CVE-2021-3115 |
go -- cmd/go: packages using cgo can cause arbitrary code execution at build time; crypto/elliptic: incorrect operations on the P-224 curve |
CVE-2021-3114 |
go -- cmd/go: packages using cgo can cause arbitrary code execution at build time; crypto/elliptic: incorrect operations on the P-224 curve |
CVE-2021-23239 |
sudo -- Potential information leak in sudoedit |
CVE-2021-22166 |
Gitlab -- multiple vulnerabilities |
CVE-2021-21116 |
chromium -- multiple vulnerabilities |
CVE-2021-21115 |
chromium -- multiple vulnerabilities |
CVE-2021-21114 |
chromium -- multiple vulnerabilities |
CVE-2021-21113 |
chromium -- multiple vulnerabilities |
CVE-2021-21112 |
chromium -- multiple vulnerabilities |
CVE-2021-21111 |
chromium -- multiple vulnerabilities |
CVE-2021-21110 |
chromium -- multiple vulnerabilities |
CVE-2021-21109 |
chromium -- multiple vulnerabilities |
CVE-2021-21108 |
chromium -- multiple vulnerabilities |
CVE-2021-21107 |
chromium -- multiple vulnerabilities |
CVE-2021-21106 |
chromium -- multiple vulnerabilities |
CVE-2020-9850 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9843 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9807 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9806 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9805 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9803 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9802 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9795 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-9746 |
Flash Player -- arbitrary code execution |
CVE-2020-9633 |
Flash Player -- arbitrary code execution |
CVE-2020-9548 |
puppetdb -- Multiple vulnerabilities |
CVE-2020-9494 |
trafficserver -- resource consumption |
CVE-2020-9490 |
Apache httpd -- Multiple vulnerabilities |
CVE-2020-9484 |
Apache Tomcat Remote Code Execution via session persistence |
CVE-2020-9402 |
Django -- potential SQL injection vulnerability |
CVE-2020-9369 |
sympa -- Denial of service caused by malformed CSRF token |
CVE-2020-8955 |
WeeChat -- Multiple vulnerabilities |
CVE-2020-8813 |
cacti -- multiple vulnerabilities |
CVE-2020-8795 |
Gitlab -- Vulnerability |
CVE-2020-8794 |
OpenSMTPd -- LPE and RCE in OpenSMTPD's default install |
CVE-2020-8793 |
OpenSMTPd -- LPE and RCE in OpenSMTPD's default install |
CVE-2020-8619 |
BIND -- Remote Denial of Service vulnerability |
CVE-2020-8618 |
BIND -- Remote Denial of Service vulnerability |
CVE-2020-8517 |
Squid -- multiple vulnerabilities |
CVE-2020-8492 |
Python -- multiple vulnerabilities |
CVE-2020-8492 |
Python -- multiple vulnerabilities |
CVE-2020-8492 |
Python -- Regular Expression DoS attack against client |
CVE-2020-8450 |
Squid -- multiple vulnerabilities |
CVE-2020-8449 |
Squid -- multiple vulnerabilities |
CVE-2020-8287 |
Node.js -- January 2021 Security Releases |
CVE-2020-8286 |
cURL -- Multiple vulnerabilities |
CVE-2020-8285 |
cURL -- Multiple vulnerabilities |
CVE-2020-8284 |
cURL -- Multiple vulnerabilities |
CVE-2020-8277 |
Node.js -- November 2020 Security Releases |
CVE-2020-8265 |
Node.js -- January 2021 Security Releases |
CVE-2020-8264 |
Rails -- Possible XSS vulnerability |
CVE-2020-8252 |
Node.js -- September 2020 Security Releases |
CVE-2020-8251 |
Node.js -- September 2020 Security Releases |
CVE-2020-8231 |
curl -- expired pointer dereference vulnerability |
CVE-2020-8201 |
Node.js -- September 2020 Security Releases |
CVE-2020-8185 |
Rails -- permission vulnerability |
CVE-2020-8183 |
Nextcloud -- Password share by mail not hashed |
CVE-2020-8177 |
curl -- multiple vulnerabilities |
CVE-2020-8174 |
Node.js -- June 2020 Security Releases |
CVE-2020-8172 |
Node.js -- June 2020 Security Releases |
CVE-2020-8169 |
curl -- multiple vulnerabilities |
CVE-2020-8167 |
Rails -- multiple vulnerabilities |
CVE-2020-8166 |
Rails -- multiple vulnerabilities |
CVE-2020-8165 |
Rails -- multiple vulnerabilities |
CVE-2020-8164 |
Rails -- multiple vulnerabilities |
CVE-2020-8163 |
Rails -- remote code execution vulnerability |
CVE-2020-8162 |
Rails -- multiple vulnerabilities |
CVE-2020-8114 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-8113 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-8089 |
piwigo -- Multible Vulnerabilities |
CVE-2020-7979 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7978 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7977 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7976 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7974 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7973 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7972 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7971 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7969 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7968 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7967 |
dovecot -- multiple vulnerabilities |
CVE-2020-7967 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7966 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7943 |
puppetserver and puppetdb -- Puppet Server and PuppetDB may leak sensitive information via metrics API |
CVE-2020-7942 |
puppet6 -- Arbitrary Catalog Retrieval |
CVE-2020-7921 |
MongoDB -- Ensure RoleGraph can serialize authentication restrictions to BSON |
CVE-2020-7663 |
websocket-extensions -- ReDoS vulnerability |
CVE-2020-7595 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7471 |
Django -- potential SQL injection vulnerability |
CVE-2020-7469 |
FreeBSD -- ICMPv6 use-after-free in error message handling |
CVE-2020-7468 |
FreeBSD -- ftpd privilege escalation via ftpchroot feature |
CVE-2020-7467 |
FreeBSD -- bhyve SVM guest escape |
CVE-2020-7466 |
Multi-link PPP protocol daemon MPD5 remotely exploitable crash |
CVE-2020-7465 |
Multi-link PPP protocol daemon MPD5 remotely exploitable crash |
CVE-2020-7464 |
FreeBSD -- ure device driver susceptible to packet-in-packet attack |
CVE-2020-7463 |
FreeBSD -- SCTP socket use-after-free bug |
CVE-2020-7462 |
FreeBSD -- IPv6 Hop-by-Hop options use-after-free bug |
CVE-2020-7461 |
FreeBSD -- dhclient heap overflow |
CVE-2020-7460 |
FreeBSD -- sendmsg(2) privilege escalation |
CVE-2020-7459 |
FreeBSD -- Potential memory corruption in USB network device drivers |
CVE-2020-7458 |
FreeBSD -- posix_spawnp(3) buffer overflow |
CVE-2020-7457 |
FreeBSD -- IPv6 socket option race condition and use after free |
CVE-2020-7456 |
FreeBSD -- USB HID descriptor parsing error |
CVE-2020-7455 |
FreeBSD -- Memory disclosure vulnerability in libalias |
CVE-2020-7454 |
FreeBSD -- Insufficient packet length validation in libalias |
CVE-2020-7453 |
FreeBSD -- Kernel memory disclosure with nested jails |
CVE-2020-7452 |
FreeBSD -- Incorrect user-controlled pointer use in epair |
CVE-2020-7451 |
FreeBSD -- TCP IPv6 SYN cache kernel information disclosure |
CVE-2020-7450 |
FreeBSD -- libfetch buffer overflow |
CVE-2020-7450 |
pkg -- vulnerability in libfetch |
CVE-2020-7247 |
OpenSMTPd -- critical LPE / RCE vulnerability |
CVE-2020-7237 |
cacti -- multiple vulnerabilities |
CVE-2020-7106 |
cacti -- XSS exposure |
CVE-2020-7106 |
cacti -- multiple vulnerabilities |
CVE-2020-7068 |
php72 -- use of freed hash key |
CVE-2020-7046 |
dovecot -- multiple vulnerabilities |
CVE-2020-7019 |
textproc/elasticsearch6 -- field disclosure flaw |
CVE-2020-6950 |
Payara -- path trasversal flaw via either loc/con parameters in Eclipse Mojarra |
CVE-2020-6833 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-6832 |
Gitlab -- Private objects exposed through project import |
CVE-2020-6817 |
py-bleach -- regular expression denial-of-service |
CVE-2020-6576 |
chromium -- multiple vulnerabilities |
CVE-2020-6575 |
chromium -- multiple vulnerabilities |
CVE-2020-6574 |
chromium -- multiple vulnerabilities |
CVE-2020-6573 |
chromium -- multiple vulnerabilities |
CVE-2020-6571 |
chromium -- multiple vulnerabilities |
CVE-2020-6570 |
chromium -- multiple vulnerabilities |
CVE-2020-6569 |
chromium -- multiple vulnerabilities |
CVE-2020-6568 |
chromium -- multiple vulnerabilities |
CVE-2020-6567 |
chromium -- multiple vulnerabilities |
CVE-2020-6566 |
chromium -- multiple vulnerabilities |
CVE-2020-6565 |
chromium -- multiple vulnerabilities |
CVE-2020-6564 |
chromium -- multiple vulnerabilities |
CVE-2020-6563 |
chromium -- multiple vulnerabilities |
CVE-2020-6562 |
chromium -- multiple vulnerabilities |
CVE-2020-6561 |
chromium -- multiple vulnerabilities |
CVE-2020-6560 |
chromium -- multiple vulnerabilities |
CVE-2020-6559 |
chromium -- multiple vulnerabilities |
CVE-2020-6558 |
chromium -- multiple vulnerabilities |
CVE-2020-6557 |
chromium -- multiple vulnerabilities |
CVE-2020-6556 |
chromium -- heap buffer overflow |
CVE-2020-6555 |
chromium -- multiple vulnerabilities |
CVE-2020-6554 |
chromium -- multiple vulnerabilities |
CVE-2020-6553 |
chromium -- multiple vulnerabilities |
CVE-2020-6552 |
chromium -- multiple vulnerabilities |
CVE-2020-6551 |
chromium -- multiple vulnerabilities |
CVE-2020-6550 |
chromium -- multiple vulnerabilities |
CVE-2020-6549 |
chromium -- multiple vulnerabilities |
CVE-2020-6548 |
chromium -- multiple vulnerabilities |
CVE-2020-6547 |
chromium -- multiple vulnerabilities |
CVE-2020-6546 |
chromium -- multiple vulnerabilities |
CVE-2020-6545 |
chromium -- multiple vulnerabilities |
CVE-2020-6544 |
chromium -- multiple vulnerabilities |
CVE-2020-6543 |
chromium -- multiple vulnerabilities |
CVE-2020-6542 |
chromium -- multiple vulnerabilities |
CVE-2020-6541 |
chromium -- multiple vulnerabilities |
CVE-2020-6540 |
chromium -- multiple vulnerabilities |
CVE-2020-6539 |
chromium -- multiple vulnerabilities |
CVE-2020-6538 |
chromium -- multiple vulnerabilities |
CVE-2020-6537 |
chromium -- multiple vulnerabilities |
CVE-2020-6536 |
chromium -- multiple vulnerabilities |
CVE-2020-6535 |
chromium -- multiple vulnerabilities |
CVE-2020-6534 |
chromium -- multiple vulnerabilities |
CVE-2020-6533 |
chromium -- multiple vulnerabilities |
CVE-2020-6532 |
chromium -- multiple vulnerabilities |
CVE-2020-6531 |
chromium -- multiple vulnerabilities |
CVE-2020-6530 |
chromium -- multiple vulnerabilities |
CVE-2020-6529 |
chromium -- multiple vulnerabilities |
CVE-2020-6528 |
chromium -- multiple vulnerabilities |
CVE-2020-6527 |
chromium -- multiple vulnerabilities |
CVE-2020-6526 |
chromium -- multiple vulnerabilities |
CVE-2020-6525 |
chromium -- multiple vulnerabilities |
CVE-2020-6524 |
chromium -- multiple vulnerabilities |
CVE-2020-6523 |
chromium -- multiple vulnerabilities |
CVE-2020-6522 |
chromium -- multiple vulnerabilities |
CVE-2020-6521 |
chromium -- multiple vulnerabilities |
CVE-2020-6520 |
chromium -- multiple vulnerabilities |
CVE-2020-6519 |
chromium -- multiple vulnerabilities |
CVE-2020-6518 |
chromium -- multiple vulnerabilities |
CVE-2020-6517 |
chromium -- multiple vulnerabilities |
CVE-2020-6516 |
chromium -- multiple vulnerabilities |
CVE-2020-6515 |
chromium -- multiple vulnerabilities |
CVE-2020-6514 |
chromium -- multiple vulnerabilities |
CVE-2020-6513 |
chromium -- multiple vulnerabilities |
CVE-2020-6512 |
chromium -- multiple vulnerabilities |
CVE-2020-6511 |
chromium -- multiple vulnerabilities |
CVE-2020-6510 |
chromium -- multiple vulnerabilities |
CVE-2020-6509 |
chromium -- multiple vulnerabilities |
CVE-2020-6496 |
chromium -- multiple vulnerabilities |
CVE-2020-6495 |
chromium -- multiple vulnerabilities |
CVE-2020-6494 |
chromium -- multiple vulnerabilities |
CVE-2020-6493 |
chromium -- multiple vulnerabilities |
CVE-2020-6491 |
chromium -- multiple vulnerabilities |
CVE-2020-6490 |
chromium -- multiple vulnerabilities |
CVE-2020-6489 |
chromium -- multiple vulnerabilities |
CVE-2020-6488 |
chromium -- multiple vulnerabilities |
CVE-2020-6487 |
chromium -- multiple vulnerabilities |
CVE-2020-6486 |
chromium -- multiple vulnerabilities |
CVE-2020-6485 |
chromium -- multiple vulnerabilities |
CVE-2020-6484 |
chromium -- multiple vulnerabilities |
CVE-2020-6483 |
chromium -- multiple vulnerabilities |
CVE-2020-6482 |
chromium -- multiple vulnerabilities |
CVE-2020-6481 |
chromium -- multiple vulnerabilities |
CVE-2020-6480 |
chromium -- multiple vulnerabilities |
CVE-2020-6479 |
chromium -- multiple vulnerabilities |
CVE-2020-6478 |
chromium -- multiple vulnerabilities |
CVE-2020-6477 |
chromium -- multiple vulnerabilities |
CVE-2020-6476 |
chromium -- multiple vulnerabilities |
CVE-2020-6475 |
chromium -- multiple vulnerabilities |
CVE-2020-6474 |
chromium -- multiple vulnerabilities |
CVE-2020-6473 |
chromium -- multiple vulnerabilities |
CVE-2020-6472 |
chromium -- multiple vulnerabilities |
CVE-2020-6471 |
chromium -- multiple vulnerabilities |
CVE-2020-6470 |
chromium -- multiple vulnerabilities |
CVE-2020-6469 |
chromium -- multiple vulnerabilities |
CVE-2020-6468 |
chromium -- multiple vulnerabilities |
CVE-2020-6467 |
chromium -- multiple vulnerabilities |
CVE-2020-6466 |
chromium -- multiple vulnerabilities |
CVE-2020-6465 |
chromium -- multiple vulnerabilities |
CVE-2020-6457 |
chromium -- use after free |
CVE-2020-6456 |
chromium -- multiple vulnerabilities |
CVE-2020-6455 |
chromium -- multiple vulnerabilities |
CVE-2020-6454 |
chromium -- multiple vulnerabilities |
CVE-2020-6452 |
chromium -- multiple vulnerabilities |
CVE-2020-6451 |
chromium -- multiple vulnerabilities |
CVE-2020-6450 |
chromium -- multiple vulnerabilities |
CVE-2020-6448 |
chromium -- multiple vulnerabilities |
CVE-2020-6447 |
chromium -- multiple vulnerabilities |
CVE-2020-6446 |
chromium -- multiple vulnerabilities |
CVE-2020-6445 |
chromium -- multiple vulnerabilities |
CVE-2020-6444 |
chromium -- multiple vulnerabilities |
CVE-2020-6443 |
chromium -- multiple vulnerabilities |
CVE-2020-6442 |
chromium -- multiple vulnerabilities |
CVE-2020-6441 |
chromium -- multiple vulnerabilities |
CVE-2020-6440 |
chromium -- multiple vulnerabilities |
CVE-2020-6439 |
chromium -- multiple vulnerabilities |
CVE-2020-6438 |
chromium -- multiple vulnerabilities |
CVE-2020-6437 |
chromium -- multiple vulnerabilities |
CVE-2020-6436 |
chromium -- multiple vulnerabilities |
CVE-2020-6435 |
chromium -- multiple vulnerabilities |
CVE-2020-6434 |
chromium -- multiple vulnerabilities |
CVE-2020-6433 |
chromium -- multiple vulnerabilities |
CVE-2020-6432 |
chromium -- multiple vulnerabilities |
CVE-2020-6431 |
chromium -- multiple vulnerabilities |
CVE-2020-6430 |
chromium -- multiple vulnerabilities |
CVE-2020-6423 |
chromium -- multiple vulnerabilities |
CVE-2020-5504 |
phpMyAdmin -- SQL injection |
CVE-2020-5313 |
Pillow -- Multiple vulnerabilities |
CVE-2020-5312 |
Pillow -- Multiple vulnerabilities |
CVE-2020-5311 |
Pillow -- Multiple vulnerabilities |
CVE-2020-5310 |
Pillow -- Multiple vulnerabilities |
CVE-2020-5260 |
malicious URLs may present credentials to wrong server |
CVE-2020-5248 |
glpi -- Public GLPIKEY can be used to decrypt any data |
CVE-2020-5197 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-4067 |
coturn -- information leakage |
CVE-2020-4044 |
xrdp -- Local users can perform a buffer overflow attack against the xrdp-sesman service and then inpersonate it |
CVE-2020-3898 |
CUPS -- memory corruption |
CVE-2020-3868 |
webkit-gtk3 -- Multiple vulnerabilities |
CVE-2020-3867 |
webkit-gtk3 -- Multiple vulnerabilities |
CVE-2020-3865 |
webkit-gtk3 -- Multiple vulnerabilities |
CVE-2020-3864 |
webkit-gtk3 -- Multiple vulnerabilities |
CVE-2020-3862 |
webkit-gtk3 -- Multiple vulnerabilities |
CVE-2020-3757 |
Flash Player -- arbitrary code execution |
CVE-2020-35738 |
wavpack -- integer overflow in pack_utils.c |
CVE-2020-35573 |
postsrsd -- Denial of service vulnerability |
CVE-2020-35177 |
vault -- User Enumeration via LDAP auth |
CVE-2020-3481 |
clamav -- multiple vulnerabilities |
CVE-2020-3350 |
clamav -- multiple vulnerabilities |
CVE-2020-3341 |
clamav -- multiple vulnerabilities |
CVE-2020-3327 |
clamav -- multiple vulnerabilities |
CVE-2020-3327 |
clamav -- multiple vulnerabilities |
CVE-2020-3123 |
clamav -- Denial-of-Service (DoS) vulnerability |
CVE-2020-29363 |
p11-kit -- Multiple vulnerabilities |
CVE-2020-29362 |
p11-kit -- Multiple vulnerabilities |
CVE-2020-29361 |
p11-kit -- Multiple vulnerabilities |
CVE-2020-2934 |
MySQL Client -- Multiple vulerabilities |
CVE-2020-2933 |
MySQL Client -- Multiple vulerabilities |
CVE-2020-2930 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2928 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2926 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2925 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2924 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2923 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2922 |
MySQL Client -- Multiple vulerabilities |
CVE-2020-2921 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2904 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2903 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2901 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2898 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2897 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2896 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2895 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-28935 |
Unbound/NSD -- Denial of service vulnerability |
CVE-2020-2893 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2892 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-28896 |
mutt -- authentication credentials being sent over an unencrypted connection |
CVE-2020-2875 |
MySQL Client -- Multiple vulerabilities |
CVE-2020-2853 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-28367 |
go -- math/big: panic during recursive division of very large numbers; cmd/go: arbitrary code execution at build time through cgo |
CVE-2020-28366 |
go -- math/big: panic during recursive division of very large numbers; cmd/go: arbitrary code execution at build time through cgo |
CVE-2020-28362 |
go -- math/big: panic during recursive division of very large numbers; cmd/go: arbitrary code execution at build time through cgo |
CVE-2020-2814 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2812 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2806 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-28053 |
consul -- Fix Consul Connect CA private key configuration |
CVE-2020-2804 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2790 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-27828 |
jasper -- heap overflow vulnerability |
CVE-2020-2780 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2779 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2774 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2770 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2768 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-27663 |
glpi -- Insecure Direct Object Reference on ajax/getDropdownValue.php |
CVE-2020-27662 |
glpi -- Insecure Direct Object Reference on ajax/comments.ph |
CVE-2020-2765 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2763 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2762 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2761 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2760 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2759 |
MySQL Server -- Multiple vulerabilities |
CVE-2020-2752 |
MySQL Client -- Multiple vulerabilities |
CVE-2020-27195 |
nomad -- multiple vulnerabilities |
CVE-2020-2694 |
MySQL -- Multiple vulerabilities |
CVE-2020-26891 |
py-matrix-synapse -- XSS vulnerability |
CVE-2020-2686 |
MySQL -- Multiple vulerabilities |
CVE-2020-2679 |
MySQL -- Multiple vulerabilities |
CVE-2020-2660 |
MySQL -- Multiple vulerabilities |
CVE-2020-26414 |
Gitlab -- multiple vulnerabilities |
CVE-2020-26411 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-26409 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-26408 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-26407 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-26405 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-2627 |
MySQL -- Multiple vulerabilities |
CVE-2020-26257 |
py-matrix-synapse -- DoS on Federation API |
CVE-2020-26212 |
glpi -- Any CalDAV calendars is read-only for every authenticated user |
CVE-2020-26164 |
kdeconnect -- packet manipulation can be exploited in a Denial of Service attack |
CVE-2020-2589 |
MySQL -- Multiple vulerabilities |
CVE-2020-2588 |
MySQL -- Multiple vulerabilities |
CVE-2020-2584 |
MySQL -- Multiple vulerabilities |
CVE-2020-25830 |
mantis -- multiple vulnerabilities |
CVE-2020-25829 |
powerdns-recursor -- cache pollution |
CVE-2020-2580 |
MySQL -- Multiple vulerabilities |
CVE-2020-2579 |
MySQL -- Multiple vulerabilities |
CVE-2020-25789 |
tt-rss -- multiple vulnerabilities |
CVE-2020-25788 |
tt-rss -- multiple vulnerabilities |
CVE-2020-25787 |
tt-rss -- multiple vulnerabilities |
CVE-2020-25781 |
mantis -- multiple vulnerabilities |
CVE-2020-2577 |
MySQL -- Multiple vulerabilities |
CVE-2020-2574 |
MariaDB -- Vulnerability in C API |
CVE-2020-2574 |
MySQL -- Multiple vulerabilities |
CVE-2020-2573 |
MySQL -- Multiple vulerabilities |
CVE-2020-2572 |
MySQL -- Multiple vulerabilities |
CVE-2020-25712 |
xorg-server -- Multiple input validation failures in X server XKB extension |
CVE-2020-2570 |
MySQL -- Multiple vulerabilities |
CVE-2020-25687 |
dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities |
CVE-2020-25686 |
dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities |
CVE-2020-25685 |
dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities |
CVE-2020-25684 |
dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities |
CVE-2020-25683 |
dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities |
CVE-2020-25682 |
dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities |
CVE-2020-25681 |
dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities |
CVE-2020-25592 |
salt -- multiple vulnerabilities |
CVE-2020-25577 |
FreeBSD -- Multiple vulnerabilities in rtsold |
CVE-2020-25288 |
mantis -- multiple vulnerabilities |
CVE-2020-25275 |
mail/dovecot -- multiple vulnerabilities |
CVE-2020-25125 |
gnupg -- AEAD key import overflow |
CVE-2020-25074 |
moinmoin -- multiple vulnerabilities |
CVE-2020-24718 |
FreeBSD -- bhyve privilege escalation via VMCS access |
CVE-2020-24698 |
powerdns -- Various issues in GSS-TSIG support |
CVE-2020-24697 |
powerdns -- Various issues in GSS-TSIG support |
CVE-2020-24696 |
powerdns -- Various issues in GSS-TSIG support |
CVE-2020-24659 |
GnuTLS -- null pointer dereference |
CVE-2020-24654 |
ark -- extraction outside of extraction directory |
CVE-2020-24584 |
Django -- multiple vulnerabilities |
CVE-2020-24583 |
Django -- multiple vulnerabilities |
CVE-2020-24553 |
go -- net/http/cgi, net/http/fcgi: Cross-Site Scripting (XSS) when Content-Type is not specified |
CVE-2020-24386 |
mail/dovecot -- multiple vulnerabilities |
CVE-2020-24368 |
Icinga Web 2 -- directory traversal vulnerability |
CVE-2020-24332 |
security/trousers -- several vulnerabilities |
CVE-2020-24331 |
security/trousers -- several vulnerabilities |
CVE-2020-24330 |
security/trousers -- several vulnerabilities |
CVE-2020-2231 |
jenkins -- multiple vulnerabilities |
CVE-2020-2230 |
jenkins -- multiple vulnerabilities |
CVE-2020-2229 |
jenkins -- multiple vulnerabilities |
CVE-2020-2223 |
jenkins -- multiple vulnerabilities |
CVE-2020-2222 |
jenkins -- multiple vulnerabilities |
CVE-2020-2221 |
jenkins -- multiple vulnerabilities |
CVE-2020-2220 |
jenkins -- multiple vulnerabilities |
CVE-2020-2163 |
jenkins -- multiple vulnerabilities |
CVE-2020-2162 |
jenkins -- multiple vulnerabilities |
CVE-2020-2161 |
jenkins -- multiple vulnerabilities |
CVE-2020-2160 |
jenkins -- multiple vulnerabilities |
CVE-2020-2108 |
jenkins -- multiple vulnerabilities |
CVE-2020-2107 |
jenkins -- multiple vulnerabilities |
CVE-2020-2106 |
jenkins -- multiple vulnerabilities |
CVE-2020-2105 |
jenkins -- multiple vulnerabilities |
CVE-2020-2104 |
jenkins -- multiple vulnerabilities |
CVE-2020-2103 |
jenkins -- multiple vulnerabilities |
CVE-2020-2102 |
jenkins -- multiple vulnerabilities |
CVE-2020-2101 |
jenkins -- multiple vulnerabilities |
CVE-2020-2100 |
jenkins -- multiple vulnerabilities |
CVE-2020-2099 |
jenkins -- multiple vulnerabilities |
CVE-2020-1971 |
Node.js -- January 2021 Security Releases |
CVE-2020-1971 |
OpenSSL -- NULL pointer de-reference |
CVE-2020-1967 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-1967 |
OpenSSL remote denial of service vulnerability |
CVE-2020-1945 |
Apache Ant leaks sensitive information via the java.io.tmpdir |
CVE-2020-1934 |
Apache -- Multiple vulnerabilities |
CVE-2020-1931 |
spamassassin -- Nefarious rule configuration files can run system commands |
CVE-2020-1930 |
spamassassin -- Nefarious rule configuration files can run system commands |
CVE-2020-1927 |
Apache -- Multiple vulnerabilities |
CVE-2020-1760 |
ceph14 -- multiple security issues |
CVE-2020-1759 |
ceph14 -- multiple security issues |
CVE-2020-17490 |
salt -- multiple vulnerabilities |
CVE-2020-17482 |
powerdns -- Leaking uninitialised memory through crafted zone records |
CVE-2020-1747 |
py-yaml -- FullLoader (still) exploitable for arbitrary command execution |
CVE-2020-1740 |
ansible - Vault password leak from temporary file |
CVE-2020-1739 |
ansible - subversion password leak from PID |
CVE-2020-1737 |
ansible - win_unzip path normalization |
CVE-2020-1730 |
Client/server denial of service when handling AES-CTR ciphers |
CVE-2020-1720 |
PostgresSQL -- ALTER ... DEPENDS ON EXTENSION is missing authorization checks |
CVE-2020-16846 |
salt -- multiple vulnerabilities |
CVE-2020-16845 |
go -- encoding/binary: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs |
CVE-2020-16782 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-16150 |
Mbed TLS -- Local side channel attack on classical CBC decryption in (D)TLS |
CVE-2020-16116 |
ark -- directory traversal |
CVE-2020-16043 |
chromium -- multiple vulnerabilities |
CVE-2020-16042 |
chromium -- multiple vulnerabilities |
CVE-2020-16041 |
chromium -- multiple vulnerabilities |
CVE-2020-16040 |
chromium -- multiple vulnerabilities |
CVE-2020-16039 |
chromium -- multiple vulnerabilities |
CVE-2020-16038 |
chromium -- multiple vulnerabilities |
CVE-2020-16037 |
chromium -- multiple vulnerabilities |
CVE-2020-16011 |
chromium -- multiple vulnerabilities |
CVE-2020-16009 |
chromium -- multiple vulnerabilities |
CVE-2020-16008 |
chromium -- multiple vulnerabilities |
CVE-2020-16007 |
chromium -- multiple vulnerabilities |
CVE-2020-16006 |
chromium -- multiple vulnerabilities |
CVE-2020-16005 |
chromium -- multiple vulnerabilities |
CVE-2020-16004 |
chromium -- multiple vulnerabilities |
CVE-2020-16003 |
chromium -- multiple vulnerabilities |
CVE-2020-16002 |
chromium -- multiple vulnerabilities |
CVE-2020-16001 |
chromium -- multiple vulnerabilities |
CVE-2020-16000 |
chromium -- multiple vulnerabilities |
CVE-2020-15999 |
freetype2 -- heap buffer overlfow |
CVE-2020-15999 |
chromium -- multiple vulnerabilities |
CVE-2020-15995 |
chromium -- multiple vulnerabilities |
CVE-2020-15992 |
chromium -- multiple vulnerabilities |
CVE-2020-15991 |
chromium -- multiple vulnerabilities |
CVE-2020-15990 |
chromium -- multiple vulnerabilities |
CVE-2020-15989 |
chromium -- multiple vulnerabilities |
CVE-2020-15988 |
chromium -- multiple vulnerabilities |
CVE-2020-15987 |
chromium -- multiple vulnerabilities |
CVE-2020-15986 |
chromium -- multiple vulnerabilities |
CVE-2020-15985 |
chromium -- multiple vulnerabilities |
CVE-2020-15984 |
chromium -- multiple vulnerabilities |
CVE-2020-15983 |
chromium -- multiple vulnerabilities |
CVE-2020-15982 |
chromium -- multiple vulnerabilities |
CVE-2020-15981 |
chromium -- multiple vulnerabilities |
CVE-2020-15980 |
chromium -- multiple vulnerabilities |
CVE-2020-15979 |
chromium -- multiple vulnerabilities |
CVE-2020-15978 |
chromium -- multiple vulnerabilities |
CVE-2020-15977 |
chromium -- multiple vulnerabilities |
CVE-2020-15976 |
chromium -- multiple vulnerabilities |
CVE-2020-15975 |
chromium -- multiple vulnerabilities |
CVE-2020-15974 |
chromium -- multiple vulnerabilities |
CVE-2020-15973 |
chromium -- multiple vulnerabilities |
CVE-2020-15972 |
chromium -- multiple vulnerabilities |
CVE-2020-15971 |
chromium -- multiple vulnerabilities |
CVE-2020-15970 |
chromium -- multiple vulnerabilities |
CVE-2020-15969 |
chromium -- multiple vulnerabilities |
CVE-2020-15969 |
chromium -- multiple vulnerabilities |
CVE-2020-15968 |
chromium -- multiple vulnerabilities |
CVE-2020-15967 |
chromium -- multiple vulnerabilities |
CVE-2020-15966 |
chromium -- multiple vulnerabilities |
CVE-2020-15965 |
chromium -- multiple vulnerabilities |
CVE-2020-15964 |
chromium -- multiple vulnerabilities |
CVE-2020-15963 |
chromium -- multiple vulnerabilities |
CVE-2020-15962 |
chromium -- multiple vulnerabilities |
CVE-2020-15961 |
chromium -- multiple vulnerabilities |
CVE-2020-15960 |
chromium -- multiple vulnerabilities |
CVE-2020-15801 |
Python -- multiple vulnerabilities |
CVE-2020-15525 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-15523 |
Python -- multiple vulnerabilities |
CVE-2020-15523 |
Python -- multiple vulnerabilities |
CVE-2020-15523 |
Python -- multiple vulnerabilities |
CVE-2020-15275 |
moinmoin -- multiple vulnerabilities |
CVE-2020-15226 |
glpi -- SQL Injection in Search API |
CVE-2020-15217 |
glpi -- leakage issue with knowledge base |
CVE-2020-15180 |
MariaDB -- Undisclosed vulnerability |
CVE-2020-15177 |
glpi -- Unauthenticated Stored XSS |
CVE-2020-15176 |
glpi -- Multiple SQL Injections Stemming From isNameQuoted() |
CVE-2020-15175 |
glpi -- Unauthenticated File Deletion |
CVE-2020-15169 |
Rails -- Potential XSS vulnerability |
CVE-2020-15118 |
Wagtail -- XSS vulnerability |
CVE-2020-15108 |
glpi -- SQL injection for all usages of "Clone" feature |
CVE-2020-15103 |
FreeRDP -- Integer overflow in RDPEGFX channel |
CVE-2020-15099 |
typo3 -- multiple vulnerabilities |
CVE-2020-15098 |
typo3 -- multiple vulnerabilities |
CVE-2020-14954 |
Machine-in-the-middle response injection attack when using STARTTLS with IMAP, POP3, and SMTP |
CVE-2020-14893 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14891 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14888 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14878 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14873 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14870 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14869 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14868 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14867 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14866 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14861 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14860 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14852 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14848 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14846 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14845 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14844 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14839 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14838 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14837 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14836 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14830 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14829 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14828 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14827 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14821 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14814 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14812 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14809 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14804 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14800 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14799 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14794 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14793 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14791 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14790 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14789 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14786 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14785 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14777 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14776 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14775 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14773 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14771 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14769 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14765 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14760 |
MySQL -- Multiple vulnerabilities |
CVE-2020-1472 |
samba -- Unauthenticated domain takeover via netlogon |
CVE-2020-14715 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14714 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14713 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14712 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14711 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14707 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14704 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14703 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14700 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14699 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14698 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14695 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14694 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14677 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14676 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14675 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14674 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14673 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14672 |
MySQL -- Multiple vulnerabilities |
CVE-2020-14650 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14649 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14648 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14647 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14646 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14629 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14628 |
VirtualBox -- Multiple vulnerabilities |
CVE-2020-14422 |
Python -- multiple vulnerabilities |
CVE-2020-14422 |
Python -- multiple vulnerabilities |
CVE-2020-14383 |
samba -- Multiple Vulnerabilities |
CVE-2020-14367 |
chrony <= 3.5.1 data corruption through symlink vulnerability writing the pidfile |
CVE-2020-14363 |
libX11 -- Doublefree in locale handlng code |
CVE-2020-14362 |
xorg-server -- Multiple input validation failures in X server extensions |
CVE-2020-14361 |
xorg-server -- Multiple input validation failures in X server extensions |
CVE-2020-14360 |
xorg-server -- Multiple input validation failures in X server XKB extension |
CVE-2020-14347 |
xorg-server -- Pixel Data Uninitialized Memory Information Disclosure |
CVE-2020-14346 |
xorg-server -- Multiple input validation failures in X server extensions |
CVE-2020-14345 |
xorg-server -- Multiple input validation failures in X server extensions |
CVE-2020-14344 |
libX11 -- Heap corruption in the X input method client in libX11 |
CVE-2020-14323 |
samba -- Multiple Vulnerabilities |
CVE-2020-14318 |
samba -- Multiple Vulnerabilities |
CVE-2020-14303 |
samba -- Multiple Vulnerabilities |
CVE-2020-14295 |
Cacti -- multiple vulnerabilities |
CVE-2020-14196 |
powerdns-recursor -- access restriction bypass |
CVE-2020-14195 |
puppetdb -- Multiple vulnerabilities |
CVE-2020-14155 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-14093 |
IMAP fcc/postpone machine-in-the-middle attack |
CVE-2020-14062 |
puppetdb -- Multiple vulnerabilities |
CVE-2020-14061 |
puppetdb -- Multiple vulnerabilities |
CVE-2020-14060 |
puppetdb -- Multiple vulnerabilities |
CVE-2020-14002 |
PuTTY -- Release 0.74 fixes two security vulnerabilities |
CVE-2020-14001 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-14001 |
kramdown -- template option vulnerability |
CVE-2020-13958 |
Apache OpenOffice -- Unrestricted actions leads to arbitrary code execution in crafted documents |
CVE-2020-13935 |
Apache Tomcat -- Multiple Vulnerabilities |
CVE-2020-13934 |
Apache Tomcat -- Multiple Vulnerabilities |
CVE-2020-13848 |
upnp -- denial of service (crash) |
CVE-2020-13790 |
mozjpeg -- heap-based buffer over-read in get_rgb_row() in rdppm.c via a malformed PPM input file |
CVE-2020-13790 |
libjpeg-turbo -- Issue in the PPM reader causing a buffer overrun in cjpeg, TJBench, or the tjLoadImage() function. |
CVE-2020-13777 |
GnuTLS -- flaw in TLS session ticket key construction |
CVE-2020-13775 |
znc -- Authenticated users can trigger an application crash |
CVE-2020-13753 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-13632 |
several security issues in sqlite3 |
CVE-2020-13631 |
several security issues in sqlite3 |
CVE-2020-13630 |
several security issues in sqlite3 |
CVE-2020-13625 |
Cacti -- multiple vulnerabilities |
CVE-2020-13596 |
Django -- multiple vulnerabilities |
CVE-2020-13435 |
several security issues in sqlite3 |
CVE-2020-13434 |
several security issues in sqlite3 |
CVE-2020-13428 |
vlc heap-based buffer overflow |
CVE-2020-13359 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-13358 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-13357 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-13356 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-13355 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-13354 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-13353 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-13352 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-13351 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-13350 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-13349 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-13348 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-13340 |
Gitlab -- Multiple vulnerabilities |
CVE-2020-13335 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13334 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13333 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13332 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13327 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13318 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13317 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13316 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13315 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13314 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13313 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13311 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13310 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13309 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13308 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13307 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13306 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13305 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13304 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13303 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13302 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13301 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13300 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13299 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13298 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13297 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13289 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13287 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13284 |
Gitlab -- multiple vulnerabilities |
CVE-2020-13281 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-13280 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-13254 |
Django -- multiple vulnerabilities |
CVE-2020-13160 |
Anydesk -- Multiple Vulnerabilities |
CVE-2020-12867 |
Sane -- Multiple Vulnerabilities |
CVE-2020-12866 |
Sane -- Multiple Vulnerabilities |
CVE-2020-12865 |
Sane -- Multiple Vulnerabilities |
CVE-2020-12864 |
Sane -- Multiple Vulnerabilities |
CVE-2020-12863 |
Sane -- Multiple Vulnerabilities |
CVE-2020-12862 |
Sane -- Multiple Vulnerabilities |
CVE-2020-12861 |
Sane -- Multiple Vulnerabilities |
CVE-2020-12803 |
LibreOffice Security Advisory |
CVE-2020-12802 |
LibreOffice Security Advisory |
CVE-2020-12762 |
json-c -- integer overflow and out-of-bounds write via a large JSON file |
CVE-2020-12674 |
mail/dovecot -- multiple vulnerabilities |
CVE-2020-12673 |
mail/dovecot -- multiple vulnerabilities |
CVE-2020-12663 |
unbound -- mutliple vulnerabilities |
CVE-2020-12662 |
unbound -- mutliple vulnerabilities |
CVE-2020-12448 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-12244 |
powerdns-recursor -- multiple vulnerabilities |
CVE-2020-12243 |
nested filters leads to stack overflow |
CVE-2020-12100 |
mail/dovecot -- multiple vulnerabilities |
CVE-2020-12049 |
dbus file descriptor leak |
CVE-2020-11996 |
Apache Tomcat -- Multiple Vulnerabilities |
CVE-2020-11993 |
Apache httpd -- Multiple vulnerabilities |
CVE-2020-11984 |
Apache httpd -- Multiple vulnerabilities |
CVE-2020-11810 |
openvpn -- illegal client float can break VPN session for other users |
CVE-2020-11800 |
Zabbix -- Remote code execution |
CVE-2020-11793 |
webkit2-gtk3 -- Denial of service |
CVE-2020-11655 |
several security issues in sqlite3 |
CVE-2020-11652 |
salt -- multiple vulnerabilities in salt-master process |
CVE-2020-11651 |
salt -- multiple vulnerabilities in salt-master process |
CVE-2020-11649 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-11526 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11525 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11524 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11523 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11522 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11521 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11506 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-11505 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-11501 |
GnuTLS -- flaw in DTLS protocol implementation |
CVE-2020-11100 |
HAproxy -- serious vulnerability affecting the HPACK decoder used for HTTP/2 |
CVE-2020-11082 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-11082 |
kaminari -- potential XSS vulnerability |
CVE-2020-11080 |
Node.js -- June 2020 Security Releases |
CVE-2020-11080 |
nghttp2 -- DoS vulnerability |
CVE-2020-11069 |
typo3 -- multiple vulnerabilities |
CVE-2020-11067 |
typo3 -- multiple vulnerabilities |
CVE-2020-11066 |
typo3 -- multiple vulnerabilities |
CVE-2020-11065 |
typo3 -- multiple vulnerabilities |
CVE-2020-11064 |
typo3 -- multiple vulnerabilities |
CVE-2020-11063 |
typo3 -- multiple vulnerabilities |
CVE-2020-11062 |
glpi -- Reflexive XSS in Dropdown menus |
CVE-2020-11060 |
glpi -- Remote Code Execution (RCE) via the backup functionality |
CVE-2020-11054 |
qutebrowser -- Reloading page with certificate errors shows a green URL |
CVE-2020-11043 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11041 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11040 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11039 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11038 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11037 |
Wagtail -- potential timing attack vulnerability |
CVE-2020-11036 |
glpi -- multiple related stored XSS vulnerabilities |
CVE-2020-11035 |
glpi -- weak csrf tokens |
CVE-2020-11034 |
glpi -- bypass of the open redirect protection |
CVE-2020-11033 |
glpi -- able to read any token through API user endpoint |
CVE-2020-11032 |
glpi -- SQL injection for all helpdesk instances |
CVE-2020-11031 |
glpi -- Improve encryption algorithm |
CVE-2020-11023 |
Cacti -- multiple vulnerabilities |
CVE-2020-11022 |
Gitlab -- multiple vulnerabilities |
CVE-2020-11022 |
Cacti -- multiple vulnerabilities |
CVE-2020-11019 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11018 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11017 |
FreeRDP -- multiple vulnerabilities |
CVE-2020-11008 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-11008 |
malicious URLs can cause git to send a stored credential to wrong server |
CVE-2020-11001 |
Wagtail -- XSS vulnerability |
CVE-2020-10995 |
powerdns-recursor -- multiple vulnerabilities |
CVE-2020-10977 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-10967 |
mail/dovecot -- multiple vulnerabilities |
CVE-2020-10967 |
Dovecot -- Multiple vulnerabilities |
CVE-2020-10958 |
Dovecot -- Multiple vulnerabilities |
CVE-2020-10957 |
Dovecot -- Multiple vulnerabilities |
CVE-2020-10956 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-10955 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-10954 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-10953 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-10952 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-10932 |
Mbed TLS -- Side channel attack on ECDSA |
CVE-2020-10760 |
samba -- Multiple Vulnerabilities |
CVE-2020-10753 |
ceph14 -- HTTP header injection via CORS ExposeHeader tag |
CVE-2020-10745 |
samba -- Multiple Vulnerabilities |
CVE-2020-10730 |
samba -- Multiple Vulnerabilities |
CVE-2020-10704 |
samba -- multiple vulnerabilities |
CVE-2020-10700 |
samba -- multiple vulnerabilities |
CVE-2020-10663 |
rubygem-json -- Unsafe Objection Creation Vulnerability in JSON (Additional fix) |
CVE-2020-10531 |
Node.js -- June 2020 Security Releases |
CVE-2020-10187 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-10109 |
py-twisted -- multiple vulnerabilities |
CVE-2020-10108 |
py-twisted -- multiple vulnerabilities |
CVE-2020-10030 |
powerdns-recursor -- multiple vulnerabilities |
CVE-2020-0543 |
Intel CPU issues |
CVE-2019-9956 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-9948 |
python 3.7 -- multiple vulnerabilities |
CVE-2019-9948 |
python 3.6 -- multiple vulnerabilities |
CVE-2019-9917 |
znc -- Denial of Service |
CVE-2019-9901 |
Istio -- Security vulnerabilities |
CVE-2019-9900 |
Istio -- Security vulnerabilities |
CVE-2019-9866 |
Gitlab -- Vulnerability |
CVE-2019-9821 |
mozilla -- multiple vulnerabilities |
CVE-2019-9820 |
mozilla -- multiple vulnerabilities |
CVE-2019-9819 |
mozilla -- multiple vulnerabilities |
CVE-2019-9818 |
mozilla -- multiple vulnerabilities |
CVE-2019-9817 |
mozilla -- multiple vulnerabilities |
CVE-2019-9816 |
mozilla -- multiple vulnerabilities |
CVE-2019-9815 |
mozilla -- multiple vulnerabilities |
CVE-2019-9814 |
mozilla -- multiple vulnerabilities |
CVE-2019-9812 |
mozilla -- multiple vulnerabilities |
CVE-2019-9811 |
mozilla -- multiple vulnerabilities |
CVE-2019-9809 |
mozilla -- multiple vulnerabilities |
CVE-2019-9808 |
mozilla -- multiple vulnerabilities |
CVE-2019-9807 |
mozilla -- multiple vulnerabilities |
CVE-2019-9806 |
mozilla -- multiple vulnerabilities |
CVE-2019-9805 |
mozilla -- multiple vulnerabilities |
CVE-2019-9804 |
mozilla -- multiple vulnerabilities |
CVE-2019-9803 |
mozilla -- multiple vulnerabilities |
CVE-2019-9802 |
mozilla -- multiple vulnerabilities |
CVE-2019-9801 |
mozilla -- multiple vulnerabilities |
CVE-2019-9800 |
mozilla -- multiple vulnerabilities |
CVE-2019-9799 |
mozilla -- multiple vulnerabilities |
CVE-2019-9798 |
mozilla -- multiple vulnerabilities |
CVE-2019-9797 |
mozilla -- multiple vulnerabilities |
CVE-2019-9796 |
mozilla -- multiple vulnerabilities |
CVE-2019-9795 |
mozilla -- multiple vulnerabilities |
CVE-2019-9794 |
mozilla -- multiple vulnerabilities |
CVE-2019-9793 |
mozilla -- multiple vulnerabilities |
CVE-2019-9792 |
mozilla -- multiple vulnerabilities |
CVE-2019-9791 |
mozilla -- multiple vulnerabilities |
CVE-2019-9790 |
mozilla -- multiple vulnerabilities |
CVE-2019-9789 |
mozilla -- multiple vulnerabilities |
CVE-2019-9788 |
mozilla -- multiple vulnerabilities |
CVE-2019-9740 |
python 3.7 -- multiple vulnerabilities |
CVE-2019-9740 |
python 3.6 -- multiple vulnerabilities |
CVE-2019-9732 |
Gitlab -- Vulnerability |
CVE-2019-9518 |
Node.js -- multiple vulnerabilities |
CVE-2019-9517 |
Node.js -- multiple vulnerabilities |
CVE-2019-9517 |
Apache -- Multiple vulnerabilities |
CVE-2019-9516 |
Node.js -- multiple vulnerabilities |
CVE-2019-9516 |
NGINX -- Multiple vulnerabilities |
CVE-2019-9515 |
py-twisted -- multiple vulnerabilities |
CVE-2019-9515 |
h2o -- multiple HTTP/2 vulnerabilities |
CVE-2019-9515 |
h2o -- multiple HTTP/2 vulnerabilities |
CVE-2019-9515 |
Node.js -- multiple vulnerabilities |
CVE-2019-9514 |
py-twisted -- multiple vulnerabilities |
CVE-2019-9514 |
h2o -- multiple HTTP/2 vulnerabilities |
CVE-2019-9514 |
h2o -- multiple HTTP/2 vulnerabilities |
CVE-2019-9514 |
Node.js -- multiple vulnerabilities |
CVE-2019-9514 |
traefik -- Denial of service in HTTP/2 |
CVE-2019-9513 |
Node.js -- multiple vulnerabilities |
CVE-2019-9513 |
nghttp2 -- multiple vulnerabilities |
CVE-2019-9513 |
NGINX -- Multiple vulnerabilities |
CVE-2019-9512 |
py-twisted -- multiple vulnerabilities |
CVE-2019-9512 |
h2o -- multiple HTTP/2 vulnerabilities |
CVE-2019-9512 |
h2o -- multiple HTTP/2 vulnerabilities |
CVE-2019-9512 |
Node.js -- multiple vulnerabilities |
CVE-2019-9512 |
traefik -- Denial of service in HTTP/2 |
CVE-2019-9511 |
Node.js -- multiple vulnerabilities |
CVE-2019-9511 |
nghttp2 -- multiple vulnerabilities |
CVE-2019-9511 |
NGINX -- Multiple vulnerabilities |
CVE-2019-9499 |
FreeBSD -- EAP-pwd missing commit validation |
CVE-2019-9498 |
FreeBSD -- EAP-pwd missing commit validation |
CVE-2019-9497 |
FreeBSD -- EAP-pwd missing commit validation |
CVE-2019-9496 |
FreeBSD -- SAE confirm missing state validation |
CVE-2019-9495 |
FreeBSD -- EAP-pwd side-channel attack |
CVE-2019-9494 |
FreeBSD -- SAE side-channel attacks |
CVE-2019-9485 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9278 |
libexif -- privilege escalation |
CVE-2019-9225 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9224 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9223 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9222 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9221 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9220 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9219 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9217 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9179 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9178 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9176 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9175 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9174 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9172 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9171 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-9170 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-8936 |
ntp -- Crafted null dereference attack from a trusted source with an authenticated mode 6 packet |
CVE-2019-8846 |
webkit-gtk3 -- Multiple vulnerabilities |
CVE-2019-8844 |
webkit-gtk3 -- Multiple vulnerabilities |
CVE-2019-8842 |
CUPS -- memory corruption |
CVE-2019-8835 |
webkit-gtk3 -- Multiple vulnerabilities |
CVE-2019-8823 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8822 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8821 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8820 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8819 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8816 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8815 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8814 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8813 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8812 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8811 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8808 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8783 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8782 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8771 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8769 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8768 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8766 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8765 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8764 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8763 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8743 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8735 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8733 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8726 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8720 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8719 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8710 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8707 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8696 |
CUPS -- multiple vulnerabilities |
CVE-2019-8690 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8689 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8688 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8687 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8686 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8684 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8683 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8681 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8680 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8679 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8678 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8677 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8676 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8675 |
CUPS -- multiple vulnerabilities |
CVE-2019-8674 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8673 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8672 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8671 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8669 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8666 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8658 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8649 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8644 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8625 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8623 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8622 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8619 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8615 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8611 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8610 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8609 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8608 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8607 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8601 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8597 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8596 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8595 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8594 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8587 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8586 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8584 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8583 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8571 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8563 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8559 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8558 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8551 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8544 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8536 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8535 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8524 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8523 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8518 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8515 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8506 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8503 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-8457 |
MySQL -- Multiple vulerabilities |
CVE-2019-8381 |
tcpreplay -- Multiple vulnerabilities |
CVE-2019-8377 |
tcpreplay -- Multiple vulnerabilities |
CVE-2019-8376 |
tcpreplay -- Multiple vulnerabilities |
CVE-2019-8337 |
msmtp -- certificate-verification issue |
CVE-2019-8331 |
mantis -- multiple vulnerabilities |
CVE-2019-8325 |
RubyGems -- multiple vulnerabilities |
CVE-2019-8324 |
RubyGems -- multiple vulnerabilities |
CVE-2019-8323 |
RubyGems -- multiple vulnerabilities |
CVE-2019-8322 |
RubyGems -- multiple vulnerabilities |
CVE-2019-8321 |
RubyGems -- multiple vulnerabilities |
CVE-2019-8320 |
RubyGems -- multiple vulnerabilities |
CVE-2019-8070 |
Flash Player -- multiple vulnerabilities |
CVE-2019-8069 |
Flash Player -- multiple vulnerabilities |
CVE-2019-7845 |
Flash Player -- arbitrary code execution |
CVE-2019-7837 |
Flash Player -- arbitrary code execution |
CVE-2019-7524 |
dovecot -- Buffer overflow reading extension header |
CVE-2019-7443 |
kf5-kauth -- Insecure handling of arguments in helpers |
CVE-2019-7401 |
unit -- heap memory buffer overflow |
CVE-2019-7398 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-7397 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-7396 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-7395 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-7353 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-7317 |
mozilla -- multiple vulnerabilities |
CVE-2019-7313 |
buildbot -- CRLF injection in Buildbot login and logout redirect code |
CVE-2019-7292 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-7285 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-7251 |
asterisk -- Remote crash vulnerability with SDP protocol violation |
CVE-2019-7176 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-7175 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-7155 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-7108 |
Flash Player -- multiple vulnerabilities |
CVE-2019-7096 |
Flash Player -- multiple vulnerabilities |
CVE-2019-7090 |
Flash Player -- information disclosure |
CVE-2019-6997 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6996 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6995 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6960 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6797 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6796 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6796 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6795 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6794 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6793 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6792 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6791 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6790 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6789 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6788 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6787 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6786 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6785 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6784 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6783 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6782 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6781 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-6474 |
ISC KEA -- Multiple vulnerabilities |
CVE-2019-6473 |
ISC KEA -- Multiple vulnerabilities |
CVE-2019-6472 |
ISC KEA -- Multiple vulnerabilities |
CVE-2019-6341 |
drupal -- Drupal core - Moderately critical - Cross Site Scripting |
CVE-2019-6340 |
drupal -- Drupal core - Highly critical - Remote Code Execution |
CVE-2019-6264 |
joomla3 -- vulnerabilitiesw |
CVE-2019-6263 |
joomla3 -- vulnerabilitiesw |
CVE-2019-6262 |
joomla3 -- vulnerabilitiesw |
CVE-2019-6261 |
joomla3 -- vulnerabilitiesw |
CVE-2019-6251 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-6250 |
libzmq4 -- Remote Code Execution Vulnerability |
CVE-2019-6240 |
Gitlab -- Arbitrary repo read in Gitlab project import |
CVE-2019-6237 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-6234 |
webkit-gtk -- Multiple vulnabilities |
CVE-2019-6233 |
webkit-gtk -- Multiple vulnabilities |
CVE-2019-6229 |
webkit-gtk -- Multiple vulnabilities |
CVE-2019-6227 |
webkit-gtk -- Multiple vulnabilities |
CVE-2019-6226 |
webkit-gtk -- Multiple vulnabilities |
CVE-2019-6217 |
webkit-gtk -- Multiple vulnabilities |
CVE-2019-6216 |
webkit-gtk -- Multiple vulnabilities |
CVE-2019-6215 |
webkit-gtk -- Multiple vulnabilities |
CVE-2019-6212 |
webkit-gtk -- Multiple vulnabilities |
CVE-2019-6201 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-5885 |
py-matrix-synapse -- undisclosed vulnerability |
CVE-2019-5882 |
irssi -- Use after free |
CVE-2019-5849 |
mozilla -- multiple vulnerabilities |
CVE-2019-5842 |
chromium -- use after free |
CVE-2019-5785 |
mozilla -- multiple vulnerabilities |
CVE-2019-5739 |
Node.js -- multiple vulnerabilities |
CVE-2019-5737 |
Node.js -- multiple vulnerabilities |
CVE-2019-5614 |
FreeBSD -- ipfw invalid mbuf handling |
CVE-2019-5613 |
FreeBSD -- Missing IPsec anti-replay window check |
CVE-2019-5612 |
FreeBSD -- kernel memory disclosure from /dev/midistat |
CVE-2019-5611 |
FreeBSD -- IPv6 remote Denial-of-Service |
CVE-2019-5610 |
FreeBSD -- Insufficient message length validation in bsnmp library |
CVE-2019-5609 |
FreeBSD -- Insufficient validation of guest-supplied data (e1000 device) |
CVE-2019-5608 |
FreeBSD -- ICMPv6 / MLDv2 out-of-bounds memory access |
CVE-2019-5607 |
FreeBSD -- File description reference count leak |
CVE-2019-5606 |
FreeBSD -- pts(4) write-after-free |
CVE-2019-5605 |
FreeBSD -- Kernel memory disclosure in freebsd32_ioctl |
CVE-2019-5604 |
FreeBSD -- Bhyve out-of-bounds read in XHCI device |
CVE-2019-5603 |
FreeBSD -- Reference count overflow in mqueue filesystem 32-bit compat |
CVE-2019-5603 |
FreeBSD -- Reference count overflow in mqueue filesystem |
CVE-2019-5602 |
FreeBSD -- Privilege escalation in cd(4) driver |
CVE-2019-5601 |
FreeBSD -- Kernel stack disclosure in UFS/FFS |
CVE-2019-5600 |
FreeBSD -- iconv buffer overflow |
CVE-2019-5599 |
FreeBSD -- Resource exhaustion in non-default RACK TCP stack |
CVE-2019-5598 |
FreeBSD -- ICMP/ICMP6 packet filter bypass in pf |
CVE-2019-5597 |
FreeBSD -- IPv6 fragment reassembly panic in pf(4) |
CVE-2019-5596 |
FreeBSD -- File description reference count leak |
CVE-2019-5595 |
FreeBSD -- System call kernel data register leak |
CVE-2019-5482 |
MySQL Server -- Multiple vulerabilities |
CVE-2019-5482 |
curl -- multiple vulnerabilities |
CVE-2019-5481 |
curl -- multiple vulnerabilities |
CVE-2019-5477 |
Nokogiri -- injection vulnerability |
CVE-2019-5475 |
nexus2-oss -- Multiple vulerabilities |
CVE-2019-5443 |
MySQL -- Multiple vulerabilities |
CVE-2019-5439 |
vlc -- Buffer overflow vulnerability |
CVE-2019-5436 |
curl -- multiple vulnerabilities |
CVE-2019-5435 |
curl -- multiple vulnerabilities |
CVE-2019-5419 |
Rails -- Action View vulnerabilities |
CVE-2019-5418 |
Rails -- Action View vulnerabilities |
CVE-2019-5188 |
e2fsprogs -- rehash.c/pass 3a mutate_name() code execution vulnerability |
CVE-2019-5094 |
e2fsprogs -- maliciously corrupted file systems can trigger buffer overruns in the quota code used by e2fsck |
CVE-2019-5060 |
SDL2_image -- multiple vulnerabilities |
CVE-2019-5059 |
SDL2_image -- multiple vulnerabilities |
CVE-2019-5058 |
SDL2_image -- multiple vulnerabilities |
CVE-2019-5057 |
SDL2_image -- multiple vulnerabilities |
CVE-2019-5052 |
SDL2_image -- multiple vulnerabilities |
CVE-2019-5051 |
SDL2_image -- multiple vulnerabilities |
CVE-2019-5018 |
sqlite3 -- use after free |
CVE-2019-5010 |
Python -- NULL pointer dereference vulnerability |
CVE-2019-3881 |
Gitlab -- multiple vulnerabilities |
CVE-2019-3880 |
samba -- multiple vulnerabilities |
CVE-2019-3871 |
PowerDNS -- Insufficient validation in the HTTP remote backend |
CVE-2019-3863 |
libssh2 -- multiple issues |
CVE-2019-3862 |
libssh2 -- multiple issues |
CVE-2019-3861 |
libssh2 -- multiple issues |
CVE-2019-3860 |
libssh2 -- multiple issues |
CVE-2019-3859 |
libssh2 -- multiple issues |
CVE-2019-3858 |
libssh2 -- multiple issues |
CVE-2019-3857 |
libssh2 -- multiple issues |
CVE-2019-3856 |
libssh2 -- multiple issues |
CVE-2019-3855 |
libssh2 -- multiple issues |
CVE-2019-3838 |
Ghostscript -- Security bypass vulnerability |
CVE-2019-3836 |
GnuTLS -- double free, invalid pointer access |
CVE-2019-3835 |
Ghostscript -- Security bypass vulnerability |
CVE-2019-3829 |
GnuTLS -- double free, invalid pointer access |
CVE-2019-3823 |
curl -- multiple vulnerabilities |
CVE-2019-3822 |
MySQL -- Multiple vulerabilities |
CVE-2019-3822 |
curl -- multiple vulnerabilities |
CVE-2019-3814 |
mail/dovecot -- Suitable client certificate can be used to login as other user |
CVE-2019-3807 |
powerdns-recursor -- multiple vulnerabilities |
CVE-2019-3806 |
powerdns-recursor -- multiple vulnerabilities |
CVE-2019-3498 |
Django -- Content spoofing possibility in the default 404 page |
CVE-2019-3464 |
rssh - multiple vulnerabilities |
CVE-2019-3463 |
rssh - multiple vulnerabilities |
CVE-2019-3018 |
MySQL -- Multiple vulerabilities |
CVE-2019-3011 |
MySQL -- Multiple vulerabilities |
CVE-2019-3009 |
MySQL -- Multiple vulerabilities |
CVE-2019-3004 |
MySQL -- Multiple vulerabilities |
CVE-2019-3003 |
MySQL -- Multiple vulerabilities |
CVE-2019-2998 |
MySQL -- Multiple vulerabilities |
CVE-2019-2997 |
MySQL -- Multiple vulerabilities |
CVE-2019-2993 |
MySQL -- Multiple vulerabilities |
CVE-2019-2991 |
MySQL -- Multiple vulerabilities |
CVE-2019-2982 |
MySQL -- Multiple vulerabilities |
CVE-2019-2974 |
MySQL -- Multiple vulerabilities |
CVE-2019-2969 |
MySQL -- Multiple vulerabilities |
CVE-2019-2968 |
MySQL -- Multiple vulerabilities |
CVE-2019-2967 |
MySQL -- Multiple vulerabilities |
CVE-2019-2966 |
MySQL -- Multiple vulerabilities |
CVE-2019-2963 |
MySQL -- Multiple vulerabilities |
CVE-2019-2960 |
MySQL -- Multiple vulerabilities |
CVE-2019-2957 |
MySQL -- Multiple vulerabilities |
CVE-2019-2950 |
MySQL -- Multiple vulerabilities |
CVE-2019-2948 |
MySQL -- Multiple vulerabilities |
CVE-2019-2946 |
MySQL -- Multiple vulerabilities |
CVE-2019-2938 |
MySQL -- Multiple vulerabilities |
CVE-2019-2924 |
MySQL -- Multiple vulerabilities |
CVE-2019-2923 |
MySQL -- Multiple vulerabilities |
CVE-2019-2922 |
MySQL -- Multiple vulerabilities |
CVE-2019-2920 |
MySQL -- Multiple vulerabilities |
CVE-2019-2914 |
MySQL -- Multiple vulerabilities |
CVE-2019-2911 |
MySQL -- Multiple vulerabilities |
CVE-2019-2910 |
MySQL -- Multiple vulerabilities |
CVE-2019-2879 |
MySQL -- Multiple vulerabilities |
CVE-2019-2834 |
MySQL -- Multiple vulerabilities |
CVE-2019-2830 |
MySQL -- Multiple vulerabilities |
CVE-2019-2826 |
MySQL -- Multiple vulerabilities |
CVE-2019-2822 |
MySQL -- Multiple vulerabilities |
CVE-2019-2819 |
MySQL -- Multiple vulerabilities |
CVE-2019-2815 |
MySQL -- Multiple vulerabilities |
CVE-2019-2814 |
MySQL -- Multiple vulerabilities |
CVE-2019-2812 |
MySQL -- Multiple vulerabilities |
CVE-2019-2811 |
MySQL -- Multiple vulerabilities |
CVE-2019-2810 |
MySQL -- Multiple vulerabilities |
CVE-2019-2808 |
MySQL -- Multiple vulerabilities |
CVE-2019-2805 |
MySQL -- Multiple vulerabilities |
CVE-2019-2803 |
MySQL -- Multiple vulerabilities |
CVE-2019-2802 |
MySQL -- Multiple vulerabilities |
CVE-2019-2801 |
MySQL -- Multiple vulerabilities |
CVE-2019-2800 |
MySQL -- Multiple vulerabilities |
CVE-2019-2798 |
MySQL -- Multiple vulerabilities |
CVE-2019-2797 |
MySQL -- Multiple vulerabilities |
CVE-2019-2796 |
MySQL -- Multiple vulerabilities |
CVE-2019-2795 |
MySQL -- Multiple vulerabilities |
CVE-2019-2791 |
MySQL -- Multiple vulerabilities |
CVE-2019-2789 |
MySQL -- Multiple vulerabilities |
CVE-2019-2785 |
MySQL -- Multiple vulerabilities |
CVE-2019-2784 |
MySQL -- Multiple vulerabilities |
CVE-2019-2780 |
MySQL -- Multiple vulerabilities |
CVE-2019-2778 |
MySQL -- Multiple vulerabilities |
CVE-2019-2774 |
MySQL -- Multiple vulerabilities |
CVE-2019-2758 |
MySQL -- Multiple vulerabilities |
CVE-2019-2757 |
MySQL -- Multiple vulerabilities |
CVE-2019-2755 |
MySQL -- Multiple vulerabilities |
CVE-2019-2752 |
MySQL -- Multiple vulerabilities |
CVE-2019-2747 |
MySQL -- Multiple vulerabilities |
CVE-2019-2746 |
MySQL -- Multiple vulerabilities |
CVE-2019-2743 |
MySQL -- Multiple vulerabilities |
CVE-2019-2741 |
MySQL -- Multiple vulerabilities |
CVE-2019-2740 |
MySQL -- Multiple vulerabilities |
CVE-2019-2739 |
MySQL -- Multiple vulerabilities |
CVE-2019-2738 |
MySQL -- Multiple vulerabilities |
CVE-2019-2737 |
MySQL -- Multiple vulerabilities |
CVE-2019-2731 |
MySQL -- Multiple vulerabilities |
CVE-2019-2730 |
MySQL -- Multiple vulerabilities |
CVE-2019-2539 |
MySQL -- multiple vulnerabilities |
CVE-2019-2537 |
MySQL -- multiple vulnerabilities |
CVE-2019-2536 |
MySQL -- multiple vulnerabilities |
CVE-2019-2535 |
MySQL -- multiple vulnerabilities |
CVE-2019-2534 |
MySQL -- multiple vulnerabilities |
CVE-2019-2533 |
MySQL -- multiple vulnerabilities |
CVE-2019-2532 |
MySQL -- multiple vulnerabilities |
CVE-2019-2531 |
MySQL -- multiple vulnerabilities |
CVE-2019-2530 |
MySQL -- multiple vulnerabilities |
CVE-2019-2529 |
MySQL -- multiple vulnerabilities |
CVE-2019-2528 |
MySQL -- multiple vulnerabilities |
CVE-2019-2513 |
MySQL -- multiple vulnerabilities |
CVE-2019-2510 |
MySQL -- multiple vulnerabilities |
CVE-2019-2507 |
MySQL -- multiple vulnerabilities |
CVE-2019-2503 |
MySQL -- multiple vulnerabilities |
CVE-2019-2502 |
MySQL -- multiple vulnerabilities |
CVE-2019-2495 |
MySQL -- multiple vulnerabilities |
CVE-2019-2494 |
MySQL -- multiple vulnerabilities |
CVE-2019-2486 |
MySQL -- multiple vulnerabilities |
CVE-2019-2482 |
MySQL -- multiple vulnerabilities |
CVE-2019-2481 |
MySQL -- multiple vulnerabilities |
CVE-2019-2455 |
MySQL -- multiple vulnerabilities |
CVE-2019-2436 |
MySQL -- multiple vulnerabilities |
CVE-2019-2434 |
MySQL -- multiple vulnerabilities |
CVE-2019-2420 |
MySQL -- multiple vulnerabilities |
CVE-2019-2390 |
mongodb -- Bump Windows package dependencies |
CVE-2019-2389 |
mongodb -- Our init scripts check /proc/[pid]/stat should validate that `(${procname})` is the process' command name. |
CVE-2019-2386 |
mongodb -- Attach IDs to users |
CVE-2019-20907 |
Python -- multiple vulnerabilities |
CVE-2019-20446 |
librsvg2 -- multiple vulnabilities |
CVE-2019-20372 |
NGINX -- HTTP request smuggling |
CVE-2019-20148 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-20147 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-20146 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-20145 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-20144 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-20143 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-20142 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19911 |
Pillow -- Multiple vulnerabilities |
CVE-2019-19781 |
Template::Toolkit -- Directory traversal on write |
CVE-2019-19722 |
dovecot -- null pointer deref in notify with empty headers |
CVE-2019-19629 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19628 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19604 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19344 |
samba -- multiple vulnerabilities |
CVE-2019-19314 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19313 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19312 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19311 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19310 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19309 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19263 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19262 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19262 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19261 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19260 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19259 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19258 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19257 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19256 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19255 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19254 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19118 |
Django -- multiple vulnerabilities |
CVE-2019-19088 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19087 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19086 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-19039 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-18978 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-18976 |
asterisk -- Re-invite with T.38 and malformed SDP causes crash |
CVE-2019-18934 |
unbound -- parsing vulnerability |
CVE-2019-18790 |
asterisk -- SIP request can change address of a SIP peer |
CVE-2019-18679 |
squid -- Vulnerable to HTTP Digest Authentication |
CVE-2019-18634 |
sudo -- Potential bypass of Runas user restrictions |
CVE-2019-18610 |
asterisk -- AMI user could execute system commands |
CVE-2019-18463 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18462 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18461 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18460 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18459 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18458 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18457 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18456 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18455 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18454 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18453 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18452 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18451 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18450 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18449 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18448 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18447 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18446 |
Gitlab -- Disclosure Vulnerabilities |
CVE-2019-18348 |
Python -- multiple vulnerabilities |
CVE-2019-18348 |
Python -- multiple vulnerabilities |
CVE-2019-18348 |
Python -- CRLF injection via the host part of the url passed to urlopen() |
CVE-2019-18222 |
Mbed TLS -- Side channel attack on ECDSA |
CVE-2019-1798 |
clamav -- multiple vulnerabilities |
CVE-2019-1789 |
clamav -- multiple vulnerabilities |
CVE-2019-1788 |
clamav -- multiple vulnerabilities |
CVE-2019-1787 |
clamav -- multiple vulnerabilities |
CVE-2019-1786 |
clamav -- multiple vulnerabilities |
CVE-2019-1785 |
clamav -- multiple vulnerabilities |
CVE-2019-17638 |
jenkins -- Buffer corruption in bundled Jetty |
CVE-2019-17558 |
Solr -- multiple vulnerabilities |
CVE-2019-17455 |
libntlm -- buffer overflow vulnerability |
CVE-2019-17361 |
salt -- salt-api vulnerability |
CVE-2019-17358 |
cacti -- multiple vulnerabilities |
CVE-2019-17357 |
cacti -- multiple vulnerabilities |
CVE-2019-16892 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-16866 |
unbound -- parsing vulnerability |
CVE-2019-16865 |
Pillow -- Allocation of resources without limits or throttling |
CVE-2019-16782 |
rack -- information leak / session hijack vulnerability |
CVE-2019-16779 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-16777 |
NPM -- Multiple vulnerabilities |
CVE-2019-16776 |
NPM -- Multiple vulnerabilities |
CVE-2019-16775 |
NPM -- Multiple vulnerabilities |
CVE-2019-16738 |
mediawiki -- multiple vulnerabilities |
CVE-2019-16723 |
cacti -- Authenticated users may bypass authorization checks |
CVE-2019-16530 |
nexus2-oss -- Multiple vulerabilities |
CVE-2019-16276 |
go -- invalid headers are normalized, allowing request smuggling |
CVE-2019-16255 |
ruby -- multiple vulnerabilities |
CVE-2019-16254 |
ruby -- multiple vulnerabilities |
CVE-2019-16201 |
ruby -- multiple vulnerabilities |
CVE-2019-16170 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15961 |
clamav -- Denial-of-Service (DoS) vulnerability |
CVE-2019-15903 |
python 3.7 -- multiple vulnerabilities |
CVE-2019-15893 |
nexus2-oss -- Multiple vulerabilities |
CVE-2019-15879 |
FreeBSD -- Use after free in cryptodev module |
CVE-2019-15879 |
FreeBSD -- Insufficient cryptodev MAC key length check |
CVE-2019-15878 |
FreeBSD -- Improper checking in SCTP-AUTH shared key update |
CVE-2019-15877 |
FreeBSD -- Insufficient ixl(4) ioctl(2) privilege checking |
CVE-2019-15876 |
FreeBSD -- Insufficient oce(4) ioctl(2) privilege checking |
CVE-2019-15875 |
FreeBSD -- kernel stack data disclosure |
CVE-2019-15874 |
FreeBSD -- ipfw invalid mbuf handling |
CVE-2019-15845 |
ruby -- multiple vulnerabilities |
CVE-2019-15741 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15740 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15739 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15738 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15737 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15736 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15734 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15733 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15732 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15731 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15730 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15729 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15728 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15727 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15726 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15725 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15724 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15723 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15722 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15721 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-15715 |
mantis -- multiple vulnerabilities |
CVE-2019-15639 |
asterisk -- Remote Crash Vulnerability in audio transcoding |
CVE-2019-15606 |
Node.js -- multiple vulnerabilities |
CVE-2019-15605 |
Node.js -- multiple vulnerabilities |
CVE-2019-15604 |
Node.js -- multiple vulnerabilities |
CVE-2019-15601 |
MySQL Server -- Multiple vulerabilities |
CVE-2019-1559 |
Node.js -- multiple vulnerabilities |
CVE-2019-1559 |
OpenSSL -- Padding oracle vulnerability |
CVE-2019-15587 |
Loofah -- XSS vulnerability |
CVE-2019-1551 |
OpenSSL -- Overflow vulnerability |
CVE-2019-1549 |
OpenSSL -- Multiple vulnerabilities |
CVE-2019-1547 |
MySQL Server -- Multiple vulerabilities |
CVE-2019-1547 |
MySQL -- Multiple vulerabilities |
CVE-2019-1547 |
OpenSSL -- Multiple vulnerabilities |
CVE-2019-1543 |
MySQL -- Multiple vulerabilities |
CVE-2019-1543 |
OpenSSL -- ChaCha20-Poly1305 nonce vulnerability |
CVE-2019-15297 |
asterisk -- Crash when negotiating for T.38 with a declined stream |
CVE-2019-15151 |
libadplug -- Various vulnerabilities |
CVE-2019-15107 |
webmin -- unauthenticated remote code execution |
CVE-2019-14970 |
vlc -- multiple vulnerabilities |
CVE-2019-14944 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-14943 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-14942 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-14907 |
samba -- multiple vulnerabilities |
CVE-2019-14902 |
samba -- multiple vulnerabilities |
CVE-2019-14889 |
libssh -- Unsanitized location in scp could lead to unwanted command execution |
CVE-2019-14870 |
samba -- multiple vulnerabilities |
CVE-2019-14866 |
GNU cpio -- multiple vulnerabilities |
CVE-2019-14861 |
samba -- multiple vulnerabilities |
CVE-2019-14859 |
security/py-ecdsa -- multiple issues |
CVE-2019-14853 |
security/py-ecdsa -- multiple issues |
CVE-2019-14847 |
samba -- multiple vulnerabilities |
CVE-2019-14833 |
samba -- multiple vulnerabilities |
CVE-2019-14817 |
Ghostscript -- Security bypass vulnerabilities |
CVE-2019-14813 |
Ghostscript -- Security bypass vulnerabilities |
CVE-2019-14812 |
Ghostscript -- Security bypass vulnerabilities |
CVE-2019-14811 |
Ghostscript -- Security bypass vulnerabilities |
CVE-2019-14778 |
vlc -- multiple vulnerabilities |
CVE-2019-14777 |
vlc -- multiple vulnerabilities |
CVE-2019-14776 |
vlc -- multiple vulnerabilities |
CVE-2019-14744 |
KDE Frameworks -- malicious .desktop files execute code |
CVE-2019-14734 |
libadplug -- Various vulnerabilities |
CVE-2019-14733 |
libadplug -- Various vulnerabilities |
CVE-2019-14732 |
libadplug -- Various vulnerabilities |
CVE-2019-14692 |
libadplug -- Various vulnerabilities |
CVE-2019-14691 |
libadplug -- Various vulnerabilities |
CVE-2019-14690 |
libadplug -- Various vulnerabilities |
CVE-2019-14666 |
glpi -- Account takeover vulnerability |
CVE-2019-14615 |
drm graphics drivers -- potential information disclusure via local access |
CVE-2019-14535 |
vlc -- multiple vulnerabilities |
CVE-2019-14534 |
vlc -- multiple vulnerabilities |
CVE-2019-14533 |
vlc -- multiple vulnerabilities |
CVE-2019-14498 |
vlc -- multiple vulnerabilities |
CVE-2019-14438 |
vlc -- multiple vulnerabilities |
CVE-2019-14437 |
vlc -- multiple vulnerabilities |
CVE-2019-14287 |
sudo -- Potential bypass of Runas user restrictions |
CVE-2019-14235 |
Django -- multiple vulnerabilities |
CVE-2019-14234 |
Django -- multiple vulnerabilities |
CVE-2019-14233 |
Django -- multiple vulnerabilities |
CVE-2019-14232 |
Django -- multiple vulnerabilities |
CVE-2019-13962 |
vlc -- multiple vulnerabilities |
CVE-2019-13917 |
Exim -- RCE in ${sort} expansion |
CVE-2019-13627 |
libgcrypt -- ECDSA timing attack |
CVE-2019-13602 |
vlc -- multiple vulnerabilities |
CVE-2019-13486 |
xymon-server -- multiple vulnerabilities |
CVE-2019-13485 |
xymon-server -- multiple vulnerabilities |
CVE-2019-13484 |
xymon-server -- multiple vulnerabilities |
CVE-2019-13455 |
xymon-server -- multiple vulnerabilities |
CVE-2019-13452 |
xymon-server -- multiple vulnerabilities |
CVE-2019-13451 |
xymon-server -- multiple vulnerabilities |
CVE-2019-13274 |
xymon-server -- multiple vulnerabilities |
CVE-2019-13273 |
xymon-server -- multiple vulnerabilities |
CVE-2019-13239 |
glpi -- stored XSS |
CVE-2019-13225 |
oniguruma -- multiple vulnerabilities |
CVE-2019-13224 |
oniguruma -- multiple vulnerabilities |
CVE-2019-13207 |
nsd -- Stack-based Buffer Overflow |
CVE-2019-13161 |
asterisk -- Remote Crash Vulnerability in chan_sip channel driver |
CVE-2019-13121 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-13045 |
irssi -- Use after free when sending SASL login to the server |
CVE-2019-13011 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-13010 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-13009 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-13007 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-13006 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-13005 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-13004 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-13003 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-13002 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-13001 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12900 |
clamav -- multiple vulnerabilities |
CVE-2019-12900 |
bzip2 -- multiple issues |
CVE-2019-1290 |
FreeBSD -- Multiple vulnerabilities in bzip2 |
CVE-2019-12874 |
vlc -- Double free in Matroska demuxer |
CVE-2019-12827 |
asterisk -- Remote crash vulnerability with MESSAGE messages |
CVE-2019-12816 |
znc -- privilege escalation |
CVE-2019-12781 |
Django -- Incorrect HTTP detection with reverse-proxy connecting via HTTPS |
CVE-2019-12748 |
TYPO3 -- multiple vulnerabilities |
CVE-2019-12747 |
TYPO3 -- multiple vulnerabilities |
CVE-2019-12625 |
clamav -- multiple vulnerabilities |
CVE-2019-12616 |
phpMyAdmin -- CSRF vulnerability in login form |
CVE-2019-12528 |
Squid -- multiple vulnerabilities |
CVE-2019-12474 |
mediawiki -- multiple vulnerabilities |
CVE-2019-12473 |
mediawiki -- multiple vulnerabilities |
CVE-2019-12472 |
mediawiki -- multiple vulnerabilities |
CVE-2019-12471 |
mediawiki -- multiple vulnerabilities |
CVE-2019-12470 |
mediawiki -- multiple vulnerabilities |
CVE-2019-12469 |
mediawiki -- multiple vulnerabilities |
CVE-2019-12468 |
mediawiki -- multiple vulnerabilities |
CVE-2019-12467 |
mediawiki -- multiple vulnerabilities |
CVE-2019-12466 |
mediawiki -- multiple vulnerabilities |
CVE-2019-12446 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12445 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12444 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12443 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12442 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12441 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12434 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12433 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12432 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12431 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12430 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12429 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12428 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-12420 |
spamassassin -- multiple vulnerabilities |
CVE-2019-12387 |
py-twisted -- multiple vulnerabilities |
CVE-2019-12308 |
Django -- AdminURLFieldWidget XSS |
CVE-2019-12300 |
buildbot -- OAuth Authentication Vulnerability |
CVE-2019-12290 |
libidn2 -- roundtrip check vulnerability |
CVE-2019-12086 |
Payara -- A Polymorphic Typing issue in FasterXML jackson-databind |
CVE-2019-12083 |
Rust -- violation of Rust's safety guarantees |
CVE-2019-11870 |
serendipity -- XSS |
CVE-2019-11753 |
mozilla -- multiple vulnerabilities |
CVE-2019-11752 |
mozilla -- multiple vulnerabilities |
CVE-2019-11751 |
mozilla -- multiple vulnerabilities |
CVE-2019-11750 |
mozilla -- multiple vulnerabilities |
CVE-2019-11749 |
mozilla -- multiple vulnerabilities |
CVE-2019-11748 |
mozilla -- multiple vulnerabilities |
CVE-2019-11747 |
mozilla -- multiple vulnerabilities |
CVE-2019-11746 |
mozilla -- multiple vulnerabilities |
CVE-2019-11744 |
mozilla -- multiple vulnerabilities |
CVE-2019-11743 |
mozilla -- multiple vulnerabilities |
CVE-2019-11742 |
mozilla -- multiple vulnerabilities |
CVE-2019-11741 |
mozilla -- multiple vulnerabilities |
CVE-2019-11740 |
mozilla -- multiple vulnerabilities |
CVE-2019-11738 |
mozilla -- multiple vulnerabilities |
CVE-2019-11737 |
mozilla -- multiple vulnerabilities |
CVE-2019-11736 |
mozilla -- multiple vulnerabilities |
CVE-2019-11735 |
mozilla -- multiple vulnerabilities |
CVE-2019-11734 |
mozilla -- multiple vulnerabilities |
CVE-2019-11733 |
Mozilla -- Stored passwords in 'Saved Logins' can be copied without master password entry |
CVE-2019-11730 |
mozilla -- multiple vulnerabilities |
CVE-2019-11729 |
mozilla -- multiple vulnerabilities |
CVE-2019-11728 |
mozilla -- multiple vulnerabilities |
CVE-2019-11727 |
mozilla -- multiple vulnerabilities |
CVE-2019-11725 |
mozilla -- multiple vulnerabilities |
CVE-2019-11724 |
mozilla -- multiple vulnerabilities |
CVE-2019-11723 |
mozilla -- multiple vulnerabilities |
CVE-2019-11721 |
mozilla -- multiple vulnerabilities |
CVE-2019-11720 |
mozilla -- multiple vulnerabilities |
CVE-2019-11719 |
mozilla -- multiple vulnerabilities |
CVE-2019-11718 |
mozilla -- multiple vulnerabilities |
CVE-2019-11717 |
mozilla -- multiple vulnerabilities |
CVE-2019-11716 |
mozilla -- multiple vulnerabilities |
CVE-2019-11715 |
mozilla -- multiple vulnerabilities |
CVE-2019-11714 |
mozilla -- multiple vulnerabilities |
CVE-2019-11713 |
mozilla -- multiple vulnerabilities |
CVE-2019-11712 |
mozilla -- multiple vulnerabilities |
CVE-2019-11711 |
mozilla -- multiple vulnerabilities |
CVE-2019-11710 |
mozilla -- multiple vulnerabilities |
CVE-2019-11709 |
mozilla -- multiple vulnerabilities |
CVE-2019-11708 |
Mozilla -- multiple vulnerabilities |
CVE-2019-11708 |
Mozilla -- multiple vulnerabilities |
CVE-2019-11707 |
Mozilla -- multiple vulnerabilities |
CVE-2019-11707 |
mozilla -- multiple vulnerabilities |
CVE-2019-11706 |
Mozilla -- multiple vulnerabilities |
CVE-2019-11705 |
Mozilla -- multiple vulnerabilities |
CVE-2019-11704 |
Mozilla -- multiple vulnerabilities |
CVE-2019-11703 |
Mozilla -- multiple vulnerabilities |
CVE-2019-11701 |
mozilla -- multiple vulnerabilities |
CVE-2019-11700 |
mozilla -- multiple vulnerabilities |
CVE-2019-11699 |
mozilla -- multiple vulnerabilities |
CVE-2019-11698 |
mozilla -- multiple vulnerabilities |
CVE-2019-11697 |
mozilla -- multiple vulnerabilities |
CVE-2019-11696 |
mozilla -- multiple vulnerabilities |
CVE-2019-11695 |
mozilla -- multiple vulnerabilities |
CVE-2019-11694 |
mozilla -- multiple vulnerabilities |
CVE-2019-11693 |
mozilla -- multiple vulnerabilities |
CVE-2019-11692 |
mozilla -- multiple vulnerabilities |
CVE-2019-11691 |
mozilla -- multiple vulnerabilities |
CVE-2019-11605 |
Gitlab -- Information Disclosure |
CVE-2019-11598 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-11597 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-11549 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-11548 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-11547 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-11546 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-11545 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-11544 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-11500 |
Dovecot -- improper input validation |
CVE-2019-11499 |
Dovecot -- Multiple vulnerabilities |
CVE-2019-11494 |
Dovecot -- Multiple vulnerabilities |
CVE-2019-11472 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-11470 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-11358 |
mediawiki -- multiple vulnerabilities |
CVE-2019-11358 |
Django -- AdminURLFieldWidget XSS |
CVE-2019-11356 |
cyrus-imapd -- buffer overrun in httpd |
CVE-2019-11324 |
urllib3 -- multiple vulnerabilities |
CVE-2019-11236 |
urllib3 -- multiple vulnerabilities |
CVE-2019-11139 |
FreeBSD -- Intel CPU Microcode Update |
CVE-2019-11135 |
FreeBSD -- Intel CPU Microcode Update |
CVE-2019-11112 |
drm graphics drivers -- Local privilege escalation and denial of service |
CVE-2019-1109 |
FreeBSD -- Microarchitectural Data Sampling (MDS) |
CVE-2019-11070 |
webkit2-gtk3 -- Multiple vulnerabilities |
CVE-2019-11043 |
php -- env_path_info underflow in fpm_main.c can lead to RCE |
CVE-2019-11035 |
PHP -- Multiple vulnerabilities in EXIF module |
CVE-2019-11034 |
PHP -- Multiple vulnerabilities in EXIF module |
CVE-2019-11000 |
Gitlab -- Group Runner Registration Token Exposure |
CVE-2019-10912 |
TYPO3 -- multiple vulnerabilities |
CVE-2019-10714 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-10691 |
dovecot -- json encoder crash |
CVE-2019-10650 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-10649 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-10640 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-10406 |
jenkins -- multiple vulnerabilities |
CVE-2019-10405 |
jenkins -- multiple vulnerabilities |
CVE-2019-10404 |
jenkins -- multiple vulnerabilities |
CVE-2019-10403 |
jenkins -- multiple vulnerabilities |
CVE-2019-10402 |
jenkins -- multiple vulnerabilities |
CVE-2019-10401 |
jenkins -- multiple vulnerabilities |
CVE-2019-10384 |
jenkins -- multiple vulnerabilities |
CVE-2019-10383 |
jenkins -- multiple vulnerabilities |
CVE-2019-10354 |
jenkins -- multiple vulnerabilities |
CVE-2019-10353 |
jenkins -- multiple vulnerabilities |
CVE-2019-10352 |
jenkins -- multiple vulnerabilities |
CVE-2019-10255 |
Jupyter notebook -- open redirect vulnerability |
CVE-2019-10218 |
samba -- multiple vulnerabilities |
CVE-2019-10209 |
PostgresSQL -- TYPE in pg_temp execute arbitrary SQL during `SECURITY DEFINER` execution |
CVE-2019-10208 |
PostgresSQL -- TYPE in pg_temp execute arbitrary SQL during `SECURITY DEFINER` execution |
CVE-2019-10197 |
samba -- combination of parameters and permissions can allow user to escape from the share path definition |
CVE-2019-10164 |
PostgreSQL -- Stack-based buffer overflow via setting a password |
CVE-2019-10163 |
powerdns -- multiple vulnerabilities |
CVE-2019-10162 |
powerdns -- multiple vulnerabilities |
CVE-2019-10149 |
Exim -- RCE in deliver_message() function |
CVE-2019-10131 |
ImageMagick -- multiple vulnerabilities |
CVE-2019-10130 |
PostgreSQL -- Selectivity estimators bypass row security policies |
CVE-2019-10129 |
PostgreSQL -- Memory disclosure in partition routing |
CVE-2019-10117 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-10116 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-10115 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-10114 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-10113 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-10112 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-10111 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-10110 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-10109 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-10108 |
Gitlab -- Multiple vulnerabilities |
CVE-2019-1010238 |
pango -- buffer overflow |
CVE-2019-10098 |
Apache -- Multiple vulnerabilities |
CVE-2019-10092 |
Apache -- Multiple vulnerabilities |
CVE-2019-10082 |
Apache -- Multiple vulnerabilities |
CVE-2019-10081 |
Apache -- Multiple vulnerabilities |
CVE-2019-10053 |
suricata -- buffer over-read |
CVE-2019-1002101 |
Kubectl -- Potential directory traversal |
CVE-2019-1000021 |
slixmpp -- improper access control |
CVE-2019-1000018 |
rssh - multiple vulnerabilities |
CVE-2019-0542 |
Gitlab -- Multiple Vulnerabilities |
CVE-2019-0220 |
Apache -- Multiple vulnerabilities |
CVE-2019-0217 |
Apache -- Multiple vulnerabilities |
CVE-2019-0215 |
Apache -- Multiple vulnerabilities |
CVE-2019-0211 |
Apache -- Multiple vulnerabilities |
CVE-2019-0196 |
Apache -- Multiple vulnerabilities |
CVE-2019-0190 |
Apache -- vulnerability |
CVE-2019-0154 |
drm graphics drivers -- Local privilege escalation and denial of service |
CVE-2019-0053 |
FreeBSD -- telnet(1) client multiple vulnerabilities |
CVE-2018-9846 |
roundcube -- IMAP command injection vulnerability |
CVE-2018-9252 |
jasper -- multiple vulnerabilities |
CVE-2018-9154 |
jasper -- multiple vulnerabilities |
CVE-2018-9055 |
jasper -- multiple vulnerabilities |
CVE-2018-8897 |
FreeBSD -- Mishandling of x86 debug exceptions |
CVE-2018-8828 |
kamailio - buffer overflow |
CVE-2018-8801 |
Gitlab -- multiple vulnerabilities |
CVE-2018-8800 |
rdesktop - critical - Remote Code Execution |
CVE-2018-8799 |
rdesktop - critical - Remote Code Execution |
CVE-2018-8798 |
rdesktop - critical - Remote Code Execution |
CVE-2018-8797 |
rdesktop - critical - Remote Code Execution |
CVE-2018-8796 |
rdesktop - critical - Remote Code Execution |
CVE-2018-8795 |
rdesktop - critical - Remote Code Execution |
CVE-2018-8794 |
rdesktop - critical - Remote Code Execution |
CVE-2018-8793 |
rdesktop - critical - Remote Code Execution |
CVE-2018-8792 |
rdesktop - critical - Remote Code Execution |
CVE-2018-8791 |
rdesktop - critical - Remote Code Execution |
CVE-2018-8780 |
ruby -- multiple vulnerabilities |
CVE-2018-8779 |
ruby -- multiple vulnerabilities |
CVE-2018-8778 |
ruby -- multiple vulnerabilities |
CVE-2018-8777 |
ruby -- multiple vulnerabilities |
CVE-2018-8768 |
Jupyter Notebook -- vulnerability |
CVE-2018-8741 |
SquirrelMail -- post-authentication access privileges |
CVE-2018-8740 |
SQLite -- Corrupt DB can cause a NULL pointer dereference |
CVE-2018-8740 |
SQLite -- Corrupt DB can cause a NULL pointer dereference |
CVE-2018-8048 |
Loofah -- XSS vulnerability |
CVE-2018-8011 |
Apache httpd -- multiple vulnerabilities |
CVE-2018-8007 |
couchdb -- multiple vulnerabilities |
CVE-2018-7727 |
zziplib - multiple vulnerabilities |
CVE-2018-7726 |
zziplib - multiple vulnerabilities |
CVE-2018-7725 |
zziplib - multiple vulnerabilities |
CVE-2018-7600 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2018-7489 |
payara -- Default typing issue in Jackson Databind |
CVE-2018-7417 |
wireshark -- multiple security issues |
CVE-2018-7337 |
wireshark -- multiple security issues |
CVE-2018-7336 |
wireshark -- multiple security issues |
CVE-2018-7335 |
wireshark -- multiple security issues |
CVE-2018-7334 |
wireshark -- multiple security issues |
CVE-2018-7333 |
wireshark -- multiple security issues |
CVE-2018-7332 |
wireshark -- multiple security issues |
CVE-2018-7331 |
wireshark -- multiple security issues |
CVE-2018-7330 |
wireshark -- multiple security issues |
CVE-2018-7329 |
wireshark -- multiple security issues |
CVE-2018-7328 |
wireshark -- multiple security issues |
CVE-2018-7327 |
wireshark -- multiple security issues |
CVE-2018-7326 |
wireshark -- multiple security issues |
CVE-2018-7325 |
wireshark -- multiple security issues |
CVE-2018-7324 |
wireshark -- multiple security issues |
CVE-2018-7323 |
wireshark -- multiple security issues |
CVE-2018-7322 |
wireshark -- multiple security issues |
CVE-2018-7321 |
wireshark -- multiple security issues |
CVE-2018-7320 |
wireshark -- multiple security issues |
CVE-2018-7286 |
asterisk -- multiple vulnerabilities |
CVE-2018-7284 |
asterisk -- multiple vulnerabilities |
CVE-2018-7260 |
phpMyAdmin -- self XSS in central columns feature |
CVE-2018-7254 |
wavpack -- multiple vulnerabilities |
CVE-2018-7253 |
wavpack -- multiple vulnerabilities |
CVE-2018-7185 |
ntp -- multiple vulnerabilities |
CVE-2018-7184 |
ntp -- multiple vulnerabilities |
CVE-2018-7183 |
ntp -- multiple vulnerabilities |
CVE-2018-7182 |
ntp -- multiple vulnerabilities |
CVE-2018-7170 |
ntp -- multiple vulnerabilities |
CVE-2018-7167 |
node.js -- multiple vulnerabilities |
CVE-2018-7166 |
node.js -- multiple vulnerabilities |
CVE-2018-7164 |
node.js -- multiple vulnerabilities |
CVE-2018-7162 |
node.js -- multiple vulnerabilities |
CVE-2018-7161 |
node.js -- multiple vulnerabilities |
CVE-2018-7160 |
node.js -- multiple vulnerabilities |
CVE-2018-7159 |
node.js -- multiple vulnerabilities |
CVE-2018-7158 |
node.js -- multiple vulnerabilities |
CVE-2018-7054 |
irssi -- multiple vulnerabilities |
CVE-2018-7053 |
irssi -- multiple vulnerabilities |
CVE-2018-7052 |
irssi -- multiple vulnerabilities |
CVE-2018-7051 |
irssi -- multiple vulnerabilities |
CVE-2018-7050 |
irssi -- multiple vulnerabilities |
CVE-2018-7033 |
slurm-wlm -- SQL Injection attacks against SlurmDBD |
CVE-2018-6952 |
patch -- multiple vulnerabilities |
CVE-2018-6951 |
patch -- multiple vulnerabilities |
CVE-2018-6924 |
FreeBSD -- Improper ELF header parsing |
CVE-2018-6923 |
FreeBSD -- Resource exhaustion in IP fragment reassembly |
CVE-2018-6922 |
FreeBSD -- Resource exhaustion in TCP reassembly |
CVE-2018-6918 |
FreeBSD -- ipsec crash or denial of service |
CVE-2018-6917 |
FreeBSD -- vt console memory disclosure |
CVE-2018-6916 |
FreeBSD -- ipsec validation and use-after-free |
CVE-2018-6914 |
ruby -- multiple vulnerabilities |
CVE-2018-6913 |
perl -- multiple vulnerabilities |
CVE-2018-6871 |
LibreOffice -- Remote arbitrary file disclosure vulnerability via WEBSERVICE formula |
CVE-2018-6869 |
zziplib - multiple vulnerabilities |
CVE-2018-6798 |
perl -- multiple vulnerabilities |
CVE-2018-6797 |
perl -- multiple vulnerabilities |
CVE-2018-6767 |
wavpack -- multiple vulnerabilities |
CVE-2018-6758 |
uwsgi -- a stack-based buffer overflow |
CVE-2018-6616 |
OpenJPEG -- multiple vulnerabilities |
CVE-2018-6542 |
zziplib - multiple vulnerabilities |
CVE-2018-6541 |
zziplib - multiple vulnerabilities |
CVE-2018-6540 |
zziplib - multiple vulnerabilities |
CVE-2018-6484 |
zziplib - multiple vulnerabilities |
CVE-2018-6459 |
strongswan - Insufficient input validation in RSASSA-PSS signature parser |
CVE-2018-6392 |
ffmpeg -- multiple vulnerabilities |
CVE-2018-6381 |
zziplib - multiple vulnerabilities |
CVE-2018-6360 |
mpv -- arbitrary code execution via crafted website |
CVE-2018-6356 |
jenkins -- Path traversal vulnerability allows access to files outside plugin resources |
CVE-2018-6353 |
electrum -- JSONRPC vulnerability |
CVE-2018-6198 |
w3m - multiple vulnerabilities |
CVE-2018-6197 |
w3m - multiple vulnerabilities |
CVE-2018-6196 |
w3m - multiple vulnerabilities |
CVE-2018-6188 |
Django -- information leakage |
CVE-2018-6179 |
chromium -- multiple vulnerabilities |
CVE-2018-6178 |
chromium -- multiple vulnerabilities |
CVE-2018-6177 |
chromium -- multiple vulnerabilities |
CVE-2018-6176 |
chromium -- multiple vulnerabilities |
CVE-2018-6175 |
chromium -- multiple vulnerabilities |
CVE-2018-6174 |
chromium -- multiple vulnerabilities |
CVE-2018-6173 |
chromium -- multiple vulnerabilities |
CVE-2018-6172 |
chromium -- multiple vulnerabilities |
CVE-2018-6171 |
chromium -- multiple vulnerabilities |
CVE-2018-6170 |
chromium -- multiple vulnerabilities |
CVE-2018-6169 |
chromium -- multiple vulnerabilities |
CVE-2018-6168 |
chromium -- multiple vulnerabilities |
CVE-2018-6167 |
chromium -- multiple vulnerabilities |
CVE-2018-6166 |
chromium -- multiple vulnerabilities |
CVE-2018-6165 |
chromium -- multiple vulnerabilities |
CVE-2018-6164 |
chromium -- multiple vulnerabilities |
CVE-2018-6163 |
chromium -- multiple vulnerabilities |
CVE-2018-6162 |
chromium -- multiple vulnerabilities |
CVE-2018-6161 |
chromium -- multiple vulnerabilities |
CVE-2018-6160 |
chromium -- multiple vulnerabilities |
CVE-2018-6159 |
chromium -- multiple vulnerabilities |
CVE-2018-6158 |
chromium -- multiple vulnerabilities |
CVE-2018-6157 |
chromium -- multiple vulnerabilities |
CVE-2018-6156 |
chromium -- multiple vulnerabilities |
CVE-2018-6155 |
chromium -- multiple vulnerabilities |
CVE-2018-6154 |
chromium -- multiple vulnerabilities |
CVE-2018-6153 |
chromium -- multiple vulnerabilities |
CVE-2018-6152 |
chromium -- multiple vulnerabilities |
CVE-2018-6151 |
chromium -- multiple vulnerabilities |
CVE-2018-6150 |
chromium -- multiple vulnerabilities |
CVE-2018-6148 |
chromium -- Incorrect handling of CSP header |
CVE-2018-6147 |
chromium -- multiple vulnerabilities |
CVE-2018-6145 |
chromium -- multiple vulnerabilities |
CVE-2018-6144 |
chromium -- multiple vulnerabilities |
CVE-2018-6143 |
chromium -- multiple vulnerabilities |
CVE-2018-6142 |
chromium -- multiple vulnerabilities |
CVE-2018-6141 |
chromium -- multiple vulnerabilities |
CVE-2018-6140 |
chromium -- multiple vulnerabilities |
CVE-2018-6139 |
chromium -- multiple vulnerabilities |
CVE-2018-6138 |
chromium -- multiple vulnerabilities |
CVE-2018-6137 |
chromium -- multiple vulnerabilities |
CVE-2018-6136 |
chromium -- multiple vulnerabilities |
CVE-2018-6135 |
chromium -- multiple vulnerabilities |
CVE-2018-6134 |
chromium -- multiple vulnerabilities |
CVE-2018-6133 |
chromium -- multiple vulnerabilities |
CVE-2018-6132 |
chromium -- multiple vulnerabilities |
CVE-2018-6131 |
chromium -- multiple vulnerabilities |
CVE-2018-6130 |
chromium -- multiple vulnerabilities |
CVE-2018-6129 |
chromium -- multiple vulnerabilities |
CVE-2018-6128 |
chromium -- multiple vulnerabilities |
CVE-2018-6127 |
chromium -- multiple vulnerabilities |
CVE-2018-6126 |
chromium -- multiple vulnerabilities |
CVE-2018-6125 |
chromium -- multiple vulnerabilities |
CVE-2018-6124 |
chromium -- multiple vulnerabilities |
CVE-2018-6123 |
chromium -- multiple vulnerabilities |
CVE-2018-6122 |
chromium -- multiple vulnerabilities |
CVE-2018-6121 |
chromium -- multiple vulnerabilities |
CVE-2018-6120 |
chromium -- multiple vulnerabilities |
CVE-2018-6118 |
chromium -- vulnerability |
CVE-2018-6117 |
chromium -- vulnerability |
CVE-2018-6116 |
chromium -- vulnerability |
CVE-2018-6115 |
chromium -- vulnerability |
CVE-2018-6114 |
chromium -- vulnerability |
CVE-2018-6113 |
chromium -- vulnerability |
CVE-2018-6112 |
chromium -- vulnerability |
CVE-2018-6111 |
chromium -- vulnerability |
CVE-2018-6110 |
chromium -- vulnerability |
CVE-2018-6109 |
chromium -- vulnerability |
CVE-2018-6108 |
chromium -- vulnerability |
CVE-2018-6107 |
chromium -- vulnerability |
CVE-2018-6106 |
chromium -- vulnerability |
CVE-2018-6105 |
chromium -- vulnerability |
CVE-2018-6104 |
chromium -- vulnerability |
CVE-2018-6103 |
chromium -- vulnerability |
CVE-2018-6102 |
chromium -- vulnerability |
CVE-2018-6101 |
chromium -- vulnerability |
CVE-2018-6100 |
chromium -- vulnerability |
CVE-2018-6099 |
chromium -- vulnerability |
CVE-2018-6098 |
chromium -- vulnerability |
CVE-2018-6097 |
chromium -- vulnerability |
CVE-2018-6096 |
chromium -- vulnerability |
CVE-2018-6095 |
chromium -- vulnerability |
CVE-2018-6094 |
chromium -- vulnerability |
CVE-2018-6093 |
chromium -- vulnerability |
CVE-2018-6092 |
chromium -- vulnerability |
CVE-2018-6091 |
chromium -- vulnerability |
CVE-2018-6090 |
chromium -- vulnerability |
CVE-2018-6089 |
chromium -- vulnerability |
CVE-2018-6088 |
chromium -- vulnerability |
CVE-2018-6087 |
chromium -- vulnerability |
CVE-2018-6086 |
chromium -- vulnerability |
CVE-2018-6085 |
chromium -- vulnerability |
CVE-2018-6084 |
chromium -- vulnerability |
CVE-2018-6083 |
chromium -- vulnerability |
CVE-2018-6082 |
chromium -- vulnerability |
CVE-2018-6081 |
chromium -- vulnerability |
CVE-2018-6080 |
chromium -- vulnerability |
CVE-2018-6079 |
chromium -- vulnerability |
CVE-2018-6078 |
chromium -- vulnerability |
CVE-2018-6077 |
chromium -- vulnerability |
CVE-2018-6076 |
chromium -- vulnerability |
CVE-2018-6075 |
chromium -- vulnerability |
CVE-2018-6074 |
chromium -- vulnerability |
CVE-2018-6073 |
chromium -- vulnerability |
CVE-2018-6072 |
chromium -- vulnerability |
CVE-2018-6071 |
chromium -- vulnerability |
CVE-2018-6070 |
chromium -- vulnerability |
CVE-2018-6069 |
chromium -- vulnerability |
CVE-2018-6067 |
chromium -- vulnerability |
CVE-2018-6066 |
chromium -- vulnerability |
CVE-2018-6065 |
chromium -- vulnerability |
CVE-2018-6064 |
chromium -- vulnerability |
CVE-2018-6063 |
chromium -- vulnerability |
CVE-2018-6062 |
chromium -- vulnerability |
CVE-2018-6061 |
chromium -- vulnerability |
CVE-2018-6060 |
chromium -- vulnerability |
CVE-2018-6057 |
chromium -- vulnerability |
CVE-2018-6056 |
chromium -- vulnerability |
CVE-2018-6054 |
chromium -- multiple vulnerabilities |
CVE-2018-6053 |
chromium -- multiple vulnerabilities |
CVE-2018-6052 |
chromium -- multiple vulnerabilities |
CVE-2018-6051 |
chromium -- multiple vulnerabilities |
CVE-2018-6050 |
chromium -- multiple vulnerabilities |
CVE-2018-6049 |
chromium -- multiple vulnerabilities |
CVE-2018-6048 |
chromium -- multiple vulnerabilities |
CVE-2018-6047 |
chromium -- multiple vulnerabilities |
CVE-2018-6046 |
chromium -- multiple vulnerabilities |
CVE-2018-6045 |
chromium -- multiple vulnerabilities |
CVE-2018-6044 |
chromium -- multiple vulnerabilities |
CVE-2018-6043 |
chromium -- multiple vulnerabilities |
CVE-2018-6042 |
chromium -- multiple vulnerabilities |
CVE-2018-6041 |
chromium -- multiple vulnerabilities |
CVE-2018-6040 |
chromium -- multiple vulnerabilities |
CVE-2018-6039 |
chromium -- multiple vulnerabilities |
CVE-2018-6038 |
chromium -- multiple vulnerabilities |
CVE-2018-6037 |
chromium -- multiple vulnerabilities |
CVE-2018-6036 |
chromium -- multiple vulnerabilities |
CVE-2018-6035 |
chromium -- multiple vulnerabilities |
CVE-2018-6034 |
chromium -- multiple vulnerabilities |
CVE-2018-6033 |
chromium -- multiple vulnerabilities |
CVE-2018-6032 |
chromium -- multiple vulnerabilities |
CVE-2018-6031 |
chromium -- multiple vulnerabilities |
CVE-2018-5996 |
p7zip-codec-rar -- insufficient error handling |
CVE-2018-5950 |
Mailman -- Cross-site scripting (XSS) vulnerability in the web UI |
CVE-2018-5802 |
libraw -- multiple DoS vulnerabilities |
CVE-2018-5801 |
libraw -- multiple DoS vulnerabilities |
CVE-2018-5800 |
libraw -- multiple DoS vulnerabilities |
CVE-2018-5785 |
OpenJPEG -- multiple vulnerabilities |
CVE-2018-5737 |
BIND -- multiple vulnerabilities |
CVE-2018-5736 |
BIND -- multiple vulnerabilities |
CVE-2018-5733 |
isc-dhcp -- Multiple vulnerabilities |
CVE-2018-5732 |
isc-dhcp -- Multiple vulnerabilities |
CVE-2018-5727 |
OpenJPEG -- integer overflow |
CVE-2018-558213 |
grafana -- LDAP and OAuth login vulnerability |
CVE-2018-5407 |
node.js -- multiple vulnerabilities |
CVE-2018-5407 |
OpenSSL -- timing vulnerability |
CVE-2018-5388 |
strongswan -- Fix Denial-of-Service Vulnerability strongSwan (CVE-2018-10811, CVE-2018-5388) |
CVE-2018-5381 |
quagga -- several security issues |
CVE-2018-5380 |
quagga -- several security issues |
CVE-2018-5379 |
quagga -- several security issues |
CVE-2018-5378 |
quagga -- several security issues |
CVE-2018-5345 |
gcab -- stack overflow |
CVE-2018-5208 |
irssi -- multiple vulnerabilities |
CVE-2018-5207 |
irssi -- multiple vulnerabilities |
CVE-2018-5206 |
irssi -- multiple vulnerabilities |
CVE-2018-5205 |
irssi -- multiple vulnerabilities |
CVE-2018-5188 |
mozilla -- multiple vulnerabilities |
CVE-2018-5187 |
mozilla -- multiple vulnerabilities |
CVE-2018-5186 |
mozilla -- multiple vulnerabilities |
CVE-2018-5183 |
mozilla -- multiple vulnerabilities |
CVE-2018-5182 |
mozilla -- multiple vulnerabilities |
CVE-2018-5181 |
mozilla -- multiple vulnerabilities |
CVE-2018-5180 |
mozilla -- multiple vulnerabilities |
CVE-2018-5178 |
mozilla -- multiple vulnerabilities |
CVE-2018-5177 |
mozilla -- multiple vulnerabilities |
CVE-2018-5176 |
mozilla -- multiple vulnerabilities |
CVE-2018-5175 |
mozilla -- multiple vulnerabilities |
CVE-2018-5174 |
mozilla -- multiple vulnerabilities |
CVE-2018-5173 |
mozilla -- multiple vulnerabilities |
CVE-2018-5172 |
mozilla -- multiple vulnerabilities |
CVE-2018-5169 |
mozilla -- multiple vulnerabilities |
CVE-2018-5168 |
mozilla -- multiple vulnerabilities |
CVE-2018-5167 |
mozilla -- multiple vulnerabilities |
CVE-2018-5166 |
mozilla -- multiple vulnerabilities |
CVE-2018-5165 |
mozilla -- multiple vulnerabilities |
CVE-2018-5164 |
mozilla -- multiple vulnerabilities |
CVE-2018-5163 |
mozilla -- multiple vulnerabilities |
CVE-2018-5160 |
mozilla -- multiple vulnerabilities |
CVE-2018-5159 |
mozilla -- multiple vulnerabilities |
CVE-2018-5158 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-5158 |
mozilla -- multiple vulnerabilities |
CVE-2018-5157 |
mozilla -- multiple vulnerabilities |
CVE-2018-5156 |
mozilla -- multiple vulnerabilities |
CVE-2018-5155 |
mozilla -- multiple vulnerabilities |
CVE-2018-5154 |
mozilla -- multiple vulnerabilities |
CVE-2018-5153 |
mozilla -- multiple vulnerabilities |
CVE-2018-5152 |
mozilla -- multiple vulnerabilities |
CVE-2018-5151 |
mozilla -- multiple vulnerabilities |
CVE-2018-5150 |
mozilla -- multiple vulnerabilities |
CVE-2018-5148 |
mozilla -- use-after-free in compositor |
CVE-2018-5147 |
mozilla -- multiple vulnerabilities |
CVE-2018-5146 |
mozilla -- multiple vulnerabilities |
CVE-2018-5143 |
mozilla -- multiple vulnerabilities |
CVE-2018-5142 |
mozilla -- multiple vulnerabilities |
CVE-2018-5141 |
mozilla -- multiple vulnerabilities |
CVE-2018-5140 |
mozilla -- multiple vulnerabilities |
CVE-2018-5138 |
mozilla -- multiple vulnerabilities |
CVE-2018-5137 |
mozilla -- multiple vulnerabilities |
CVE-2018-5136 |
mozilla -- multiple vulnerabilities |
CVE-2018-5135 |
mozilla -- multiple vulnerabilities |
CVE-2018-5134 |
mozilla -- multiple vulnerabilities |
CVE-2018-5133 |
mozilla -- multiple vulnerabilities |
CVE-2018-5132 |
mozilla -- multiple vulnerabilities |
CVE-2018-5131 |
mozilla -- multiple vulnerabilities |
CVE-2018-5130 |
mozilla -- multiple vulnerabilities |
CVE-2018-5129 |
mozilla -- multiple vulnerabilities |
CVE-2018-5128 |
mozilla -- multiple vulnerabilities |
CVE-2018-5127 |
mozilla -- multiple vulnerabilities |
CVE-2018-5126 |
mozilla -- multiple vulnerabilities |
CVE-2018-5125 |
mozilla -- multiple vulnerabilities |
CVE-2018-5123 |
Bugzilla security issues |
CVE-2018-5122 |
palemoon -- multiple vulnerabilities |
CVE-2018-5122 |
mozilla -- multiple vulnerabilities |
CVE-2018-5121 |
mozilla -- multiple vulnerabilities |
CVE-2018-5119 |
mozilla -- multiple vulnerabilities |
CVE-2018-5118 |
mozilla -- multiple vulnerabilities |
CVE-2018-5117 |
mozilla -- multiple vulnerabilities |
CVE-2018-5116 |
mozilla -- multiple vulnerabilities |
CVE-2018-5115 |
mozilla -- multiple vulnerabilities |
CVE-2018-5114 |
mozilla -- multiple vulnerabilities |
CVE-2018-5113 |
mozilla -- multiple vulnerabilities |
CVE-2018-5112 |
mozilla -- multiple vulnerabilities |
CVE-2018-5111 |
mozilla -- multiple vulnerabilities |
CVE-2018-5110 |
mozilla -- multiple vulnerabilities |
CVE-2018-5109 |
mozilla -- multiple vulnerabilities |
CVE-2018-5108 |
mozilla -- multiple vulnerabilities |
CVE-2018-5107 |
mozilla -- multiple vulnerabilities |
CVE-2018-5106 |
mozilla -- multiple vulnerabilities |
CVE-2018-5105 |
mozilla -- multiple vulnerabilities |
CVE-2018-5104 |
mozilla -- multiple vulnerabilities |
CVE-2018-5103 |
mozilla -- multiple vulnerabilities |
CVE-2018-5102 |
palemoon -- multiple vulnerabilities |
CVE-2018-5102 |
mozilla -- multiple vulnerabilities |
CVE-2018-5101 |
mozilla -- multiple vulnerabilities |
CVE-2018-5100 |
mozilla -- multiple vulnerabilities |
CVE-2018-5099 |
mozilla -- multiple vulnerabilities |
CVE-2018-5098 |
mozilla -- multiple vulnerabilities |
CVE-2018-5097 |
mozilla -- multiple vulnerabilities |
CVE-2018-5095 |
mozilla -- multiple vulnerabilities |
CVE-2018-5094 |
mozilla -- multiple vulnerabilities |
CVE-2018-5093 |
mozilla -- multiple vulnerabilities |
CVE-2018-5092 |
mozilla -- multiple vulnerabilities |
CVE-2018-5091 |
mozilla -- multiple vulnerabilities |
CVE-2018-5090 |
mozilla -- multiple vulnerabilities |
CVE-2018-5089 |
mozilla -- multiple vulnerabilities |
CVE-2018-5008 |
Flash Player -- multiple vulnerabilities |
CVE-2018-5007 |
Flash Player -- multiple vulnerabilities |
CVE-2018-5002 |
Flash Player -- multiple vulnerabilities |
CVE-2018-5001 |
Flash Player -- multiple vulnerabilities |
CVE-2018-5000 |
Flash Player -- multiple vulnerabilities |
CVE-2018-4945 |
Flash Player -- multiple vulnerabilities |
CVE-2018-4944 |
Flash Player -- arbitrary code execution |
CVE-2018-4937 |
Flash Player -- multiple vulnerabilities |
CVE-2018-4936 |
Flash Player -- multiple vulnerabilities |
CVE-2018-4935 |
Flash Player -- multiple vulnerabilities |
CVE-2018-4934 |
Flash Player -- multiple vulnerabilities |
CVE-2018-4933 |
Flash Player -- multiple vulnerabilities |
CVE-2018-4932 |
Flash Player -- multiple vulnerabilities |
CVE-2018-4920 |
Flash Player -- multiple vulnerabilities |
CVE-2018-4919 |
Flash Player -- multiple vulnerabilities |
CVE-2018-4878 |
Flash Player -- multiple vulnerabilities |
CVE-2018-4877 |
Flash Player -- multiple vulnerabilities |
CVE-2018-4871 |
Flash Player -- information disclosure |
CVE-2018-4117 |
chromium -- multiple vulnerabilities |
CVE-2018-4096 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2018-4089 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2018-4088 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2018-4059 |
turnserver -- multiple vulnerabilities |
CVE-2018-4058 |
turnserver -- multiple vulnerabilities |
CVE-2018-4056 |
turnserver -- multiple vulnerabilities |
CVE-2018-4013 |
liveMedia -- potential remote code execution |
CVE-2018-3741 |
rails-html-sanitizer -- possible XSS vulnerability |
CVE-2018-3740 |
Gitlab -- multiple vulnerabilities |
CVE-2018-3740 |
Sanitize -- XSS vulnerability |
CVE-2018-3710 |
gitlab -- Remote code execution on project import |
CVE-2018-3665 |
FreeBSD -- Lazy FPU State Restore Information Disclosure |
CVE-2018-3646 |
FreeBSD -- L1 Terminal Fault (L1TF) Kernel Information Disclosure |
CVE-2018-3620 |
FreeBSD -- L1 Terminal Fault (L1TF) Kernel Information Disclosure |
CVE-2018-3286 |
MySQL -- multiple vulnerabilities |
CVE-2018-3284 |
MySQL -- multiple vulnerabilities |
CVE-2018-3283 |
MySQL -- multiple vulnerabilities |
CVE-2018-3282 |
MySQL -- multiple vulnerabilities |
CVE-2018-3280 |
MySQL -- multiple vulnerabilities |
CVE-2018-3279 |
MySQL -- multiple vulnerabilities |
CVE-2018-3278 |
MySQL -- multiple vulnerabilities |
CVE-2018-3277 |
MySQL -- multiple vulnerabilities |
CVE-2018-3251 |
MySQL -- multiple vulnerabilities |
CVE-2018-3247 |
MySQL -- multiple vulnerabilities |
CVE-2018-3212 |
MySQL -- multiple vulnerabilities |
CVE-2018-3203 |
MySQL -- multiple vulnerabilities |
CVE-2018-3200 |
MySQL -- multiple vulnerabilities |
CVE-2018-3195 |
MySQL -- multiple vulnerabilities |
CVE-2018-3187 |
MySQL -- multiple vulnerabilities |
CVE-2018-3186 |
MySQL -- multiple vulnerabilities |
CVE-2018-3185 |
MySQL -- multiple vulnerabilities |
CVE-2018-3182 |
MySQL -- multiple vulnerabilities |
CVE-2018-3174 |
MySQL -- multiple vulnerabilities |
CVE-2018-3173 |
MySQL -- multiple vulnerabilities |
CVE-2018-3171 |
MySQL -- multiple vulnerabilities |
CVE-2018-3170 |
MySQL -- multiple vulnerabilities |
CVE-2018-3162 |
MySQL -- multiple vulnerabilities |
CVE-2018-3161 |
MySQL -- multiple vulnerabilities |
CVE-2018-3156 |
MySQL -- multiple vulnerabilities |
CVE-2018-3155 |
MySQL -- multiple vulnerabilities |
CVE-2018-3145 |
MySQL -- multiple vulnerabilities |
CVE-2018-3144 |
MySQL -- multiple vulnerabilities |
CVE-2018-3143 |
MySQL -- multiple vulnerabilities |
CVE-2018-3137 |
MySQL -- multiple vulnerabilities |
CVE-2018-3133 |
MySQL -- multiple vulnerabilities |
CVE-2018-3084 |
MySQL -- multiple vulnerabilities |
CVE-2018-3082 |
MySQL -- multiple vulnerabilities |
CVE-2018-3081 |
MySQL -- multiple vulnerabilities |
CVE-2018-3080 |
MySQL -- multiple vulnerabilities |
CVE-2018-3079 |
MySQL -- multiple vulnerabilities |
CVE-2018-3078 |
MySQL -- multiple vulnerabilities |
CVE-2018-3077 |
MySQL -- multiple vulnerabilities |
CVE-2018-3075 |
MySQL -- multiple vulnerabilities |
CVE-2018-3074 |
MySQL -- multiple vulnerabilities |
CVE-2018-3073 |
MySQL -- multiple vulnerabilities |
CVE-2018-3071 |
MySQL -- multiple vulnerabilities |
CVE-2018-3070 |
MySQL -- multiple vulnerabilities |
CVE-2018-3067 |
MySQL -- multiple vulnerabilities |
CVE-2018-3066 |
MySQL -- multiple vulnerabilities |
CVE-2018-3065 |
MySQL -- multiple vulnerabilities |
CVE-2018-3064 |
MySQL -- multiple vulnerabilities |
CVE-2018-3063 |
MySQL -- multiple vulnerabilities |
CVE-2018-3061 |
MySQL -- multiple vulnerabilities |
CVE-2018-3060 |
MySQL -- multiple vulnerabilities |
CVE-2018-3058 |
MySQL -- multiple vulnerabilities |
CVE-2018-3056 |
MySQL -- multiple vulnerabilities |
CVE-2018-3054 |
MySQL -- multiple vulnerabilities |
CVE-2018-2877 |
MySQL -- multiple vulnerabilities |
CVE-2018-2846 |
MySQL -- multiple vulnerabilities |
CVE-2018-2839 |
MySQL -- multiple vulnerabilities |
CVE-2018-2819 |
MySQL -- multiple vulnerabilities |
CVE-2018-2818 |
MySQL -- multiple vulnerabilities |
CVE-2018-2817 |
MySQL -- multiple vulnerabilities |
CVE-2018-2816 |
MySQL -- multiple vulnerabilities |
CVE-2018-2813 |
MySQL -- multiple vulnerabilities |
CVE-2018-2812 |
MySQL -- multiple vulnerabilities |
CVE-2018-2810 |
MySQL -- multiple vulnerabilities |
CVE-2018-2805 |
MySQL -- multiple vulnerabilities |
CVE-2018-2787 |
MySQL -- multiple vulnerabilities |
CVE-2018-2786 |
MySQL -- multiple vulnerabilities |
CVE-2018-2784 |
MySQL -- multiple vulnerabilities |
CVE-2018-2782 |
MySQL -- multiple vulnerabilities |
CVE-2018-2781 |
MySQL -- multiple vulnerabilities |
CVE-2018-2780 |
MySQL -- multiple vulnerabilities |
CVE-2018-2779 |
MySQL -- multiple vulnerabilities |
CVE-2018-2778 |
MySQL -- multiple vulnerabilities |
CVE-2018-2777 |
MySQL -- multiple vulnerabilities |
CVE-2018-2776 |
MySQL -- multiple vulnerabilities |
CVE-2018-2775 |
MySQL -- multiple vulnerabilities |
CVE-2018-2773 |
MySQL -- multiple vulnerabilities |
CVE-2018-2771 |
MySQL -- multiple vulnerabilities |
CVE-2018-2769 |
MySQL -- multiple vulnerabilities |
CVE-2018-2767 |
MySQL -- multiple vulnerabilities |
CVE-2018-2766 |
MySQL -- multiple vulnerabilities |
CVE-2018-2762 |
MySQL -- multiple vulnerabilities |
CVE-2018-2761 |
MySQL -- multiple vulnerabilities |
CVE-2018-2759 |
MySQL -- multiple vulnerabilities |
CVE-2018-2758 |
MySQL -- multiple vulnerabilities |
CVE-2018-2755 |
MySQL -- multiple vulnerabilities |
CVE-2018-2703 |
MySQL -- multiple vulnerabilities |
CVE-2018-2696 |
MySQL -- multiple vulnerabilities |
CVE-2018-2668 |
MySQL -- multiple vulnerabilities |
CVE-2018-2667 |
MySQL -- multiple vulnerabilities |
CVE-2018-2665 |
MySQL -- multiple vulnerabilities |
CVE-2018-2647 |
MySQL -- multiple vulnerabilities |
CVE-2018-2646 |
MySQL -- multiple vulnerabilities |
CVE-2018-2645 |
MySQL -- multiple vulnerabilities |
CVE-2018-2640 |
MySQL -- multiple vulnerabilities |
CVE-2018-2622 |
MySQL -- multiple vulnerabilities |
CVE-2018-2612 |
MySQL -- multiple vulnerabilities |
CVE-2018-2600 |
MySQL -- multiple vulnerabilities |
CVE-2018-2591 |
MySQL -- multiple vulnerabilities |
CVE-2018-2590 |
MySQL -- multiple vulnerabilities |
CVE-2018-2586 |
MySQL -- multiple vulnerabilities |
CVE-2018-2583 |
MySQL -- multiple vulnerabilities |
CVE-2018-2576 |
MySQL -- multiple vulnerabilities |
CVE-2018-2573 |
MySQL -- multiple vulnerabilities |
CVE-2018-2565 |
MySQL -- multiple vulnerabilities |
CVE-2018-2562 |
MySQL -- multiple vulnerabilities |
CVE-2018-20622 |
jasper -- multiple vulnerabilities |
CVE-2018-20570 |
jasper -- multiple vulnerabilities |
CVE-2018-20507 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20501 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20500 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20499 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20498 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20497 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20496 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20495 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20494 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20493 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20492 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20491 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20490 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20489 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20488 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-20483 |
wget -- security flaw in caching credentials passed as a part of the URL |
CVE-2018-20229 |
Gitlab -- Arbitrary File read in Gitlab project import |
CVE-2018-20187 |
botan2 -- Side channel during ECC key generation |
CVE-2018-20182 |
rdesktop - critical - Remote Code Execution |
CVE-2018-20181 |
rdesktop - critical - Remote Code Execution |
CVE-2018-20180 |
rdesktop - critical - Remote Code Execution |
CVE-2018-20179 |
rdesktop - critical - Remote Code Execution |
CVE-2018-20178 |
rdesktop - critical - Remote Code Execution |
CVE-2018-20177 |
rdesktop - critical - Remote Code Execution |
CVE-2018-20176 |
rdesktop - critical - Remote Code Execution |
CVE-2018-20175 |
rdesktop - critical - Remote Code Execution |
CVE-2018-20174 |
rdesktop - critical - Remote Code Execution |
CVE-2018-20144 |
Gitlab -- Arbitrary File read in GitLab project import with Git LFS |
CVE-2018-20060 |
urllib3 -- multiple vulnerabilities |
CVE-2018-1999023 |
wesnoth -- Code Injection vulnerability |
CVE-2018-1999022 |
moodle -- multiple vulnerabilities |
CVE-2018-1999007 |
jenkins -- multiple vulnerabilities |
CVE-2018-1999006 |
jenkins -- multiple vulnerabilities |
CVE-2018-1999005 |
jenkins -- multiple vulnerabilities |
CVE-2018-1999004 |
jenkins -- multiple vulnerabilities |
CVE-2018-1999003 |
jenkins -- multiple vulnerabilities |
CVE-2018-1999002 |
jenkins -- multiple vulnerabilities |
CVE-2018-1999001 |
jenkins -- multiple vulnerabilities |
CVE-2018-19856 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19608 |
Mbed TLS -- Local timing attack on RSA decryption |
CVE-2018-19585 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19584 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19583 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19582 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19581 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19580 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19579 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19578 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19577 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19576 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19575 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19574 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19573 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19572 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19571 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19570 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19569 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19543 |
jasper -- multiple vulnerabilities |
CVE-2018-19541 |
jasper -- multiple vulnerabilities |
CVE-2018-19540 |
jasper -- multiple vulnerabilities |
CVE-2018-19516 |
messagelib -- HTML email can open browser window automatically |
CVE-2018-19496 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19495 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19494 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19493 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19359 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-19296 |
phpmailer -- Multiple vulnerability |
CVE-2018-19200 |
uriparser -- Multiple vulnerabilities |
CVE-2018-19199 |
uriparser -- Multiple vulnerabilities |
CVE-2018-19198 |
uriparser -- Multiple vulnerabilities |
CVE-2018-19139 |
jasper -- multiple vulnerabilities |
CVE-2018-19120 |
kio-extras -- HTML Thumbnailer automatic remote file access |
CVE-2018-18898 |
p5-Email-Address-List -- DDoS related vulnerability |
CVE-2018-18873 |
jasper -- multiple vulnerabilities |
CVE-2018-18843 |
Gitlab -- SSRF in Kubernetes integration |
CVE-2018-18649 |
Gitlab -- multiple vulnerabilities |
CVE-2018-18648 |
Gitlab -- multiple vulnerabilities |
CVE-2018-18647 |
Gitlab -- multiple vulnerabilities |
CVE-2018-18646 |
Gitlab -- multiple vulnerabilities |
CVE-2018-18645 |
Gitlab -- multiple vulnerabilities |
CVE-2018-18644 |
Gitlab -- multiple vulnerabilities |
CVE-2018-18643 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-18643 |
Gitlab -- multiple vulnerabilities |
CVE-2018-18642 |
Gitlab -- multiple vulnerabilities |
CVE-2018-18641 |
Gitlab -- multiple vulnerabilities |
CVE-2018-18640 |
Gitlab -- multiple vulnerabilities |
CVE-2018-18511 |
mozilla -- multiple vulnerabilities |
CVE-2018-18506 |
mozilla -- multiple vulnerabilities |
CVE-2018-18505 |
mozilla -- multiple vulnerabilities |
CVE-2018-18504 |
mozilla -- multiple vulnerabilities |
CVE-2018-18503 |
mozilla -- multiple vulnerabilities |
CVE-2018-18502 |
mozilla -- multiple vulnerabilities |
CVE-2018-18501 |
mozilla -- multiple vulnerabilities |
CVE-2018-18500 |
mozilla -- multiple vulnerabilities |
CVE-2018-18498 |
mozilla -- multiple vulnerabilities |
CVE-2018-18497 |
mozilla -- multiple vulnerabilities |
CVE-2018-18496 |
mozilla -- multiple vulnerabilities |
CVE-2018-18495 |
mozilla -- multiple vulnerabilities |
CVE-2018-18494 |
mozilla -- multiple vulnerabilities |
CVE-2018-18493 |
mozilla -- multiple vulnerabilities |
CVE-2018-18492 |
mozilla -- multiple vulnerabilities |
CVE-2018-18444 |
OpenEXR -- heap buffer overflow, and out-of-memory bugs |
CVE-2018-18443 |
OpenEXR -- heap buffer overflow, and out-of-memory bugs |
CVE-2018-18359 |
chromium -- multiple vulnerabilities |
CVE-2018-18358 |
chromium -- multiple vulnerabilities |
CVE-2018-18357 |
chromium -- multiple vulnerabilities |
CVE-2018-18356 |
mozilla -- multiple vulnerabilities |
CVE-2018-18356 |
chromium -- multiple vulnerabilities |
CVE-2018-18355 |
chromium -- multiple vulnerabilities |
CVE-2018-18354 |
chromium -- multiple vulnerabilities |
CVE-2018-18353 |
chromium -- multiple vulnerabilities |
CVE-2018-18352 |
chromium -- multiple vulnerabilities |
CVE-2018-18351 |
chromium -- multiple vulnerabilities |
CVE-2018-18350 |
chromium -- multiple vulnerabilities |
CVE-2018-18349 |
chromium -- multiple vulnerabilities |
CVE-2018-18348 |
chromium -- multiple vulnerabilities |
CVE-2018-18347 |
chromium -- multiple vulnerabilities |
CVE-2018-18346 |
chromium -- multiple vulnerabilities |
CVE-2018-18345 |
chromium -- multiple vulnerabilities |
CVE-2018-18344 |
chromium -- multiple vulnerabilities |
CVE-2018-18343 |
chromium -- multiple vulnerabilities |
CVE-2018-18342 |
chromium -- multiple vulnerabilities |
CVE-2018-18341 |
chromium -- multiple vulnerabilities |
CVE-2018-18340 |
chromium -- multiple vulnerabilities |
CVE-2018-18339 |
chromium -- multiple vulnerabilities |
CVE-2018-18338 |
chromium -- multiple vulnerabilities |
CVE-2018-18337 |
chromium -- multiple vulnerabilities |
CVE-2018-18336 |
chromium -- multiple vulnerabilities |
CVE-2018-18335 |
chromium -- multiple vulnerabilities |
CVE-2018-17976 |
Gitlab -- multiple vulnerabilities |
CVE-2018-17975 |
Gitlab -- multiple vulnerabilities |
CVE-2018-17939 |
Gitlab -- multiple vulnerabilities |
CVE-2018-17537 |
Gitlab -- multiple vulnerabilities |
CVE-2018-17536 |
Gitlab -- multiple vulnerabilities |
CVE-2018-17481 |
chromium -- Use after free in PDFium |
CVE-2018-17481 |
chromium -- multiple vulnerabilities |
CVE-2018-17480 |
chromium -- multiple vulnerabilities |
CVE-2018-17466 |
mozilla -- multiple vulnerabilities |
CVE-2018-17456 |
Libgit2 -- multiple vulnerabilities |
CVE-2018-17455 |
Gitlab -- multiple vulnerabilities |
CVE-2018-17454 |
Gitlab -- multiple vulnerabilities |
CVE-2018-17453 |
Gitlab -- multiple vulnerabilities |
CVE-2018-17452 |
Gitlab -- multiple vulnerabilities |
CVE-2018-17451 |
Gitlab -- multiple vulnerabilities |
CVE-2018-17450 |
Gitlab -- multiple vulnerabilities |
CVE-2018-17449 |
Gitlab -- multiple vulnerabilities |
CVE-2018-17281 |
asterisk -- Remote crash vulnerability in HTTP websocket upgrade |
CVE-2018-17199 |
Apache -- vulnerability |
CVE-2018-17189 |
Apache -- vulnerability |
CVE-2018-17188 |
couchdb -- administrator privilege escalation |
CVE-2018-1716 |
FreeBSD -- bootpd buffer overflow |
CVE-2018-1716 |
FreeBSD -- Insufficient bounds checking in bhyve(8) device model |
CVE-2018-1715 |
FreeBSD -- Multiple vulnerabilities in NFS server code |
CVE-2018-17144 |
bitcoin -- Denial of Service and Possible Mining Inflation |
CVE-2018-17141 |
comms/hylafax -- Malformed fax sender remote code execution in JPEG support |
CVE-2018-16984 |
Django -- password hash disclosure |
CVE-2018-16890 |
curl -- multiple vulnerabilities |
CVE-2018-16860 |
samba -- multiple vulnerabilities |
CVE-2018-16857 |
samba -- multiple vulnerabilities |
CVE-2018-16855 |
powerdns-recursor -- Crafted query can cause a denial of service |
CVE-2018-16854 |
moodle -- Login CSRF vulnerability |
CVE-2018-16853 |
samba -- multiple vulnerabilities |
CVE-2018-16852 |
samba -- multiple vulnerabilities |
CVE-2018-16851 |
samba -- multiple vulnerabilities |
CVE-2018-16850 |
PostgreSQL -- SQL injection in pg_upgrade and pg_dump |
CVE-2018-16845 |
NGINX -- Multiple vulnerabilities |
CVE-2018-16844 |
NGINX -- Multiple vulnerabilities |
CVE-2018-16843 |
NGINX -- Multiple vulnerabilities |
CVE-2018-16842 |
curl -- multiple vulnerabilities |
CVE-2018-16841 |
samba -- multiple vulnerabilities |
CVE-2018-16840 |
curl -- multiple vulnerabilities |
CVE-2018-16839 |
curl -- multiple vulnerabilities |
CVE-2018-16758 |
tinc -- Buffer overflow |
CVE-2018-16738 |
tinc -- Buffer overflow |
CVE-2018-16737 |
tinc -- Buffer overflow |
CVE-2018-16514 |
mantis -- XSS vulnerability |
CVE-2018-16476 |
Gitlab -- Multiple vulnerabilities |
CVE-2018-16476 |
Rails -- Active Job vulnerability |
CVE-2018-16468 |
Loofah -- XSS vulnerability |
CVE-2018-16396 |
ruby -- multiple vulnerabilities |
CVE-2018-16395 |
ruby -- multiple vulnerabilities |
CVE-2018-15983 |
Flash Player -- multiple vulnerabilities |
CVE-2018-15982 |
Flash Player -- multiple vulnerabilities |
CVE-2018-15981 |
Flash Player -- arbitrary code execution |
CVE-2018-15978 |
Flash Player -- information disclosure |
CVE-2018-15967 |
Flash Player -- information disclosure |
CVE-2018-15911 |
Ghostscript -- arbitrary code execution |
CVE-2018-15910 |
Ghostscript -- arbitrary code execution |
CVE-2018-15909 |
Ghostscript -- arbitrary code execution |
CVE-2018-15908 |
Ghostscript -- arbitrary code execution |
CVE-2018-15882 |
joomla3 -- vulnerabilitiesw |
CVE-2018-15881 |
joomla3 -- vulnerabilitiesw |
CVE-2018-15860 |
joomla3 -- vulnerabilitiesw |
CVE-2018-15751 |
salt -- multiple vulnerabilities |
CVE-2018-15750 |
salt -- multiple vulnerabilities |
CVE-2018-15605 |
phpmyadmin -- XSS in the import dialog |
CVE-2018-15598 |
Containous Traefik -- exposes the configuration and secret |
CVE-2018-15472 |
Gitlab -- multiple vulnerabilities |
CVE-2018-15378 |
clamav -- multiple vulnerabilities |
CVE-2018-15120 |
pango -- remote DoS vulnerability |
CVE-2018-14912 |
cgit -- directory traversal vulnerability |
CVE-2018-14721 |
payara -- multiple vulnerabilities |
CVE-2018-14720 |
payara -- multiple vulnerabilities |
CVE-2018-14719 |
payara -- multiple vulnerabilities |
CVE-2018-14718 |
payara -- multiple vulnerabilities |
CVE-2018-14682 |
clamav -- multiple vulnerabilities |
CVE-2018-14681 |
clamav -- multiple vulnerabilities |
CVE-2018-14680 |
clamav -- multiple vulnerabilities |
CVE-2018-14644 |
powerdns-recursor -- Multiple vulnerabilities |
CVE-2018-14643 |
smart_proxy_dynflow -- authentication bypass vulnerability |
CVE-2018-14631 |
moodle -- multiple vulnerabilities |
CVE-2018-14630 |
moodle -- multiple vulnerabilities |
CVE-2018-14629 |
samba -- multiple vulnerabilities |
CVE-2018-14626 |
powerdns -- Multiple vulnerabilities |
CVE-2018-14626 |
powerdns-recursor -- Multiple vulnerabilities |
CVE-2018-14618 |
curl -- password overflow vulnerability |
CVE-2018-14606 |
Gitlab -- multiple vulnerabilities |
CVE-2018-14605 |
Gitlab -- multiple vulnerabilities |
CVE-2018-14604 |
Gitlab -- multiple vulnerabilities |
CVE-2018-14603 |
Gitlab -- multiple vulnerabilities |
CVE-2018-14602 |
Gitlab -- multiple vulnerabilities |
CVE-2018-14601 |
Gitlab -- multiple vulnerabilities |
CVE-2018-14600 |
libX11 -- Multiple vulnerabilities |
CVE-2018-14599 |
libX11 -- Multiple vulnerabilities |
CVE-2018-14598 |
libX11 -- Multiple vulnerabilities |
CVE-2018-1452 |
FreeBSD -- Unauthenticated EAPOL-Key Decryption Vulnerability |
CVE-2018-14504 |
mantis -- multiple vulnerabilities |
CVE-2018-14371 |
payara -- multiple vulnerabilities |
CVE-2018-14364 |
Gitlab -- Remote Code Execution Vulnerability in GitLab Projects Import |
CVE-2018-14363 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14362 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14362 |
mutt -- remote code injection and path traversal vulnerability |
CVE-2018-14361 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14360 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14359 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14359 |
mutt -- remote code injection and path traversal vulnerability |
CVE-2018-14358 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14358 |
mutt -- remote code injection and path traversal vulnerability |
CVE-2018-14357 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14357 |
mutt -- remote code injection and path traversal vulnerability |
CVE-2018-14356 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14356 |
mutt -- remote code injection and path traversal vulnerability |
CVE-2018-14355 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14355 |
mutt -- remote code injection and path traversal vulnerability |
CVE-2018-14354 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14354 |
mutt -- remote code injection and path traversal vulnerability |
CVE-2018-14353 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14353 |
mutt -- remote code injection and path traversal vulnerability |
CVE-2018-14352 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14352 |
mutt -- remote code injection and path traversal vulnerability |
CVE-2018-14351 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14351 |
mutt -- remote code injection and path traversal vulnerability |
CVE-2018-14350 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14350 |
mutt -- remote code injection and path traversal vulnerability |
CVE-2018-14349 |
mutt/neomutt -- multiple vulnerabilities |
CVE-2018-14349 |
mutt -- remote code injection and path traversal vulnerability |
CVE-2018-14345 |
X11 Session -- SDDM allows unauthorised unlocking |
CVE-2018-14073 |
Memory leak in different components |
CVE-2018-14072 |
Memory leak in different components |
CVE-2018-14056 |
znc -- multiple vulnerabilities |
CVE-2018-14055 |
znc -- multiple vulnerabilities |
CVE-2018-13796 |
mailman -- arbitrary content injection vulnerability via options or private archive login pages |
CVE-2018-13796 |
mailman -- content spoofing with invalid list names in web UI |
CVE-2018-13415 |
Plex Media Server -- Information Disclosure Vulnerability |
CVE-2018-1333 |
Apache httpd -- multiple vulnerabilities |
CVE-2018-1312 |
apache -- multiple vulnerabilities |
CVE-2018-13066 |
mantis -- multiple vulnerabilities |
CVE-2018-1305 |
tomcat -- Security constraints ignored or applied too late |
CVE-2018-1304 |
tomcat -- Security constraints ignored or applied too late |
CVE-2018-1303 |
apache -- multiple vulnerabilities |
CVE-2018-1302 |
apache -- multiple vulnerabilities |
CVE-2018-1301 |
apache -- multiple vulnerabilities |
CVE-2018-1283 |
apache -- multiple vulnerabilities |
CVE-2018-12828 |
Flash Player -- multiple vulnerabilities |
CVE-2018-12827 |
Flash Player -- multiple vulnerabilities |
CVE-2018-12826 |
Flash Player -- multiple vulnerabilities |
CVE-2018-12825 |
Flash Player -- multiple vulnerabilities |
CVE-2018-12824 |
Flash Player -- multiple vulnerabilities |
CVE-2018-12613 |
phpmyadmin -- remote code inclusion and XSS scripting |
CVE-2018-12607 |
Gitlab -- multiple vulnerabilities |
CVE-2018-12606 |
Gitlab -- multiple vulnerabilities |
CVE-2018-12605 |
Gitlab -- multiple vulnerabilities |
CVE-2018-12581 |
phpmyadmin -- remote code inclusion and XSS scripting |
CVE-2018-12435 |
botan2 -- ECDSA side channel |
CVE-2018-12407 |
mozilla -- multiple vulnerabilities |
CVE-2018-12406 |
mozilla -- multiple vulnerabilities |
CVE-2018-12405 |
mozilla -- multiple vulnerabilities |
CVE-2018-12403 |
mozilla -- multiple vulnerabilities |
CVE-2018-12402 |
mozilla -- multiple vulnerabilities |
CVE-2018-12401 |
mozilla -- multiple vulnerabilities |
CVE-2018-12400 |
mozilla -- multiple vulnerabilities |
CVE-2018-12399 |
mozilla -- multiple vulnerabilities |
CVE-2018-12398 |
mozilla -- multiple vulnerabilities |
CVE-2018-12397 |
mozilla -- multiple vulnerabilities |
CVE-2018-12396 |
mozilla -- multiple vulnerabilities |
CVE-2018-12395 |
mozilla -- multiple vulnerabilities |
CVE-2018-12393 |
mozilla -- multiple vulnerabilities |
CVE-2018-12392 |
mozilla -- multiple vulnerabilities |
CVE-2018-12391 |
mozilla -- multiple vulnerabilities |
CVE-2018-12390 |
mozilla -- multiple vulnerabilities |
CVE-2018-12388 |
mozilla -- multiple vulnerabilities |
CVE-2018-12387 |
mozilla -- multiple vulnerabilities |
CVE-2018-12386 |
mozilla -- multiple vulnerabilities |
CVE-2018-12385 |
firefox -- Crash in TransportSecurityInfo due to cached data |
CVE-2018-12383 |
mozilla -- multiple vulnerabilities |
CVE-2018-12382 |
mozilla -- multiple vulnerabilities |
CVE-2018-12381 |
mozilla -- multiple vulnerabilities |
CVE-2018-12379 |
mozilla -- multiple vulnerabilities |
CVE-2018-12378 |
mozilla -- multiple vulnerabilities |
CVE-2018-12377 |
mozilla -- multiple vulnerabilities |
CVE-2018-12376 |
mozilla -- multiple vulnerabilities |
CVE-2018-12375 |
mozilla -- multiple vulnerabilities |
CVE-2018-12371 |
mozilla -- multiple vulnerabilities |
CVE-2018-12370 |
mozilla -- multiple vulnerabilities |
CVE-2018-12369 |
mozilla -- multiple vulnerabilities |
CVE-2018-12368 |
mozilla -- multiple vulnerabilities |
CVE-2018-12367 |
mozilla -- multiple vulnerabilities |
CVE-2018-12366 |
mozilla -- multiple vulnerabilities |
CVE-2018-12365 |
mozilla -- multiple vulnerabilities |
CVE-2018-12364 |
mozilla -- multiple vulnerabilities |
CVE-2018-12363 |
mozilla -- multiple vulnerabilities |
CVE-2018-12362 |
mozilla -- multiple vulnerabilities |
CVE-2018-12361 |
mozilla -- multiple vulnerabilities |
CVE-2018-12360 |
mozilla -- multiple vulnerabilities |
CVE-2018-12359 |
mozilla -- multiple vulnerabilities |
CVE-2018-12358 |
mozilla -- multiple vulnerabilities |
CVE-2018-12356 |
password-store -- GPG parsing vulnerabilities |
CVE-2018-12207 |
FreeBSD -- Machine Check Exception on Page Size Change |
CVE-2018-12130 |
FreeBSD -- Intel CPU Microcode Update |
CVE-2018-1213 |
FreeBSD -- Microarchitectural Data Sampling (MDS) |
CVE-2018-12127 |
FreeBSD -- Intel CPU Microcode Update |
CVE-2018-12126 |
FreeBSD -- Intel CPU Microcode Update |
CVE-2018-12123 |
node.js -- multiple vulnerabilities |
CVE-2018-12122 |
node.js -- multiple vulnerabilities |
CVE-2018-12121 |
node.js -- multiple vulnerabilities |
CVE-2018-12120 |
node.js -- multiple vulnerabilities |
CVE-2018-1212 |
FreeBSD -- Microarchitectural Data Sampling (MDS) |
CVE-2018-12116 |
node.js -- multiple vulnerabilities |
CVE-2018-12115 |
node.js -- multiple vulnerabilities |
CVE-2018-12020 |
gnupg -- unsanitized output (CVE-2018-12020) |
CVE-2018-11805 |
spamassassin -- multiple vulnerabilities |
CVE-2018-11781 |
spamassassin -- multiple vulnerabilities |
CVE-2018-11780 |
spamassassin -- multiple vulnerabilities |
CVE-2018-11769 |
couchdb -- administrator privilege escalation |
CVE-2018-11763 |
Apache -- Denial of service vulnerability in HTTP/2 |
CVE-2018-11627 |
sinatra -- XSS vulnerability |
CVE-2018-11529 |
vlc -- Use after free vulnerability |
CVE-2018-11439 |
taglib -- heap-based buffer over-read via a crafted audio file |
CVE-2018-1140 |
samba -- multiple vulnerabilities |
CVE-2018-1139 |
samba -- multiple vulnerabilities |
CVE-2018-11235 |
Libgit2 -- Fixing insufficient validation of submodule names |
CVE-2018-11235 |
Git -- Fix memory out-of-bounds and remote code execution vulnerabilities (CVE-2018-11233 and CVE-2018-11235) |
CVE-2018-11233 |
Git -- Fix memory out-of-bounds and remote code execution vulnerabilities (CVE-2018-11233 and CVE-2018-11235) |
CVE-2018-11091 |
FreeBSD -- Intel CPU Microcode Update |
CVE-2018-10933 |
libssh -- authentication bypass vulnerability |
CVE-2018-10925 |
PostgreSQL -- two vulnerabilities |
CVE-2018-10919 |
samba -- multiple vulnerabilities |
CVE-2018-10918 |
samba -- multiple vulnerabilities |
CVE-2018-10915 |
PostgreSQL -- two vulnerabilities |
CVE-2018-10903 |
py-cryptography -- tag forgery vulnerability |
CVE-2018-10895 |
qutebrowser -- Remote code execution due to CSRF |
CVE-2018-10888 |
Libgit2 -- multiple vulnerabilities |
CVE-2018-10887 |
Libgit2 -- multiple vulnerabilities |
CVE-2018-10858 |
samba -- multiple vulnerabilities |
CVE-2018-10851 |
powerdns -- Multiple vulnerabilities |
CVE-2018-10851 |
powerdns-recursor -- Multiple vulnerabilities |
CVE-2018-1082 |
moodle -- multiple vulnerabilities |
CVE-2018-10811 |
strongswan -- Fix Denial-of-Service Vulnerability strongSwan (CVE-2018-10811, CVE-2018-5388) |
CVE-2018-1081 |
moodle -- multiple vulnerabilities |
CVE-2018-1061 |
python 2.7 -- multiple vulnerabilities |
CVE-2018-1060 |
python 2.7 -- multiple vulnerabilities |
CVE-2018-1058 |
PostgreSQL vulnerabilities |
CVE-2018-1057 |
samba -- multiple vulnerabilities |
CVE-2018-10540 |
wavpack -- multiple vulnerabilities |
CVE-2018-10539 |
wavpack -- multiple vulnerabilities |
CVE-2018-10538 |
wavpack -- multiple vulnerabilities |
CVE-2018-10537 |
wavpack -- multiple vulnerabilities |
CVE-2018-10536 |
wavpack -- multiple vulnerabilities |
CVE-2018-1053 |
PostgreSQL vulnerabilities |
CVE-2018-1052 |
PostgreSQL vulnerabilities |
CVE-2018-1050 |
samba -- multiple vulnerabilities |
CVE-2018-10392 |
libvorbis -- two vulnerabilities |
CVE-2018-10379 |
Gitlab -- multiple vulnerabilities |
CVE-2018-1000613 |
Several Security Defects in the Bouncy Castle Crypto APIs |
CVE-2018-1000301 |
cURL -- multiple vulnerabilities |
CVE-2018-1000300 |
cURL -- multiple vulnerabilities |
CVE-2018-1000211 |
rubygem-doorkeeper -- token revocation vulnerability |
CVE-2018-1000180 |
Several Security Defects in the Bouncy Castle Crypto APIs |
CVE-2018-1000168 |
node.js -- multiple vulnerabilities |
CVE-2018-1000168 |
nghttp2 -- Denial of service due to NULL pointer dereference |
CVE-2018-1000164 |
py-gunicorn -- CWE-113 vulnerability |
CVE-2018-1000156 |
patch -- multiple vulnerabilities |
CVE-2018-1000027 |
squid -- Vulnerable to Denial of Service attack |
CVE-2018-1000024 |
squid -- Vulnerable to Denial of Service attack |
CVE-2018-1000007 |
cURL -- Multiple vulnerabilities |
CVE-2018-1000003 |
powerdns-recursor -- insufficient validation of DNSSEC signatures |
CVE-2018-0739 |
MySQL -- multiple vulnerabilities |
CVE-2018-0739 |
OpenSSL -- multiple vulnerabilities |
CVE-2018-0737 |
OpenSSL -- Cache timing vulnerability |
CVE-2018-0735 |
node.js -- multiple vulnerabilities |
CVE-2018-0735 |
OpenSSL -- Multiple vulnerabilities in 1.1 branch |
CVE-2018-0734 |
node.js -- multiple vulnerabilities |
CVE-2018-0734 |
OpenSSL -- Multiple vulnerabilities in 1.1 branch |
CVE-2018-0732 |
node.js -- multiple vulnerabilities |
CVE-2018-0732 |
OpenSSL -- Client DoS due to large DH parameter |
CVE-2018-0618 |
mailman -- hardening against malicious listowners injecting evil HTML scripts |
CVE-2018-0608 |
h2o -- heap buffer overflow during logging |
CVE-2018-0505 |
mediawiki -- multiple vulnerabilities |
CVE-2018-0504 |
mediawiki -- multiple vulnerabilities |
CVE-2018-0503 |
mediawiki -- multiple vulnerabilities |
CVE-2018-0500 |
curl -- SMTP send heap buffer overflow |
CVE-2018-0498 |
mbed TLS -- plaintext recovery vulnerabilities |
CVE-2018-0497 |
mbed TLS -- plaintext recovery vulnerabilities |
CVE-2018-0495 |
libgcrypt -- side-channel attack vulnerability |
CVE-2018-0494 |
wget -- cookie injection vulnerability |
CVE-2018-0489 |
shibboleth-sp -- vulnerable to forged user attribute data |
CVE-2018-0488 |
mbed TLS (PolarSSL) -- remote code execution |
CVE-2018-0487 |
mbed TLS (PolarSSL) -- remote code execution |
CVE-2018-0486 |
shibboleth-sp -- vulnerable to forged user attribute data |
CVE-2018-0361 |
clamav -- multiple vulnerabilities |
CVE-2018-0360 |
clamav -- multiple vulnerabilities |
CVE-2017-9935 |
tiff -- multiple vulnerabilities |
CVE-2017-9865 |
poppler -- multiple denial of service issues |
CVE-2017-9841 |
mediawiki -- multiple vulnerabilities |
CVE-2017-9806 |
Apache OpenOffice -- multiple vulnerabilities |
CVE-2017-9798 |
Apache -- HTTP OPTIONS method can leak server memory |
CVE-2017-9789 |
Apache httpd -- multiple vulnerabilities |
CVE-2017-9788 |
Apache httpd -- multiple vulnerabilities |
CVE-2017-9782 |
jasper -- multiple vulnerabilities |
CVE-2017-9775 |
poppler -- multiple denial of service issues |
CVE-2017-9774 |
pear-Horde_Image -- remote code execution vulnerability |
CVE-2017-9773 |
pear-Horde_Image -- DoS vulnerability |
CVE-2017-9765 |
gsoap -- remote code execution via via overflow |
CVE-2017-9502 |
cURL -- URL file scheme drive letter buffer overflow |
CVE-2017-9469 |
irssi -- remote DoS |
CVE-2017-9468 |
irssi -- remote DoS |
CVE-2017-9334 |
chicken -- multiple vulnerabilities |
CVE-2017-9233 |
expat -- multiple vulnerabilities |
CVE-2017-9233 |
python 2.7 -- multiple vulnerabilities |
CVE-2017-9233 |
Python 2.7 -- multiple vulnerabilities |
CVE-2017-9228 |
oniguruma -- multiple vulnerabilities |
CVE-2017-9227 |
oniguruma -- multiple vulnerabilities |
CVE-2017-9226 |
oniguruma -- multiple vulnerabilities |
CVE-2017-9224 |
oniguruma -- multiple vulnerabilities |
CVE-2017-9148 |
FreeRADIUS -- TLS resumption authentication bypass |
CVE-2017-9144 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-9143 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-9142 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-9141 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-9116 |
OpenEXR -- multiple remote code execution and denial of service vulnerabilities |
CVE-2017-9115 |
OpenEXR -- multiple remote code execution and denial of service vulnerabilities |
CVE-2017-9114 |
OpenEXR -- multiple remote code execution and denial of service vulnerabilities |
CVE-2017-9113 |
OpenEXR -- multiple remote code execution and denial of service vulnerabilities |
CVE-2017-9112 |
OpenEXR -- multiple remote code execution and denial of service vulnerabilities |
CVE-2017-9111 |
OpenEXR -- multiple remote code execution and denial of service vulnerabilities |
CVE-2017-9110 |
OpenEXR -- multiple remote code execution and denial of service vulnerabilities |
CVE-2017-9109 |
adns -- multiple vulnerabilities |
CVE-2017-9108 |
adns -- multiple vulnerabilities |
CVE-2017-9107 |
adns -- multiple vulnerabilities |
CVE-2017-9106 |
adns -- multiple vulnerabilities |
CVE-2017-9105 |
adns -- multiple vulnerabilities |
CVE-2017-9104 |
adns -- multiple vulnerabilities |
CVE-2017-9103 |
adns -- multiple vulnerabilities |
CVE-2017-9079 |
Dropbear -- two vulnerabilities |
CVE-2017-9078 |
Dropbear -- two vulnerabilities |
CVE-2017-9050 |
libxml2 -- Multiple Issues |
CVE-2017-9049 |
libxml2 -- Multiple Issues |
CVE-2017-9048 |
libxml2 -- Multiple Issues |
CVE-2017-9047 |
libxml2 -- Multiple Issues |
CVE-2017-9023 |
strongswan -- multiple vulnerabilities |
CVE-2017-9022 |
strongswan -- multiple vulnerabilities |
CVE-2017-8917 |
Joomla3 -- SQL Injection |
CVE-2017-8872 |
libxml2 -- Multiple Issues |
CVE-2017-8830 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8825 |
libetpan -- null dereference vulnerability in MIME parsing component |
CVE-2017-8819 |
tor -- Use-after-free in onion service v2 |
CVE-2017-8818 |
cURL -- Multiple vulnerabilities |
CVE-2017-8817 |
cURL -- Multiple vulnerabilities |
CVE-2017-8816 |
cURL -- Multiple vulnerabilities |
CVE-2017-8815 |
mediawiki -- multiple vulnerabilities |
CVE-2017-8814 |
mediawiki -- multiple vulnerabilities |
CVE-2017-8812 |
mediawiki -- multiple vulnerabilities |
CVE-2017-8811 |
mediawiki -- multiple vulnerabilities |
CVE-2017-8810 |
mediawiki -- multiple vulnerabilities |
CVE-2017-8809 |
mediawiki -- multiple vulnerabilities |
CVE-2017-8808 |
mediawiki -- multiple vulnerabilities |
CVE-2017-8807 |
varnish -- information disclosure vulnerability |
CVE-2017-8798 |
miniupnpc -- integer signedness error |
CVE-2017-8765 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8422 |
kauth: Local privilege escalation |
CVE-2017-8374 |
libmad -- multiple vulnerabilities |
CVE-2017-8373 |
libmad -- multiple vulnerabilities |
CVE-2017-8372 |
libmad -- multiple vulnerabilities |
CVE-2017-8365 |
libsndfile -- multiple vulnerabilities |
CVE-2017-8363 |
libsndfile -- multiple vulnerabilities |
CVE-2017-8362 |
libsndfile -- multiple vulnerabilities |
CVE-2017-8361 |
libsndfile -- multiple vulnerabilities |
CVE-2017-8357 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8356 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8355 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8354 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8353 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8352 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8351 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8350 |
GraphicsMagick -- multiple vulnerabilities |
CVE-2017-8350 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8349 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8348 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8347 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8346 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8345 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8344 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8343 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-8301 |
LibreSSL -- TLS verification vulnerability |
CVE-2017-8287 |
freetype2 -- buffer overflows |
CVE-2017-8114 |
roundcube -- arbitrary password resets |
CVE-2017-8105 |
freetype2 -- buffer overflows |
CVE-2017-8073 |
weechat -- multiple vulnerabilities |
CVE-2017-7943 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-7942 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-7941 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-7890 |
php-gd and gd -- Buffer over-read into uninitialized memory |
CVE-2017-7868 |
icu -- multiple vulnerabilities |
CVE-2017-7867 |
icu -- multiple vulnerabilities |
CVE-2017-7853 |
osip -- Improper Restriction of Operations within the Bounds of a Memory Buffer |
CVE-2017-7848 |
mozilla -- multiple vulnerabilities |
CVE-2017-7847 |
mozilla -- multiple vulnerabilities |
CVE-2017-7846 |
mozilla -- multiple vulnerabilities |
CVE-2017-7845 |
mozilla -- multiple vulnerabilities |
CVE-2017-7844 |
mozilla -- multiple vulnerabilities |
CVE-2017-7843 |
mozilla -- multiple vulnerabilities |
CVE-2017-7842 |
mozilla -- multiple vulnerabilities |
CVE-2017-7840 |
palemoon -- multiple vulnerabilities |
CVE-2017-7840 |
mozilla -- multiple vulnerabilities |
CVE-2017-7839 |
mozilla -- multiple vulnerabilities |
CVE-2017-7838 |
mozilla -- multiple vulnerabilities |
CVE-2017-7837 |
mozilla -- multiple vulnerabilities |
CVE-2017-7836 |
mozilla -- multiple vulnerabilities |
CVE-2017-7835 |
palemoon -- multiple vulnerabilities |
CVE-2017-7835 |
mozilla -- multiple vulnerabilities |
CVE-2017-7834 |
mozilla -- multiple vulnerabilities |
CVE-2017-7833 |
mozilla -- multiple vulnerabilities |
CVE-2017-7832 |
palemoon -- multiple vulnerabilities |
CVE-2017-7832 |
mozilla -- multiple vulnerabilities |
CVE-2017-7831 |
mozilla -- multiple vulnerabilities |
CVE-2017-7830 |
mozilla -- multiple vulnerabilities |
CVE-2017-7829 |
mozilla -- multiple vulnerabilities |
CVE-2017-7828 |
mozilla -- multiple vulnerabilities |
CVE-2017-7827 |
mozilla -- multiple vulnerabilities |
CVE-2017-7826 |
mozilla -- multiple vulnerabilities |
CVE-2017-7825 |
mozilla -- multiple vulnerabilities |
CVE-2017-7824 |
mozilla -- multiple vulnerabilities |
CVE-2017-7823 |
mozilla -- multiple vulnerabilities |
CVE-2017-7822 |
mozilla -- multiple vulnerabilities |
CVE-2017-7821 |
mozilla -- multiple vulnerabilities |
CVE-2017-7820 |
mozilla -- multiple vulnerabilities |
CVE-2017-7819 |
mozilla -- multiple vulnerabilities |
CVE-2017-7818 |
mozilla -- multiple vulnerabilities |
CVE-2017-7817 |
mozilla -- multiple vulnerabilities |
CVE-2017-7816 |
mozilla -- multiple vulnerabilities |
CVE-2017-7815 |
mozilla -- multiple vulnerabilities |
CVE-2017-7814 |
mozilla -- multiple vulnerabilities |
CVE-2017-7813 |
mozilla -- multiple vulnerabilities |
CVE-2017-7812 |
mozilla -- multiple vulnerabilities |
CVE-2017-7811 |
mozilla -- multiple vulnerabilities |
CVE-2017-7810 |
mozilla -- multiple vulnerabilities |
CVE-2017-7808 |
mozilla -- multiple vulnerabilities |
CVE-2017-7807 |
mozilla -- multiple vulnerabilities |
CVE-2017-7806 |
mozilla -- multiple vulnerabilities |
CVE-2017-7805 |
nss -- Use-after-free in TLS 1.2 generating handshake hashes |
CVE-2017-7805 |
mozilla -- multiple vulnerabilities |
CVE-2017-7804 |
mozilla -- multiple vulnerabilities |
CVE-2017-7803 |
mozilla -- multiple vulnerabilities |
CVE-2017-7802 |
mozilla -- multiple vulnerabilities |
CVE-2017-7801 |
mozilla -- multiple vulnerabilities |
CVE-2017-7800 |
mozilla -- multiple vulnerabilities |
CVE-2017-7799 |
mozilla -- multiple vulnerabilities |
CVE-2017-7798 |
mozilla -- multiple vulnerabilities |
CVE-2017-7797 |
mozilla -- multiple vulnerabilities |
CVE-2017-7796 |
mozilla -- multiple vulnerabilities |
CVE-2017-7794 |
mozilla -- multiple vulnerabilities |
CVE-2017-7793 |
mozilla -- multiple vulnerabilities |
CVE-2017-7792 |
mozilla -- multiple vulnerabilities |
CVE-2017-7791 |
mozilla -- multiple vulnerabilities |
CVE-2017-7790 |
mozilla -- multiple vulnerabilities |
CVE-2017-7789 |
mozilla -- multiple vulnerabilities |
CVE-2017-7788 |
mozilla -- multiple vulnerabilities |
CVE-2017-7787 |
mozilla -- multiple vulnerabilities |
CVE-2017-7786 |
mozilla -- multiple vulnerabilities |
CVE-2017-7785 |
mozilla -- multiple vulnerabilities |
CVE-2017-7784 |
mozilla -- multiple vulnerabilities |
CVE-2017-7783 |
mozilla -- multiple vulnerabilities |
CVE-2017-7782 |
mozilla -- multiple vulnerabilities |
CVE-2017-7781 |
mozilla -- multiple vulnerabilities |
CVE-2017-7780 |
mozilla -- multiple vulnerabilities |
CVE-2017-7779 |
mozilla -- multiple vulnerabilities |
CVE-2017-7778 |
mozilla -- multiple vulnerabilities |
CVE-2017-7768 |
mozilla -- multiple vulnerabilities |
CVE-2017-7767 |
mozilla -- multiple vulnerabilities |
CVE-2017-7766 |
mozilla -- multiple vulnerabilities |
CVE-2017-7765 |
mozilla -- multiple vulnerabilities |
CVE-2017-7764 |
mozilla -- multiple vulnerabilities |
CVE-2017-7763 |
mozilla -- multiple vulnerabilities |
CVE-2017-7762 |
mozilla -- multiple vulnerabilities |
CVE-2017-7761 |
mozilla -- multiple vulnerabilities |
CVE-2017-7760 |
mozilla -- multiple vulnerabilities |
CVE-2017-7759 |
mozilla -- multiple vulnerabilities |
CVE-2017-7758 |
mozilla -- multiple vulnerabilities |
CVE-2017-7757 |
mozilla -- multiple vulnerabilities |
CVE-2017-7756 |
mozilla -- multiple vulnerabilities |
CVE-2017-7755 |
mozilla -- multiple vulnerabilities |
CVE-2017-7754 |
mozilla -- multiple vulnerabilities |
CVE-2017-7753 |
mozilla -- multiple vulnerabilities |
CVE-2017-7752 |
mozilla -- multiple vulnerabilities |
CVE-2017-7751 |
mozilla -- multiple vulnerabilities |
CVE-2017-7750 |
mozilla -- multiple vulnerabilities |
CVE-2017-7749 |
mozilla -- multiple vulnerabilities |
CVE-2017-7742 |
libsndfile -- multiple vulnerabilities |
CVE-2017-7741 |
libsndfile -- multiple vulnerabilities |
CVE-2017-7697 |
libsamplerate -- multiple vulnerabilities |
CVE-2017-7679 |
Apache httpd -- several vulnerabilities |
CVE-2017-7668 |
Apache httpd -- several vulnerabilities |
CVE-2017-7659 |
Apache httpd -- several vulnerabilities |
CVE-2017-7619 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-7606 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-7602 |
tiff -- multiple vulnerabilities |
CVE-2017-7601 |
tiff -- multiple vulnerabilities |
CVE-2017-7600 |
tiff -- multiple vulnerabilities |
CVE-2017-7599 |
tiff -- multiple vulnerabilities |
CVE-2017-7598 |
tiff -- multiple vulnerabilities |
CVE-2017-7597 |
tiff -- multiple vulnerabilities |
CVE-2017-7596 |
tiff -- multiple vulnerabilities |
CVE-2017-7595 |
tiff -- multiple vulnerabilities |
CVE-2017-7594 |
tiff -- multiple vulnerabilities |
CVE-2017-7593 |
tiff -- multiple vulnerabilities |
CVE-2017-7592 |
tiff -- multiple vulnerabilities |
CVE-2017-7586 |
libsndfile -- multiple vulnerabilities |
CVE-2017-7585 |
libsndfile -- multiple vulnerabilities |
CVE-2017-7557 |
dnsdist -- multiple vulnerabilities |
CVE-2017-7548 |
PostgreSQL vulnerabilities |
CVE-2017-7547 |
PostgreSQL vulnerabilities |
CVE-2017-7546 |
PostgreSQL vulnerabilities |
CVE-2017-7529 |
nginx -- a specially crafted request might result in an integer overflow |
CVE-2017-7526 |
gnupg -- unsanitized output (CVE-2018-12020) |
CVE-2017-7526 |
libgcrypt -- side-channel attack on RSA secret keys |
CVE-2017-7522 |
OpenVPN -- several vulnerabilities |
CVE-2017-7521 |
OpenVPN -- several vulnerabilities |
CVE-2017-7520 |
OpenVPN -- several vulnerabilities |
CVE-2017-7512 |
OpenVPN -- several vulnerabilities |
CVE-2017-7508 |
OpenVPN -- several vulnerabilities |
CVE-2017-7494 |
samba -- remote code execution vulnerability |
CVE-2017-7479 |
OpenVPN -- two remote denial-of-service vulnerabilities |
CVE-2017-7478 |
OpenVPN -- two remote denial-of-service vulnerabilities |
CVE-2017-7473 |
ansible -- information disclosure flaw |
CVE-2017-7468 |
cURL -- TLS session resumption client cert bypass (again) |
CVE-2017-7418 |
proftpd -- user chroot escape vulnerability |
CVE-2017-7407 |
cURL -- potential memory disclosure |
CVE-2017-7401 |
collectd5 -- Denial of service by sending a signed network packet to a server which is not set up to check signatures |
CVE-2017-7275 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-7234 |
django -- multiple vulnerabilities |
CVE-2017-7233 |
django -- multiple vulnerabilities |
CVE-2017-7228 |
xen-kernel -- broken check in memory_exchange() permits PV guest breakout |
CVE-2017-7191 |
irssi -- use-after-free potential code execution |
CVE-2017-7165 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7161 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7160 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7157 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7156 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7153 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7120 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7117 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7111 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7109 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7107 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7104 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7102 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7100 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7098 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7096 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7095 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7093 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7092 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7091 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7090 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7089 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7087 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7064 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7061 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7059 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7056 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7055 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7052 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7049 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7048 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7046 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7043 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7042 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7041 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7040 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7039 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7038 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7037 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7034 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7030 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7020 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7019 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7018 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7012 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7011 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7006 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-7000 |
chromium -- multiple vulnerabilities |
CVE-2017-6949 |
chicken -- multiple vulnerabilities |
CVE-2017-6932 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2017-6931 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2017-6930 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2017-6929 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2017-6928 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2017-6927 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2017-6926 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2017-6925 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2017-6924 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2017-6923 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2017-6922 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2017-6921 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2017-6920 |
drupal -- Drupal Core - Multiple Vulnerabilities |
CVE-2017-6919 |
drupal8 -- Drupal Core - Critical - Access Bypass |
CVE-2017-6903 |
id Tech 3 -- remote code execution vulnerability |
CVE-2017-6892 |
libsndfile -- out-of-bounds read memory access |
CVE-2017-6542 |
PuTTY -- integer overflow permits memory overwrite by forwarded ssh-agent connections |
CVE-2017-6502 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-6501 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-6500 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-6499 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-6498 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-6497 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-6464 |
FreeBSD -- Multiple vulnerabilities of ntp |
CVE-2017-6463 |
FreeBSD -- Multiple vulnerabilities of ntp |
CVE-2017-6462 |
FreeBSD -- Multiple vulnerabilities of ntp |
CVE-2017-6430 |
ettercap -- out-of-bound read vulnerability |
CVE-2017-6381 |
drupal8 -- multiple vulnerabilities |
CVE-2017-6379 |
drupal8 -- multiple vulnerabilities |
CVE-2017-6377 |
drupal8 -- multiple vulnerabilities |
CVE-2017-6362 |
libgd -- Denial of servica via double free |
CVE-2017-6335 |
GraphicsMagick -- multiple vulnerabilities |
CVE-2017-5981 |
zziplib - multiple vulnerabilities |
CVE-2017-5980 |
zziplib - multiple vulnerabilities |
CVE-2017-5979 |
zziplib - multiple vulnerabilities |
CVE-2017-5978 |
zziplib - multiple vulnerabilities |
CVE-2017-5977 |
zziplib - multiple vulnerabilities |
CVE-2017-5976 |
zziplib - multiple vulnerabilities |
CVE-2017-5975 |
zziplib - multiple vulnerabilities |
CVE-2017-5974 |
zziplib - multiple vulnerabilities |
CVE-2017-5944 |
rt and dependent modules -- multiple security vulnerabilities |
CVE-2017-5943 |
rt and dependent modules -- multiple security vulnerabilities |
CVE-2017-5885 |
gtk-vnc -- bounds checking vulnerabilities |
CVE-2017-5884 |
gtk-vnc -- bounds checking vulnerabilities |
CVE-2017-5754 |
FreeBSD -- Speculative Execution Vulnerabilities |
CVE-2017-5753 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-5715 |
FreeBSD -- Intel CPU Microcode Update |
CVE-2017-5715 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-5715 |
FreeBSD -- Speculative Execution Vulnerabilities |
CVE-2017-5637 |
zookeeper -- Denial Of Service |
CVE-2017-5612 |
wordpress -- multiple vulnerabilities |
CVE-2017-5611 |
wordpress -- multiple vulnerabilities |
CVE-2017-5610 |
wordpress -- multiple vulnerabilities |
CVE-2017-5511 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-5510 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-5509 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-5508 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-5507 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-5506 |
ImageMagick -- multiple vulnerabilities |
CVE-2017-5505 |
jasper -- multiple vulnerabilities |
CVE-2017-5504 |
jasper -- multiple vulnerabilities |
CVE-2017-5503 |
jasper -- multiple vulnerabilities |
CVE-2017-5499 |
jasper -- multiple vulnerabilities |
CVE-2017-5493 |
wordpress -- multiple vulnerabilities |
CVE-2017-5492 |
wordpress -- multiple vulnerabilities |
CVE-2017-5491 |
wordpress -- multiple vulnerabilities |
CVE-2017-5490 |
wordpress -- multiple vulnerabilities |
CVE-2017-5489 |
wordpress -- multiple vulnerabilities |
CVE-2017-5488 |
wordpress -- multiple vulnerabilities |
CVE-2017-5487 |
wordpress -- multiple vulnerabilities |
CVE-2017-5472 |
mozilla -- multiple vulnerabilities |
CVE-2017-5471 |
mozilla -- multiple vulnerabilities |
CVE-2017-5470 |
mozilla -- multiple vulnerabilities |
CVE-2017-5469 |
mozilla -- multiple vulnerabilities |
CVE-2017-5468 |
mozilla -- multiple vulnerabilities |
CVE-2017-5467 |
mozilla -- multiple vulnerabilities |
CVE-2017-5466 |
mozilla -- multiple vulnerabilities |
CVE-2017-5465 |
mozilla -- multiple vulnerabilities |
CVE-2017-5464 |
mozilla -- multiple vulnerabilities |
CVE-2017-5463 |
mozilla -- multiple vulnerabilities |
CVE-2017-5462 |
NSS -- multiple vulnerabilities |
CVE-2017-5462 |
mozilla -- multiple vulnerabilities |
CVE-2017-5461 |
NSS -- multiple vulnerabilities |
CVE-2017-5461 |
mozilla -- multiple vulnerabilities |
CVE-2017-5460 |
mozilla -- multiple vulnerabilities |
CVE-2017-5459 |
mozilla -- multiple vulnerabilities |
CVE-2017-5458 |
mozilla -- multiple vulnerabilities |
CVE-2017-5456 |
mozilla -- multiple vulnerabilities |
CVE-2017-5455 |
mozilla -- multiple vulnerabilities |
CVE-2017-5454 |
mozilla -- multiple vulnerabilities |
CVE-2017-5453 |
mozilla -- multiple vulnerabilities |
CVE-2017-5452 |
mozilla -- multiple vulnerabilities |
CVE-2017-5451 |
mozilla -- multiple vulnerabilities |
CVE-2017-5450 |
mozilla -- multiple vulnerabilities |
CVE-2017-5449 |
mozilla -- multiple vulnerabilities |
CVE-2017-5448 |
mozilla -- multiple vulnerabilities |
CVE-2017-5447 |
mozilla -- multiple vulnerabilities |
CVE-2017-5446 |
mozilla -- multiple vulnerabilities |
CVE-2017-5445 |
mozilla -- multiple vulnerabilities |
CVE-2017-5444 |
mozilla -- multiple vulnerabilities |
CVE-2017-5443 |
mozilla -- multiple vulnerabilities |
CVE-2017-5442 |
mozilla -- multiple vulnerabilities |
CVE-2017-5441 |
mozilla -- multiple vulnerabilities |
CVE-2017-5440 |
mozilla -- multiple vulnerabilities |
CVE-2017-5439 |
mozilla -- multiple vulnerabilities |
CVE-2017-5438 |
mozilla -- multiple vulnerabilities |
CVE-2017-5437 |
mozilla -- multiple vulnerabilities |
CVE-2017-5436 |
graphite2 -- out-of-bounds write with malicious font |
CVE-2017-5436 |
mozilla -- multiple vulnerabilities |
CVE-2017-5435 |
mozilla -- multiple vulnerabilities |
CVE-2017-5434 |
mozilla -- multiple vulnerabilities |
CVE-2017-5433 |
mozilla -- multiple vulnerabilities |
CVE-2017-5432 |
mozilla -- multiple vulnerabilities |
CVE-2017-5430 |
mozilla -- multiple vulnerabilities |
CVE-2017-5429 |
mozilla -- multiple vulnerabilities |
CVE-2017-5428 |
firefox -- integer overflow in createImageBitmap() |
CVE-2017-5427 |
mozilla -- multiple vulnerabilities |
CVE-2017-5426 |
mozilla -- multiple vulnerabilities |
CVE-2017-5425 |
mozilla -- multiple vulnerabilities |
CVE-2017-5422 |
mozilla -- multiple vulnerabilities |
CVE-2017-5421 |
mozilla -- multiple vulnerabilities |
CVE-2017-5420 |
mozilla -- multiple vulnerabilities |
CVE-2017-5419 |
mozilla -- multiple vulnerabilities |
CVE-2017-5418 |
mozilla -- multiple vulnerabilities |
CVE-2017-5417 |
mozilla -- multiple vulnerabilities |
CVE-2017-5416 |
mozilla -- multiple vulnerabilities |
CVE-2017-5415 |
mozilla -- multiple vulnerabilities |
CVE-2017-5414 |
mozilla -- multiple vulnerabilities |
CVE-2017-5413 |
mozilla -- multiple vulnerabilities |
CVE-2017-5412 |
mozilla -- multiple vulnerabilities |
CVE-2017-5411 |
mozilla -- multiple vulnerabilities |
CVE-2017-5410 |
mozilla -- multiple vulnerabilities |
CVE-2017-5409 |
mozilla -- multiple vulnerabilities |
CVE-2017-5408 |
mozilla -- multiple vulnerabilities |
CVE-2017-5407 |
mozilla -- multiple vulnerabilities |
CVE-2017-5406 |
mozilla -- multiple vulnerabilities |
CVE-2017-5405 |
mozilla -- multiple vulnerabilities |
CVE-2017-5404 |
mozilla -- multiple vulnerabilities |
CVE-2017-5403 |
mozilla -- multiple vulnerabilities |
CVE-2017-5402 |
mozilla -- multiple vulnerabilities |
CVE-2017-5401 |
mozilla -- multiple vulnerabilities |
CVE-2017-5400 |
mozilla -- multiple vulnerabilities |
CVE-2017-5399 |
mozilla -- multiple vulnerabilities |
CVE-2017-5398 |
mozilla -- multiple vulnerabilities |
CVE-2017-5396 |
mozilla -- multiple vulnerabilities |
CVE-2017-5395 |
mozilla -- multiple vulnerabilities |
CVE-2017-5394 |
mozilla -- multiple vulnerabilities |
CVE-2017-5393 |
mozilla -- multiple vulnerabilities |
CVE-2017-5392 |
mozilla -- multiple vulnerabilities |
CVE-2017-5391 |
mozilla -- multiple vulnerabilities |
CVE-2017-5390 |
mozilla -- multiple vulnerabilities |
CVE-2017-5389 |
mozilla -- multiple vulnerabilities |
CVE-2017-5388 |
mozilla -- multiple vulnerabilities |
CVE-2017-5387 |
mozilla -- multiple vulnerabilities |
CVE-2017-5386 |
mozilla -- multiple vulnerabilities |
CVE-2017-5385 |
mozilla -- multiple vulnerabilities |
CVE-2017-5384 |
mozilla -- multiple vulnerabilities |
CVE-2017-5383 |
mozilla -- multiple vulnerabilities |
CVE-2017-5382 |
mozilla -- multiple vulnerabilities |
CVE-2017-5381 |
mozilla -- multiple vulnerabilities |
CVE-2017-5380 |
mozilla -- multiple vulnerabilities |
CVE-2017-5379 |
mozilla -- multiple vulnerabilities |
CVE-2017-5378 |
mozilla -- multiple vulnerabilities |
CVE-2017-5377 |
mozilla -- multiple vulnerabilities |
CVE-2017-5376 |
mozilla -- multiple vulnerabilities |
CVE-2017-5375 |
mozilla -- multiple vulnerabilities |
CVE-2017-5374 |
mozilla -- multiple vulnerabilities |
CVE-2017-5373 |
mozilla -- multiple vulnerabilities |
CVE-2017-5361 |
rt and dependent modules -- multiple security vulnerabilities |
CVE-2017-5356 |
Irssi -- multiple vulnerabilities |
CVE-2017-5333 |
icoutils -- check_offset overflow on 64-bit systems |
CVE-2017-5332 |
icoutils -- check_offset overflow on 64-bit systems |
CVE-2017-5331 |
icoutils -- check_offset overflow on 64-bit systems |
CVE-2017-5225 |
tiff -- multiple vulnerabilities |
CVE-2017-5223 |
phpmailer -- Remote Code Execution |
CVE-2017-5208 |
icoutils -- check_offset overflow on 64-bit systems |
CVE-2017-5196 |
Irssi -- multiple vulnerabilities |
CVE-2017-5195 |
Irssi -- multiple vulnerabilities |
CVE-2017-5194 |
Irssi -- multiple vulnerabilities |
CVE-2017-5193 |
Irssi -- multiple vulnerabilities |
CVE-2017-5133 |
chromium -- multiple vulnerabilities |
CVE-2017-5132 |
chromium -- multiple vulnerabilities |
CVE-2017-5131 |
chromium -- multiple vulnerabilities |
CVE-2017-5130 |
chromium -- multiple vulnerabilities |
CVE-2017-5129 |
chromium -- multiple vulnerabilities |
CVE-2017-5128 |
chromium -- multiple vulnerabilities |
CVE-2017-5127 |
chromium -- multiple vulnerabilities |
CVE-2017-5126 |
chromium -- multiple vulnerabilities |
CVE-2017-5125 |
chromium -- multiple vulnerabilities |
CVE-2017-5124 |
chromium -- multiple vulnerabilities |
CVE-2017-5122 |
chromium -- multiple vulnerabilities |
CVE-2017-5121 |
chromium -- multiple vulnerabilities |
CVE-2017-5120 |
chromium -- multiple vulnerabilities |
CVE-2017-5119 |
chromium -- multiple vulnerabilities |
CVE-2017-5118 |
chromium -- multiple vulnerabilities |
CVE-2017-5117 |
chromium -- multiple vulnerabilities |
CVE-2017-5116 |
chromium -- multiple vulnerabilities |
CVE-2017-5115 |
chromium -- multiple vulnerabilities |
CVE-2017-5114 |
chromium -- multiple vulnerabilities |
CVE-2017-5113 |
chromium -- multiple vulnerabilities |
CVE-2017-5112 |
chromium -- multiple vulnerabilities |
CVE-2017-5111 |
chromium -- multiple vulnerabilities |
CVE-2017-5110 |
chromium -- multiple vulnerabilities |
CVE-2017-5109 |
chromium -- multiple vulnerabilities |
CVE-2017-5108 |
chromium -- multiple vulnerabilities |
CVE-2017-5107 |
chromium -- multiple vulnerabilities |
CVE-2017-5106 |
chromium -- multiple vulnerabilities |
CVE-2017-5105 |
chromium -- multiple vulnerabilities |
CVE-2017-5104 |
chromium -- multiple vulnerabilities |
CVE-2017-5103 |
chromium -- multiple vulnerabilities |
CVE-2017-5102 |
chromium -- multiple vulnerabilities |
CVE-2017-5101 |
chromium -- multiple vulnerabilities |
CVE-2017-5100 |
chromium -- multiple vulnerabilities |
CVE-2017-5099 |
chromium -- multiple vulnerabilities |
CVE-2017-5098 |
chromium -- multiple vulnerabilities |
CVE-2017-5097 |
chromium -- multiple vulnerabilities |
CVE-2017-5096 |
chromium -- multiple vulnerabilities |
CVE-2017-5095 |
chromium -- multiple vulnerabilities |
CVE-2017-5094 |
chromium -- multiple vulnerabilities |
CVE-2017-5093 |
chromium -- multiple vulnerabilities |
CVE-2017-5092 |
chromium -- multiple vulnerabilities |
CVE-2017-5091 |
chromium -- multiple vulnerabilities |
CVE-2017-5089 |
chromium -- multiple vulnerabilities |
CVE-2017-5088 |
chromium -- multiple vulnerabilities |
CVE-2017-5087 |
chromium -- multiple vulnerabilities |
CVE-2017-5086 |
chromium -- multiple vulnerabilities |
CVE-2017-5085 |
chromium -- multiple vulnerabilities |
CVE-2017-5083 |
chromium -- multiple vulnerabilities |
CVE-2017-5082 |
chromium -- multiple vulnerabilities |
CVE-2017-5081 |
chromium -- multiple vulnerabilities |
CVE-2017-5080 |
chromium -- multiple vulnerabilities |
CVE-2017-5079 |
chromium -- multiple vulnerabilities |
CVE-2017-5078 |
chromium -- multiple vulnerabilities |
CVE-2017-5077 |
chromium -- multiple vulnerabilities |
CVE-2017-5076 |
chromium -- multiple vulnerabilities |
CVE-2017-5075 |
chromium -- multiple vulnerabilities |
CVE-2017-5074 |
chromium -- multiple vulnerabilities |
CVE-2017-5073 |
chromium -- multiple vulnerabilities |
CVE-2017-5072 |
chromium -- multiple vulnerabilities |
CVE-2017-5071 |
chromium -- multiple vulnerabilities |
CVE-2017-5070 |
chromium -- multiple vulnerabilities |
CVE-2017-5069 |
chromium -- multiple vulnerabilities |
CVE-2017-5068 |
chromium -- race condition vulnerability |
CVE-2017-5067 |
chromium -- multiple vulnerabilities |
CVE-2017-5066 |
chromium -- multiple vulnerabilities |
CVE-2017-5065 |
chromium -- multiple vulnerabilities |
CVE-2017-5064 |
chromium -- multiple vulnerabilities |
CVE-2017-5063 |
chromium -- multiple vulnerabilities |
CVE-2017-5062 |
chromium -- multiple vulnerabilities |
CVE-2017-5061 |
chromium -- multiple vulnerabilities |
CVE-2017-5060 |
chromium -- multiple vulnerabilities |
CVE-2017-5059 |
chromium -- multiple vulnerabilities |
CVE-2017-5058 |
chromium -- multiple vulnerabilities |
CVE-2017-5057 |
chromium -- multiple vulnerabilities |
CVE-2017-5056 |
chromium -- multiple vulnerabilities |
CVE-2017-5055 |
chromium -- multiple vulnerabilities |
CVE-2017-5054 |
chromium -- multiple vulnerabilities |
CVE-2017-5053 |
chromium -- multiple vulnerabilities |
CVE-2017-5052 |
chromium -- multiple vulnerabilities |
CVE-2017-5046 |
chromium -- multiple vulnerabilities |
CVE-2017-5045 |
chromium -- multiple vulnerabilities |
CVE-2017-5044 |
chromium -- multiple vulnerabilities |
CVE-2017-5043 |
chromium -- multiple vulnerabilities |
CVE-2017-5042 |
chromium -- multiple vulnerabilities |
CVE-2017-5041 |
chromium -- multiple vulnerabilities |
CVE-2017-5040 |
chromium -- multiple vulnerabilities |
CVE-2017-5039 |
chromium -- multiple vulnerabilities |
CVE-2017-5038 |
chromium -- multiple vulnerabilities |
CVE-2017-5037 |
chromium -- multiple vulnerabilities |
CVE-2017-5036 |
chromium -- multiple vulnerabilities |
CVE-2017-5035 |
chromium -- multiple vulnerabilities |
CVE-2017-5034 |
chromium -- multiple vulnerabilities |
CVE-2017-5033 |
chromium -- multiple vulnerabilities |
CVE-2017-5032 |
chromium -- multiple vulnerabilities |
CVE-2017-5031 |
chromium -- multiple vulnerabilities |
CVE-2017-5030 |
chromium -- multiple vulnerabilities |
CVE-2017-5029 |
GitLab -- multiple vulnerabilities |
CVE-2017-5029 |
chromium -- multiple vulnerabilities |
CVE-2017-5025 |
ffmpeg -- heap overflow in lavf/mov.c |
CVE-2017-5024 |
ffmpeg -- heap overflow in lavf/mov.c |
CVE-2017-5019 |
chromium -- multiple vulnerabilities |
CVE-2017-5018 |
chromium -- multiple vulnerabilities |
CVE-2017-5017 |
chromium -- multiple vulnerabilities |
CVE-2017-5016 |
chromium -- multiple vulnerabilities |
CVE-2017-5015 |
chromium -- multiple vulnerabilities |
CVE-2017-5014 |
chromium -- multiple vulnerabilities |
CVE-2017-5013 |
chromium -- multiple vulnerabilities |
CVE-2017-5012 |
chromium -- multiple vulnerabilities |
CVE-2017-5011 |
chromium -- multiple vulnerabilities |
CVE-2017-5010 |
chromium -- multiple vulnerabilities |
CVE-2017-5009 |
chromium -- multiple vulnerabilities |
CVE-2017-5008 |
chromium -- multiple vulnerabilities |
CVE-2017-5007 |
chromium -- multiple vulnerabilities |
CVE-2017-5006 |
chromium -- multiple vulnerabilities |
CVE-2017-3738 |
OpenSSL -- multiple vulnerabilities |
CVE-2017-3738 |
node.js -- Data Confidentiality/Integrity Vulnerability, December 2017 |
CVE-2017-3738 |
FreeBSD -- OpenSSL multiple vulnerabilities |
CVE-2017-3738 |
OpenSSL -- multiple vulnerabilities |
CVE-2017-3737 |
FreeBSD -- OpenSSL multiple vulnerabilities |
CVE-2017-3737 |
OpenSSL -- multiple vulnerabilities |
CVE-2017-3736 |
FreeBSD -- OpenSSL multiple vulnerabilities |
CVE-2017-3736 |
OpenSSL -- Multiple vulnerabilities |
CVE-2017-3735 |
FreeBSD -- OpenSSL multiple vulnerabilities |
CVE-2017-3735 |
OpenSSL -- Multiple vulnerabilities |
CVE-2017-3733 |
openssl -- crash on handshake |
CVE-2017-3732 |
OpenSSL -- multiple vulnerabilities |
CVE-2017-3731 |
OpenSSL -- multiple vulnerabilities |
CVE-2017-3730 |
OpenSSL -- multiple vulnerabilities |
CVE-2017-3653 |
MySQL -- multiple vulnerabilities |
CVE-2017-3652 |
MySQL -- multiple vulnerabilities |
CVE-2017-3651 |
MySQL -- multiple vulnerabilities |
CVE-2017-3650 |
MySQL -- multiple vulnerabilities |
CVE-2017-3649 |
MySQL -- multiple vulnerabilities |
CVE-2017-3648 |
MySQL -- multiple vulnerabilities |
CVE-2017-3647 |
MySQL -- multiple vulnerabilities |
CVE-2017-3646 |
MySQL -- multiple vulnerabilities |
CVE-2017-3645 |
MySQL -- multiple vulnerabilities |
CVE-2017-3644 |
MySQL -- multiple vulnerabilities |
CVE-2017-3643 |
MySQL -- multiple vulnerabilities |
CVE-2017-3642 |
MySQL -- multiple vulnerabilities |
CVE-2017-3641 |
MySQL -- multiple vulnerabilities |
CVE-2017-3640 |
MySQL -- multiple vulnerabilities |
CVE-2017-3639 |
MySQL -- multiple vulnerabilities |
CVE-2017-3638 |
MySQL -- multiple vulnerabilities |
CVE-2017-3637 |
MySQL -- multiple vulnerabilities |
CVE-2017-3636 |
MySQL -- multiple vulnerabilities |
CVE-2017-3635 |
MySQL -- multiple vulnerabilities |
CVE-2017-3634 |
MySQL -- multiple vulnerabilities |
CVE-2017-3633 |
MySQL -- multiple vulnerabilities |
CVE-2017-3600 |
MySQL -- multiple vulnerabilities |
CVE-2017-3599 |
MySQL -- multiple vulnerabilities |
CVE-2017-3529 |
MySQL -- multiple vulnerabilities |
CVE-2017-3468 |
MySQL -- multiple vulnerabilities |
CVE-2017-3467 |
MySQL -- multiple vulnerabilities |
CVE-2017-3465 |
MySQL -- multiple vulnerabilities |
CVE-2017-3464 |
MySQL -- multiple vulnerabilities |
CVE-2017-3463 |
MySQL -- multiple vulnerabilities |
CVE-2017-3462 |
MySQL -- multiple vulnerabilities |
CVE-2017-3461 |
MySQL -- multiple vulnerabilities |
CVE-2017-3460 |
MySQL -- multiple vulnerabilities |
CVE-2017-3459 |
MySQL -- multiple vulnerabilities |
CVE-2017-3458 |
MySQL -- multiple vulnerabilities |
CVE-2017-3457 |
MySQL -- multiple vulnerabilities |
CVE-2017-3456 |
MySQL -- multiple vulnerabilities |
CVE-2017-3455 |
MySQL -- multiple vulnerabilities |
CVE-2017-3454 |
MySQL -- multiple vulnerabilities |
CVE-2017-3453 |
MySQL -- multiple vulnerabilities |
CVE-2017-3452 |
MySQL -- multiple vulnerabilities |
CVE-2017-3450 |
MySQL -- multiple vulnerabilities |
CVE-2017-3331 |
MySQL -- multiple vulnerabilities |
CVE-2017-3329 |
MySQL -- multiple vulnerabilities |
CVE-2017-3320 |
mysql -- multiple vulnerabilities |
CVE-2017-3319 |
mysql -- multiple vulnerabilities |
CVE-2017-3318 |
mysql -- multiple vulnerabilities |
CVE-2017-3317 |
mysql -- multiple vulnerabilities |
CVE-2017-3313 |
mysql -- multiple vulnerabilities |
CVE-2017-3312 |
mysql -- multiple vulnerabilities |
CVE-2017-3309 |
MySQL -- multiple vulnerabilities |
CVE-2017-3308 |
MySQL -- multiple vulnerabilities |
CVE-2017-3305 |
MySQL -- multiple vulnerabilities |
CVE-2017-3302 |
mysql -- denial of service vulnerability |
CVE-2017-3291 |
mysql -- multiple vulnerabilities |
CVE-2017-3273 |
mysql -- multiple vulnerabilities |
CVE-2017-3265 |
mysql -- multiple vulnerabilities |
CVE-2017-3258 |
mysql -- multiple vulnerabilities |
CVE-2017-3257 |
mysql -- multiple vulnerabilities |
CVE-2017-3256 |
mysql -- multiple vulnerabilities |
CVE-2017-3251 |
mysql -- multiple vulnerabilities |
CVE-2017-3250 |
payara -- Multiple vulnerabilities |
CVE-2017-3249 |
payara -- Multiple vulnerabilities |
CVE-2017-3247 |
payara -- Multiple vulnerabilities |
CVE-2017-3244 |
mysql -- multiple vulnerabilities |
CVE-2017-3243 |
mysql -- multiple vulnerabilities |
CVE-2017-3239 |
payara -- Multiple vulnerabilities |
CVE-2017-3238 |
mysql -- multiple vulnerabilities |
CVE-2017-3169 |
Apache httpd -- several vulnerabilities |
CVE-2017-3167 |
Apache httpd -- several vulnerabilities |
CVE-2017-3157 |
Apache OpenOffice -- multiple vulnerabilities |
CVE-2017-3138 |
BIND -- multiple vulnerabilities |
CVE-2017-3137 |
BIND -- multiple vulnerabilities |
CVE-2017-3136 |
BIND -- multiple vulnerabilities |
CVE-2017-3114 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3112 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3106 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3100 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3099 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3085 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3084 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3083 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3082 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3081 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3080 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3079 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3078 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3077 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3076 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3075 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3003 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3002 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3001 |
Flash Player -- multiple vulnerabilities |
CVE-2017-3000 |
Flash Player -- multiple vulnerabilities |
CVE-2017-2999 |
Flash Player -- multiple vulnerabilities |
CVE-2017-2998 |
Flash Player -- multiple vulnerabilities |
CVE-2017-2997 |
Flash Player -- multiple vulnerabilities |
CVE-2017-2938 |
flash -- multiple vulnerabilities |
CVE-2017-2937 |
flash -- multiple vulnerabilities |
CVE-2017-2936 |
flash -- multiple vulnerabilities |
CVE-2017-2935 |
flash -- multiple vulnerabilities |
CVE-2017-2934 |
flash -- multiple vulnerabilities |
CVE-2017-2933 |
flash -- multiple vulnerabilities |
CVE-2017-2932 |
flash -- multiple vulnerabilities |
CVE-2017-2931 |
flash -- multiple vulnerabilities |
CVE-2017-2930 |
flash -- multiple vulnerabilities |
CVE-2017-2928 |
flash -- multiple vulnerabilities |
CVE-2017-2927 |
flash -- multiple vulnerabilities |
CVE-2017-2926 |
flash -- multiple vulnerabilities |
CVE-2017-2925 |
flash -- multiple vulnerabilities |
CVE-2017-2924 |
Multiple exploitable heap-based buffer overflow vulnerabilities exists in FreeXL 1.0.3 |
CVE-2017-2923 |
Multiple exploitable heap-based buffer overflow vulnerabilities exists in FreeXL 1.0.3 |
CVE-2017-2885 |
libsoup -- stack based buffer overflow |
CVE-2017-2870 |
gdk-pixbuf -- multiple vulnerabilities |
CVE-2017-2862 |
gdk-pixbuf -- multiple vulnerabilities |
CVE-2017-2824 |
Zabbix -- Remote code execution |
CVE-2017-2816 |
libofx -- exploitable buffer overflow |
CVE-2017-2808 |
ledger -- multiple vulnerabilities |
CVE-2017-2807 |
ledger -- multiple vulnerabilities |
CVE-2017-2669 |
dovecot -- Dovecot DoS when passdb dict was used for authentication |
CVE-2017-2629 |
cURL -- ocsp status validation error |
CVE-2017-2625 |
libXdmcp -- insufficient entropy generating session keys |
CVE-2017-2620 |
xen-tools -- cirrus_bitblt_cputovideo does not check if memory region is safe |
CVE-2017-2619 |
samba -- symlink race allows access outside share definition |
CVE-2017-2615 |
xen-tools -- oob access in cirrus bitblt copy |
CVE-2017-2613 |
jenkins -- multiple vulnerabilities |
CVE-2017-2612 |
jenkins -- multiple vulnerabilities |
CVE-2017-2611 |
jenkins -- multiple vulnerabilities |
CVE-2017-2610 |
jenkins -- multiple vulnerabilities |
CVE-2017-2609 |
jenkins -- multiple vulnerabilities |
CVE-2017-2608 |
jenkins -- multiple vulnerabilities |
CVE-2017-2607 |
jenkins -- multiple vulnerabilities |
CVE-2017-2606 |
jenkins -- multiple vulnerabilities |
CVE-2017-2605 |
jenkins -- multiple vulnerabilities |
CVE-2017-2604 |
jenkins -- multiple vulnerabilities |
CVE-2017-2603 |
jenkins -- multiple vulnerabilities |
CVE-2017-2602 |
jenkins -- multiple vulnerabilities |
CVE-2017-2601 |
jenkins -- multiple vulnerabilities |
CVE-2017-2600 |
jenkins -- multiple vulnerabilities |
CVE-2017-2599 |
jenkins -- multiple vulnerabilities |
CVE-2017-2598 |
jenkins -- multiple vulnerabilities |
CVE-2017-2578 |
moodle -- multiple vulnerabilities |
CVE-2017-2576 |
moodle -- multiple vulnerabilities |
CVE-2017-2026 |
chromium -- multiple vulnerabilities |
CVE-2017-2025 |
chromium -- multiple vulnerabilities |
CVE-2017-2024 |
chromium -- multiple vulnerabilities |
CVE-2017-2023 |
chromium -- multiple vulnerabilities |
CVE-2017-2022 |
chromium -- multiple vulnerabilities |
CVE-2017-2021 |
chromium -- multiple vulnerabilities |
CVE-2017-2020 |
chromium -- multiple vulnerabilities |
CVE-2017-18926 |
raptor2 -- buffer overflow |
CVE-2017-18342 |
py-yaml -- arbitrary code execution |
CVE-2017-18013 |
tiff -- multiple vulnerabilities |
CVE-2017-17969 |
p7zip -- heap-based buffer overflow |
CVE-2017-17850 |
asterisk -- Crash in PJSIP resource when missing a contact header |
CVE-2017-17786 |
GIMP - Heap Buffer Overflow Vulnerability |
CVE-2017-17742 |
ruby -- multiple vulnerabilities |
CVE-2017-17531 |
global -- gozilla vulnerability |
CVE-2017-17480 |
OpenJPEG -- multiple vulnerabilities |
CVE-2017-17479 |
OpenJPEG -- multiple vulnerabilities |
CVE-2017-17457 |
libsndfile -- out-of-bounds reads |
CVE-2017-17456 |
libsndfile -- out-of-bounds reads |
CVE-2017-17434 |
rsync -- multiple vulnerabilities |
CVE-2017-17433 |
rsync -- multiple vulnerabilities |
CVE-2017-17405 |
ruby -- Command injection vulnerability in Net::FTP |
CVE-2017-17090 |
asterisk -- DOS Vulnerability in Asterisk chan_skinny |
CVE-2017-17085 |
wireshark -- multiple security issues |
CVE-2017-17084 |
wireshark -- multiple security issues |
CVE-2017-17083 |
wireshark -- multiple security issues |
CVE-2017-17081 |
ffmpeg -- multiple vulnerabilities |
CVE-2017-16944 |
exim -- remote DoS attack in BDAT processing |
CVE-2017-16932 |
clamav -- multiple vulnerabilities |
CVE-2017-16927 |
xrdp -- local user can cause a denial of service |
CVE-2017-16921 |
OTRS -- Multiple vulnerabilities |
CVE-2017-16910 |
libraw -- multiple DoS vulnerabilities |
CVE-2017-16909 |
libraw -- multiple DoS vulnerabilities |
CVE-2017-16854 |
OTRS -- Multiple vulnerabilities |
CVE-2017-16844 |
procmail -- Heap-based buffer overflow |
CVE-2017-16840 |
ffmpeg -- multiple vulnerabilities |
CVE-2017-16792 |
rubygem-geminabox -- XSS vulnerabilities |
CVE-2017-16785 |
cacti -- multiple vulnerabilities |
CVE-2017-16672 |
asterisk -- Memory/File Descriptor/RTP leak in pjsip session resource |
CVE-2017-16671 |
asterisk -- Buffer overflow in CDR's set user |
CVE-2017-16664 |
OTRS -- Multiple vulnerabilities |
CVE-2017-16661 |
cacti -- multiple vulnerabilities |
CVE-2017-16660 |
cacti -- multiple vulnerabilities |
CVE-2017-16651 |
roundcube -- file disclosure vulnerability |
CVE-2017-16641 |
cacti -- multiple vulnerabilities |
CVE-2017-16612 |
libXcursor -- integer overflow that can lead to heap buffer overflow |
CVE-2017-16611 |
libXfont -- permission bypass when opening files through symlinks |
CVE-2017-16548 |
rsync -- multiple vulnerabilities |
CVE-2017-16541 |
mozilla -- multiple vulnerabilities |
CVE-2017-16355 |
rubygem-passenger -- arbitrary file read vulnerability |
CVE-2017-15955 |
bchunk -- access violation near NULL on destination operand and crash |
CVE-2017-15954 |
bchunk -- heap-based buffer overflow (with invalid free) and crash |
CVE-2017-15953 |
bchunk -- heap-based buffer overflow and crash |
CVE-2017-15923 |
konversation -- crash in IRC message parsing |
CVE-2017-15914 |
borgbackup -- remote users can override repository restrictions |
CVE-2017-15897 |
node.js -- Data Confidentiality/Integrity Vulnerability, December 2017 |
CVE-2017-15896 |
node.js -- Data Confidentiality/Integrity Vulnerability, December 2017 |
CVE-2017-15865 |
frr -- BGP Mishandled attribute length on Error |
CVE-2017-15723 |
irssi -- multiple vulnerabilities |
CVE-2017-15722 |
irssi -- multiple vulnerabilities |
CVE-2017-15721 |
irssi -- multiple vulnerabilities |
CVE-2017-15715 |
apache -- multiple vulnerabilities |
CVE-2017-15710 |
apache -- multiple vulnerabilities |
CVE-2017-15705 |
spamassassin -- multiple vulnerabilities |
CVE-2017-15672 |
ffmpeg -- multiple vulnerabilities |
CVE-2017-15430 |
chromium -- multiple vulnerabilities |
CVE-2017-15429 |
chromium -- multiple vulnerabilities |
CVE-2017-15428 |
chromium -- out of bounds read |
CVE-2017-15427 |
chromium -- multiple vulnerabilities |
CVE-2017-15426 |
chromium -- multiple vulnerabilities |
CVE-2017-15425 |
chromium -- multiple vulnerabilities |
CVE-2017-15424 |
chromium -- multiple vulnerabilities |
CVE-2017-15423 |
chromium -- multiple vulnerabilities |
CVE-2017-15422 |
chromium -- multiple vulnerabilities |
CVE-2017-15420 |
chromium -- multiple vulnerabilities |
CVE-2017-15420 |
chromium -- multiple vulnerabilities |
CVE-2017-15419 |
chromium -- multiple vulnerabilities |
CVE-2017-15418 |
chromium -- multiple vulnerabilities |
CVE-2017-15417 |
chromium -- multiple vulnerabilities |
CVE-2017-15416 |
chromium -- multiple vulnerabilities |
CVE-2017-15415 |
chromium -- multiple vulnerabilities |
CVE-2017-15413 |
chromium -- multiple vulnerabilities |
CVE-2017-15412 |
chromium -- multiple vulnerabilities |
CVE-2017-15411 |
chromium -- multiple vulnerabilities |
CVE-2017-15410 |
chromium -- multiple vulnerabilities |
CVE-2017-15409 |
chromium -- multiple vulnerabilities |
CVE-2017-15408 |
chromium -- multiple vulnerabilities |
CVE-2017-15407 |
chromium -- multiple vulnerabilities |
CVE-2017-15406 |
chromium -- Stack overflow in V8 |
CVE-2017-15399 |
chromium -- multiple vulnerabilities |
CVE-2017-15398 |
chromium -- multiple vulnerabilities |
CVE-2017-15396 |
chromium -- Stack overflow in V8 |
CVE-2017-15395 |
chromium -- multiple vulnerabilities |
CVE-2017-15394 |
chromium -- multiple vulnerabilities |
CVE-2017-15393 |
chromium -- multiple vulnerabilities |
CVE-2017-15392 |
chromium -- multiple vulnerabilities |
CVE-2017-15391 |
chromium -- multiple vulnerabilities |
CVE-2017-15390 |
chromium -- multiple vulnerabilities |
CVE-2017-15389 |
chromium -- multiple vulnerabilities |
CVE-2017-15388 |
chromium -- multiple vulnerabilities |
CVE-2017-15387 |
chromium -- multiple vulnerabilities |
CVE-2017-15386 |
chromium -- multiple vulnerabilities |
CVE-2017-15365 |
MariaDB -- unspecified vulnerability |
CVE-2017-15228 |
irssi -- multiple vulnerabilities |
CVE-2017-15227 |
irssi -- multiple vulnerabilities |
CVE-2017-15194 |
cacti -- Cross Site Scripting issue |
CVE-2017-15193 |
wireshark -- multiple security issues |
CVE-2017-15192 |
wireshark -- multiple security issues |
CVE-2017-15191 |
wireshark -- multiple security issues |
CVE-2017-15190 |
wireshark -- multiple security issues |
CVE-2017-15189 |
wireshark -- multiple security issues |
CVE-2017-15186 |
ffmpeg -- multiple vulnerabilities |
CVE-2017-15133 |
consul -- vulnerability in embedded DNS library |
CVE-2017-15132 |
dovecot -- abort of SASL authentication results in a memory leak |
CVE-2017-15105 |
unbound -- vulnerability in the processing of wildcard synthesized NSEC records |
CVE-2017-15099 |
PostgreSQL vulnerabilities |
CVE-2017-15098 |
PostgreSQL vulnerabilities |
CVE-2017-14919 |
Node.js -- remote DOS security vulnerability |
CVE-2017-14849 |
node -- access to unintended files |
CVE-2017-14767 |
FFmpeg -- multiple vulnerabilities |
CVE-2017-14741 |
ImageMagick -- denial of service via a crafted font file |
CVE-2017-14727 |
weechat -- crash in logger plugin |
CVE-2017-14726 |
wordpress -- multiple issues |
CVE-2017-14724 |
wordpress -- multiple issues |
CVE-2017-14722 |
wordpress -- multiple issues |
CVE-2017-14721 |
wordpress -- multiple issues |
CVE-2017-14720 |
wordpress -- multiple issues |
CVE-2017-14719 |
wordpress -- multiple issues |
CVE-2017-14718 |
wordpress -- multiple issues |
CVE-2017-14696 |
salt -- multiple vulnerabilities |
CVE-2017-14695 |
salt -- multiple vulnerabilities |
CVE-2017-14683 |
rubygem-geminabox -- XSS & CSRF vulnerabilities |
CVE-2017-14637 |
sam2p -- multiple issues |
CVE-2017-14636 |
sam2p -- multiple issues |
CVE-2017-14634 |
libsndfile -- multiple vulnerabilities |
CVE-2017-14633 |
libvorbis -- multiple vulnerabilities |
CVE-2017-14632 |
libvorbis -- multiple vulnerabilities |
CVE-2017-14631 |
sam2p -- multiple issues |
CVE-2017-14630 |
sam2p -- multiple issues |
CVE-2017-14629 |
sam2p -- multiple issues |
CVE-2017-14628 |
sam2p -- multiple issues |
CVE-2017-14619 |
phpmyfaq -- multiple issues |
CVE-2017-14618 |
phpmyfaq -- multiple issues |
CVE-2017-14608 |
libraw -- Out-of-bounds Read |
CVE-2017-14510 |
sugarcrm -- multiple vulnerabilities |
CVE-2017-14509 |
sugarcrm -- multiple vulnerabilities |
CVE-2017-14508 |
sugarcrm -- multiple vulnerabilities |
CVE-2017-14506 |
rubygem-geminabox -- XSS & CSRF vulnerabilities |
CVE-2017-14496 |
dnsmasq -- multiple vulnerabilities |
CVE-2017-14495 |
dnsmasq -- multiple vulnerabilities |
CVE-2017-14494 |
dnsmasq -- multiple vulnerabilities |
CVE-2017-14493 |
dnsmasq -- multiple vulnerabilities |
CVE-2017-14492 |
dnsmasq -- multiple vulnerabilities |
CVE-2017-14491 |
dnsmasq -- multiple vulnerabilities |
CVE-2017-14348 |
libraw -- buffer overflow |
CVE-2017-14265 |
libraw -- denial of service and remote code execution |
CVE-2017-14246 |
libsndfile -- out-of-bounds reads |
CVE-2017-14245 |
libsndfile -- out-of-bounds reads |
CVE-2017-14230 |
cyrus-imapd -- broken "other users" behaviour |
CVE-2017-14227 |
libbson -- Denial of Service |
CVE-2017-14225 |
FFmpeg -- multiple vulnerabilities |
CVE-2017-14223 |
FFmpeg -- multiple vulnerabilities |
CVE-2017-14222 |
FFmpeg -- multiple vulnerabilities |
CVE-2017-14181 |
aacplusenc -- denial of service |
CVE-2017-14171 |
FFmpeg -- multiple vulnerabilities |
CVE-2017-14170 |
FFmpeg -- multiple vulnerabilities |
CVE-2017-14169 |
FFmpeg -- multiple vulnerabilities |
CVE-2017-14160 |
libvorbis -- two vulnerabilities |
CVE-2017-14132 |
jasper -- multiple vulnerabilities |
CVE-2017-14107 |
libzip -- denial of service |
CVE-2017-14100 |
asterisk -- Unauthorized data disclosure and shell access command injection in app_minivm |
CVE-2017-14099 |
asterisk -- RTP/RTCP information leak |
CVE-2017-14099 |
asterisk -- Unauthorized data disclosure and shell access command injection in app_minivm |
CVE-2017-14098 |
asterisk -- Remote Crash Vulerability in res_pjsip |
CVE-2017-14064 |
ruby -- multiple vulnerabilities |
CVE-2017-14059 |
FFmpeg -- multiple vulnerabilities |
CVE-2017-14058 |
FFmpeg -- multiple vulnerabilities |
CVE-2017-14057 |
FFmpeg -- multiple vulnerabilities |
CVE-2017-14056 |
FFmpeg -- multiple vulnerabilities |
CVE-2017-14055 |
FFmpeg -- multiple vulnerabilities |
CVE-2017-14054 |
FFmpeg -- multiple vulnerabilities |
CVE-2017-14033 |
ruby -- multiple vulnerabilities |
CVE-2017-13885 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13884 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13870 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13866 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13856 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13803 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13802 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13798 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13796 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13795 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13794 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13792 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13791 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13788 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13785 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13784 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13783 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2017-13751 |
jasper -- multiple vulnerabilities |
CVE-2017-13750 |
jasper -- multiple vulnerabilities |
CVE-2017-13748 |
jasper -- multiple vulnerabilities |
CVE-2017-13734 |
ncurses -- multiple issues |
CVE-2017-13733 |
ncurses -- multiple issues |
CVE-2017-13732 |
ncurses -- multiple issues |
CVE-2017-13731 |
ncurses -- multiple issues |
CVE-2017-13730 |
ncurses -- multiple issues |
CVE-2017-13729 |
ncurses -- multiple issues |
CVE-2017-13728 |
ncurses -- multiple issues |
CVE-2017-13727 |
libtiff -- Improper Input Validation |
CVE-2017-13726 |
libtiff -- Improper Input Validation |
CVE-2017-13725 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13723 |
xorg-server -- multiple vulnabilities |
CVE-2017-13722 |
libXfont -- multiple memory leaks |
CVE-2017-13721 |
xorg-server -- multiple vulnabilities |
CVE-2017-13720 |
libXfont -- multiple memory leaks |
CVE-2017-13704 |
dnsmasq -- multiple vulnerabilities |
CVE-2017-13690 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13689 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13688 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13687 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13098 |
The Bouncy Castle Crypto APIs: CVE-2017-13098 ("ROBOT") |
CVE-2017-13090 |
wget -- Heap overflow in HTTP protocol handling |
CVE-2017-13089 |
wget -- Stack overflow in HTTP protocol handling |
CVE-2017-13088 |
WPA packet number reuse with replayed messages and key reinstallation |
CVE-2017-13087 |
WPA packet number reuse with replayed messages and key reinstallation |
CVE-2017-13086 |
WPA packet number reuse with replayed messages and key reinstallation |
CVE-2017-13084 |
WPA packet number reuse with replayed messages and key reinstallation |
CVE-2017-13082 |
WPA packet number reuse with replayed messages and key reinstallation |
CVE-2017-13081 |
WPA packet number reuse with replayed messages and key reinstallation |
CVE-2017-13080 |
WPA packet number reuse with replayed messages and key reinstallation |
CVE-2017-1308 |
FreeBSD -- WPA2 protocol vulnerability |
CVE-2017-13079 |
WPA packet number reuse with replayed messages and key reinstallation |
CVE-2017-13078 |
WPA packet number reuse with replayed messages and key reinstallation |
CVE-2017-13077 |
WPA packet number reuse with replayed messages and key reinstallation |
CVE-2017-1307 |
FreeBSD -- WPA2 protocol vulnerability |
CVE-2017-13055 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13054 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13053 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13052 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13051 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13050 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13049 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13048 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13047 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13046 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13045 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13044 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13043 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13042 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13041 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13040 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13039 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13038 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13037 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13036 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13035 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13034 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13033 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13032 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13031 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13030 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13029 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13028 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13027 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13026 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13025 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13024 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13023 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13022 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13021 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13020 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13019 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13018 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13017 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13016 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13015 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13014 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13013 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13012 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13011 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13010 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13009 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13008 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13007 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13006 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13005 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13004 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13003 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13002 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13001 |
tcpdump -- multiple vulnerabilities |
CVE-2017-13000 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12999 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12998 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12997 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12996 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12995 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12994 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12993 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12992 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12991 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12990 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12989 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12988 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12987 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12986 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12985 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12961 |
pspp -- multiple vulnerabilities |
CVE-2017-12960 |
pspp -- multiple vulnerabilities |
CVE-2017-12959 |
pspp -- multiple vulnerabilities |
CVE-2017-12958 |
pspp -- multiple vulnerabilities |
CVE-2017-12902 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12901 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12900 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12899 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12898 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12897 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12896 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12895 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12894 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12893 |
tcpdump -- multiple vulnerabilities |
CVE-2017-12883 |
perl -- multiple vulnerabilities |
CVE-2017-12851 |
kanboard -- multiple privilege escalation vulnerabilities |
CVE-2017-12850 |
kanboard -- multiple privilege escalation vulnerabilities |
CVE-2017-12837 |
perl -- multiple vulnerabilities |
CVE-2017-12836 |
cvs -- Remote code execution via ssh command injection |
CVE-2017-12814 |
perl -- multiple vulnerabilities |
CVE-2017-12794 |
Django -- possible XSS in traceback section of technical 500 debug page |
CVE-2017-12791 |
salt -- Maliciously crafted minion IDs can cause unwanted directory traversals on the Salt-master |
CVE-2017-12636 |
couchdb -- multiple vulnerabilities |
CVE-2017-12635 |
couchdb -- multiple vulnerabilities |
CVE-2017-12629 |
solr -- Code execution via entity expansion |
CVE-2017-12617 |
tomcat -- Remote Code Execution |
CVE-2017-12615 |
payara -- Code execution via crafted PUT requests to JSPs |
CVE-2017-12608 |
Apache OpenOffice -- multiple vulnerabilities |
CVE-2017-12607 |
Apache OpenOffice -- multiple vulnerabilities |
CVE-2017-12562 |
libsndfile -- multiple vulnerabilities |
CVE-2017-12426 |
GitLab -- two vulnerabilities |
CVE-2017-12380 |
clamav -- multiple vulnerabilities |
CVE-2017-12379 |
clamav -- multiple vulnerabilities |
CVE-2017-12378 |
clamav -- multiple vulnerabilities |
CVE-2017-12377 |
clamav -- multiple vulnerabilities |
CVE-2017-12376 |
clamav -- multiple vulnerabilities |
CVE-2017-12375 |
clamav -- multiple vulnerabilities |
CVE-2017-12374 |
clamav -- multiple vulnerabilities |
CVE-2017-12187 |
xorg-server -- multiple vulnabilities |
CVE-2017-12186 |
xorg-server -- multiple vulnabilities |
CVE-2017-12185 |
xorg-server -- multiple vulnabilities |
CVE-2017-12184 |
xorg-server -- multiple vulnabilities |
CVE-2017-12183 |
xorg-server -- multiple vulnabilities |
CVE-2017-12182 |
xorg-server -- multiple vulnabilities |
CVE-2017-12181 |
xorg-server -- multiple vulnabilities |
CVE-2017-12180 |
xorg-server -- multiple vulnabilities |
CVE-2017-12179 |
xorg-server -- multiple vulnabilities |
CVE-2017-12178 |
xorg-server -- multiple vulnabilities |
CVE-2017-12177 |
xorg-server -- multiple vulnabilities |
CVE-2017-12176 |
xorg-server -- multiple vulnabilities |
CVE-2017-12175 |
bro -- Unsafe integer conversions can cause unintentional code paths to be executed |
CVE-2017-12166 |
OpenVPN -- out-of-bounds write in legacy key-method 1 |
CVE-2017-11691 |
Cacti -- Cross-site scripting (XSS) vulnerability in auth_profile.php |
CVE-2017-11610 |
Supervisord -- An authenticated client can run arbitrary shell commands via malicious XML-RPC requests |
CVE-2017-11549 |
TiMidity++ -- Multiple vulnerabilities |
CVE-2017-11547 |
TiMidity++ -- Multiple vulnerabilities |
CVE-2017-11546 |
TiMidity++ -- Multiple vulnerabilities |
CVE-2017-11543 |
tcpdump -- multiple vulnerabilities |
CVE-2017-11542 |
tcpdump -- multiple vulnerabilities |
CVE-2017-11541 |
tcpdump -- multiple vulnerabilities |
CVE-2017-11503 |
phpmailer -- XSS in code example and default exeception handler |
CVE-2017-11462 |
krb5 -- Multiple vulnerabilities |
CVE-2017-11438 |
GitLab -- Various security issues |
CVE-2017-11368 |
krb5 -- Multiple vulnerabilities |
CVE-2017-11343 |
chicken -- multiple vulnerabilities |
CVE-2017-11292 |
Flash Player -- Remote code execution |
CVE-2017-11282 |
Flash Player -- multiple vulnerabilities |
CVE-2017-11281 |
Flash Player -- multiple vulnerabilities |
CVE-2017-11225 |
chromium -- vulnerability |
CVE-2017-11225 |
Flash Player -- multiple vulnerabilities |
CVE-2017-11215 |
chromium -- vulnerability |
CVE-2017-11215 |
Flash Player -- multiple vulnerabilities |
CVE-2017-11213 |
Flash Player -- multiple vulnerabilities |
CVE-2017-11114 |
links -- denial of service |
CVE-2017-11103 |
samba -- Orpheus Lyre mutual authentication validation bypass |
CVE-2017-1110 |
FreeBSD -- heimdal KDC-REP service name validation vulnerability |
CVE-2017-10989 |
sqlite3 -- heap-buffer overflow |
CVE-2017-10972 |
xorg-server -- Multiple Issues |
CVE-2017-10971 |
xorg-server -- Multiple Issues |
CVE-2017-10970 |
Cacti -- Cross-site scripting (XSS) vulnerability in link.php |
CVE-2017-10966 |
irssi -- multiple vulnerabilities |
CVE-2017-10965 |
irssi -- multiple vulnerabilities |
CVE-2017-1088 |
FreeBSD -- Information leak in kldstat(2) |
CVE-2017-1087 |
FreeBSD -- POSIX shm allows jails to access global namespace |
CVE-2017-10869 |
h2o -- DoS in workers |
CVE-2017-10868 |
h2o -- DoS in workers |
CVE-2017-1086 |
FreeBSD -- Kernel data leak via ptrace(PT_LWPINFO) |
CVE-2017-1081 |
FreeBSD -- ipfilter(4) fragment handling panic |
CVE-2017-10807 |
jabberd -- authentication bypass vulnerability |
CVE-2017-10800 |
GraphicsMagick -- multiple vulnerabilities |
CVE-2017-10799 |
GraphicsMagick -- multiple vulnerabilities |
CVE-2017-10794 |
GraphicsMagick -- multiple vulnerabilities |
CVE-2017-10792 |
pspp -- multiple vulnerabilities |
CVE-2017-10791 |
pspp -- multiple vulnerabilities |
CVE-2017-10784 |
ruby -- multiple vulnerabilities |
CVE-2017-10384 |
MySQL -- multiple vulnerabilities |
CVE-2017-10379 |
MySQL -- multiple vulnerabilities |
CVE-2017-10378 |
MySQL -- multiple vulnerabilities |
CVE-2017-10365 |
MySQL -- multiple vulnerabilities |
CVE-2017-10320 |
MySQL -- multiple vulnerabilities |
CVE-2017-10314 |
MySQL -- multiple vulnerabilities |
CVE-2017-10313 |
MySQL -- multiple vulnerabilities |
CVE-2017-10311 |
MySQL -- multiple vulnerabilities |
CVE-2017-10296 |
MySQL -- multiple vulnerabilities |
CVE-2017-10294 |
MySQL -- multiple vulnerabilities |
CVE-2017-10286 |
MySQL -- multiple vulnerabilities |
CVE-2017-10284 |
MySQL -- multiple vulnerabilities |
CVE-2017-10283 |
MySQL -- multiple vulnerabilities |
CVE-2017-10279 |
MySQL -- multiple vulnerabilities |
CVE-2017-10277 |
MySQL -- multiple vulnerabilities |
CVE-2017-10276 |
MySQL -- multiple vulnerabilities |
CVE-2017-10268 |
MySQL -- multiple vulnerabilities |
CVE-2017-10227 |
MySQL -- multiple vulnerabilities |
CVE-2017-10203 |
MySQL -- multiple vulnerabilities |
CVE-2017-10167 |
MySQL -- multiple vulnerabilities |
CVE-2017-10165 |
MySQL -- multiple vulnerabilities |
CVE-2017-10155 |
MySQL -- multiple vulnerabilities |
CVE-2017-1000501 |
awstats -- remote code execution |
CVE-2017-1000356 |
jenkins -- multiple vulnerabilities |
CVE-2017-1000355 |
jenkins -- multiple vulnerabilities |
CVE-2017-1000354 |
jenkins -- multiple vulnerabilities |
CVE-2017-1000353 |
jenkins -- multiple vulnerabilities |
CVE-2017-1000257 |
cURL -- out of bounds read |
CVE-2017-1000254 |
cURL -- out of bounds read |
CVE-2017-1000158 |
python -- possible integer overflow vulnerability |
CVE-2017-1000116 |
mercurial -- multiple issues |
CVE-2017-1000116 |
Mercurial -- multiple vulnerabilities |
CVE-2017-1000115 |
mercurial -- multiple issues |
CVE-2017-1000115 |
Mercurial -- multiple vulnerabilities |
CVE-2017-1000101 |
cURL -- multiple vulnerabilities |
CVE-2017-1000100 |
cURL -- multiple vulnerabilities |
CVE-2017-1000099 |
cURL -- multiple vulnerabilities |
CVE-2017-1000083 |
evince and atril -- command injection vulnerability in CBT handler |
CVE-2017-0915 |
gitlab -- Remote code execution on project import |
CVE-2017-0903 |
rubygems -- deserialization vulnerability |
CVE-2017-0898 |
ruby -- multiple vulnerabilities |
CVE-2017-0882 |
gitlab -- Various security issues |
CVE-2017-0379 |
libgcrypt -- side-channel attack vulnerability |
CVE-2017-0377 |
tor -- security regression |
CVE-2017-0361 |
mediawiki -- multiple vulnerabilities |
CVE-2017-0359 |
diffoscope -- arbitrary file write |
CVE-2017-0356 |
ikiwiki -- authentication bypass vulnerability |
CVE-2017-0352 |
NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler |
CVE-2017-0351 |
NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler |
CVE-2017-0350 |
NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler |
CVE-2017-0321 |
NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler |
CVE-2017-0318 |
NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler |
CVE-2017-0311 |
NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler |
CVE-2017-0310 |
NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler |
CVE-2017-0309 |
NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler |
CVE-2016-9963 |
exim -- DKIM private key leak |
CVE-2016-9954 |
chicken -- multiple vulnerabilities |
CVE-2016-9942 |
libvncserver -- multiple buffer overflows |
CVE-2016-9941 |
libvncserver -- multiple buffer overflows |
CVE-2016-9936 |
PHP -- multiple vulnerabilities |
CVE-2016-9935 |
PHP -- multiple vulnerabilities |
CVE-2016-9932 |
xen-kernel -- x86 CMPXCHG8B emulation fails to ignore operand size override |
CVE-2016-9920 |
Roundcube -- arbitrary command execution |
CVE-2016-9904 |
mozilla -- multiple vulnerabilities |
CVE-2016-9903 |
mozilla -- multiple vulnerabilities |
CVE-2016-9902 |
mozilla -- multiple vulnerabilities |
CVE-2016-9901 |
mozilla -- multiple vulnerabilities |
CVE-2016-9900 |
mozilla -- multiple vulnerabilities |
CVE-2016-9899 |
mozilla -- multiple vulnerabilities |
CVE-2016-9898 |
mozilla -- multiple vulnerabilities |
CVE-2016-9897 |
mozilla -- multiple vulnerabilities |
CVE-2016-9896 |
mozilla -- multiple vulnerabilities |
CVE-2016-9895 |
mozilla -- multiple vulnerabilities |
CVE-2016-9894 |
mozilla -- multiple vulnerabilities |
CVE-2016-9893 |
mozilla -- multiple vulnerabilities |
CVE-2016-9877 |
RabbitMQ -- Authentication vulnerability |
CVE-2016-9843 |
net/rsync -- multiple zlib issues |
CVE-2016-9843 |
MySQL -- multiple vulnerabilities |
CVE-2016-9842 |
net/rsync -- multiple zlib issues |
CVE-2016-9841 |
net/rsync -- multiple zlib issues |
CVE-2016-9840 |
net/rsync -- multiple zlib issues |
CVE-2016-9838 |
Joomla! -- multiple vulnerabilities |
CVE-2016-9837 |
Joomla! -- multiple vulnerabilities |
CVE-2016-9836 |
Joomla! -- multiple vulnerabilities |
CVE-2016-9830 |
GraphicsMagick -- multiple vulnerabilities |
CVE-2016-9778 |
BIND -- multiple vulnerabilities |
CVE-2016-9652 |
chromium -- multiple vulnerabilities |
CVE-2016-9651 |
chromium -- multiple vulnerabilities |
CVE-2016-9650 |
chromium -- multiple vulnerabilities |
CVE-2016-9646 |
ikiwiki -- multiple vulnerabilities |
CVE-2016-9645 |
ikiwiki -- multiple vulnerabilities |
CVE-2016-9633 |
w3m -- multiple vulnerabilities |
CVE-2016-9632 |
w3m -- multiple vulnerabilities |
CVE-2016-9631 |
w3m -- multiple vulnerabilities |
CVE-2016-9630 |
w3m -- multiple vulnerabilities |
CVE-2016-9629 |
w3m -- multiple vulnerabilities |
CVE-2016-9628 |
w3m -- multiple vulnerabilities |
CVE-2016-9627 |
w3m -- multiple vulnerabilities |
CVE-2016-9626 |
w3m -- multiple vulnerabilities |
CVE-2016-9625 |
w3m -- multiple vulnerabilities |
CVE-2016-9624 |
w3m -- multiple vulnerabilities |
CVE-2016-9623 |
w3m -- multiple vulnerabilities |
CVE-2016-9622 |
w3m -- multiple vulnerabilities |
CVE-2016-9603 |
xen-tools -- Cirrus VGA Heap overflow via display refresh |
CVE-2016-9594 |
cURL -- uninitialized random vulnerability |
CVE-2016-9587 |
Ansible -- Command execution on Ansible controller from host |
CVE-2016-9586 |
cURL -- buffer overflow |
CVE-2016-9558 |
libdwarf -- multiple vulnerabilities |
CVE-2016-9540 |
tiff -- multiple vulnerabilities |
CVE-2016-9537 |
tiff -- multiple vulnerabilities |
CVE-2016-9536 |
tiff -- multiple vulnerabilities |
CVE-2016-9535 |
tiff -- multiple vulnerabilities |
CVE-2016-9534 |
tiff -- multiple vulnerabilities |
CVE-2016-9533 |
tiff -- multiple vulnerabilities |
CVE-2016-9480 |
libdwarf -- multiple vulnerabilities |
CVE-2016-9452 |
Drupal Code -- Multiple Vulnerabilities |
CVE-2016-9451 |
Drupal Code -- Multiple Vulnerabilities |
CVE-2016-9450 |
Drupal Code -- Multiple Vulnerabilities |
CVE-2016-9449 |
Drupal Code -- Multiple Vulnerabilities |
CVE-2016-9444 |
BIND -- multiple vulnerabilities |
CVE-2016-9443 |
w3m -- multiple vulnerabilities |
CVE-2016-9442 |
w3m -- multiple vulnerabilities |
CVE-2016-9441 |
w3m -- multiple vulnerabilities |
CVE-2016-9440 |
w3m -- multiple vulnerabilities |
CVE-2016-9439 |
w3m -- multiple vulnerabilities |
CVE-2016-9438 |
w3m -- multiple vulnerabilities |
CVE-2016-9437 |
w3m -- multiple vulnerabilities |
CVE-2016-9436 |
w3m -- multiple vulnerabilities |
CVE-2016-9435 |
w3m -- multiple vulnerabilities |
CVE-2016-9434 |
w3m -- multiple vulnerabilities |
CVE-2016-9433 |
w3m -- multiple vulnerabilities |
CVE-2016-9432 |
w3m -- multiple vulnerabilities |
CVE-2016-9431 |
w3m -- multiple vulnerabilities |
CVE-2016-9430 |
w3m -- multiple vulnerabilities |
CVE-2016-9429 |
w3m -- multiple vulnerabilities |
CVE-2016-9428 |
w3m -- multiple vulnerabilities |
CVE-2016-9426 |
w3m -- multiple vulnerabilities |
CVE-2016-9425 |
w3m -- multiple vulnerabilities |
CVE-2016-9424 |
w3m -- multiple vulnerabilities |
CVE-2016-9423 |
w3m -- multiple vulnerabilities |
CVE-2016-9422 |
w3m -- multiple vulnerabilities |
CVE-2016-9399 |
jasper -- multiple vulnerabilities |
CVE-2016-9398 |
jasper -- multiple vulnerabilities |
CVE-2016-9386 |
xen-kernel -- x86 null segments not always treated as unusable |
CVE-2016-9385 |
xen-kernel -- x86 segment base write emulation lacking canonical address checks |
CVE-2016-9384 |
xen-kernel -- guest 32-bit ELF symbol table load leaking host data |
CVE-2016-9383 |
xen-kernel -- x86 64-bit bit test instruction emulation broken |
CVE-2016-9382 |
xen-kernel -- x86 task switch to VM86 mode mis-handled |
CVE-2016-9381 |
xen-tools -- qemu incautious about shared ring processing |
CVE-2016-9380 |
xen-tools -- delimiter injection vulnerabilities in pygrub |
CVE-2016-9379 |
xen-tools -- delimiter injection vulnerabilities in pygrub |
CVE-2016-9376 |
wireshark -- multiple vulnerabilities |
CVE-2016-9375 |
wireshark -- multiple vulnerabilities |
CVE-2016-9374 |
wireshark -- multiple vulnerabilities |
CVE-2016-9373 |
wireshark -- multiple vulnerabilities |
CVE-2016-9372 |
wireshark -- multiple vulnerabilities |
CVE-2016-9312 |
ntp -- multiple vulnerabilities |
CVE-2016-9311 |
FreeBSD -- Multiple vulnerabilities of ntp |
CVE-2016-9311 |
ntp -- multiple vulnerabilities |
CVE-2016-9310 |
FreeBSD -- Multiple vulnerabilities of ntp |
CVE-2016-9310 |
ntp -- multiple vulnerabilities |
CVE-2016-9299 |
jenkins -- Remote code execution vulnerability in remoting module |
CVE-2016-9298 |
ImageMagick -- heap overflow vulnerability |
CVE-2016-9298 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2016-9296 |
p7zip -- Null pointer dereference |
CVE-2016-9276 |
libdwarf -- multiple vulnerabilities |
CVE-2016-9275 |
libdwarf -- multiple vulnerabilities |
CVE-2016-9243 |
py-cryptography -- vulnerable HKDF key generation |
CVE-2016-9190 |
Pillow -- multiple vulnerabilities |
CVE-2016-9189 |
Pillow -- multiple vulnerabilities |
CVE-2016-9179 |
lynx -- multiple vulnerabilities |
CVE-2016-9147 |
BIND -- multiple vulnerabilities |
CVE-2016-9131 |
BIND -- multiple vulnerabilities |
CVE-2016-9119 |
moinmoin -- XSS vulnerabilities |
CVE-2016-9086 |
gitlab -- Directory traversal via "import/export" feature |
CVE-2016-9081 |
Joomla! -- multiple vulnerabilities |
CVE-2016-9080 |
mozilla -- multiple vulnerabilities |
CVE-2016-9079 |
Mozilla -- SVG Animation Remote Code Execution |
CVE-2016-9078 |
mozilla -- data: URL can inherit wrong origin after an HTTP redirect |
CVE-2016-9077 |
mozilla -- multiple vulnerabilities |
CVE-2016-9076 |
mozilla -- multiple vulnerabilities |
CVE-2016-9075 |
mozilla -- multiple vulnerabilities |
CVE-2016-9074 |
mozilla -- multiple vulnerabilities |
CVE-2016-9073 |
mozilla -- multiple vulnerabilities |
CVE-2016-9072 |
mozilla -- multiple vulnerabilities |
CVE-2016-9071 |
mozilla -- multiple vulnerabilities |
CVE-2016-9070 |
mozilla -- multiple vulnerabilities |
CVE-2016-9068 |
mozilla -- multiple vulnerabilities |
CVE-2016-9067 |
mozilla -- multiple vulnerabilities |
CVE-2016-9066 |
mozilla -- multiple vulnerabilities |
CVE-2016-9065 |
mozilla -- multiple vulnerabilities |
CVE-2016-9064 |
mozilla -- multiple vulnerabilities |
CVE-2016-9063 |
expat -- multiple vulnerabilities |
CVE-2016-9063 |
python 2.7 -- multiple vulnerabilities |
CVE-2016-9063 |
Python 2.7 -- multiple vulnerabilities |
CVE-2016-9063 |
mozilla -- multiple vulnerabilities |
CVE-2016-9062 |
mozilla -- multiple vulnerabilities |
CVE-2016-9061 |
mozilla -- multiple vulnerabilities |
CVE-2016-9042 |
FreeBSD -- Multiple vulnerabilities of ntp |
CVE-2016-9015 |
urllib3 -- certificate verification failure |
CVE-2016-9014 |
django -- multiple vulnerabilities |
CVE-2016-9013 |
django -- multiple vulnerabilities |
CVE-2016-8870 |
Joomla! -- multiple vulnerabilities |
CVE-2016-8869 |
Joomla! -- multiple vulnerabilities |
CVE-2016-8866 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2016-8864 |
BIND -- Remote Denial of Service vulnerability |
CVE-2016-8863 |
upnp -- multiple vulnerabilities |
CVE-2016-8862 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2016-8858 |
FreeBSD -- OpenSSH Remote Denial of Service vulnerability |
CVE-2016-8745 |
tomcat -- information disclosure vulnerability |
CVE-2016-8743 |
Apache httpd -- several vulnerabilities |
CVE-2016-8740 |
Apache httpd -- several vulnerabilities |
CVE-2016-8740 |
Apache httpd -- denial of service in HTTP/2 |
CVE-2016-8735 |
tomcat -- multiple vulnerabilities |
CVE-2016-8734 |
subversion -- Unrestricted XML entity expansion in mod_dontdothat and Subversionclients using http(s) |
CVE-2016-8706 |
memcached -- multiple vulnerabilities |
CVE-2016-8705 |
memcached -- multiple vulnerabilities |
CVE-2016-8704 |
memcached -- multiple vulnerabilities |
CVE-2016-8686 |
potrace -- multiple memory failure |
CVE-2016-8685 |
potrace -- multiple memory failure |
CVE-2016-8681 |
libdwarf -- multiple vulnerabilities |
CVE-2016-8680 |
libdwarf -- multiple vulnerabilities |
CVE-2016-8679 |
libdwarf -- multiple vulnerabilities |
CVE-2016-8644 |
moodle -- multiple vulnerabilities |
CVE-2016-8643 |
moodle -- multiple vulnerabilities |
CVE-2016-8642 |
moodle -- multiple vulnerabilities |
CVE-2016-8625 |
cURL -- multiple vulnerabilities |
CVE-2016-8624 |
cURL -- multiple vulnerabilities |
CVE-2016-8623 |
cURL -- multiple vulnerabilities |
CVE-2016-8622 |
cURL -- multiple vulnerabilities |
CVE-2016-8621 |
cURL -- multiple vulnerabilities |
CVE-2016-8620 |
cURL -- multiple vulnerabilities |
CVE-2016-8619 |
cURL -- multiple vulnerabilities |
CVE-2016-8618 |
cURL -- multiple vulnerabilities |
CVE-2016-8617 |
cURL -- multiple vulnerabilities |
CVE-2016-8616 |
cURL -- multiple vulnerabilities |
CVE-2016-8615 |
cURL -- multiple vulnerabilities |
CVE-2016-8610 |
FreeBSD -- OpenSSL Remote DoS vulnerability |
CVE-2016-8606 |
guile2 -- multiple vulnerabilities |
CVE-2016-8605 |
guile2 -- multiple vulnerabilities |
CVE-2016-8327 |
mysql -- multiple vulnerabilities |
CVE-2016-8318 |
mysql -- multiple vulnerabilities |
CVE-2016-8283 |
MySQL -- multiple vulnerabilities |
CVE-2016-8106 |
Intel(R) NVMUpdate -- Intel(R) Ethernet Controller X710/XL710 NVM Security Vulnerability |
CVE-2016-7997 |
GraphicsMagick -- multiple vulnerabilities |
CVE-2016-7996 |
GraphicsMagick -- multiple vulnerabilities |
CVE-2016-7865 |
flash -- multiple vulnerabilities |
CVE-2016-7864 |
flash -- multiple vulnerabilities |
CVE-2016-7863 |
flash -- multiple vulnerabilities |
CVE-2016-7862 |
flash -- multiple vulnerabilities |
CVE-2016-7861 |
flash -- multiple vulnerabilities |
CVE-2016-7860 |
flash -- multiple vulnerabilities |
CVE-2016-7859 |
flash -- multiple vulnerabilities |
CVE-2016-7858 |
flash -- multiple vulnerabilities |
CVE-2016-7857 |
flash -- multiple vulnerabilities |
CVE-2016-7855 |
flash -- remote code execution |
CVE-2016-7800 |
GraphicsMagick -- multiple vulnerabilities |
CVE-2016-7787 |
kde-runtime -- kdesu: displayed command truncated by unicode string terminator |
CVE-2016-7777 |
xen-kernel -- CR0.TS and CR0.EM not always honored for x86 HVM guests |
CVE-2016-7511 |
libdwarf -- multiple vulnerabilities |
CVE-2016-7510 |
libdwarf -- multiple vulnerabilities |
CVE-2016-7480 |
PHP -- multiple vulnerabilities |
CVE-2016-7479 |
PHP -- multiple vulnerabilities |
CVE-2016-7478 |
PHP -- multiple vulnerabilities |
CVE-2016-7440 |
MySQL -- multiple vulnerabilities |
CVE-2016-7434 |
FreeBSD -- Multiple vulnerabilities of ntp |
CVE-2016-7434 |
ntp -- multiple vulnerabilities |
CVE-2016-7433 |
FreeBSD -- Multiple vulnerabilities of ntp |
CVE-2016-7433 |
ntp -- multiple vulnerabilities |
CVE-2016-7431 |
FreeBSD -- Multiple vulnerabilities of ntp |
CVE-2016-7431 |
ntp -- multiple vulnerabilities |
CVE-2016-7429 |
ntp -- multiple vulnerabilities |
CVE-2016-7428 |
FreeBSD -- Multiple vulnerabilities of ntp |
CVE-2016-7428 |
ntp -- multiple vulnerabilities |
CVE-2016-7427 |
FreeBSD -- Multiple vulnerabilities of ntp |
CVE-2016-7427 |
ntp -- multiple vulnerabilities |
CVE-2016-7426 |
FreeBSD -- Multiple vulnerabilities of ntp |
CVE-2016-7426 |
ntp -- multiple vulnerabilities |
CVE-2016-7420 |
cryptopp -- multiple vulnerabilities |
CVE-2016-7418 |
PHP -- multiple vulnerabilities |
CVE-2016-7418 |
PHP -- multiple vulnerabilities |
CVE-2016-7417 |
PHP -- multiple vulnerabilities |
CVE-2016-7417 |
PHP -- multiple vulnerabilities |
CVE-2016-7416 |
PHP -- multiple vulnerabilities |
CVE-2016-7416 |
PHP -- multiple vulnerabilities |
CVE-2016-7414 |
PHP -- multiple vulnerabilities |
CVE-2016-7414 |
PHP -- multiple vulnerabilities |
CVE-2016-7413 |
PHP -- multiple vulnerabilities |
CVE-2016-7413 |
PHP -- multiple vulnerabilities |
CVE-2016-7412 |
PHP -- multiple vulnerabilities |
CVE-2016-7412 |
PHP -- |