabilities
CVE-2021-29477 redis -- multiple vulnerabilities
CVE-2021-29473 Exiv2 -- Multiple vulnerabilities
CVE-2021-29471 py-matrix-synapse -- malicious push rules may be used for a denial of service attack.
CVE-2021-29470 Exiv2 -- Multiple vulnerabilities
CVE-2021-29464 Exiv2 -- Multiple vulnerabilities
CVE-2021-29463 Exiv2 -- Multiple vulnerabilities
CVE-2021-29458 Exiv2 -- Multiple vulnerabilities
CVE-2021-29457 Exiv2 -- Multiple vulnerabilities
CVE-2021-29376 ircII -- denial of service
CVE-2021-29157 dovecot -- multiple vulnerabilities
CVE-2021-28965 Gitlab -- Vulnerabilities
CVE-2021-28965 ruby -- XML round-trip vulnerability in REXML
CVE-2021-28678 Pillow -- multiple vulnerabilities
CVE-2021-28677 Pillow -- multiple vulnerabilities
CVE-2021-28676 Pillow -- multiple vulnerabilities
CVE-2021-28675 Pillow -- multiple vulnerabilities
CVE-2021-28544 Subversion -- Multiple vulnerabilities in server code
CVE-2021-28302 upnp -- stack overflow vulnerability
CVE-2021-28165 jenkins -- Denial of service vulnerability in bundled Jetty
CVE-2021-28156 Consul -- Multiple vulnerabilities
CVE-2021-28091 lasso -- signature checking failure
CVE-2021-28041 OpenSSH -- Double-free memory corruption in ssh-agent
CVE-2021-27919 go -- encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader; archive/zip: panic when calling Reader.Open
CVE-2021-27918 go -- encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader; archive/zip: panic when calling Reader.Open
CVE-2021-27668 vault -- unauthenticated license read
CVE-2021-27291 py-pygments -- multiple DoS vulnerabilities
CVE-2021-27290 Node.js -- July 2021 Security Releases
CVE-2021-27025 puppet -- Silent Configuration Failure
CVE-2021-27023 puppet -- Unsafe HTTP Redirect
CVE-2021-27021 PuppetDB -- SQL Injection
CVE-2021-26932 FreeBSD -- Xen grant mapping error handling issues
CVE-2021-26927 jasper -- multiple vulnerabilities
CVE-2021-26926 jasper -- multiple vulnerabilities
CVE-2021-26906 asterisk -- Remote Crash Vulnerability in PJSIP channel driver
CVE-2021-26813 py-markdown2 -- regular expression denial of service vulnerability
CVE-2021-26717 asterisk -- Remote crash possible when negotiating T.38
CVE-2021-26714 asterisk -- An unsuspecting user could crash Asterisk with multiple hold/unhold requests
CVE-2021-26712 asterisk -- Remote attacker could prematurely tear down SRTP calls
CVE-2021-26691 Apache httpd -- Multiple vulnerabilities
CVE-2021-26690 Apache httpd -- Multiple vulnerabilities
CVE-2021-26291 Apache Maven -- multiple vulnerabilities
CVE-2021-26120 Bacula-Web -- Multiple Vulnerabilities
CVE-2021-26119 Bacula-Web -- Multiple Vulnerabilities
CVE-2021-25288 Pillow -- multiple vulnerabilities
CVE-2021-25284 salt -- multiple vulnerabilities
CVE-2021-25283 salt -- multiple vulnerabilities
CVE-2021-25282 salt -- multiple vulnerabilities
CVE-2021-25281 salt -- multiple vulnerabilities
CVE-2021-25217 isc-dhcp -- remotely exploitable vulnerability
CVE-2021-2481 MySQL -- Multiple vulnerabilities
CVE-2021-2479 MySQL -- Multiple vulnerabilities
CVE-2021-2478 MySQL -- Multiple vulnerabilities
CVE-2021-2471 MySQL -- Multiple vulnerabilities
CVE-2021-2444 MySQL -- Multiple vulnerabilities
CVE-2021-2441 MySQL -- Multiple vulnerabilities
CVE-2021-2440 MySQL -- Multiple vulnerabilities
CVE-2021-2437 MySQL -- Multiple vulnerabilities
CVE-2021-2429 MySQL -- Multiple vulnerabilities
CVE-2021-2427 MySQL -- Multiple vulnerabilities
CVE-2021-2426 MySQL -- Multiple vulnerabilities
CVE-2021-2425 MySQL -- Multiple vulnerabilities
CVE-2021-2424 MySQL -- Multiple vulnerabilities
CVE-2021-2422 MySQL -- Multiple vulnerabilities
CVE-2021-2418 MySQL -- Multiple vulnerabilities
CVE-2021-2417 MySQL -- Multiple vulnerabilities
CVE-2021-2412 MySQL -- Multiple vulnerabilities
CVE-2021-2411 MySQL -- Multiple vulnerabilities
CVE-2021-2410 MySQL -- Multiple vulnerabilities
CVE-2021-2402 MySQL -- Multiple vulnerabilities
CVE-2021-2399 MySQL -- Multiple vulnerabilities
CVE-2021-2390 MySQL -- Multiple vulnerabilities
CVE-2021-2389 MySQL -- Multiple vulnerabilities
CVE-2021-2387 MySQL -- Multiple vulnerabilities
CVE-2021-2385 MySQL -- Multiple vulnerabilities
CVE-2021-23841 MySQL -- Multiple vulnerabilities
CVE-2021-23841 OpenSSL -- Multiple vulnerabilities
CVE-2021-23840 Node.js -- February 2021 Security Releases
CVE-2021-23840 OpenSSL -- Multiple vulnerabilities
CVE-2021-2384 MySQL -- Multiple vulnerabilities
CVE-2021-23839 OpenSSL -- Multiple vulnerabilities
CVE-2021-2383 MySQL -- Multiple vulnerabilities
CVE-2021-2374 MySQL -- Multiple vulnerabilities
CVE-2021-23727 py39-celery -- command injection vulnerability
CVE-2021-2372 MySQL -- Multiple vulnerabilities
CVE-2021-2370 MySQL -- Multiple vulnerabilities
CVE-2021-2367 MySQL -- Multiple vulnerabilities
CVE-2021-2357 MySQL -- Multiple vulnerabilities
CVE-2021-2356 MySQL -- Multiple vulnerabilities
CVE-2021-2354 MySQL -- Multiple vulnerabilities
CVE-2021-2352 MySQL -- Multiple vulnerabilities
CVE-2021-23437 Pillow -- Regular Expression Denial of Service (ReDoS)
CVE-2021-2342 MySQL -- Multiple vulnerabilities
CVE-2021-2340 MySQL -- Multiple vulnerabilities
CVE-2021-2339 MySQL -- Multiple vulnerabilities
CVE-2021-23385 py-flask-security -- user redirect to arbitrary URL vulnerability
CVE-2021-23362 Node.js -- July 2021 Security Releases
CVE-2021-23239 sudo -- Potential information leak in sudoedit
CVE-2021-23222 PostgreSQL -- Possible man-in-the-middle attacks
CVE-2021-2322 opengrok -- Easily exploitable vulnerability allows low privileged attacker with network access via HTTPS to compromise OpenGrok.
CVE-2021-23214 PostgreSQL -- Possible man-in-the-middle attacks
CVE-2021-23192 samba -- Multiple Vulnerabilities
CVE-2021-2308 MySQL -- Multiple vulnerabilities
CVE-2021-2307 MySQL -- Multiple vulnerabilities
CVE-2021-2305 MySQL -- Multiple vulnerabilities
CVE-2021-2304 MySQL -- Multiple vulnerabilities
CVE-2021-23017 NGINX -- 1-byte memory overwrite in resolver
CVE-2021-2301 MySQL -- Multiple vulnerabilities
CVE-2021-2300 MySQL -- Multiple vulnerabilities
CVE-2021-2299 MySQL -- Multiple vulnerabilities
CVE-2021-2298 MySQL -- Multiple vulnerabilities
CVE-2021-22960 Node.js -- October 2021 Security Releases
CVE-2021-22959 Node.js -- October 2021 Security Releases
CVE-2021-22947 cURL -- Multiple vulnerabilities
CVE-2021-22946 MySQL -- Multiple vulnerabilities
CVE-2021-22946 cURL -- Multiple vulnerabilities
CVE-2021-22945 cURL -- Multiple vulnerabilities
CVE-2021-22940 Node.js -- August 2021 Security Releases
CVE-2021-22939 Node.js -- August 2021 Security Releases
CVE-2021-22931 MySQL -- Multiple vulnerabilities
CVE-2021-22931 Node.js -- August 2021 Security Releases
CVE-2021-22930 Node.js -- July 2021 Security Releases (2)
CVE-2021-2293 MySQL -- Multiple vulnerabilities
CVE-2021-22926 MySQL -- Multiple vulnerabilities
CVE-2021-22926 cURL -- Multiple vulnerabilities
CVE-2021-22925 cURL -- Multiple vulnerabilities
CVE-2021-22924 cURL -- Multiple vulnerabilities
CVE-2021-22923 cURL -- Multiple vulnerabilities
CVE-2021-22922 cURL -- Multiple vulnerabilities
CVE-2021-22921 Node.js -- July 2021 Security Releases
CVE-2021-22918 Node.js -- July 2021 Security Releases
CVE-2021-22904 Rails -- multiple vulnerabilities
CVE-2021-22903 Rails -- multiple vulnerabilities
CVE-2021-22902 Rails -- multiple vulnerabilities
CVE-2021-22901 MySQL -- Multiple vulnerabilities
CVE-2021-22890 curl -- TLS 1.3 session ticket proxy host mixup
CVE-2021-22885 Rails -- multiple vulnerabilities
CVE-2021-22884 MySQL -- Multiple vulnerabilities
CVE-2021-22884 Node.js -- February 2021 Security Releases
CVE-2021-22883 Node.js -- February 2021 Security Releases
CVE-2021-22881 Rails -- multiple vulnerabilities
CVE-2021-22880 Rails -- multiple vulnerabilities
CVE-2021-22876 curl -- Automatic referer leaks credentials
CVE-2021-2278 MySQL -- Multiple vulnerabilities
CVE-2021-22570 MySQL -- Multiple vulnerabilities
CVE-2021-2232 MySQL -- Multiple vulnerabilities
CVE-2021-2230 MySQL -- Multiple vulnerabilities
CVE-2021-2226 MySQL -- Multiple vulnerabilities
CVE-2021-22259 Gitlab -- vulnerabilities
CVE-2021-22258 Gitlab -- Vulnerabilities
CVE-2021-22257 Gitlab -- Vulnerabilities
CVE-2021-22239 Gitlab -- Gitlab
CVE-2021-22238 Gitlab -- Vulnerabilities
CVE-2021-22237 Gitlab -- Gitlab
CVE-2021-22236 Gitlab -- Gitlab
CVE-2021-22211 Gitlab -- Vulnerabilities
CVE-2021-22210 Gitlab -- Vulnerabilities
CVE-2021-22209 Gitlab -- Vulnerabilities
CVE-2021-22208 Gitlab -- Vulnerabilities
CVE-2021-22206 Gitlab -- Vulnerabilities
CVE-2021-22204 Security Vulnerability found in ExifTool
CVE-2021-22186 Gitlab -- Multiple vulnerabilities
CVE-2021-22185 Gitlab -- Multiple vulnerabilities
CVE-2021-22181 Gitlab -- Multiple Vulnerabilities
CVE-2021-22172 Gitlab -- Multiple vulnerabilities
CVE-2021-2217 MySQL -- Multiple vulnerabilities
CVE-2021-22169 Gitlab -- Multiple vulnerabilities
CVE-2021-22166 Gitlab -- multiple vulnerabilities
CVE-2021-2215 MySQL -- Multiple vulnerabilities
CVE-2021-2213 MySQL -- Multiple vulnerabilities
CVE-2021-2212 MySQL -- Multiple vulnerabilities
CVE-2021-22116 RabbitMQ -- Denial of Service via improper input validation
CVE-2021-2208 MySQL -- Multiple vulnerabilities
CVE-2021-2203 MySQL -- Multiple vulnerabilities
CVE-2021-2202 MySQL -- Multiple vulnerabilities
CVE-2021-2201 MySQL -- Multiple vulnerabilities
CVE-2021-2196 MySQL -- Multiple vulnerabilities
CVE-2021-2194 MySQL -- Multiple vulnerabilities
CVE-2021-2193 MySQL -- Multiple vulnerabilities
CVE-2021-2180 MySQL -- Multiple vulnerabilities
CVE-2021-2179 MySQL -- Multiple vulnerabilities
CVE-2021-2178 MySQL -- Multiple vulnerabilities
CVE-2021-2174 MySQL -- Multiple vulnerabilities
CVE-2021-2172 MySQL -- Multiple vulnerabilities
CVE-2021-2171 MySQL -- Multiple vulnerabilities
CVE-2021-2170 MySQL -- Multiple vulnerabilities
CVE-2021-21698 jenkins -- multiple vulnerabilities
CVE-2021-21697 jenkins -- multiple vulnerabilities
CVE-2021-21696 jenkins -- multiple vulnerabilities
CVE-2021-21695 jenkins -- multiple vulnerabilities
CVE-2021-21694 jenkins -- multiple vulnerabilities
CVE-2021-21693 jenkins -- multiple vulnerabilities
CVE-2021-21692 jenkins -- multiple vulnerabilities
CVE-2021-21691 jenkins -- multiple vulnerabilities
CVE-2021-21690 jenkins -- multiple vulnerabilities
CVE-2021-2169 MySQL -- Multiple vulnerabilities
CVE-2021-21689 jenkins -- multiple vulnerabilities
CVE-2021-21688 jenkins -- multiple vulnerabilities
CVE-2021-21687 jenkins -- multiple vulnerabilities
CVE-2021-21686 jenkins -- multiple vulnerabilities
CVE-2021-21685 jenkins -- multiple vulnerabilities
CVE-2021-21671 jenkins -- multiple vulnerabilities
CVE-2021-21670 jenkins -- multiple vulnerabilities
CVE-2021-2166 MySQL -- Multiple vulnerabilities
CVE-2021-2164 MySQL -- Multiple vulnerabilities
CVE-2021-2162 MySQL -- Multiple vulnerabilities
CVE-2021-2160 MySQL -- Multiple vulnerabilities
CVE-2021-2154 MySQL -- Multiple vulnerabilities
CVE-2021-2146 MySQL -- Multiple vulnerabilities
CVE-2021-2144 MySQL -- Multiple vulnerabilities
CVE-2021-21404 syncthing -- crash due to malformed relay protocol message
CVE-2021-21330 aiohttp -- open redirect vulnerability
CVE-2021-21309 redis -- Integer overflow on 32-bit systems
CVE-2021-21305 Carrierwave -- Multiple vulnerabilities
CVE-2021-21288 Carrierwave -- Multiple vulnerabilities
CVE-2021-21239 pysaml2 -- multiple vulnerabilities
CVE-2021-21238 pysaml2 -- multiple vulnerabilities
CVE-2021-21233 chromium -- multiple vulnerabilities
CVE-2021-21232 chromium -- multiple vulnerabilities
CVE-2021-21231 chromium -- multiple vulnerabilities
CVE-2021-21230 chromium -- multiple vulnerabilities
CVE-2021-21229 chromium -- multiple vulnerabilities
CVE-2021-21228 chromium -- multiple vulnerabilities
CVE-2021-21227 chromium -- multiple vulnerabilities
CVE-2021-21226 chromium -- multiple vulnerabilities
CVE-2021-21225 chromium -- multiple vulnerabilities
CVE-2021-21224 chromium -- multiple vulnerabilities
CVE-2021-21223 chromium -- multiple vulnerabilities
CVE-2021-21222 chromium -- multiple vulnerabilities
CVE-2021-21221 chromium -- multiple vulnerabilities
CVE-2021-21220 chromium -- multiple vulnerabilities
CVE-2021-21219 chromium -- multiple vulnerabilities
CVE-2021-21218 chromium -- multiple vulnerabilities
CVE-2021-21217 chromium -- multiple vulnerabilities
CVE-2021-21216 chromium -- multiple vulnerabilities
CVE-2021-21215 chromium -- multiple vulnerabilities
CVE-2021-21214 chromium -- multiple vulnerabilities
CVE-2021-21213 chromium -- multiple vulnerabilities
CVE-2021-21212 chromium -- multiple vulnerabilities
CVE-2021-21212 chromium -- multiple vulnerabilities
CVE-2021-21211 chromium -- multiple vulnerabilities
CVE-2021-21210 chromium -- multiple vulnerabilities
CVE-2021-21209 chromium -- multiple vulnerabilities
CVE-2021-21208 chromium -- multiple vulnerabilities
CVE-2021-21207 chromium -- multiple vulnerabilities
CVE-2021-21206 chromium -- multiple vulnerabilities
CVE-2021-21205 chromium -- multiple vulnerabilities
CVE-2021-21204 chromium -- multiple vulnerabilities
CVE-2021-21203 chromium -- multiple vulnerabilities
CVE-2021-21202 chromium -- multiple vulnerabilities
CVE-2021-21201 chromium -- multiple vulnerabilities
CVE-2021-21199 chromium -- multiple vulnerabilities
CVE-2021-21198 chromium -- multiple vulnerabilities
CVE-2021-21197 chromium -- multiple vulnerabilities
CVE-2021-21196 chromium -- multiple vulnerabilities
CVE-2021-21195 chromium -- multiple vulnerabilities
CVE-2021-21194 chromium -- multiple vulnerabilities
CVE-2021-21190 chromium -- multiple vulnerabilities
CVE-2021-21189 chromium -- multiple vulnerabilities
CVE-2021-21188 chromium -- multiple vulnerabilities
CVE-2021-21187 chromium -- multiple vulnerabilities
CVE-2021-21186 chromium -- multiple vulnerabilities
CVE-2021-21185 chromium -- multiple vulnerabilities
CVE-2021-21184 chromium -- multiple vulnerabilities
CVE-2021-21183 chromium -- multiple vulnerabilities
CVE-2021-21182 chromium -- multiple vulnerabilities
CVE-2021-21181 chromium -- multiple vulnerabilities
CVE-2021-21180 chromium -- multiple vulnerabilities
CVE-2021-21179 chromium -- multiple vulnerabilities
CVE-2021-21178 chromium -- multiple vulnerabilities
CVE-2021-21177 chromium -- multiple vulnerabilities
CVE-2021-21176 chromium -- multiple vulnerabilities
CVE-2021-21175 chromium -- multiple vulnerabilities
CVE-2021-21174 chromium -- multiple vulnerabilities
CVE-2021-21173 chromium -- multiple vulnerabilities
CVE-2021-21172 chromium -- multiple vulnerabilities
CVE-2021-21171 chromium -- multiple vulnerabilities
CVE-2021-21170 chromium -- multiple vulnerabilities
CVE-2021-21169 chromium -- multiple vulnerabilities
CVE-2021-21168 chromium -- multiple vulnerabilities
CVE-2021-21167 chromium -- multiple vulnerabilities
CVE-2021-21166 chromium -- multiple vulnerabilities
CVE-2021-21165 chromium -- multiple vulnerabilities
CVE-2021-21164 chromium -- multiple vulnerabilities
CVE-2021-21163 chromium -- multiple vulnerabilities
CVE-2021-21162 chromium -- multiple vulnerabilities
CVE-2021-21161 chromium -- multiple vulnerabilities
CVE-2021-21160 chromium -- multiple vulnerabilities
CVE-2021-21159 chromium -- multiple vulnerabilities
CVE-2021-21157 chromium -- multiple vulnerabilities
CVE-2021-21156 chromium -- multiple vulnerabilities
CVE-2021-21155 chromium -- multiple vulnerabilities
CVE-2021-21154 chromium -- multiple vulnerabilities
CVE-2021-21153 chromium -- multiple vulnerabilities
CVE-2021-21152 chromium -- multiple vulnerabilities
CVE-2021-21151 chromium -- multiple vulnerabilities
CVE-2021-21150 chromium -- multiple vulnerabilities
CVE-2021-21149 chromium -- multiple vulnerabilities
CVE-2021-21148 chromium -- heap buffer overflow in V8
CVE-2021-21147 www/chromium -- multiple vulnerabilities
CVE-2021-21146 www/chromium -- multiple vulnerabilities
CVE-2021-21145 www/chromium -- multiple vulnerabilities
CVE-2021-21144 www/chromium -- multiple vulnerabilities
CVE-2021-21143 www/chromium -- multiple vulnerabilities
CVE-2021-21142 www/chromium -- multiple vulnerabilities
CVE-2021-21141 chromium -- multiple vulnerabilities
CVE-2021-21140 chromium -- multiple vulnerabilities
CVE-2021-21139 chromium -- multiple vulnerabilities
CVE-2021-21138 chromium -- multiple vulnerabilities
CVE-2021-21137 chromium -- multiple vulnerabilities
CVE-2021-21136 chromium -- multiple vulnerabilities
CVE-2021-21135 chromium -- multiple vulnerabilities
CVE-2021-21134 chromium -- multiple vulnerabilities
CVE-2021-21133 chromium -- multiple vulnerabilities
CVE-2021-21132 chromium -- multiple vulnerabilities
CVE-2021-21131 chromium -- multiple vulnerabilities
CVE-2021-21130 chromium -- multiple vulnerabilities
CVE-2021-21129 chromium -- multiple vulnerabilities
CVE-2021-21128 chromium -- multiple vulnerabilities
CVE-2021-21127 chromium -- multiple vulnerabilities
CVE-2021-21126 chromium -- multiple vulnerabilities
CVE-2021-21125 chromium -- multiple vulnerabilities
CVE-2021-21124 chromium -- multiple vulnerabilities
CVE-2021-21123 chromium -- multiple vulnerabilities
CVE-2021-21122 chromium -- multiple vulnerabilities
CVE-2021-21121 chromium -- multiple vulnerabilities
CVE-2021-21120 chromium -- multiple vulnerabilities
CVE-2021-21119 chromium -- multiple vulnerabilities
CVE-2021-21118 chromium -- multiple vulnerabilities
CVE-2021-21117 chromium -- multiple vulnerabilities
CVE-2021-21116 chromium -- multiple vulnerabilities
CVE-2021-21115 chromium -- multiple vulnerabilities
CVE-2021-21114 chromium -- multiple vulnerabilities
CVE-2021-21113 chromium -- multiple vulnerabilities
CVE-2021-21112 chromium -- multiple vulnerabilities
CVE-2021-21111 chromium -- multiple vulnerabilities
CVE-2021-21110 chromium -- multiple vulnerabilities
CVE-2021-21109 chromium -- multiple vulnerabilities
CVE-2021-21108 chromium -- multiple vulnerabilities
CVE-2021-21107 chromium -- multiple vulnerabilities
CVE-2021-21106 chromium -- multiple vulnerabilities
CVE-2021-20313 ImageMagick7 -- multiple vulnerabilities
CVE-2021-20312 ImageMagick7 -- multiple vulnerabilities
CVE-2021-20311 ImageMagick7 -- multiple vulnerabilities
CVE-2021-20310 ImageMagick7 -- multiple vulnerabilities
CVE-2021-20309 ImageMagick6 -- multiple vulnerabilities
CVE-2021-20309 ImageMagick7 -- multiple vulnerabilities
CVE-2021-20307 libpano13 -- arbitrary memory access through format string vulnerability
CVE-2021-20296 openexr, ilmbase -- security fixes related to reading corrupted input files
CVE-2021-20277 samba -- Multiple Vulnerabilities
CVE-2021-20270 py-pygments -- multiple DoS vulnerabilities
CVE-2021-20254 samba -- negative idmap cache entries vulnerability
CVE-2021-20246 ImageMagick7 -- multiple vulnerabilities
CVE-2021-20245 ImageMagick7 -- multiple vulnerabilities
CVE-2021-20244 ImageMagick7 -- multiple vulnerabilities
CVE-2021-20243 ImageMagick7 -- multiple vulnerabilities
CVE-2021-20241 ImageMagick7 -- multiple vulnerabilities
CVE-2021-20176 ImageMagick6 -- multiple vulnerabilities
CVE-2021-20176 ImageMagick7 -- multiple vulnerabilities
CVE-2021-1405 clamav -- Multiple vulnerabilites
CVE-2021-1404 clamav -- Multiple vulnerabilites
CVE-2021-1252 clamav -- Multiple vulnerabilites
CVE-2021-11193 chromium -- multiple vulnerabilities
CVE-2021-11192 chromium -- multiple vulnerabilities
CVE-2021-11191 chromium -- multiple vulnerabilities
CVE-2021-0561 flac -- fix encoder bug
CVE-2020-9850 webkit2-gtk3 -- multible vulnerabilities
CVE-2020-9843 webkit2-gtk3 -- multible vulnerabilities
CVE-2020-9807 webkit2-gtk3 -- multible vulnerabilities
CVE-2020-9806 webkit2-gtk3 -- multible vulnerabilities
CVE-2020-9805 webkit2-gtk3 -- multible vulnerabilities
CVE-2020-9803 webkit2-gtk3 -- multible vulnerabilities
CVE-2020-9802 webkit2-gtk3 -- multible vulnerabilities
CVE-2020-9795 Gitlab -- Multiple Vulnerabilities
CVE-2020-9746 Flash Player -- arbitrary code execution
CVE-2020-9633 Flash Player -- arbitrary code execution
CVE-2020-9548 puppetdb -- Multiple vulnerabilities
CVE-2020-9494 trafficserver -- resource consumption
CVE-2020-9490 Apache httpd -- Multiple vulnerabilities
CVE-2020-9484 Apache Tomcat Remote Code Execution via session persistence
CVE-2020-9402 Django -- potential SQL injection vulnerability
CVE-2020-9369 sympa -- Denial of service caused by malformed CSRF token
CVE-2020-8955 WeeChat -- Multiple vulnerabilities
CVE-2020-8813 cacti -- multiple vulnerabilities
CVE-2020-8795 Gitlab -- Vulnerability
CVE-2020-8794 OpenSMTPd -- LPE and RCE in OpenSMTPD's default install
CVE-2020-8793 OpenSMTPd -- LPE and RCE in OpenSMTPD's default install
CVE-2020-8619 BIND -- Remote Denial of Service vulnerability
CVE-2020-8618 BIND -- Remote Denial of Service vulnerability
CVE-2020-8517 Squid -- multiple vulnerabilities
CVE-2020-8492 tauthon -- Regular Expression Denial of Service
CVE-2020-8492 Python -- multiple vulnerabilities
CVE-2020-8492 Python -- multiple vulnerabilities
CVE-2020-8492 Python -- Regular Expression DoS attack against client
CVE-2020-8450 Squid -- multiple vulnerabilities
CVE-2020-8449 Squid -- multiple vulnerabilities
CVE-2020-8287 Node.js -- January 2021 Security Releases
CVE-2020-8286 cURL -- Multiple vulnerabilities
CVE-2020-8285 cURL -- Multiple vulnerabilities
CVE-2020-8284 cURL -- Multiple vulnerabilities
CVE-2020-8277 MySQL -- Multiple vulnerabilities
CVE-2020-8277 Node.js -- November 2020 Security Releases
CVE-2020-8265 Node.js -- January 2021 Security Releases
CVE-2020-8264 Rails -- Possible XSS vulnerability
CVE-2020-8252 Node.js -- September 2020 Security Releases
CVE-2020-8251 Node.js -- September 2020 Security Releases
CVE-2020-8231 curl -- expired pointer dereference vulnerability
CVE-2020-8201 Node.js -- September 2020 Security Releases
CVE-2020-8185 Rails -- permission vulnerability
CVE-2020-8183 Nextcloud -- Password share by mail not hashed
CVE-2020-8177 curl -- multiple vulnerabilities
CVE-2020-8174 Node.js -- June 2020 Security Releases
CVE-2020-8172 Node.js -- June 2020 Security Releases
CVE-2020-8169 curl -- multiple vulnerabilities
CVE-2020-8167 Rails -- multiple vulnerabilities
CVE-2020-8166 Rails -- multiple vulnerabilities
CVE-2020-8165 Rails -- multiple vulnerabilities
CVE-2020-8164 Rails -- multiple vulnerabilities
CVE-2020-8163 Rails -- remote code execution vulnerability
CVE-2020-8162 Rails -- multiple vulnerabilities
CVE-2020-8114 Gitlab -- Multiple Vulnerabilities
CVE-2020-8113 Gitlab -- Multiple Vulnerabilities
CVE-2020-8089 piwigo -- Multible Vulnerabilities
CVE-2020-7979 Gitlab -- Multiple Vulnerabilities
CVE-2020-7978 Gitlab -- Multiple Vulnerabilities
CVE-2020-7977 Gitlab -- Multiple Vulnerabilities
CVE-2020-7976 Gitlab -- Multiple Vulnerabilities
CVE-2020-7974 Gitlab -- Multiple Vulnerabilities
CVE-2020-7973 Gitlab -- Multiple Vulnerabilities
CVE-2020-7972 Gitlab -- Multiple Vulnerabilities
CVE-2020-7971 Gitlab -- Multiple Vulnerabilities
CVE-2020-7969 Gitlab -- Multiple Vulnerabilities
CVE-2020-7968 Gitlab -- Multiple Vulnerabilities
CVE-2020-7967 dovecot -- multiple vulnerabilities
CVE-2020-7967 Gitlab -- Multiple Vulnerabilities
CVE-2020-7966 Gitlab -- Multiple Vulnerabilities
CVE-2020-7943 puppetserver and puppetdb -- Puppet Server and PuppetDB may leak sensitive information via metrics API
CVE-2020-7942 puppet6 -- Arbitrary Catalog Retrieval
CVE-2020-7921 MongoDB -- Ensure RoleGraph can serialize authentication restrictions to BSON
CVE-2020-7774 Node.js -- April 2021 Security Releases
CVE-2020-7663 websocket-extensions -- ReDoS vulnerability
CVE-2020-7595 Gitlab -- Multiple Vulnerabilities
CVE-2020-7471 Django -- potential SQL injection vulnerability
CVE-2020-7469 FreeBSD -- ICMPv6 use-after-free in error message handling
CVE-2020-7468 FreeBSD -- ftpd privilege escalation via ftpchroot feature
CVE-2020-7467 FreeBSD -- bhyve SVM guest escape
CVE-2020-7466 Multi-link PPP protocol daemon MPD5 remotely exploitable crash
CVE-2020-7465 Multi-link PPP protocol daemon MPD5 remotely exploitable crash
CVE-2020-7464 FreeBSD -- ure device driver susceptible to packet-in-packet attack
CVE-2020-7463 FreeBSD -- SCTP socket use-after-free bug
CVE-2020-7462 FreeBSD -- IPv6 Hop-by-Hop options use-after-free bug
CVE-2020-7461 FreeBSD -- dhclient heap overflow
CVE-2020-7460 FreeBSD -- sendmsg(2) privilege escalation
CVE-2020-7459 FreeBSD -- Potential memory corruption in USB network device drivers
CVE-2020-7458 FreeBSD -- posix_spawnp(3) buffer overflow
CVE-2020-7457 FreeBSD -- IPv6 socket option race condition and use after free
CVE-2020-7456 FreeBSD -- USB HID descriptor parsing error
CVE-2020-7455 FreeBSD -- Memory disclosure vulnerability in libalias
CVE-2020-7454 FreeBSD -- Insufficient packet length validation in libalias
CVE-2020-7453 FreeBSD -- Kernel memory disclosure with nested jails
CVE-2020-7452 FreeBSD -- Incorrect user-controlled pointer use in epair
CVE-2020-7451 FreeBSD -- TCP IPv6 SYN cache kernel information disclosure
CVE-2020-7450 pkg -- vulnerability in libfetch
CVE-2020-7450 FreeBSD -- libfetch buffer overflow
CVE-2020-7247 OpenSMTPd -- critical LPE / RCE vulnerability
CVE-2020-7238 cassandra3 -- multiple vulnerabilities
CVE-2020-7237 cacti -- multiple vulnerabilities
CVE-2020-7106 cacti -- XSS exposure
CVE-2020-7106 cacti -- multiple vulnerabilities
CVE-2020-7068 php72 -- use of freed hash key
CVE-2020-7046 dovecot -- multiple vulnerabilities
CVE-2020-7019 textproc/elasticsearch6 -- field disclosure flaw
CVE-2020-6950 Payara -- path trasversal flaw via either loc/con parameters in Eclipse Mojarra
CVE-2020-6833 Gitlab -- Multiple Vulnerabilities
CVE-2020-6832 Gitlab -- Private objects exposed through project import
CVE-2020-6817 py-bleach -- regular expression denial-of-service
CVE-2020-6576 chromium -- multiple vulnerabilities
CVE-2020-6575 chromium -- multiple vulnerabilities
CVE-2020-6574 chromium -- multiple vulnerabilities
CVE-2020-6573 chromium -- multiple vulnerabilities
CVE-2020-6571 chromium -- multiple vulnerabilities
CVE-2020-6570 chromium -- multiple vulnerabilities
CVE-2020-6569 chromium -- multiple vulnerabilities
CVE-2020-6568 chromium -- multiple vulnerabilities
CVE-2020-6567 chromium -- multiple vulnerabilities
CVE-2020-6566 chromium -- multiple vulnerabilities
CVE-2020-6565 chromium -- multiple vulnerabilities
CVE-2020-6564 chromium -- multiple vulnerabilities
CVE-2020-6563 chromium -- multiple vulnerabilities
CVE-2020-6562 chromium -- multiple vulnerabilities
CVE-2020-6561 chromium -- multiple vulnerabilities
CVE-2020-6560 chromium -- multiple vulnerabilities
CVE-2020-6559 chromium -- multiple vulnerabilities
CVE-2020-6558 chromium -- multiple vulnerabilities
CVE-2020-6557 chromium -- multiple vulnerabilities
CVE-2020-6556 chromium -- heap buffer overflow
CVE-2020-6555 chromium -- multiple vulnerabilities
CVE-2020-6554 chromium -- multiple vulnerabilities
CVE-2020-6553 chromium -- multiple vulnerabilities
CVE-2020-6552 chromium -- multiple vulnerabilities
CVE-2020-6551 chromium -- multiple vulnerabilities
CVE-2020-6550 chromium -- multiple vulnerabilities
CVE-2020-6549 chromium -- multiple vulnerabilities
CVE-2020-6548 chromium -- multiple vulnerabilities
CVE-2020-6547 chromium -- multiple vulnerabilities
CVE-2020-6546 chromium -- multiple vulnerabilities
CVE-2020-6545 chromium -- multiple vulnerabilities
CVE-2020-6544 chromium -- multiple vulnerabilities
CVE-2020-6543 chromium -- multiple vulnerabilities
CVE-2020-6542 chromium -- multiple vulnerabilities
CVE-2020-6541 chromium -- multiple vulnerabilities
CVE-2020-6540 chromium -- multiple vulnerabilities
CVE-2020-6539 chromium -- multiple vulnerabilities
CVE-2020-6538 chromium -- multiple vulnerabilities
CVE-2020-6537 chromium -- multiple vulnerabilities
CVE-2020-6536 chromium -- multiple vulnerabilities
CVE-2020-6535 chromium -- multiple vulnerabilities
CVE-2020-6534 chromium -- multiple vulnerabilities
CVE-2020-6533 chromium -- multiple vulnerabilities
CVE-2020-6532 chromium -- multiple vulnerabilities
CVE-2020-6531 chromium -- multiple vulnerabilities
CVE-2020-6530 chromium -- multiple vulnerabilities
CVE-2020-6529 chromium -- multiple vulnerabilities
CVE-2020-6528 chromium -- multiple vulnerabilities
CVE-2020-6527 chromium -- multiple vulnerabilities
CVE-2020-6526 chromium -- multiple vulnerabilities
CVE-2020-6525 chromium -- multiple vulnerabilities
CVE-2020-6524 chromium -- multiple vulnerabilities
CVE-2020-6523 chromium -- multiple vulnerabilities
CVE-2020-6522 chromium -- multiple vulnerabilities
CVE-2020-6521 chromium -- multiple vulnerabilities
CVE-2020-6520 chromium -- multiple vulnerabilities
CVE-2020-6519 chromium -- multiple vulnerabilities
CVE-2020-6518 chromium -- multiple vulnerabilities
CVE-2020-6517 chromium -- multiple vulnerabilities
CVE-2020-6516 chromium -- multiple vulnerabilities
CVE-2020-6515 chromium -- multiple vulnerabilities
CVE-2020-6514 chromium -- multiple vulnerabilities
CVE-2020-6513 chromium -- multiple vulnerabilities
CVE-2020-6512 chromium -- multiple vulnerabilities
CVE-2020-6511 chromium -- multiple vulnerabilities
CVE-2020-6510 chromium -- multiple vulnerabilities
CVE-2020-6509 chromium -- multiple vulnerabilities
CVE-2020-6496 chromium -- multiple vulnerabilities
CVE-2020-6495 chromium -- multiple vulnerabilities
CVE-2020-6494 chromium -- multiple vulnerabilities
CVE-2020-6493 chromium -- multiple vulnerabilities
CVE-2020-6491 chromium -- multiple vulnerabilities
CVE-2020-6490 chromium -- multiple vulnerabilities
CVE-2020-6489 chromium -- multiple vulnerabilities
CVE-2020-6488 chromium -- multiple vulnerabilities
CVE-2020-6487 chromium -- multiple vulnerabilities
CVE-2020-6486 chromium -- multiple vulnerabilities
CVE-2020-6485 chromium -- multiple vulnerabilities
CVE-2020-6484 chromium -- multiple vulnerabilities
CVE-2020-6483 chromium -- multiple vulnerabilities
CVE-2020-6482 chromium -- multiple vulnerabilities
CVE-2020-6481 chromium -- multiple vulnerabilities
CVE-2020-6480 chromium -- multiple vulnerabilities
CVE-2020-6479 chromium -- multiple vulnerabilities
CVE-2020-6478 chromium -- multiple vulnerabilities
CVE-2020-6477 chromium -- multiple vulnerabilities
CVE-2020-6476 chromium -- multiple vulnerabilities
CVE-2020-6475 chromium -- multiple vulnerabilities
CVE-2020-6474 chromium -- multiple vulnerabilities
CVE-2020-6473 chromium -- multiple vulnerabilities
CVE-2020-6472 chromium -- multiple vulnerabilities
CVE-2020-6471 chromium -- multiple vulnerabilities
CVE-2020-6470 chromium -- multiple vulnerabilities
CVE-2020-6469 chromium -- multiple vulnerabilities
CVE-2020-6468 chromium -- multiple vulnerabilities
CVE-2020-6467 chromium -- multiple vulnerabilities
CVE-2020-6466 chromium -- multiple vulnerabilities
CVE-2020-6465 chromium -- multiple vulnerabilities
CVE-2020-6457 chromium -- use after free
CVE-2020-6456 chromium -- multiple vulnerabilities
CVE-2020-6455 chromium -- multiple vulnerabilities
CVE-2020-6454 chromium -- multiple vulnerabilities
CVE-2020-6452 chromium -- multiple vulnerabilities
CVE-2020-6451 chromium -- multiple vulnerabilities
CVE-2020-6450 chromium -- multiple vulnerabilities
CVE-2020-6448 chromium -- multiple vulnerabilities
CVE-2020-6447 chromium -- multiple vulnerabilities
CVE-2020-6446 chromium -- multiple vulnerabilities
CVE-2020-6445 chromium -- multiple vulnerabilities
CVE-2020-6444 chromium -- multiple vulnerabilities
CVE-2020-6443 chromium -- multiple vulnerabilities
CVE-2020-6442 chromium -- multiple vulnerabilities
CVE-2020-6441 chromium -- multiple vulnerabilities
CVE-2020-6440 chromium -- multiple vulnerabilities
CVE-2020-6439 chromium -- multiple vulnerabilities
CVE-2020-6438 chromium -- multiple vulnerabilities
CVE-2020-6437 chromium -- multiple vulnerabilities
CVE-2020-6436 chromium -- multiple vulnerabilities
CVE-2020-6435 chromium -- multiple vulnerabilities
CVE-2020-6434 chromium -- multiple vulnerabilities
CVE-2020-6433 chromium -- multiple vulnerabilities
CVE-2020-6432 chromium -- multiple vulnerabilities
CVE-2020-6431 chromium -- multiple vulnerabilities
CVE-2020-6430 chromium -- multiple vulnerabilities
CVE-2020-6423 chromium -- multiple vulnerabilities
CVE-2020-5504 phpMyAdmin -- SQL injection
CVE-2020-5313 Pillow -- Multiple vulnerabilities
CVE-2020-5312 Pillow -- Multiple vulnerabilities
CVE-2020-5311 Pillow -- Multiple vulnerabilities
CVE-2020-5310 Pillow -- Multiple vulnerabilities
CVE-2020-5260 malicious URLs may present credentials to wrong server
CVE-2020-5248 glpi -- Public GLPIKEY can be used to decrypt any data
CVE-2020-5197 Gitlab -- Multiple Vulnerabilities
CVE-2020-4067 coturn -- information leakage
CVE-2020-4044 xrdp -- Local users can perform a buffer overflow attack against the xrdp-sesman service and then inpersonate it
CVE-2020-3898 CUPS -- memory corruption
CVE-2020-3868 webkit-gtk3 -- Multiple vulnerabilities
CVE-2020-3867 webkit-gtk3 -- Multiple vulnerabilities
CVE-2020-3865 webkit-gtk3 -- Multiple vulnerabilities
CVE-2020-3864 webkit-gtk3 -- Multiple vulnerabilities
CVE-2020-3862 webkit-gtk3 -- Multiple vulnerabilities
CVE-2020-3757 Flash Player -- arbitrary code execution
CVE-2020-36649 mediawiki -- multiple vulnerabilities
CVE-2020-36518 kafka -- Denial Of Service vulnerability
CVE-2020-36326 mantis -- multiple vulnerabilities
CVE-2020-35849 mantis -- multiple vulnerabilities
CVE-2020-35776 asterisk -- Remote crash in res_pjsip_diversion
CVE-2020-35738 wavpack -- integer overflow in pack_utils.c
CVE-2020-35701 cacti -- SQL Injection was possible due to incorrect validation order
CVE-2020-35662 salt -- multiple vulnerabilities
CVE-2020-35573 postsrsd -- Denial of service vulnerability
CVE-2020-35452 Apache httpd -- Multiple vulnerabilities
CVE-2020-35177 vault -- User Enumeration via LDAP auth
CVE-2020-35176 www/awstats -- Partial absolute pathname
CVE-2020-35132 phpldapadmin -- XSS vulnerability
CVE-2020-3481 clamav -- multiple vulnerabilities
CVE-2020-3350 clamav -- multiple vulnerabilities
CVE-2020-3341 clamav -- multiple vulnerabilities
CVE-2020-3327 clamav -- multiple vulnerabilities
CVE-2020-3327 clamav -- multiple vulnerabilities
CVE-2020-3123 clamav -- Denial-of-Service (DoS) vulnerability
CVE-2020-29668 sympa -- Unauthorised full access via SOAP API due to illegal cookie
CVE-2020-29599 ImageMagick6 -- multiple vulnerabilities
CVE-2020-29599 ImageMagick7 -- multiple vulnerabilities
CVE-2020-29568 FreeBSD -- Xen guests can triger backend Out Of Memory
CVE-2020-29363 p11-kit -- Multiple vulnerabilities
CVE-2020-29362 p11-kit -- Multiple vulnerabilities
CVE-2020-29361 p11-kit -- Multiple vulnerabilities
CVE-2020-2934 MySQL Client -- Multiple vulerabilities
CVE-2020-2933 MySQL Client -- Multiple vulerabilities
CVE-2020-2930 MySQL Server -- Multiple vulerabilities
CVE-2020-2928 MySQL Server -- Multiple vulerabilities
CVE-2020-2926 MySQL Server -- Multiple vulerabilities
CVE-2020-2925 MySQL Server -- Multiple vulerabilities
CVE-2020-2924 MySQL Server -- Multiple vulerabilities
CVE-2020-2923 MySQL Server -- Multiple vulerabilities
CVE-2020-2922 MySQL Client -- Multiple vulerabilities
CVE-2020-2921 MySQL Server -- Multiple vulerabilities
CVE-2020-2904 MySQL Server -- Multiple vulerabilities
CVE-2020-2903 MySQL Server -- Multiple vulerabilities
CVE-2020-2901 MySQL Server -- Multiple vulerabilities
CVE-2020-2898 MySQL Server -- Multiple vulerabilities
CVE-2020-28972 salt -- multiple vulnerabilities
CVE-2020-2897 MySQL Server -- Multiple vulerabilities
CVE-2020-2896 MySQL Server -- Multiple vulerabilities
CVE-2020-2895 MySQL Server -- Multiple vulerabilities
CVE-2020-28935 Unbound/NSD -- Denial of service vulnerability
CVE-2020-2893 MySQL Server -- Multiple vulerabilities
CVE-2020-2892 MySQL Server -- Multiple vulerabilities
CVE-2020-28896 mutt -- authentication credentials being sent over an unencrypted connection
CVE-2020-2875 MySQL Client -- Multiple vulerabilities
CVE-2020-2853 MySQL Server -- Multiple vulerabilities
CVE-2020-28413 mantis -- multiple vulnerabilities
CVE-2020-28367 go -- math/big: panic during recursive division of very large numbers; cmd/go: arbitrary code execution at build time through cgo
CVE-2020-28366 go -- math/big: panic during recursive division of very large numbers; cmd/go: arbitrary code execution at build time through cgo
CVE-2020-28362 go -- math/big: panic during recursive division of very large numbers; cmd/go: arbitrary code execution at build time through cgo
CVE-2020-28243 salt -- multiple vulnerabilities
CVE-2020-28200 dovecot-pigeonhole -- Sieve excessive resource usage
CVE-2020-28196 MySQL -- Multiple vulnerabilities
CVE-2020-2814 MySQL Server -- Multiple vulerabilities
CVE-2020-2812 MySQL Server -- Multiple vulerabilities
CVE-2020-2806 MySQL Server -- Multiple vulerabilities
CVE-2020-28053 consul -- Fix Consul Connect CA private key configuration
CVE-2020-28052 bouncycastle15 -- bcrypt password checking vulnerability
CVE-2020-2804 MySQL Server -- Multiple vulerabilities
CVE-2020-2790 MySQL Server -- Multiple vulerabilities
CVE-2020-27844 chromium -- multiple vulnerabilities
CVE-2020-27840 samba -- Multiple Vulnerabilities
CVE-2020-27829 ImageMagick7 -- multiple vulnerabilities
CVE-2020-27828 jasper -- heap overflow vulnerability
CVE-2020-2780 MySQL Server -- Multiple vulerabilities
CVE-2020-2779 MySQL Server -- Multiple vulerabilities
CVE-2020-2774 MySQL Server -- Multiple vulerabilities
CVE-2020-2770 MySQL Server -- Multiple vulerabilities
CVE-2020-2768 MySQL Server -- Multiple vulerabilities
CVE-2020-27663 glpi -- Insecure Direct Object Reference on ajax/getDropdownValue.php
CVE-2020-27662 glpi -- Insecure Direct Object Reference on ajax/comments.ph
CVE-2020-2765 MySQL Server -- Multiple vulerabilities
CVE-2020-2763 MySQL Server -- Multiple vulerabilities
CVE-2020-2762 MySQL Server -- Multiple vulerabilities
CVE-2020-2761 MySQL Server -- Multiple vulerabilities
CVE-2020-2760 MySQL Server -- Multiple vulerabilities
CVE-2020-2759 MySQL Server -- Multiple vulerabilities
CVE-2020-2752 MySQL Client -- Multiple vulerabilities
CVE-2020-27195 nomad -- multiple vulnerabilities
CVE-2020-2696 x11/cde -- Local privilege escalation via CDE dtsession
CVE-2020-2694 MySQL -- Multiple vulerabilities
CVE-2020-26891 py-matrix-synapse -- XSS vulnerability
CVE-2020-2686 MySQL -- Multiple vulerabilities
CVE-2020-2679 MySQL -- Multiple vulerabilities
CVE-2020-2660 MySQL -- Multiple vulerabilities
CVE-2020-26414 Gitlab -- multiple vulnerabilities
CVE-2020-26411 Gitlab -- Multiple vulnerabilities
CVE-2020-26409 Gitlab -- Multiple vulnerabilities
CVE-2020-26408 Gitlab -- Multiple vulnerabilities
CVE-2020-26407 Gitlab -- Multiple vulnerabilities
CVE-2020-26405 Gitlab -- Multiple vulnerabilities
CVE-2020-26297 mdbook -- XSS in mdBook's search page
CVE-2020-2627 MySQL -- Multiple vulerabilities
CVE-2020-26257 py-matrix-synapse -- DoS on Federation API
CVE-2020-26247 nokogiri -- Security vulnerability
CVE-2020-26212 glpi -- Any CalDAV calendars is read-only for every authenticated user
CVE-2020-26164 kdeconnect -- packet manipulation can be exploited in a Denial of Service attack
CVE-2020-26147 FreeBSD-kernel -- Multiple WiFi issues
CVE-2020-26144 FreeBSD-kernel -- Multiple WiFi issues
CVE-2020-2589 MySQL -- Multiple vulerabilities
CVE-2020-2588 MySQL -- Multiple vulerabilities
CVE-2020-25864 Consul -- Multiple vulnerabilities
CVE-2020-2584 MySQL -- Multiple vulerabilities
CVE-2020-25830 mantis -- multiple vulnerabilities
CVE-2020-25829 powerdns-recursor -- cache pollution
CVE-2020-2580 MySQL -- Multiple vulerabilities
CVE-2020-2579 MySQL -- Multiple vulerabilities
CVE-2020-25789 tt-rss -- multiple vulnerabilities
CVE-2020-25788 tt-rss -- multiple vulnerabilities
CVE-2020-25787 tt-rss -- multiple vulnerabilities
CVE-2020-25781 mantis -- multiple vulnerabilities
CVE-2020-2577 MySQL -- Multiple vulerabilities
CVE-2020-2574 MariaDB -- Vulnerability in C API
CVE-2020-2574 MySQL -- Multiple vulerabilities
CVE-2020-2573 MySQL -- Multiple vulerabilities
CVE-2020-25722 samba -- Multiple Vulnerabilities
CVE-2020-25721 samba -- Multiple Vulnerabilities
CVE-2020-2572 MySQL -- Multiple vulerabilities
CVE-2020-25719 samba -- Multiple Vulnerabilities
CVE-2020-25718 samba -- Multiple Vulnerabilities
CVE-2020-25717 samba -- Multiple Vulnerabilities
CVE-2020-25712 xorg-server -- Multiple input validation failures in X server XKB extension
CVE-2020-2570 MySQL -- Multiple vulerabilities
CVE-2020-25691 darkhttpd -- DOS vulnerability
CVE-2020-25687 dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities
CVE-2020-25686 dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities
CVE-2020-25685 dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities
CVE-2020-25684 dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities
CVE-2020-25683 dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities
CVE-2020-25682 dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities
CVE-2020-25681 dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities
CVE-2020-25636 py-ansible -- multiple vulnerabilities
CVE-2020-25635 py-ansible -- multiple vulnerabilities
CVE-2020-25592 salt -- multiple vulnerabilities
CVE-2020-25584 FreeBSD -- jail escape possible by mounting over jail root
CVE-2020-25582 FreeBSD -- jail_attach(2) relies on the caller to change the cwd
CVE-2020-25581 FreeBSD -- jail_remove(2) fails to kill all jailed processes
CVE-2020-25580 FreeBSD -- login.access fails to apply rules
CVE-2020-25579 FreeBSD -- Uninitialized kernel stack leaks in several file systems
CVE-2020-25578 FreeBSD -- Uninitialized kernel stack leaks in several file systems
CVE-2020-25577 FreeBSD -- Multiple vulnerabilities in rtsold
CVE-2020-25288 mantis -- multiple vulnerabilities
CVE-2020-25275 mail/dovecot -- multiple vulnerabilities
CVE-2020-25125 gnupg -- AEAD key import overflow
CVE-2020-25074 moinmoin -- multiple vulnerabilities
CVE-2020-25032 py-Flask-Cors -- directory traversal vulnerability
CVE-2020-24718 FreeBSD -- bhyve privilege escalation via VMCS access
CVE-2020-24698 powerdns -- Various issues in GSS-TSIG support
CVE-2020-24697 powerdns -- Various issues in GSS-TSIG support
CVE-2020-24696 powerdns -- Various issues in GSS-TSIG support
CVE-2020-24659 GnuTLS -- null pointer dereference
CVE-2020-24654 ark -- extraction outside of extraction directory
CVE-2020-24588 FreeBSD-kernel -- Multiple WiFi issues
CVE-2020-24584 Django -- multiple vulnerabilities
CVE-2020-24583 Django -- multiple vulnerabilities
CVE-2020-24553 go -- net/http/cgi, net/http/fcgi: Cross-Site Scripting (XSS) when Content-Type is not specified
CVE-2020-24386 mail/dovecot -- multiple vulnerabilities
CVE-2020-24368 Icinga Web 2 -- directory traversal vulnerability
CVE-2020-24332 security/trousers -- several vulnerabilities
CVE-2020-24331 security/trousers -- several vulnerabilities
CVE-2020-24330 security/trousers -- several vulnerabilities
CVE-2020-2231 jenkins -- multiple vulnerabilities
CVE-2020-2230 jenkins -- multiple vulnerabilities
CVE-2020-2229 jenkins -- multiple vulnerabilities
CVE-2020-2223 jenkins -- multiple vulnerabilities
CVE-2020-2222 jenkins -- multiple vulnerabilities
CVE-2020-2221 jenkins -- multiple vulnerabilities
CVE-2020-2220 jenkins -- multiple vulnerabilities
CVE-2020-2163 jenkins -- multiple vulnerabilities
CVE-2020-2162 jenkins -- multiple vulnerabilities
CVE-2020-2161 jenkins -- multiple vulnerabilities
CVE-2020-21606 libde256 -- multiple vulnerabilities
CVE-2020-21605 libde256 -- multiple vulnerabilities
CVE-2020-21604 libde256 -- multiple vulnerabilities
CVE-2020-21603 libde256 -- multiple vulnerabilities
CVE-2020-21602 libde256 -- multiple vulnerabilities
CVE-2020-21601 libde256 -- multiple vulnerabilities
CVE-2020-21600 libde256 -- multiple vulnerabilities
CVE-2020-2160 jenkins -- multiple vulnerabilities
CVE-2020-21599 libde256 -- multiple vulnerabilities
CVE-2020-21598 libde256 -- multiple vulnerabilities
CVE-2020-21597 libde256 -- multiple vulnerabilities
CVE-2020-21596 libde256 -- multiple vulnerabilities
CVE-2020-21595 libde256 -- multiple vulnerabilities
CVE-2020-21594 libde256 -- multiple vulnerabilities
CVE-2020-2108 jenkins -- multiple vulnerabilities
CVE-2020-2107 jenkins -- multiple vulnerabilities
CVE-2020-2106 jenkins -- multiple vulnerabilities
CVE-2020-2105 jenkins -- multiple vulnerabilities
CVE-2020-2104 jenkins -- multiple vulnerabilities
CVE-2020-2103 jenkins -- multiple vulnerabilities
CVE-2020-2102 jenkins -- multiple vulnerabilities
CVE-2020-2101 jenkins -- multiple vulnerabilities
CVE-2020-2100 jenkins -- multiple vulnerabilities
CVE-2020-2099 jenkins -- multiple vulnerabilities
CVE-2020-1971 MySQL -- Multiple vulnerabilities
CVE-2020-1971 Node.js -- January 2021 Security Releases
CVE-2020-1971 OpenSSL -- NULL pointer de-reference
CVE-2020-1967 Gitlab -- Multiple Vulnerabilities
CVE-2020-1967 OpenSSL remote denial of service vulnerability
CVE-2020-1946 spamassassin -- Malicious rule configuration (.cf) files can be configured to run system commands
CVE-2020-1945 Apache Ant leaks sensitive information via the java.io.tmpdir
CVE-2020-1934 Apache -- Multiple vulnerabilities
CVE-2020-1931 spamassassin -- Nefarious rule configuration files can run system commands
CVE-2020-1930 spamassassin -- Nefarious rule configuration files can run system commands
CVE-2020-1927 Apache -- Multiple vulnerabilities
CVE-2020-1760 ceph14 -- multiple security issues
CVE-2020-1759 ceph14 -- multiple security issues
CVE-2020-17490 salt -- multiple vulnerabilities
CVE-2020-17482 powerdns -- Leaking uninitialised memory through crafted zone records
CVE-2020-1747 py-yaml -- FullLoader (still) exploitable for arbitrary command execution
CVE-2020-1740 ansible - Vault password leak from temporary file
CVE-2020-1739 ansible - subversion password leak from PID
CVE-2020-1737 ansible - win_unzip path normalization
CVE-2020-1730 Client/server denial of service when handling AES-CTR ciphers
CVE-2020-1720 PostgresSQL -- ALTER ... DEPENDS ON EXTENSION is missing authorization checks
CVE-2020-16846 salt -- multiple vulnerabilities
CVE-2020-16845 go -- encoding/binary: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
CVE-2020-16782 Gitlab -- Multiple Vulnerabilities
CVE-2020-16150 Mbed TLS -- Local side channel attack on classical CBC decryption in (D)TLS
CVE-2020-16116 ark -- directory traversal
CVE-2020-16044 chromium -- multiple vulnerabilities
CVE-2020-16043 chromium -- multiple vulnerabilities
CVE-2020-16042 chromium -- multiple vulnerabilities
CVE-2020-16041 chromium -- multiple vulnerabilities
CVE-2020-16040 chromium -- multiple vulnerabilities
CVE-2020-16039 chromium -- multiple vulnerabilities
CVE-2020-16038 chromium -- multiple vulnerabilities
CVE-2020-16037 chromium -- multiple vulnerabilities
CVE-2020-16011 chromium -- multiple vulnerabilities
CVE-2020-16009 chromium -- multiple vulnerabilities
CVE-2020-16008 chromium -- multiple vulnerabilities
CVE-2020-16007 chromium -- multiple vulnerabilities
CVE-2020-16006 chromium -- multiple vulnerabilities
CVE-2020-16005 chromium -- multiple vulnerabilities
CVE-2020-16004 chromium -- multiple vulnerabilities
CVE-2020-16003 chromium -- multiple vulnerabilities
CVE-2020-16002 chromium -- multiple vulnerabilities
CVE-2020-16001 chromium -- multiple vulnerabilities
CVE-2020-16000 chromium -- multiple vulnerabilities
CVE-2020-15999 freetype2 -- heap buffer overlfow
CVE-2020-15999 chromium -- multiple vulnerabilities
CVE-2020-15995 chromium -- multiple vulnerabilities
CVE-2020-15992 chromium -- multiple vulnerabilities
CVE-2020-15991 chromium -- multiple vulnerabilities
CVE-2020-15990 chromium -- multiple vulnerabilities
CVE-2020-15989 chromium -- multiple vulnerabilities
CVE-2020-15988 chromium -- multiple vulnerabilities
CVE-2020-15987 chromium -- multiple vulnerabilities
CVE-2020-15986 chromium -- multiple vulnerabilities
CVE-2020-15985 chromium -- multiple vulnerabilities
CVE-2020-15984 chromium -- multiple vulnerabilities
CVE-2020-15983 chromium -- multiple vulnerabilities
CVE-2020-15982 chromium -- multiple vulnerabilities
CVE-2020-15981 chromium -- multiple vulnerabilities
CVE-2020-15980 chromium -- multiple vulnerabilities
CVE-2020-15979 chromium -- multiple vulnerabilities
CVE-2020-15978 chromium -- multiple vulnerabilities
CVE-2020-15977 chromium -- multiple vulnerabilities
CVE-2020-15976 chromium -- multiple vulnerabilities
CVE-2020-15975 chromium -- multiple vulnerabilities
CVE-2020-15974 chromium -- multiple vulnerabilities
CVE-2020-15973 chromium -- multiple vulnerabilities
CVE-2020-15972 chromium -- multiple vulnerabilities
CVE-2020-15971 chromium -- multiple vulnerabilities
CVE-2020-15970 chromium -- multiple vulnerabilities
CVE-2020-15969 chromium -- multiple vulnerabilities
CVE-2020-15969 chromium -- multiple vulnerabilities
CVE-2020-15968 chromium -- multiple vulnerabilities
CVE-2020-15967 chromium -- multiple vulnerabilities
CVE-2020-15966 chromium -- multiple vulnerabilities
CVE-2020-15965 chromium -- multiple vulnerabilities
CVE-2020-15964 chromium -- multiple vulnerabilities
CVE-2020-15963 chromium -- multiple vulnerabilities
CVE-2020-15962 chromium -- multiple vulnerabilities
CVE-2020-15961 chromium -- multiple vulnerabilities
CVE-2020-15960 chromium -- multiple vulnerabilities
CVE-2020-15801 Python -- multiple vulnerabilities
CVE-2020-15525 Gitlab -- Multiple Vulnerabilities
CVE-2020-15523 Python -- multiple vulnerabilities
CVE-2020-15523 Python -- multiple vulnerabilities
CVE-2020-15523 Python -- multiple vulnerabilities
CVE-2020-15522 The Bouncy Castle Crypto APIs -- EC math vulnerability
CVE-2020-15275 moinmoin -- multiple vulnerabilities
CVE-2020-15226 glpi -- SQL Injection in Search API
CVE-2020-15217 glpi -- leakage issue with knowledge base
CVE-2020-15180 MariaDB -- Undisclosed vulnerability
CVE-2020-15177 glpi -- Unauthenticated Stored XSS
CVE-2020-15176 glpi -- Multiple SQL Injections Stemming From isNameQuoted()
CVE-2020-15175 glpi -- Unauthenticated File Deletion
CVE-2020-15169 Rails -- Potential XSS vulnerability
CVE-2020-15166 libzmq4 -- Denial of Service
CVE-2020-15118 Wagtail -- XSS vulnerability
CVE-2020-15108 glpi -- SQL injection for all usages of "Clone" feature
CVE-2020-15103 FreeRDP -- Integer overflow in RDPEGFX channel
CVE-2020-15099 typo3 -- multiple vulnerabilities
CVE-2020-15098 typo3 -- multiple vulnerabilities
CVE-2020-15078 openvpn -- deferred authentication can be bypassed in specific circumstances
CVE-2020-15012 nexus2-oss -- NXRM2 Directory Traversal vulnerability
CVE-2020-14983 chocolate-doom -- Arbitrary code execution
CVE-2020-14954 Machine-in-the-middle response injection attack when using STARTTLS with IMAP, POP3, and SMTP
CVE-2020-14893 MySQL -- Multiple vulnerabilities
CVE-2020-14891 MySQL -- Multiple vulnerabilities
CVE-2020-14888 MySQL -- Multiple vulnerabilities
CVE-2020-14878 MySQL -- Multiple vulnerabilities
CVE-2020-14873 MySQL -- Multiple vulnerabilities
CVE-2020-14870 MySQL -- Multiple vulnerabilities
CVE-2020-14869 MySQL -- Multiple vulnerabilities
CVE-2020-14868 MySQL -- Multiple vulnerabilities
CVE-2020-14867 MySQL -- Multiple vulnerabilities
CVE-2020-14866 MySQL -- Multiple vulnerabilities
CVE-2020-14861 MySQL -- Multiple vulnerabilities
CVE-2020-14860 MySQL -- Multiple vulnerabilities
CVE-2020-14852 MySQL -- Multiple vulnerabilities
CVE-2020-14848 MySQL -- Multiple vulnerabilities
CVE-2020-14846 MySQL -- Multiple vulnerabilities
CVE-2020-14845 MySQL -- Multiple vulnerabilities
CVE-2020-14844 MySQL -- Multiple vulnerabilities
CVE-2020-14839 MySQL -- Multiple vulnerabilities
CVE-2020-14838 MySQL -- Multiple vulnerabilities
CVE-2020-14837 MySQL -- Multiple vulnerabilities
CVE-2020-14836 MySQL -- Multiple vulnerabilities
CVE-2020-14830 MySQL -- Multiple vulnerabilities
CVE-2020-14829 MySQL -- Multiple vulnerabilities
CVE-2020-14828 MySQL -- Multiple vulnerabilities
CVE-2020-14827 MySQL -- Multiple vulnerabilities
CVE-2020-14821 MySQL -- Multiple vulnerabilities
CVE-2020-14814 MySQL -- Multiple vulnerabilities
CVE-2020-14812 MySQL -- Multiple vulnerabilities
CVE-2020-14809 MySQL -- Multiple vulnerabilities
CVE-2020-14804 MySQL -- Multiple vulnerabilities
CVE-2020-14800 MySQL -- Multiple vulnerabilities
CVE-2020-14799 MySQL -- Multiple vulnerabilities
CVE-2020-14794 MySQL -- Multiple vulnerabilities
CVE-2020-14793 MySQL -- Multiple vulnerabilities
CVE-2020-14791 MySQL -- Multiple vulnerabilities
CVE-2020-14790 MySQL -- Multiple vulnerabilities
CVE-2020-14789 MySQL -- Multiple vulnerabilities
CVE-2020-14786 MySQL -- Multiple vulnerabilities
CVE-2020-14785 MySQL -- Multiple vulnerabilities
CVE-2020-14777 MySQL -- Multiple vulnerabilities
CVE-2020-14776 MySQL -- Multiple vulnerabilities
CVE-2020-14775 MySQL -- Multiple vulnerabilities
CVE-2020-14773 MySQL -- Multiple vulnerabilities
CVE-2020-14771 MySQL -- Multiple vulnerabilities
CVE-2020-14769 MySQL -- Multiple vulnerabilities
CVE-2020-14765 MySQL -- Multiple vulnerabilities
CVE-2020-14760 MySQL -- Multiple vulnerabilities
CVE-2020-1472 samba -- Unauthenticated domain takeover via netlogon
CVE-2020-14715 VirtualBox -- Multiple vulnerabilities
CVE-2020-14714 VirtualBox -- Multiple vulnerabilities
CVE-2020-14713 VirtualBox -- Multiple vulnerabilities
CVE-2020-14712 VirtualBox -- Multiple vulnerabilities
CVE-2020-14711 VirtualBox -- Multiple vulnerabilities
CVE-2020-14707 VirtualBox -- Multiple vulnerabilities
CVE-2020-14704 VirtualBox -- Multiple vulnerabilities
CVE-2020-14703 VirtualBox -- Multiple vulnerabilities
CVE-2020-14700 VirtualBox -- Multiple vulnerabilities
CVE-2020-14699 VirtualBox -- Multiple vulnerabilities
CVE-2020-14698 VirtualBox -- Multiple vulnerabilities
CVE-2020-14695 VirtualBox -- Multiple vulnerabilities
CVE-2020-14694 VirtualBox -- Multiple vulnerabilities
CVE-2020-14677 VirtualBox -- Multiple vulnerabilities
CVE-2020-14676 VirtualBox -- Multiple vulnerabilities
CVE-2020-14675 VirtualBox -- Multiple vulnerabilities
CVE-2020-14674 VirtualBox -- Multiple vulnerabilities
CVE-2020-14673 VirtualBox -- Multiple vulnerabilities
CVE-2020-14672 MySQL -- Multiple vulnerabilities
CVE-2020-14650 VirtualBox -- Multiple vulnerabilities
CVE-2020-14649 VirtualBox -- Multiple vulnerabilities
CVE-2020-14648 VirtualBox -- Multiple vulnerabilities
CVE-2020-14647 VirtualBox -- Multiple vulnerabilities
CVE-2020-14646 VirtualBox -- Multiple vulnerabilities
CVE-2020-14629 VirtualBox -- Multiple vulnerabilities
CVE-2020-14628 VirtualBox -- Multiple vulnerabilities
CVE-2020-14422 Python -- multiple vulnerabilities
CVE-2020-14422 Python -- multiple vulnerabilities
CVE-2020-14383 samba -- Multiple Vulnerabilities
CVE-2020-14367 chrony <= 3.5.1 data corruption through symlink vulnerability writing the pidfile
CVE-2020-14363 libX11 -- Doublefree in locale handlng code
CVE-2020-14362 xorg-server -- Multiple input validation failures in X server extensions
CVE-2020-14361 xorg-server -- Multiple input validation failures in X server extensions
CVE-2020-14360 xorg-server -- Multiple input validation failures in X server XKB extension
CVE-2020-14347 xorg-server -- Pixel Data Uninitialized Memory Information Disclosure
CVE-2020-14346 xorg-server -- Multiple input validation failures in X server extensions
CVE-2020-14345 xorg-server -- Multiple input validation failures in X server extensions
CVE-2020-14344 libX11 -- Heap corruption in the X input method client in libX11
CVE-2020-14343 PyYAML -- arbitrary code execution
CVE-2020-14323 samba -- Multiple Vulnerabilities
CVE-2020-14318 samba -- Multiple Vulnerabilities
CVE-2020-14303 samba -- Multiple Vulnerabilities
CVE-2020-14295 Cacti -- multiple vulnerabilities
CVE-2020-14196 powerdns-recursor -- access restriction bypass
CVE-2020-14195 puppetdb -- Multiple vulnerabilities
CVE-2020-14155 Gitlab -- Multiple Vulnerabilities
CVE-2020-14093 IMAP fcc/postpone machine-in-the-middle attack
CVE-2020-14062 puppetdb -- Multiple vulnerabilities
CVE-2020-14061 puppetdb -- Multiple vulnerabilities
CVE-2020-14060 puppetdb -- Multiple vulnerabilities
CVE-2020-14002 PuTTY -- Release 0.74 fixes two security vulnerabilities
CVE-2020-14001 Gitlab -- Multiple Vulnerabilities
CVE-2020-14001 kramdown -- template option vulnerability
CVE-2020-13958 Apache OpenOffice -- Unrestricted actions leads to arbitrary code execution in crafted documents
CVE-2020-13956 Apache Maven -- multiple vulnerabilities
CVE-2020-13950 Apache httpd -- Multiple vulnerabilities
CVE-2020-13938 Apache httpd -- Multiple vulnerabilities
CVE-2020-13935 Apache Tomcat -- Multiple Vulnerabilities
CVE-2020-13934 Apache Tomcat -- Multiple Vulnerabilities
CVE-2020-13920 nexus2-oss -- Apache ActiveMQ JMX vulnerability
CVE-2020-13848 upnp -- denial of service (crash)
CVE-2020-13790 mozjpeg -- heap-based buffer over-read in get_rgb_row() in rdppm.c via a malformed PPM input file
CVE-2020-13790 libjpeg-turbo -- Issue in the PPM reader causing a buffer overrun in cjpeg, TJBench, or the tjLoadImage() function.
CVE-2020-13777 GnuTLS -- flaw in TLS session ticket key construction
CVE-2020-13775 znc -- Authenticated users can trigger an application crash
CVE-2020-13753 webkit2-gtk3 -- multible vulnerabilities
CVE-2020-13672 drupal7 -- fix possible CSS
CVE-2020-13632 several security issues in sqlite3
CVE-2020-13631 several security issues in sqlite3
CVE-2020-13630 several security issues in sqlite3
CVE-2020-13625 Cacti -- multiple vulnerabilities
CVE-2020-13596 Django -- multiple vulnerabilities
CVE-2020-13435 several security issues in sqlite3
CVE-2020-13434 several security issues in sqlite3
CVE-2020-13428 vlc heap-based buffer overflow
CVE-2020-13359 Gitlab -- Multiple vulnerabilities
CVE-2020-13358 Gitlab -- Multiple vulnerabilities
CVE-2020-13357 Gitlab -- Multiple vulnerabilities
CVE-2020-13356 Gitlab -- Multiple vulnerabilities
CVE-2020-13355 Gitlab -- Multiple vulnerabilities
CVE-2020-13354 Gitlab -- Multiple vulnerabilities
CVE-2020-13353 Gitlab -- Multiple vulnerabilities
CVE-2020-13352 Gitlab -- Multiple vulnerabilities
CVE-2020-13351 Gitlab -- Multiple vulnerabilities
CVE-2020-13350 Gitlab -- Multiple vulnerabilities
CVE-2020-13349 Gitlab -- Multiple vulnerabilities
CVE-2020-13348 Gitlab -- Multiple vulnerabilities
CVE-2020-13340 Gitlab -- Multiple vulnerabilities
CVE-2020-13335 Gitlab -- multiple vulnerabilities
CVE-2020-13334 Gitlab -- multiple vulnerabilities
CVE-2020-13333 Gitlab -- multiple vulnerabilities
CVE-2020-13332 Gitlab -- multiple vulnerabilities
CVE-2020-13327 Gitlab -- multiple vulnerabilities
CVE-2020-13318 Gitlab -- multiple vulnerabilities
CVE-2020-13317 Gitlab -- multiple vulnerabilities
CVE-2020-13316 Gitlab -- multiple vulnerabilities
CVE-2020-13315 Gitlab -- multiple vulnerabilities
CVE-2020-13314 Gitlab -- multiple vulnerabilities
CVE-2020-13313 Gitlab -- multiple vulnerabilities
CVE-2020-13311 Gitlab -- multiple vulnerabilities
CVE-2020-13310 Gitlab -- multiple vulnerabilities
CVE-2020-13309 Gitlab -- multiple vulnerabilities
CVE-2020-13308 Gitlab -- multiple vulnerabilities
CVE-2020-13307 Gitlab -- multiple vulnerabilities
CVE-2020-13306 Gitlab -- multiple vulnerabilities
CVE-2020-13305 Gitlab -- multiple vulnerabilities
CVE-2020-13304 Gitlab -- multiple vulnerabilities
CVE-2020-13303 Gitlab -- multiple vulnerabilities
CVE-2020-13302 Gitlab -- multiple vulnerabilities
CVE-2020-13301 Gitlab -- multiple vulnerabilities
CVE-2020-13300 Gitlab -- multiple vulnerabilities
CVE-2020-13299 Gitlab -- multiple vulnerabilities
CVE-2020-13298 Gitlab -- multiple vulnerabilities
CVE-2020-13297 Gitlab -- multiple vulnerabilities
CVE-2020-13289 Gitlab -- multiple vulnerabilities
CVE-2020-13287 Gitlab -- multiple vulnerabilities
CVE-2020-13284 Gitlab -- multiple vulnerabilities
CVE-2020-13281 Gitlab -- Multiple Vulnerabilities
CVE-2020-13280 Gitlab -- Multiple Vulnerabilities
CVE-2020-13254 Django -- multiple vulnerabilities
CVE-2020-13160 Anydesk -- Multiple Vulnerabilities
CVE-2020-12966 wolfssl -- multiple issues
CVE-2020-12867 Sane -- Multiple Vulnerabilities
CVE-2020-12866 Sane -- Multiple Vulnerabilities
CVE-2020-12865 Sane -- Multiple Vulnerabilities
CVE-2020-12864 Sane -- Multiple Vulnerabilities
CVE-2020-12863 Sane -- Multiple Vulnerabilities
CVE-2020-12862 Sane -- Multiple Vulnerabilities
CVE-2020-12861 Sane -- Multiple Vulnerabilities
CVE-2020-12803 LibreOffice Security Advisory
CVE-2020-12802 LibreOffice Security Advisory
CVE-2020-12762 json-c -- integer overflow and out-of-bounds write via a large JSON file
CVE-2020-12674 mail/dovecot -- multiple vulnerabilities
CVE-2020-12673 mail/dovecot -- multiple vulnerabilities
CVE-2020-12663 unbound -- mutliple vulnerabilities
CVE-2020-12662 unbound -- mutliple vulnerabilities
CVE-2020-12460 OpenDMARC - Multiple vulnerabilities
CVE-2020-12448 Gitlab -- Multiple Vulnerabilities
CVE-2020-12272 OpenDMARC - Multiple vulnerabilities
CVE-2020-12244 powerdns-recursor -- multiple vulnerabilities
CVE-2020-12243 nested filters leads to stack overflow
CVE-2020-12100 mail/dovecot -- multiple vulnerabilities
CVE-2020-12049 dbus file descriptor leak
CVE-2020-11996 Apache Tomcat -- Multiple Vulnerabilities
CVE-2020-11993 Apache httpd -- Multiple vulnerabilities
CVE-2020-11984 Apache httpd -- Multiple vulnerabilities
CVE-2020-11888 py-markdown2 -- XSS vulnerability
CVE-2020-11810 openvpn -- illegal client float can break VPN session for other users
CVE-2020-11800 Zabbix -- Remote code execution
CVE-2020-11793 webkit2-gtk3 -- Denial of service
CVE-2020-11655 several security issues in sqlite3
CVE-2020-11652 salt -- multiple vulnerabilities in salt-master process
CVE-2020-11651 salt -- multiple vulnerabilities in salt-master process
CVE-2020-11649 Gitlab -- Multiple Vulnerabilities
CVE-2020-11526 FreeRDP -- multiple vulnerabilities
CVE-2020-11525 FreeRDP -- multiple vulnerabilities
CVE-2020-11524 FreeRDP -- multiple vulnerabilities
CVE-2020-11523 FreeRDP -- multiple vulnerabilities
CVE-2020-11522 FreeRDP -- multiple vulnerabilities
CVE-2020-11521 FreeRDP -- multiple vulnerabilities
CVE-2020-11506 Gitlab -- Multiple Vulnerabilities
CVE-2020-11505 Gitlab -- Multiple Vulnerabilities
CVE-2020-11501 GnuTLS -- flaw in DTLS protocol implementation
CVE-2020-11100 HAproxy -- serious vulnerability affecting the HPACK decoder used for HTTP/2
CVE-2020-11082 Gitlab -- Multiple Vulnerabilities
CVE-2020-11082 kaminari -- potential XSS vulnerability
CVE-2020-11080 Node.js -- June 2020 Security Releases
CVE-2020-11080 nghttp2 -- DoS vulnerability
CVE-2020-11069 typo3 -- multiple vulnerabilities
CVE-2020-11067 typo3 -- multiple vulnerabilities
CVE-2020-11066 typo3 -- multiple vulnerabilities
CVE-2020-11065 typo3 -- multiple vulnerabilities
CVE-2020-11064 typo3 -- multiple vulnerabilities
CVE-2020-11063 typo3 -- multiple vulnerabilities
CVE-2020-11062 glpi -- Reflexive XSS in Dropdown menus
CVE-2020-11060 glpi -- Remote Code Execution (RCE) via the backup functionality
CVE-2020-11054 qutebrowser -- Reloading page with certificate errors shows a green URL
CVE-2020-11043 FreeRDP -- multiple vulnerabilities
CVE-2020-11041 FreeRDP -- multiple vulnerabilities
CVE-2020-11040 FreeRDP -- multiple vulnerabilities
CVE-2020-11039 FreeRDP -- multiple vulnerabilities
CVE-2020-11038 FreeRDP -- multiple vulnerabilities
CVE-2020-11037 Wagtail -- potential timing attack vulnerability
CVE-2020-11036 glpi -- multiple related stored XSS vulnerabilities
CVE-2020-11035 glpi -- weak csrf tokens
CVE-2020-11034 glpi -- bypass of the open redirect protection
CVE-2020-11033 glpi -- able to read any token through API user endpoint
CVE-2020-11032 glpi -- SQL injection for all helpdesk instances
CVE-2020-11031 glpi -- Improve encryption algorithm
CVE-2020-11023 Cacti -- multiple vulnerabilities
CVE-2020-11022 Gitlab -- multiple vulnerabilities
CVE-2020-11022 Cacti -- multiple vulnerabilities
CVE-2020-11019 FreeRDP -- multiple vulnerabilities
CVE-2020-11018 FreeRDP -- multiple vulnerabilities
CVE-2020-11017 FreeRDP -- multiple vulnerabilities
CVE-2020-11008 Gitlab -- Multiple Vulnerabilities
CVE-2020-11008 malicious URLs can cause git to send a stored credential to wrong server
CVE-2020-11001 Wagtail -- XSS vulnerability
CVE-2020-10995 powerdns-recursor -- multiple vulnerabilities
CVE-2020-10977 Gitlab -- Multiple Vulnerabilities
CVE-2020-10967 mail/dovecot -- multiple vulnerabilities
CVE-2020-10967 Dovecot -- Multiple vulnerabilities
CVE-2020-10958 Dovecot -- Multiple vulnerabilities
CVE-2020-10957 Dovecot -- Multiple vulnerabilities
CVE-2020-10956 Gitlab -- Multiple Vulnerabilities
CVE-2020-10955 Gitlab -- Multiple Vulnerabilities
CVE-2020-10954 Gitlab -- Multiple Vulnerabilities
CVE-2020-10953 Gitlab -- Multiple Vulnerabilities
CVE-2020-10952 Gitlab -- Multiple Vulnerabilities
CVE-2020-10932 Mbed TLS -- Side channel attack on ECDSA
CVE-2020-10760 samba -- Multiple Vulnerabilities
CVE-2020-10755 py39-cinder -- insecure-credentials flaw
CVE-2020-10753 ceph14 -- HTTP header injection via CORS ExposeHeader tag
CVE-2020-10745 samba -- Multiple Vulnerabilities
CVE-2020-10744 Ansible -- Insecure Temporary File
CVE-2020-10735 Python -- multiple vulnerabilities
CVE-2020-10730 samba -- Multiple Vulnerabilities
CVE-2020-10704 samba -- multiple vulnerabilities
CVE-2020-10700 samba -- multiple vulnerabilities
CVE-2020-10663 rubygem-json -- Unsafe Objection Creation Vulnerability in JSON (Additional fix)
CVE-2020-10531 Node.js -- June 2020 Security Releases
CVE-2020-10187 Gitlab -- Multiple Vulnerabilities
CVE-2020-10109 py-twisted -- multiple vulnerabilities
CVE-2020-10108 py-twisted -- multiple vulnerabilities
CVE-2020-10030 powerdns-recursor -- multiple vulnerabilities
CVE-2020-0543 Intel CPU issues
CVE-2020-0499 FLAC -- out-of-bounds read
CVE-2019-9956 ImageMagick -- multiple vulnerabilities
CVE-2019-9948 python 3.7 -- multiple vulnerabilities
CVE-2019-9948 python 3.6 -- multiple vulnerabilities
CVE-2019-9917 znc -- Denial of Service
CVE-2019-9901 Istio -- Security vulnerabilities
CVE-2019-9900 Istio -- Security vulnerabilities
CVE-2019-9866 Gitlab -- Vulnerability
CVE-2019-9821 mozilla -- multiple vulnerabilities
CVE-2019-9820 mozilla -- multiple vulnerabilities
CVE-2019-9819 mozilla -- multiple vulnerabilities
CVE-2019-9818 mozilla -- multiple vulnerabilities
CVE-2019-9817 mozilla -- multiple vulnerabilities
CVE-2019-9816 mozilla -- multiple vulnerabilities
CVE-2019-9815 mozilla -- multiple vulnerabilities
CVE-2019-9814 mozilla -- multiple vulnerabilities
CVE-2019-9812 mozilla -- multiple vulnerabilities
CVE-2019-9811 mozilla -- multiple vulnerabilities
CVE-2019-9809 mozilla -- multiple vulnerabilities
CVE-2019-9808 mozilla -- multiple vulnerabilities
CVE-2019-9807 mozilla -- multiple vulnerabilities
CVE-2019-9806 mozilla -- multiple vulnerabilities
CVE-2019-9805 mozilla -- multiple vulnerabilities
CVE-2019-9804 mozilla -- multiple vulnerabilities
CVE-2019-9803 mozilla -- multiple vulnerabilities
CVE-2019-9802 mozilla -- multiple vulnerabilities
CVE-2019-9801 mozilla -- multiple vulnerabilities
CVE-2019-9800 mozilla -- multiple vulnerabilities
CVE-2019-9799 mozilla -- multiple vulnerabilities
CVE-2019-9798 mozilla -- multiple vulnerabilities
CVE-2019-9797 mozilla -- multiple vulnerabilities
CVE-2019-9796 mozilla -- multiple vulnerabilities
CVE-2019-9795 mozilla -- multiple vulnerabilities
CVE-2019-9794 mozilla -- multiple vulnerabilities
CVE-2019-9793 mozilla -- multiple vulnerabilities
CVE-2019-9792 mozilla -- multiple vulnerabilities
CVE-2019-9791 mozilla -- multiple vulnerabilities
CVE-2019-9790 mozilla -- multiple vulnerabilities
CVE-2019-9789 mozilla -- multiple vulnerabilities
CVE-2019-9788 mozilla -- multiple vulnerabilities
CVE-2019-9740 python 3.7 -- multiple vulnerabilities
CVE-2019-9740 python 3.6 -- multiple vulnerabilities
CVE-2019-9732 Gitlab -- Vulnerability
CVE-2019-9518 Node.js -- multiple vulnerabilities
CVE-2019-9517 Node.js -- multiple vulnerabilities
CVE-2019-9517 Apache -- Multiple vulnerabilities
CVE-2019-9516 Node.js -- multiple vulnerabilities
CVE-2019-9516 NGINX -- Multiple vulnerabilities
CVE-2019-9515 py-twisted -- multiple vulnerabilities
CVE-2019-9515 h2o -- multiple HTTP/2 vulnerabilities
CVE-2019-9515 h2o -- multiple HTTP/2 vulnerabilities
CVE-2019-9515 Node.js -- multiple vulnerabilities
CVE-2019-9514 py-twisted -- multiple vulnerabilities
CVE-2019-9514 h2o -- multiple HTTP/2 vulnerabilities
CVE-2019-9514 h2o -- multiple HTTP/2 vulnerabilities
CVE-2019-9514 Node.js -- multiple vulnerabilities
CVE-2019-9514 traefik -- Denial of service in HTTP/2
CVE-2019-9513 Node.js -- multiple vulnerabilities
CVE-2019-9513 nghttp2 -- multiple vulnerabilities
CVE-2019-9513 NGINX -- Multiple vulnerabilities
CVE-2019-9512 py-twisted -- multiple vulnerabilities
CVE-2019-9512 h2o -- multiple HTTP/2 vulnerabilities
CVE-2019-9512 h2o -- multiple HTTP/2 vulnerabilities
CVE-2019-9512 Node.js -- multiple vulnerabilities
CVE-2019-9512 traefik -- Denial of service in HTTP/2
CVE-2019-9511 Node.js -- multiple vulnerabilities
CVE-2019-9511 nghttp2 -- multiple vulnerabilities
CVE-2019-9511 NGINX -- Multiple vulnerabilities
CVE-2019-9499 FreeBSD -- EAP-pwd missing commit validation
CVE-2019-9498 FreeBSD -- EAP-pwd missing commit validation
CVE-2019-9497 FreeBSD -- EAP-pwd missing commit validation
CVE-2019-9496 FreeBSD -- SAE confirm missing state validation
CVE-2019-9495 FreeBSD -- EAP-pwd side-channel attack
CVE-2019-9494 FreeBSD -- SAE side-channel attacks
CVE-2019-9485 Gitlab -- Multiple vulnerabilities
CVE-2019-9278 libexif -- privilege escalation
CVE-2019-9225 Gitlab -- Multiple vulnerabilities
CVE-2019-9224 Gitlab -- Multiple vulnerabilities
CVE-2019-9223 Gitlab -- Multiple vulnerabilities
CVE-2019-9222 Gitlab -- Multiple vulnerabilities
CVE-2019-9221 Gitlab -- Multiple vulnerabilities
CVE-2019-9220 Gitlab -- Multiple vulnerabilities
CVE-2019-9219 Gitlab -- Multiple vulnerabilities
CVE-2019-9217 Gitlab -- Multiple vulnerabilities
CVE-2019-9210 advancecomp -- multiple vulnerabilities
CVE-2019-9179 Gitlab -- Multiple vulnerabilities
CVE-2019-9178 Gitlab -- Multiple vulnerabilities
CVE-2019-9176 Gitlab -- Multiple vulnerabilities
CVE-2019-9175 Gitlab -- Multiple vulnerabilities
CVE-2019-9174 Gitlab -- Multiple vulnerabilities
CVE-2019-9172 Gitlab -- Multiple vulnerabilities
CVE-2019-9171 Gitlab -- Multiple vulnerabilities
CVE-2019-9170 Gitlab -- Multiple vulnerabilities
CVE-2019-8936 ntp -- Crafted null dereference attack from a trusted source with an authenticated mode 6 packet
CVE-2019-8846 webkit-gtk3 -- Multiple vulnerabilities
CVE-2019-8844 webkit-gtk3 -- Multiple vulnerabilities
CVE-2019-8842 CUPS -- memory corruption
CVE-2019-8835 webkit-gtk3 -- Multiple vulnerabilities
CVE-2019-8823 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8822 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8821 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8820 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8819 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8816 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8815 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8814 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8813 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8812 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8811 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8808 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8783 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8782 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8771 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8769 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8768 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8766 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8765 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8764 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8763 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8743 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8735 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8733 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8726 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8720 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8719 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8710 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8707 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8696 CUPS -- multiple vulnerabilities
CVE-2019-8690 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8689 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8688 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8687 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8686 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8684 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8683 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8681 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8680 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8679 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8678 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8677 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8676 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8675 CUPS -- multiple vulnerabilities
CVE-2019-8674 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8673 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8672 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8671 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8669 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8666 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8658 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8649 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8644 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8625 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8623 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8622 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8619 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8615 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8611 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8610 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8609 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8608 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8607 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8601 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8597 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8596 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8595 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8594 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8587 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8586 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8584 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8583 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8571 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8563 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8559 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8558 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8551 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8544 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8536 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8535 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8524 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8523 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8518 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8515 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8506 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8503 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-8457 MySQL -- Multiple vulerabilities
CVE-2019-8383 advancecomp -- multiple vulnerabilities
CVE-2019-8381 tcpreplay -- Multiple vulnerabilities
CVE-2019-8379 advancecomp -- multiple vulnerabilities
CVE-2019-8377 tcpreplay -- Multiple vulnerabilities
CVE-2019-8376 tcpreplay -- Multiple vulnerabilities
CVE-2019-8337 msmtp -- certificate-verification issue
CVE-2019-8331 mantis -- multiple vulnerabilities
CVE-2019-8325 RubyGems -- multiple vulnerabilities
CVE-2019-8324 RubyGems -- multiple vulnerabilities
CVE-2019-8323 RubyGems -- multiple vulnerabilities
CVE-2019-8322 RubyGems -- multiple vulnerabilities
CVE-2019-8321 RubyGems -- multiple vulnerabilities
CVE-2019-8320 RubyGems -- multiple vulnerabilities
CVE-2019-8287 TightVNC -- Muliple Vulnerabilities
CVE-2019-8070 Flash Player -- multiple vulnerabilities
CVE-2019-8069 Flash Player -- multiple vulnerabilities
CVE-2019-7845 Flash Player -- arbitrary code execution
CVE-2019-7837 Flash Player -- arbitrary code execution
CVE-2019-7548 py39-sqlalchemy12 -- multiple SQL Injection vulnerabilities
CVE-2019-7548 py39-sqlalchemy11 -- multiple SQL Injection vulnerabilities
CVE-2019-7548 py39-sqlalchemy10 -- multiple SQL Injection vulnerabilities
CVE-2019-7524 dovecot -- Buffer overflow reading extension header
CVE-2019-7443 kf5-kauth -- Insecure handling of arguments in helpers
CVE-2019-7401 unit -- heap memory buffer overflow
CVE-2019-7398 ImageMagick -- multiple vulnerabilities
CVE-2019-7397 ImageMagick -- multiple vulnerabilities
CVE-2019-7396 ImageMagick -- multiple vulnerabilities
CVE-2019-7395 ImageMagick -- multiple vulnerabilities
CVE-2019-7353 Gitlab -- Multiple vulnerabilities
CVE-2019-7317 mozilla -- multiple vulnerabilities
CVE-2019-7313 buildbot -- CRLF injection in Buildbot login and logout redirect code
CVE-2019-7292 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-7285 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-7251 asterisk -- Remote crash vulnerability with SDP protocol violation
CVE-2019-7176 Gitlab -- Multiple vulnerabilities
CVE-2019-7175 ImageMagick -- multiple vulnerabilities
CVE-2019-7164 py39-sqlalchemy12 -- multiple SQL Injection vulnerabilities
CVE-2019-7164 py39-sqlalchemy11 -- multiple SQL Injection vulnerabilities
CVE-2019-7164 py39-sqlalchemy10 -- multiple SQL Injection vulnerabilities
CVE-2019-7155 Gitlab -- Multiple vulnerabilities
CVE-2019-7108 Flash Player -- multiple vulnerabilities
CVE-2019-7096 Flash Player -- multiple vulnerabilities
CVE-2019-7090 Flash Player -- information disclosure
CVE-2019-6997 Gitlab -- Multiple vulnerabilities
CVE-2019-6996 Gitlab -- Multiple vulnerabilities
CVE-2019-6995 Gitlab -- Multiple vulnerabilities
CVE-2019-6960 Gitlab -- Multiple vulnerabilities
CVE-2019-6797 Gitlab -- Multiple vulnerabilities
CVE-2019-6796 Gitlab -- Multiple vulnerabilities
CVE-2019-6796 Gitlab -- Multiple vulnerabilities
CVE-2019-6795 Gitlab -- Multiple vulnerabilities
CVE-2019-6794 Gitlab -- Multiple vulnerabilities
CVE-2019-6793 Gitlab -- Multiple vulnerabilities
CVE-2019-6792 Gitlab -- Multiple vulnerabilities
CVE-2019-6791 Gitlab -- Multiple vulnerabilities
CVE-2019-6790 Gitlab -- Multiple vulnerabilities
CVE-2019-6789 Gitlab -- Multiple vulnerabilities
CVE-2019-6788 Gitlab -- Multiple vulnerabilities
CVE-2019-6787 Gitlab -- Multiple vulnerabilities
CVE-2019-6786 Gitlab -- Multiple vulnerabilities
CVE-2019-6785 Gitlab -- Multiple vulnerabilities
CVE-2019-6784 Gitlab -- Multiple vulnerabilities
CVE-2019-6783 Gitlab -- Multiple vulnerabilities
CVE-2019-6782 Gitlab -- Multiple vulnerabilities
CVE-2019-6781 Gitlab -- Multiple vulnerabilities
CVE-2019-6474 ISC KEA -- Multiple vulnerabilities
CVE-2019-6473 ISC KEA -- Multiple vulnerabilities
CVE-2019-6472 ISC KEA -- Multiple vulnerabilities
CVE-2019-6341 drupal -- Drupal core - Moderately critical - Cross Site Scripting
CVE-2019-6340 drupal -- Drupal core - Highly critical - Remote Code Execution
CVE-2019-6264 joomla3 -- vulnerabilitiesw
CVE-2019-6263 joomla3 -- vulnerabilitiesw
CVE-2019-6262 joomla3 -- vulnerabilitiesw
CVE-2019-6261 joomla3 -- vulnerabilitiesw
CVE-2019-6251 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-6250 libzmq4 -- Remote Code Execution Vulnerability
CVE-2019-6240 Gitlab -- Arbitrary repo read in Gitlab project import
CVE-2019-6237 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-6234 webkit-gtk -- Multiple vulnerabilities
CVE-2019-6233 webkit-gtk -- Multiple vulnerabilities
CVE-2019-6229 webkit-gtk -- Multiple vulnerabilities
CVE-2019-6227 webkit-gtk -- Multiple vulnerabilities
CVE-2019-6226 webkit-gtk -- Multiple vulnerabilities
CVE-2019-6217 webkit-gtk -- Multiple vulnerabilities
CVE-2019-6216 webkit-gtk -- Multiple vulnerabilities
CVE-2019-6215 webkit-gtk -- Multiple vulnerabilities
CVE-2019-6212 webkit-gtk -- Multiple vulnerabilities
CVE-2019-6201 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-5885 py-matrix-synapse -- undisclosed vulnerability
CVE-2019-5882 irssi -- Use after free
CVE-2019-5849 mozilla -- multiple vulnerabilities
CVE-2019-5842 chromium -- use after free
CVE-2019-5785 mozilla -- multiple vulnerabilities
CVE-2019-5739 Node.js -- multiple vulnerabilities
CVE-2019-5737 Node.js -- multiple vulnerabilities
CVE-2019-5614 FreeBSD -- ipfw invalid mbuf handling
CVE-2019-5613 FreeBSD -- Missing IPsec anti-replay window check
CVE-2019-5612 FreeBSD -- kernel memory disclosure from /dev/midistat
CVE-2019-5611 FreeBSD -- IPv6 remote Denial-of-Service
CVE-2019-5610 FreeBSD -- Insufficient message length validation in bsnmp library
CVE-2019-5609 FreeBSD -- Insufficient validation of guest-supplied data (e1000 device)
CVE-2019-5608 FreeBSD -- ICMPv6 / MLDv2 out-of-bounds memory access
CVE-2019-5607 FreeBSD -- File description reference count leak
CVE-2019-5606 FreeBSD -- pts(4) write-after-free
CVE-2019-5605 FreeBSD -- Kernel memory disclosure in freebsd32_ioctl
CVE-2019-5604 FreeBSD -- Bhyve out-of-bounds read in XHCI device
CVE-2019-5603 FreeBSD -- Reference count overflow in mqueue filesystem 32-bit compat
CVE-2019-5603 FreeBSD -- Reference count overflow in mqueue filesystem
CVE-2019-5602 FreeBSD -- Privilege escalation in cd(4) driver
CVE-2019-5601 FreeBSD -- Kernel stack disclosure in UFS/FFS
CVE-2019-5600 FreeBSD -- iconv buffer overflow
CVE-2019-5599 FreeBSD -- Resource exhaustion in non-default RACK TCP stack
CVE-2019-5598 FreeBSD -- ICMP/ICMP6 packet filter bypass in pf
CVE-2019-5597 FreeBSD -- IPv6 fragment reassembly panic in pf(4)
CVE-2019-5596 FreeBSD -- File description reference count leak
CVE-2019-5595 FreeBSD -- System call kernel data register leak
CVE-2019-5482 MySQL Server -- Multiple vulerabilities
CVE-2019-5482 curl -- multiple vulnerabilities
CVE-2019-5481 curl -- multiple vulnerabilities
CVE-2019-5477 Nokogiri -- injection vulnerability
CVE-2019-5475 nexus2-oss -- Multiple vulerabilities
CVE-2019-5443 MySQL -- Multiple vulerabilities
CVE-2019-5439 vlc -- Buffer overflow vulnerability
CVE-2019-5436 curl -- multiple vulnerabilities
CVE-2019-5435 curl -- multiple vulnerabilities
CVE-2019-5419 Rails -- Action View vulnerabilities
CVE-2019-5418 Rails -- Action View vulnerabilities
CVE-2019-5188 e2fsprogs -- rehash.c/pass 3a mutate_name() code execution vulnerability
CVE-2019-5094 e2fsprogs -- maliciously corrupted file systems can trigger buffer overruns in the quota code used by e2fsck
CVE-2019-5060 SDL2_image -- multiple vulnerabilities
CVE-2019-5059 SDL2_image -- multiple vulnerabilities
CVE-2019-5058 SDL2_image -- multiple vulnerabilities
CVE-2019-5057 SDL2_image -- multiple vulnerabilities
CVE-2019-5052 SDL2_image -- multiple vulnerabilities
CVE-2019-5051 SDL2_image -- multiple vulnerabilities
CVE-2019-5018 sqlite3 -- use after free
CVE-2019-5010 Python -- NULL pointer dereference vulnerability
CVE-2019-3881 Gitlab -- multiple vulnerabilities
CVE-2019-3880 samba -- multiple vulnerabilities
CVE-2019-3871 PowerDNS -- Insufficient validation in the HTTP remote backend
CVE-2019-3863 libssh2 -- multiple issues
CVE-2019-3862 libssh2 -- multiple issues
CVE-2019-3861 libssh2 -- multiple issues
CVE-2019-3860 libssh2 -- multiple issues
CVE-2019-3859 libssh2 -- multiple issues
CVE-2019-3858 libssh2 -- multiple issues
CVE-2019-3857 libssh2 -- multiple issues
CVE-2019-3856 libssh2 -- multiple issues
CVE-2019-3855 libssh2 -- multiple issues
CVE-2019-3838 Ghostscript -- Security bypass vulnerability
CVE-2019-3836 GnuTLS -- double free, invalid pointer access
CVE-2019-3835 Ghostscript -- Security bypass vulnerability
CVE-2019-3829 GnuTLS -- double free, invalid pointer access
CVE-2019-3823 curl -- multiple vulnerabilities
CVE-2019-3822 MySQL -- Multiple vulerabilities
CVE-2019-3822 curl -- multiple vulnerabilities
CVE-2019-3814 mail/dovecot -- Suitable client certificate can be used to login as other user
CVE-2019-3807 powerdns-recursor -- multiple vulnerabilities
CVE-2019-3806 powerdns-recursor -- multiple vulnerabilities
CVE-2019-3498 Django -- Content spoofing possibility in the default 404 page
CVE-2019-3464 rssh - multiple vulnerabilities
CVE-2019-3463 rssh - multiple vulnerabilities
CVE-2019-3018 MySQL -- Multiple vulerabilities
CVE-2019-3011 MySQL -- Multiple vulerabilities
CVE-2019-3009 MySQL -- Multiple vulerabilities
CVE-2019-3004 MySQL -- Multiple vulerabilities
CVE-2019-3003 MySQL -- Multiple vulerabilities
CVE-2019-2998 MySQL -- Multiple vulerabilities
CVE-2019-2997 MySQL -- Multiple vulerabilities
CVE-2019-2993 MySQL -- Multiple vulerabilities
CVE-2019-2991 MySQL -- Multiple vulerabilities
CVE-2019-2982 MySQL -- Multiple vulerabilities
CVE-2019-2974 MySQL -- Multiple vulerabilities
CVE-2019-2969 MySQL -- Multiple vulerabilities
CVE-2019-2968 MySQL -- Multiple vulerabilities
CVE-2019-2967 MySQL -- Multiple vulerabilities
CVE-2019-2966 MySQL -- Multiple vulerabilities
CVE-2019-2963 MySQL -- Multiple vulerabilities
CVE-2019-2960 MySQL -- Multiple vulerabilities
CVE-2019-2957 MySQL -- Multiple vulerabilities
CVE-2019-2950 MySQL -- Multiple vulerabilities
CVE-2019-2948 MySQL -- Multiple vulerabilities
CVE-2019-2946 MySQL -- Multiple vulerabilities
CVE-2019-2938 MySQL -- Multiple vulerabilities
CVE-2019-2924 MySQL -- Multiple vulerabilities
CVE-2019-2923 MySQL -- Multiple vulerabilities
CVE-2019-2922 MySQL -- Multiple vulerabilities
CVE-2019-2920 MySQL -- Multiple vulerabilities
CVE-2019-2914 MySQL -- Multiple vulerabilities
CVE-2019-2911 MySQL -- Multiple vulerabilities
CVE-2019-2910 MySQL -- Multiple vulerabilities
CVE-2019-2879 MySQL -- Multiple vulerabilities
CVE-2019-2834 MySQL -- Multiple vulerabilities
CVE-2019-2830 MySQL -- Multiple vulerabilities
CVE-2019-2826 MySQL -- Multiple vulerabilities
CVE-2019-2822 MySQL -- Multiple vulerabilities
CVE-2019-2819 MySQL -- Multiple vulerabilities
CVE-2019-2815 MySQL -- Multiple vulerabilities
CVE-2019-2814 MySQL -- Multiple vulerabilities
CVE-2019-2812 MySQL -- Multiple vulerabilities
CVE-2019-2811 MySQL -- Multiple vulerabilities
CVE-2019-2810 MySQL -- Multiple vulerabilities
CVE-2019-2808 MySQL -- Multiple vulerabilities
CVE-2019-2805 MySQL -- Multiple vulerabilities
CVE-2019-2803 MySQL -- Multiple vulerabilities
CVE-2019-2802 MySQL -- Multiple vulerabilities
CVE-2019-2801 MySQL -- Multiple vulerabilities
CVE-2019-2800 MySQL -- Multiple vulerabilities
CVE-2019-2798 MySQL -- Multiple vulerabilities
CVE-2019-2797 MySQL -- Multiple vulerabilities
CVE-2019-2796 MySQL -- Multiple vulerabilities
CVE-2019-2795 MySQL -- Multiple vulerabilities
CVE-2019-2791 MySQL -- Multiple vulerabilities
CVE-2019-2789 MySQL -- Multiple vulerabilities
CVE-2019-2785 MySQL -- Multiple vulerabilities
CVE-2019-2784 MySQL -- Multiple vulerabilities
CVE-2019-2780 MySQL -- Multiple vulerabilities
CVE-2019-2778 MySQL -- Multiple vulerabilities
CVE-2019-2774 MySQL -- Multiple vulerabilities
CVE-2019-2758 MySQL -- Multiple vulerabilities
CVE-2019-2757 MySQL -- Multiple vulerabilities
CVE-2019-2755 MySQL -- Multiple vulerabilities
CVE-2019-2752 MySQL -- Multiple vulerabilities
CVE-2019-2747 MySQL -- Multiple vulerabilities
CVE-2019-2746 MySQL -- Multiple vulerabilities
CVE-2019-2743 MySQL -- Multiple vulerabilities
CVE-2019-2741 MySQL -- Multiple vulerabilities
CVE-2019-2740 MySQL -- Multiple vulerabilities
CVE-2019-2739 MySQL -- Multiple vulerabilities
CVE-2019-2738 MySQL -- Multiple vulerabilities
CVE-2019-2737 MySQL -- Multiple vulerabilities
CVE-2019-2731 MySQL -- Multiple vulerabilities
CVE-2019-2730 MySQL -- Multiple vulerabilities
CVE-2019-2684 cassandra3 -- multiple vulnerabilities
CVE-2019-2539 MySQL -- multiple vulnerabilities
CVE-2019-2537 MySQL -- multiple vulnerabilities
CVE-2019-2536 MySQL -- multiple vulnerabilities
CVE-2019-2535 MySQL -- multiple vulnerabilities
CVE-2019-2534 MySQL -- multiple vulnerabilities
CVE-2019-2533 MySQL -- multiple vulnerabilities
CVE-2019-2532 MySQL -- multiple vulnerabilities
CVE-2019-2531 MySQL -- multiple vulnerabilities
CVE-2019-2530 MySQL -- multiple vulnerabilities
CVE-2019-2529 MySQL -- multiple vulnerabilities
CVE-2019-2528 MySQL -- multiple vulnerabilities
CVE-2019-2513 MySQL -- multiple vulnerabilities
CVE-2019-2510 MySQL -- multiple vulnerabilities
CVE-2019-2507 MySQL -- multiple vulnerabilities
CVE-2019-2503 MySQL -- multiple vulnerabilities
CVE-2019-2502 MySQL -- multiple vulnerabilities
CVE-2019-2495 MySQL -- multiple vulnerabilities
CVE-2019-2494 MySQL -- multiple vulnerabilities
CVE-2019-2486 MySQL -- multiple vulnerabilities
CVE-2019-2482 MySQL -- multiple vulnerabilities
CVE-2019-2481 MySQL -- multiple vulnerabilities
CVE-2019-2455 MySQL -- multiple vulnerabilities
CVE-2019-2436 MySQL -- multiple vulnerabilities
CVE-2019-2434 MySQL -- multiple vulnerabilities
CVE-2019-2420 MySQL -- multiple vulnerabilities
CVE-2019-2390 mongodb -- Bump Windows package dependencies
CVE-2019-2389 mongodb -- Our init scripts check /proc/[pid]/stat should validate that `(${procname})` is the process' command name.
CVE-2019-2386 mongodb -- Attach IDs to users
CVE-2019-20907 Python -- multiple vulnerabilities
CVE-2019-20790 OpenDMARC - Multiple vulnerabilities
CVE-2019-20446 librsvg2 -- multiple vulnerabilities
CVE-2019-20372 NGINX -- HTTP request smuggling
CVE-2019-20148 Gitlab -- Multiple Vulnerabilities
CVE-2019-20147 Gitlab -- Multiple Vulnerabilities
CVE-2019-20146 Gitlab -- Multiple Vulnerabilities
CVE-2019-20145 Gitlab -- Multiple Vulnerabilities
CVE-2019-20144 Gitlab -- Multiple Vulnerabilities
CVE-2019-20143 Gitlab -- Multiple Vulnerabilities
CVE-2019-20142 Gitlab -- Multiple Vulnerabilities
CVE-2019-19911 Pillow -- Multiple vulnerabilities
CVE-2019-19906 cyrus-sasl -- Fix off by one error
CVE-2019-19781 Template::Toolkit -- Directory traversal on write
CVE-2019-19722 dovecot -- null pointer deref in notify with empty headers
CVE-2019-19629 Gitlab -- Multiple Vulnerabilities
CVE-2019-19628 Gitlab -- Multiple Vulnerabilities
CVE-2019-19604 Gitlab -- Multiple Vulnerabilities
CVE-2019-19344 samba -- multiple vulnerabilities
CVE-2019-19314 Gitlab -- Multiple Vulnerabilities
CVE-2019-19313 Gitlab -- Multiple Vulnerabilities
CVE-2019-19312 Gitlab -- Multiple Vulnerabilities
CVE-2019-19311 Gitlab -- Multiple Vulnerabilities
CVE-2019-19310 Gitlab -- Multiple Vulnerabilities
CVE-2019-19309 Gitlab -- Multiple Vulnerabilities
CVE-2019-19263 Gitlab -- Multiple Vulnerabilities
CVE-2019-19262 Gitlab -- Multiple Vulnerabilities
CVE-2019-19262 Gitlab -- Multiple Vulnerabilities
CVE-2019-19261 Gitlab -- Multiple Vulnerabilities
CVE-2019-19260 Gitlab -- Multiple Vulnerabilities
CVE-2019-19259 Gitlab -- Multiple Vulnerabilities
CVE-2019-19258 Gitlab -- Multiple Vulnerabilities
CVE-2019-19257 Gitlab -- Multiple Vulnerabilities
CVE-2019-19256 Gitlab -- Multiple Vulnerabilities
CVE-2019-19255 Gitlab -- Multiple Vulnerabilities
CVE-2019-19254 Gitlab -- Multiple Vulnerabilities
CVE-2019-19118 Django -- multiple vulnerabilities
CVE-2019-19088 Gitlab -- Multiple Vulnerabilities
CVE-2019-19087 Gitlab -- Multiple Vulnerabilities
CVE-2019-19086 Gitlab -- Multiple Vulnerabilities
CVE-2019-19039 Gitlab -- Multiple Vulnerabilities
CVE-2019-18978 Gitlab -- Multiple Vulnerabilities
CVE-2019-18976 asterisk -- Re-invite with T.38 and malformed SDP causes crash
CVE-2019-18934 unbound -- parsing vulnerability
CVE-2019-18874 py-psutil -- double free vulnerability
CVE-2019-18790 asterisk -- SIP request can change address of a SIP peer
CVE-2019-18679 squid -- Vulnerable to HTTP Digest Authentication
CVE-2019-18634 sudo -- Potential bypass of Runas user restrictions
CVE-2019-18610 asterisk -- AMI user could execute system commands
CVE-2019-18609 RabbitMQ-C -- integer overflow leads to heap corruption
CVE-2019-18463 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18462 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18461 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18460 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18459 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18458 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18457 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18456 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18455 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18454 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18453 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18452 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18451 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18450 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18449 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18448 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18447 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18446 Gitlab -- Disclosure Vulnerabilities
CVE-2019-18348 Python -- multiple vulnerabilities
CVE-2019-18348 Python -- multiple vulnerabilities
CVE-2019-18348 Python -- CRLF injection via the host part of the url passed to urlopen()
CVE-2019-18222 Mbed TLS -- Side channel attack on ECDSA
CVE-2019-1798 clamav -- multiple vulnerabilities
CVE-2019-1789 clamav -- multiple vulnerabilities
CVE-2019-1788 clamav -- multiple vulnerabilities
CVE-2019-1787 clamav -- multiple vulnerabilities
CVE-2019-1786 clamav -- multiple vulnerabilities
CVE-2019-1785 clamav -- multiple vulnerabilities
CVE-2019-17638 jenkins -- Buffer corruption in bundled Jetty
CVE-2019-17567 Apache httpd -- Multiple vulnerabilities
CVE-2019-17558 Solr -- multiple vulnerabilities
CVE-2019-17543 MySQL -- Multiple vulnerabilities
CVE-2019-17455 libntlm -- buffer overflow vulnerability
CVE-2019-17361 salt -- salt-api vulnerability
CVE-2019-17358 cacti -- multiple vulnerabilities
CVE-2019-17357 cacti -- multiple vulnerabilities
CVE-2019-16892 Gitlab -- Multiple Vulnerabilities
CVE-2019-16866 unbound -- parsing vulnerability
CVE-2019-16865 Pillow -- Allocation of resources without limits or throttling
CVE-2019-16782 rack -- information leak / session hijack vulnerability
CVE-2019-16779 Gitlab -- Multiple Vulnerabilities
CVE-2019-16777 NPM -- Multiple vulnerabilities
CVE-2019-16776 NPM -- Multiple vulnerabilities
CVE-2019-16775 NPM -- Multiple vulnerabilities
CVE-2019-16738 mediawiki -- multiple vulnerabilities
CVE-2019-16723 cacti -- Authenticated users may bypass authorization checks
CVE-2019-16530 nexus2-oss -- Multiple vulerabilities
CVE-2019-16378 OpenDMARC - Multiple vulnerabilities
CVE-2019-16276 go -- invalid headers are normalized, allowing request smuggling
CVE-2019-16255 ruby -- multiple vulnerabilities
CVE-2019-16254 ruby -- multiple vulnerabilities
CVE-2019-16228 py39-lmdb -- multiple vulnerabilities
CVE-2019-16227 py39-lmdb -- multiple vulnerabilities
CVE-2019-16226 py39-lmdb -- multiple vulnerabilities
CVE-2019-16225 py39-lmdb -- multiple vulnerabilities
CVE-2019-16224 py39-lmdb -- multiple vulnerabilities
CVE-2019-16201 ruby -- multiple vulnerabilities
CVE-2019-16170 Gitlab -- Multiple Vulnerabilities
CVE-2019-15961 clamav -- Denial-of-Service (DoS) vulnerability
CVE-2019-15903 python 3.7 -- multiple vulnerabilities
CVE-2019-15893 nexus2-oss -- Multiple vulerabilities
CVE-2019-15879 FreeBSD -- Use after free in cryptodev module
CVE-2019-15879 FreeBSD -- Insufficient cryptodev MAC key length check
CVE-2019-15878 FreeBSD -- Improper checking in SCTP-AUTH shared key update
CVE-2019-15877 FreeBSD -- Insufficient ixl(4) ioctl(2) privilege checking
CVE-2019-15876 FreeBSD -- Insufficient oce(4) ioctl(2) privilege checking
CVE-2019-15875 FreeBSD -- kernel stack data disclosure
CVE-2019-15874 FreeBSD -- ipfw invalid mbuf handling
CVE-2019-15845 ruby -- multiple vulnerabilities
CVE-2019-15741 Gitlab -- Multiple Vulnerabilities
CVE-2019-15740 Gitlab -- Multiple Vulnerabilities
CVE-2019-15739 Gitlab -- Multiple Vulnerabilities
CVE-2019-15738 Gitlab -- Multiple Vulnerabilities
CVE-2019-15737 Gitlab -- Multiple Vulnerabilities
CVE-2019-15736 Gitlab -- Multiple Vulnerabilities
CVE-2019-15734 Gitlab -- Multiple Vulnerabilities
CVE-2019-15733 Gitlab -- Multiple Vulnerabilities
CVE-2019-15732 Gitlab -- Multiple Vulnerabilities
CVE-2019-15731 Gitlab -- Multiple Vulnerabilities
CVE-2019-15730 Gitlab -- Multiple Vulnerabilities
CVE-2019-15729 Gitlab -- Multiple Vulnerabilities
CVE-2019-15728 Gitlab -- Multiple Vulnerabilities
CVE-2019-15727 Gitlab -- Multiple Vulnerabilities
CVE-2019-15726 Gitlab -- Multiple Vulnerabilities
CVE-2019-15725 Gitlab -- Multiple Vulnerabilities
CVE-2019-15724 Gitlab -- Multiple Vulnerabilities
CVE-2019-15723 Gitlab -- Multiple Vulnerabilities
CVE-2019-15722 Gitlab -- Multiple Vulnerabilities
CVE-2019-15721 Gitlab -- Multiple Vulnerabilities
CVE-2019-15715 mantis -- multiple vulnerabilities
CVE-2019-15680 TightVNC -- Muliple Vulnerabilities
CVE-2019-15679 TightVNC -- Muliple Vulnerabilities
CVE-2019-15678 TightVNC -- Muliple Vulnerabilities
CVE-2019-15639 asterisk -- Remote Crash Vulnerability in audio transcoding
CVE-2019-15606 Node.js -- multiple vulnerabilities
CVE-2019-15605 Node.js -- multiple vulnerabilities
CVE-2019-15604 Node.js -- multiple vulnerabilities
CVE-2019-15601 MySQL Server -- Multiple vulerabilities
CVE-2019-1559 Node.js -- multiple vulnerabilities
CVE-2019-1559 OpenSSL -- Padding oracle vulnerability
CVE-2019-15587 Loofah -- XSS vulnerability
CVE-2019-1551 OpenSSL -- Overflow vulnerability
CVE-2019-1549 OpenSSL -- Multiple vulnerabilities
CVE-2019-1547 MySQL Server -- Multiple vulerabilities
CVE-2019-1547 MySQL -- Multiple vulerabilities
CVE-2019-1547 OpenSSL -- Multiple vulnerabilities
CVE-2019-1543 MySQL -- Multiple vulerabilities
CVE-2019-1543 OpenSSL -- ChaCha20-Poly1305 nonce vulnerability
CVE-2019-15297 asterisk -- Crash when negotiating T.38 with a zero port
CVE-2019-15297 asterisk -- Crash when negotiating for T.38 with a declined stream
CVE-2019-15151 libadplug -- Various vulnerabilities
CVE-2019-15107 webmin -- unauthenticated remote code execution
CVE-2019-14970 vlc -- multiple vulnerabilities
CVE-2019-14944 Gitlab -- Multiple Vulnerabilities
CVE-2019-14943 Gitlab -- Multiple Vulnerabilities
CVE-2019-14942 Gitlab -- Multiple Vulnerabilities
CVE-2019-14907 samba -- multiple vulnerabilities
CVE-2019-14902 samba -- multiple vulnerabilities
CVE-2019-14889 libssh -- Unsanitized location in scp could lead to unwanted command execution
CVE-2019-14870 FreeBSD -- Multiple vulnerabilities in Heimdal
CVE-2019-14870 samba -- multiple vulnerabilities
CVE-2019-14866 GNU cpio -- multiple vulnerabilities
CVE-2019-14861 samba -- multiple vulnerabilities
CVE-2019-14859 security/py-ecdsa -- multiple issues
CVE-2019-14853 security/py-ecdsa -- multiple issues
CVE-2019-14847 samba -- multiple vulnerabilities
CVE-2019-14833 samba -- multiple vulnerabilities
CVE-2019-14817 Ghostscript -- Security bypass vulnerabilities
CVE-2019-14813 Ghostscript -- Security bypass vulnerabilities
CVE-2019-14812 Ghostscript -- Security bypass vulnerabilities
CVE-2019-14811 Ghostscript -- Security bypass vulnerabilities
CVE-2019-14778 vlc -- multiple vulnerabilities
CVE-2019-14777 vlc -- multiple vulnerabilities
CVE-2019-14776 vlc -- multiple vulnerabilities
CVE-2019-14744 KDE Frameworks -- malicious .desktop files execute code
CVE-2019-14734 libadplug -- Various vulnerabilities
CVE-2019-14733 libadplug -- Various vulnerabilities
CVE-2019-14732 libadplug -- Various vulnerabilities
CVE-2019-14692 libadplug -- Various vulnerabilities
CVE-2019-14691 libadplug -- Various vulnerabilities
CVE-2019-14690 libadplug -- Various vulnerabilities
CVE-2019-14666 glpi -- Account takeover vulnerability
CVE-2019-14615 drm graphics drivers -- potential information disclusure via local access
CVE-2019-14535 vlc -- multiple vulnerabilities
CVE-2019-14534 vlc -- multiple vulnerabilities
CVE-2019-14533 vlc -- multiple vulnerabilities
CVE-2019-14498 vlc -- multiple vulnerabilities
CVE-2019-14438 vlc -- multiple vulnerabilities
CVE-2019-14437 vlc -- multiple vulnerabilities
CVE-2019-14287 sudo -- Potential bypass of Runas user restrictions
CVE-2019-14235 Django -- multiple vulnerabilities
CVE-2019-14234 Django -- multiple vulnerabilities
CVE-2019-14233 Django -- multiple vulnerabilities
CVE-2019-14232 Django -- multiple vulnerabilities
CVE-2019-13962 vlc -- multiple vulnerabilities
CVE-2019-13917 Exim -- RCE in ${sort} expansion
CVE-2019-13627 libgcrypt -- ECDSA timing attack
CVE-2019-13602 vlc -- multiple vulnerabilities
CVE-2019-13486 xymon-server -- multiple vulnerabilities
CVE-2019-13485 xymon-server -- multiple vulnerabilities
CVE-2019-13484 xymon-server -- multiple vulnerabilities
CVE-2019-13455 xymon-server -- multiple vulnerabilities
CVE-2019-13452 xymon-server -- multiple vulnerabilities
CVE-2019-13451 xymon-server -- multiple vulnerabilities
CVE-2019-13274 xymon-server -- multiple vulnerabilities
CVE-2019-13273 xymon-server -- multiple vulnerabilities
CVE-2019-13239 glpi -- stored XSS
CVE-2019-13225 oniguruma -- multiple vulnerabilities
CVE-2019-13224 oniguruma -- multiple vulnerabilities
CVE-2019-13207 nsd -- Stack-based Buffer Overflow
CVE-2019-13161 asterisk -- Remote Crash Vulnerability in chan_sip channel driver
CVE-2019-13132 libzmq4 -- Stack overflow
CVE-2019-13121 Gitlab -- Multiple Vulnerabilities
CVE-2019-13045 irssi -- Use after free when sending SASL login to the server
CVE-2019-13038 mod_auth_mellon -- Redirect URL validation bypass
CVE-2019-13011 Gitlab -- Multiple Vulnerabilities
CVE-2019-13010 Gitlab -- Multiple Vulnerabilities
CVE-2019-13009 Gitlab -- Multiple Vulnerabilities
CVE-2019-13007 Gitlab -- Multiple Vulnerabilities
CVE-2019-13006 Gitlab -- Multiple Vulnerabilities
CVE-2019-13005 Gitlab -- Multiple Vulnerabilities
CVE-2019-13004 Gitlab -- Multiple Vulnerabilities
CVE-2019-13003 Gitlab -- Multiple Vulnerabilities
CVE-2019-13002 Gitlab -- Multiple Vulnerabilities
CVE-2019-13001 Gitlab -- Multiple Vulnerabilities
CVE-2019-12900 clamav -- multiple vulnerabilities
CVE-2019-12900 bzip2 -- multiple issues
CVE-2019-1290 FreeBSD -- Multiple vulnerabilities in bzip2
CVE-2019-12874 vlc -- Double free in Matroska demuxer
CVE-2019-12827 asterisk -- Remote crash vulnerability with MESSAGE messages
CVE-2019-12816 znc -- privilege escalation
CVE-2019-12781 Django -- Incorrect HTTP detection with reverse-proxy connecting via HTTPS
CVE-2019-12748 TYPO3 -- multiple vulnerabilities
CVE-2019-12747 TYPO3 -- multiple vulnerabilities
CVE-2019-12625 clamav -- multiple vulnerabilities
CVE-2019-12616 phpMyAdmin -- CSRF vulnerability in login form
CVE-2019-12528 Squid -- multiple vulnerabilities
CVE-2019-12474 mediawiki -- multiple vulnerabilities
CVE-2019-12473 mediawiki -- multiple vulnerabilities
CVE-2019-12472 mediawiki -- multiple vulnerabilities
CVE-2019-12471 mediawiki -- multiple vulnerabilities
CVE-2019-12470 mediawiki -- multiple vulnerabilities
CVE-2019-12469 mediawiki -- multiple vulnerabilities
CVE-2019-12468 mediawiki -- multiple vulnerabilities
CVE-2019-12467 mediawiki -- multiple vulnerabilities
CVE-2019-12466 mediawiki -- multiple vulnerabilities
CVE-2019-12446 Gitlab -- Multiple Vulnerabilities
CVE-2019-12445 Gitlab -- Multiple Vulnerabilities
CVE-2019-12444 Gitlab -- Multiple Vulnerabilities
CVE-2019-12443 Gitlab -- Multiple Vulnerabilities
CVE-2019-12442 Gitlab -- Multiple Vulnerabilities
CVE-2019-12441 Gitlab -- Multiple Vulnerabilities
CVE-2019-12434 Gitlab -- Multiple Vulnerabilities
CVE-2019-12433 Gitlab -- Multiple Vulnerabilities
CVE-2019-12432 Gitlab -- Multiple Vulnerabilities
CVE-2019-12431 Gitlab -- Multiple Vulnerabilities
CVE-2019-12430 Gitlab -- Multiple Vulnerabilities
CVE-2019-12429 Gitlab -- Multiple Vulnerabilities
CVE-2019-12428 Gitlab -- Multiple Vulnerabilities
CVE-2019-12420 spamassassin -- multiple vulnerabilities
CVE-2019-12387 py-twisted -- multiple vulnerabilities
CVE-2019-12308 Django -- AdminURLFieldWidget XSS
CVE-2019-12300 buildbot -- OAuth Authentication Vulnerability
CVE-2019-12290 libidn2 -- roundtrip check vulnerability
CVE-2019-12086 Payara -- A Polymorphic Typing issue in FasterXML jackson-databind
CVE-2019-12083 Rust -- violation of Rust's safety guarantees
CVE-2019-11870 serendipity -- XSS
CVE-2019-11753 mozilla -- multiple vulnerabilities
CVE-2019-11752 mozilla -- multiple vulnerabilities
CVE-2019-11751 mozilla -- multiple vulnerabilities
CVE-2019-11750 mozilla -- multiple vulnerabilities
CVE-2019-11749 mozilla -- multiple vulnerabilities
CVE-2019-11748 mozilla -- multiple vulnerabilities
CVE-2019-11747 mozilla -- multiple vulnerabilities
CVE-2019-11746 mozilla -- multiple vulnerabilities
CVE-2019-11744 mozilla -- multiple vulnerabilities
CVE-2019-11743 mozilla -- multiple vulnerabilities
CVE-2019-11742 mozilla -- multiple vulnerabilities
CVE-2019-11741 mozilla -- multiple vulnerabilities
CVE-2019-11740 mozilla -- multiple vulnerabilities
CVE-2019-11738 mozilla -- multiple vulnerabilities
CVE-2019-11737 mozilla -- multiple vulnerabilities
CVE-2019-11736 mozilla -- multiple vulnerabilities
CVE-2019-11735 mozilla -- multiple vulnerabilities
CVE-2019-11734 mozilla -- multiple vulnerabilities
CVE-2019-11733 Mozilla -- Stored passwords in 'Saved Logins' can be copied without master password entry
CVE-2019-11730 mozilla -- multiple vulnerabilities
CVE-2019-11729 mozilla -- multiple vulnerabilities
CVE-2019-11728 mozilla -- multiple vulnerabilities
CVE-2019-11727 mozilla -- multiple vulnerabilities
CVE-2019-11725 mozilla -- multiple vulnerabilities
CVE-2019-11724 mozilla -- multiple vulnerabilities
CVE-2019-11723 mozilla -- multiple vulnerabilities
CVE-2019-11721 mozilla -- multiple vulnerabilities
CVE-2019-11720 mozilla -- multiple vulnerabilities
CVE-2019-11719 mozilla -- multiple vulnerabilities
CVE-2019-11718 mozilla -- multiple vulnerabilities
CVE-2019-11717 mozilla -- multiple vulnerabilities
CVE-2019-11716 mozilla -- multiple vulnerabilities
CVE-2019-11715 mozilla -- multiple vulnerabilities
CVE-2019-11714 mozilla -- multiple vulnerabilities
CVE-2019-11713 mozilla -- multiple vulnerabilities
CVE-2019-11712 mozilla -- multiple vulnerabilities
CVE-2019-11711 mozilla -- multiple vulnerabilities
CVE-2019-11710 mozilla -- multiple vulnerabilities
CVE-2019-11709 mozilla -- multiple vulnerabilities
CVE-2019-11708 Mozilla -- multiple vulnerabilities
CVE-2019-11708 Mozilla -- multiple vulnerabilities
CVE-2019-11707 Mozilla -- multiple vulnerabilities
CVE-2019-11707 mozilla -- multiple vulnerabilities
CVE-2019-11706 Mozilla -- multiple vulnerabilities
CVE-2019-11705 Mozilla -- multiple vulnerabilities
CVE-2019-11704 Mozilla -- multiple vulnerabilities
CVE-2019-11703 Mozilla -- multiple vulnerabilities
CVE-2019-11701 mozilla -- multiple vulnerabilities
CVE-2019-11700 mozilla -- multiple vulnerabilities
CVE-2019-11699 mozilla -- multiple vulnerabilities
CVE-2019-11698 mozilla -- multiple vulnerabilities
CVE-2019-11697 mozilla -- multiple vulnerabilities
CVE-2019-11696 mozilla -- multiple vulnerabilities
CVE-2019-11695 mozilla -- multiple vulnerabilities
CVE-2019-11694 mozilla -- multiple vulnerabilities
CVE-2019-11693 mozilla -- multiple vulnerabilities
CVE-2019-11692 mozilla -- multiple vulnerabilities
CVE-2019-11691 mozilla -- multiple vulnerabilities
CVE-2019-11605 Gitlab -- Information Disclosure
CVE-2019-11598 ImageMagick -- multiple vulnerabilities
CVE-2019-11597 ImageMagick -- multiple vulnerabilities
CVE-2019-11549 Gitlab -- Multiple vulnerabilities
CVE-2019-11548 Gitlab -- Multiple vulnerabilities
CVE-2019-11547 Gitlab -- Multiple vulnerabilities
CVE-2019-11546 Gitlab -- Multiple vulnerabilities
CVE-2019-11545 Gitlab -- Multiple vulnerabilities
CVE-2019-11544 Gitlab -- Multiple vulnerabilities
CVE-2019-11500 Dovecot -- improper input validation
CVE-2019-11499 Dovecot -- Multiple vulnerabilities
CVE-2019-11494 Dovecot -- Multiple vulnerabilities
CVE-2019-11472 ImageMagick -- multiple vulnerabilities
CVE-2019-11470 ImageMagick -- multiple vulnerabilities
CVE-2019-11358 mediawiki -- multiple vulnerabilities
CVE-2019-11358 Django -- AdminURLFieldWidget XSS
CVE-2019-11356 cyrus-imapd -- buffer overrun in httpd
CVE-2019-11324 urllib3 -- multiple vulnerabilities
CVE-2019-11236 urllib3 -- multiple vulnerabilities
CVE-2019-11139 FreeBSD -- Intel CPU Microcode Update
CVE-2019-11135 FreeBSD -- Intel CPU Microcode Update
CVE-2019-11112 drm graphics drivers -- Local privilege escalation and denial of service
CVE-2019-1109 FreeBSD -- Microarchitectural Data Sampling (MDS)
CVE-2019-11070 webkit2-gtk3 -- Multiple vulnerabilities
CVE-2019-11043 php -- env_path_info underflow in fpm_main.c can lead to RCE
CVE-2019-11035 PHP -- Multiple vulnerabilities in EXIF module
CVE-2019-11034 PHP -- Multiple vulnerabilities in EXIF module
CVE-2019-11000 Gitlab -- Group Runner Registration Token Exposure
CVE-2019-10912 TYPO3 -- multiple vulnerabilities
CVE-2019-10714 ImageMagick -- multiple vulnerabilities
CVE-2019-10691 dovecot -- json encoder crash
CVE-2019-10650 ImageMagick -- multiple vulnerabilities
CVE-2019-10649 ImageMagick -- multiple vulnerabilities
CVE-2019-10640 Gitlab -- Multiple vulnerabilities
CVE-2019-10406 jenkins -- multiple vulnerabilities
CVE-2019-10405 jenkins -- multiple vulnerabilities
CVE-2019-10404 jenkins -- multiple vulnerabilities
CVE-2019-10403 jenkins -- multiple vulnerabilities
CVE-2019-10402 jenkins -- multiple vulnerabilities
CVE-2019-10401 jenkins -- multiple vulnerabilities
CVE-2019-10384 jenkins -- multiple vulnerabilities
CVE-2019-10383 jenkins -- multiple vulnerabilities
CVE-2019-10354 jenkins -- multiple vulnerabilities
CVE-2019-10353 jenkins -- multiple vulnerabilities
CVE-2019-10352 jenkins -- multiple vulnerabilities
CVE-2019-10255 Jupyter notebook -- open redirect vulnerability
CVE-2019-10218 samba -- multiple vulnerabilities
CVE-2019-10209 PostgresSQL -- TYPE in pg_temp execute arbitrary SQL during `SECURITY DEFINER` execution
CVE-2019-10208 PostgresSQL -- TYPE in pg_temp execute arbitrary SQL during `SECURITY DEFINER` execution
CVE-2019-10197 samba -- combination of parameters and permissions can allow user to escape from the share path definition
CVE-2019-10164 PostgreSQL -- Stack-based buffer overflow via setting a password
CVE-2019-10163 powerdns -- multiple vulnerabilities
CVE-2019-10162 powerdns -- multiple vulnerabilities
CVE-2019-10149 Exim -- RCE in deliver_message() function
CVE-2019-10131 ImageMagick -- multiple vulnerabilities
CVE-2019-10130 PostgreSQL -- Selectivity estimators bypass row security policies
CVE-2019-10129 PostgreSQL -- Memory disclosure in partition routing
CVE-2019-10117 Gitlab -- Multiple vulnerabilities
CVE-2019-10116 Gitlab -- Multiple vulnerabilities
CVE-2019-10115 Gitlab -- Multiple vulnerabilities
CVE-2019-10114 Gitlab -- Multiple vulnerabilities
CVE-2019-10113 Gitlab -- Multiple vulnerabilities
CVE-2019-10112 Gitlab -- Multiple vulnerabilities
CVE-2019-10111 Gitlab -- Multiple vulnerabilities
CVE-2019-10110 Gitlab -- Multiple vulnerabilities
CVE-2019-10109 Gitlab -- Multiple vulnerabilities
CVE-2019-10108 Gitlab -- Multiple vulnerabilities
CVE-2019-1010238 pango -- buffer overflow
CVE-2019-10098 Apache -- Multiple vulnerabilities
CVE-2019-10092 Apache -- Multiple vulnerabilities
CVE-2019-10082 Apache -- Multiple vulnerabilities
CVE-2019-10081 Apache -- Multiple vulnerabilities
CVE-2019-10053 suricata -- buffer over-read
CVE-2019-1002101 Kubectl -- Potential directory traversal
CVE-2019-1000021 slixmpp -- improper access control
CVE-2019-1000018 rssh - multiple vulnerabilities
CVE-2019-0542 Gitlab -- Multiple Vulnerabilities
CVE-2019-0220 Apache -- Multiple vulnerabilities
CVE-2019-0217 Apache -- Multiple vulnerabilities
CVE-2019-0215 Apache -- Multiple vulnerabilities
CVE-2019-0211 Apache -- Multiple vulnerabilities
CVE-2019-0196 Apache -- Multiple vulnerabilities
CVE-2019-0190 Apache -- vulnerability
CVE-2019-0154 drm graphics drivers -- Local privilege escalation and denial of service
CVE-2019-0053 FreeBSD -- telnet(1) client multiple vulnerabilities
CVE-2018-9846 roundcube -- IMAP command injection vulnerability
CVE-2018-9252 jasper -- multiple vulnerabilities
CVE-2018-9154 jasper -- multiple vulnerabilities
CVE-2018-9055 jasper -- multiple vulnerabilities
CVE-2018-8897 FreeBSD -- Mishandling of x86 debug exceptions
CVE-2018-8828 kamailio - buffer overflow
CVE-2018-8801 Gitlab -- multiple vulnerabilities
CVE-2018-8800 rdesktop - critical - Remote Code Execution
CVE-2018-8799 rdesktop - critical - Remote Code Execution
CVE-2018-8798 rdesktop - critical - Remote Code Execution
CVE-2018-8797 rdesktop - critical - Remote Code Execution
CVE-2018-8796 rdesktop - critical - Remote Code Execution
CVE-2018-8795 rdesktop - critical - Remote Code Execution
CVE-2018-8794 rdesktop - critical - Remote Code Execution
CVE-2018-8793 rdesktop - critical - Remote Code Execution
CVE-2018-8792 rdesktop - critical - Remote Code Execution
CVE-2018-8791 rdesktop - critical - Remote Code Execution
CVE-2018-8780 ruby -- multiple vulnerabilities
CVE-2018-8779 ruby -- multiple vulnerabilities
CVE-2018-8778 ruby -- multiple vulnerabilities
CVE-2018-8777 ruby -- multiple vulnerabilities
CVE-2018-8768 Jupyter Notebook -- vulnerability
CVE-2018-8741 SquirrelMail -- post-authentication access privileges
CVE-2018-8740 SQLite -- Corrupt DB can cause a NULL pointer dereference
CVE-2018-8740 SQLite -- Corrupt DB can cause a NULL pointer dereference
CVE-2018-8048 Loofah -- XSS vulnerability
CVE-2018-8011 Apache httpd -- multiple vulnerabilities
CVE-2018-8007 couchdb -- multiple vulnerabilities
CVE-2018-7727 zziplib - multiple vulnerabilities
CVE-2018-7726 zziplib - multiple vulnerabilities
CVE-2018-7725 zziplib - multiple vulnerabilities
CVE-2018-7600 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2018-7489 payara -- Default typing issue in Jackson Databind
CVE-2018-7417 wireshark -- multiple security issues
CVE-2018-7337 wireshark -- multiple security issues
CVE-2018-7336 wireshark -- multiple security issues
CVE-2018-7335 wireshark -- multiple security issues
CVE-2018-7334 wireshark -- multiple security issues
CVE-2018-7333 wireshark -- multiple security issues
CVE-2018-7332 wireshark -- multiple security issues
CVE-2018-7331 wireshark -- multiple security issues
CVE-2018-7330 wireshark -- multiple security issues
CVE-2018-7329 wireshark -- multiple security issues
CVE-2018-7328 wireshark -- multiple security issues
CVE-2018-7327 wireshark -- multiple security issues
CVE-2018-7326 wireshark -- multiple security issues
CVE-2018-7325 wireshark -- multiple security issues
CVE-2018-7324 wireshark -- multiple security issues
CVE-2018-7323 wireshark -- multiple security issues
CVE-2018-7322 wireshark -- multiple security issues
CVE-2018-7321 wireshark -- multiple security issues
CVE-2018-7320 wireshark -- multiple security issues
CVE-2018-7286 asterisk -- multiple vulnerabilities
CVE-2018-7284 asterisk -- multiple vulnerabilities
CVE-2018-7260 phpMyAdmin -- self XSS in central columns feature
CVE-2018-7254 wavpack -- multiple vulnerabilities
CVE-2018-7253 wavpack -- multiple vulnerabilities
CVE-2018-7185 ntp -- multiple vulnerabilities
CVE-2018-7184 ntp -- multiple vulnerabilities
CVE-2018-7183 ntp -- multiple vulnerabilities
CVE-2018-7182 ntp -- multiple vulnerabilities
CVE-2018-7170 ntp -- multiple vulnerabilities
CVE-2018-7167 node.js -- multiple vulnerabilities
CVE-2018-7166 node.js -- multiple vulnerabilities
CVE-2018-7164 node.js -- multiple vulnerabilities
CVE-2018-7162 node.js -- multiple vulnerabilities
CVE-2018-7161 node.js -- multiple vulnerabilities
CVE-2018-7160 node.js -- multiple vulnerabilities
CVE-2018-7159 node.js -- multiple vulnerabilities
CVE-2018-7158 node.js -- multiple vulnerabilities
CVE-2018-7054 irssi -- multiple vulnerabilities
CVE-2018-7053 irssi -- multiple vulnerabilities
CVE-2018-7052 irssi -- multiple vulnerabilities
CVE-2018-7051 irssi -- multiple vulnerabilities
CVE-2018-7050 irssi -- multiple vulnerabilities
CVE-2018-7033 slurm-wlm -- SQL Injection attacks against SlurmDBD
CVE-2018-6952 patch -- multiple vulnerabilities
CVE-2018-6951 patch -- multiple vulnerabilities
CVE-2018-6924 FreeBSD -- Improper ELF header parsing
CVE-2018-6923 FreeBSD -- Resource exhaustion in IP fragment reassembly
CVE-2018-6922 FreeBSD -- Resource exhaustion in TCP reassembly
CVE-2018-6918 FreeBSD -- ipsec crash or denial of service
CVE-2018-6917 FreeBSD -- vt console memory disclosure
CVE-2018-6916 FreeBSD -- ipsec validation and use-after-free
CVE-2018-6914 ruby -- multiple vulnerabilities
CVE-2018-6913 perl -- multiple vulnerabilities
CVE-2018-6871 LibreOffice -- Remote arbitrary file disclosure vulnerability via WEBSERVICE formula
CVE-2018-6869 zziplib - multiple vulnerabilities
CVE-2018-6798 perl -- multiple vulnerabilities
CVE-2018-6797 perl -- multiple vulnerabilities
CVE-2018-6767 wavpack -- multiple vulnerabilities
CVE-2018-6758 uwsgi -- a stack-based buffer overflow
CVE-2018-6616 OpenJPEG -- multiple vulnerabilities
CVE-2018-6542 zziplib - multiple vulnerabilities
CVE-2018-6541 zziplib - multiple vulnerabilities
CVE-2018-6540 zziplib - multiple vulnerabilities
CVE-2018-6484 zziplib - multiple vulnerabilities
CVE-2018-6459 strongswan - Insufficient input validation in RSASSA-PSS signature parser
CVE-2018-6392 ffmpeg -- multiple vulnerabilities
CVE-2018-6381 zziplib - multiple vulnerabilities
CVE-2018-6360 mpv -- arbitrary code execution via crafted website
CVE-2018-6356 jenkins -- Path traversal vulnerability allows access to files outside plugin resources
CVE-2018-6353 electrum -- JSONRPC vulnerability
CVE-2018-6198 w3m - multiple vulnerabilities
CVE-2018-6197 w3m - multiple vulnerabilities
CVE-2018-6196 w3m - multiple vulnerabilities
CVE-2018-6188 Django -- information leakage
CVE-2018-6179 chromium -- multiple vulnerabilities
CVE-2018-6178 chromium -- multiple vulnerabilities
CVE-2018-6177 chromium -- multiple vulnerabilities
CVE-2018-6176 chromium -- multiple vulnerabilities
CVE-2018-6175 chromium -- multiple vulnerabilities
CVE-2018-6174 chromium -- multiple vulnerabilities
CVE-2018-6173 chromium -- multiple vulnerabilities
CVE-2018-6172 chromium -- multiple vulnerabilities
CVE-2018-6171 chromium -- multiple vulnerabilities
CVE-2018-6170 chromium -- multiple vulnerabilities
CVE-2018-6169 chromium -- multiple vulnerabilities
CVE-2018-6168 chromium -- multiple vulnerabilities
CVE-2018-6167 chromium -- multiple vulnerabilities
CVE-2018-6166 chromium -- multiple vulnerabilities
CVE-2018-6165 chromium -- multiple vulnerabilities
CVE-2018-6164 chromium -- multiple vulnerabilities
CVE-2018-6163 chromium -- multiple vulnerabilities
CVE-2018-6162 chromium -- multiple vulnerabilities
CVE-2018-6161 chromium -- multiple vulnerabilities
CVE-2018-6160 chromium -- multiple vulnerabilities
CVE-2018-6159 chromium -- multiple vulnerabilities
CVE-2018-6158 chromium -- multiple vulnerabilities
CVE-2018-6157 chromium -- multiple vulnerabilities
CVE-2018-6156 chromium -- multiple vulnerabilities
CVE-2018-6155 chromium -- multiple vulnerabilities
CVE-2018-6154 chromium -- multiple vulnerabilities
CVE-2018-6153 chromium -- multiple vulnerabilities
CVE-2018-6152 chromium -- multiple vulnerabilities
CVE-2018-6151 chromium -- multiple vulnerabilities
CVE-2018-6150 chromium -- multiple vulnerabilities
CVE-2018-6148 chromium -- Incorrect handling of CSP header
CVE-2018-6147 chromium -- multiple vulnerabilities
CVE-2018-6145 chromium -- multiple vulnerabilities
CVE-2018-6144 chromium -- multiple vulnerabilities
CVE-2018-6143 chromium -- multiple vulnerabilities
CVE-2018-6142 chromium -- multiple vulnerabilities
CVE-2018-6141 chromium -- multiple vulnerabilities
CVE-2018-6140 chromium -- multiple vulnerabilities
CVE-2018-6139 chromium -- multiple vulnerabilities
CVE-2018-6138 chromium -- multiple vulnerabilities
CVE-2018-6137 chromium -- multiple vulnerabilities
CVE-2018-6136 chromium -- multiple vulnerabilities
CVE-2018-6135 chromium -- multiple vulnerabilities
CVE-2018-6134 chromium -- multiple vulnerabilities
CVE-2018-6133 chromium -- multiple vulnerabilities
CVE-2018-6132 chromium -- multiple vulnerabilities
CVE-2018-6131 chromium -- multiple vulnerabilities
CVE-2018-6130 chromium -- multiple vulnerabilities
CVE-2018-6129 chromium -- multiple vulnerabilities
CVE-2018-6128 chromium -- multiple vulnerabilities
CVE-2018-6127 chromium -- multiple vulnerabilities
CVE-2018-6126 chromium -- multiple vulnerabilities
CVE-2018-6125 chromium -- multiple vulnerabilities
CVE-2018-6124 chromium -- multiple vulnerabilities
CVE-2018-6123 chromium -- multiple vulnerabilities
CVE-2018-6122 chromium -- multiple vulnerabilities
CVE-2018-6121 chromium -- multiple vulnerabilities
CVE-2018-6120 chromium -- multiple vulnerabilities
CVE-2018-6118 chromium -- vulnerability
CVE-2018-6117 chromium -- vulnerability
CVE-2018-6116 chromium -- vulnerability
CVE-2018-6115 chromium -- vulnerability
CVE-2018-6114 chromium -- vulnerability
CVE-2018-6113 chromium -- vulnerability
CVE-2018-6112 chromium -- vulnerability
CVE-2018-6111 chromium -- vulnerability
CVE-2018-6110 chromium -- vulnerability
CVE-2018-6109 chromium -- vulnerability
CVE-2018-6108 chromium -- vulnerability
CVE-2018-6107 chromium -- vulnerability
CVE-2018-6106 chromium -- vulnerability
CVE-2018-6105 chromium -- vulnerability
CVE-2018-6104 chromium -- vulnerability
CVE-2018-6103 chromium -- vulnerability
CVE-2018-6102 chromium -- vulnerability
CVE-2018-6101 chromium -- vulnerability
CVE-2018-6100 chromium -- vulnerability
CVE-2018-6099 chromium -- vulnerability
CVE-2018-6098 chromium -- vulnerability
CVE-2018-6097 chromium -- vulnerability
CVE-2018-6096 chromium -- vulnerability
CVE-2018-6095 chromium -- vulnerability
CVE-2018-6094 chromium -- vulnerability
CVE-2018-6093 chromium -- vulnerability
CVE-2018-6092 chromium -- vulnerability
CVE-2018-6091 chromium -- vulnerability
CVE-2018-6090 chromium -- vulnerability
CVE-2018-6089 chromium -- vulnerability
CVE-2018-6088 chromium -- vulnerability
CVE-2018-6087 chromium -- vulnerability
CVE-2018-6086 chromium -- vulnerability
CVE-2018-6085 chromium -- vulnerability
CVE-2018-6084 chromium -- vulnerability
CVE-2018-6083 chromium -- vulnerability
CVE-2018-6082 chromium -- vulnerability
CVE-2018-6081 chromium -- vulnerability
CVE-2018-6080 chromium -- vulnerability
CVE-2018-6079 chromium -- vulnerability
CVE-2018-6078 chromium -- vulnerability
CVE-2018-6077 chromium -- vulnerability
CVE-2018-6076 chromium -- vulnerability
CVE-2018-6075 chromium -- vulnerability
CVE-2018-6074 chromium -- vulnerability
CVE-2018-6073 chromium -- vulnerability
CVE-2018-6072 chromium -- vulnerability
CVE-2018-6071 chromium -- vulnerability
CVE-2018-6070 chromium -- vulnerability
CVE-2018-6069 chromium -- vulnerability
CVE-2018-6067 chromium -- vulnerability
CVE-2018-6066 chromium -- vulnerability
CVE-2018-6065 chromium -- vulnerability
CVE-2018-6064 chromium -- vulnerability
CVE-2018-6063 chromium -- vulnerability
CVE-2018-6062 chromium -- vulnerability
CVE-2018-6061 chromium -- vulnerability
CVE-2018-6060 chromium -- vulnerability
CVE-2018-6057 chromium -- vulnerability
CVE-2018-6056 chromium -- vulnerability
CVE-2018-6054 chromium -- multiple vulnerabilities
CVE-2018-6053 chromium -- multiple vulnerabilities
CVE-2018-6052 chromium -- multiple vulnerabilities
CVE-2018-6051 chromium -- multiple vulnerabilities
CVE-2018-6050 chromium -- multiple vulnerabilities
CVE-2018-6049 chromium -- multiple vulnerabilities
CVE-2018-6048 chromium -- multiple vulnerabilities
CVE-2018-6047 chromium -- multiple vulnerabilities
CVE-2018-6046 chromium -- multiple vulnerabilities
CVE-2018-6045 chromium -- multiple vulnerabilities
CVE-2018-6044 chromium -- multiple vulnerabilities
CVE-2018-6043 chromium -- multiple vulnerabilities
CVE-2018-6042 chromium -- multiple vulnerabilities
CVE-2018-6041 chromium -- multiple vulnerabilities
CVE-2018-6040 chromium -- multiple vulnerabilities
CVE-2018-6039 chromium -- multiple vulnerabilities
CVE-2018-6038 chromium -- multiple vulnerabilities
CVE-2018-6037 chromium -- multiple vulnerabilities
CVE-2018-6036 chromium -- multiple vulnerabilities
CVE-2018-6035 chromium -- multiple vulnerabilities
CVE-2018-6034 chromium -- multiple vulnerabilities
CVE-2018-6033 chromium -- multiple vulnerabilities
CVE-2018-6032 chromium -- multiple vulnerabilities
CVE-2018-6031 chromium -- multiple vulnerabilities
CVE-2018-5996 p7zip-codec-rar -- insufficient error handling
CVE-2018-5950 Mailman -- Cross-site scripting (XSS) vulnerability in the web UI
CVE-2018-5802 libraw -- multiple DoS vulnerabilities
CVE-2018-5801 libraw -- multiple DoS vulnerabilities
CVE-2018-5800 libraw -- multiple DoS vulnerabilities
CVE-2018-5785 OpenJPEG -- multiple vulnerabilities
CVE-2018-5737 BIND -- multiple vulnerabilities
CVE-2018-5736 BIND -- multiple vulnerabilities
CVE-2018-5733 isc-dhcp -- Multiple vulnerabilities
CVE-2018-5732 isc-dhcp -- Multiple vulnerabilities
CVE-2018-5727 OpenJPEG -- integer overflow
CVE-2018-558213 grafana -- LDAP and OAuth login vulnerability
CVE-2018-5407 node.js -- multiple vulnerabilities
CVE-2018-5407 OpenSSL -- timing vulnerability
CVE-2018-5388 strongswan -- Fix Denial-of-Service Vulnerability strongSwan (CVE-2018-10811, CVE-2018-5388)
CVE-2018-5381 quagga -- several security issues
CVE-2018-5380 quagga -- several security issues
CVE-2018-5379 quagga -- several security issues
CVE-2018-5378 quagga -- several security issues
CVE-2018-5345 gcab -- stack overflow
CVE-2018-5208 irssi -- multiple vulnerabilities
CVE-2018-5207 irssi -- multiple vulnerabilities
CVE-2018-5206 irssi -- multiple vulnerabilities
CVE-2018-5205 irssi -- multiple vulnerabilities
CVE-2018-5188 mozilla -- multiple vulnerabilities
CVE-2018-5187 mozilla -- multiple vulnerabilities
CVE-2018-5186 mozilla -- multiple vulnerabilities
CVE-2018-5183 mozilla -- multiple vulnerabilities
CVE-2018-5182 mozilla -- multiple vulnerabilities
CVE-2018-5181 mozilla -- multiple vulnerabilities
CVE-2018-5180 mozilla -- multiple vulnerabilities
CVE-2018-5178 mozilla -- multiple vulnerabilities
CVE-2018-5177 mozilla -- multiple vulnerabilities
CVE-2018-5176 mozilla -- multiple vulnerabilities
CVE-2018-5175 mozilla -- multiple vulnerabilities
CVE-2018-5174 mozilla -- multiple vulnerabilities
CVE-2018-5173 mozilla -- multiple vulnerabilities
CVE-2018-5172 mozilla -- multiple vulnerabilities
CVE-2018-5169 mozilla -- multiple vulnerabilities
CVE-2018-5168 mozilla -- multiple vulnerabilities
CVE-2018-5167 mozilla -- multiple vulnerabilities
CVE-2018-5166 mozilla -- multiple vulnerabilities
CVE-2018-5165 mozilla -- multiple vulnerabilities
CVE-2018-5164 mozilla -- multiple vulnerabilities
CVE-2018-5163 mozilla -- multiple vulnerabilities
CVE-2018-5160 mozilla -- multiple vulnerabilities
CVE-2018-5159 mozilla -- multiple vulnerabilities
CVE-2018-5158 Gitlab -- Multiple vulnerabilities
CVE-2018-5158 mozilla -- multiple vulnerabilities
CVE-2018-5157 mozilla -- multiple vulnerabilities
CVE-2018-5156 mozilla -- multiple vulnerabilities
CVE-2018-5155 mozilla -- multiple vulnerabilities
CVE-2018-5154 mozilla -- multiple vulnerabilities
CVE-2018-5153 mozilla -- multiple vulnerabilities
CVE-2018-5152 mozilla -- multiple vulnerabilities
CVE-2018-5151 mozilla -- multiple vulnerabilities
CVE-2018-5150 mozilla -- multiple vulnerabilities
CVE-2018-5148 mozilla -- use-after-free in compositor
CVE-2018-5147 mozilla -- multiple vulnerabilities
CVE-2018-5146 mozilla -- multiple vulnerabilities
CVE-2018-5143 mozilla -- multiple vulnerabilities
CVE-2018-5142 mozilla -- multiple vulnerabilities
CVE-2018-5141 mozilla -- multiple vulnerabilities
CVE-2018-5140 mozilla -- multiple vulnerabilities
CVE-2018-5138 mozilla -- multiple vulnerabilities
CVE-2018-5137 mozilla -- multiple vulnerabilities
CVE-2018-5136 mozilla -- multiple vulnerabilities
CVE-2018-5135 mozilla -- multiple vulnerabilities
CVE-2018-5134 mozilla -- multiple vulnerabilities
CVE-2018-5133 mozilla -- multiple vulnerabilities
CVE-2018-5132 mozilla -- multiple vulnerabilities
CVE-2018-5131 mozilla -- multiple vulnerabilities
CVE-2018-5130 mozilla -- multiple vulnerabilities
CVE-2018-5129 mozilla -- multiple vulnerabilities
CVE-2018-5128 mozilla -- multiple vulnerabilities
CVE-2018-5127 mozilla -- multiple vulnerabilities
CVE-2018-5126 mozilla -- multiple vulnerabilities
CVE-2018-5125 mozilla -- multiple vulnerabilities
CVE-2018-5123 Bugzilla security issues
CVE-2018-5122 palemoon -- multiple vulnerabilities
CVE-2018-5122 mozilla -- multiple vulnerabilities
CVE-2018-5121 mozilla -- multiple vulnerabilities
CVE-2018-5119 mozilla -- multiple vulnerabilities
CVE-2018-5118 mozilla -- multiple vulnerabilities
CVE-2018-5117 mozilla -- multiple vulnerabilities
CVE-2018-5116 mozilla -- multiple vulnerabilities
CVE-2018-5115 mozilla -- multiple vulnerabilities
CVE-2018-5114 mozilla -- multiple vulnerabilities
CVE-2018-5113 mozilla -- multiple vulnerabilities
CVE-2018-5112 mozilla -- multiple vulnerabilities
CVE-2018-5111 mozilla -- multiple vulnerabilities
CVE-2018-5110 mozilla -- multiple vulnerabilities
CVE-2018-5109 mozilla -- multiple vulnerabilities
CVE-2018-5108 mozilla -- multiple vulnerabilities
CVE-2018-5107 mozilla -- multiple vulnerabilities
CVE-2018-5106 mozilla -- multiple vulnerabilities
CVE-2018-5105 mozilla -- multiple vulnerabilities
CVE-2018-5104 mozilla -- multiple vulnerabilities
CVE-2018-5103 mozilla -- multiple vulnerabilities
CVE-2018-5102 palemoon -- multiple vulnerabilities
CVE-2018-5102 mozilla -- multiple vulnerabilities
CVE-2018-5101 mozilla -- multiple vulnerabilities
CVE-2018-5100 mozilla -- multiple vulnerabilities
CVE-2018-5099 mozilla -- multiple vulnerabilities
CVE-2018-5098 mozilla -- multiple vulnerabilities
CVE-2018-5097 mozilla -- multiple vulnerabilities
CVE-2018-5095 mozilla -- multiple vulnerabilities
CVE-2018-5094 mozilla -- multiple vulnerabilities
CVE-2018-5093 mozilla -- multiple vulnerabilities
CVE-2018-5092 mozilla -- multiple vulnerabilities
CVE-2018-5091 mozilla -- multiple vulnerabilities
CVE-2018-5090 mozilla -- multiple vulnerabilities
CVE-2018-5089 mozilla -- multiple vulnerabilities
CVE-2018-5008 Flash Player -- multiple vulnerabilities
CVE-2018-5007 Flash Player -- multiple vulnerabilities
CVE-2018-5002 Flash Player -- multiple vulnerabilities
CVE-2018-5001 Flash Player -- multiple vulnerabilities
CVE-2018-5000 Flash Player -- multiple vulnerabilities
CVE-2018-4945 Flash Player -- multiple vulnerabilities
CVE-2018-4944 Flash Player -- arbitrary code execution
CVE-2018-4937 Flash Player -- multiple vulnerabilities
CVE-2018-4936 Flash Player -- multiple vulnerabilities
CVE-2018-4935 Flash Player -- multiple vulnerabilities
CVE-2018-4934 Flash Player -- multiple vulnerabilities
CVE-2018-4933 Flash Player -- multiple vulnerabilities
CVE-2018-4932 Flash Player -- multiple vulnerabilities
CVE-2018-4920 Flash Player -- multiple vulnerabilities
CVE-2018-4919 Flash Player -- multiple vulnerabilities
CVE-2018-4878 Flash Player -- multiple vulnerabilities
CVE-2018-4877 Flash Player -- multiple vulnerabilities
CVE-2018-4871 Flash Player -- information disclosure
CVE-2018-4117 chromium -- multiple vulnerabilities
CVE-2018-4096 webkit2-gtk3 -- multiple vulnerabilities
CVE-2018-4089 webkit2-gtk3 -- multiple vulnerabilities
CVE-2018-4088 webkit2-gtk3 -- multiple vulnerabilities
CVE-2018-4059 turnserver -- multiple vulnerabilities
CVE-2018-4058 turnserver -- multiple vulnerabilities
CVE-2018-4056 turnserver -- multiple vulnerabilities
CVE-2018-4013 liveMedia -- potential remote code execution
CVE-2018-3741 rails-html-sanitizer -- possible XSS vulnerability
CVE-2018-3740 Gitlab -- multiple vulnerabilities
CVE-2018-3740 Sanitize -- XSS vulnerability
CVE-2018-3710 gitlab -- Remote code execution on project import
CVE-2018-3665 FreeBSD -- Lazy FPU State Restore Information Disclosure
CVE-2018-3646 FreeBSD -- L1 Terminal Fault (L1TF) Kernel Information Disclosure
CVE-2018-3620 FreeBSD -- L1 Terminal Fault (L1TF) Kernel Information Disclosure
CVE-2018-3286 MySQL -- multiple vulnerabilities
CVE-2018-3284 MySQL -- multiple vulnerabilities
CVE-2018-3283 MySQL -- multiple vulnerabilities
CVE-2018-3282 MySQL -- multiple vulnerabilities
CVE-2018-3280 MySQL -- multiple vulnerabilities
CVE-2018-3279 MySQL -- multiple vulnerabilities
CVE-2018-3278 MySQL -- multiple vulnerabilities
CVE-2018-3277 MySQL -- multiple vulnerabilities
CVE-2018-3251 MySQL -- multiple vulnerabilities
CVE-2018-3247 MySQL -- multiple vulnerabilities
CVE-2018-3212 MySQL -- multiple vulnerabilities
CVE-2018-3203 MySQL -- multiple vulnerabilities
CVE-2018-3200 MySQL -- multiple vulnerabilities
CVE-2018-3195 MySQL -- multiple vulnerabilities
CVE-2018-3187 MySQL -- multiple vulnerabilities
CVE-2018-3186 MySQL -- multiple vulnerabilities
CVE-2018-3185 MySQL -- multiple vulnerabilities
CVE-2018-3182 MySQL -- multiple vulnerabilities
CVE-2018-3174 MySQL -- multiple vulnerabilities
CVE-2018-3173 MySQL -- multiple vulnerabilities
CVE-2018-3171 MySQL -- multiple vulnerabilities
CVE-2018-3170 MySQL -- multiple vulnerabilities
CVE-2018-3162 MySQL -- multiple vulnerabilities
CVE-2018-3161 MySQL -- multiple vulnerabilities
CVE-2018-3156 MySQL -- multiple vulnerabilities
CVE-2018-3155 MySQL -- multiple vulnerabilities
CVE-2018-3145 MySQL -- multiple vulnerabilities
CVE-2018-3144 MySQL -- multiple vulnerabilities
CVE-2018-3143 MySQL -- multiple vulnerabilities
CVE-2018-3137 MySQL -- multiple vulnerabilities
CVE-2018-3133 MySQL -- multiple vulnerabilities
CVE-2018-3084 MySQL -- multiple vulnerabilities
CVE-2018-3082 MySQL -- multiple vulnerabilities
CVE-2018-3081 MySQL -- multiple vulnerabilities
CVE-2018-3080 MySQL -- multiple vulnerabilities
CVE-2018-3079 MySQL -- multiple vulnerabilities
CVE-2018-3078 MySQL -- multiple vulnerabilities
CVE-2018-3077 MySQL -- multiple vulnerabilities
CVE-2018-3075 MySQL -- multiple vulnerabilities
CVE-2018-3074 MySQL -- multiple vulnerabilities
CVE-2018-3073 MySQL -- multiple vulnerabilities
CVE-2018-3071 MySQL -- multiple vulnerabilities
CVE-2018-3070 MySQL -- multiple vulnerabilities
CVE-2018-3067 MySQL -- multiple vulnerabilities
CVE-2018-3066 MySQL -- multiple vulnerabilities
CVE-2018-3065 MySQL -- multiple vulnerabilities
CVE-2018-3064 MySQL -- multiple vulnerabilities
CVE-2018-3063 MySQL -- multiple vulnerabilities
CVE-2018-3061 MySQL -- multiple vulnerabilities
CVE-2018-3060 MySQL -- multiple vulnerabilities
CVE-2018-3058 MySQL -- multiple vulnerabilities
CVE-2018-3056 MySQL -- multiple vulnerabilities
CVE-2018-3054 MySQL -- multiple vulnerabilities
CVE-2018-2877 MySQL -- multiple vulnerabilities
CVE-2018-2846 MySQL -- multiple vulnerabilities
CVE-2018-2839 MySQL -- multiple vulnerabilities
CVE-2018-2819 MySQL -- multiple vulnerabilities
CVE-2018-2818 MySQL -- multiple vulnerabilities
CVE-2018-2817 MySQL -- multiple vulnerabilities
CVE-2018-2816 MySQL -- multiple vulnerabilities
CVE-2018-2813 MySQL -- multiple vulnerabilities
CVE-2018-2812 MySQL -- multiple vulnerabilities
CVE-2018-2810 MySQL -- multiple vulnerabilities
CVE-2018-2805 MySQL -- multiple vulnerabilities
CVE-2018-2787 MySQL -- multiple vulnerabilities
CVE-2018-2786 MySQL -- multiple vulnerabilities
CVE-2018-2784 MySQL -- multiple vulnerabilities
CVE-2018-2782 MySQL -- multiple vulnerabilities
CVE-2018-2781 MySQL -- multiple vulnerabilities
CVE-2018-2780 MySQL -- multiple vulnerabilities
CVE-2018-2779 MySQL -- multiple vulnerabilities
CVE-2018-2778 MySQL -- multiple vulnerabilities
CVE-2018-2777 MySQL -- multiple vulnerabilities
CVE-2018-2776 MySQL -- multiple vulnerabilities
CVE-2018-2775 MySQL -- multiple vulnerabilities
CVE-2018-2773 MySQL -- multiple vulnerabilities
CVE-2018-2771 MySQL -- multiple vulnerabilities
CVE-2018-2769 MySQL -- multiple vulnerabilities
CVE-2018-2767 MySQL -- multiple vulnerabilities
CVE-2018-2766 MySQL -- multiple vulnerabilities
CVE-2018-2762 MySQL -- multiple vulnerabilities
CVE-2018-2761 MySQL -- multiple vulnerabilities
CVE-2018-2759 MySQL -- multiple vulnerabilities
CVE-2018-2758 MySQL -- multiple vulnerabilities
CVE-2018-2755 MySQL -- multiple vulnerabilities
CVE-2018-2703 MySQL -- multiple vulnerabilities
CVE-2018-2696 MySQL -- multiple vulnerabilities
CVE-2018-2668 MySQL -- multiple vulnerabilities
CVE-2018-2667 MySQL -- multiple vulnerabilities
CVE-2018-2665 MySQL -- multiple vulnerabilities
CVE-2018-2647 MySQL -- multiple vulnerabilities
CVE-2018-2646 MySQL -- multiple vulnerabilities
CVE-2018-2645 MySQL -- multiple vulnerabilities
CVE-2018-2640 MySQL -- multiple vulnerabilities
CVE-2018-2622 MySQL -- multiple vulnerabilities
CVE-2018-2612 MySQL -- multiple vulnerabilities
CVE-2018-2600 MySQL -- multiple vulnerabilities
CVE-2018-2591 MySQL -- multiple vulnerabilities
CVE-2018-2590 MySQL -- multiple vulnerabilities
CVE-2018-2586 MySQL -- multiple vulnerabilities
CVE-2018-2583 MySQL -- multiple vulnerabilities
CVE-2018-2576 MySQL -- multiple vulnerabilities
CVE-2018-2573 MySQL -- multiple vulnerabilities
CVE-2018-2565 MySQL -- multiple vulnerabilities
CVE-2018-2562 MySQL -- multiple vulnerabilities
CVE-2018-25032 MariaDB -- Multiple vulnerabilities
CVE-2018-25032 MySQL -- Multiple vulnerabilities
CVE-2018-25032 FreeBSD -- zlib compression out-of-bounds write
CVE-2018-21232 re2c -- uncontrolled recursion
CVE-2018-20622 jasper -- multiple vulnerabilities
CVE-2018-20570 jasper -- multiple vulnerabilities
CVE-2018-20507 Gitlab -- Multiple vulnerabilities
CVE-2018-20501 Gitlab -- Multiple vulnerabilities
CVE-2018-20500 Gitlab -- Multiple vulnerabilities
CVE-2018-20499 Gitlab -- Multiple vulnerabilities
CVE-2018-20498 Gitlab -- Multiple vulnerabilities
CVE-2018-20497 Gitlab -- Multiple vulnerabilities
CVE-2018-20496 Gitlab -- Multiple vulnerabilities
CVE-2018-20495 Gitlab -- Multiple vulnerabilities
CVE-2018-20494 Gitlab -- Multiple vulnerabilities
CVE-2018-20493 Gitlab -- Multiple vulnerabilities
CVE-2018-20492 Gitlab -- Multiple vulnerabilities
CVE-2018-20491 Gitlab -- Multiple vulnerabilities
CVE-2018-20490 Gitlab -- Multiple vulnerabilities
CVE-2018-20489 Gitlab -- Multiple vulnerabilities
CVE-2018-20488 Gitlab -- Multiple vulnerabilities
CVE-2018-20483 wget -- security flaw in caching credentials passed as a part of the URL
CVE-2018-20229 Gitlab -- Arbitrary File read in Gitlab project import
CVE-2018-20187 botan2 -- Side channel during ECC key generation
CVE-2018-20182 rdesktop - critical - Remote Code Execution
CVE-2018-20181 rdesktop - critical - Remote Code Execution
CVE-2018-20180 rdesktop - critical - Remote Code Execution
CVE-2018-20179 rdesktop - critical - Remote Code Execution
CVE-2018-20178 rdesktop - critical - Remote Code Execution
CVE-2018-20177 rdesktop - critical - Remote Code Execution
CVE-2018-20176 rdesktop - critical - Remote Code Execution
CVE-2018-20175 rdesktop - critical - Remote Code Execution
CVE-2018-20174 rdesktop - critical - Remote Code Execution
CVE-2018-20144 Gitlab -- Arbitrary File read in GitLab project import with Git LFS
CVE-2018-20060 urllib3 -- multiple vulnerabilities
CVE-2018-1999023 wesnoth -- Code Injection vulnerability
CVE-2018-1999022 moodle -- multiple vulnerabilities
CVE-2018-1999007 jenkins -- multiple vulnerabilities
CVE-2018-1999006 jenkins -- multiple vulnerabilities
CVE-2018-1999005 jenkins -- multiple vulnerabilities
CVE-2018-1999004 jenkins -- multiple vulnerabilities
CVE-2018-1999003 jenkins -- multiple vulnerabilities
CVE-2018-1999002 jenkins -- multiple vulnerabilities
CVE-2018-1999001 jenkins -- multiple vulnerabilities
CVE-2018-19856 Gitlab -- Multiple vulnerabilities
CVE-2018-19608 Mbed TLS -- Local timing attack on RSA decryption
CVE-2018-19585 Gitlab -- Multiple vulnerabilities
CVE-2018-19584 Gitlab -- Multiple vulnerabilities
CVE-2018-19583 Gitlab -- Multiple vulnerabilities
CVE-2018-19582 Gitlab -- Multiple vulnerabilities
CVE-2018-19581 Gitlab -- Multiple vulnerabilities
CVE-2018-19580 Gitlab -- Multiple vulnerabilities
CVE-2018-19579 Gitlab -- Multiple vulnerabilities
CVE-2018-19578 Gitlab -- Multiple vulnerabilities
CVE-2018-19577 Gitlab -- Multiple vulnerabilities
CVE-2018-19576 Gitlab -- Multiple vulnerabilities
CVE-2018-19575 Gitlab -- Multiple vulnerabilities
CVE-2018-19574 Gitlab -- Multiple vulnerabilities
CVE-2018-19573 Gitlab -- Multiple vulnerabilities
CVE-2018-19572 Gitlab -- Multiple vulnerabilities
CVE-2018-19571 Gitlab -- Multiple vulnerabilities
CVE-2018-19570 Gitlab -- Multiple vulnerabilities
CVE-2018-19569 Gitlab -- Multiple vulnerabilities
CVE-2018-19543 jasper -- multiple vulnerabilities
CVE-2018-19541 jasper -- multiple vulnerabilities
CVE-2018-19540 jasper -- multiple vulnerabilities
CVE-2018-19516 messagelib -- HTML email can open browser window automatically
CVE-2018-19496 Gitlab -- Multiple vulnerabilities
CVE-2018-19495 Gitlab -- Multiple vulnerabilities
CVE-2018-19494 Gitlab -- Multiple vulnerabilities
CVE-2018-19493 Gitlab -- Multiple vulnerabilities
CVE-2018-19359 Gitlab -- Multiple vulnerabilities
CVE-2018-19296 phpmailer -- Multiple vulnerability
CVE-2018-19200 uriparser -- Multiple vulnerabilities
CVE-2018-19199 uriparser -- Multiple vulnerabilities
CVE-2018-19198 uriparser -- Multiple vulnerabilities
CVE-2018-19139 jasper -- multiple vulnerabilities
CVE-2018-19120 kio-extras -- HTML Thumbnailer automatic remote file access
CVE-2018-18898 p5-Email-Address-List -- DDoS related vulnerability
CVE-2018-18873 jasper -- multiple vulnerabilities
CVE-2018-18843 Gitlab -- SSRF in Kubernetes integration
CVE-2018-18649 Gitlab -- multiple vulnerabilities
CVE-2018-18648 Gitlab -- multiple vulnerabilities
CVE-2018-18647 Gitlab -- multiple vulnerabilities
CVE-2018-18646 Gitlab -- multiple vulnerabilities
CVE-2018-18645 Gitlab -- multiple vulnerabilities
CVE-2018-18644 Gitlab -- multiple vulnerabilities
CVE-2018-18643 Gitlab -- Multiple vulnerabilities
CVE-2018-18643 Gitlab -- multiple vulnerabilities
CVE-2018-18642 Gitlab -- multiple vulnerabilities
CVE-2018-18641 Gitlab -- multiple vulnerabilities
CVE-2018-18640 Gitlab -- multiple vulnerabilities
CVE-2018-18511 mozilla -- multiple vulnerabilities
CVE-2018-18506 mozilla -- multiple vulnerabilities
CVE-2018-18505 mozilla -- multiple vulnerabilities
CVE-2018-18504 mozilla -- multiple vulnerabilities
CVE-2018-18503 mozilla -- multiple vulnerabilities
CVE-2018-18502 mozilla -- multiple vulnerabilities
CVE-2018-18501 mozilla -- multiple vulnerabilities
CVE-2018-18500 mozilla -- multiple vulnerabilities
CVE-2018-18498 mozilla -- multiple vulnerabilities
CVE-2018-18497 mozilla -- multiple vulnerabilities
CVE-2018-18496 mozilla -- multiple vulnerabilities
CVE-2018-18495 mozilla -- multiple vulnerabilities
CVE-2018-18494 mozilla -- multiple vulnerabilities
CVE-2018-18493 mozilla -- multiple vulnerabilities
CVE-2018-18492 mozilla -- multiple vulnerabilities
CVE-2018-18444 OpenEXR -- heap buffer overflow, and out-of-memory bugs
CVE-2018-18443 OpenEXR -- heap buffer overflow, and out-of-memory bugs
CVE-2018-18359 chromium -- multiple vulnerabilities
CVE-2018-18358 chromium -- multiple vulnerabilities
CVE-2018-18357 chromium -- multiple vulnerabilities
CVE-2018-18356 mozilla -- multiple vulnerabilities
CVE-2018-18356 chromium -- multiple vulnerabilities
CVE-2018-18355 chromium -- multiple vulnerabilities
CVE-2018-18354 chromium -- multiple vulnerabilities
CVE-2018-18353 chromium -- multiple vulnerabilities
CVE-2018-18352 chromium -- multiple vulnerabilities
CVE-2018-18351 chromium -- multiple vulnerabilities
CVE-2018-18350 chromium -- multiple vulnerabilities
CVE-2018-18349 chromium -- multiple vulnerabilities
CVE-2018-18348 chromium -- multiple vulnerabilities
CVE-2018-18347 chromium -- multiple vulnerabilities
CVE-2018-18346 chromium -- multiple vulnerabilities
CVE-2018-18345 chromium -- multiple vulnerabilities
CVE-2018-18344 chromium -- multiple vulnerabilities
CVE-2018-18343 chromium -- multiple vulnerabilities
CVE-2018-18342 chromium -- multiple vulnerabilities
CVE-2018-18341 chromium -- multiple vulnerabilities
CVE-2018-18340 chromium -- multiple vulnerabilities
CVE-2018-18339 chromium -- multiple vulnerabilities
CVE-2018-18338 chromium -- multiple vulnerabilities
CVE-2018-18337 chromium -- multiple vulnerabilities
CVE-2018-18336 chromium -- multiple vulnerabilities
CVE-2018-18335 chromium -- multiple vulnerabilities
CVE-2018-17976 Gitlab -- multiple vulnerabilities
CVE-2018-17975 Gitlab -- multiple vulnerabilities
CVE-2018-17939 Gitlab -- multiple vulnerabilities
CVE-2018-17537 Gitlab -- multiple vulnerabilities
CVE-2018-17536 Gitlab -- multiple vulnerabilities
CVE-2018-17481 chromium -- Use after free in PDFium
CVE-2018-17481 chromium -- multiple vulnerabilities
CVE-2018-17480 chromium -- multiple vulnerabilities
CVE-2018-17466 mozilla -- multiple vulnerabilities
CVE-2018-17456 Libgit2 -- multiple vulnerabilities
CVE-2018-17455 Gitlab -- multiple vulnerabilities
CVE-2018-17454 Gitlab -- multiple vulnerabilities
CVE-2018-17453 Gitlab -- multiple vulnerabilities
CVE-2018-17452 Gitlab -- multiple vulnerabilities
CVE-2018-17451 Gitlab -- multiple vulnerabilities
CVE-2018-17450 Gitlab -- multiple vulnerabilities
CVE-2018-17449 Gitlab -- multiple vulnerabilities
CVE-2018-17281 asterisk -- Remote crash vulnerability in HTTP websocket upgrade
CVE-2018-17199 Apache -- vulnerability
CVE-2018-17189 Apache -- vulnerability
CVE-2018-17188 couchdb -- administrator privilege escalation
CVE-2018-1716 FreeBSD -- bootpd buffer overflow
CVE-2018-1716 FreeBSD -- Insufficient bounds checking in bhyve(8) device model
CVE-2018-1715 FreeBSD -- Multiple vulnerabilities in NFS server code
CVE-2018-17144 bitcoin -- Denial of Service and Possible Mining Inflation
CVE-2018-17141 comms/hylafax -- Malformed fax sender remote code execution in JPEG support
CVE-2018-16984 Django -- password hash disclosure
CVE-2018-16890 curl -- multiple vulnerabilities
CVE-2018-16860 samba -- multiple vulnerabilities
CVE-2018-16857 samba -- multiple vulnerabilities
CVE-2018-16855 powerdns-recursor -- Crafted query can cause a denial of service
CVE-2018-16854 moodle -- Login CSRF vulnerability
CVE-2018-16853 samba -- multiple vulnerabilities
CVE-2018-16852 samba -- multiple vulnerabilities
CVE-2018-16851 samba -- multiple vulnerabilities
CVE-2018-16850 PostgreSQL -- SQL injection in pg_upgrade and pg_dump
CVE-2018-16845 NGINX -- Multiple vulnerabilities
CVE-2018-16844 NGINX -- Multiple vulnerabilities
CVE-2018-16843 NGINX -- Multiple vulnerabilities
CVE-2018-16842 curl -- multiple vulnerabilities
CVE-2018-16841 samba -- multiple vulnerabilities
CVE-2018-16840 curl -- multiple vulnerabilities
CVE-2018-16839 curl -- multiple vulnerabilities
CVE-2018-16758 tinc -- Buffer overflow
CVE-2018-16738 tinc -- Buffer overflow
CVE-2018-16737 tinc -- Buffer overflow
CVE-2018-16514 mantis -- XSS vulnerability
CVE-2018-16476 Gitlab -- Multiple vulnerabilities
CVE-2018-16476 Rails -- Active Job vulnerability
CVE-2018-16468 Loofah -- XSS vulnerability
CVE-2018-16396 ruby -- multiple vulnerabilities
CVE-2018-16395 ruby -- multiple vulnerabilities
CVE-2018-15983 Flash Player -- multiple vulnerabilities
CVE-2018-15982 Flash Player -- multiple vulnerabilities
CVE-2018-15981 Flash Player -- arbitrary code execution
CVE-2018-15978 Flash Player -- information disclosure
CVE-2018-15967 Flash Player -- information disclosure
CVE-2018-15911 Ghostscript -- arbitrary code execution
CVE-2018-15910 Ghostscript -- arbitrary code execution
CVE-2018-15909 Ghostscript -- arbitrary code execution
CVE-2018-15908 Ghostscript -- arbitrary code execution
CVE-2018-15882 joomla3 -- vulnerabilitiesw
CVE-2018-15881 joomla3 -- vulnerabilitiesw
CVE-2018-15860 joomla3 -- vulnerabilitiesw
CVE-2018-15751 salt -- multiple vulnerabilities
CVE-2018-15750 salt -- multiple vulnerabilities
CVE-2018-15605 phpmyadmin -- XSS in the import dialog
CVE-2018-15598 Containous Traefik -- exposes the configuration and secret
CVE-2018-15472 Gitlab -- multiple vulnerabilities
CVE-2018-15378 clamav -- multiple vulnerabilities
CVE-2018-15120 pango -- remote DoS vulnerability
CVE-2018-14912 cgit -- directory traversal vulnerability
CVE-2018-14721 payara -- multiple vulnerabilities
CVE-2018-14720 payara -- multiple vulnerabilities
CVE-2018-14719 payara -- multiple vulnerabilities
CVE-2018-14718 payara -- multiple vulnerabilities
CVE-2018-14682 clamav -- multiple vulnerabilities
CVE-2018-14681 clamav -- multiple vulnerabilities
CVE-2018-14680 clamav -- multiple vulnerabilities
CVE-2018-14644 powerdns-recursor -- Multiple vulnerabilities
CVE-2018-14643 smart_proxy_dynflow -- authentication bypass vulnerability
CVE-2018-14631 moodle -- multiple vulnerabilities
CVE-2018-14630 moodle -- multiple vulnerabilities
CVE-2018-14629 samba -- multiple vulnerabilities
CVE-2018-14626 powerdns -- Multiple vulnerabilities
CVE-2018-14626 powerdns-recursor -- Multiple vulnerabilities
CVE-2018-14618 curl -- password overflow vulnerability
CVE-2018-14606 Gitlab -- multiple vulnerabilities
CVE-2018-14605 Gitlab -- multiple vulnerabilities
CVE-2018-14604 Gitlab -- multiple vulnerabilities
CVE-2018-14603 Gitlab -- multiple vulnerabilities
CVE-2018-14602 Gitlab -- multiple vulnerabilities
CVE-2018-14601 Gitlab -- multiple vulnerabilities
CVE-2018-14600 libX11 -- Multiple vulnerabilities
CVE-2018-14599 libX11 -- Multiple vulnerabilities
CVE-2018-14598 libX11 -- Multiple vulnerabilities
CVE-2018-1452 FreeBSD -- Unauthenticated EAPOL-Key Decryption Vulnerability
CVE-2018-14504 mantis -- multiple vulnerabilities
CVE-2018-14371 payara -- multiple vulnerabilities
CVE-2018-14364 Gitlab -- Remote Code Execution Vulnerability in GitLab Projects Import
CVE-2018-14363 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14362 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14362 mutt -- remote code injection and path traversal vulnerability
CVE-2018-14361 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14360 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14359 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14359 mutt -- remote code injection and path traversal vulnerability
CVE-2018-14358 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14358 mutt -- remote code injection and path traversal vulnerability
CVE-2018-14357 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14357 mutt -- remote code injection and path traversal vulnerability
CVE-2018-14356 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14356 mutt -- remote code injection and path traversal vulnerability
CVE-2018-14355 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14355 mutt -- remote code injection and path traversal vulnerability
CVE-2018-14354 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14354 mutt -- remote code injection and path traversal vulnerability
CVE-2018-14353 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14353 mutt -- remote code injection and path traversal vulnerability
CVE-2018-14352 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14352 mutt -- remote code injection and path traversal vulnerability
CVE-2018-14351 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14351 mutt -- remote code injection and path traversal vulnerability
CVE-2018-14350 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14350 mutt -- remote code injection and path traversal vulnerability
CVE-2018-14349 mutt/neomutt -- multiple vulnerabilities
CVE-2018-14349 mutt -- remote code injection and path traversal vulnerability
CVE-2018-14345 X11 Session -- SDDM allows unauthorised unlocking
CVE-2018-14073 Memory leak in different components
CVE-2018-14072 Memory leak in different components
CVE-2018-14056 znc -- multiple vulnerabilities
CVE-2018-14055 znc -- multiple vulnerabilities
CVE-2018-14036 AccountsService -- Insufficient path check in user_change_icon_file_authorized_cb()
CVE-2018-13796 mailman -- arbitrary content injection vulnerability via options or private archive login pages
CVE-2018-13796 mailman -- content spoofing with invalid list names in web UI
CVE-2018-13415 Plex Media Server -- Information Disclosure Vulnerability
CVE-2018-1333 Apache httpd -- multiple vulnerabilities
CVE-2018-1312 apache -- multiple vulnerabilities
CVE-2018-13066 mantis -- multiple vulnerabilities
CVE-2018-1305 tomcat -- Security constraints ignored or applied too late
CVE-2018-1304 tomcat -- Security constraints ignored or applied too late
CVE-2018-1303 apache -- multiple vulnerabilities
CVE-2018-1302 apache -- multiple vulnerabilities
CVE-2018-1301 apache -- multiple vulnerabilities
CVE-2018-1283 apache -- multiple vulnerabilities
CVE-2018-12828 Flash Player -- multiple vulnerabilities
CVE-2018-12827 Flash Player -- multiple vulnerabilities
CVE-2018-12826 Flash Player -- multiple vulnerabilities
CVE-2018-12825 Flash Player -- multiple vulnerabilities
CVE-2018-12824 Flash Player -- multiple vulnerabilities
CVE-2018-12613 phpmyadmin -- remote code inclusion and XSS scripting
CVE-2018-12607 Gitlab -- multiple vulnerabilities
CVE-2018-12606 Gitlab -- multiple vulnerabilities
CVE-2018-12605 Gitlab -- multiple vulnerabilities
CVE-2018-12581 phpmyadmin -- remote code inclusion and XSS scripting
CVE-2018-12435 botan2 -- ECDSA side channel
CVE-2018-12407 mozilla -- multiple vulnerabilities
CVE-2018-12406 mozilla -- multiple vulnerabilities
CVE-2018-12405 mozilla -- multiple vulnerabilities
CVE-2018-12403 mozilla -- multiple vulnerabilities
CVE-2018-12402 mozilla -- multiple vulnerabilities
CVE-2018-12401 mozilla -- multiple vulnerabilities
CVE-2018-12400 mozilla -- multiple vulnerabilities
CVE-2018-12399 mozilla -- multiple vulnerabilities
CVE-2018-12398 mozilla -- multiple vulnerabilities
CVE-2018-12397 mozilla -- multiple vulnerabilities
CVE-2018-12396 mozilla -- multiple vulnerabilities
CVE-2018-12395 mozilla -- multiple vulnerabilities
CVE-2018-12393 mozilla -- multiple vulnerabilities
CVE-2018-12392 mozilla -- multiple vulnerabilities
CVE-2018-12391 mozilla -- multiple vulnerabilities
CVE-2018-12390 mozilla -- multiple vulnerabilities
CVE-2018-12388 mozilla -- multiple vulnerabilities
CVE-2018-12387 mozilla -- multiple vulnerabilities
CVE-2018-12386 mozilla -- multiple vulnerabilities
CVE-2018-12385 firefox -- Crash in TransportSecurityInfo due to cached data
CVE-2018-12383 mozilla -- multiple vulnerabilities
CVE-2018-12382 mozilla -- multiple vulnerabilities
CVE-2018-12381 mozilla -- multiple vulnerabilities
CVE-2018-12379 mozilla -- multiple vulnerabilities
CVE-2018-12378 mozilla -- multiple vulnerabilities
CVE-2018-12377 mozilla -- multiple vulnerabilities
CVE-2018-12376 mozilla -- multiple vulnerabilities
CVE-2018-12375 mozilla -- multiple vulnerabilities
CVE-2018-12371 mozilla -- multiple vulnerabilities
CVE-2018-12370 mozilla -- multiple vulnerabilities
CVE-2018-12369 mozilla -- multiple vulnerabilities
CVE-2018-12368 mozilla -- multiple vulnerabilities
CVE-2018-12367 mozilla -- multiple vulnerabilities
CVE-2018-12366 mozilla -- multiple vulnerabilities
CVE-2018-12365 mozilla -- multiple vulnerabilities
CVE-2018-12364 mozilla -- multiple vulnerabilities
CVE-2018-12363 mozilla -- multiple vulnerabilities
CVE-2018-12362 mozilla -- multiple vulnerabilities
CVE-2018-12361 mozilla -- multiple vulnerabilities
CVE-2018-12360 mozilla -- multiple vulnerabilities
CVE-2018-12359 mozilla -- multiple vulnerabilities
CVE-2018-12358 mozilla -- multiple vulnerabilities
CVE-2018-12356 password-store -- GPG parsing vulnerabilities
CVE-2018-12207 FreeBSD -- Machine Check Exception on Page Size Change
CVE-2018-12130 FreeBSD -- Intel CPU Microcode Update
CVE-2018-1213 FreeBSD -- Microarchitectural Data Sampling (MDS)
CVE-2018-12127 FreeBSD -- Intel CPU Microcode Update
CVE-2018-12126 FreeBSD -- Intel CPU Microcode Update
CVE-2018-12123 node.js -- multiple vulnerabilities
CVE-2018-12122 node.js -- multiple vulnerabilities
CVE-2018-12121 node.js -- multiple vulnerabilities
CVE-2018-12120 node.js -- multiple vulnerabilities
CVE-2018-1212 FreeBSD -- Microarchitectural Data Sampling (MDS)
CVE-2018-12116 node.js -- multiple vulnerabilities
CVE-2018-12115 node.js -- multiple vulnerabilities
CVE-2018-12020 gnupg -- unsanitized output (CVE-2018-12020)
CVE-2018-11805 spamassassin -- multiple vulnerabilities
CVE-2018-11781 spamassassin -- multiple vulnerabilities
CVE-2018-11780 spamassassin -- multiple vulnerabilities
CVE-2018-11769 couchdb -- administrator privilege escalation
CVE-2018-11763 Apache -- Denial of service vulnerability in HTTP/2
CVE-2018-11627 sinatra -- XSS vulnerability
CVE-2018-11529 vlc -- Use after free vulnerability
CVE-2018-11498 lizard -- Negative size passed to memcpy resulting in memory corruption
CVE-2018-11439 taglib -- heap-based buffer over-read via a crafted audio file
CVE-2018-1140 samba -- multiple vulnerabilities
CVE-2018-1139 samba -- multiple vulnerabilities
CVE-2018-11235 Libgit2 -- Fixing insufficient validation of submodule names
CVE-2018-11235 Git -- Fix memory out-of-bounds and remote code execution vulnerabilities (CVE-2018-11233 and CVE-2018-11235)
CVE-2018-11233 Git -- Fix memory out-of-bounds and remote code execution vulnerabilities (CVE-2018-11233 and CVE-2018-11235)
CVE-2018-11091 FreeBSD -- Intel CPU Microcode Update
CVE-2018-10933 libssh -- authentication bypass vulnerability
CVE-2018-10925 PostgreSQL -- two vulnerabilities
CVE-2018-10919 samba -- multiple vulnerabilities
CVE-2018-10918 samba -- multiple vulnerabilities
CVE-2018-10915 PostgreSQL -- two vulnerabilities
CVE-2018-10903 py-cryptography -- tag forgery vulnerability
CVE-2018-10895 qutebrowser -- Remote code execution due to CSRF
CVE-2018-10888 Libgit2 -- multiple vulnerabilities
CVE-2018-10887 Libgit2 -- multiple vulnerabilities
CVE-2018-10858 samba -- multiple vulnerabilities
CVE-2018-10851 powerdns -- Multiple vulnerabilities
CVE-2018-10851 powerdns-recursor -- Multiple vulnerabilities
CVE-2018-1082 moodle -- multiple vulnerabilities
CVE-2018-10811 strongswan -- Fix Denial-of-Service Vulnerability strongSwan (CVE-2018-10811, CVE-2018-5388)
CVE-2018-1081 moodle -- multiple vulnerabilities
CVE-2018-1061 python 2.7 -- multiple vulnerabilities
CVE-2018-1060 python 2.7 -- multiple vulnerabilities
CVE-2018-1058 PostgreSQL vulnerabilities
CVE-2018-1057 samba -- multiple vulnerabilities
CVE-2018-1056 advancecomp -- multiple vulnerabilities
CVE-2018-10540 wavpack -- multiple vulnerabilities
CVE-2018-10539 wavpack -- multiple vulnerabilities
CVE-2018-10538 wavpack -- multiple vulnerabilities
CVE-2018-10537 wavpack -- multiple vulnerabilities
CVE-2018-10536 wavpack -- multiple vulnerabilities
CVE-2018-1053 PostgreSQL vulnerabilities
CVE-2018-1052 PostgreSQL vulnerabilities
CVE-2018-1050 samba -- multiple vulnerabilities
CVE-2018-10392 libvorbis -- two vulnerabilities
CVE-2018-10379 Gitlab -- multiple vulnerabilities
CVE-2018-10115 p7zip -- usage of uninitialized memory
CVE-2018-1000613 Several Security Defects in the Bouncy Castle Crypto APIs
CVE-2018-1000301 cURL -- multiple vulnerabilities
CVE-2018-1000300 cURL -- multiple vulnerabilities
CVE-2018-1000211 rubygem-doorkeeper -- token revocation vulnerability
CVE-2018-1000180 Several Security Defects in the Bouncy Castle Crypto APIs
CVE-2018-1000168 node.js -- multiple vulnerabilities
CVE-2018-1000168 nghttp2 -- Denial of service due to NULL pointer dereference
CVE-2018-1000164 py-gunicorn -- CWE-113 vulnerability
CVE-2018-1000156 patch -- multiple vulnerabilities
CVE-2018-1000027 squid -- Vulnerable to Denial of Service attack
CVE-2018-1000024 squid -- Vulnerable to Denial of Service attack
CVE-2018-1000007 cURL -- Multiple vulnerabilities
CVE-2018-1000003 powerdns-recursor -- insufficient validation of DNSSEC signatures
CVE-2018-0739 MySQL -- multiple vulnerabilities
CVE-2018-0739 OpenSSL -- multiple vulnerabilities
CVE-2018-0737 OpenSSL -- Cache timing vulnerability
CVE-2018-0735 node.js -- multiple vulnerabilities
CVE-2018-0735 OpenSSL -- Multiple vulnerabilities in 1.1 branch
CVE-2018-0734 node.js -- multiple vulnerabilities
CVE-2018-0734 OpenSSL -- Multiple vulnerabilities in 1.1 branch
CVE-2018-0732 node.js -- multiple vulnerabilities
CVE-2018-0732 OpenSSL -- Client DoS due to large DH parameter
CVE-2018-0618 mailman -- hardening against malicious listowners injecting evil HTML scripts
CVE-2018-0608 h2o -- heap buffer overflow during logging
CVE-2018-0505 mediawiki -- multiple vulnerabilities
CVE-2018-0504 mediawiki -- multiple vulnerabilities
CVE-2018-0503 mediawiki -- multiple vulnerabilities
CVE-2018-0500 curl -- SMTP send heap buffer overflow
CVE-2018-0498 mbed TLS -- plaintext recovery vulnerabilities
CVE-2018-0497 mbed TLS -- plaintext recovery vulnerabilities
CVE-2018-0495 libgcrypt -- side-channel attack vulnerability
CVE-2018-0494 wget -- cookie injection vulnerability
CVE-2018-0489 shibboleth-sp -- vulnerable to forged user attribute data
CVE-2018-0488 mbed TLS (PolarSSL) -- remote code execution
CVE-2018-0487 mbed TLS (PolarSSL) -- remote code execution
CVE-2018-0486 shibboleth-sp -- vulnerable to forged user attribute data
CVE-2018-0361 clamav -- multiple vulnerabilities
CVE-2018-0360 clamav -- multiple vulnerabilities
CVE-2017-9935 tiff -- multiple vulnerabilities
CVE-2017-9865 poppler -- multiple denial of service issues
CVE-2017-9841 mediawiki -- multiple vulnerabilities
CVE-2017-9806 Apache OpenOffice -- multiple vulnerabilities
CVE-2017-9798 Apache -- HTTP OPTIONS method can leak server memory
CVE-2017-9789 Apache httpd -- multiple vulnerabilities
CVE-2017-9788 Apache httpd -- multiple vulnerabilities
CVE-2017-9782 jasper -- multiple vulnerabilities
CVE-2017-9775 poppler -- multiple denial of service issues
CVE-2017-9774 pear-Horde_Image -- remote code execution vulnerability
CVE-2017-9773 pear-Horde_Image -- DoS vulnerability
CVE-2017-9765 gsoap -- remote code execution via via overflow
CVE-2017-9502 cURL -- URL file scheme drive letter buffer overflow
CVE-2017-9469 irssi -- remote DoS
CVE-2017-9468 irssi -- remote DoS
CVE-2017-9334 chicken -- multiple vulnerabilities
CVE-2017-9233 expat -- multiple vulnerabilities
CVE-2017-9233 python 2.7 -- multiple vulnerabilities
CVE-2017-9233 Python 2.7 -- multiple vulnerabilities
CVE-2017-9228 oniguruma -- multiple vulnerabilities
CVE-2017-9227 oniguruma -- multiple vulnerabilities
CVE-2017-9226 oniguruma -- multiple vulnerabilities
CVE-2017-9224 oniguruma -- multiple vulnerabilities
CVE-2017-9148 FreeRADIUS -- TLS resumption authentication bypass
CVE-2017-9144 ImageMagick -- multiple vulnerabilities
CVE-2017-9143 ImageMagick -- multiple vulnerabilities
CVE-2017-9142 ImageMagick -- multiple vulnerabilities
CVE-2017-9141 ImageMagick -- multiple vulnerabilities
CVE-2017-9116 OpenEXR -- multiple remote code execution and denial of service vulnerabilities
CVE-2017-9115 OpenEXR -- multiple remote code execution and denial of service vulnerabilities
CVE-2017-9114 OpenEXR -- multiple remote code execution and denial of service vulnerabilities
CVE-2017-9113 OpenEXR -- multiple remote code execution and denial of service vulnerabilities
CVE-2017-9112 OpenEXR -- multiple remote code execution and denial of service vulnerabilities
CVE-2017-9111 OpenEXR -- multiple remote code execution and denial of service vulnerabilities
CVE-2017-9110 OpenEXR -- multiple remote code execution and denial of service vulnerabilities
CVE-2017-9109 adns -- multiple vulnerabilities
CVE-2017-9108 adns -- multiple vulnerabilities
CVE-2017-9107 adns -- multiple vulnerabilities
CVE-2017-9106 adns -- multiple vulnerabilities
CVE-2017-9105 adns -- multiple vulnerabilities
CVE-2017-9104 adns -- multiple vulnerabilities
CVE-2017-9103 adns -- multiple vulnerabilities
CVE-2017-9079 Dropbear -- two vulnerabilities
CVE-2017-9078 Dropbear -- two vulnerabilities
CVE-2017-9050 libxml2 -- Multiple Issues
CVE-2017-9049 libxml2 -- Multiple Issues
CVE-2017-9048 libxml2 -- Multiple Issues
CVE-2017-9047 libxml2 -- Multiple Issues
CVE-2017-9023 strongswan -- multiple vulnerabilities
CVE-2017-9022 strongswan -- multiple vulnerabilities
CVE-2017-8917 Joomla3 -- SQL Injection
CVE-2017-8872 libxml2 -- Multiple Issues
CVE-2017-8830 ImageMagick -- multiple vulnerabilities
CVE-2017-8825 libetpan -- null dereference vulnerability in MIME parsing component
CVE-2017-8819 tor -- Use-after-free in onion service v2
CVE-2017-8818 cURL -- Multiple vulnerabilities
CVE-2017-8817 cURL -- Multiple vulnerabilities
CVE-2017-8816 cURL -- Multiple vulnerabilities
CVE-2017-8815 mediawiki -- multiple vulnerabilities
CVE-2017-8814 mediawiki -- multiple vulnerabilities
CVE-2017-8812 mediawiki -- multiple vulnerabilities
CVE-2017-8811 mediawiki -- multiple vulnerabilities
CVE-2017-8810 mediawiki -- multiple vulnerabilities
CVE-2017-8809 mediawiki -- multiple vulnerabilities
CVE-2017-8808 mediawiki -- multiple vulnerabilities
CVE-2017-8807 varnish -- information disclosure vulnerability
CVE-2017-8798 miniupnpc -- integer signedness error
CVE-2017-8765 ImageMagick -- multiple vulnerabilities
CVE-2017-8422 kauth: Local privilege escalation
CVE-2017-8374 libmad -- multiple vulnerabilities
CVE-2017-8373 libmad -- multiple vulnerabilities
CVE-2017-8372 libmad -- multiple vulnerabilities
CVE-2017-8365 libsndfile -- multiple vulnerabilities
CVE-2017-8363 libsndfile -- multiple vulnerabilities
CVE-2017-8362 libsndfile -- multiple vulnerabilities
CVE-2017-8361 libsndfile -- multiple vulnerabilities
CVE-2017-8357 ImageMagick -- multiple vulnerabilities
CVE-2017-8356 ImageMagick -- multiple vulnerabilities
CVE-2017-8355 ImageMagick -- multiple vulnerabilities
CVE-2017-8354 ImageMagick -- multiple vulnerabilities
CVE-2017-8353 ImageMagick -- multiple vulnerabilities
CVE-2017-8352 ImageMagick -- multiple vulnerabilities
CVE-2017-8351 ImageMagick -- multiple vulnerabilities
CVE-2017-8350 GraphicsMagick -- multiple vulnerabilities
CVE-2017-8350 ImageMagick -- multiple vulnerabilities
CVE-2017-8349 ImageMagick -- multiple vulnerabilities
CVE-2017-8348 ImageMagick -- multiple vulnerabilities
CVE-2017-8347 ImageMagick -- multiple vulnerabilities
CVE-2017-8346 ImageMagick -- multiple vulnerabilities
CVE-2017-8345 ImageMagick -- multiple vulnerabilities
CVE-2017-8344 ImageMagick -- multiple vulnerabilities
CVE-2017-8343 ImageMagick -- multiple vulnerabilities
CVE-2017-8301 LibreSSL -- TLS verification vulnerability
CVE-2017-8287 freetype2 -- buffer overflows
CVE-2017-8114 roundcube -- arbitrary password resets
CVE-2017-8105 freetype2 -- buffer overflows
CVE-2017-8073 weechat -- multiple vulnerabilities
CVE-2017-7943 ImageMagick -- multiple vulnerabilities
CVE-2017-7942 ImageMagick -- multiple vulnerabilities
CVE-2017-7941 ImageMagick -- multiple vulnerabilities
CVE-2017-7890 php-gd and gd -- Buffer over-read into uninitialized memory
CVE-2017-7868 icu -- multiple vulnerabilities
CVE-2017-7867 icu -- multiple vulnerabilities
CVE-2017-7853 osip -- Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2017-7848 mozilla -- multiple vulnerabilities
CVE-2017-7847 mozilla -- multiple vulnerabilities
CVE-2017-7846 mozilla -- multiple vulnerabilities
CVE-2017-7845 mozilla -- multiple vulnerabilities
CVE-2017-7844 mozilla -- multiple vulnerabilities
CVE-2017-7843 mozilla -- multiple vulnerabilities
CVE-2017-7842 mozilla -- multiple vulnerabilities
CVE-2017-7840 palemoon -- multiple vulnerabilities
CVE-2017-7840 mozilla -- multiple vulnerabilities
CVE-2017-7839 mozilla -- multiple vulnerabilities
CVE-2017-7838 mozilla -- multiple vulnerabilities
CVE-2017-7837 mozilla -- multiple vulnerabilities
CVE-2017-7836 mozilla -- multiple vulnerabilities
CVE-2017-7835 palemoon -- multiple vulnerabilities
CVE-2017-7835 mozilla -- multiple vulnerabilities
CVE-2017-7834 mozilla -- multiple vulnerabilities
CVE-2017-7833 mozilla -- multiple vulnerabilities
CVE-2017-7832 palemoon -- multiple vulnerabilities
CVE-2017-7832 mozilla -- multiple vulnerabilities
CVE-2017-7831 mozilla -- multiple vulnerabilities
CVE-2017-7830 mozilla -- multiple vulnerabilities
CVE-2017-7829 mozilla -- multiple vulnerabilities
CVE-2017-7828 mozilla -- multiple vulnerabilities
CVE-2017-7827 mozilla -- multiple vulnerabilities
CVE-2017-7826 mozilla -- multiple vulnerabilities
CVE-2017-7825 mozilla -- multiple vulnerabilities
CVE-2017-7824 mozilla -- multiple vulnerabilities
CVE-2017-7823 mozilla -- multiple vulnerabilities
CVE-2017-7822 mozilla -- multiple vulnerabilities
CVE-2017-7821 mozilla -- multiple vulnerabilities
CVE-2017-7820 mozilla -- multiple vulnerabilities
CVE-2017-7819 mozilla -- multiple vulnerabilities
CVE-2017-7818 mozilla -- multiple vulnerabilities
CVE-2017-7817 mozilla -- multiple vulnerabilities
CVE-2017-7816 mozilla -- multiple vulnerabilities
CVE-2017-7815 mozilla -- multiple vulnerabilities
CVE-2017-7814 mozilla -- multiple vulnerabilities
CVE-2017-7813 mozilla -- multiple vulnerabilities
CVE-2017-7812 mozilla -- multiple vulnerabilities
CVE-2017-7811 mozilla -- multiple vulnerabilities
CVE-2017-7810 mozilla -- multiple vulnerabilities
CVE-2017-7808 mozilla -- multiple vulnerabilities
CVE-2017-7807 mozilla -- multiple vulnerabilities
CVE-2017-7806 mozilla -- multiple vulnerabilities
CVE-2017-7805 nss -- Use-after-free in TLS 1.2 generating handshake hashes
CVE-2017-7805 mozilla -- multiple vulnerabilities
CVE-2017-7804 mozilla -- multiple vulnerabilities
CVE-2017-7803 mozilla -- multiple vulnerabilities
CVE-2017-7802 mozilla -- multiple vulnerabilities
CVE-2017-7801 mozilla -- multiple vulnerabilities
CVE-2017-7800 mozilla -- multiple vulnerabilities
CVE-2017-7799 mozilla -- multiple vulnerabilities
CVE-2017-7798 mozilla -- multiple vulnerabilities
CVE-2017-7797 mozilla -- multiple vulnerabilities
CVE-2017-7796 mozilla -- multiple vulnerabilities
CVE-2017-7794 mozilla -- multiple vulnerabilities
CVE-2017-7793 mozilla -- multiple vulnerabilities
CVE-2017-7792 mozilla -- multiple vulnerabilities
CVE-2017-7791 mozilla -- multiple vulnerabilities
CVE-2017-7790 mozilla -- multiple vulnerabilities
CVE-2017-7789 mozilla -- multiple vulnerabilities
CVE-2017-7788 mozilla -- multiple vulnerabilities
CVE-2017-7787 mozilla -- multiple vulnerabilities
CVE-2017-7786 mozilla -- multiple vulnerabilities
CVE-2017-7785 mozilla -- multiple vulnerabilities
CVE-2017-7784 mozilla -- multiple vulnerabilities
CVE-2017-7783 mozilla -- multiple vulnerabilities
CVE-2017-7782 mozilla -- multiple vulnerabilities
CVE-2017-7781 mozilla -- multiple vulnerabilities
CVE-2017-7780 mozilla -- multiple vulnerabilities
CVE-2017-7779 mozilla -- multiple vulnerabilities
CVE-2017-7778 mozilla -- multiple vulnerabilities
CVE-2017-7768 mozilla -- multiple vulnerabilities
CVE-2017-7767 mozilla -- multiple vulnerabilities
CVE-2017-7766 mozilla -- multiple vulnerabilities
CVE-2017-7765 mozilla -- multiple vulnerabilities
CVE-2017-7764 mozilla -- multiple vulnerabilities
CVE-2017-7763 mozilla -- multiple vulnerabilities
CVE-2017-7762 mozilla -- multiple vulnerabilities
CVE-2017-7761 mozilla -- multiple vulnerabilities
CVE-2017-7760 mozilla -- multiple vulnerabilities
CVE-2017-7759 mozilla -- multiple vulnerabilities
CVE-2017-7758 mozilla -- multiple vulnerabilities
CVE-2017-7757 mozilla -- multiple vulnerabilities
CVE-2017-7756 mozilla -- multiple vulnerabilities
CVE-2017-7755 mozilla -- multiple vulnerabilities
CVE-2017-7754 mozilla -- multiple vulnerabilities
CVE-2017-7753 mozilla -- multiple vulnerabilities
CVE-2017-7752 mozilla -- multiple vulnerabilities
CVE-2017-7751 mozilla -- multiple vulnerabilities
CVE-2017-7750 mozilla -- multiple vulnerabilities
CVE-2017-7749 mozilla -- multiple vulnerabilities
CVE-2017-7742 libsndfile -- multiple vulnerabilities
CVE-2017-7741 libsndfile -- multiple vulnerabilities
CVE-2017-7697 libsamplerate -- multiple vulnerabilities
CVE-2017-7679 Apache httpd -- several vulnerabilities
CVE-2017-7668 Apache httpd -- several vulnerabilities
CVE-2017-7659 Apache httpd -- several vulnerabilities
CVE-2017-7619 ImageMagick -- multiple vulnerabilities
CVE-2017-7606 ImageMagick -- multiple vulnerabilities
CVE-2017-7602 tiff -- multiple vulnerabilities
CVE-2017-7601 tiff -- multiple vulnerabilities
CVE-2017-7600 tiff -- multiple vulnerabilities
CVE-2017-7599 tiff -- multiple vulnerabilities
CVE-2017-7598 tiff -- multiple vulnerabilities
CVE-2017-7597 tiff -- multiple vulnerabilities
CVE-2017-7596 tiff -- multiple vulnerabilities
CVE-2017-7595 tiff -- multiple vulnerabilities
CVE-2017-7594 tiff -- multiple vulnerabilities
CVE-2017-7593 tiff -- multiple vulnerabilities
CVE-2017-7592 tiff -- multiple vulnerabilities
CVE-2017-7586 libsndfile -- multiple vulnerabilities
CVE-2017-7585 libsndfile -- multiple vulnerabilities
CVE-2017-7557 dnsdist -- multiple vulnerabilities
CVE-2017-7548 PostgreSQL vulnerabilities
CVE-2017-7547 PostgreSQL vulnerabilities
CVE-2017-7546 PostgreSQL vulnerabilities
CVE-2017-7529 nginx -- a specially crafted request might result in an integer overflow
CVE-2017-7526 gnupg -- unsanitized output (CVE-2018-12020)
CVE-2017-7526 libgcrypt -- side-channel attack on RSA secret keys
CVE-2017-7522 OpenVPN -- several vulnerabilities
CVE-2017-7521 OpenVPN -- several vulnerabilities
CVE-2017-7520 OpenVPN -- several vulnerabilities
CVE-2017-7512 OpenVPN -- several vulnerabilities
CVE-2017-7508 OpenVPN -- several vulnerabilities
CVE-2017-7494 samba -- remote code execution vulnerability
CVE-2017-7479 OpenVPN -- two remote denial-of-service vulnerabilities
CVE-2017-7478 OpenVPN -- two remote denial-of-service vulnerabilities
CVE-2017-7473 ansible -- information disclosure flaw
CVE-2017-7468 cURL -- TLS session resumption client cert bypass (again)
CVE-2017-7418 proftpd -- user chroot escape vulnerability
CVE-2017-7407 cURL -- potential memory disclosure
CVE-2017-7401 collectd5 -- Denial of service by sending a signed network packet to a server which is not set up to check signatures
CVE-2017-7275 ImageMagick -- multiple vulnerabilities
CVE-2017-7234 django -- multiple vulnerabilities
CVE-2017-7233 django -- multiple vulnerabilities
CVE-2017-7228 xen-kernel -- broken check in memory_exchange() permits PV guest breakout
CVE-2017-7191 irssi -- use-after-free potential code execution
CVE-2017-7165 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7161 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7160 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7157 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7156 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7153 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7120 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7117 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7111 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7109 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7107 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7104 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7102 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7100 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7098 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7096 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7095 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7093 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7092 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7091 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7090 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7089 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7087 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7064 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7061 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7059 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7056 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7055 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7052 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7049 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7048 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7046 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7043 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7042 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7041 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7040 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7039 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7038 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7037 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7034 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7030 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7020 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7019 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7018 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7012 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7011 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7006 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-7000 chromium -- multiple vulnerabilities
CVE-2017-6949 chicken -- multiple vulnerabilities
CVE-2017-6932 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2017-6931 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2017-6930 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2017-6929 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2017-6928 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2017-6927 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2017-6926 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2017-6925 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2017-6924 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2017-6923 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2017-6922 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2017-6921 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2017-6920 drupal -- Drupal Core - Multiple Vulnerabilities
CVE-2017-6919 drupal8 -- Drupal Core - Critical - Access Bypass
CVE-2017-6903 id Tech 3 -- remote code execution vulnerability
CVE-2017-6892 libsndfile -- out-of-bounds read memory access
CVE-2017-6542 PuTTY -- integer overflow permits memory overwrite by forwarded ssh-agent connections
CVE-2017-6502 ImageMagick -- multiple vulnerabilities
CVE-2017-6501 ImageMagick -- multiple vulnerabilities
CVE-2017-6500 ImageMagick -- multiple vulnerabilities
CVE-2017-6499 ImageMagick -- multiple vulnerabilities
CVE-2017-6498 ImageMagick -- multiple vulnerabilities
CVE-2017-6497 ImageMagick -- multiple vulnerabilities
CVE-2017-6464 FreeBSD -- Multiple vulnerabilities of ntp
CVE-2017-6463 FreeBSD -- Multiple vulnerabilities of ntp
CVE-2017-6462 FreeBSD -- Multiple vulnerabilities of ntp
CVE-2017-6430 ettercap -- out-of-bound read vulnerability
CVE-2017-6381 drupal8 -- multiple vulnerabilities
CVE-2017-6379 drupal8 -- multiple vulnerabilities
CVE-2017-6377 drupal8 -- multiple vulnerabilities
CVE-2017-6362 libgd -- Denial of servica via double free
CVE-2017-6335 GraphicsMagick -- multiple vulnerabilities
CVE-2017-5981 zziplib - multiple vulnerabilities
CVE-2017-5980 zziplib - multiple vulnerabilities
CVE-2017-5979 zziplib - multiple vulnerabilities
CVE-2017-5978 zziplib - multiple vulnerabilities
CVE-2017-5977 zziplib - multiple vulnerabilities
CVE-2017-5976 zziplib - multiple vulnerabilities
CVE-2017-5975 zziplib - multiple vulnerabilities
CVE-2017-5974 zziplib - multiple vulnerabilities
CVE-2017-5944 rt and dependent modules -- multiple security vulnerabilities
CVE-2017-5943 rt and dependent modules -- multiple security vulnerabilities
CVE-2017-5885 gtk-vnc -- bounds checking vulnerabilities
CVE-2017-5884 gtk-vnc -- bounds checking vulnerabilities
CVE-2017-5754 FreeBSD -- Speculative Execution Vulnerabilities
CVE-2017-5753 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-5715 FreeBSD -- Intel CPU Microcode Update
CVE-2017-5715 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-5715 FreeBSD -- Speculative Execution Vulnerabilities
CVE-2017-5637 zookeeper -- Denial Of Service
CVE-2017-5612 wordpress -- multiple vulnerabilities
CVE-2017-5611 wordpress -- multiple vulnerabilities
CVE-2017-5610 wordpress -- multiple vulnerabilities
CVE-2017-5511 ImageMagick -- multiple vulnerabilities
CVE-2017-5510 ImageMagick -- multiple vulnerabilities
CVE-2017-5509 ImageMagick -- multiple vulnerabilities
CVE-2017-5508 ImageMagick -- multiple vulnerabilities
CVE-2017-5507 ImageMagick -- multiple vulnerabilities
CVE-2017-5506 ImageMagick -- multiple vulnerabilities
CVE-2017-5505 jasper -- multiple vulnerabilities
CVE-2017-5504 jasper -- multiple vulnerabilities
CVE-2017-5503 jasper -- multiple vulnerabilities
CVE-2017-5499 jasper -- multiple vulnerabilities
CVE-2017-5493 wordpress -- multiple vulnerabilities
CVE-2017-5492 wordpress -- multiple vulnerabilities
CVE-2017-5491 wordpress -- multiple vulnerabilities
CVE-2017-5490 wordpress -- multiple vulnerabilities
CVE-2017-5489 wordpress -- multiple vulnerabilities
CVE-2017-5488 wordpress -- multiple vulnerabilities
CVE-2017-5487 wordpress -- multiple vulnerabilities
CVE-2017-5472 mozilla -- multiple vulnerabilities
CVE-2017-5471 mozilla -- multiple vulnerabilities
CVE-2017-5470 mozilla -- multiple vulnerabilities
CVE-2017-5469 mozilla -- multiple vulnerabilities
CVE-2017-5468 mozilla -- multiple vulnerabilities
CVE-2017-5467 mozilla -- multiple vulnerabilities
CVE-2017-5466 mozilla -- multiple vulnerabilities
CVE-2017-5465 mozilla -- multiple vulnerabilities
CVE-2017-5464 mozilla -- multiple vulnerabilities
CVE-2017-5463 mozilla -- multiple vulnerabilities
CVE-2017-5462 NSS -- multiple vulnerabilities
CVE-2017-5462 mozilla -- multiple vulnerabilities
CVE-2017-5461 NSS -- multiple vulnerabilities
CVE-2017-5461 mozilla -- multiple vulnerabilities
CVE-2017-5460 mozilla -- multiple vulnerabilities
CVE-2017-5459 mozilla -- multiple vulnerabilities
CVE-2017-5458 mozilla -- multiple vulnerabilities
CVE-2017-5456 mozilla -- multiple vulnerabilities
CVE-2017-5455 mozilla -- multiple vulnerabilities
CVE-2017-5454 mozilla -- multiple vulnerabilities
CVE-2017-5453 mozilla -- multiple vulnerabilities
CVE-2017-5452 mozilla -- multiple vulnerabilities
CVE-2017-5451 mozilla -- multiple vulnerabilities
CVE-2017-5450 mozilla -- multiple vulnerabilities
CVE-2017-5449 mozilla -- multiple vulnerabilities
CVE-2017-5448 mozilla -- multiple vulnerabilities
CVE-2017-5447 mozilla -- multiple vulnerabilities
CVE-2017-5446 mozilla -- multiple vulnerabilities
CVE-2017-5445 mozilla -- multiple vulnerabilities
CVE-2017-5444 mozilla -- multiple vulnerabilities
CVE-2017-5443 mozilla -- multiple vulnerabilities
CVE-2017-5442 mozilla -- multiple vulnerabilities
CVE-2017-5441 mozilla -- multiple vulnerabilities
CVE-2017-5440 mozilla -- multiple vulnerabilities
CVE-2017-5439 mozilla -- multiple vulnerabilities
CVE-2017-5438 mozilla -- multiple vulnerabilities
CVE-2017-5437 mozilla -- multiple vulnerabilities
CVE-2017-5436 graphite2 -- out-of-bounds write with malicious font
CVE-2017-5436 mozilla -- multiple vulnerabilities
CVE-2017-5435 mozilla -- multiple vulnerabilities
CVE-2017-5434 mozilla -- multiple vulnerabilities
CVE-2017-5433 mozilla -- multiple vulnerabilities
CVE-2017-5432 mozilla -- multiple vulnerabilities
CVE-2017-5430 mozilla -- multiple vulnerabilities
CVE-2017-5429 mozilla -- multiple vulnerabilities
CVE-2017-5428 firefox -- integer overflow in createImageBitmap()
CVE-2017-5427 mozilla -- multiple vulnerabilities
CVE-2017-5426 mozilla -- multiple vulnerabilities
CVE-2017-5425 mozilla -- multiple vulnerabilities
CVE-2017-5422 mozilla -- multiple vulnerabilities
CVE-2017-5421 mozilla -- multiple vulnerabilities
CVE-2017-5420 mozilla -- multiple vulnerabilities
CVE-2017-5419 mozilla -- multiple vulnerabilities
CVE-2017-5418 mozilla -- multiple vulnerabilities
CVE-2017-5417 mozilla -- multiple vulnerabilities
CVE-2017-5416 mozilla -- multiple vulnerabilities
CVE-2017-5415 mozilla -- multiple vulnerabilities
CVE-2017-5414 mozilla -- multiple vulnerabilities
CVE-2017-5413 mozilla -- multiple vulnerabilities
CVE-2017-5412 mozilla -- multiple vulnerabilities
CVE-2017-5411 mozilla -- multiple vulnerabilities
CVE-2017-5410 mozilla -- multiple vulnerabilities
CVE-2017-5409 mozilla -- multiple vulnerabilities
CVE-2017-5408 mozilla -- multiple vulnerabilities
CVE-2017-5407 mozilla -- multiple vulnerabilities
CVE-2017-5406 mozilla -- multiple vulnerabilities
CVE-2017-5405 mozilla -- multiple vulnerabilities
CVE-2017-5404 mozilla -- multiple vulnerabilities
CVE-2017-5403 mozilla -- multiple vulnerabilities
CVE-2017-5402 mozilla -- multiple vulnerabilities
CVE-2017-5401 mozilla -- multiple vulnerabilities
CVE-2017-5400 mozilla -- multiple vulnerabilities
CVE-2017-5399 mozilla -- multiple vulnerabilities
CVE-2017-5398 mozilla -- multiple vulnerabilities
CVE-2017-5396 mozilla -- multiple vulnerabilities
CVE-2017-5395 mozilla -- multiple vulnerabilities
CVE-2017-5394 mozilla -- multiple vulnerabilities
CVE-2017-5393 mozilla -- multiple vulnerabilities
CVE-2017-5392 mozilla -- multiple vulnerabilities
CVE-2017-5391 mozilla -- multiple vulnerabilities
CVE-2017-5390 mozilla -- multiple vulnerabilities
CVE-2017-5389 mozilla -- multiple vulnerabilities
CVE-2017-5388 mozilla -- multiple vulnerabilities
CVE-2017-5387 mozilla -- multiple vulnerabilities
CVE-2017-5386 mozilla -- multiple vulnerabilities
CVE-2017-5385 mozilla -- multiple vulnerabilities
CVE-2017-5384 mozilla -- multiple vulnerabilities
CVE-2017-5383 mozilla -- multiple vulnerabilities
CVE-2017-5382 mozilla -- multiple vulnerabilities
CVE-2017-5381 mozilla -- multiple vulnerabilities
CVE-2017-5380 mozilla -- multiple vulnerabilities
CVE-2017-5379 mozilla -- multiple vulnerabilities
CVE-2017-5378 mozilla -- multiple vulnerabilities
CVE-2017-5377 mozilla -- multiple vulnerabilities
CVE-2017-5376 mozilla -- multiple vulnerabilities
CVE-2017-5375 mozilla -- multiple vulnerabilities
CVE-2017-5374 mozilla -- multiple vulnerabilities
CVE-2017-5373 mozilla -- multiple vulnerabilities
CVE-2017-5361 rt and dependent modules -- multiple security vulnerabilities
CVE-2017-5356 Irssi -- multiple vulnerabilities
CVE-2017-5333 icoutils -- check_offset overflow on 64-bit systems
CVE-2017-5332 icoutils -- check_offset overflow on 64-bit systems
CVE-2017-5331 icoutils -- check_offset overflow on 64-bit systems
CVE-2017-5225 tiff -- multiple vulnerabilities
CVE-2017-5223 phpmailer -- Remote Code Execution
CVE-2017-5208 icoutils -- check_offset overflow on 64-bit systems
CVE-2017-5196 Irssi -- multiple vulnerabilities
CVE-2017-5195 Irssi -- multiple vulnerabilities
CVE-2017-5194 Irssi -- multiple vulnerabilities
CVE-2017-5193 Irssi -- multiple vulnerabilities
CVE-2017-5133 chromium -- multiple vulnerabilities
CVE-2017-5132 chromium -- multiple vulnerabilities
CVE-2017-5131 chromium -- multiple vulnerabilities
CVE-2017-5130 chromium -- multiple vulnerabilities
CVE-2017-5129 chromium -- multiple vulnerabilities
CVE-2017-5128 chromium -- multiple vulnerabilities
CVE-2017-5127 chromium -- multiple vulnerabilities
CVE-2017-5126 chromium -- multiple vulnerabilities
CVE-2017-5125 chromium -- multiple vulnerabilities
CVE-2017-5124 chromium -- multiple vulnerabilities
CVE-2017-5122 chromium -- multiple vulnerabilities
CVE-2017-5121 chromium -- multiple vulnerabilities
CVE-2017-5120 chromium -- multiple vulnerabilities
CVE-2017-5119 chromium -- multiple vulnerabilities
CVE-2017-5118 chromium -- multiple vulnerabilities
CVE-2017-5117 chromium -- multiple vulnerabilities
CVE-2017-5116 chromium -- multiple vulnerabilities
CVE-2017-5115 chromium -- multiple vulnerabilities
CVE-2017-5114 chromium -- multiple vulnerabilities
CVE-2017-5113 chromium -- multiple vulnerabilities
CVE-2017-5112 chromium -- multiple vulnerabilities
CVE-2017-5111 chromium -- multiple vulnerabilities
CVE-2017-5110 chromium -- multiple vulnerabilities
CVE-2017-5109 chromium -- multiple vulnerabilities
CVE-2017-5108 chromium -- multiple vulnerabilities
CVE-2017-5107 chromium -- multiple vulnerabilities
CVE-2017-5106 chromium -- multiple vulnerabilities
CVE-2017-5105 chromium -- multiple vulnerabilities
CVE-2017-5104 chromium -- multiple vulnerabilities
CVE-2017-5103 chromium -- multiple vulnerabilities
CVE-2017-5102 chromium -- multiple vulnerabilities
CVE-2017-5101 chromium -- multiple vulnerabilities
CVE-2017-5100 chromium -- multiple vulnerabilities
CVE-2017-5099 chromium -- multiple vulnerabilities
CVE-2017-5098 chromium -- multiple vulnerabilities
CVE-2017-5097 chromium -- multiple vulnerabilities
CVE-2017-5096 chromium -- multiple vulnerabilities
CVE-2017-5095 chromium -- multiple vulnerabilities
CVE-2017-5094 chromium -- multiple vulnerabilities
CVE-2017-5093 chromium -- multiple vulnerabilities
CVE-2017-5092 chromium -- multiple vulnerabilities
CVE-2017-5091 chromium -- multiple vulnerabilities
CVE-2017-5089 chromium -- multiple vulnerabilities
CVE-2017-5088 chromium -- multiple vulnerabilities
CVE-2017-5087 chromium -- multiple vulnerabilities
CVE-2017-5086 chromium -- multiple vulnerabilities
CVE-2017-5085 chromium -- multiple vulnerabilities
CVE-2017-5083 chromium -- multiple vulnerabilities
CVE-2017-5082 chromium -- multiple vulnerabilities
CVE-2017-5081 chromium -- multiple vulnerabilities
CVE-2017-5080 chromium -- multiple vulnerabilities
CVE-2017-5079 chromium -- multiple vulnerabilities
CVE-2017-5078 chromium -- multiple vulnerabilities
CVE-2017-5077 chromium -- multiple vulnerabilities
CVE-2017-5076 chromium -- multiple vulnerabilities
CVE-2017-5075 chromium -- multiple vulnerabilities
CVE-2017-5074 chromium -- multiple vulnerabilities
CVE-2017-5073 chromium -- multiple vulnerabilities
CVE-2017-5072 chromium -- multiple vulnerabilities
CVE-2017-5071 chromium -- multiple vulnerabilities
CVE-2017-5070 chromium -- multiple vulnerabilities
CVE-2017-5069 chromium -- multiple vulnerabilities
CVE-2017-5068 chromium -- race condition vulnerability
CVE-2017-5067 chromium -- multiple vulnerabilities
CVE-2017-5066 chromium -- multiple vulnerabilities
CVE-2017-5065 chromium -- multiple vulnerabilities
CVE-2017-5064 chromium -- multiple vulnerabilities
CVE-2017-5063 chromium -- multiple vulnerabilities
CVE-2017-5062 chromium -- multiple vulnerabilities
CVE-2017-5061 chromium -- multiple vulnerabilities
CVE-2017-5060 chromium -- multiple vulnerabilities
CVE-2017-5059 chromium -- multiple vulnerabilities
CVE-2017-5058 chromium -- multiple vulnerabilities
CVE-2017-5057 chromium -- multiple vulnerabilities
CVE-2017-5056 chromium -- multiple vulnerabilities
CVE-2017-5055 chromium -- multiple vulnerabilities
CVE-2017-5054 chromium -- multiple vulnerabilities
CVE-2017-5053 chromium -- multiple vulnerabilities
CVE-2017-5052 chromium -- multiple vulnerabilities
CVE-2017-5046 chromium -- multiple vulnerabilities
CVE-2017-5045 chromium -- multiple vulnerabilities
CVE-2017-5044 chromium -- multiple vulnerabilities
CVE-2017-5043 chromium -- multiple vulnerabilities
CVE-2017-5042 chromium -- multiple vulnerabilities
CVE-2017-5041 chromium -- multiple vulnerabilities
CVE-2017-5040 chromium -- multiple vulnerabilities
CVE-2017-5039 chromium -- multiple vulnerabilities
CVE-2017-5038 chromium -- multiple vulnerabilities
CVE-2017-5037 chromium -- multiple vulnerabilities
CVE-2017-5036 chromium -- multiple vulnerabilities
CVE-2017-5035 chromium -- multiple vulnerabilities
CVE-2017-5034 chromium -- multiple vulnerabilities
CVE-2017-5033 chromium -- multiple vulnerabilities
CVE-2017-5032 chromium -- multiple vulnerabilities
CVE-2017-5031 chromium -- multiple vulnerabilities
CVE-2017-5030 chromium -- multiple vulnerabilities
CVE-2017-5029 GitLab -- multiple vulnerabilities
CVE-2017-5029 chromium -- multiple vulnerabilities
CVE-2017-5025 ffmpeg -- heap overflow in lavf/mov.c
CVE-2017-5024 ffmpeg -- heap overflow in lavf/mov.c
CVE-2017-5019 chromium -- multiple vulnerabilities
CVE-2017-5018 chromium -- multiple vulnerabilities
CVE-2017-5017 chromium -- multiple vulnerabilities
CVE-2017-5016 chromium -- multiple vulnerabilities
CVE-2017-5015 chromium -- multiple vulnerabilities
CVE-2017-5014 chromium -- multiple vulnerabilities
CVE-2017-5013 chromium -- multiple vulnerabilities
CVE-2017-5012 chromium -- multiple vulnerabilities
CVE-2017-5011 chromium -- multiple vulnerabilities
CVE-2017-5010 chromium -- multiple vulnerabilities
CVE-2017-5009 chromium -- multiple vulnerabilities
CVE-2017-5008 chromium -- multiple vulnerabilities
CVE-2017-5007 chromium -- multiple vulnerabilities
CVE-2017-5006 chromium -- multiple vulnerabilities
CVE-2017-3738 OpenSSL -- multiple vulnerabilities
CVE-2017-3738 node.js -- Data Confidentiality/Integrity Vulnerability, December 2017
CVE-2017-3738 FreeBSD -- OpenSSL multiple vulnerabilities
CVE-2017-3738 OpenSSL -- multiple vulnerabilities
CVE-2017-3737 FreeBSD -- OpenSSL multiple vulnerabilities
CVE-2017-3737 OpenSSL -- multiple vulnerabilities
CVE-2017-3736 FreeBSD -- OpenSSL multiple vulnerabilities
CVE-2017-3736 OpenSSL -- Multiple vulnerabilities
CVE-2017-3735 FreeBSD -- OpenSSL multiple vulnerabilities
CVE-2017-3735 OpenSSL -- Multiple vulnerabilities
CVE-2017-3733 openssl -- crash on handshake
CVE-2017-3732 OpenSSL -- multiple vulnerabilities
CVE-2017-3731 OpenSSL -- multiple vulnerabilities
CVE-2017-3730 OpenSSL -- multiple vulnerabilities
CVE-2017-3653 MySQL -- multiple vulnerabilities
CVE-2017-3652 MySQL -- multiple vulnerabilities
CVE-2017-3651 MySQL -- multiple vulnerabilities
CVE-2017-3650 MySQL -- multiple vulnerabilities
CVE-2017-3649 MySQL -- multiple vulnerabilities
CVE-2017-3648 MySQL -- multiple vulnerabilities
CVE-2017-3647 MySQL -- multiple vulnerabilities
CVE-2017-3646 MySQL -- multiple vulnerabilities
CVE-2017-3645 MySQL -- multiple vulnerabilities
CVE-2017-3644 MySQL -- multiple vulnerabilities
CVE-2017-3643 MySQL -- multiple vulnerabilities
CVE-2017-3642 MySQL -- multiple vulnerabilities
CVE-2017-3641 MySQL -- multiple vulnerabilities
CVE-2017-3640 MySQL -- multiple vulnerabilities
CVE-2017-3639 MySQL -- multiple vulnerabilities
CVE-2017-3638 MySQL -- multiple vulnerabilities
CVE-2017-3637 MySQL -- multiple vulnerabilities
CVE-2017-3636 MySQL -- multiple vulnerabilities
CVE-2017-3635 MySQL -- multiple vulnerabilities
CVE-2017-3634 MySQL -- multiple vulnerabilities
CVE-2017-3633 MySQL -- multiple vulnerabilities
CVE-2017-3600 MySQL -- multiple vulnerabilities
CVE-2017-3599 MySQL -- multiple vulnerabilities
CVE-2017-3529 MySQL -- multiple vulnerabilities
CVE-2017-3468 MySQL -- multiple vulnerabilities
CVE-2017-3467 MySQL -- multiple vulnerabilities
CVE-2017-3465 MySQL -- multiple vulnerabilities
CVE-2017-3464 MySQL -- multiple vulnerabilities
CVE-2017-3463 MySQL -- multiple vulnerabilities
CVE-2017-3462 MySQL -- multiple vulnerabilities
CVE-2017-3461 MySQL -- multiple vulnerabilities
CVE-2017-3460 MySQL -- multiple vulnerabilities
CVE-2017-3459 MySQL -- multiple vulnerabilities
CVE-2017-3458 MySQL -- multiple vulnerabilities
CVE-2017-3457 MySQL -- multiple vulnerabilities
CVE-2017-3456 MySQL -- multiple vulnerabilities
CVE-2017-3455 MySQL -- multiple vulnerabilities
CVE-2017-3454 MySQL -- multiple vulnerabilities
CVE-2017-3453 MySQL -- multiple vulnerabilities
CVE-2017-3452 MySQL -- multiple vulnerabilities
CVE-2017-3450 MySQL -- multiple vulnerabilities
CVE-2017-3331 MySQL -- multiple vulnerabilities
CVE-2017-3329 MySQL -- multiple vulnerabilities
CVE-2017-3320 mysql -- multiple vulnerabilities
CVE-2017-3319 mysql -- multiple vulnerabilities
CVE-2017-3318 mysql -- multiple vulnerabilities
CVE-2017-3317 mysql -- multiple vulnerabilities
CVE-2017-3313 mysql -- multiple vulnerabilities
CVE-2017-3312 mysql -- multiple vulnerabilities
CVE-2017-3309 MySQL -- multiple vulnerabilities
CVE-2017-3308 MySQL -- multiple vulnerabilities
CVE-2017-3305 MySQL -- multiple vulnerabilities
CVE-2017-3302 mysql -- denial of service vulnerability
CVE-2017-3291 mysql -- multiple vulnerabilities
CVE-2017-3273 mysql -- multiple vulnerabilities
CVE-2017-3265 mysql -- multiple vulnerabilities
CVE-2017-3258 mysql -- multiple vulnerabilities
CVE-2017-3257 mysql -- multiple vulnerabilities
CVE-2017-3256 mysql -- multiple vulnerabilities
CVE-2017-3251 mysql -- multiple vulnerabilities
CVE-2017-3250 payara -- Multiple vulnerabilities
CVE-2017-3249 payara -- Multiple vulnerabilities
CVE-2017-3247 payara -- Multiple vulnerabilities
CVE-2017-3244 mysql -- multiple vulnerabilities
CVE-2017-3243 mysql -- multiple vulnerabilities
CVE-2017-3239 payara -- Multiple vulnerabilities
CVE-2017-3238 mysql -- multiple vulnerabilities
CVE-2017-3169 Apache httpd -- several vulnerabilities
CVE-2017-3167 Apache httpd -- several vulnerabilities
CVE-2017-3157 Apache OpenOffice -- multiple vulnerabilities
CVE-2017-3138 BIND -- multiple vulnerabilities
CVE-2017-3137 BIND -- multiple vulnerabilities
CVE-2017-3136 BIND -- multiple vulnerabilities
CVE-2017-3114 Flash Player -- multiple vulnerabilities
CVE-2017-3112 Flash Player -- multiple vulnerabilities
CVE-2017-3106 Flash Player -- multiple vulnerabilities
CVE-2017-3100 Flash Player -- multiple vulnerabilities
CVE-2017-3099 Flash Player -- multiple vulnerabilities
CVE-2017-3085 Flash Player -- multiple vulnerabilities
CVE-2017-3084 Flash Player -- multiple vulnerabilities
CVE-2017-3083 Flash Player -- multiple vulnerabilities
CVE-2017-3082 Flash Player -- multiple vulnerabilities
CVE-2017-3081 Flash Player -- multiple vulnerabilities
CVE-2017-3080 Flash Player -- multiple vulnerabilities
CVE-2017-3079 Flash Player -- multiple vulnerabilities
CVE-2017-3078 Flash Player -- multiple vulnerabilities
CVE-2017-3077 Flash Player -- multiple vulnerabilities
CVE-2017-3076 Flash Player -- multiple vulnerabilities
CVE-2017-3075 Flash Player -- multiple vulnerabilities
CVE-2017-3003 Flash Player -- multiple vulnerabilities
CVE-2017-3002 Flash Player -- multiple vulnerabilities
CVE-2017-3001 Flash Player -- multiple vulnerabilities
CVE-2017-3000 Flash Player -- multiple vulnerabilities
CVE-2017-2999 Flash Player -- multiple vulnerabilities
CVE-2017-2998 Flash Player -- multiple vulnerabilities
CVE-2017-2997 Flash Player -- multiple vulnerabilities
CVE-2017-2938 flash -- multiple vulnerabilities
CVE-2017-2937 flash -- multiple vulnerabilities
CVE-2017-2936 flash -- multiple vulnerabilities
CVE-2017-2935 flash -- multiple vulnerabilities
CVE-2017-2934 flash -- multiple vulnerabilities
CVE-2017-2933 flash -- multiple vulnerabilities
CVE-2017-2932 flash -- multiple vulnerabilities
CVE-2017-2931 flash -- multiple vulnerabilities
CVE-2017-2930 flash -- multiple vulnerabilities
CVE-2017-2928 flash -- multiple vulnerabilities
CVE-2017-2927 flash -- multiple vulnerabilities
CVE-2017-2926 flash -- multiple vulnerabilities
CVE-2017-2925 flash -- multiple vulnerabilities
CVE-2017-2924 Multiple exploitable heap-based buffer overflow vulnerabilities exists in FreeXL 1.0.3
CVE-2017-2923 Multiple exploitable heap-based buffer overflow vulnerabilities exists in FreeXL 1.0.3
CVE-2017-2885 libsoup -- stack based buffer overflow
CVE-2017-2870 gdk-pixbuf -- multiple vulnerabilities
CVE-2017-2862 gdk-pixbuf -- multiple vulnerabilities
CVE-2017-2824 Zabbix -- Remote code execution
CVE-2017-2816 libofx -- exploitable buffer overflow
CVE-2017-2808 ledger -- multiple vulnerabilities
CVE-2017-2807 ledger -- multiple vulnerabilities
CVE-2017-2669 dovecot -- Dovecot DoS when passdb dict was used for authentication
CVE-2017-2629 cURL -- ocsp status validation error
CVE-2017-2625 libXdmcp -- insufficient entropy generating session keys
CVE-2017-2620 xen-tools -- cirrus_bitblt_cputovideo does not check if memory region is safe
CVE-2017-2619 samba -- symlink race allows access outside share definition
CVE-2017-2615 xen-tools -- oob access in cirrus bitblt copy
CVE-2017-2613 jenkins -- multiple vulnerabilities
CVE-2017-2612 jenkins -- multiple vulnerabilities
CVE-2017-2611 jenkins -- multiple vulnerabilities
CVE-2017-2610 jenkins -- multiple vulnerabilities
CVE-2017-2609 jenkins -- multiple vulnerabilities
CVE-2017-2608 jenkins -- multiple vulnerabilities
CVE-2017-2607 jenkins -- multiple vulnerabilities
CVE-2017-2606 jenkins -- multiple vulnerabilities
CVE-2017-2605 jenkins -- multiple vulnerabilities
CVE-2017-2604 jenkins -- multiple vulnerabilities
CVE-2017-2603 jenkins -- multiple vulnerabilities
CVE-2017-2602 jenkins -- multiple vulnerabilities
CVE-2017-2601 jenkins -- multiple vulnerabilities
CVE-2017-2600 jenkins -- multiple vulnerabilities
CVE-2017-2599 jenkins -- multiple vulnerabilities
CVE-2017-2598 jenkins -- multiple vulnerabilities
CVE-2017-2578 moodle -- multiple vulnerabilities
CVE-2017-2576 moodle -- multiple vulnerabilities
CVE-2017-2026 chromium -- multiple vulnerabilities
CVE-2017-2025 chromium -- multiple vulnerabilities
CVE-2017-2024 chromium -- multiple vulnerabilities
CVE-2017-2023 chromium -- multiple vulnerabilities
CVE-2017-2022 chromium -- multiple vulnerabilities
CVE-2017-2021 chromium -- multiple vulnerabilities
CVE-2017-2020 chromium -- multiple vulnerabilities
CVE-2017-18926 raptor2 -- buffer overflow
CVE-2017-18342 py-yaml -- arbitrary code execution
CVE-2017-18013 tiff -- multiple vulnerabilities
CVE-2017-17969 p7zip -- heap-based buffer overflow
CVE-2017-17850 asterisk -- Crash in PJSIP resource when missing a contact header
CVE-2017-17786 GIMP - Heap Buffer Overflow Vulnerability
CVE-2017-17742 ruby -- multiple vulnerabilities
CVE-2017-17531 global -- gozilla vulnerability
CVE-2017-17480 OpenJPEG -- multiple vulnerabilities
CVE-2017-17479 OpenJPEG -- multiple vulnerabilities
CVE-2017-17457 libsndfile -- out-of-bounds reads
CVE-2017-17456 libsndfile -- out-of-bounds reads
CVE-2017-17434 rsync -- multiple vulnerabilities
CVE-2017-17433 rsync -- multiple vulnerabilities
CVE-2017-17405 ruby -- Command injection vulnerability in Net::FTP
CVE-2017-17090 asterisk -- DOS Vulnerability in Asterisk chan_skinny
CVE-2017-17085 wireshark -- multiple security issues
CVE-2017-17084 wireshark -- multiple security issues
CVE-2017-17083 wireshark -- multiple security issues
CVE-2017-17081 ffmpeg -- multiple vulnerabilities
CVE-2017-16944 exim -- remote DoS attack in BDAT processing
CVE-2017-16932 clamav -- multiple vulnerabilities
CVE-2017-16927 xrdp -- local user can cause a denial of service
CVE-2017-16921 OTRS -- Multiple vulnerabilities
CVE-2017-16910 libraw -- multiple DoS vulnerabilities
CVE-2017-16909 libraw -- multiple DoS vulnerabilities
CVE-2017-16854 OTRS -- Multiple vulnerabilities
CVE-2017-16844 procmail -- Heap-based buffer overflow
CVE-2017-16840 ffmpeg -- multiple vulnerabilities
CVE-2017-16792 rubygem-geminabox -- XSS vulnerabilities
CVE-2017-16785 cacti -- multiple vulnerabilities
CVE-2017-16672 asterisk -- Memory/File Descriptor/RTP leak in pjsip session resource
CVE-2017-16671 asterisk -- Buffer overflow in CDR's set user
CVE-2017-16664 OTRS -- Multiple vulnerabilities
CVE-2017-16661 cacti -- multiple vulnerabilities
CVE-2017-16660 cacti -- multiple vulnerabilities
CVE-2017-16651 roundcube -- file disclosure vulnerability
CVE-2017-16641 cacti -- multiple vulnerabilities
CVE-2017-16612 libXcursor -- integer overflow that can lead to heap buffer overflow
CVE-2017-16611 libXfont -- permission bypass when opening files through symlinks
CVE-2017-16548 rsync -- multiple vulnerabilities
CVE-2017-16541 mozilla -- multiple vulnerabilities
CVE-2017-16355 rubygem-passenger -- arbitrary file read vulnerability
CVE-2017-15955 bchunk -- access violation near NULL on destination operand and crash
CVE-2017-15954 bchunk -- heap-based buffer overflow (with invalid free) and crash
CVE-2017-15953 bchunk -- heap-based buffer overflow and crash
CVE-2017-15923 konversation -- crash in IRC message parsing
CVE-2017-15914 borgbackup -- remote users can override repository restrictions
CVE-2017-15897 node.js -- Data Confidentiality/Integrity Vulnerability, December 2017
CVE-2017-15896 node.js -- Data Confidentiality/Integrity Vulnerability, December 2017
CVE-2017-15865 frr -- BGP Mishandled attribute length on Error
CVE-2017-15723 irssi -- multiple vulnerabilities
CVE-2017-15722 irssi -- multiple vulnerabilities
CVE-2017-15721 irssi -- multiple vulnerabilities
CVE-2017-15715 apache -- multiple vulnerabilities
CVE-2017-15710 apache -- multiple vulnerabilities
CVE-2017-15705 spamassassin -- multiple vulnerabilities
CVE-2017-15672 ffmpeg -- multiple vulnerabilities
CVE-2017-15430 chromium -- multiple vulnerabilities
CVE-2017-15429 chromium -- multiple vulnerabilities
CVE-2017-15428 chromium -- out of bounds read
CVE-2017-15427 chromium -- multiple vulnerabilities
CVE-2017-15426 chromium -- multiple vulnerabilities
CVE-2017-15425 chromium -- multiple vulnerabilities
CVE-2017-15424 chromium -- multiple vulnerabilities
CVE-2017-15423 chromium -- multiple vulnerabilities
CVE-2017-15422 chromium -- multiple vulnerabilities
CVE-2017-15420 chromium -- multiple vulnerabilities
CVE-2017-15420 chromium -- multiple vulnerabilities
CVE-2017-15419 chromium -- multiple vulnerabilities
CVE-2017-15418 chromium -- multiple vulnerabilities
CVE-2017-15417 chromium -- multiple vulnerabilities
CVE-2017-15416 chromium -- multiple vulnerabilities
CVE-2017-15415 chromium -- multiple vulnerabilities
CVE-2017-15413 chromium -- multiple vulnerabilities
CVE-2017-15412 chromium -- multiple vulnerabilities
CVE-2017-15411 chromium -- multiple vulnerabilities
CVE-2017-15410 chromium -- multiple vulnerabilities
CVE-2017-15409 chromium -- multiple vulnerabilities
CVE-2017-15408 chromium -- multiple vulnerabilities
CVE-2017-15407 chromium -- multiple vulnerabilities
CVE-2017-15406 chromium -- Stack overflow in V8
CVE-2017-15399 chromium -- multiple vulnerabilities
CVE-2017-15398 chromium -- multiple vulnerabilities
CVE-2017-15396 chromium -- Stack overflow in V8
CVE-2017-15395 chromium -- multiple vulnerabilities
CVE-2017-15394 chromium -- multiple vulnerabilities
CVE-2017-15393 chromium -- multiple vulnerabilities
CVE-2017-15392 chromium -- multiple vulnerabilities
CVE-2017-15391 chromium -- multiple vulnerabilities
CVE-2017-15390 chromium -- multiple vulnerabilities
CVE-2017-15389 chromium -- multiple vulnerabilities
CVE-2017-15388 chromium -- multiple vulnerabilities
CVE-2017-15387 chromium -- multiple vulnerabilities
CVE-2017-15386 chromium -- multiple vulnerabilities
CVE-2017-15365 MariaDB -- unspecified vulnerability
CVE-2017-15228 irssi -- multiple vulnerabilities
CVE-2017-15227 irssi -- multiple vulnerabilities
CVE-2017-15194 cacti -- Cross Site Scripting issue
CVE-2017-15193 wireshark -- multiple security issues
CVE-2017-15192 wireshark -- multiple security issues
CVE-2017-15191 wireshark -- multiple security issues
CVE-2017-15190 wireshark -- multiple security issues
CVE-2017-15189 wireshark -- multiple security issues
CVE-2017-15186 ffmpeg -- multiple vulnerabilities
CVE-2017-15133 consul -- vulnerability in embedded DNS library
CVE-2017-15132 dovecot -- abort of SASL authentication results in a memory leak
CVE-2017-15105 unbound -- vulnerability in the processing of wildcard synthesized NSEC records
CVE-2017-15099 PostgreSQL vulnerabilities
CVE-2017-15098 PostgreSQL vulnerabilities
CVE-2017-14919 Node.js -- remote DOS security vulnerability
CVE-2017-14849 node -- access to unintended files
CVE-2017-14767 FFmpeg -- multiple vulnerabilities
CVE-2017-14741 ImageMagick -- denial of service via a crafted font file
CVE-2017-14727 weechat -- crash in logger plugin
CVE-2017-14726 wordpress -- multiple issues
CVE-2017-14724 wordpress -- multiple issues
CVE-2017-14722 wordpress -- multiple issues
CVE-2017-14721 wordpress -- multiple issues
CVE-2017-14720 wordpress -- multiple issues
CVE-2017-14719 wordpress -- multiple issues
CVE-2017-14718 wordpress -- multiple issues
CVE-2017-14696 salt -- multiple vulnerabilities
CVE-2017-14695 salt -- multiple vulnerabilities
CVE-2017-14683 rubygem-geminabox -- XSS & CSRF vulnerabilities
CVE-2017-14637 sam2p -- multiple issues
CVE-2017-14636 sam2p -- multiple issues
CVE-2017-14634 libsndfile -- multiple vulnerabilities
CVE-2017-14633 libvorbis -- multiple vulnerabilities
CVE-2017-14632 libvorbis -- multiple vulnerabilities
CVE-2017-14631 sam2p -- multiple issues
CVE-2017-14630 sam2p -- multiple issues
CVE-2017-14629 sam2p -- multiple issues
CVE-2017-14628 sam2p -- multiple issues
CVE-2017-14619 phpmyfaq -- multiple issues
CVE-2017-14618 phpmyfaq -- multiple issues
CVE-2017-14608 libraw -- Out-of-bounds Read
CVE-2017-14510 sugarcrm -- multiple vulnerabilities
CVE-2017-14509 sugarcrm -- multiple vulnerabilities
CVE-2017-14508 sugarcrm -- multiple vulnerabilities
CVE-2017-14506 rubygem-geminabox -- XSS & CSRF vulnerabilities
CVE-2017-14496 dnsmasq -- multiple vulnerabilities
CVE-2017-14495 dnsmasq -- multiple vulnerabilities
CVE-2017-14494 dnsmasq -- multiple vulnerabilities
CVE-2017-14493 dnsmasq -- multiple vulnerabilities
CVE-2017-14492 dnsmasq -- multiple vulnerabilities
CVE-2017-14491 dnsmasq -- multiple vulnerabilities
CVE-2017-14348 libraw -- buffer overflow
CVE-2017-14265 libraw -- denial of service and remote code execution
CVE-2017-14246 libsndfile -- out-of-bounds reads
CVE-2017-14245 libsndfile -- out-of-bounds reads
CVE-2017-14230 cyrus-imapd -- broken "other users" behaviour
CVE-2017-14227 libbson -- Denial of Service
CVE-2017-14225 FFmpeg -- multiple vulnerabilities
CVE-2017-14223 FFmpeg -- multiple vulnerabilities
CVE-2017-14222 FFmpeg -- multiple vulnerabilities
CVE-2017-14181 aacplusenc -- denial of service
CVE-2017-14171 FFmpeg -- multiple vulnerabilities
CVE-2017-14170 FFmpeg -- multiple vulnerabilities
CVE-2017-14169 FFmpeg -- multiple vulnerabilities
CVE-2017-14160 libvorbis -- two vulnerabilities
CVE-2017-14158 py-Scrapy -- DoS vulnerability
CVE-2017-14132 jasper -- multiple vulnerabilities
CVE-2017-14107 libzip -- denial of service
CVE-2017-14100 asterisk -- Unauthorized data disclosure and shell access command injection in app_minivm
CVE-2017-14099 asterisk -- RTP/RTCP information leak
CVE-2017-14099 asterisk -- Unauthorized data disclosure and shell access command injection in app_minivm
CVE-2017-14098 asterisk -- Remote Crash Vulerability in res_pjsip
CVE-2017-14064 ruby -- multiple vulnerabilities
CVE-2017-14059 FFmpeg -- multiple vulnerabilities
CVE-2017-14058 FFmpeg -- multiple vulnerabilities
CVE-2017-14057 FFmpeg -- multiple vulnerabilities
CVE-2017-14056 FFmpeg -- multiple vulnerabilities
CVE-2017-14055 FFmpeg -- multiple vulnerabilities
CVE-2017-14054 FFmpeg -- multiple vulnerabilities
CVE-2017-14033 ruby -- multiple vulnerabilities
CVE-2017-13885 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13884 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13870 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13866 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13856 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13803 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13802 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13798 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13796 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13795 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13794 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13792 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13791 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13788 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13785 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13784 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13783 webkit2-gtk3 -- multiple vulnerabilities
CVE-2017-13751 jasper -- multiple vulnerabilities
CVE-2017-13750 jasper -- multiple vulnerabilities
CVE-2017-13748 jasper -- multiple vulnerabilities
CVE-2017-13734 ncurses -- multiple issues
CVE-2017-13733 ncurses -- multiple issues
CVE-2017-13732 ncurses -- multiple issues
CVE-2017-13731 ncurses -- multiple issues
CVE-2017-13730 ncurses -- multiple issues
CVE-2017-13729 ncurses -- multiple issues
CVE-2017-13728 ncurses -- multiple issues
CVE-2017-13727 libtiff -- Improper Input Validation
CVE-2017-13726 libtiff -- Improper Input Validation
CVE-2017-13725 tcpdump -- multiple vulnerabilities
CVE-2017-13723 xorg-server -- multiple vulnerabilities
CVE-2017-13722 libXfont -- multiple memory leaks
CVE-2017-13721 xorg-server -- multiple vulnerabilities
CVE-2017-13720 libXfont -- multiple memory leaks
CVE-2017-13704 dnsmasq -- multiple vulnerabilities
CVE-2017-13690 tcpdump -- multiple vulnerabilities
CVE-2017-13689 tcpdump -- multiple vulnerabilities
CVE-2017-13688 tcpdump -- multiple vulnerabilities
CVE-2017-13687 tcpdump -- multiple vulnerabilities
CVE-2017-13098 The Bouncy Castle Crypto APIs: CVE-2017-13098 ("ROBOT")
CVE-2017-13090 wget -- Heap overflow in HTTP protocol handling
CVE-2017-13089 wget -- Stack overflow in HTTP protocol handling
CVE-2017-13088 WPA packet number reuse with replayed messages and key reinstallation
CVE-2017-13087 WPA packet number reuse with replayed messages and key reinstallation
CVE-2017-13086 WPA packet number reuse with replayed messages and key reinstallation
CVE-2017-13084 WPA packet number reuse with replayed messages and key reinstallation
CVE-2017-13082 WPA packet number reuse with replayed messages and key reinstallation
CVE-2017-13081 WPA packet number reuse with replayed messages and key reinstallation
CVE-2017-13080 WPA packet number reuse with replayed messages and key reinstallation
CVE-2017-1308 FreeBSD -- WPA2 protocol vulnerability
CVE-2017-13079 WPA packet number reuse with replayed messages and key reinstallation
CVE-2017-13078 WPA packet number reuse with replayed messages and key reinstallation
CVE-2017-13077 WPA packet number reuse with replayed messages and key reinstallation
CVE-2017-1307 FreeBSD -- WPA2 protocol vulnerability
CVE-2017-13055 tcpdump -- multiple vulnerabilities
CVE-2017-13054 tcpdump -- multiple vulnerabilities
CVE-2017-13053 tcpdump -- multiple vulnerabilities
CVE-2017-13052 tcpdump -- multiple vulnerabilities
CVE-2017-13051 tcpdump -- multiple vulnerabilities
CVE-2017-13050 tcpdump -- multiple vulnerabilities
CVE-2017-13049 tcpdump -- multiple vulnerabilities
CVE-2017-13048 tcpdump -- multiple vulnerabilities
CVE-2017-13047 tcpdump -- multiple vulnerabilities
CVE-2017-13046 tcpdump -- multiple vulnerabilities
CVE-2017-13045 tcpdump -- multiple vulnerabilities
CVE-2017-13044 tcpdump -- multiple vulnerabilities
CVE-2017-13043 tcpdump -- multiple vulnerabilities
CVE-2017-13042 tcpdump -- multiple vulnerabilities
CVE-2017-13041 tcpdump -- multiple vulnerabilities
CVE-2017-13040 tcpdump -- multiple vulnerabilities
CVE-2017-13039 tcpdump -- multiple vulnerabilities
CVE-2017-13038 tcpdump -- multiple vulnerabilities
CVE-2017-13037 tcpdump -- multiple vulnerabilities
CVE-2017-13036 tcpdump -- multiple vulnerabilities
CVE-2017-13035 tcpdump -- multiple vulnerabilities
CVE-2017-13034 tcpdump -- multiple vulnerabilities
CVE-2017-13033 tcpdump -- multiple vulnerabilities
CVE-2017-13032 tcpdump -- multiple vulnerabilities
CVE-2017-13031 tcpdump -- multiple vulnerabilities
CVE-2017-13030 tcpdump -- multiple vulnerabilities
CVE-2017-13029 tcpdump -- multiple vulnerabilities
CVE-2017-13028 tcpdump -- multiple vulnerabilities
CVE-2017-13027 tcpdump -- multiple vulnerabilities
CVE-2017-13026 tcpdump -- multiple vulnerabilities
CVE-2017-13025 tcpdump -- multiple vulnerabilities
CVE-2017-13024 tcpdump -- multiple vulnerabilities
CVE-2017-13023 tcpdump -- multiple vulnerabilities
CVE-2017-13022 tcpdump -- multiple vulnerabilities
CVE-2017-13021 tcpdump -- multiple vulnerabilities
CVE-2017-13020 tcpdump -- multiple vulnerabilities
CVE-2017-13019 tcpdump -- multiple vulnerabilities
CVE-2017-13018 tcpdump -- multiple vulnerabilities
CVE-2017-13017 tcpdump -- multiple vulnerabilities
CVE-2017-13016 tcpdump -- multiple vulnerabilities
CVE-2017-13015 tcpdump -- multiple vulnerabilities
CVE-2017-13014 tcpdump -- multiple vulnerabilities
CVE-2017-13013 tcpdump -- multiple vulnerabilities
CVE-2017-13012 tcpdump -- multiple vulnerabilities
CVE-2017-13011 tcpdump -- multiple vulnerabilities
CVE-2017-13010 tcpdump -- multiple vulnerabilities
CVE-2017-13009 tcpdump -- multiple vulnerabilities
CVE-2017-13008 tcpdump -- multiple vulnerabilities
CVE-2017-13007 tcpdump -- multiple vulnerabilities
CVE-2017-13006 tcpdump -- multiple vulnerabilities
CVE-2017-13005 tcpdump -- multiple vulnerabilities
CVE-2017-13004 tcpdump -- multiple vulnerabilities
CVE-2017-13003 tcpdump -- multiple vulnerabilities
CVE-2017-13002 tcpdump -- multiple vulnerabilities
CVE-2017-13001 tcpdump -- multiple vulnerabilities
CVE-2017-13000 tcpdump -- multiple vulnerabilities
CVE-2017-12999 tcpdump -- multiple vulnerabilities
CVE-2017-12998 tcpdump -- multiple vulnerabilities
CVE-2017-12997 tcpdump -- multiple vulnerabilities
CVE-2017-12996 tcpdump -- multiple vulnerabilities
CVE-2017-12995 tcpdump -- multiple vulnerabilities
CVE-2017-12994 tcpdump -- multiple vulnerabilities
CVE-2017-12993 tcpdump -- multiple vulnerabilities
CVE-2017-12992 tcpdump -- multiple vulnerabilities
CVE-2017-12991 tcpdump -- multiple vulnerabilities
CVE-2017-12990 tcpdump -- multiple vulnerabilities
CVE-2017-12989 tcpdump -- multiple vulnerabilities
CVE-2017-12988 tcpdump -- multiple vulnerabilities
CVE-2017-12987 tcpdump -- multiple vulnerabilities
CVE-2017-12986 tcpdump -- multiple vulnerabilities
CVE-2017-12985 tcpdump -- multiple vulnerabilities
CVE-2017-12961 pspp -- multiple vulnerabilities
CVE-2017-12960 pspp -- multiple vulnerabilities
CVE-2017-12959 pspp -- multiple vulnerabilities
CVE-2017-12958 pspp -- multiple vulnerabilities
CVE-2017-12902 tcpdump -- multiple vulnerabilities
CVE-2017-12901 tcpdump -- multiple vulnerabilities
CVE-2017-12900 tcpdump -- multiple vulnerabilities
CVE-2017-12899 tcpdump -- multiple vulnerabilities
CVE-2017-12898 tcpdump -- multiple vulnerabilities
CVE-2017-12897 tcpdump -- multiple vulnerabilities
CVE-2017-12896 tcpdump -- multiple vulnerabilities
CVE-2017-12895 tcpdump -- multiple vulnerabilities
CVE-2017-12894 tcpdump -- multiple vulnerabilities
CVE-2017-12893 tcpdump -- multiple vulnerabilities
CVE-2017-12883 perl -- multiple vulnerabilities
CVE-2017-12851 kanboard -- multiple privilege escalation vulnerabilities
CVE-2017-12850 kanboard -- multiple privilege escalation vulnerabilities
CVE-2017-12837 perl -- multiple vulnerabilities
CVE-2017-12836 cvs -- Remote code execution via ssh command injection
CVE-2017-12814 perl -- multiple vulnerabilities
CVE-2017-12794 Django -- possible XSS in traceback section of technical 500 debug page
CVE-2017-12791 salt -- Maliciously crafted minion IDs can cause unwanted directory traversals on the Salt-master
CVE-2017-12636 couchdb -- multiple vulnerabilities
CVE-2017-12635 couchdb -- multiple vulnerabilities
CVE-2017-12629 solr -- Code execution via entity expansion
CVE-2017-12617 tomcat -- Remote Code Execution
CVE-2017-12615 payara -- Code execution via crafted PUT requests to JSPs
CVE-2017-12608 Apache OpenOffice -- multiple vulnerabilities
CVE-2017-12607 Apache OpenOffice -- multiple vulnerabilities
CVE-2017-12562 libsndfile -- multiple vulnerabilities
CVE-2017-12426 GitLab -- two vulnerabilities
CVE-2017-12380 clamav -- multiple vulnerabilities
CVE-2017-12379 clamav -- multiple vulnerabilities
CVE-2017-12378 clamav -- multiple vulnerabilities
CVE-2017-12377 clamav -- multiple vulnerabilities
CVE-2017-12376 clamav -- multiple vulnerabilities
CVE-2017-12375 clamav -- multiple vulnerabilities
CVE-2017-12374 clamav -- multiple vulnerabilities
CVE-2017-12187 xorg-server -- multiple vulnerabilities
CVE-2017-12186 xorg-server -- multiple vulnerabilities
CVE-2017-12185 xorg-server -- multiple vulnerabilities
CVE-2017-12184 xorg-server -- multiple vulnerabilities
CVE-2017-12183 xorg-server -- multiple vulnerabilities
CVE-2017-12182 xorg-server -- multiple vulnerabilities
CVE-2017-12181 xorg-server -- multiple vulnerabilities
CVE-2017-12180 xorg-server -- multiple vulnerabilities
CVE-2017-12179 xorg-server -- multiple vulnerabilities
CVE-2017-12178 xorg-server -- multiple vulnerabilities
CVE-2017-12177 xorg-server -- multiple vulnerabilities
CVE-2017-12176 xorg-server -- multiple vulnerabilities
CVE-2017-12175 bro -- Unsafe integer conversions can cause unintentional code paths to be executed
CVE-2017-12166 OpenVPN -- out-of-bounds write in legacy key-method 1
CVE-2017-11691 Cacti -- Cross-site scripting (XSS) vulnerability in auth_profile.php
CVE-2017-11610 Supervisord -- An authenticated client can run arbitrary shell commands via malicious XML-RPC requests
CVE-2017-11549 TiMidity++ -- Multiple vulnerabilities
CVE-2017-11547 TiMidity++ -- Multiple vulnerabilities
CVE-2017-11546 TiMidity++ -- Multiple vulnerabilities
CVE-2017-11543 tcpdump -- multiple vulnerabilities
CVE-2017-11542 tcpdump -- multiple vulnerabilities
CVE-2017-11541 tcpdump -- multiple vulnerabilities
CVE-2017-11503 phpmailer -- XSS in code example and default exeception handler
CVE-2017-11462 krb5 -- Multiple vulnerabilities
CVE-2017-11438 GitLab -- Various security issues
CVE-2017-11368 krb5 -- Multiple vulnerabilities
CVE-2017-11343 chicken -- multiple vulnerabilities
CVE-2017-11292 Flash Player -- Remote code execution
CVE-2017-11282 Flash Player -- multiple vulnerabilities
CVE-2017-11281 Flash Player -- multiple vulnerabilities
CVE-2017-11225 chromium -- vulnerability
CVE-2017-11225 Flash Player -- multiple vulnerabilities
CVE-2017-11215 chromium -- vulnerability
CVE-2017-11215 Flash Player -- multiple vulnerabilities
CVE-2017-11213 Flash Player -- multiple vulnerabilities
CVE-2017-11114 links -- denial of service
CVE-2017-11103 samba -- Orpheus Lyre mutual authentication validation bypass
CVE-2017-1110 FreeBSD -- heimdal KDC-REP service name validation vulnerability
CVE-2017-10989 sqlite3 -- heap-buffer overflow
CVE-2017-10972 xorg-server -- Multiple Issues
CVE-2017-10971 xorg-server -- Multiple Issues
CVE-2017-10970 Cacti -- Cross-site scripting (XSS) vulnerability in link.php
CVE-2017-10966 irssi -- multiple vulnerabilities
CVE-2017-10965 irssi -- multiple vulnerabilities
CVE-2017-1088 FreeBSD -- Information leak in kldstat(2)
CVE-2017-1087 FreeBSD -- POSIX shm allows jails to access global namespace
CVE-2017-10869 h2o -- DoS in workers
CVE-2017-10868 h2o -- DoS in workers
CVE-2017-1086 FreeBSD -- Kernel data leak via ptrace(PT_LWPINFO)
CVE-2017-1081 FreeBSD -- ipfilter(4) fragment handling panic
CVE-2017-10807 jabberd -- authentication bypass vulnerability
CVE-2017-10800 GraphicsMagick -- multiple vulnerabilities
CVE-2017-10799 GraphicsMagick -- multiple vulnerabilities
CVE-2017-10794 GraphicsMagick -- multiple vulnerabilities
CVE-2017-10792 pspp -- multiple vulnerabilities
CVE-2017-10791 pspp -- multiple vulnerabilities
CVE-2017-10784 ruby -- multiple vulnerabilities
CVE-2017-10384 MySQL -- multiple vulnerabilities
CVE-2017-10379 MySQL -- multiple vulnerabilities
CVE-2017-10378 MySQL -- multiple vulnerabilities
CVE-2017-10365 MySQL -- multiple vulnerabilities
CVE-2017-10320 MySQL -- multiple vulnerabilities
CVE-2017-10314 MySQL -- multiple vulnerabilities
CVE-2017-10313 MySQL -- multiple vulnerabilities
CVE-2017-10311 MySQL -- multiple vulnerabilities
CVE-2017-10296 MySQL -- multiple vulnerabilities
CVE-2017-10294 MySQL -- multiple vulnerabilities
CVE-2017-10286 MySQL -- multiple vulnerabilities
CVE-2017-10284 MySQL -- multiple vulnerabilities
CVE-2017-10283 MySQL -- multiple vulnerabilities
CVE-2017-10279 MySQL -- multiple vulnerabilities
CVE-2017-10277 MySQL -- multiple vulnerabilities
CVE-2017-10276 MySQL -- multiple vulnerabilities
CVE-2017-10268 MySQL -- multiple vulnerabilities
CVE-2017-10227 MySQL -- multiple vulnerabilities
CVE-2017-10203 MySQL -- multiple vulnerabilities
CVE-2017-10167 MySQL -- multiple vulnerabilities
CVE-2017-10165 MySQL -- multiple vulnerabilities
CVE-2017-10155 MySQL -- multiple vulnerabilities
CVE-2017-1000501 awstats -- remote code execution
CVE-2017-1000356 jenkins -- multiple vulnerabilities
CVE-2017-1000355 jenkins -- multiple vulnerabilities
CVE-2017-1000354 jenkins -- multiple vulnerabilities
CVE-2017-1000353 jenkins -- multiple vulnerabilities
CVE-2017-1000257 cURL -- out of bounds read
CVE-2017-1000254 cURL -- out of bounds read
CVE-2017-1000158 python -- possible integer overflow vulnerability
CVE-2017-1000116 mercurial -- multiple issues
CVE-2017-1000116 Mercurial -- multiple vulnerabilities
CVE-2017-1000115 mercurial -- multiple issues
CVE-2017-1000115 Mercurial -- multiple vulnerabilities
CVE-2017-1000101 cURL -- multiple vulnerabilities
CVE-2017-1000100 cURL -- multiple vulnerabilities
CVE-2017-1000099 cURL -- multiple vulnerabilities
CVE-2017-1000083 evince and atril -- command injection vulnerability in CBT handler
CVE-2017-0915 gitlab -- Remote code execution on project import
CVE-2017-0903 rubygems -- deserialization vulnerability
CVE-2017-0898 ruby -- multiple vulnerabilities
CVE-2017-0882 gitlab -- Various security issues
CVE-2017-0379 libgcrypt -- side-channel attack vulnerability
CVE-2017-0377 tor -- security regression
CVE-2017-0361 mediawiki -- multiple vulnerabilities
CVE-2017-0359 diffoscope -- arbitrary file write
CVE-2017-0356 ikiwiki -- authentication bypass vulnerability
CVE-2017-0352 NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler
CVE-2017-0351 NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler
CVE-2017-0350 NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler
CVE-2017-0321 NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler
CVE-2017-0318 NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler
CVE-2017-0311 NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler
CVE-2017-0310 NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler
CVE-2017-0309 NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler
CVE-2016-9963 exim -- DKIM private key leak
CVE-2016-9954 chicken -- multiple vulnerabilities
CVE-2016-9942 libvncserver -- multiple buffer overflows
CVE-2016-9941 libvncserver -- multiple buffer overflows
CVE-2016-9936 PHP -- multiple vulnerabilities
CVE-2016-9935 PHP -- multiple vulnerabilities
CVE-2016-9932 xen-kernel -- x86 CMPXCHG8B emulation fails to ignore operand size override
CVE-2016-9920 Roundcube -- arbitrary command execution
CVE-2016-9904 mozilla -- multiple vulnerabilities
CVE-2016-9903 mozilla -- multiple vulnerabilities
CVE-2016-9902 mozilla -- multiple vulnerabilities
CVE-2016-9901 mozilla -- multiple vulnerabilities
CVE-2016-9900 mozilla -- multiple vulnerabilities
CVE-2016-9899 mozilla -- multiple vulnerabilities
CVE-2016-9898 mozilla -- multiple vulnerabilities
CVE-2016-9897 mozilla -- multiple vulnerabilities
CVE-2016-9896 mozilla -- multiple vulnerabilities
CVE-2016-9895 mozilla -- multiple vulnerabilities
CVE-2016-9894 mozilla -- multiple vulnerabilities
CVE-2016-9893 mozilla -- multiple vulnerabilities
CVE-2016-9877 RabbitMQ -- Denial of Service in AMQP1.0 plugin
CVE-2016-9877 RabbitMQ -- Authentication vulnerability
CVE-2016-9843 net/rsync -- multiple zlib issues
CVE-2016-9843 MySQL -- multiple vulnerabilities
CVE-2016-9842 net/rsync -- multiple zlib issues
CVE-2016-9841 net/rsync -- multiple zlib issues
CVE-2016-9840 net/rsync -- multiple zlib issues
CVE-2016-9838 Joomla! -- multiple vulnerabilities
CVE-2016-9837 Joomla! -- multiple vulnerabilities
CVE-2016-9836 Joomla! -- multiple vulnerabilities
CVE-2016-9830 GraphicsMagick -- multiple vulnerabilities
CVE-2016-9778 BIND -- multiple vulnerabilities
CVE-2016-9652 chromium -- multiple vulnerabilities
CVE-2016-9651 chromium -- multiple vulnerabilities
CVE-2016-9650 chromium -- multiple vulnerabilities
CVE-2016-9646 ikiwiki -- multiple vulnerabilities
CVE-2016-9645 ikiwiki -- multiple vulnerabilities
CVE-2016-9633 w3m -- multiple vulnerabilities
CVE-2016-9632 w3m -- multiple vulnerabilities
CVE-2016-9631 w3m -- multiple vulnerabilities
CVE-2016-9630 w3m -- multiple vulnerabilities
CVE-2016-9629 w3m -- multiple vulnerabilities
CVE-2016-9628 w3m -- multiple vulnerabilities
CVE-2016-9627 w3m -- multiple vulnerabilities
CVE-2016-9626 w3m -- multiple vulnerabilities
CVE-2016-9625 w3m -- multiple vulnerabilities
CVE-2016-9624 w3m -- multiple vulnerabilities
CVE-2016-9623 w3m -- multiple vulnerabilities
CVE-2016-9622 w3m -- multiple vulnerabilities
CVE-2016-9603 xen-tools -- Cirrus VGA Heap overflow via display refresh
CVE-2016-9594 cURL -- uninitialized random vulnerability
CVE-2016-9587 Ansible -- Command execution on Ansible controller from host
CVE-2016-9586 cURL -- buffer overflow
CVE-2016-9558 libdwarf -- multiple vulnerabilities
CVE-2016-9540 tiff -- multiple vulnerabilities
CVE-2016-9537 tiff -- multiple vulnerabilities
CVE-2016-9536 tiff -- multiple vulnerabilities
CVE-2016-9535 tiff -- multiple vulnerabilities
CVE-2016-9534 tiff -- multiple vulnerabilities
CVE-2016-9533 tiff -- multiple vulnerabilities
CVE-2016-9480 libdwarf -- multiple vulnerabilities
CVE-2016-9452 Drupal Code -- Multiple Vulnerabilities
CVE-2016-9451 Drupal Code -- Multiple Vulnerabilities
CVE-2016-9450 Drupal Code -- Multiple Vulnerabilities
CVE-2016-9449 Drupal Code -- Multiple Vulnerabilities
CVE-2016-9444 BIND -- multiple vulnerabilities
CVE-2016-9443 w3m -- multiple vulnerabilities
CVE-2016-9442 w3m -- multiple vulnerabilities
CVE-2016-9441 w3m -- multiple vulnerabilities
CVE-2016-9440 w3m -- multiple vulnerabilities
CVE-2016-9439 w3m -- multiple vulnerabilities
CVE-2016-9438 w3m -- multiple vulnerabilities
CVE-2016-9437 w3m -- multiple vulnerabilities
CVE-2016-9436 w3m -- multiple vulnerabilities
CVE-2016-9435 w3m -- multiple vulnerabilities
CVE-2016-9434 w3m -- multiple vulnerabilities
CVE-2016-9433 w3m -- multiple vulnerabilities
CVE-2016-9432 w3m -- multiple vulnerabilities
CVE-2016-9431 w3m -- multiple vulnerabilities
CVE-2016-9430 w3m -- multiple vulnerabilities
CVE-2016-9429 w3m -- multiple vulnerabilities
CVE-2016-9428 w3m -- multiple vulnerabilities
CVE-2016-9426 w3m -- multiple vulnerabilities
CVE-2016-9425 w3m -- multiple vulnerabilities
CVE-2016-9424 w3m -- multiple vulnerabilities
CVE-2016-9423 w3m -- multiple vulnerabilities
CVE-2016-9422 w3m -- multiple vulnerabilities
CVE-2016-9399 jasper -- multiple vulnerabilities
CVE-2016-9398 jasper -- multiple vulnerabilities
CVE-2016-9386 xen-kernel -- x86 null segments not always treated as unusable
CVE-2016-9385 xen-kernel -- x86 segment base write emulation lacking canonical address checks
CVE-2016-9384 xen-kernel -- guest 32-bit ELF symbol table load leaking host data
CVE-2016-9383 xen-kernel -- x86 64-bit bit test instruction emulation broken
CVE-2016-9382 xen-kernel -- x86 task switch to VM86 mode mis-handled
CVE-2016-9381 xen-tools -- qemu incautious about shared ring processing
CVE-2016-9380 xen-tools -- delimiter injection vulnerabilities in pygrub
CVE-2016-9379 xen-tools -- delimiter injection vulnerabilities in pygrub
CVE-2016-9376 wireshark -- multiple vulnerabilities
CVE-2016-9375 wireshark -- multiple vulnerabilities
CVE-2016-9374 wireshark -- multiple vulnerabilities
CVE-2016-9373 wireshark -- multiple vulnerabilities
CVE-2016-9372 wireshark -- multiple vulnerabilities
CVE-2016-9312 ntp -- multiple vulnerabilities
CVE-2016-9311 FreeBSD -- Multiple vulnerabilities of ntp
CVE-2016-9311 ntp -- multiple vulnerabilities
CVE-2016-9310 FreeBSD -- Multiple vulnerabilities of ntp
CVE-2016-9310 ntp -- multiple vulnerabilities
CVE-2016-9299 jenkins -- Remote code execution vulnerability in remoting module
CVE-2016-9298 ImageMagick -- heap overflow vulnerability
CVE-2016-9298 ImageMagick7 -- multiple vulnerabilities
CVE-2016-9296 p7zip -- Null pointer dereference
CVE-2016-9276 libdwarf -- multiple vulnerabilities
CVE-2016-9275 libdwarf -- multiple vulnerabilities
CVE-2016-9243 py-cryptography -- vulnerable HKDF key generation
CVE-2016-9190 Pillow -- multiple vulnerabilities
CVE-2016-9189 Pillow -- multiple vulnerabilities
CVE-2016-9179 lynx -- multiple vulnerabilities
CVE-2016-9147 BIND -- multiple vulnerabilities
CVE-2016-9131 BIND -- multiple vulnerabilities
CVE-2016-9119 moinmoin -- XSS vulnerabilities
CVE-2016-9086 gitlab -- Directory traversal via "import/export" feature
CVE-2016-9081 Joomla! -- multiple vulnerabilities
CVE-2016-9080 mozilla -- multiple vulnerabilities
CVE-2016-9079 Mozilla -- SVG Animation Remote Code Execution
CVE-2016-9078 mozilla -- data: URL can inherit wrong origin after an HTTP redirect
CVE-2016-9077 mozilla -- multiple vulnerabilities
CVE-2016-9076 mozilla -- multiple vulnerabilities
CVE-2016-9075 mozilla -- multiple vulnerabilities
CVE-2016-9074 mozilla -- multiple vulnerabilities
CVE-2016-9073 mozilla -- multiple vulnerabilities
CVE-2016-9072 mozilla -- multiple vulnerabilities
CVE-2016-9071 mozilla -- multiple vulnerabilities
CVE-2016-9070 mozilla -- multiple vulnerabilities
CVE-2016-9068 mozilla -- multiple vulnerabilities
CVE-2016-9067 mozilla -- multiple vulnerabilities
CVE-2016-9066 mozilla -- multiple vulnerabilities
CVE-2016-9065 mozilla -- multiple vulnerabilities
CVE-2016-9064 mozilla -- multiple vulnerabilities
CVE-2016-9063 expat -- multiple vulnerabilities
CVE-2016-9063 python 2.7 -- multiple vulnerabilities
CVE-2016-9063 Python 2.7 -- multiple vulnerabilities
CVE-2016-9063 mozilla -- multiple vulnerabilities
CVE-2016-9062 mozilla -- multiple vulnerabilities
CVE-2016-9061 mozilla -- multiple vulnerabilities
CVE-2016-9042 FreeBSD -- Multiple vulnerabilities of ntp
CVE-2016-9015 urllib3 -- certificate verification failure
CVE-2016-9014 django -- multiple vulnerabilities
CVE-2016-9013 django -- multiple vulnerabilities
CVE-2016-8870 Joomla! -- multiple vulnerabilities
CVE-2016-8869 Joomla! -- multiple vulnerabilities
CVE-2016-8866 ImageMagick7 -- multiple vulnerabilities
CVE-2016-8864 BIND -- Remote Denial of Service vulnerability
CVE-2016-8863 upnp -- multiple vulnerabilities
CVE-2016-8862 ImageMagick7 -- multiple vulnerabilities
CVE-2016-8858 FreeBSD -- OpenSSH Remote Denial of Service vulnerability
CVE-2016-8745 tomcat -- information disclosure vulnerability
CVE-2016-8743 Apache httpd -- several vulnerabilities
CVE-2016-8740 Apache httpd -- several vulnerabilities
CVE-2016-8740 Apache httpd -- denial of service in HTTP/2
CVE-2016-8735 tomcat -- multiple vulnerabilities
CVE-2016-8734 subversion -- Unrestricted XML entity expansion in mod_dontdothat and Subversionclients using http(s)
CVE-2016-8706 memcached -- multiple vulnerabilities
CVE-2016-8705 memcached -- multiple vulnerabilities
CVE-2016-8704 memcached -- multiple vulnerabilities
CVE-2016-8686 potrace -- multiple memory failure
CVE-2016-8685 potrace -- multiple memory failure
CVE-2016-8681 libdwarf -- multiple vulnerabilities
CVE-2016-8680 libdwarf -- multiple vulnerabilities
CVE-2016-8679 libdwarf -- multiple vulnerabilities
CVE-2016-8644 moodle -- multiple vulnerabilities
CVE-2016-8643 moodle -- multiple vulnerabilities
CVE-2016-8642 moodle -- multiple vulnerabilities
CVE-2016-8625 cURL -- multiple vulnerabilities
CVE-2016-8624 cURL -- multiple vulnerabilities
CVE-2016-8623 cURL -- multiple vulnerabilities
CVE-2016-8622 cURL -- multiple vulnerabilities
CVE-2016-8621 cURL -- multiple vulnerabilities
CVE-2016-8620 cURL -- multiple vulnerabilities
CVE-2016-8619 cURL -- multiple vulnerabilities
CVE-2016-8618 cURL -- multiple vulnerabilities
CVE-2016-8617 cURL -- multiple vulnerabilities
CVE-2016-8616 cURL -- multiple vulnerabilities
CVE-2016-8615 cURL -- multiple vulnerabilities
CVE-2016-8610 FreeBSD -- OpenSSL Remote DoS vulnerability
CVE-2016-8606 guile2 -- multiple vulnerabilities
CVE-2016-8605 guile2 -- multiple vulnerabilities
CVE-2016-8327 mysql -- multiple vulnerabilities
CVE-2016-8318 mysql -- multiple vulnerabilities
CVE-2016-8283 MySQL -- multiple vulnerabilities
CVE-2016-8106 Intel(R) NVMUpdate -- Intel(R) Ethernet Controller X710/XL710 NVM Security Vulnerability
CVE-2016-7997 GraphicsMagick -- multiple vulnerabilities
CVE-2016-7996 GraphicsMagick -- multiple vulnerabilities
CVE-2016-7865 flash -- multiple vulnerabilities
CVE-2016-7864 flash -- multiple vulnerabilities
CVE-2016-7863 flash -- multiple vulnerabilities
CVE-2016-7862 flash -- multiple vulnerabilities
CVE-2016-7861 flash -- multiple vulnerabilities
CVE-2016-7860 flash -- multiple vulnerabilities
CVE-2016-7859 flash -- multiple vulnerabilities
CVE-2016-7858 flash -- multiple vulnerabilities
CVE-2016-7857 flash -- multiple vulnerabilities
CVE-2016-7855 flash -- remote code execution
CVE-2016-7800 GraphicsMagick -- multiple vulnerabilities
CVE-2016-7787 kde-runtime -- kdesu: displayed command truncated by unicode string terminator
CVE-2016-7777 xen-kernel -- CR0.TS and CR0.EM not always honored for x86 HVM guests
CVE-2016-7511 libdwarf -- multiple vulnerabilities
CVE-2016-7510 libdwarf -- multiple vulnerabilities
CVE-2016-7480 PHP -- multiple vulnerabilities
CVE-2016-7479 PHP -- multiple vulnerabilities
CVE-2016-7478 PHP -- multiple vulnerabilities
CVE-2016-7440 MySQL -- multiple vulnerabilities
CVE-2016-7434 FreeBSD -- Multiple vulnerabilities of ntp
CVE-2016-7434 ntp -- multiple vulnerabilities
CVE-2016-7433 FreeBSD -- Multiple vulnerabilities of ntp
CVE-2016-7433 ntp -- multiple vulnerabilities
CVE-2016-7431 FreeBSD -- Multiple vulnerabilities of ntp
CVE-2016-7431 ntp -- multiple vulnerabilities
CVE-2016-7429 ntp -- multiple vulnerabilities
CVE-2016-7428 FreeBSD -- Multiple vulnerabilities of ntp
CVE-2016-7428 ntp -- multiple vulnerabilities
CVE-2016-7427 FreeBSD -- Multiple vulnerabilities of ntp
CVE-2016-7427 ntp -- multiple vulnerabilities
CVE-2016-7426 FreeBSD -- Multiple vulnerabilities of ntp
CVE-2016-7426 ntp -- multiple vulnerabilities
CVE-2016-7420 cryptopp -- multiple vulnerabilities
CVE-2016-7418 PHP -- multiple vulnerabilities
CVE-2016-7418 PHP -- multiple vulnerabilities
CVE-2016-7417 PHP -- multiple vulnerabilities
CVE-2016-7417 PHP -- multiple vulnerabilities
CVE-2016-7416 PHP -- multiple vulnerabilities
CVE-2016-7416 PHP -- multiple vulnerabilities
CVE-2016-7414 PHP -- multiple vulnerabilities
CVE-2016-7414 PHP -- multiple vulnerabilities
CVE-2016-7413 PHP -- multiple vulnerabilities
CVE-2016-7413 PHP -- multiple vulnerabilities
CVE-2016-7412 PHP -- multiple vulnerabilities
CVE-2016-7412 PHP -- multiple vulnerabilities
CVE-2016-7411 PHP -- multiple vulnerabilities
CVE-2016-7409 dropbear -- multiple vulnerabilities
CVE-2016-7408 dropbear -- multiple vulnerabilities
CVE-2016-7407 dropbear -- multiple vulnerabilities
CVE-2016-7406 dropbear -- multiple vulnerabilities
CVE-2016-7401 django -- CSRF protection bypass on a site with Google Analytics
CVE-2016-7167 cURL -- Escape and unescape integer overflows
CVE-2016-7163 openjpeg -- multiple vulnerabilities
CVE-2016-7162 file-roller -- path traversal vulnerability
CVE-2016-7154 xen-kernel -- use after free in FIFO event channel code
CVE-2016-7148 moinmoin -- XSS vulnerabilities
CVE-2016-7146 moinmoin -- XSS vulnerabilities
CVE-2016-7123 mailman -- CSRF hardening in parts of the web interface
CVE-2016-7098 wget -- Access List Bypass / Race Condition
CVE-2016-7094 xen-kernel -- x86 HVM: Overflow of sh_ctxt->seg_reg[]
CVE-2016-7093 xen-kernel -- x86: Mishandling of instruction pointer truncation during emulation
CVE-2016-7092 xen-kernel -- x86: Disallow L3 recursive pagetable for 32-bit PV guests
CVE-2016-7076 sudo -- Potential bypass of sudo_noexec.so via wordexp()
CVE-2016-7074 powerdns -- multiple vulnerabilities
CVE-2016-7073 powerdns -- multiple vulnerabilities
CVE-2016-7072 powerdns -- multiple vulnerabilities
CVE-2016-7069 dnsdist -- multiple vulnerabilities
CVE-2016-7068 powerdns -- multiple vulnerabilities
CVE-2016-7056 openssl -- timing attack vulnerability
CVE-2016-7055 OpenSSL -- multiple vulnerabilities
CVE-2016-7055 openssl -- multiple vulnerabilities
CVE-2016-7054 openssl -- multiple vulnerabilities
CVE-2016-7053 openssl -- multiple vulnerabilities
CVE-2016-7052 OpenSSL -- multiple vulnerabilities
CVE-2016-7045 irssi -- heap corruption and missing boundary checks
CVE-2016-7044 irssi -- heap corruption and missing boundary checks
CVE-2016-7038 moodle -- multiple vulnerabilities
CVE-2016-6992 flash -- multiple vulnerabilities
CVE-2016-6990 flash -- multiple vulnerabilities
CVE-2016-6989 flash -- multiple vulnerabilities
CVE-2016-6987 flash -- multiple vulnerabilities
CVE-2016-6986 flash -- multiple vulnerabilities
CVE-2016-6985 flash -- multiple vulnerabilities
CVE-2016-6984 flash -- multiple vulnerabilities
CVE-2016-6983 flash -- multiple vulnerabilities
CVE-2016-6982 flash -- multiple vulnerabilities
CVE-2016-6981 flash -- multiple vulnerabilities
CVE-2016-6893 mailman -- CSRF protection enhancements
CVE-2016-6855 eog -- out-of-bounds write
CVE-2016-6837 mantis -- XSS vulnerability
CVE-2016-6831 chicken -- multiple vulnerabilities
CVE-2016-6830 chicken -- multiple vulnerabilities
CVE-2016-6816 tomcat -- multiple vulnerabilities
CVE-2016-6814 groovy -- remote execution of untrusted code/DoS vulnerability
CVE-2016-6797 tomcat -- multiple vulnerabilities
CVE-2016-6796 tomcat -- multiple vulnerabilities
CVE-2016-6794 tomcat -- multiple vulnerabilities
CVE-2016-6664 MySQL -- multiple vulnerabilities
CVE-2016-6663 MySQL -- multiple vulnerabilities
CVE-2016-6662 Remote-Code-Execution vulnerability in mysql and its variants CVE 2016-6662
CVE-2016-6662 mysql -- Remote Root Code Execution
CVE-2016-6633 phpMyAdmin -- multiple vulnerabilities
CVE-2016-6633 phpmyadmin -- multiple vulnerabilities
CVE-2016-6632 phpMyAdmin -- multiple vulnerabilities
CVE-2016-6632 phpmyadmin -- multiple vulnerabilities
CVE-2016-6631 phpmyadmin -- multiple vulnerabilities
CVE-2016-6630 phpmyadmin -- multiple vulnerabilities
CVE-2016-6629 phpmyadmin -- multiple vulnerabilities
CVE-2016-6628 phpmyadmin -- multiple vulnerabilities
CVE-2016-6627 phpmyadmin -- multiple vulnerabilities
CVE-2016-6626 phpmyadmin -- multiple vulnerabilities
CVE-2016-6625 phpmyadmin -- multiple vulnerabilities
CVE-2016-6624 phpmyadmin -- multiple vulnerabilities
CVE-2016-6623 phpmyadmin -- multiple vulnerabilities
CVE-2016-6622 phpmyadmin -- multiple vulnerabilities
CVE-2016-6620 phpmyadmin -- multiple vulnerabilities
CVE-2016-6619 phpmyadmin -- multiple vulnerabilities
CVE-2016-6618 phpmyadmin -- multiple vulnerabilities
CVE-2016-6617 phpmyadmin -- multiple vulnerabilities
CVE-2016-6616 phpmyadmin -- multiple vulnerabilities
CVE-2016-6615 phpmyadmin -- multiple vulnerabilities
CVE-2016-6614 phpmyadmin -- multiple vulnerabilities
CVE-2016-6613 phpmyadmin -- multiple vulnerabilities
CVE-2016-6612 phpmyadmin -- multiple vulnerabilities
CVE-2016-6611 phpmyadmin -- multiple vulnerabilities
CVE-2016-6610 phpmyadmin -- multiple vulnerabilities
CVE-2016-6609 phpmyadmin -- multiple vulnerabilities
CVE-2016-6608 phpmyadmin -- multiple vulnerabilities
CVE-2016-6607 phpmyadmin -- multiple vulnerabilities
CVE-2016-6606 phpmyadmin -- multiple vulnerabilities
CVE-2016-6559 FreeBSD -- link_ntoa(3) buffer overflow
CVE-2016-6525 mupdf -- multiple vulnerabilities
CVE-2016-6515 FreeBSD -- OpenSSH Denial of Service vulnerability
CVE-2016-6513 wireshark -- multiple vulnerabilities
CVE-2016-6512 wireshark -- multiple vulnerabilities
CVE-2016-6511 wireshark -- multiple vulnerabilities
CVE-2016-6510 wireshark -- multiple vulnerabilities
CVE-2016-6509 wireshark -- multiple vulnerabilities
CVE-2016-6508 wireshark -- multiple vulnerabilities
CVE-2016-6506 wireshark -- multiple vulnerabilities
CVE-2016-6505 wireshark -- multiple vulnerabilities
CVE-2016-6317 Rails 4 -- Unsafe Query Generation Risk in Active Record
CVE-2016-6316 Rails 4 -- Possible XSS Vulnerability in Action View
CVE-2016-6313 gnupg -- attacker who obtains 4640 bits from the RNG can trivially predict the next 160 bits of output
CVE-2016-6309 OpenSSL -- multiple vulnerabilities
CVE-2016-6308 OpenSSL -- multiple vulnerabilities
CVE-2016-6307 OpenSSL -- multiple vulnerabilities
CVE-2016-6306 OpenSSL -- multiple vulnerabilities
CVE-2016-6305 OpenSSL -- multiple vulnerabilities
CVE-2016-6304 OpenSSL -- multiple vulnerabilities
CVE-2016-6303 OpenSSL -- multiple vulnerabilities
CVE-2016-6302 OpenSSL -- multiple vulnerabilities
CVE-2016-6297 php -- multiple vulnerabilities
CVE-2016-6296 php -- multiple vulnerabilities
CVE-2016-6295 php -- multiple vulnerabilities
CVE-2016-6294 php -- multiple vulnerabilities
CVE-2016-6292 php -- multiple vulnerabilities
CVE-2016-6291 php -- multiple vulnerabilities
CVE-2016-6290 php -- multiple vulnerabilities
CVE-2016-6289 php -- multiple vulnerabilities
CVE-2016-6288 php -- multiple vulnerabilities
CVE-2016-6265 mupdf -- multiple vulnerabilities
CVE-2016-6263 libidn -- multiple vulnerabilities
CVE-2016-6262 libidn -- multiple vulnerabilities
CVE-2016-6261 libidn -- multiple vulnerabilities
CVE-2016-6259 xen-kernel -- x86: Missing SMAP whitelisting in 32-bit exception / event delivery
CVE-2016-6258 xen-kernel -- x86: Privilege escalation in PV guests
CVE-2016-6255 upnp -- multiple vulnerabilities
CVE-2016-6254 collectd -- Network plugin heap overflow
CVE-2016-6232 kdelibs -- directory traversal vulnerability
CVE-2016-6212 drupal -- multiple vulnerabilities
CVE-2016-6211 drupal -- multiple vulnerabilities
CVE-2016-6210 openssh -- sshd -- remote valid user discovery and PAM /bin/login attack
CVE-2016-6207 gd -- multiple vulnerabilities
CVE-2016-6185 p5-XSLoader -- local arbitrary code execution
CVE-2016-6175 tt-rss -- multiple vulnerabilities
CVE-2016-6173 BIND,Knot,NSD,PowerDNS -- denial over service via oversized zone transfers
CVE-2016-6172 BIND,Knot,NSD,PowerDNS -- denial over service via oversized zone transfers
CVE-2016-6171 BIND,Knot,NSD,PowerDNS -- denial over service via oversized zone transfers
CVE-2016-6170 BIND,Knot,NSD,PowerDNS -- denial over service via oversized zone transfers
CVE-2016-6153 SQLite3 -- Tempdir Selection Vulnerability
CVE-2016-6132 gd -- multiple vulnerabilities
CVE-2016-6128 gd -- multiple vulnerabilities
CVE-2016-6127 rt and dependent modules -- multiple security vulnerabilities
CVE-2016-5875 tiff -- buffer overflow
CVE-2016-5839 wordpress -- multiple vulnerabilities
CVE-2016-5838 wordpress -- multiple vulnerabilities
CVE-2016-5837 wordpress -- multiple vulnerabilities
CVE-2016-5836 wordpress -- multiple vulnerabilities
CVE-2016-5835 wordpress -- multiple vulnerabilities
CVE-2016-5834 wordpress -- multiple vulnerabilities
CVE-2016-5833 wordpress -- multiple vulnerabilities
CVE-2016-5832 wordpress -- multiple vulnerabilities
CVE-2016-5773 php -- multiple vulnerabilities
CVE-2016-5772 php -- multiple vulnerabilities
CVE-2016-5771 php -- multiple vulnerabilities
CVE-2016-5770 php -- multiple vulnerabilities
CVE-2016-5769 php -- multiple vulnerabilities
CVE-2016-5768 php -- multiple vulnerabilities
CVE-2016-5767 php -- multiple vulnerabilities
CVE-2016-5766 gd -- multiple vulnerabilities
CVE-2016-5766 php -- multiple vulnerabilities
CVE-2016-5739 phpMyAdmin -- multiple vulnerabilities
CVE-2016-5734 phpMyAdmin -- multiple vulnerabilities
CVE-2016-5733 phpMyAdmin -- multiple vulnerabilities
CVE-2016-5732 phpMyAdmin -- multiple vulnerabilities
CVE-2016-5731 phpMyAdmin -- multiple vulnerabilities
CVE-2016-5730 phpMyAdmin -- multiple vulnerabilities
CVE-2016-5706 phpMyAdmin -- multiple vulnerabilities
CVE-2016-5705 phpMyAdmin -- multiple vulnerabilities
CVE-2016-5704 phpMyAdmin -- multiple vulnerabilities
CVE-2016-5703 phpMyAdmin -- multiple vulnerabilities
CVE-2016-5702 phpMyAdmin -- multiple vulnerabilities
CVE-2016-5701 phpMyAdmin -- multiple vulnerabilities
CVE-2016-5699 Python -- HTTP Header Injection in Python urllib
CVE-2016-5697 ruby-saml -- XML signature wrapping attack
CVE-2016-5684 freeimage -- code execution vulnerability
CVE-2016-5652 tiff -- multiple vulnerabilities
CVE-2016-5636 Python -- Integer overflow in zipimport module
CVE-2016-5629 MySQL -- multiple vulnerabilities
CVE-2016-5626 MySQL -- multiple vulnerabilities
CVE-2016-5625 mysql -- multiple vulnerabilities
CVE-2016-5624 MySQL -- multiple vulnerabilities
CVE-2016-5617 MySQL -- multiple vulnerabilities
CVE-2016-5616 MySQL -- multiple vulnerabilities
CVE-2016-5584 MySQL -- multiple vulnerabilities
CVE-2016-5528 payara -- Multiple vulnerabilities
CVE-2016-5444 MySQL -- Multiple vulnerabilities
CVE-2016-5443 MySQL -- Multiple vulnerabilities
CVE-2016-5442 MySQL -- Multiple vulnerabilities
CVE-2016-5441 MySQL -- Multiple vulnerabilities
CVE-2016-5440 MySQL -- Multiple vulnerabilities
CVE-2016-5439 MySQL -- Multiple vulnerabilities
CVE-2016-5437 MySQL -- Multiple vulnerabilities
CVE-2016-5436 MySQL -- Multiple vulnerabilities
CVE-2016-5424 PostgreSQL vulnerabilities
CVE-2016-5424 PostgreSQL -- Denial-of-Service and Code Injection Vulnerabilities
CVE-2016-5423 PostgreSQL vulnerabilities
CVE-2016-5423 PostgreSQL -- Denial-of-Service and Code Injection Vulnerabilities
CVE-2016-5421 Vulnerabilities in Curl
CVE-2016-5420 Vulnerabilities in Curl
CVE-2016-5419 Vulnerabilities in Curl
CVE-2016-5407 X.org libraries -- multiple vulnerabilities
CVE-2016-5403 xen-tools -- virtio: unbounded memory allocation issue
CVE-2016-5399 php -- multiple vulnerabilities
CVE-2016-5387 Apache httpd -- several vulnerabilities
CVE-2016-5385 php -- multiple vulnerabilities
CVE-2016-5384 fontconfig -- insufficiently cache file validation
CVE-2016-5360 haproxy -- denial of service
CVE-2016-5358 wireshark -- multiple vulnerabilities
CVE-2016-5357 wireshark -- multiple vulnerabilities
CVE-2016-5356 wireshark -- multiple vulnerabilities
CVE-2016-5355 wireshark -- multiple vulnerabilities
CVE-2016-5354 wireshark -- multiple vulnerabilities
CVE-2016-5353 wireshark -- multiple vulnerabilities
CVE-2016-5352 wireshark -- multiple vulnerabilities
CVE-2016-5351 wireshark -- multiple vulnerabilities
CVE-2016-5350 wireshark -- multiple vulnerabilities
CVE-2016-5320 tiff -- buffer overflow
CVE-2016-5314 tiff -- buffer overflow
CVE-2016-5301 libtorrent-rasterbar -- denial of service
CVE-2016-5300 Python 2.7 -- multiple vulnerabilities
CVE-2016-5300 expat -- multiple vulnerabilities
CVE-2016-5299 mozilla -- multiple vulnerabilities
CVE-2016-5298 mozilla -- multiple vulnerabilities
CVE-2016-5297 mozilla -- multiple vulnerabilities
CVE-2016-5296 mozilla -- multiple vulnerabilities
CVE-2016-5295 mozilla -- multiple vulnerabilities
CVE-2016-5294 mozilla -- multiple vulnerabilities
CVE-2016-5293 mozilla -- multiple vulnerabilities
CVE-2016-5292 mozilla -- multiple vulnerabilities
CVE-2016-5291 mozilla -- multiple vulnerabilities
CVE-2016-5290 mozilla -- multiple vulnerabilities
CVE-2016-5289 mozilla -- multiple vulnerabilities
CVE-2016-5288 mozilla -- multiple vulnerabilities
CVE-2016-5287 mozilla -- multiple vulnerabilities
CVE-2016-5284 mozilla -- multiple vulnerabilities
CVE-2016-5283 mozilla -- multiple vulnerabilities
CVE-2016-5282 mozilla -- multiple vulnerabilities
CVE-2016-5281 mozilla -- multiple vulnerabilities
CVE-2016-5280 mozilla -- multiple vulnerabilities
CVE-2016-5279 mozilla -- multiple vulnerabilities
CVE-2016-5278 mozilla -- multiple vulnerabilities
CVE-2016-5277 mozilla -- multiple vulnerabilities
CVE-2016-5276 mozilla -- multiple vulnerabilities
CVE-2016-5275 mozilla -- multiple vulnerabilities
CVE-2016-5274 mozilla -- multiple vulnerabilities
CVE-2016-5273 mozilla -- multiple vulnerabilities
CVE-2016-5272 mozilla -- multiple vulnerabilities
CVE-2016-5271 mozilla -- multiple vulnerabilities
CVE-2016-5270 mozilla -- multiple vulnerabilities
CVE-2016-5268 Mozilla -- multiple vulnerabilities
CVE-2016-5267 Mozilla -- multiple vulnerabilities
CVE-2016-5266 Mozilla -- multiple vulnerabilities
CVE-2016-5265 Mozilla -- multiple vulnerabilities
CVE-2016-5264 Mozilla -- multiple vulnerabilities
CVE-2016-5263 Mozilla -- multiple vulnerabilities
CVE-2016-5262 Mozilla -- multiple vulnerabilities
CVE-2016-5261 Mozilla -- multiple vulnerabilities
CVE-2016-5260 Mozilla -- multiple vulnerabilities
CVE-2016-5259 Mozilla -- multiple vulnerabilities
CVE-2016-5258 Mozilla -- multiple vulnerabilities
CVE-2016-5257 mozilla -- multiple vulnerabilities
CVE-2016-5256 mozilla -- multiple vulnerabilities
CVE-2016-5255 Mozilla -- multiple vulnerabilities
CVE-2016-5254 Mozilla -- multiple vulnerabilities
CVE-2016-5253 Mozilla -- multiple vulnerabilities
CVE-2016-5252 Mozilla -- multiple vulnerabilities
CVE-2016-5251 Mozilla -- multiple vulnerabilities
CVE-2016-5250 Mozilla -- multiple vulnerabilities
CVE-2016-5226 chromium -- multiple vulnerabilities
CVE-2016-5225 chromium -- multiple vulnerabilities
CVE-2016-5224 chromium -- multiple vulnerabilities
CVE-2016-5223 chromium -- multiple vulnerabilities
CVE-2016-5222 chromium -- multiple vulnerabilities
CVE-2016-5221 chromium -- multiple vulnerabilities
CVE-2016-5220 chromium -- multiple vulnerabilities
CVE-2016-5219 chromium -- multiple vulnerabilities
CVE-2016-5218 chromium -- multiple vulnerabilities
CVE-2016-5217 chromium -- multiple vulnerabilities
CVE-2016-5216 chromium -- multiple vulnerabilities
CVE-2016-5215 chromium -- multiple vulnerabilities
CVE-2016-5214 chromium -- multiple vulnerabilities
CVE-2016-5213 chromium -- multiple vulnerabilities
CVE-2016-5212 chromium -- multiple vulnerabilities
CVE-2016-5211 chromium -- multiple vulnerabilities
CVE-2016-5210 chromium -- multiple vulnerabilities
CVE-2016-5209 chromium -- multiple vulnerabilities
CVE-2016-5208 chromium -- multiple vulnerabilities
CVE-2016-5207 chromium -- multiple vulnerabilities
CVE-2016-5206 chromium -- multiple vulnerabilities
CVE-2016-5205 chromium -- multiple vulnerabilities
CVE-2016-5204 chromium -- multiple vulnerabilities
CVE-2016-5203 chromium -- multiple vulnerabilities
CVE-2016-5202 chromium -- multiple vulnerabilities
CVE-2016-5201 chromium -- multiple vulnerabilities
CVE-2016-5200 chromium -- multiple vulnerabilities
CVE-2016-5199 chromium -- multiple vulnerabilities
CVE-2016-5198 chromium -- out-of-bounds memory access
CVE-2016-5194 chromium -- multiple vulnerabilities
CVE-2016-5193 chromium -- multiple vulnerabilities
CVE-2016-5192 chromium -- multiple vulnerabilities
CVE-2016-5191 chromium -- multiple vulnerabilities
CVE-2016-5190 chromium -- multiple vulnerabilities
CVE-2016-5189 chromium -- multiple vulnerabilities
CVE-2016-5188 chromium -- multiple vulnerabilities
CVE-2016-5187 chromium -- multiple vulnerabilities
CVE-2016-5186 chromium -- multiple vulnerabilities
CVE-2016-5185 chromium -- multiple vulnerabilities
CVE-2016-5184 chromium -- multiple vulnerabilities
CVE-2016-5183 chromium -- multiple vulnerabilities
CVE-2016-5182 chromium -- multiple vulnerabilities
CVE-2016-5181 chromium -- multiple vulnerabilities
CVE-2016-5180 node.js -- ares_create_query single byte out of buffer write
CVE-2016-5178 chromium -- multiple vulnerabilities
CVE-2016-5177 chromium -- multiple vulnerabilities
CVE-2016-5175 chromium -- multiple vulnerabilities
CVE-2016-5174 chromium -- multiple vulnerabilities
CVE-2016-5173 chromium -- multiple vulnerabilities
CVE-2016-5172 node.js -- multiple vulnerabilities
CVE-2016-5172 chromium -- multiple vulnerabilities
CVE-2016-5171 chromium -- multiple vulnerabilities
CVE-2016-5170 chromium -- multiple vulnerabilities
CVE-2016-5167 chromium -- multiple vulnerabilities
CVE-2016-5166 chromium -- multiple vulnerabilities
CVE-2016-5165 chromium -- multiple vulnerabilities
CVE-2016-5164 chromium -- multiple vulnerabilities
CVE-2016-5163 chromium -- multiple vulnerabilities
CVE-2016-5162 chromium -- multiple vulnerabilities
CVE-2016-5161 chromium -- multiple vulnerabilities
CVE-2016-5160 chromium -- multiple vulnerabilities
CVE-2016-5159 chromium -- multiple vulnerabilities
CVE-2016-5158 chromium -- multiple vulnerabilities
CVE-2016-5157 openjpeg -- multiple vulnerabilities
CVE-2016-5157 chromium -- multiple vulnerabilities
CVE-2016-5156 chromium -- multiple vulnerabilities
CVE-2016-5155 chromium -- multiple vulnerabilities
CVE-2016-5154 chromium -- multiple vulnerabilities
CVE-2016-5153 chromium -- multiple vulnerabilities
CVE-2016-5152 chromium -- multiple vulnerabilities
CVE-2016-5151 chromium -- multiple vulnerabilities
CVE-2016-5150 chromium -- multiple vulnerabilities
CVE-2016-5149 chromium -- multiple vulnerabilities
CVE-2016-5148 chromium -- multiple vulnerabilities
CVE-2016-5147 chromium -- multiple vulnerabilities
CVE-2016-5146 chromium -- multiple vulnerabilities
CVE-2016-5145 chromium -- multiple vulnerabilities
CVE-2016-5144 chromium -- multiple vulnerabilities
CVE-2016-5143 chromium -- multiple vulnerabilities
CVE-2016-5142 chromium -- multiple vulnerabilities
CVE-2016-5141 chromium -- multiple vulnerabilities
CVE-2016-5140 chromium -- multiple vulnerabilities
CVE-2016-5139 chromium -- multiple vulnerabilities
CVE-2016-5137 chromium -- multiple vulnerabilities
CVE-2016-5136 chromium -- multiple vulnerabilities
CVE-2016-5135 chromium -- multiple vulnerabilities
CVE-2016-5134 chromium -- multiple vulnerabilities
CVE-2016-5133 chromium -- multiple vulnerabilities
CVE-2016-5132 chromium -- multiple vulnerabilities
CVE-2016-5131 chromium -- multiple vulnerabilities
CVE-2016-5130 chromium -- multiple vulnerabilities
CVE-2016-5129 chromium -- multiple vulnerabilities
CVE-2016-5128 chromium -- multiple vulnerabilities
CVE-2016-5127 chromium -- multiple vulnerabilities
CVE-2016-5108 VLC -- Possibly remote code execution via crafted file
CVE-2016-5103 roundcube -- XSS vulnerability
CVE-2016-5099 phpmyadmin -- XSS and sensitive data leakage
CVE-2016-5097 phpmyadmin -- XSS and sensitive data leakage
CVE-2016-5096 php -- multiple vulnerabilities
CVE-2016-5094 php -- multiple vulnerabilities
CVE-2016-5093 php -- multiple vulnerabilities
CVE-2016-5091 typo3 -- Missing access check in Extbase
CVE-2016-5044 libdwarf -- multiple vulnerabilities
CVE-2016-5043 libdwarf -- multiple vulnerabilities
CVE-2016-5041 libdwarf -- multiple vulnerabilities
CVE-2016-5040 libdwarf -- multiple vulnerabilities
CVE-2016-5037 libdwarf -- multiple vulnerabilities
CVE-2016-5035 libdwarf -- multiple vulnerabilities
CVE-2016-5033 libdwarf -- multiple vulnerabilities
CVE-2016-5032 libdwarf -- multiple vulnerabilities
CVE-2016-5031 libdwarf -- multiple vulnerabilities
CVE-2016-5030 libdwarf -- multiple vulnerabilities
CVE-2016-5029 libdwarf -- multiple vulnerabilities
CVE-2016-5028 libdwarf -- multiple vulnerabilities
CVE-2016-5027 libdwarf -- multiple vulnerabilities
CVE-2016-5018 tomcat -- multiple vulnerabilities
CVE-2016-5014 moodle -- multiple vulnerabilities
CVE-2016-5013 moodle -- multiple vulnerabilities
CVE-2016-5012 moodle -- multiple vulnerabilities
CVE-2016-4994 The GIMP -- Use after Free vulnerability
CVE-2016-4979 apache24 -- X509 Client certificate based authentication can be bypassed when HTTP/2 is used
CVE-2016-4971 wget -- HTTP to FTP redirection file name confusion vulnerability
CVE-2016-4963 xen-tools -- Unsanitised driver domain input in libxl device handling
CVE-2016-4962 xen-tools -- Unsanitised guest input in libxl device handling code
CVE-2016-4957 FreeBSD -- Multiple ntp vulnerabilities
CVE-2016-4956 FreeBSD -- Multiple ntp vulnerabilities
CVE-2016-4955 FreeBSD -- Multiple ntp vulnerabilities
CVE-2016-4954 FreeBSD -- Multiple ntp vulnerabilities
CVE-2016-4953 FreeBSD -- Multiple ntp vulnerabilities
CVE-2016-4864 h2o -- fix DoS attack vector
CVE-2016-4738 GitLab -- multiple vulnerabilities
CVE-2016-4567 wordpress -- multiple vulnerabilities
CVE-2016-4566 wordpress -- multiple vulnerabilities
CVE-2016-4561 ikiwiki -- XSS vulnerability
CVE-2016-4556 squid -- multiple vulnerabilities
CVE-2016-4555 squid -- multiple vulnerabilities
CVE-2016-4554 squid -- multiple vulnerabilities
CVE-2016-4553 squid -- multiple vulnerabilities
CVE-2016-4536 openafs -- multiple vulnerabilities
CVE-2016-4483 libxml2 -- multiple vulnerabilities
CVE-2016-4480 xen-kernel -- x86 software guest page walk PS bit handling flaw
CVE-2016-4478 atheme-services -- multiple vulnerabilities
CVE-2016-4477 hostapd and wpa_supplicant -- psk configuration parameter update allowing arbitrary data to be written
CVE-2016-4476 hostapd and wpa_supplicant -- psk configuration parameter update allowing arbitrary data to be written
CVE-2016-4472 python 2.7 -- multiple vulnerabilities
CVE-2016-4472 Python 2.7 -- multiple vulnerabilities
CVE-2016-4472 expat2 -- denial of service
CVE-2016-4463 xercesi-c3 -- multiple vulnerabilities
CVE-2016-4450 nginx -- a specially crafted request might result in worker process crash
CVE-2016-4449 libxml2 -- multiple vulnerabilities
CVE-2016-4425 jansson -- local denial of service vulnerabilities
CVE-2016-4421 wireshark -- multiple vulnerabilities
CVE-2016-4420 wireshark -- multiple vulnerabilities
CVE-2016-4419 wireshark -- multiple vulnerabilities
CVE-2016-4418 wireshark -- multiple vulnerabilities
CVE-2016-4417 wireshark -- multiple vulnerabilities
CVE-2016-4416 wireshark -- multiple vulnerabilities
CVE-2016-4415 wireshark -- multiple vulnerabilities
CVE-2016-4414 quassel -- remote denial of service
CVE-2016-4412 phpMyAdmin -- multiple vulnerabilities
CVE-2016-4356 libksba -- local denial of service vulnerabilities
CVE-2016-4355 libksba -- local denial of service vulnerabilities
CVE-2016-4354 libksba -- local denial of service vulnerabilities
CVE-2016-4353 libksba -- local denial of service vulnerabilities
CVE-2016-4343 php -- multiple vulnerabilities
CVE-2016-4340 gitlab -- privilege escalation via "impersonate" feature
CVE-2016-4333 hdf5 -- multiple vulnerabilities
CVE-2016-4332 hdf5 -- multiple vulnerabilities
CVE-2016-4331 hdf5 -- multiple vulnerabilities
CVE-2016-4330 hdf5 -- multiple vulnerabilities
CVE-2016-4324 libreoffice -- use-after-free vulnerability
CVE-2016-4303 iperf3 -- buffer overflow
CVE-2016-4302 libarchive -- multiple vulnerabilities
CVE-2016-4301 libarchive -- multiple vulnerabilities
CVE-2016-4300 libarchive -- multiple vulnerabilities
CVE-2016-4286 flash -- multiple vulnerabilities
CVE-2016-4273 flash -- multiple vulnerabilities
CVE-2016-4249 flash -- multiple vulnerabilities
CVE-2016-4248 flash -- multiple vulnerabilities
CVE-2016-4247 flash -- multiple vulnerabilities
CVE-2016-4246 flash -- multiple vulnerabilities
CVE-2016-4245 flash -- multiple vulnerabilities
CVE-2016-4244 flash -- multiple vulnerabilities
CVE-2016-4243 flash -- multiple vulnerabilities
CVE-2016-4242 flash -- multiple vulnerabilities
CVE-2016-4241 flash -- multiple vulnerabilities
CVE-2016-4240 flash -- multiple vulnerabilities
CVE-2016-4239 flash -- multiple vulnerabilities
CVE-2016-4238 flash -- multiple vulnerabilities
CVE-2016-4237 flash -- multiple vulnerabilities
CVE-2016-4236 flash -- multiple vulnerabilities
CVE-2016-4235 flash -- multiple vulnerabilities
CVE-2016-4234 flash -- multiple vulnerabilities
CVE-2016-4233 flash -- multiple vulnerabilities
CVE-2016-4232 flash -- multiple vulnerabilities
CVE-2016-4231 flash -- multiple vulnerabilities
CVE-2016-4230 flash -- multiple vulnerabilities
CVE-2016-4229 flash -- multiple vulnerabilities
CVE-2016-4228 flash -- multiple vulnerabilities
CVE-2016-4227 flash -- multiple vulnerabilities
CVE-2016-4226 flash -- multiple vulnerabilities
CVE-2016-4225 flash -- multiple vulnerabilities
CVE-2016-4224 flash -- multiple vulnerabilities
CVE-2016-4223 flash -- multiple vulnerabilities
CVE-2016-4222 flash -- multiple vulnerabilities
CVE-2016-4221 flash -- multiple vulnerabilities
CVE-2016-4220 flash -- multiple vulnerabilities
CVE-2016-4219 flash -- multiple vulnerabilities
CVE-2016-4218 flash -- multiple vulnerabilities
CVE-2016-4217 flash -- multiple vulnerabilities
CVE-2016-4190 flash -- multiple vulnerabilities
CVE-2016-4189 flash -- multiple vulnerabilities
CVE-2016-4188 flash -- multiple vulnerabilities
CVE-2016-4187 flash -- multiple vulnerabilities
CVE-2016-4186 flash -- multiple vulnerabilities
CVE-2016-4185 flash -- multiple vulnerabilities
CVE-2016-4184 flash -- multiple vulnerabilities
CVE-2016-4183 flash -- multiple vulnerabilities
CVE-2016-4182 flash -- multiple vulnerabilities
CVE-2016-4181 flash -- multiple vulnerabilities
CVE-2016-4180 flash -- multiple vulnerabilities
CVE-2016-4179 flash -- multiple vulnerabilities
CVE-2016-4178 flash -- multiple vulnerabilities
CVE-2016-4177 flash -- multiple vulnerabilities
CVE-2016-4176 flash -- multiple vulnerabilities
CVE-2016-4175 flash -- multiple vulnerabilities
CVE-2016-4174 flash -- multiple vulnerabilities
CVE-2016-4173 flash -- multiple vulnerabilities
CVE-2016-4172 flash -- multiple vulnerabilities
CVE-2016-4171 flash -- multiple vulnerabilities
CVE-2016-4166 flash -- multiple vulnerabilities
CVE-2016-4163 flash -- multiple vulnerabilities
CVE-2016-4162 flash -- multiple vulnerabilities
CVE-2016-4161 flash -- multiple vulnerabilities
CVE-2016-4160 flash -- multiple vulnerabilities
CVE-2016-4156 flash -- multiple vulnerabilities
CVE-2016-4155 flash -- multiple vulnerabilities
CVE-2016-4154 flash -- multiple vulnerabilities
CVE-2016-4153 flash -- multiple vulnerabilities
CVE-2016-4152 flash -- multiple vulnerabilities
CVE-2016-4151 flash -- multiple vulnerabilities
CVE-2016-4150 flash -- multiple vulnerabilities
CVE-2016-4149 flash -- multiple vulnerabilities
CVE-2016-4148 flash -- multiple vulnerabilities
CVE-2016-4147 flash -- multiple vulnerabilities
CVE-2016-4146 flash -- multiple vulnerabilities
CVE-2016-4145 flash -- multiple vulnerabilities
CVE-2016-4144 flash -- multiple vulnerabilities
CVE-2016-4143 flash -- multiple vulnerabilities
CVE-2016-4142 flash -- multiple vulnerabilities
CVE-2016-4141 flash -- multiple vulnerabilities
CVE-2016-4140 flash -- multiple vulnerabilities
CVE-2016-4139 flash -- multiple vulnerabilities
CVE-2016-4138 flash -- multiple vulnerabilities
CVE-2016-4137 flash -- multiple vulnerabilities
CVE-2016-4136 flash -- multiple vulnerabilities
CVE-2016-4135 flash -- multiple vulnerabilities
CVE-2016-4134 flash -- multiple vulnerabilities
CVE-2016-4133 flash -- multiple vulnerabilities
CVE-2016-4132 flash -- multiple vulnerabilities
CVE-2016-4131 flash -- multiple vulnerabilities
CVE-2016-4130 flash -- multiple vulnerabilities
CVE-2016-4129 flash -- multiple vulnerabilities
CVE-2016-4128 flash -- multiple vulnerabilities
CVE-2016-4127 flash -- multiple vulnerabilities
CVE-2016-4125 flash -- multiple vulnerabilities
CVE-2016-4124 flash -- multiple vulnerabilities
CVE-2016-4123 flash -- multiple vulnerabilities
CVE-2016-4122 flash -- multiple vulnerabilities
CVE-2016-4121 flash -- multiple vulnerabilities
CVE-2016-4120 flash -- multiple vulnerabilities
CVE-2016-4117 flash -- multiple vulnerabilities
CVE-2016-4116 flash -- multiple vulnerabilities
CVE-2016-4115 flash -- multiple vulnerabilities
CVE-2016-4114 flash -- multiple vulnerabilities
CVE-2016-4113 flash -- multiple vulnerabilities
CVE-2016-4112 flash -- multiple vulnerabilities
CVE-2016-4111 flash -- multiple vulnerabilities
CVE-2016-4110 flash -- multiple vulnerabilities
CVE-2016-4109 flash -- multiple vulnerabilities
CVE-2016-4108 flash -- multiple vulnerabilities
CVE-2016-4084 wireshark -- multiple vulnerabilities
CVE-2016-4083 wireshark -- multiple vulnerabilities
CVE-2016-4082 wireshark -- multiple vulnerabilities
CVE-2016-4081 wireshark -- multiple vulnerabilities
CVE-2016-4080 wireshark -- multiple vulnerabilities
CVE-2016-4079 wireshark -- multiple vulnerabilities
CVE-2016-4078 wireshark -- multiple vulnerabilities
CVE-2016-4077 wireshark -- multiple vulnerabilities
CVE-2016-4076 wireshark -- multiple vulnerabilities
CVE-2016-4054 squid -- multiple vulnerabilities
CVE-2016-4053 squid -- multiple vulnerabilities
CVE-2016-4052 squid -- multiple vulnerabilities
CVE-2016-4051 squid -- multiple vulnerabilities
CVE-2016-4008 libtasn1 -- denial of service parsing malicious DER certificates
CVE-2016-4006 wireshark -- multiple vulnerabilities
CVE-2016-3995 cryptopp -- multiple vulnerabilities
CVE-2016-3982 optipng -- multiple vulnerabilities
CVE-2016-3981 optipng -- multiple vulnerabilities
CVE-2016-3960 xen-kernel -- x86 shadow pagetables: address width overflow
CVE-2016-3959 go -- remote denial of service
CVE-2016-3948 squid -- multiple vulnerabilities
CVE-2016-3947 squid -- multiple vulnerabilities
CVE-2016-3734 moodle -- multiple vulnerabilities
CVE-2016-3733 moodle -- multiple vulnerabilities
CVE-2016-3732 moodle -- multiple vulnerabilities
CVE-2016-3731 moodle -- multiple vulnerabilities
CVE-2016-3729 moodle -- multiple vulnerabilities
CVE-2016-3727 jenkins -- multiple vulnerabilities
CVE-2016-3726 jenkins -- multiple vulnerabilities
CVE-2016-3725 jenkins -- multiple vulnerabilities
CVE-2016-3724 jenkins -- multiple vulnerabilities
CVE-2016-3723 jenkins -- multiple vulnerabilities
CVE-2016-3722 jenkins -- multiple vulnerabilities
CVE-2016-3721 jenkins -- multiple vulnerabilities
CVE-2016-3718 ImageMagick -- multiple vulnerabilities
CVE-2016-3717 ImageMagick -- multiple vulnerabilities
CVE-2016-3716 ImageMagick -- multiple vulnerabilities
CVE-2016-3715 ImageMagick -- multiple vulnerabilities
CVE-2016-3714 ImageMagick -- multiple vulnerabilities
CVE-2016-3712 xen-tools -- QEMU: Banked access to VGA memory (VBE) uses inconsistent bounds checks
CVE-2016-3710 xen-tools -- QEMU: Banked access to VGA memory (VBE) uses inconsistent bounds checks
CVE-2016-3705 libxml2 -- multiple vulnerabilities
CVE-2016-3659 cacti -- multiple vulnerabilities
CVE-2016-3630 mercurial -- multiple vulnerabilities
CVE-2016-3627 libxml2 -- multiple vulnerabilities
CVE-2016-3615 MySQL -- Multiple vulnerabilities
CVE-2016-3614 MySQL -- Multiple vulnerabilities
CVE-2016-3588 MySQL -- Multiple vulnerabilities
CVE-2016-3521 MySQL -- Multiple vulnerabilities
CVE-2016-3518 MySQL -- Multiple vulnerabilities
CVE-2016-3501 MySQL -- Multiple vulnerabilities
CVE-2016-3492 MySQL -- multiple vulnerabilities
CVE-2016-3486 MySQL -- Multiple vulnerabilities
CVE-2016-3477 MySQL -- Multiple vulnerabilities
CVE-2016-3471 MySQL -- Multiple vulnerabilities
CVE-2016-3461 MySQL -- multiple vulnerabilities
CVE-2016-3459 MySQL -- Multiple vulnerabilities
CVE-2016-3452 MySQL -- Multiple vulnerabilities
CVE-2016-3440 MySQL -- Multiple vulnerabilities
CVE-2016-3424 MySQL -- Multiple vulnerabilities
CVE-2016-3191 pcre -- stack buffer overflow
CVE-2016-3189 FreeBSD -- Multiple vulnerabilities in bzip2
CVE-2016-3189 bzip2 -- multiple issues
CVE-2016-3176 salt -- Insecure configuration of PAM external authentication service
CVE-2016-3125 proftpd -- vulnerability in mod_tls
CVE-2016-3120 krb5 -- KDC denial of service vulnerability
CVE-2016-3116 dropbear -- authorized_keys command= bypass
CVE-2016-3115 openssh -- command injection when X11Forwarding is enabled
CVE-2016-3105 mercurial -- arbitrary code execution vulnerability
CVE-2016-3096 ansible -- use of predictable paths in lxc_container
CVE-2016-3092 Apache Commons FileUpload -- denial of service (DoS) vulnerability
CVE-2016-3074 php -- multiple vulnerabilities
CVE-2016-3069 mercurial -- multiple vulnerabilities
CVE-2016-3068 mercurial -- multiple vulnerabilities
CVE-2016-3065 PostgreSQL -- minor security problems.
CVE-2016-2860 openafs -- multiple vulnerabilities
CVE-2016-2851 libotr -- integer overflow
CVE-2016-2849 botan -- multiple vulnerabilities
CVE-2016-2839 Mozilla -- multiple vulnerabilities
CVE-2016-2838 Mozilla -- multiple vulnerabilities
CVE-2016-2837 Mozilla -- multiple vulnerabilities
CVE-2016-2836 Mozilla -- multiple vulnerabilities
CVE-2016-2835 Mozilla -- multiple vulnerabilities
CVE-2016-2834 NSS -- multiple vulnerabilities
CVE-2016-2833 mozilla -- multiple vulnerabilities
CVE-2016-2832 mozilla -- multiple vulnerabilities
CVE-2016-2831 mozilla -- multiple vulnerabilities
CVE-2016-2830 Mozilla -- multiple vulnerabilities
CVE-2016-2829 mozilla -- multiple vulnerabilities
CVE-2016-2828 mozilla -- multiple vulnerabilities
CVE-2016-2827 mozilla -- multiple vulnerabilities
CVE-2016-2825 mozilla -- multiple vulnerabilities
CVE-2016-2822 mozilla -- multiple vulnerabilities
CVE-2016-2821 mozilla -- multiple vulnerabilities
CVE-2016-2820 mozilla -- multiple vulnerabilities
CVE-2016-2819 mozilla -- multiple vulnerabilities
CVE-2016-2818 mozilla -- multiple vulnerabilities
CVE-2016-2817 mozilla -- multiple vulnerabilities
CVE-2016-2816 mozilla -- multiple vulnerabilities
CVE-2016-2815 mozilla -- multiple vulnerabilities
CVE-2016-2814 mozilla -- multiple vulnerabilities
CVE-2016-2812 mozilla -- multiple vulnerabilities
CVE-2016-2811 mozilla -- multiple vulnerabilities
CVE-2016-2808 mozilla -- multiple vulnerabilities
CVE-2016-2807 mozilla -- multiple vulnerabilities
CVE-2016-2806 mozilla -- multiple vulnerabilities
CVE-2016-2805 mozilla -- multiple vulnerabilities
CVE-2016-2804 mozilla -- multiple vulnerabilities
CVE-2016-2803 Bugzilla security issues
CVE-2016-2802 graphite2 -- multiple vulnerabilities
CVE-2016-2801 graphite2 -- multiple vulnerabilities
CVE-2016-2800 graphite2 -- multiple vulnerabilities
CVE-2016-2799 graphite2 -- multiple vulnerabilities
CVE-2016-2798 graphite2 -- multiple vulnerabilities
CVE-2016-2797 graphite2 -- multiple vulnerabilities
CVE-2016-2796 graphite2 -- multiple vulnerabilities
CVE-2016-2795 graphite2 -- multiple vulnerabilities
CVE-2016-2794 graphite2 -- multiple vulnerabilities
CVE-2016-2793 graphite2 -- multiple vulnerabilities
CVE-2016-2792 graphite2 -- multiple vulnerabilities
CVE-2016-2791 graphite2 -- multiple vulnerabilities
CVE-2016-2790 graphite2 -- multiple vulnerabilities
CVE-2016-2776 BIND -- Remote Denial of Service vulnerability
CVE-2016-2775 bind -- denial of service vulnerability
CVE-2016-2571 squid -- remote DoS in HTTP response processing
CVE-2016-2570 squid -- remote DoS in HTTP response processing
CVE-2016-2569 squid -- remote DoS in HTTP response processing
CVE-2016-2563 PuTTY - old-style scp downloads may allow remote code execution
CVE-2016-2562 phpmyadmin -- multiple XSS and a man-in-the-middle vulnerability
CVE-2016-2561 phpmyadmin -- multiple XSS and a man-in-the-middle vulnerability
CVE-2016-2560 phpmyadmin -- multiple XSS and a man-in-the-middle vulnerability
CVE-2016-2559 phpmyadmin -- multiple XSS and a man-in-the-middle vulnerability
CVE-2016-2554 php -- multiple vulnerabilities
CVE-2016-2532 wireshark -- multiple vulnerabilities
CVE-2016-2531 wireshark -- multiple vulnerabilities
CVE-2016-2530 wireshark -- multiple vulnerabilities
CVE-2016-2529 wireshark -- multiple vulnerabilities
CVE-2016-2528 wireshark -- multiple vulnerabilities
CVE-2016-2527 wireshark -- multiple vulnerabilities
CVE-2016-2526 wireshark -- multiple vulnerabilities
CVE-2016-2525 wireshark -- multiple vulnerabilities
CVE-2016-2524 wireshark -- multiple vulnerabilities
CVE-2016-2523 wireshark -- multiple vulnerabilities
CVE-2016-2522 wireshark -- multiple vulnerabilities
CVE-2016-2519 ntp -- multiple vulnerabilities
CVE-2016-2518 ntp -- multiple vulnerabilities
CVE-2016-2517 ntp -- multiple vulnerabilities
CVE-2016-2516 ntp -- multiple vulnerabilities
CVE-2016-2513 django -- multiple vulnerabilities
CVE-2016-2512 django -- multiple vulnerabilities
CVE-2016-2511 websvn -- reflected cross-site scripting
CVE-2016-2510 bsh -- remote code execution vulnerability
CVE-2016-2390 squid -- SSL/TLS processing remote DoS
CVE-2016-2385 kamailio -- SEAS Module Heap overflow
CVE-2016-2381 perl5 -- taint mechanism bypass vulnerability
CVE-2016-2342 quagga -- stack based buffer overflow vulnerability
CVE-2016-2335 p7zip -- out-of-bounds read vulnerability
CVE-2016-2334 p7zip -- heap overflow vulnerability
CVE-2016-2324 git -- integer overflow
CVE-2016-2317 GraphicsMagick -- SVG/Rendering vulnerability
CVE-2016-2316 asterisk -- Multiple vulnerabilities
CVE-2016-2315 git -- potential code execution
CVE-2016-2313 cacti -- multiple vulnerabilities
CVE-2016-2271 xen-kernel -- VMX: guest user mode may crash guest with non-canonical RIP
CVE-2016-2232 asterisk -- Multiple vulnerabilities
CVE-2016-2228 horde -- XSS vulnerabilities
CVE-2016-2222 wordpress -- multiple vulnerabilities
CVE-2016-2221 wordpress -- multiple vulnerabilities
CVE-2016-2213 ffmpeg -- remote denial of service in JPEG2000 decoder
CVE-2016-2195 Multiple vulnerabilities in Botan
CVE-2016-2194 Multiple vulnerabilities in Botan
CVE-2016-2193 PostgreSQL -- minor security problems.
CVE-2016-2191 optipng -- multiple vulnerabilities
CVE-2016-2190 moodle -- multiple vulnerabilities
CVE-2016-2183 OpenSSL -- multiple vulnerabilities
CVE-2016-2182 OpenSSL -- multiple vulnerabilities
CVE-2016-2181 OpenSSL -- multiple vulnerabilities
CVE-2016-2180 OpenSSL -- multiple vulnerabilities
CVE-2016-2179 OpenSSL -- multiple vulnerabilities
CVE-2016-2178 OpenSSL -- multiple vulnerabilities
CVE-2016-2178 OpenSSL -- vulnerability in DSA signing
CVE-2016-2177 OpenSSL -- multiple vulnerabilities
CVE-2016-2177 openssl -- denial of service
CVE-2016-2176 OpenSSL -- multiple vulnerabilities
CVE-2016-2168 subversion -- multiple vulnerabilities
CVE-2016-2167 subversion -- multiple vulnerabilities
CVE-2016-2161 Apache httpd -- several vulnerabilities
CVE-2016-2159 moodle -- multiple vulnerabilities
CVE-2016-2158 moodle -- multiple vulnerabilities
CVE-2016-2157 moodle -- multiple vulnerabilities
CVE-2016-2156 moodle -- multiple vulnerabilities
CVE-2016-2155 moodle -- multiple vulnerabilities
CVE-2016-2154 moodle -- multiple vulnerabilities
CVE-2016-2153 moodle -- multiple vulnerabilities
CVE-2016-2152 moodle -- multiple vulnerabilities
CVE-2016-2151 moodle -- multiple vulnerabilities
CVE-2016-2126 samba -- multiple vulnerabilities
CVE-2016-2125 samba -- multiple vulnerabilities
CVE-2016-2124 samba -- Multiple Vulnerabilities
CVE-2016-2123 samba -- multiple vulnerabilities
CVE-2016-2120 powerdns -- multiple vulnerabilities
CVE-2016-2119 samba -- client side SMB2/3 required signing can be downgraded
CVE-2016-2118 samba -- multiple vulnerabilities
CVE-2016-2115 samba -- multiple vulnerabilities
CVE-2016-2114 samba -- multiple vulnerabilities
CVE-2016-2113 samba -- multiple vulnerabilities
CVE-2016-2112 samba -- multiple vulnerabilities
CVE-2016-2111 samba -- multiple vulnerabilities
CVE-2016-2110 samba -- multiple vulnerabilities
CVE-2016-2109 OpenSSL -- multiple vulnerabilities
CVE-2016-2108 OpenSSL -- multiple vulnerabilities
CVE-2016-2107 OpenSSL -- multiple vulnerabilities
CVE-2016-2106 OpenSSL -- multiple vulnerabilities
CVE-2016-2105 MySQL -- Multiple vulnerabilities
CVE-2016-2105 OpenSSL -- multiple vulnerabilities
CVE-2016-2099 xercesi-c3 -- multiple vulnerabilities
CVE-2016-2098 rails -- multiple vulnerabilities
CVE-2016-2097 rails -- multiple vulnerabilities
CVE-2016-2089 jasper -- multiple vulnerabilities
CVE-2016-2088 bind -- denial of service vulnerability
CVE-2016-2074 openvswitch -- MPLS buffer overflow
CVE-2016-2058 xymon-server -- multiple vulnerabilities
CVE-2016-2057 xymon-server -- multiple vulnerabilities
CVE-2016-2056 xymon-server -- multiple vulnerabilities
CVE-2016-2055 xymon-server -- multiple vulnerabilities
CVE-2016-2054 xymon-server -- multiple vulnerabilities
CVE-2016-2048 django -- regression in permissions model
CVE-2016-2047 MySQL -- multiple vulnerabilities
CVE-2016-2045 phpmyadmin -- XSS vulnerability in SQL editor
CVE-2016-2044 phpmyadmin -- Full path disclosure vulnerability in SQL parser
CVE-2016-2043 phpmyadmin -- XSS vulnerability in normalization page
CVE-2016-2042 phpmyadmin -- Multiple full path disclosure vulnerabilities
CVE-2016-2041 phpmyadmin -- Unsafe comparison of XSRF/CSRF token
CVE-2016-2040 phpmyadmin -- Multiple XSS vulnerabilities
CVE-2016-2039 phpmyadmin -- Unsafe generation of XSRF/CSRF token
CVE-2016-2038 phpmyadmin -- Multiple full path disclosure vulnerabilities
CVE-2016-2037 GNU cpio -- multiple vulnerabilities
CVE-2016-1983 privoxy -- multiple vulnerabilities
CVE-2016-1982 privoxy -- multiple vulnerabilities
CVE-2016-1979 NSS -- multiple vulnerabilities
CVE-2016-1978 NSS -- multiple vulnerabilities
CVE-2016-1977 graphite2 -- multiple vulnerabilities
CVE-2016-1976 mozilla -- multiple vulnerabilities
CVE-2016-1975 mozilla -- multiple vulnerabilities
CVE-2016-1974 mozilla -- multiple vulnerabilities
CVE-2016-1973 mozilla -- multiple vulnerabilities
CVE-2016-1972 mozilla -- multiple vulnerabilities
CVE-2016-1971 mozilla -- multiple vulnerabilities
CVE-2016-1970 mozilla -- multiple vulnerabilities
CVE-2016-1969 graphite2 -- multiple vulnerabilities
CVE-2016-1968 brotli -- buffer overflow
CVE-2016-1967 mozilla -- multiple vulnerabilities
CVE-2016-1966 mozilla -- multiple vulnerabilities
CVE-2016-1965 mozilla -- multiple vulnerabilities
CVE-2016-1964 mozilla -- multiple vulnerabilities
CVE-2016-1963 mozilla -- multiple vulnerabilities
CVE-2016-1962 mozilla -- multiple vulnerabilities
CVE-2016-1961 mozilla -- multiple vulnerabilities
CVE-2016-1960 mozilla -- multiple vulnerabilities
CVE-2016-1959 mozilla -- multiple vulnerabilities
CVE-2016-1958 mozilla -- multiple vulnerabilities
CVE-2016-1957 mozilla -- multiple vulnerabilities
CVE-2016-1956 mozilla -- multiple vulnerabilities
CVE-2016-1955 mozilla -- multiple vulnerabilities
CVE-2016-1954 mozilla -- multiple vulnerabilities
CVE-2016-1953 mozilla -- multiple vulnerabilities
CVE-2016-1952 mozilla -- multiple vulnerabilities
CVE-2016-1950 NSS -- multiple vulnerabilities
CVE-2016-1949 firefox -- Same-origin-policy violation using Service Workers with plugins
CVE-2016-1947 mozilla -- multiple vulnerabilities
CVE-2016-1946 mozilla -- multiple vulnerabilities
CVE-2016-1945 mozilla -- multiple vulnerabilities
CVE-2016-1944 mozilla -- multiple vulnerabilities
CVE-2016-1943 mozilla -- multiple vulnerabilities
CVE-2016-1942 mozilla -- multiple vulnerabilities
CVE-2016-1939 mozilla -- multiple vulnerabilities
CVE-2016-1938 NSS -- multiple vulnerabilities
CVE-2016-1937 mozilla -- multiple vulnerabilities
CVE-2016-1935 mozilla -- multiple vulnerabilities
CVE-2016-1933 mozilla -- multiple vulnerabilities
CVE-2016-1931 mozilla -- multiple vulnerabilities
CVE-2016-1930 mozilla -- multiple vulnerabilities
CVE-2016-1927 phpmyadmin -- Insecure password generation in JavaScript
CVE-2016-1901 cgit -- multiple vulnerabilities
CVE-2016-1900 cgit -- multiple vulnerabilities
CVE-2016-1899 cgit -- multiple vulnerabilities
CVE-2016-1898 ffmpeg -- remote attacker can access local files
CVE-2016-1897 ffmpeg -- remote attacker can access local files
CVE-2016-1889 FreeBSD -- bhyve(8) virtual machine escape
CVE-2016-1888 FreeBSD -- Possible login(1) argument injection in telnetd(8)
CVE-2016-1887 FreeBSD -- Incorrect argument handling in sendmsg(2)
CVE-2016-1886 FreeBSD -- Buffer overflow in keyboard driver
CVE-2016-1885 FreeBSD -- Incorrect argument validation in sysarch(2)
CVE-2016-1883 FreeBSD -- Linux compatibility layer issetugid(2) system call
CVE-2016-1882 FreeBSD -- TCP MD5 signature denial of service
CVE-2016-1881 FreeBSD -- Linux compatibility layer setgroups(2) system call
CVE-2016-1880 FreeBSD -- Linux compatibility layer incorrect futex handling
CVE-2016-1879 FreeBSD -- SCTP ICMPv6 error message vulnerability
CVE-2016-1866 salt -- code execution
CVE-2016-1840 libxml2 -- multiple vulnerabilities
CVE-2016-1839 libxml2 -- multiple vulnerabilities
CVE-2016-1838 libxml2 -- multiple vulnerabilities
CVE-2016-1837 libxml2 -- multiple vulnerabilities
CVE-2016-1836 libxml2 -- multiple vulnerabilities
CVE-2016-1835 libxml2 -- multiple vulnerabilities
CVE-2016-1834 libxml2 -- multiple vulnerabilities
CVE-2016-1833 libxml2 -- multiple vulnerabilities
CVE-2016-1762 libxml2 -- multiple vulnerabilities
CVE-2016-1711 chromium -- multiple vulnerabilities
CVE-2016-1710 chromium -- multiple vulnerabilities
CVE-2016-1709 chromium -- multiple vulnerabilities
CVE-2016-1708 chromium -- multiple vulnerabilities
CVE-2016-1706 chromium -- multiple vulnerabilities
CVE-2016-1705 chromium -- multiple vulnerabilities
CVE-2016-1704 chromium -- multiple vulnerabilities
CVE-2016-1703 chromium -- multiple vulnerabilities
CVE-2016-1702 chromium -- multiple vulnerabilities
CVE-2016-1701 chromium -- multiple vulnerabilities
CVE-2016-1700 chromium -- multiple vulnerabilities
CVE-2016-1699 chromium -- multiple vulnerabilities
CVE-2016-1698 chromium -- multiple vulnerabilities
CVE-2016-1697 chromium -- multiple vulnerabilities
CVE-2016-1696 chromium -- multiple vulnerabilities
CVE-2016-1695 chromium -- multiple vulnerabilities
CVE-2016-1695 chromium -- multiple vulnerabilities
CVE-2016-1694 chromium -- multiple vulnerabilities
CVE-2016-1693 chromium -- multiple vulnerabilities
CVE-2016-1692 chromium -- multiple vulnerabilities
CVE-2016-1691 chromium -- multiple vulnerabilities
CVE-2016-1690 chromium -- multiple vulnerabilities
CVE-2016-1689 chromium -- multiple vulnerabilities
CVE-2016-1688 chromium -- multiple vulnerabilities
CVE-2016-1687 chromium -- multiple vulnerabilities
CVE-2016-1686 chromium -- multiple vulnerabilities
CVE-2016-1685 chromium -- multiple vulnerabilities
CVE-2016-1684 libxslt -- Denial of Service
CVE-2016-1683 libxslt -- Denial of Service
CVE-2016-1682 chromium -- multiple vulnerabilities
CVE-2016-1681 chromium -- multiple vulnerabilities
CVE-2016-1680 chromium -- multiple vulnerabilities
CVE-2016-1679 chromium -- multiple vulnerabilities
CVE-2016-1678 chromium -- multiple vulnerabilities
CVE-2016-1677 chromium -- multiple vulnerabilities
CVE-2016-1675 chromium -- multiple vulnerabilities
CVE-2016-1674 chromium -- multiple vulnerabilities
CVE-2016-1673 chromium -- multiple vulnerabilities
CVE-2016-1672 chromium -- multiple vulnerabilities
CVE-2016-1671 chromium -- multiple vulnerabilities
CVE-2016-1670 chromium -- multiple vulnerabilities
CVE-2016-1669 chromium -- multiple vulnerabilities
CVE-2016-1668 chromium -- multiple vulnerabilities
CVE-2016-1667 chromium -- multiple vulnerabilities
CVE-2016-1666 chromium -- multiple vulnerabilities
CVE-2016-1665 chromium -- multiple vulnerabilities
CVE-2016-1664 chromium -- multiple vulnerabilities
CVE-2016-1663 chromium -- multiple vulnerabilities
CVE-2016-1662 chromium -- multiple vulnerabilities
CVE-2016-1661 chromium -- multiple vulnerabilities
CVE-2016-1660 chromium -- multiple vulnerabilities
CVE-2016-1659 chromium -- multiple vulnerabilities
CVE-2016-1658 chromium -- multiple vulnerabilities
CVE-2016-1657 chromium -- multiple vulnerabilities
CVE-2016-1656 chromium -- multiple vulnerabilities
CVE-2016-1655 chromium -- multiple vulnerabilities
CVE-2016-1654 chromium -- multiple vulnerabilities
CVE-2016-1653 chromium -- multiple vulnerabilities
CVE-2016-1652 chromium -- multiple vulnerabilities
CVE-2016-1651 chromium -- multiple vulnerabilities
CVE-2016-1650 chromium -- multiple vulnerabilities
CVE-2016-1649 chromium -- multiple vulnerabilities
CVE-2016-1648 chromium -- multiple vulnerabilities
CVE-2016-1647 chromium -- multiple vulnerabilities
CVE-2016-1646 chromium -- multiple vulnerabilities
CVE-2016-1645 chromium -- multiple vulnerabilities
CVE-2016-1644 chromium -- multiple vulnerabilities
CVE-2016-1643 chromium -- multiple vulnerabilities
CVE-2016-1642 chromium -- multiple vulnerabilities
CVE-2016-1641 chromium -- multiple vulnerabilities
CVE-2016-1640 chromium -- multiple vulnerabilities
CVE-2016-1639 chromium -- multiple vulnerabilities
CVE-2016-1638 chromium -- multiple vulnerabilities
CVE-2016-1637 chromium -- multiple vulnerabilities
CVE-2016-1636 chromium -- multiple vulnerabilities
CVE-2016-1635 chromium -- multiple vulnerabilities
CVE-2016-1634 chromium -- multiple vulnerabilities
CVE-2016-1633 chromium -- multiple vulnerabilities
CVE-2016-1632 chromium -- multiple vulnerabilities
CVE-2016-1631 chromium -- multiple vulnerabilities
CVE-2016-1630 chromium -- multiple vulnerabilities
CVE-2016-1629 chromium -- same origin bypass
CVE-2016-1627 chromium -- multiple vulnerabilities
CVE-2016-1626 chromium -- multiple vulnerabilities
CVE-2016-1625 chromium -- multiple vulnerabilities
CVE-2016-1624 brotli -- buffer overflow
CVE-2016-1623 chromium -- multiple vulnerabilities
CVE-2016-1622 chromium -- multiple vulnerabilities
CVE-2016-1620 chromium -- multiple vulnerabilities
CVE-2016-1619 chromium -- multiple vulnerabilities
CVE-2016-1618 chromium -- multiple vulnerabilities
CVE-2016-1617 chromium -- multiple vulnerabilities
CVE-2016-1616 chromium -- multiple vulnerabilities
CVE-2016-1615 chromium -- multiple vulnerabilities
CVE-2016-1614 chromium -- multiple vulnerabilities
CVE-2016-1613 chromium -- multiple vulnerabilities
CVE-2016-1612 chromium -- multiple vulnerabilities
CVE-2016-1571 xen-kernel -- VMX: intercept issue with INVLPG on non-canonical address
CVE-2016-1570 xen-kernel -- PV superpage functionality missing sanity checks
CVE-2016-1564 wordpress -- XSS vulnerability
CVE-2016-1551 ntp -- multiple vulnerabilities
CVE-2016-1550 ntp -- multiple vulnerabilities
CVE-2016-1549 ntp -- multiple vulnerabilities
CVE-2016-1549 ntp -- multiple vulnerabilities
CVE-2016-1548 ntp -- multiple vulnerabilities
CVE-2016-1547 ntp -- multiple vulnerabilities
CVE-2016-1544 nghttp2 -- Out of memory in nghttpd, nghttp, and libnghttp2_asio
CVE-2016-1541 libarchive -- RCE vulnerability
CVE-2016-1531 exim -- local privillege escalation
CVE-2016-1526 graphite2 -- code execution vulnerability
CVE-2016-1523 graphite2 -- code execution vulnerability
CVE-2016-1522 graphite2 -- code execution vulnerability
CVE-2016-1521 graphite2 -- code execution vulnerability
CVE-2016-1513 Apache OpenOffice 4.1.2 -- Memory Corruption Vulnerability (Impress Presentations)
CVE-2016-1504 dhcpcd -- multiple vulnerabilities
CVE-2016-1503 dhcpcd -- multiple vulnerabilities
CVE-2016-1500 owncloud -- multiple vulnerabilities
CVE-2016-1499 owncloud -- multiple vulnerabilities
CVE-2016-1498 owncloud -- multiple vulnerabilities
CVE-2016-1494 py-rsa -- Bleichenbacher'06 signature forgery vulnerability
CVE-2016-1286 bind -- denial of service vulnerability
CVE-2016-1285 bind -- denial of service vulnerability
CVE-2016-1283 PHP -- denial of service attack
CVE-2016-1283 pcre -- heap overflow vulnerability
CVE-2016-1248 vim -- arbitrary command execution
CVE-2016-1238 spamassassin -- multiple vulnerabilities
CVE-2016-1238 perl -- local arbitrary code execution
CVE-2016-1232 prosody -- multiple vulnerabilities
CVE-2016-1231 prosody -- multiple vulnerabilities
CVE-2016-1133 h2o -- directory traversal vulnerability
CVE-2016-1110 flash -- multiple vulnerabilities
CVE-2016-1109 flash -- multiple vulnerabilities
CVE-2016-1108 flash -- multiple vulnerabilities
CVE-2016-1107 flash -- multiple vulnerabilities
CVE-2016-1106 flash -- multiple vulnerabilities
CVE-2016-1105 flash -- multiple vulnerabilities
CVE-2016-1104 flash -- multiple vulnerabilities
CVE-2016-1103 flash -- multiple vulnerabilities
CVE-2016-1102 flash -- multiple vulnerabilities
CVE-2016-1101 flash -- multiple vulnerabilities
CVE-2016-1100 flash -- multiple vulnerabilities
CVE-2016-1099 flash -- multiple vulnerabilities
CVE-2016-1098 flash -- multiple vulnerabilities
CVE-2016-1097 flash -- multiple vulnerabilities
CVE-2016-1096 flash -- multiple vulnerabilities
CVE-2016-10894 xtrlock -- xtrlock does not block multitouch events
CVE-2016-10396 ipsec-tools -- remotely exploitable computational-complexity attack
CVE-2016-1033 flash -- multiple vulnerabilities
CVE-2016-1032 flash -- multiple vulnerabilities
CVE-2016-1031 flash -- multiple vulnerabilities
CVE-2016-1030 flash -- multiple vulnerabilities
CVE-2016-1029 flash -- multiple vulnerabilities
CVE-2016-1028 flash -- multiple vulnerabilities
CVE-2016-1027 flash -- multiple vulnerabilities
CVE-2016-1026 flash -- multiple vulnerabilities
CVE-2016-1025 flash -- multiple vulnerabilities
CVE-2016-1024 flash -- multiple vulnerabilities
CVE-2016-1023 flash -- multiple vulnerabilities
CVE-2016-1022 flash -- multiple vulnerabilities
CVE-2016-1021 flash -- multiple vulnerabilities
CVE-2016-1020 flash -- multiple vulnerabilities
CVE-2016-10197 libevent -- multiple vulnerabilities
CVE-2016-10196 libevent -- multiple vulnerabilities
CVE-2016-10195 libevent -- multiple vulnerabilities
CVE-2016-1019 flash -- multiple vulnerabilities
CVE-2016-1018 flash -- multiple vulnerabilities
CVE-2016-10172 wavpack -- multiple invalid memory reads
CVE-2016-10171 wavpack -- multiple invalid memory reads
CVE-2016-10170 wavpack -- multiple invalid memory reads
CVE-2016-1017 flash -- multiple vulnerabilities
CVE-2016-10169 wavpack -- multiple invalid memory reads
CVE-2016-1016 flash -- multiple vulnerabilities
CVE-2016-1015 flash -- multiple vulnerabilities
CVE-2016-1014 flash -- multiple vulnerabilities
CVE-2016-1013 flash -- multiple vulnerabilities
CVE-2016-1012 flash -- multiple vulnerabilities
CVE-2016-1011 flash -- multiple vulnerabilities
CVE-2016-10109 Use-After-Free Vulnerability in pcsc-lite
CVE-2016-1010 flash -- multiple vulnerabilities
CVE-2016-1006 flash -- multiple vulnerabilities
CVE-2016-1005 flash -- multiple vulnerabilities
CVE-2016-10045 moodle -- multiple vulnerabilities
CVE-2016-10045 phpmailer -- Remote Code Execution
CVE-2016-10033 phpmailer -- Remote Code Execution
CVE-2016-10026 ikiwiki -- multiple vulnerabilities
CVE-2016-10024 xen-kernel -- x86 PV guests may be able to mask interrupts
CVE-2016-1002 flash -- multiple vulnerabilities
CVE-2016-10013 xen-kernel -- x86: Mishandling of SYSCALL singlestep during emulation
CVE-2016-10010 FreeBSD -- OpenSSH multiple vulnerabilities
CVE-2016-1001 flash -- multiple vulnerabilities
CVE-2016-10009 FreeBSD -- OpenSSH multiple vulnerabilities
CVE-2016-10003 squid -- multiple vulnerabilities
CVE-2016-10002 squid -- multiple vulnerabilities
CVE-2016-1000031 payara -- Multiple vulnerabilities
CVE-2016-1000031 Axis2 -- Security vulnerability on dependency Apache Commons FileUpload
CVE-2016-1000 flash -- multiple vulnerabilities
CVE-2016-0999 flash -- multiple vulnerabilities
CVE-2016-0998 flash -- multiple vulnerabilities
CVE-2016-0997 flash -- multiple vulnerabilities
CVE-2016-0996 flash -- multiple vulnerabilities
CVE-2016-0995 flash -- multiple vulnerabilities
CVE-2016-0994 flash -- multiple vulnerabilities
CVE-2016-0993 flash -- multiple vulnerabilities
CVE-2016-0992 flash -- multiple vulnerabilities
CVE-2016-0991 flash -- multiple vulnerabilities
CVE-2016-0990 flash -- multiple vulnerabilities
CVE-2016-0989 flash -- multiple vulnerabilities
CVE-2016-0988 flash -- multiple vulnerabilities
CVE-2016-0987 flash -- multiple vulnerabilities
CVE-2016-0986 flash -- multiple vulnerabilities
CVE-2016-0985 flash -- multiple vulnerabilities
CVE-2016-0984 flash -- multiple vulnerabilities
CVE-2016-0983 flash -- multiple vulnerabilities
CVE-2016-0982 flash -- multiple vulnerabilities
CVE-2016-0981 flash -- multiple vulnerabilities
CVE-2016-0980 flash -- multiple vulnerabilities
CVE-2016-0979 flash -- multiple vulnerabilities
CVE-2016-0978 flash -- multiple vulnerabilities
CVE-2016-0977 flash -- multiple vulnerabilities
CVE-2016-0976 flash -- multiple vulnerabilities
CVE-2016-0975 flash -- multiple vulnerabilities
CVE-2016-0974 flash -- multiple vulnerabilities
CVE-2016-0973 flash -- multiple vulnerabilities
CVE-2016-0972 flash -- multiple vulnerabilities
CVE-2016-0971 flash -- multiple vulnerabilities
CVE-2016-0970 flash -- multiple vulnerabilities
CVE-2016-0969 flash -- multiple vulnerabilities
CVE-2016-0968 flash -- multiple vulnerabilities
CVE-2016-0967 flash -- multiple vulnerabilities
CVE-2016-0966 flash -- multiple vulnerabilities
CVE-2016-0965 flash -- multiple vulnerabilities
CVE-2016-0964 flash -- multiple vulnerabilities
CVE-2016-0963 flash -- multiple vulnerabilities
CVE-2016-0962 flash -- multiple vulnerabilities
CVE-2016-0961 flash -- multiple vulnerabilities
CVE-2016-0960 flash -- multiple vulnerabilities
CVE-2016-0800 FreeBSD -- Multiple OpenSSL vulnerabilities
CVE-2016-0799 FreeBSD -- Multiple OpenSSL vulnerabilities
CVE-2016-0798 FreeBSD -- Multiple OpenSSL vulnerabilities
CVE-2016-0797 FreeBSD -- Multiple OpenSSL vulnerabilities
CVE-2016-0797 node -- multiple vulnerabilities
CVE-2016-0782 activemq -- Web Console Cross-Site Scripting
CVE-2016-0778 openssh -- information disclosure
CVE-2016-0777 openssh -- information disclosure
CVE-2016-0775 py-imaging, py-pillow -- Buffer overflow in FLI decoding code
CVE-2016-0773 PostgreSQL -- Security Fixes for Regular Expressions, PL/Java.
CVE-2016-0772 Python -- smtplib StartTLS stripping vulnerability
CVE-2016-0766 PostgreSQL -- Security Fixes for Regular Expressions, PL/Java.
CVE-2016-0763 tomcat -- multiple vulnerabilities
CVE-2016-0762 tomcat -- multiple vulnerabilities
CVE-2016-0756 prosody -- user impersonation vulnerability
CVE-2016-0755 curl -- Credentials not checked
CVE-2016-0753 rails -- multiple vulnerabilities
CVE-2016-0752 rails -- multiple vulnerabilities
CVE-2016-0751 rails -- multiple vulnerabilities
CVE-2016-0747 nginx -- multiple vulnerabilities
CVE-2016-0746 nginx -- multiple vulnerabilities
CVE-2016-0742 nginx -- multiple vulnerabilities
CVE-2016-0740 py-pillow -- Buffer overflow in TIFF decoding code
CVE-2016-0739 libssh -- weak Diffie-Hellman secret generation
CVE-2016-0736 Apache httpd -- several vulnerabilities
CVE-2016-0734 activemq -- Web Console Clickjacking
CVE-2016-0729 xerces-c3 -- Parser Crashes on Malformed Input
CVE-2016-0725 moodle -- multiple vulnerabilities
CVE-2016-0724 moodle -- multiple vulnerabilities
CVE-2016-0718 python 2.7 -- multiple vulnerabilities
CVE-2016-0718 Python 2.7 -- multiple vulnerabilities
CVE-2016-0718 Mozilla -- multiple vulnerabilities
CVE-2016-0718 expat -- denial of service vulnerability on malformed input
CVE-2016-0714 tomcat -- multiple vulnerabilities
CVE-2016-0706 tomcat -- multiple vulnerabilities
CVE-2016-0705 FreeBSD -- Multiple OpenSSL vulnerabilities
CVE-2016-0705 MySQL -- multiple vulnerabilities
CVE-2016-0705 node -- multiple vulnerabilities
CVE-2016-0704 FreeBSD -- Multiple OpenSSL vulnerabilities
CVE-2016-0703 FreeBSD -- Multiple OpenSSL vulnerabilities
CVE-2016-0702 FreeBSD -- Multiple OpenSSL vulnerabilities
CVE-2016-0702 node -- multiple vulnerabilities
CVE-2016-0701 FreeBSD -- OpenSSL multiple vulnerabilities
CVE-2016-0701 openssl -- multiple vulnerabilities
CVE-2016-0668 MySQL -- multiple vulnerabilities
CVE-2016-0667 MySQL -- multiple vulnerabilities
CVE-2016-0666 MySQL -- multiple vulnerabilities
CVE-2016-0665 MySQL -- multiple vulnerabilities
CVE-2016-0663 MySQL -- multiple vulnerabilities
CVE-2016-0662 MySQL -- multiple vulnerabilities
CVE-2016-0661 MySQL -- multiple vulnerabilities
CVE-2016-0659 MySQL -- multiple vulnerabilities
CVE-2016-0658 MySQL -- multiple vulnerabilities
CVE-2016-0657 MySQL -- multiple vulnerabilities
CVE-2016-0656 MySQL -- multiple vulnerabilities
CVE-2016-0655 MySQL -- multiple vulnerabilities
CVE-2016-0654 MySQL -- multiple vulnerabilities
CVE-2016-0653 MySQL -- multiple vulnerabilities
CVE-2016-0652 MySQL -- multiple vulnerabilities
CVE-2016-0651 MySQL -- multiple vulnerabilities
CVE-2016-0650 MySQL -- multiple vulnerabilities
CVE-2016-0649 MySQL -- multiple vulnerabilities
CVE-2016-0648 MySQL -- multiple vulnerabilities
CVE-2016-0647 MySQL -- multiple vulnerabilities
CVE-2016-0646 MySQL -- multiple vulnerabilities
CVE-2016-0644 MySQL -- multiple vulnerabilities
CVE-2016-0643 MySQL -- multiple vulnerabilities
CVE-2016-0642 MySQL -- multiple vulnerabilities
CVE-2016-0641 MySQL -- multiple vulnerabilities
CVE-2016-0640 MySQL -- multiple vulnerabilities
CVE-2016-0639 MySQL -- multiple vulnerabilities
CVE-2015-9251 RDoc -- multiple jQuery vulnerabilities
CVE-2015-9251 rt -- XSS via jQuery
CVE-2015-8980 phpMyAdmin -- Multiple vulnerabilities
CVE-2015-8948 libidn -- multiple vulnerabilities
CVE-2015-8934 libarchive -- multiple vulnerabilities
CVE-2015-8899 dnsmasq -- denial of service
CVE-2015-8879 php -- multiple vulnerabilities
CVE-2015-8874 php -- multiple vulnerabilities
CVE-2015-8870 tiff -- multiple vulnerabilities
CVE-2015-8869 OCaml -- Multiple Security Vulnerabilities
CVE-2015-8833 pidgin-otr -- use after free
CVE-2015-8807 horde -- XSS vulnerabilities
CVE-2015-8791 libebml -- multiple vulnerabilities
CVE-2015-8790 libebml -- multiple vulnerabilities
CVE-2015-8789 libebml -- multiple vulnerabilities
CVE-2015-8748 radicale -- multiple vulnerabilities
CVE-2015-8747 radicale -- multiple vulnerabilities
CVE-2015-8705 bind -- denial of service vulnerability
CVE-2015-8704 bind -- denial of service vulnerability
CVE-2015-8702 inspircd -- DoS
CVE-2015-8701 qemu -- denial of service vulnerability in Rocker switch emulation
CVE-2015-8683 tiff -- out-of-bounds read in CIE Lab image format
CVE-2015-8669 phpMyAdmin -- path disclosure vulnerability
CVE-2015-8666 qemu -- denial of service vulnerability in Q35 chipset emulation
CVE-2015-8665 tiff -- out-of-bounds read in tif_getimage.c
CVE-2015-8663 ffmpeg -- multiple vulnerabilities
CVE-2015-8662 ffmpeg -- multiple vulnerabilities
CVE-2015-8659 nghttp2 -- use after free
CVE-2015-8651 flash -- multiple vulnerabilities
CVE-2015-8650 flash -- multiple vulnerabilities
CVE-2015-8649 flash -- multiple vulnerabilities
CVE-2015-8648 flash -- multiple vulnerabilities
CVE-2015-8647 flash -- multiple vulnerabilities
CVE-2015-8646 flash -- multiple vulnerabilities
CVE-2015-8645 flash -- multiple vulnerabilities
CVE-2015-8644 flash -- multiple vulnerabilities
CVE-2015-8643 flash -- multiple vulnerabilities
CVE-2015-8642 flash -- multiple vulnerabilities
CVE-2015-8641 flash -- multiple vulnerabilities
CVE-2015-8640 flash -- multiple vulnerabilities
CVE-2015-8639 flash -- multiple vulnerabilities
CVE-2015-8638 flash -- multiple vulnerabilities
CVE-2015-8636 flash -- multiple vulnerabilities
CVE-2015-8634 flash -- multiple vulnerabilities
CVE-2015-8628 mediawiki -- multiple vulnerabilities
CVE-2015-8627 mediawiki -- multiple vulnerabilities
CVE-2015-8626 mediawiki -- multiple vulnerabilities
CVE-2015-8625 mediawiki -- multiple vulnerabilities
CVE-2015-8624 mediawiki -- multiple vulnerabilities
CVE-2015-8623 mediawiki -- multiple vulnerabilities
CVE-2015-8622 mediawiki -- multiple vulnerabilities
CVE-2015-8619 qemu -- denial of service vulnerability in Human Monitor Interface support
CVE-2015-8618 go -- information disclosure vulnerability
CVE-2015-8614 claws-mail -- no bounds checking on the output buffer in conv_jistoeuc, conv_euctojis, conv_sjistoeuc
CVE-2015-8613 qemu -- denial of service vulnerability in MegaRAID SAS HBA emulation
CVE-2015-8607 p5-PathTools -- File::Spec::canonpath loses taint
CVE-2015-8605 isc-dhcpd -- Denial of Service
CVE-2015-8604 cacti -- multiple vulnerabilities
CVE-2015-8568 qemu -- denial of service vulnerability in VMWARE VMXNET3 NIC support
CVE-2015-8567 qemu -- denial of service vulnerability in VMWARE VMXNET3 NIC support
CVE-2015-8565 joomla -- multiple vulnerabilities
CVE-2015-8564 joomla -- multiple vulnerabilities
CVE-2015-8563 joomla -- multiple vulnerabilities
CVE-2015-8562 joomla -- multiple vulnerabilities
CVE-2015-8560 cups-filters -- code execution
CVE-2015-8558 qemu -- denial of service vulnerability in USB EHCI emulation support
CVE-2015-8557 pygments -- shell injection vulnerability
CVE-2015-8555 xen-kernel -- information leak in legacy x86 FPU/XMM initialization
CVE-2015-8549 py-amf -- input sanitization errors
CVE-2015-8547 quassel -- remote denial of service
CVE-2015-8537 redmine -- information leak vulnerability
CVE-2015-8509 Bugzilla security issues
CVE-2015-8508 Bugzilla security issues
CVE-2015-8504 qemu -- denial of service vulnerability in VNC
CVE-2015-8477 redmine -- potential XSS vulnerability
CVE-2015-8474 redmine -- open redirect vulnerability
CVE-2015-8473 redmine -- multiple vulnerabilities
CVE-2015-8472 libpng buffer overflow in png_set_PLTE
CVE-2015-8467 samba -- multiple vulnerabilities
CVE-2015-8461 bind -- multiple vulnerabilities
CVE-2015-8460 flash -- multiple vulnerabilities
CVE-2015-8459 flash -- multiple vulnerabilities
CVE-2015-8453 flash -- multiple vulnerabilities
CVE-2015-8452 flash -- multiple vulnerabilities
CVE-2015-8451 flash -- multiple vulnerabilities
CVE-2015-8450 flash -- multiple vulnerabilities
CVE-2015-8449 flash -- multiple vulnerabilities
CVE-2015-8448 flash -- multiple vulnerabilities
CVE-2015-8447 flash -- multiple vulnerabilities
CVE-2015-8446 flash -- multiple vulnerabilities
CVE-2015-8445 flash -- multiple vulnerabilities
CVE-2015-8444 flash -- multiple vulnerabilities
CVE-2015-8443 flash -- multiple vulnerabilities
CVE-2015-8442 flash -- multiple vulnerabilities
CVE-2015-8441 flash -- multiple vulnerabilities
CVE-2015-8440 flash -- multiple vulnerabilities
CVE-2015-8439 flash -- multiple vulnerabilities
CVE-2015-8438 flash -- multiple vulnerabilities
CVE-2015-8437 flash -- multiple vulnerabilities
CVE-2015-8436 flash -- multiple vulnerabilities
CVE-2015-8435 flash -- multiple vulnerabilities
CVE-2015-8434 flash -- multiple vulnerabilities
CVE-2015-8433 flash -- multiple vulnerabilities
CVE-2015-8432 flash -- multiple vulnerabilities
CVE-2015-8431 flash -- multiple vulnerabilities
CVE-2015-8430 flash -- multiple vulnerabilities
CVE-2015-8429 flash -- multiple vulnerabilities
CVE-2015-8428 flash -- multiple vulnerabilities
CVE-2015-8427 flash -- multiple vulnerabilities
CVE-2015-8426 flash -- multiple vulnerabilities
CVE-2015-8425 flash -- multiple vulnerabilities
CVE-2015-8424 flash -- multiple vulnerabilities
CVE-2015-8423 flash -- multiple vulnerabilities
CVE-2015-8422 flash -- multiple vulnerabilities
CVE-2015-8421 flash -- multiple vulnerabilities
CVE-2015-8420 flash -- multiple vulnerabilities
CVE-2015-8419 flash -- multiple vulnerabilities
CVE-2015-8417 flash -- multiple vulnerabilities
CVE-2015-8416 flash -- multiple vulnerabilities
CVE-2015-8415 flash -- multiple vulnerabilities
CVE-2015-8414 flash -- multiple vulnerabilities
CVE-2015-8413 flash -- multiple vulnerabilities
CVE-2015-8412 flash -- multiple vulnerabilities
CVE-2015-8411 flash -- multiple vulnerabilities
CVE-2015-8410 flash -- multiple vulnerabilities
CVE-2015-8409 flash -- multiple vulnerabilities
CVE-2015-8408 flash -- multiple vulnerabilities
CVE-2015-8407 flash -- multiple vulnerabilities
CVE-2015-8406 flash -- multiple vulnerabilities
CVE-2015-8405 flash -- multiple vulnerabilities
CVE-2015-8404 flash -- multiple vulnerabilities
CVE-2015-8403 flash -- multiple vulnerabilities
CVE-2015-8402 flash -- multiple vulnerabilities
CVE-2015-8401 flash -- multiple vulnerabilities
CVE-2015-8397 gdcm -- multiple vulnerabilities
CVE-2015-8396 gdcm -- multiple vulnerabilities
CVE-2015-8394 php -- multiple vulnerabilities
CVE-2015-8393 php -- multiple vulnerabilities
CVE-2015-8391 php -- multiple vulnerabilities
CVE-2015-8390 php -- multiple vulnerabilities
CVE-2015-8389 php -- multiple vulnerabilities
CVE-2015-8387 php -- multiple vulnerabilities
CVE-2015-8386 php -- multiple vulnerabilities
CVE-2015-8383 php -- multiple vulnerabilities
CVE-2015-8378 KeePassX -- information disclosure
CVE-2015-8377 cacti -- multiple vulnerabilities
CVE-2015-8373 kea -- unexpected termination while handling a malformed packet
CVE-2015-8369 cacti -- SQL injection vulnerabilities
CVE-2015-8367 libraw -- memory objects not properly initialized
CVE-2015-8366 libraw -- index overflow in smal_decode_segment
CVE-2015-8365 ffmpeg -- multiple vulnerabilities
CVE-2015-8364 ffmpeg -- multiple vulnerabilities
CVE-2015-8363 ffmpeg -- multiple vulnerabilities
CVE-2015-8346 redmine -- multiple vulnerabilities
CVE-2015-8345 qemu -- denial of service vulnerabilities in eepro100 NIC support
CVE-2015-8341 xen-tools -- libxl leak of pv kernel and initrd on error
CVE-2015-8340 xen-kernel -- XENMEM_exchange error handling issues
CVE-2015-8339 xen-kernel -- XENMEM_exchange error handling issues
CVE-2015-8327 cups-filters -- code execution
CVE-2015-8325 openssh -- sshd -- remote valid user discovery and PAM /bin/login attack
CVE-2015-8312 openafs -- local DoS vulnerability
CVE-2015-8242 libxml2 -- multiple vulnerabilities
CVE-2015-8241 libxml2 -- multiple vulnerabilities
CVE-2015-8219 ffmpeg -- multiple vulnerabilities
CVE-2015-8218 ffmpeg -- multiple vulnerabilities
CVE-2015-8217 ffmpeg -- multiple vulnerabilities
CVE-2015-8216 ffmpeg -- multiple vulnerabilities
CVE-2015-8213 django -- information leak vulnerability
CVE-2015-8158 ntp -- multiple vulnerabilities
CVE-2015-8140 ntp -- multiple vulnerabilities
CVE-2015-8139 ntp -- multiple vulnerabilities
CVE-2015-8138 ntp -- multiple vulnerabilities
CVE-2015-8138 ntp -- multiple vulnerabilities
CVE-2015-8131 kibana4 -- CSRF vulnerability
CVE-2015-8126 libpng buffer overflow in png_set_PLTE
CVE-2015-8107 a2ps -- format string vulnerability
CVE-2015-8104 xen-kernel -- CPU lockup during exception delivery
CVE-2015-8078 cyrus-imapd -- integer overflow in the start_octet addition
CVE-2015-8077 cyrus-imapd -- integer overflow in the start_octet addition
CVE-2015-8071 flash -- multiple vulnerabilities
CVE-2015-8070 flash -- multiple vulnerabilities
CVE-2015-8069 flash -- multiple vulnerabilities
CVE-2015-8068 flash -- multiple vulnerabilities
CVE-2015-8067 flash -- multiple vulnerabilities
CVE-2015-8066 flash -- multiple vulnerabilities
CVE-2015-8065 flash -- multiple vulnerabilities
CVE-2015-8064 flash -- multiple vulnerabilities
CVE-2015-8063 flash -- multiple vulnerabilities
CVE-2015-8062 flash -- multiple vulnerabilities
CVE-2015-8061 flash -- multiple vulnerabilities
CVE-2015-8060 flash -- multiple vulnerabilities
CVE-2015-8059 flash -- multiple vulnerabilities
CVE-2015-8058 flash -- multiple vulnerabilities
CVE-2015-8057 flash -- multiple vulnerabilities
CVE-2015-8056 flash -- multiple vulnerabilities
CVE-2015-8055 flash -- multiple vulnerabilities
CVE-2015-8054 flash -- multiple vulnerabilities
CVE-2015-8053 flash -- multiple vulnerabilities
CVE-2015-8052 flash -- multiple vulnerabilities
CVE-2015-8051 flash -- multiple vulnerabilities
CVE-2015-8050 flash -- multiple vulnerabilities
CVE-2015-8049 flash -- multiple vulnerabilities
CVE-2015-8048 flash -- multiple vulnerabilities
CVE-2015-8047 flash -- multiple vulnerabilities
CVE-2015-8046 flash -- multiple vulnerabilities
CVE-2015-8045 flash -- multiple vulnerabilities
CVE-2015-8044 flash -- multiple vulnerabilities
CVE-2015-8043 flash -- multiple vulnerabilities
CVE-2015-8041 wpa_supplicant -- WPS_NFC option payload length validation vulnerability
CVE-2015-8035 libxml2 -- multiple vulnerabilities
CVE-2015-8034 Salt -- information disclosure
CVE-2015-8025 xscreensaver - lock bypass
CVE-2015-8023 strongswan -- authentication bypass vulnerability in the eap-mschapv2 plugin
CVE-2015-8012 lldpd -- Buffer overflow/Denial of service
CVE-2015-8011 lldpd -- Buffer overflow/Denial of service
CVE-2015-8009 mediawiki -- multiple vulnerabilities
CVE-2015-8008 mediawiki -- multiple vulnerabilities
CVE-2015-8007 mediawiki -- multiple vulnerabilities
CVE-2015-8006 mediawiki -- multiple vulnerabilities
CVE-2015-8005 mediawiki -- multiple vulnerabilities
CVE-2015-8004 mediawiki -- multiple vulnerabilities
CVE-2015-8003 mediawiki -- multiple vulnerabilities
CVE-2015-8002 mediawiki -- multiple vulnerabilities
CVE-2015-8001 mediawiki -- multiple vulnerabilities
CVE-2015-8000 bind -- multiple vulnerabilities
CVE-2015-7995 libxslt -- DoS vulnerability due to type confusing error
CVE-2015-7989 wordpress -- multiple vulnerabilities
CVE-2015-7979 ntp -- multiple vulnerabilities
CVE-2015-7978 ntp -- multiple vulnerabilities
CVE-2015-7977 ntp -- multiple vulnerabilities
CVE-2015-7976 ntp -- multiple vulnerabilities
CVE-2015-7975 ntp -- multiple vulnerabilities
CVE-2015-7974 ntp -- multiple vulnerabilities
CVE-2015-7973 ntp -- multiple vulnerabilities
CVE-2015-7972 xen-tools -- populate-on-demand balloon size inaccuracy can crash guests
CVE-2015-7971 xen-kernel -- some pmu and profiling hypercalls log without rate limiting
CVE-2015-7970 xen-kernel -- Long latency populate-on-demand operation is not preemptible
CVE-2015-7969 xen-kernel -- leak of per-domain profiling-related vcpu pointer array
CVE-2015-7969 xen-kernel -- leak of main per-domain vcpu pointer array
CVE-2015-7943 drupal -- open redirect vulnerability
CVE-2015-7942 libxml2 -- multiple vulnerabilities
CVE-2015-7941 libxml2 -- multiple vulnerabilities
CVE-2015-7899 Joomla! -- Core - ACL Violation vulnerabilities
CVE-2015-7873 phpMyAdmin -- Content spoofing vulnerability
CVE-2015-7871 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7859 Joomla! -- Core - SQL Injection/ACL Violation vulnerabilities
CVE-2015-7858 Joomla! -- Core - SQL Injection/ACL Violation vulnerabilities
CVE-2015-7857 Joomla! -- Core - SQL Injection/ACL Violation vulnerabilities
CVE-2015-7855 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7854 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7853 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7852 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7851 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7850 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7849 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7848 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7835 xen-kernel -- Uncontrolled creation of large page mappings by PV guests
CVE-2015-7830 wireshark -- Pcapng file parser crash
CVE-2015-7827 botan -- multiple vulnerabilities
CVE-2015-7816 piwik -- multiple vulnerabilities
CVE-2015-7815 piwik -- multiple vulnerabilities
CVE-2015-7809 pear-twig -- remote code execution
CVE-2015-7804 php -- multiple vulnerabilities
CVE-2015-7803 php -- multiple vulnerabilities
CVE-2015-7802 optipng -- multiple vulnerabilities
CVE-2015-7801 optipng -- use-after-free vulnerability
CVE-2015-7763 openafs -- information disclosure
CVE-2015-7762 openafs -- information disclosure
CVE-2015-7744 wolfssl -- leakage of private key information
CVE-2015-7705 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7704 ntp -- multiple vulnerabilities
CVE-2015-7704 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7703 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7702 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7701 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7697 unzip -- multiple vulnerabilities
CVE-2015-7696 unzip -- multiple vulnerabilities
CVE-2015-7695 ZendFramework1 -- SQL injection vulnerability
CVE-2015-7692 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7691 ntp -- 13 low- and medium-severity vulnerabilities
CVE-2015-7687 OpenSMTPD -- multiple vulnerabilities
CVE-2015-7686 rt and dependent modules -- multiple security vulnerabilities
CVE-2015-7674 gdk-pixbuf2 -- head overflow and DoS
CVE-2015-7673 gdk-pixbuf2 -- head overflow and DoS
CVE-2015-7663 flash -- multiple vulnerabilities
CVE-2015-7662 flash -- multiple vulnerabilities
CVE-2015-7661 flash -- multiple vulnerabilities
CVE-2015-7660 flash -- multiple vulnerabilities
CVE-2015-7659 flash -- multiple vulnerabilities
CVE-2015-7658 flash -- multiple vulnerabilities
CVE-2015-7657 flash -- multiple vulnerabilities
CVE-2015-7656 flash -- multiple vulnerabilities
CVE-2015-7655 flash -- multiple vulnerabilities
CVE-2015-7654 flash -- multiple vulnerabilities
CVE-2015-7653 flash -- multiple vulnerabilities
CVE-2015-7652 flash -- multiple vulnerabilities
CVE-2015-7651 flash -- multiple vulnerabilities
CVE-2015-7648 flash -- remote code execution
CVE-2015-7647 flash -- remote code execution
CVE-2015-7645 flash -- remote code execution
CVE-2015-7644 flash -- multiple vulnerabilities
CVE-2015-7643 flash -- multiple vulnerabilities
CVE-2015-7634 flash -- multiple vulnerabilities
CVE-2015-7633 flash -- multiple vulnerabilities
CVE-2015-7632 flash -- multiple vulnerabilities
CVE-2015-7631 flash -- multiple vulnerabilities
CVE-2015-7630 flash -- multiple vulnerabilities
CVE-2015-7629 flash -- multiple vulnerabilities
CVE-2015-7628 flash -- multiple vulnerabilities
CVE-2015-7627 flash -- multiple vulnerabilities
CVE-2015-7626 flash -- multiple vulnerabilities
CVE-2015-7625 flash -- multiple vulnerabilities
CVE-2015-7611 james -- multiple vulnerabilities
CVE-2015-7581 rails -- multiple vulnerabilities
CVE-2015-7577 rails -- multiple vulnerabilities
CVE-2015-7576 rails -- multiple vulnerabilities
CVE-2015-7575 NSS -- MD5 downgrade in TLS 1.2 signatures
CVE-2015-7558 librsvg2 -- denial of service vulnerability
CVE-2015-7557 librsvg2 -- denial of service vulnerability
CVE-2015-7555 giflib -- heap overflow
CVE-2015-7551 Ruby -- unsafe tainted string vulnerability
CVE-2015-7549 qemu -- denial of service vulnerability in MSI-X support
CVE-2015-7547 glibc -- getaddrinfo stack-based buffer overflow
CVE-2015-7545 Git -- Execute arbitrary code
CVE-2015-7540 samba -- multiple vulnerabilities
CVE-2015-7521 hive -- authorization logic vulnerability
CVE-2015-7519 passenger -- client controlled header overwriting
CVE-2015-7512 qemu and xen-tools -- denial of service vulnerabilities in AMD PC-Net II NIC support
CVE-2015-7511 libgcrypt -- side-channel attack on ECDH
CVE-2015-7504 qemu and xen-tools -- denial of service vulnerabilities in AMD PC-Net II NIC support
CVE-2015-7500 libxml2 -- multiple vulnerabilities
CVE-2015-7499 libxml2 -- multiple vulnerabilities
CVE-2015-7498 libxml2 -- multiple vulnerabilities
CVE-2015-7497 libxml2 -- multiple vulnerabilities
CVE-2015-7496 gdm -- lock screen bypass when holding escape key
CVE-2015-7337 devel/ipython -- multiple vulnerabilities
CVE-2015-7331 puppet-agent MCollective plugin -- Remote Code Execution vulnerability
CVE-2015-7311 xen-tools -- libxl fails to honour readonly flag on disks with qemu-xen
CVE-2015-7298 owncloudclient -- Improper validation of certificates when using self-signed certificates
CVE-2015-7297 Joomla! -- Core - SQL Injection/ACL Violation vulnerabilities
CVE-2015-7295 qemu -- denial of service vulnerability in virtio-net support
CVE-2015-7236 FreeBSD -- rpcbind(8) remote denial of service [REVISED]
CVE-2015-7223 mozilla -- multiple vulnerabilities
CVE-2015-7222 mozilla -- multiple vulnerabilities
CVE-2015-7221 mozilla -- multiple vulnerabilities
CVE-2015-7220 mozilla -- multiple vulnerabilities
CVE-2015-7219 mozilla -- multiple vulnerabilities
CVE-2015-7218 mozilla -- multiple vulnerabilities
CVE-2015-7217 mozilla -- multiple vulnerabilities
CVE-2015-7216 mozilla -- multiple vulnerabilities
CVE-2015-7215 mozilla -- multiple vulnerabilities
CVE-2015-7214 mozilla -- multiple vulnerabilities
CVE-2015-7213 mozilla -- multiple vulnerabilities
CVE-2015-7212 mozilla -- multiple vulnerabilities
CVE-2015-7211 mozilla -- multiple vulnerabilities
CVE-2015-7210 mozilla -- multiple vulnerabilities
CVE-2015-7208 mozilla -- multiple vulnerabilities
CVE-2015-7208 mozilla -- multiple vulnerabilities
CVE-2015-7207 mozilla -- multiple vulnerabilities
CVE-2015-7205 mozilla -- multiple vulnerabilities
CVE-2015-7204 mozilla -- multiple vulnerabilities
CVE-2015-7203 mozilla -- multiple vulnerabilities
CVE-2015-7202 mozilla -- multiple vulnerabilities
CVE-2015-7201 mozilla -- multiple vulnerabilities
CVE-2015-7200 mozilla -- multiple vulnerabilities
CVE-2015-7199 mozilla -- multiple vulnerabilities
CVE-2015-7198 mozilla -- multiple vulnerabilities
CVE-2015-7197 mozilla -- multiple vulnerabilities
CVE-2015-7196 mozilla -- multiple vulnerabilities
CVE-2015-7195 mozilla -- multiple vulnerabilities
CVE-2015-7194 mozilla -- multiple vulnerabilities
CVE-2015-7193 mozilla -- multiple vulnerabilities
CVE-2015-7192 mozilla -- multiple vulnerabilities
CVE-2015-7191 mozilla -- multiple vulnerabilities
CVE-2015-7190 mozilla -- multiple vulnerabilities
CVE-2015-7189 mozilla -- multiple vulnerabilities
CVE-2015-7188 mozilla -- multiple vulnerabilities
CVE-2015-7187 mozilla -- multiple vulnerabilities
CVE-2015-7186 mozilla -- multiple vulnerabilities
CVE-2015-7185 mozilla -- multiple vulnerabilities
CVE-2015-7184 firefox -- Cross-origin restriction bypass using Fetch
CVE-2015-7183 mozilla -- multiple vulnerabilities
CVE-2015-7182 mozilla -- multiple vulnerabilities
CVE-2015-7181 mozilla -- multiple vulnerabilities
CVE-2015-7180 mozilla -- multiple vulnerabilities
CVE-2015-7179 mozilla -- multiple vulnerabilities
CVE-2015-7178 mozilla -- multiple vulnerabilities
CVE-2015-7177 mozilla -- multiple vulnerabilities
CVE-2015-7176 mozilla -- multiple vulnerabilities
CVE-2015-7175 mozilla -- multiple vulnerabilities
CVE-2015-7174 mozilla -- multiple vulnerabilities
CVE-2015-6941 Salt -- multiple vulnerabilities
CVE-2015-6939 Joomla! -- Core - XSS Vulnerability
CVE-2015-6938 devel/ipython -- multiple vulnerabilities
CVE-2015-6925 wolfssl -- DDoS amplification in DTLS
CVE-2015-6918 Salt -- multiple vulnerabilities
CVE-2015-6908 openldap -- denial of service vulnerability
CVE-2015-6855 qemu -- denial of service vulnerability in IDE disk/CD/DVD-ROM emulation
CVE-2015-6842 otrs -- Scheduler Process ID File Access
CVE-2015-6838 php -- multiple vulnerabilities
CVE-2015-6837 php -- multiple vulnerabilities
CVE-2015-6836 php -- multiple vulnerabilities
CVE-2015-6835 php -- multiple vulnerabilities
CVE-2015-6834 php -- multiple vulnerabilities
CVE-2015-6833 php5 -- multiple vulnerabilities
CVE-2015-6832 php5 -- multiple vulnerabilities
CVE-2015-6831 php5 -- multiple vulnerabilities
CVE-2015-6830 phpMyAdmin -- reCaptcha bypass
CVE-2015-6826 ffmpeg -- multiple vulnerabilities
CVE-2015-6825 ffmpeg -- multiple vulnerabilities
CVE-2015-6824 ffmpeg -- multiple vulnerabilities
CVE-2015-6823 ffmpeg -- multiple vulnerabilities
CVE-2015-6822 ffmpeg -- multiple vulnerabilities
CVE-2015-6821 ffmpeg -- multiple vulnerabilities
CVE-2015-6820 ffmpeg -- multiple vulnerabilities
CVE-2015-6819 ffmpeg -- multiple vulnerabilities
CVE-2015-6818 ffmpeg -- multiple vulnerabilities
CVE-2015-6817 pgbouncer -- failed auth_query lookup leads to connection as auth_user
CVE-2015-6816 ganglia-webfrontend -- auth bypass
CVE-2015-6815 qemu -- denial of service vulnerability in e1000 NIC support
CVE-2015-6806 screen -- stack overflow
CVE-2015-6792 chromium -- multiple vulnerabilities
CVE-2015-6791 chromium -- multiple vulnerabilities
CVE-2015-6790 chromium -- multiple vulnerabilities
CVE-2015-6789 chromium -- multiple vulnerabilities
CVE-2015-6788 chromium -- multiple vulnerabilities
CVE-2015-6787 chromium -- multiple vulnerabilities
CVE-2015-6786 chromium -- multiple vulnerabilities
CVE-2015-6785 chromium -- multiple vulnerabilities
CVE-2015-6784 chromium -- multiple vulnerabilities
CVE-2015-6783 chromium -- multiple vulnerabilities
CVE-2015-6782 chromium -- multiple vulnerabilities
CVE-2015-6781 chromium -- multiple vulnerabilities
CVE-2015-6780 chromium -- multiple vulnerabilities
CVE-2015-6779 chromium -- multiple vulnerabilities
CVE-2015-6778 chromium -- multiple vulnerabilities
CVE-2015-6777 chromium -- multiple vulnerabilities
CVE-2015-6776 chromium -- multiple vulnerabilities
CVE-2015-6775 chromium -- multiple vulnerabilities
CVE-2015-6774 chromium -- multiple vulnerabilities
CVE-2015-6773 chromium -- multiple vulnerabilities
CVE-2015-6772 chromium -- multiple vulnerabilities
CVE-2015-6771 chromium -- multiple vulnerabilities
CVE-2015-6770 chromium -- multiple vulnerabilities
CVE-2015-6769 chromium -- multiple vulnerabilities
CVE-2015-6768 chromium -- multiple vulnerabilities
CVE-2015-6767 chromium -- multiple vulnerabilities
CVE-2015-6766 chromium -- multiple vulnerabilities
CVE-2015-6765 chromium -- multiple vulnerabilities
CVE-2015-6763 chromium -- multiple vulnerabilities
CVE-2015-6762 chromium -- multiple vulnerabilities
CVE-2015-6761 ffmpeg -- multiple vulnerabilities
CVE-2015-6761 chromium -- multiple vulnerabilities
CVE-2015-6760 chromium -- multiple vulnerabilities
CVE-2015-6759 chromium -- multiple vulnerabilities
CVE-2015-6758 chromium -- multiple vulnerabilities
CVE-2015-6757 chromium -- multiple vulnerabilities
CVE-2015-6756 chromium -- multiple vulnerabilities
CVE-2015-6755 chromium -- multiple vulnerabilities
CVE-2015-6749 vorbis-tools, opus-tools -- multiple vulnerabilities
CVE-2015-6737 mediawiki -- multiple vulnerabilities
CVE-2015-6736 mediawiki -- multiple vulnerabilities
CVE-2015-6735 mediawiki -- multiple vulnerabilities
CVE-2015-6734 mediawiki -- multiple vulnerabilities
CVE-2015-6733 mediawiki -- multiple vulnerabilities
CVE-2015-6731 mediawiki -- multiple vulnerabilities
CVE-2015-6730 mediawiki -- multiple vulnerabilities
CVE-2015-6729 mediawiki -- multiple vulnerabilities
CVE-2015-6728 mediawiki -- multiple vulnerabilities
CVE-2015-6727 mediawiki -- multiple vulnerabilities
CVE-2015-6682 flash -- multiple vulnerabilities
CVE-2015-6679 flash -- multiple vulnerabilities
CVE-2015-6678 flash -- multiple vulnerabilities
CVE-2015-6677 flash -- multiple vulnerabilities
CVE-2015-6676 flash -- multiple vulnerabilities
CVE-2015-6673 libpgf -- use-after-free
CVE-2015-6565 OpenSSH -- PAM vulnerabilities
CVE-2015-6564 OpenSSH -- PAM vulnerabilities
CVE-2015-6563 OpenSSH -- PAM vulnerabilities
CVE-2015-6506 RT -- two XSS vulnerabilities
CVE-2015-6360 libsrtp -- DoS via crafted RTP header vulnerability
CVE-2015-6251 gnutls -- double free in certificate DN decoding
CVE-2015-6249 wireshark -- multiple vulnerabilities
CVE-2015-6248 wireshark -- multiple vulnerabilities
CVE-2015-6247 wireshark -- multiple vulnerabilities
CVE-2015-6246 wireshark -- multiple vulnerabilities
CVE-2015-6245 wireshark -- multiple vulnerabilities
CVE-2015-6244 wireshark -- multiple vulnerabilities
CVE-2015-6243 wireshark -- multiple vulnerabilities
CVE-2015-6242 wireshark -- multiple vulnerabilities
CVE-2015-6241 wireshark -- multiple vulnerabilities
CVE-2015-6240 ansible -- multiple vulnerabilities
CVE-2015-6031 miniupnpc -- buffer overflow
CVE-2015-5986 bind -- denial of service vulnerability
CVE-2015-5964 django -- multiple vulnerabilities
CVE-2015-5963 django -- multiple vulnerabilities
CVE-2015-5959 froxlor -- database password information leak
CVE-2015-5957 remind -- buffer overflow with malicious reminder file input
CVE-2015-5949 vlc -- arbitrary pointer dereference vulnerability
CVE-2015-5745 qemu -- buffer overflow vulnerability in virtio-serial message exchanges
CVE-2015-5741 go -- multiple vulnerabilities
CVE-2015-5740 go -- multiple vulnerabilities
CVE-2015-5739 go -- multiple vulnerabilities
CVE-2015-5734 wordpress -- Multiple vulnerability
CVE-2015-5733 wordpress -- Multiple vulnerability
CVE-2015-5732 wordpress -- Multiple vulnerability
CVE-2015-5731 wordpress -- Multiple vulnerability
CVE-2015-5730 wordpress -- Multiple vulnerability
CVE-2015-5727 Botan BER Decoder vulnerabilities
CVE-2015-5726 Botan BER Decoder vulnerabilities
CVE-2015-5722 bind -- denial of service vulnerability
CVE-2015-5715 wordpress -- multiple vulnerabilities
CVE-2015-5714 wordpress -- multiple vulnerabilities
CVE-2015-5677 FreeBSD -- Insecure default snmpd.config permissions
CVE-2015-5675 FreeBSD -- Local privilege escalation in IRET handler
CVE-2015-5674 FreeBSD -- routed(8) remote denial of service vulnerability
CVE-2015-5667 p5-HTML-Scrubber -- XSS vulnerability
CVE-2015-5638 h2o -- directory traversal vulnerability
CVE-2015-5623 wordpress -- XSS vulnerability
CVE-2015-5622 wordpress -- XSS vulnerability
CVE-2015-5621 net-snmp -- snmp_pdu_parse() function incomplete initialization
CVE-2015-5608 Joomla! -- Core - Open Redirect vulnerability
CVE-2015-5607 devel/ipython -- CSRF possible remote execution vulnerability
CVE-2015-5602 sudo -- potential privilege escalation via symlink misconfiguration
CVE-2015-5600 OpenSSH -- MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices
CVE-2015-5595 zenphoto -- multiple vulnerabilities
CVE-2015-5594 zenphoto -- multiple vulnerabilities
CVE-2015-5593 zenphoto -- multiple vulnerabilities
CVE-2015-5592 zenphoto -- multiple vulnerabilities
CVE-2015-5591 zenphoto -- multiple vulnerabilities
CVE-2015-5590 php-phar -- multiple vulnerabilities
CVE-2015-5589 php-phar -- multiple vulnerabilities
CVE-2015-5588 flash -- multiple vulnerabilities
CVE-2015-5578 flash -- multiple vulnerabilities
CVE-2015-5577 flash -- multiple vulnerabilities
CVE-2015-5576 flash -- multiple vulnerabilities
CVE-2015-5575 flash -- multiple vulnerabilities
CVE-2015-5574 flash -- multiple vulnerabilities
CVE-2015-5573 flash -- multiple vulnerabilities
CVE-2015-5572 flash -- multiple vulnerabilities
CVE-2015-5571 flash -- multiple vulnerabilities
CVE-2015-5570 flash -- multiple vulnerabilities
CVE-2015-5569 flash -- multiple vulnerabilities
CVE-2015-5568 flash -- multiple vulnerabilities
CVE-2015-5567 flash -- multiple vulnerabilities
CVE-2015-5564 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5563 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5562 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5561 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5560 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5559 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5558 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5557 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5556 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5555 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5554 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5553 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5552 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5551 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5550 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5549 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5548 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5547 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5546 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5545 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5544 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5541 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5540 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5539 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5531 elasticsearch -- directory traversal attack via snapshot API
CVE-2015-5523 tidy -- heap-buffer-overflow
CVE-2015-5522 tidy -- heap-buffer-overflow
CVE-2015-5479 libav -- divide by zero
CVE-2015-5477 bind -- denial of service vulnerability
CVE-2015-5475 RT -- two XSS vulnerabilities
CVE-2015-5470 powerdns -- Label decompression bug can cause crashes or CPU spikes
CVE-2015-5400 squid -- Improper Protection of Alternate Path with CONNECT requests
CVE-2015-5397 Joomla! -- Core - CSRF Protection vulnerabilities
CVE-2015-5383 roundcube -- multiple vulnerabilities
CVE-2015-5381 roundcube -- multiple vulnerabilities
CVE-2015-5380 node, iojs, and v8 -- denial of service
CVE-2015-5378 logstash -- SSL/TLS vulnerability with Lumberjack input
CVE-2015-5377 elasticsearch -- remote code execution via transport protocol
CVE-2015-5370 samba -- multiple vulnerabilities
CVE-2015-5358 FreeBSD -- Resource exhaustion due to sessions stuck in LAST_ACK state
CVE-2015-5351 tomcat -- multiple vulnerabilities
CVE-2015-5346 tomcat -- multiple vulnerabilities
CVE-2015-5346 tomcat -- multiple vulnerabilities
CVE-2015-5345 tomcat -- multiple vulnerabilities
CVE-2015-5343 subversion -- multiple vulnerabilities
CVE-2015-5334 LibreSSL -- Memory leak and buffer overflow
CVE-2015-5333 LibreSSL -- Memory leak and buffer overflow
CVE-2015-5330 samba -- multiple vulnerabilities
CVE-2015-5316 hostapd and wpa_supplicant -- multiple vulnerabilities
CVE-2015-5315 hostapd and wpa_supplicant -- multiple vulnerabilities
CVE-2015-5313 libvirt -- ACL bypass using ../ to access beyond storage pool
CVE-2015-5312 libxml2 -- multiple vulnerabilities
CVE-2015-5311 powerdns -- Denial of Service
CVE-2015-5310 hostapd and wpa_supplicant -- multiple vulnerabilities
CVE-2015-5309 PuTTY -- memory corruption in terminal emulator's erase character handling
CVE-2015-5307 xen-kernel -- CPU lockup during exception delivery
CVE-2015-5300 ntp -- denial of service vulnerability
CVE-2015-5299 samba -- multiple vulnerabilities
CVE-2015-5296 samba -- multiple vulnerabilities
CVE-2015-5291 mbedTLS/PolarSSL -- DoS and possible remote code execution
CVE-2015-5289 PostgreSQL -- minor security problems.
CVE-2015-5288 PostgreSQL -- minor security problems.
CVE-2015-5279 qemu -- denial of service vulnerabilities in NE2000 NIC support
CVE-2015-5278 qemu -- denial of service vulnerabilities in NE2000 NIC support
CVE-2015-5272 moodle -- multiple vulnerabilities
CVE-2015-5269 moodle -- multiple vulnerabilities
CVE-2015-5268 moodle -- multiple vulnerabilities
CVE-2015-5267 moodle -- multiple vulnerabilities
CVE-2015-5266 moodle -- multiple vulnerabilities
CVE-2015-5265 moodle -- multiple vulnerabilities
CVE-2015-5264 moodle -- multiple vulnerabilities
CVE-2015-5259 subversion -- multiple vulnerabilities
CVE-2015-5254 activemq -- Unsafe deserialization
CVE-2015-5252 samba -- multiple vulnerabilities
CVE-2015-5239 qemu -- denial of service vulnerability in VNC
CVE-2015-5230 powerdns -- denial of service
CVE-2015-5225 qemu -- buffer overflow vulnerability in VNC
CVE-2015-5221 jasper -- multiple vulnerabilities
CVE-2015-5214 OpenOffice 4.1.1 -- multiple vulnerabilities
CVE-2015-5213 OpenOffice 4.1.1 -- multiple vulnerabilities
CVE-2015-5212 OpenOffice 4.1.1 -- multiple vulnerabilities
CVE-2015-5203 jasper -- multiple vulnerabilities
CVE-2015-5166 qemu, xen-tools -- use-after-free in QEMU/Xen block unplug protocol
CVE-2015-5165 qemu, xen-tools -- QEMU leak of uninitialized heap memory in rtl8139 device model
CVE-2015-5158 qemu -- stack buffer overflow while parsing SCSI commands
CVE-2015-5155 openslp -- denial of service vulnerability
CVE-2015-5154 qemu, xen-tools -- QEMU heap overflow flaw with certain ATAPI commands
CVE-2015-5145 django -- multiple vulnerabilities
CVE-2015-5144 django -- multiple vulnerabilities
CVE-2015-5143 django -- multiple vulnerabilities
CVE-2015-5134 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5133 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5132 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5131 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5130 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5129 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5128 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5127 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5125 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5124 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5123 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5122 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5119 Adobe Flash Player -- critical vulnerabilities
CVE-2015-5073 pcre -- Heap Overflow Vulnerability in find_fixedlength()
CVE-2015-5070 wesnoth -- disclosure of .pbl files with lowercase, uppercase, and mixed-case extension
CVE-2015-5069 wesnoth -- disclosure of .pbl files with lowercase, uppercase, and mixed-case extension
CVE-2015-5059 mantis -- information disclosure vulnerability
CVE-2015-4916 java -- multiple vulnerabilities
CVE-2015-4913 MySQL - Multiple vulnerabilities
CVE-2015-4911 java -- multiple vulnerabilities
CVE-2015-4908 java -- multiple vulnerabilities
CVE-2015-4906 java -- multiple vulnerabilities
CVE-2015-4903 java -- multiple vulnerabilities
CVE-2015-4902 java -- multiple vulnerabilities
CVE-2015-4901 java -- multiple vulnerabilities
CVE-2015-4896 VirtualBox -- undisclosed vulnerabilities
CVE-2015-4893 java -- multiple vulnerabilities
CVE-2015-4883 java -- multiple vulnerabilities
CVE-2015-4882 java -- multiple vulnerabilities
CVE-2015-4881 java -- multiple vulnerabilities
CVE-2015-4872 java -- multiple vulnerabilities
CVE-2015-4871 java -- multiple vulnerabilities
CVE-2015-4870 MySQL - Multiple vulnerabilities
CVE-2015-4868 java -- multiple vulnerabilities
CVE-2015-4861 MySQL - Multiple vulnerabilities
CVE-2015-4860 java -- multiple vulnerabilities
CVE-2015-4858 MySQL - Multiple vulnerabilities
CVE-2015-4844 java -- multiple vulnerabilities
CVE-2015-4843 java -- multiple vulnerabilities
CVE-2015-4842 java -- multiple vulnerabilities
CVE-2015-4840 java -- multiple vulnerabilities
CVE-2015-4836 MySQL - Multiple vulnerabilities
CVE-2015-4835 java -- multiple vulnerabilities
CVE-2015-4830 MySQL - Multiple vulnerabilities
CVE-2015-4826 MySQL - Multiple vulnerabilities
CVE-2015-4815 MySQL - Multiple vulnerabilities
CVE-2015-4813 VirtualBox -- undisclosed vulnerabilities
CVE-2015-4810 java -- multiple vulnerabilities
CVE-2015-4807 MySQL - Multiple vulnerabilities
CVE-2015-4806 java -- multiple vulnerabilities
CVE-2015-4805 java -- multiple vulnerabilities
CVE-2015-4803 java -- multiple vulnerabilities
CVE-2015-4802 MySQL - Multiple vulnerabilities
CVE-2015-4792 MySQL - Multiple vulnerabilities
CVE-2015-4734 java -- multiple vulnerabilities
CVE-2015-4707 devel/ipython -- remote execution
CVE-2015-4706 devel/ipython -- remote execution
CVE-2015-4696 libwmf -- multiple vulnerabilities
CVE-2015-4695 libwmf -- multiple vulnerabilities
CVE-2015-4680 freeradius -- insufficient CRL application vulnerability
CVE-2015-4645 squashfs-tools -- Integer overflow
CVE-2015-4644 php5 -- multiple vulnerabilities
CVE-2015-4643 php5 -- multiple vulnerabilities
CVE-2015-4634 cacti -- Multiple XSS and SQL injection vulnerabilities
CVE-2015-4625 polkit -- multiple vulnerabilities
CVE-2015-4620 bind -- denial of service vulnerability
CVE-2015-4588 libwmf -- multiple vulnerabilities
CVE-2015-4556 chicken -- Potential buffer overrun in string-translate*
CVE-2015-4551 OpenOffice 4.1.1 -- multiple vulnerabilities
CVE-2015-4522 mozilla -- multiple vulnerabilities
CVE-2015-4521 mozilla -- multiple vulnerabilities
CVE-2015-4520 mozilla -- multiple vulnerabilities
CVE-2015-4519 mozilla -- multiple vulnerabilities
CVE-2015-4518 mozilla -- multiple vulnerabilities
CVE-2015-4517 mozilla -- multiple vulnerabilities
CVE-2015-4516 mozilla -- multiple vulnerabilities
CVE-2015-4515 mozilla -- multiple vulnerabilities
CVE-2015-4514 mozilla -- multiple vulnerabilities
CVE-2015-4513 mozilla -- multiple vulnerabilities
CVE-2015-4512 mozilla -- multiple vulnerabilities
CVE-2015-4510 mozilla -- multiple vulnerabilities
CVE-2015-4509 mozilla -- multiple vulnerabilities
CVE-2015-4508 mozilla -- multiple vulnerabilities
CVE-2015-4507 mozilla -- multiple vulnerabilities
CVE-2015-4506 libvpx -- buffer overflow in vp9_init_context_buffers
CVE-2015-4506 mozilla -- multiple vulnerabilities
CVE-2015-4505 mozilla -- multiple vulnerabilities
CVE-2015-4504 mozilla -- multiple vulnerabilities
CVE-2015-4503 mozilla -- multiple vulnerabilities
CVE-2015-4502 mozilla -- multiple vulnerabilities
CVE-2015-4501 mozilla -- multiple vulnerabilities
CVE-2015-4500 mozilla -- multiple vulnerabilities
CVE-2015-4499 Bugzilla security issues
CVE-2015-4498 mozilla -- multiple vulnerabilities
CVE-2015-4497 mozilla -- multiple vulnerabilities
CVE-2015-4496 mozilla -- multiple vulnerabilities
CVE-2015-4495 mozilla -- multiple vulnerabilities
CVE-2015-4493 mozilla -- multiple vulnerabilities
CVE-2015-4492 mozilla -- multiple vulnerabilities
CVE-2015-4491 gdk-pixbuf2 -- heap overflow and DoS
CVE-2015-4491 mozilla -- multiple vulnerabilities
CVE-2015-4490 mozilla -- multiple vulnerabilities
CVE-2015-4489 mozilla -- multiple vulnerabilities
CVE-2015-4488 mozilla -- multiple vulnerabilities
CVE-2015-4487 mozilla -- multiple vulnerabilities
CVE-2015-4486 libvpx -- multiple buffer overflows
CVE-2015-4485 libvpx -- multiple buffer overflows
CVE-2015-4484 mozilla -- multiple vulnerabilities
CVE-2015-4483 mozilla -- multiple vulnerabilities
CVE-2015-4482 mozilla -- multiple vulnerabilities
CVE-2015-4481 mozilla -- multiple vulnerabilities
CVE-2015-4480 mozilla -- multiple vulnerabilities
CVE-2015-4479 mozilla -- multiple vulnerabilities
CVE-2015-4478 mozilla -- multiple vulnerabilities
CVE-2015-4477 mozilla -- multiple vulnerabilities
CVE-2015-4476 mozilla -- multiple vulnerabilities
CVE-2015-4475 mozilla -- multiple vulnerabilities
CVE-2015-4474 mozilla -- multiple vulnerabilities
CVE-2015-4473 mozilla -- multiple vulnerabilities
CVE-2015-4412 rubygem-bson -- DoS and possible injection
CVE-2015-4342 cacti -- Multiple XSS and SQL injection vulnerabilities
CVE-2015-4335 redis -- EVAL Lua Sandbox Escape
CVE-2015-4171 strongswan -- Information Leak Vulnerability
CVE-2015-4165 elasticsearch -- security fix for shared file-system repositories
CVE-2015-4164 xen-kernel -- vulnerability in the iret hypercall handler
CVE-2015-4163 xen-kernel -- GNTTABOP_swap_grant_ref operation misbehavior
CVE-2015-4152 logstash -- Directory traversal vulnerability in the file output plugin
CVE-2015-4146 hostapd and wpa_supplicant -- multiple vulnerabilities
CVE-2015-4145 hostapd and wpa_supplicant -- multiple vulnerabilities
CVE-2015-4144 hostapd and wpa_supplicant -- multiple vulnerabilities
CVE-2015-4143 hostapd and wpa_supplicant -- multiple vulnerabilities
CVE-2015-4142 hostapd and wpa_supplicant -- multiple vulnerabilities
CVE-2015-4141 hostapd and wpa_supplicant -- multiple vulnerabilities
CVE-2015-4106 xen-tools -- Unmediated PCI register access in qemu
CVE-2015-4105 xen-tools -- Guest triggerable qemu MSI-X pass-through error messages
CVE-2015-4104 xen-tools -- PCI MSI mask bits inadvertently exposed to guests
CVE-2015-4103 xen-tools -- Potential unintended writes to host MSI message data field via qemu
CVE-2015-4054 pgbouncer -- remote denial of service
CVE-2015-4026 php -- multiple vulnerabilities
CVE-2015-4025 php -- multiple vulnerabilities
CVE-2015-4024 php -- multiple vulnerabilities
CVE-2015-4022 php -- multiple vulnerabilities
CVE-2015-4021 php -- multiple vulnerabilities
CVE-2015-4000 mozilla -- multiple vulnerabilities
CVE-2015-4000 openssl -- multiple vulnerabilities
CVE-2015-3991 strongswan -- Denial-of-service and potential remote code execution vulnerability
CVE-2015-3982 django -- Fixed session flushing in the cached_db backend
CVE-2015-3908 ansible -- multiple vulnerabilities
CVE-2015-3903 phpMyAdmin -- XSRF and man-in-the-middle vulnerabilities
CVE-2015-3902 phpMyAdmin -- XSRF and man-in-the-middle vulnerabilities
CVE-2015-3900 rubygems -- request hijacking vulnerability
CVE-2015-3887 proxychains-ng -- current path as the first directory for the library search path
CVE-2015-3885 dcraw -- integer overflow condition
CVE-2015-3815 wireshark -- multiple vulnerabilities
CVE-2015-3814 wireshark -- multiple vulnerabilities
CVE-2015-3813 wireshark -- multiple vulnerabilities
CVE-2015-3812 wireshark -- multiple vulnerabilities
CVE-2015-3811 wireshark -- multiple vulnerabilities
CVE-2015-3810 wireshark -- multiple vulnerabilities
CVE-2015-3809 wireshark -- multiple vulnerabilities
CVE-2015-3808 wireshark -- multiple vulnerabilities
CVE-2015-3641 bitcoin -- denial of service
CVE-2015-3456 qemu, xen and VirtualBox OSE -- possible VM escape and code execution ("VENOM")
CVE-2015-3455 squid -- client-first SSL-bump does not correctly validate X509 server certificate
CVE-2015-3448 rest-client -- plaintext password disclosure
CVE-2015-3427 Quassel IRC -- SQL injection vulnerability
CVE-2015-3417 ffmpeg -- use-after-free
CVE-2015-3417 avidemux26 -- multiple vulnerabilities in bundled FFmpeg
CVE-2015-3416 sqlite -- multiple vulnerabilities
CVE-2015-3415 sqlite -- multiple vulnerabilities
CVE-2015-3414 sqlite -- multiple vulnerabilities
CVE-2015-3395 ffmpeg -- out-of-bounds array access
CVE-2015-3340 xen-kernel -- Information leak through XEN_DOMCTL_gettscinfo
CVE-2015-3337 elasticsearch -- directory traversal attack with site plugins
CVE-2015-3306 proftpd -- arbitrary code execution vulnerability with chroot
CVE-2015-3294 dnsmasq -- data exposure and denial of service
CVE-2015-3281 haproxy -- information leak vulnerability
CVE-2015-3279 cups-filters -- texttopdf integer overflow
CVE-2015-3275 moodle -- multiple vulnerabilities
CVE-2015-3274 moodle -- multiple vulnerabilities
CVE-2015-3273 moodle -- multiple vulnerabilities
CVE-2015-3272 moodle -- multiple vulnerabilities
CVE-2015-3259 xen-tools -- xl command line config handling stack overflow
CVE-2015-3258 cups-filters -- buffer overflow in texttopdf size allocation
CVE-2015-3256 polkit -- multiple vulnerabilities
CVE-2015-3255 polkit -- multiple vulnerabilities
CVE-2015-3253 groovy -- remote execution of untrusted code
CVE-2015-3237 cURL -- Multiple Vulnerability
CVE-2015-3236 cURL -- Multiple Vulnerability
CVE-2015-3234 drupal -- multiple vulnerabilities
CVE-2015-3233 drupal -- multiple vulnerabilities
CVE-2015-3232 drupal -- multiple vulnerabilities
CVE-2015-3231 drupal -- multiple vulnerabilities
CVE-2015-3228 ghostscript -- denial of service (crash) via crafted Postscript files
CVE-2015-3227 rubygem-rails -- multiple vulnerabilities
CVE-2015-3226 rubygem-rails -- multiple vulnerabilities
CVE-2015-3225 rubygem-rails -- multiple vulnerabilities
CVE-2015-3224 rubygem-rails -- multiple vulnerabilities
CVE-2015-3223 samba -- multiple vulnerabilities
CVE-2015-3222 security/ossec-hids-* -- root escalation via syscheck feature
CVE-2015-3218 polkit -- multiple vulnerabilities
CVE-2015-3217 pcre -- multiple vulnerabilities
CVE-2015-3214 qemu -- code execution on host machine
CVE-2015-3210 pcre -- multiple vulnerabilities
CVE-2015-3209 qemu -- Heap overflow in QEMU PCNET controller, allowing guest to host escape (CVE-2015-3209)
CVE-2015-3206 py-kerberos -- DoS and MitM vulnerabilities
CVE-2015-3200 lighttpd -- Log injection vulnerability in mod_auth
CVE-2015-3197 openssl -- multiple vulnerabilities
CVE-2015-3196 openssl -- multiple vulnerabilities
CVE-2015-3195 openssl -- multiple vulnerabilities
CVE-2015-3194 MySQL -- multiple vulnerabilities
CVE-2015-3194 libressl -- NULL pointer dereference
CVE-2015-3194 openssl -- multiple vulnerabilities
CVE-2015-3193 bind -- multiple vulnerabilities
CVE-2015-3193 openssl -- multiple vulnerabilities
CVE-2015-3187 subversion -- multiple vulnerabilities
CVE-2015-3185 apache24 -- multiple vulnerabilities
CVE-2015-3184 subversion -- multiple vulnerabilities
CVE-2015-3183 apache22 -- chunk header parsing defect
CVE-2015-3183 apache24 -- multiple vulnerabilities
CVE-2015-3167 PostgreSQL -- minor security problems.
CVE-2015-3166 PostgreSQL -- minor security problems.
CVE-2015-3165 PostgreSQL -- minor security problems.
CVE-2015-3153 cURL -- sensitive HTTP server headers also sent to proxies
CVE-2015-3152 mysql -- SSL Downgrade
CVE-2015-3146 libssh -- null pointer dereference
CVE-2015-3113 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3108 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3107 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3107 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3106 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3105 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3104 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3103 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3102 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3101 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3100 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3099 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3098 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3097 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3096 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3093 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3092 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3091 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3090 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3089 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3088 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3087 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3086 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3085 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3084 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3083 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3082 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3081 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3080 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3079 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3078 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3077 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3044 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3044 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3043 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3042 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3041 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3040 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3039 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3038 Adobe Flash Player -- critical vulnerabilities
CVE-2015-3008 asterisk -- TLS Certificate Common name NULL byte exploit
CVE-2015-2963 rubygem-paperclip -- validation bypass vulnerability
CVE-2015-2923 FreeBSD -- Denial of Service with IPv6 Router Advertisements
CVE-2015-2806 libtasn1 -- stack-based buffer overflow in asn1_der_decoding
CVE-2015-2783 Several vulnerabilities found in PHP
CVE-2015-2782 arj -- multiple vulnerabilities
CVE-2015-2776 freexl -- multiple vulnerabilities
CVE-2015-2775 mailman -- path traversal vulnerability
CVE-2015-2756 xen-tools -- Unmediated PCI command register access in qemu
CVE-2015-2752 xen-kernel and xen-tools -- Long latency MMIO mapping operations are not preemptible
CVE-2015-2751 xen-kernel -- Certain domctl operations may be abused to lock up the host
CVE-2015-2743 mozilla -- multiple vulnerabilities
CVE-2015-2742 mozilla -- multiple vulnerabilities
CVE-2015-2741 mozilla -- multiple vulnerabilities
CVE-2015-2740 mozilla -- multiple vulnerabilities
CVE-2015-2739 mozilla -- multiple vulnerabilities
CVE-2015-2738 mozilla -- multiple vulnerabilities
CVE-2015-2737 mozilla -- multiple vulnerabilities
CVE-2015-2736 mozilla -- multiple vulnerabilities
CVE-2015-2735 mozilla -- multiple vulnerabilities
CVE-2015-2734 mozilla -- multiple vulnerabilities
CVE-2015-2733 mozilla -- multiple vulnerabilities
CVE-2015-2731 mozilla -- multiple vulnerabilities
CVE-2015-2730 mozilla -- multiple vulnerabilities
CVE-2015-2729 mozilla -- multiple vulnerabilities
CVE-2015-2728 mozilla -- multiple vulnerabilities
CVE-2015-2727 mozilla -- multiple vulnerabilities
CVE-2015-2726 mozilla -- multiple vulnerabilities
CVE-2015-2725 mozilla -- multiple vulnerabilities
CVE-2015-2724 mozilla -- multiple vulnerabilities
CVE-2015-2722 mozilla -- multiple vulnerabilities
CVE-2015-2721 mozilla -- multiple vulnerabilities
CVE-2015-2720 mozilla -- multiple vulnerabilities
CVE-2015-2718 mozilla -- multiple vulnerabilities
CVE-2015-2717 mozilla -- multiple vulnerabilities
CVE-2015-2716 mozilla -- multiple vulnerabilities
CVE-2015-2715 mozilla -- multiple vulnerabilities
CVE-2015-2714 mozilla -- multiple vulnerabilities
CVE-2015-2713 mozilla -- multiple vulnerabilities
CVE-2015-2712 mozilla -- multiple vulnerabilities
CVE-2015-2711 mozilla -- multiple vulnerabilities
CVE-2015-2710 mozilla -- multiple vulnerabilities
CVE-2015-2709 mozilla -- multiple vulnerabilities
CVE-2015-2708 mozilla -- multiple vulnerabilities
CVE-2015-2706 mozilla -- use-after-free
CVE-2015-2694 krb5 -- requires_preauth bypass in PKINIT-enabled KDC
CVE-2015-2684 shibboleth-sp -- DoS vulnerability
CVE-2015-2668 clamav -- multiple vulnerabilities
CVE-2015-2331 libzip -- integer overflow
CVE-2015-2326 pcre -- multiple vulnerabilities
CVE-2015-2325 pcre -- multiple vulnerabilities
CVE-2015-2317 django -- multiple vulnerabilities
CVE-2015-2316 django -- multiple vulnerabilities
CVE-2015-2311 Several vulnerabilities found in PHP
CVE-2015-2305 clamav -- multiple vulnerabilities
CVE-2015-2305 Several vulnerabilities found in PHP
CVE-2015-2304 libarchive -- multiple vulnerabilities
CVE-2015-2301 Several vulnerabilities found in PHP
CVE-2015-2222 clamav -- multiple vulnerabilities
CVE-2015-2221 clamav -- multiple vulnerabilities
CVE-2015-2213 wordpress -- Multiple vulnerability
CVE-2015-2206 phpMyAdmin -- Risk of BREACH attack due to reflected parameter
CVE-2015-2170 clamav -- multiple vulnerabilities
CVE-2015-2157 PuTTY -- fails to scrub private keys from memory after use
CVE-2015-2152 xen-tools -- HVM qemu unexpectedly enabling emulated VGA graphics backends
CVE-2015-2151 xen-kernel -- Hypervisor memory corruption due to x86 emulator flaw
CVE-2015-2141 cryptopp -- multiple vulnerabilities
CVE-2015-2060 cabextract -- directory traversal with UTF-8 symbols in filenames
CVE-2015-2059 libidn -- out-of-bounds read issue with invalid UTF-8 input
CVE-2015-2045 xen-kernel -- Information leak through version information hypercall
CVE-2015-2044 xen-kernel -- Information leak via internal x86 system device emulation
CVE-2015-1872 ffmpeg -- multiple vulnerabilities
CVE-2015-1872 avidemux26 -- multiple vulnerabilities in bundled FFmpeg
CVE-2015-1868 powerdns -- Label decompression bug can cause crashes or CPU spikes
CVE-2015-1863 wpa_supplicant -- P2P SSID processing vulnerability
CVE-2015-1860 qt4-imageformats, qt4-gui, qt5-gui -- Multiple Vulnerabilities in Qt Image Format Handling
CVE-2015-1859 qt4-imageformats, qt4-gui, qt5-gui -- Multiple Vulnerabilities in Qt Image Format Handling
CVE-2015-1858 qt4-imageformats, qt4-gui, qt5-gui -- Multiple Vulnerabilities in Qt Image Format Handling
CVE-2015-1855 Ruby -- OpenSSL Hostname Verification Vulnerability
CVE-2015-1853 chrony -- multiple vulnerabilities
CVE-2015-1840 rubygem-rails -- multiple vulnerabilities
CVE-2015-1822 chrony -- multiple vulnerabilities
CVE-2015-1821 chrony -- multiple vulnerabilities
CVE-2015-1820 rest-client -- session fixation vulnerability
CVE-2015-1819 libxml2 -- Enforce the reader to run in constant memory
CVE-2015-1804 libXfont -- BDF parsing issues
CVE-2015-1803 libXfont -- BDF parsing issues
CVE-2015-1802 libXfont -- BDF parsing issues
CVE-2015-1799 ntp -- multiple vulnerabilities
CVE-2015-1798 ntp -- multiple vulnerabilities
CVE-2015-1794 openssl -- multiple vulnerabilities
CVE-2015-1793 openssl -- alternate chains certificate forgery vulnerability
CVE-2015-1792 openssl -- multiple vulnerabilities
CVE-2015-1791 openssl -- multiple vulnerabilities
CVE-2015-1790 openssl -- multiple vulnerabilities
CVE-2015-1789 openssl -- multiple vulnerabilities
CVE-2015-1788 openssl -- multiple vulnerabilities
CVE-2015-1782 libssh2 -- denial of service vulnerability
CVE-2015-1779 qemu -- denial of service vulnerability
CVE-2015-1776 hadoop2 -- unauthorized disclosure of data vulnerability
CVE-2015-1774 Vulnerability in HWP document filter
CVE-2015-1572 e2fsprogs -- potential buffer overflow in closefs()
CVE-2015-1563 xen-kernel -- arm: vgic: incorrect rate limiting of guest triggered logging
CVE-2015-1558 asterisk -- File descriptor leak when incompatible codecs are offered
CVE-2015-1548 mini_httpd -- buffer overflow via snprintf
CVE-2015-1464 rt -- Remote DoS, Information disclosure and Session Hijackingvulnerabilities
CVE-2015-1430 Xymon -- buffer overrun
CVE-2015-1427 elasticsearch -- remote OS command execution via Groovy scripting engine
CVE-2015-1418 FreeBSD -- shell injection vulnerability in patch(1)
CVE-2015-1417 FreeBSD -- Resource exhaustion in TCP reassembly
CVE-2015-1416 FreeBSD -- shell injection vulnerability in patch(1)
CVE-2015-1415 FreeBSD -- Insecure default GELI keyfile permissions
CVE-2015-1414 FreeBSD -- Integer overflow in IGMP protocol
CVE-2015-1382 privoxy -- multiple vulnerabilities
CVE-2015-1381 privoxy -- multiple vulnerabilities
CVE-2015-1380 privoxy -- multiple vulnerabilities
CVE-2015-1352 Several vulnerabilities found in PHP
CVE-2015-1351 Several vulnerabilities found in PHP
CVE-2015-1349 bind -- denial of service vulnerability
CVE-2015-1315 unzip -- heap based buffer overflow in iconv patch
CVE-2015-1306 sympa -- Remote attackers can read arbitrary files
CVE-2015-1304 chromium -- multiple vulnerabilities
CVE-2015-1303 chromium -- multiple vulnerabilities
CVE-2015-1302 chromium -- multiple vulnerabilities
CVE-2015-1301 chromium -- multiple vulnerabilities
CVE-2015-1300 chromium -- multiple vulnerabilities
CVE-2015-1299 chromium -- multiple vulnerabilities
CVE-2015-1298 chromium -- multiple vulnerabilities
CVE-2015-1297 chromium -- multiple vulnerabilities
CVE-2015-1296 chromium -- multiple vulnerabilities
CVE-2015-1295 chromium -- multiple vulnerabilities
CVE-2015-1294 chromium -- multiple vulnerabilities
CVE-2015-1293 chromium -- multiple vulnerabilities
CVE-2015-1292 chromium -- multiple vulnerabilities
CVE-2015-1291 chromium -- multiple vulnerabilities
CVE-2015-1290 chromium -- multiple vulnerabilities
CVE-2015-1289 chromium -- multiple vulnerabilities
CVE-2015-1288 chromium -- multiple vulnerabilities
CVE-2015-1287 chromium -- multiple vulnerabilities
CVE-2015-1286 chromium -- multiple vulnerabilities
CVE-2015-1285 chromium -- multiple vulnerabilities
CVE-2015-1284 chromium -- multiple vulnerabilities
CVE-2015-1283 FreeBSD -- Multiple integer overflows in expat (libbsdxml) XML parser
CVE-2015-1283 chromium -- multiple vulnerabilities
CVE-2015-1282 chromium -- multiple vulnerabilities
CVE-2015-1281 chromium -- multiple vulnerabilities
CVE-2015-1280 chromium -- multiple vulnerabilities
CVE-2015-1279 chromium -- multiple vulnerabilities
CVE-2015-1278 chromium -- multiple vulnerabilities
CVE-2015-1277 chromium -- multiple vulnerabilities
CVE-2015-1276 chromium -- multiple vulnerabilities
CVE-2015-1275 chromium -- multiple vulnerabilities
CVE-2015-1274 chromium -- multiple vulnerabilities
CVE-2015-1273 chromium -- multiple vulnerabilities
CVE-2015-1272 chromium -- multiple vulnerabilities
CVE-2015-1271 chromium -- multiple vulnerabilities
CVE-2015-1270 chromium -- multiple vulnerabilities
CVE-2015-1269 www/chromium -- multiple vulnerabilities
CVE-2015-1268 www/chromium -- multiple vulnerabilities
CVE-2015-1267 www/chromium -- multiple vulnerabilities
CVE-2015-1266 www/chromium -- multiple vulnerabilities
CVE-2015-1265 chromium -- multiple vulnerabilities
CVE-2015-1264 chromium -- multiple vulnerabilities
CVE-2015-1263 chromium -- multiple vulnerabilities
CVE-2015-1262 chromium -- multiple vulnerabilities
CVE-2015-1261 chromium -- multiple vulnerabilities
CVE-2015-1260 chromium -- multiple vulnerabilities
CVE-2015-1259 chromium -- multiple vulnerabilities
CVE-2015-1258 chromium -- multiple vulnerabilities
CVE-2015-1257 chromium -- multiple vulnerabilities
CVE-2015-1256 chromium -- multiple vulnerabilities
CVE-2015-1255 chromium -- multiple vulnerabilities
CVE-2015-1254 chromium -- multiple vulnerabilities
CVE-2015-1253 chromium -- multiple vulnerabilities
CVE-2015-1252 chromium -- multiple vulnerabilities
CVE-2015-1251 chromium -- multiple vulnerabilities
CVE-2015-1250 chromium -- multiple vulnerabilities
CVE-2015-1249 chromium -- multiple vulnerabilities
CVE-2015-1248 chromium -- multiple vulnerabilities
CVE-2015-1247 chromium -- multiple vulnerabilities
CVE-2015-1246 chromium -- multiple vulnerabilities
CVE-2015-1245 chromium -- multiple vulnerabilities
CVE-2015-1244 chromium -- multiple vulnerabilities
CVE-2015-1243 chromium -- multiple vulnerabilities
CVE-2015-1242 chromium -- multiple vulnerabilities
CVE-2015-1241 chromium -- multiple vulnerabilities
CVE-2015-1240 chromium -- multiple vulnerabilities
CVE-2015-1238 chromium -- multiple vulnerabilities
CVE-2015-1237 chromium -- multiple vulnerabilities
CVE-2015-1236 chromium -- multiple vulnerabilities
CVE-2015-1235 chromium -- multiple vulnerabilities
CVE-2015-1231 chromium -- multiple vulnerabilities
CVE-2015-1230 chromium -- multiple vulnerabilities
CVE-2015-1229 chromium -- multiple vulnerabilities
CVE-2015-1228 chromium -- multiple vulnerabilities
CVE-2015-1227 chromium -- multiple vulnerabilities
CVE-2015-1226 chromium -- multiple vulnerabilities
CVE-2015-1225 chromium -- multiple vulnerabilities
CVE-2015-1224 chromium -- multiple vulnerabilities
CVE-2015-1223 chromium -- multiple vulnerabilities
CVE-2015-1222 chromium -- multiple vulnerabilities
CVE-2015-1221 chromium -- multiple vulnerabilities
CVE-2015-1220 chromium -- multiple vulnerabilities
CVE-2015-1219 chromium -- multiple vulnerabilities
CVE-2015-1218 chromium -- multiple vulnerabilities
CVE-2015-1217 chromium -- multiple vulnerabilities
CVE-2015-1216 chromium -- multiple vulnerabilities
CVE-2015-1215 chromium -- multiple vulnerabilities
CVE-2015-1214 chromium -- multiple vulnerabilities
CVE-2015-1213 chromium -- multiple vulnerabilities
CVE-2015-1212 chromium -- multiple vulnerabilities
CVE-2015-1212 chromium -- multiple vulnerabilities
CVE-2015-1211 chromium -- multiple vulnerabilities
CVE-2015-1210 chromium -- multiple vulnerabilities
CVE-2015-1209 chromium -- multiple vulnerabilities
CVE-2015-1205 chromium -- multiple vulnerabilities
CVE-2015-1201 privoxy -- multiple vulnerabilities
CVE-2015-1198 ha -- Directory traversals
CVE-2015-1197 GNU cpio -- multiple vulnerabilities
CVE-2015-1197 cpio -- multiple vulnerabilities
CVE-2015-1182 polarssl -- Remote attack using crafted certificates
CVE-2015-1165 rt -- Remote DoS, Information disclosure and Session Hijackingvulnerabilities
CVE-2015-1159 cups -- multiple vulnerabilities
CVE-2015-1158 cups -- multiple vulnerabilities
CVE-2015-1038 p7zip -- directory traversal vulnerability
CVE-2015-1031 privoxy -- multiple vulnerabilities
CVE-2015-1030 privoxy -- multiple vulnerabilities
CVE-2015-0971 suricata -- TLS/DER Parser Bug (DoS)
CVE-2015-0886 cassandra3 -- jBCrypt integer overflow
CVE-2015-0886 jenkins -- multiple vulnerabilities
CVE-2015-0862 rabbitmq -- Security issues in management plugin
CVE-2015-0860 dpkg -- stack-based buffer overflow
CVE-2015-0855 pitivi -- code execution
CVE-2015-0854 shutter -- arbitrary code execution
CVE-2015-0852 freeimage -- multiple integer overflows
CVE-2015-0848 libwmf -- multiple vulnerabilities
CVE-2015-0844 Wesnoth -- Remote information disclosure
CVE-2015-0838 Dulwich -- Remote code execution
CVE-2015-0836 mozilla -- multiple vulnerabilities
CVE-2015-0835 mozilla -- multiple vulnerabilities
CVE-2015-0834 mozilla -- multiple vulnerabilities
CVE-2015-0833 mozilla -- multiple vulnerabilities
CVE-2015-0833 mozilla -- multiple vulnerabilities
CVE-2015-0832 mozilla -- multiple vulnerabilities
CVE-2015-0831 mozilla -- multiple vulnerabilities
CVE-2015-0830 mozilla -- multiple vulnerabilities
CVE-2015-0829 mozilla -- multiple vulnerabilities
CVE-2015-0828 mozilla -- multiple vulnerabilities
CVE-2015-0827 mozilla -- multiple vulnerabilities
CVE-2015-0826 mozilla -- multiple vulnerabilities
CVE-2015-0825 mozilla -- multiple vulnerabilities
CVE-2015-0824 mozilla -- multiple vulnerabilities
CVE-2015-0823 mozilla -- multiple vulnerabilities
CVE-2015-0822 mozilla -- multiple vulnerabilities
CVE-2015-0821 mozilla -- multiple vulnerabilities
CVE-2015-0820 mozilla -- multiple vulnerabilities
CVE-2015-0819 mozilla -- multiple vulnerabilities
CVE-2015-0818 mozilla -- multiple vulnerabilities
CVE-2015-0817 mozilla -- multiple vulnerabilities
CVE-2015-0816 mozilla -- multiple vulnerabilities
CVE-2015-0815 mozilla -- multiple vulnerabilities
CVE-2015-0814 mozilla -- multiple vulnerabilities
CVE-2015-0813 mozilla -- multiple vulnerabilities
CVE-2015-0812 mozilla -- multiple vulnerabilities
CVE-2015-0811 mozilla -- multiple vulnerabilities
CVE-2015-0810 mozilla -- multiple vulnerabilities
CVE-2015-0808 mozilla -- multiple vulnerabilities
CVE-2015-0807 mozilla -- multiple vulnerabilities
CVE-2015-0806 mozilla -- multiple vulnerabilities
CVE-2015-0805 mozilla -- multiple vulnerabilities
CVE-2015-0804 mozilla -- multiple vulnerabilities
CVE-2015-0803 mozilla -- multiple vulnerabilities
CVE-2015-0802 mozilla -- multiple vulnerabilities
CVE-2015-0801 mozilla -- multiple vulnerabilities
CVE-2015-0800 mozilla -- multiple vulnerabilities
CVE-2015-0799 mozilla -- multiple vulnerabilities
CVE-2015-0798 mozilla -- multiple vulnerabilities
CVE-2015-0797 mozilla -- multiple vulnerabilities
CVE-2015-0778 osc -- shell command injection via crafted _service files
CVE-2015-0557 arj -- multiple vulnerabilities
CVE-2015-0556 arj -- multiple vulnerabilities
CVE-2015-0360 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0359 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0358 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0357 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0356 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0355 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0354 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0353 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0352 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0351 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0350 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0349 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0348 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0347 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0346 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0342 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0341 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0340 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0339 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0338 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0337 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0336 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0335 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0334 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0333 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0332 Adobe Flash Player -- critical vulnerabilities
CVE-2015-0311 Adobe Flash Player -- critical vulnerability
CVE-2015-0309 Adobe Flash Player -- multiple vulnerabilities
CVE-2015-0308 Adobe Flash Player -- multiple vulnerabilities
CVE-2015-0307 Adobe Flash Player -- multiple vulnerabilities
CVE-2015-0306 Adobe Flash Player -- multiple vulnerabilities
CVE-2015-0305 Adobe Flash Player -- multiple vulnerabilities
CVE-2015-0304 Adobe Flash Player -- multiple vulnerabilities
CVE-2015-0303 Adobe Flash Player -- multiple vulnerabilities
CVE-2015-0302 Adobe Flash Player -- multiple vulnerabilities
CVE-2015-0301 Adobe Flash Player -- multiple vulnerabilities
CVE-2015-0295 qt4-gui, qt5-gui -- DoS vulnerability in the BMP image handler
CVE-2015-0293 OpenSSL -- multiple vulnerabilities
CVE-2015-0292 OpenSSL -- multiple vulnerabilities
CVE-2015-0289 OpenSSL -- multiple vulnerabilities
CVE-2015-0288 OpenSSL -- multiple vulnerabilities
CVE-2015-0287 OpenSSL -- multiple vulnerabilities
CVE-2015-0286 OpenSSL -- multiple vulnerabilities
CVE-2015-0278 libuv -- incorrect revocation order while relinquishing privileges
CVE-2015-0273 php5 -- multiple vulnerabilities
CVE-2015-0268 xen-kernel -- arm: vgic-v2: GICD_SGIR is not properly emulated
CVE-2015-0255 xorg-server -- Information leak in the XkbSetGeometry request of X servers.
CVE-2015-0253 apache24 -- multiple vulnerabilities
CVE-2015-0251 subversion -- DoS vulnerabilities
CVE-2015-0248 subversion -- DoS vulnerabilities
CVE-2015-0247 e2fsprogs -- buffer overflow if s_first_meta_bg too big
CVE-2015-0244 PostgreSQL -- multiple buffer overflows and memory issues
CVE-2015-0243 PostgreSQL -- multiple buffer overflows and memory issues
CVE-2015-0242 PostgreSQL -- multiple buffer overflows and memory issues
CVE-2015-0241 PostgreSQL -- multiple buffer overflows and memory issues
CVE-2015-0240 samba -- Unexpected code execution in smbd
CVE-2015-0235 php5 -- multiple vulnerabilities
CVE-2015-0235 glibc -- gethostbyname buffer overflow
CVE-2015-0231 Several vulnerabilities found in PHP
CVE-2015-0228 apache24 -- multiple vulnerabilities
CVE-2015-0225 cassandra -- remote execution of arbitrary code
CVE-2015-0222 django -- multiple vulnerabilities
CVE-2015-0221 django -- multiple vulnerabilities
CVE-2015-0220 django -- multiple vulnerabilities
CVE-2015-0219 django -- multiple vulnerabilities
CVE-2015-0209 OpenSSL -- multiple vulnerabilities
CVE-2015-0206 LibreSSL -- DTLS vulnerability
CVE-2015-0206 OpenSSL -- multiple vulnerabilities
CVE-2015-0205 OpenSSL -- multiple vulnerabilities
CVE-2015-0204 OpenSSL -- multiple vulnerabilities
CVE-2015-0204 OpenSSL -- multiple vulnerabilities
CVE-2015-0202 subversion -- DoS vulnerabilities
CVE-2014-9862 FreeBSD -- Heap vulnerability in bspatch
CVE-2014-9773 atheme-services -- multiple vulnerabilities
CVE-2014-9765 xdelta3 -- buffer overflow vulnerability
CVE-2014-9764 imlib2 -- denial of service vulnerabilities
CVE-2014-9763 imlib2 -- denial of service vulnerabilities
CVE-2014-9762 imlib2 -- denial of service vulnerabilities
CVE-2014-9742 botan -- cryptographic vulnerability
CVE-2014-9721 libzmq4 -- V3 protocol handler vulnerable to downgrade attacks
CVE-2014-9709 Several vulnerabilities found in PHP
CVE-2014-9651 chicken -- buffer overrun in substring-index[-ci]
CVE-2014-9639 vorbis-tools, opus-tools -- multiple vulnerabilities
CVE-2014-9638 vorbis-tools, opus-tools -- multiple vulnerabilities
CVE-2014-9636 unzip -- out of boundary access issues in test_compr_eb
CVE-2014-9604 avidemux26 -- multiple vulnerabilities in bundled FFmpeg
CVE-2014-9604 Several vulnerabilities in libav
CVE-2014-9603 ffmpeg -- multiple vulnerabilities
CVE-2014-9603 avidemux26 -- multiple vulnerabilities in bundled FFmpeg
CVE-2014-9556 libmspack -- frame_end overflow which could cause infinite loop
CVE-2014-9472 rt -- Remote DoS, Information disclosure and Session Hijackingvulnerabilities
CVE-2014-9423 krb5 -- Vulnerabilities in kadmind, libgssrpc, gss_process_context_token VU#540092
CVE-2014-9422 krb5 -- Vulnerabilities in kadmind, libgssrpc, gss_process_context_token VU#540092
CVE-2014-9421 krb5 -- Vulnerabilities in kadmind, libgssrpc, gss_process_context_token VU#540092
CVE-2014-9390 git -- Arbitrary command execution on case-insensitive filesystems
CVE-2014-9374 asterisk -- Remote Crash Vulnerability in WebSocket Server
CVE-2014-9324 otrs -- Incomplete Access Control
CVE-2014-9317 ffmpeg -- multiple vulnerabilities
CVE-2014-9317 avidemux26 -- multiple vulnerabilities in bundled FFmpeg
CVE-2014-9316 ffmpeg -- multiple vulnerabilities
CVE-2014-9316 avidemux26 -- multiple vulnerabilities in bundled FFmpeg
CVE-2014-9296 ntp -- multiple vulnerabilities
CVE-2014-9295 ntp -- multiple vulnerabilities
CVE-2014-9294 ntp -- multiple vulnerabilities
CVE-2014-9293 ntp -- multiple vulnerabilities
CVE-2014-9219 phpMyAdmin -- XSS and DoS vulnerabilities
CVE-2014-9218 phpMyAdmin -- XSS and DoS vulnerabilities
CVE-2014-9116 mutt -- denial of service via crafted mail message
CVE-2014-9112 cpio -- multiple vulnerabilities
CVE-2014-9039 wordpress -- multiple vulnerabilities
CVE-2014-9038 wordpress -- multiple vulnerabilities
CVE-2014-9037 wordpress -- multiple vulnerabilities
CVE-2014-9036 wordpress -- multiple vulnerabilities
CVE-2014-9035 wordpress -- multiple vulnerabilities
CVE-2014-9034 wordpress -- multiple vulnerabilities
CVE-2014-9033 wordpress -- multiple vulnerabilities
CVE-2014-9029 jasper -- multiple vulnerabilities
CVE-2014-9028 flac -- Multiple vulnerabilities
CVE-2014-8962 flac -- Multiple vulnerabilities
CVE-2014-8961 phpMyAdmin -- XSS and information disclosure vulnerabilities
CVE-2014-8960 phpMyAdmin -- XSS and information disclosure vulnerabilities
CVE-2014-8959 phpMyAdmin -- XSS and information disclosure vulnerabilities
CVE-2014-8958 phpMyAdmin -- XSS and information disclosure vulnerabilities
CVE-2014-8680 bind -- denial of service vulnerability
CVE-2014-8651 kde-workspace -- privilege escalation
CVE-2014-8643 mozilla -- multiple vulnerabilities
CVE-2014-8642 mozilla -- multiple vulnerabilities
CVE-2014-8641 mozilla -- multiple vulnerabilities
CVE-2014-8640 mozilla -- multiple vulnerabilities
CVE-2014-8639 mozilla -- multiple vulnerabilities
CVE-2014-8638 mozilla -- multiple vulnerabilities
CVE-2014-8637 mozilla -- multiple vulnerabilities
CVE-2014-8636 mozilla -- multiple vulnerabilities
CVE-2014-8635 mozilla -- multiple vulnerabilities
CVE-2014-8634 mozilla -- multiple vulnerabilities
CVE-2014-8630 Bugzilla multiple security issues
CVE-2014-8613 FreeBSD -- SCTP stream reset vulnerability
CVE-2014-8612 FreeBSD -- SCTP SCTP_SS_VALUE kernel memory corruption and disclosure
CVE-2014-8611 FreeBSD -- Buffer overflow in stdio
CVE-2014-8602 unbound -- can be tricked into following an endless series of delegations, this consumes a lot of resources
CVE-2014-8600 kwebkitpart, kde-runtime -- insufficient input validation
CVE-2014-8548 ffmpeg -- multiple vulnerabilities
CVE-2014-8547 ffmpeg -- multiple vulnerabilities
CVE-2014-8545 ffmpeg -- multiple vulnerabilities
CVE-2014-8544 Several vulnerabilities in libav
CVE-2014-8543 ffmpeg -- multiple vulnerabilities
CVE-2014-8542 ffmpeg -- multiple vulnerabilities
CVE-2014-8541 ffmpeg -- multiple vulnerabilities
CVE-2014-8517 FreeBSD -- Remote command execution in ftp(1)
CVE-2014-8503 GNU binutils -- multiple vulnerabilities
CVE-2014-8502 GNU binutils -- multiple vulnerabilities
CVE-2014-8501 GNU binutils -- multiple vulnerabilities
CVE-2014-8500 bind -- denial of service vulnerability
CVE-2014-8483 Konversation -- out-of-bounds read on a heap-allocated array
CVE-2014-8476 FreeBSD -- Kernel stack disclosure in setlogin(2) / getlogin(2)
CVE-2014-8475 FreeBSD -- Denial of service attack against sshd(8)
CVE-2014-8418 asterisk -- Multiple vulnerabilities
CVE-2014-8417 asterisk -- Multiple vulnerabilities
CVE-2014-8414 asterisk -- Multiple vulnerabilities
CVE-2014-8412 asterisk -- Multiple vulnerabilities
CVE-2014-8326 phpMyAdmin -- XSS vulnerabilities in SQL debug output and server monitor page.
CVE-2014-8298 NVIDIA UNIX driver -- remote denial of service or arbitrary code execution
CVE-2014-8275 OpenSSL -- multiple vulnerabilities
CVE-2014-8242 librsync -- collision vulnerability
CVE-2014-8176 openssl -- multiple vulnerabilities
CVE-2014-8161 PostgreSQL -- multiple buffer overflows and memory issues
CVE-2014-8158 jasper -- multiple vulnerabilities
CVE-2014-8157 jasper -- multiple vulnerabilities
CVE-2014-8150 cURL -- URL request injection vulnerability
CVE-2014-8145 sox -- input sanitization errors
CVE-2014-8143 samba -- Elevation of privilege to Active Directory Domain Controller
CVE-2014-8141 unzip -- input sanitization errors
CVE-2014-8140 unzip -- input sanitization errors
CVE-2014-8139 unzip -- input sanitization errors
CVE-2014-8138 jasper -- multiple vulnerabilities
CVE-2014-8137 jasper -- multiple vulnerabilities
CVE-2014-8117 file -- multiple vulnerabilities
CVE-2014-8116 file -- multiple vulnerabilities
CVE-2014-8111 mod_jk -- information disclosure
CVE-2014-8109 apache24 -- several vulnerabilities
CVE-2014-8108 subversion -- DoS vulnerabilities
CVE-2014-8104 OpenVPN -- denial of service security vulnerability
CVE-2014-8102 xserver -- multiple issue with X client request handling
CVE-2014-8101 xserver -- multiple issue with X client request handling
CVE-2014-8100 xserver -- multiple issue with X client request handling
CVE-2014-8099 xserver -- multiple issue with X client request handling
CVE-2014-8098 NVIDIA UNIX driver -- remote denial of service or arbitrary code execution
CVE-2014-8098 xserver -- multiple issue with X client request handling
CVE-2014-8097 xserver -- multiple issue with X client request handling
CVE-2014-8096 xserver -- multiple issue with X client request handling
CVE-2014-8095 xserver -- multiple issue with X client request handling
CVE-2014-8094 xserver -- multiple issue with X client request handling
CVE-2014-8093 NVIDIA UNIX driver -- remote denial of service or arbitrary code execution
CVE-2014-8093 xserver -- multiple issue with X client request handling
CVE-2014-8092 xserver -- multiple issue with X client request handling
CVE-2014-8091 xserver -- multiple issue with X client request handling
CVE-2014-7948 chromium -- multiple vulnerabilities
CVE-2014-7947 chromium -- multiple vulnerabilities
CVE-2014-7946 chromium -- multiple vulnerabilities
CVE-2014-7945 chromium -- multiple vulnerabilities
CVE-2014-7944 chromium -- multiple vulnerabilities
CVE-2014-7943 chromium -- multiple vulnerabilities
CVE-2014-7942 chromium -- multiple vulnerabilities
CVE-2014-7941 chromium -- multiple vulnerabilities
CVE-2014-7940 chromium -- multiple vulnerabilities
CVE-2014-7939 chromium -- multiple vulnerabilities
CVE-2014-7938 chromium -- multiple vulnerabilities
CVE-2014-7937 chromium -- multiple vulnerabilities
CVE-2014-7936 chromium -- multiple vulnerabilities
CVE-2014-7935 chromium -- multiple vulnerabilities
CVE-2014-7934 chromium -- multiple vulnerabilities
CVE-2014-7933 chromium -- multiple vulnerabilities
CVE-2014-7932 chromium -- multiple vulnerabilities
CVE-2014-7931 chromium -- multiple vulnerabilities
CVE-2014-7930 chromium -- multiple vulnerabilities
CVE-2014-7929 chromium -- multiple vulnerabilities
CVE-2014-7928 chromium -- multiple vulnerabilities
CVE-2014-7927 chromium -- multiple vulnerabilities
CVE-2014-7926 chromium -- multiple vulnerabilities
CVE-2014-7925 chromium -- multiple vulnerabilities
CVE-2014-7924 chromium -- multiple vulnerabilities
CVE-2014-7923 chromium -- multiple vulnerabilities
CVE-2014-7913 dhcpcd -- remote code execution/denial of service
CVE-2014-7912 dhcpcd -- remote code execution/denial of service
CVE-2014-7910 chromium -- multiple vulnerabilities
CVE-2014-7909 chromium -- multiple vulnerabilities
CVE-2014-7908 chromium -- multiple vulnerabilities
CVE-2014-7907 chromium -- multiple vulnerabilities
CVE-2014-7906 chromium -- multiple vulnerabilities
CVE-2014-7905 chromium -- multiple vulnerabilities
CVE-2014-7904 chromium -- multiple vulnerabilities
CVE-2014-7903 chromium -- multiple vulnerabilities
CVE-2014-7902 chromium -- multiple vulnerabilities
CVE-2014-7901 chromium -- multiple vulnerabilities
CVE-2014-7900 chromium -- multiple vulnerabilities
CVE-2014-7899 chromium -- multiple vulnerabilities
CVE-2014-7824 dbus -- incomplete fix for CVE-2014-3636 part A
CVE-2014-7810 tomcat -- multiple vulnerabilities
CVE-2014-7236 twiki -- remote Perl code execution
CVE-2014-7229 Joomla! -- Core - Remote File Execution/Denial of Service vulnerabilities
CVE-2014-7228 Joomla! -- Core - Remote File Execution/Denial of Service vulnerabilities
CVE-2014-7227 rt42 -- vulnerabilities related to shellshock
CVE-2014-7217 phpMyAdmin -- XSS vulnerabilities
CVE-2014-7187 bash -- out-of-bounds memory access in parser
CVE-2014-7186 bash -- out-of-bounds memory access in parser
CVE-2014-7169 bash -- remote code execution vulnerability
CVE-2014-6632 Joomla! -- Core - Unauthorized Login vulnerability
CVE-2014-6631 Joomla! -- Core - XSS Vulnerability
CVE-2014-6439 elasticsearch -- cross site scripting vulnerability in the CORS functionality
CVE-2014-6300 phpMyAdmin -- XSRF/CSRF due to DOM based XSS in the micro history feature
CVE-2014-6278 bash -- remote code execution
CVE-2014-6277 bash -- remote code execution
CVE-2014-6272 libevent -- integer overflow in evbuffers
CVE-2014-6271 bash -- remote code execution vulnerability
CVE-2014-6270 squid -- Buffer overflow in SNMP processing
CVE-2014-6055 libvncserver -- multiple security vulnerabilities
CVE-2014-6055 krfb -- Multiple security issues in bundled libvncserver
CVE-2014-6054 libvncserver -- multiple security vulnerabilities
CVE-2014-6053 libvncserver -- multiple security vulnerabilities
CVE-2014-6052 libvncserver -- multiple security vulnerabilities
CVE-2014-6051 libvncserver -- multiple security vulnerabilities
CVE-2014-5354 krb5 -- Vulnerabilities in kadmind, libgssrpc, gss_process_context_token VU#540092
CVE-2014-5353 krb5 -- Vulnerabilities in kadmind, libgssrpc, gss_process_context_token VU#540092
CVE-2014-5352 krb5 -- Vulnerabilities in kadmind, libgssrpc, gss_process_context_token VU#540092
CVE-2014-5284 security/ossec-hids-* -- root escalation via temp files
CVE-2014-5274 phpMyAdmin -- XSS vulnerabilities
CVE-2014-5273 phpMyAdmin -- XSS vulnerabilities
CVE-2014-5139 OpenSSL -- multiple vulnerabilities
CVE-2014-5117 tor -- traffic confirmation attack
CVE-2014-5033 kdelibs -- KAuth PID Reuse Flaw
CVE-2014-5026 cacti -- multiple security vulnerabilities
CVE-2014-5025 cacti -- multiple security vulnerabilities
CVE-2014-4987 phpMyAdmin -- multiple XSS vulnerabilities, missing validation
CVE-2014-4986 phpMyAdmin -- multiple XSS vulnerabilities, missing validation
CVE-2014-4966 ansible -- code execution from compromised remote host data or untrusted local data
CVE-2014-4955 phpMyAdmin -- multiple XSS vulnerabilities, missing validation
CVE-2014-4954 phpMyAdmin -- multiple XSS vulnerabilities, missing validation
CVE-2014-4877 wget -- path traversal vulnerability in recursive FTP mode
CVE-2014-4678 ansible -- remote code execution vulnerability
CVE-2014-4672 yii -- Remote arbitrary PHP code execution
CVE-2014-4610 mencoder -- potential buffer overrun when processing malicious lzo compressed input
CVE-2014-4610 mplayer -- potential buffer overrun when processing malicious lzo compressed input
CVE-2014-4609 ffmpeg -- multiple vulnerabilities
CVE-2014-4608 LZO -- potential buffer overrun when processing malicious input data
CVE-2014-4607 krfb -- Possible Denial of Service or code execution via integer overflow
CVE-2014-4349 phpMyAdmin -- two XSS vulnerabilities due to unescaped db/table names
CVE-2014-4348 phpMyAdmin -- two XSS vulnerabilities due to unescaped db/table names
CVE-2014-4326 logstash -- Remote command execution in Logstash zabbix and nagios_nsca outputs
CVE-2014-4049 PHP multiple vulnerabilities
CVE-2014-4047 asterisk -- multiple vulnerabilities
CVE-2014-4046 asterisk -- multiple vulnerabilities
CVE-2014-4002 cacti -- multiple security vulnerabilities
CVE-2014-3981 PHP multiple vulnerabilities
CVE-2014-3955 FreeBSD -- routed(8) remote denial of service vulnerability
CVE-2014-3954 FreeBSD -- rtsold(8) remote buffer overflow vulnerability
CVE-2014-3953 FreeBSD -- Kernel memory disclosure in control messages and SCTP
CVE-2014-3952 FreeBSD -- Kernel memory disclosure in control messages and SCTP
CVE-2014-3951 FreeBSD -- iconv(3) NULL pointer dereference and out-of-bounds array access
CVE-2014-3879 FreeBSD -- Incorrect error handling in PAM policy parser
CVE-2014-3873 FreeBSD -- ktrace kernel memory disclosure
CVE-2014-3856 fish -- local privilege escalation and remote code execution
CVE-2014-3711 FreeBSD -- memory leak in sandboxed namei lookup
CVE-2014-3710 file -- multiple vulnerabilities
CVE-2014-3704 drupal7 -- SQL injection
CVE-2014-3698 libpurple/pidgin -- multiple vulnerabilities
CVE-2014-3697 libpurple/pidgin -- multiple vulnerabilities
CVE-2014-3696 libpurple/pidgin -- multiple vulnerabilities
CVE-2014-3695 libpurple/pidgin -- multiple vulnerabilities
CVE-2014-3694 libpurple/pidgin -- multiple vulnerabilities
CVE-2014-3691 foreman-proxy SSL verification issue
CVE-2014-3681 jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS
CVE-2014-3680 jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS
CVE-2014-3679 jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS
CVE-2014-3678 jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS
CVE-2014-3672 xen-tools -- Unrestricted qemu logging
CVE-2014-3667 jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS
CVE-2014-3666 jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS
CVE-2014-3665 jenkins -- slave-originated arbitrary code execution on master servers
CVE-2014-3664 jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS
CVE-2014-3663 jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS
CVE-2014-3662 jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS
CVE-2014-3661 jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS
CVE-2014-3660 libxml2 -- Denial of service
CVE-2014-3641 py-cinder -- data leak
CVE-2014-3639 dbus -- multiple vulnerabilities
CVE-2014-3638 dbus -- multiple vulnerabilities
CVE-2014-3637 dbus -- multiple vulnerabilities
CVE-2014-3636 dbus -- multiple vulnerabilities
CVE-2014-3635 dbus -- multiple vulnerabilities
CVE-2014-3634 rsyslog -- remote syslog PRI vulnerability
CVE-2014-3616 nginx -- inject commands into SSL session vulnerability
CVE-2014-3583 apache24 -- several vulnerabilities
CVE-2014-3581 apache24 -- several vulnerabilities
CVE-2014-3580 subversion -- DoS vulnerabilities
CVE-2014-3577 jenkins -- Jenkins core bundles vulnerable version of the commons-httpclient library
CVE-2014-3577 Axis2 -- Security vulnerabilities on dependency Apache HttpClient
CVE-2014-3575 openoffice -- information disclosure vulnerability
CVE-2014-3572 OpenSSL -- multiple vulnerabilities
CVE-2014-3571 OpenSSL -- multiple vulnerabilities
CVE-2014-3570 OpenSSL -- multiple vulnerabilities
CVE-2014-3569 OpenSSL -- multiple vulnerabilities
CVE-2014-3568 OpenSSL -- multiple vulnerabilities
CVE-2014-3567 OpenSSL -- multiple vulnerabilities
CVE-2014-3566 lynx -- multiple vulnerabilities
CVE-2014-3566 davmail -- fix potential CVE-2014-3566 vulnerability (POODLE)
CVE-2014-3566 asterisk -- Asterisk Susceptibility to POODLE Vulnerability
CVE-2014-3566 OpenSSL -- multiple vulnerabilities
CVE-2014-3565 net-snmp -- snmptrapd crash
CVE-2014-3564 gpgme -- heap-based buffer overflow in gpgsm status handler
CVE-2014-3560 samba -- remote code execution
CVE-2014-3556 nginx -- inject commands into SSL session vulnerability
CVE-2014-3533 dbus -- multiple vulnerabilities
CVE-2014-3532 dbus -- multiple vulnerabilities
CVE-2014-3528 subversion -- several vulnerabilities
CVE-2014-3525 trafficserver -- unspecified vulnerability
CVE-2014-3523 apache24 -- several vulnerabilities
CVE-2014-3522 subversion -- several vulnerabilities
CVE-2014-3515 PHP multiple vulnerabilities
CVE-2014-3513 OpenSSL -- multiple vulnerabilities
CVE-2014-3512 OpenSSL -- multiple vulnerabilities
CVE-2014-3511 OpenSSL -- multiple vulnerabilities
CVE-2014-3510 OpenSSL -- multiple vulnerabilities
CVE-2014-3509 OpenSSL -- multiple vulnerabilities
CVE-2014-3508 OpenSSL -- multiple vulnerabilities
CVE-2014-3507 OpenSSL -- multiple vulnerabilities
CVE-2014-3506 OpenSSL -- multiple vulnerabilities
CVE-2014-3505 OpenSSL -- multiple vulnerabilities
CVE-2014-3504 serf -- SSL Certificate Null Byte Poisoning
CVE-2014-3494 kdelibs4 -- KMail/KIO POP3 SSL Man-in-the-middle Flaw
CVE-2014-3493 samba -- multiple vulnerabilities
CVE-2014-3477 dbus -- local DoS
CVE-2014-3470 OpenSSL -- multiple vulnerabilities
CVE-2014-3466 gnutls -- client-side memory corruption
CVE-2014-3466 gnutls -- client-side memory corruption
CVE-2014-3251 mcollective -- cert valication issue
CVE-2014-3219 fish -- local privilege escalation and remote code execution
CVE-2014-3148 cURL -- multiple vulnerabilities
CVE-2014-3145 cURL -- multiple vulnerabilities
CVE-2014-3144 cURL -- multiple vulnerabilities
CVE-2014-3143 cURL -- multiple vulnerabilities
CVE-2014-3120 elasticsearch and logstash -- remote OS command execution via dynamic scripting
CVE-2014-3001 FreeBSD -- devfs rules not applied by default for jails
CVE-2014-3000 FreeBSD -- TCP reassembly vulnerability
CVE-2014-2914 fish -- local privilege escalation and remote code execution
CVE-2014-2906 fish -- local privilege escalation and remote code execution
CVE-2014-2905 fish -- local privilege escalation and remote code execution
CVE-2014-2655 postfixadmin -- SQL injection vulnerability
CVE-2014-2567 mail/trojita -- may leak mail contents (not user credentials) over unencrypted connection
CVE-2014-2554 otrs -- Clickjacking issue
CVE-2014-2525 LibYAML input sanitization errors
CVE-2014-2386 Icinga -- buffer overflow in classic web interface
CVE-2014-2338 strongswan -- Remote Authentication Bypass
CVE-2014-2328 cacti -- multiple security vulnerabilities
CVE-2014-2327 cacti -- multiple security vulnerabilities
CVE-2014-2326 cacti -- multiple security vulnerabilities
CVE-2014-2288 asterisk -- multiple vulnerabilities
CVE-2014-2287 asterisk -- multiple vulnerabilities
CVE-2014-2286 asterisk -- multiple vulnerabilities
CVE-2014-2270 FreeBSD -- Multiple vulnerabilities in file(1) and libmagic(3)
CVE-2014-2270 file -- out-of-bounds access in search rules with offsets from input file
CVE-2014-2240 freetype -- Out of bounds stack-based read/write
CVE-2014-1985 redmine -- open redirect vulnerability
CVE-2014-1959 gnutls -- multiple certificate verification issues
CVE-2014-1943 FreeBSD -- Multiple vulnerabilities in file(1) and libmagic(3)
CVE-2014-1943 file -- denial of service
CVE-2014-1912 Python -- buffer overflow in socket.recvfrom_into()
CVE-2014-1879 phpMyAdmin -- Self-XSS due to unescaped HTML output in import.
CVE-2014-1869 jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS
CVE-2014-1748 webkit -- UI spoof
CVE-2014-1695 otrs -- XSS Issue
CVE-2014-1595 mozilla -- multiple vulnerabilities
CVE-2014-1594 mozilla -- multiple vulnerabilities
CVE-2014-1593 mozilla -- multiple vulnerabilities
CVE-2014-1592 mozilla -- multiple vulnerabilities
CVE-2014-1591 mozilla -- multiple vulnerabilities
CVE-2014-1590 mozilla -- multiple vulnerabilities
CVE-2014-1589 mozilla -- multiple vulnerabilities
CVE-2014-1588 mozilla -- multiple vulnerabilities
CVE-2014-1587 mozilla -- multiple vulnerabilities
CVE-2014-1586 mozilla -- multiple vulnerabilities
CVE-2014-1585 mozilla -- multiple vulnerabilities
CVE-2014-1584 mozilla -- multiple vulnerabilities
CVE-2014-1583 mozilla -- multiple vulnerabilities
CVE-2014-1582 mozilla -- multiple vulnerabilities
CVE-2014-1581 mozilla -- multiple vulnerabilities
CVE-2014-1580 mozilla -- multiple vulnerabilities
CVE-2014-1578 libvpx -- out-of-bounds write
CVE-2014-1577 mozilla -- multiple vulnerabilities
CVE-2014-1576 mozilla -- multiple vulnerabilities
CVE-2014-1575 mozilla -- multiple vulnerabilities
CVE-2014-1574 mozilla -- multiple vulnerabilities
CVE-2014-1573 Bugzilla multiple security issues
CVE-2014-1572 Bugzilla multiple security issues
CVE-2014-1571 Bugzilla multiple security issues
CVE-2014-1569 mozilla -- multiple vulnerabilities
CVE-2014-1568 NSS -- RSA Signature Forgery
CVE-2014-1561 mozilla -- multiple vulnerabilities
CVE-2014-1560 mozilla -- multiple vulnerabilities
CVE-2014-1559 mozilla -- multiple vulnerabilities
CVE-2014-1558 mozilla -- multiple vulnerabilities
CVE-2014-1557 mozilla -- multiple vulnerabilities
CVE-2014-1556 mozilla -- multiple vulnerabilities
CVE-2014-1555 mozilla -- multiple vulnerabilities
CVE-2014-1552 mozilla -- multiple vulnerabilities
CVE-2014-1551 mozilla -- multiple vulnerabilities
CVE-2014-1550 mozilla -- multiple vulnerabilities
CVE-2014-1549 mozilla -- multiple vulnerabilities
CVE-2014-1548 mozilla -- multiple vulnerabilities
CVE-2014-1547 mozilla -- multiple vulnerabilities
CVE-2014-1546 bugzilla -- Cross Site Request Forgery
CVE-2014-1545 mozilla -- multiple vulnerabilities
CVE-2014-1544 mozilla -- multiple vulnerabilities
CVE-2014-1543 mozilla -- multiple vulnerabilities
CVE-2014-1542 mozilla -- multiple vulnerabilities
CVE-2014-1541 mozilla -- multiple vulnerabilities
CVE-2014-1540 mozilla -- multiple vulnerabilities
CVE-2014-1537 mozilla -- multiple vulnerabilities
CVE-2014-1536 mozilla -- multiple vulnerabilities
CVE-2014-1534 mozilla -- multiple vulnerabilities
CVE-2014-1533 mozilla -- multiple vulnerabilities
CVE-2014-1532 mozilla -- multiple vulnerabilities
CVE-2014-1531 mozilla -- multiple vulnerabilities
CVE-2014-1530 mozilla -- multiple vulnerabilities
CVE-2014-1529 mozilla -- multiple vulnerabilities
CVE-2014-1528 mozilla -- multiple vulnerabilities
CVE-2014-1527 mozilla -- multiple vulnerabilities
CVE-2014-1526 mozilla -- multiple vulnerabilities
CVE-2014-1525 mozilla -- multiple vulnerabilities
CVE-2014-1524 mozilla -- multiple vulnerabilities
CVE-2014-1523 mozilla -- multiple vulnerabilities
CVE-2014-1522 mozilla -- multiple vulnerabilities
CVE-2014-1520 mozilla -- multiple vulnerabilities
CVE-2014-1519 mozilla -- multiple vulnerabilities
CVE-2014-1518 mozilla -- multiple vulnerabilities
CVE-2014-1517 bugzilla -- Cross-Site Request Forgery
CVE-2014-1514 mozilla -- multiple vulnerabilities
CVE-2014-1513 mozilla -- multiple vulnerabilities
CVE-2014-1512 mozilla -- multiple vulnerabilities
CVE-2014-1511 mozilla -- multiple vulnerabilities
CVE-2014-1510 mozilla -- multiple vulnerabilities
CVE-2014-1509 mozilla -- multiple vulnerabilities
CVE-2014-1508 mozilla -- multiple vulnerabilities
CVE-2014-1507 mozilla -- multiple vulnerabilities
CVE-2014-1506 mozilla -- multiple vulnerabilities
CVE-2014-1505 mozilla -- multiple vulnerabilities
CVE-2014-1504 mozilla -- multiple vulnerabilities
CVE-2014-1502 mozilla -- multiple vulnerabilities
CVE-2014-1501 mozilla -- multiple vulnerabilities
CVE-2014-1500 mozilla -- multiple vulnerabilities
CVE-2014-1499 mozilla -- multiple vulnerabilities
CVE-2014-1498 mozilla -- multiple vulnerabilities
CVE-2014-1497 mozilla -- multiple vulnerabilities
CVE-2014-1496 mozilla -- multiple vulnerabilities
CVE-2014-1494 mozilla -- multiple vulnerabilities
CVE-2014-1493 mozilla -- multiple vulnerabilities
CVE-2014-1492 mozilla -- multiple vulnerabilities
CVE-2014-1491 mozilla -- multiple vulnerabilities
CVE-2014-1490 mozilla -- multiple vulnerabilities
CVE-2014-1489 mozilla -- multiple vulnerabilities
CVE-2014-1488 mozilla -- multiple vulnerabilities
CVE-2014-1487 mozilla -- multiple vulnerabilities
CVE-2014-1486 mozilla -- multiple vulnerabilities
CVE-2014-1485 mozilla -- multiple vulnerabilities
CVE-2014-1484 mozilla -- multiple vulnerabilities
CVE-2014-1483 mozilla -- multiple vulnerabilities
CVE-2014-1482 mozilla -- multiple vulnerabilities
CVE-2014-1481 mozilla -- multiple vulnerabilities
CVE-2014-1480 mozilla -- multiple vulnerabilities
CVE-2014-1479 mozilla -- multiple vulnerabilities
CVE-2014-1478 mozilla -- multiple vulnerabilities
CVE-2014-1477 mozilla -- multiple vulnerabilities
CVE-2014-1474 rt42 -- denial-of-service attack via the email gateway
CVE-2014-1471 otrs -- multiple vulnerabilities
CVE-2014-1453 FreeBSD -- Deadlock in the NFS server
CVE-2014-1452 FreeBSD -- bsnmpd remote denial of service vulnerability
CVE-2014-1390 WebKit-gtk -- Multiple vulnerabilities
CVE-2014-1389 WebKit-gtk -- Multiple vulnerabilities
CVE-2014-1388 WebKit-gtk -- Multiple vulnerabilities
CVE-2014-1387 WebKit-gtk -- Multiple vulnerabilities
CVE-2014-1386 WebKit-gtk -- Multiple vulnerabilities
CVE-2014-1385 WebKit-gtk -- Multiple vulnerabilities
CVE-2014-1384 WebKit-gtk -- Multiple vulnerabilities
CVE-2014-1344 WebKit-gtk -- Multiple vulnerabilities
CVE-2014-0814 phpmyfaq -- multiple vulnerabilities
CVE-2014-0813 phpmyfaq -- multiple vulnerabilities
CVE-2014-0591 bind -- denial of service vulnerability
CVE-2014-0574 chromium -- multiple vulnerabilities
CVE-2014-0559 Flash player -- Multiple security vulnerabilities in www/linux-*-flashplugin11
CVE-2014-0557 Flash player -- Multiple security vulnerabilities in www/linux-*-flashplugin11
CVE-2014-0556 Flash player -- Multiple security vulnerabilities in www/linux-*-flashplugin11
CVE-2014-0555 Flash player -- Multiple security vulnerabilities in www/linux-*-flashplugin11
CVE-2014-0554 Flash player -- Multiple security vulnerabilities in www/linux-*-flashplugin11
CVE-2014-0553 Flash player -- Multiple security vulnerabilities in www/linux-*-flashplugin11
CVE-2014-0552 Flash player -- Multiple security vulnerabilities in www/linux-*-flashplugin11
CVE-2014-0551 Flash player -- Multiple security vulnerabilities in www/linux-*-flashplugin11
CVE-2014-0550 Flash player -- Multiple security vulnerabilities in www/linux-*-flashplugin11
CVE-2014-0549 Flash player -- Multiple security vulnerabilities in www/linux-*-flashplugin11
CVE-2014-0548 Flash player -- Multiple security vulnerabilities in www/linux-*-flashplugin11
CVE-2014-0547 Flash player -- Multiple security vulnerabilities in www/linux-*-flashplugin11
CVE-2014-0520 linux-flashplugin -- multiple vulnerabilities
CVE-2014-0519 linux-flashplugin -- multiple vulnerabilities
CVE-2014-0518 linux-flashplugin -- multiple vulnerabilities
CVE-2014-0517 linux-flashplugin -- multiple vulnerabilities
CVE-2014-0516 linux-flashplugin -- multiple vulnerabilities
CVE-2014-0510 linux-flashplugin -- multiple vulnerabilities
CVE-2014-0497 linux-flashplugin -- multiple vulnerabilities
CVE-2014-0492 linux-flashplugin -- multiple vulnerabilities
CVE-2014-0491 linux-flashplugin -- multiple vulnerabilities
CVE-2014-0483 django -- multiple vulnerabilities
CVE-2014-0482 django -- multiple vulnerabilities
CVE-2014-0481 django -- multiple vulnerabilities
CVE-2014-0480 django -- multiple vulnerabilities
CVE-2014-0474 django -- multiple vulnerabilities
CVE-2014-0473 django -- multiple vulnerabilities
CVE-2014-0472 django -- multiple vulnerabilities
CVE-2014-0467 mutt -- denial of service, potential remote code execution
CVE-2014-0341 pivotx -- Multiple unrestricted file upload vulnerabilities
CVE-2014-0341 pivotx -- cross-site scripting (XSS) vulnerability
CVE-2014-0244 samba -- multiple vulnerabilities
CVE-2014-0238 PHP multiple vulnerabilities
CVE-2014-0237 PHP multiple vulnerabilities
CVE-2014-0231 apache22 -- several vulnerabilities
CVE-2014-0231 apache24 -- several vulnerabilities
CVE-2014-0230 tomcat -- multiple vulnerabilities
CVE-2014-0226 apache22 -- several vulnerabilities
CVE-2014-0226 apache24 -- several vulnerabilities
CVE-2014-0224 OpenSSL -- multiple vulnerabilities
CVE-2014-0221 OpenSSL -- multiple vulnerabilities
CVE-2014-0211 libXfont -- X Font Service Protocol and Font metadata file handling issues
CVE-2014-0210 libXfont -- X Font Service Protocol and Font metadata file handling issues
CVE-2014-0209 libXfont -- X Font Service Protocol and Font metadata file handling issues
CVE-2014-0207 PHP multiple vulnerabilities
CVE-2014-0198 OpenSSL -- NULL pointer dereference / DoS
CVE-2014-0195 OpenSSL -- multiple vulnerabilities
CVE-2014-0191 libxml2 -- entity substitution DoS
CVE-2014-0190 qt4-imageformats, qt5-gui -- DoS vulnerability in the GIF image handler
CVE-2014-0160 OpenSSL -- Remote Information Disclosure
CVE-2014-0159 libaudiofile -- heap-based overflow in Microsoft ADPCM compression module
CVE-2014-0159 openafs -- Denial of Service
CVE-2014-0133 nginx-devel -- SPDY heap buffer overflow
CVE-2014-0133 nginx -- SPDY heap buffer overflow
CVE-2014-0118 apache22 -- several vulnerabilities
CVE-2014-0118 apache24 -- several vulnerabilities
CVE-2014-0117 apache24 -- several vulnerabilities
CVE-2014-0099 tomcat -- multiple vulnerabilities
CVE-2014-0098 apache -- several vulnerabilities
CVE-2014-0096 tomcat -- multiple vulnerabilities
CVE-2014-0092 gnutls -- multiple certificate verification issues
CVE-2014-0088 nginx -- SPDY memory corruption
CVE-2014-0076 OpenSSL -- Local Information Disclosure
CVE-2014-0075 tomcat -- multiple vulnerabilities
CVE-2014-0067 PostgreSQL -- multiple privilege issues
CVE-2014-0066 PostgreSQL -- multiple privilege issues
CVE-2014-0065 PostgreSQL -- multiple privilege issues
CVE-2014-0064 PostgreSQL -- multiple privilege issues
CVE-2014-0063 PostgreSQL -- multiple privilege issues
CVE-2014-0062 PostgreSQL -- multiple privilege issues
CVE-2014-0061 PostgreSQL -- multiple privilege issues
CVE-2014-0060 PostgreSQL -- multiple privilege issues
CVE-2014-0045 mumble -- NULL pointer dereference and heap-based buffer overflow
CVE-2014-0044 mumble -- NULL pointer dereference and heap-based buffer overflow
CVE-2014-0019 socat -- buffer overflow with data from command line
CVE-2014-0017 libssh -- PRNG state reuse on forking servers
CVE-2013-7489 py-beaker -- arbitrary code execution vulnerability
CVE-2013-7458 redis -- sensitive information leak through command history file
CVE-2013-7456 php -- multiple vulnerabilities
CVE-2013-7444 mediawiki -- multiple vulnerabilities
CVE-2013-7345 FreeBSD -- Multiple vulnerabilities in file(1) and libmagic(3)
CVE-2013-7285 jenkins -- multiple vulnerabilities
CVE-2013-7252 kde-runtime -- incorrect CBC encryption handling
CVE-2013-7205 nagios -- denial of service vulnerability
CVE-2013-7149 OpenX -- SQL injection vulnerability
CVE-2013-7135 otrs -- Scheduler Process ID File Access
CVE-2013-7108 nagios -- denial of service vulnerability
CVE-2013-7100 asterisk -- multiple vulnerabilities
CVE-2013-6892 websvn -- information disclosure
CVE-2013-6887 openjpeg -- Multiple vulnerabilities
CVE-2013-6824 zabbix -- shell command injection vulnerability
CVE-2013-6712 PHP multiple vulnerabilities
CVE-2013-6673 mozilla -- multiple vulnerabilities
CVE-2013-6672 mozilla -- multiple vulnerabilities
CVE-2013-6671 mozilla -- multiple vulnerabilities
CVE-2013-6630 mozilla -- multiple vulnerabilities
CVE-2013-6629 mozilla -- multiple vulnerabilities
CVE-2013-6462 libXfont -- Stack buffer overflow in parsing of BDF font files in libXfont
CVE-2013-6450 openssl -- multiple vulnerabilities
CVE-2013-6449 openssl -- multiple vulnerabilities
CVE-2013-6442 samba -- multiple vulnerabilities
CVE-2013-6438 apache -- several vulnerabilities
CVE-2013-6422 cURL library -- cert name check ignore with GnuTLS
CVE-2013-6420 PHP5 -- memory corruption in openssl_x509_parse()
CVE-2013-6417 rails -- multiple vulnerabilities
CVE-2013-6416 rails -- multiple vulnerabilities
CVE-2013-6415 rails -- multiple vulnerabilities
CVE-2013-6414 rails -- multiple vulnerabilities
CVE-2013-6411 OpenTTD -- Denial of service using forcefully crashed aircrafts
CVE-2013-6393 libyaml heap overflow resulting in possible code execution
CVE-2013-6111 mod_pagespeed -- critical cross-site scripting (XSS) vulnerability
CVE-2013-6076 strongswan -- multiple DoS vulnerabilities
CVE-2013-6075 strongswan -- multiple DoS vulnerabilities
CVE-2013-6054 openjpeg -- Multiple vulnerabilities
CVE-2013-6053 openjpeg -- Multiple vulnerabilities
CVE-2013-6052 openjpeg -- Multiple vulnerabilities
CVE-2013-6045 openjpeg -- Multiple vulnerabilities
CVE-2013-5915 polarssl -- Timing attack against protected RSA-CRT implementation
CVE-2013-5892 virtualbox-ose -- local vulnerability
CVE-2013-5739 wordpress -- multiple vulnerabilities
CVE-2013-5738 wordpress -- multiple vulnerabilities
CVE-2013-5710 FreeBSD -- Cross-mount links between nullfs(5) mounts
CVE-2013-5704 apache24 -- several vulnerabilities
CVE-2013-5704 apache22 -- several vulnerabilities
CVE-2013-5691 FreeBSD -- Insufficient credential checks in network ioctl(2)
CVE-2013-5642 asterisk -- multiple vulnerabilities
CVE-2013-5641 asterisk -- multiple vulnerabilities
CVE-2013-5619 mozilla -- multiple vulnerabilities
CVE-2013-5618 mozilla -- multiple vulnerabilities
CVE-2013-5616 mozilla -- multiple vulnerabilities
CVE-2013-5615 mozilla -- multiple vulnerabilities
CVE-2013-5614 mozilla -- multiple vulnerabilities
CVE-2013-5613 mozilla -- multiple vulnerabilities
CVE-2013-5612 mozilla -- multiple vulnerabilities
CVE-2013-5611 mozilla -- multiple vulnerabilities
CVE-2013-5610 mozilla -- multiple vulnerabilities
CVE-2013-5609 mozilla -- multiple vulnerabilities
CVE-2013-5604 mozilla -- multiple vulnerabilities
CVE-2013-5603 mozilla -- multiple vulnerabilities
CVE-2013-5602 mozilla -- multiple vulnerabilities
CVE-2013-5601 mozilla -- multiple vulnerabilities
CVE-2013-5600 mozilla -- multiple vulnerabilities
CVE-2013-5599 mozilla -- multiple vulnerabilities
CVE-2013-5598 mozilla -- multiple vulnerabilities
CVE-2013-5597 mozilla -- multiple vulnerabilities
CVE-2013-5596 mozilla -- multiple vulnerabilities
CVE-2013-5595 mozilla -- multiple vulnerabilities
CVE-2013-5593 mozilla -- multiple vulnerabilities
CVE-2013-5592 mozilla -- multiple vulnerabilities
CVE-2013-5591 mozilla -- multiple vulnerabilities
CVE-2013-5590 mozilla -- multiple vulnerabilities
CVE-2013-5589 cacti -- multiple security vulnerabilities
CVE-2013-5588 cacti -- multiple security vulnerabilities
CVE-2013-5573 jenkins -- multiple vulnerabilities
CVE-2013-5330 linux-flashplugin -- multiple vulnerabilities
CVE-2013-5329 linux-flashplugin -- multiple vulnerabilities
CVE-2013-5324 linux-flashplugin -- multiple vulnerabilities
CVE-2013-5211 ntpd DRDoS / Amplification Attack using ntpdc monlist command
CVE-2013-5209 FreeBSD -- Kernel memory disclosure in sctp(4)
CVE-2013-5093 py-graphite-web -- Multiple vulnerabilities
CVE-2013-5018 strongswan -- multiple DoS vulnerabilities
CVE-2013-4956 puppet -- multiple vulnerabilities
CVE-2013-4854 bind -- denial of service vulnerability
CVE-2013-4852 PuTTY -- Four security holes in versions before 0.63
CVE-2013-4851 FreeBSD -- Incorrect privilege validation in the NFS server
CVE-2013-4761 puppet -- multiple vulnerabilities
CVE-2013-4729 phpMyAdmin -- Global variable scope injection
CVE-2013-4718 otrs -- Sql Injection + Xss Issue
CVE-2013-4717 otrs -- Sql Injection + Xss Issue
CVE-2013-4635 PHP5 -- Integer overflow in Calendar module
CVE-2013-4623 polarssl -- denial of service vulnerability
CVE-2013-4576 gnupg -- RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis attack
CVE-2013-4560 lighttpd -- multiple vulnerabilities
CVE-2013-4559 lighttpd -- multiple vulnerabilities
CVE-2013-4558 subversion -- multiple vulnerabilities
CVE-2013-4549 qt4-xml -- XML Entity Expansion Denial of Service
CVE-2013-4547 nginx -- Request line parsing vulnerability
CVE-2013-4508 lighttpd -- multiple vulnerabilities
CVE-2013-4505 subversion -- multiple vulnerabilities
CVE-2013-4496 samba -- multiple vulnerabilities
CVE-2013-4491 rails -- multiple vulnerabilities
CVE-2013-4484 varnish -- DoS vulnerability in Varnish HTTP cache
CVE-2013-4476 samba -- Private key in key.pem world readable
CVE-2013-4475 samba -- ACLs are not checked on opening an alternate data stream on a file or directory
CVE-2013-4466 gnutls -- denial of service
CVE-2013-4434 dropbear -- exposure of sensitive information, DoS
CVE-2013-4422 Quassel IRC -- SQL injection vulnerability
CVE-2013-4421 dropbear -- exposure of sensitive information, DoS
CVE-2013-4408 samba -- multiple vulnerabilities
CVE-2013-4402 gnupg -- possible infinite recursion in the compressed packet parser
CVE-2013-4396 xorg-server -- use-after-free
CVE-2013-4365 mod_fcgid -- possible heap buffer overwrite
CVE-2013-4363 ruby-gems -- Algorithmic Complexity Vulnerability
CVE-2013-4353 openssl -- multiple vulnerabilities
CVE-2013-4342 xinetd -- ignores user and group directives for TCPMUX services
CVE-2013-4340 wordpress -- multiple vulnerabilities
CVE-2013-4339 wordpress -- multiple vulnerabilities
CVE-2013-4338 wordpress -- multiple vulnerabilities
CVE-2013-4315 django -- multiple vulnerabilities
CVE-2013-4290 openjpeg -- Multiple vulnerabilities
CVE-2013-4289 openjpeg -- Multiple vulnerabilities
CVE-2013-4287 ruby-gems -- Algorithmic Complexity Vulnerability
CVE-2013-4277 svnserve is vulnerable to a local privilege escalation vulnerability via symlink attack.
CVE-2013-4260 ansible -- local symlink exploits
CVE-2013-4259 ansible -- local symlink exploits
CVE-2013-4258 nas -- multiple vulnerabilities
CVE-2013-4257 nas -- multiple vulnerabilities
CVE-2013-4256 nas -- multiple vulnerabilities
CVE-2013-4242 GnuPG and Libgcrypt -- side-channel attack vulnerability
CVE-2013-4208 PuTTY -- Four security holes in versions before 0.63
CVE-2013-4207 PuTTY -- Four security holes in versions before 0.63
CVE-2013-4206 PuTTY -- Four security holes in versions before 0.63
CVE-2013-4164 ruby -- Heap Overflow in Floating Point Parsing
CVE-2013-4160 lcms2 -- Null Pointer Dereference Denial of Service Vulnerability
CVE-2013-4134 openafs -- single-DES cell-wide key brute force vulnerability
CVE-2013-4131 subversion -- remotely triggerable "Assertion failed" DoS vulnerability or read overflow.
CVE-2013-4124 samba -- denial of service vulnerability
CVE-2013-4123 squid -- denial of service
CVE-2013-4113 PHP5 -- Heap corruption in XML parser
CVE-2013-4088 otrs -- information disclosure
CVE-2013-4073 ruby -- Hostname check bypassing vulnerability in SSL client
CVE-2013-3919 dns/bind9* -- A recursive resolver can be crashed by a query for a malformed zone
CVE-2013-3742 phpMyAdmin -- XSS due to unescaped HTML output in Create View page
CVE-2013-3571 socat -- FD leak
CVE-2013-3567 puppet -- Unauthenticated Remote Code Execution Vulnerability
CVE-2013-3551 otrs -- information disclosure
CVE-2013-3374 RT -- multiple vulnerabilities
CVE-2013-3373 RT -- multiple vulnerabilities
CVE-2013-3372 RT -- multiple vulnerabilities
CVE-2013-3371 RT -- multiple vulnerabilities
CVE-2013-3370 RT -- multiple vulnerabilities
CVE-2013-3369 RT -- multiple vulnerabilities
CVE-2013-3368 RT -- multiple vulnerabilities
CVE-2013-3363 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3362 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3361 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3347 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3345 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3344 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3343 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3335 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3334 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3333 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3332 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3331 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3330 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3329 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3328 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3327 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3326 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3325 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3324 linux-flashplugin -- multiple vulnerabilities
CVE-2013-3267 Joomla! -- XXS and DDoS vulnerabilities
CVE-2013-3266 FreeBSD -- NFS remote denial of service
CVE-2013-3242 Joomla! -- XXS and DDoS vulnerabilities
CVE-2013-3239 phpMyAdmin -- Multiple security vulnerabilities
CVE-2013-3238 phpMyAdmin -- Multiple security vulnerabilities
CVE-2013-3077 FreeBSD -- integer overflow in IP_MSFILTER
CVE-2013-3059 Joomla! -- XXS and DDoS vulnerabilities
CVE-2013-3058 Joomla! -- XXS and DDoS vulnerabilities
CVE-2013-3057 Joomla! -- XXS and DDoS vulnerabilities
CVE-2013-3056 Joomla! -- XXS and DDoS vulnerabilities
CVE-2013-2944 strongSwan -- ECDSA signature verification issue
CVE-2013-2877 libxml2 -- lack of end-of-document check DoS
CVE-2013-2765 www/mod_security -- NULL pointer dereference DoS
CVE-2013-2728 linux-flashplugin -- multiple vulnerabilities
CVE-2013-2686 asterisk -- multiple vulnerabilities
CVE-2013-2685 asterisk -- multiple vulnerabilities
CVE-2013-2637 otrs -- XSS vulnerability
CVE-2013-2625 otrs -- Information disclosure and Data manipulation
CVE-2013-2503 privoxy -- malicious server spoofing as proxy vulnerability
CVE-2013-2492 firebird -- Remote Stack Buffer Overflow
CVE-2013-2275 puppet27 and puppet -- multiple vulnerabilities
CVE-2013-2275 puppet26 -- multiple vulnerabilities
CVE-2013-2274 puppet26 -- multiple vulnerabilities
CVE-2013-2266 FreeBSD -- BIND remote denial of service
CVE-2013-2266 dns/bind9* -- Malicious Regex Can Cause Memory Exhaustion
CVE-2013-2264 asterisk -- multiple vulnerabilities
CVE-2013-2249 apache24 -- several vulnerabilities
CVE-2013-2241 gallery -- multiple vulnerabilities
CVE-2013-2240 gallery -- multiple vulnerabilities
CVE-2013-2233 ansible -- enable host key checking in paramiko connection type
CVE-2013-2223 libzrtpcpp -- multiple security vulnerabilities
CVE-2013-2222 libzrtpcpp -- multiple security vulnerabilities
CVE-2013-2221 libzrtpcpp -- multiple security vulnerabilities
CVE-2013-2217 py-suds -- vulnerable to symlink attacks
CVE-2013-2210 apache-xml-security-c -- heap overflow during XPointer evaluation
CVE-2013-2205 wordpress -- multiple vulnerabilities
CVE-2013-2204 wordpress -- multiple vulnerabilities
CVE-2013-2203 wordpress -- multiple vulnerabilities
CVE-2013-2202 wordpress -- multiple vulnerabilities
CVE-2013-2201 wordpress -- multiple vulnerabilities
CVE-2013-2200 wordpress -- multiple vulnerabilities
CVE-2013-2199 wordpress -- multiple vulnerabilities
CVE-2013-2186 jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS
CVE-2013-2179 xdm -- remote denial of service
CVE-2013-2174 cURL library -- heap corruption in curl_easy_unescape
CVE-2013-2171 FreeBSD -- Privilege escalation via mmap
CVE-2013-2168 dbus -- local dos
CVE-2013-2156 apache-xml-security-c -- heap overflow
CVE-2013-2150 owncloud -- Multiple security vulnerabilities
CVE-2013-2149 owncloud -- Multiple security vulnerabilities
CVE-2013-2119 passenger -- security vulnerability
CVE-2013-2112 devel/subversion -- svnserve remotely triggerable DoS
CVE-2013-2110 php5 -- Heap based buffer overflow in quoted_printable_encode
CVE-2013-2089 owncloud -- Multiple security vulnerabilities
CVE-2013-2088 devel/subversion -- contrib hook-scripts can allow arbitrary code execution
CVE-2013-2086 owncloud -- Multiple security vulnerabilities
CVE-2013-2085 owncloud -- Multiple security vulnerabilities
CVE-2013-2070 nginx -- multiple vulnerabilities
CVE-2013-2066 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-2065 ruby -- Object taint bypassing in DL and Fiddle in Ruby
CVE-2013-2064 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-2063 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-2062 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-2061 OpenVPN -- potential side-channel/timing attack when comparing HMACs
CVE-2013-2048 owncloud -- Multiple security vulnerabilities
CVE-2013-2047 owncloud -- Multiple security vulnerabilities
CVE-2013-2045 owncloud -- Multiple security vulnerabilities
CVE-2013-2044 owncloud -- Multiple security vulnerabilities
CVE-2013-2043 owncloud -- Multiple security vulnerabilities
CVE-2013-2042 owncloud -- Multiple security vulnerabilities
CVE-2013-2041 owncloud -- Multiple security vulnerabilities
CVE-2013-2040 owncloud -- Multiple security vulnerabilities
CVE-2013-2039 owncloud -- Multiple security vulnerabilities
CVE-2013-2034 jenkins -- multiple vulnerabilities
CVE-2013-2033 jenkins -- multiple vulnerabilities
CVE-2013-2028 nginx -- multiple vulnerabilities
CVE-2013-2005 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-2004 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-2003 wayland -- integer overflow
CVE-2013-2003 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-2002 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-2001 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-2000 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1999 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1998 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1997 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1996 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1995 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1994 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1993 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1992 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1991 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1990 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1989 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1988 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1987 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1986 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1985 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1984 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1983 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1982 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1981 xorg -- protocol handling issues in X Window System client libraries
CVE-2013-1968 devel/subversion -- fsfs repositories can be corrupted by newline characters in filenames
CVE-2013-1937 phpMyAdmin -- XSS due to unescaped HTML output in GIS visualisation page
CVE-2013-1915 ModSecurity -- XML External Entity Processing Vulnerability
CVE-2013-1904 roundcube -- arbitrary file disclosure vulnerability
CVE-2013-1901 PostgreSQL -- anonymous remote access data corruption vulnerability
CVE-2013-1900 PostgreSQL -- anonymous remote access data corruption vulnerability
CVE-2013-1899 PostgreSQL -- anonymous remote access data corruption vulnerability
CVE-2013-1896 apache24 -- several vulnerabilities
CVE-2013-1896 apache22 -- several vulnerabilities
CVE-2013-1884 Subversion -- multiple vulnerabilities
CVE-2013-1862 apache22 -- several vulnerabilities
CVE-2013-1857 rubygem-rails -- multiple vulnerabilities
CVE-2013-1856 rubygem-rails -- multiple vulnerabilities
CVE-2013-1854 rubygem-rails -- multiple vulnerabilities
CVE-2013-1849 Subversion -- multiple vulnerabilities
CVE-2013-1847 Subversion -- multiple vulnerabilities
CVE-2013-1846 Subversion -- multiple vulnerabilities
CVE-2013-1845 Subversion -- multiple vulnerabilities
CVE-2013-1808 jenkins -- multiple vulnerabilities
CVE-2013-1794 net/openafs -- buffer overflow
CVE-2013-1776 sudo -- Potential bypass of tty_tickets constraints
CVE-2013-1775 sudo -- Authentication bypass when clock is reset
CVE-2013-1762 stunnel -- Remote Code Execution
CVE-2013-1756 rubygem-dragonfly -- arbitrary code execution
CVE-2013-1743 bugzilla -- multiple vulnerabilities
CVE-2013-1742 bugzilla -- multiple vulnerabilities
CVE-2013-1739 mozilla -- multiple vulnerabilities
CVE-2013-1738 mozilla -- multiple vulnerabilities
CVE-2013-1737 mozilla -- multiple vulnerabilities
CVE-2013-1736 mozilla -- multiple vulnerabilities
CVE-2013-1735 mozilla -- multiple vulnerabilities
CVE-2013-1734 bugzilla -- multiple vulnerabilities
CVE-2013-1733 bugzilla -- multiple vulnerabilities
CVE-2013-1732 mozilla -- multiple vulnerabilities
CVE-2013-1731 mozilla -- multiple vulnerabilities
CVE-2013-1730 mozilla -- multiple vulnerabilities
CVE-2013-1729 mozilla -- multiple vulnerabilities
CVE-2013-1728 mozilla -- multiple vulnerabilities
CVE-2013-1727 mozilla -- multiple vulnerabilities
CVE-2013-1726 mozilla -- multiple vulnerabilities
CVE-2013-1725 mozilla -- multiple vulnerabilities
CVE-2013-1724 mozilla -- multiple vulnerabilities
CVE-2013-1723 mozilla -- multiple vulnerabilities
CVE-2013-1722 mozilla -- multiple vulnerabilities
CVE-2013-1721 mozilla -- multiple vulnerabilities
CVE-2013-1720 mozilla -- multiple vulnerabilities
CVE-2013-1719 mozilla -- multiple vulnerabilities
CVE-2013-1718 mozilla -- multiple vulnerabilities
CVE-2013-1717 mozilla -- multiple vulnerabilities
CVE-2013-1715 mozilla -- multiple vulnerabilities
CVE-2013-1714 mozilla -- multiple vulnerabilities
CVE-2013-1713 mozilla -- multiple vulnerabilities
CVE-2013-1712 mozilla -- multiple vulnerabilities
CVE-2013-1711 mozilla -- multiple vulnerabilities
CVE-2013-1710 mozilla -- multiple vulnerabilities
CVE-2013-1709 mozilla -- multiple vulnerabilities
CVE-2013-1708 mozilla -- multiple vulnerabilities
CVE-2013-1707 mozilla -- multiple vulnerabilities
CVE-2013-1706 mozilla -- multiple vulnerabilities
CVE-2013-1705 mozilla -- multiple vulnerabilities
CVE-2013-1704 mozilla -- multiple vulnerabilities
CVE-2013-1702 mozilla -- multiple vulnerabilities
CVE-2013-1701 mozilla -- multiple vulnerabilities
CVE-2013-1700 mozilla -- multiple vulnerabilities
CVE-2013-1699 mozilla -- multiple vulnerabilities
CVE-2013-1698 mozilla -- multiple vulnerabilities
CVE-2013-1697 mozilla -- multiple vulnerabilities
CVE-2013-1696 mozilla -- multiple vulnerabilities
CVE-2013-1695 mozilla -- multiple vulnerabilities
CVE-2013-1694 mozilla -- multiple vulnerabilities
CVE-2013-1693 mozilla -- multiple vulnerabilities
CVE-2013-1692 mozilla -- multiple vulnerabilities
CVE-2013-1690 mozilla -- multiple vulnerabilities
CVE-2013-1688 mozilla -- multiple vulnerabilities
CVE-2013-1687 mozilla -- multiple vulnerabilities
CVE-2013-1686 mozilla -- multiple vulnerabilities
CVE-2013-1685 mozilla -- multiple vulnerabilities
CVE-2013-1684 mozilla -- multiple vulnerabilities
CVE-2013-1683 mozilla -- multiple vulnerabilities
CVE-2013-1682 mozilla -- multiple vulnerabilities
CVE-2013-1681 mozilla -- multiple vulnerabilities
CVE-2013-1680 mozilla -- multiple vulnerabilities
CVE-2013-1679 mozilla -- multiple vulnerabilities
CVE-2013-1678 mozilla -- multiple vulnerabilities
CVE-2013-1677 mozilla -- multiple vulnerabilities
CVE-2013-1676 mozilla -- multiple vulnerabilities
CVE-2013-1675 mozilla -- multiple vulnerabilities
CVE-2013-1674 mozilla -- multiple vulnerabilities
CVE-2013-1672 mozilla -- multiple vulnerabilities
CVE-2013-1671 mozilla -- multiple vulnerabilities
CVE-2013-1670 mozilla -- multiple vulnerabilities
CVE-2013-1669 mozilla -- multiple vulnerabilities
CVE-2013-1667 perl -- denial of service via algorithmic complexity attack on hashing routines
CVE-2013-1665 django -- multiple vulnerabilities
CVE-2013-1664 django -- multiple vulnerabilities
CVE-2013-1655 puppet27 and puppet -- multiple vulnerabilities
CVE-2013-1654 puppet27 and puppet -- multiple vulnerabilities
CVE-2013-1654 puppet26 -- multiple vulnerabilities
CVE-2013-1653 puppet27 and puppet -- multiple vulnerabilities
CVE-2013-1652 puppet27 and puppet -- multiple vulnerabilities
CVE-2013-1652 puppet26 -- multiple vulnerabilities
CVE-2013-1643 php5 -- Multiple vulnerabilities
CVE-2013-1640 puppet27 and puppet -- multiple vulnerabilities
CVE-2013-1640 puppet26 -- multiple vulnerabilities
CVE-2013-1635 php5 -- Multiple vulnerabilities
CVE-2013-1469 piwigo -- CSRF/Path Traversal
CVE-2013-1468 piwigo -- CSRF/Path Traversal
CVE-2013-1464 typo3 -- Multiple vulnerabilities in TYPO3 Core
CVE-2013-1447 openjpeg -- Multiple vulnerabilities
CVE-2013-1445 pycrypto -- PRNG reseed race condition
CVE-2013-1443 django -- denial-of-service via large passwords
CVE-2013-1435 cacti -- allow remote attackers to execute arbitrary SQL commands
CVE-2013-1434 cacti -- allow remote attackers to execute arbitrary SQL commands
CVE-2013-1431 telepathy-gabble -- TLS verification bypass
CVE-2013-1428 tinc -- Buffer overflow
CVE-2013-1415 krb5 -- null pointer dereference in the KDC PKINIT code [CVE-2013-1415]
CVE-2013-1386 linux-flashplugin -- multiple vulnerabilities
CVE-2013-1385 linux-flashplugin -- multiple vulnerabilities
CVE-2013-1384 linux-flashplugin -- multiple vulnerabilities
CVE-2013-1383 linux-flashplugin -- multiple vulnerabilities
CVE-2013-1375 linux-flashplugin -- multiple vulnerabilities
CVE-2013-1371 linux-flashplugin -- multiple vulnerabilities
CVE-2013-0801 mozilla -- multiple vulnerabilities
CVE-2013-0800 mozilla -- multiple vulnerabilities
CVE-2013-0799 mozilla -- multiple vulnerabilities
CVE-2013-0798 mozilla -- multiple vulnerabilities
CVE-2013-0797 mozilla -- multiple vulnerabilities
CVE-2013-0796 mozilla -- multiple vulnerabilities
CVE-2013-0795 mozilla -- multiple vulnerabilities
CVE-2013-0794 mozilla -- multiple vulnerabilities
CVE-2013-0793 mozilla -- multiple vulnerabilities
CVE-2013-0792 mozilla -- multiple vulnerabilities
CVE-2013-0791 mozilla -- multiple vulnerabilities
CVE-2013-0790 mozilla -- multiple vulnerabilities
CVE-2013-0789 mozilla -- multiple vulnerabilities
CVE-2013-0788 mozilla -- multiple vulnerabilities
CVE-2013-0787 mozilla -- use-after-free in HTML Editor
CVE-2013-0786 bugzilla -- multiple vulnerabilities
CVE-2013-0785 bugzilla -- multiple vulnerabilities
CVE-2013-0784 mozilla -- multiple vulnerabilities
CVE-2013-0783 mozilla -- multiple vulnerabilities
CVE-2013-0776 mozilla -- multiple vulnerabilities
CVE-2013-0775 mozilla -- multiple vulnerabilities
CVE-2013-0774 mozilla -- multiple vulnerabilities
CVE-2013-0773 mozilla -- multiple vulnerabilities
CVE-2013-0772 mozilla -- multiple vulnerabilities
CVE-2013-0771 mozilla -- multiple vulnerabilities
CVE-2013-0770 mozilla -- multiple vulnerabilities
CVE-2013-0769 mozilla -- multiple vulnerabilities
CVE-2013-0768 mozilla -- multiple vulnerabilities
CVE-2013-0767 mozilla -- multiple vulnerabilities
CVE-2013-0766 mozilla -- multiple vulnerabilities
CVE-2013-0765 mozilla -- multiple vulnerabilities
CVE-2013-0764 mozilla -- multiple vulnerabilities
CVE-2013-0763 mozilla -- multiple vulnerabilities
CVE-2013-0762 mozilla -- multiple vulnerabilities
CVE-2013-0761 mozilla -- multiple vulnerabilities
CVE-2013-0760 mozilla -- multiple vulnerabilities
CVE-2013-0759 mozilla -- multiple vulnerabilities
CVE-2013-0758 mozilla -- multiple vulnerabilities
CVE-2013-0757 mozilla -- multiple vulnerabilities
CVE-2013-0756 mozilla -- multiple vulnerabilities
CVE-2013-0755 mozilla -- multiple vulnerabilities
CVE-2013-0754 mozilla -- multiple vulnerabilities
CVE-2013-0753 mozilla -- multiple vulnerabilities
CVE-2013-0752 mozilla -- multiple vulnerabilities
CVE-2013-0751 mozilla -- multiple vulnerabilities
CVE-2013-0750 mozilla -- multiple vulnerabilities
CVE-2013-0749 mozilla -- multiple vulnerabilities
CVE-2013-0748 mozilla -- multiple vulnerabilities
CVE-2013-0747 mozilla -- multiple vulnerabilities
CVE-2013-0746 mozilla -- multiple vulnerabilities
CVE-2013-0745 mozilla -- multiple vulnerabilities
CVE-2013-0744 mozilla -- multiple vulnerabilities
CVE-2013-0743 mozilla -- multiple vulnerabilities
CVE-2013-0722 ettercap -- buffer overflow in target list parsing
CVE-2013-0650 linux-flashplugin -- multiple vulnerabilities
CVE-2013-0648 linux-flashplugin -- multiple vulnerabilities
CVE-2013-0646 linux-flashplugin -- multiple vulnerabilities
CVE-2013-0643 linux-flashplugin -- multiple vulnerabilities
CVE-2013-0634 linux-flashplugin -- multiple vulnerabilities
CVE-2013-0633 linux-flashplugin -- multiple vulnerabilities
CVE-2013-0504 linux-flashplugin -- multiple vulnerabilities
CVE-2013-0433 java 7.x -- security manager bypass
CVE-2013-0342 pyrad -- multiple vulnerabilities
CVE-2013-0340 texproc/expat2 -- billion laugh attack
CVE-2013-0339 libxml2 -- cpu consumption Dos
CVE-2013-0338 libxml2 -- cpu consumption Dos
CVE-2013-0316 drupal7 -- Denial of service
CVE-2013-0306 django -- multiple vulnerabilities
CVE-2013-0305 django -- multiple vulnerabilities
CVE-2013-0294 pyrad -- multiple vulnerabilities
CVE-2013-0292 dbus-glib -- privledge escalation
CVE-2013-0288 nss-pam-ldapd -- file descriptor buffer overflow
CVE-2013-0276 Ruby Activemodel Gem -- Circumvention of attr_protected
CVE-2013-0274 libpurple -- multiple vulnerabilities
CVE-2013-0273 libpurple -- multiple vulnerabilities
CVE-2013-0272 libpurple -- multiple vulnerabilities
CVE-2013-0271 libpurple -- multiple vulnerabilities
CVE-2013-0269 Ruby -- Denial of Service and Unsafe Object Creation Vulnerability in JSON
CVE-2013-0263 Ruby Rack Gem -- Multiple Issues
CVE-2013-0262 Ruby Rack Gem -- Multiple Issues
CVE-2013-0256 Ruby -- XSS exploit of RDoc documentation generated by rdoc
CVE-2013-0237 wordpress -- multiple vulnerabilities
CVE-2013-0236 wordpress -- multiple vulnerabilities
CVE-2013-0235 wordpress -- multiple vulnerabilities
CVE-2013-0211 libarchive -- multiple vulnerabilities
CVE-2013-0189 squid -- denial of service
CVE-2013-0169 FreeBSD -- OpenSSL multiple vulnerabilities
CVE-2013-0169 OpenSSL -- TLS 1.1, 1.2 denial of service
CVE-2013-0166 FreeBSD -- OpenSSL multiple vulnerabilities
CVE-2013-0166 OpenSSL -- TLS 1.1, 1.2 denial of service
CVE-2013-0162 rubygem-ruby_parser -- insecure tmp file usage
CVE-2013-0156 rubygem-rails -- multiple vulnerabilities
CVE-2013-0155 rubygem-rails -- multiple vulnerabilities
CVE-2013-0131 NVIDIA UNIX driver -- ARGB cursor buffer overflow in "NoScanout" mode
CVE-2012-6708 RDoc -- multiple jQuery vulnerabilities
CVE-2012-6702 expat -- multiple vulnerabilities
CVE-2012-6153 Axis2 -- Security vulnerabilities on dependency Apache HttpClient
CVE-2012-6150 samba -- multiple vulnerabilities
CVE-2012-6129 libutp -- remote denial of service or arbitrary code execution
CVE-2012-6096 nagios -- buffer overflow in history.cgi
CVE-2012-6082 moinmoin -- Multiple vulnerabilities
CVE-2012-6081 moinmoin -- Multiple vulnerabilities
CVE-2012-6080 moinmoin -- Multiple vulnerabilities
CVE-2012-5977 asterisk -- multiple vulnerabilities
CVE-2012-5976 asterisk -- multiple vulnerabilities
CVE-2012-5965 upnp -- multiple vulnerabilities
CVE-2012-5964 upnp -- multiple vulnerabilities
CVE-2012-5963 upnp -- multiple vulnerabilities
CVE-2012-5962 upnp -- multiple vulnerabilities
CVE-2012-5961 upnp -- multiple vulnerabilities
CVE-2012-5960 upnp -- multiple vulnerabilities
CVE-2012-5959 upnp -- multiple vulnerabilities
CVE-2012-5958 upnp -- multiple vulnerabilities
CVE-2012-5883 bugzilla -- multiple vulnerabilities
CVE-2012-5882 YUI JavaScript library -- JavaScript injection exploits in Flash components
CVE-2012-5882 bugzilla -- multiple vulnerabilities
CVE-2012-5881 YUI JavaScript library -- JavaScript injection exploits in Flash components
CVE-2012-5881 bugzilla -- multiple vulnerabilities
CVE-2012-5854 weechat -- Crash or freeze when decoding IRC colors in strings
CVE-2012-5843 mozilla -- multiple vulnerabilities
CVE-2012-5842 mozilla -- multiple vulnerabilities
CVE-2012-5841 mozilla -- multiple vulnerabilities
CVE-2012-5840 mozilla -- multiple vulnerabilities
CVE-2012-5839 mozilla -- multiple vulnerabilities
CVE-2012-5838 mozilla -- multiple vulnerabilities
CVE-2012-5837 mozilla -- multiple vulnerabilities
CVE-2012-5836 mozilla -- multiple vulnerabilities
CVE-2012-5835 mozilla -- multiple vulnerabilities
CVE-2012-5833 mozilla -- multiple vulnerabilities
CVE-2012-5830 mozilla -- multiple vulnerabilities
CVE-2012-5829 mozilla -- multiple vulnerabilities
CVE-2012-5829 mozilla -- multiple vulnerabilities
CVE-2012-5688 FreeBSD -- BIND remote DoS with deliberately crafted DNS64 query
CVE-2012-5688 dns/bind9* -- servers using DNS64 can be crashed by a crafted query
CVE-2012-5678 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5677 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5676 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5673 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5671 Exim -- remote code execution
CVE-2012-5664 rubygem-rails -- SQL injection vulnerability
CVE-2012-5650 couchdb -- DOM based Cross-Site Scripting via Futon UI
CVE-2012-5643 squid -- denial of service
CVE-2012-5627 mysql/mariadb/percona server -- multiple vulnerabilities
CVE-2012-5615 mysql/mariadb/percona server -- multiple vulnerabilities
CVE-2012-5612 mysql/mariadb/percona server -- multiple vulnerabilities
CVE-2012-5611 mysql/mariadb/percona server -- multiple vulnerabilities
CVE-2012-5533 lighttpd -- remote DoS in header parsing
CVE-2012-5468 bogofilter -- heap corruption by invalid base64 input
CVE-2012-5371 ruby -- Hash-flooding DoS vulnerability for ruby 1.9
CVE-2012-5368 phpMyAdmin -- Multiple XSS due to unescaped HTML output in Trigger, Procedure and Event pages and Fetching the version information from a non-SSL site is vulnerable to a MITM attack
CVE-2012-5339 phpMyAdmin -- Multiple XSS due to unescaped HTML output in Trigger, Procedure and Event pages and Fetching the version information from a non-SSL site is vulnerable to a MITM attack
CVE-2012-5287 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5286 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5285 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5280 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5279 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5278 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5277 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5276 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5275 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5274 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5272 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5271 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5270 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5269 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5267 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5266 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5265 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5264 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5263 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5262 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5261 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5260 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5259 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5258 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5257 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5256 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5255 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5254 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5253 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5252 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5251 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5250 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5249 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5248 linux-flashplugin -- multiple vulnerabilities
CVE-2012-5240 Wireshark -- Multiple Vulnerabilities
CVE-2012-5239 Wireshark -- Multiple Vulnerabilities
CVE-2012-5238 Wireshark -- Multiple Vulnerabilities
CVE-2012-5237 Wireshark -- Multiple Vulnerabilities
CVE-2012-5166 FreeBSD -- Multiple Denial of Service vulnerabilities with named(8)
CVE-2012-5166 dns/bind9* -- crash on deliberately constructed combination of records
CVE-2012-5150 ffmpeg -- multiple vulnerabilities
CVE-2012-5144 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-4884 RT -- Multiple Vulnerabilities
CVE-2012-4751 otrs -- XSS vulnerability could lead to remote code execution
CVE-2012-4751 otrs -- XSS vulnerability
CVE-2012-4737 asterisk -- multiple vulnerabilities
CVE-2012-4735 RT -- Multiple Vulnerabilities
CVE-2012-4734 RT -- Multiple Vulnerabilities
CVE-2012-4733 RT -- multiple vulnerabilities
CVE-2012-4732 RT -- Multiple Vulnerabilities
CVE-2012-4731 RT -- Multiple Vulnerabilities
CVE-2012-4730 RT -- Multiple Vulnerabilities
CVE-2012-4681 Java 1.7 -- security manager bypass
CVE-2012-4667 squidclamav -- cross-site scripting in default virus warning pages
CVE-2012-4600 otrs -- XSS vulnerability in Firefox and Opera could lead to remote code execution
CVE-2012-4600 otrs -- XSS vulnerability in Firefox and Opera
CVE-2012-4576 FreeBSD -- Linux compatibility layer input validation error
CVE-2012-4558 apache22 -- several vulnerabilities
CVE-2012-4552 plib -- stack-based buffer overflow
CVE-2012-4534 tomcat -- denial of service
CVE-2012-4524 xlockmore -- local exploit
CVE-2012-4522 ruby -- Unintentional file creation caused by inserting an illegal NUL character
CVE-2012-4520 django -- multiple vulnerabilities
CVE-2012-4506 gitolite -- path traversal vulnerability
CVE-2012-4504 libproxy -- stack-based buffer overflow
CVE-2012-4466 ruby -- $SAFE escaping vulnerability about Exception#to_s/NameError#to_s
CVE-2012-4464 ruby -- $SAFE escaping vulnerability about Exception#to_s/NameError#to_s
CVE-2012-4445 FreeBSD -- Insufficient message length validation for EAP-TLS messages
CVE-2012-4432 optipng -- use-after-free vulnerability
CVE-2012-4431 tomcat -- bypass of CSRF prevention filter
CVE-2012-4430 bacula -- Console ACL Bypass
CVE-2012-4414 mysql/mariadb/percona server -- multiple vulnerabilities
CVE-2012-4404 moinmoin -- wrong processing of group membership
CVE-2012-4382 mediawiki -- multiple vulnerabilities
CVE-2012-4381 mediawiki -- multiple vulnerabilities
CVE-2012-4380 mediawiki -- multiple vulnerabilities
CVE-2012-4379 mediawiki -- multiple vulnerabilities
CVE-2012-4378 mediawiki -- multiple vulnerabilities
CVE-2012-4377 mediawiki -- multiple vulnerabilities
CVE-2012-4360 mod_pagespeed -- multiple vulnerabilities
CVE-2012-4345 phpMyAdmin -- Multiple XSS in Table operations, Database structure, Trigger and Visualize GIS data pages
CVE-2012-4298 Wireshark -- Multiple vulnerabilities
CVE-2012-4297 Wireshark -- Multiple vulnerabilities
CVE-2012-4296 Wireshark -- Multiple vulnerabilities
CVE-2012-4295 Wireshark -- Multiple vulnerabilities
CVE-2012-4294 Wireshark -- Multiple vulnerabilities
CVE-2012-4293 Wireshark -- Multiple vulnerabilities
CVE-2012-4292 Wireshark -- Multiple vulnerabilities
CVE-2012-4291 Wireshark -- Multiple vulnerabilities
CVE-2012-4290 Wireshark -- Multiple vulnerabilities
CVE-2012-4289 Wireshark -- Multiple vulnerabilities
CVE-2012-4288 Wireshark -- Multiple vulnerabilities
CVE-2012-4287 Wireshark -- Multiple vulnerabilities
CVE-2012-4286 Wireshark -- Multiple vulnerabilities
CVE-2012-4285 Wireshark -- Multiple vulnerabilities
CVE-2012-4244 FreeBSD -- Multiple Denial of Service vulnerabilities with named(8)
CVE-2012-4225 NVIDIA UNIX driver -- access to arbitrary system memory
CVE-2012-4219 phpMyAdmin -- Path disclosure due to missing library
CVE-2012-4218 mozilla -- multiple vulnerabilities
CVE-2012-4217 mozilla -- multiple vulnerabilities
CVE-2012-4216 mozilla -- multiple vulnerabilities
CVE-2012-4215 mozilla -- multiple vulnerabilities
CVE-2012-4214 mozilla -- multiple vulnerabilities
CVE-2012-4213 mozilla -- multiple vulnerabilities
CVE-2012-4212 mozilla -- multiple vulnerabilities
CVE-2012-4210 mozilla -- multiple vulnerabilities
CVE-2012-4209 mozilla -- multiple vulnerabilities
CVE-2012-4208 mozilla -- multiple vulnerabilities
CVE-2012-4207 mozilla -- multiple vulnerabilities
CVE-2012-4206 mozilla -- multiple vulnerabilities
CVE-2012-4205 mozilla -- multiple vulnerabilities
CVE-2012-4204 mozilla -- multiple vulnerabilities
CVE-2012-4203 mozilla -- multiple vulnerabilities
CVE-2012-4202 mozilla -- multiple vulnerabilities
CVE-2012-4201 mozilla -- multiple vulnerabilities
CVE-2012-4199 bugzilla -- multiple vulnerabilities
CVE-2012-4198 bugzilla -- multiple vulnerabilities
CVE-2012-4197 bugzilla -- multiple vulnerabilities
CVE-2012-4196 mozilla -- multiple vulnerabilities
CVE-2012-4195 mozilla -- multiple vulnerabilities
CVE-2012-4194 mozilla -- multiple vulnerabilities
CVE-2012-4193 mozilla -- multiple vulnerabilities
CVE-2012-4192 mozilla -- multiple vulnerabilities
CVE-2012-4191 mozilla -- multiple vulnerabilities
CVE-2012-4190 mozilla -- multiple vulnerabilities
CVE-2012-4189 bugzilla -- multiple vulnerabilities
CVE-2012-4188 mozilla -- multiple vulnerabilities
CVE-2012-4187 mozilla -- multiple vulnerabilities
CVE-2012-4186 mozilla -- multiple vulnerabilities
CVE-2012-4184 mozilla -- multiple vulnerabilities
CVE-2012-4183 mozilla -- multiple vulnerabilities
CVE-2012-4182 mozilla -- multiple vulnerabilities
CVE-2012-4181 mozilla -- multiple vulnerabilities
CVE-2012-4180 mozilla -- multiple vulnerabilities
CVE-2012-4179 mozilla -- multiple vulnerabilities
CVE-2012-4049 Wireshark -- Multiple vulnerabilities
CVE-2012-4048 Wireshark -- Multiple vulnerabilities
CVE-2012-4001 mod_pagespeed -- multiple vulnerabilities
CVE-2012-3995 mozilla -- multiple vulnerabilities
CVE-2012-3994 mozilla -- multiple vulnerabilities
CVE-2012-3993 mozilla -- multiple vulnerabilities
CVE-2012-3992 mozilla -- multiple vulnerabilities
CVE-2012-3991 mozilla -- multiple vulnerabilities
CVE-2012-3990 mozilla -- multiple vulnerabilities
CVE-2012-3989 mozilla -- multiple vulnerabilities
CVE-2012-3988 mozilla -- multiple vulnerabilities
CVE-2012-3987 mozilla -- multiple vulnerabilities
CVE-2012-3986 mozilla -- multiple vulnerabilities
CVE-2012-3985 mozilla -- multiple vulnerabilities
CVE-2012-3984 mozilla -- multiple vulnerabilities
CVE-2012-3983 mozilla -- multiple vulnerabilities
CVE-2012-3982 mozilla -- multiple vulnerabilities
CVE-2012-3981 bugzilla -- multiple vulnerabilities
CVE-2012-3980 mozilla -- multiple vulnerabilities
CVE-2012-3979 mozilla -- multiple vulnerabilities
CVE-2012-3978 mozilla -- multiple vulnerabilities
CVE-2012-3976 mozilla -- multiple vulnerabilities
CVE-2012-3975 mozilla -- multiple vulnerabilities
CVE-2012-3974 mozilla -- multiple vulnerabilities
CVE-2012-3973 mozilla -- multiple vulnerabilities
CVE-2012-3972 mozilla -- multiple vulnerabilities
CVE-2012-3971 mozilla -- multiple vulnerabilities
CVE-2012-3970 mozilla -- multiple vulnerabilities
CVE-2012-3969 mozilla -- multiple vulnerabilities
CVE-2012-3968 mozilla -- multiple vulnerabilities
CVE-2012-3967 mozilla -- multiple vulnerabilities
CVE-2012-3966 mozilla -- multiple vulnerabilities
CVE-2012-3965 mozilla -- multiple vulnerabilities
CVE-2012-3964 mozilla -- multiple vulnerabilities
CVE-2012-3963 mozilla -- multiple vulnerabilities
CVE-2012-3962 mozilla -- multiple vulnerabilities
CVE-2012-3961 mozilla -- multiple vulnerabilities
CVE-2012-3960 mozilla -- multiple vulnerabilities
CVE-2012-3959 mozilla -- multiple vulnerabilities
CVE-2012-3958 mozilla -- multiple vulnerabilities
CVE-2012-3957 mozilla -- multiple vulnerabilities
CVE-2012-3956 mozilla -- multiple vulnerabilities
CVE-2012-3954 isc-dhcp -- multiple vulnerabilities
CVE-2012-3867 puppet -- multiple vulnerabilities
CVE-2012-3867 puppet -- multiple vulnerabilities
CVE-2012-3866 puppet -- multiple vulnerabilities
CVE-2012-3865 puppet -- multiple vulnerabilities
CVE-2012-3865 puppet -- multiple vulnerabilities
CVE-2012-3864 puppet -- multiple vulnerabilities
CVE-2012-3864 puppet -- multiple vulnerabilities
CVE-2012-3817 FreeBSD -- named(8) DNSSEC validation Denial of Service
CVE-2012-3817 dns/bind9* -- Heavy DNSSEC Validation Load Can Cause a 'Bad Cache' Assertion Failure
CVE-2012-3812 asterisk -- multiple vulnerabilities
CVE-2012-3789 bitcoin -- denial of service
CVE-2012-3571 isc-dhcp -- multiple vulnerabilities
CVE-2012-3570 isc-dhcp -- multiple vulnerabilities
CVE-2012-3553 asterisk -- remote crash vulnerability
CVE-2012-3548 wireshark -- denial of service in DRDA dissector
CVE-2012-3547 freeradius -- arbitrary code execution for TLS-based authentication
CVE-2012-3546 tomcat -- bypass of security constraints
CVE-2012-3535 openjpeg -- Multiple vulnerabilities
CVE-2012-3534 GNU gatekeeper -- denial of service
CVE-2012-3525 jabberd -- domain spoofing in server dialback protocol
CVE-2012-3523 inn -- plaintext command injection into encrypted channel
CVE-2012-3508 roundcube -- cross-site scripting in HTML email messages
CVE-2012-3501 squidclamav -- Denial of Service
CVE-2012-3499 apache22 -- several vulnerabilities
CVE-2012-3489 databases/postgresql*-server -- multiple vulnerabilities
CVE-2012-3488 databases/postgresql*-server -- multiple vulnerabilities
CVE-2012-3482 fetchmail -- two vulnerabilities in NTLM authentication
CVE-2012-3479 emacs -- remote code execution vulnerability
CVE-2012-3478 rssh -- arbitrary command execution
CVE-2012-3465 rubygem-rails -- multiple vulnerabilities
CVE-2012-3464 rubygem-rails -- multiple vulnerabilities
CVE-2012-3463 rubygem-rails -- multiple vulnerabilities
CVE-2012-3461 libotr -- buffer overflows
CVE-2012-3456 Calligra, KOffice -- input validation failure
CVE-2012-3455 Calligra, KOffice -- input validation failure
CVE-2012-3446 libcloud -- possible SSL MITM due to invalid regexp used to validate target server hostname
CVE-2012-3444 django -- multiple vulnerabilities
CVE-2012-3443 django -- multiple vulnerabilities
CVE-2012-3442 django -- multiple vulnerabilities
CVE-2012-3439 tomcat -- authentication weaknesses
CVE-2012-3438 ImageMagick and GraphicsMagick -- DoS via specially crafted PNG file
CVE-2012-3436 OpenTTD -- Denial of Service
CVE-2012-3424 rubygem-actionpack -- Denial of Service
CVE-2012-3423 Several vulnerabilities found in IcedTea-Web
CVE-2012-3422 Several vulnerabilities found in IcedTea-Web
CVE-2012-3386 automake -- Insecure 'distcheck' recipe granted world-writable distdir
CVE-2012-3365 php5-sqlite -- open_basedir bypass
CVE-2012-3363 Zend Framework -- Multiple vulnerabilities via XXE injection
CVE-2012-3358 openjpeg -- Multiple vulnerabilities
CVE-2012-2979 nsd -- Denial of Service
CVE-2012-2978 dns/nsd -- DoS vulnerability from non-standard DNS packet
CVE-2012-2948 asterisk -- multiple vulnerabilities
CVE-2012-2947 asterisk -- multiple vulnerabilities
CVE-2012-2944 nut -- upsd can be remotely crashed
CVE-2012-2845 libexif -- multiple remote vulnerabilities
CVE-2012-2841 libexif -- multiple remote vulnerabilities
CVE-2012-2840 libexif -- multiple remote vulnerabilities
CVE-2012-2837 libexif -- multiple remote vulnerabilities
CVE-2012-2836 libexif -- multiple remote vulnerabilities
CVE-2012-2814 libexif -- multiple remote vulnerabilities
CVE-2012-2813 libexif -- multiple remote vulnerabilities
CVE-2012-2812 libexif -- multiple remote vulnerabilities
CVE-2012-2808 mozilla -- multiple vulnerabilities
CVE-2012-2806 libjpeg-turbo -- heap-based buffer overflow
CVE-2012-2803 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2801 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2800 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2798 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2794 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2793 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2791 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2790 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2788 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2787 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2786 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2784 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2783 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2779 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2777 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2775 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2772 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-2770 p5-RT-Authen-ExternalAuth -- privilege escalation
CVE-2012-2741 phpList -- SQL injection and XSS vulnerability
CVE-2012-2740 phpList -- SQL injection and XSS vulnerability
CVE-2012-2733 tomcat -- Denial of Service
CVE-2012-2692 mantis -- multiple vulnerabilities
CVE-2012-2691 mantis -- multiple vulnerabilities
CVE-2012-2688 php -- potential overflow in _php_stream_scandir
CVE-2012-2687 apache22 -- several vulnerabilities
CVE-2012-2686 OpenSSL -- TLS 1.1, 1.2 denial of service
CVE-2012-2661 rubygem-activerecord -- multiple vulnerabilities
CVE-2012-2660 rubygem-activerecord -- multiple vulnerabilities
CVE-2012-2582 otrs -- XSS vulnerability in Internet Explorer could lead to remote code execution
CVE-2012-2582 otrs -- XSS vulnerability in Internet Explorer
CVE-2012-2451 p5-Config-IniFiles -- unsafe temporary file creation
CVE-2012-2417 pycrypto -- vulnerable ElGamal key generation
CVE-2012-2416 asterisk -- multiple vulnerabilities
CVE-2012-2415 asterisk -- multiple vulnerabilities
CVE-2012-2414 asterisk -- multiple vulnerabilities
CVE-2012-2404 wordpress -- multiple vulnerabilities
CVE-2012-2403 wordpress -- multiple vulnerabilities
CVE-2012-2402 wordpress -- multiple vulnerabilities
CVE-2012-2401 wordpress -- multiple vulnerabilities
CVE-2012-2400 wordpress -- multiple vulnerabilities
CVE-2012-2399 wordpress -- multiple vulnerabilities
CVE-2012-2391 haproxy -- buffer overflow
CVE-2012-2369 pidgin-otr -- format string vulnerability
CVE-2012-2352 sympa -- Multiple Security Bypass Vulnerabilities
CVE-2012-2337 sudo -- netmask vulnerability
CVE-2012-2333 OpenSSL -- DTLS and TLS 1.1, 1.2 denial of service
CVE-2012-2329 php -- multiple vulnerabilities
CVE-2012-2311 php -- multiple vulnerabilities
CVE-2012-2274 PivotX -- 'ajaxhelper.php' Cross Site Scripting Vulnerability
CVE-2012-2214 libpurple -- Invalid memory dereference in the XMPP protocol plug-in by processing serie of specially-crafted file transfer requests
CVE-2012-2186 asterisk -- multiple vulnerabilities
CVE-2012-2146 py39-Elixir -- weak use of cryptography
CVE-2012-2143 FreeBSD -- Incorrect crypt() hashing
CVE-2012-2143 databases/postgresql*-server -- crypt vulnerabilities
CVE-2012-2141 net-snmp -- Remote DoS
CVE-2012-2140 rubygem-mail -- multiple vulnerabilities
CVE-2012-2139 rubygem-mail -- multiple vulnerabilities
CVE-2012-2129 Dokuwiki -- cross site scripting vulnerability
CVE-2012-2128 Dokuwiki -- cross site scripting vulnerability
CVE-2012-2112 typo -- Cross-Site Scripting
CVE-2012-2111 samba -- incorrect permission checks vulnerability
CVE-2012-2110 FreeBSD -- OpenSSL multiple vulnerabilities
CVE-2012-2110 OpenSSL -- integer conversions result in memory corruption
CVE-2012-2089 nginx -- Buffer overflow in the ngx_http_mp4_module
CVE-2012-2040 linux-flashplugin -- multiple vulnerabilities
CVE-2012-2040 linux-flashplugin -- multiple vulnerabilities
CVE-2012-2039 linux-flashplugin -- multiple vulnerabilities
CVE-2012-2039 linux-flashplugin -- multiple vulnerabilities
CVE-2012-2038 linux-flashplugin -- multiple vulnerabilities
CVE-2012-2038 linux-flashplugin -- multiple vulnerabilities
CVE-2012-2037 linux-flashplugin -- multiple vulnerabilities
CVE-2012-2037 linux-flashplugin -- multiple vulnerabilities
CVE-2012-2036 linux-flashplugin -- multiple vulnerabilities
CVE-2012-2036 linux-flashplugin -- multiple vulnerabilities
CVE-2012-2035 linux-flashplugin -- multiple vulnerabilities
CVE-2012-2035 linux-flashplugin -- multiple vulnerabilities
CVE-2012-2034 linux-flashplugin -- multiple vulnerabilities
CVE-2012-2034 linux-flashplugin -- multiple vulnerabilities
CVE-2012-1989 puppet -- Multiple Vulnerabilities
CVE-2012-1988 puppet -- Multiple Vulnerabilities
CVE-2012-1987 puppet -- Multiple Vulnerabilities
CVE-2012-1986 puppet -- Multiple Vulnerabilities
CVE-2012-1976 mozilla -- multiple vulnerabilities
CVE-2012-1975 mozilla -- multiple vulnerabilities
CVE-2012-1974 mozilla -- multiple vulnerabilities
CVE-2012-1973 mozilla -- multiple vulnerabilities
CVE-2012-1972 mozilla -- multiple vulnerabilities
CVE-2012-1971 mozilla -- multiple vulnerabilities
CVE-2012-1970 mozilla -- multiple vulnerabilities
CVE-2012-1969 bugzilla -- multiple vulnerabilities
CVE-2012-1968 bugzilla -- multiple vulnerabilities
CVE-2012-1967 mozilla -- multiple vulnerabilities
CVE-2012-1966 mozilla -- multiple vulnerabilities
CVE-2012-1965 mozilla -- multiple vulnerabilities
CVE-2012-1964 mozilla -- multiple vulnerabilities
CVE-2012-1963 mozilla -- multiple vulnerabilities
CVE-2012-1962 mozilla -- multiple vulnerabilities
CVE-2012-1961 mozilla -- multiple vulnerabilities
CVE-2012-1960 mozilla -- multiple vulnerabilities
CVE-2012-1959 mozilla -- multiple vulnerabilities
CVE-2012-1958 mozilla -- multiple vulnerabilities
CVE-2012-1957 mozilla -- multiple vulnerabilities
CVE-2012-1956 mozilla -- multiple vulnerabilities
CVE-2012-1955 mozilla -- multiple vulnerabilities
CVE-2012-1954 mozilla -- multiple vulnerabilities
CVE-2012-1953 mozilla -- multiple vulnerabilities
CVE-2012-1952 mozilla -- multiple vulnerabilities
CVE-2012-1951 mozilla -- multiple vulnerabilities
CVE-2012-1950 mozilla -- multiple vulnerabilities
CVE-2012-1949 mozilla -- multiple vulnerabilities
CVE-2012-1947 mozilla -- multiple vulnerabilities
CVE-2012-1946 mozilla -- multiple vulnerabilities
CVE-2012-1945 mozilla -- multiple vulnerabilities
CVE-2012-1944 mozilla -- multiple vulnerabilities
CVE-2012-1942 mozilla -- multiple vulnerabilities
CVE-2012-1941 mozilla -- multiple vulnerabilities
CVE-2012-1940 mozilla -- multiple vulnerabilities
CVE-2012-1939 mozilla -- multiple vulnerabilities
CVE-2012-1938 mozilla -- multiple vulnerabilities
CVE-2012-1937 mozilla -- multiple vulnerabilities
CVE-2012-1906 puppet -- Multiple Vulnerabilities
CVE-2012-1902 phpMyAdmin -- Path disclosure due to missing verification of file presence
CVE-2012-1836 inspircd -- buffer overflow
CVE-2012-1823 php -- multiple vulnerabilities
CVE-2012-1823 php -- vulnerability in certain CGI-based setups
CVE-2012-1820 quagga -- BGP OPEN denial of service vulnerability
CVE-2012-1798 ImageMagick -- multiple vulnerabilities
CVE-2012-1776 vlc -- arbitrary code execution in Real RTSP and MMS support
CVE-2012-1775 vlc -- arbitrary code execution in Real RTSP and MMS support
CVE-2012-1667 FreeBSD -- Incorrect handling of zero-length RDATA fields in named(8)
CVE-2012-1667 dns/bind9* -- zero-length RDATA can cause named to terminate, reveal memory
CVE-2012-1614 coppermine -- Multiple vulnerabilities
CVE-2012-1613 coppermine -- Multiple vulnerabilities
CVE-2012-1573 gnutls -- possible overflow/Denial of service vulnerabilities
CVE-2012-1571 FreeBSD -- Multiple vulnerabilities in file(1) and libmagic(3)
CVE-2012-1569 libtasn1 -- ASN.1 length decoding vulnerability
CVE-2012-1496 WebCalendar -- multiple vulnerabilities
CVE-2012-1495 WebCalendar -- multiple vulnerabilities
CVE-2012-1459 clamav -- multiple vulnerabilities
CVE-2012-1458 clamav -- multiple vulnerabilities
CVE-2012-1457 clamav -- multiple vulnerabilities
CVE-2012-1419 clamav -- multiple vulnerabilities
CVE-2012-1190 phpMyAdmin -- XSS in replication setup
CVE-2012-1182 samba -- "root" credential remote code execution
CVE-2012-1178 libpurple -- Remote DoS via an MSN OIM message that lacks UTF-8 encoding
CVE-2012-1172 php -- multiple vulnerabilities
CVE-2012-1144 mozilla -- multiple vulnerabilities
CVE-2012-1144 freetype -- multiple vulnerabilities
CVE-2012-1143 mozilla -- multiple vulnerabilities
CVE-2012-1143 freetype -- multiple vulnerabilities
CVE-2012-1142 mozilla -- multiple vulnerabilities
CVE-2012-1142 freetype -- multiple vulnerabilities
CVE-2012-1141 mozilla -- multiple vulnerabilities
CVE-2012-1141 freetype -- multiple vulnerabilities
CVE-2012-1140 mozilla -- multiple vulnerabilities
CVE-2012-1140 freetype -- multiple vulnerabilities
CVE-2012-1139 mozilla -- multiple vulnerabilities
CVE-2012-1139 freetype -- multiple vulnerabilities
CVE-2012-1138 mozilla -- multiple vulnerabilities
CVE-2012-1138 freetype -- multiple vulnerabilities
CVE-2012-1137 mozilla -- multiple vulnerabilities
CVE-2012-1137 freetype -- multiple vulnerabilities
CVE-2012-1136 mozilla -- multiple vulnerabilities
CVE-2012-1136 freetype -- multiple vulnerabilities
CVE-2012-1135 mozilla -- multiple vulnerabilities
CVE-2012-1135 freetype -- multiple vulnerabilities
CVE-2012-1134 mozilla -- multiple vulnerabilities
CVE-2012-1134 freetype -- multiple vulnerabilities
CVE-2012-1133 mozilla -- multiple vulnerabilities
CVE-2012-1133 freetype -- multiple vulnerabilities
CVE-2012-1132 mozilla -- multiple vulnerabilities
CVE-2012-1132 freetype -- multiple vulnerabilities
CVE-2012-1131 mozilla -- multiple vulnerabilities
CVE-2012-1131 freetype -- multiple vulnerabilities
CVE-2012-1130 mozilla -- multiple vulnerabilities
CVE-2012-1130 freetype -- multiple vulnerabilities
CVE-2012-1129 mozilla -- multiple vulnerabilities
CVE-2012-1129 freetype -- multiple vulnerabilities
CVE-2012-1128 mozilla -- multiple vulnerabilities
CVE-2012-1128 freetype -- multiple vulnerabilities
CVE-2012-1127 mozilla -- multiple vulnerabilities
CVE-2012-1127 freetype -- multiple vulnerabilities
CVE-2012-1126 mozilla -- multiple vulnerabilities
CVE-2012-1126 freetype -- multiple vulnerabilities
CVE-2012-1004 foswiki -- Script Insertion Vulnerability via unchecked user registration fields
CVE-2012-0947 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-0946 NVIDIA UNIX driver -- access to arbitrary system memory
CVE-2012-0920 dropbear -- arbitrary code execution
CVE-2012-0884 FreeBSD -- OpenSSL multiple vulnerabilities
CVE-2012-0884 OpenSSL -- CMS and S/MIME Bleichenbacher attack
CVE-2012-0883 Apache -- Insecure LD_LIBRARY_PATH handling
CVE-2012-0876 python 2.7 -- multiple vulnerabilities
CVE-2012-0876 Python 2.7 -- multiple vulnerabilities
CVE-2012-0868 databases/postgresql*-client -- multiple vulnerabilities
CVE-2012-0867 databases/postgresql*-client -- multiple vulnerabilities
CVE-2012-0866 databases/postgresql*-client -- multiple vulnerabilities
CVE-2012-0862 xinetd -- attackers can bypass access restrictions if tcpmux-servers service enabled
CVE-2012-0858 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-0853 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-0852 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-0851 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-0850 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-0848 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2012-0846 WebCalendar -- Persistent XSS
CVE-2012-0845 Python -- DoS via malformed XML-RPC / HTTP POST request
CVE-2012-0842 surf -- private information disclosure
CVE-2012-0833 apache22 -- several vulnerabilities
CVE-2012-0831 php -- multiple vulnerabilities
CVE-2012-0830 php -- arbitrary remote code execution vulnerability
CVE-2012-0827 drupal -- multiple vulnerabilities
CVE-2012-0826 drupal -- multiple vulnerabilities
CVE-2012-0825 drupal -- multiple vulnerabilities
CVE-2012-0812 postfixadmin -- Multiple Vulnerabilities
CVE-2012-0811 postfixadmin -- Multiple Vulnerabilities
CVE-2012-0809 sudo -- format string vulnerability
CVE-2012-0806 bip -- buffer overflow
CVE-2012-0802 spamdyke -- Buffer Overflow Vulnerabilities
CVE-2012-0789 php5 -- Denial of Service in php_date_parse_tzfile()
CVE-2012-0773 linux-flashplugin -- multiple vulnerabilities
CVE-2012-0772 linux-flashplugin -- multiple vulnerabilities
CVE-2012-0769 linux-flashplugin -- multiple vulnerabilities
CVE-2012-0768 linux-flashplugin -- multiple vulnerabilities
CVE-2012-0767 linux-flashplugin -- multiple vulnerabilities
CVE-2012-0756 linux-flashplugin -- multiple vulnerabilities
CVE-2012-0755 linux-flashplugin -- multiple vulnerabilities
CVE-2012-0754 linux-flashplugin -- multiple vulnerabilities
CVE-2012-0753 linux-flashplugin -- multiple vulnerabilities
CVE-2012-0752 linux-flashplugin -- multiple vulnerabilities
CVE-2012-0751 linux-flashplugin -- multiple vulnerabilities
CVE-2012-0725 linux-flashplugin -- multiple vulnerabilities
CVE-2012-0724 linux-flashplugin -- multiple vulnerabilities
CVE-2012-0479 mozilla -- multiple vulnerabilities
CVE-2012-0478 mozilla -- multiple vulnerabilities
CVE-2012-0477 mozilla -- multiple vulnerabilities
CVE-2012-0475 mozilla -- multiple vulnerabilities
CVE-2012-0474 mozilla -- multiple vulnerabilities
CVE-2012-0473 mozilla -- multiple vulnerabilities
CVE-2012-0472 mozilla -- multiple vulnerabilities
CVE-2012-0471 mozilla -- multiple vulnerabilities
CVE-2012-0470 mozilla -- multiple vulnerabilities
CVE-2012-0469 mozilla -- multiple vulnerabilities
CVE-2012-0468 mozilla -- multiple vulnerabilities
CVE-2012-0467 mozilla -- multiple vulnerabilities
CVE-2012-0466 bugzilla -- multiple vulnerabilities
CVE-2012-0465 bugzilla -- multiple vulnerabilities
CVE-2012-0464 mozilla -- multiple vulnerabilities
CVE-2012-0463 mozilla -- multiple vulnerabilities
CVE-2012-0462 mozilla -- multiple vulnerabilities
CVE-2012-0461 mozilla -- multiple vulnerabilities
CVE-2012-0460 mozilla -- multiple vulnerabilities
CVE-2012-0459 mozilla -- multiple vulnerabilities
CVE-2012-0458 mozilla -- multiple vulnerabilities
CVE-2012-0457 mozilla -- multiple vulnerabilities
CVE-2012-0456 mozilla -- multiple vulnerabilities
CVE-2012-0455 mozilla -- multiple vulnerabilities
CVE-2012-0453 bugzilla Cross-Site Request Forgery
CVE-2012-0452 mozilla -- use-after-free in nsXBLDocumentInfo::ReadPrototypeBindings
CVE-2012-0451 mozilla -- multiple vulnerabilities
CVE-2012-0450 mozilla -- multiple vulnerabilities
CVE-2012-0449 mozilla -- multiple vulnerabilities
CVE-2012-0448 bugzilla -- multiple vulnerabilities
CVE-2012-0447 mozilla -- multiple vulnerabilities
CVE-2012-0446 mozilla -- multiple vulnerabilities
CVE-2012-0445 mozilla -- multiple vulnerabilities
CVE-2012-0444 libtremor -- memory corruption
CVE-2012-0443 mozilla -- multiple vulnerabilities
CVE-2012-0442 mozilla -- multiple vulnerabilities
CVE-2012-0441 mozilla -- multiple vulnerabilities
CVE-2012-0440 bugzilla -- multiple vulnerabilities
CVE-2012-0327 redmine -- multiple vulnerabilities
CVE-2012-0283 Dokuwiki -- cross site scripting vulnerability
CVE-2012-0260 ImageMagick -- multiple vulnerabilities
CVE-2012-0259 ImageMagick -- multiple vulnerabilities
CVE-2012-0256 Apache Traffic Server -- heap overflow vulnerability
CVE-2012-0255 quagga -- multiple vulnerabilities
CVE-2012-0250 quagga -- multiple vulnerabilities
CVE-2012-0249 quagga -- multiple vulnerabilities
CVE-2012-0219 socat -- Heap-based buffer overflow
CVE-2012-0217 FreeBSD -- Privilege escalation when returning from kernel
CVE-2012-0206 PowerDNS -- Denial of Service Vulnerability
CVE-2012-0070 spamdyke -- STARTTLS Plaintext Injection Vulnerability
CVE-2012-0068 Wireshark -- Multiple vulnerabilities
CVE-2012-0067 Wireshark -- Multiple vulnerabilities
CVE-2012-0066 Wireshark -- Multiple vulnerabilities
CVE-2012-0053 apache -- multiple vulnerabilities
CVE-2012-0050 OpenSSL -- DTLS Denial of Service
CVE-2012-0049 OpenTTD -- Denial of service (server) via slow read attack
CVE-2012-0041 Wireshark -- Multiple vulnerabilities
CVE-2012-0037 raptor/raptor2 -- XXE in RDF/XML File Interpretation
CVE-2012-0031 apache -- multiple vulnerabilities
CVE-2012-0027 OpenSSL -- multiple vulnerabilities
CVE-2012-0022 tomcat -- Denial of Service
CVE-2012-0021 apache -- multiple vulnerabilities
CVE-2011-5037 Multiple implementations -- DoS via hash algorithm collision
CVE-2011-5036 Multiple implementations -- DoS via hash algorithm collision
CVE-2011-4969 jenkins -- multiple vulnerabilities
CVE-2011-4919 mpack -- Information disclosure
CVE-2011-4885 php -- multiple vulnerabilities
CVE-2011-4868 isc-dhcp-server -- DoS in DHCPv6
CVE-2011-4862 krb5-appl -- telnetd code execution vulnerability
CVE-2011-4838 Multiple implementations -- DoS via hash algorithm collision
CVE-2011-4815 Multiple implementations -- DoS via hash algorithm collision
CVE-2011-4782 phpMyAdmin -- Multiple XSS
CVE-2011-4780 phpMyAdmin -- Multiple XSS
CVE-2011-4683 opera -- multiple vulnerabilities
CVE-2011-4682 opera -- multiple vulnerabilities
CVE-2011-4681 opera -- multiple vulnerabilities
CVE-2011-4634 phpMyAdmin -- Multiple XSS
CVE-2011-4620 plib -- buffer overflow
CVE-2011-4620 plib -- remote code execution via buffer overflow
CVE-2011-4619 FreeBSD -- OpenSSL multiple vulnerabilities
CVE-2011-4619 OpenSSL -- multiple vulnerabilities
CVE-2011-4614 typo3 -- Remote Code Execution
CVE-2011-4607 PuTTY -- Password vulnerability
CVE-2011-4598 asterisk -- Multiple Vulnerabilities
CVE-2011-4597 asterisk -- Multiple Vulnerabilities
CVE-2011-4579 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-4579 ffmpeg -- multiple vulnerabilities
CVE-2011-4577 OpenSSL -- multiple vulnerabilities
CVE-2011-4576 FreeBSD -- OpenSSL multiple vulnerabilities
CVE-2011-4576 OpenSSL -- multiple vulnerabilities
CVE-2011-4566 php -- multiple vulnerabilities
CVE-2011-4539 isc-dhcp-server -- Remote DoS
CVE-2011-4528 unbound -- denial of service vulnerabilities from nonstandard redirection and denial of existence
CVE-2011-4517 jasper -- buffer overflow
CVE-2011-4516 jasper -- buffer overflow
CVE-2011-4460 RT -- Multiple Vulnerabilities
CVE-2011-4459 RT -- Multiple Vulnerabilities
CVE-2011-4458 RT -- Multiple Vulnerabilities
CVE-2011-4364 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-4364 ffmpeg -- multiple vulnerabilities
CVE-2011-4362 lighttpd -- remote DoS in HTTP authentication
CVE-2011-4353 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-4353 ffmpeg -- multiple vulnerabilities
CVE-2011-4352 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-4352 ffmpeg -- multiple vulnerabilities
CVE-2011-4351 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-4351 ffmpeg -- multiple vulnerabilities
CVE-2011-4317 apache -- multiple vulnerabilities
CVE-2011-4313 BIND -- Remote DOS
CVE-2011-4128 gnutls -- client session resumption vulnerability
CVE-2011-4122 FreeBSD -- pam_ssh() does not validate service names
CVE-2011-4119 caml-light -- insecure use of temporary files
CVE-2011-4109 FreeBSD -- OpenSSL multiple vulnerabilities
CVE-2011-4109 OpenSSL -- multiple vulnerabilities
CVE-2011-4108 OpenSSL -- multiple vulnerabilities
CVE-2011-4107 phpmyadmin -- Local file inclusion
CVE-2011-4063 asterisk -- remote crash vulnerability in SIP channel driver
CVE-2011-4031 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-4029 Xorg server -- two vulnerabilities in X server lock handling code
CVE-2011-4028 Xorg server -- two vulnerabilities in X server lock handling code
CVE-2011-4000 ChaSen -- buffer overflow
CVE-2011-3952 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-3951 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-3947 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-3945 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-3940 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-3937 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-3936 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-3929 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-3919 libxml2 -- heap buffer overflow
CVE-2011-3895 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-3893 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-3892 gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav
CVE-2011-3670 mozilla -- multiple vulnerabilities
CVE-2011-3669 bugzilla -- multiple vulnerabilities
CVE-2011-3668 bugzilla -- multiple vulnerabilities
CVE-2011-3667 bugzilla -- multiple vulnerabilities
CVE-2011-3665 mozilla -- multiple vulnerabilities
CVE-2011-3663 mozilla -- multiple vulnerabilities
CVE-2011-3661 mozilla -- multiple vulnerabilities
CVE-2011-3660 mozilla -- multiple vulnerabilities
CVE-2011-3659 mozilla -- multiple vulnerabilities
CVE-2011-3658 mozilla -- multiple vulnerabilities
CVE-2011-3657 bugzilla -- multiple vulnerabilities
CVE-2011-3655 mozilla -- multiple vulnerabilities
CVE-2011-3654 mozilla -- multiple vulnerabilities
CVE-2011-3653 mozilla -- multiple vulnerabilities
CVE-2011-3652 mozilla -- multiple vulnerabilities
CVE-2011-3651 mozilla -- multiple vulnerabilities
CVE-2011-3650 mozilla -- multiple vulnerabilities
CVE-2011-3649 mozilla -- multiple vulnerabilities
CVE-2011-3648 mozilla -- multiple vulnerabilities
CVE-2011-3647 mozilla -- multiple vulnerabilities
CVE-2011-3642 typo3 -- Multiple vulnerabilities in TYPO3 Core
CVE-2011-3607 apache -- multiple vulnerabilities
CVE-2011-3389 asterisk -- Multiple vulnerabilities
CVE-2011-3389 fetchmail -- chosen plaintext attack against SSL CBC initialization vectors
CVE-2011-3389 opera -- multiple vulnerabilities
CVE-2011-3368 apache -- multiple vulnerabilities
CVE-2011-3368 Apache 1.3 -- mod_proxy reverse proxy exposure
CVE-2011-3366 kdelibs4, rekonq -- input validation failure
CVE-2011-3365 kdelibs4, rekonq -- input validation failure
CVE-2011-3343 OpenTTD -- Multiple buffer overflows in validation of external data
CVE-2011-3342 OpenTTD -- Buffer overflows in savegame loading
CVE-2011-3341 OpenTTD -- Denial of service via improperly validated commands
CVE-2011-3327 quagga -- multiple vulnerabilities
CVE-2011-3326 quagga -- multiple vulnerabilities
CVE-2011-3325 quagga -- multiple vulnerabilities
CVE-2011-3324 quagga -- multiple vulnerabilities
CVE-2011-3323 quagga -- multiple vulnerabilities
CVE-2011-3256 freetype -- Some type 1 fonts handling vulnerabilities
CVE-2011-3232 Mozilla -- multiple vulnerabilities
CVE-2011-3210 OpenSSL -- multiple vulnerabilities
CVE-2011-3207 OpenSSL -- multiple vulnerabilities
CVE-2011-3202 libxml2 -- An off-by-one out-of-bounds write by XPointer
CVE-2011-3192 apache -- Range header DoS vulnerability
CVE-2011-3181 phpMyAdmin -- multiple XSS vulnerabilities
CVE-2011-3101 mozilla -- multiple vulnerabilities
CVE-2011-3079 mozilla -- multiple vulnerabilities
CVE-2011-3062 mozilla -- multiple vulnerabilities
CVE-2011-3048 png -- memory corruption/possible remote code execution
CVE-2011-3026 mozilla -- heap-buffer overflow
CVE-2011-3005 Mozilla -- multiple vulnerabilities
CVE-2011-3004 Mozilla -- multiple vulnerabilities
CVE-2011-3003 Mozilla -- multiple vulnerabilities
CVE-2011-3002 Mozilla -- multiple vulnerabilities
CVE-2011-3001 Mozilla -- multiple vulnerabilities
CVE-2011-3000 Mozilla -- multiple vulnerabilities
CVE-2011-2999 Mozilla -- multiple vulnerabilities
CVE-2011-2997 Mozilla -- multiple vulnerabilities
CVE-2011-2996 Mozilla -- multiple vulnerabilities
CVE-2011-2995 Mozilla -- multiple vulnerabilities
CVE-2011-2993 mozilla -- multiple vulnerabilities
CVE-2011-2992 mozilla -- multiple vulnerabilities
CVE-2011-2991 mozilla -- multiple vulnerabilities
CVE-2011-2990 mozilla -- multiple vulnerabilities
CVE-2011-2989 mozilla -- multiple vulnerabilities
CVE-2011-2988 mozilla -- multiple vulnerabilities
CVE-2011-2987 mozilla -- multiple vulnerabilities
CVE-2011-2986 mozilla -- multiple vulnerabilities
CVE-2011-2985 mozilla -- multiple vulnerabilities
CVE-2011-2984 mozilla -- multiple vulnerabilities
CVE-2011-2983 mozilla -- multiple vulnerabilities
CVE-2011-2982 mozilla -- multiple vulnerabilities
CVE-2011-2981 mozilla -- multiple vulnerabilities
CVE-2011-2980 mozilla -- multiple vulnerabilities
CVE-2011-2979 bugzilla -- multiple vulnerabilities
CVE-2011-2978 bugzilla -- multiple vulnerabilities
CVE-2011-2977 bugzilla -- multiple vulnerabilities
CVE-2011-2976 bugzilla -- multiple vulnerabilities
CVE-2011-2940 stunnel -- heap corruption vulnerability
CVE-2011-2938 XSS issue in MantisBT
CVE-2011-2937 roundcube -- XSS vulnerability
CVE-2011-2895 FreeBSD -- errors handling corrupt compress file in compress(1) and gzip(1)
CVE-2011-2895 libXfont -- possible local privilege escalation
CVE-2011-2749 isc-dhcp-server -- server halt upon processing certain packets
CVE-2011-2748 isc-dhcp-server -- server halt upon processing certain packets
CVE-2011-2746 OTRS -- Vulnerabilities in OTRS-Core allows read access to any file on local file system
CVE-2011-2725 kdeutils4 -- Directory traversal vulnerability
CVE-2011-2720 glpi -- remote attack via crafted POST request
CVE-2011-2696 libsndfile -- PAF file processing integer overflow
CVE-2011-2694 Samba -- cross site scripting and request forgery vulnerabilities
CVE-2011-2643 phpmyadmin -- multiple vulnerabilities
CVE-2011-2642 phpmyadmin -- multiple vulnerabilities
CVE-2011-2536 Asterisk -- multiple vulnerabilities
CVE-2011-2535 Asterisk -- multiple vulnerabilities
CVE-2011-2529 Asterisk -- multiple vulnerabilities
CVE-2011-2522 Samba -- cross site scripting and request forgery vulnerabilities
CVE-2011-2508 phpmyadmin -- multiple vulnerabilities
CVE-2011-2507 phpmyadmin -- multiple vulnerabilities
CVE-2011-2506 phpmyadmin -- multiple vulnerabilities
CVE-2011-2505 phpmyadmin -- multiple vulnerabilities
CVE-2011-2483 php -- multiple vulnerabilities
CVE-2011-2465 BIND -- Remote DoS with certain RPZ configurations
CVE-2011-2464 BIND -- Remote DoS against authoritative and recursive servers
CVE-2011-2462 acroread9 -- Multiple Vulnerabilities
CVE-2011-2460 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2459 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2458 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2457 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2456 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2455 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2454 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2453 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2452 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2451 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2450 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2445 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2444 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2442 acroread9 -- Multiple Vulnerabilities
CVE-2011-2441 acroread9 -- Multiple Vulnerabilities
CVE-2011-2440 acroread9 -- Multiple Vulnerabilities
CVE-2011-2439 acroread9 -- Multiple Vulnerabilities
CVE-2011-2438 acroread9 -- Multiple Vulnerabilities
CVE-2011-2437 acroread9 -- Multiple Vulnerabilities
CVE-2011-2436 acroread9 -- Multiple Vulnerabilities
CVE-2011-2435 acroread9 -- Multiple Vulnerabilities
CVE-2011-2434 acroread9 -- Multiple Vulnerabilities
CVE-2011-2433 acroread9 -- Multiple Vulnerabilities
CVE-2011-2432 acroread9 -- Multiple Vulnerabilities
CVE-2011-2431 acroread9 -- Multiple Vulnerabilities
CVE-2011-2430 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2429 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2428 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2427 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2426 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2425 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2417 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2416 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2415 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2414 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2381 bugzilla -- multiple vulnerabilities
CVE-2011-2380 bugzilla -- multiple vulnerabilities
CVE-2011-2379 bugzilla -- multiple vulnerabilities
CVE-2011-2378 mozilla -- multiple vulnerabilities
CVE-2011-2372 Mozilla -- multiple vulnerabilities
CVE-2011-2216 asterisk -- Remote crash vulnerability
CVE-2011-2202 php -- multiple vulnerabilities
CVE-2011-2192 cURL -- inappropriate GSSAPI delegation
CVE-2011-2140 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2139 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2138 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2137 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2136 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2135 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2134 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2130 linux-flashplugin -- multiple vulnerabilities
CVE-2011-2110 linux-flashplugin -- remote code execution vulnerability
CVE-2011-2107 linux-flashplugin -- cross-site scripting vulnerability
CVE-2011-2085 RT -- Multiple Vulnerabilities
CVE-2011-2084 RT -- Multiple Vulnerabilities
CVE-2011-2083 RT -- Multiple Vulnerabilities
CVE-2011-2082 RT -- Multiple Vulnerabilities
CVE-2011-2054 libsoup -- unintentionally allow access to entire local filesystem
CVE-2011-1947 fetchmail -- STARTTLS denial of service
CVE-2011-1944 libxml -- Integer overflow
CVE-2011-1938 php -- multiple vulnerabilities
CVE-2011-1929 dovecot -- denial of service vulnerability
CVE-2011-1928 Apache APR -- DoS vulnerabilities
CVE-2011-1922 Unbound -- an empty error packet handling assertion failure
CVE-2011-1921 Subversion -- multiple vulnerabilities
CVE-2011-1910 BIND -- Large RRSIG RRsets and Negative Caching DoS
CVE-2011-1783 Subversion -- multiple vulnerabilities
CVE-2011-1764 Exim -- remote code execution and information disclosure
CVE-2011-1753 ejabberd -- remote denial of service vulnerability
CVE-2011-1752 Subversion -- multiple vulnerabilities
CVE-2011-1739 FreeBSD -- Network ACL mishandling in mountd(8)
CVE-2011-1720 Postfix -- memory corruption vulnerability
CVE-2011-1690 rt -- multiple vulnerabilities
CVE-2011-1689 rt -- multiple vulnerabilities
CVE-2011-1688 rt -- multiple vulnerabilities
CVE-2011-1687 rt -- multiple vulnerabilities
CVE-2011-1686 rt -- multiple vulnerabilities
CVE-2011-1685 rt -- multiple vulnerabilities
CVE-2011-1575 pureftpd -- multiple vulnerabilities
CVE-2011-1530 krb5 -- KDC null pointer dereference in TGS handling
CVE-2011-1518 OTRS -- Several XSS attacks possible
CVE-2011-1507 Asterisk -- multiple vulnerabilities
CVE-2011-1499 tinyproxy -- ACL lists ineffective when range is configured
CVE-2011-1429 mutt-devel -- failure to check SMTP TLS server certificate
CVE-2011-1411 opensaml2 -- unauthenticated login
CVE-2011-1408 ikiwiki -- tty hijacking via ikiwiki-mass-rebuild
CVE-2011-1407 Exim -- remote code execution and information disclosure
CVE-2011-1398 php5 -- header splitting attack via carriage-return character
CVE-2011-1353 acroread9 -- Multiple Vulnerabilities
CVE-2011-1187 mozilla -- multiple vulnerabilities
CVE-2011-1148 php -- multiple vulnerabilities
CVE-2011-1097 rsync -- incremental recursion memory corruption vulnerability
CVE-2011-1058 moinmoin -- cross-site scripting via RST parser
CVE-2011-1035 PivotX -- administrator password reset vulnerability
CVE-2011-1002 avahi -- denial of service
CVE-2011-0997 isc-dhcp-client -- dhclient does not strip or escape shell meta-characters
CVE-2011-0778 webkit-gtk2 -- Multiple vurnabilities.
CVE-2011-0766 Erlang -- ssh library uses a weak random number generator
CVE-2011-0739 rubygem-mail -- Remote Arbitrary Shell Command Injection Vulnerability
CVE-2011-0727 gdm -- privilege escalation vulnerability
CVE-2011-0720 plone -- Remote Security Bypass
CVE-2011-0719 Samba -- Denial of service - memory corruption
CVE-2011-0715 subversion -- remote HTTP DoS vulnerability
CVE-2011-0708 php -- crash on crafted tag in exif
CVE-2011-0707 mailman -- XSS vulnerability
CVE-2011-0687 opera -- multiple vulnerabilities
CVE-2011-0686 opera -- multiple vulnerabilities
CVE-2011-0685 opera -- multiple vulnerabilities
CVE-2011-0684 opera -- multiple vulnerabilities
CVE-2011-0683 opera -- multiple vulnerabilities
CVE-2011-0682 opera -- multiple vulnerabilities
CVE-2011-0681 opera -- multiple vulnerabilities
CVE-2011-0627 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0626 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0625 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0624 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0623 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0622 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0621 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0620 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0619 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0618 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0611 linux-flashplugin -- remote code execution vulnerability
CVE-2011-0609 linux-flashplugin -- remote code execution vulnerability
CVE-2011-0608 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0607 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0579 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0578 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0577 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0575 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0574 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0573 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0572 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0571 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0561 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0560 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0559 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0558 linux-flashplugin -- multiple vulnerabilities
CVE-2011-0520 maradns -- denial of service when resolving a long DNS hostname
CVE-2011-0482 webkit-gtk2 -- Multiple vurnabilities.
CVE-2011-0465 xrdb -- root hole via rogue hostname
CVE-2011-0450 opera -- multiple vulnerabilities
CVE-2011-0437 dtc -- multiple vulnerabilities
CVE-2011-0436 dtc -- multiple vulnerabilities
CVE-2011-0435 dtc -- multiple vulnerabilities
CVE-2011-0434 dtc -- multiple vulnerabilities
CVE-2011-0427 tor -- remote code execution and crash
CVE-2011-0421 php -- ZipArchive segfault with FL_UNCHANGED on empty archive
CVE-2011-0419 Apache APR -- DoS vulnerabilities
CVE-2011-0419 Apache APR -- DoS vulnerabilities
CVE-2011-0419 Apache APR -- DoS vulnerabilities
CVE-2011-0418 pureftpd -- multiple vulnerabilities
CVE-2011-0413 isc-dhcp-server -- DHCPv6 crash
CVE-2011-0411 inn -- plaintext command injection into encrypted channel
CVE-2011-0411 postfix -- plaintext command injection with SMTP over TLS
CVE-2011-0285 krb5 -- MITKRB5-SA-2011-004, kadmind invalid pointer free() [CVE-2011-0285]
CVE-2011-0284 krb5 -- MITKRB5-SA-2011-003, KDC vulnerable to double-free when PKINIT enabled
CVE-2011-0283 krb5 -- MITKRB5-SA-2011-002, KDC vulnerable to hang when using LDAP back end
CVE-2011-0282 krb5 -- MITKRB5-SA-2011-002, KDC vulnerable to hang when using LDAP back end
CVE-2011-0281 krb5 -- MITKRB5-SA-2011-002, KDC vulnerable to hang when using LDAP back end
CVE-2011-0226 freetype2 -- execute arbitrary code or cause denial of service
CVE-2011-0084 mozilla -- multiple vulnerabilities
CVE-2011-0062 mozilla -- multiple vulnerabilities
CVE-2011-0061 mozilla -- multiple vulnerabilities
CVE-2011-0059 mozilla -- multiple vulnerabilities
CVE-2011-0058 mozilla -- multiple vulnerabilities
CVE-2011-0057 mozilla -- multiple vulnerabilities
CVE-2011-0056 mozilla -- multiple vulnerabilities
CVE-2011-0055 mozilla -- multiple vulnerabilities
CVE-2011-0054 mozilla -- multiple vulnerabilities
CVE-2011-0053 mozilla -- multiple vulnerabilities
CVE-2011-0051 mozilla -- multiple vulnerabilities
CVE-2011-0047 mediawiki -- multiple vulnerabilities
CVE-2011-0046 bugzilla -- multiple serious vulnerabilities
CVE-2011-0017 exim -- local privilege escalation
CVE-2011-0013 tomcat -- Cross-site scripting vulnerability
CVE-2011-0010 sudo -- local privilege escalation
CVE-2011-0009 RT -- Multiple Vulnerabilities
CVE-2010-5298 OpenSSL -- Remote Data Injection / DoS
CVE-2010-4645 php -- multiple vulnerabilities
CVE-2010-4644 subversion -- multiple DoS
CVE-2010-4578 webkit-gtk2 -- Multiple vurnabilities.
CVE-2010-4577 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-4572 bugzilla -- multiple serious vulnerabilities
CVE-2010-4568 bugzilla -- multiple serious vulnerabilities
CVE-2010-4567 bugzilla -- multiple serious vulnerabilities
CVE-2010-4539 subversion -- multiple DoS
CVE-2010-4521 Drupal Views plugin -- cross-site scripting
CVE-2010-4493 webkit-gtk2 -- Multiple vurnabilities.
CVE-2010-4492 webkit-gtk2 -- Multiple vurnabilities.
CVE-2010-4411 bugzilla -- multiple serious vulnerabilities
CVE-2010-4367 awstats -- arbitrary commands execution vulnerability
CVE-2010-4345 exim -- local privilege escalation
CVE-2010-4329 phpMyAdmin -- XSS attack in database search
CVE-2010-4257 wordpress -- SQL injection vulnerability
CVE-2010-4221 proftpd -- remote code execution vulnerability
CVE-2010-4209 YUI JavaScript library -- JavaScript injection exploits in Flash components
CVE-2010-4208 YUI JavaScript library -- JavaScript injection exploits in Flash components
CVE-2010-4207 YUI JavaScript library -- JavaScript injection exploits in Flash components
CVE-2010-4206 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-4204 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-4199 webkit-gtk2 -- Multiple vurnabilities.
CVE-2010-4198 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-4197 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-4168 OpenTTD -- Denial of service (server/client) via invalid read
CVE-2010-4150 php-imap -- Denial of Service
CVE-2010-4071 OTRS -- Multiple XSS and denial of service vulnerabilities
CVE-2010-4042 webkit-gtk2 -- Multiple vurnabilities.
CVE-2010-4040 webkit-gtk2 -- Multiple vurnabilities.
CVE-2010-4022 krb5 -- MITKRB5-SA-2011-001, kpropd denial of service
CVE-2010-4021 krb5 -- client impersonation vulnerability
CVE-2010-4020 krb5 -- RFC 3961 key-derivation checksum handling vulnerability
CVE-2010-3981 Axis2 -- Cross-site scripting (XSS) vulnerability
CVE-2010-3864 openssl -- TLS extension parsing race condition
CVE-2010-3813 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-3812 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-3778 mozilla -- multiple vulnerabilities
CVE-2010-3777 mozilla -- multiple vulnerabilities
CVE-2010-3776 mozilla -- multiple vulnerabilities
CVE-2010-3775 mozilla -- multiple vulnerabilities
CVE-2010-3774 mozilla -- multiple vulnerabilities
CVE-2010-3773 mozilla -- multiple vulnerabilities
CVE-2010-3772 mozilla -- multiple vulnerabilities
CVE-2010-3771 mozilla -- multiple vulnerabilities
CVE-2010-3770 mozilla -- multiple vulnerabilities
CVE-2010-3769 mozilla -- multiple vulnerabilities
CVE-2010-3768 mozilla -- multiple vulnerabilities
CVE-2010-3767 mozilla -- multiple vulnerabilities
CVE-2010-3766 mozilla -- multiple vulnerabilities
CVE-2010-3765 mozilla -- Heap buffer overflow mixing document.write and DOM insertion
CVE-2010-3710 php-filter -- Denial of Service
CVE-2010-3709 php-zip -- multiple Denial of Service vulnerabilities
CVE-2010-3676 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3654 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3652 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3650 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3649 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3648 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3647 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3646 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3645 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3644 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3643 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3642 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3641 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3640 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3639 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3638 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3637 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3636 linux-flashplugin -- multiple vulnerabilities
CVE-2010-3611 isc-dhcp-server -- Empty link-address denial of service
CVE-2010-3445 Wireshark -- DoS in the BER-based dissectors
CVE-2010-3436 php -- open_basedir bypass
CVE-2010-3384 torcs -- untrusted local library loading
CVE-2010-3259 Webkit-gtk2 -- Multiple Vulnabilities
CVE-2010-3257 Webkit-gtk2 -- Multiple Vulnabilities
CVE-2010-3255 Webkit-gtk2 -- Multiple Vulnabilities
CVE-2010-3183 mozilla -- multiple vulnerabilities
CVE-2010-3182 mozilla -- multiple vulnerabilities
CVE-2010-3181 mozilla -- multiple vulnerabilities
CVE-2010-3180 mozilla -- multiple vulnerabilities
CVE-2010-3179 mozilla -- multiple vulnerabilities
CVE-2010-3178 mozilla -- multiple vulnerabilities
CVE-2010-3177 mozilla -- multiple vulnerabilities
CVE-2010-3176 mozilla -- multiple vulnerabilities
CVE-2010-3175 mozilla -- multiple vulnerabilities
CVE-2010-3174 mozilla -- multiple vulnerabilities
CVE-2010-3173 mozilla -- multiple vulnerabilities
CVE-2010-3170 mozilla -- multiple vulnerabilities
CVE-2010-3169 mozilla -- multiple vulnerabilities
CVE-2010-3168 mozilla -- multiple vulnerabilities
CVE-2010-3167 mozilla -- multiple vulnerabilities
CVE-2010-3166 mozilla -- multiple vulnerabilities
CVE-2010-3131 mozilla -- multiple vulnerabilities
CVE-2010-3119 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-3116 Webkit-gtk2 -- Multiple Vulnabilities
CVE-2010-3115 Webkit-gtk2 -- Multiple Vulnabilities
CVE-2010-3114 Webkit-gtk2 -- Multiple Vulnabilities
CVE-2010-3113 Webkit-gtk2 -- Multiple Vulnabilities
CVE-2010-3089 Mailman -- cross-site scripting in web interface
CVE-2010-3082 django -- cross-site scripting vulnerability
CVE-2010-3072 squid -- Denial of service vulnerability in request handling
CVE-2010-3056 phpmyadmin -- Several XSS vulnerabilities
CVE-2010-2956 sudo -- Flaw in Runas group matching
CVE-2010-2945 slim -- insecure PATH assignment
CVE-2010-2937 vlc -- invalid id3v2 tags may lead to invalid memory dereferencing
CVE-2010-2901 webkit-gtk2 -- Multiple vurnabilities.
CVE-2010-2884 linux-flashplugin -- remote code execution
CVE-2010-2786 Piwik -- Local File Inclusion Vulnerability
CVE-2010-2770 mozilla -- multiple vulnerabilities
CVE-2010-2769 mozilla -- multiple vulnerabilities
CVE-2010-2768 mozilla -- multiple vulnerabilities
CVE-2010-2767 mozilla -- multiple vulnerabilities
CVE-2010-2766 mozilla -- multiple vulnerabilities
CVE-2010-2765 mozilla -- multiple vulnerabilities
CVE-2010-2764 mozilla -- multiple vulnerabilities
CVE-2010-2763 mozilla -- multiple vulnerabilities
CVE-2010-2762 mozilla -- multiple vulnerabilities
CVE-2010-2761 bugzilla -- multiple serious vulnerabilities
CVE-2010-2760 mozilla -- multiple vulnerabilities
CVE-2010-2759 bugzilla -- information disclosure, denial of service
CVE-2010-2758 bugzilla -- information disclosure, denial of service
CVE-2010-2757 bugzilla -- information disclosure, denial of service
CVE-2010-2756 bugzilla -- information disclosure, denial of service
CVE-2010-2755 firefox -- Dangling pointer crash regression from plugin parameter array fix
CVE-2010-2754 mozilla -- multiple vulnerabilities
CVE-2010-2753 mozilla -- multiple vulnerabilities
CVE-2010-2752 mozilla -- multiple vulnerabilities
CVE-2010-2751 mozilla -- multiple vulnerabilities
CVE-2010-2713 vte -- Classic terminal title set+query attack
CVE-2010-2648 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-2647 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-2632 FreeBSD -- glob(3) related resource exhaustion
CVE-2010-2542 git -- buffer overflow vulnerability
CVE-2010-2534 OpenTTD -- Denial of service (server) via infinite loop
CVE-2010-2494 bogofilter -- heap underrun on malformed base64 input
CVE-2010-2452 kvirc -- multiple vulnerabilities
CVE-2010-2451 kvirc -- multiple vulnerabilities
CVE-2010-2264 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-2253 p5-libwww -- possibility to remote servers to create file with a .(dot) character
CVE-2010-2252 wget -- multiple HTTP client download filename vulnerability
CVE-2010-2251 lftp -- multiple HTTP client download filename vulnerability
CVE-2010-2244 avahi -- denial of service
CVE-2010-2216 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2215 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2214 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2213 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2189 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2188 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2188 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2187 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2186 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2185 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2184 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2183 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2182 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2181 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2180 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2179 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2178 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2177 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2176 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2175 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2174 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2173 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2172 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2171 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2170 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2169 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2167 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2166 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2165 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2164 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2163 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2162 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2161 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2160 linux-flashplugin -- multiple vulnerabilities
CVE-2010-2094 pecl-phar -- format string vulnerability
CVE-2010-2080 OTRS -- Multiple XSS and denial of service vulnerabilities
CVE-2010-1815 Webkit-gtk2 -- Multiple Vulnabilities
CVE-2010-1814 Webkit-gtk2 -- Multiple Vulnabilities
CVE-2010-1812 Webkit-gtk2 -- Multiple Vulnabilities
CVE-2010-1807 Webkit-gtk2 -- Multiple Vulnabilities
CVE-2010-1793 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1792 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1791 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1790 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1788 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1787 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1786 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1785 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1784 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1782 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1781 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1780 Webkit-gtk2 -- Multiple Vulnabilities
CVE-2010-1774 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1773 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1772 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1771 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1770 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1767 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1762 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1761 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1760 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1759 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1758 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1676 tor -- remote crash and potential remote code execution
CVE-2010-1675 quagga -- two DoS vulnerabilities
CVE-2010-1674 quagga -- two DoS vulnerabilities
CVE-2010-1665 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1664 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1646 sudo -- Secure path vulnerability
CVE-2010-1623 apr -- multiple vunerabilities
CVE-2010-1585 mozilla -- multiple vulnerabilities
CVE-2010-1513 ziproxy -- atypical huge picture files vulnerability
CVE-2010-1501 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1455 wireshark -- DOCSIS dissector denial of service
CVE-2010-1453 piwik -- cross site scripting vulnerability
CVE-2010-1452 apache -- Remote DoS bug in mod_cache and mod_dav
CVE-2010-1431 cacti -- SQL injection and command execution vulnerabilities
CVE-2010-1422 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1421 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1418 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1417 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1416 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1411 tiff -- buffer overflow vulnerability
CVE-2010-1407 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1405 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1392 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1386 webkit-gtk2 -- Multiple vulnerabilities
CVE-2010-1324 krb5 -- unkeyed PAC checksum handling vulnerability
CVE-2010-1324 krb5 -- multiple checksum handling vulnerabilities
CVE-2010-1323 krb5 -- multiple checksum handling vulnerabilities
CVE-2010-1320 krb5 -- KDC double free vulnerability
CVE-2010-1297 linux-flashplugin -- multiple vulnerabilities
CVE-2010-1215 mozilla -- multiple vulnerabilities
CVE-2010-1214 mozilla -- multiple vulnerabilities
CVE-2010-1213 mozilla -- multiple vulnerabilities
CVE-2010-1212 mozilla -- multiple vulnerabilities
CVE-2010-1211 mozilla -- multiple vulnerabilities
CVE-2010-1210 mozilla -- multiple vulnerabilities
CVE-2010-1209 mozilla -- multiple vulnerabilities
CVE-2010-1208 mozilla -- multiple vulnerabilities
CVE-2010-1207 mozilla -- multiple vulnerabilities
CVE-2010-1206 mozilla -- multiple vulnerabilities
CVE-2010-1205 mozilla -- multiple vulnerabilities
CVE-2010-1205 png -- libpng decompression buffer overflow
CVE-2010-1204 bugzilla -- information disclosure
CVE-2010-1203 mozilla -- multiple vulnerabilities
CVE-2010-1202 mozilla -- multiple vulnerabilities
CVE-2010-1201 mozilla -- multiple vulnerabilities
CVE-2010-1200 mozilla -- multiple vulnerabilities
CVE-2010-1199 mozilla -- multiple vulnerabilities
CVE-2010-1198 mozilla -- multiple vulnerabilities
CVE-2010-1197 mozilla -- multiple vulnerabilities
CVE-2010-1196 mozilla -- multiple vulnerabilities
CVE-2010-1167 fetchmail -- denial of service vulnerability
CVE-2010-1163 sudo -- Privilege escalation with sudoedit
CVE-2010-1157 tomcat -- information disclosure vulnerability
CVE-2010-1156 irssi -- multiple vulnerabilities
CVE-2010-1155 irssi -- multiple vulnerabilities
CVE-2010-1150 mediawiki -- authenticated CSRF vulnerability
CVE-2010-1132 spamass-milter -- remote command execution vulnerability
CVE-2010-1125 mozilla -- multiple vulnerabilities
CVE-2010-1121 mozilla -- multiple vulnerabilities
CVE-2010-1121 firefox -- Re-use of freed object due to scope confusion
CVE-2010-1028 firefox -- WOFF heap corruption due to integer overflow
CVE-2010-0997 e107 -- code execution and XSS vulnerabilities
CVE-2010-0996 e107 -- code execution and XSS vulnerabilities
CVE-2010-0828 MoinMoin -- cross-site scripting vulnerabilities
CVE-2010-0734 curl -- libcurl buffer overflow vulnerability
CVE-2010-0654 mozilla -- multiple vulnerabilities
CVE-2010-0639 squid -- Denial of Service vulnerability in HTCP
CVE-2010-0629 krb5 -- remote denial of service vulnerability
CVE-2010-0628 krb5 -- multiple denial of service vulnerabilities
CVE-2010-0624 gtar -- buffer overflow in rmt client
CVE-2010-0562 fetchmail -- heap overflow on verbose X.509 display
CVE-2010-0541 ruby -- UTF-7 encoding XSS vulnerability in WEBrick
CVE-2010-0442 postgresql -- bitsubstr overflow
CVE-2010-0438 otrs -- SQL injection
CVE-2010-0436 KDM -- local privilege escalation vulnerability
CVE-2010-0426 sudo -- Privilege escalation with sudoedit
CVE-2010-0423 pidgin -- multiple remote denial of service vulnerabilities
CVE-2010-0422 gnome-screensaver -- Multiple monitor hotplug issues
CVE-2010-0420 pidgin -- multiple remote denial of service vulnerabilities
CVE-2010-0414 gnome-screensaver -- Multiple monitor hotplug issues
CVE-2010-0405 bzip2 -- integer overflow vulnerability
CVE-2010-0400 mahara -- sql injection vulnerability
CVE-2010-0308 squid -- Denial of Service vulnerability in DNS handling
CVE-2010-0305 ejabberd -- queue overload denial of service vulnerability
CVE-2010-0304 wireshark -- LWRES vulnerability
CVE-2010-0300 irc-ratbox -- multiple vulnerabilities
CVE-2010-0295 lighttpd -- denial of service vulnerability
CVE-2010-0289 dokuwiki -- multiple vulnerabilities
CVE-2010-0288 dokuwiki -- multiple vulnerabilities
CVE-2010-0287 dokuwiki -- multiple vulnerabilities
CVE-2010-0283 krb5 -- multiple denial of service vulnerabilities
CVE-2010-0277 pidgin -- multiple remote denial of service vulnerabilities
CVE-2010-0209 linux-flashplugin -- multiple vulnerabilities
CVE-2010-0205 png -- libpng decompression denial of service
CVE-2010-0187 linux-flashplugin -- multiple vulnerabilities
CVE-2010-0186 linux-flashplugin -- multiple vulnerabilities
CVE-2010-0183 mozilla -- multiple vulnerabilities
CVE-2010-0181 mozilla -- multiple vulnerabilities
CVE-2010-0180 bugzilla -- information disclosure
CVE-2010-0179 mozilla -- multiple vulnerabilities
CVE-2010-0178 mozilla -- multiple vulnerabilities
CVE-2010-0177 mozilla -- multiple vulnerabilities
CVE-2010-0176 mozilla -- multiple vulnerabilities
CVE-2010-0175 mozilla -- multiple vulnerabilities
CVE-2010-0174 mozilla -- multiple vulnerabilities
CVE-2010-0173 mozilla -- multiple vulnerabilities
CVE-2010-0163 mozilla -- multiple vulnerabilities
CVE-2010-0162 mozilla -- multiple vulnerabilities
CVE-2010-0161 mozilla -- multiple vulnerabilities
CVE-2010-0160 mozilla -- multiple vulnerabilities
CVE-2010-0159 mozilla -- multiple vulnerabilities
CVE-2010-0048 bugzilla -- multiple serious vulnerabilities
CVE-2009-4788 pligg -- Cross-Site Scripting and Cross-Site Request Forgery
CVE-2009-4787 pligg -- Cross-Site Scripting and Cross-Site Request Forgery
CVE-2009-4786 pligg -- Cross-Site Scripting and Cross-Site Request Forgery
CVE-2009-4664 fwbuilder -- security issue in temporary file handling
CVE-2009-4497 lxr -- multiple XSS vulnerabilities
CVE-2009-4370 drupal -- multiple cross-site scripting
CVE-2009-4143 php -- multiple vulnerabilities
CVE-2009-4142 php -- multiple vulnerabilities
CVE-2009-4137 piwik -- php code execution
CVE-2009-4136 postgresql -- multiple vulnerabilities
CVE-2009-4124 ruby -- heap overflow vulnerability
CVE-2009-4071 opera -- multiple vulnerabilities
CVE-2009-4034 postgresql -- multiple vulnerabilities
CVE-2009-4032 cacti -- cross-site scripting issues
CVE-2009-4025 PEAR -- Net_Ping and Net_Traceroute remote arbitrary command injection
CVE-2009-4024 PEAR -- Net_Ping and Net_Traceroute remote arbitrary command injection
CVE-2009-4017 php -- multiple vulnerabilities
CVE-2009-4016 irc-ratbox -- multiple vulnerabilities
CVE-2009-4010 powerdns-recursor -- multiple vulnerabilities
CVE-2009-4009 powerdns-recursor -- multiple vulnerabilities
CVE-2009-3988 mozilla -- multiple vulnerabilities
CVE-2009-3986 mozilla -- multiple vulnerabilities
CVE-2009-3985 mozilla -- multiple vulnerabilities
CVE-2009-3984 mozilla -- multiple vulnerabilities
CVE-2009-3983 mozilla -- multiple vulnerabilities
CVE-2009-3983 mozilla -- multiple vulnerabilities
CVE-2009-3982 mozilla -- multiple vulnerabilities
CVE-2009-3981 mozilla -- multiple vulnerabilities
CVE-2009-3980 mozilla -- multiple vulnerabilities
CVE-2009-3979 mozilla -- multiple vulnerabilities
CVE-2009-3951 linux-flashplugin -- multiple vulnerabilities
CVE-2009-3897 dovecot -- Insecure directory permissions
CVE-2009-3891 wordpress -- multiple vulnerabilities
CVE-2009-3890 wordpress -- multiple vulnerabilities
CVE-2009-3831 opera -- multiple vulnerabilities
CVE-2009-3826 squidGuard -- multiple vulnerabilities
CVE-2009-3800 linux-flashplugin -- multiple vulnerabilities
CVE-2009-3799 linux-flashplugin -- multiple vulnerabilities
CVE-2009-3798 linux-flashplugin -- multiple vulnerabilities
CVE-2009-3797 linux-flashplugin -- multiple vulnerabilities
CVE-2009-3796 linux-flashplugin -- multiple vulnerabilities
CVE-2009-3794 linux-flashplugin -- multiple vulnerabilities
CVE-2009-3793 linux-flashplugin -- multiple vulnerabilities
CVE-2009-3767 OpenLDAP -- incorrect handling of NULL in certificate Common Name
CVE-2009-3736 libtool -- Library Search Path Privilege Escalation Issue
CVE-2009-3720 libwww -- multiple vulnerabilities
CVE-2009-3720 apr -- multiple vunerabilities
CVE-2009-3720 expat2 -- Parser crash with specially formatted UTF-8 sequences
CVE-2009-3700 squidGuard -- multiple vulnerabilities
CVE-2009-3697 phpmyadmin -- XSS and SQL injection vulnerabilities
CVE-2009-3696 phpmyadmin -- XSS and SQL injection vulnerabilities
CVE-2009-3695 django -- denial-of-service attack
CVE-2009-3692 virtualbox -- privilege escalation
CVE-2009-3636 typo3 -- multiple vulnerabilities in TYPO3 Core
CVE-2009-3635 typo3 -- multiple vulnerabilities in TYPO3 Core
CVE-2009-3634 typo3 -- multiple vulnerabilities in TYPO3 Core
CVE-2009-3633 typo3 -- multiple vulnerabilities in TYPO3 Core
CVE-2009-3632 typo3 -- multiple vulnerabilities in TYPO3 Core
CVE-2009-3631 typo3 -- multiple vulnerabilities in TYPO3 Core
CVE-2009-3630 typo3 -- multiple vulnerabilities in TYPO3 Core
CVE-2009-3629 typo3 -- multiple vulnerabilities in TYPO3 Core
CVE-2009-3628 typo3 -- multiple vulnerabilities in TYPO3 Core
CVE-2009-3627 p5-HTML-Parser -- denial of service
CVE-2009-3585 rt -- Session fixation vulnerability
CVE-2009-3560 libwww -- multiple vulnerabilities
CVE-2009-3560 apr -- multiple vunerabilities
CVE-2009-3560 expat2 -- buffer over-read and crash
CVE-2009-3558 php -- multiple vulnerabilities
CVE-2009-3557 php -- multiple vulnerabilities
CVE-2009-3555 mozilla -- multiple vulnerabilities
CVE-2009-3546 libwmf -- multiple vulnerabilities
CVE-2009-3546 gd -- '_gdGetColors' remote buffer overflow vulnerability
CVE-2009-3389 mozilla -- multiple vulnerabilities
CVE-2009-3388 mozilla -- multiple vulnerabilities
CVE-2009-3387 bugzilla -- information leak
CVE-2009-3386 bugzilla -- information leak
CVE-2009-3385 mozilla -- multiple vulnerabilities
CVE-2009-3383 mozilla -- multiple vulnerabilities
CVE-2009-3382 mozilla -- multiple vulnerabilities
CVE-2009-3381 mozilla -- multiple vulnerabilities
CVE-2009-3380 mozilla -- multiple vulnerabilities
CVE-2009-3379 libvorbis -- multiple vulnerabilities
CVE-2009-3379 mozilla -- multiple vulnerabilities
CVE-2009-3378 mozilla -- multiple vulnerabilities
CVE-2009-3377 mozilla -- multiple vulnerabilities
CVE-2009-3376 mozilla -- multiple vulnerabilities
CVE-2009-3376 mozilla -- multiple vulnerabilities
CVE-2009-3375 mozilla -- multiple vulnerabilities
CVE-2009-3374 mozilla -- multiple vulnerabilities
CVE-2009-3373 mozilla -- multiple vulnerabilities
CVE-2009-3372 mozilla -- multiple vulnerabilities
CVE-2009-3371 mozilla -- multiple vulnerabilities
CVE-2009-3370 mozilla -- multiple vulnerabilities
CVE-2009-3302 openoffice.org -- multiple vulnerabilities
CVE-2009-3301 openoffice.org -- multiple vulnerabilities
CVE-2009-3293 php5 -- Multiple security issues
CVE-2009-3292 php5 -- Multiple security issues
CVE-2009-3291 php5 -- Multiple security issues
CVE-2009-3274 mozilla -- multiple vulnerabilities
CVE-2009-3166 bugzilla -- two SQL injections, sensitive data exposure
CVE-2009-3165 bugzilla -- two SQL injections, sensitive data exposure
CVE-2009-3125 bugzilla -- two SQL injections, sensitive data exposure
CVE-2009-3111 freeradius -- remote packet of death vulnerability
CVE-2009-3079 mozilla firefox -- multiple vulnerabilities
CVE-2009-3078 mozilla firefox -- multiple vulnerabilities
CVE-2009-3077 mozilla -- multiple vulnerabilities
CVE-2009-3077 mozilla firefox -- multiple vulnerabilities
CVE-2009-3076 mozilla firefox -- multiple vulnerabilities
CVE-2009-3075 mozilla -- multiple vulnerabilities
CVE-2009-3075 mozilla firefox -- multiple vulnerabilities
CVE-2009-3074 mozilla firefox -- multiple vulnerabilities
CVE-2009-3073 mozilla firefox -- multiple vulnerabilities
CVE-2009-3072 mozilla -- multiple vulnerabilities
CVE-2009-3072 mozilla firefox -- multiple vulnerabilities
CVE-2009-3071 mozilla firefox -- multiple vulnerabilities
CVE-2009-3070 mozilla firefox -- multiple vulnerabilities
CVE-2009-3069 mozilla firefox -- multiple vulnerabilities
CVE-2009-3051 silc-toolkit -- Format string vulnerabilities
CVE-2009-3051 silc-client -- Format string vulnerability
CVE-2009-2958 dnsmasq -- TFTP server remote code injection vulnerability
CVE-2009-2957 dnsmasq -- TFTP server remote code injection vulnerability
CVE-2009-2950 openoffice.org -- multiple vulnerabilities
CVE-2009-2949 openoffice.org -- multiple vulnerabilities
CVE-2009-2947 xapian-omega -- cross-site scripting vulnerability
CVE-2009-2944 ikiwiki -- insufficient blacklisting in teximg plugin
CVE-2009-2762 wordpress -- remote admin password reset vulnerability
CVE-2009-2730 GnuTLS -- improper SSL certificate verification
CVE-2009-2694 pidgin -- MSN overflow parsing SLP messages
CVE-2009-2666 fetchmail -- improper SSL certificate subject verification
CVE-2009-2632 cyrus-imapd -- Potential buffer overflow in Sieve
CVE-2009-2629 nginx -- remote denial of service vulnerability
CVE-2009-2622 squid -- several remote denial of service vulnerabilities
CVE-2009-2621 squid -- several remote denial of service vulnerabilities
CVE-2009-2493 openoffice.org -- multiple vulnerabilities
CVE-2009-2477 mozilla -- corrupt JIT state after deep return from native function
CVE-2009-2470 mozilla -- multiple vulnerabilities
CVE-2009-2463 mozilla -- multiple vulnerabilities
CVE-2009-2454 mozilla -- multiple vulnerabilities
CVE-2009-2416 libxml -- Multiple use-after-free vulnerabilities
CVE-2009-2414 libxml -- Stack consumption vulnerability
CVE-2009-2411 subversion -- heap overflow vulnerability
CVE-2009-2408 mozilla -- multiple vulnerabilities
CVE-2009-2404 mozilla -- multiple vulnerabilities
CVE-2009-2374 drupal -- multiple vulnerabilities
CVE-2009-2373 drupal -- multiple vulnerabilities
CVE-2009-2372 drupal -- multiple vulnerabilities
CVE-2009-2347 tiff -- Multiple integer overflows
CVE-2009-2288 nagios -- Command Injection Vulnerability
CVE-2009-2284 phpmyadmin -- XSS vulnerability
CVE-2009-2108 git -- denial of service vulnerability
CVE-2009-1960 dokuwiki -- Local File Inclusion with register_globals on
CVE-2009-1956 apache22 -- several vulnerabilities
CVE-2009-1956 apr -- multiple vulnerabilities
CVE-2009-1955 apache22 -- several vulnerabilities
CVE-2009-1955 apr -- multiple vulnerabilities
CVE-2009-1940 joomla -- multiple vulnerabilities
CVE-2009-1939 joomla -- multiple vulnerabilities
CVE-2009-1938 joomla -- multiple vulnerabilities
CVE-2009-1904 ruby -- BigDecimal denial of service vulnerability
CVE-2009-1891 apache22 -- several vulnerabilities
CVE-2009-1890 apache22 -- several vulnerabilities
CVE-2009-1841 mozilla -- multiple vulnerabilities
CVE-2009-1840 mozilla -- multiple vulnerabilities
CVE-2009-1839 mozilla -- multiple vulnerabilities
CVE-2009-1838 mozilla -- multiple vulnerabilities
CVE-2009-1837 mozilla -- multiple vulnerabilities
CVE-2009-1836 mozilla -- multiple vulnerabilities
CVE-2009-1835 mozilla -- multiple vulnerabilities
CVE-2009-1834 mozilla -- multiple vulnerabilities
CVE-2009-1833 mozilla -- multiple vulnerabilities
CVE-2009-1832 mozilla -- multiple vulnerabilities
CVE-2009-1829 wireshark -- PCNFSD Dissector Denial of Service Vulnerability
CVE-2009-1791 libsndfile -- multiple vulnerabilities
CVE-2009-1789 eggdrop -- denial of service vulnerability
CVE-2009-1788 libsndfile -- multiple vulnerabilities
CVE-2009-1759 Enhanced cTorrent -- stack-based overflow
CVE-2009-1756 slim -- local disclosure of X authority magic cookie
CVE-2009-1755 nsd -- buffer overflow vulnerability
CVE-2009-1596 openfire -- Openfire No Password Changes Security Bypass
CVE-2009-1595 openfire -- multiple vulnerabilities
CVE-2009-1577 cscope -- buffer overflow
CVE-2009-1576 drupal -- cross site scripting
CVE-2009-1575 drupal -- cross site scripting
CVE-2009-1572 quagga -- Denial of Service
CVE-2009-1571 mozilla -- multiple vulnerabilities
CVE-2009-1563 mozilla -- multiple vulnerabilities
CVE-2009-1482 moinmoin -- cross-site scripting vulnerabilities
CVE-2009-1417 GnuTLS -- multiple vulnerabilities
CVE-2009-1416 GnuTLS -- multiple vulnerabilities
CVE-2009-1415 GnuTLS -- multiple vulnerabilities
CVE-2009-1392 mozilla -- multiple vulnerabilities
CVE-2009-1378 openssl -- denial of service in DTLS implementation
CVE-2009-1377 openssl -- denial of service in DTLS implementation
CVE-2009-1376 pidgin -- multiple vulnerabilities
CVE-2009-1375 pidgin -- multiple vulnerabilities
CVE-2009-1374 pidgin -- multiple vulnerabilities
CVE-2009-1373 pidgin -- multiple vulnerabilities
CVE-2009-1364 libwmf -- embedded GD library Use-After-Free vulnerability
CVE-2009-1312 mozilla -- multiple vulnerabilities
CVE-2009-1311 mozilla -- multiple vulnerabilities
CVE-2009-1310 mozilla -- multiple vulnerabilities
CVE-2009-1309 mozilla -- multiple vulnerabilities
CVE-2009-1308 mozilla -- multiple vulnerabilities
CVE-2009-1307 mozilla -- multiple vulnerabilities
CVE-2009-1306 mozilla -- multiple vulnerabilities
CVE-2009-1305 mozilla -- multiple vulnerabilities
CVE-2009-1304 mozilla -- multiple vulnerabilities
CVE-2009-1303 mozilla -- multiple vulnerabilities
CVE-2009-1302 mozilla -- multiple vulnerabilities
CVE-2009-1285 phpmyadmin -- insufficient output sanitizing when generating configuration file
CVE-2009-1274 libxine -- multiple vulnerabilities
CVE-2009-1269 wireshark -- multiple vulnerabilities
CVE-2009-1268 wireshark -- multiple vulnerabilities
CVE-2009-1255 memcached -- memcached stats maps Information Disclosure Weakness
CVE-2009-1252 ntp -- stack-based buffer overflow
CVE-2009-1210 wireshark -- multiple vulnerabilities
CVE-2009-1195 apache22 -- several vulnerabilities
CVE-2009-1194 pango -- integer overflow
CVE-2009-1191 apache22 -- several vulnerabilities
CVE-2009-1183 xpdf -- multiple vulnerabilities
CVE-2009-1182 xpdf -- multiple vulnerabilities
CVE-2009-1181 xpdf -- multiple vulnerabilities
CVE-2009-1180 xpdf -- multiple vulnerabilities
CVE-2009-1179 xpdf -- multiple vulnerabilities
CVE-2009-1151 phpmyadmin -- insufficient output sanitizing when generating configuration file
CVE-2009-1069 drupal6-cck -- cross-site scripting
CVE-2009-0946 freetype2 -- multiple vulnerabilities
CVE-2009-0938 tor -- multiple vulnerabilities
CVE-2009-0937 tor -- multiple vulnerabilities
CVE-2009-0936 tor -- multiple vulnerabilities
CVE-2009-0934 ejabberd -- cross-site scripting vulnerability
CVE-2009-0915 opera -- multiple vulnerabilities
CVE-2009-0914 opera -- multiple vulnerabilities
CVE-2009-0816 typo3 -- cross-site scripting and information disclosure
CVE-2009-0815 typo3 -- cross-site scripting and information disclosure
CVE-2009-0804 ziproxy -- multiple vulnerability
CVE-2009-0800 xpdf -- multiple vulnerabilities
CVE-2009-0799 xpdf -- multiple vulnerabilities
CVE-2009-0796 mod_perl -- cross-site scripting
CVE-2009-0698 libxine -- multiple vulnerabilities
CVE-2009-0696 BIND -- Dynamic update message remote DoS
CVE-2009-0692 isc-dhcp-client -- Stack overflow vulnerability
CVE-2009-0689 mono -- DoS and code execution
CVE-2009-0689 mozilla -- multiple vulnerabilities
CVE-2009-0689 opera -- multiple vulnerabilities
CVE-2009-0688 cyrus-sasl -- buffer overflow vulnerability
CVE-2009-0601 wireshark -- multiple vulnerabilities
CVE-2009-0600 wireshark -- multiple vulnerabilities
CVE-2009-0599 wireshark -- multiple vulnerabilities
CVE-2009-0590 FreeBSD -- remotely exploitable crash in OpenSSL
CVE-2009-0543 proftpd -- multiple sql injection vulnerabilities
CVE-2009-0542 proftpd -- multiple sql injection vulnerabilities
CVE-2009-0497 openfire -- multiple vulnerabilities
CVE-2009-0496 openfire -- multiple vulnerabilities
CVE-2009-0478 squid -- remote denial of service vulnerability
CVE-2009-0422 phplist -- local file inclusion vulnerability
CVE-2009-0414 tor -- unspecified memory corruption vulnerability
CVE-2009-0413 roundcube -- webmail script insertion and php code injection
CVE-2009-0397 gstreamer-plugins-good -- multiple memory overflows
CVE-2009-0387 gstreamer-plugins-good -- multiple memory overflows
CVE-2009-0386 gstreamer-plugins-good -- multiple memory overflows
CVE-2009-0385 libxine -- multiple vulnerabilities
CVE-2009-0385 ffmpeg -- 4xm processing memory corruption vulnerability
CVE-2009-0358 firefox -- multiple vulnerabilities
CVE-2009-0357 firefox -- multiple vulnerabilities
CVE-2009-0356 firefox -- multiple vulnerabilities
CVE-2009-0355 firefox -- multiple vulnerabilities
CVE-2009-0354 firefox -- multiple vulnerabilities
CVE-2009-0353 firefox -- multiple vulnerabilities
CVE-2009-0352 firefox -- multiple vulnerabilities
CVE-2009-0323 amaya -- multiple buffer overflow vulnerabilities
CVE-2009-0312 moinmoin -- multiple cross site scripting vulnerabilities
CVE-2009-0312 moinmoin -- multiple cross site scripting vulnerabilities
CVE-2009-0260 moinmoin -- multiple cross site scripting vulnerabilities
CVE-2009-0260 moinmoin -- multiple cross site scripting vulnerabilities
CVE-2009-0258 typo3 -- multiple vulnerabilities
CVE-2009-0257 typo3 -- multiple vulnerabilities
CVE-2009-0256 typo3 -- multiple vulnerabilities
CVE-2009-0255 typo3 -- multiple vulnerabilities
CVE-2009-0241 ganglia -- buffer overflow vulnerability
CVE-2009-0240 websvn -- multiple vulnerabilities
CVE-2009-0217 openoffice.org -- multiple vulnerabilities
CVE-2009-0217 mono -- XML signature HMAC truncation spoofing
CVE-2009-0186 libsndfile -- CAF processing integer overflow vulnerability
CVE-2009-0166 cups -- remote code execution and DNS rebinding
CVE-2009-0166 xpdf -- multiple vulnerabilities
CVE-2009-0164 cups -- remote code execution and DNS rebinding
CVE-2009-0163 cups -- remote code execution and DNS rebinding
CVE-2009-0159 ntp -- stack-based buffer overflow
CVE-2009-0148 cscope -- multiple buffer overflows
CVE-2009-0147 cups -- remote code execution and DNS rebinding
CVE-2009-0147 xpdf -- multiple vulnerabilities
CVE-2009-0146 cups -- remote code execution and DNS rebinding
CVE-2009-0146 xpdf -- multiple vulnerabilities
CVE-2009-0136 amarok -- multiple vulnerabilities
CVE-2009-0135 amarok -- multiple vulnerabilities
CVE-2009-0040 pngcrush -- libpng Uninitialised Pointer Arrays Vulnerability
CVE-2009-0037 curl -- cURL/libcURL Location: Redirect URLs Security Bypass
CVE-2009-0034 sudo -- certain authorized users could run commands as any user
CVE-2009-0023 apache22 -- several vulnerabilities
CVE-2009-0023 apr -- multiple vulnerabilities
CVE-2008-7315 p5-UI-Dialog -- shell command execution vulnerability
CVE-2008-7224 elinks -- buffer overflow vulnerability
CVE-2008-7068 php -- ini database truncation inside dba_replace() function
CVE-2008-6679 ghostscript -- buffer overflow vulnerability
CVE-2008-6533 drupal -- multiple vulnerabilities
CVE-2008-6511 openfire -- multiple vulnerabilities
CVE-2008-6510 openfire -- multiple vulnerabilities
CVE-2008-6509 openfire -- multiple vulnerabilities
CVE-2008-6508 openfire -- multiple vulnerabilities
CVE-2008-6170 drupal -- multiple vulnerabilities
CVE-2008-5985 epiphany -- untrusted search path vulnerability
CVE-2008-5984 dia -- remote command execution vulnerability
CVE-2008-5983 epiphany -- untrusted search path vulnerability
CVE-2008-5919 websvn -- multiple vulnerabilities
CVE-2008-5918 websvn -- multiple vulnerabilities
CVE-2008-5913 mozilla -- multiple vulnerabilities
CVE-2008-5844 php5 -- potential magic_quotes_gpc vulnerability
CVE-2008-5743 pdfjam -- insecure temporary files
CVE-2008-5718 netatalk -- arbitrary command execution in papd daemon
CVE-2008-5706 verlihub -- insecure temporary file usage and arbitrary command execution
CVE-2008-5705 verlihub -- insecure temporary file usage and arbitrary command execution
CVE-2008-5660 vinagre -- format string vulnerability
CVE-2008-5621 phpmyadmin -- cross-site request forgery vulnerability
CVE-2008-5619 roundcube -- remote execution of arbitrary code
CVE-2008-5616 mplayer -- twinvq processing buffer overflow vulnerability
CVE-2008-5587 phppgadmin -- directory traversal with register_globals enabled
CVE-2008-5557 php-mbstring -- php mbstring buffer overflow vulnerability
CVE-2008-5514 imap-uw -- imap c-client buffer overflow
CVE-2008-5514 imap-uw -- local buffer overflow vulnerabilities
CVE-2008-5513 mozilla -- multiple vulnerabilities
CVE-2008-5512 mozilla -- multiple vulnerabilities
CVE-2008-5511 mozilla -- multiple vulnerabilities
CVE-2008-5510 mozilla -- multiple vulnerabilities
CVE-2008-5508 mozilla -- multiple vulnerabilities
CVE-2008-5507 mozilla -- multiple vulnerabilities
CVE-2008-5506 mozilla -- multiple vulnerabilities
CVE-2008-5505 mozilla -- multiple vulnerabilities
CVE-2008-5504 mozilla -- multiple vulnerabilities
CVE-2008-5503 mozilla -- multiple vulnerabilities
CVE-2008-5502 mozilla -- multiple vulnerabilities
CVE-2008-5501 mozilla -- multiple vulnerabilities
CVE-2008-5500 mozilla -- multiple vulnerabilities
CVE-2008-5498 php5-gd -- uninitialized memory information disclosure vulnerability
CVE-2008-5305 twiki -- multiple vulnerabilities
CVE-2008-5304 twiki -- multiple vulnerabilities
CVE-2008-5301 dovecot-managesieve -- Script Name Directory Traversal Vulnerability
CVE-2008-5286 cups -- potential buffer overflow in PNG reading code
CVE-2008-5285 wireshark -- SMTP Processing Denial of Service Vulnerability
CVE-2008-5282 amaya -- multiple buffer overflow vulnerabilities
CVE-2008-5278 wordpress -- header rss feed script insertion vulnerability
CVE-2008-5276 vlc -- arbitrary code execution in the RealMedia processor
CVE-2008-5252 mediawiki -- multiple vulnerabilities
CVE-2008-5250 mediawiki -- multiple vulnerabilities
CVE-2008-5249 mediawiki -- multiple vulnerabilities
CVE-2008-5240 libxine -- multiple vulnerabilities
CVE-2008-5234 libxine -- multiple vulnerabilities
CVE-2008-5187 imlib2 -- XPM processing buffer overflow vulnerability
CVE-2008-5178 opera -- multiple vulnerabilities
CVE-2008-5162 FreeBSD -- arc4random(9) predictable sequence vulnerability
CVE-2008-5110 syslog-ng2 -- startup directory leakage in the chroot environment
CVE-2008-5101 optipng -- arbitrary code execution via crafted BMP image
CVE-2008-5080 awstats -- multiple XSS vulnerabilities
CVE-2008-5050 clamav -- off-by-one heap overflow in VBA project parser
CVE-2008-5036 vlc -- cue processing stack overflow
CVE-2008-5032 vlc -- cue processing stack overflow
CVE-2008-5030 libcdaudio -- remote buffer overflow and code execution
CVE-2008-5027 nagios -- web interface privilege escalation vulnerability
CVE-2008-5024 mozilla -- multiple vulnerabilities
CVE-2008-5023 mozilla -- multiple vulnerabilities
CVE-2008-5022 mozilla -- multiple vulnerabilities
CVE-2008-5021 mozilla -- multiple vulnerabilities
CVE-2008-5019 mozilla -- multiple vulnerabilities
CVE-2008-5018 mozilla -- multiple vulnerabilities
CVE-2008-5017 mozilla -- multiple vulnerabilities
CVE-2008-5016 mozilla -- multiple vulnerabilities
CVE-2008-5015 mozilla -- multiple vulnerabilities
CVE-2008-5014 mozilla -- multiple vulnerabilities
CVE-2008-5013 mozilla -- multiple vulnerabilities
CVE-2008-5012 mozilla -- multiple vulnerabilities
CVE-2008-4989 gnutls -- X.509 certificate chain validation vulnerability
CVE-2008-4936 mgetty+sendfax -- symlink attack via insecure temporary files
CVE-2008-4829 streamripper -- multiple buffer overflows
CVE-2008-4794 opera -- multiple vulnerabilities
CVE-2008-4793 drupal -- multiple vulnerabilities
CVE-2008-4792 drupal -- multiple vulnerabilities
CVE-2008-4791 drupal -- multiple vulnerabilities
CVE-2008-4725 opera -- multiple vulnerabilities
CVE-2008-4698 opera -- multiple vulnerabilities
CVE-2008-4697 opera -- multiple vulnerabilities
CVE-2008-4695 opera -- multiple vulnerabilities
CVE-2008-4694 opera -- multiple vulnerabilities
CVE-2008-4687 mantis -- php code execution vulnerability
CVE-2008-4601 habari -- Cross-Site Scripting Vulnerability
CVE-2008-4582 mozilla -- multiple vulnerabilities
CVE-2008-4578 dovecot -- ACL plugin bypass vulnerabilities
CVE-2008-4577 dovecot -- ACL plugin bypass vulnerabilities
CVE-2008-4546 linux-flashplugin -- multiple vulnerabilities
CVE-2008-4539 qemu -- Heap overflow in Cirrus emulation
CVE-2008-4503 linux-flashplugin -- multiple vulnerabilities
CVE-2008-4437 Bugzilla -- Directory Traversal in importxml.pl
CVE-2008-4401 linux-flashplugin -- multiple vulnerabilities
CVE-2008-4360 lighttpd -- multiple vulnerabilities
CVE-2008-4359 lighttpd -- multiple vulnerabilities
CVE-2008-4314 samba -- potential leakage of arbitrary memory contents
CVE-2008-4309 net-snmp -- DoS for SNMP agent via crafted GETBULK request
CVE-2008-4306 enscript -- arbitrary code execution vulnerability
CVE-2008-4298 lighttpd -- multiple vulnerabilities
CVE-2008-4247 FreeBSD -- Cross-site request forgery in ftpd(8)
CVE-2008-4247 proftpd -- Long Command Processing Vulnerability
CVE-2008-4242 proftpd -- Long Command Processing Vulnerability
CVE-2008-4226 libxml2 -- multiple vulnerabilities
CVE-2008-4225 libxml2 -- multiple vulnerabilities
CVE-2008-4201 faad2 -- heap overflow vulnerability
CVE-2008-4200 opera -- multiple vulnerabilities
CVE-2008-4198 opera -- multiple vulnerabilities
CVE-2008-4197 opera -- multiple vulnerabilities
CVE-2008-4195 opera -- multiple vulnerabilities
CVE-2008-4107 wordpress -- remote privilege escalation
CVE-2008-4098 mysql -- MyISAM table privileges security bypass vulnerability for symlinked paths
CVE-2008-4097 mysql -- MyISAM table privileges security bypass vulnerability for symlinked paths
CVE-2008-4096 phpmyadmin -- Code execution vulnerability
CVE-2008-4094 rubygem-rails -- SQL injection vulnerability
CVE-2008-4069 mozilla -- multiple vulnerabilities
CVE-2008-4068 mozilla -- multiple vulnerabilities
CVE-2008-4067 mozilla -- multiple vulnerabilities
CVE-2008-4065 mozilla -- multiple vulnerabilities
CVE-2008-4064 mozilla -- multiple vulnerabilities
CVE-2008-4063 mozilla -- multiple vulnerabilities
CVE-2008-4062 mozilla -- multiple vulnerabilities
CVE-2008-4061 mozilla -- multiple vulnerabilities
CVE-2008-4060 mozilla -- multiple vulnerabilities
CVE-2008-4059 mozilla -- multiple vulnerabilities
CVE-2008-4058 mozilla -- multiple vulnerabilities
CVE-2008-3969 bitlbee -- account recreation security issues
CVE-2008-3963 mysql -- empty bit-string literal denial of service
CVE-2008-3949 emacs -- run-python vulnerability
CVE-2008-3929 ampache -- insecure temporary file usage
CVE-2008-3920 bitlbee -- account recreation security issues
CVE-2008-3905 ruby -- multiple vulnerabilities in safe level
CVE-2008-3905 ruby -- DoS vulnerability in WEBrick
CVE-2008-3890 FreeBSD -- amd64 swapgs local privilege escalation
CVE-2008-3873 linux-flashplugin -- multiple vulnerabilities
CVE-2008-3863 enscript -- arbitrary code execution vulnerability
CVE-2008-3837 mozilla -- multiple vulnerabilities
CVE-2008-3836 mozilla -- multiple vulnerabilities
CVE-2008-3835 mozilla -- multiple vulnerabilities
CVE-2008-3827 mplayer -- multiple integer overflows
CVE-2008-3824 horde -- multiple vulnerabilities
CVE-2008-3823 horde -- multiple vulnerabilities
CVE-2008-3746 neon -- NULL pointer dereference in Digest domain support
CVE-2008-3745 drupal -- multiple vulnerabilities
CVE-2008-3744 drupal -- multiple vulnerabilities
CVE-2008-3743 drupal -- multiple vulnerabilities
CVE-2008-3742 drupal -- multiple vulnerabilities
CVE-2008-3741 drupal -- multiple vulnerabilities
CVE-2008-3740 drupal -- multiple vulnerabilities
CVE-2008-3714 awstats -- multiple XSS vulnerabilities
CVE-2008-3681 joomla -- flaw in the reset token validation
CVE-2008-3663 squirrelmail -- Session hijacking vulnerability
CVE-2008-3660 php -- multiple vulnerabilities
CVE-2008-3659 php -- multiple vulnerabilities
CVE-2008-3658 php -- multiple vulnerabilities
CVE-2008-3656 ruby -- multiple vulnerabilities in safe level
CVE-2008-3656 ruby -- DoS vulnerability in WEBrick
CVE-2008-3655 ruby -- multiple vulnerabilities in safe level
CVE-2008-3655 ruby -- DoS vulnerability in WEBrick
CVE-2008-3652 ipset-tools -- Denial of Service Vulnerabilities
CVE-2008-3651 ipset-tools -- Denial of Service Vulnerabilities
CVE-2008-3641 cups -- multiple vulnerabilities
CVE-2008-3640 cups -- multiple vulnerabilities
CVE-2008-3639 cups -- multiple vulnerabilities
CVE-2008-3531 FreeBSD -- nmount(2) local arbitrary code execution
CVE-2008-3530 FreeBSD -- Remote kernel panics on IPv6 connections
CVE-2008-3529 libxml2 -- two vulnerabilities
CVE-2008-3522 jasper -- buffer overflow
CVE-2008-3520 jasper -- buffer overflow
CVE-2008-3459 openvpn-devel -- arbitrary code execution
CVE-2008-3432 vim6 -- heap-based overflow while parsing shell metacharacters
CVE-2008-3333 mantis -- multiple vulnerabilities
CVE-2008-3332 mantis -- multiple vulnerabilities
CVE-2008-3331 mantis -- multiple vulnerabilities
CVE-2008-3281 libxml2 -- two vulnerabilities
CVE-2008-3231 libxine -- denial of service vulnerability
CVE-2008-3221 drupal -- multiple vulnerabilities
CVE-2008-3218 drupal -- multiple vulnerabilities
CVE-2008-3195 twiki -- Arbitrary code execution in session files
CVE-2008-3162 mplayer -- vulnerability in STR files processor
CVE-2008-3144 python -- multiple vulnerabilities
CVE-2008-3142 python -- multiple vulnerabilities
CVE-2008-3102 mantis -- session hijacking vulnerability
CVE-2008-3076 vim -- multiple vulnerabilities in the netrw module
CVE-2008-2960 phpmyadmin -- Cross Site Scripting Vulnerabilities
CVE-2008-2950 poppler -- uninitialized pointer
CVE-2008-2941 hplip -- hpssd Denial of Service
CVE-2008-2940 hplip -- hpssd Denial of Service
CVE-2008-2939 apache -- Cross-site scripting vulnerability
CVE-2008-2852 cgiwrap -- XSS Vulnerability
CVE-2008-2829 php -- multiple vulnerabilities
CVE-2008-2784 spamdyke -- open relay
CVE-2008-2726 ruby -- multiple integer and buffer overflow vulnerabilities
CVE-2008-2712 vim -- Vim Shell Command Injection Vulnerabilities
CVE-2008-2711 fetchmail -- 6.4.19 and older denial of service or information disclosure
CVE-2008-2711 fetchmail -- potential crash in -v -v verbose mode (revised patch)
CVE-2008-2711 fetchmail -- potential crash in -v -v verbose mode
CVE-2008-2666 php -- input validation error in safe_mode
CVE-2008-2665 php -- input validation error in safe_mode
CVE-2008-2476 FreeBSD -- IPv6 Neighbor Discovery Protocol routing vulnerability
CVE-2008-2469 libspf2 -- Buffer overflow
CVE-2008-2383 xterm -- DECRQSS remote command execution vulnerability
CVE-2008-2379 squirrelmail -- Cross site scripting vulnerability
CVE-2008-2377 gnutls -- "gnutls_handshake()" Denial of Service
CVE-2008-2371 php -- multiple vulnerabilities
CVE-2008-2364 apache -- multiple vulnerabilities
CVE-2008-2362 xorg -- multiple vulnerabilities
CVE-2008-2361 xorg -- multiple vulnerabilities
CVE-2008-2360 xorg -- multiple vulnerabilities
CVE-2008-2316 python -- multiple vulnerabilities
CVE-2008-2315 python -- multiple vulnerabilities
CVE-2008-2302 django -- XSS vulnerability
CVE-2008-2276 mantis -- multiple vulnerabilities
CVE-2008-2238 openoffice -- arbitrary code execution vulnerabilities
CVE-2008-2237 openoffice -- arbitrary code execution vulnerabilities
CVE-2008-2080 cdf3 -- Buffer overflow vulnerability
CVE-2008-2079 mysql -- MyISAM table privileges security bypass vulnerability for symlinked paths
CVE-2008-2079 mysql -- MyISAM table privileges security bypass vulnerability
CVE-2008-2040 peercast -- arbitrary code execution
CVE-2008-2009 libtremor -- multiple vulnerabilities
CVE-2008-2004 qemu -- "drive_init()" Disk Format Security Bypass
CVE-2008-1937 moinmoin -- superuser privilege escalation
CVE-2008-1924 phpmyadmin -- Shared Host Information Disclosure
CVE-2008-1845 mksh -- TTY attachment privilege escalation
CVE-2008-1834 swfdec -- exposure of sensitive information
CVE-2008-1808 FreeType 2 -- Multiple Vulnerabilities
CVE-2008-1807 FreeType 2 -- Multiple Vulnerabilities
CVE-2008-1806 FreeType 2 -- Multiple Vulnerabilities
CVE-2008-1771 mt-daapd -- integer overflow
CVE-2008-1762 opera -- multiple vulnerabilities
CVE-2008-1761 opera -- multiple vulnerabilities
CVE-2008-1728 openfire -- multiple vulnerabilities
CVE-2008-1728 openfire -- unspecified denial of service
CVE-2008-1721 python -- Integer Signedness Error in zlib Module
CVE-2008-1686 vorbis-tools -- Speex header processing vulnerability
CVE-2008-1686 libxine -- array index vulnerability
CVE-2008-1614 suphp -- multiple local privilege escalation vulnerabilities
CVE-2008-1567 phpmyadmin -- Username/Password Session File Information Disclosure
CVE-2008-1531 lighttpd -- OpenSSL Error Queue Denial of Service Vulnerability
CVE-2008-1530 gnupg -- memory corruption vulnerability
CVE-2008-1447 ruby -- DNS spoofing vulnerability
CVE-2008-1447 FreeBSD -- DNS cache poisoning
CVE-2008-1423 libtremor -- multiple vulnerabilities
CVE-2008-1423 libvorbis -- various security issues
CVE-2008-1420 libtremor -- multiple vulnerabilities
CVE-2008-1420 libvorbis -- multiple vulnerabilities
CVE-2008-1420 libvorbis -- various security issues
CVE-2008-1419 libtremor -- multiple vulnerabilities
CVE-2008-1419 libvorbis -- various security issues
CVE-2008-1418 libtremor -- multiple vulnerabilities
CVE-2008-1389 clamav -- CHM Processing Denial of Service
CVE-2008-1387 clamav -- Multiple Vulnerabilities
CVE-2008-1386 serendipity -- multiple cross site scripting vulnerabilities
CVE-2008-1385 serendipity -- multiple cross site scripting vulnerabilities
CVE-2008-1384 php -- integer overflow vulnerability
CVE-2008-1382 png -- unknown chunk processing uninitialized memory access
CVE-2008-1380 firefox -- javascript garbage collector vulnerability
CVE-2008-1379 xorg -- multiple vulnerabilities
CVE-2008-1377 xorg -- multiple vulnerabilities
CVE-2008-1372 bzip2 -- crash with certain malformed archive files
CVE-2008-1241 mozilla -- multiple vulnerabilities
CVE-2008-1240 mozilla -- multiple vulnerabilities
CVE-2008-1238 mozilla -- multiple vulnerabilities
CVE-2008-1237 firefox -- javascript garbage collector vulnerability
CVE-2008-1237 mozilla -- multiple vulnerabilities
CVE-2008-1236 mozilla -- multiple vulnerabilities
CVE-2008-1235 mozilla -- multiple vulnerabilities
CVE-2008-1234 mozilla -- multiple vulnerabilities
CVE-2008-1233 mozilla -- multiple vulnerabilities
CVE-2008-1166 flyspray -- multiple vulnerabilities
CVE-2008-1165 flyspray -- multiple vulnerabilities
CVE-2008-1149 phpmyadmin -- SQL injection vulnerability
CVE-2008-1100 clamav -- Multiple Vulnerabilities
CVE-2008-1081 opera -- multiple vulnerabilities
CVE-2008-1080 opera -- multiple vulnerabilities
CVE-2008-0928 qemu -- unchecked block read/write vulnerability
CVE-2008-0808 ikiwiki -- javascript insertion via uris
CVE-2008-0782 moinmoin -- multiple vulnerabilities
CVE-2008-0781 moinmoin -- multiple vulnerabilities
CVE-2008-0780 moinmoin -- multiple vulnerabilities
CVE-2008-0674 pcre -- buffer overflow vulnerability
CVE-2008-0658 openldap -- modrdn Denial of Service vulnerability
CVE-2008-0630 mplayer -- multiple vulnerabilities
CVE-2008-0629 mplayer -- multiple vulnerabilities
CVE-2008-0594 mozilla -- multiple vulnerabilities
CVE-2008-0593 mozilla -- multiple vulnerabilities
CVE-2008-0592 mozilla -- multiple vulnerabilities
CVE-2008-0591 mozilla -- multiple vulnerabilities
CVE-2008-0564 mailman -- script insertion vulnerability
CVE-2008-0544 sdl_image -- buffer overflow vulnerabilities
CVE-2008-0506 coppermine -- multiple vulnerabilities
CVE-2008-0505 coppermine -- multiple vulnerabilities
CVE-2008-0504 coppermine -- multiple vulnerabilities
CVE-2008-0486 mplayer -- multiple vulnerabilities
CVE-2008-0486 libxine -- buffer overflow vulnerability
CVE-2008-0485 mplayer -- multiple vulnerabilities
CVE-2008-0420 mozilla -- multiple vulnerabilities
CVE-2008-0419 mozilla -- multiple vulnerabilities
CVE-2008-0418 mozilla -- multiple vulnerabilities
CVE-2008-0417 mozilla -- multiple vulnerabilities
CVE-2008-0415 mozilla -- multiple vulnerabilities
CVE-2008-0414 mozilla -- multiple vulnerabilities
CVE-2008-0413 mozilla -- multiple vulnerabilities
CVE-2008-0412 mozilla -- multiple vulnerabilities
CVE-2008-0411 ghostscript -- zseticcspace() function buffer overflow vulnerability
CVE-2008-0318 clamav -- ClamAV libclamav PE File Integer Overflow Vulnerability
CVE-2008-0274 drupal -- cross site scripting (register_globals)
CVE-2008-0273 drupal -- cross site scripting (utf8)
CVE-2008-0272 drupal -- cross site request forgery
CVE-2008-0225 libxine -- buffer overflow vulnerability
CVE-2008-0169 ikiwiki -- empty password security hole
CVE-2008-0165 ikiwiki -- cross site request forging
CVE-2008-0061 maradns -- CNAME record resource rotation denial of service
CVE-2008-0017 mozilla -- multiple vulnerabilities
CVE-2008-0016 mozilla -- multiple vulnerabilities
CVE-2008-0006 xorg -- multiple vulnerabilities
CVE-2007-6697 sdl_image -- buffer overflow vulnerabilities
CVE-2007-6692 gallery2 -- multiple vulnerabilities
CVE-2007-6690 gallery2 -- multiple vulnerabilities
CVE-2007-6689 gallery2 -- multiple vulnerabilities
CVE-2007-6687 gallery2 -- multiple vulnerabilities
CVE-2007-6686 gallery2 -- multiple vulnerabilities
CVE-2007-6685 gallery2 -- multiple vulnerabilities
CVE-2007-6672 jetty -- multiple vulnerability
CVE-2007-6666 zenphoto -- XSS vulnerability
CVE-2007-6601 postgresql -- multiple vulnerabilities
CVE-2007-6600 postgresql -- multiple vulnerabilities
CVE-2007-6532 xfce -- multiple vulnerabilities
CVE-2007-6531 xfce -- multiple vulnerabilities
CVE-2007-6524 opera -- multiple vulnerabilities
CVE-2007-6522 opera -- multiple vulnerabilities
CVE-2007-6521 opera -- multiple vulnerabilities
CVE-2007-6520 opera -- multiple vulnerabilities
CVE-2007-6461 flyspray -- multiple vulnerabilities
CVE-2007-6454 peercast -- buffer overflow vulnerability
CVE-2007-6451 wireshark -- multiple vulnerabilities
CVE-2007-6450 wireshark -- multiple vulnerabilities
CVE-2007-6441 wireshark -- multiple vulnerabilities
CVE-2007-6439 wireshark -- multiple vulnerabilities
CVE-2007-6438 wireshark -- multiple vulnerabilities
CVE-2007-6429 xorg -- multiple vulnerabilities
CVE-2007-6428 xorg -- multiple vulnerabilities
CVE-2007-6427 xorg -- multiple vulnerabilities
CVE-2007-6420 apache -- multiple vulnerabilities
CVE-2007-6299 drupal -- SQL injection vulnerability
CVE-2007-6246 linux-flashplugin -- multiple vulnerabilities
CVE-2007-6245 linux-flashplugin -- multiple vulnerabilities
CVE-2007-6244 linux-flashplugin -- multiple vulnerabilities
CVE-2007-6243 linux-flashplugin -- multiple vulnerabilities
CVE-2007-6243 linux-flashplugin -- multiple vulnerabilities
CVE-2007-6242 linux-flashplugin -- multiple vulnerabilities
CVE-2007-6239 Squid -- Denial of Service Vulnerability
CVE-2007-6227 qemu -- Translation Block Local Denial of Service Vulnerability
CVE-2007-6208 claws-mail -- insecure temporary file creation
CVE-2007-6122 IRC Services-- Denial of Service Vulnerability
CVE-2007-6121 wireshark -- multiple vulnerabilities
CVE-2007-6120 wireshark -- multiple vulnerabilities
CVE-2007-6118 wireshark -- multiple vulnerabilities
CVE-2007-6117 wireshark -- multiple vulnerabilities
CVE-2007-6115 wireshark -- multiple vulnerabilities
CVE-2007-6114 wireshark -- multiple vulnerabilities
CVE-2007-6113 wireshark -- multiple vulnerabilities
CVE-2007-6112 wireshark -- multiple vulnerabilities
CVE-2007-6100 phpmyadmin -- Cross Site Scripting
CVE-2007-6077 rubygem-rails -- session-fixation vulnerability
CVE-2007-6067 postgresql -- multiple vulnerabilities
CVE-2007-6036 liveMedia -- DoS vulnerability
CVE-2007-6015 samba -- buffer overflow vulnerability
CVE-2007-5977 phpmyadmin -- cross-site scripting vulnerability
CVE-2007-5976 phpmyadmin -- cross-site scripting vulnerability
CVE-2007-5969 mysql -- privilege escalation and overwrite of the system table information
CVE-2007-5959 firefox -- multiple remote unspecified memory corruption vulnerabilities
CVE-2007-5958 xorg -- multiple vulnerabilities
CVE-2007-5922 irc/bitchx -- multiple vulnerabilities
CVE-2007-5846 net-snmp -- denial of service via GETBULK request
CVE-2007-5839 irc/bitchx -- multiple vulnerabilities
CVE-2007-5824 mt-daapd -- denial of service vulnerability
CVE-2007-5803 Nagios -- Cross Site Scripting Vulnerability
CVE-2007-5760 xorg -- multiple vulnerabilities
CVE-2007-5741 plone -- unsafe data interpreted as pickles
CVE-2007-5740 perdition -- str_vwrite format string vulnerability
CVE-2007-5728 phppgadmin -- cross site scripting vulnerability
CVE-2007-5710 wordpress -- cross-site scripting
CVE-2007-5708 openldap -- multiple remote denial of service vulnerabilities
CVE-2007-5707 openldap -- multiple remote denial of service vulnerabilities
CVE-2007-5684 tikiwiki -- multiple vulnerabilities
CVE-2007-5683 tikiwiki -- multiple vulnerabilities
CVE-2007-5615 jetty -- multiple vulnerabilities
CVE-2007-5614 jetty -- multiple vulnerabilities
CVE-2007-5613 jetty -- multiple vulnerabilities
CVE-2007-5597 drupal --- multiple vulnerabilities
CVE-2007-5596 drupal --- multiple vulnerabilities
CVE-2007-5595 drupal --- multiple vulnerabilities
CVE-2007-5594 drupal --- multiple vulnerabilities
CVE-2007-5593 drupal --- multiple vulnerabilities
CVE-2007-5589 phpmyadmin -- cross-site scripting vulnerability
CVE-2007-5577 joomla -- multiple vulnerabilities
CVE-2007-5541 opera -- multiple vulnerabilities
CVE-2007-5540 opera -- multiple vulnerabilities
CVE-2007-5497 e2fsprogs -- heap buffer overflow
CVE-2007-5476 linux-flashplugin -- multiple vulnerabilities
CVE-2007-5398 samba -- multiple vulnerabilities
CVE-2007-5393 xpdf -- multiple remote Stream.CC vulnerabilities
CVE-2007-5392 xpdf -- multiple remote Stream.CC vulnerabilities
CVE-2007-5386 phpmyadmin -- cross-site scripting vulnerability
CVE-2007-5373 ldapscripts -- Command Line User Credentials Disclosure
CVE-2007-5275 linux-flashplugin -- multiple vulnerabilities
CVE-2007-5269 png -- multiple vulnerabilities
CVE-2007-5268 png -- multiple vulnerabilities
CVE-2007-5267 png -- multiple vulnerabilities
CVE-2007-5266 png -- multiple vulnerabilities
CVE-2007-5232 jdk/jre -- Applet Caching May Allow Network Access Restrictions to be Circumvented
CVE-2007-5226 dircproxy -- remote denial of service
CVE-2007-5198 nagios-plugins -- Long Location Header Buffer Overflow Vulnerability
CVE-2007-5184 smbftpd -- format string vulnerability
CVE-2007-5137 tcl/tk -- buffer overflow in ReadImage function
CVE-2007-5116 perl -- regular expressions unicode data buffer overflow
CVE-2007-5081 linux-realplayer -- multiple vulnerabilities
CVE-2007-5038 bugzilla -- "createmailregexp" security bypass vulnerability
CVE-2007-4988 ImageMagick -- multiple vulnerabilities
CVE-2007-4987 ImageMagick -- multiple vulnerabilities
CVE-2007-4986 ImageMagick -- multiple vulnerabilities
CVE-2007-4985 ImageMagick -- multiple vulnerabilities
CVE-2007-4977 coppermine -- multiple vulnerabilities
CVE-2007-4976 coppermine -- multiple vulnerabilities
CVE-2007-4944 opera -- multiple vulnerabilities
CVE-2007-4894 wordpress -- remote sql injection vulnerability
CVE-2007-4887 php -- multiple security vulnerabilities
CVE-2007-4879 mozilla -- multiple vulnerabilities
CVE-2007-4828 mediawiki -- cross site scripting vulnerability
CVE-2007-4772 postgresql -- multiple vulnerabilities
CVE-2007-4769 postgresql -- multiple vulnerabilities
CVE-2007-4768 linux-flashplugin -- multiple vulnerabilities
CVE-2007-4768 pcre -- arbitrary code execution
CVE-2007-4767 pcre -- arbitrary code execution
CVE-2007-4766 pcre -- arbitrary code execution
CVE-2007-4727 lighttpd -- FastCGI header overrun in mod_fastcgi
CVE-2007-4670 php -- multiple vulnerabilities
CVE-2007-4663 php -- multiple vulnerabilities
CVE-2007-4662 php -- multiple vulnerabilities
CVE-2007-4661 php -- multiple vulnerabilities
CVE-2007-4660 php -- multiple vulnerabilities
CVE-2007-4659 php -- multiple vulnerabilities
CVE-2007-4658 php -- multiple vulnerabilities
CVE-2007-4657 php -- multiple vulnerabilities
CVE-2007-4652 php -- multiple vulnerabilities
CVE-2007-4650 gallery2 -- multiple vulnerabilities
CVE-2007-4619 flac -- media file processing integer overflow vulnerabilities
CVE-2007-4584 irc/bitchx -- multiple vulnerabilities
CVE-2007-4572 samba -- multiple vulnerabilities
CVE-2007-4569 kdm -- passwordless login vulnerability
CVE-2007-4568 xfs -- multiple vulnerabilities
CVE-2007-4565 fetchmail -- denial of service on reject of local warning message
CVE-2007-4554 tikiwiki -- multiple vulnerabilities
CVE-2007-4543 bugzilla -- multiple vulnerabilities
CVE-2007-4539 bugzilla -- multiple vulnerabilities
CVE-2007-4538 bugzilla -- multiple vulnerabilities
CVE-2007-4510 clamav -- multiple remote Denial of Service vulnerabilities
CVE-2007-4476 gtar -- GNU TAR safer_name_suffix Remote Denial of Service Vulnerability
CVE-2007-4460 id3lib -- insecure temporary file creation
CVE-2007-4352 xpdf -- multiple remote Stream.CC vulnerabilities
CVE-2007-4351 cups -- off-by-one buffer overflow
CVE-2007-4324 linux-flashplugin -- multiple vulnerabilities
CVE-2007-4324 linux-flashplugin -- multiple vulnerabilities
CVE-2007-4225 konquerer -- address bar spoofing
CVE-2007-4224 konquerer -- address bar spoofing
CVE-2007-4190 joomla -- multiple vulnerabilities
CVE-2007-4189 joomla -- multiple vulnerabilities
CVE-2007-4188 joomla -- multiple vulnerabilities
CVE-2007-4138 samba -- nss_info plugin privilege escalation vulnerability
CVE-2007-4131 gtar -- Directory traversal vulnerability
CVE-2007-4091 rsync -- off by one stack overflow
CVE-2007-3998 php -- multiple vulnerabilities
CVE-2007-3997 php -- multiple vulnerabilities
CVE-2007-3996 php -- multiple vulnerabilities
CVE-2007-3962 gftp -- multiple vulnerabilities
CVE-2007-3962 fsplib -- multiple vulnerabilities
CVE-2007-3961 gftp -- multiple vulnerabilities
CVE-2007-3961 fsplib -- multiple vulnerabilities
CVE-2007-3950 lighttpd -- multiple vulnerabilities
CVE-2007-3949 lighttpd -- multiple vulnerabilities
CVE-2007-3948 lighttpd -- multiple vulnerabilities
CVE-2007-3947 lighttpd -- multiple vulnerabilities
CVE-2007-3930 dokuwiki -- XSS vulnerability in spellchecker backend
CVE-2007-3929 opera -- multiple vulnerabilities
CVE-2007-3847 apache -- multiple vulnerabilities
CVE-2007-3820 konquerer -- address bar spoofing
CVE-2007-3806 php -- multiple vulnerabilities
CVE-2007-3798 FreeBSD -- Buffer overflow in tcpdump(1)
CVE-2007-3780 mysql -- remote dos via malformed password packet
CVE-2007-3738 mozilla -- multiple vulnerabilities
CVE-2007-3737 mozilla -- multiple vulnerabilities
CVE-2007-3735 mozilla -- multiple vulnerabilities
CVE-2007-3734 mozilla -- multiple vulnerabilities
CVE-2007-3507 flac123 -- stack overflow in comment parsing
CVE-2007-3478 gd -- multiple vulnerabilities
CVE-2007-3477 libwmf -- multiple vulnerabilities
CVE-2007-3477 gd -- multiple vulnerabilities
CVE-2007-3476 gd -- multiple vulnerabilities
CVE-2007-3475 gd -- multiple vulnerabilities
CVE-2007-3474 gd -- multiple vulnerabilities
CVE-2007-3473 libwmf -- multiple vulnerabilities
CVE-2007-3473 gd -- multiple vulnerabilities
CVE-2007-3472 libwmf -- multiple vulnerabilities
CVE-2007-3472 gd -- multiple vulnerabilities
CVE-2007-3468 vlc -- format string vulnerability and integer overflow
CVE-2007-3467 vlc -- format string vulnerability and integer overflow
CVE-2007-3457 linux-flashplugin -- critical vulnerabilities
CVE-2007-3456 linux-flashplugin -- critical vulnerabilities
CVE-2007-3410 linux-realplayer -- multiple vulnerabilities
CVE-2007-3409 p5-Net-DNS -- multiple Vulnerabilities
CVE-2007-3393 wireshark -- Multiple problems
CVE-2007-3392 wireshark -- Multiple problems
CVE-2007-3391 wireshark -- Multiple problems
CVE-2007-3390 wireshark -- Multiple problems
CVE-2007-3389 wireshark -- Multiple problems
CVE-2007-3387 xpdf -- stack based buffer overflow
CVE-2007-3378 php -- multiple vulnerabilities
CVE-2007-3377 p5-Net-DNS -- multiple Vulnerabilities
CVE-2007-3316 vlc -- format string vulnerability and integer overflow
CVE-2007-3304 apache -- multiple vulnerabilities
CVE-2007-3257 evolution-data-server -- remote execution of arbitrary code vulnerability
CVE-2007-3227 rubygem-rails -- JSON XSS vulnerability
CVE-2007-3156 webmin -- cross site scripting vulnerability
CVE-2007-3153 c-ares -- DNS Cache Poisoning Vulnerability
CVE-2007-3152 c-ares -- DNS Cache Poisoning Vulnerability
CVE-2007-3123 clamav -- multiple vulnerabilities
CVE-2007-3122 clamav -- multiple vulnerabilities
CVE-2007-3106 libvorbis -- Multiple memory corruption flaws
CVE-2007-3089 mozilla -- multiple vulnerabilities
CVE-2007-3024 clamav -- multiple vulnerabilities
CVE-2007-3023 clamav -- multiple vulnerabilities
CVE-2007-2958 claws-mail -- POP3 Format String Vulnerability
CVE-2007-2953 vim -- Command Format String Vulnerability
CVE-2007-2948 mplayer -- cddb stack overflow
CVE-2007-2926 FreeBSD -- Predictable query ids in named(8)
CVE-2007-2873 p5-Mail-SpamAssassin -- local user symlink-attack DoS vulnerability
CVE-2007-2872 php -- multiple vulnerabilities
CVE-2007-2834 openoffice -- arbitrary command execution vulnerability
CVE-2007-2812 hlstats -- multiple cross site scripting vulnerabilities
CVE-2007-2756 libwmf -- multiple vulnerabilities
CVE-2007-2754 FreeType 2 -- Heap overflow vulnerability
CVE-2007-2691 mysql -- renaming of arbitrary tables by authenticated users
CVE-2007-2683 mutt -- buffer overflow vulnerability
CVE-2007-2673 moinmoin -- multiple vulnerabilities
CVE-2007-2650 clamav -- multiple vulnerabilities
CVE-2007-2452 findutils -- GNU locate heap buffer overrun
CVE-2007-2447 samba -- multiple vulnerabilities
CVE-2007-2446 samba -- multiple vulnerabilities
CVE-2007-2445 png -- DoS crash vulnerability
CVE-2007-2444 samba -- multiple vulnerabilities
CVE-2007-2423 moinmoin -- multiple vulnerabilities
CVE-2007-2264 linux-realplayer -- multiple vulnerabilities
CVE-2007-2263 linux-realplayer -- multiple vulnerabilities
CVE-2007-2242 FreeBSD -- IPv6 Routing Header 0 is dangerous
CVE-2007-2028 freeradius -- EAP-TTLS Tunnel Memory Leak Remote DOS Vulnerability
CVE-2007-2022 linux-flashplugin -- critical vulnerabilities
CVE-2007-1948 p5-Imager -- possibly exploitable buffer overflow
CVE-2007-1946 p5-Imager -- possibly exploitable buffer overflow
CVE-2007-1943 p5-Imager -- possibly exploitable buffer overflow
CVE-2007-1942 p5-Imager -- possibly exploitable buffer overflow
CVE-2007-1870 lighttpd -- DOS when access files with mtime 0
CVE-2007-1869 lighttpd -- Remote DOS in CRLF parsing
CVE-2007-1863 apache -- multiple vulnerabilities
CVE-2007-1860 mod_jk -- information disclosure
CVE-2007-1788 flyspray -- authentication bypass
CVE-2007-1719 mcweject -- exploitable buffer overflow
CVE-2007-1662 pcre -- arbitrary code execution
CVE-2007-1661 pcre -- arbitrary code execution
CVE-2007-1660 pcre -- arbitrary code execution
CVE-2007-1659 pcre -- arbitrary code execution
CVE-2007-1560 Squid -- TRACE method handling denial of service
CVE-2007-1558 claws-mail -- APOP vulnerability
CVE-2007-1558 fetchmail -- insecure APOP authentication
CVE-2007-1536 FreeBSD -- heap overflow in file(1)
CVE-2007-1385 ktorrent -- multiple vulnerabilities
CVE-2007-1384 ktorrent -- multiple vulnerabilities
CVE-2007-1366 qemu -- several vulnerabilities
CVE-2007-1358 tomcat -- multiple vulnerabilities
CVE-2007-1355 tomcat -- XSS vulnerability in sample applications
CVE-2007-1349 mod_perl -- remote DoS in PATH_INFO parsing
CVE-2007-1343 WebCalendar -- "noSet" variable overwrite vulnerability
CVE-2007-1323 qemu -- several vulnerabilities
CVE-2007-1322 qemu -- several vulnerabilities
CVE-2007-1321 qemu -- several vulnerabilities
CVE-2007-1320 qemu -- several vulnerabilities
CVE-2007-1262 squirrelmail -- Cross site scripting in HTML filter
CVE-2007-1246 mplayer -- DMO File Parsing Buffer Overflow Vulnerability
CVE-2007-1095 firefox -- OnUnload Javascript browser entrapment vulnerability
CVE-2007-1092 mozilla -- multiple vulnerabilities
CVE-2007-1081 typo3 -- email header injection
CVE-2007-1001 php -- multiple vulnerabilities
CVE-2007-0995 mozilla -- multiple vulnerabilities
CVE-2007-0988 php -- multiple vulnerabilities
CVE-2007-0981 mozilla -- multiple vulnerabilities
CVE-2007-0910 php -- multiple vulnerabilities
CVE-2007-0909 php -- multiple vulnerabilities
CVE-2007-0908 php -- multiple vulnerabilities
CVE-2007-0907 php -- multiple vulnerabilities
CVE-2007-0906 php -- multiple vulnerabilities
CVE-2007-0905 php -- multiple vulnerabilities
CVE-2007-0902 moinmoin -- multiple vulnerabilities
CVE-2007-0901 moinmoin -- multiple vulnerabilities
CVE-2007-0857 moinmoin -- multiple vulnerabilities
CVE-2007-0855 rar -- password prompt buffer overflow vulnerability
CVE-2007-0800 mozilla -- multiple vulnerabilities
CVE-2007-0780 mozilla -- multiple vulnerabilities
CVE-2007-0779 mozilla -- multiple vulnerabilities
CVE-2007-0778 mozilla -- multiple vulnerabilities
CVE-2007-0777 mozilla -- multiple vulnerabilities
CVE-2007-0776 mozilla -- multiple vulnerabilities
CVE-2007-0775 mozilla -- multiple vulnerabilities
CVE-2007-0774 mod_jk -- long URL stack overflow vulnerability
CVE-2007-0720 cups -- Incomplete SSL Negotiation Denial of Service
CVE-2007-0654 xmms -- Integer Overflow And Underflow Vulnerabilities
CVE-2007-0653 xmms -- Integer Overflow And Underflow Vulnerabilities
CVE-2007-0494 bind -- Multiple Denial of Service vulnerabilities
CVE-2007-0493 bind -- Multiple Denial of Service vulnerabilities
CVE-2007-0455 libwmf -- multiple vulnerabilities
CVE-2007-0454 samba -- format string bug in afsacl.so VFS plugin
CVE-2007-0452 samba -- potential Denial of Service bug in smbd
CVE-2007-0450 tomcat -- multiple vulnerabilities
CVE-2007-0240 zope -- cross-site scripting vulnerability
CVE-2007-0166 FreeBSD -- Jail rc.d script privilege escalation
CVE-2007-0136 drupal -- multiple vulnerabilities
CVE-2007-0127 opera -- multiple vulnerabilities
CVE-2007-0126 opera -- multiple vulnerabilities
CVE-2007-0071 linux-flashplugin -- unspecified remote code execution vulnerability
CVE-2007-0009 mozilla -- multiple vulnerabilities
CVE-2007-0008 mozilla -- multiple vulnerabilities
CVE-2006-7243 php -- NULL byte poisoning
CVE-2006-6834 joomla -- multiple remote vulnerabilities
CVE-2006-6833 joomla -- multiple remote vulnerabilities
CVE-2006-6832 joomla -- multiple remote vulnerabilities
CVE-2006-6781 hlstats -- multiple cross site scripting vulnerabilities
CVE-2006-6780 hlstats -- multiple cross site scripting vulnerabilities
CVE-2006-6772 w3m -- format string vulnerability
CVE-2006-6652 tnftpd -- Remote root Exploit
CVE-2006-6481 clamav -- Multipart Nestings Denial of Service
CVE-2006-6303 ruby -- cgi.rb library Denial of Service
CVE-2006-6235 gnupg -- remotely controllable function pointer
CVE-2006-6174 tdiary -- cross site scripting vulnerability
CVE-2006-6172 mplayer -- buffer overflow in the code for RealMedia RTSP streams.
CVE-2006-6172 libxine -- multiple buffer overflow vulnerabilities
CVE-2006-6170 proftpd -- remote code execution vulnerabilities
CVE-2006-6107 dbus -- match_rule_equal() Weakness
CVE-2006-6097 gtar -- name mangling symlink vulnerability
CVE-2006-6097 gtar -- GNUTYPE_NAMES directory traversal vulnerability
CVE-2006-6077 mozilla -- multiple vulnerabilities
CVE-2006-6013 FreeBSD -- Kernel memory disclosure in firewire(4)
CVE-2006-5974 fetchmail -- crashes when refusing a message bound for an MDA
CVE-2006-5872 sql-ledger -- multiple vulnerabilities
CVE-2006-5868 ImageMagick -- SGI Image File heap overflow vulnerability
CVE-2006-5867 fetchmail -- TLS enforcement problem/MITM attack/password exposure
CVE-2006-5864 evince -- Buffer Overflow Vulnerability
CVE-2006-5815 proftpd -- remote code execution vulnerabilities
CVE-2006-5752 apache -- multiple vulnerabilities
CVE-2006-5680 libarchive -- Infinite loop in corrupt archives handling in libarchive
CVE-2006-5467 ruby -- cgi.rb library Denial of Service
CVE-2006-5455 bugzilla -- multiple vulnerabilities
CVE-2006-5454 bugzilla -- multiple vulnerabilities
CVE-2006-5453 bugzilla -- multiple vulnerabilities
CVE-2006-5449 ingo -- local arbitrary shell command execution
CVE-2006-5379 NVIDIA UNIX driver -- arbitrary root code execution vulnerability
CVE-2006-5289 vtiger -- multiple remote file inclusion vulnerabilities
CVE-2006-5276 snort -- DCE/RPC preprocessor vulnerability
CVE-2006-5227 torrentflux -- User-Agent XSS Vulnerability
CVE-2006-5178 php -- open_basedir Race Condition Vulnerability
CVE-2006-5121 postnuke -- admin section SQL injection
CVE-2006-5117 phpmyadmin -- XSRF vulnerabilities
CVE-2006-5116 phpmyadmin -- XSRF vulnerabilities
CVE-2006-5099 dokuwiki -- multiple vulnerabilities
CVE-2006-5098 dokuwiki -- multiple vulnerabilities
CVE-2006-5080 MT -- Search Unspecified XSS
CVE-2006-5072 mono -- "System.CodeDom.Compiler" Insecure Temporary Creation
CVE-2006-5071 eyeOS -- multiple XSS security bugs
CVE-2006-5051 openssh -- multiple vulnerabilities
CVE-2006-4980 python -- buffer overrun in repr() for unicode strings
CVE-2006-4965 mozilla -- code execution via Quicktime media-link files
CVE-2006-4924 openssh -- multiple vulnerabilities
CVE-2006-4819 opera -- URL parsing heap overflow vulnerability
CVE-2006-4812 php -- _ecalloc Integer Overflow Vulnerability
CVE-2006-4811 kdelibs -- integer overflow in khtml
CVE-2006-4809 Imlib2 -- multiple image file processing vulnerabilities
CVE-2006-4808 Imlib2 -- multiple image file processing vulnerabilities
CVE-2006-4807 Imlib2 -- multiple image file processing vulnerabilities
CVE-2006-4806 Imlib2 -- multiple image file processing vulnerabilities
CVE-2006-4790 gnutls -- RSA Signature Forgery Vulnerability
CVE-2006-4759 punbb -- NULL byte injection vulnerability
CVE-2006-4758 phpbb -- NULL byte injection vulnerability
CVE-2006-4731 sql-ledger -- multiple vulnerabilities
CVE-2006-4717 drupal-pubcookie -- authentication may be bypassed
CVE-2006-4684 zope -- restructuredText "csv_table" Information Disclosure
CVE-2006-4679 dokuwiki -- multiple vulnerabilities
CVE-2006-4675 dokuwiki -- multiple vulnerabilities
CVE-2006-4674 dokuwiki -- multiple vulnerabilities
CVE-2006-4640 linux-flashplugin7 -- arbitrary code execution vulnerabilities
CVE-2006-4624 mailman -- Multiple Vulnerabilities
CVE-2006-4602 tikiwiki -- multiple vulnerabilities
CVE-2006-4600 openldap -- slapd acl selfwrite Security Issue
CVE-2006-4573 screen -- combined UTF-8 characters vulnerability
CVE-2006-4571 mozilla -- multiple vulnerabilities
CVE-2006-4570 mozilla -- multiple vulnerabilities
CVE-2006-4569 mozilla -- multiple vulnerabilities
CVE-2006-4568 mozilla -- multiple vulnerabilities
CVE-2006-4567 mozilla -- multiple vulnerabilities
CVE-2006-4566 mozilla -- multiple vulnerabilities
CVE-2006-4565 mozilla -- multiple vulnerabilities
CVE-2006-4513 wv -- Multiple Integer Overflow Vulnerabilities
CVE-2006-4486 php -- multiple vulnerabilities
CVE-2006-4485 php -- multiple vulnerabilities
CVE-2006-4484 php -- multiple vulnerabilities
CVE-2006-4483 php -- multiple vulnerabilities
CVE-2006-4482 php -- multiple vulnerabilities
CVE-2006-4481 php -- multiple vulnerabilities
CVE-2006-4454 hlstats -- multiple cross site scripting vulnerabilities
CVE-2006-4389 win32-codecs -- multiple vulnerabilities
CVE-2006-4388 win32-codecs -- multiple vulnerabilities
CVE-2006-4386 win32-codecs -- multiple vulnerabilities
CVE-2006-4385 win32-codecs -- multiple vulnerabilities
CVE-2006-4384 win32-codecs -- multiple vulnerabilities
CVE-2006-4382 win32-codecs -- multiple vulnerabilities
CVE-2006-4381 win32-codecs -- multiple vulnerabilities
CVE-2006-4343 OpenSSL -- Multiple problems in crypto(3)
CVE-2006-4340 mozilla -- multiple vulnerabilities
CVE-2006-4339 openoffice.org -- multiple vulnerabilities
CVE-2006-4339 openssl -- Incorrect PKCS#1 v1.5 padding validation in crypto(3)
CVE-2006-4339 opera -- RSA Signature Forgery
CVE-2006-4338 gzip -- multiple vulnerabilities
CVE-2006-4337 gzip -- multiple vulnerabilities
CVE-2006-4336 gzip -- multiple vulnerabilities
CVE-2006-4335 gzip -- multiple vulnerabilities
CVE-2006-4334 gzip -- multiple vulnerabilities
CVE-2006-4304 sppp -- buffer overflow vulnerability
CVE-2006-4299 tikiwiki -- multiple vulnerabilities
CVE-2006-4262 cscope -- Buffer Overflow Vulnerabilities
CVE-2006-4253 mozilla -- multiple vulnerabilities
CVE-2006-4249 plone -- user can masquerade as a group
CVE-2006-4244 sql-ledger -- multiple vulnerabilities
CVE-2006-4233 globus -- Multiple tmpfile races
CVE-2006-4232 globus -- Multiple tmpfile races
CVE-2006-4227 mysql -- database suid privilege escalation
CVE-2006-4226 mysql -- database "case-sensitive" privilege escalation
CVE-2006-4197 libmusicbrainz -- multiple buffer overflow vulnerabilities
CVE-2006-4096 bind9 -- Denial of Service in named(8)
CVE-2006-4095 bind9 -- Denial of Service in named(8)
CVE-2006-4089 alsaplayer -- multiple vulnerabilities
CVE-2006-4019 squirrelmail -- random variable overwrite vulnerability
CVE-2006-4018 clamav -- heap overflow vulnerability
CVE-2006-3913 freeciv -- Denial of Service Vulnerabilities
CVE-2006-3812 mozilla -- multiple vulnerabilities
CVE-2006-3811 mozilla -- multiple vulnerabilities
CVE-2006-3810 mozilla -- multiple vulnerabilities
CVE-2006-3809 mozilla -- multiple vulnerabilities
CVE-2006-3808 mozilla -- multiple vulnerabilities
CVE-2006-3807 mozilla -- multiple vulnerabilities
CVE-2006-3806 mozilla -- multiple vulnerabilities
CVE-2006-3805 mozilla -- multiple vulnerabilities
CVE-2006-3804 mozilla -- multiple vulnerabilities
CVE-2006-3803 mozilla -- multiple vulnerabilities
CVE-2006-3802 mozilla -- multiple vulnerabilities
CVE-2006-3801 mozilla -- multiple vulnerabilities
CVE-2006-3756 geeklog xss vulnerability
CVE-2006-3747 apache -- mod_rewrite buffer overflow vulnerability
CVE-2006-3738 OpenSSL -- Multiple problems in crypto(3)
CVE-2006-3694 ruby -- multiple vulnerabilities
CVE-2006-3677 mozilla -- multiple vulnerabilities
CVE-2006-3636 mailman -- Multiple Vulnerabilities
CVE-2006-3588 linux-flashplugin7 -- arbitrary code execution vulnerabilities
CVE-2006-3587 linux-flashplugin7 -- arbitrary code execution vulnerabilities
CVE-2006-3548 horde -- various problems in dereferrer
CVE-2006-3469 mysql -- format string vulnerability
CVE-2006-3467 freetype -- LWFN Files Buffer Overflow Vulnerability
CVE-2006-3458 zope -- information disclosure vulnerability
CVE-2006-3403 samba -- memory exhaustion DoS in smbd
CVE-2006-3376 libwmf -- integer overflow vulnerability
CVE-2006-3336 twiki -- multiple file extensions file upload vulnerability
CVE-2006-3311 linux-flashplugin7 -- arbitrary code execution vulnerabilities
CVE-2006-3263 mambo -- SQL injection vulnerabilities
CVE-2006-3262 mambo -- SQL injection vulnerabilities
CVE-2006-3125 gtetrinet -- remote code execution
CVE-2006-3113 mozilla -- multiple vulnerabilities
CVE-2006-3082 gnupg -- user id integer overflow vulnerability
CVE-2006-3007 shoutcast -- cross-site scripting, information exposure
CVE-2006-2941 mailman -- Multiple Vulnerabilities
CVE-2006-2940 OpenSSL -- Multiple problems in crypto(3)
CVE-2006-2938 OpenSSL -- Multiple problems in crypto(3)
CVE-2006-2937 OpenSSL -- Multiple problems in crypto(3)
CVE-2006-2833 drupal -- multiple vulnerabilities
CVE-2006-2802 libxine -- buffer overflow vulnerability
CVE-2006-2762 WebCalendar -- information disclosure vulnerability
CVE-2006-2743 drupal -- multiple vulnerabilities
CVE-2006-2742 drupal -- multiple vulnerabilities
CVE-2006-2655 ypserv -- Inoperative access controls in ypserv
CVE-2006-2654 smbfs -- chroot escape
CVE-2006-2450 x11vnc -- authentication bypass vulnerability
CVE-2006-2420 bugzilla -- multiple vulnerabilities
CVE-2006-2314 postgresql -- encoding based SQL injection
CVE-2006-2313 postgresql -- encoding based SQL injection
CVE-2006-2200 libxine -- multiple buffer overflow vulnerabilities
CVE-2006-2200 libmms -- stack-based buffer overflow
CVE-2006-2197 wv2 -- Integer Overflow Vulnerability
CVE-2006-2195 horde -- multiple parameter cross site scripting vulnerabilities
CVE-2006-2191 mailman -- Multiple Vulnerabilities
CVE-2006-2016 phpldapadmin -- Cross-Site Scripting and Script Insertion vulnerabilities
CVE-2006-20001 Apache httpd -- Multiple vulnerabilities
CVE-2006-1993 firefox -- denial of service vulnerability
CVE-2006-1989 clamav -- Freshclam HTTP Header Buffer Overflow Vulnerability
CVE-2006-1940 ethereal -- Multiple Protocol Dissector Vulnerabilities
CVE-2006-1939 ethereal -- Multiple Protocol Dissector Vulnerabilities
CVE-2006-1938 ethereal -- Multiple Protocol Dissector Vulnerabilities
CVE-2006-1937 ethereal -- Multiple Protocol Dissector Vulnerabilities
CVE-2006-1936 ethereal -- Multiple Protocol Dissector Vulnerabilities
CVE-2006-1935 ethereal -- Multiple Protocol Dissector Vulnerabilities
CVE-2006-1934 ethereal -- Multiple Protocol Dissector Vulnerabilities
CVE-2006-1933 ethereal -- Multiple Protocol Dissector Vulnerabilities
CVE-2006-1932 ethereal -- Multiple Protocol Dissector Vulnerabilities
CVE-2006-1909 coppermine -- "file" Local File Inclusion Vulnerability
CVE-2006-1905 xine -- multiple remote string vulnerabilities
CVE-2006-1900 amaya -- Attribute Value Buffer Overflow Vulnerabilities
CVE-2006-1861 freetype -- LWFN Files Buffer Overflow Vulnerability
CVE-2006-1827 asterisk -- denial of service vulnerability, local system access
CVE-2006-1813 phpwebftp -- "language" Local File Inclusion
CVE-2006-1812 phpwebftp -- "language" Local File Inclusion
CVE-2006-1804 phpmyadmin -- XSRF vulnerabilities
CVE-2006-1794 mambo -- SQL injection vulnerabilities
CVE-2006-1790 mozilla -- multiple vulnerabilities
CVE-2006-1742 mozilla -- multiple vulnerabilities
CVE-2006-1741 mozilla -- multiple vulnerabilities
CVE-2006-1740 mozilla -- multiple vulnerabilities
CVE-2006-1739 mozilla -- multiple vulnerabilities
CVE-2006-1738 mozilla -- multiple vulnerabilities
CVE-2006-1737 mozilla -- multiple vulnerabilities
CVE-2006-1736 mozilla -- multiple vulnerabilities
CVE-2006-1735 mozilla -- multiple vulnerabilities
CVE-2006-1734 mozilla -- multiple vulnerabilities
CVE-2006-1733 mozilla -- multiple vulnerabilities
CVE-2006-1732 mozilla -- multiple vulnerabilities
CVE-2006-1731 mozilla -- multiple vulnerabilities
CVE-2006-1730 mozilla -- multiple vulnerabilities
CVE-2006-1729 mozilla -- multiple vulnerabilities
CVE-2006-1728 mozilla -- multiple vulnerabilities
CVE-2006-1727 mozilla -- multiple vulnerabilities
CVE-2006-1726 mozilla -- multiple vulnerabilities
CVE-2006-1725 mozilla -- multiple vulnerabilities
CVE-2006-1724 mozilla -- multiple vulnerabilities
CVE-2006-1723 mozilla -- multiple vulnerabilities
CVE-2006-1721 cyrus-sasl -- DIGEST-MD5 Pre-Authentication Denial of Service
CVE-2006-1712 mailman -- Private Archive Script Cross-Site Scripting
CVE-2006-1711 plone -- unprotected MembershipTool methods
CVE-2006-1711 plone -- "member_id" Parameter Portrait Manipulation Vulnerability
CVE-2006-1664 libxine -- buffer overflow vulnerability
CVE-2006-1630 clamav -- Multiple Vulnerabilities
CVE-2006-1629 openvpn -- LD_PRELOAD code execution on client through malicious or compromised server
CVE-2006-1615 clamav -- Multiple Vulnerabilities
CVE-2006-1614 clamav -- Multiple Vulnerabilities
CVE-2006-1550 dia -- XFig Import Plugin Buffer Overflow
CVE-2006-1531 mozilla -- multiple vulnerabilities
CVE-2006-1530 mozilla -- multiple vulnerabilities
CVE-2006-1529 mozilla -- multiple vulnerabilities
CVE-2006-1518 MySQL -- Information Disclosure and Buffer Overflow Vulnerabilities
CVE-2006-1518 mysql50-server -- COM_TABLE_DUMP arbitrary code execution
CVE-2006-1517 MySQL -- Information Disclosure and Buffer Overflow Vulnerabilities
CVE-2006-1516 MySQL -- Information Disclosure and Buffer Overflow Vulnerabilities
CVE-2006-1502 mplayer -- Multiple integer overflows
CVE-2006-1498 mediawiki -- cross site scripting vulnerability
CVE-2006-1491 horde -- remote code execution vulnerability in the help viewer
CVE-2006-1354 freeradius -- authentication bypass vulnerability
CVE-2006-1354 freeradius -- EAP-MSCHAPv2 Authentication Bypass
CVE-2006-1329 jabberd -- SASL Negotiation Denial of Service Vulnerability
CVE-2006-1283 OPIE -- arbitrary password change
CVE-2006-1258 phpmyadmin -- 'set_theme' Cross-Site Scripting
CVE-2006-1173 sendmail -- Incorrect multipart message handling
CVE-2006-1061 curl -- TFTP packet buffer overflow vulnerability
CVE-2006-1060 zgv, xzgv -- heap overflow vulnerability
CVE-2006-1059 samba -- Exposure of machine account credentials in winbind log files
CVE-2006-1056 FreeBSD -- FPU information disclosure
CVE-2006-1045 mozilla -- multiple vulnerabilities
CVE-2006-1010 crossfire-server -- denial of service and remote code execution vulnerability
CVE-2006-0916 bugzilla -- multiple vulnerabilities
CVE-2006-0915 bugzilla -- multiple vulnerabilities
CVE-2006-0914 bugzilla -- multiple vulnerabilities
CVE-2006-0913 bugzilla -- multiple vulnerabilities
CVE-2006-0905 ipsec -- reply attack vulnerability
CVE-2006-0900 nfs -- remote denial of service
CAN-2006-0884 thunderbird -- javascript execution
CVE-2006-0883 openssh -- remote denial of service
CVE-2006-0873 coppermine -- File Inclusion Vulnerabilities
CVE-2006-0872 coppermine -- File Inclusion Vulnerabilities
CVE-2006-0871 mambo -- SQL injection vulnerabilities
CVE-2006-0855 zoo -- stack based buffer overflow
CVE-2006-0749 mozilla -- multiple vulnerabilities
CVE-2006-0747 freetype -- LWFN Files Buffer Overflow Vulnerability
CVE-2006-0745 xorg-server -- privilege escalation
CVE-2006-0705 SSH.COM SFTP server -- format string vulnerability
CVE-2006-0677 heimdal -- Multiple vulnerabilities
CVE-2006-0582 heimdal -- Multiple vulnerabilities
CVE-2006-0579 mplayer -- heap overflow in the ASF demuxer
CVE-2006-0553 postgresql81-server -- SET ROLE privilege escalation
CVE-2006-0455 gnupg -- false positive signature verification
CVE-2006-0433 FreeBSD -- Infinite loop in SACK handling
CVE-2006-0414 tor -- malicious tor server can locate a hidden service
CVE-2006-0381 pf -- IP fragment handling panic
CVE-2006-0380 FreeBSD -- Local kernel memory disclosure
CVE-2006-0379 FreeBSD -- Local kernel memory disclosure
CVE-2006-0377 squirrelmail -- multiple vulnerabilities
CVE-2006-0323 linux-realplayer -- buffer overrun
CVE-2006-0321 fetchmail -- crash when bouncing a message
CVE-2006-0301 kpdf -- heap based buffer overflow
CVE-2006-0300 gtar -- invalid headers buffer overflow
CVE-2006-0226 IEEE 802.11 -- buffer overflow
CVE-2006-0195 squirrelmail -- multiple vulnerabilities
CVE-2006-0188 squirrelmail -- multiple vulnerabilities
CVE-2006-0162 clamav -- possible heap overflow in the UPX code
CVE-2006-0146 lifetype -- ADOdb "server.php" Insecure Test Script Security Issue
CVE-2006-0058 sendmail -- race condition vulnerability
CVE-2006-0055 ee -- temporary file privilege escalation
CVE-2006-0054 ipfw -- IP fragment denial of service
CVE-2006-0051 kaffeine -- buffer overflow vulnerability
CVE-2006-0049 GnuPG does not detect injection of unsigned data
CVE-2006-0047 freeciv -- Packet Parsing Denial of Service Vulnerability
CVE-2006-0024 linux-flashplugin -- arbitrary code execution vulnerability
CVE-2006-0015 frontpage -- cross site scripting vulnerability
CVE-2005-4745 freeradius -- EAP-TTLS Tunnel Memory Leak Remote DOS Vulnerability
CVE-2005-4744 freeradius -- multiple vulnerabilities
CVE-2005-4592 bogofilter -- heap corruption through excessively long words
CVE-2005-4591 bogofilter -- heap corruption through malformed input
CAN-2005-4501 mediawiki -- hardcoded placeholder string security bypass vulnerability
CVE-2005-4463 wordpress -- full path disclosure
CVE-2005-4348 fetchmail -- null pointer dereference in multidrop mode with headerless email
CVE-2005-4305 trac -- reStructuredText breach of privacy and denial of service vulnerability
CVE-2005-4268 cpio -- multiple vulnerabilities
CAN-2005-4238 mantis -- "view_filters_page.php" cross site scripting vulnerability
CVE-2005-4077 curl -- URL buffer overflow vulnerability
CVE-2005-4065 trac -- reStructuredText breach of privacy and denial of service vulnerability
CVE-2005-3980 trac -- reStructuredText breach of privacy and denial of service vulnerability
CVE-2005-3962 perl, webmin, usermin -- perl format string integer wrap vulnerability
CVE-2005-3912 perl, webmin, usermin -- perl format string integer wrap vulnerability
CVE-2005-3759 horde -- Cross site scripting vulnerabilities in MIME viewers
CVE-2005-3750 opera -- command line URL shell command injection
CVE-2005-3699 opera -- multiple vulnerabilities
CVE-2005-3665 phpmyadmin -- XSS vulnerabilities
CVE-2005-3537 phpbb -- multiple vulnerabilities
CVE-2005-3536 phpbb -- multiple vulnerabilities
CVE-2005-3534 nbd-server -- buffer overflow vulnerability
CVE-2005-3420 phpbb -- multiple vulnerabilities
CVE-2005-3419 phpbb -- multiple vulnerabilities
CVE-2005-3418 phpbb -- multiple vulnerabilities
CVE-2005-3417 phpbb -- multiple vulnerabilities
CVE-2005-3416 phpbb -- multiple vulnerabilities
CVE-2005-3415 phpbb -- multiple vulnerabilities
CVE-2005-3409 openvpn -- potential denial-of-service on servers in TCP mode
CVE-2005-3393 openvpn -- arbitrary code execution on client through malicious or compromised server
CVE-2005-3366 phpicalendar -- cross site scripting vulnerability
CVE-2005-3352 apache -- mod_imap cross-site scripting flaw
CVE-2005-3345 rssh -- privilege escalation vulnerability
CVE-2005-3343 tkdiff -- temporary file symlink privilege escalation
CVE-2005-3335 mantis -- "t_core_path" file inclusion vulnerability
CVE-2005-3323 zope -- expose RestructuredText functionality to untrusted users
CVE-2005-3310 phpbb -- multiple vulnerabilities
CVE-2005-3267 skype -- multiple buffer overflow vulnerabilities
CVE-2005-3265 skype -- multiple buffer overflow vulnerabilities
CVE-2005-3258 squid -- FTP server response handling denial of service
CVE-2005-3251 gallery2 -- file disclosure vulnerability
CVE-2005-3183 libwww -- multiple vulnerabilities
CVE-2005-3178 xloadimage -- buffer overflows in NIFF image title handling
CVE-2005-3120 lynx -- remote buffer overflow
CVE-2005-3088 fetchmail -- fetchmailconf local password exposure
CVE-2005-3050 phpmyfaq -- SQL injection, takeover, path disclosure, remote code execution
CVE-2005-3049 phpmyfaq -- SQL injection, takeover, path disclosure, remote code execution
CVE-2005-3048 phpmyfaq -- SQL injection, takeover, path disclosure, remote code execution
CVE-2005-3047 phpmyfaq -- SQL injection, takeover, path disclosure, remote code execution
CVE-2005-3046 phpmyfaq -- SQL injection, takeover, path disclosure, remote code execution
CAN-2005-3011 texindex -- temporary file privilege escalation
CAN-2005-2978 netpbm -- buffer overflow in pnmtopng
CAN-2005-2972 abiword, koffice -- stack based buffer overflow vulnerabilities
CVE-2005-2969 openssl -- potential SSL 2.0 rollback
CVE-2005-2968 firefox & mozilla -- command line URL shell command injection
CVE-2005-2967 libxine -- format string vulnerability
CVE-2005-2960 cfengine -- arbitrary file overwriting vulnerability
CVE-2005-2959 sudo -- arbitrary command execution
CVE-2005-2933 imap-uw -- mailbox name handling remote buffer vulnerability
CVE-2005-2922 linux-realplayer -- heap overflow
CVE-2005-2920 clamav -- arbitrary code execution and DoS vulnerabilities
CVE-2005-2919 clamav -- arbitrary code execution and DoS vulnerabilities
CVE-2005-2917 squid -- possible denial of service condition regarding NTLM authentication
CVE-2005-2874 cups-base -- CUPS server remote DoS vulnerability
CVE-2005-2871 firefox & mozilla -- buffer overflow vulnerability
CVE-2005-2864 urban -- stack overflow vulnerabilities
CVE-2005-2796 squid -- Denial Of Service Vulnerability in sslConnectTimeout
CVE-2005-2794 squid -- Possible Denial Of Service Vulnerability in store.c
CVE-2005-2717 WebCalendar -- remote file inclusion vulnerability
CVE-2005-2707 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2706 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2705 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2704 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2703 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2702 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2701 firefox & mozilla -- multiple vulnerabilities
CAN-2005-2693 cvsbug -- race condition
CVE-2005-2643 tor -- diffie-hellman handshake flaw
CVE-2005-2641 pam_ldap -- authentication bypass vulnerability
CVE-2005-2550 evolution -- remote format string vulnerabilities
CVE-2005-2549 evolution -- remote format string vulnerabilities
CVE-2005-2534 openvpn -- multiple TCP clients connecting with the same certificate at the same time can crash the server
CVE-2005-2533 openvpn -- denial of service: malicious authenticated "tap" client can deplete server virtual memory
CVE-2005-2532 openvpn -- denial of service: undecryptable packet from authorized client can disconnect unrelated clients
CVE-2005-2531 openvpn -- denial of service: client certificate validation can disconnect unrelated clients
CVE-2005-2498 pear-XML_RPC -- remote PHP code injection vulnerability
CVE-2005-2495 X11 server -- pixmap allocation vulnerability
CVE-2005-2491 pcre -- regular expression buffer overflow
CVE-2005-2475 unzip -- permission race vulnerability
CVE-2005-2470 acroread -- plug-in buffer overflow vulnerability
CVE-2005-2448 libgadu -- multiple vulnerabilities
CVE-2005-2431 gforge -- XSS and email flood vulnerabilities
CVE-2005-2430 gforge -- XSS and email flood vulnerabilities
CVE-2005-2390 proftpd -- format string vulnerabilities
CVE-2005-2370 libgadu -- multiple vulnerabilities
CVE-2005-2369 libgadu -- multiple vulnerabilities
CVE-2005-2368 vim -- vulnerabilities in modeline handling: glob, expand
CVE-2005-2359 ipsec -- Incorrect key usage in AES-XCBC-MAC
CVE-2005-2337 ruby -- vulnerability in the safe level settings
CVE-2005-2335 fetchmail -- remote root/code injection from malicious POP3 server
CAN-2005-2320 WebCalendar -- unauthorized access vulnerability
CVE-2005-2316 dnrd -- remote buffer and stack overflow vulnerabilities
CVE-2005-2315 dnrd -- remote buffer and stack overflow vulnerabilities
CVE-2005-2302 PowerDNS -- LDAP backend fails to escape all queries
CVE-2005-2270 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2269 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2268 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2267 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2266 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2265 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2264 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2263 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2262 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2261 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2260 firefox & mozilla -- multiple vulnerabilities
CVE-2005-2256 phppgadmin -- "formLanguage" local file inclusion vulnerability
CAN-2005-2231 heartbeat -- insecure temporary file creation vulnerability
CVE-2005-2218 devfs -- ruleset bypass
CVE-2005-2177 net-snmp -- remote DoS vulnerability
CVE-2005-2174 bugzilla -- multiple vulnerabilities
CVE-2005-2173 bugzilla -- multiple vulnerabilities
CVE-2005-2110 wordpress -- multiple vulnerabilities
CVE-2005-2109 wordpress -- multiple vulnerabilities
CVE-2005-2108 wordpress -- multiple vulnerabilities
CVE-2005-2107 wordpress -- multiple vulnerabilities
CVE-2005-2106 drupal -- PHP code execution vulnerabilities
CVE-2005-2103 gaim -- AIM/ICQ away message buffer overflow
CVE-2005-2102 gaim -- AIM/ICQ non-UTF-8 filename crash
CVE-2005-2097 xpdf -- disk fill DoS vulnerability
CVE-2005-2096 zlib -- buffer overflow vulnerability
CVE-2005-2095 squirrelmail -- _$POST variable handling allows for various attacks
CVE-2005-2090 tomcat -- multiple vulnerabilities
CVE-2005-2088 apache -- http request smuggling
CVE-2005-2086 phpbb -- remote PHP code execution vulnerability
CVE-2005-2068 kernel -- TCP connection stall denial of service
CVE-2005-2040 heimdal -- Multiple vulnerabilities
CVE-2005-2019 kernel -- ipfw packet matching errors with address tables
CVE-2005-2002 mambo -- multiple vulnerabilities
CVE-2005-1993 sudo -- local race condition vulnerability
CVE-2005-1992 ruby -- arbitrary command execution on XMLRPC server
CVE-2005-1937 firefox & mozilla -- multiple vulnerabilities
CVE-2005-1934 gaim -- MSN Remote DoS vulnerability
CVE-2005-1923 clamav -- cabinet file handling DoS vulnerability
CVE-2005-1922 clamav -- MS-Expand file handling DoS vulnerability
CVE-2005-1921 postnuke -- multiple vulnerabilities
CVE-2005-1921 drupal -- PHP code execution vulnerabilities
CVE-2005-1921 pear-XML_RPC -- arbitrary remote code execution
CVE-2005-1920 kdebase -- Kate backup file permission leak
CVE-2005-1916 ekg -- insecure temporary file creation
CVE-2005-1912 acroread -- insecure temporary file creation
CVE-2005-1911 leafnode -- denial of service vulnerability
CVE-2005-1852 libgadu -- multiple vulnerabilities
CVE-2005-1851 libgadu -- multiple vulnerabilities
CVE-2005-1850 libgadu -- multiple vulnerabilities
CVE-2005-1849 zlib -- buffer overflow vulnerability
CVE-2005-1847 yamt -- buffer overflow and directory traversal issues
CVE-2005-1846 yamt -- buffer overflow and directory traversal issues
CVE-2005-1810 wordpress -- multiple vulnerabilities
CVE-2005-1799 fswiki -- XSS problem in file upload form
CVE-2005-1778 postnuke -- multiple vulnerabilities
CVE-2005-1777 postnuke -- multiple vulnerabilities
CVE-2005-1769 squirrelmail -- Several cross site scripting vulnerabilities
CVE-2005-1740 net-snmp -- fixproc insecure temporary file creation
CVE-2005-1698 postnuke -- multiple vulnerabilities
CVE-2005-1696 postnuke -- multiple vulnerabilities
CVE-2005-1695 postnuke -- multiple vulnerabilities
CAN-2005-1686 gedit -- format string vulnerability
CVE-2005-1679 picasm -- buffer overflow vulnerability
CVE-2005-1669 opera -- "javascript:" URL cross-site scripting vulnerability
CVE-2005-1636 mysql-server -- insecure temporary file creation
CVE-2005-1625 acroread -- buffer overflow vulnerability
CVE-2005-1621 postnuke -- multiple vulnerabilities
CVE-2005-1544 tiff -- buffer overflow vulnerability
CVE-2005-1527 awstats -- arbitrary code execution vulnerability
CVE-2005-1519 squid -- DNS lookup spoofing vulnerability
CVE-2005-1515 qmail -- 64 bit integer overflows with possible remote code execution on large SMTP requests
CVE-2005-1515 qmail -- 64 bit integer overflows with possible remote code execution on large SMTP requests
CVE-2005-1515 qmail -- 64 bit integer overflows with possible remote code execution on large SMTP requests
CVE-2005-1514 qmail -- 64 bit integer overflows with possible remote code execution on large SMTP requests
CVE-2005-1514 qmail -- 64 bit integer overflows with possible remote code execution on large SMTP requests
CVE-2005-1514 qmail -- 64 bit integer overflows with possible remote code execution on large SMTP requests
CVE-2005-1513 qmail -- 64 bit integer overflows with possible remote code execution on large SMTP requests
CVE-2005-1513 qmail -- 64 bit integer overflows with possible remote code execution on large SMTP requests
CVE-2005-1513 qmail -- 64 bit integer overflows with possible remote code execution on large SMTP requests
CVE-2005-1477 mozilla -- code execution via javascript: IconURL vulnerability
CVE-2005-1476 mozilla -- code execution via javascript: IconURL vulnerability
CVE-2005-1475 opera -- XMLHttpRequest security bypass
CVE-2005-1470 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1469 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1468 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1467 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1466 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1465 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1464 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1463 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1462 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1461 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1460 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1459 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1458 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1457 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1456 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1455 freeradius -- EAP-TTLS Tunnel Memory Leak Remote DOS Vulnerability
CVE-2005-1454 freeradius -- EAP-TTLS Tunnel Memory Leak Remote DOS Vulnerability
CVE-2005-1453 leafnode -- fetchnews denial-of-service triggered by transmission abort/timeout
CAN-2005-1410 postgresql -- character conversion and tsearch2 vulnerabilities
CAN-2005-1409 postgresql -- character conversion and tsearch2 vulnerabilities
CVE-2005-1306 acroread -- XML External Entity vulnerability
CVE-2005-1281 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-1280 tcpdump -- infinite loops in protocol decoding
CVE-2005-1279 tcpdump -- infinite loops in protocol decoding
CVE-2005-1278 tcpdump -- infinite loops in protocol decoding
CVE-2005-1277 linux-realplayer -- RealText parsing heap overflow
CVE-2005-1270 rkhunter -- insecure temporary file creation
CVE-2005-1269 gaim -- Yahoo! remote crash vulnerability
CVE-2005-1268 apache -- Certificate Revocation List (CRL) off-by-one vulnerability
CVE-2005-1267 tcpdump -- infinite loops in protocol decoding
CVE-2005-1266 p5-Mail-SpamAssassin -- denial of service vulnerability
CVE-2005-1262 gaim -- MSN remote DoS vulnerability
CVE-2005-1261 gaim -- remote crash on some protocols
CVE-2005-1260 bzip2 -- denial of service and permission race vulnerabilities
CVE-2005-1229 cpio -- multiple vulnerabilities
CVE-2005-1228 gzip -- directory traversal and permission race vulnerabilities
CVE-2005-1203 egroupware -- multiple cross-site scripting (XSS) and SQL injection vulnerabilities
CVE-2005-1202 egroupware -- multiple cross-site scripting (XSS) and SQL injection vulnerabilities
CVE-2005-1195 mplayer & libxine -- MMS and Real RTSP buffer overflow vulnerabilities
CVE-2005-1172 coppermine -- IP spoofing and XSS vulnerability
CVE-2005-1152 qpopper -- multiple privilege escalation vulnerabilities
CVE-2005-1151 qpopper -- multiple privilege escalation vulnerabilities
CVE-2005-1121 oops -- format string vulnerability
CVE-2005-1111 cpio -- multiple vulnerabilities
CVE-2005-1109 junkbuster -- heap corruption vulnerability and configuration modification vulnerability
CVE-2005-1108 junkbuster -- heap corruption vulnerability and configuration modification vulnerability
CVE-2005-1100 gld -- format string and buffer overflow vulnerabilities
CVE-2005-1099 gld -- format string and buffer overflow vulnerabilities
CVE-2005-1080 jdk -- jar directory traversal vulnerability
CVE-2005-1064 rsnapshot -- local privilege escalation
CVE-2005-1046 kdelibs -- kimgio input validation errors
CVE-2005-0992 phpmyadmin -- cross site scripting vulnerability
CVE-2005-0990 sharutils -- unshar insecure temporary file creation
CVE-2005-0989 mozilla -- javascript "lambda" replace exposes memory contents
CVE-2005-0988 gzip -- directory traversal and permission race vulnerabilities
CVE-2005-0967 gaim -- jabber remote crash
CVE-2005-0966 gaim -- remote DoS on receiving certain messages over IRC
CVE-2005-0965 gaim -- remote DoS on receiving malformed HTML
CVE-2005-0961 horde -- Horde Page Title Cross-Site Scripting Vulnerability
CVE-2005-0953 bzip2 -- denial of service and permission race vulnerabilities
CVE-2005-0941 openoffice -- DOC document heap overflow vulnerability
CVE-2005-0926 sylpheed -- MIME-encoded file name buffer overflow vulnerability
CVE-2005-0870 phpSysInfo -- cross site scripting vulnerability
CVE-2005-0869 phpSysInfo -- cross site scripting vulnerability
CVE-2005-0814 lsh -- multiple vulnerabilities
CVE-2005-0787 wine -- information disclosure due to insecure temporary file handling
CVE-2005-0754 kdewebdev -- kommander untrusted code execution vulnerability
CVE-2005-0752 firefox -- PLUGINSPAGE privileged javascript execution
CVE-2005-0739 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-0718 squid -- DoS on failed PUT/POST requests vulnerability
CVE-2005-0711 mysql-server -- multiple remote vulnerabilities
CVE-2005-0710 mysql-server -- multiple remote vulnerabilities
CVE-2005-0709 mysql-server -- multiple remote vulnerabilities
CVE-2005-0706 libcdaudio -- remote buffer overflow and code execution
CVE-2005-0706 grip -- CDDB response multiple matches buffer overflow vulnerability
CVE-2005-0705 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-0704 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-0699 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-0687 hashcash -- format string vulnerability
CVE-2005-0667 sylpheed -- buffer overflow in header processing
CVE-2005-0665 xv -- filename handling format string vulnerability
CVE-2005-0664 libexif -- buffer overflow vulnerability
CVE-2005-0653 phpmyadmin -- increased privilege vulnerability
CVE-2005-0639 xli -- integer overflows in image size calculations
CVE-2005-0638 xloadimage -- arbitrary command execution when handling compressed files
CVE-2005-0617 postnuke -- SQL injection vulnerabilities
CVE-2005-0616 postnuke -- cross-site scripting (XSS) vulnerabilities
CVE-2005-0615 postnuke -- SQL injection vulnerabilities
CVE-2005-0611 realplayer -- remote heap overflow
CVE-2005-0610 portupgrade -- insecure temporary file handling vulnerability
CVE-2005-0596 php -- readfile() DoS vulnerability
CVE-2005-0567 phpmyadmin -- arbitrary file include and XSS vulnerabilities
CVE-2005-0546 cyrus-imapd -- multiple buffer overflow vulnerabilities
CVE-2005-0544 phpmyadmin -- information disclosure vulnerability
CVE-2005-0543 phpmyadmin -- arbitrary file include and XSS vulnerabilities
CVE-2005-0527 mozilla -- arbitrary code execution vulnerability
CVE-2005-0503 uim -- privilege escalation vulnerability
CVE-2005-0490 curl -- authentication buffer overflow vulnerability
CVE-2005-0473 gaim -- remote DoS on receiving malformed HTML
CVE-2005-0472 gaim -- AIM/ICQ remote denial of service vulnerability
CVE-2005-0469 heimdal -- Multiple vulnerabilities
CVE-2005-0467 putty -- pscp/psftp heap corruption vulnerabilities
CVE-2005-0456 opera -- "data:" URI handler spoofing vulnerability
CVE-2005-0453 lighttpd -- script source disclosure vulnerability
CVE-2005-0448 perl -- Directory Permissions Race Condition
CVE-2005-0448 p5-File-Path -- rmtree allows creation of setuid files
CVE-2005-0446 squid -- denial-of-service vulnerabilities
CVE-2005-0438 awstats -- arbitrary command execution
CVE-2005-0437 awstats -- arbitrary command execution
CVE-2005-0436 awstats -- arbitrary command execution
CVE-2005-0435 awstats -- arbitrary command execution
CVE-2005-0402 firefox -- arbitrary code execution from sidebar panel
CVE-2005-0399 mozilla -- heap buffer overflow in GIF image processing
CVE-2005-0398 racoon -- remote denial-of-service
CVE-2005-0397 ImageMagick -- format string vulnerability
CVE-2005-0396 kdelibs -- local DCOP denial of service vulnerability
CVE-2005-0392 ppxp -- local root exploit
CVE-2005-0390 axel -- remote buffer overflow
CVE-2005-0372 gftp -- directory traversal vulnerability
CVE-2005-0366 gnupg -- OpenPGP symmetric encryption vulnerability
CVE-2005-0365 kdelibs -- insecure temporary file creation
CVE-2005-0363 awstats -- arbitrary command execution
CVE-2005-0362 awstats -- arbitrary command execution
CVE-2005-0356 kernel -- TCP connection stall denial of service
CVE-2005-0299 gforge -- directory traversal vulnerability
CVE-2005-0259 phpbb -- multiple vulnerabilities
CVE-2005-0258 phpbb -- multiple vulnerabilities
CVE-2005-0256 wu-ftpd -- remote globbing DoS vulnerability
CVE-2005-0247 postgresql -- multiple buffer overflows in PL/PgSQL parser
CVE-2005-0246 postgresql -- multiple vulnerabilities
CVE-2005-0245 postgresql -- multiple vulnerabilities
CVE-2005-0244 postgresql -- multiple vulnerabilities
CVE-2005-0241 squid -- correct handling of oversized HTTP reply headers
CVE-2005-0227 postgresql -- privilege escalation vulnerability
CVE-2005-0226 ngircd -- format string vulnerability
CVE-2005-0222 gallery -- cross-site scripting
CVE-2005-0221 gallery -- cross-site scripting
CVE-2005-0220 gallery -- cross-site scripting
CVE-2005-0219 gallery -- cross-site scripting
CVE-2005-0211 squid -- buffer overflow in WCCP recvfrom() call
CVE-2005-0208 gaim -- remote DoS on receiving malformed HTML
CVE-2005-0202 mailman -- directory traversal vulnerability
CVE-2005-0199 ngircd -- buffer overflow vulnerability
CVE-2005-0198 imap-uw -- authentication bypass when CRAM-MD5 is enabled
CVE-2005-0194 squid -- confusing results on empty acl declarations
CVE-2005-0175 squid -- HTTP response splitting cache pollution attack
CVE-2005-0174 squid -- possible cache-poisoning via malformed HTTP responses
CVE-2005-0173 squid -- no sanity check of usernames in squid_ldap_auth
CVE-2005-0161 unace -- multiple vulnerabilities
CVE-2005-0160 unace -- multiple vulnerabilities
CVE-2005-0158 bidwatcher -- format string vulnerability
CVE-2005-0156 perl -- vulnerabilities in PERLIO_DEBUG handling
CVE-2005-0155 perl -- vulnerabilities in PERLIO_DEBUG handling
CVE-2005-0154 newsgrab -- insecure file and directory creation
CVE-2005-0153 newsgrab -- directory traversal vulnerability
CVE-2005-0133 clamav -- zip handling DoS vulnerability
CVE-2005-0132 newsfetch -- server response buffer overflow vulnerability
CVE-2005-0131 konversation -- shell script command injection
CVE-2005-0130 konversation -- shell script command injection
CVE-2005-0129 konversation -- shell script command injection
CVE-2005-0121 golddig -- local buffer overflow vulnerabilities
CVE-2005-0120 helvis -- arbitrary file deletion problem
CVE-2005-0119 helvis -- information leak vulnerabilities
CVE-2005-0118 helvis -- information leak vulnerabilities
CVE-2005-0117 xshisen -- local buffer overflows
CVE-2005-0116 awstats -- remote command execution vulnerability
CVE-2005-0109 kernel -- information disclosure when using HTT
CVE-2005-0105 typespeed -- arbitrary code execution
CVE-2005-0104 squirrelmail -- XSS and remote code injection vulnerabilities
CVE-2005-0103 squirrelmail -- XSS and remote code injection vulnerabilities
CVE-2005-0102 evolution -- arbitrary code execution vulnerability
CVE-2005-0101 newspost -- server response buffer overflow vulnerability
CVE-2005-0100 emacs -- movemail format string vulnerability
CVE-2005-0097 squid -- denial-of-service vulnerabilities
CVE-2005-0096 squid -- denial-of-service vulnerabilities
CVE-2005-0095 squid -- denial of service with forged WCCP messages
CVE-2005-0094 squid -- buffer overflow vulnerability in gopherToHTML
CVE-2005-0089 python -- SimpleXMLRPCServer.py allows unrestricted traversal
CVE-2005-0088 mod_python -- information leakage vulnerability
CVE-2005-0085 htdig -- cross site scripting vulnerability
CVE-2005-0084 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-0079 xtrlock -- X display locking bypass
CAN-2005-0077 p5-DBI -- insecure temporary file creation vulnerability
CVE-2005-0076 xview -- multiple buffer overflows in xv_parse_one
CVE-2005-0075 squirrelmail -- XSS and remote code injection vulnerabilities
CVE-2005-0074 xpcd -- buffer overflow
CVE-2005-0073 sympa -- buffer overflow in "queue"
CVE-2005-0072 zhcon -- unauthorized file access
CVE-2005-0064 xpdf -- makeFileKey2() buffer overflow vulnerability
CVE-2005-0034 bind9 -- denial of service
CVE-2005-0033 bind -- buffer overrun vulnerability
CVE-2005-0022 exim -- two buffer overflow vulnerabilities
CVE-2005-0021 exim -- two buffer overflow vulnerabilities
CAN-2005-0017 f2c -- insecure temporary files
CVE-2005-0012 dillo -- format string vulnerability
CVE-2005-0011 kstars -- exploitable set-user-ID application fliccd
CVE-2005-0010 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-0009 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-0008 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-0007 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-0006 ethereal -- multiple protocol dissectors vulnerabilities
CVE-2005-0005 ImageMagick -- PSD handler heap overflow vulnerability
CVE-2005-0004 mysql-scripts -- mysqlaccess insecure temporary file creation
CVE-2004-2541 cscope -- buffer overflow vulnerabilities
CVE-2004-2124 gallery -- remote code injection via HTTP_POST_VARS
CVE-2004-2068 leafnode fetchnews denial-of-service triggered by truncated transmission
CVE-2004-1491 opera -- kfmclient exec command execution vulnerability
CVE-2004-1488 wget -- multiple vulnerabilities
CVE-2004-1487 wget -- multiple vulnerabilities
CVE-2004-1379 libxine -- DVD subpicture decoder heap overflow
CVE-2004-1378 jabberd -- denial-of-service vulnerability
CVE-2004-1377 a2ps -- insecure temporary file creation
CVE-2004-1316 mozilla -- heap overflow in NNTP handler
CVE-2004-1315 phpbb -- arbitrary command execution and other vulnerabilities
CVE-2004-1308 tiff -- directory entry count integer overflow vulnerability
CVE-2004-1302 yamt -- arbitrary command execution vulnerability
CVE-2004-1300 libxine -- buffer-overflow vulnerability in aiff support
CVE-2004-1297 unrtf -- buffer overflow vulnerability
CVE-2004-1296 groff -- pic2graph and eqn2graph are vulnerable to symlink attack through temporary files
CVE-2004-1294 tnftp -- mget does not check for directory escapes
CVE-2004-1289 pcal -- buffer overflow vulnerabilities
CVE-2004-1284 mpg123 -- playlist processing buffer overflow vulnerability
CVE-2004-1274 greed -- insecure GRX file processing
CVE-2004-1273 greed -- insecure GRX file processing
CVE-2004-1270 cups-lpr -- lppasswd multiple vulnerabilities
CVE-2004-1269 cups-lpr -- lppasswd multiple vulnerabilities
CVE-2004-1268 cups-lpr -- lppasswd multiple vulnerabilities
CVE-2004-1267 cups-base -- HPGL buffer overflow vulnerability
CVE-2004-1189 krb5 -- heap buffer overflow vulnerability in libkadm5srv
CVE-2004-1188 mplayer -- multiple vulnerabilities
CVE-2004-1187 mplayer -- multiple vulnerabilities
CVE-2004-1186 enscript -- multiple vulnerabilities
CVE-2004-1185 enscript -- multiple vulnerabilities
CVE-2004-1184 enscript -- multiple vulnerabilities
CVE-2004-1183 tiff -- tiffdump integer overflow vulnerability
CVE-2004-1182 hylafax -- unauthorized login vulnerability
CVE-2004-1171 konqueror -- Password Disclosure for SMB Shares
CVE-2004-1170 a2ps -- insecure command line argument handling
CVE-2004-1165 kdelibs3 -- konqueror FTP command injection vulnerability
CVE-2004-1160 web browsers -- window injection vulnerabilities
CVE-2004-1158 web browsers -- window injection vulnerabilities
CVE-2004-1157 web browsers -- window injection vulnerabilities
CVE-2004-1156 web browsers -- window injection vulnerabilities
CVE-2004-1154 samba -- integer overflow vulnerability
CVE-2004-1152 acroread5 -- mailListIsPdf() buffer overflow vulnerability
CVE-2004-1148 phpmyadmin -- file disclosure vulnerability
CVE-2004-1147 phpmyadmin -- command execution vulnerability
CVE-2004-1143 mailman -- generated passwords are poor quality
CVE-2004-1142 ethereal -- multiple vulnerabilities
CVE-2004-1141 ethereal -- multiple vulnerabilities
CVE-2004-1140 ethereal -- multiple vulnerabilities
CVE-2004-1139 ethereal -- multiple vulnerabilities
CVE-2004-1138 vim -- vulnerabilities in modeline handling
CVE-2004-1125 xpdf -- buffer overflow vulnerability
CVE-2004-1120 ProZilla -- server response buffer overflow vulnerabilities
CVE-2004-1106 gallery -- cross-site scripting
CVE-2004-1093 mc -- multiple vulnerabilities
CVE-2004-1092 mc -- multiple vulnerabilities
CVE-2004-1091 mc -- multiple vulnerabilities
CVE-2004-1090 mc -- multiple vulnerabilities
CVE-2004-1065 php -- multiple vulnerabilities
CVE-2004-1061 bugzilla -- cross-site scripting vulnerability
CVE-2004-1053 Overflow error in fetch
CVE-2004-1052 bnc -- remotely exploitable buffer overflow in getnickuserhost
CVE-2004-1037 twiki -- arbitrary shell command execution
CVE-2004-1036 squirrelmail -- XSS and remote code injection vulnerabilities
CVE-2004-1035 up-imapproxy -- multiple vulnerabilities
CVE-2004-1033 fcron -- multiple vulnerabilities
CVE-2004-1032 fcron -- multiple vulnerabilities
CVE-2004-1031 fcron -- multiple vulnerabilities
CVE-2004-1030 fcron -- multiple vulnerabilities
CVE-2004-1029 jdk/jre -- Security Vulnerability With Java Plugin
CVE-2004-1027 unarj -- directory traversal vulnerability
CVE-2004-1026 imlib -- xpm heap buffer overflows and integer overflows
CVE-2004-1025 imlib -- xpm heap buffer overflows and integer overflows
CVE-2004-1019 php -- multiple vulnerabilities
CVE-2004-1013 Cyrus IMAPd -- FETCH command out of bounds memory corruption
CVE-2004-1012 Cyrus IMAPd -- PARTIAL command out of bounds memory corruption
CVE-2004-1011 Cyrus IMAPd -- IMAPMAGICPLUS preauthentification overflow
CVE-2004-1010 zip -- long path buffer overflow
CVE-2004-1009 mc -- multiple vulnerabilities
CVE-2004-1007 bogofilter -- RFC 2047 decoder denial-of-service vulnerability
CVE-2004-1006 isc-dhcpd -- format string vulnerabilities
CVE-2004-1005 mc -- multiple vulnerabilities
CVE-2004-1004 mc -- multiple vulnerabilities
CVE-2004-0996 cscope -- symlink attack vulnerability
CVE-2004-0994 zgv -- exploitable heap overflows
CVE-2004-0992 proxytunnel -- format string vulnerability
CVE-2004-0991 mpg123 -- buffer overflow vulnerability
CVE-2004-0990 gd -- integer overflow
CVE-2004-0989 libxml -- remote buffer overflows
CVE-2004-0983 ruby -- CGI DoS
CVE-2004-0982 mpg123 -- buffer overflow in URL handling
CVE-2004-0981 ImageMagick -- EXIF parser buffer overflow
CVE-2004-0980 ez-ipupdate -- format string vulnerability
CVE-2004-0977 postgresql-contrib -- insecure temporary file creation
CVE-2004-0969 groff -- groffer uses temporary files unsafely
CVE-2004-0967 ghostscript -- insecure temporary file creation vulnerability
CVE-2004-0961 freeradius -- denial-of-service vulnerability
CVE-2004-0960 freeradius -- denial-of-service vulnerability
CVE-2004-0957 mysql -- GRANT access restriction problem
CVE-2004-0956 mysql -- FTS request denial of service vulnerability
CVE-2004-0947 unarj -- long filename buffer overflow
CVE-2004-0942 apache2 multiple space header denial-of-service vulnerability
CVE-2004-0941 libwmf -- multiple vulnerabilities
CVE-2004-0940 apache mod_include buffer overflow vulnerability
CVE-2004-0938 freeradius -- denial-of-service vulnerability
CVE-2004-0930 samba -- potential remote DoS vulnerability
CVE-2004-0923 CUPS -- local information disclosure
CVE-2004-0919 Boundary checking errors in syscons
CVE-2004-0918 squid -- SNMP module denial-of-service vulnerability
CVE-2004-0916 cabextract -- insecure directory handling
CVE-2004-0915 viewcvs -- information leakage
CVE-2004-0914 linux_base -- vulnerabilities in Red Hat 7.1 libraries
CVE-2004-0913 ecartis -- unauthorised access to admin interface
CVE-2004-0909 mozilla -- scripting vulnerabilities
CVE-2004-0908 mozilla -- scripting vulnerabilities
CVE-2004-0905 mozilla -- scripting vulnerabilities
CVE-2004-0904 mozilla -- BMP decoder vulnerabilities
CVE-2004-0903 mozilla -- vCard stack buffer overflow
CVE-2004-0902 mozilla -- multiple heap buffer overflows
CVE-2004-0891 gaim -- buffer overflow in MSN protocol support
CVE-2004-0889 xpdf -- integer overflow vulnerabilities
CVE-2004-0888 xpdf -- integer overflow vulnerabilities
CVE-2004-0886 tiff -- multiple integer overflows
CVE-2004-0885 mod_ssl -- SSLCipherSuite bypass
CVE-2004-0884 cyrus-sasl -- dynamic library loading and set-user-ID applications
CVE-2004-0882 smbd -- buffer-overrun vulnerability
CVE-2004-0881 getmail -- symlink vulnerability during maildir delivery
CVE-2004-0849 gnu-radius -- SNMP-related denial-of-service
CVE-2004-0837 mysql -- ALTER MERGE denial of service vulnerability
CVE-2004-0836 mysql -- mysql_real_connect buffer overflow vulnerability
CVE-2004-0835 mysql -- erroneous access restrictions applied to table renames
CVE-2004-0832 squid -- NTLM authentication denial-of-service vulnerability
CVE-2004-0827 ImageMagick -- BMP decoder buffer overflow
CVE-2004-0817 imlib -- BMP decoder heap buffer overflow
CVE-2004-0815 samba -- remote file disclosure
CVE-2004-0809 mod_dav -- lock related denial-of-service
CVE-2004-0808 samba3 DoS attack
CVE-2004-0807 samba3 DoS attack
CVE-2004-0805 mpg123 buffer overflow
CVE-2004-0804 tiff -- divide-by-zero denial-of-service
CVE-2004-0803 tiff -- RLE decoder heap overflows
CVE-2004-0802 imlib2 -- BMP decoder buffer overflow
CVE-2004-0796 SpamAssassin -- denial-of-service in tokenize_headers
CVE-2004-0794 tnftpd -- remotely exploitable vulnerability
CVE-2004-0792 rsync -- path sanitizing vulnerability
CVE-2004-0788 gdk-pixbuf -- image decoding vulnerabilities
CVE-2004-0786 apache -- apr_uri_parse IPv6 address handling vulnerability
CVE-2004-0785 gaim -- multiple buffer overflows
CVE-2004-0784 gaim -- malicious smiley themes
CVE-2004-0783 gdk-pixbuf -- image decoding vulnerabilities
CVE-2004-0782 gdk-pixbuf -- image decoding vulnerabilities
CVE-2004-0781 icecast -- Cross-Site Scripting Vulnerability
CVE-2004-0778 cvs -- numerous vulnerabilities
CVE-2004-0777 courier-imap -- format string vulnerability in debug mode
CVE-2004-0772 krb5 -- double-free vulnerabilities
CVE-2004-0771 lha -- numerous vulnerabilities when extracting archives
CVE-2004-0769 lha -- numerous vulnerabilities when extracting archives
CVE-2004-0765 mozilla -- hostname spoofing bug
CVE-2004-0764 Mozilla / Firefox user interface spoofing vulnerability
CVE-2004-0763 Mozilla certificate spoofing
CVE-2004-0762 mozilla -- users may be lured into bypassing security dialogs
CVE-2004-0761 mozilla -- security icon spoofing
CVE-2004-0760 mozilla -- NULL bytes in FTP URLs
CVE-2004-0759 mozilla -- automated file upload
CVE-2004-0758 mozilla -- built-in CA certificates may be overridden
CVE-2004-0757 mozilla -- POP client heap overflow
CVE-2004-0755 Ruby insecure file permissions in the CGI session management
CVE-2004-0754 gaim -- heap overflow exploitable by malicious GroupWise server
CVE-2004-0752 openoffice -- document disclosure
CVE-2004-0751 apache2 -- SSL remote DoS
CVE-2004-0749 subversion -- WebDAV fails to protect metadata
CVE-2004-0748 apache2 -- SSL remote DoS
CVE-2004-0747 apache -- ap_resolve_env buffer overflow
CVE-2004-0746 kdelibs -- konqueror cross-domain cookie injection
CVE-2004-0745 lha -- numerous vulnerabilities when extracting archives
CVE-2004-0722 mozilla -- SOAPParameter integer overflow
CVE-2004-0721 Mutiple browser frame injection vulnerability
CVE-2004-0718 Mutiple browser frame injection vulnerability
CVE-2004-0717 Mutiple browser frame injection vulnerability
CVE-2004-0708 MoinMoin administrative group name privilege escalation vulnerability
CVE-2004-0700 apache13-modssl -- format string vulnerability in proxy support
CVE-2004-0694 lha -- numerous vulnerabilities when extracting archives
CVE-2004-0693 qt -- image loader vulnerabilities
CVE-2004-0692 linux_base -- vulnerabilities in Red Hat 7.1 libraries
CVE-2004-0692 qt -- image loader vulnerabilities
CVE-2004-0691 qt -- image loader vulnerabilities
CVE-2004-0690 kdelibs insecure temporary file handling
CVE-2004-0689 kdelibs insecure temporary file handling
CVE-2004-0688 linux_base -- vulnerabilities in Red Hat 7.1 libraries
CVE-2004-0688 xpm -- image decoding vulnerabilities
CVE-2004-0687 linux_base -- vulnerabilities in Red Hat 7.1 libraries
CVE-2004-0687 xpm -- image decoding vulnerabilities
CVE-2004-0686 Multiple Potential Buffer Overruns in Samba
CVE-2004-0644 krb5 -- ASN.1 decoder denial-of-service vulnerability
CVE-2004-0643 krb5 -- double-free vulnerabilities
CVE-2004-0642 krb5 -- double-free vulnerabilities
CVE-2004-0640 Format string vulnerability in SSLtelnet
CVE-2004-0635 multiple vulnerabilities in ethereal
CVE-2004-0634 multiple vulnerabilities in ethereal
CVE-2004-0633 multiple vulnerabilities in ethereal
CVE-2004-0630 acroread uudecoder input validation error
CVE-2004-0628 MySQL authentication bypass / buffer overflow
CVE-2004-0627 MySQL authentication bypass / buffer overflow
CVE-2004-0623 gnats -- format string vulnerability
CVE-2004-0609 rssh -- file name disclosure bug
CVE-2004-0602 Linux binary compatibility mode input validation error
CVE-2004-0601 distcc -- incorrect parsing of IP access control rules
CVE-2004-0600 Multiple Potential Buffer Overruns in Samba
CVE-2004-0599 libpng stack-based buffer overflow and other code concerns
CVE-2004-0598 libpng stack-based buffer overflow and other code concerns
CVE-2004-0597 libpng stack-based buffer overflow and other code concerns
CVE-2004-0595 php -- strip_tags cross-site scripting vulnerability
CVE-2004-0594 php -- memory_limit related vulnerability
CVE-2004-0559 webmin -- insecure temporary file creation at installation time
CVE-2004-0558 cups -- print queue browser denial-of-service
CVE-2004-0557 SoX buffer overflows when handling .WAV files
CVE-2004-0541 Buffer overflow in Squid NTLM authentication helper
CVE-2004-0522 Gallery 1.4.3 and ealier user authentication bypass
CVE-2004-0519 "Content-Type" XSS vulnerability affecting other webmail systems
CVE-2004-0507 multiple vulnerabilities in ethereal
CVE-2004-0506 multiple vulnerabilities in ethereal
CVE-2004-0505 multiple vulnerabilities in ethereal
CVE-2004-0504 multiple vulnerabilities in ethereal
CVE-2004-0500 gaim remotely exploitable vulnerabilities in MSN component
CVE-2004-0494 gnomevfs -- unsafe URI handling
CVE-2004-0492 apache -- heap overflow in mod_proxy
CVE-2004-0460 isc-dhcp3-server buffer overflow in logging mechanism
CVE-2004-0457 mysql -- mysqlhotcopy insecure temporary file creation
CVE-2004-0456 Pavuk HTTP Location header overflow
CVE-2004-0452 perl -- File::Path insecure file/directory permissions
CVE-2004-0451 sup -- format string vulnerability
CVE-2004-0448 Arbitrary code execution via a format string vulnerability in jftpgw
CVE-2004-0435 buffer cache invalidation implementation issues
CVE-2004-0434 heimdal kadmind remote heap buffer overflow
CVE-2004-0433 libxine -- multiple buffer overflows in RTSP
CVE-2004-0432 proftpd IP address access control list breakage
CVE-2004-0426 rsync path traversal issue
CVE-2004-0421 libpng denial-of-service
CVE-2004-0419 XFree86 opens a chooserFd TCP socket even when DisplayManager.requestPort is 0
CVE-2004-0418 cvs -- numerous vulnerabilities
CVE-2004-0417 cvs -- numerous vulnerabilities
CVE-2004-0416 cvs -- numerous vulnerabilities
CVE-2004-0414 cvs -- numerous vulnerabilities
CVE-2004-0412 mailman -- password disclosure
CVE-2004-0411 URI handler vulnerabilities in several browsers
CVE-2004-0409 xchat remotely exploitable buffer overflow (Socks5)
CVE-2004-0408 ident2 double byte buffer overflow
CVE-2004-0405 CVS path validation errors
CVE-2004-0403 racoon remote denial of service vulnerability (ISAKMP header length field)
CVE-2004-0400 exim buffer overflow when verify = header_syntax is used
CVE-2004-0398 neon date parsing vulnerability
CVE-2004-0397 subversion date parsing vulnerability
CVE-2004-0396 cvs pserver remote heap buffer overflow
CVE-2004-0392 racoon remote denial of service vulnerability (IKE Generic Payload Header)
CVE-2004-0381 MySQL insecure temporary file creation (mysqlbug)
CVE-2004-0376 oftpd denial-of-service vulnerability (PORT command)
CVE-2004-0371 Incorrect cross-realm trust handling in Heimdal
CVE-2004-0370 setsockopt(2) IPv6 sockets input validation error
CVE-2004-0367 multiple vulnerabilities in ethereal
CVE-2004-0365 multiple vulnerabilities in ethereal
CVE-2004-0354 GNU Anubis buffer overflows and format string vulnerabilities
CVE-2004-0353 GNU Anubis buffer overflows and format string vulnerabilities
CVE-2004-0270 clamav remote denial-of-service
CVE-2004-0269 Several vulnerabilities found in PHPNuke
CVE-2004-0266 Several vulnerabilities found in PHPNuke
CVE-2004-0235 lha buffer overflows and path traversal issues
CVE-2004-0234 lha buffer overflows and path traversal issues
CVE-2004-0232 Midnight Commander buffer overflows, format string bugs, and insecure temporary file handling
CVE-2004-0231 Midnight Commander buffer overflows, format string bugs, and insecure temporary file handling
CVE-2004-0230 FreeBSD -- Denial of Service in TCP packet processing
CVE-2004-0226 Midnight Commander buffer overflows, format string bugs, and insecure temporary file handling
CVE-2004-0224 Courier mail services: remotely exploitable buffer overflows
CVE-2004-0222 isakmpd payload handling denial-of-service vulnerabilities
CVE-2004-0221 isakmpd payload handling denial-of-service vulnerabilities
CVE-2004-0220 isakmpd payload handling denial-of-service vulnerabilities
CVE-2004-0219 isakmpd payload handling denial-of-service vulnerabilities
CVE-2004-0218 isakmpd payload handling denial-of-service vulnerabilities
CVE-2004-0189 squid ACL bypass due to URL decoding bug
CVE-2004-0184 tcpdump ISAKMP payload handling remote denial-of-service
CVE-2004-0183 tcpdump ISAKMP payload handling remote denial-of-service
CVE-2004-0180 CVS path validation errors
CVE-2004-0179 neon format string vulnerabilities
CVE-2004-0176 multiple vulnerabilities in ethereal
CVE-2004-0171 many out-of-sequence TCP packets denial-of-service
CVE-2004-0169 Darwin Streaming Server denial-of-service vulnerability
CVE-2004-0164 racoon security association deletion vulnerability
CVE-2004-0158 lbreakout2 vulnerability in environment variable handling
CVE-2004-0155 racoon fails to verify signature during Phase 1
CVE-2004-0153 Buffer overflows and format string bugs in Emil
CVE-2004-0152 Buffer overflows and format string bugs in Emil
CVE-2004-0149 multiple buffer overflows in xboing
CVE-2004-0148 wu-ftpd ftpaccess `restricted-uid'/`restricted-gid' directive may be bypassed
CVE-2004-0129 file disclosure in phpMyAdmin
CVE-2004-0126 jailed processes can attach to other jails
CVE-2004-0125 jailed processes can manipulate host routing tables
CVE-2004-0114 shmat reference counting bug
CVE-2004-0113 Apache 2 mod_ssl denial-of-service
CVE-2004-0110 libxml2 stack buffer overflow in URI parsing
CVE-2004-0106 linux_base -- vulnerabilities in Red Hat 7.1 libraries
CVE-2004-0106 Buffer overflows in XFree86 servers
CVE-2004-0105 metamail format string bugs and buffer overflows
CVE-2004-0104 metamail format string bugs and buffer overflows
CVE-2004-0099 mksnap_ffs clears file system options
CVE-2004-0097 Vulnerabilities in H.323 implementations
CVE-2004-0084 linux_base -- vulnerabilities in Red Hat 7.1 libraries
CVE-2004-0084 Buffer overflows in XFree86 servers
CVE-2004-0083 linux_base -- vulnerabilities in Red Hat 7.1 libraries
CVE-2004-0083 Buffer overflows in XFree86 servers
CVE-2004-0082 Samba 3.0.x password initialization bug
CVE-2004-0079 OpenSSL ChangeCipherSpec denial-of-service vulnerability
CVE-2004-0078 Buffer overflow in Mutt 1.4
CVE-2004-0057 L2TP, ISAKMP, and RADIUS parsing vulnerabilities in tcpdump
CVE-2004-0011 fsp buffer overflow and directory traversal vulnerabilities
CVE-2004-0008 Several remotely exploitable buffer overflows in gaim
CVE-2004-0007 Several remotely exploitable buffer overflows in gaim
CVE-2004-0006 Several remotely exploitable buffer overflows in gaim
CVE-2004-0005 Several remotely exploitable buffer overflows in gaim
CVE-2003-1170 kpopup -- local root exploit and local denial of service
CVE-2003-1167 kpopup -- local root exploit and local denial of service
CVE-2003-1054 mod_access_referer -- null pointer dereference vulnerability
CVE-2003-1053 xshisen -- local buffer overflows
CVE-2003-1029 L2TP, ISAKMP, and RADIUS parsing vulnerabilities in tcpdump
CVE-2003-1023 Midnight Commander buffer overflow during symlink resolution
CVE-2003-1022 fsp buffer overflow and directory traversal vulnerabilities
CVE-2003-0993 Apache 1.3 IP address access control failure on some 64-bit platforms
CVE-2003-0992 mailman XSS in create script
CVE-2003-0991 mailman denial-of-service vulnerability in MailCommandHandler
CVE-2003-0989 L2TP, ISAKMP, and RADIUS parsing vulnerabilities in tcpdump
CVE-2003-0988 kdepim exploitable buffer overflow in VCF reader
CVE-2003-0973 mod_python denial-of-service vulnerability in parse_qs
CVE-2003-0971 ElGamal sign+encrypt keys created by GnuPG can be compromised
CVE-2003-0965 mailman XSS in admin script
CVE-2003-0963 lftp HTML parsing vulnerability
CVE-2003-0962 rsync buffer overflow in server mode
CVE-2003-0914 bind8 negative cache poison attack
CVE-2003-0865 mpg123 vulnerabilities
CVE-2003-0858 zebra/quagga denial of service vulnerability
CVE-2003-0831 ProFTPD ASCII translation bug resulting in remote root compromise
CVE-2003-0826 lsh -- multiple vulnerabilities
CVE-2003-0792 fetchmail -- denial-of-service vulnerability
CVE-2003-0782 ecartis buffer overflows and input validation bugs
CVE-2003-0781 ecartis buffer overflows and input validation bugs
CVE-2003-0744 leafnode fetchnews denial-of-service triggered by missing header
CVE-2003-0721 pine remotely exploitable vulnerabilities
CVE-2003-0720 pine remotely exploitable vulnerabilities
CVE-2003-0686 Buffer overflow in pam_smb password handling
CVE-2003-0577 mpg123 vulnerabilities
CVE-2003-0510 ezbounce remote format string vulnerability
CVE-2003-0318 Several vulnerabilities found in PHPNuke
CVE-2003-0279 Several vulnerabilities found in PHPNuke
CVE-2003-0038 mailman XSS in user options page
CVE-2003-0032 Buffer overflows in libmcrypt
CVE-2003-0031 Buffer overflows in libmcrypt
CVE-2002-2443 krb5 -- UDP ping-pong vulnerability in the kpasswd (password changing) service. [CVE-2002-2443]
CVE-2002-1661 leafnode denial-of-service triggered by article request
CVE-2002-1580 Cyrus IMAP pre-authentication heap overflow vulnerability
CVE-2002-1320 pine remote denial-of-service attack
CVE-2002-0351 security/cfs -- buffer overflow
CVE-2002-0177 icecast 1.x multiple vulnerabilities
CVE-2002-0114 nwclient -- multiple vulnerabilities
CVE-2002-0113 nwclient -- multiple vulnerabilities
CVE-2002-0029 linux_base -- vulnerabilities in Red Hat 7.1 libraries
CVE-2001-1230 icecast 1.x multiple vulnerabilities
CVE-2001-1229 icecast 1.x multiple vulnerabilities
CVE-2001-1083 icecast 1.x multiple vulnerabilities
CVE-2001-0910 nwclient -- multiple vulnerabilities
CVE-2001-0784 icecast 1.x multiple vulnerabilities
CVE-2001-0775 xloadimage -- buffer overflow in FACES image handling
CVE-2001-0733 eperl -- Remote code execution
CVE-2000-0442 qpopper format string vulnerability
CVE-1999-1165 GNU finger vulnerability
CVE-1999-0710 squid -- possible abuse of cachemgr.cgi