002432c8-ef6a-11ea-ba8f-08002728f74c |
Django -- multiple vulnerabilities |
00263aa3-67a8-11d8-80e3-0020ed76ef5a |
mailman XSS in user options page |
002b4b05-35dd-11e9-94a8-000ffec0b3e1 |
drupal -- Drupal core - Highly critical - Remote Code Execution |
0032400f-624f-11ea-b495-000d3ab229d6 |
Node.js -- multiple vulnerabilities |
004d8c23-c710-11e8-98c7-000c29434208 |
Django -- password hash disclosure |
004debf9-1d16-11e8-b6aa-4ccc6adda413 |
libsndfile -- out-of-bounds read memory access |
005dfb48-990d-11ed-b9d3-589cfc0f81b0 |
phpmyfaq -- multiple vulnerabilities |
00644f03-fb58-11d8-9837-000c41e2cdad |
imlib -- BMP decoder heap buffer overflow |
006bee4e-4c49-11e8-9c32-54ee754af08e |
chromium -- vulnerability |
006e3b7c-d7d7-11e5-b85f-0018fe623f2b |
jasper -- multiple vulnerabilities |
00784d6e-f4ce-11da-87a1-000c6ec775d9 |
squirrelmail -- plugin.php local file inclusion vulnerability |
007e7e77-2f06-11ef-8a0f-a8a1599412c6 |
chromium -- multiple security fixes |
00919005-96a3-11ed-86e9-d4c9ef517024 |
Apache httpd -- Multiple vulnerabilities |
00b0d8cd-7097-11e2-98d9-003067c2616f |
OpenSSL -- TLS 1.1, 1.2 denial of service |
00b296b6-7db1-11e0-96b7-00300582f9fc |
Apache APR -- DoS vulnerabilities |
00cb1469-4afc-11e6-97ea-002590263bf5 |
atutor -- multiple vulnerabilities |
00d6040a-b8e0-11dd-a578-0030843d3802 |
mantis -- session hijacking vulnerability |
00dadbf0-6f61-11e5-a2a1-002590263bf5 |
p5-UI-Dialog -- shell command execution vulnerability |
00e4050b-56c1-11e7-8e66-08606e46faad |
pear-Horde_Image -- DoS vulnerability |
00ec1be1-22bb-11e6-9ead-6805ca0b3d42 |
phpmyadmin -- XSS and sensitive data leakage |
00f30cba-4d23-11ea-86ba-641c67a117d8 |
libexif -- privilege escalation |
01018916-c47c-11e8-8b07-00e04c1ea73d |
Serendipity -- multiple vulnerabilities |
012809ce-83f3-11ea-92ab-00163e433440 |
OpenSSL remote denial of service vulnerability |
012b495c-9d51-11de-8d20-001bd3385381 |
cyrus-imapd -- Potential buffer overflow in Sieve |
0132ca5b-5d11-11ec-8be6-d4c9ef517024 |
OpenSSL -- Certificate validation issue |
01356ccc-6a87-11da-b96e-000fb586ba73 |
horde -- Cross site scripting vulnerabilities in several of Horde's templates |
0137167b-6dca-11e8-a671-001999f8d30b |
asterisk -- PJSIP endpoint presence disclosure when using ACL |
013fa252-0724-11d9-b45d-000c41e2cdad |
mod_dav -- lock related denial-of-service |
0163b498-af54-11d9-acd0-000854d03344 |
axel -- remote buffer overflow |
0167f5ad-64ea-11e4-98c1-00269ee29e57 |
Konversation -- out-of-bounds read on a heap-allocated array |
017a493f-7db6-11e5-a762-14dae9d210b8 |
openafs -- information disclosure |
01823528-a4c1-11ed-b6af-b42e991fc52e |
kafka -- Denial Of Service vulnerability |
018a84d0-2548-11df-b4a3-00e0815b8da8 |
sudo -- Privilege escalation with sudoedit |
01974420-dfaf-11eb-ba49-001b217b3468 |
Gitlab -- vulnerability |
01a197ca-67f1-11e7-a266-28924a333806 |
evince and atril -- command injection vulnerability in CBT handler |
01bb84e2-bd88-11d9-a281-02e018374e71 |
groff -- pic2graph and eqn2graph are vulnerable to symlink attack through temporary files |
01bce4c6-6571-11e5-9909-002590263bf5 |
codeigniter -- mysql database driver vulnerability |
01bde18a-2e09-11ea-a935-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
01c231cd-4393-11d9-8bb9-00065be4b5b6 |
mysql -- GRANT access restriction problem |
01c57d20-ea26-11de-bd39-00248c9b4be7 |
mozilla -- multiple vulnerabilities |
01cf67b3-dc3b-11e2-a6cd-c48508086173 |
cURL library -- heap corruption in curl_easy_unescape |
01d3ab7d-9c43-11e0-bc0f-0014a5e3cda6 |
ejabberd -- remote denial of service vulnerability |
01d729ca-1143-11e6-b55e-b499baebfeaf |
OpenSSL -- multiple vulnerabilities |
01eeea33-1afa-11ee-8a9b-b42e991fc52e |
phpldapadmin -- XSS vulnerability |
01ffd06a-36ed-11eb-b655-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
022255be-0895-11e5-a242-5404a68ad561 |
avidemux26 -- multiple vulnerabilities in bundled FFmpeg |
02274fd9-6bc5-11d9-8edb-000a95bc6fae |
realplayer -- arbitrary file deletion and other vulnerabilities |
022a4c77-2da4-11e1-b356-00215c6a37bb |
proftpd -- arbitrary code execution vulnerability with chroot |
022baf71-38e6-11dd-8d34-00e0815b8da8 |
Courier Authentication Library -- SQL Injection |
022dde12-8f4a-11ec-83ac-080027415d17 |
cyrus-sasl -- Escape password for SQL insert/update commands |
024edd06-c933-11dc-810c-0016179b2dd5 |
xfce -- multiple vulnerabilities |
02562a78-e6b7-11ed-b0ce-b42e991fc52e |
cloud-init -- sensitive data exposure in cloud-init logs |
026759e0-1ba3-11e5-b43d-002590263bf5 |
elasticsearch -- remote OS command execution via Groovy scripting engine |
027380b7-3404-11d9-ac1b-000d614f7fad |
hafiye -- lack of terminal escape sequence filtering |
0274a9f1-0759-11da-bc08-0001020eed82 |
postnuke -- multiple vulnerabilities |
027af74d-eb56-11e3-9032-000c2980a9f3 |
gnutls -- client-side memory corruption |
0282269d-bbee-11e6-b1cf-14dae9d210b8 |
FreeBSD -- link_ntoa(3) buffer overflow |
0297b260-2b3b-11e6-ae88-002590263bf5 |
ikiwiki -- XSS vulnerability |
02bc9b7c-e019-11d9-a8bd-000cf18bbe54 |
acroread -- XML External Entity vulnerability |
02be46c1-f7cc-11ee-aa6b-b42e991fc52e |
jose -- DoS vulnerability |
02bee9ae-c5d1-409b-8a79-983a88861509 |
libraw -- Out-of-bounds Read |
02db20d7-e34a-11e3-bd92-bcaec565249c |
openjpeg -- Multiple vulnerabilities |
02e33cd1-c655-11ee-8613-08002784c58d |
curl -- OCSP verification bypass with TLS session reuse |
02e51cb3-d7e4-11ed-9f7a-5404a68ad561 |
traefik -- Use of vulnerable Go modules net/http, net/textproto |
02eedd3c-c6b5-11dc-93b6-000e35248ad7 |
libxine -- buffer overflow vulnerability |
02fb9764-1893-11ed-9b22-002590c1f29c |
FreeBSD -- Memory disclosure by stale virtual memory mapping |
0309c898-3aed-11eb-af2a-080027dbe4b7 |
glpi -- Improve encryption algorithm |
03140526-1250-11de-a964-0030843d3802 |
zabbix -- php frontend multiple vulnerabilities |
03159886-a8a3-11e3-8f36-0025905a4771 |
asterisk -- multiple vulnerabilities |
03175e62-5494-11e4-9cc1-bc5ff4fb5e7b |
OpenSSL -- multiple vulnerabilities |
032643d7-0ba7-11ec-a689-080027e50e6d |
Python -- multiple vulnerabilities |
032aa524-5854-11e6-b334-002590263bf5 |
xen-kernel -- x86: Privilege escalation in PV guests |
03532a19-d68e-11e6-9171-14dae9d210b8 |
lynx -- multiple vulnerabilities |
035d17b2-484a-11d9-813c-00065be4b5b6 |
mysql -- erroneous access restrictions applied to table renames |
03653079-8594-11d9-afa0-003048705d5a |
phpbb -- multiple information disclosure vulnerabilities |
036d6c38-1c5b-11e6-b9e0-20cf30e32f6d |
Bugzilla security issues |
038a5808-24b3-11e5-b0c8-bf4d8935d4fa |
roundcube -- multiple vulnerabilities |
039d057e-544e-11e1-9fb7-003067b2972c |
surf -- private information disclosure |
03bb8373-2026-11ed-9d70-080027240888 |
drupal9 -- multiple vulnerabilities |
03bf5157-d145-11ee-acee-001b217b3468 |
Gitlab -- Vulnerabilities |
03d22656-2690-11de-8226-0030843d3802 |
drupal6-cck -- cross-site scripting |
03e48bf5-a96d-11e3-a556-3c970e169bc2 |
samba -- multiple vulnerabilities |
03e54e42-7ac6-11e5-b35a-002590263bf5 |
Joomla! -- Core - ACL Violation vulnerabilities |
04042f95-14b8-4382-a8b9-b30e365776cf |
puppet26 -- multiple vulnerabilities |
040707f9-0b2a-11eb-8834-00155d01f202 |
mozjpeg -- heap-based buffer over-read in get_rgb_row() in rdppm.c via a malformed PPM input file |
040e69f1-6831-11ee-b06f-0050569ceb3a |
Account takeover via Kanban feature in GLPI |
04104985-d846-11de-84e4-00215af774f0 |
cacti -- cross-site scripting issues |
0417d41a-8175-11ef-a5dc-b42e991fc52e |
firefox -- multiple vulnerabilities |
04320e7d-ea66-11e2-a96e-60a44c524f57 |
libzrtpcpp -- multiple security vulnerabilities |
043d3a78-f245-4938-9bc7-3d0d35dd94bf |
wordpress -- multiple vulnerabilities |
04422df1-40d8-11ed-9be7-454b1dd82c64 |
Gitlab -- Multiple vulnerabilities |
044cff62-ed8b-4e72-b102-18a7d58a669f |
bro -- integer overflow allows remote DOS |
045944a0-6bca-11d9-aaa6-000a95bc6fae |
sudo -- environmental variable CDPATH is not cleared |
045e46e8-abe6-11ea-99cb-10bf48e1088e |
tcpreplay -- Multiple vulnerabilities |
046fedd1-bd01-11e5-bbf4-5404a68ad561 |
ffmpeg -- remote attacker can access local files |
048c77df-3211-11e1-9583-14dae938ec40 |
zabbix-frontend -- multiple XSS vulnerabilities |
0491d15a-5875-11df-8d80-0015587e2cc1 |
lxr -- multiple XSS vulnerabilities |
049332d2-f6e1-11e2-82f3-000c29ee3065 |
wordpress -- multiple vulnerabilities |
04b7d46c-7226-11e0-813a-6c626dd55a41 |
Mozilla -- multiple vulnerabilities |
04c6187d-2d8f-11dd-98c9-00163e000016 |
linux-flashplugin -- unspecified remote code execution vulnerability |
04c9c3f8-5ed3-11ef-8262-b0416f0c4c67 |
Jinja2 -- Vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter |
04cc7bd2-3686-11e7-aa64-080027ef73ec |
OpenVPN -- two remote denial-of-service vulnerabilities |
04cf89e3-5854-11e6-b334-002590263bf5 |
xen-kernel -- x86: Missing SMAP whitelisting in 32-bit exception / event delivery |
04d2cf7f-2942-11ec-b48c-1c1b0d9ea7e6 |
Apache OpenOffice -- multiple vulnerabilities. |
04e78f32-04b2-4c23-bfae-72600842d317 |
electron29 -- use after free in Dawn |
04f29189-1a05-11e7-bc6e-b499baebfeaf |
cURL -- potential memory disclosure |
04fe6c8d-2a34-4009-a81e-e7a7e759b5d2 |
cURL -- multiple vulnerabilities |
04fecc47-dad2-11ec-8fbd-d4c9ef517024 |
MariaDB -- Multiple vulnerabilities |
0502c1cb-8f81-11df-a0bb-0050568452ac |
codeigniter -- file upload class vulnerability |
050eba46-7638-11ed-820d-080027d3a315 |
Python -- multiple vulnerabilities |
0512b761-70fb-40d3-9954-aa4565528fa8 |
kstars -- exploitable set-user-ID application fliccd |
0519db18-cf15-11e5-805c-5453ed2e2b49 |
py-pillow -- Integer overflow in Resample.c |
0523fb7e-8444-4e86-812d-8de05f6f0dce |
libutp -- remote denial of service or arbitrary code execution |
0537afa3-3ce0-11e7-bf9d-001999f8d30b |
asterisk -- Buffer Overrun in PJSIP transaction layer |
05463e0a-abd3-4fa4-bd5f-cd5ed132d4c6 |
mozilla -- multiple vulnerabilities |
0569146e-bdef-11e9-bd31-8de4a4470bbb |
Nokogiri -- injection vulnerability |
056ea107-5729-11ea-a2f3-001cc0382b2f |
Mbed TLS -- Cache attack against RSA key import in SGX |
057bf770-cac4-11e0-aea3-00215c6a37bb |
php -- multiple vulnerabilities |
057e6616-1885-11e7-bb4d-a0d3c19bfa21 |
NVIDIA UNIX driver -- multiple vulnerabilities in the kernel mode layer handler |
0592f49f-b3b8-4260-b648-d1718762656c |
mozilla -- multiple vulnerabilities |
059a99a9-45e0-492b-b9f9-5a79573c8eb6 |
electron29 -- multiple vulnerabilities |
05b7180b-e571-11ee-a1c0-0050569f0b83 |
www/varnish7 -- Denial of Service |
05cd9f82-5426-11ef-8a0f-a8a1599412c6 |
chromium -- multiple security fixes |
05da6b56-3e66-4306-9ea3-89fafe939726 |
mozilla -- multiple vulnerabilities |
05dc6efa-2370-11e3-95b7-00e0814cab4e |
django -- denial-of-service via large passwords |
05dcf751-0733-11d9-b45d-000c41e2cdad |
cups -- print queue browser denial-of-service |
05eeb7e9-b987-11e5-83ef-14dae9d210b8 |
isc-dhcpd -- Denial of Service |
063399fc-f6d6-11dc-bcee-001c2514716c |
bzip2 -- crash with certain malformed archive files |
0640198a-d117-11de-b667-0030843d3802 |
wordpress -- multiple vulnerabilities |
06404241-b306-11d9-a788-0001020eed82 |
kdelibs -- kimgio input validation errors |
064225c5-1f53-11d9-836a-0090962cff2a |
squid -- NTLM authentication denial-of-service vulnerability |
06428d91-152e-11ee-8b14-dbdd62da85fb |
OpenEXR -- heap buffer overflow in internal_huf_decompress |
0642b064-56c4-11e4-8b87-bcaec565249c |
libxml2 -- Denial of service |
06492bd5-085a-4cc0-9743-e30164bdcb1c |
py-flask-security -- user redirect to arbitrary URL vulnerability |
0652005e-ca96-11e5-96d6-14dae9d210b8 |
salt -- code execution |
06574c62-5854-11e6-b334-002590263bf5 |
xen-tools -- virtio: unbounded memory allocation issue |
065890c3-725e-11e9-b0e1-6cc21735f730 |
PostgreSQL -- Selectivity estimators bypass row security policies |
065b3b72-c5ab-11e8-9ae2-001b217b3468 |
Gitlab -- multiple vulnerabilities |
0679deeb-8eaf-11db-abc9-0003476f14d3 |
sql-ledger -- multiple vulnerabilities |
06a12e26-142e-11e0-bea2-0015f2db7bde |
webkit-gtk2 -- Multiple vulnerabilities |
06a5abd4-6bc2-11eb-b292-90e2baa3bafc |
mod_dav_svn -- server crash |
06a6b2cf-484b-11d9-813c-00065be4b5b6 |
mysql -- ALTER MERGE denial of service vulnerability |
06ab7724-0fd7-427e-a5ce-fe436302b10c |
jenkins -- multiple vulnerabilities |
06c4a79b-981d-11e8-b460-9c5c8e75236a |
cgit -- directory traversal vulnerability |
06eac338-9ddf-11dd-813f-000e35248ad7 |
libxine -- denial of service vulnerability |
06ed6a49-bad4-11ec-9cfe-0800270512f4 |
Ruby -- Buffer overrun in String-to-Float conversion |
06f142ff-4df3-11d9-a9e7-0001020eed82 |
wget -- multiple vulnerabilities |
06f9174f-190f-11de-b2f0-001c2514716c |
phpmyadmin -- insufficient output sanitizing when generating configuration file |
06f931c0-0be0-11e7-b4bf-5404a68ad561 |
irssi -- use-after-free potential code execution |
06fefd2f-728f-11e5-a371-14dae9d210b8 |
miniupnpc -- buffer overflow |
0700e76c-3eb0-11ea-8478-3085a9a95629 |
Pillow -- Multiple vulnerabilities |
070b5b22-6d74-11dd-aa18-0030843d3802 |
drupal -- multiple vulnerabilities |
07234e78-e899-11e1-b38d-0023ae8e59f0 |
databases/postgresql*-server -- multiple vulnerabilities |
072a53e0-0397-11dd-bd06-0017319806e7 |
postfix-policyd-weight -- working directory symlink vulnerability |
074cb225-bb2d-11e8-90e1-fcaa147e860e |
moodle -- multiple vulnerabilities |
075952fe-267e-11e5-9d03-3c970e169bc2 |
openssl -- alternate chains certificate forgery vulnerability |
0762fa72-e530-11e9-86e9-001b217b3468 |
Gitlab -- Disclosure Vulnerabilities |
0765de84-a6c1-11e4-a0c1-c485083ca99c |
glibc -- gethostbyname buffer overflow |
07718e2b-d29d-11e5-a95f-b499baebfeaf |
nghttp2 -- Out of memory in nghttpd, nghttp, and libnghttp2_asio |
077bbadf-f2f4-11e6-92a7-902b34361349 |
diffoscope -- arbitrary file write |
077c2dca-8f9a-11db-ab33-000e0c2e438a |
openssl -- Incorrect PKCS#1 v1.5 padding validation in crypto(3) |
07888b49-35c4-11e6-8e82-002590263bf5 |
flash -- multiple vulnerabilities |
0792e7a7-8e37-11d8-90d1-0020ed76ef5a |
CVS path validation errors |
079b3641-c4bd-11eb-a22a-693f0544ae52 |
go -- multiple vulnerabilities |
07a1a76c-734b-11e5-ae81-14dae9d210b8 |
mbedTLS/PolarSSL -- DoS and possible remote code execution |
07aecafa-3b12-11eb-af2a-080027dbe4b7 |
glpi -- Reflexive XSS in Dropdown menus |
07bb3bd2-a920-11dd-8503-0211060005df |
qemu -- Heap overflow in Cirrus emulation |
07c0d782-f758-11ec-acaa-901b0e9408dc |
py-matrix-synapse -- unbounded recursion in urlpreview |
07c7ae7a-224b-11eb-aa6e-e0d55e2a8bf9 |
raptor2 -- buffer overflow |
07d04eef-d8e2-11e6-a071-001e67f15f5a |
lshell -- Shell autocomplete reveals forbidden directories |
07ead557-a220-11da-b410-000e0c2e438a |
WebCalendar -- unauthorized access vulnerability |
07ee8c14-68f1-11ee-8290-a8a1599412c6 |
chromium -- multiple vulnerabilities |
07f0ea8c-356a-11ef-ac6d-a0423f48a938 |
frr - Multiple vulnerabilities |
07f3fe15-a9de-11d9-a788-0001020eed82 |
php -- readfile() DoS vulnerability |
080936ba-fbb7-11ee-abc8-6960f2492b1d |
PuTTY and embedders (f.i., filezilla) -- biased RNG with NIST P521/ecdsa-sha2-nistp521 signatures permits recovering private key |
0809ce7d-f672-4924-9b3b-7c74bc279b83 |
gtar -- GNU TAR safer_name_suffix Remote Denial of Service Vulnerability |
0822a4cf-9318-11e8-8d88-00e04c1ea73d |
mantis -- multiple vulnerabilities |
0832ee18-cf77-11dc-8c6a-00304881ac9a |
jetty -- multiple vulnerability |
0838733d-1698-11dc-a197-0011098b2f36 |
wordpress -- XMLRPC SQL Injection |
0844632f-5e78-11e6-a6c3-14dae9d210b8 |
FreeBSD -- integer overflow in IP_MSFILTER |
0844671c-5a09-11ed-856e-d4c9ef517024 |
OpenSSL -- Buffer overflows in Email verification |
085399ab-dfd7-11ea-96e4-80ee73bc7b66 |
net/rsync -- multiple zlib issues |
0859e6d5-0415-11ed-a53b-6c3be5272acd |
Grafana -- OAuth Account Takeover |
085a087b-3897-11e8-ac53-d8cb8abf62dd |
Gitlab -- multiple vulnerabilities |
08664d42-7989-11e6-b7a8-74d02b9a84d5 |
h2o -- fix DoS attack vector |
086c96cd-d0cb-11ea-b922-5404a68ad561 |
libsndfile -- out-of-bounds read memory access |
0871d18b-9638-11e3-a371-6805ca0b3d42 |
phpMyAdmin -- Self-XSS due to unescaped HTML output in import. |
0882f019-bd60-11eb-9bdd-8c164567ca3c |
NGINX -- 1-byte memory overwrite in resolver |
088b8b7d-446c-11ef-b611-84a93843eb75 |
Apache httpd -- Source code disclosure with handlers configured via AddType |
0899c0d3-80f2-11ea-bafd-815569f3852d |
ansible - win_unzip path normalization |
08a125f3-e35a-11e7-a293-54e1ad3d6335 |
libXfont -- permission bypass when opening files through symlinks |
08a2df48-6c6a-11e7-9b01-2047478f2f70 |
collectd5 -- Denial of service by sending a signed network packet to a server which is not set up to check signatures |
08ac7b8b-bb30-11da-b2fb-000e0c2e438a |
sendmail -- race condition vulnerability |
08b553ed-537a-11eb-be6e-0022489ad614 |
Node.js -- January 2021 Security Releases |
08d11134-79c5-11e5-8987-6805ca0b3d42 |
phpMyAdmin -- Content spoofing vulnerability |
08de38d2-e2d0-11ea-9538-0c9d925bbbc0 |
adns -- multiple vulnerabilities |
08df5d46-1baf-11da-8038-0040f42d58c6 |
urban -- stack overflow vulnerabilities |
08f5c27d-4326-11ea-af8b-00155d0a0200 |
OpenSMTPd -- critical LPE / RCE vulnerability |
08fba28b-6f9f-11ea-bd0b-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
0904e81f-a89d-11e8-afbb-bc5ff4f77b71 |
node.js -- multiple vulnerabilities |
09066828-2ef1-11dd-a0d8-0016d325a0ed |
ikiwiki -- empty password security hole |
090763f6-7030-11ea-93dd-080027846a02 |
mediawiki -- multiple vulnerabilities |
092156c9-04d7-11e6-b1ce-002590263bf5 |
dhcpcd -- remote code execution/denial of service |
0925716f-34e2-11e2-aa75-003067c2616f |
opera -- execution of arbitrary code |
093584f2-3f14-11e6-b3c8-14dae9d210b8 |
libtorrent-rasterbar -- denial of service |
093a6baf-9f99-11eb-b150-000c292ee6b8 |
Consul -- Multiple vulnerabilities |
09429f7c-fd6e-11da-b1cd-0050bf27ba24 |
horde -- multiple parameter cross site scripting vulnerabilities |
094e4a5b-6511-11ed-8c5e-206a8a720317 |
krb5 -- Integer overflow vulnerabilities in PAC parsing |
094fb2ec-9aa3-11eb-83cb-0800278d94f0 |
gitea -- multiple vulnerabilities |
09639ccc-3abb-11db-81e1-000e0c2e438a |
hlstats -- multiple cross site scripting vulnerabilities |
096ab080-907c-11ec-bb14-002324b2fba8 |
go -- multiple vulnerabilities |
0981958a-f733-11e3-8276-071f1604ef8a |
iodined -- authentication bypass |
09849e71-bb12-11e7-8357-3065ec6f3643 |
wget -- Stack overflow in HTTP protocol handling |
09910d76-4c82-11df-83fb-0015587e2cc1 |
fetchmail -- denial of service vulnerability |
0998e79d-0055-11e3-905b-0025905a4771 |
mozilla -- multiple vulnerabilities |
09b7cd39-47bd-11ee-8e38-002590c1f29c |
FreeBSD -- OpenSSH pre-authentication double free |
09c87973-8b9d-11e1-b393-20cf30e32f6d |
bugzilla -- multiple vulnerabilities |
09c92f3a-fd49-11da-995c-605724cdf281 |
WebCalendar -- information disclosure vulnerability |
09d418db-70fd-11d8-873f-0020ed76ef5a |
Apache 1.3 IP address access control failure on some 64-bit platforms |
09db2844-0b21-11da-bc08-0001020eed82 |
gaim -- AIM/ICQ non-UTF-8 filename crash |
09ea1b08-1d3e-4bf2-91a1-d6573f4da3d8 |
jenkins -- Buffer corruption in bundled Jetty |
09eef008-3b16-11eb-af2a-080027dbe4b7 |
glpi -- Unauthenticated Stored XSS |
09f47c51-c1a6-11e3-a5ac-001b21614864 |
libaudiofile -- heap-based overflow in Microsoft ADPCM compression module |
09fff0d9-4126-11e5-9f01-14dae9d210b8 |
py-foolscap -- local file inclusion |
0a0670a1-3e1a-11ed-b48b-e0d55e2a8bf9 |
expat -- Heap use-after-free vulnerability |
0a305431-bc98-11ea-a051-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
0a38a0d9-757f-4ac3-9561-b439e933dfa9 |
py39-celery -- command injection vulnerability |
0a48e552-e470-11ee-99b3-589cfc0f81b0 |
amavisd-new -- multipart boundary confusion |
0a50bb48-625f-11ec-a1fb-080027cb2f6f |
mediawiki -- multiple vulnerabilities |
0a5cf6d8-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- SCTP SCTP_SS_VALUE kernel memory corruption and disclosure |
0a799a8e-c9d4-11e2-a424-14dae938ec40 |
irc/bitchx -- multiple vulnerabilities |
0a7a5dfb-aba4-11ed-be2c-001cc0382b2f |
GnuTLS -- timing sidechannel in RSA decryption |
0a80f159-629b-11ed-9ca2-6c3be5272acd |
Grafana -- Username enumeration |
0a82ac0c-1886-11df-b0d1-0015f2db7bde |
gnome-screensaver -- Multiple monitor hotplug issues |
0a8ebf4a-5660-11eb-b4e2-001b217b3468 |
Gitlab -- vulnerability |
0a9e2b72-4cb7-11e1-9146-14dae9ebcf89 |
mozilla -- multiple vulnerabilities |
0aad3ce5-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- SCTP stream reset vulnerability |
0ab423e7-3822-11db-81e1-000e0c2e438a |
joomla -- multiple vulnerabilities |
0ab66088-4aa5-11e6-a7bd-14dae9d210b8 |
tiff -- buffer overflow |
0ac1aace-f7b9-11da-9156-000e0c2e438a |
ypserv -- Inoperative access controls in ypserv |
0ac68e68-d32b-11dd-b540-d1288664c17e |
ampache -- insecure temporary file usage |
0ac89b39-f829-11db-b55c-000e0c6d38a9 |
qemu -- several vulnerabilities |
0add6e6b-6883-11eb-b0cb-f8b156c2bfe9 |
sympa -- Unauthorised full access via SOAP API due to illegal cookie |
0ae56f3e-488c-11ed-bb31-b42e99a1b9c3 |
strongswan -- DOS attack vulnerability |
0aee2f13-ec1d-11e8-8c92-6805ca2fa271 |
powerdns -- Multiple vulnerabilities |
0afe8b29-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Integer overflow in IGMP protocol |
0b040e24-f751-11e4-b24d-5453ed2e2b49 |
libssh -- null pointer dereference |
0b0ad196-1ee8-4a98-89b1-4d5d82af49a9 |
jenkins -- DoS vulnerability in bundled XStream library |
0b2b4b4d-a07c-11da-be0a-000c6ec775d9 |
postgresql81-server -- SET ROLE privilege escalation |
0b535cd0-9b90-11e0-800a-00215c6a37bb |
Dokuwiki -- cross site scripting vulnerability |
0b53f5f7-ca8a-11e0-aea3-00215c6a37bb |
dovecot -- denial of service vulnerability |
0b628470-e9a6-11da-b9f4-00123ffe8333 |
coppermine -- Multiple File Extensions Vulnerability |
0b65f297-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Insecure default GELI keyfile permissions |
0b79743b-3ab7-11db-81e1-000e0c2e438a |
gtetrinet -- remote code execution |
0b85b1cd-e468-11ed-834b-6c3be5272acd |
Grafana -- Critical vulnerability in golang |
0b8d01a4-a0d2-11e6-9ca2-d050996490d0 |
BIND -- Remote Denial of Service vulnerability |
0b8d7194-ca88-11e3-9d8d-c80aa9043978 |
OpenSSL -- Remote Data Injection / DoS |
0b9af110-d529-11e6-ae1b-002590263bf5 |
tomcat -- multiple vulnerabilities |
0b9f4b5e-5d82-11e7-85df-14dae9d5a9d2 |
tor -- security regression |
0ba61fcc-3b38-11eb-af2a-080027dbe4b7 |
glpi -- SQL Injection in Search API |
0baadc45-92d0-11e6-8011-005056925db4 |
Axis2 -- Cross-site scripting (XSS) vulnerability |
0baee383-356c-11e7-b9a9-50e549ebab6c |
kauth: Local privilege escalation |
0bb55a18-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Denial of Service with IPv6 Router Advertisements |
0bb7677d-52f3-11d9-a9e7-0001020eed82 |
krb5 -- heap buffer overflow vulnerability in libkadm5srv |
0bc67930-d5c3-11e1-bef6-0024e81297ae |
dns/bind9* -- Heavy DNSSEC Validation Load Can Cause a 'Bad Cache' Assertion Failure |
0bd7f07b-dc22-11ed-bf28-589cfc0f81b0 |
libxml2 -- multiple vulnerabilities |
0bf376b7-cc6b-11e2-a424-14dae938ec40 |
net/openafs -- buffer overflow |
0bf816f6-3cfe-11ec-86cd-dca632b19f10 |
advancecomp -- multiple vulnerabilities |
0bf9d7fb-05b3-11da-bc08-0001020eed82 |
mambo -- multiple vulnerabilities |
0bfcae0b-947f-11ea-92ab-00163e433440 |
FreeBSD -- Insufficient cryptodev MAC key length check |
0bfda05f-2e6f-11e5-a4a5-002590263bf5 |
cacti -- Multiple XSS and SQL injection vulnerabilities |
0c064c43-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Resource exhaustion due to sessions stuck in LAST_ACK state |
0c0dc409-1c5e-11da-92ce-0048543d60ce |
squid -- Possible Denial Of Service Vulnerability in store.c |
0c14dfa7-879e-11e1-a2a0-00500802d8f7 |
nginx -- Buffer overflow in the ngx_http_mp4_module |
0c2c4d84-42a2-11e5-9daa-14dae9d210b8 |
freeradius3 -- insufficient validation on packets |
0c2db2aa-5584-11e7-9a7d-b499baebfeaf |
Apache httpd -- several vulnerabilities |
0c367e98-0415-11ed-a53b-6c3be5272acd |
Grafana -- Stored XSS |
0c39bafc-6771-11e3-868f-0025905a4771 |
asterisk -- multiple vulnerabilities |
0c4d5973-f2ab-11d8-9837-000c41e2cdad |
mysql -- mysqlhotcopy insecure temporary file creation |
0c52abde-717b-11ed-98ca-40b034429ecf |
rpm4 -- Multiple Vulnerabilities |
0c5369fc-d671-11e6-a9a5-b499baebfeaf |
GnuTLS -- Memory corruption vulnerabilities |
0c592c4a-1bcc-11d9-a3ec-00061bd2d56f |
cyrus-sasl -- potential buffer overflow in DIGEST-MD5 plugin |
0c5cf7c4-856e-11e4-a089-60a44c524f57 |
otrs -- Incomplete Access Control |
0c6759dd-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- shell injection vulnerability in patch(1) |
0c6b008d-35c4-11e6-8e82-002590263bf5 |
flash -- multiple vulnerabilities |
0c6f3fde-9c51-11d8-9366-0020ed76ef5a |
Midnight Commander buffer overflows, format string bugs, and insecure temporary file handling |
0c7a3ee2-3654-11e1-b404-20cf30e32f6d |
bugzilla -- multiple vulnerabilities |
0ca24682-3f03-11e6-b3c8-14dae9d210b8 |
openssl -- denial of service |
0cb0afd9-86b8-11e5-bf60-080027ef73ec |
PuTTY -- memory corruption in terminal emulator's erase character handling |
0cb9d5bb-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Resource exhaustion in TCP reassembly |
0cbf0fa6-dcb7-469c-b87a-f94cffd94583 |
cURL -- Multiple vulnerabilities |
0cc7e547-6a0a-11ea-92ab-00163e433440 |
FreeBSD -- Incorrect user-controlled pointer use in epair |
0cea6e0a-7a39-4dac-b3ec-dbc13d404f76 |
mozilla -- multiple vulnerabilities |
0cee4f9c-5efb-4770-b917-f4e4569e8bec |
electron26 -- multiple vulnerabilities |
0cf3480d-5fdf-11d9-b721-00065be4b5b6 |
helvis -- arbitrary file deletion problem |
0d0237d0-7f68-11de-984d-0011098ad87f |
SquirrelMail -- Plug-ins compromise |
0d090952-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- shell injection vulnerability in patch(1) |
0d0f3050-1f69-11e5-9ba9-d050996490d0 |
ntp -- control message remote Denial of Service vulnerability |
0d3547ab-9b69-11e1-bdb1-525401003090 |
PivotX -- 'ajaxhelper.php' Cross Site Scripting Vulnerability |
0d369972-d4ba-11e7-bfca-005056925db4 |
borgbackup -- remote users can override repository restrictions |
0d3a5148-f512-11d8-9837-000c41e2cdad |
SpamAssassin -- denial-of-service in tokenize_headers |
0d3f99f7-b30c-11e9-a87f-a4badb2f4699 |
FreeBSD -- File description reference count leak |
0d4c31ac-cb91-11d8-8898-000d6111a684 |
Remote code injection in phpMyAdmin |
0d530174-6eef-11e1-afd6-14dae9ebcf89 |
asterisk -- multiple vulnerabilities |
0d57c1d9-03f4-11e0-bf50-001a926c7637 |
krb5 -- multiple checksum handling vulnerabilities |
0d584493-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- routed(8) remote denial of service vulnerability |
0d6efbe3-52d9-11ec-9472-e3667ed6088e |
mailman < 2.1.38 -- CSRF vulnerability of list mod or member against list admin page |
0d724b05-687f-4527-9c03-af34d3b094ec |
ImageMagick -- multiple vulnerabilities |
0d732fd1-27e0-11e5-a4a5-002590263bf5 |
xen-tools -- HVM qemu unexpectedly enabling emulated VGA graphics backends |
0d7d104c-c6fb-11ed-8a4b-080027f5fec9 |
curl -- multiple vulnerabilities |
0d9ba03b-0dbb-42b4-ae0f-60e27af78e22 |
sympa -- buffer overflow in "queue" |
0da404ad-1891-11e5-a1cf-002590263bf5 |
chicken -- Potential buffer overrun in string-translate* |
0da4db89-84bf-11ee-8290-a8a1599412c6 |
chromium -- multiple security fixes |
0da8a68e-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Multiple integer overflows in expat (libbsdxml) XML parser |
0dad9114-60cc-11e4-9e84-0022156e8794 |
jenkins -- slave-originated arbitrary code execution on master servers |
0db46f84-b9fa-11ec-89df-080027240888 |
Django -- multiple vulnerabilities |
0dc8be9e-19af-11e6-8de0-080027ef73ec |
OpenVPN -- Buffer overflow in PAM authentication and DoS through port sharing |
0dc91089-ca41-11df-aade-0050568f000c |
FreeBSD -- Unvalidated input in nfsclient |
0dccaa28-7f3c-11dd-8de5-0030843d3802 |
python -- multiple vulnerabilities |
0dcf68fa-5c31-11ec-875e-901b0e9408dc |
Matrix clients -- several vulnerabilities |
0ddb57a9-da20-4e99-b048-4366092f3d31 |
bzip2 -- integer overflow vulnerability |
0dfa5dde-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Local privilege escalation in IRET handler |
0e0385d1-9ed5-11e5-8f5c-002590263bf5 |
redmine -- multiple vulnerabilities |
0e06013e-6a06-11ea-92ab-00163e433440 |
FreeBSD -- TCP IPv6 SYN cache kernel information disclosure |
0e154a9c-5d7a-11d8-80e3-0020ed76ef5a |
seti@home remotely exploitable buffer overflow |
0e1e3789-d87f-11dd-8ecd-00163e000016 |
vim -- multiple vulnerabilities in the netrw module |
0e254b4a-1f37-11ee-a475-080027f5fec9 |
redis -- Heap overflow in the cjson and cmsgpack libraries |
0e30e802-a9db-11dd-93a2-000bcdf0a03b |
opera -- multiple vulnerabilities |
0e38b8f8-75dd-11eb-83f2-8c164567ca3c |
redis -- Integer overflow on 32-bit systems |
0e3dfdde-35c4-11e6-8e82-002590263bf5 |
flash -- multiple vulnerabilities |
0e425bb7-64f2-11e5-b2fd-00262d5ed8ee |
chromium -- multiple vulnerabilities |
0e43a14d-3f3f-11dc-a79a-0016179b2dd5 |
xpdf -- stack based buffer overflow |
0e561173-0fa9-11ec-a2fa-080027948c12 |
Python -- multiple vulnerabilities |
0e561c06-d13a-11eb-92be-0800273f11ea |
gitea -- multiple vulnerabilities |
0e575ed3-0764-11dc-a80b-0016179b2dd5 |
squirrelmail -- Cross site scripting in HTML filter |
0e5d6969-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- rpcbind(8) remote denial of service [REVISED] |
0e73964d-053a-481a-bf1c-202948d68484 |
electron29 -- multiple vulnerabilities |
0e8e1212-0ce5-11e1-849b-003067b2972c |
linux-flashplugin -- multiple vulnerabilities |
0e8f496a-b498-11e8-bdcf-74d435e60b7c |
py-asyncssh -- Allows bypass of authentication |
0eab001a-9708-11ec-96c9-589cfc0f81b0 |
typo3 -- XSS vulnerability in svg-sanitize |
0ebc6e78-7ac6-11e5-b35a-002590263bf5 |
Joomla! -- Core - SQL Injection/ACL Violation vulnerabilities |
0ecc1f55-45d0-11e5-adde-14dae9d210b8 |
unreal -- denial of service |
0ed71663-c369-11ea-b53c-d4c9ef517024 |
MySQL -- Multiple vulnerabilities |
0ef3398e-da21-11ee-b23a-080027a5b8e9 |
Django -- multiple vulnerabilities |
0f020b7b-e033-11e1-90a2-000c299b62e1 |
FreeBSD -- named(8) DNSSEC validation Denial of Service |
0f154810-16e4-11e5-a1cf-002590263bf5 |
rubygem-paperclip -- validation bypass vulnerability |
0f31b4e9-c827-11e9-9626-589cfc01894a |
Mozilla -- Stored passwords in 'Saved Logins' can be copied without master password entry |
0f37d765-c5d4-11db-9f82-000e0c2e438a |
OpenSSL -- Multiple problems in crypto(3) |
0f445859-7f0e-11ee-94b4-6cc21735f730 |
postgresql-server -- Buffer overrun from integer overflow in array modification |
0f488b7b-bbb9-11e4-903c-080027ef73ec |
e2fsprogs -- buffer overflow if s_first_meta_bg too big |
0f51f2c9-8956-11dd-a6fe-0030843d3802 |
proftpd -- Long Command Processing Vulnerability |
0f5a2b4d-694b-11d9-a9e7-0001020eed82 |
awstats -- remote command execution vulnerability |
0f62be39-e8e0-11e1-bea0-002354ed89bc |
OpenTTD -- Denial of Service |
0f66b901-715c-11e7-ad1f-bcaec565249c |
webkit2-gtk3 -- multiple vulnerabilities |
0f7598cc-9fe2-11ee-b47f-901b0e9408dc |
nebula -- security fix for terrapin vulnerability |
0f798bd6-8325-11ea-9a78-08002728f74c |
libntlm -- buffer overflow vulnerability |
0f8bf913-7efa-11ec-8c04-2cf05d620ecc |
polkit -- Local Privilege Escalation |
0f99a30c-7b4b-11ed-9168-080027f5fec9 |
curl -- multiple vulnerabilities |
0fa15e08-92ec-11e1-a94a-00215c6a37bb |
samba -- incorrect permission checks vulnerability |
0fcd3af0-a0fe-11e6-b1cf-14dae9d210b8 |
FreeBSD -- OpenSSL Remote DoS vulnerability |
0fe70bcd-2ce3-46c9-a64b-4a7da097db07 |
python -- possible integer overflow vulnerability |
0fe73a4a-1b18-11de-8226-0030843d3802 |
pivot-weblog -- file deletion vulnerability |
0ff0e9a6-4ee0-11d9-a9e7-0001020eed82 |
phpmyadmin -- command execution vulnerability |
0ff80f41-aefe-11ec-b4b6-d05099c0c059 |
gitea -- Improper/incorrect authorization |
100a9ed2-ee56-11dd-ab4f-0030843d3802 |
tor -- unspecified memory corruption vulnerability |
101f0aae-52d1-11e2-87fe-f4ce46b9ace8 |
puppet -- multiple vulnerabilities |
1020d401-6d2d-11eb-ab0b-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
10214bda-0902-4e3b-a2f9-9a68ef206a73 |
libbson -- Denial of Service |
1033750f-cab4-11d9-9aed-000e0c2e438a |
oops -- format string vulnerability |
103a47d5-27e7-11e5-a4a5-002590263bf5 |
xen-kernel -- Certain domctl operations may be abused to lock up the host |
103bf96a-6211-45ab-b567-1555ebb3a86a |
firefox -- Arbitrary code execution through unsanitized browser UI |
104beb63-af4d-11da-8414-0013d4a4a40e |
mplayer -- heap overflow in the ASF demuxer |
10720fe8-51e0-11e1-91c1-00215c6a37bb |
drupal -- multiple vulnerabilities |
107692a1-ee6c-11d9-8310-0001020eed82 |
acroread -- insecure temporary file creation |
107c7a76-beaa-11eb-b87a-901b0ef719ab |
FreeBSD -- Missing message validation in libradius(3) |
107e2ee5-f941-11da-b1fa-020039488e34 |
libxine -- buffer overflow vulnerability |
108a4be3-e612-11e9-9963-5f1753e0aca0 |
unbound -- parsing vulnerability |
1091d2d1-cb2e-11e5-b14b-bcaec565249c |
webkit -- UI spoof |
10968dfd-a687-11e6-b2d3-60a44ce6887b |
gitlab -- Directory traversal via "import/export" feature |
1098a15b-b0f6-42b7-b5c7-8a8646e8be07 |
mozilla -- multiple vulnerabilities |
10a24ce0-ab68-11ea-b9b8-641c67a117d8 |
znc -- Authenticated users can trigger an application crash |
10a6d0aa-0b1c-11e5-bb90-002590263bf5 |
libzmq4 -- V3 protocol handler vulnerable to downgrade attacks |
10bf8eed-b14d-11e5-9728-002590263bf5 |
qemu -- denial of service vulnerability in e1000 NIC support |
10c0fabc-b5da-11e7-816e-00bd5d1fff09 |
h2o -- DoS in workers |
10d14955-0e45-11e5-b6a8-002590263bf5 |
strongswan -- Information Leak Vulnerability |
10d73529-7f4b-11e4-af66-00215af774f0 |
unbound -- can be tricked into following an endless series of delegations, this consumes a lot of resources |
10dee731-c069-11ee-9190-84a93843eb75 |
OpenSSL -- Multiple vulnerabilities |
10e1d580-d174-11e9-a87f-a4badb2f4699 |
xymon-server -- multiple vulnerabilities |
10e3ed8a-db7f-11ea-8bdf-643150d3111d |
puppetdb -- Multiple vulnerabilities |
10e86b16-6836-11ee-b06f-0050569ceb3a |
Unallowed PHP script execution in GLPI |
10f7bc76-0335-4a88-b391-0b05b3a8ce1c |
NSS -- MD5 downgrade in TLS 1.2 signatures |
10f7f782-901c-11e6-a590-14dae9d210b8 |
ImageMagick -- multiple vulnerabilities |
10fd731c-8088-11e9-b6ae-001871ec5271 |
cyrus-imapd -- buffer overrun in httpd |
1110e286-dc08-11ea-beed-e09467587c17 |
chromium -- multiple vulnerabilities |
111aefca-2213-11e9-9c8d-6805ca0b3d42 |
phpMyAdmin -- File disclosure and SQL injection |
111f1f84-1d14-4ff2-a9ea-cf07119c0d3b |
libyaml heap overflow resulting in possible code execution |
11292460-3f2f-11e9-adcb-001b217b3468 |
Gitlab -- Multiple vulnerabilities |
11325357-1d3c-11eb-ab74-4c72b94353b5 |
wordpress -- multiple issues |
11351c82-9909-11e5-a9c8-14dae9d5a9d2 |
piwik -- multiple vulnerabilities |
1135e939-62b4-11ec-b8e2-1c1b0d9ea7e6 |
opengrok -- Easily exploitable vulnerability allows low privileged attacker with network access via HTTPS to compromise OpenGrok. |
1138b39e-6abb-11e9-a685-001b217b3468 |
Gitlab -- Multiple vulnerabilities |
113cd7e9-a4e2-11de-84af-001195e39404 |
fwbuilder -- security issue in temporary file handling |
114d70f3-3d16-11d9-8818-008088034841 |
Cyrus IMAPd -- PARTIAL command out of bounds memory corruption |
115a1389-858e-11e0-a76c-000743057ca2 |
Pubcookie Login Server -- XSS vulnerability |
116b0820-d59c-11da-8098-00123ffe8333 |
lifetype -- ADOdb "server.php" Insecure Test Script Security Issue |
11982747-544c-11ee-ac3e-a04a5edf46d9 |
routinator -- multiple vulnerabilities |
11a84092-8f9f-11db-ab33-000e0c2e438a |
gzip -- multiple vulnerabilities |
11bbccbc-03ee-11e0-bcdb-001fc61c2a55 |
krb5 -- multiple checksum handling vulnerabilities |
11c52bc6-97aa-11e5-b8df-14dae9d210b8 |
django -- information leak vulnerability |
11dc3890-0e64-11e8-99b0-d017c2987f9a |
OpenJPEG -- multiple vulnerabilities |
11e36890-d28c-11ec-a06f-d4c9ef517024 |
curl -- Multiple vulnerabilities |
11fcfa8f-ac64-11ea-9dab-000d3ab229d6 |
Node.js -- June 2020 Security Releases |
12156786-b18a-11eb-8cba-080027b00c2e |
cyrus-imapd -- Remote authenticated users could bypass intended access restrictions on certain server annotations. |
121fec01-c042-11e9-a73f-b36f5969f162 |
nghttp2 -- multiple vulnerabilities |
1225549f-ca91-11e2-b3b8-f0def16c5c1b |
passenger -- security vulnerability |
1225c888-56ea-11ed-b5c3-3065ec8fd3ec |
chromium -- Type confusion in V8 |
12488805-6773-11dc-8be8-02e0185f8d72 |
coppermine -- multiple vulnerabilities |
1257718e-be97-458a-9744-d938b592db42 |
node -- access to unintended files |
125f5958-b611-11e6-a9a5-b499baebfeaf |
Roundcube -- arbitrary command execution |
12741b1f-04f9-11ee-8290-a8a1599412c6 |
chromium -- multiple vulnerabilities |
127674c6-4a27-11ed-9f93-002b67dfc673 |
roundcube-thunderbird_labels -- RCE with custom label titles |
128deba6-ff56-11eb-8514-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
12b1a62d-6056-4d90-9e21-45fcde6abae4 |
gallery -- remote code injection via HTTP_POST_VARS |
12b336c6-fe36-11dc-b09c-001c2514716c |
mozilla -- multiple vulnerabilities |
12b7286f-16a2-11dc-b803-0016179b2dd5 |
webmin -- cross site scripting vulnerability |
12b7b4cf-1d53-11d9-814e-0001020eed82 |
wordpress -- XSS in administration panel |
12bd6ecf-c430-11db-95c5-000c6ec775d9 |
mozilla -- multiple vulnerabilities |
12c7b7ae-ec90-11d8-b913-000c41e2cdad |
popfile file disclosure |
12d1b5a6-e39d-11e5-9f77-5453ed2e2b49 |
websvn -- reflected cross-site scripting |
12d266b6-363f-11dc-b6c9-000c6ec775d9 |
opera -- multiple vulnerabilities |
12efc567-9879-11dd-a5e7-0030843d3802 |
drupal -- multiple vulnerabilities |
12f9d9e9-9e1e-11da-b410-000e0c2e438a |
phpicalendar -- cross site scripting vulnerability |
13031d98-9bd1-11e2-a7be-8c705af55518 |
FreeBSD -- BIND remote denial of service |
131bd7c4-64a3-11d9-829a-000a95bc6fae |
libxine -- DVD subpicture decoder heap overflow |
13320091-52a6-11e2-a289-1c4bd681f0cf |
otrs -- XSS vulnerability |
1340fcc1-2953-11e9-bc44-a4badb296695 |
mail/dovecot -- Suitable client certificate can be used to login as other user |
13419364-1685-11e4-bf04-60a44c524f57 |
i2p -- Multiple Vulnerabilities |
134acaa2-51ef-11e2-8e34-0022156e8794 |
tomcat -- denial of service |
1374b96c-a1c2-11db-9ddc-0011098b2f36 |
sircd -- remote reverse DNS buffer overflow |
1384f2fd-b1be-11e5-9728-002590263bf5 |
qemu -- denial of service vulnerability in Rocker switch emulation |
13960f55-8d35-11e9-9ba0-4c72b94353b5 |
mybb -- vulnerabilities |
1396a74a-4997-11e9-b5f1-83edb3f89ba1 |
Rails -- Action View vulnerabilities |
13a8c4bf-cb2b-48ec-b49c-a3875c72b3e8 |
electron{26,27,28} -- Use after free in Web Audio |
13b0c8c8-bee0-11dd-a708-001fc66e7203 |
p5-File-Path -- rmtree allows creation of setuid files |
13bf0602-c08a-11e2-bb21-083e8ed0f47b |
plib -- buffer overflow |
13c54e6d-5c45-11eb-b4e2-001b217b3468 |
nokogiri -- Security vulnerability |
13ca36b8-6141-11eb-8a36-7085c2fb2c14 |
pngcheck -- Buffer-overrun vulnerability |
13d37672-9791-11eb-b87a-901b0ef719ab |
FreeBSD -- Memory disclosure by stale virtual memory mapping |
13d6d997-f455-11dd-8516-001b77d09812 |
sudo -- certain authorized users could run commands as any user |
13d83980-9f18-11ee-8e38-002590c1f29c |
FreeBSD -- Prefix Truncation Attack in the SSH protocol |
140a14b5-d615-11e8-b3cb-00e04c1ea73d |
drupal -- Drupal Core - Multiple Vulnerabilities |
140a20e1-8769-11ed-b074-002b67dfc673 |
webtrees -- vulnerability |
142353df-b5cc-11d9-a788-0001020eed82 |
gaim -- remote DoS on receiving malformed HTML |
142c538e-b18f-40a1-afac-c479effadd5c |
openvpn -- two security fixes |
1431a25c-8a70-11eb-bd16-0800278d94f0 |
gitea -- quoting in markdown text |
1431f2d6-a06e-11e2-b9e0-001636d274f3 |
NVIDIA UNIX driver -- ARGB cursor buffer overflow in "NoScanout" mode |
143ec3d6-b7cf-11e7-ac58-b499baebfeaf |
cURL -- out of bounds read |
143f6932-fedb-11e1-ad4a-003067b2972c |
bacula -- Console ACL Bypass |
144836e3-2358-11ef-996e-40b034455553 |
minio -- privilege escalation via permissions inheritance |
144e524a-77eb-11df-ae06-001b2134ef46 |
linux-flashplugin -- multiple vulnerabilities |
1455c86c-26c2-11e7-9daa-6cf0497db129 |
drupal8 -- Drupal Core - Critical - Access Bypass |
145a3e17-cea2-11e9-81e2-005056a311d1 |
samba -- combination of parameters and permissions can allow user to escape from the share path definition |
145ce848-1165-11ec-ac7e-08002789875b |
Python -- multiple vulnerabilities |
1460aa25-e6ab-11e8-a733-e0d55e2a8bf9 |
kio-extras -- HTML Thumbnailer automatic remote file access |
147353a3-c33b-46d1-b751-e72c0d7f29df |
electron{25,26} -- use after free in Garbage Collection |
1489df94-6bcb-11d9-a21e-000a95bc6fae |
opera -- multiple vulnerabilities in Java implementation |
14908bda-232b-11ef-b621-00155d645102 |
cyrus-imapd -- unbounded memory allocation |
1495f931-8522-11e0-a1c1-00215c6a37bb |
pureftpd -- multiple vulnerabilities |
14a37474-1383-11e0-8a58-00215c6a37bb |
django -- multiple vulnerabilities |
14a3b376-b30a-11e9-a87f-a4badb2f4699 |
FreeBSD -- Privilege escalation in cd(4) driver |
14a6f516-502f-11e0-b448-bbfa2731f9c7 |
postfix -- plaintext command injection with SMTP over TLS |
14ab174c-40ef-11de-9fd5-001bd3385381 |
cyrus-sasl -- buffer overflow vulnerability |
14ad2a28-66d2-11dc-b25f-02e0185f8d72 |
konquerer -- address bar spoofing |
14d846d6-27b3-11e5-a15a-50af736ef1c0 |
pivotx -- cross-site scripting (XSS) vulnerability |
14ea4458-e5cd-11e6-b56d-38d547003487 |
wordpress -- multiple vulnerabilities |
150d1538-23fa-11e5-a4a5-002590263bf5 |
squid -- Improper Protection of Alternate Path with CONNECT requests |
150e4548-8950-11dd-a6fe-0030843d3802 |
phpmyadmin -- Cross-Site Scripting Vulnerability |
15236023-a21b-11e2-a460-208984377b34 |
linux-flashplugin -- multiple vulnerabilities |
152acff3-b1bd-11e5-9728-002590263bf5 |
qemu -- denial of service vulnerability in Q35 chipset emulation |
152b27f0-a158-11de-990c-e5b1d4c882e0 |
nginx -- remote denial of service vulnerability |
152e4c7e-2a2e-11e2-99c7-00a0d181e71d |
tomcat -- authentication weaknesses |
15485ae8-9848-11dc-9e48-0016179b2dd5 |
phpmyadmin -- Cross Site Scripting |
1567be8c-0a15-11ee-8290-a8a1599412c6 |
chromium -- multiple vulnerabilities |
157ce083-d145-11ec-ab9b-6cc21735f730 |
PostgreSQL Server -- execute arbitrary SQL code as DBA user |
1583640d-be20-11dd-a578-0030843d3802 |
samba -- potential leakage of arbitrary memory contents |
15888c7e-e659-11ec-b7fe-10c37b4ac2ea |
go -- multiple vulnerabilities |
15a04b9f-47cb-11e7-a853-001fbc0f280f |
ansible -- Input validation flaw in jinja2 templating system |
15a62f22-098a-443b-94e2-2d26c375b993 |
osip -- Improper Restriction of Operations within the Bounds of a Memory Buffer |
15d398ea-4f73-11ef-8a0f-a8a1599412c6 |
chromium -- multiple security fixes |
15dae5cc-9ee6-4577-a93e-2ab57780e707 |
py39-sentry-sdk -- sensitive cookies leak |
15e0e963-02ed-11d9-a209-00061bc2ad93 |
mpg123 buffer overflow |
15e74795-0fd7-11ec-9f2e-dca632b19f10 |
libpano13 -- arbitrary memory access through format string vulnerability |
15ec9123-7061-11dc-b372-001921ab2fa4 |
id3lib -- insecure temporary file creation |
15ee0e93-4bbb-11e9-9ba0-4c72b94353b5 |
wordpress -- multiple issues |
1606b03b-ac57-11eb-9bdd-8c164567ca3c |
redis -- multiple vulnerabilities |
1613db79-8e52-11da-8426-000fea0a9611 |
kpopup -- local root exploit and local denial of service |
162a675b-6251-11ee-8e38-002590c1f29c |
FreeBSD -- arm64 boot CPUs may lack speculative execution protections |
1650cee2-a320-11ea-a090-08002734b9ed |
gitea -- multiple vulnerabilities |
1657a3e6-4585-11e2-a396-10bf48230856 |
linux-flashplugin -- multiple vulnerabilities |
165e8951-4be0-11e7-a539-0050569f7e80 |
irssi -- remote DoS |
167953a4-b01c-11df-9a98-0015587e2cc1 |
quagga -- stack overflow and DoS vulnerabilities |
168190df-3e9a-11dd-87bc-000ea69a5213 |
fetchmail -- potential crash in -v -v verbose mode |
16846d1e-f1de-11e1-8bd8-0022156e8794 |
Java 1.7 -- security manager bypass |
1685144e-63ff-11ea-a93a-080027846a02 |
Django -- potential SQL injection vulnerability |
169f422f-bd88-11d9-a281-02e018374e71 |
groff -- groffer uses temporary files unsafely |
16aed7b7-344a-11ea-9cdb-001b217b3468 |
phpMyAdmin -- SQL injection |
16f7ec68-5cce-11ed-9be7-454b1dd82c64 |
Gitlab -- Multiple vulnerabilities |
16fb4f83-a2ab-11e7-9c14-009c02a2ab30 |
ImageMagick -- denial of service via a crafted font file |
17083017-d993-43eb-8aaf-7138f4486d1c |
py39-unicorn -- sandbox escape and arbitrary code execution vulnerability |
1709084d-4d21-11db-b48d-00508d6a62df |
plans -- multiple vulnerabilities |
17133e7e-d764-11e7-b5af-a4badb2f4699 |
varnish -- information disclosure vulnerability |
171afa61-3eba-11ef-a58f-080027836e8b |
Django -- multiple vulnerabilities |
172acf78-780c-11dc-b3f4-0016179b2dd5 |
png -- multiple vulnerabilities |
172b22cb-d3f6-11e5-ac9e-485d605f4717 |
firefox -- Same-origin-policy violation using Service Workers with plugins |
17326fd5-fcfb-11e2-9bb9-6805ca0b3d42 |
phpMyAdmin -- clickJacking protection can be bypassed |
174b8864-6237-11e1-be18-14dae938ec40 |
databases/postgresql*-client -- multiple vulnerabilities |
174e466b-1d48-11eb-bd0f-001b217b3468 |
Gitlab -- Multiple vulnerabilities |
1753f0ff-8dd5-11e3-9b45-b4b52fce4ce8 |
mozilla -- multiple vulnerabilities |
1766359c-ad6e-11eb-b2a4-080027e50e6d |
Django -- multiple vulnerabilities |
17702e54-3da0-11ec-b7e0-3085a9a95629 |
pyrad -- multiple vulnerabilities |
177fa455-48fc-4ded-ba1b-9975caa7f62a |
bro -- Unsafe integer conversions can cause unintentional code paths to be executed |
178ba4ea-fd40-11e1-b2ae-001fd0af1a4c |
mod_pagespeed -- multiple vulnerabilities |
17a30a24-c579-11ec-bbbd-0800270512f4 |
eb -- Potential buffer overrun vulnerability |
17cb6ff3-7670-11e8-8854-6805ca0b3d42 |
phpmyadmin -- remote code inclusion and XSS scripting |
17dfd984-feba-11e3-b938-5404a68ad561 |
mencoder -- potential buffer overrun when processing malicious lzo compressed input |
17efbe19-4e72-426a-8016-2b4e001c1378 |
py-wagtail -- stored XSS vulnerability |
17f369dc-d7e7-11e1-90a2-000c299b62e1 |
nsd -- Denial of Service |
17f53c1d-2ae9-11db-a6e2-000e0c2e438a |
postgresql -- encoding based SQL injection |
1800886c-3dde-11e1-89b4-001ec9578670 |
isc-dhcp-server -- DoS in DHCPv6 |
180e9a38-060f-4c16-a6b7-49f3505ff22a |
kernel -- information disclosure when using HTT |
181beef6-2482-11e9-b4a3-00155d006b02 |
turnserver -- multiple vulnerabilities |
181f5e49-b71d-4527-9464-d4624d69acc3 |
py-treq -- sensitive information leak vulnerability |
18201a1c-d59a-11e5-8fa8-14dae9d210b8 |
adminer -- XSS vulnerability |
18211552-f650-4d86-ba4f-e6d5cbfcdbeb |
mozilla -- multiple vulnerabilities |
1827f213-633e-11e2-8d93-c8600054b392 |
drupal -- multiple vulnerabilities |
1839f78c-9f2b-11e3-980f-20cf30e32f6d |
subversion -- mod_dav_svn vulnerability |
183d700e-ec70-487e-a9c4-632324afa934 |
ImageMagick -- multiple vulnerabilities |
18449f92-ab39-11e6-8011-005056925db4 |
libwww -- multiple vulnerabilities |
184ab9e0-64cd-11d9-9e1e-c296ac722cb3 |
squid -- buffer overflow vulnerability in gopherToHTML |
184f5d0b-0fe8-11d9-8a8a-000c41e2cdad |
subversion -- WebDAV fails to protect metadata |
18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
185ff22e-c066-11e1-b5e0-000c299b62e1 |
FreeBSD -- Incorrect crypt() hashing |
187ab98e-2953-4495-b379-4060bd4b75ee |
py27-setuptools44 -- denial of service vulnerability |
1886e195-8b87-11e5-90e7-b499baebfeaf |
libpng buffer overflow in png_set_PLTE |
18974c8a-1fbd-11d9-814e-0001020eed82 |
apache13-modssl -- format string vulnerability in proxy support |
18a14baa-5ee5-11db-ae08-0008743bf21a |
ingo -- local arbitrary shell command execution |
18ac074c-579f-11ec-aac7-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
18b3c61b-83de-11e5-905b-ac9e174be3af |
OpenOffice 4.1.1 -- multiple vulnerabilities |
18ce9a90-f269-11e1-be53-080027ef73ec |
fetchmail -- chosen plaintext attack against SSL CBC initialization vectors |
18dc48fe-ca42-11df-aade-0050568f000c |
FreeBSD -- Integer overflow in bzip2 decompression |
18dffa02-946a-11e1-be9d-000c29cc39d3 |
WebCalendar -- multiple vulnerabilities |
18e3a5be-81f9-11db-95a2-0012f06707f0 |
ImageMagick -- SGI Image File heap overflow vulnerability |
18e5428f-ae7c-11d9-837d-000e0c2e438a |
jdk -- jar directory traversal vulnerability |
18ed9650-a1d6-11e9-9b17-fcaa147e860e |
python 3.6 -- multiple vulnerabilities |
18f39fb6-7400-4063-acaf-0806e92c094f |
Mozilla -- SVG Animation Remote Code Execution |
190176ce-3b3a-11eb-af2a-080027dbe4b7 |
glpi -- Insecure Direct Object Reference on ajax/comments.ph |
19047673-c680-11ee-86bb-a8a1599412c6 |
chromium -- multiple security fixes |
19207592-5f17-11db-ae08-0008743bf21a |
drupal -- HTML attribute injection |
19259833-26b1-11eb-a239-1c697a013f4b |
mantis -- multiple vulnerabilities |
192609c8-0c51-11df-82a0-00248c9b4be7 |
irc-ratbox -- multiple vulnerabilities |
19419b3b-92bd-11df-b140-0015f2db7bde |
webkit-gtk2 -- Multiple vulnerabilities |
19518d22-2d05-11d9-8943-0050fc56d258 |
putty -- buffer overflow vulnerability in ssh2 support |
1959e847-d4f0-11e3-84b0-0018fe623f2b |
OpenSSL -- NULL pointer dereference / DoS |
196b31b8-aa9a-11ea-a59a-6451062f0f7a |
Flash Player -- arbitrary code execution |
19751e06-c798-11e2-a373-000c29833058 |
znc -- null pointer dereference in webadmin module |
197f444f-e8ef-11d9-b875-0001020eed82 |
bzip2 -- denial of service and permission race vulnerabilities |
1986449a-8b74-40fa-b7cc-0d8def8aad65 |
openvpn -- denial of service: malicious authenticated "tap" client can deplete server virtual memory |
1989b511-ae62-11d9-a788-0001020eed82 |
mozilla -- code execution through javascript: favicons |
198a120d-c22d-11ea-9172-4c72b94353b5 |
mybb -- multible vulnerabilities |
198d82f3-8777-11e7-950a-e8e0b747a45a |
dnsdist -- multiple vulnerabilities |
198e6220-ac8b-11e9-a1c7-b499baebfeaf |
MySQL -- Multiple vulerabilities |
1999a215-fc6b-11e8-8a95-ac1f6b67e138 |
couchdb -- administrator privilege escalation |
199cdb4d-690d-11ee-9ed0-001fc69cd6dc |
x11/libXpm multiple vulnerabilities |
19a92df1-548d-11db-8f1a-000a48049292 |
tin -- buffer overflow vulnerabilities |
19b052c9-c533-11e7-8da5-001999f8d30b |
asterisk -- Buffer overflow in pjproject header parsing can cause crash in Asterisk |
19b17ab4-51e0-11db-a5ae-00508d6a62df |
phpmyadmin -- XSRF vulnerabilities |
19d35b0f-ba73-11e6-b1cf-14dae9d210b8 |
ImageMagick -- heap overflow vulnerability |
19d648e0-ab69-11e9-bfef-000ffec0b3e1 |
drupal -- Drupal core - Access bypass |
19e6dd1b-c6a5-11ee-9cd0-6cc21735f730 |
postgresql-server -- non-owner REFRESH MATERIALIZED VIEW CONCURRENTLY executes arbitrary SQL |
1a0704e7-0edf-11e0-becc-0022156e8794 |
php-imap -- Denial of Service |
1a0de610-a761-11e3-95fe-bcaec565249c |
freetype2 -- Out of bounds read/write |
1a0e4cc6-29bf-11de-bdeb-0030843d3802 |
phpmyadmin -- insufficient output sanitizing when generating configuration file |
1a15b928-5011-4953-8133-d49e24902fe1 |
py-WsgiDAV -- XSS vulnerability |
1a216dfd-f710-11da-9156-000e0c2e438a |
freeradius -- authentication bypass vulnerability |
1a2aa04f-3718-11e6-b3c8-14dae9d210b8 |
libxslt -- Denial of Service |
1a32e8ee-3edb-11d9-8699-00065be4b5b6 |
ProZilla -- server response buffer overflow vulnerabilities |
1a3bd81f-1b25-11df-bd1a-002170daae37 |
lighttpd -- denial of service vulnerability |
1a448eb7-6988-11d8-873f-0020ed76ef5a |
mod_python denial-of-service vulnerability in parse_qs |
1a6b7641-aed2-4ba1-96f4-c282d5b09c37 |
zeek -- Various vulnerabilities |
1a6bbb95-24b8-11e6-bd31-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
1a71a972-8ee7-11e6-a590-14dae9d210b8 |
FreeBSD -- Multiple libarchive vulnerabilities |
1a75c84a-11c8-11e8-83e7-485b3931c969 |
bitmessage -- remote code execution vulnerability |
1a802ba9-f444-11e6-9940-b499baebfeaf |
openssl -- crash on handshake |
1a818749-d646-11dc-8959-000bcdc1757a |
zenphoto -- XSS vulnerability |
1a9f678d-48ca-11df-85f8-000c29a67389 |
sudo -- Privilege escalation with sudoedit |
1aa7a094-1147-11ea-b537-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
1aaaa5c6-804d-11ec-8be6-d4c9ef517024 |
OpenSSL -- BN_mod_exp incorrect results on MIPS |
1ab7357f-a3c2-406a-89fb-fd00e49a71b5 |
zeek -- potential DoS vulnerabilities |
1ac77649-0908-11dd-974d-000fea2763ce |
lighttpd -- OpenSSL Error Queue Denial of Service Vulnerability |
1ac858b0-3fae-11e1-a127-0013d3ccd9df |
OpenTTD -- Denial of service (server) via slow read attack |
1acf9ec5-877d-11e0-b937-001372fd0af2 |
drupal6 -- multiple vulnerabilities |
1ad3d264-e36b-11ee-9c27-40b034429ecf |
typo3-{11,12} -- multiple vulnerabilities |
1ae613c3-5728-11e2-9483-14dae938ec40 |
freetype -- Multiple vulnerabilities |
1af16f2b-023c-11ef-8791-6805ca2fa271 |
powerdns-recursor -- denial of service |
1afe9552-5ee3-11ea-9b6d-901b0e934d69 |
py-matrix-synapse -- users of single-sign-on are vulnerable to phishing |
1b043693-8617-11db-93b2-000e35248ad7 |
libxine -- multiple buffer overflow vulnerabilities |
1b0d2938-0766-11e6-94fa-002590263bf5 |
libtasn1 -- denial of service parsing malicious DER certificates |
1b15a554-c981-11ed-bb39-901b0e9408dc |
tailscale -- security vulnerability in Tailscale SSH |
1b27af46-d6f6-11e0-89a6-080027ef73ec |
ca_root_nss -- extraction of explicitly-untrusted certificates into trust bundle |
1b2a8e8a-9fd5-11ee-86bb-a8a1599412c6 |
chromium -- security fix |
1b38aec4-4149-4c7d-851c-3c4de3a1fbd0 |
py39-setuptools -- denial of service vulnerability |
1b3f854b-e4bd-11de-b276-000d8787e1be |
freeradius -- remote packet of death vulnerability |
1b61ecef-cdb9-11e6-a9a5-b499baebfeaf |
PHP -- multiple vulnerabilities |
1b6a10e9-4b7b-11e9-9e89-54e1ad3d6335 |
libXdmcp -- insufficient entropy generating session keys |
1b70bef4-649f-11d9-a30e-000a95bc6fae |
libxine -- multiple buffer overflows in RTSP |
1b725079-9ef6-11da-b410-000e0c2e438a |
sudo -- arbitrary command execution |
1b769b72-582b-11e2-b66b-00e0814cab4e |
django -- multiple vulnerabilities |
1b93f6fe-e1c1-11e2-948d-6805ca0b3d42 |
phpMyAdmin -- Global variable scope injection |
1b9b199f-5efd-11e2-a1ee-c48508086173 |
ettercap -- buffer overflow in target list parsing |
1ba034fb-ca38-11ed-b242-d4c9ef517024 |
OpenSSL -- Excessive Resource Usage Verifying X.509 Policy Constraints |
1ba21ff1-e672-11eb-a686-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
1bb2826b-7229-11eb-8386-001999f8d30b |
asterisk -- Remote Crash Vulnerability in PJSIP channel driver |
1bc07be0-b514-11ee-86bb-a8a1599412c6 |
chromium -- multiple security fixes |
1bcfd963-e483-41b8-ab8e-bad5c3ce49c9 |
brotli -- buffer overflow |
1bdd4db6-2223-11ec-91be-001b217b3468 |
Gitlab -- vulnerabilities |
1c0def84-5fb1-11db-b2e9-0008c79fa3d2 |
asterisk -- remote heap overwrite vulnerability |
1c21f6a3-9415-11e9-95ec-6805ca2fa271 |
powerdns -- multiple vulnerabilities |
1c27a706-e3aa-11e8-b77a-6cc21735f730 |
PostgreSQL -- SQL injection in pg_upgrade and pg_dump |
1c2a9d76-9d98-43c3-8f5d-8c059b104d99 |
jenkins -- multiple issues |
1c3142a3-4ab2-11da-932d-00055d790c25 |
squid -- FTP server response handling denial of service |
1c4cab30-5468-11e1-9fb7-003067b2972c |
bip -- buffer overflow |
1c5abbe2-8d7f-11e1-a374-14dae9ebcf89 |
asterisk -- multiple vulnerabilities |
1c5f3fd7-54bf-11ed-8d1e-005056a311d1 |
samba -- buffer overflow in Heimdal unwrap_des3() |
1c7cfd05-aaee-11e4-83b4-14dae9d210b8 |
Xymon -- buffer overrun |
1c840eb9-fb32-11e3-866e-b499baab0cbe |
gnupg -- possible DoS using garbled compressed data packets |
1c8a039b-7b23-11e2-b17b-20cf30e32f6d |
bugzilla -- multiple vulnerabilities |
1c9178aa-2709-11ea-9673-4c72b94353b5 |
typo3 -- multiple vulnerabilities |
1c948fd3-dac0-11e9-81b2-0011d823eebd |
Mbed TLS -- Side channel attack on deterministic ECDSA |
1ca8228f-858d-11e0-a76c-000743057ca2 |
mod_pubcookie -- Empty Authentication Security Advisory |
1cae628c-3569-11e0-8e81-0022190034c0 |
rubygem-mail -- Remote Arbitrary Shell Command Injection Vulnerability |
1cb0af4e-d641-4f99-9432-297a89447a97 |
webkit-gtk3 -- Multiple vulnerabilities |
1cd0c17a-17c0-11ed-91a5-080027f5fec9 |
gnutls -- double free vulnerability |
1cd3ca42-33e6-11e2-a255-5404a67eef98 |
lighttpd -- remote DoS in header parsing |
1cd565da-455e-41b7-a5b9-86ad8e81e33e |
seatd-launch -- remove files with escalated privileges with SUID |
1cd87e2a-81e3-11df-81d8-00262d5ed8ee |
mDNSResponder -- corrupted stack crash when parsing bad resolv.conf |
1cd89254-b2db-11e9-8001-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
1ce95bc7-3278-11e8-b527-00012e582166 |
webkit2-gtk3 -- multiple vulnerabilities |
1cecd5e0-c372-11e5-96d6-14dae9d210b8 |
xymon-server -- multiple vulnerabilities |
1cf00643-ed8a-11d9-8310-0001020eed82 |
cacti -- multiple vulnerabilities |
1cf65085-a760-41d2-9251-943e1af62eb8 |
X.org libraries -- multiple vulnerabilities |
1d0f6852-33d8-11e6-a671-60a44ce6887b |
Python -- Integer overflow in zipimport module |
1d193bba-03f6-11e0-bf50-001a926c7637 |
krb5 -- RFC 3961 key-derivation checksum handling vulnerability |
1d23109a-9005-11e2-9602-d43d7e0c7c02 |
php5 -- Multiple vulnerabilities |
1d33cdee-7f6b-11e7-a9b5-3debb10a6871 |
Mercurial -- multiple vulnerabilities |
1d3677a8-9143-42d8-84a3-0585644dff4b |
h2o -- uninitialised memory access in HTTP3 |
1d3a2737-7eb7-11d9-acf7-000854d03344 |
unace -- multiple vulnerabilities |
1d567278-87a5-11e4-879c-000c292ee6b8 |
git -- Arbitrary command execution on case-insensitive filesystems |
1d56cfc5-3970-11eb-929d-d4c9ef517024 |
OpenSSL -- NULL pointer de-reference |
1d6410e8-06c1-11ec-a35d-03ca114d16d6 |
fetchmail -- STARTTLS bypass vulnerabilities |
1d651770-f4f5-11eb-ba49-001b217b3468 |
Gitlab -- Gitlab |
1d8ff4a2-0445-11e0-8e32-000f20797ede |
mozilla -- multiple vulnerabilities |
1d951e85-ffdb-11e7-8b91-e8e0b747a45a |
chromium -- multiple vulnerabilities |
1d96305d-6ae6-11dd-91d5-000c29d47fd7 |
Bugzilla -- Directory Traversal in importxml.pl |
1daea60a-4719-11da-b5c6-0004614cc33d |
ruby -- vulnerability in the safe level settings |
1db1ed59-af07-11d8-acb9-000d610a3b12 |
buffer cache invalidation implementation issues |
1db7ecf5-fd24-11d9-b4d6-0007e900f87b |
clamav -- multiple remote buffer overflows |
1dd84344-a7da-11ed-86e9-d4c9ef517024 |
LibreSSL -- Arbitrary memory read |
1ddab5cb-14c9-4632-959f-802c412a9593 |
jenkins -- multiple vulnerabilities |
1e1421f0-8d6f-11e0-89b4-001ec9578670 |
BIND -- Large RRSIG RRsets and Negative Caching DoS |
1e14d46f-af1f-11e1-b242-00215af774f0 |
quagga -- BGP OPEN denial of service vulnerability |
1e232a0c-eb57-11e4-b595-4061861086c1 |
Several vulnerabilities found in PHP |
1e37fa3e-5988-4991-808f-eae98047e2af |
py-httpie -- exposure of sensitive information vulnerabilities |
1e54d140-8493-11e8-a795-0028f8d09152 |
couchdb -- multiple vulnerabilities |
1e606080-3293-11da-ac91-020039488e34 |
uim -- privilege escalation vulnerability |
1e63db88-1050-11e5-a4df-c485083ca99c |
Adobe Flash Player -- critical vulnerabilities |
1e6c4008-245f-11d9-b584-0050fc56d258 |
gaim -- buffer overflow in MSN protocol support |
1e7b316b-c6a8-11ea-a7d5-001999f8d30b |
VirtualBox -- Multiple vulnerabilities |
1e7f0c11-673a-11e5-98c8-60a44c524f57 |
otrs -- Scheduler Process ID File Access |
1e7fa41b-f6ca-4fe8-bd46-0e176b42b14f |
libssh -- Unsanitized location in scp could lead to unwanted command execution |
1e8031be-4258-11de-b67a-0030843d3802 |
php -- ini database truncation inside dba_replace() function |
1e8e63c0-478a-11dd-a88d-000ea69a5213 |
fetchmail -- potential crash in -v -v verbose mode (revised patch) |
1ea05bb8-5d74-11ec-bb1e-001517a2e1a4 |
serviio -- affected by log4j vulnerability |
1ec1c59b-0e98-11e8-83e7-485b3931c969 |
bchunk -- heap-based buffer overflow and crash |
1ecc0d3f-ae8e-11e1-965b-0024e88a8c98 |
dns/bind9* -- zero-length RDATA can cause named to terminate, reveal memory |
1ece5591-4ea9-11ea-86f0-001b217b3468 |
Gitlab -- Vulnerability |
1ecf4ca1-f7ad-11d8-96c9-00061bc2ad93 |
moinmoin -- ACL group bypass |
1ed03222-3c65-11dc-b3d3-0016179b2dd5 |
vim -- Command Format String Vulnerability |
1edae47e-1cdd-11ea-8c2a-08002743b791 |
samba -- multiple vulnerabilities |
1ee26d45-6ddb-11ee-9898-00e081b7aa2d |
jenkins -- HTTP/2 denial of service vulnerability in bundled Jetty |
1f02af5d-c566-11e7-a12d-6cc21735f730 |
PostgreSQL vulnerabilities |
1f0421b1-8398-11ed-973d-002b67dfc673 |
freerdp -- multiple vulnerabilities |
1f0d0024-ac9c-11ee-8e91-1c697a013f4b |
mantis -- multiple vulnerabilities |
1f1124fe-de5c-11e5-8fa8-14dae9d210b8 |
tomcat -- multiple vulnerabilities |
1f2fdcff-ae60-11d9-a788-0001020eed82 |
firefox -- arbitrary code execution in sidebar panel |
1f5b711b-3d0e-11dc-b3d3-0016179b2dd5 |
drupal -- Multiple cross-site scripting vulnerabilities |
1f655433-551b-11eb-9cda-589cfc0f81b0 |
phpmyfaq -- XSS vulnerability |
1f6d97da-8f72-11eb-b3f1-005056a311d1 |
samba -- Multiple Vulnerabilities |
1f6e2ade-35c2-11da-811d-0050bf27ba24 |
imap-uw -- mailbox name handling remote buffer vulnerability |
1f6ee708-0d22-11e1-b5bd-14dae938ec40 |
phpmyadmin -- Local file inclusion |
1f738bda-c6ac-11d8-8898-000d6111a684 |
Remote Denial of Service of HTTP server and client |
1f826757-26be-11d9-ad2d-0050fc56d258 |
rssh -- format string vulnerability |
1f8d5806-ac51-11e8-9cb6-10c37b4ac2ea |
grafana -- LDAP and OAuth login vulnerability |
1f8de723-dab3-11e7-b5af-a4badb2f4699 |
FreeBSD -- WPA2 protocol vulnerability |
1f922de0-3fe5-11d9-a9e7-0001020eed82 |
unarj -- directory traversal vulnerability |
1f935f61-075d-11db-822b-728b50d539a3 |
Joomla -- multiple vulnerabilities |
1f9e2376-c52f-11dd-8cbc-00163e000016 |
php5 -- potential magic_quotes_gpc vulnerability |
1fa4c9f1-cfca-11da-a672-000e0c2e438a |
FreeBSD -- FPU information disclosure |
1fade8a3-e9e8-11e0-9580-4061862b8c22 |
Mozilla -- multiple vulnerabilities |
1fb13175-ed52-11ea-8b93-001b217b3468 |
Gitlab -- multiple vulnerabilities |
1fbd6db1-a4e4-11e5-b864-14dae9d210b8 |
py-amf -- input sanitization errors |
1fccb25e-8451-438c-a2b9-6a021e4d7a31 |
nghttp2 -- Denial of service due to NULL pointer dereference |
1fe40200-6823-11ee-b06f-0050569ceb3a |
GLPI vulnerable to unauthorized access to KnowbaseItem data |
1fe734bf-4a06-11db-b48d-00508d6a62df |
opera -- RSA Signature Forgery |
1febd09b-7716-11ef-9a62-002590c1f29c |
FreeBSD -- bhyve(8) out-of-bounds read access via XHCI emulation |
20006b5f-a0bc-11eb-8ae6-fc4dd43e2b6a |
Apache Maven -- multiple vulnerabilities |
2001103a-6bbd-11d9-851d-000a95bc6fae |
imlib -- xpm heap buffer overflows and integer overflows |
2004616d-f66c-11e5-b94c-001999f8d30b |
Botan BER Decoder vulnerabilities |
20302cbc-6834-11ee-b06f-0050569ceb3a |
Users login enumeration by unauthenticated user in GLPI |
2040c7f5-1e3a-11e8-8ae9-0050569f0b83 |
isc-dhcp -- Multiple vulnerabilities |
204f1a7a-43df-412f-ad25-7dbe88f54fa4 |
zeek -- potential DoS vulnerabilty |
206f9826-a06d-4927-9a85-771c37010b32 |
node.js -- DoS Vulnerability |
2070c79a-8e1e-11e2-b34d-000c2957946c |
ModSecurity -- XML External Entity Processing Vulnerability |
207f8ff3-f697-11d8-81b0-000347a4fa7d |
nss -- exploitable buffer overflow in SSLv2 protocol handler |
20923a0d-82ba-11e1-8d7b-003067b2972c |
linux-flashplugin -- multiple vulnerabilities |
209f0d75-4b5c-11dc-a6cd-000fb5066b20 |
flyspray -- authentication bypass |
20a1881e-8a9e-11e8-bddf-d017c2ca229d |
jenkins -- multiple vulnerabilities |
20a4eb11-8ea3-11dc-a396-0016179b2dd5 |
tikiwiki -- multiple vulnerabilities |
20b3ab21-c9df-11eb-8558-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
20b46222-c12b-11ea-abe8-08002728f74c |
kramdown -- template option vulnerability |
20b4f284-2bfc-11de-bdeb-0030843d3802 |
freetype2 -- multiple vulnerabilities |
20b92374-d62a-11e9-af73-001b217e4ee5 |
ISC KEA -- Multiple vulnerabilities |
20be2982-4aae-11d8-96f2-0020ed76ef5a |
fsp buffer overflow and directory traversal vulnerabilities |
20c9bb14-81e6-11d9-a9e7-0001020eed82 |
opera -- "data:" URI handler spoofing vulnerability |
20d16518-2477-11d9-814e-0001020eed82 |
mpg123 -- buffer overflow in URL handling |
20dfd134-1d39-11d9-9be9-000c6e8f12ef |
freeradius -- denial-of-service vulnerability |
20e23b65-a52e-11e3-ae3a-00224d7c32a2 |
xmms -- Integer Overflow And Underflow Vulnerabilities |
210f80b9-ede4-11e4-81c4-00262d5ed8ee |
chromium -- multiple vulnerabilities |
214e8e07-d369-11dd-b800-001b77d09812 |
vinagre -- format string vulnerability |
215e740e-9c56-11e5-90e7-b499baebfeaf |
libressl -- NULL pointer dereference |
2184ccad-1a10-11e5-b43d-002590263bf5 |
logstash -- Remote command execution in Logstash zabbix and nagios_nsca outputs |
21944144-1b90-11ea-a2d4-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
219aaa1e-2aff-11ef-ab37-5404a68ad561 |
traefik -- Unexpected behavior with IPv4-mapped IPv6 addresses |
21a854cc-cac1-11ee-b7a7-353f1e043d9a |
DNSSEC validators -- denial-of-service/CPU exhaustion from KeyTrap and NSEC3 vulnerabilities |
21b7c550-2a22-11db-a6e2-000e0c2e438a |
squirrelmail -- random variable overwrite vulnerability |
21bc4d71-9ed8-11e5-8f5c-002590263bf5 |
redmine -- information leak vulnerability |
21c223f2-d596-11da-8098-00123ffe8333 |
ethereal -- Multiple Protocol Dissector Vulnerabilities |
21c59f5e-7cc5-11e2-9c11-080027a5ec9a |
django -- multiple vulnerabilities |
21ce1840-6107-11e4-9e84-0022156e8794 |
twiki -- remote Perl code execution |
21d59ea3-8559-11ea-a5e2-d4c9ef517024 |
MySQL Server -- Multiple vulerabilities |
21e5abe3-b0c6-11e5-8d13-bc5ff45d0f28 |
qemu -- buffer overflow vulnerability in virtio-serial message exchanges |
21ec4428-bdaa-11eb-a04e-641c67a117d8 |
libzmq4 -- Denial of Service |
21f12de8-b1db-11ed-b0f4-002590f2a714 |
git -- "git apply" overwriting paths outside the working tree |
21f43976-1887-11ed-9911-40b034429ecf |
rsync -- client-side arbitrary file write vulnerability |
21f505f4-6a1c-11ef-b611-84a93843eb75 |
OpenSSL -- Multiple vulnerabilities |
2220827b-c732-11ec-b272-901b0e934d69 |
hiredis -- integer/buffer overflow |
2225c5b4-1e5a-44fc-9920-b3201c384a15 |
mozilla -- multiple vulnerabilities |
22283b8c-13c5-11e8-a861-20cf30e32f6d |
Bugzilla security issues |
22373c43-d728-11e6-a9a5-b499baebfeaf |
MySQL -- multiple vulnerabilities |
22438240-1bd0-11e8-a2ec-6cc21735f730 |
shibboleth-sp -- vulnerable to forged user attribute data |
225bc349-ce10-11dd-a721-0030843d3802 |
opera -- multiple vulnerabilities |
2264566a-a890-46eb-a895-7881dd220bd0 |
electron26 -- Out of bounds memory access in V8 |
2272e6f1-f029-11ea-838a-0011d823eebd |
GnuTLS -- null pointer dereference |
2273879e-8a2f-11dd-a6fe-0030843d3802 |
mozilla -- multiple vulnerabilities |
227475c2-09cb-11db-9156-000e0c2e438a |
webmin, usermin -- arbitrary file disclosure vulnerability |
22775cdd-395a-11e6-b3c8-14dae9d210b8 |
piwik -- XSS vulnerability |
229577a8-0936-11db-bf72-00046151137e |
phpmyadmin -- cross site scripting vulnerability |
22ae307a-1ac4-11ea-b267-001cc0382b2f |
Ghostscript -- Security bypass vulnerabilities |
22b41bc5-4279-11ea-b184-f8b156ac3ff9 |
FreeBSD -- libfetch buffer overflow |
22b90fe6-258e-11e9-9c8d-6805ca0b3d42 |
p5-Email-Address-List -- DDoS related vulnerability |
22bc5327-f33f-11e8-be46-0019dbb15b3f |
payara -- Code execution via crafted PUT requests to JSPs |
22c6b826-cee0-11da-8578-00123ffe8333 |
plone -- "member_id" Parameter Portrait Manipulation Vulnerability |
22dc4a22-d1e5-11e4-879c-00e0814cab4e |
jenkins -- multiple vulnerabilities |
22df5074-71cd-11ee-85eb-84a93843eb75 |
MySQL -- Multiple vulnerabilities |
22f00553-a09d-11d9-a788-0001020eed82 |
portupgrade -- insecure temporary file handling vulnerability |
22f28bb3-8d98-11e7-8c37-e8e0b747a45a |
libgcrypt -- side-channel attack vulnerability |
22fffa69-46fa-11ee-8290-a8a1599412c6 |
chromium -- use after free in MediaStream |
2310b814-a652-11e8-805b-a4badb2f4699 |
FreeBSD -- L1 Terminal Fault (L1TF) Kernel Information Disclosure |
23232028-1ba4-11e5-b43d-002590263bf5 |
elasticsearch -- security fix for shared file-system repositories |
2327234d-fc4b-11ea-adef-641c67a117d8 |
py-matrix-synapse -- malformed events may prevent users from joining federated rooms |
2328adef-157c-11d9-8402-000d93664d5c |
racoon -- improper certificate handling |
23413442-c8ea-11e8-b35c-001b217b3468 |
Gitlab -- multiple vulnerabilities |
23573650-f99a-11da-994e-00142a5f241c |
dokuwiki -- multiple vulnerabilities |
2368755b-83f6-11ef-8d2e-a04a5edf46d9 |
Unbound -- Denial of service attack |
237a201c-888b-487f-84d3-7d92266381d6 |
mozilla -- multiple vulnerabilities |
2383767c-d224-11e8-9623-a4badb2f4699 |
libssh -- authentication bypass vulnerability |
238ae7de-dba2-11e8-b713-b499baebfeaf |
OpenSSL -- Multiple vulnerabilities in 1.1 branch |
23a667c7-0b28-11eb-8834-00155d01f202 |
libjpeg-turbo -- Issue in the PPM reader causing a buffer overrun in cjpeg, TJBench, or the tjLoadImage() function. |
23ab5c3e-79c3-11e4-8b1e-d050992ecde8 |
OpenVPN -- denial of service security vulnerability |
23af0425-9eac-11e5-b937-00e0814cab4e |
jenkins -- multiple vulnerabilities |
23afd91f-676b-11da-99f6-00123ffe8333 |
phpmyadmin -- register_globals emulation "import_blacklist" manipulation |
23c8423e-9bff-11e0-8ea2-0019d18c446a |
Piwik -- remote command execution vulnerability |
23f59689-0152-42d3-9ade-1658d6380567 |
mozilla -- use-after-free in compositor |
23f65f58-a261-11e9-b444-002590acae31 |
GnuPG -- denial of service |
23fb5a04-722b-11d9-9e1e-c296ac722cb3 |
squid -- buffer overflow in WCCP recvfrom() call |
24049967-88ec-11ec-88f5-901b0e934d69 |
py-twisted -- cookie and authorization headers are leaked when following cross-origin redirects |
240ac24c-dff3-11dd-a765-0030843d3802 |
mysql -- remote dos via malformed password packet |
2430e9c3-8741-11de-938e-003048590f9e |
wordpress -- remote admin password reset vulnerability |
24375796-7cbc-11ef-a3a9-001cc0382b2f |
cups-filters -- remote code execution |
2438d4af-1538-11e5-a106-3c970e169bc2 |
cURL -- Multiple Vulnerability |
244c8288-cc4a-11e6-a475-bcaec524bf84 |
upnp -- multiple vulnerabilities |
245629d4-991e-11e9-82aa-6cc21735f730 |
PostgreSQL -- Stack-based buffer overflow via setting a password |
246174d3-e979-11ed-8290-a8a1599412c6 |
chromium -- multiple vulnerabilities |
24673ed7-2bf3-11e7-b291-b499baebfeaf |
LibreSSL -- TLS verification vulnerability |
2482c798-93c6-11e6-846f-bc5ff4fb5ea1 |
flash -- multiple vulnerabilities |
249a8c42-6973-11d9-ae49-000c41e2cdad |
zgv -- exploitable heap overflows |
24a82876-002e-11e8-9a95-0cc47a02c232 |
powerdns-recursor -- insufficient validation of DNSSEC signatures |
24a9bd2b-bb43-11ec-af81-0897988a1c07 |
Composer -- Command injection vulnerability |
24aa9970-9ccd-11de-af10-000c29a67389 |
silc-toolkit -- Format string vulnerabilities |
24ace516-fad7-11ea-8d8c-005056a311d1 |
samba -- Unauthenticated domain takeover via netlogon |
24b64fb0-af1d-11dd-8a16-001b1116b350 |
clamav -- off-by-one heap overflow in VBA project parser |
24bde04f-1a10-11e5-b43d-002590263bf5 |
logstash -- Directory traversal vulnerability in the file output plugin |
24c88add-4a3e-11ef-86d7-001b217b3468 |
Gitlab -- Vulnerabilities |
24ce5597-acab-11e4-a847-206a8a720317 |
krb5 -- Vulnerabilities in kadmind, libgssrpc, gss_process_context_token VU#540092 |
24da150a-33e0-4fee-b4ee-2c6b377d3395 |
py39-setuptools58 -- denial of service vulnerability |
24e4d383-7b3e-11e5-a250-68b599b52a02 |
wireshark -- Pcapng file parser crash |
24ec781b-8c11-11dd-9923-0016d325a0ed |
bitlbee -- account recreation security issues |
24eee285-09c7-11da-bc08-0001020eed82 |
xpdf -- disk fill DoS vulnerability |
24f6b1eb-43d5-11db-81e1-000e0c2e438a |
win32-codecs -- multiple vulnerabilities |
2506f558-6a8a-11da-b96e-000fb586ba73 |
mnemo -- Cross site scripting vulnerabilities in several of the notepad name and note data fields |
2523bc76-4f01-11ed-929b-002590f2a714 |
git -- Multiple vulnerabilities |
252f40cb-618c-47f4-a2cf-1abf30cffbbe |
py-Flask-Cors -- directory traversal vulnerability |
253486f5-947d-11ea-92ab-00163e433440 |
FreeBSD -- Improper checking in SCTP-AUTH shared key update |
253c6889-06f0-11e6-925f-6805ca0b3d42 |
ansible -- use of predictable paths in lxc_container |
253ea131-bd12-11d8-b071-00e08110b673 |
Gallery 1.4.3 and ealier user authentication bypass |
2544f543-c178-11de-b175-001cc0377035 |
elinks -- buffer overflow vulnerability |
255bf44c-d298-11ee-9c27-40b034429ecf |
dns/c-ares -- malformatted file causes application crash |
25673e6e-786b-11df-a921-0245fb008c0b |
ziproxy -- security vulnerability in PNG decoder |
257e1bf0-682f-11ee-b06f-0050569ceb3a |
GLPI vulnerable to SQL injection via dashboard administration |
25858c37-bdab-11da-b7d4-00123ffe8333 |
linux-realplayer -- buffer overrun |
25872b25-da2d-11ed-b715-a1e76793953b |
ghostscript -- exploitable buffer overflow in (T)BCP in PS interpreter |
25b78bdd-25b8-11ec-a341-d4c9ef517024 |
Apache httpd -- Multiple vulnerabilities |
25b78f04-59c8-11e4-b711-6805ca0b3d42 |
phpMyAdmin -- XSS vulnerabilities in SQL debug output and server monitor page. |
25be46f0-f25d-11ec-b62a-00e081b7aa2d |
jenkins -- multiple vulnerabilities |
25e0593d-13c0-11e5-9afb-3c970e169bc2 |
tomcat -- multiple vulnerabilities |
25e5205b-1447-11e6-9ead-6805ca0b3d42 |
squid -- multiple vulnerabilities |
25eb365c-fd11-11dd-8424-c213de35965d |
dia -- remote command execution vulnerability |
25ed4ff8-8940-11df-a339-0026189baca3 |
bogofilter -- heap underrun on malformed base64 input |
25efe05c-7ffc-11ea-b594-3065ec8fd3ec |
chromium -- use after free |
25f73c47-68a8-4a30-9cbc-1ca5eea4d6ba |
GraphicsMagick -- multiple vulnerabilities |
26125e09-69ca-11ef-8a0f-a8a1599412c6 |
chromium -- multiple security fixes |
261ca31c-179f-11e8-b8b9-6805ca0b3d42 |
phpMyAdmin -- self XSS in central columns feature |
262b92fe-81c8-11e1-8899-001ec9578670 |
png -- memory corruption/possible remote code execution |
264749ae-d565-11e4-b545-00269ee29e57 |
libzip -- integer overflow |
265c8b00-d2d0-11d8-b479-02e0185c0b53 |
multiple vulnerabilities in ethereal |
2675f0db-baa5-11ea-aa12-80ee73419af3 |
xrdp -- Local users can perform a buffer overflow attack against the xrdp-sesman service and then inpersonate it |
2689f4cb-ec4c-11d8-9440-000347a4fa7d |
rsync -- path sanitizing vulnerability |
268a4289-fc84-11e8-be12-a4badb2f4699 |
FreeBSD -- Multiple vulnerabilities in NFS server code |
26a08c77-32da-4dd7-a884-a76fc49aa824 |
tomcat -- Tomcat Manager cross-site scripting |
26b1100a-5a27-11ed-abfe-29ac76ec31b5 |
go -- syscall, os/exec: unsanitized NUL in environment variables |
26c9e8c6-1c99-11d9-814e-0001020eed82 |
sharutils -- buffer overflows |
26e1c48a-9fa7-11df-81b5-00e0814cab4e |
Piwik -- Local File Inclusion Vulnerability |
26f2123b-c6c6-11ec-b66f-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
2701611f-df5c-11d9-b875-0001020eed82 |
gaim -- Yahoo! remote crash vulnerability |
271498a9-2cd4-11da-a263-0001020eed82 |
clamav -- arbitrary code execution and DoS vulnerabilities |
27180c99-9b5c-11e6-b799-19bef72f4b7c |
node.js -- multiple vulnerabilities |
27229c67-b8ff-11e7-9f79-ac9e174be3af |
Apache OpenOffice -- multiple vulnerabilities |
2730c668-0b1c-11e7-8d52-6cf0497db129 |
drupal8 -- multiple vulnerabilities |
2739b88b-4b88-11eb-a4c0-08002734b9ed |
gitea -- multiple vulnerabilities |
273c6c43-e3ad-11e9-8af7-08002720423d |
mongodb -- Our init scripts check /proc/[pid]/stat should validate that `(${procname})` is the process' command name. |
273cc1a3-0d6b-11d9-8a8a-000c41e2cdad |
lha -- numerous vulnerabilities when extracting archives |
2747fc39-915b-11dc-9239-001c2514716c |
xpdf -- multiple remote Stream.CC vulnerabilities |
2748fdde-3a3c-11de-bbc5-00e0815b8da8 |
quagga -- Denial of Service |
274922b8-ad20-11df-af1f-00e0814cab4e |
phpmyadmin -- Several XSS vulnerabilities |
275b845e-f56c-11db-8163-000e0c2e438a |
FreeBSD -- IPv6 Routing Header 0 is dangerous |
27616957-b084-11ea-937b-b42e99a1b9c3 |
dbus file descriptor leak |
2780e442-fc59-11e4-b18b-6805ca1d3bb1 |
qemu, xen and VirtualBox OSE -- possible VM escape and code execution ("VENOM") |
278561d7-b261-11eb-b788-901b0e934d69 |
py-matrix-synapse -- malicious push rules may be used for a denial of service attack. |
2797b27a-f55b-11d8-81b0-000347a4fa7d |
kdelibs -- konqueror cross-domain cookie injection |
279e5f4b-d823-11e2-928e-08002798f6ff |
apache-xml-security-c -- heap overflow |
279f682c-0e9e-11e8-83e7-485b3931c969 |
bchunk -- access violation near NULL on destination operand and crash |
27a230a2-3b11-11eb-af2a-080027dbe4b7 |
glpi -- multiple related stored XSS vulnerabilities |
27a70a01-5f6c-11da-8d54-000cf18bbe54 |
ghostscript -- insecure temporary file creation vulnerability |
27aa2253-4c72-11ec-b6b9-e86a64caca56 |
py-matrix-synapse -- several vulnerabilities |
27b12d04-4722-11e9-8b7c-b5e01141761f |
RubyGems -- multiple vulnerabilities |
27b38d85-c891-11e7-a7bd-cd1209e563f2 |
rubygem-geminabox -- XSS vulnerabilities |
27b9b2f0-8081-11e4-b4ca-bcaec565249c |
xserver -- multiple issue with X client request handling |
27bf9378-8ffd-11ec-8be6-d4c9ef517024 |
MariaDB -- Multiple vulnerabilities |
27c331d5-64c7-11d8-80e3-0020ed76ef5a |
Vulnerabilities in H.323 implementations |
27c822a0-addc-11ed-a9ee-dca632b19f10 |
Rundeck3 -- Log4J RCE vulnerability |
27cc4258-0805-11ed-8ac1-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
27d01223-c457-11dd-a721-0030843d3802 |
php -- multiple vulnerabilities |
27d39055-b61b-11ec-9ebc-1c697aa5a594 |
FreeBSD -- Potential jail escape vulnerabilities in netmap |
27d78386-d35f-11dd-b800-001b77d09812 |
awstats -- multiple XSS vulnerabilities |
27eee66d-9474-44a5-b830-21ec12a1c307 |
jenkins -- Remote code execution vulnerability in remoting module |
27f742f6-03f4-11e5-aab1-d050996490d0 |
cURL -- sensitive HTTP server headers also sent to proxies |
27fed73e-484f-11e5-825f-c80aa9043978 |
OpenSSH -- PermitRootLogin may allow password connections with 'without-password' |
28022228-5a0e-11df-942d-0015587e2cc1 |
wireshark -- DOCSIS dissector denial of service |
2823048d-9f8f-11ec-8c9c-001b217b3468 |
Gitlab -- multiple vulnerabilities |
2826317b-10ec-11e7-944e-000c292e4fd8 |
samba -- symlink race allows access outside share definition |
282dfea0-3378-11d9-b404-000c6e8f12ef |
apache2 multiple space header denial-of-service vulnerability |
28481349-7e20-4f80-ae1e-e6bf48d4f17c |
Sane -- Multiple Vulnerabilities |
288f7cee-ced6-11e7-8ae9-0050569f0b83 |
procmail -- Heap-based buffer overflow |
289269f1-0def-11e8-99b0-d017c2987f9a |
LibreOffice -- Remote arbitrary file disclosure vulnerability via WEBSERVICE formula |
2892a8e2-3d68-11e2-8e01-0800273fe665 |
dns/bind9* -- servers using DNS64 can be crashed by a crafted query |
2899da38-7300-11ed-92ce-3065ec8fd3ec |
chromium -- Type confusion in V8 |
28a37df6-ba1a-4eed-bb64-623fc8e8dfd0 |
py39-py -- Regular expression Denial of Service vulnerability |
28a7310f-9855-11df-8d36-001aa0166822 |
apache -- Remote DoS bug in mod_cache and mod_dav |
28ab7ddf-61ab-11d9-a9e7-0001020eed82 |
dillo -- format string vulnerability |
28b42ef5-80cd-440c-904b-b7fbca74c73d |
electron{26,27} -- multiple vulnerabilities |
28b69630-9b10-11ed-97a6-6805ca2fa271 |
powerdns-recursor -- denial of service |
28bb6ee5-9b5c-11e6-b799-19bef72f4b7c |
node.js -- ares_create_query single byte out of buffer write |
28bf62ef-5e2c-11e6-a15f-00248c0c745d |
piwik -- XSS vulnerability |
28c575fa-784e-11e3-8249-001cc0380077 |
libXfont -- Stack buffer overflow in parsing of BDF font files in libXfont |
28c9243a-72ed-11da-8c1d-000e0c2e438a |
phpbb -- multiple vulnerabilities |
28e93883-539f-11d9-a9e7-0001020eed82 |
acroread5 -- mailListIsPdf() buffer overflow vulnerability |
290351c9-6f5c-11e5-a2a1-002590263bf5 |
devel/ipython -- multiple vulnerabilities |
29083f8e-2ca8-11e5-86ff-14dae9d210b8 |
apache22 -- chunk header parsing defect |
290d81b9-80f1-11d8-9645-0020ed76ef5a |
oftpd denial-of-service vulnerability (PORT command) |
29194cb8-6e9f-11e1-8376-f0def16c5c1b |
nginx -- potential information leak |
291d0953-47c1-11ee-8e38-002590c1f29c |
FreeBSD -- Potential remote code execution via ssh-agent forwarding |
2920c449-4850-11e5-825f-c80aa9043978 |
OpenSSH -- PAM vulnerabilities |
29255141-c3df-11dd-a721-0030843d3802 |
mantis -- multiple vulnerabilities |
293f40a0-ffa1-11e8-b258-0011d823eebd |
Mbed TLS -- Local timing attack on RSA decryption |
296ecb59-0f6b-11df-8bab-0019996bc1f7 |
squid -- Denial of Service vulnerability in DNS handling |
297117ba-f92d-11e5-92ce-002590263bf5 |
squid -- multiple vulnerabilities |
298829e2-ccce-11e7-92e4-000c29649f92 |
mediawiki -- multiple vulnerabilities |
2991178f-cbe8-11ed-956f-7054d21a9e2a |
py39-Elixir -- weak use of cryptography |
299e3f81-aee7-11dc-b781-0016179b2dd5 |
e2fsprogs -- heap buffer overflow |
29b13a34-b1d2-11ea-a11c-4437e6ad11c4 |
Machine-in-the-middle response injection attack when using STARTTLS with IMAP, POP3, and SMTP |
29b7e3f4-b6a9-11df-ae63-f255a795cb21 |
lftp -- multiple HTTP client download filename vulnerability |
29b7f0be-1fb7-11eb-b9d4-001999f8d30b |
asterisk -- Outbound INVITE loop on challenge with different nonce |
29d34524-0542-11e9-a444-080027fee39c |
gitea -- privilege escalation, XSS |
29dd0065-81fa-11d9-a9e7-0001020eed82 |
kdelibs -- insecure temporary file creation |
29edd807-438d-11d9-8bb9-00065be4b5b6 |
mysql -- FTS request denial of service vulnerability |
29f050e9-3ef4-4c5f-8204-503b41caf181 |
electron24 -- multiple vulnerabilities |
29f5bfc5-ce04-11dd-a721-0030843d3802 |
mozilla -- multiple vulnerabilities |
2a093853-2495-11e2-b0c7-000d601460a4 |
ruby -- $SAFE escaping vulnerability about Exception#to_s/NameError#to_s |
2a1b931f-2b86-11ec-8acd-c80aa9043978 |
OpenSSH -- OpenSSH 6.2 through 8.7 failed to correctly initialise supplemental groups when executing an AuthorizedKeysCommand or AuthorizedPrincipalsCommand |
2a314635-be46-11ec-a06f-d4c9ef517024 |
Nextcloud Calendar -- SMTP Command Injection |
2a3588b4-ab12-11ea-a051-001b217b3468 |
NPM -- Multiple vulnerabilities |
2a3bc6ac-e7c6-11e7-a90b-001999f8d30b |
asterisk -- Crash in PJSIP resource when missing a contact header |
2a41233d-10e7-11e0-becc-0022156e8794 |
php-zip -- multiple Denial of Service vulnerabilities |
2a470712-d351-11ee-86bb-a8a1599412c6 |
chromium -- multiple security fixes |
2a4a112a-7c1b-11e5-bd77-0800275369e2 |
lldpd -- Buffer overflow/Denial of service |
2a4bcd7d-bbb8-11e4-903c-080027ef73ec |
e2fsprogs -- potential buffer overflow in closefs() |
2a526c78-84ab-11e6-a4a1-60a44ce6887b |
libgd -- integer overflow which could lead to heap buffer overflow |
2a6106c6-73e5-11ec-8fa2-0800270512f4 |
clamav -- invalid pointer read that may cause a crash |
2a6a966f-1774-11df-b5c1-0026189baca3 |
fetchmail -- heap overflow on verbose X.509 display |
2a7bdc56-d7a3-11e6-ae1b-002590263bf5 |
flash -- multiple vulnerabilities |
2a86f45a-fc3c-11e8-a414-00155d006b02 |
node.js -- multiple vulnerabilities |
2a8b79c3-1b6e-11e9-8cf4-1c39475b9f84 |
Helm -- client unpacking chart that contains malicious content |
2a8b7d21-1ecc-11e5-a4a5-002590263bf5 |
wesnoth -- disclosure of .pbl files with lowercase, uppercase, and mixed-case extension |
2a92555f-a6f8-11e8-8acd-10c37b4ac2ea |
links -- denial of service |
2a96e498-3234-4950-a9ad-419bc84a839d |
tiff -- multiple vulnerabilities |
2aa9967c-27e0-11e8-9ae1-080027ac955c |
e2fsprogs -- potential buffer overrun bugs in the blkid library and in the fsck program |
2acdf364-9f8d-4aaf-8d1b-867fdfd771c6 |
py-kerberos -- DoS and MitM vulnerabilities |
2ad25820-c71a-4e6c-bb99-770c66fe496d |
py-Scrapy -- credentials leak vulnerability |
2adc3e78-22d1-11e2-b9f0-d0df9acfd7e5 |
drupal7 -- multiple vulnerabilities |
2ae114de-c064-11e1-b5e0-000c299b62e1 |
FreeBSD -- OpenSSL multiple vulnerabilities |
2ae24334-f2e6-11e2-8346-001e8c75030d |
subversion -- remotely triggerable "Assertion failed" DoS vulnerability or read overflow. |
2af10639-4299-11ea-aab1-98fa9bfec35a |
pkg -- vulnerability in libfetch |
2b20fd5f-552e-11e1-9fb7-003067b2972c |
WebCalendar -- Persistent XSS |
2b2b333b-6bd3-11d9-95f8-000a95bc6fae |
mc -- multiple vulnerabilities |
2b2f6092-0694-11e3-9e8e-000c29f6ae42 |
puppet -- multiple vulnerabilities |
2b386075-1d9c-11e8-b6aa-4ccc6adda413 |
libsndfile -- multiple vulnerabilities |
2b3b4c27-b0c7-11e5-8d13-bc5ff45d0f28 |
qemu -- buffer overflow vulnerability in VNC |
2b4c8e1f-1609-11e6-b55e-b499baebfeaf |
libarchive -- RCE vulnerability |
2b4d5288-447e-11d9-9ebb-000854d03344 |
rockdodger -- buffer overflows |
2b5fc9c4-eaca-46e0-83d0-9b10c51c4b1b |
zeek -- potential DoS vulnerabilities |
2b63e964-eb04-11e6-9ac1-a4badb2f4699 |
mantis -- XSS vulnerability |
2b68c86a-32d5-11ef-8a0f-a8a1599412c6 |
chromium -- multiple security fixes |
2b6e47b1-0598-11da-86bc-000e0c2e438a |
ipsec -- Incorrect key usage in AES-XCBC-MAC |
2b6ed5c7-1a7f-11e0-b61d-000c29d1636d |
php -- multiple vulnerabilities |
2b841f88-2e8d-11e2-ad21-20cf30e32f6d |
bugzilla -- multiple vulnerabilities |
2b8cad90-f289-11e1-a215-14dae9ebcf89 |
mozilla -- multiple vulnerabilities |
2bab995f-36d4-11ea-9dad-002590acae31 |
Template::Toolkit -- Directory traversal on write |
2bad8b5d-66fb-11e9-9815-78acc0a3b880 |
drupal -- Drupal core - Moderately critical |
2bc376c0-977e-11ee-b4bc-b42e991fc52e |
apache -- Apache ZooKeeper: Authorization bypass in SASL Quorum Peer Authentication |
2bc960c4-e665-11dd-afcd-00e0815b8da8 |
optipng -- arbitrary code execution via crafted BMP image |
2bc96f18-683f-11dc-82b6-02e0185f8d72 |
samba -- nss_info plugin privilege escalation vulnerability |
2bcd2d24-24ca-11d8-82e5-0020ed76ef5a |
Buffer overflow in pam_smb password handling |
2bcd6ba4-d8e2-42e5-9033-b50b722821fb |
electron{22,24,25} -- Heap buffer overflow in vp8 encoding in libvpx |
2be7c122-0614-11db-9156-000e0c2e438a |
hashcash -- heap overflow vulnerability |
2bf56269-90f8-4a82-b82f-c0e289f2a0dc |
jenkins -- multiple vulnerabilities |
2bffdf2f-9d45-11e7-a25c-471bafc3262f |
rubygem-geminabox -- XSS & CSRF vulnerabilities |
2c12ae0c-c38d-11e0-8eb7-001b2134ef46 |
linux-flashplugin -- multiple vulnerabilities |
2c25e762-6bb9-11d9-93db-000a95bc6fae |
quake2 -- multiple critical vulnerabilities |
2c2d1c39-1396-459a-91f5-ca03ee7c64c6 |
mozilla -- multiple vulnerabilities |
2c2d4e83-2370-11e0-a91b-00e0815b8da8 |
tarsnap -- cryptographic nonce reuse |
2c493ac8-205e-11e5-a4a5-002590263bf5 |
ansible -- remote code execution vulnerability |
2c4f4688-298b-11dc-a197-0011098b2f36 |
typespeed -- arbitrary code execution |
2c5757f4-88bf-11d9-8720-0007e900f87b |
sup -- format string vulnerability |
2c57c47e-8bb3-4694-83c8-9fc3abad3964 |
mozilla -- multiple vulnerabilities |
2c5b9cd7-f7e6-11ea-88f8-901b0ef719ab |
FreeBSD -- bhyve privilege escalation via VMCS access |
2c5e7e23-5248-11e5-9ad8-14dae9d210b8 |
bind -- denial of service vulnerability |
2c6acefd-8194-11d8-9645-0020ed76ef5a |
setsockopt(2) IPv6 sockets input validation error |
2c6af5c3-4d36-11ec-a539-0800270512f4 |
rubygem-cgi -- buffer overrun in CGI.escape_html |
2c8a84d9-5bee-11db-a5ae-00508d6a62df |
vtiger -- multiple remote file inclusion vulnerabilities |
2c8bd00d-ada2-11e7-82af-8dbff7d75206 |
rubygems -- deserialization vulnerability |
2c92fdd3-896c-4a5a-a0d8-52acee69182d |
zeek -- Various vulnerabilities |
2c948527-d823-11e6-9171-14dae9d210b8 |
FreeBSD -- OpenSSH multiple vulnerabilities |
2cabfbab-8bfb-11e5-bd18-002590263bf5 |
xen-kernel -- CPU lockup during exception delivery |
2cb21232-fb32-11ea-a929-a4bf014bf5f7 |
Python -- multiple vulnerabilities |
2ccd71bd-426b-11ec-87db-6cc21735f730 |
PostgreSQL -- Possible man-in-the-middle attacks |
2cceb80e-c482-4cfd-81b3-2088d2c0ad53 |
gcab -- stack overflow |
2cda5c88-add4-11ec-9bc8-6805ca2fa271 |
powerdns -- denial of service |
2cde1892-913e-11e1-b44c-001fd0af1a4c |
php -- multiple vulnerabilities |
2ce1a2f1-0177-11ef-a45e-08002784c58d |
ruby -- Arbitrary memory address read vulnerability with Regex search |
2d299950-ddb0-11e5-8fa8-14dae9d210b8 |
moodle -- multiple vulnerabilities |
2d2dcbb4-906c-11dc-a951-0016179b2dd5 |
phpmyadmin -- cross-site scripting vulnerability |
2d4076eb-f679-11e9-a87f-a4badb2f4699 |
varnish -- Information Disclosure Vulnerability |
2d56308b-c0a8-11e6-a9a5-b499baebfeaf |
PHP -- Multiple vulnerabilities |
2d56c7f4-b354-428f-8f48-38150c607a05 |
mozilla -- multiple vulnerabilities |
2d6de6a8-fb78-4149-aeda-77fc8f140f06 |
smart_proxy_dynflow -- authentication bypass vulnerability |
2d8cf857-81ea-11d9-a9e7-0001020eed82 |
gftp -- directory traversal vulnerability |
2d9ad236-4d26-11db-b48d-00508d6a62df |
freeciv -- Denial of Service Vulnerabilities |
2da3cb25-6571-11e9-8e67-206a8a720317 |
FreeBSD -- EAP-pwd missing commit validation |
2da838f9-9168-11e8-8c75-d8cb8abf62dd |
Gitlab -- multiple vulnerabilities |
2db97aa6-be81-11da-9b82-0050bf27ba24 |
horde -- remote code execution vulnerability in the help viewer |
2dc764fa-40c0-11dc-aeac-02e0185f8d72 |
FreeBSD -- Buffer overflow in tcpdump(1) |
2dc8927b-54e0-11eb-9342-1c697a013f4b |
mantis -- multiple vulnerabilities |
2dd7e97e-d5e8-11e5-bcbd-bc5ff45d0f28 |
glibc -- getaddrinfo stack-based buffer overflow |
2ddbfd29-a455-11dd-a55e-00163e000016 |
libspf2 -- Buffer overflow |
2dde5a56-6ab1-11e8-b639-6451062f0f7a |
Flash Player -- multiple vulnerabilities |
2de14f7a-dad9-11d8-b59a-00061bc2ad93 |
Multiple Potential Buffer Overruns in Samba |
2def7c4b-736f-4754-9f03-236fcb586d91 |
py-wagtail -- DoS vulnerability |
2df297a2-dc74-11da-a22b-000c6ec775d9 |
awstats -- arbitrary command execution vulnerability |
2e116ba5-f7c3-11d9-928e-000b5d7e6dd5 |
kdebase -- Kate backup file permission leak |
2e129846-8fbb-11d8-8b29-0020ed76ef5a |
MySQL insecure temporary file creation (mysqlbug) |
2e25d38b-54d1-11d9-b612-000c6e8f12ef |
jabberd -- denial-of-service vulnerability |
2e28cefb-2aee-11da-a263-0001020eed82 |
firefox & mozilla -- command line URL shell command injection |
2e3bea0c-f110-11ee-bc57-00e081b7aa2d |
jenkins -- HTTP/2 denial of service vulnerability in bundled Jetty |
2e4fbc9a-9d23-11e6-a298-14dae9d210b8 |
sudo -- Potential bypass of sudo_noexec.so via wordexp() |
2e5715f8-67f7-11e3-9811-b499baab0cbe |
gnupg -- RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis attack |
2e7e9072-73a0-11e1-a883-001cc0a36e12 |
libtasn1 -- ASN.1 length decoding vulnerability |
2e8cdd36-c3cc-11e5-b5fe-002590263bf5 |
sudo -- potential privilege escalation via symlink misconfiguration |
2e8fe57e-2b46-11e6-ae88-002590263bf5 |
openafs -- local DoS vulnerability |
2ea6ce3d-6afd-11e2-9d4e-bcaec524bf84 |
upnp -- multiple vulnerabilities |
2ecb7b20-d97e-11e0-b2e2-00215c6a37bb |
OpenSSL -- multiple vulnerabilities |
2eccb24f-61c0-11e0-b199-0015f2db7bde |
xrdb -- root hole via rogue hostname |
2ecd02e2-e864-11da-b9f4-00123ffe8333 |
phpmyadmin -- XSRF vulnerabilities |
2ed7e8db-e234-11ea-9392-002590bc43be |
sysutils/openzfs-kmod -- critical permissions issues |
2eda0c54-34ab-11e0-8103-00215c6a37bb |
opera -- multiple vulnerabilities |
2eeb6652-a7a6-11e4-96ba-001999f8d30b |
asterisk -- File descriptor leak when incompatible codecs are offered |
2eebebff-cd3b-11e2-8f09-001b38c3836c |
xorg -- protocol handling issues in X Window System client libraries |
2eec1e85-faf3-11ea-8ac0-4437e6ad11c4 |
tt-rss -- multiple vulnerabilities |
2f0cb4bb-416d-11da-99fe-000854d03344 |
xloadimage -- buffer overflows in NIFF image title handling |
2f22927f-26ea-11ee-8290-a8a1599412c6 |
chromium -- multiple vulnerabilities |
2f38c6a2-04a4-11ee-8cb0-e41f13b9c674 |
qpress -- directory traversal |
2f3cd69e-7dee-11eb-b92e-0022489ad614 |
Node.js -- February 2021 Security Releases |
2f4fd3aa-32f8-4116-92f2-68f05398348e |
bro -- multiple memory allocation issues |
2f75141c-da1d-11e4-8d32-5404a68ad561 |
Several vulnerabilities in libav |
2f794295-7b69-11dd-80ba-000bcdf0a03b |
FreeBSD -- Remote kernel panics on IPv6 connections |
2f7f4db2-8819-11e5-ab94-002590263bf5 |
p5-HTML-Scrubber -- XSS vulnerability |
2f82696c-adad-447b-9938-c99441805fa3 |
chromium -- multiple security fixes |
2f90556f-18c6-11e4-9cc4-5453ed2e2b49 |
kdelibs -- KAuth PID Reuse Flaw |
2fbe16c2-cab6-11d9-9aed-000e0c2e438a |
freeradius -- sql injection and denial of service vulnerability |
2fbfd455-f2d0-11e2-8a46-000d601460a4 |
suPHP -- Privilege escalation |
2fcca7e4-b1d7-11ed-b0f4-002590f2a714 |
git -- Heap overflow in `git archive`, `git log --format` leading to RCE |
2fda6bd2-c53c-11de-b157-001999392805 |
opera -- multiple vulnerabilities |
2fdb053c-ca25-11ed-9d7e-080027f5fec9 |
rack -- possible denial of service vulnerability in header parsing |
2fe004f5-83fd-11ee-9f5d-31909fb2f495 |
openvpn -- 2.6.0...2.6.6 --fragment option division by zero crash, and TLS data leak |
2fe40238-480f-11e5-adde-14dae9d210b8 |
tarsnap -- buffer overflow and local DoS |
2fe4b57f-d110-11e1-ac76-10bf48230856 |
Dokuwiki -- cross site scripting vulnerability |
2ffb1b0d-ecf5-11dd-abae-00219b0fc4d8 |
glpi -- SQL Injection |
3000acee-c45d-11eb-904f-14dae9d5a9d2 |
aiohttp -- open redirect vulnerability |
3003ba60-6cec-11eb-8815-040e3c1b8a02 |
oauth2-proxy -- domain whitelist could be used as redirect |
30149157-f926-11e1-95cd-001fd0af1a4c |
wordpress -- multiple unspecified privilege escalation bugs |
301a01b7-d50e-11e7-ac58-b499baebfeaf |
cURL -- Multiple vulnerabilities |
301b04d7-881c-11e5-ab94-002590263bf5 |
xen-tools -- libxl fails to honour readonly flag on disks with qemu-xen |
30211c45-e52a-11de-b5cd-00e0815b8da8 |
dovecot -- Insecure directory permissions |
302fc846-860f-482e-a8f6-ee9f254dfacf |
electron25 -- multiple vulnerabilities |
3030ae22-1c7f-11d9-81a4-0050fc56d258 |
mail-notification -- denial-of-service vulnerability |
30394651-13e1-11dd-bab7-0016179b2dd5 |
gnupg -- memory corruption vulnerability |
3042c33a-f237-11df-9d02-0018fe623f2b |
openssl -- TLS extension parsing race condition |
304409c3-c3ef-11e0-8aa5-485d60cb5385 |
libXfont -- possible local privilege escalation |
304d92c3-00c5-11ef-bd52-080027bff743 |
sdl2_sound -- multiple vulnerabilities |
30704aba-1da4-11e8-b6aa-4ccc6adda413 |
libsndfile -- out-of-bounds reads |
30866e6c-3c6d-11dd-98c9-00163e000016 |
vim -- Vim Shell Command Injection Vulnerabilities |
309542b5-50b9-11e1-b0d8-00151735203a |
bugzilla -- multiple vulnerabilities |
309c35f4-7c9f-11ec-a739-206a8a720317 |
aide -- heap-based buffer overflow |
30a04ab4-ed7b-11e2-8643-8c705af55518 |
squid -- denial of service |
30acb8ae-9d46-11dc-9114-001c2514716c |
rubygem-rails -- session-fixation vulnerability |
30c0f878-b03e-11e8-be8a-0011d823eebd |
Ghostscript -- arbitrary code execution |
30c560ff-e0df-11dc-891a-02061b08fc24 |
opera -- multiple vulnerabilities |
30cb4522-b94d-11e0-8182-485d60cb5385 |
libsoup -- unintentionally allow access to entire local filesystem |
30ce591c-947b-11ea-92ab-00163e433440 |
FreeBSD -- Insufficient packet length validation in libalias |
30cea6be-1d0c-11d9-814e-0001020eed82 |
CUPS -- local information disclosure |
30cf9485-1c2c-11d9-9ecb-000c6e8f12ef |
zinf -- potential buffer overflow playlist support |
30e4ed7b-1ca6-11da-bc01-000e0c2e438a |
bind9 -- denial of service |
30f5ca1d-a90b-11dc-bf13-0211060005df |
qemu -- Translation Block Local Denial of Service Vulnerability |
31001c6b-63e7-11e7-85aa-a4badb2f4699 |
irssi -- multiple vulnerabilities |
310ca30e-a951-11ed-8314-a8a1599412c6 |
chromium -- multiple vulnerabilities |
310d0087-0fde-4929-a41f-96f17c5adffe |
xloadimage -- arbitrary command execution when handling compressed files |
3110b29e-c82d-4287-9f6c-db82bb883b1e |
zeek -- potential DoS vulnerabilities |
3117e6cd-1772-11ee-9cd6-001b217b3468 |
Gitlab -- Vulnerabilities |
311e4b1c-f8ee-11e6-9940-b499baebfeaf |
cURL -- ocsp status validation error |
313078e3-26e2-11e8-9920-6451062f0f7a |
Flash Player -- multiple vulnerabilities |
31344707-5d87-11eb-929d-d4c9ef517024 |
MySQL -- Multiple vulnerabilities |
313da7dc-763b-11df-bcce-0018f3e2eb82 |
tiff -- buffer overflow vulnerability |
313e9557-41e8-11e6-ab34-002590263bf5 |
wireshark -- multiple vulnerabilities |
31435fbc-ae73-11dc-a5f9-001a4d49522b |
peercast -- buffer overflow vulnerability |
3145faf1-974c-11e0-869e-000c29249b2e |
ikiwiki -- tty hijacking via ikiwiki-mass-rebuild |
314830d8-bf91-11e5-96d6-14dae9d210b8 |
bind -- denial of service vulnerability |
3149ab1c-c8b9-11de-b87b-0011098ad87f |
vlc -- stack overflow in MPA, AVI and ASF demuxer |
3159cd70-4aaa-11e6-a7bd-14dae9d210b8 |
libreoffice -- use-after-free vulnerability |
31617e47-7eec-4c60-9fdf-8aee61622bab |
electron{27,28} -- Out of bounds memory access in V8 |
3166222b-c6a4-11e5-96d6-14dae9d210b8 |
owncloud -- multiple vulnerabilities |
316b3c3e-0e98-11e8-8d41-97657151f8c2 |
exim -- a buffer overflow vulnerability, remote code execution |
316e1c9b-671c-11d8-9aad-000a95bc6fae |
hsftp format string vulnerabilities |
317487c6-85ca-11eb-80fa-14dae938ec40 |
squashfs-tools -- Integer overflow |
31952117-3d17-11d9-8818-008088034841 |
Cyrus IMAPd -- APPEND command uses undefined programming construct |
31a7ffb1-a80a-11eb-b159-f8b156c2bfe9 |
sympa -- Inappropriate use of the cookie parameter can be a security threat. This parameter may also not provide sufficient security. |
31ad2f10-7711-11eb-b87a-901b0ef719ab |
FreeBSD -- jail_remove(2) fails to kill all jailed processes |
31b045e7-ae75-11dc-a5f9-001a4d49522b |
opera -- multiple vulnerabilities |
31b145f2-d9d3-49a9-8023-11cf742205dc |
PHP5 -- Heap corruption in XML parser |
31bb1b8d-d6dc-11ee-86bb-a8a1599412c6 |
chromium -- multiple security fixes |
31c09848-1829-11e4-bf04-60a44c524f57 |
tor -- traffic confirmation attack |
31d9fbb4-9d09-11dc-a29d-0016d325a0ed |
ikiwiki -- improper symlink verification vulnerability |
31db9a18-e289-11e1-a57d-080027a27dbf |
rubygem-rails -- multiple vulnerabilities |
31de2e13-00d2-11e5-a072-d050996490d0 |
php -- multiple vulnerabilities |
31ea7f73-5c55-11e5-8607-74d02b9a84d5 |
h2o -- directory traversal vulnerability |
31f45d06-7f0e-11ee-94b4-6cc21735f730 |
postgresql-server -- Memory disclosure in aggregate function calls |
320a19f7-1ddd-11ef-a2ae-8c164567ca3c |
nginx -- Multiple Vulnerabilities in HTTP/3 |
32166082-53fa-41fa-b081-207e7a989a0a |
NSS -- multiple vulnerabilities |
322d4ff6-85c3-11d8-a41f-0020ed76ef5a |
Midnight Commander buffer overflow during symlink resolution |
323784cf-48a6-11d9-a9e7-0001020eed82 |
viewcvs -- information leakage |
323f900d-ac6d-11ec-a0b8-3065ec8fd3ec |
chromium -- V8 type confusion |
3243e839-f489-11d8-9837-000c41e2cdad |
fidogate -- write files as `news' user |
32498c8f-fc84-11e8-be12-a4badb2f4699 |
FreeBSD -- Insufficient bounds checking in bhyve(8) device model |
326b2f3e-6fc7-4661-955d-a772760db9cf |
py-tflite -- buffer overflow vulnerability |
326c517a-d029-11d9-9aed-000e0c2e438a |
phpbb -- multiple vulnerabilities |
3284d948-140c-4a3e-aa76-3b440e2006a8 |
firefox -- Crash in TransportSecurityInfo due to cached data |
329ecd60-aaf7-11ea-8659-10bf48e1088e |
libadplug -- Various vulnerabilities |
32a4896a-56da-11ee-9186-001b217b3468 |
Gitlab -- vulnerability |
32b05547-6913-11e0-bdc4-001b2134ef46 |
linux-flashplugin -- remote code execution vulnerability |
32c92a75-aa71-11ea-92ab-00163e433440 |
FreeBSD -- USB HID descriptor parsing error |
32d38cbb-2632-11dc-94da-0016179b2dd5 |
flac123 -- stack overflow in comment parsing |
32d4f0f1-85c3-11d9-b6dc-0007e900f747 |
mkbold-mkitalic -- format string vulnerability |
32db37a5-50c3-11db-acf3-000c6ec775d9 |
openssh -- multiple vulnerabilities |
3310014a-5ef9-11ed-812b-206a8a720317 |
sudo -- Potential out-of-bounds write for small passwords |
33174280-43fa-11e8-aad5-6cf0497db129 |
drupal -- Drupal core - Moderately critical |
331eabb3-85b1-466a-a2af-66ac864d395a |
wolfssl -- leakage of private key information |
3338f87c-3d5f-11e1-a00a-000c6eb41cf7 |
PowerDNS -- Denial of Service Vulnerability |
333f655a-b93a-11e5-9efa-5453ed2e2b49 |
p5-PathTools -- File::Spec::canonpath loses taint |
33459061-a1d6-11e5-8794-bcaec565249c |
freeimage -- multiple integer overflows |
3350275d-cd5a-11e8-a7be-3497f683cb16 |
jenkins -- multiple vulnerabilities |
33557582-3958-11ec-90ba-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
3364d497-e4e6-11e4-a265-c485083ca99c |
Adobe Flash Player -- critical vulnerabilities |
337960ec-b5dc-11e8-ac58-a4badb2f4699 |
Plex Media Server -- Information Disclosure Vulnerability |
3383e706-4fc3-11df-83fb-0015587e2cc1 |
tomcat -- information disclosure vulnerability |
33888815-631e-4bba-b776-a9b46fe177b5 |
phpmyfaq -- multiple issues |
3388eff9-5d6e-11d8-80e3-0020ed76ef5a |
Samba 3.0.x password initialization bug |
338d1723-5f03-11d9-92a7-000bdb1444a4 |
horde -- XSS vulnerabilities |
33922b84-5f09-11ee-b63d-0897988a1c07 |
Remote Code Execution via web-accessible composer |
3394bc2b-9da4-11e9-951e-14dae9d5a9d2 |
SDL2_image -- multiple vulnerabilities |
339fbbc1-4d23-11db-b48d-00508d6a62df |
freeciv -- Packet Parsing Denial of Service Vulnerability |
33ab4a47-bfc1-11d8-b00e-000347a4fa7d |
Several vulnerabilities found in PHPNuke |
33ba2241-c68e-11ee-9ef3-001999f8d30b |
Composer -- Code execution and possible privilege escalation |
33c05d57-bf6e-11ea-ba1e-0800273f78d3 |
Python -- multiple vulnerabilities |
33c384f3-5af6-4662-9741-0acb21c7e499 |
mini_httpd -- disclose arbitrary files is some circumstances |
33edcc56-83f2-11ea-92ab-00163e433440 |
FreeBSD -- ipfw invalid mbuf handling |
34134fd4-5d81-11d8-80e3-0020ed76ef5a |
pine insecure URL handling |
342176a8-f464-11e1-8bd8-0022156e8794 |
GNU gatekeeper -- denial of service |
342d2e48-26db-11db-9275-000475abc56f |
clamav -- heap overflow vulnerability |
34414a1e-e377-11db-b8ab-000c76189c4c |
zope -- cross-site scripting vulnerability |
3446e45d-a51b-486f-9b0e-e4402d91fed6 |
electron22 -- multiple vulnerabilities |
348bfa69-25a2-11e5-ade1-0011d823eebd |
Adobe Flash Player -- critical vulnerabilities |
348ee234-d541-11ed-ad86-a134a566f1e6 |
go -- multiple vulnerabilities |
3497d7be-2fef-45f4-8162-9063751b573a |
fetchmail -- remote root/code injection from malicious POP3 server |
34a3f9b5-dab3-11e7-b5af-a4badb2f4699 |
FreeBSD -- Kernel data leak via ptrace(PT_LWPINFO) |
34c93ae8-7e6f-11db-bf00-02e081235dab |
gnupg -- buffer overflow |
34ce5817-8d56-11e0-b5a2-6c626dd55a41 |
asterisk -- Remote crash vulnerability |
34e0316a-aa91-11df-8c2e-001517289bf8 |
ruby -- UTF-7 encoding XSS vulnerability in WEBrick |
34e60332-2448-4ed6-93f0-12713749f250 |
libvpx -- multiple buffer overflows |
34e8ccf5-7d71-11e0-9d83-000c29cc39d3 |
Zend Framework -- potential SQL injection when using PDO_MySql |
34f98d06-eb56-11ee-8007-6805ca2fa271 |
quiche -- Multiple Vulnerabilities |
3507bfb3-85d5-11ec-8c9c-001b217b3468 |
Gitlab -- multiple vulnerabilities |
350a5bd9-520b-11db-8f1a-000a48049292 |
MT -- Search Unspecified XSS |
3531141d-a708-477c-954a-2a0549e49ca9 |
salt -- Maliciously crafted minion IDs can cause unwanted directory traversals on the Salt-master |
35431f79-fe3e-11e4-ba63-000c292ee6b8 |
ipsec-tools -- Memory leak leading to denial of service |
3546a833-03ea-11dc-a51d-0019b95d4f14 |
samba -- multiple vulnerabilities |
3551e106-1b17-11ec-a8a7-704d7b472482 |
chromium -- multiple vulnerabilities |
3563fae5-f60c-11e8-b513-5404a68ad561 |
uriparser -- Multiple vulnerabilities |
3567456a-6b17-41f7-ba7f-5cd3efb2b7c9 |
electron{27,28} -- Use after free in Mojo |
356b02e9-1954-11e7-9608-001999f8d30b |
asterisk -- Buffer overflow in CDR's set user |
359e1548-a652-11e8-805b-a4badb2f4699 |
FreeBSD -- Resource exhaustion in IP fragment reassembly |
359f615d-a9e1-11e1-8a66-14dae9ebcf89 |
asterisk -- multiple vulnerabilities |
35aef72c-5c8e-11eb-8309-4ccc6adda413 |
chocolate-doom -- Arbitrary code execution |
35c0b572-125a-11de-a964-0030843d3802 |
roundcube -- webmail script insertion and php code injection |
35d1e192-628e-11ed-8c5e-641c67a117d8 |
ipython -- Execution with Unnecessary Privileges |
35e54755-54e4-11dd-ad8b-0030843d3802 |
phpmyadmin -- cross site request forgery vulnerabilities |
35ecdcbe-3501-11e0-afcd-0015f2db7bde |
webkit-gtk2 -- Multiple vurnabilities. |
35f2679f-52d7-11db-8f1a-000a48049292 |
postnuke -- admin section SQL injection |
35f6093c-73c3-11d9-8a93-00065be4b5b6 |
newsgrab -- directory traversal vulnerability |
35f6fdf8-a425-11d8-9c6d-0020ed76ef5a |
Cyrus IMAP pre-authentication heap overflow vulnerability |
36034227-cf81-11e5-9c2b-00262d5ed8ee |
chromium -- multiple vulnerabilities |
36235c38-e0a8-11e1-9f4d-002354ed89bc |
automake -- Insecure 'distcheck' recipe granted world-writable distdir |
36494478-6a88-11da-b96e-000fb586ba73 |
kronolith -- Cross site scripting vulnerabilities in several of the calendar name and event data fields |
36533a59-2770-11e2-bb44-003067b2972c |
linux-flashplugin -- multiple vulnerabilities |
36594c54-7be7-11e0-9838-0022156e8794 |
Exim -- remote code execution and information disclosure |
3679fd10-c5d1-11e5-b85f-0018fe623f2b |
openssl -- multiple vulnerabilities |
3680b234-b6f0-11e4-b7cc-d050992ecde8 |
unzip -- heap based buffer overflow in iconv patch |
36858e78-3963-11e4-ad84-000c29f6ae42 |
security/ossec-hids-* -- root escalation via temp files |
3686917b-164d-11e6-94fa-002590263bf5 |
wordpress -- multiple vulnerabilities |
368993bb-d685-11e5-8858-00262d5ed8ee |
chromium -- same origin bypass |
3693eca5-f0d3-453c-9558-2353150495bb |
electron22 -- multiple vulnerabilities |
36a2a89e-7ee1-4ea4-ae22-7ca38019c8d0 |
Loofah -- XSS vulnerability |
36a35d83-c560-11eb-84ab-e0d55e2a8bf9 |
polkit -- local privilege escalation using polkit_system_bus_name_get_creds_sync |
36a37c92-44b1-11ee-b091-6162c1274384 |
gitea -- information disclosure |
36b905ad-7fbb-11e9-8a5f-c85b76ce9b5a |
sqlite3 -- use after free |
36bd352d-299b-11e5-86ff-14dae9d210b8 |
mysql -- SSL Downgrade |
36cf7670-2774-11e6-af29-f0def16c5c1b |
nginx -- a specially crafted request might result in worker process crash |
36d10af7-248d-11ed-856e-d4c9ef517024 |
MariaDB -- Multiple vulnerabilities |
36def7ba-6d2b-11ea-b115-643150d3111d |
puppetserver and puppetdb -- Puppet Server and PuppetDB may leak sensitive information via metrics API |
36ef8753-d86f-11e7-ad28-0025908740c2 |
tor -- Use-after-free in onion service v2 |
36f9ac43-b2ac-11e3-8752-080027ef73ec |
mail/trojita -- may leak mail contents (not user credentials) over unencrypted connection |
36ff7a74-47b1-11e8-a7d6-54e1ad544088 |
chromium -- vulnerability |
371bbea9-3836-4832-9e70-e8e928727f8c |
chromium -- multiple vulnerabilities |
373e412e-f748-11df-96cd-0015f2db7bde |
OpenTTD -- Denial of service (server/client) via invalid read |
3746de31-0a1a-11e8-83e7-485b3931c969 |
shadowsocks-libev -- command injection via shell metacharacters |
374793ad-2720-4c4a-b86c-fc4a1780deac |
py-psutil -- double free vulnerability |
37528379-76a8-11e9-a4fd-00012e582166 |
Rust -- violation of Rust's safety guarantees |
37569eb7-0125-11e5-9d98-080027ef73ec |
dnsmasq -- data exposure and denial of service |
3761df02-0f9c-11e0-becc-0022156e8794 |
php -- NULL byte poisoning |
376df2f1-1295-11ec-859e-000c292ee6b8 |
consul -- rpc: authorize raft requests |
37940643-be1b-11dd-a578-0030843d3802 |
hplip -- hpssd Denial of Service |
379788f3-2900-11e5-a4a5-002590263bf5 |
freeradius -- insufficient CRL application vulnerability |
37a365ed-1269-11de-a964-0030843d3802 |
gstreamer-plugins-good -- multiple memory overflows |
37a5c10f-bf56-11da-b0e9-00123ffe8333 |
freeradius -- EAP-MSCHAPv2 Authentication Bypass |
37a8603d-4494-11de-bea7-000c29a67389 |
nsd -- buffer overflow vulnerability |
37a87ade-a59f-11e4-958e-0011d823eebd |
Adobe Flash Player -- critical vulnerability |
37d106a8-15a4-483e-8247-fcb68b16eaf8 |
Dovecot -- Multiple vulnerabilities |
37e30313-9d8c-11db-858b-0060084a00e5 |
fetchmail -- crashes when refusing a message bound for an MDA |
37ed8e9c-2651-11e5-86ff-14dae9d210b8 |
django -- multiple vulnerabilities |
380e8c56-8e32-11e1-9580-4061862b8c22 |
mozilla -- multiple vulnerabilities |
381183e8-3798-11e5-9970-14dae9d210b8 |
net-snmp -- snmp_pdu_parse() function incomplete initialization |
38195f00-b215-11e1-8132-003067b2972c |
linux-flashplugin -- multiple vulnerabilities |
381deebb-f5c9-11e9-9c4f-74d435e60b7c |
file -- Heap buffer overflow possible |
38242d51-3e58-11e4-ac2f-bcaec565249c |
dbus -- multiple vulnerabilities |
3837f462-5d6b-11d8-80e3-0020ed76ef5a |
Buffer overflows in XFree86 servers |
383931ba-1818-11e9-92ea-448a5b29e8a9 |
py-matrix-synapse -- undisclosed vulnerability |
3849e28f-8693-11e8-9610-9c5c8e75236a |
curl -- SMTP send heap buffer overflow |
384fc0b2-0144-11e5-8fda-002590263bf5 |
davmail -- fix potential CVE-2014-3566 vulnerability (POODLE) |
38560d79-0e42-11e1-902b-20cf30e32f6d |
Apache APR -- DoS vulnerabilities |
386a14bb-1a21-41c6-a2cf-08d79213379b |
zeek -- potential DoS vulnerabilities |
387bbade-5d1d-11eb-bf20-4437e6ad11c4 |
mutt -- denial of service |
3886cafe-668c-11e2-94b8-1c4bd681f0cf |
django-cms -- XSS Vulnerability |
388d9ee4-7f22-11dd-a66a-0019666436c2 |
mysql -- MyISAM table privileges security bypass vulnerability |
388e6557-8c80-11ee-9ee3-84a93843eb75 |
MariaDB -- Denial-of-Service vulnerability |
388ebb5b-3c95-11eb-929d-d4c9ef517024 |
Unbound/NSD -- Denial of service vulnerability |
388eefc0-c93f-11ee-92ce-4ccc6adda413 |
readstat -- Heap buffer overflow in readstat_convert |
3897a2f8-1d57-11d9-bc4a-000c41e2cdad |
tiff -- multiple integer overflows |
38a4a043-e937-11eb-9b84-d4c9ef517024 |
MySQL -- Multiple vulnerabilities |
38bdf10e-2293-11e0-bfa4-001676740879 |
tor -- remote code execution and crash |
38c676bd-9def-11ea-a94c-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
38c76fcf-1744-11da-978e-0001020eed82 |
pam_ldap -- authentication bypass vulnerability |
38d2df4d-b143-11e9-87e7-901b0e934d69 |
py-matrix-synapse -- multiple vulnerabilities |
38daea4f-2851-11e2-9483-14dae938ec40 |
opera -- multiple vulnerabilities |
38f213b6-8f3d-4067-91ef-bf14de7ba518 |
libXpm -- Issues handling XPM files |
38f2e3a0-b61e-11ec-9ebc-1c697aa5a594 |
FreeBSD -- zlib compression out-of-bounds write |
38fdf07b-e8ec-11ea-8bbe-e0d55e2a8bf9 |
ark -- extraction outside of extraction directory |
38fec4bd-90f7-11e8-aafb-1c39475b9f84 |
Fix a buffer overflow in the tiff reader |
3904f759-5659-11e5-a207-6805ca0b3d42 |
phpMyAdmin -- reCaptcha bypass |
392b5b1d-9471-11dc-9db7-001c2514716c |
php -- multiple security vulnerabilities |
3934cc60-f0fa-4eca-be09-c8bd7ae42871 |
Salt -- multiple vulnerabilities |
395e0faa-ffa7-11e0-8ac4-6c626dd55a41 |
phpmyfaq -- Remote PHP Code Injection Vulnerability |
395ed9d5-3cca-11e9-9ba0-4c72b94353b5 |
mybb -- vulnerabilities |
396ee517-a607-11d9-ac72-000bdb1444a4 |
horde -- Horde Page Title Cross-Site Scripting Vulnerability |
3987c5d1-47a9-11df-a0d5-0016d32f24fb |
KDM -- local privilege escalation vulnerability |
39953788-6bbb-11d9-8bc9-000a95bc6fae |
egroupware -- arbitrary file download in JiNN |
39988ee8-1918-11dc-b6bd-0016179b2dd5 |
cups -- Incomplete SSL Negotiation Denial of Service |
399f4cd7-4d59-11de-8811-0030843d3802 |
eggdrop -- denial of service vulnerability |
39a25a63-eb5c-11de-b650-00215c6a37bb |
php -- multiple vulnerabilities |
39a30e0a-0c34-431b-9dce-b87cab02412a |
Sanitize -- XSS vulnerability |
39bc2294-ff32-4972-9ecb-b9f40b4ccb74 |
Mozilla -- multiple vulnerabilities |
39bd57e6-5d83-11d8-80e3-0020ed76ef5a |
pine remotely exploitable vulnerabilities |
39f6cbff-b30a-11e9-a87f-a4badb2f4699 |
FreeBSD -- telnet(1) client multiple vulnerabilities |
3a023570-91ab-11ed-8950-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
3a1474ba-f646-11e9-b0af-b888e347c638 |
sudo -- Potential bypass of Runas user restrictions |
3a1dc8c8-bb27-11ec-98d1-d43d7eed0ce2 |
Subversion -- Multiple vulnerabilities in server code |
3a408f6f-9c52-11d8-9366-0020ed76ef5a |
libpng denial-of-service |
3a429192-c36a-11e2-97a9-6805ca0b3d42 |
RT -- multiple vulnerabilities |
3a469cbc-7a66-11eb-bd3f-08002728f74c |
jasper -- multiple vulnerabilities |
3a4a3e9c-a1fe-11dd-81be-001c2514716c |
wordpress -- snoopy "_httpsrequest()" shell command execution vulnerability |
3a63f478-3b10-11eb-af2a-080027dbe4b7 |
glpi -- bypass of the open redirect protection |
3a65d33b-5950-11e2-b66b-00e0814cab4e |
jenkins -- HTTP access to the server to retrieve the master cryptographic key |
3a66cb69-716f-11e8-be54-3085a9a47796 |
slurm -- insecure handling of user_name and gid fields |
3a6960ef-c8a8-11e1-9924-001fd0af1a4c |
puppet -- multiple vulnerabilities |
3a7c5fc4-b50c-11df-977b-ecc31dd8ad06 |
p5-libwww -- possibility to remote servers to create file with a .(dot) character |
3a81017a-8154-11dc-9283-0016179b2dd5 |
ldapscripts -- Command Line User Credentials Disclosure |
3a888a1e-b321-11e4-83b2-206a8a720317 |
krb5 -- Vulnerabilities in kadmind, libgssrpc, gss_process_context_token VU#540092 |
3aa27226-f86f-11e8-a085-3497f683cb16 |
jenkins -- multiple vulnerabilities |
3aa8b781-d2c4-11e5-b2bd-002590263bf5 |
horde -- XSS vulnerabilities |
3ac80dd2-14df-11dc-bcfc-0016179b2dd5 |
mplayer -- cddb stack overflow |
3ae078ca-c7eb-11e6-ae1b-002590263bf5 |
xen-kernel -- x86 PV guests may be able to mask interrupts |
3ae106e2-d521-11e6-ae1b-002590263bf5 |
tomcat -- multiple vulnerabilities |
3ae21918-31e3-11e8-927b-e8e0b747a45a |
chromium -- vulnerability |
3b018063-4358-11ef-b611-84a93843eb75 |
MySQL -- Multiple vulnerabilities |
3b14b2b4-9014-11ee-98b3-001b217b3468 |
Gitlab -- Vulnerabilities |
3b18e237-2f15-11de-9672-0030843d3802 |
mozilla -- multiple vulnerabilities |
3b260179-e464-460d-bf9f-d5cda6204020 |
racoon -- remote denial-of-service |
3b2ee737-c12d-11e9-aabc-0800274e5f20 |
gitea -- multiple vulnerabilities |
3b3676be-52e1-11d9-a9e7-0001020eed82 |
samba -- integer overflow vulnerability |
3b40bf2c-ad83-11e4-a2b2-0026551a22dc |
PostgreSQL -- multiple buffer overflows and memory issues |
3b47104f-1461-11ed-a0c5-080027240888 |
Django -- multiple vulnerabilities |
3b4a6982-0b24-11da-bc08-0001020eed82 |
libgadu -- multiple vulnerabilities |
3b50881d-1860-4721-aab1-503290e23f6c |
Ruby -- unsafe tainted string vulnerability |
3b5c2362-bd07-11e5-b7ef-5453ed2e2b49 |
libproxy -- stack-based buffer overflow |
3b776502-f601-44e0-87cd-b63f1b9ae42a |
sugarcrm -- multiple vulnerabilities |
3b7967f1-49e8-11df-83fb-0015587e2cc1 |
irssi -- multiple vulnerabilities |
3b7c7f6c-7102-11d8-873f-0020ed76ef5a |
wu-ftpd ftpaccess `restricted-uid'/`restricted-gid' directive may be bypassed |
3b86583a-66a7-11e3-868f-0025905a4771 |
phpmyfaq -- arbitrary PHP code execution vulnerability |
3b903bf3-7f94-11e9-8a5f-c85b76ce9b5a |
suricata -- buffer over-read |
3b9590a1-e358-11e7-a293-54e1ad3d6335 |
libXfont -- multiple memory leaks |
3ba1ca94-a563-11ec-8be6-d4c9ef517024 |
Weechat -- Possible man-in-the-middle attack in TLS connection to servers |
3ba87032-7fbd-11e9-8a5f-c85b76ce9b5a |
serendipity -- XSS |
3bb451fc-db64-11e7-ac58-b499baebfeaf |
OpenSSL -- multiple vulnerabilities |
3bbbe3aa-fbeb-11e1-8bd8-0022156e8794 |
freeradius -- arbitrary code execution for TLS-based authentication |
3bc5691e-38dd-11da-92f5-020039488e34 |
libxine -- format string vulnerability |
3bd3c9f8-41ee-11ec-9bac-589cfc007716 |
puppet -- Unsafe HTTP Redirect |
3bf157fa-e1c6-11d9-b875-0001020eed82 |
sudo -- local race condition vulnerability |
3bf6795c-d44c-4033-9b37-ed2e30f34fca |
electron23 -- multiple vulnerabilities |
3c0237f5-420e-11e7-82c5-14dae9d210b8 |
FreeBSD -- Multiple vulnerabilities of ntp |
3c10ccdf-6a09-11ea-92ab-00163e433440 |
FreeBSD -- Insufficient oce(4) ioctl(2) privilege checking |
3c1a672e-e508-11de-9f4a-001b2134ef46 |
linux-flashplugin -- multiple vulnerabilities |
3c2549b3-3bed-11e7-a9f0-a4badb296695 |
Joomla3 -- SQL Injection |
3c259621-5d4a-11e5-9ad8-14dae9d210b8 |
openslp -- denial of service vulnerability |
3c2eea8c-99bf-11e8-8bee-a4badb2f4699 |
FreeBSD -- Resource exhaustion in TCP reassembly |
3c3d3dcb-bef7-4d20-9580-b4216b5ff6a2 |
electron22 -- multiple vulnerabilities |
3c4693de-ccf7-11e6-a9a5-b499baebfeaf |
phpmailer -- Remote Code Execution |
3c5579f7-294a-11e4-99f6-00e0814cab4e |
django -- multiple vulnerabilities |
3c5a4fe0-9ebb-11e9-9169-fcaa147e860e |
mediawiki -- multiple vulnerabilities |
3c6f8270-3210-4e2f-ba72-a9cdca7417a0 |
jenkins -- multiple vulnerabilities |
3c77f139-3a09-11eb-929d-d4c9ef517024 |
cURL -- Multiple vulnerabilities |
3c7911c9-8a29-11ea-8d8c-005056a311d1 |
samba -- multiple vulnerabilities |
3c7ba82a-d3fb-11ea-9aba-0c9d925bbbc0 |
xorg-server -- Pixel Data Uninitialized Memory Information Disclosure |
3c7d565a-6c64-11e0-813a-6c626dd55a41 |
Asterisk -- multiple vulnerabilities |
3c7edc7a-f680-11e9-a87f-a4badb2f4699 |
FreeBSD -- Multiple vulnerabilities in bzip2 |
3c8d1e5b-b673-11e1-be25-14dae9ebcf89 |
asterisk -- remote crash vulnerability |
3c90e093-7c6e-11e2-809b-6c626d99876c |
FreeBSD -- glob(3) related resource exhaustion |
3c957a3e-2978-11e1-89b4-001ec9578670 |
typo3 -- Remote Code Execution |
3c9b7698-84da-11e8-8c75-d8cb8abf62dd |
Libgit2 -- multiple vulnerabilities |
3cac007f-b27e-11eb-97a0-e09467587c17 |
chromium -- multiple vulnerabilities |
3caf4e6c-4cef-11e6-a15f-00248c0c745d |
typo3 -- Missing access check in Extbase |
3cb6f059-c69d-11db-9f82-000e0c2e438a |
bind -- Multiple Denial of Service vulnerabilities |
3cb88bb2-67a6-11d8-80e3-0020ed76ef5a |
mailman XSS in admin script |
3cc84400-6576-11d9-a9e7-0001020eed82 |
mpg123 -- buffer overflow vulnerability |
3cd46257-bbc5-11e7-a3bc-e8e0b747a45a |
chromium -- Stack overflow in V8 |
3cde510a-7135-11ed-a28b-bff032704f00 |
Gitlab -- Multiple Vulnerabilities |
3ce8c7e2-66cf-11dc-b25f-02e0185f8d72 |
mozilla -- code execution via Quicktime media-link files |
3cf8ea44-1029-11ef-9f97-a8a1599412c6 |
chromium -- multiple security fixes |
3d02520d-b309-11e9-a87f-a4badb2f4699 |
FreeBSD -- IPv6 fragment reassembly panic in pf(4) |
3d0428b2-fdfb-11e4-894f-d050996490d0 |
clamav -- multiple vulnerabilities |
3d0a3eb0-9ca3-11ed-a925-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
3d0e724e-129b-11dc-9f79-0016179b2dd5 |
phppgadmin -- cross site scripting vulnerability |
3d0eeef8-0cf9-11e8-99b0-d017c2987f9a |
Mailman -- Cross-site scripting (XSS) vulnerability in the web UI |
3d1372e1-7822-4fd8-b56e-5ee832afbd96 |
wolfssl -- DDoS amplification in DTLS |
3d19c776-68e7-11ea-91db-0050562a4d7b |
www/py-bleach -- multiple vulnerabilities |
3d1e9267-073f-11d9-b45d-000c41e2cdad |
gdk-pixbuf -- image decoding vulnerabilities |
3d39e927-29a2-11e5-86ff-14dae9d210b8 |
php -- use-after-free vulnerability |
3d5581ff-d388-11ed-8581-a8a1599412c6 |
chromium -- multiple vulnerabilities |
3d55b961-9a2e-11e1-a2ef-001fd0af1a4c |
rubygem-mail -- multiple vulnerabilities |
3d657340-27ea-11e5-a4a5-002590263bf5 |
xen-tools -- Unmediated PCI register access in qemu |
3d675519-5654-11e5-9ad8-14dae9d210b8 |
php -- multiple vulnerabilities |
3d6be69b-d365-11e6-a071-001e67f15f5a |
Irssi -- multiple vulnerabilities |
3d73e384-ad1f-11ed-983c-83fe35862e3a |
go -- multiple vulnerabilities |
3d7dfd63-823b-11ea-b3a8-240a644dd835 |
Client/server denial of service when handling AES-CTR ciphers |
3d8d3548-9d02-11db-a541-000ae42e9b93 |
drupal -- multiple vulnerabilities |
3d915d96-0b1f-11ec-8d9f-080027415d17 |
cyrus-imapd -- multiple-minute daemon hang via input that is mishandled during hash-table interaction |
3d950687-b4c9-4a86-8478-c56743547af8 |
ffmpeg -- multiple vulnerabilities |
3d95c9a7-7d5c-11e3-a8c1-206a8a720317 |
ntpd DRDoS / Amplification Attack using ntpdc monlist command |
3d9f6260-881d-11e5-ab94-002590263bf5 |
xen-kernel -- Uncontrolled creation of large page mappings by PV guests |
3da0352f-2397-11ea-966e-000ffec0b3e1 |
drupal -- Drupal Core - Multiple Vulnerabilities |
3dabf5b8-47c0-11ee-8e38-002590c1f29c |
FreeBSD -- Remote denial of service in IPv6 fragment reassembly |
3dac84c9-bce1-4199-9784-d68af1eb7b2e |
libtremor -- multiple vulnerabilities |
3dada2d5-4e17-4e39-97dd-14fdbd4356fb |
null -- Routinator terminates when RTR connection is reset too quickly after opening |
3dbe9492-f7b8-11e7-a12d-6cc21735f730 |
shibboleth-sp -- vulnerable to forged user attribute data |
3dd46e05-9fb0-11e9-bf65-00012e582166 |
webkit2-gtk3 -- Multiple vulnerabilities |
3dd6ccf4-a3c6-11e7-a52e-0800279f2ff8 |
OpenVPN -- out-of-bounds write in legacy key-method 1 |
3dd7eb58-80ae-11db-b4ec-000854d03344 |
gtar -- GNUTYPE_NAMES directory traversal vulnerability |
3ddcb42b-5b78-11e6-b334-002590263bf5 |
moodle -- multiple vulnerabilities |
3de342fb-40be-11dc-aeac-02e0185f8d72 |
FreeBSD -- Predictable query ids in named(8) |
3de36a19-429d-11e5-9daa-14dae9d210b8 |
gnutls -- MD5 downgrade in TLS signatures |
3de49331-0dec-422c-93e5-e4719e9869c5 |
openvpn -- potential denial-of-service on servers in TCP mode |
3decc87d-2498-11e2-b0c7-000d601460a4 |
ruby -- Unintentional file creation caused by inserting an illegal NUL character |
3df5a920-6edc-11e9-a44b-0050562a4d7b |
comms/hylafax -- Malformed fax sender remote code execution in JPEG support |
3e0072d4-d05b-11d9-9aed-000e0c2e438a |
net-snmp -- fixproc insecure temporary file creation |
3e01aad2-680e-11eb-83e2-e09467587c17 |
chromium -- heap buffer overflow in V8 |
3e0507c6-9614-11e3-b3a5-00e0814cab4e |
jenkins -- multiple vulnerabilities |
3e08047f-5a6c-11e6-a6c3-14dae9d210b8 |
p5-XSLoader -- local arbitrary code execution |
3e0ca488-b3f6-11eb-a5f7-a0f3c100ae18 |
ImageMagick6 -- multiple vulnerabilities |
3e0da406-aece-11e9-8d41-97657151f8c2 |
Exim -- RCE in ${sort} expansion |
3e2c9b63-223c-4575-af5c-816acb14e445 |
rdesktop - critical - Remote Code Execution |
3e2e9b44-25ce-11e7-a175-939b30e0836d |
cURL -- TLS session resumption client cert bypass (again) |
3e33a0bb-6b2f-11e3-b042-20cf30e32f6d |
OpenX -- SQL injection vulnerability |
3e3c860d-7dae-11d9-a9e7-0001020eed82 |
emacs -- movemail format string vulnerability |
3e41c1a6-10bc-11e9-bd85-fcaa147e860e |
Django -- Content spoofing possibility in the default 404 page |
3e44c35f-6cf4-11ef-b813-4ccc6adda413 |
exiv2 -- Out-of-bounds read in AsfVideo::streamProperties |
3e4ffe76-e0d4-11d8-9b0a-000347a4fa7d |
SoX buffer overflows when handling .WAV files |
3e5b8bd3-0c32-452f-a60e-beab7b762351 |
transmission-daemon -- vulnerable to dns rebinding attacks |
3e738678-7582-11ef-bece-2cf05da270f3 |
Gitlab -- vulnerabilities |
3e748551-c732-45f6-bd88-928da16f23a8 |
webkit2-gtk3 -- Multiple vulnerabilities |
3e8b7f8a-49b0-11e4-b711-6805ca0b3d42 |
phpMyAdmin -- XSS vulnerabilities |
3e917407-4b3f-11ef-8e49-001999f8d30b |
Mailpit -- Content Security Policy XSS |
3e9624b3-e92b-4460-8a5a-93247c52c5a1 |
zeek -- Remote crash vulnerability |
3e9be8c4-8192-11d8-9645-0020ed76ef5a |
ecartis buffer overflows and input validation bugs |
3e9d2fde-0567-11ec-b69d-4062311215d5 |
FreeBSD -- Remote code execution in ggatec(8) |
3eb0ccc2-8c6a-11e5-8519-005056ac623e |
strongswan -- authentication bypass vulnerability in the eap-mschapv2 plugin |
3eb2c100-738b-11e0-89f4-001e90d46635 |
Postfix -- memory corruption vulnerability |
3ebb2dc8-4609-11e1-9f47-00e0815b8da8 |
Wireshark -- Multiple vulnerabilities |
3ebd4cb5-657f-11de-883a-00e0815b8da8 |
nagios -- Command Injection Vulnerability |
3ec2e0bc-9ed7-11e5-8f5c-002590263bf5 |
redmine -- open redirect vulnerability |
3ec6ab59-1e0c-11eb-a428-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
3ec8f43b-e8ef-11d9-b875-0001020eed82 |
kernel -- TCP connection stall denial of service |
3eccc968-ab17-11ed-bd9e-589cfc0f81b0 |
phpmyfaq -- multiple vulnerabilities |
3ee577a9-aad4-11ee-86bb-a8a1599412c6 |
chromium -- multiple security fixes |
3ee6e521-0d32-11e8-99b0-d017c2987f9a |
mpv -- arbitrary code execution via crafted website |
3efc106e-c451-11dd-a721-0030843d3802 |
dovecot-managesieve -- Script Name Directory Traversal Vulnerability |
3eff66c5-66c9-11e7-aa1d-3d2e663cef42 |
node.js -- multiple vulnerabilities |
3f09ca29-0e48-11e4-b17a-6805ca0b3d42 |
phpMyAdmin -- multiple XSS vulnerabilities, missing validation |
3f1df2f9-cd22-11e0-9bb2-00215c6a37bb |
PHP -- crypt() returns only the salt for MD5 |
3f321a5a-b33b-11ec-80c2-1bb2c6a00592 |
dnsmasq -- heap use-after-free in dhcp6_no_relay |
3f332f16-9b6b-11e2-8fe9-08002798f6ff |
PostgreSQL -- anonymous remote access data corruption vulnerability |
3f3837cc-48fb-4414-aa46-5b1c23c9feae |
krb5 -- Multiple vulnerabilities |
3f4ac724-fa8b-11d9-afcf-0060084a00e5 |
fetchmail -- denial of service/crash from malicious POP3 server |
3f6d6181-79b2-4d33-bb1e-5d3f9df0c1d1 |
py39-redis -- can send response data to the client of an unrelated request |
3f6de636-8cdb-11e7-9c71-f0def1fd7ea2 |
rubygems -- multiple vulnerabilities |
3f851b22-89fb-11db-a937-003048116330 |
proftpd -- remote code execution vulnerabilities |
3f98ccb3-6b8a-11e9-9b5c-a4badb296695 |
Dovecot -- Multiple vulnerabilities |
3f9b6943-ba58-11ed-bbbd-00e0670f2660 |
strongSwan -- certificate verification vulnerability |
3fa2b372-a9f5-11d9-a788-0001020eed82 |
gaim -- remote DoS on receiving malformed HTML |
3fadb7c6-7b0a-11e0-89b4-001ec9578670 |
mediawiki -- multiple vulnerabilities |
3fadd7e4-f8fb-45a0-a218-8fd6423c338f |
graylog -- include log4j patches |
3fb06284-b1b7-11e5-9728-002590263bf5 |
qemu -- denial of service vulnerability in MSI-X support |
3fbf9db2-658b-11d9-abad-000a95bc6fae |
mozilla -- heap overflow in NNTP handler |
3fcab88b-47bc-11ee-8e38-002590c1f29c |
FreeBSD -- GELI silently omits the keyfile if read from stdin |
3fcb70a4-e22d-11ea-98b2-080027846a02 |
Python -- multiple vulnerabilities |
3fcd52b2-4510-11e6-a15f-00248c0c745d |
ruby-saml -- XML signature wrapping attack |
3fd040be-4f0b-11e1-9e32-0025900931f8 |
php -- arbitrary remote code execution vulnerability |
3ff95dd3-c291-11df-b0dc-00215c6a37bb |
django -- cross-site scripting vulnerability |
400d9d22-d6c5-11da-a14b-00123ffe8333 |
trac -- Wiki Macro Script Insertion Vulnerability |
40173815-6827-11ee-b06f-0050569ceb3a |
GLPI vulnerable to unauthorized access to User data |
40194e1c-6d89-11ea-8082-80ee73419af3 |
rubygem-json -- Unsafe Objection Creation Vulnerability in JSON (Additional fix) |
402ae710-26a2-11dd-ae05-825f4c35000a |
peercast -- arbitrary code execution |
402fccd0-5b6d-11ee-9898-00e081b7aa2d |
jenkins -- multiple vulnerabilities |
4033d826-87dd-11e4-9079-3c970e169bc2 |
ntp -- multiple vulnerabilities |
40497e81-fee3-4e54-9d5f-175a5c633b73 |
libtremor -- memory corruption |
405446f4-b1b3-11e5-9728-002590263bf5 |
qemu and xen-tools -- denial of service vulnerabilities in AMD PC-Net II NIC support |
40544e8c-9f7b-11e0-9bec-6c626dd55a41 |
Asterisk -- multiple vulnerabilities |
40549bbf-43b5-11d9-a9e7-0001020eed82 |
zip -- long path buffer overflow |
4055aee5-f4c6-11e7-95f2-005056925db4 |
awstats -- remote code execution |
4061a4b2-4fb1-11ee-acc7-0151f07bc899 |
gitea -- block user account creation from blocked email domains |
406636fe-055d-11e5-aab1-d050996490d0 |
krb5 -- requires_preauth bypass in PKINIT-enabled KDC |
406779fd-ca3b-11df-aade-0050568f000c |
FreeBSD -- SSL protocol flaw |
40774927-f6b4-11dd-94d9-0030843d3802 |
phplist -- local file inclusion vulnerability |
4084168e-b531-11e5-a98c-0011d823eebd |
mbedTLS/PolarSSL -- SLOTH attack on TLS 1.2 server authentication |
40856a51-e1d9-11d9-b875-0001020eed82 |
opera -- "javascript:" URL cross-site scripting vulnerability |
408f6ebf-d152-11da-962f-000b972eb521 |
cyrus-sasl -- DIGEST-MD5 Pre-Authentication Denial of Service |
4091069e-860b-11e9-a05f-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
40a0185f-ec32-11da-be02-000c6ec775d9 |
drupal -- multiple vulnerabilities |
40a3bca2-6809-11d9-a9e7-0001020eed82 |
cups-base -- HPGL buffer overflow vulnerability |
40a844bf-c430-11e8-96dc-000743165db0 |
bitcoin -- Denial of Service and Possible Mining Inflation |
40a8d798-4615-11e7-8080-a4badb2f4699 |
heimdal -- bypass of capath policy |
40b481a9-9df7-11eb-9bc3-8c164582fbac |
mdbook -- XSS in mdBook's search page |
40bfab16-a68b-11ea-9ea5-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
40d92cc5-1e2b-11e9-bef6-6805ca2fa271 |
powerdns-recursor -- multiple vulnerabilities |
40e2c35e-db99-11ec-b0cf-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
40fcf20f-8891-11d8-90d1-0020ed76ef5a |
racoon remote denial of service vulnerability (IKE Generic Payload Header) |
4108cc57-54d7-11e2-9483-14dae938ec40 |
ircd-ratbox and charybdis -- remote DoS vulnerability |
411ecb79-f9bc-11e0-a7e6-6c626dd55a41 |
piwik -- unknown critical vulnerabilities |
414c18bf-3653-11e7-9550-6cc21735f730 |
PostgreSQL vulnerabilities |
414e6a41-7204-11e2-8599-001060e06fd4 |
linux-flashplugin -- multiple vulnerabilities |
4158c57e-5d39-11e3-bc1e-6cf0490a8c18 |
Joomla! -- Core XSS Vulnerabilities |
416ca0f4-3fe0-11e9-bbdd-6805ca0b3d42 |
rt -- XSS via jQuery |
4175c811-f690-4898-87c5-755b3cf1bac6 |
ntp -- stack-based buffer overflow |
417de1e6-c31b-11eb-9633-b42e99a1b9c3 |
lasso -- signature checking failure |
418c172b-b96f-11e7-b627-d43d7e971a1b |
GitLab -- multiple vulnerabilities |
41af0277-47bf-11ee-8e38-002590c1f29c |
FreeBSD -- Network authentication attack via pam_krb5 |
41bc849f-d5ef-11eb-ae37-589cfc007716 |
PuppetDB -- SQL Injection |
41c1cd6f-2645-11e9-b5f1-080027fee39c |
gitea -- multiple vulnerabilities |
41c60e16-2405-11ee-a0d1-84a93843eb75 |
OpenSSL -- AES-SIV implementation ignores empty associated data entries |
41c96ffd-29a6-4dcc-9a88-65f5038fa6eb |
perl -- multiple vulnerabilities |
41d2f3e6-f680-11e9-a87f-a4badb2f4699 |
FreeBSD -- ICMPv6 / MLDv2 out-of-bounds memory access |
41da2ba4-a24e-11db-bd24-000f3dcc6a5d |
cacti -- Multiple vulnerabilities |
41f4baac-bf77-11e9-8d2f-5404a68ad561 |
traefik -- Denial of service in HTTP/2 |
41f8af15-c8b9-11e6-ae1b-002590263bf5 |
squid -- multiple vulnerabilities |
41fe4724-06a2-11e7-8e3e-5453ed2e2b49 |
kde-runtime -- kdesu: displayed command truncated by unicode string terminator |
4200d5f5-b985-11ea-b08a-f8b156b6dcc8 |
libvorbis -- two vulnerabilities |
420243e9-a840-11e7-b5af-a4badb2f4699 |
FreeBSD -- heimdal KDC-REP service name validation vulnerability |
421c0af9-b206-11ed-9fe5-f4a47516fb57 |
libde256 -- multiple vulnerabilities |
4238151d-207a-11d9-bfe2-0090962cff2a |
mod_ssl -- SSLCipherSuite bypass |
425b9538-ce5f-11ed-ade3-d4c9ef517024 |
OpenSSL -- Multiple vulnerabilities |
425f2143-8876-4b0a-af84-e0238c5c2062 |
jenkins -- Arbitrary file read vulnerability in workspace browsers |
4260eacb-26b8-11d9-9289-000c41e2cdad |
gaim -- multiple buffer overflows |
42675046-fa70-11e9-ba4e-901b0e934d69 |
py-matrix-synapse -- missing signature checks on some federation APIs |
427b0f58-644c-11e8-9e1b-e8e0b747a45a |
chromium -- multiple vulnerabilities |
4281b712-ad6b-4c21-8f66-619a9150691f |
electron25 -- Use after free in extensions vulnerability |
42852f72-6bd3-11e5-9909-002590263bf5 |
OpenSMTPD -- multiple vulnerabilities |
42880202-c81c-11e6-a9a5-b499baebfeaf |
cURL -- buffer overflow |
428922c9-b07e-11ed-8700-5404a68ad561 |
traefik -- Use of vulnerable Go module x/net/http2 |
429249d2-67a7-11d8-80e3-0020ed76ef5a |
mailman XSS in create script |
42926d7b-0da3-11eb-8dbd-6451062f0f7a |
Flash Player -- arbitrary code execution |
42a2c82a-75b9-11e1-89b4-001ec9578670 |
quagga -- multiple vulnerabilities |
42a4d82d-4603-11ec-8be6-d4c9ef517024 |
Roundcube -- Multiple vulnerabilities |
42c2c422-df55-11e5-b2bd-002590263bf5 |
wireshark -- multiple vulnerabilities |
42c98cef-62b1-4b8b-9065-f4621e08d526 |
libvpx -- out-of-bounds write |
42cbd1e8-b152-11e5-9728-002590263bf5 |
qemu -- denial of service vulnerability in virtio-net support |
42d42090-9a4d-11e3-b029-08002798f6ff |
PostgreSQL -- multiple privilege issues |
42ec2207-7e85-11ef-89a4-b42e991fc52e |
sqlite -- use-after-free bug in jsonparseaddnodearray |
43024078-9b63-11df-8983-001d60d86f38 |
libmspack -- infinite loop denial of service |
432bf98d-9e25-11da-b410-000e0c2e438a |
kpdf -- heap based buffer overflow |
4344861a-be0b-11ea-9172-4c72b94353b5 |
Anydesk -- Multiple Vulnerabilities |
4364e1f1-0f44-11e4-b090-20cf30e32f6d |
apache24 -- several vulnerabilities |
436d7f93-9cf0-11ea-82b8-4c72b94353b5 |
piwigo -- Multible Vulnerabilities |
43768ff3-c683-11ee-97d0-001b217b3468 |
Libgit2 -- multiple vulnerabilities |
43770b1c-72f6-11da-8c1d-000e0c2e438a |
nbd-server -- buffer overflow vulnerability |
437a68cf-b752-11de-b6eb-00e0815b8da8 |
php5 -- Multiple security issues |
43891162-2d5e-11e5-a4a5-002590263bf5 |
moodle -- multiple vulnerabilities |
439f3f81-7a49-11ed-97ac-589cfc0f81b0 |
phpmyfaq -- multiple vulnerabilities |
43a1b8f9-3451-4f3c-b4fc-730c0f5876c1 |
sam2p -- multiple issues |
43a7b0a7-f9bc-11d9-b473-00061bc2ad93 |
PowerDNS -- LDAP backend fails to escape all queries |
43ac9d42-1b9a-11e5-b43d-002590263bf5 |
elasticsearch and logstash -- remote OS command execution via dynamic scripting |
43ae57f6-92ab-11ec-81b4-2cf05d620ecc |
Qt5 -- QProcess unexpected search path |
43cb40b3-c8c2-11da-a672-000e0c2e438a |
f2c -- insecure temporary files |
43d1c381-a3e5-4a1d-b3ed-f37b61a451af |
electron28 -- multiple vulnerabilities |
43e9ffd4-d6e0-11ed-956f-7054d21a9e2a |
py39-pycares -- domain hijacking vulnerability |
43eaa656-80bc-11e6-bf52-b499baebfeaf |
OpenSSL -- multiple vulnerabilities |
43ee6c1d-29ee-11e9-82a1-001b217b3468 |
Gitlab -- Multiple vulnerabilities |
43f1c867-654a-11e6-8286-00248c0c745d |
Rails 4 -- Possible XSS Vulnerability in Action View |
43f84437-73ab-11ec-a587-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
4405e9ad-97fe-11ee-86bb-a8a1599412c6 |
chromium -- multiple security fixes |
441e1e1a-27a5-11ee-a156-080027f5fec9 |
samba -- multiple vulnerabilities |
44224e08-8306-11dc-9283-0016179b2dd5 |
opera -- multiple vulnerabilities |
44449bf7-c69b-11db-9f82-000e0c2e438a |
gtar -- name mangling symlink vulnerability |
4451a4c9-c05e-11dc-982e-001372fd0af2 |
drupal -- cross site request forgery |
445ed958-b0d9-11dd-a55e-00163e000016 |
faad2 -- heap overflow vulnerability |
4464212e-4acd-11e5-934b-002590263bf5 |
go -- multiple vulnerabilities |
4465c897-ee5c-11de-b6ef-00215c6a37bb |
monkey -- improper input validation vulnerability |
446dbecb-9edc-11d8-9366-0020ed76ef5a |
heimdal kadmind remote heap buffer overflow |
4472ab39-6c66-11e6-9ca5-50e549ebab6c |
kdelibs -- directory traversal vulnerability |
448047e9-030e-4ce4-910b-f21a3ad5d9a0 |
shotwell -- not verifying certificates |
44864c84-d3b8-11e8-b3cb-00e04c1ea73d |
matomo -- XSS vulnerability |
44989c29-67d1-11e6-8b1d-c86000169601 |
fontconfig -- insufficiently cache file validation |
44b6dfbf-4ef7-4d52-ad52-2b1b05d81272 |
mozilla -- multiple vulnerabilities |
44c8694a-12f9-11dd-9b26-001c2514716c |
extman -- password bypass vulnerability |
44ccfab0-3564-11e0-8e81-0022190034c0 |
exim -- local privilege escalation |
44d0f8dc-6607-11e3-bb11-0025900931f8 |
zabbix -- shell command injection vulnerability |
44d9daee-940c-4179-86bb-6e3ffd617869 |
mozilla -- multiple vulnerabilities |
44e5f5bd-4d76-11da-bf37-000fb586ba73 |
pear-PEAR -- PEAR installer arbitrary code execution vulnerability |
44e7764c-2614-11da-9e1e-c296ac722cb3 |
squid -- possible denial of service condition regarding NTLM authentication |
44ee8160-c453-11dd-a721-0030843d3802 |
mgetty+sendfax -- symlink attack via insecure temporary files |
44fb0302-9d38-11dc-9114-001c2514716c |
rubygem-rails -- JSON XSS vulnerability |
450b76ee-5068-11db-a5ae-00508d6a62df |
dokuwiki -- multiple vulnerabilities |
45117749-df55-11e5-b2bd-002590263bf5 |
wireshark -- multiple vulnerabilities |
451a6c79-c92b-11e4-a835-000c292ee6b8 |
sympa -- Remote attackers can read arbitrary files |
45298931-b3bf-11dd-80f8-001cc0377035 |
gnutls -- X.509 certificate chain validation vulnerability |
452d16bb-920d-11ea-9d20-18a6f7016652 |
qutebrowser -- Reloading page with certificate errors shows a green URL |
453aa0fc-2d91-11ef-8a0f-a8a1599412c6 |
chromium -- multiple security fixes |
4548ec97-4d38-11ec-a539-0800270512f4 |
rubygem-cgi -- cookie prefix spoofing in CGI::Cookie.parse |
45500f74-5947-11dc-87c1-000e2e5785ad |
fetchmail -- denial of service on reject of local warning message |
456375e1-cd09-11ea-9172-4c72b94353b5 |
pango -- buffer overflow |
45671c0e-a652-11e8-805b-a4badb2f4699 |
FreeBSD -- Unauthenticated EAPOL-Key Decryption Vulnerability |
457ce015-67fa-11e7-867f-b499baebfeaf |
Apache httpd -- multiple vulnerabilities |
4582948a-9716-11de-83a5-001999392805 |
opera -- multiple vulnerabilities |
458df97f-1440-11eb-aaec-e0d55e2a8bf9 |
freetype2 -- heap buffer overlfow |
4593cb09-4c81-11d9-983e-000c6e8f12ef |
konqueror -- Password Disclosure for SMB Shares |
459df1ba-051c-11ea-9673-4c72b94353b5 |
wordpress -- multiple issues |
45a72180-a640-11ec-a08b-85298243e224 |
openvpn -- Potential authentication by-pass with multiple deferred authentication plug-ins |
45a95fdd-f680-11e9-a87f-a4badb2f4699 |
FreeBSD -- Insufficient message length validation in bsnmp library |
45b75152-ae5f-11d9-a788-0001020eed82 |
mozilla -- javascript "lambda" replace exposes memory contents |
45b8716b-c707-11eb-b9a0-6805ca0b3d42 |
pglogical -- shell command injection in pglogical.create_subscription() |
45b8e2eb-7056-11e8-8fab-63ca6e0e13a2 |
node.js -- multiple vulnerabilities |
45bea6b5-8855-11e9-8d41-97657151f8c2 |
Exim -- RCE in deliver_message() function |
45ca25b5-ba4d-11e6-ae1b-002590263bf5 |
xen-kernel -- x86: Disallow L3 recursive pagetable for 32-bit PV guests |
45d89773-5b64-11e9-80ed-d43d7ef03aa6 |
Flash Player -- multiple vulnerabilities |
45f102cd-4456-11e0-9580-4061862b8c22 |
mozilla -- multiple vulnerabilities |
4622635f-37a1-11e5-9970-14dae9d210b8 |
net-snmp -- snmptrapd crash |
462e2d6c-8017-11e1-a571-bcaec565249c |
freetype -- multiple vulnerabilities |
46419e8c-65d9-11ef-ac06-b0416f0c4c67 |
Configobj -- Regular Expression Denial of Service attack |
4645b98c-e46e-11da-9ae7-00123fcc6e5c |
vnc -- authentication bypass vulnerability |
465db5b6-9c6d-11eb-8e8a-bc542f4bd1dd |
xorg-server -- Input validation failures in X server XInput extension |
466ba8bd-d033-11ed-addf-080027eda32c |
mediawiki -- multiple vulnerabilities |
4671cdc9-7c6d-11e2-809b-6c626d99876c |
FreeBSD -- BIND remote DoS with deliberately crafted DNS64 query |
467b7cbe-257d-11e9-8573-001b217b3468 |
Gitlab -- Multiple vulnerabilities |
4684a426-774d-4390-aa19-b8dd481c4c94 |
wireshark -- multiple security issues |
46a29f83-cb47-11ee-b609-002590c1f29c |
FreeBSD -- jail(2) information leak |
46aeba13-64a1-11e1-bc16-0023ae8e59f0 |
openx -- undisclosed security issue |
46b922a8-c69c-11db-9f82-000e0c2e438a |
FreeBSD -- Jail rc.d script privilege escalation |
46e1ece5-48bd-11e9-9c40-080027ac955c |
PuTTY -- security fixes in new release |
46f7b598-a781-11da-906a-fde5cdde365e |
bugzilla -- multiple vulnerabilities |
47157c14-9013-11e6-a590-14dae9d210b8 |
mupdf -- multiple vulnerabilities |
47197b47-6a1a-11ec-8be6-d4c9ef517024 |
Roundcube -- XSS vulnerability |
4729c849-4897-11e6-b704-000c292e4fd8 |
samba -- client side SMB2/3 required signing can be downgraded |
473b6a9e-8493-11e7-b24b-6cf0497db129 |
drupal -- Drupal Core - Multiple Vulnerabilities |
4740174c-82bb-11e8-a29a-00e04c1ea73d |
wordpress -- multiple issues |
475f952c-9b29-11e9-a8a5-6805ca0b38e8 |
irssi -- Use after free when sending SASL login to the server |
47695a9c-5377-11ec-8be6-d4c9ef517024 |
NSS -- Memory corruption |
4769914e-b844-11de-b159-0030843d3802 |
phpmyadmin -- XSS and SQL injection vulnerabilities |
4775c807-8f30-11dd-821f-001cc0377035 |
mysql -- command line client input validation vulnerability |
47873d72-14eb-11e7-970f-002590263bf5 |
xen-tools -- xenstore denial of service via repeated update |
478d4102-2319-4026-b3b2-a57c48f159ac |
ansible -- information disclosure flaw |
479c5b91-b6cc-11e6-a04e-3417eb99b9a0 |
wget -- Access List Bypass / Race Condition |
479df73e-2838-11ef-9cab-4ccc6adda413 |
plasma[56]-plasma-workspace -- Unauthorized users can access session manager |
479efd57-516e-11e3-9b62-000c292e4fd8 |
samba -- Private key in key.pem world readable |
479fdfda-6659-11eb-83e2-e09467587c17 |
www/chromium -- multiple vulnerabilities |
47aa4343-44fa-11e5-9daa-14dae9d210b8 |
mod_jk -- information disclosure |
47b4e713-6513-11e3-868f-0025905a4771 |
PHP5 -- memory corruption in openssl_x509_parse() |
47b571f2-157b-11ec-ae98-704d7b472482 |
chromium -- multiple vulnerabilities |
47bdabcf-3cf9-11da-baa2-0004614cc33d |
gallery2 -- file disclosure vulnerability |
47e2e52c-975c-11e7-942d-5404a68a61a2 |
emacs -- enriched text remote code execution vulnerability |
47f13540-c4cb-4971-8dc6-28d0dabfd9cd |
nut -- upsd can be remotely crashed |
48103b0a-ca3f-11df-aade-0050568f000c |
FreeBSD -- ntpd mode 7 denial of service |
48108fb0-751c-4cbb-8f33-09239ead4b55 |
NSS -- RSA Signature Forgery |
482456fb-e9af-11ec-93b6-318d1419ea39 |
Security Vulnerability found in ExifTool leading to RCE |
482bb980-99a3-11ee-b5f7-6bd56600d90c |
gitea -- missing permission checks |
482d40cb-f9a3-11e5-92ce-002590263bf5 |
php -- multiple vulnerabilities |
484d3f5e-653a-11e9-b0e3-1c39475b9f84 |
Istio -- Security vulnerabilities |
48504af7-07ad-11e5-879c-00e0814cab4e |
django -- Fixed session flushing in the cached_db backend |
48514901-711d-11eb-9846-e09467587c17 |
chromium -- multiple vulnerabilities |
4867ae85-608d-11db-8faf-000c6ec775d9 |
opera -- URL parsing heap overflow vulnerability |
486aff57-9ecd-11da-b410-000e0c2e438a |
postgresql -- character conversion and tsearch2 vulnerabilities |
4872d9a7-4128-11dc-bdb0-0016179b2dd5 |
joomla -- multiple vulnerabilities |
48894ca9-3e6f-11e8-92f0-f0def167eeea |
roundcube -- IMAP command injection vulnerability |
48a59c96-9c6e-11d9-a040-000a95bc6fae |
wine -- information disclosure due to insecure temporary file handling |
48aab1d0-4252-11de-b67a-0030843d3802 |
libwmf -- integer overflow vulnerability |
48bcb4b2-e708-11e1-a59d-000d601460a4 |
typo3 -- Multiple vulernabilities in TYPO3 Core |
48cca164-e269-11e7-be51-6599c735afc8 |
global -- gozilla vulnerability |
48e14d86-42f1-11de-ad22-000e35248ad7 |
libxine -- multiple vulnerabilities |
48e6d514-5568-11ef-af48-6cc21735f730 |
PostgreSQL -- Prevent unauthorized code execution during pg_dump |
48e83187-b6e9-11e6-b6cf-5453ed2e2b49 |
p7zip -- Null pointer dereference |
4910d161-58a4-11e5-9ad8-14dae9d210b8 |
openldap -- denial of service vulnerability |
4913886c-e875-11da-b9f4-00123ffe8333 |
MySQL -- Information Disclosure and Buffer Overflow Vulnerabilities |
49211361-ba4d-11e6-ae1b-002590263bf5 |
xen-kernel -- x86: Mishandling of instruction pointer truncation during emulation |
492f8896-70fa-11d8-873f-0020ed76ef5a |
Apache 2 mod_ssl denial-of-service |
49314321-7fd4-11e1-9582-001b2134ef46 |
mutt-devel -- failure to check SMTP TLS server certificate |
49346de2-b015-11eb-9bdf-f8b156b6dcc8 |
FLAC -- out-of-bounds read |
495b46fd-a30f-11e1-82c9-d0df9acfd7e5 |
foswiki -- Script Insertion Vulnerability via unchecked user registration fields |
496160d3-d3be-11e6-ae1b-002590263bf5 |
codeigniter -- multiple vulnerabilities |
497b82e0-f9a0-11e5-92ce-002590263bf5 |
pcre -- heap overflow vulnerability |
498a8731-7cfc-11dc-96e6-0012f06707f0 |
phpmyadmin -- cross-site scripting vulnerability |
499b22a3-f680-11e9-a87f-a4badb2f4699 |
FreeBSD -- Insufficient validation of guest-supplied data (e1000 device) |
499f6b41-58db-4f98-b8e7-da8c18985eda |
quassel -- multiple vulnerabilities |
49a6026a-52a3-11e2-a289-1c4bd681f0cf |
otrs -- XSS vulnerability in Internet Explorer |
49ad1bf8-5d7e-11d8-80e3-0020ed76ef5a |
ChiTeX/ChiLaTeX unsafe set-user-id root |
49adfbe5-e7d1-11ec-8fbd-d4c9ef517024 |
Apache httpd -- Multiple vulnerabilities |
49b61ab6-0d04-11ea-87ca-001999f8d30b |
asterisk -- AMI user could execute system commands |
49beb00f-a6e1-4a42-93df-9cb14b4c2bee |
Mozilla -- multiple vulnerabilities |
49c35943-0eeb-421c-af4f-78e04582e5fb |
seatd-launch -- privilege escalation with SUID |
49cbe200-f92a-11e8-a89d-d43d7ef03aa6 |
Flash Player -- multiple vulnerabilities |
49d9c28c-fbad-11e4-b0fb-00269ee29e57 |
Quassel IRC -- SQL injection vulnerability |
49dd9362-4473-48ae-8fac-e1b69db2dedf |
electron{27,28} -- Out of bounds memory access in V8 |
49def4b7-9ed6-11e5-8f5c-002590263bf5 |
redmine -- information leak vulnerability |
49e8f2ee-8147-11de-a994-0030843d3802 |
mozilla -- multiple vulnerabilities |
49ef501c-62b6-11ef-bba5-2cf05da270f3 |
Gitlab -- vulnerabilities |
4a026b6c-f2b8-11ee-8e76-a8a1599412c6 |
chromium -- multiple security fixes |
4a088d67-3af2-11e7-9d75-c86000169601 |
freetype2 -- buffer overflows |
4a08a4fb-f152-11ed-9c88-001b217b3468 |
Gitlab -- Vulnerability |
4a0b334d-8d8d-11d9-afa0-003048705d5a |
phpbb -- Insuffient check against HTML code in usercp_register.php |
4a0d9b53-395d-11e6-b3c8-14dae9d210b8 |
libarchive -- multiple vulnerabilities |
4a10902f-8a48-11ea-8668-e0d55e2a8bf9 |
vlc -- Multiple vulnerabilities fixed in VLC media player |
4a114331-0d24-11e4-8dd2-5453ed2e2b49 |
kdelibs4 -- KMail/KIO POP3 SSL Man-in-the-middle Flaw |
4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02 |
mozilla -- multiple vulnerabilities |
4a1e2bad-0836-11ef-9fd2-1c697a616631 |
R -- arbitrary code execution vulnerability |
4a21ce2c-bb13-11df-8e32-000f20797ede |
mozilla -- multiple vulnerabilities |
4a338d17-412d-11dc-bdb0-0016179b2dd5 |
fsplib -- multiple vulnerabilities |
4a3482da-3624-11e0-b995-001b2134ef46 |
linux-flashplugin -- multiple vulnerabilities |
4a4712ae-7299-11ee-85eb-84a93843eb75 |
OpenSSL -- potential loss of confidentiality |
4a4e9f88-491c-11e4-ae2c-c80aa9043978 |
bash -- out-of-bounds memory access in parser |
4a638895-41b7-11de-b1cc-00219b0fc4d8 |
mod_perl -- cross-site scripting |
4a67450a-e044-11e7-accc-001999f8d30b |
asterisk -- Remote Crash Vulnerability in RTCP Stack |
4a88e3ed-00d3-11e5-a072-d050996490d0 |
pcre -- multiple vulnerabilities |
4a8a98ab-f745-11e1-8bd8-0022156e8794 |
moinmoin -- cross-site scripting via RST parser |
4a99d61c-f23a-11dd-9f55-0030843d3802 |
perl -- Directory Permissions Race Condition |
4aab7bcd-b294-11dc-a6f0-00a0cce0781e |
gallery2 -- multiple vulnerabilities |
4aae54be-ba4d-11e6-ae1b-002590263bf5 |
xen-kernel -- x86 HVM: Overflow of sh_ctxt->seg_reg[] |
4ab29e12-e787-11df-adfa-00e0815b8da8 |
Mailman -- cross-site scripting in web interface |
4ab413ea-66ce-11e0-bf05-d445f3aa24f0 |
krb5 -- MITKRB5-SA-2011-002, KDC vulnerable to hang when using LDAP back end |
4ade0c4d-7e83-11ee-9a8c-00155d01f201 |
libsndfile_project -- Integer overflow in dataend calculation |
4ae135f7-85cd-4c32-ad94-358271b31f7f |
zeek -- potential denial of service issues |
4ae68e7c-dda4-11e0-a906-00215c6a37bb |
roundcube -- XSS vulnerability |
4aec9d58-ce7b-11d8-858d-000d610a3b12 |
Format string vulnerability in SSLtelnet |
4af3241d-1f0c-11e9-b4bd-d43d7eed0ce2 |
www/mod_dav_svn -- Malicious SVN clients can crash mod_dav_svn. |
4af92a40-db33-11e6-ae1b-002590263bf5 |
groovy -- remote execution of untrusted code/DoS vulnerability |
4afacca1-eb9d-11d9-a8bd-000cf18bbe54 |
phpbb -- remote PHP code execution vulnerability |
4b09378e-addb-11dd-a578-0030843d3802 |
vlc -- cue processing stack overflow |
4b172278-3f46-11de-becb-001cc0377035 |
pango -- integer overflow |
4b1ac5a3-5bd4-11ec-8602-589cfc007716 |
OpenSearch -- Log4Shell |
4b228e69-22e1-4019-afd0-8aa716d0ec0b |
wireshark -- multiple security issues |
4b3a7e70-afce-11e5-b864-14dae9d210b8 |
mono -- DoS and code execution |
4b448a96-ff73-11e2-b28d-080027ef73ec |
PuTTY -- Four security holes in versions before 0.63 |
4b478274-47a0-11ec-bd24-6c3be5272acd |
Grafana -- XSS |
4b60c3d9-8640-11ed-a762-482ae324f959 |
netdata -- multiple vulnerabilities with streaming |
4b636f50-f011-11ed-bbae-6cc21735f730 |
postgresql-server -- Row security policies disregard user ID changes after inlining |
4b673ae7-5f9a-11dc-84dd-000102cc8983 |
lighttpd -- FastCGI header overrun in mod_fastcgi |
4b68d917-e705-11dd-afcd-00e0815b8da8 |
Teamspeak Server -- Directory Traversal Vulnerability |
4b6cb45d-881e-447a-a4e0-c97a954ea758 |
bzip2 -- multiple issues |
4b738d54-2427-11e2-9817-c8600054b392 |
RT -- Multiple Vulnerabilities |
4b79538b-a450-11e2-9898-001060e06fd4 |
FreeBSD -- Multiple Denial of Service vulnerabilities with named(8) |
4b7dbfab-4c6b-11e1-bc16-0023ae8e59f0 |
apache -- multiple vulnerabilities |
4b7ed61f-7bbf-11ef-9369-2cf05da270f3 |
Gitlab -- vulnerabilities |
4b8b748e-2a24-11e2-bb44-003067b2972c |
linux-flashplugin -- multiple vulnerabilities |
4b9393b8-7c0c-11e5-a010-080027ddead3 |
xscreensaver - lock bypass |
4b98613c-0078-11e9-b05b-00e04c1ea73d |
wordpress -- multiple issues |
4b9c1c17-587c-11ed-856e-d4c9ef517024 |
MySQL -- Multiple vulnerabilities |
4b9ca994-e3d9-11e6-813d-e8e0b747a45a |
chromium -- multiple vulnerabilities |
4bae544d-06a3-4352-938c-b3bcbca89298 |
ffmpeg -- multiple vulnerabilities |
4bb56d2f-a5b0-11ea-a860-08002728f74c |
nghttp2 -- DoS vulnerability |
4bc66a81-89d2-4696-a04b-defd2eb77783 |
vscode -- VS Code Remote Code Execution Vulnerability |
4bd33bc5-0cd6-11e0-bfa4-001676740879 |
tor -- remote crash and potential remote code execution |
4bf57137-ba4d-11e6-ae1b-002590263bf5 |
xen-kernel -- use after free in FIFO event channel code |
4bfcd857-c628-11da-b2fb-000e0c2e438a |
kaffeine -- buffer overflow vulnerability |
4c005a5e-2541-4d95-80a0-00c76919aa66 |
fd_set -- bitmap index overflow in multiple applications |
4c017345-1d89-11e0-bbee-0014a5e3cda6 |
MoinMoin -- cross-site scripting vulnerabilities |
4c11b51e-cd8d-11e8-b0cb-a0f3c100ae18 |
Memory leak bug in Toxcore |
4c1ac2dd-c788-11e1-be25-14dae9ebcf89 |
asterisk -- multiple vulnerabilities |
4c26f668-0fd2-11ed-a83d-001b217b3468 |
Gitlab -- multiple vulnerabilities |
4c52ec3c-86f3-11ea-b5b4-641c67a117d8 |
py-bleach -- regular expression denial-of-service |
4c53f007-f2ed-11e1-a215-14dae9ebcf89 |
asterisk -- multiple vulnerabilities |
4c69240f-f02c-11ea-838a-0011d823eebd |
Mbed TLS -- Local side channel attack on classical CBC decryption in (D)TLS |
4c8c2218-b120-11ee-90ec-001b217b3468 |
Gitlab -- vulnerabilities |
4c8d1d72-9b38-11e5-aece-d050996490d0 |
openssl -- multiple vulnerabilities |
4c9159ea-d4c9-11eb-aeee-8c164582fbac |
Ansible -- Templating engine bug |
4c96ecf2-5fd9-11e6-a6c3-14dae9d210b8 |
FreeBSD -- bsnmpd remote denial of service vulnerability |
4ca26574-2a2c-11e2-99c7-00a0d181e71d |
tomcat -- Denial of Service |
4ca5894c-f7f1-11ea-8ff8-0022489ad614 |
Node.js -- September 2020 Security Releases |
4caf01e2-30e6-11e5-a4a5-002590263bf5 |
libidn -- out-of-bounds read issue with invalid UTF-8 input |
4cb165f0-6e48-423e-8147-92255d35c0f7 |
NSS -- multiple vulnerabilities |
4cb49a23-6c89-11e8-8b33-e8e0b747a45a |
chromium -- Incorrect handling of CSP header |
4cb9c513-03ef-11dc-a51d-0019b95d4f14 |
png -- DoS crash vulnerability |
4ccbd40d-03f7-11e0-bf50-001a926c7637 |
krb5 -- client impersonation vulnerability |
4ccee784-a721-11e0-89b4-001ec9578670 |
BIND -- Remote DoS with certain RPZ configurations |
4cd857d9-26d2-4417-b765-69701938f9e0 |
libraw -- denial of service and remote code execution |
4cd9b19f-f66d-11e5-b94c-001999f8d30b |
Multiple vulnerabilities in Botan |
4cdfe875-e8d6-11e1-bea0-002354ed89bc |
Wireshark -- Multiple vulnerabilities |
4ce3c20b-124b-11de-a964-0030843d3802 |
phppgadmin -- directory traversal with register_globals enabled |
4ce7c28a-11ac-11ea-b537-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
4d087b35-0990-11e3-a9f4-bcaec565249c |
gstreamer-ffmpeg -- Multiple vulnerabilities in bundled libav |
4d11d37e-9a8d-11ea-b9b8-641c67a117d8 |
Zabbix -- Remote code execution |
4d1d2f6d-ec94-11e1-8bd8-0022156e8794 |
jabberd -- domain spoofing in server dialback protocol |
4d2f9d09-ddb7-11e6-a9a5-b499baebfeaf |
mysql -- multiple vulnerabilities |
4d3d4f64-f680-11e9-a87f-a4badb2f4699 |
FreeBSD -- IPv6 remote Denial-of-Service |
4d49f4ba-071f-11d9-b45d-000c41e2cdad |
apache -- ap_resolve_env buffer overflow |
4d4caee0-b939-11dd-a578-0030843d3802 |
streamripper -- multiple buffer overflows |
4d6076fe-ee7a-11de-9cd0-001a926c7637 |
fuser -- missing user's privileges check |
4d6b5ea9-bc64-4e77-a7ee-d62ba68a80dd |
chromium -- multiple vulnerabilities |
4d763c65-9246-11ec-9aa3-4ccc6adda413 |
libmysoft -- Heap-based buffer overflow vulnerability |
4d7cf654-ba4d-11e6-ae1b-002590263bf5 |
xen-kernel -- CR0.TS and CR0.EM not always honored for x86 HVM guests |
4d837296-cc28-11d8-a54c-02e0185c0b53 |
GNATS local privilege elevation |
4d87d357-202c-11e3-be06-000c29ee3065 |
FreeBSD -- Insufficient credential checks in network ioctl(2) |
4da51989-5a8b-4eb9-b442-46d94ec0802d |
h2o -- Malformed HTTP/1.1 causes Out-of-Memory Denial of Service |
4db1669c-8589-11db-ac4f-02e081235dab |
gnupg -- remotely controllable function pointer |
4db8a0f4-27e9-11e5-a4a5-002590263bf5 |
xen-tools -- PCI MSI mask bits inadvertently exposed to guests |
4dd575b8-8f82-11e3-bb11-0025905a4771 |
phpmyfaq -- multiple vulnerabilities |
4ddc78dc-300a-11e1-a2aa-0016ce01e285 |
krb5-appl -- telnetd code execution vulnerability |
4dfafa16-24ba-11e6-bd31-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
4e07d94f-75a5-11e8-85d1-a4badb2f4699 |
FreeBSD -- Lazy FPU State Restore Information Disclosure |
4e1997e8-5de0-11e9-b95c-b499baebfeaf |
MySQL -- multiple vulnerabilities |
4e1f4abc-6837-11e3-9cda-3c970e169bc2 |
cURL library -- cert name check ignore with GnuTLS |
4e210d72-1c5c-11da-92ce-0048543d60ce |
squid -- Denial Of Service Vulnerability in sslConnectTimeout |
4e23644c-cb93-4f83-9e20-5bc07ad9b39f |
mod_pagespeed -- critical cross-site scripting (XSS) vulnerability |
4e306850-811f-11de-8a67-000c29a67389 |
silc-client -- Format string vulnerability |
4e3e8a50-65c1-11e5-948e-bcaec565249c |
flash -- multiple vulnerabilities |
4e3fa78b-1577-11ea-b66e-080027bdabe8 |
Django -- multiple vulnerabilities |
4e45c45b-629e-11ee-8290-a8a1599412c6 |
chromium -- type confusion in v8 |
4e4bd2c2-6bd5-11d9-9e1e-c296ac722cb3 |
squid -- HTTP response splitting cache pollution attack |
4e536c14-9791-11e4-977d-d050992ecde8 |
OpenSSL -- multiple vulnerabilities |
4e60d660-6298-11ed-9ca2-6c3be5272acd |
Grafana -- Plugin signature bypass |
4e6875a2-a126-11ea-b385-08002728f74c |
kaminari -- potential XSS vulnerability |
4e8344a3-ca52-11de-8ee8-00215c6a37bb |
gd -- '_gdGetColors' remote buffer overflow vulnerability |
4e95eb4e-b737-11e3-87cd-f0def10dca57 |
Icinga -- buffer overflow in classic web interface |
4e9e410b-d462-11e2-8d57-080027019be0 |
dbus -- local dos |
4ea1082a-1259-11ec-b4fa-dd5a552bdd17 |
go -- archive/zip: overflow in preallocation check can cause OOM panic |
4ea507d1-9da8-11e9-a759-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
4eae4f46-b5ce-11e5-8a2b-d050996490d0 |
ntp -- denial of service vulnerability |
4eb5dccb-923c-4f18-9cd4-b53f9e28d4d7 |
py-Scrapy -- DoS vulnerability |
4ebaa983-3299-11ed-95f8-901b0e9408dc |
dendrite -- Signature checks not applied to some retrieved missing events |
4ebdd56b-fe72-11ee-bc57-00e081b7aa2d |
jenkins -- Terrapin SSH vulnerability in Jenkins CLI client |
4ed0e43c-5cef-11eb-bafd-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
4edaa9f4-6b51-11ef-9a62-002590c1f29c |
FreeBSD -- bhyve(8) privileged guest escape via USB controller |
4edbea45-cb0c-11ee-86bb-a8a1599412c6 |
chromium -- security fix |
4ee322e9-e363-11ed-b934-b42e991fc52e |
jellyfin -- Multiple vulnerabilities |
4ee7fa77-19a6-11ee-8a05-080027eda32c |
Django -- multiple vulnerabilities |
4eeb93bf-f204-11ec-8fbd-d4c9ef517024 |
OpenSSL -- Command injection vulnerability |
4f00dac0-1e18-4481-95af-7aaad63fd303 |
mozilla -- multiple vulnerabilities |
4f15ca7b-23ae-11eb-9f59-1c1b0d9ea7e6 |
Apache OpenOffice -- Unrestricted actions leads to arbitrary code execution in crafted documents |
4f254817-6318-11ee-b2ff-080027de9982 |
Django -- multiple vulnerabilities |
4f370c80-79ce-11ee-be8e-589cfc0f81b0 |
phpmyfaq -- multiple vulnerabilities |
4f6c4c07-3179-11ef-9da5-1c697a616631 |
emacs -- Arbitrary shell code evaluation vulnerability |
4f7c6af3-6a2c-4ead-8453-04e509688d45 |
salt -- multiple vulnerabilities |
4f838b74-50a1-11de-b01f-001c2514716c |
dokuwiki -- Local File Inclusion with register_globals on |
4f8665d0-0465-11e9-b77a-6cc21735f730 |
shibboleth-sp -- crashes on malformed date/time content |
4f8ffb9c-f388-4fbd-b90f-b3131559d888 |
xorg-server -- multiple vulnerabilities |
4f99e2ef-f725-11e1-8bd8-0022156e8794 |
moinmoin -- wrong processing of group membership |
4faac805-6be0-11e9-a685-001b217b3468 |
Gitlab -- Information Disclosure |
4fb43b2f-46a9-11dd-9d38-00163e000016 |
FreeType 2 -- Multiple Vulnerabilities |
4fb45a1c-c5d0-11e2-8400-001b216147b0 |
couchdb -- DOM based Cross-Site Scripting via Futon UI |
4fb5d2cd-4c77-11df-83fb-0015587e2cc1 |
png -- libpng decompression denial of service |
4fba07ca-13aa-11eb-b31e-d4c9ef517024 |
MySQL -- Multiple vulnerabilities |
4fc2df49-6279-11e7-be0f-6cf0497db129 |
drupal -- Drupal Core - Multiple Vulnerabilities |
4fce9635-28c0-11ec-9ba8-002324b2fba8 |
go -- misc/wasm, cmd/link: do not let command line arguments overwrite global data |
4fd7a2fc-5860-11ee-a1b3-dca632daf43b |
graphics/webp heap buffer overflow |
4ffb633c-0a3b-11e7-a9f2-0011d823eebd |
Flash Player -- multiple vulnerabilities |
4ffcccae-e924-11ed-9c88-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
50127e44-7b88-4ade-8e12-5d57320823f1 |
salt -- multiple vulnerabilities |
501ee07a-5640-11e0-985a-001b2134ef46 |
linux-flashplugin -- remote code execution vulnerability |
50210bc1-54ef-11e8-95d9-9c5c8e75236a |
wavpack -- multiple vulnerabilities |
5023f559-27e2-11e5-a4a5-002590263bf5 |
xen-kernel -- Information leak via internal x86 system device emulation |
50259d8b-243e-11eb-8bae-b42e99975750 |
salt -- multiple vulnerabilities |
5027b62e-f680-11e9-a87f-a4badb2f4699 |
FreeBSD -- kernel memory disclosure from /dev/midistat |
5028c1ae-1890-11ed-9b22-002590c1f29c |
FreeBSD -- Out of bound read in elf_note_prpsinfo() |
502ba001-7ffa-11eb-911c-0800278d94f0 |
gitea -- multiple vulnerabilities |
502c9f72-99b3-11ee-86bb-a8a1599412c6 |
chromium -- multiple security fixes |
5033e2fc-98ec-4ef5-8e0b-87cfbbc73081 |
php-gd and gd -- Buffer over-read into uninitialized memory |
50383bde-b25b-11de-8c83-02e0185f8d72 |
FreeBSD -- Devfs / VFS NULL pointer race condition |
50394bc9-c5fa-11e5-96a5-d93b343d1ff7 |
prosody -- user impersonation vulnerability |
5039ae61-2c9f-11db-8401-000ae42e9b93 |
globus -- Multiple tmpfile races |
5044bd23-08cb-11e8-b08f-00012e582166 |
palemoon -- multiple vulnerabilities |
50457509-d05e-11d9-9aed-000e0c2e438a |
phpSysInfo -- cross site scripting vulnerability |
5048ed45-b0f1-11ed-ab04-9106b1b896dd |
gitea -- password hash quality |
5053420c-4935-11df-83fb-0015587e2cc1 |
mahara -- sql injection vulnerability |
505904d3-ea95-11e4-beaf-bcaec565249c |
wordpress -- multiple vulnerabilities |
50744596-368f-11d9-a9e7-0001020eed82 |
proxytunnel -- format string vulnerability |
50751310-a763-11e6-a881-b499baebfeaf |
openssl -- multiple vulnerabilities |
50776801-4183-11e7-b291-b499baebfeaf |
ImageMagick -- multiple vulnerabilities |
508da89c-78b9-11ed-854f-5404a68ad561 |
traefik -- multiple vulnerabilities |
50a1bbc9-fb80-11e9-9e70-005056a311d1 |
samba -- multiple vulnerabilities |
50ac2e96-ba4d-11e6-ae1b-002590263bf5 |
xen-kernel -- x86 null segments not always treated as unusable |
50ad9a9a-1e28-11e9-98d7-0050562a4d7b |
www/py-requests -- Information disclosure vulnerability |
50d233d9-374b-46ce-922d-4e6b3f777bef |
poppler -- Poppler Multiple Vulnerabilities |
50e59056-87f2-11eb-b6a2-001b217b3468 |
Gitlab -- Multiple vulnerabilities |
50ec3a01-ad77-11eb-8528-8c164582fbac |
Ansible -- Insecure Temporary File |
510b630e-c43b-11e0-916c-00e0815b8da8 |
isc-dhcp-server -- server halt upon processing certain packets |
5114cd11-6571-11e5-9909-002590263bf5 |
codeigniter -- SQL injection vulnerability |
512c0ffd-cd39-4da4-b2dc-81ff4ba8e238 |
mozilla -- multiple vulnerabilities |
512d1301-49b9-11e4-ae2c-c80aa9043978 |
bash -- remote code execution |
51358314-bec8-11e5-82cd-bcaec524bf84 |
claws-mail -- no bounds checking on the output buffer in conv_jistoeuc, conv_euctojis, conv_sjistoeuc |
5140dc69-b65e-11e1-9425-001b21614864 |
ImageMagick -- multiple vulnerabilities |
51436b4c-1250-11dd-bab7-0016179b2dd5 |
postgresql -- multiple vulnerabilities |
51496cbc-7a0e-11ec-a323-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
51498ee4-39a1-11ef-b609-002590c1f29c |
Request Tracker -- information exposure vulnerability |
515b4327-cf8a-11e5-96d6-14dae9d210b8 |
dnscrypt-proxy -- code execution |
515df85a-5cd7-11ec-a16d-001517a2e1a4 |
bastillion -- log4j vulnerability |
5179d85c-8683-11de-91b9-0022157515b2 |
fetchmail -- improper SSL certificate subject verification |
518a119c-a864-11eb-8ddb-001b217b3468 |
Gitlab -- Vulnerabilities |
5192e7ca-7d4f-11d9-a9e7-0001020eed82 |
mod_python -- information leakage vulnerability |
5198ef84-4fdc-11df-83fb-0015587e2cc1 |
cacti -- SQL injection and command execution vulnerabilities |
51a59f36-3c58-11ee-b32e-080027f5fec9 |
clamav -- Possible denial of service vulnerability in the HFS+ file parser |
51b51d4a-7c0f-11dc-9e47-0011d861d5e2 |
phpmyadmin -- cross-site scripting vulnerability |
51d1282d-420e-11e7-82c5-14dae9d210b8 |
FreeBSD -- ipfilter(4) fragment handling panic |
51d1d428-42f0-11de-ad22-000e35248ad7 |
libxine -- multiple vulnerabilities |
521ce804-52fd-11e8-9123-a4badb2f4699 |
FreeBSD -- Mishandling of x86 debug exceptions |
52311651-f100-4720-8c62-0887dad6d321 |
py-tensorflow -- unchecked argument causing crash |
5237f5d7-c020-11e5-b397-d050996490d0 |
ntp -- multiple vulnerabilities |
5238ac45-9d8c-11db-858b-0060084a00e5 |
fetchmail -- TLS enforcement problem/MITM attack/password exposure |
523bb0b7-ba4d-11e6-ae1b-002590263bf5 |
xen-kernel -- x86 task switch to VM86 mode mis-handled |
523fad14-eb9d-11d9-a8bd-000cf18bbe54 |
pear-XML_RPC -- arbitrary remote code execution |
524bd03a-bb75-11eb-bf35-080027f515ea |
libxml2 -- Possible denial of service |
526d9642-3ae7-11e9-a669-8c164582fbac |
slixmpp -- improper access control |
52ba7713-9d42-11da-8c1d-000e0c2e438a |
pf -- IP fragment handling panic |
52bbc7e8-f13c-11e3-bc09-bcaec565249c |
dbus -- local DoS |
52bd2d59-4ab5-4bef-a599-7aac4e92238b |
vault -- unauthenticated license read |
52f10525-caff-11e7-b590-6451062f0f7a |
Flash Player -- multiple vulnerabilities |
52f4b48b-4ac3-11e7-99aa-e8e0b747a45a |
chromium -- multiple vulnerabilities |
5300711b-4e61-11e5-9ad8-14dae9d210b8 |
graphviz -- format string vulnerability |
531aae08-97f0-11e7-aadd-6451062f0f7a |
Flash Player -- multiple vulnerabilities |
53252879-cf11-11e5-805c-5453ed2e2b49 |
py-pillow -- Buffer overflow in TIFF decoding code |
533d20e7-f71f-11df-9ae1-000bcdf0a03b |
proftpd -- remote code execution vulnerability |
5360a659-131c-11d9-bc4a-000c41e2cdad |
mozilla -- hostname spoofing bug |
53802164-3f7e-11dd-90ea-0019666436c2 |
ruby -- multiple integer and buffer overflow vulnerabilities |
53a0ddef-0208-11e2-8afa-0024e830109b |
dns/bind9* -- Several vulnerabilities |
53b3474c-f680-11e9-a87f-a4badb2f4699 |
FreeBSD -- Reference count overflow in mqueue filesystem 32-bit compat |
53bde960-356b-11e0-8e81-0022190034c0 |
mupdf -- Remote System Access |
53caf29b-9180-11ed-acbe-b42e991fc52e |
cassandra3 -- multiple vulnerabilities |
53dbd096-ba4d-11e6-ae1b-002590263bf5 |
xen-kernel -- x86 segment base write emulation lacking canonical address checks |
53e531a7-e559-11e0-b481-001b2134ef46 |
linux-flashplugin -- multiple vulnerabilities |
53e711ed-8972-11d9-9ff8-00306e01dda2 |
phpbb -- privilege elevation and path disclosure |
53e9efa1-4be7-11eb-8558-3085a9a47796 |
InspIRCd websocket module double free vulnerability |
53eb9e1e-7014-11e8-8b1f-3065ec8fd3ec |
password-store -- GPG parsing vulnerabilities |
53fbffe6-ebf7-11eb-aef1-0897988a1c07 |
asterisk -- pjproject/pjsip: crash when SSL socket destroyed during handshake |
54006796-cf7b-11ed-a5d5-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
54075861-a95a-11e5-8b40-20cf30e32f6d |
Bugzilla security issues |
54075e39-04ac-11e1-a94e-bcaec565249c |
freetype -- Some type 1 fonts handling vulnerabilities |
5415f1b3-f33d-11e1-8bd8-0022156e8794 |
wireshark -- denial of service in DRDA dissector |
541696ed-8d12-11ed-af80-ecf4bbc0bda0 |
devel/viewvc-devel is vulnerable to cross-site scripting |
5418b360-29cc-11ed-a6d4-6805ca2fa271 |
powerdns-recursor -- denial of service |
54237182-9635-4a8b-92d7-33bfaeed84cd |
ruby-gems -- Algorithmic Complexity Vulnerability |
5436f9a2-2190-11ec-a90b-0cc47a49470e |
ha -- Directory traversals |
543b5939-2067-11e5-a4a5-002590263bf5 |
turnserver -- SQL injection vulnerability |
546d4dd4-10ea-11e9-b407-080027ef1a23 |
chromium -- multiple vulnerabilities |
546deeea-3fc6-11e6-a671-60a44ce6887b |
SQLite3 -- Tempdir Selection Vulnerability |
547fbd98-8b1f-11e5-b48b-bcaec565249c |
flash -- multiple vulnerabilities |
5486669e-ea9f-11de-bd9c-00215c6a37bb |
tptest -- pwd Remote Stack Buffer Overflow |
548a4163-6821-11ee-b06f-0050569ceb3a |
GLPI vulnerable to SQL injection through Computer Virtual Machine information |
548f74bd-993c-11e5-956b-00262d5ed8ee |
chromium -- multiple vulnerabilities |
54976998-f248-11e8-81e2-005056a311d1 |
samba -- multiple vulnerabilities |
549787c1-8916-11e2-8549-68b599b52a02 |
libpurple -- multiple vulnerabilities |
549a2771-49cc-11e4-ae2c-c80aa9043978 |
jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS |
54a69cf7-b2ef-11e4-b1f1-bcaec565249c |
xorg-server -- Information leak in the XkbSetGeometry request of X servers. |
54e50cd9-c1a8-11e6-ae1b-002590263bf5 |
wordpress -- multiple vulnerabilities |
54e5573a-6834-11ee-b06f-0050569ceb3a |
Phishing through a login page malicious URL in GLPI |
54f72962-c7ba-11dd-a721-0030843d3802 |
phpmyadmin -- cross-site request forgery vulnerability |
55041d37-ff62-11d9-a9a5-000ae4641456 |
jabberd -- 3 buffer overflows |
553224e7-4325-11d9-a3d5-000c6e8f12ef |
jabberd -- remote buffer overflow vulnerability |
55363e65-0e71-11e5-8027-00167671dd1d |
strongswan -- Denial-of-service and potential remote code execution vulnerability |
5536c8e4-36b3-11e2-a633-902b343deec9 |
FreeBSD -- Linux compatibility layer input validation error |
5536ea5f-6814-11e9-a8f7-0050562a4d7b |
buildbot -- CRLF injection in Buildbot login and logout redirect code |
553ec4ed-38d6-11e0-94b1-000c29ba66d2 |
tomcat -- Cross-site scripting vulnerability |
5555120d-ba4d-11e6-ae1b-002590263bf5 |
xen-kernel -- guest 32-bit ELF symbol table load leaking host data |
55571619-454e-4769-b1e5-28354659e152 |
bro -- invalid memory access or heap buffer over-read |
55587adb-b49d-11e1-8df1-0004aca374af |
mantis -- multiple vulnerabilities |
5558dded-a870-4fbe-8b0a-ba198db47007 |
electron{25,26} -- multiple vulnerabilities |
555ac165-2bee-11dd-bbdc-00e0815b8da8 |
spamdyke -- open relay |
555af074-22b9-11e8-9799-54ee754af08e |
chromium -- vulnerability |
555b244e-6b20-4546-851f-d8eb7d6c1ffa |
mozilla -- multiple vulnerabilities |
555cd806-b031-11e7-a369-14dae9d59f67 |
Multiple exploitable heap-based buffer overflow vulnerabilities exists in FreeXL 1.0.3 |
55616fda-a2d0-11dd-a9f9-0030843d3802 |
openx -- sql injection vulnerability |
556d2286-5a51-11e6-a6c3-14dae9d210b8 |
gd -- multiple vulnerabilities |
556fdf03-6785-11ed-953b-002b67dfc673 |
Tomcat -- Request Smuggling |
559e00b7-6a4d-11e2-b6b0-10bf48230856 |
wordpress -- multiple vulnerabilities |
559f3d1b-cb1d-11e5-80a4-001999f8d30b |
asterisk -- Multiple vulnerabilities |
55a528e8-9787-11e0-b24a-001b2134ef46 |
linux-flashplugin -- remote code execution vulnerability |
55b498e2-e56c-11e1-bbd5-001c25e46b1d |
Several vulnerabilities found in IcedTea-Web |
55c4233e-1844-11e8-a712-0025908740c2 |
tomcat -- Security constraints ignored or applied too late |
55c43f5b-5190-11e5-9ad8-14dae9d210b8 |
powerdns -- denial of service |
55cff5d2-e95c-11ec-ae20-001999f8d30b |
XFCE -- Allows executing malicious .desktop files pointing to remote code |
55d4a92f-c75f-43e8-ab1f-4a0efc9795c4 |
electron29 -- multiple vulnerabilities |
55facdb0-2c24-11eb-9aac-08002734b9ed |
gitea -- multiple vulnerabilities |
562a3fdf-16d6-11d9-bc4a-000c41e2cdad |
php -- vulnerability in RFC 1867 file upload processing |
562cf6c4-b9f1-11dc-a302-000102cc8983 |
linux-flashplugin -- multiple vulnerabilities |
5631ae98-be9e-11e3-b5e3-c80aa9043978 |
OpenSSL -- Remote Information Disclosure |
56562efb-d5e4-11e5-b2bd-002590263bf5 |
squid -- SSL/TLS processing remote DoS |
56665ccb-8723-11e5-9b13-14dae9d210b8 |
powerdns -- Denial of Service |
5666688f-803b-4cf0-9cb1-08c088f2225a |
chromium -- multiple vulnerabilities |
56778a31-c2a1-11e9-9051-4c72b94353b5 |
nsd -- Stack-based Buffer Overflow |
5678da43-ea99-11db-a802-000fea2763ce |
lighttpd -- DOS when access files with mtime 0 |
567beb1e-7e0a-11e4-b9cc-bcaec565249c |
freetype -- Out of bounds stack-based read/write |
56971fa6-641c-11d9-a097-000854d03344 |
xshisen -- local buffer overflows |
56abf87b-96ad-11eb-a218-001b217b3468 |
Gitlab -- Multiple vulnerabilities |
56ba4513-a1be-11eb-9072-d4c9ef517024 |
MySQL -- Multiple vulnerabilities |
56ba8728-f987-11de-b28d-00215c6a37bb |
PEAR -- Net_Ping and Net_Traceroute remote arbitrary command injection |
56cfe192-329f-11df-abb2-000f20797ede |
mozilla -- multiple vulnerabilities |
56d76414-6b50-11ef-9a62-002590c1f29c |
FreeBSD -- bhyve(8) privileged guest escape via TPM device passthrough |
56f0f11e-ba4d-11e6-ae1b-002590263bf5 |
xen-kernel -- x86 64-bit bit test instruction emulation broken |
56f4b3a6-c82c-11e0-a498-00215c6a37bb |
Samba -- cross site scripting and request forgery vulnerabilities |
57027417-ab7f-11eb-9596-080027f515ea |
RDoc -- command injection vulnerability |
570706ff-7ee0-11ea-bd0b-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
5709d244-4873-11e3-8a46-000d601460a4 |
OpenSSH -- Memory corruption in sshd |
5713bfda-e27d-11e4-b2ce-5453ed2e2b49 |
qt4-imageformats, qt4-gui, qt5-gui -- Multiple Vulnerabilities in Qt Image Format Handling |
5721ae65-b30a-11e9-a87f-a4badb2f4699 |
FreeBSD -- pts(4) write-after-free |
5729b8ed-5d75-11d8-80e3-0020ed76ef5a |
rsync buffer overflow in server mode |
57325ecf-facc-11e4-968f-b888e347c638 |
dcraw -- integer overflow condition |
574028b4-a181-455b-a78b-ec5c62781235 |
electron29 -- multiple vulnerabilities |
5752a0df-60c5-4876-a872-f12f9a02fa05 |
gallery -- cross-site scripting |
57561cfc-f24b-11ee-9730-001fc69cd6dc |
xorg server -- Multiple vulnerabilities |
57573136-920e-11e0-bdc9-001b2134ef46 |
linux-flashplugin -- cross-site scripting vulnerability |
57580fcc-1a61-11e8-97e0-00e04c1ea73d |
drupal -- Drupal Core - Multiple Vulnerabilities |
57600032-34fe-11e7-8965-bcaec524bf84 |
libetpan -- null dereference vulnerability in MIME parsing component |
5764c634-10d2-11e6-94fa-002590263bf5 |
php -- multiple vulnerabilities |
57652765-18aa-11e2-8382-00a0d181e71d |
xlockmore -- local exploit |
576aa394-1d85-11ec-8b7d-4f5b624574e2 |
webkit2-gtk3 -- multiple vulnerabilities |
5776cc4f-5717-11ef-b611-84a93843eb75 |
Roundcube -- Multiple vulnerabilities |
5786185a-9a43-11e8-b34b-6cc21735f730 |
xml-security-c -- crashes on malformed KeyInfo content |
5789a92e-5d7f-11d8-80e3-0020ed76ef5a |
pine remotely exploitable buffer overflow in newmail.c |
578f6322-c450-11dd-a721-0030843d3802 |
habari -- Cross-Site Scripting Vulnerability |
5796858d-db0b-11dd-aa56-000bcdf0a03b |
FreeBSD -- arc4random(9) predictable sequence vulnerability |
5797c807-4279-11ea-b184-f8b156ac3ff9 |
FreeBSD -- Missing IPsec anti-replay window check |
579c7489-c23d-454a-b0fc-ed9d80ea46e0 |
electron22 -- multiple vulnerabilities |
57a0242d-8c4e-11da-8ddf-000ae42e9b93 |
sge -- local root exploit in bundled rsh executable |
57a700f9-12c0-11e2-9f86-001d923933b6 |
dns/bind9* -- crash on deliberately constructed combination of records |
57ae52f7-b9cc-11db-bf0f-0013720b182d |
samba -- format string bug in afsacl.so VFS plugin |
57aec168-453e-11e8-8777-b499baebfeaf |
MySQL -- multiple vulnerabilities |
57b1ee25-1a7c-11ec-9376-0800272221cc |
libssh -- possible heap-buffer overflow vulnerability |
57b3aba7-1e25-11e6-8dd3-002590263bf5 |
expat -- denial of service vulnerability on malformed input |
57bb5e3d-3c4f-11e5-a4d4-001e8c75030d |
subversion -- multiple vulnerabilities |
57c1c2ee-7914-11ea-90bf-0800276545c1 |
Squid -- multiple vulnerabilities |
57c705d6-12ae-11dd-bab7-0016179b2dd5 |
png -- unknown chunk processing uninitialized memory access |
57df803e-af34-11e2-8d62-6cf0490a8c18 |
Joomla! -- XXS and DDoS vulnerabilities |
57f1a624-6197-11e1-b98c-bcaec565249c |
libxml2 -- heap buffer overflow |
57facd35-ddf6-11e6-915d-001b3856973b |
icoutils -- check_offset overflow on 64-bit systems |
58033a95-bba8-11e4-88ae-d050992ecde8 |
bind -- denial of service vulnerability |
5804b9d4-a959-11e4-9363-20cf30e32f6d |
apache24 -- several vulnerabilities |
580cc46b-bb1e-11e3-b144-2c4138874f7d |
LibYAML input sanitization errors |
58247a96-01c8-11da-bc08-0001020eed82 |
phpmyadmin -- cross site scripting vulnerability |
58253655-d82c-11e1-907c-20cf30e32f6d |
bugzilla -- multiple vulnerabilities |
584c506d-0e98-11e0-b59b-0050569b2d21 |
redmine -- multiple vulnerabilities |
58528a94-5100-4208-a04d-edc01598cf01 |
strongswan - denial-of-service vulnerability in the gmp plugin/denial-of-service vulnerability in the in-memory certificate cache |
58685e23-ba4d-11e6-ae1b-002590263bf5 |
xen-tools -- qemu incautious about shared ring processing |
58750d49-7302-11ef-8c95-195d300202b3 |
OpenSSH -- Pre-authentication async signal safety issue |
587ed8ac-5957-11ef-854a-001e676bf734 |
OpenHAB CometVisu addon -- Multiple vulnerabilities |
58997463-e012-11dd-a765-0030843d3802 |
verlihub -- insecure temporary file usage and arbitrary command execution |
589d8053-0b03-11dd-b4ef-00e07dc4ec84 |
clamav -- Multiple Vulnerabilities |
589de937-343f-11ef-8a7b-001b217b3468 |
Gitlab -- Vulnerabilities |
58a3c266-db01-11dd-ae30-001cc0377035 |
php5-gd -- uninitialized memory information disclosure vulnerability |
58a738d4-57af-11ee-8c58-b42e991fc52e |
libwebp heap buffer overflow |
58b22f3a-bc71-11eb-b9c9-6cc21735f730 |
PG Partition Manager -- arbitrary code execution |
58c15292-7b61-11e2-95da-001e8c1a8a0e |
nss-pam-ldapd -- file descriptor buffer overflow |
58d6ed66-c2e8-11eb-9fb0-6451062f0f7a |
libX11 -- Arbitrary code execution |
58fafead-cd13-472f-a9bd-d0173ba1b04c |
libofx -- exploitable buffer overflow |
58fc2752-5f74-11d9-a9e7-0001020eed82 |
pcal -- buffer overflow vulnerabilities |
5914705c-ab03-11e9-a4f9-080027ac955c |
PuTTY 0.72 -- buffer overflow in SSH-1 and integer overflow in SSH client |
591a706b-5cdc-11ea-9a0a-206a8a720317 |
ntp -- Multiple vulnerabilities |
592815da-9eed-11da-b410-000e0c2e438a |
mantis -- "view_filters_page.php" cross site scripting vulnerability |
594ad3c5-a39b-11da-926c-0800209adf0e |
SSH.COM SFTP server -- format string vulnerability |
594eb447-e398-11d9-a8bd-000cf18bbe54 |
ruby -- arbitrary command execution on XMLRPC server |
5951fb49-1ba2-11e5-b43d-002590263bf5 |
elasticsearch -- cross site scripting vulnerability in the CORS functionality |
597d02ce-a66c-11ea-af32-080027846a02 |
Django -- multiple vulnerabilities |
597e2bee-68ea-11d9-a9e7-0001020eed82 |
ImageMagick -- PSD handler heap overflow vulnerability |
5999fc39-72d0-4b99-851c-ade7ff7125c3 |
electron25 -- multiple vulnerabilities |
59a0af97-dbd4-11e5-8fa8-14dae9d210b8 |
drupal -- multiple vulnerabilities |
59a43a73-3786-11ee-94b4-6cc21735f730 |
postgresql-server -- MERGE fails to enforce UPDATE or SELECT row security policies |
59ab72fb-bccf-11eb-a38d-6805ca1caf5c |
Prometheus -- arbitrary redirects |
59ada6e5-676a-11da-99f6-00123ffe8333 |
phpmyadmin -- XSS vulnerabilities |
59b68b1e-9c78-11e1-b5e0-000c299b62e1 |
php -- multiple vulnerabilities |
59c284f4-8d2e-11ed-9ce0-b42e991fc52e |
net-mgmt/cacti is vulnerable to remote command injection |
59c5f255-b309-11e9-a87f-a4badb2f4699 |
FreeBSD -- ICMP/ICMP6 packet filter bypass in pf |
59e7163c-cf84-11e2-907b-0025905a4770 |
php5 -- Heap based buffer overflow in quoted_printable_encode |
59e72db2-cae6-11e3-8420-00e0814cab4e |
django -- multiple vulnerabilities |
59e7af2d-8db7-11de-883b-001e3300a30d |
pidgin -- MSN overflow parsing SLP messages |
59e7eb28-b309-11e5-af83-80ee73b5dcf5 |
kea -- unexpected termination while handling a malformed packet |
59f79c99-ba4d-11e6-ae1b-002590263bf5 |
xen-tools -- delimiter injection vulnerabilities in pygrub |
59fabdf2-9549-11ea-9448-08002728f74c |
typo3 -- multiple vulnerabilities |
5a016dd0-8aa8-490e-a596-55f4cc17e4ef |
rails -- multiple vulnerabilities |
5a021595-fba9-11dd-86f3-0030843d3802 |
pycrypto -- ARC2 module buffer overflow |
5a1589ad-68f9-11e8-83f5-d8cb8abf62dd |
Libgit2 -- Fixing insufficient validation of submodule names |
5a1c2e06-3fb7-11ed-a402-b42e991fc52e |
unbound -- Non-Responsive Delegation Attack |
5a1d5d74-29a0-11e5-86ff-14dae9d210b8 |
php -- arbitrary code execution |
5a1f1a86-8f4c-11e7-b5af-a4badb2f4699 |
gdk-pixbuf -- multiple vulnerabilities |
5a35bc56-7027-11e4-a4a3-001999f8d30b |
yii -- Remote arbitrary PHP code execution |
5a39a22e-5478-11db-8f1a-000a48049292 |
mono -- "System.CodeDom.Compiler" Insecure Temporary Creation |
5a45649a-4777-11ea-bdec-08002728f74c |
Django -- potential SQL injection vulnerability |
5a5422fd-7e1a-11d9-a9e7-0001020eed82 |
powerdns -- DoS vulnerability |
5a668ab3-8d86-11eb-b8d6-d4c9ef517024 |
OpenSSL -- Multiple vulnerabilities |
5a757a31-f98e-4bd4-8a85-f1c0f3409769 |
pango -- remote DoS vulnerability |
5a771686-9e33-11e8-8b2d-9cf7a8059466 |
chicken -- multiple vulnerabilities |
5a7d4110-0b7a-11e1-846b-00235409fd3e |
libxml -- Stack consumption vulnerability |
5a945904-73b1-11db-91d2-0002a5c2f4ef |
unzoo -- Directory Traversal Vulnerability |
5a97805e-93ef-4dcb-8d5e-dbcac263bfc2 |
libsndfile -- multiple vulnerabilities |
5a9b3d70-48e2-4267-b196-83064cb14fe0 |
shotwell -- failure to encrypt authentication |
5a9bbb6e-32d3-11e8-a769-6daaba161086 |
node.js -- multiple vulnerabilities |
5aaa257e-772d-11e3-a65a-3c970e169bc2 |
openssl -- multiple vulnerabilities |
5aaf534c-a069-11ec-acdc-14dae9d5a9d2 |
Teeworlds -- Buffer Overflow |
5ab54ea0-fa94-11ec-996c-080027b24e86 |
mediawiki -- multiple vulnerabilities |
5ab9fb2a-23a5-11e0-a835-0003ba02bf30 |
asterisk -- Exploitable Stack Buffer Overflow |
5abfee2d-5d82-11d8-80e3-0020ed76ef5a |
pine remote denial-of-service attack |
5ac53801-ec2e-11e3-9cf3-3c970e169bc2 |
OpenSSL -- multiple vulnerabilities |
5acd95db-3b16-11eb-af2a-080027dbe4b7 |
glpi -- leakage issue with knowledge base |
5ad3e437-e527-4514-b9ed-280b2ca1a8c9 |
openvpn -- multiple TCP clients connecting with the same certificate at the same time can crash the server |
5aefc41e-d304-4ec8-8c82-824f84f08244 |
mozilla -- multiple vulnerabilities |
5af511e5-e928-11e5-92ce-002590263bf5 |
php7 -- multiple vulnerabilities |
5af6378b-bd88-4997-bccc-b9ba2daecdd2 |
kamailio - buffer overflow |
5afcc9a4-7e04-11ee-8e38-002590c1f29c |
FreeBSD -- libc stdio buffer overflow |
5afd64ae-122a-11ef-8eed-1c697a616631 |
Intel CPUs -- multiple vulnerabilities |
5b0ae405-cdc7-11ed-bb39-901b0e9408dc |
Matrix clients -- Prototype pollution in matrix-js-sdk |
5b1463dd-dab3-11e7-b5af-a4badb2f4699 |
FreeBSD -- POSIX shm allows jails to access global namespace |
5b1631dc-eafd-11e6-9ac1-a4badb2f4699 |
freeimage -- code execution vulnerability |
5b218581-9372-11e9-8fc4-5404a68ad561 |
vlc -- Double free in Matroska demuxer |
5b2eac07-8b4d-11ed-8b23-a0f3c100ae18 |
rxvt-unicode is vulnerable to a remote code execution |
5b397852-b1d0-11ea-a11c-4437e6ad11c4 |
IMAP fcc/postpone machine-in-the-middle attack |
5b47b70d-8ba9-11db-81d5-00123ffe8333 |
dbus -- match_rule_equal() Weakness |
5b47c279-8cb5-11dc-8878-0016179b2dd5 |
perl -- regular expressions unicode data buffer overflow |
5b5cf6e5-5b51-11eb-95ac-7f9491278677 |
dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities |
5b6bc863-89dc-11ea-af8b-00155d0a0200 |
ceph14 -- multiple security issues |
5b72b1ff-877c-11eb-bd4f-2f1d57dafe46 |
dnsmasq -- cache poisoning vulnerability in certain configurations |
5b74a5bc-348f-11e5-ba05-c80aa9043978 |
OpenSSH -- MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices |
5b8c6e1e-770f-11eb-b87a-901b0ef719ab |
FreeBSD -- Xen grant mapping error handling issues |
5b8d8dee-6088-11ed-8c5e-641c67a117d8 |
varnish -- HTTP/2 Request Forgery Vulnerability |
5b8f9a02-ec93-11d8-b913-000c41e2cdad |
gaim remotely exploitable vulnerabilities in MSN component |
5bd6811f-1c75-11e3-ba72-98fc11cdc4f5 |
linux-flashplugin -- multiple vulnerabilities |
5be19b0d-fb85-11ec-95cd-080027b24e86 |
Django -- multiple vulnerabilities |
5bf1a715-cc57-440f-b0a5-6406961c54a7 |
squid -- denial-of-service vulnerabilities |
5bf6ed6d-9002-4f43-ad63-458f59e45384 |
jenkins -- multiple vulnerabilities |
5c288f68-c7ca-4c0d-b7dc-1ec6295200b3 |
chromium -- multiple vulnerabilities |
5c34664f-2c2b-11e3-87c2-00215af774f0 |
xinetd -- ignores user and group directives for TCPMUX services |
5c399624-2bef-11e5-86ff-14dae9d210b8 |
zenphoto -- multiple vulnerabilities |
5c554c0f-c69a-11db-9f82-000e0c2e438a |
FreeBSD -- Kernel memory disclosure in firewire(4) |
5c5f19ce-43af-11e1-89b4-001ec9578670 |
OpenSSL -- DTLS Denial of Service |
5c6f7482-3ced-11e8-b157-6451062f0f7a |
Flash Player -- multiple vulnerabilities |
5c7bb4dd-6a56-11d9-97ec-000c6e8f12ef |
konversation -- shell script command injection |
5c9a2769-5ade-11db-a5ae-00508d6a62df |
google-earth -- heap overflow in the KML engine |
5cb18881-7604-11e6-b362-001999f8d30b |
asterisk -- RTP Resource Exhaustion |
5ccb1c14-e357-11dd-a765-0030843d3802 |
mplayer -- vulnerability in STR files processor |
5ccbb2f8-c798-11e7-a633-009c02a2ab30 |
ffmpeg -- multiple vulnerabilities |
5cfa9d0c-73d7-4642-af4f-28fbed9e9404 |
jenkins -- multiple vulnerabilities |
5d1b1a0a-fd36-11ed-a0d1-84a93843eb75 |
MariaDB -- Nullpointer dereference |
5d1d4473-b40d-11e5-9728-002590263bf5 |
xen-tools -- libxl leak of pv kernel and initrd on error |
5d1e4f6a-ee4f-11ec-86c2-485b3931c969 |
Tor - Unspecified high severity vulnerability |
5d280761-6bcf-11e5-9909-002590263bf5 |
mbedTLS/PolarSSL -- multiple vulnerabilities |
5d36ef32-a9cf-11d8-9c6d-0020ed76ef5a |
subversion date parsing vulnerability |
5d374b01-c3ee-11e0-8aa5-485d60cb5385 |
freetype2 -- execute arbitrary code or cause denial of service |
5d374fbb-bae3-45db-afc0-795684ac7353 |
jenkins -- Path traversal vulnerability allows access to files outside plugin resources |
5d425189-7a03-11d9-a9e7-0001020eed82 |
postgresql -- privilege escalation vulnerability |
5d433534-f41c-402e-ade5-e0a2259a7cb6 |
curl -- cURL/libcURL Location: Redirect URLs Security Bypass |
5d51d245-00ca-11da-bc08-0001020eed82 |
ethereal -- multiple protocol dissectors vulnerabilities |
5d5e5cda-38e6-11eb-bbbf-001b217b3468 |
Gitlab -- Multiple vulnerabilities |
5d5ed535-3653-11df-9edc-000f20797ede |
firefox -- WOFF heap corruption due to integer overflow |
5d62950f-3bb5-11e7-93f7-d43d7e971a1b |
gitlab -- Various security issues |
5d6a204f-c60b-11e5-bf36-6805ca0b3d42 |
phpmyadmin -- Multiple full path disclosure vulnerabilities |
5d72701a-f601-11d9-bcd1-02061b08fc24 |
firefox & mozilla -- multiple vulnerabilities |
5d7939f6-5989-11ef-9793-b42e991fc52e |
firefox -- multiple vulnerabilities |
5d85976a-9011-11e1-b5e0-000c299b62e1 |
net-snmp -- Remote DoS |
5d8c0876-2716-11e9-9446-b7f8544ce15c |
typo3 -- multiple vulnerabilities |
5d8e56c3-9e67-4d5b-81c9-3a409dfd705f |
flash -- multiple vulnerabilities |
5d8ef725-7228-11eb-8386-001999f8d30b |
asterisk -- Remote attacker could prematurely tear down SRTP calls |
5d91370b-61fd-11eb-b87a-901b0ef719ab |
FreeBSD -- Xen guests can triger backend Out Of Memory |
5d921a8c-3a43-11ef-b611-84a93843eb75 |
Apache httpd -- source code disclosure |
5da8b1e6-0591-11ef-9e00-080027957747 |
GLPI -- multiple vulnerabilities |
5dd39f26-ed68-11e5-92ce-002590263bf5 |
hadoop2 -- unauthorized disclosure of data vulnerability |
5ddbe47b-1891-11ed-9b22-002590c1f29c |
FreeBSD -- AIO credential reference count leak |
5def3175-f3f9-4476-ba40-b46627cc638c |
PHP5 -- Integer overflow in Calendar module |
5df757ef-a564-11ec-85fa-a0369f7f7be0 |
wordpress -- multiple issues |
5df8bd95-8290-11e7-93af-005056925db4 |
Zabbix -- Remote code execution |
5e0a038a-ca30-416d-a2f5-38cbf5e7df33 |
mozilla -- multiple vulnerabilities |
5e135178-8aeb-11e4-801f-0022156e8794 |
wordpress -- multiple vulnerabilities |
5e1440c6-95af-11ec-b320-f8b156b6dcc8 |
flac -- fix encoder bug |
5e257b0d-e466-11ed-834b-6c3be5272acd |
Grafana -- Exposure of sensitive information to an unauthorized actor |
5e35cfba-9994-11e9-b07f-df5abf8b84d6 |
TYPO3 -- multiple vulnerabilities |
5e439ee7-d3bd-11e6-ae1b-002590263bf5 |
codeigniter -- multiple vulnerabilities |
5e4d7172-66b8-11ef-b104-b42e991fc52e |
firefox -- multiple vulnerabilities |
5e647ca3-2aea-11e2-b745-001fd0af1a4c |
ruby -- Hash-flooding DoS vulnerability for ruby 1.9 |
5e7f58c3-b3f8-4258-aeb8-795e5e940ff8 |
mplayer heap overflow in http requests |
5e92e8a2-5d7b-11d8-80e3-0020ed76ef5a |
icecast 1.x multiple vulnerabilities |
5ebfe901-a3cb-11d9-b248-000854d03344 |
hashcash -- format string vulnerability |
5ecfb588-d2f4-11ee-ad82-dbdfaa8acfc2 |
gitea -- Fix XSS vulnerabilities |
5ed094a0-0150-11e7-ae1b-002590263bf5 |
ikiwiki -- multiple vulnerabilities |
5ed2f96b-33b7-4863-8c6b-540d22344424 |
imap-uw -- University of Washington IMAP c-client Remote Format String Vulnerability |
5ed7102e-6454-11e9-9a3a-001cc0382b2f |
Ghostscript -- Security bypass vulnerability |
5ef12755-1c6c-11dd-851d-0016d325a0ed |
swfdec -- exposure of sensitive information |
5ef14250-f47c-11eb-8f13-5b4de959822e |
Prosody -- Remote Information Disclosure |
5efd7a93-2dfb-11e9-9549-e980e869c2e9 |
OpenJPEG -- integer overflow |
5f003a08-ba3c-11d9-837d-000e0c2e438a |
sharutils -- unshar insecure temporary file creation |
5f030587-e39a-11de-881e-001aa0166822 |
expat2 -- Parser crash with specially formatted UTF-8 sequences |
5f0dd349-40a2-11ea-8d8c-005056a311d1 |
samba -- multiple vulnerabilities |
5f276780-b6ce-11e5-9731-5453ed2e2b49 |
pygments -- shell injection vulnerability |
5f29c2e4-9f6a-11d8-abbc-00e08110b673 |
exim buffer overflow when verify = header_syntax is used |
5f2a0c40-1322-11db-bd23-000475abc56f |
zope -- information disclosure vulnerability |
5f326d75-1db9-11e2-bc8f-d0df9acfd7e5 |
django -- multiple vulnerabilities |
5f39d80f-107c-11eb-8b47-641c67a117d8 |
py-matrix-synapse -- XSS vulnerability |
5f453b69-abab-4e76-b6e5-2ed0bafcaee3 |
firefox -- integer overflow in createImageBitmap() |
5f52d646-c31f-11eb-8dcf-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
5f608c68-276c-11ef-8caa-0897988a1c07 |
Composer -- Multiple command injections via malicious git/hg branch names |
5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
5fa332b9-4269-11ee-8290-a8a1599412c6 |
chromium -- multiple vulnerabilities |
5fa68bd9-95d9-11ed-811a-080027f5fec9 |
redis -- multiple vulnerabilities |
5fa90ee6-bc9e-11eb-a287-e0d55e2a8bf9 |
texproc/expat2 -- billion laugh attack |
5fde5c30-0f4e-11da-bc01-000e0c2e438a |
tor -- diffie-hellman handshake flaw |
5fe7e27a-64cb-11d9-9e1e-c296ac722cb3 |
squid -- denial of service with forged WCCP messages |
5fee3f02-de37-11e4-b7c3-001999f8d30b |
asterisk -- TLS Certificate Common name NULL byte exploit |
5ff40cb4-8b92-11e2-bdb6-001060e06fd4 |
linux-flashplugin -- multiple vulnerabilities |
6001cfc6-9f0f-4fae-9b4f-9b8fae001425 |
PowerDNS -- Insufficient validation in the HTTP remote backend |
60129efe-656d-11e9-8e67-206a8a720317 |
FreeBSD -- EAP-pwd side-channel attack |
6025d173-4279-11ea-b184-f8b156ac3ff9 |
FreeBSD -- kernel stack data disclosure |
603fe0a1-bb26-11e6-8e5a-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
603fe36d-ec9d-11d8-b913-000c41e2cdad |
kdelibs insecure temporary file handling |
6056bf68-f570-4e70-b740-b9f606971283 |
palemoon -- multiple vulnerabilities |
60624f63-9180-11ed-acbe-b42e991fc52e |
cassandra3 -- arbitrary code execution |
607d2108-a0e4-423a-bf78-846f2a8f01b0 |
puppet -- Multiple Vulnerabilities |
607f4d44-0158-11e5-8fda-002590263bf5 |
cassandra -- remote execution of arbitrary code |
607f8b57-7454-42c6-a88a-8706f327076d |
icu -- multiple vulnerabilities |
608ed765-c700-11e3-848c-20cf30e32f6d |
bugzilla -- Cross-Site Request Forgery |
6091d1d8-4347-11ef-a4d4-080027957747 |
GLPI -- multiple vulnerabilities |
60931f98-55a7-11e7-8514-589cfc0654e1 |
Dropbear -- two vulnerabilities |
609c790e-ce0a-11dd-a721-0030843d3802 |
drupal -- multiple vulnerabilities |
60ab0e93-c60b-11e5-bf36-6805ca0b3d42 |
phpmyadmin -- Unsafe generation of XSRF/CSRF token |
60bfa396-c702-11e3-848c-20cf30e32f6d |
bugzilla -- Social Engineering |
60cb2055-b1b8-11e5-9728-002590263bf5 |
qemu -- denial of service vulnerability in USB EHCI emulation support |
60d4d31a-a573-41bd-8c1e-5af7513c1ee9 |
zeek -- potential DoS vulnerabilities |
60de13d5-95f0-11e1-806a-001143cd36d8 |
php -- vulnerability in certain CGI-based setups |
60e1792b-c380-11dc-821a-000bcdc1757a |
geeklog xss vulnerability |
60e26a40-3b25-11da-9484-00123ffe8333 |
openssl -- potential SSL 2.0 rollback |
60e991ac-c013-11e9-b662-001cc0382b2f |
CUPS -- multiple vulnerabilities |
60eb344e-6eb1-11e1-8ad7-00e0815b8da8 |
OpenSSL -- CMS and S/MIME Bleichenbacher attack |
60f81af3-7690-11e1-9423-00235a5f2c9a |
raptor/raptor2 -- XXE in RDF/XML File Interpretation |
60f8fe7b-3cfb-11da-baa2-0004614cc33d |
WebCalendar -- remote file inclusion vulnerability |
610101ea-5b6a-11e6-b334-002590263bf5 |
wireshark -- multiple vulnerabilities |
6107efb9-aae3-11da-aea1-000854d03344 |
gtar -- invalid headers buffer overflow |
610bc692-a2ad-11dc-900c-000bcdc1757a |
GNU finger vulnerability |
610de647-af8d-11e3-a25b-b4b52fce4ce8 |
mozilla -- multiple vulnerabilities |
6111ecb8-b20d-11da-b2fb-000e0c2e438a |
nfs -- remote denial of service |
6129fdc7-6462-456d-a3ef-8fc3fbf44d16 |
openvpn -- arbitrary code execution on client through malicious or compromised server |
612a34ec-81dc-11da-a043-0002a5c3d308 |
clamav -- possible heap overflow in the UPX code |
613193a0-c1b4-11e8-ae2d-54e1ad3d6335 |
spamassassin -- multiple vulnerabilities |
61349f77-c620-11da-b2fb-000e0c2e438a |
thunderbird -- javascript execution |
613e45d1-6154-11e3-9b62-000c292e4fd8 |
samba -- multiple vulnerabilities |
61480a9a-22b2-11d9-814e-0001020eed82 |
cabextract -- insecure directory handling |
61534682-b8f4-11da-8e62-000e0c33c2dc |
xorg-server -- privilege escalation |
6167b341-250c-11e6-a6fb-003048f2e514 |
cacti -- multiple vulnerabilities |
616cf823-f48b-11d8-9837-000c41e2cdad |
courier-imap -- format string vulnerability in debug mode |
6171eb07-d8a9-11e5-b2bd-002590263bf5 |
libsrtp -- DoS via crafted RTP header vulnerability |
617959ce-a5f6-11e1-a284-0023ae8e59f0 |
haproxy -- buffer overflow |
617a4021-8bf0-11dc-bffa-0016179b2dd5 |
perdition -- str_vwrite format string vulnerability |
618010ff-3044-11eb-8112-000c292ee6b8 |
nomad -- multiple vulnerabilities |
6190c0cd-b945-11ea-9401-2dcf562daa69 |
PuTTY -- Release 0.74 fixes two security vulnerabilities |
6192ae3d-9595-11d9-a9e0-0001020eed82 |
phpmyadmin -- increased privilege vulnerability |
6193b3f6-548c-11eb-ba01-206a8a720317 |
sudo -- Potential information leak in sudoedit |
619ef337-949a-11d9-b813-00d05964249f |
mysql-server -- multiple remote vulnerabilities |
61b07d71-ce0e-11dd-a721-0030843d3802 |
mediawiki -- multiple vulnerabilities |
61bc44ce-9f5a-11ea-aff3-f8b156c2bfe9 |
sympa - Security flaws in setuid wrappers |
61bce714-ca0c-11ec-9cfc-10c37b4ac2ea |
go -- multiple vulnerabilities |
61d89849-43cb-11eb-aba5-00a09858faf5 |
powerdns -- Various issues in GSS-TSIG support |
61db9b88-d091-11e9-8d41-97657151f8c2 |
Exim -- RCE with root privileges in TLS SNI handler |
61f416ff-aa00-11ec-b439-000d3a450398 |
tcpslice -- heap-based use-after-free in extract_slice() |
61fe903b-bc2e-11ee-b06e-001b217b3468 |
Gitlab -- vulnerabilities |
620685d6-0aa3-11ea-9673-4c72b94353b5 |
squid -- Vulnerable to HTTP Digest Authentication |
620cf713-5a99-11e3-878d-20cf30e32f6d |
monitorix -- serious bug in the built-in HTTP server |
62239968-2f2a-11d9-a9e7-0001020eed82 |
gd -- integer overflow |
62287f51-d43d-11e4-879c-00e0814cab4e |
django -- multiple vulnerabilities |
622b5c47-855b-11ea-a5e2-d4c9ef517024 |
MySQL Client -- Multiple vulerabilities |
622bc638-be27-11dd-a578-0030843d3802 |
wordpress -- header rss feed script insertion vulnerability |
622e14b1-b40c-11e2-8441-00e0814cab4e |
jenkins -- multiple vulnerabilities |
6241b5df-42a1-11e5-93ad-002590263bf5 |
mediawiki -- multiple vulnerabilities |
624b45c0-c7f3-11e6-ae1b-002590263bf5 |
Joomla! -- multiple vulnerabilities |
624fe633-9006-11d9-a22c-0001020eed82 |
libexif -- buffer overflow vulnerability |
62642942-590f-11eb-a0dc-8c164582fbac |
Ghostscript -- SAFER Sandbox Breakout |
6294f75f-03f2-11e5-aab1-d050996490d0 |
cURL -- multiple vulnerabilities |
62ab8707-b1bc-11e5-9728-002590263bf5 |
qemu -- denial of service vulnerability in Human Monitor Interface support |
62b8f253-12d9-11dc-a35c-001485ab073e |
typo3 -- email header injection |
62c0dbbd-bfce-11e5-b5fe-002590263bf5 |
cgit -- multiple vulnerabilities |
62d45229-4fa0-11e6-9d13-206a8a720317 |
krb5 -- KDC denial of service vulnerability |
62da9702-b4cc-11eb-b9c9-6cc21735f730 |
PostgreSQL server -- two security issues |
62e0fbe5-5798-11de-bb78-001cc0377035 |
ruby -- BigDecimal denial of service vulnerability |
62f2182c-5f7a-11ea-abb7-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
62f36dfd-ff56-11e1-8821-001b2134ef46 |
vlc -- arbitrary code execution in Real RTSP and MMS support |
630c8c08-880f-11e2-807f-d43d7e0c7c02 |
mozilla -- use-after-free in HTML Editor |
6318b303-3507-11e4-b76c-0011d823eebd |
trafficserver -- unspecified vulnerability |
631c4710-9be5-4a80-9310-eb2847fe24dd |
jenkins -- multiple vulnerabilities |
631fc042-b636-11e5-83ef-14dae9d210b8 |
polkit -- multiple vulnerabilities |
632c98be-aad2-4af2-849f-41a6862afd6a |
p5-Imager -- possibly exploitable buffer overflow |
63347ee7-6841-11dc-82b6-02e0185f8d72 |
wordpress -- remote sql injection vulnerability |
633716fa-1f8f-11dd-b143-0211d880e350 |
vorbis-tools -- Speex header processing vulnerability |
63527d0d-b9de-11e4-8a48-206a8a720317 |
krb5 1.12 -- New release/fix multiple vulnerabilities |
6355efdb-4d4d-11de-8811-0030843d3802 |
libsndfile -- multiple vulnerabilities |
635bf5f4-26b7-11d9-9289-000c41e2cdad |
gaim -- malicious smiley themes |
63bd4bad-dffe-11d9-b875-0001020eed82 |
gzip -- directory traversal and permission race vulnerabilities |
63e36475-119f-11e9-aba7-080027fee39c |
gitea -- insufficient privilege check |
63eb2b11-e802-11e7-a58c-6805ca0b3d42 |
phpMyAdmin -- XSRF/CSRF vulnerability |
63fe4189-9f97-11da-ac32-0001020eed82 |
gnupg -- false positive signature verification |
6410f91d-1214-4f92-b7e0-852e39e265f9 |
electron30 -- multiple vulnerabilities |
641859e8-eca1-11d8-b913-000c41e2cdad |
Mutiple browser frame injection vulnerability |
641cd669-bc37-11ea-babf-6805ca2fa271 |
powerdns-recursor -- access restriction bypass |
641e8609-cab5-11d9-9aed-000e0c2e438a |
ppxp -- local root exploit |
6431c4db-deb4-11de-9078-0030843d3802 |
opera -- multiple vulnerabilities |
64575bb6-e188-11ea-beed-e09467587c17 |
chromium -- heap buffer overflow |
64691c49-4b22-11e0-a226-00e0815b8da8 |
mailman -- XSS vulnerability |
646923b0-41c7-11ec-a3b2-005056a311d1 |
samba -- Multiple Vulnerabilities |
647ac600-cc70-11ec-9cfc-10c37b4ac2ea |
gogs -- XSS in issue attachments |
648a432c-a71f-11ed-86e9-d4c9ef517024 |
OpenSSL -- Multiple vulnerabilities |
64988354-0889-11eb-a01b-e09467587c17 |
chromium -- multiple vulnerabilities |
64be967a-d379-11e6-a071-001e67f15f5a |
libvncserver -- multiple buffer overflows |
64bf6234-520d-11db-8f1a-000a48049292 |
gnutls -- RSA Signature Forgery Vulnerability |
64c8cc2a-59b1-11d9-8a99-000c6e8f12ef |
libxine -- buffer-overflow vulnerability in aiff support |
64e6006e-f009-11e4-98c6-000c292ee6b8 |
powerdns -- Label decompression bug can cause crashes or CPU spikes |
64ee858e-e035-4bb4-9c77-2468963dddb8 |
libvorbis -- multiple vulnerabilities |
64f24a1e-66cf-11e0-9deb-f345f3aa24f0 |
krb5 -- MITKRB5-SA-2011-001, kpropd denial of service |
64f8b72d-9c4e-11e1-9c94-000bcdf0a03b |
libpurple -- Invalid memory dereference in the XMPP protocol plug-in by processing serie of specially-crafted file transfer requests |
650734b2-7665-4170-9a0a-eeced5e10a5e |
graylog -- remote code execution in log4j from user-controlled log input |
651996e0-fe07-11d9-8329-000e0c2e438a |
apache -- http request smuggling |
652064ef-056f-11ee-8e16-6c3be5272acd |
Grafana -- Grafana DS proxy race condition |
653606e9-f6ac-11dd-94d9-0030843d3802 |
typo3 -- multiple vulnerabilities |
653a8059-7c49-11e6-9242-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
6540c8f0-dca3-11e5-8fa8-14dae9d210b8 |
pitivi -- code execution |
65539c54-2517-11e2-b9d6-20cf30e32f6d |
apache22 -- several vulnerabilities |
655ee1ec-511b-11dd-80ba-000bcdf0a03b |
FreeBSD -- DNS cache poisoning |
656b0152-faa9-4755-b08d-aee4a774bd04 |
zeek -- potential DoS vulnerabilities |
65847d9d-7f3e-11ec-8624-b42e991fc52e |
mustache - Possible Remote Code Execution |
658b9198-8106-4c3d-a2aa-dc4a0a7cc3b6 |
zeek -- potential DoS vulnerabilities |
6596bb80-d026-11d9-9aed-000e0c2e438a |
shtool -- insecure temporary file creation |
65a17a3f-ed6e-11d8-aff1-00061bc2ad93 |
Arbitrary code execution via a format string vulnerability in jftpgw |
65a8f773-4a37-11db-a4cc-000a48049292 |
zope -- restructuredText "csv_table" Information Disclosure |
65b14d39-d01f-419c-b0b8-5df60b929973 |
ffmpeg -- multiple vulnerabilities |
65b25acc-e63b-11e1-b81c-001b77d09812 |
rssh -- arbitrary command execution |
65bb1858-27de-11e6-b714-74d02b9a84d5 |
h2o -- use after free on premature connection close |
65c8ecf9-2adb-11db-a6e2-000e0c2e438a |
postgresql -- multiple vulnerabilities |
65d16342-3ec8-11e0-9df7-001c42d23634 |
asterisk -- Exploitable Stack and Heap Array Overflows |
65e99f52-1c5f-11d9-bc4a-000c41e2cdad |
squid -- SNMP module denial-of-service vulnerability |
65f05b71-0e3c-11ec-b335-d4c9ef517024 |
WeeChat -- Crash when decoding a malformed websocket frame in relay plugin. |
65fab89f-2231-46db-8541-978f4e87f32a |
gitlab -- Remote code execution on project import |
6601127c-9e09-11e1-b5e0-000c299b62e1 |
socat -- Heap-based buffer overflow |
6601c08d-a46c-11ec-8be6-d4c9ef517024 |
Apache httpd -- Multiple vulnerabilities |
660ebbf5-daeb-11e5-b2bd-002590263bf5 |
squid -- remote DoS in HTTP response processing |
661bd031-c37d-11e2-addb-60a44c524f57 |
otrs -- XSS vulnerability |
66657bd5-ac92-11dd-b541-001f3b19d541 |
emacs -- run-python vulnerability |
666b8c9e-8212-11db-851e-0016179b2dd5 |
tdiary -- cross site scripting vulnerability |
66759ce6-7530-11df-9c33-000c29ba66d2 |
moodle -- multiple vulnerabilities |
6678211c-bd47-11ed-beb0-1c1b0d9ea7e6 |
Apache OpenOffice -- master password vulnerabilities |
66907dab-6bb2-11ef-b813-4ccc6adda413 |
qt5-webengine -- Multiple vulnerabilities |
6693bad2-ca50-11de-8ee8-00215c6a37bb |
typo3 -- multiple vulnerabilities in TYPO3 Core |
669f3fe8-a07a-11ea-b83e-f0def1f5c5a2 |
FreeRDP -- multiple vulnerabilities |
66a770b4-e008-11dd-a765-0030843d3802 |
mysql -- empty bit-string literal denial of service |
66ba5931-9ed5-11e5-8f5c-002590263bf5 |
redmine -- XSS vulnerability |
66cf7c43-5be3-11ec-a587-001b217b3468 |
Solr -- Apache Log4J |
66d1c277-652a-11eb-bb3f-001b217b3468 |
Gitlab -- Multiple vulnerabilities |
66d77c58-3b1d-11e6-8e82-002590263bf5 |
php -- multiple vulnerabilities |
66dbb2ee-99b8-45b2-bb3e-640caea67a60 |
leafnode -- fetchnews denial-of-service triggered by transmission abort/timeout |
66e4dc99-28b3-11ea-8dde-08002728f74c |
rack -- information leak / session hijack vulnerability |
67057b48-41f4-11ed-86c3-080027881239 |
mediawiki -- multiple vulnerabilities |
670d732a-cdd4-11e3-aac2-0022fb6fcf92 |
mohawk -- multiple vulnerabilities |
672eeea9-a070-4f88-b0f1-007e90a2cbc3 |
jenkins -- multiple vulnerabilities |
6733e1bf-125f-11de-a964-0030843d3802 |
ffmpeg -- 4xm processing memory corruption vulnerability |
6738977b-e9a5-11da-b9f4-00123ffe8333 |
coppermine -- "file" Local File Inclusion Vulnerability |
673aec6f-1cae-11da-bc01-000e0c2e438a |
htdig -- cross site scripting vulnerability |
673dce46-46d0-11e7-a539-0050569f7e80 |
FreeRADIUS -- TLS resumption authentication bypass |
674ed047-be0a-11eb-b927-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
67516177-88ec-11e1-9a10-0023ae8e59f0 |
typo -- Cross-Site Scripting |
675e5098-3b15-11eb-af2a-080027dbe4b7 |
glpi -- Unauthenticated File Deletion |
676ca486-9c1e-11ea-8b5e-b42e99a1b9c3 |
Apache Tomcat Remote Code Execution via session persistence |
676d4f16-4fb3-11ed-a374-8c164567ca3c |
nginx -- Two vulnerabilities |
67710833-1626-11d9-bc4a-000c41e2cdad |
Boundary checking errors in syscons |
67765237-8470-11ea-a283-b42e99a1b9c3 |
malicious URLs can cause git to send a stored credential to wrong server |
6779e82f-b60b-11da-913d-000ae42e9b93 |
drupal -- multiple vulnerabilities |
67a1c3ae-ad69-11df-9be6-0015587e2cc1 |
corkscrew -- buffer overflow vulnerability |
67b050ae-ec82-11ea-9071-10c37b4ac2ea |
go -- net/http/cgi, net/http/fcgi: Cross-Site Scripting (XSS) when Content-Type is not specified |
67b3fef2-2bea-11e5-86ff-14dae9d210b8 |
groovy -- remote execution of untrusted code |
67b514c3-ba8f-11df-8f6e-000c29a67389 |
sudo -- Flaw in Runas group matching |
67bd39ba-12b5-11dd-bab7-0016179b2dd5 |
firefox -- javascript garbage collector vulnerability |
67c05283-5d62-11d8-80e3-0020ed76ef5a |
Buffer overflow in Mutt 1.4 |
67c2eb06-5579-4595-801b-30355be24654 |
lizard -- Negative size passed to memcpy resulting in memory corruption |
67dbe99f-0f09-11db-94f8-00e029485e38 |
shoutcast -- cross-site scripting, information exposure |
67dbeeb6-80f4-11ea-bafd-815569f3852d |
ansible - subversion password leak from PID |
67fe5e5b-549f-4a2a-9834-53f60eaa415e |
py-Scrapy -- exposure of sensitive information vulnerability |
67feba97-b1b5-11e5-9728-002590263bf5 |
qemu -- denial of service vulnerability in VNC |
6809c6db-bdeb-11e5-b5fe-002590263bf5 |
go -- information disclosure vulnerability |
6821a2db-4ab7-11da-932d-00055d790c25 |
PHP -- multiple vulnerabilities |
68222076-010b-11da-bc08-0001020eed82 |
tiff -- buffer overflow vulnerability |
68233cba-7774-11d8-89ed-0020ed76ef5a |
OpenSSL ChangeCipherSpec denial-of-service vulnerability |
683c714d-2d91-11e9-bf3e-a4badb2f4699 |
FreeBSD -- System call kernel data register leak |
6842ac7e-d250-11ea-b9b7-08002728f74c |
jasper -- multiple vulnerabilities |
6851f3bb-6833-11ee-b06f-0050569ceb3a |
Sensitive fields enumeration through API in GLPI |
6856d798-d950-11e9-aae4-f079596b62f9 |
expat2 -- Fix extraction of namespace prefixes from XML names |
68611303-149e-11e7-b9bb-6805ca0b3d42 |
phpMyAdmin -- bypass 'no password' restriction |
6876b163-8708-11e7-8568-e8e0b747a45a |
pspp -- multiple vulnerabilities |
6877e164-6296-11ed-9ca2-6c3be5272acd |
Grafana -- Data source and plugin proxy endpoints leaking authentication tokens to some destination plugins |
68847b20-8ddc-11e5-b69c-c86000169601 |
gdm -- lock screen bypass when holding escape key |
688e73a2-e514-11e3-a52a-98fc11cdc4f5 |
linux-flashplugin -- multiple vulnerabilities |
68958e18-ed94-11ed-9688-b42e991fc52e |
glpi -- multiple vulnerabilities |
689c2bf7-0701-11e3-9a25-002590860428 |
GnuPG and Libgcrypt -- side-channel attack vulnerability |
68ae70c5-c5e5-11ee-9768-08002784c58d |
clamav -- Multiple vulnerabilities |
68b29058-d348-11e7-b9fe-c13eb7bcbf4f |
exim -- remote code execution, deny of service in BDAT |
68bda678-caab-11de-a97e-be89dfd1042e |
p5-HTML-Parser -- denial of service |
68c1f75b-8824-11e2-9996-c48508086173 |
perl -- denial of service via algorithmic complexity attack on hashing routines |
68c7187a-abd2-11df-9be6-0015587e2cc1 |
slim -- insecure PATH assignment |
68fcee9b-5259-11ed-89c9-0800276af896 |
Cleartext leak in libudisks |
6900e6f1-4a79-11e5-9ad8-14dae9d210b8 |
pcre -- heap overflow vulnerability |
69048656-2187-11e4-802c-20cf30e32f6d |
serf -- SSL Certificate Null Byte Poisoning |
6905f05f-a0c9-11e8-8335-8c164535ad80 |
jenkins -- multiple vulnerabilities |
6916ea94-4628-11ec-bbe2-0800270512f4 |
rubygem-date -- Regular Expression Denial of Service Vunlerability of Date Parsing Methods |
691ed622-e499-11d9-a8bd-000cf18bbe54 |
tor -- information disclosure |
6926d038-1db4-11ef-9f97-a8a1599412c6 |
chromium -- security fix |
692a5fd5-bb25-4df4-8a0e-eb91581f2531 |
py-flask-caching -- remote code execution or local privilege escalation vulnerabilities |
692ab645-bf5d-11de-849b-00151797c2d4 |
squidGuard -- multiple vulnerabilities |
694da5b4-5877-11df-8d80-0015587e2cc1 |
mediawiki -- authenticated CSRF vulnerability |
6954a2b0-bda8-11eb-a04e-641c67a117d8 |
libzmq4 -- Stack overflow |
695b2310-3b3a-11eb-af2a-080027dbe4b7 |
glpi -- Insecure Direct Object Reference on ajax/getDropdownValue.php |
696053c6-0f50-11df-a628-001517351c22 |
bugzilla -- information leak |
6972668d-cdb7-11e6-a9a5-b499baebfeaf |
PHP -- multiple vulnerabilities |
69815a1d-c31d-11eb-9633-b42e99a1b9c3 |
SOGo -- SAML user authentication impersonation |
698403a7-803d-11e5-ab94-002590263bf5 |
codeigniter -- multiple vulnerabilities |
69a20ce4-dfee-11dd-a765-0030843d3802 |
imap-uw -- imap c-client buffer overflow |
69bfc852-9bd0-11e2-a7be-8c705af55518 |
FreeBSD -- OpenSSL multiple vulnerabilities |
69cf62a8-a0aa-11ea-9ea5-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
69cfa386-7cd0-11e7-867f-b499baebfeaf |
cURL -- multiple vulnerabilities |
6a0129bf-54ad-11e9-987c-1c39475b9f84 |
Kubectl -- Potential directory traversal |
6a09c80e-6ec7-442a-bc65-d72ce69fd887 |
mozilla -- multiple vulnerabilities |
6a131fbf-ec76-11e7-aa65-001b216d295b |
The Bouncy Castle Crypto APIs: CVE-2017-13098 ("ROBOT") |
6a164d84-2f7f-11d9-a9e7-0001020eed82 |
postgresql-contrib -- insecure temporary file creation |
6a177c87-9933-11e7-93f7-d43d7e971a1b |
GitLab -- multiple vulnerabilities |
6a245f31-4254-11de-b67a-0030843d3802 |
libwmf -- embedded GD library Use-After-Free vulnerability |
6a2cfcdc-9dea-11e6-a298-14dae9d210b8 |
FreeBSD -- OpenSSH Remote Denial of Service vulnerability |
6a308e8e-b1b4-11da-b2fb-000e0c2e438a |
openssh -- remote denial of service |
6a31cbe3-1695-11dc-a197-0011098b2f36 |
wordpress -- unmoderated comments disclosure |
6a33477e-3a9c-11d9-84ad-000c6e8f12ef |
phpMyAdmin -- cross-site scripting vulnerabilities |
6a384960-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Deadlock in the NFS server |
6a3c3e5c-66cb-11e0-a116-c535f3aa24f0 |
krb5 -- MITKRB5-SA-2011-004, kadmind invalid pointer free() [CVE-2011-0285] |
6a449a37-1570-11e8-8e00-000c294a5758 |
strongswan - Insufficient input validation in RSASSA-PSS signature parser |
6a467439-3b38-11eb-af2a-080027dbe4b7 |
glpi -- Any CalDAV calendars is read-only for every authenticated user |
6a4805d5-5aaf-11eb-a21d-79f5bc5ef6a9 |
go -- cmd/go: packages using cgo can cause arbitrary code execution at build time; crypto/elliptic: incorrect operations on the P-224 curve |
6a4bfe75-692a-11e0-bce7-001eecdd401a |
VLC -- Heap corruption in MP4 demultiplexer |
6a5174bd-c580-11da-9110-00123ffe8333 |
clamav -- Multiple Vulnerabilities |
6a523dba-eeab-11dd-ab4f-0030843d3802 |
moinmoin -- multiple cross site scripting vulnerabilities |
6a5d15b6-b661-11ea-8015-e09467587c17 |
chromium -- multiple vulnerabilities |
6a6ad6cb-5c6c-11ef-b456-001e676bf734 |
Dovecot -- DoS |
6a72eff7-ccd6-11ea-9172-4c72b94353b5 |
Apache Tomcat -- Multiple Vulnerabilities |
6a7c2ab0-00dd-11ea-83ce-705a0f828759 |
php -- env_path_info underflow in fpm_main.c can lead to RCE |
6a806960-3016-44ed-8575-8614a7cb57c7 |
rails -- multiple vulnerabilities |
6a851dc0-cfd2-11ee-ac09-6c3be5272acd |
Grafana -- Email verification is not required after email change |
6aa2d135-b40e-11e5-9728-002590263bf5 |
xen-kernel -- ioreq handling possibly susceptible to multiple read issue |
6aa3322f-b150-11e5-9728-002590263bf5 |
qemu -- denial of service vulnerabilities in NE2000 NIC support |
6aa398d0-1c4d-11e9-96dd-a4badb296695 |
joomla3 -- vulnerabilitiesw |
6aa956fb-d97f-11e6-a071-001e67f15f5a |
RabbitMQ -- Authentication vulnerability |
6ac79ed8-ccc2-11e5-932b-5404a68ad561 |
ffmpeg -- remote denial of service in JPEG2000 decoder |
6ad18fe5-f469-11e1-920d-20cf30e32f6d |
bugzilla -- multiple vulnerabilities |
6ad309d9-fb03-11e3-bebd-000c2980a9f3 |
samba -- multiple vulnerabilities |
6adca5e9-95d2-11e2-8549-68b599b52a02 |
firebird -- Remote Stack Buffer Overflow |
6ade62d9-0f62-11ea-9673-4c72b94353b5 |
clamav -- Denial-of-Service (DoS) vulnerability |
6adf6ce0-44a6-11eb-95b7-001999f8d30b |
asterisk -- Remote crash in res_pjsip_diversion |
6ae7cef2-a6ae-11dc-95e6-000c29c5647f |
jetty -- multiple vulnerabilities |
6afa87d3-764b-11d9-b0e7-0000e249a0a2 |
python -- SimpleXMLRPCServer.py allows unrestricted traversal |
6b0215ae-8f26-11da-8c1d-000e0c2e438a |
cpio -- multiple vulnerabilities |
6b04476f-601c-11ed-92ce-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
6b110175-246d-11e6-8dd3-002590263bf5 |
php -- multiple vulnerabilities |
6b1d8a39-ddb3-11e5-8fa8-14dae9d210b8 |
django -- regression in permissions model |
6b2cba6a-c6a5-11ee-97d0-001b217b3468 |
Gitlab -- vulnerabilities |
6b3374d4-6b0b-11e5-9909-002590263bf5 |
plone -- multiple vulnerabilities |
6b3591ea-e2d2-11e5-a6be-5453ed2e2b49 |
libssh -- weak Diffie-Hellman secret generation |
6b3b1b97-207c-11e2-a03f-c8600054b392 |
mozilla -- multiple vulnerabilities |
6b4b0b3f-8127-11d9-a9e7-0001020eed82 |
postgresql -- multiple buffer overflows in PL/PgSQL parser |
6b575419-14cf-11df-a628-001517351c22 |
otrs -- SQL injection |
6b6ca5b6-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- devfs rules not applied by default for jails |
6b6de127-db0b-11ea-ba1e-1c39475b9f84 |
bftpd -- Multiple vulnerabilities |
6b771fe2-b84e-11e5-92f9-485d605f4717 |
php -- multiple vulnerabilities |
6b856e00-b30a-11e9-a87f-a4badb2f4699 |
FreeBSD -- Kernel memory disclosure in freebsd32_ioctl |
6b8cadce-db0b-11dd-aa56-000bcdf0a03b |
FreeBSD -- IPv6 Neighbor Discovery Protocol routing vulnerability |
6b90acba-6a0a-11ea-92ab-00163e433440 |
FreeBSD -- Kernel memory disclosure with nested jails |
6b97436c-ce1e-11e2-9cb2-6805ca0b3d42 |
phpMyAdmin -- XSS due to unescaped HTML output in Create View page |
6bacd9fd-ca56-11ed-bc52-589cfc0f81b0 |
phpmyfaq -- multiple vulnerabilities |
6bb6188c-17b2-11de-ae4d-0030843d3802 |
amarok -- multiple vulnerabilities |
6bc6eed2-9cca-11e5-8c2b-c335fa8985d7 |
libraw -- memory objects not properly initialized |
6bd2773c-cf1a-11ed-bd44-080027f5fec9 |
rubygem-time -- ReDoS vulnerability |
6bf55af9-973b-11ea-9f2c-38d547003487 |
salt -- multiple vulnerabilities in salt-master process |
6bf71117-c0c9-11e8-b760-6023b685b1ee |
mantis -- XSS vulnerability |
6bff5ca6-b61a-11ea-aef4-08002728f74c |
curl -- multiple vulnerabilities |
6c083cf8-4830-11e4-ae2c-c80aa9043978 |
fish -- local privilege escalation and remote code execution |
6c1de144-056f-11ee-8e16-6c3be5272acd |
Grafana -- Broken access control: viewer can send test alerts |
6c22bb39-0a9a-11ec-a265-001b217b3468 |
Gitlab -- Vulnerabilities |
6c2d4f29-af3e-11d9-837d-000e0c2e438a |
gld -- format string and buffer overflow vulnerabilities |
6c4db192-cb23-11df-9c1b-0011098ad87f |
horde-imp -- XSS vulnerability |
6c72b13f-4d1d-11ee-a7f1-080027f5fec9 |
redis -- Possible bypassing ACL configuration |
6c7661ff-7912-11d8-9645-0020ed76ef5a |
uudeview buffer overflows |
6c7d9a35-2608-11e1-89b4-001ec9578670 |
krb5 -- KDC null pointer dereference in TGS handling |
6c808811-bb9a-11e5-a65c-485d605f4717 |
h2o -- directory traversal vulnerability |
6c8ad3e8-0a30-11e1-9580-4061862b8c22 |
mozilla -- multiple vulnerabilities |
6ca7eddd-d436-486a-b169-b948436bcf14 |
libvpx -- buffer overflow in vp9_init_context_buffers |
6cc06eec-c60b-11e5-bf36-6805ca0b3d42 |
phpmyadmin -- Multiple XSS vulnerabilities |
6cc63bf5-a727-4155-8ec4-68b626475e68 |
xorg-server -- Security issue in the X server |
6cec1b0a-da15-467d-8691-1dea392d4c8d |
mozilla -- multiple vulnerabilities |
6d08fa63-83bf-11e3-bdba-080027ef73ec |
HTMLDOC -- buffer overflow issues when reading AFM files and parsing page sizes |
6d0bf320-ca39-11e2-9673-001e8c75030d |
devel/subversion -- contrib hook-scripts can allow arbitrary code execution |
6d1761d2-0b23-11da-bc08-0001020eed82 |
gaim -- AIM/ICQ away message buffer overflow |
6d18fe19-ee67-11d9-8310-0001020eed82 |
clamav -- MS-Expand file handling DoS vulnerability |
6d21a287-fce0-11e0-a828-00235a5f2c9a |
kdelibs4, rekonq -- input validation failure |
6d25c306-f3bb-11e5-92ce-002590263bf5 |
salt -- Insecure configuration of PAM external authentication service |
6d31ef38-df85-11ee-abf1-6c3be5272acd |
Grafana -- Data source permission escalation |
6d329b64-6bbb-11e1-9166-001e4f0fb9b1 |
portaudit -- auditfile remote code execution |
6d334fdb-f7e7-11ea-88f8-901b0ef719ab |
FreeBSD -- ftpd privilege escalation via ftpchroot feature |
6d337396-0e4a-11e8-94c0-5453ed2e2b49 |
p7zip -- heap-based buffer overflow |
6d33b3e5-ea03-11e5-85be-14dae9d210b8 |
node -- multiple vulnerabilities |
6d402857-2fba-11e6-9f31-5404a68ad561 |
VLC -- Possibly remote code execution via crafted file |
6d472244-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- TCP reassembly vulnerability |
6d4e4759-7b67-11dd-80ba-000bcdf0a03b |
FreeBSD -- amd64 swapgs local privilege escalation |
6d52bda1-2e54-11e8-a68f-485b3931c969 |
SQLite -- Corrupt DB can cause a NULL pointer dereference |
6d554d6e-5638-11eb-9d36-5404a68ad561 |
wavpack -- integer overflow in pack_utils.c |
6d5f1b0b-b865-48d5-935b-3fb6ebb425fc |
Apache Ant leaks sensitive information via the java.io.tmpdir |
6d68618a-7199-11db-a2ad-000c6ec775d9 |
bugzilla -- multiple vulnerabilities |
6d78202e-e2f9-11da-8674-00123ffe8333 |
phpldapadmin -- Cross-Site Scripting and Script Insertion vulnerabilities |
6d82c5e9-fc24-11ee-a689-04421a1baf97 |
php -- Multiple vulnerabilities |
6d8505f0-0614-11e6-b39c-00262d5ed8ee |
chromium -- multiple vulnerabilities |
6d85dc62-f2bd-11dd-9f55-0030843d3802 |
drupal -- multiple vulnerabilities |
6d87c2e9-c64d-11e2-9c22-50465d9ff992 |
socat -- FD leak |
6d9a28f8-8152-11da-817c-0001020eed82 |
milter-bogom -- headerless message crash |
6d9c6aae-5eb1-11ee-8290-a8a1599412c6 |
chromium -- multiple vulnerabilities |
6d9eadaf-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- sendmail improper close-on-exec flag handling |
6da45e38-5b55-11e6-8859-000c292ee6b8 |
collectd -- Network plugin heap overflow |
6da7344b-128a-11db-b25f-00e00c69a70d |
drupal -- multiple vulnerabilities |
6dbae1a8-a4e6-11e5-b864-14dae9d210b8 |
cups-filters -- code execution |
6dc3c61c-e866-4c27-93f7-ae50908594fd |
jenkins -- multiple issues |
6dccc186-b824-11ed-b695-6c3be5272acd |
Grafana -- Stored XSS in text panel plugin |
6dd5e45c-f084-11e1-8d0f-406186f3d89d |
coppermine -- Multiple vulnerabilities |
6df56c60-3738-11e6-a671-60a44ce6887b |
wget -- HTTP to FTP redirection file name confusion vulnerability |
6e04048b-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- ktrace kernel memory disclosure |
6e099997-25d8-11dc-878b-000c29c5647f |
gd -- multiple vulnerabilities |
6e0ebb4a-5e75-11ee-a365-001b217b3468 |
Gitlab -- vulnerabilities |
6e27f3b6-189b-11da-b6be-0090274e8dbb |
fswiki -- command injection vulnerability |
6e33f4ab-efed-11d9-8310-0001020eed82 |
bugzilla -- multiple vulnerabilities |
6e3b12e2-6ce3-11da-b90c-000e0c2e438a |
mantis -- "view_filters_page.php" cross-site scripting vulnerability |
6e3b700a-7ca3-11ea-b594-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
6e4e35c3-5fd1-11e7-9def-b499baebfeaf |
smarty3 -- shell injection in math |
6e4e8e87-9fb8-4e32-9f8e-9b4303f4bfd5 |
chromium -- multiple vulnerabilities |
6e58e1e9-2636-413e-9f84-4c0e21143628 |
libssh2 -- multiple issues |
6e5a9afd-12d3-11e2-b47d-c8600054b392 |
mozilla -- multiple vulnerabilities |
6e65dfea-b614-11e9-a3a2-1506e15611cc |
Django -- multiple vulnerabilities |
6e6a6b8a-2fde-11d9-b3a2-0050fc56d258 |
apache mod_include buffer overflow vulnerability |
6e740881-0cae-11d9-8a8a-000c41e2cdad |
mozilla -- automated file upload |
6e7ad1d7-4e27-11e1-8e12-90e6ba8a36a2 |
mathopd -- directory traversal vulnerability |
6e80bd9b-7e9b-11e7-abfe-90e2baa3bafc |
subversion -- Arbitrary code execution vulnerability |
6e83b2f3-e4e3-11e6-9ac1-a4badb2f4699 |
nfsen -- remote command execution |
6e87b696-ca3e-11df-aade-0050568f000c |
FreeBSD -- Inappropriate directory permissions in freebsd-update(8) |
6e8b9c75-6179-11ef-8a7d-b42e991fc52e |
mcpp -- Heap-based buffer overflow |
6e8f54af-a07d-11de-a649-000c2955660f |
ikiwiki -- insufficient blacklisting in teximg plugin |
6e8f9003-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Incorrect error handling in PAM policy parser |
6ea60e00-cf13-11e5-805c-5453ed2e2b49 |
py-imaging, py-pillow -- Buffer overflow in FLI decoding code |
6eb1dc51-1244-11dd-bab7-0016179b2dd5 |
phpmyadmin -- Username/Password Session File Information Disclosure |
6eb580d7-a29c-11dc-8919-001c2514716c |
Squid -- Denial of Service Vulnerability |
6eb6a442-629a-11ed-9ca2-6c3be5272acd |
Grafana -- Privilege escalation |
6eb9cf14-bab0-11ec-8f59-4437e6ad11c4 |
mutt -- mutt_decode_uuencoded() can read past the of the input line |
6ec9f210-0404-11e6-9aee-bc5ff4fb5ea1 |
dhcpcd -- remote code execution/denial of service |
6ecd0b42-ce77-11dc-89b1-000e35248ad7 |
libxine -- buffer overflow vulnerability |
6ed5c5e3-a840-11e7-b5af-a4badb2f4699 |
FreeBSD -- OpenSSH Denial of Service vulnerability |
6eddfa51-fb44-11e9-86e9-001b217b3468 |
Gitlab -- Disclosure Vulnerabilities |
6f0327d4-9902-4042-9b68-6fc2266944bc |
chromium -- multiple vulnerabilities |
6f0529e2-2e82-11e6-b2ec-b499baebfeaf |
OpenSSL -- vulnerability in DSA signing |
6f0b0cbf-1274-11e8-8b5b-4ccc6adda413 |
libraw -- multiple DoS vulnerabilities |
6f0c2d1b-c60b-11e5-bf36-6805ca0b3d42 |
phpmyadmin -- Insecure password generation in JavaScript |
6f15730d-94ea-11e9-a83e-641c67a117d8 |
znc -- privilege escalation |
6f170cf2-e6b7-11e8-a9a8-b499baebfeaf |
OpenSSL -- timing vulnerability |
6f2545bb-65e8-11ef-8a0f-a8a1599412c6 |
chromium -- multiple security fixes |
6f33d38b-aa18-11eb-b3f1-005056a311d1 |
samba -- negative idmap cache entries vulnerability |
6f358f5a-c7ea-11de-a9f3-0030843d3802 |
KDE -- multiple vulnerabilities |
6f4d96c0-4062-11e7-b291-b499baebfeaf |
samba -- remote code execution vulnerability |
6f5192f5-75a7-11ed-83c0-411d43ce7fe4 |
go -- multiple vulnerabilities |
6f6518ab-6830-11ee-b06f-0050569ceb3a |
Account takeover via SQL Injection in UI layout preferences in GLPI |
6f6c9420-6297-11ed-9ca2-6c3be5272acd |
Grafana -- Data source and plugin proxy endpoints leaking authentication tokens to some destination plugins |
6f736456-c060-11dc-982e-001372fd0af2 |
drupal -- cross site scripting (utf8) |
6f825fa4-5560-11e4-a4c3-00a0986f28c4 |
drupal7 -- SQL injection |
6f91a709-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- iconv(3) NULL pointer dereference and out-of-bounds array access |
6f955451-ba54-11d8-b88c-000d610a3b12 |
Buffer overflow in Squid NTLM authentication helper |
6faa7feb-d3fa-11ea-9aba-0c9d925bbbc0 |
libX11 -- Heap corruption in the X input method client in libX11 |
6fae2d6c-1f38-11ee-a475-080027f5fec9 |
redis -- heap overflow in COMMAND GETKEYS and ACL evaluation |
6fae9fe1-5048-11e6-8aa7-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
6fb521b0-d388-11e3-a790-000c2980a9f3 |
strongswan -- Remote Authentication Bypass |
6fb8a90f-c9d5-4d14-b940-aed3d63c2edc |
The GIMP -- Use after Free vulnerability |
6fd02439-5d70-11d8-80e3-0020ed76ef5a |
Several remotely exploitable buffer overflows in gaim |
6fd773d3-bc5a-11ea-b38d-f0def1d0c3ea |
trafficserver -- resource consumption |
6fe72178-b2e3-11e6-8b2a-6805ca0b3d42 |
phpMyAdmin -- multiple vulnerabilities |
6fea7103-2ea4-11ed-b403-3dae8ac60d3e |
go -- multiple vulnerabilities |
6ff570cb-b418-11e2-b279-20cf30e32f6d |
strongSwan -- ECDSA signature verification issue |
7003b62d-7252-46ff-a9df-1b1900f1e65b |
RabbitMQ -- Denial of Service via improper input validation |
700d43b4-a42a-11d8-9c6d-0020ed76ef5a |
Cyrus IMSPd multiple vulnerabilities |
70111759-1dae-11ea-966a-206a8a720317 |
spamassassin -- multiple vulnerabilities |
70140f20-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Multiple vulnerabilities in file(1) and libmagic(3) |
7015ab21-9230-490f-a2fe-f7557e3de25d |
electron{26,27} -- multiple vulnerabilities |
7033b42d-ef09-11e5-b766-14dae9d210b8 |
pcre -- stack buffer overflow |
70372cda-6771-11de-883a-00e0815b8da8 |
nfsen -- remote command execution |
703c4761-b61d-11ec-9ebc-1c697aa5a594 |
FreeBSD -- mpr/mps/mpt driver ioctl heap out-of-bounds write |
705b759c-7293-11e5-a371-14dae9d210b8 |
pear-twig -- remote code execution |
705e003a-7f36-11d8-9645-0020ed76ef5a |
squid ACL bypass due to URL decoding bug |
7062bce0-1b17-11ec-9d9d-0022489ad614 |
Node.js -- August 2021 Security Releases (2) |
706c9eef-a077-11dd-b413-001372fd0af2 |
drupal -- multiple vulnerabilities |
708c65a5-7c58-11de-a994-0030843d3802 |
mono -- XML signature HMAC truncation spoofing |
709e025a-de8b-11e6-a9a5-b499baebfeaf |
PHP -- undisclosed vulnerabilities |
70ae62b0-16b0-11dc-b803-0016179b2dd5 |
c-ares -- DNS Cache Poisoning Vulnerability |
70b62f5e-9e2e-11d9-a256-0001020eed82 |
clamav -- zip handling DoS vulnerability |
70b72a52-9e54-11e3-babe-60a44c524f57 |
otrs -- XSS Issue |
70b774a8-05bc-11e9-87ad-001b217b3468 |
Gitlab -- Arbitrary File read in Gitlab project import |
70c44cd0-e717-11e5-85be-14dae9d210b8 |
quagga -- stack based buffer overflow vulnerability |
70c59485-ee5a-11d9-8310-0001020eed82 |
acroread -- buffer overflow vulnerability |
70c85c93-743c-11e6-a590-14dae9d210b8 |
inspircd -- authentication bypass vulnerability |
70d0d2ec-cb62-11ed-956f-7054d21a9e2a |
py39-rencode -- infinite loop that could lead to Denial of Service |
70e71a24-0151-11ec-bf0c-080027eedc6a |
bouncycastle15 -- bcrypt password checking vulnerability |
70f5b3c6-80f0-11d8-9645-0020ed76ef5a |
Critical SQL injection in phpBB |
70fc13d9-4ab4-11da-932d-00055d790c25 |
skype -- multiple buffer overflow vulnerabilities |
71273c4d-a6ec-11df-8a8d-0008743bf21a |
opera -- multiple vulnerabilities |
7128fb45-2633-11dc-94da-0016179b2dd5 |
vlc -- format string vulnerability and integer overflow |
7132c842-58e2-11df-8d80-0015587e2cc1 |
spamass-milter -- remote command execution vulnerability |
7136e6b7-e1b3-11e7-a4d3-000c292ee6b8 |
jenkins -- Two startup race conditions |
713c3913-8c2b-11d9-b58c-0001020eed82 |
ImageMagick -- format string vulnerability |
714b033a-2b09-11e9-8bc3-610fd6e6cd05 |
curl -- multiple vulnerabilities |
714c1406-e4cf-11de-883a-003048590f9e |
rt -- Session fixation vulnerability |
714e6c35-c75b-11ea-aa29-d74973d1f9f3 |
OpenEXR/ilmbase 2.5.2 -- patch release with various bug/security fixes |
71597e3e-f6b8-11dd-94d9-0030843d3802 |
websvn -- multiple vulnerabilities |
71612099-1e93-11e0-a587-001b77d09812 |
subversion -- multiple DoS |
717efd8a-6821-11ee-b06f-0050569ceb3a |
GLPI vulnerable to unauthorized access to Dashboard data |
7184f92e-8bb8-11e1-8d7b-003067b2972c |
OpenSSL -- integer conversions result in memory corruption |
719f06af-e45e-11ea-95a1-c3b8167b8026 |
chrony <= 3.5.1 data corruption through symlink vulnerability writing the pidfile |
71ad81da-4414-11e4-a33e-3c970e169bc2 |
bash -- remote code execution vulnerability |
71af4ded-8864-11e5-af1b-001999f8d30b |
owncloudclient -- Improper validation of certificates when using self-signed certificates |
71b24d99-c60b-11e5-bf36-6805ca0b3d42 |
phpmyadmin -- Unsafe comparison of XSRF/CSRF token |
71c71ce0-0805-11eb-a3a4-0019dbb15b3f |
payara -- multiple vulnerabilities |
71d903fc-602d-11dc-898c-001921ab2fa4 |
php -- multiple vulnerabilities |
71ebbc50-01c1-11e7-ae1b-002590263bf5 |
codeigniter -- multiple vulnerabilities |
720505fe-593f-11ec-9ba8-002324b2fba8 |
go -- multiple vulnerabilities |
720590df-10eb-11e9-b407-080027ef1a23 |
chromium -- Use after free in PDFium |
7229d900-88af-11d8-90d1-0020ed76ef5a |
mksnap_ffs clears file system options |
7240de58-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Kernel memory disclosure in control messages and SCTP |
724e6f93-8f2a-11dd-821f-001cc0377035 |
mplayer -- multiple integer overflows |
7257b26f-0597-11da-86bc-000e0c2e438a |
devfs -- ruleset bypass |
72583cb3-a7f9-11ed-bd9e-589cfc0f81b0 |
phpMyAdmin -- XSS vulnerability in drag-and-drop upload |
725ab25a-987b-11e1-a2ef-001fd0af1a4c |
p5-Config-IniFiles -- unsafe temporary file creation |
7262f826-795e-11ec-8be6-d4c9ef517024 |
MySQL -- Multiple vulnerabilities |
726dd9bd-8f25-11da-8c1d-000e0c2e438a |
ee -- temporary file privilege escalation |
72709326-81f7-11eb-950a-00155d646401 |
go -- encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader; archive/zip: panic when calling Reader.Open |
7274e0cc-575f-41bc-8619-14a41b3c2ad0 |
xorg-server -- multiple vulnerabilities |
7280c3f6-a99a-11e2-8cef-6805ca0b3d42 |
phpMyAdmin -- XSS due to unescaped HTML output in GIS visualisation page |
7289187b-66a5-11da-99f6-00123ffe8333 |
trac -- search module SQL injection vulnerability |
7289214f-7c55-11e1-ab3b-000bcdf0a03b |
libpurple -- Remote DoS via an MSN OIM message that lacks UTF-8 encoding |
729008b9-54bf-11ef-a61b-2cf05da270f3 |
Gitlab -- Vulnerabilities |
72999d57-d6f6-11db-961b-005056847b26 |
WebCalendar -- "noSet" variable overwrite vulnerability |
729c4a9f-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Denial of Service in TCP packet processing |
72a5579e-c765-11e9-8052-0028f8d09152 |
h2o -- multiple HTTP/2 vulnerabilities |
72a6e3be-483a-11e9-92d7-f1590402501e |
Jupyter notebook -- cross-site inclusion (XSSI) vulnerability |
72bf9e21-03df-11e3-bd8d-080027ef73ec |
polarssl -- denial of service vulnerability |
72bfbb09-5a6a-11e6-a6c3-14dae9d210b8 |
perl -- local arbitrary code execution |
72c145df-a1e0-11e5-8ad0-00262d5ed8ee |
chromium -- multiple vulnerabilities |
72cba7b0-13cd-11de-a964-0030843d3802 |
netatalk -- arbitrary command execution in papd daemon |
72cdf2ab-5b87-11dc-812d-0011098b2f36 |
lsh -- multiple vulnerabilities |
72d6d757-c197-11ee-86bb-a8a1599412c6 |
chromium -- multiple security fixes |
72d8df84-ea6d-11da-8a53-00123ffe8333 |
cscope -- buffer overflow vulnerabilities |
72da8af6-7c75-11d9-8cc5-000854d03344 |
enscript -- multiple vulnerabilities |
72ee7111-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- rtsold(8) remote buffer overflow vulnerability |
72ee9707-d7b2-11e4-8d8e-f8b156b6dcc8 |
cpio -- multiple vulnerabilities |
72f21372-55e4-11db-a5ae-00508d6a62df |
torrentflux -- User-Agent XSS Vulnerability |
72f35727-ce83-11e2-be04-005056a37f68 |
dns/bind9* -- A recursive resolver can be crashed by a query for a malformed zone |
72f71e26-4f69-11e6-ac37-ac9e174be3af |
Apache OpenOffice 4.1.2 -- Memory Corruption Vulnerability (Impress Presentations) |
72fccfdf-2061-11e5-a4a5-002590263bf5 |
ansible -- multiple vulnerabilities |
72fff788-e561-11e7-8097-0800271d4b9c |
rsync -- multiple vulnerabilities |
730db824-e216-11d8-9b0a-000347a4fa7d |
Mozilla / Firefox user interface spoofing vulnerability |
730e922f-20e7-11ec-a574-080027eedc6a |
nexus2-oss -- Apache ActiveMQ JMX vulnerability |
7313b0e3-27b4-11e5-a15a-50af736ef1c0 |
pivotx -- Multiple unrestricted file upload vulnerabilities |
7314942b-0889-46f0-b02b-2c60aabe4a82 |
chromium -- multiple security fixes |
731cdeaa-3564-11e5-9970-14dae9d210b8 |
bind -- denial of service vulnerability |
732282a5-5a10-11ee-bca0-001999f8d30b |
Mailpit affected by vulnerability in included go markdown module |
7329938b-a4e6-11e5-b864-14dae9d210b8 |
cups-filters -- code execution |
733afd81-01cf-11ec-aec9-0800273f11ea |
gitea -- multiple vulnerabilities |
734233f4-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- routed(8) remote denial of service vulnerability |
734b8f46-773d-4fef-bed3-61114fe8e4c5 |
libX11 -- Sub-object overflows |
73634294-0fa7-11e0-becc-0022156e8794 |
php -- open_basedir bypass |
736e55bc-39bb-11de-a493-001b77d09812 |
cups -- remote code execution and DNS rebinding |
738e8ae1-46dd-11e7-a539-0050569f7e80 |
duo -- Two-factor authentication bypass |
738f8f9e-d661-11dd-a765-0030843d3802 |
mysql -- MyISAM table privileges security bypass vulnerability for symlinked paths |
738fc80d-5f13-4ccb-aa9a-7965699e5a10 |
mozilla -- use-after-free |
7392e1e3-4eb9-11ed-856e-d4c9ef517024 |
OpenSSL -- Potential NULL encryption in NID_undef with Custom Cipher |
739329c8-d8f0-11dc-ac2f-0016d325a0ed |
ikiwiki -- javascript insertion via uris |
73964eac-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- memory leak in sandboxed namei lookup |
739948e3-78bf-11e8-b23c-080027ac955c |
mailman -- hardening against malicious listowners injecting evil HTML scripts |
739b94a4-838b-11de-938e-003048590f9e |
joomla15 -- com_mailto Timeout Issue |
739bb51d-7e82-11d8-9645-0020ed76ef5a |
racoon security association deletion vulnerability |
73a697d7-1d0f-11ef-a490-84a93843eb75 |
OpenSSL -- Use after free vulnerability |
73b1e734-c74e-11e9-8052-0028f8d09152 |
h2o -- multiple HTTP/2 vulnerabilities |
73e9a137-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Denial of service attack against sshd(8) |
73ea0706-9c57-11d8-9366-0020ed76ef5a |
rsync path traversal issue |
73ec1008-72f0-11dd-874b-0030843d3802 |
opera -- multiple vulnerabilities |
73efb1b7-07ec-11e2-a391-000c29033c32 |
eperl -- Remote code execution |
73f53712-d028-11db-8c07-0211d85f11fb |
ktorrent -- multiple vulnerabilities |
740badcb-c60b-11e5-bf36-6805ca0b3d42 |
phpmyadmin -- Multiple full path disclosure vulnerabilities |
741c3957-1d69-11d9-a804-0050fc56d258 |
icecast -- HTTP header overflow |
741f8841-9c6b-11d9-9dbe-000a95bc6fae |
firefox -- arbitrary code execution from sidebar panel |
742279d6-bdbe-11ed-a179-2b68e9d12706 |
go -- crypto/elliptic: incorrect P-256 ScalarMult and ScalarBaseMult results |
742563d4-d776-11e4-b595-4061861086c1 |
Several vulnerabilities found in PHP |
742eb9e4-e3cb-4f5a-b94e-0e9a39420600 |
ruby-gems -- Algorithmic Complexity Vulnerability |
74389f22-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Kernel stack disclosure in setlogin(2) / getlogin(2) |
744ec9d7-fe0f-11ec-bcd2-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
7453c85d-7830-11dc-b4c8-0016179b2dd5 |
nagios-plugins -- Long Location Header Buffer Overflow Vulnerability |
7467c611-b490-11ee-b903-001fc69cd6dc |
xorg server -- Multiple vulnerabilities |
746ca1ac-21ec-11d9-9289-000c41e2cdad |
ifmail -- unsafe set-user-ID application |
746d04dc-507e-4450-911f-4c41e48bb07a |
bro -- out of bounds write allows remote DOS |
7480b6ac-adf1-443e-a33c-3a3c0becba1e |
jenkins -- multiple vulnerabilities |
7488378d-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Remote command execution in ftp(1) |
748aa89f-d529-11e1-82ab-001fd0af1a4c |
rubygem-activerecord -- multiple vulnerabilities |
749b5587-2da1-11e3-b1a9-b499baab0cbe |
gnupg -- possible infinite recursion in the compressed packet parser |
74a9541d-5d6c-11d8-80e3-0020ed76ef5a |
clamav remote denial-of-service |
74b7403c-c4d5-11da-b2fb-000e0c2e438a |
mediawiki -- cross site scripting vulnerability |
74bbde13-ec17-11ea-88f8-901b0ef719ab |
FreeBSD -- IPv6 Hop-by-Hop options use-after-free bug |
74bf1594-8493-11dd-bb64-0030843d3802 |
phpmyadmin -- Code execution vulnerability |
74c86a29-81ef-11d9-a9e7-0001020eed82 |
bidwatcher -- format string vulnerability |
74d06b67-d2cf-11d8-b479-02e0185c0b53 |
multiple vulnerabilities in ethereal |
74daa370-2797-11e8-95ec-a4badb2f4699 |
FreeBSD -- Speculative Execution Vulnerabilities |
74db0d02-b140-4c32-aac6-1f1e81e1ad30 |
dovecot -- multiple vulnerabilities |
74ded00e-6007-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Buffer overflow in stdio |
74ff10f6-520f-11db-8f1a-000a48049292 |
cscope -- Buffer Overflow Vulnerabilities |
75091516-6f4b-4059-9884-6727023dc366 |
NSS -- multiple vulnerabilities |
751823d4-f189-11de-9344-00248c9b4be7 |
drupal -- multiple cross-site scripting |
75231c63-f6a2-499d-8e27-787773bda284 |
bugzilla -- multiple vulnerabilities |
752ce039-5242-11df-9139-00242b513d7c |
vlc -- unintended code execution with specially crafted data |
753f8185-5ba9-42a4-be02-3f55ee580093 |
phpMyAdmin -- XSS attack in database search |
7557a2b1-5d63-11d8-80e3-0020ed76ef5a |
Apache-SSL optional client certificate vulnerability |
755fa519-80a9-11dd-8de5-0030843d3802 |
neon -- NULL pointer dereference in Digest domain support |
756a8631-0b84-11e8-a986-6451062f0f7a |
Flash Player -- multiple vulnerabilities |
756db070-b9d4-11d9-ae81-000ae42e9b93 |
coppermine -- IP spoofing and XSS vulnerability |
75770425-67a2-11d8-80e3-0020ed76ef5a |
SQL injection vulnerability in phpnuke |
757e6ee8-ff91-11e8-a148-001b217b3468 |
Gitlab -- Arbitrary File read in GitLab project import with Git LFS |
757ee63b-269a-11ec-a616-6c3be5272acd |
Grafana -- Snapshot authentication bypass |
7580f00e-280c-11e0-b7c8-00215c6a37bb |
dokuwiki -- multiple privilege escalation vulnerabilities |
759059ac-dab3-11e7-b5af-a4badb2f4699 |
FreeBSD -- Information leak in kldstat(2) |
759a5599-3ce8-11ee-a0d1-84a93843eb75 |
MySQL -- Multiple vulnerabilities |
759b8dfe-3972-11d9-a9e7-0001020eed82 |
Overflow error in fetch |
75aae50b-9e3c-11eb-9bc3-8c164582fbac |
AccountsService -- Insufficient path check in user_change_icon_file_authorized_cb() |
75c073cc-1a1d-11ed-bea0-48ee0c739857 |
XFCE tumbler -- Vulnerability in the GStreamer plugin |
75c24c1d-b688-11dd-88fd-001c2514716c |
dovecot -- ACL plugin bypass vulnerabilities |
75d72e03-b137-11ea-8659-901b0ef719ab |
BIND -- Remote Denial of Service vulnerability |
75dd622c-d5fd-11e7-b9fe-c13eb7bcbf4f |
exim -- remote DoS attack in BDAT processing |
75e26236-ce9e-11e0-b26a-00215c6a37bb |
phpMyAdmin -- multiple XSS vulnerabilities |
75f2382e-b586-11dd-95f9-00e0815b8da8 |
syslog-ng2 -- startup directory leakage in the chroot environment |
75f39413-7a00-11e5-a2a1-002590263bf5 |
drupal -- open redirect vulnerability |
762b7d4a-ec19-11ea-88f8-901b0ef719ab |
FreeBSD -- dhclient heap overflow |
762d1c6d-0722-11d9-b45d-000c41e2cdad |
apache -- apr_uri_parse IPv6 address handling vulnerability |
76301302-1d59-11d9-814e-0001020eed82 |
xerces-c2 -- Attribute blowup denial-of-service |
764344fb-8214-11e2-9273-902b343deec9 |
sudo -- Authentication bypass when clock is reset |
76487640-ea29-11eb-a686-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
76562594-1f19-11db-b7d4-0008743bf21a |
ruby -- multiple vulnerabilities |
7656fc62-a7a7-11e4-96ba-001999f8d30b |
asterisk -- Mitigation for libcURL HTTP request injection vulnerability |
765d165b-fbfe-11e6-aae7-5404a68ad561 |
MPD -- buffer overflows in http output |
765feb7d-a0d1-11e6-a881-b499baebfeaf |
cURL -- multiple vulnerabilities |
76700d2f-d959-11ea-b53c-d4c9ef517024 |
Apache httpd -- Multiple vulnerabilities |
767dfb2d-3c9e-11ef-a829-5404a68ad561 |
traefik -- Bypassing IP allow-lists via HTTP/3 early data requests |
768cfe70-ca40-11df-aade-0050568f000c |
FreeBSD -- OPIE off-by-one stack overflow |
76904dce-ccf3-11d8-babb-000854d03344 |
Pavuk HTTP Location header overflow |
7694927f-c60b-11e5-bf36-6805ca0b3d42 |
phpmyadmin -- XSS vulnerability in normalization page |
7695b0af-958f-11ec-9aa3-4ccc6adda413 |
cryptopp -- ElGamal implementation allows plaintext recovery |
769a4f60-9056-4c27-89a1-1758a59a21f8 |
zeek -- Vulnerability due to memory leak |
769ba449-79e1-11e6-bf75-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
76a07f31-a860-11eb-8ddb-001b217b3468 |
Carrierwave -- Multiple vulnerabilities |
76adaab0-e4e3-11d9-b875-0001020eed82 |
ethereal -- multiple protocol dissectors vulnerabilities |
76b085e2-9d33-11e7-9260-000c292ee6b8 |
Apache -- HTTP OPTIONS method can leak server memory |
76b5068c-8436-11eb-9469-080027f515ea |
OpenSSH -- Double-free memory corruption in ssh-agent |
76b597e4-e9c6-11df-9e10-001b2134ef46 |
linux-flashplugin -- multiple vulnerabilities |
76c2110b-9e97-11ee-ae23-a0f3c100ae18 |
slurm-wlm -- Several security issues |
76c7a0f5-5928-11e4-adc7-001999f8d30b |
asterisk -- Asterisk Susceptibility to POODLE Vulnerability |
76c8b690-340b-11eb-a2b7-54e1ad3d6335 |
xorg-server -- Multiple input validation failures in X server XKB extension |
76d80b33-7211-11e7-998a-08606e47f965 |
jabberd -- authentication bypass vulnerability |
76e0b133-6bfd-11d9-a5df-00065be4b5b6 |
newsfetch -- server response buffer overflow vulnerability |
76e0bb86-b4cb-11eb-b9c9-6cc21735f730 |
PostgreSQL -- Memory disclosure in partitioned-table UPDATE ... RETURNING |
76e2fcce-92d2-11ed-a635-080027f5fec9 |
emacs -- arbitary shell command execution vulnerability of ctags |
76e59f55-4f7a-4887-bcb0-11604004163a |
libxml2 -- Multiple Issues |
76ff65f4-17ca-4d3f-864a-a3d6026194fb |
mozilla -- multiple vulnerabilities |
7700061f-34f7-11e9-b95c-b499baebfeaf |
OpenSSL -- Padding oracle vulnerability |
770d7e91-72af-11e7-998a-08606e47f965 |
proftpd -- user chroot escape vulnerability |
770d88cc-f6dc-4385-bdfe-497f8080c3fb |
electron22 -- multiple vulnerabilities |
7721562b-e20a-11e6-b2e2-6805ca0b3d42 |
phpMyAdmin -- Multiple vulnerabilities |
773ce35b-eabb-47e0-98ca-669b2b98107a |
electron{24,25} -- multiple vulnerabilities |
77420ebb-0cf4-11d9-8a8a-000c41e2cdad |
mysql -- heap buffer overflow with prepared statements |
7761288c-d148-11e7-87e5-00e04c1ea73d |
mybb -- multiple vulnerabilities |
7762d7ad-2e38-41d2-9785-c51f653ba8bd |
botan2 -- ECDSA side channel |
7764b219-8148-11e8-aa4d-000e0cd7b374 |
zziplib - multiple vulnerabilities |
77687355-52aa-11ea-b115-643150d3111d |
puppet6 -- Arbitrary Catalog Retrieval |
777d7b9e-ab02-11e3-841e-60a44c524f57 |
wemux -- read-only can be bypassed |
777edbbe-2230-11ec-8869-704d7b472482 |
chromium -- multiple vulnerabilities |
77896891-b08a-11ea-937b-b42e99a1b9c3 |
vlc heap-based buffer overflow |
779a2d55-8ba8-11db-81d5-00123ffe8333 |
evince -- Buffer Overflow Vulnerability |
77a6f1c9-d7d2-11ee-bb12-001b217b3468 |
NodeJS -- Vulnerabilities |
77b784bb-3dc6-11e4-b191-f0def16c5c1b |
nginx -- inject commands into SSL session vulnerability |
77b7ffb7-e937-11e5-8bed-5404a68ad561 |
jpgraph2 -- XSS vulnerability |
77b877aa-ec18-11ea-88f8-901b0ef719ab |
FreeBSD -- SCTP socket use-after-free bug |
77b9f9bc-7fdf-11df-8a8d-0008743bf21a |
opera -- Data URIs can be used to allow cross-site scripting |
77bb0541-c1aa-11e3-a5ac-001b21614864 |
dbus-glib -- privledge escalation |
77c14729-dc5e-11de-92ae-02e0184b8d35 |
libtool -- Library Search Path Privilege Escalation Issue |
77cceaef-e9a4-11da-b9f4-00123ffe8333 |
coppermine -- File Inclusion Vulnerabilities |
77e0b631-e6cf-11e5-85be-14dae9d210b8 |
pidgin-otr -- use after free |
77e2e631-e742-11e3-9a25-5404a6a6412c |
mumble -- multiple vulnerabilities |
77f67b46-bd75-11e8-81b6-001999f8d30b |
asterisk -- Remote crash vulnerability in HTTP websocket upgrade |
77fc311d-7e62-11ee-8290-a8a1599412c6 |
chromium -- security update |
7801b1e1-99b4-42ac-ab22-7646235e7c16 |
aacplusenc -- denial of service |
78348ea2-ec91-11d8-b913-000c41e2cdad |
acroread uudecoder input validation error |
7844789a-9b1f-11ed-9a3f-b42e991fc52e |
net/krill -- DoS vulnerability |
7850a238-680a-11d9-a9e7-0001020eed82 |
cups-lpr -- lppasswd multiple vulnerabilities |
785c86b1-27d6-11e5-a4a5-002590263bf5 |
xen-kernel -- arm: vgic-v2: GICD_SGIR is not properly emulated |
7862213c-5152-11e9-8b26-a4badb296695 |
dovecot -- Buffer overflow reading extension header |
786a7d87-f826-11e6-9436-14dae9d5a9d2 |
fbsdmon -- information disclosure vulnerability |
787d21b9-ca38-11e2-9673-001e8c75030d |
devel/subversion -- fsfs repositories can be corrupted by newline characters in filenames |
787ef75e-44da-11e5-93ad-002590263bf5 |
php5 -- multiple vulnerabilities |
7884d56f-f7a1-11d8-9837-000c41e2cdad |
gnomevfs -- unsafe URI handling |
78992249-947c-11ea-92ab-00163e433440 |
FreeBSD -- Memory disclosure vulnerability in libalias |
78abc022-0fee-11e6-9a1c-0014a5a57822 |
mercurial -- arbitrary code execution vulnerability |
78ad2525-9d0c-11db-a5f6-000c6ec775d9 |
opera -- multiple vulnerabilities |
78b4ebfb-c60b-11e5-bf36-6805ca0b3d42 |
phpmyadmin -- Full path disclosure vulnerability in SQL parser |
78c25ed7-f3f9-11e0-8b5c-b482fe3f522d |
OpenTTD -- Buffer overflows in savegame loading |
78c39232-a345-11e1-9d81-d0df9acfd7e5 |
sympa -- Multiple Security Bypass Vulnerabilities |
78cc8a46-3e56-11e1-89b4-001ec9578670 |
OpenSSL -- multiple vulnerabilities |
78f06a6c-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- SCTP ICMPv6 error message vulnerability |
78f2e491-312d-11ee-85f2-bd89b893fcb4 |
go -- multiple vulnerabilities |
78f456fd-9c87-11dd-a55e-00163e000016 |
linux-flashplugin -- multiple vulnerabilities |
78f5606b-f9d1-11dd-b79c-0030843d3802 |
tor -- multiple vulnerabilities |
7913fe6d-2c6e-40ba-a7d7-35696f3db2b6 |
vscode -- Visual Studio Code Information Disclosure Vulnerability |
791841a3-d484-4878-8909-92ef9ce424f4 |
patch -- multiple vulnerabilities |
791a09c5-a086-11ed-954d-b42e991fc52e |
prometheus2 -- basic authentication bypass |
791e8f79-e7d1-11e9-8b31-206a8a720317 |
Xpdf -- Multiple Vulnerabilities |
79217c9b-e1d9-11d9-b875-0001020eed82 |
opera -- XMLHttpRequest security bypass |
7927165a-0126-11e5-9d98-080027ef73ec |
dnsmasq -- remotely exploitable buffer overflow in release candidate |
792bc222-c5d7-11db-9f82-000e0c2e438a |
libarchive -- Infinite loop in corrupt archives handling in libarchive |
7932548e-3427-11e6-8e82-002590263bf5 |
drupal -- multiple vulnerabilities |
793a0072-7822-11e9-81e2-005056a311d1 |
samba -- multiple vulnerabilities |
793fb19c-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Linux compatibility layer incorrect futex handling |
7943794f-707f-4e31-9fea-3bbf1ddcedc1 |
mozilla -- multiple vulnerabilities |
7943e521-f648-11e2-8607-3c970e169bc2 |
bind -- denial of service vulnerability |
79514fcd-feb4-11ed-92b5-b42e991fc52e |
Kanboard -- Clipboard based cross-site scripting (blocked with default CSP) in Kanboard |
795442e7-c355-11e9-8224-5404a68ad561 |
vlc -- multiple vulnerabilities |
795ccee1-c7ed-11e7-ad7d-001e2a3f778d |
konversation -- crash in IRC message parsing |
79630c0c-8dcc-45d0-9908-4087fe1d618c |
squirrelmail -- XSS and remote code injection vulnerabilities |
79789daa-8af8-4e21-a47f-e8a645752bdb |
ruby -- Object taint bypassing in DL and Fiddle in Ruby |
79818ef9-2d10-11e2-9160-00262d5ed8ee |
typo3 -- Multiple vulnerabilities in TYPO3 Core |
798f63e0-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Linux compatibility layer setgroups(2) system call |
79b616d0-66d1-11dc-b25f-02e0185f8d72 |
kdm -- passwordless login vulnerability |
79b65dc5-749f-11ec-8be6-d4c9ef517024 |
WordPress -- Multiple Vulnerabilities |
79bbb8f8-f049-11e6-8a6a-bcaec565249c |
gtk-vnc -- bounds checking vulnerabilities |
79bbec7e-8141-11e7-b5af-a4badb2f4699 |
FreeRadius -- Multiple vulnerabilities |
79c1154d-d5a5-11da-8098-00123ffe8333 |
cacti -- ADOdb "server.php" Insecure Test Script Security Issue |
79c68ef7-c8ae-4ade-91b4-4b8221b7c72a |
firefox -- Cross-origin restriction bypass using Fetch |
79dfc135-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- TCP MD5 signature denial of service |
79ea6066-b40e-11ec-8b93-080027b24e86 |
mediawiki -- multiple vulnerabilities |
79f401cd-27e6-11e5-a4a5-002590263bf5 |
xen-tools -- Unmediated PCI command register access in qemu |
79fa9f23-9725-11eb-b530-7085c2fb2c14 |
upnp -- stack overflow vulnerability |
7a09a8df-ca41-11df-aade-0050568f000c |
FreeBSD -- Lost mbuf flag resulting in data corruption |
7a1ab8d4-35c1-11de-9672-0030843d3802 |
drupal -- cross site scripting |
7a1b2624-6a89-11ee-af06-5404a68ad561 |
traefik -- Resource exhaustion by malicious HTTP/2 client |
7a282e49-95b6-11e2-8433-0800273fe665 |
dns/bind9* -- Malicious Regex Can Cause Memory Exhaustion |
7a2e0063-0e4e-11e8-94c0-5453ed2e2b49 |
p7zip-codec-rar -- insufficient error handling |
7a31dfba-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Insecure default snmpd.config permissions |
7a31e0de-5b6d-11e6-b334-002590263bf5 |
bind -- denial of service vulnerability |
7a425536-74f7-4ce4-9768-0079a9d44d11 |
zeek -- potential DoS vulnerabilities |
7a42852d-0347-11ef-9f97-a8a1599412c6 |
chromium -- multiple security fixes |
7a4f2aca-9d40-11da-8c1d-000e0c2e438a |
FreeBSD -- Local kernel memory disclosure |
7a59e283-c60b-11e5-bf36-6805ca0b3d42 |
phpmyadmin -- XSS vulnerability in SQL editor |
7a7129ef-e790-11ee-a1c0-0050569f0b83 |
security/shibboleth-idp -- CAS service SSRF |
7a7891fc-6318-447a-ba45-31d525ec11a0 |
jenkins -- multiple vulnerabilities |
7a7c5853-10a3-11dd-8eb8-00163e000016 |
libxine -- array index vulnerability |
7a8a74d1-9c34-11e4-a40b-5453ed2e2b49 |
kde-runtime -- incorrect CBC encryption handling |
7a8b6170-a889-11ed-bbae-6cc21735f730 |
PostgreSQL server -- Client memory disclosure when connecting, with Kerberos, to modified server. |
7a921e9e-68b1-11d9-9e1e-c296ac722cb3 |
squid -- no sanity check of usernames in squid_ldap_auth |
7a92e958-5207-11e7-8d7c-6805ca0b3d42 |
rt and dependent modules -- multiple security vulnerabilities |
7a9d5dfe-c507-11d8-8898-000d6111a684 |
isc-dhcp3-server buffer overflow in logging mechanism |
7ac28df1-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Linux compatibility layer issetugid(2) system call |
7ade3c38-6d1f-11ef-ae11-b42e991fc52e |
firefox -- Potential memory corruption and exploitable crash |
7ae0be99-d8bb-11e6-9b7f-d43d7e971a1b |
phpmailer -- Remote Code Execution |
7ae61870-9dd2-4884-a2f2-f19bb5784d09 |
mozilla -- multiple vulnerabilities |
7af2fb85-8584-11e0-96b7-00300582f9fc |
ViewVC -- user-reachable override of cvsdb row limit |
7afc5e56-156d-11e8-95f2-005056925db4 |
irssi -- multiple vulnerabilities |
7b0208ff-3f65-4e16-8d4d-48fd9851f085 |
leafnode fetchnews denial-of-service triggered by missing header |
7b1a4a27-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Multiple OpenSSL vulnerabilities |
7b35a77a-0151-11e7-ae1b-002590263bf5 |
ikiwiki -- authentication bypass vulnerability |
7b55f5c2-c58b-11da-9110-00123ffe8333 |
phpmyadmin -- 'set_theme' Cross-Site Scripting |
7b5a8e3b-52cc-11e8-8c7a-9c5c8e75236a |
wget -- cookie injection vulnerability |
7b630362-f468-11ea-a96c-08002728f74c |
Rails -- Potential XSS vulnerability |
7b6a11b5-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Incorrect argument validation in sysarch(2) |
7b81fc47-239f-11d9-814e-0001020eed82 |
apache2 -- SSL remote DoS |
7b929503-911d-11ed-a925-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
7b97b32e-27c4-11ea-9673-4c72b94353b5 |
wordpress -- multiple issues |
7ba5a3d0-4b18-11e9-adcb-001b217b3468 |
Gitlab -- Vulnerability |
7ba65bfd-2a40-11e1-b96e-00215af774f0 |
unbound -- denial of service vulnerabilities from nonstandard redirection and denial of existence |
7bb127c1-a5aa-11db-9ddc-0011098b2f36 |
joomla -- multiple remote vulnerabilities |
7bba5b3b-1b7f-11ec-b335-d4c9ef517024 |
mod_auth_mellon -- Redirect URL validation bypass |
7bbc0e8c-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Buffer overflow in keyboard driver |
7bbc3016-de63-11e5-8fa8-14dae9d210b8 |
tomcat -- multiple vulnerabilities |
7be92050-a450-11e2-9898-001060e06fd4 |
libxml -- Integer overflow |
7bfd797c-716d-11e4-b008-001999f8d30b |
asterisk -- Multiple vulnerabilities |
7c0bac69-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Incorrect argument handling in sendmsg(2) |
7c0d71a9-9d48-11eb-97a0-e09467587c17 |
chromium -- multiple vulnerabilities |
7c0fecd6-f42f-11e1-b17b-000c2977ec30 |
mediawiki -- multiple vulnerabilities |
7c188c55-0cb0-11d9-8a8a-000c41e2cdad |
mozilla -- NULL bytes in FTP URLs |
7c217849-f7d7-11ee-a490-84a93843eb75 |
OpenSSL -- Unbounded memory growth with session handling in TLSv1.3 |
7c27192f-0bc3-11e7-9940-b499baebfeaf |
mysql -- denial of service vulnerability |
7c3a02b9-3273-4426-a0ba-f90fad2ff72e |
mozilla -- multiple vulnerabilities |
7c492ea2-3566-11e0-8e81-0022190034c0 |
plone -- Remote Security Bypass |
7c555ce3-658d-4589-83dd-4b6a31c5d610 |
RabbitMQ-C -- integer overflow leads to heap corruption |
7c5bd5b8-d652-11dd-a765-0030843d3802 |
mplayer -- twinvq processing buffer overflow vulnerability |
7c5d64dd-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Kernel stack disclosure in Linux compatibility layer |
7c63775e-be31-11e5-b5fe-002590263bf5 |
libarchive -- multiple vulnerabilities |
7c750960-b129-11e8-9fcd-080027f43a02 |
Information disclosure - Gitea leaks email addresses |
7c75d48c-429b-11db-afae-000c6ec775d9 |
linux-flashplugin7 -- arbitrary code execution vulnerabilities |
7c769c89-53c2-11e1-8e52-00163e22ef61 |
glpi -- remote attack via crafted POST request |
7c920bb7-4b5f-11e1-9f47-00e0815b8da8 |
sudo -- format string vulnerability |
7ca2a709-103b-11dc-8e82-00001cd613f9 |
findutils -- GNU locate heap buffer overrun |
7cad4795-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Kernel stack disclosure in 4.3BSD compatibility layer |
7caebe30-d7f1-11e6-a9a5-b499baebfeaf |
openssl -- timing attack vulnerability |
7cb12ee0-4a13-11ed-8ad9-3065ec8fd3ec |
chromium -- mulitple vulnerabilities |
7cc003cb-83b9-11ee-957d-b42e991fc52e |
typo3 -- Multiple vulnerabilities |
7ccd4def-c1be-11e3-9d09-000c2980a9f3 |
OpenSSL -- Local Information Disclosure |
7cf058d8-158d-11e7-ba2c-e8e0b747a45a |
chromium -- multiple vulnerabilities |
7cfcea05-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Multiple ntp vulnerabilities |
7d08e608-5e95-11e6-b334-002590263bf5 |
BIND,Knot,NSD,PowerDNS -- denial over service via oversized zone transfers |
7d09b9ee-e0ba-11e5-abc4-6fb07af136d2 |
exim -- local privillege escalation |
7d138476-7710-11e7-88a1-e8e0b747a45a |
chromium -- multiple vulnerabilities |
7d2336c2-4607-11e1-9f47-00e0815b8da8 |
spamdyke -- Buffer Overflow Vulnerabilities |
7d239578-7ff2-11dd-8de5-0030843d3802 |
horde -- multiple vulnerabilities |
7d2aac52-9c6b-11d9-99a7-000a95bc6fae |
mozilla -- heap buffer overflow in GIF image processing |
7d3d94d3-2810-11ec-9c51-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
7d40edd1-901e-11e6-a590-14dae9d210b8 |
VirtualBox -- undisclosed vulnerabilities |
7d4f4955-600a-11e6-a6c3-14dae9d210b8 |
FreeBSD -- Heap vulnerability in bspatch |
7d52081f-2795-11da-bc01-000e0c2e438a |
squirrelmail -- _$POST variable handling allows for various attacks |
7d53d8da-d07a-11e9-8f1a-001999f8d30b |
asterisk -- Remote Crash Vulnerability in audio transcoding |
7d631146-5769-11ef-b618-1c697a616631 |
AMD CPUs -- Guest Memory Vulnerabilities |
7d64d00c-43e3-11e6-ab34-002590263bf5 |
quassel -- remote denial of service |
7d6be8d4-f812-11ed-a7ff-589cfc0f81b0 |
phpmyfaq -- multiple vulnerabilities |
7d7221ee-d334-11ea-bc50-080027846a02 |
Python -- multiple vulnerabilities |
7d7e05fb-64da-435a-84fb-4061493b89b9 |
kanboard -- multiple privilege escalation vulnerabilities |
7da0417f-6b24-11e8-84cc-002590acae31 |
gnupg -- unsanitized output (CVE-2018-12020) |
7da1da96-24bb-11e6-bd31-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
7dbb7197-7b68-11dd-80ba-000bcdf0a03b |
FreeBSD -- nmount(2) local arbitrary code execution |
7dfed67b-20aa-11e3-b8d8-0025905a4771 |
mozilla -- multiple vulnerabilities |
7e01df39-db7e-11e5-b937-00e0814cab4e |
jenkins -- multiple vulnerabilities |
7e079ce2-6b51-11ef-9a62-002590c1f29c |
FreeBSD -- umtx Kernel panic or Use-After-Free |
7e1a508f-7167-47b0-b9fc-95f541933a86 |
electron26 -- multiple vulnerabilities |
7e36c369-10c0-11e6-94fa-002590263bf5 |
wireshark -- multiple vulnerabilities |
7e3d3e9a-7d8f-11e7-a02b-d43d7ef03aa6 |
Flash Player -- multiple vulnerabilities |
7e4e5c53-a56c-11e0-b180-00216aa06fc2 |
phpmyadmin -- multiple vulnerabilities |
7e53f9cc-656d-11e9-8e67-206a8a720317 |
FreeBSD -- SAE side-channel attacks |
7e580822-8cd8-11d9-8c81-000a95bc6fae |
postnuke -- cross-site scripting (XSS) vulnerabilities |
7e61a839-b714-11e3-8195-001966155bea |
file -- out-of-bounds access in search rules with offsets from input file |
7e61cf44-6549-11e6-8286-00248c0c745d |
Rails 4 -- Unsafe Query Generation Risk in Active Record |
7e69f00d-632a-11e0-9f3a-001d092480a4 |
isc-dhcp-client -- dhclient does not strip or escape shell meta-characters |
7e6e932f-617b-11ef-8a7d-b42e991fc52e |
firefox -- Multiple vulnerabilities |
7e97b288-c7ca-11d9-9e1e-c296ac722cb3 |
squid -- DNS lookup spoofing vulnerability |
7e9cc7fd-6b3e-46c5-ad6d-409d90d41bbf |
RabbitMQ-C -- auth credentials visible in commandline tool options |
7ed5779c-e4c7-11eb-91d7-08002728f74c |
Ruby -- multiple vulnerabilities |
7ed7c36f-ddaf-11e5-b2bd-002590263bf5 |
xen-kernel -- PV superpage functionality missing sanity checks |
7edac52a-66cd-11e0-9398-5d45f3aa24f0 |
krb5 -- MITKRB5-SA-2011-003, KDC vulnerable to double-free when PKINIT enabled |
7f0fbb30-e462-11e5-a3f3-080027ef73ec |
PuTTY - old-style scp downloads may allow remote code execution |
7f13607b-6948-11d9-8937-00065be4b5b6 |
newspost -- server response buffer overflow vulnerability |
7f163c81-3b12-11eb-af2a-080027dbe4b7 |
glpi -- SQL injection for all usages of "Clone" feature |
7f242313-aea5-11eb-8151-67f74cf7c704 |
go -- net/http: ReadRequest can stack overflow due to recursion with very large headers |
7f3fdef7-51d2-11da-8e93-0010dc4afb40 |
p5-Mail-SpamAssassin -- long message header denial of service |
7f448dc1-82ca-11e1-b393-20cf30e32f6d |
bugzilla Cross-Site Request Forgery |
7f5ccb1d-439b-11e1-bc16-0023ae8e59f0 |
tomcat -- Denial of Service |
7f6108d2-cea8-11e0-9d58-0800279895ea |
apache -- Range header DoS vulnerability |
7f6146aa-2157-11e9-9ba0-4c72b94353b5 |
gitea -- multiple vulnerabilities |
7f645ee5-7681-11e5-8519-005056ac623e |
Git -- Execute arbitrary code |
7f6dd1bd-7d99-11d9-a9e7-0001020eed82 |
ngircd -- buffer overflow vulnerability |
7f7d6412-bae5-11e9-be92-3085a9a95629 |
doas -- Prevent passing of environment variables |
7f829d44-7509-11ea-b47c-589cfc0f81b0 |
HAproxy -- serious vulnerability affecting the HPACK decoder used for HTTP/2 |
7f8cecea-f199-11da-8422-00123ffe8333 |
MySQL -- SQL-injection security vulnerability |
7f8d5435-125a-11ed-9a69-10c37b4ac2ea |
go -- decoding big.Float and big.Rat can panic |
7f9b696f-f11b-11e6-b50e-5404a68ad561 |
ffmpeg -- heap overflow in lavf/mov.c |
7fadc049-2ba0-11dc-9377-0016179b2dd5 |
wireshark -- Multiple problems |
7fb9e739-0e6d-11e1-87cd-00235a5f2c9a |
kdeutils4 -- Directory traversal vulnerability |
7fbfe159-3438-11d9-a9e7-0001020eed82 |
squirrelmail -- cross site scripting vulnerability |
7fc3e827-64a5-11e8-aedb-00224d821998 |
strongswan -- Fix Denial-of-Service Vulnerability strongSwan (CVE-2018-10811, CVE-2018-5388) |
7fcf1727-be71-11db-b2ec-000c6ec775d9 |
php -- multiple vulnerabilities |
7fda7920-7603-11e6-b362-001999f8d30b |
asterisk -- Crash on ACK from unknown endpoint |
7fe5b84a-78eb-11e2-8441-00e0814cab4e |
jenkins -- multiple vulnerabilities |
7fe7df75-6568-11e6-a590-14dae9d210b8 |
End of Life Ports |
7fff2b16-b0ee-11e6-86b8-589cfc054129 |
wireshark -- multiple vulnerabilities |
800e8bd5-3acb-11dd-8842-001302a18722 |
xorg -- multiple vulnerabilities |
8012a79d-5d21-11db-bb8d-00123ffe8333 |
clamav -- CHM unpacker and PE rebuilding vulnerabilities |
8015600f-2c80-11e0-9cc1-00163e5bf4f9 |
maradns -- denial of service when resolving a long DNS hostname |
802961eb-7a89-11ef-bdd7-a0423f48a938 |
frr - BGP |
803879e9-4195-11e7-9b08-080027ef73ec |
OpenEXR -- multiple remote code execution and denial of service vulnerabilities |
805603a1-3e7a-11df-a5a1-0050568452ac |
dojo -- cross-site scripting and other vulnerabilities |
8057d198-4d26-11ef-8e64-641c67a117d8 |
znc -- remote code execution vulnerability |
8065d37b-8e7c-4707-a608-1b0a2b8509c3 |
mozilla -- multiple vulnerabilities |
80771b89-f57b-11e2-bf21-b499baab0cbe |
gnupg -- side channel attack on RSA secret keys |
80815c47-e84f-11ee-8e76-a8a1599412c6 |
chromium -- multiple security fixes |
8091fcea-f35e-11d8-81b0-000347a4fa7d |
a2ps -- insecure command line argument handling |
8092b820-1d6f-11dc-a0b2-001921ab2fa4 |
p5-Mail-SpamAssassin -- local user symlink-attack DoS vulnerability |
80a897a2-c1a6-11e6-ae1b-002590263bf5 |
xen-kernel -- x86 CMPXCHG8B emulation fails to ignore operand size override |
80aa98e0-97b4-11de-b946-0030843d3802 |
dnsmasq -- TFTP server remote code injection vulnerability |
80ad6d6c-b398-457f-b88f-bf6be0bbad44 |
electron27 -- multiple vulnerabilities |
80adc394-ddaf-11e5-b2bd-002590263bf5 |
xen-kernel -- VMX: intercept issue with INVLPG on non-canonical address |
80af2677-d6c0-11e2-8f5e-001966155bea |
tor -- guard discovery |
80b6d6cc-c970-11df-bb18-0015587e2cc1 |
openx -- remote code execution vulnerability |
80c66af0-d1c5-449e-bd31-63b12525ff88 |
ffmpeg -- out-of-bounds array access |
80e057e7-2f0a-11ed-978f-fcaa147e860e |
Python -- multiple vulnerabilities |
80e846ff-27eb-11e5-a4a5-002590263bf5 |
xen-kernel -- GNTTABOP_swap_grant_ref operation misbehavior |
80f13884-4d4c-11de-8811-0030843d3802 |
slim -- local disclosure of X authority magic cookie |
80f9dbd3-8eec-11eb-b9e8-3525f51429a0 |
nettle 3.7.2 -- fix serious ECDSA signature verify bug |
80fbe184-2358-11ef-996e-40b034455553 |
minio -- unintentional information disclosure |
810a5197-e0d9-11dc-891a-02061b08fc24 |
mozilla -- multiple vulnerabilities |
810df820-3664-11e1-8fe3-00215c6a37bb |
WordPress -- cross site scripting vulnerability |
81313647-2d03-11d8-9355-0020ed76ef5a |
ElGamal sign+encrypt keys created by GnuPG can be compromised |
81326883-2905-11e5-a4a5-002590263bf5 |
devel/ipython -- CSRF possible remote execution vulnerability |
81433129-2916-11e7-ad3e-00e04c1ea73d |
weechat -- multiple vulnerabilities |
814af1be-ec63-11ee-8e76-a8a1599412c6 |
chromium -- multiple security fixes |
815dbcf9-a2d6-11e3-8088-002590860428 |
file -- denial of service |
816fdd8b-3d14-11d9-8818-008088034841 |
Cyrus IMAPd -- IMAPMAGICPLUS preauthentification overflow |
81826d12-317a-11e2-9186-406186f3d89d |
weechat -- Arbitrary shell command execution via scripts |
818b2bcb-a46f-11e9-bed9-001999f8d30b |
asterisk -- Remote crash vulnerability with MESSAGE messages |
81946ace-6961-4488-a164-22d58ebc8d66 |
rails-html-sanitizer -- possible XSS vulnerability |
81b4c118-c586-11e4-8495-6805ca0b3d42 |
phpMyAdmin -- Risk of BREACH attack due to reflected parameter |
81d9dc0c-1988-11df-8e66-0019996bc1f7 |
squid -- Denial of Service vulnerability in HTCP |
81da673e-dfe1-11e2-9389-08002798f6ff |
apache-xml-security-c -- heap overflow during XPointer evaluation |
81e2b308-4a6c-11e4-b711-6805ca0b3d42 |
rt42 -- vulnerabilities related to shellshock |
81f127a8-0038-11da-86bc-000e0c2e438a |
vim -- vulnerabilities in modeline handling: glob, expand |
81f1fdc2-7ec7-11e3-a6c6-00163e1ed244 |
virtualbox-ose -- local vulnerability |
81f866ad-41a4-11e3-a4af-0025905a4771 |
mozilla -- multiple vulnerabilities |
81f9d6a4-ddaf-11e5-b2bd-002590263bf5 |
xen-kernel -- VMX: guest user mode may crash guest with non-canonical RIP |
81fc1076-1286-11e4-bebd-000c2980a9f3 |
tomcat -- multiple vulnerabilities |
81fc7705-b002-11e6-b20a-14dae9d5a9d2 |
teeworlds -- Remote code execution |
81fcc2f9-e15a-11e9-abbf-800dd28b22bd |
mantis -- multiple vulnerabilities |
821afaa2-9e9a-11dc-a7e3-0016360406fa |
liveMedia -- DoS vulnerability |
8247af0d-183b-11ef-9f97-a8a1599412c6 |
chromium -- multiple security fixes |
82595123-e8b8-11e4-a008-047d7b492d07 |
libtasn1 -- stack-based buffer overflow in asn1_der_decoding |
82752070-0349-11e7-b48d-00e04c1ea73d |
wordpress -- multiple vulnerabilities |
827b95ff-290e-11ed-a2e7-6c3be5272acd |
Grafana -- Unauthorized file disclosure |
827bc2b7-95ed-11df-9160-00e0815b8da8 |
git -- buffer overflow vulnerability |
82830965-3073-11ef-a17d-5404a68ad561 |
traefik -- Azure Identity Libraries Elevation of Privilege Vulnerability |
82894193-ffd4-11e7-8b91-e8e0b747a45a |
chromium -- out of bounds read |
82a41084-6ce7-11da-b90c-000e0c2e438a |
mantis -- "t_core_path" file inclusion vulnerability |
82b3ca2a-8c07-11e5-bd18-002590263bf5 |
moodle -- multiple vulnerabilities |
82b55df8-4d5a-11de-8811-0030843d3802 |
openssl -- denial of service in DTLS implementation |
82b702e0-1907-11e6-857b-00221503d280 |
imagemagick -- buffer overflow |
82c07dfa-9016-11e9-af2f-712c38aa3e4c |
GraphicsMagick -- multiple vulnerabilities |
82cfd919-8213-11e2-9273-902b343deec9 |
sudo -- Potential bypass of tty_tickets constraints |
8301c04d-71df-11e5-9fcb-00262d5ed8ee |
chromium -- multiple vulnerabilities |
83041ca7-d690-11e6-9171-14dae9d210b8 |
libdwarf -- multiple vulnerabilities |
8305e215-1080-11e5-8ba2-000c2980a9f3 |
openssl -- multiple vulnerabilities |
830855f3-ffcc-11ec-9d41-d05099c8b5a7 |
mat2 -- directory traversal/arbitrary file read during ZIP file processing |
83119e27-5d7c-11d8-80e3-0020ed76ef5a |
nap allows arbitrary file access |
831a6a66-79fa-11d9-a9e7-0001020eed82 |
ethereal -- multiple protocol dissectors vulnerabilities |
832e9d75-5bfc-11d9-a9e7-0001020eed82 |
kdelibs3 -- konqueror FTP command injection vulnerability |
832fd11b-3b11-11eb-af2a-080027dbe4b7 |
glpi -- Remote Code Execution (RCE) via the backup functionality |
83350009-881e-11e5-ab94-002590263bf5 |
xen-kernel -- Long latency populate-on-demand operation is not preemptible |
8337251b-b07b-11ee-b0d7-84a93843eb75 |
OpenSSL -- Vector register corruption on PowerPC |
8338a20f-9573-11d8-9366-0020ed76ef5a |
xchat remotely exploitable buffer overflow (Socks5) |
833b469b-5247-11ee-9667-080027f5fec9 |
curl -- HTTP headers eat all memory |
83421018-b3ef-11da-a32d-000c6ec775d9 |
linux-flashplugin -- arbitrary code execution vulnerability |
834591a9-c82f-11e0-897d-6c626dd55a41 |
mozilla -- multiple vulnerabilities |
83466f76-aefe-11ec-b4b6-d05099c0c059 |
gitea -- Open Redirect on login |
835256b8-46ed-11d9-8ce0-00065be4b5b6 |
mysql -- mysql_real_connect buffer overflow vulnerability |
83574d5a-f828-11dd-9fdf-0050568452ac |
codeigniter -- arbitrary script execution in the new Form Validation class |
83725c91-7c7e-11de-9672-00e0815b8da8 |
BIND -- Dynamic update message remote DoS |
8375a73f-01bf-11da-bc08-0001020eed82 |
gnupg -- OpenPGP symmetric encryption vulnerability |
837b9fb2-0595-11da-86bc-000e0c2e438a |
zlib -- buffer overflow vulnerability |
838fa84a-0e25-11e5-90e4-d050996490d0 |
redis -- EVAL Lua Sandbox Escape |
83a28417-27e3-11e5-a4a5-002590263bf5 |
xen-kernel -- Hypervisor memory corruption due to x86 emulator flaw |
83a418cc-2182-11e4-802c-20cf30e32f6d |
subversion -- several vulnerabilities |
83a548b5-4fa5-11e8-9a8e-001e2a3f778d |
KWallet-PAM -- Access to privileged files |
83a7a720-07d8-11e5-9a28-001e67150279 |
rest-client -- session fixation vulnerability |
83b29e3f-886f-439f-b9a8-72e014479ff9 |
py-dparse -- REDoS vulnerability |
83b38a2c-413e-11e5-bfcf-6805ca0b3d42 |
RT -- two XSS vulnerabilities |
83d7d149-b965-11de-a515-0022156e8794 |
Enhanced cTorrent -- stack-based overflow |
83eb9374-7b97-11ed-be8f-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
83f9e943-e664-11e1-a66d-080027ef73ec |
fetchmail -- two vulnerabilities in NTLM authentication |
84065569-7fb4-11e2-9c5a-000d601460a4 |
otrs -- XSS vulnerability could lead to remote code execution |
84147b46-e876-486d-b746-339ee45a8bb9 |
flash -- remote code execution |
84203724-296b-11e4-bebd-000c2980a9f3 |
file -- buffer overruns and missing buffer size tests |
84237895-8f39-11d8-8b29-0020ed76ef5a |
neon format string vulnerabilities |
8429711b-76ca-474e-94a0-6b980f1e2d47 |
mozilla -- Speculative execution side-channel attack |
842bafdd-be2f-11dd-a578-0030843d3802 |
openoffice -- arbitrary code execution vulnerabilities |
842cd117-ba54-11e5-9728-002590263bf5 |
prosody -- multiple vulnerabilities |
843a4641-9816-11e2-9c51-080027019be0 |
libxml2 -- cpu consumption Dos |
8441957c-f9b4-11e0-a78a-bcaec565249c |
Xorg server -- two vulnerabilities in X server lock handling code |
84479a62-ca5f-11d9-b772-000c29b00e99 |
fswiki -- XSS problem in file upload form |
844cf3f5-9259-4b3e-ac9e-13ca17333ed7 |
ruby -- DoS vulnerability in REXML |
845f8430-d0ee-4134-ae35-480a3e139b8a |
py39-joblib -- arbitrary code execution |
84630f4a-cd8c-11da-b7b9-000c6ec775d9 |
mozilla -- multiple vulnerabilities |
8469d41c-a960-11e4-b18e-bcaec55be5e5 |
rabbitmq -- Security issues in management plugin |
8471bb85-6fb0-11d8-873f-0020ed76ef5a |
GNU Anubis buffer overflows and format string vulnerabilities |
847ade05-6717-11d8-b321-000a95bc6fae |
libxml2 stack buffer overflow in URI parsing |
847f16e5-9406-11ed-a925-3065ec8fd3ec |
security/tor -- SOCKS4(a) inversion bug |
848539dc-0458-11df-8dd7-002170daae37 |
dokuwiki -- multiple vulnerabilities |
848bdd06-f93a-11eb-9f7d-206a8a720317 |
x11/cde -- Local privilege escalation via CDE dtsession |
84ab03b6-6c20-11ed-b519-080027f5fec9 |
rubygem-cgi -- HTTP response splitting vulnerability |
84ab58cf-e4ac-11d8-9b0a-000347a4fa7d |
gnutls -- certificate chain verification DoS |
84c7ea88-bf04-4bdc-973b-36744bf540ab |
flash -- multiple vulnerabilities |
84ca56be-e1de-11e8-bcfd-00e04c1ea73d |
NGINX -- Multiple vulnerabilities |
84ce26c3-5769-11e9-abd6-001b217b3468 |
clamav -- multiple vulnerabilities |
84d3fbb2-e607-11db-8a32-000c76189c4c |
mcweject -- exploitable buffer overflow |
84dc49b0-b267-11e5-8a5b-00262d5ed8ee |
mini_httpd -- buffer overflow via snprintf |
84fdd1bb-9d37-11e5-8f5c-002590263bf5 |
passenger -- client controlled header overwriting |
8505e013-c2b3-11e4-875d-000c6e25e3e9 |
chromium -- multiple vulnerabilities |
85069fb6-e15b-11d9-83cf-0010dc5df42d |
razor-agents -- denial of service vulnerability |
8514b6e7-6f0f-11dd-b3db-001c2514716c |
joomla -- flaw in the reset token validation |
851a0eea-88aa-11e5-90e7-b499baebfeaf |
MySQL - Multiple vulnerabilities |
85349584-3ba4-11eb-919d-08002728f74c |
jasper -- heap overflow vulnerability |
854c2afb-4424-11ed-af97-adcabf310f9b |
go -- multiple vulnerabilities |
855cd9fa-c452-11da-8bff-000ae42e9b93 |
pubcookie-login-server -- cross site scripting vulnerability |
856a6f84-8b30-11de-8062-00e0815b8da8 |
GnuTLS -- improper SSL certificate verification |
856b88bf-7984-11e6-81e7-d050996490d0 |
mysql -- Remote Root Code Execution |
8579074c-839f-11ec-a3b2-005056a311d1 |
samba -- Multiple Vulnerabilities |
857be71a-a4b0-11ec-95fc-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
8581189c-bd5f-11de-8709-0017a4cccfc6 |
Xpdf -- Multiple Vulnerabilities |
85851e4f-67d9-11e7-bc37-00505689d4ae |
samba -- Orpheus Lyre mutual authentication validation bypass |
85b0bbc8-a7a5-11dd-8283-001c2514716c |
phpmyadmin -- Cross-Site Scripting Vulnerability |
85d76f02-5380-11d9-a9e7-0001020eed82 |
mplayer -- multiple vulnerabilities |
85d976be-93e3-11ec-aaad-14dae9d5a9d2 |
The Update Framwork -- path traversal vulnerability |
85e19dff-e606-11d8-9b0a-000347a4fa7d |
ripMIME -- decoding bug allowing content filter bypass |
85e2c7eb-b74b-11e7-8546-5cf3fcfdd1f1 |
irssi -- multiple vulnerabilities |
85eb4e46-cf16-11e5-840f-485d605f4717 |
php -- multiple vulnerabilities |
85ebfa0c-5d8d-11e7-93f7-d43d7e971a1b |
GitLab -- Various security issues |
85edfb6a-43a5-11d9-a9e7-0001020eed82 |
sudoscript -- signal delivery vulnerability |
85f33a8d-492f-11e2-aa75-003067c2616f |
opera -- execution of arbitrary code |
85fca718-99f6-11ea-bf1d-08002728f74c |
Rails -- multiple vulnerabilities |
8604121c-7fc2-11ea-bcac-7781e90b0c8f |
openvpn -- illegal client float can break VPN session for other users |
86224a04-26de-11ea-97f2-001a8c5c04b6 |
cacti -- multiple vulnerabilities |
86291013-16e6-11e8-ae9f-d43d7e971a1b |
GitLab -- multiple vulnerabilities |
862d6ab3-c75e-11e6-9f98-20cf30e32f6d |
Apache httpd -- several vulnerabilities |
863f95d3-3df1-11dc-b3d3-0016179b2dd5 |
mutt -- buffer overflow vulnerability |
864e6f75-2372-11e5-86ff-14dae9d210b8 |
node, iojs, and v8 -- denial of service |
86526ba4-53c8-11db-8f1a-000a48049292 |
phpbb -- NULL byte injection vulnerability |
8656cf5f-4170-11e6-8dfe-002590263bf5 |
moodle -- multiple vulnerabilities |
8657eedd-b423-11ec-9559-001b217b3468 |
Gitlab -- multiple vulnerabilities |
865863af-fb5e-11e4-8fda-002590263bf5 |
py-salt -- potential shell injection vulnerabilities |
8665ebb9-2237-11da-978e-0001020eed82 |
firefox & mozilla -- buffer overflow vulnerability |
8675efd5-e22c-11e1-a808-002354ed89bc |
sudosh -- buffer overflow |
8685d412-8468-11df-8d45-001d7d9eb79a |
kvirc -- multiple vulnerabilities |
8688d5cd-328c-11da-a263-0001020eed82 |
cfengine -- arbitrary file overwriting vulnerability |
86a4d810-1884-11dd-a914-0016179b2dd5 |
mt-daapd -- integer overflow |
86a98b57-fb8e-11d8-9343-000a95bc6fae |
krb5 -- double-free vulnerabilities |
86ada694-8b30-11de-b9d0-000c6e274733 |
memcached -- memcached stats maps Information Disclosure Weakness |
86b8b655-4d1a-11df-83fb-0015587e2cc1 |
krb5 -- KDC double free vulnerability |
86baa0d4-c997-11e0-8a8e-00151735203a |
OTRS -- Vulnerabilities in OTRS-Core allows read access to any file on local file system |
86c05550-12c1-11dd-bab7-0016179b2dd5 |
mksh -- TTY attachment privilege escalation |
86c330fe-bbae-4ca7-85f7-5321e627a4eb |
gitea -- multiple issues |
86c3c66e-b2f5-11e5-863a-b499baebfeaf |
unzip -- multiple vulnerabilities |
86c89abf-2d91-11e9-bf3e-a4badb2f4699 |
FreeBSD -- File description reference count leak |
86cc5c6f-d2b4-11da-a672-000e0c2e438a |
crossfire-server -- denial of service and remote code execution vulnerability |
8706e097-6db7-11ee-8744-080027f5fec9 |
redis -- Possible bypassing Unix socket permissions |
870d59b0-c6c4-11ea-8015-e09467587c17 |
chromium -- multiple vulnerabilities |
87106b67-be13-11dd-a578-0030843d3802 |
cups -- potential buffer overflow in PNG reading code |
8719b935-8bae-41ad-92ba-3c826f651219 |
python 2.7 -- multiple vulnerabilities |
871d93f9-06aa-11ed-8d5f-080027f5fec9 |
redis -- Potential remote code execution vulnerability |
87261557-a450-11e2-9898-001060e06fd4 |
FreeBSD -- Network ACL mishandling in mountd(8) |
872623af-39ec-11dc-b8cc-000fea449b8a |
tomcat -- multiple vulnerabilities |
87270ba5-03d3-11ea-b81f-3085a9a95629 |
urllib3 -- multiple vulnerabilities |
872ae5be-29c0-11de-bdeb-0030843d3802 |
ziproxy -- multiple vulnerability |
873a6542-5b8d-11da-b96e-000fb586ba73 |
horde -- Cross site scripting vulnerabilities in MIME viewers |
8745c67e-7dd1-4165-96e2-fcf9da2dc5b5 |
gsoap -- remote code execution via via overflow |
875e4cf8-3f0e-11e6-b3c8-14dae9d210b8 |
dnsmasq -- denial of service |
876768aa-ab1e-11e5-8a30-5453ed2e2b49 |
dpkg -- stack-based buffer overflow |
87679fcb-be60-11e9-9051-4c72b94353b5 |
NGINX -- Multiple vulnerabilities |
877e918e-5362-11d9-96d4-00065be4b5b6 |
mpg123 -- playlist processing buffer overflow vulnerability |
87917d6f-ba76-11de-bac2-001a4d563a0f |
django -- denial-of-service attack |
879b0242-c5b6-11e0-abd1-0017f22d6707 |
dtc -- multiple vulnerabilities |
87a07de1-e55e-4d51-bb64-8d117829a26a |
mail/dovecot -- multiple vulnerabilities |
87cc48fd-5fdd-11d8-80e3-0020ed76ef5a |
mnGoSearch buffer overflow in UdmDocToTextBuf() |
880552c4-f63f-11eb-9d56-7186043316e9 |
go -- net/http: panic due to racy read of persistConn after handler panic |
880bca8f-e201-11e9-8af7-08002720423d |
mongodb -- Attach IDs to users |
8816bf3a-7929-11df-bcce-0018f3e2eb82 |
tiff -- Multiple integer overflows |
88188a8c-eff6-11d9-8310-0001020eed82 |
phppgadmin -- "formLanguage" local file inclusion vulnerability |
88260dfe-3d21-11dc-b3d3-0016179b2dd5 |
phpsysinfo -- url Cross-Site Scripting |
8827134c-1a8f-11eb-9bb0-08002725d892 |
tmux -- stack overflow in CSI parsing |
882a38f9-17dd-11ec-b335-d4c9ef517024 |
Apache httpd -- multiple vulnerabilities |
882ef43b-901f-11d9-a22c-0001020eed82 |
phpmyadmin -- arbitrary file include and XSS vulnerabilities |
8838abf0-bc47-11ec-b516-0897988a1c07 |
Asterisk -- multiple vulnerabilities |
884fced7-7f1c-11dd-a66a-0019666436c2 |
wordpress -- remote privilege escalation |
88754d55-521a-11ee-8290-a8a1599412c6 |
chromium -- multiple vulnerabilities |
88760f4d-8ef7-11ea-a66d-4b2ef158be83 |
mailman -- arbitrary content injection vulnerability via options or private archive login pages |
887eb570-27d3-11ee-adba-c80aa9043978 |
OpenSSH -- remote code execution via a forwarded agent socket |
888a0262-f0d9-11e3-ba0c-b4b52fce4ce8 |
mozilla -- multiple vulnerabilities |
889061af-c427-11d9-ac59-02061b08fc24 |
gaim -- remote crash on some protocols |
8899298f-5a92-11eb-8558-3085a9a47796 |
cloud-init -- Wrong access permissions of authorized keys |
889e35f4-f6a0-11e8-82dc-fcaa147e860e |
moodle -- Login CSRF vulnerability |
88a77ad8-77b1-11e7-b5af-a4badb2f4699 |
Varnish -- Denial of service vulnerability |
88d00176-058e-11ea-bd1c-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
88dfd92f-3b9c-11eb-929d-d4c9ef517024 |
LibreSSL -- NULL pointer dereference |
88f75070-abcf-11e5-83d3-6805ca0b3d42 |
phpMyAdmin -- path disclosure vulnerability |
88ff90f2-6e43-11d9-8c87-000a95bc6fae |
mod_dosevasive -- insecure temporary file creation |
890b6b22-70fa-11e4-91ae-5453ed2e2b49 |
kwebkitpart, kde-runtime -- insufficient input validation |
894f2491-6834-11ee-b06f-0050569ceb3a |
glpi-project -- SQL injection in ITIL actors in GLPI |
8950ac62-1d30-11dd-9388-0211060005df |
qemu -- "drive_init()" Disk Format Security Bypass |
89709e58-d497-11e3-a3d5-5453ed2e2b49 |
qt4-xml -- XML Entity Expansion Denial of Service |
897e1962-5d5a-11ec-a3ed-040e3c3cf7e7 |
Privoxy -- Multiple vulnerabilities (memory leak, XSS) |
89ca6f7d-4f00-11e8-9b1d-00e04c1ea73d |
drupal -- Drupal Core - Multiple Vulnerabilities |
89cf8cd2-0698-11e7-aa3f-001b216d295b |
Several Security Defects in the Bouncy Castle Crypto APIs |
89d4ed09-c3d7-11e5-b5fe-002590263bf5 |
privoxy -- multiple vulnerabilities |
89d5bca6-0150-11ec-bf0c-080027eedc6a |
The Bouncy Castle Crypto APIs -- EC math vulnerability |
89db3b31-a4c3-11e3-978f-f0def16c5c1b |
nginx -- SPDY memory corruption |
89fdbd85-ebd2-11ed-9c88-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
89ff45e3-1a57-11e4-bebd-000c2980a9f3 |
samba -- remote code execution |
8a0cd618-22a0-11ed-b1e7-001b217b3468 |
Gitlab -- Remote Code Execution |
8a1d0e63-1e07-11e5-b43d-002590263bf5 |
pcre -- Heap Overflow Vulnerability in find_fixedlength() |
8a34d9e6-c662-11df-b2e1-001b2134ef46 |
linux-flashplugin -- remote code execution |
8a3ece40-3315-11da-a263-0001020eed82 |
picasm -- buffer overflow vulnerability |
8a4aba2d-f33e-11e8-9416-001b217b3468 |
Gitlab -- Multiple vulnerabilities |
8a560bcf-b14b-11e5-9728-002590263bf5 |
qemu -- denial of service vulnerability in VNC |
8a5770b4-54b5-11db-a5ae-00508d6a62df |
mambo -- multiple SQL injection vulnerabilities |
8a835235-ae84-11dc-a5f9-001a4d49522b |
wireshark -- multiple vulnerabilities |
8a90dc87-89f9-11e5-a408-00248c0c745d |
PHPmailer -- SMTP injection vulnerability |
8a9f86de-d080-11e9-9051-4c72b94353b5 |
wordpress -- multiple issues |
8aa6340d-e7c6-41e0-b2a3-3c9e9930312a |
py39-redis -- can send response data to the client of an unrelated request |
8ad1c404-3e78-11df-a5a1-0050568452ac |
Zend Framework -- security issues in bundled Dojo library |
8aff07eb-1dbd-11e4-b6ba-3c970e169bc2 |
OpenSSL -- multiple vulnerabilities |
8b03d274-56ca-489e-821a-cf32f07643f0 |
jenkins -- multiple vulnerabilities |
8b0e94cc-b5cd-11d9-a788-0001020eed82 |
gaim -- AIM/ICQ remote denial of service vulnerability |
8b1a50ab-8a8e-11e8-add2-b499baebfeaf |
Apache httpd -- multiple vulnerabilities |
8b1f53f3-2da5-11e5-86ff-14dae9d210b8 |
php-phar -- multiple vulnerabilities |
8b20d716-49df-11ea-9f7b-206a8a720317 |
ksh93 -- certain environment variables interpreted as arithmetic expressions on startup, leading to code injection |
8b20f21a-8113-11ef-b988-08002784c58d |
redis,valkey -- Multiple vulnerabilities |
8b27f1bc-c509-11e5-a95f-b499baebfeaf |
curl -- Credentials not checked |
8b3be705-eba7-11ee-99b3-589cfc0f81b0 |
phpmyfaq -- multiple vulnerabilities |
8b3ecff5-c9b2-11e4-b71f-00bd5af88c00 |
Adobe Flash Player -- critical vulnerabilities |
8b491182-f842-11dd-94d9-0030843d3802 |
firefox -- multiple vulnerabilities |
8b571fb2-f311-11eb-b12b-fc4dd43e2b6a |
tomcat -- JNDI Realm Authentication Weakness in multiple versions |
8b61308b-322a-11ea-b34b-1de6fb24355d |
e2fsprogs -- rehash.c/pass 3a mutate_name() code execution vulnerability |
8b683bea-d49c-11da-a672-000e0c2e438a |
asterisk -- denial of service vulnerability, local system access |
8b812395-c739-11e8-ab5b-9c5c8e75236a |
clamav -- multiple vulnerabilities |
8b97d289-d8cf-11e2-a1f5-60a44c524f57 |
otrs -- information disclosure |
8b986a05-4dbe-11e0-8b9a-02e0184b8d35 |
avahi -- denial of service |
8ba23a62-997d-11eb-9f0e-0800278d94f0 |
gitea -- multiple vulnerabilities |
8ba2819c-0e9d-11e8-83e7-485b3931c969 |
bchunk -- heap-based buffer overflow (with invalid free) and crash |
8ba8278d-db06-11eb-ba49-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
8be2e304-cce6-11da-a3b1-00123ffe8333 |
mailman -- Private Archive Script Cross-Site Scripting |
8be8ca39-ae70-4422-bf1a-d8fae6911c5e |
chromium -- multiple vulnerabilities |
8bec3994-104d-11ed-a7ac-0800273f11ea |
gitea -- multiple issues |
8bf856ea-7df7-11eb-9aad-001b217b3468 |
Gitlab -- Multiple vulnerabilities |
8c08ab4c-d06c-11e8-b35c-001b217b3468 |
Libgit2 -- multiple vulnerabilities |
8c1a271d-56cf-11e7-b9fe-c13eb7bcbf4f |
exim -- Privilege escalation via multiple memory leaks |
8c1da77d-d3e9-11d9-8ffb-00061bc2ad93 |
xloadimage -- buffer overflow in FACES image handling |
8c2b2f11-0ebe-11e6-b55e-b499baebfeaf |
MySQL -- multiple vulnerabilities |
8c2ea875-9499-11df-8e32-000f20797ede |
mozilla -- multiple vulnerabilities |
8c31b288-27ec-11e5-a4a5-002590263bf5 |
xen-kernel -- vulnerability in the iret hypercall handler |
8c33b299-163b-11d9-ac1b-000d614f7fad |
getmail -- symlink vulnerability during maildir delivery |
8c342a6c-563f-11ef-a77e-901b0e9408dc |
soft-serve -- Remote code execution vulnerability |
8c451386-dff3-11dd-a765-0030843d3802 |
mysql -- privilege escalation and overwrite of the system table information |
8c5205b4-11a0-11de-a964-0030843d3802 |
opera -- multiple vulnerabilities |
8c5ad0cf-ba37-11d9-837d-000e0c2e438a |
rsnapshot -- local privilege escalation |
8c773d7f-6cbb-11e2-b242-c8600054b392 |
mysql/mariadb/percona server -- multiple vulnerabilities |
8c83145d-2c95-11e1-89b4-001ec9578670 |
phpMyAdmin -- Multiple XSS |
8c8fa44d-ad15-11e2-8cea-6805ca0b3d42 |
phpMyAdmin -- Multiple security vulnerabilities |
8c93e997-30e0-11e0-b300-485d605f4717 |
wordpress -- SQL injection vulnerability |
8c98e643-6008-11ea-af63-38d547003487 |
salt -- salt-api vulnerability |
8c9b48d1-3715-11e3-a624-00262d8b701d |
dropbear -- exposure of sensitive information, DoS |
8cbd9c08-f8b9-11e6-ae1b-002590263bf5 |
xen-tools -- cirrus_bitblt_cputovideo does not check if memory region is safe |
8cbf4d65-af9a-11df-89b8-00151735203a |
bugzilla -- information disclosure, denial of service |
8ccff771-ceca-43a0-85ad-3e595e73b425 |
py39-sqlalchemy11 -- multiple SQL Injection vulnerabilities |
8cdd38c7-8ebb-11ee-86bb-a8a1599412c6 |
chromium -- multiple security fixes |
8cf25a29-e063-11e7-9b2c-001e672571bc |
rubygem-passenger -- arbitrary file read vulnerability |
8cf54d73-d591-11e5-8fa8-14dae9d210b8 |
adminer -- XSS vulnerability |
8cfb6f42-d2b0-11da-a672-000e0c2e438a |
p5-DBI -- insecure temporary file creation vulnerability |
8d04cfbd-344d-11e0-8669-0025222482c5 |
mediawiki -- multiple vulnerabilities |
8d075001-a9ce-11d8-9c6d-0020ed76ef5a |
neon date parsing vulnerability |
8d10038e-515c-11df-83fb-0015587e2cc1 |
joomla -- multiple vulnerabilities |
8d17229f-3054-11eb-a455-ac1f6b16e566 |
consul -- Fix Consul Connect CA private key configuration |
8d1f9adf-6b4f-11ef-9a62-002590c1f29c |
FreeBSD -- Multiple vulnerabilities in libnv |
8d20bd48-a4f3-11ec-90de-1c697aa5a594 |
FreeBSD-kernel -- Multiple WiFi issues |
8d2af843-7d8e-11e9-8464-c85b76ce9b5a |
OCaml -- Multiple Security Vulnerabilities |
8d2c0ce1-08b6-11dd-94b4-0016d325a0ed |
ikiwiki -- cross site request forging |
8d2d6bbd-2a02-11e5-a0af-bcaec565249c |
Adobe Flash Player -- critical vulnerabilities |
8d3838b0-6ca8-11ed-92ce-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
8d3bae09-fd28-11e7-95f2-005056925db4 |
unbound -- vulnerability in the processing of wildcard synthesized NSEC records |
8d4ae57d-d2ab-11da-a672-000e0c2e438a |
xine -- multiple remote string vulnerabilities |
8d5180a6-86fe-11e6-8d93-00248c0c745d |
PHP -- multiple vulnerabilities |
8d5368ef-40fe-11e6-b2ec-b499baebfeaf |
Python -- smtplib StartTLS stripping vulnerability |
8d65aa3b-31ce-11ec-8c32-a14e8e520dc7 |
mailman -- brute-force vuln on list admin password, and CSRF vuln in releases before 2.1.35 |
8d823883-0ca9-11d9-8a8a-000c41e2cdad |
mozilla -- built-in CA certificates may be overridden |
8d85d600-84a9-11ea-97b9-08002728f74c |
Wagtail -- XSS vulnerability |
8da79498-e6f6-11ea-8cbf-54e1ad3d6335 |
libX11 -- Doublefree in locale handlng code |
8db24888-b2f5-11e6-8153-00248c0c745d |
Drupal Code -- Multiple Vulnerabilities |
8db2f8b2-9e12-11ea-9e83-0cc47ac16c9d |
qmail -- 64 bit integer overflows with possible remote code execution on large SMTP requests |
8db74c04-d794-11ea-88f8-901b0ef719ab |
FreeBSD -- sendmsg(2) privilege escalation |
8db8d62a-b08b-11e6-8eba-d050996490d0 |
ntp -- multiple vulnerabilities |
8dbf7894-a9a8-11d9-a788-0001020eed82 |
squid -- DoS on failed PUT/POST requests vulnerability |
8dd438ed-a338-11ed-b48b-589cfc0f81b0 |
Asterisk -- multiple vulnerabilities |
8dd9722c-8e97-11dc-b8f6-001c2514716c |
cups -- off-by-one buffer overflow |
8defa0f9-ee8a-11e1-8bd8-0022156e8794 |
squidclamav -- Denial of Service |
8e01ab5b-0949-11dc-8163-000e0c2e438a |
FreeBSD -- heap overflow in file(1) |
8e02441d-d39c-11db-a6da-0003476f14d3 |
sql-ledger -- security bypass vulnerability |
8e0e86ff-48b5-11e4-ab80-000c29f6ae42 |
rsyslog -- remote syslog PRI vulnerability |
8e0e8b56-11c6-11ef-9f97-a8a1599412c6 |
chromium -- multiple security fixes |
8e150606-08c9-11ed-856e-d4c9ef517024 |
MySQL -- Multiple vulnerabilities |
8e20430d-a72b-11ed-a04f-40b034455553 |
MinIO -- unprivileged users can create service accounts for admin users |
8e2e6ad8-1720-11d9-9fb9-00902788733b |
tor -- remote DoS and loss of anonymity |
8e3f1812-54d9-11ea-8d49-d4c9ef517024 |
WeeChat -- Multiple vulnerabilities |
8e48365a-214d-11e9-9f8a-0050562a4d7b |
libzmq4 -- Remote Code Execution Vulnerability |
8e561cfe-3c59-11ee-b32e-080027f5fec9 |
clamav -- Possible denial of service vulnerability in the AutoIt file parser |
8e5e6d42-a0fa-11e3-b09a-080027f2d077 |
Python -- buffer overflow in socket.recvfrom_into() |
8e670b85-706e-11eb-abb2-08002728f74c |
Rails -- multiple vulnerabilities |
8e6f684b-f333-11ee-a573-84a93843eb75 |
Apache httpd -- multiple vulnerabilities |
8e7bbddd-8338-11e7-867f-b499baebfeaf |
libsoup -- stack based buffer overflow |
8e887b71-d769-11e4-b1c2-20cf30e32f6d |
subversion -- DoS vulnerabilities |
8e89a89a-fd15-11e7-bdf6-00e04c1ea73d |
phpbb3 -- multiple issues |
8e8b8b94-7f1d-11dd-a66a-0019666436c2 |
rubygem-rails -- SQL injection vulnerability |
8e986b2b-1baa-11e8-a944-54ee754af08e |
chromium -- multiple vulnerabilities |
8e9c3f5a-715b-4336-8d05-19babef55e9e |
jenkins -- multiple vulnerabilities |
8ea24413-1b15-11ee-9331-570525adb7f1 |
gitea -- avoid open HTTP redirects |
8eaaf135-1893-11ed-9b22-002590c1f29c |
FreeBSD -- Missing bounds check in 9p message handling |
8eabaad9-641f-11d9-92a7-000a95bc6fae |
hylafax -- unauthorized login vulnerability |
8eb69cd0-c2ec-11eb-b6e7-8c164567ca3c |
redis -- integer overflow |
8eb78cdc-e9ec-11e5-85be-14dae9d210b8 |
dropbear -- authorized_keys command= bypass |
8ec7d426-055d-46bc-8f5a-a9d73a5a71ab |
minio -- Server Side Request Forgery |
8ecaaca2-cc07-11d8-858d-000d610a3b12 |
Linux binary compatibility mode input validation error |
8edeb3c1-bfe7-11ed-96f5-3497f65b111b |
Apache httpd -- Multiple vulnerabilities |
8eed0c5c-3482-11eb-b87a-901b0ef719ab |
FreeBSD -- ICMPv6 use-after-free in error message handling |
8eee06d4-c21d-4f07-a669-455151ff426f |
mozilla -- multiple vulnerabilities |
8eefa87f-31f1-496d-bf8e-2b465b6e4e8a |
zeek -- potential DoS vulnerabilities |
8eefff69-997f-11ee-8e38-002590c1f29c |
FreeBSD -- NFS client data corruption and kernel memory disclosure |
8efe93e2-ee62-11d9-8310-0001020eed82 |
zlib -- buffer overflow vulnerability |
8f10fa04-cf6a-11e5-96d6-14dae9d210b8 |
graphite2 -- code execution vulnerability |
8f128c72-ecf9-11e8-aa00-6451062f0f7a |
Flash Player -- arbitrary code execution |
8f353420-4197-11e8-8777-b499baebfeaf |
OpenSSL -- Cache timing vulnerability |
8f483746-d45d-11dd-84ec-001fc66e7203 |
roundcube -- remote execution of arbitrary code |
8f5c9dd6-5cac-11e5-9ad8-14dae9d210b8 |
p7zip -- directory traversal vulnerability |
8f5dd74b-2c61-11da-a263-0001020eed82 |
firefox & mozilla -- multiple vulnerabilities |
8f86d8b5-6025-11d9-a9e7-0001020eed82 |
tiff -- tiffdump integer overflow vulnerability |
8fafbef4-b1d9-11ed-b0f4-002590f2a714 |
git -- gitattributes parsing integer overflow |
8fb61d94-771b-11ef-9a62-002590c1f29c |
FreeBSD -- ktrace(2) fails to detach when executing a setuid binary |
8fbd4187-0f18-11e5-b6a8-002590263bf5 |
pgbouncer -- remote denial of service |
8fbe81f7-6eb5-11ef-b7bd-00505632d232 |
netatalk3 -- multiple WolfSSL vulnerabilities |
8fc55043-cb1e-11df-9c1b-0011098ad87f |
horde-base -- XSS and CSRF vulnerabilities |
8fc615cc-8a66-11e8-8c75-d8cb8abf62dd |
Gitlab -- Remote Code Execution Vulnerability in GitLab Projects Import |
8fd4f40a-4b7d-11ee-aa2a-080027de9982 |
Django -- multiple vulnerabilities |
8fedf75c-ef2f-11e6-900e-003048f78448 |
optipng -- multiple vulnerabilities |
8ff84335-a7da-11e2-b3f5-003067c2616f |
jasper -- buffer overflow |
9000591b-483b-45ac-9c87-b3df3a4198ec |
electron{25,26} -- Use after free in Site Isolation |
9003b500-31e3-11e3-b0d0-20cf30e32f6d |
mod_fcgid -- possible heap buffer overwrite |
90064567-28b1-11db-844d-000c6ec775d9 |
rubygem-rails -- evaluation of ruby code |
903654bd-1927-11dc-b8a0-02e0185f8d72 |
clamav -- multiple vulnerabilities |
904d78b8-0f7e-11e4-8b71-5453ed2e2b49 |
qt4-imageformats, qt5-gui -- DoS vulnerability in the GIF image handler |
9065b930-3d8b-11e3-bd1a-e840f2096bd0 |
gnutls -- denial of service |
9082a85a-88ae-11d8-90d1-0020ed76ef5a |
jailed processes can attach to other jails |
908f4cf2-1e8b-11e0-a587-001b77d09812 |
sudo -- local privilege escalation |
909a80ba-6294-11ed-9ca2-6c3be5272acd |
Grafana -- Improper authentication |
909be51b-9b3b-11e8-add2-b499baebfeaf |
MySQL -- multiple vulnerabilities |
90b27045-9530-11e3-9d09-000c2980a9f3 |
lighttpd -- multiple vulnerabilities |
90becf7c-1acf-11e7-970f-002590263bf5 |
xen-kernel -- broken check in memory_exchange() permits PV guest breakout |
90c48c04-d549-4fc0-a503-4775e32d438e |
chromium -- multiple vulnerabilities |
90c8385a-dc9f-11e5-8fa8-14dae9d210b8 |
giflib -- heap overflow |
90ca3ba5-19e6-11e4-8616-001b3856973b |
gpgme -- heap-based buffer overflow in gpgsm status handler |
90cc1494-10ac-11e1-b3ec-0024e830109b |
BIND -- Remote DOS |
90d2e58f-b25a-11de-8c83-02e0185f8d72 |
FreeBSD -- kqueue pipe race conditions |
90db9983-2f53-11dd-a0d8-0016d325a0ed |
ikiwiki -- cleartext passwords |
910486d5-ba4d-11dd-8f23-0019666436c2 |
imlib2 -- XPM processing buffer overflow vulnerability |
9118961b-9fa5-11e6-a265-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
912cb7f7-27df-11e5-a4a5-002590263bf5 |
xen-kernel -- arm: vgic: incorrect rate limiting of guest triggered logging |
915855ad-283d-4597-b01e-e0bf611db78b |
libspf2 -- Integer Underflow Remote Code Execution |
9164f51e-ae20-11e7-a633-009c02a2ab30 |
Python 2.7 -- multiple vulnerabilities |
9168253c-5a6d-11d9-a9e7-0001020eed82 |
a2ps -- insecure temporary file creation |
917e5519-9fdd-11e7-8b58-e8e0b747a45a |
chromium -- multiple vulnerabilities |
918a5d1f-9d40-11e5-8f5c-002590263bf5 |
KeePassX -- information disclosure |
918f38cd-f71e-11e1-8bd8-0022156e8794 |
php5 -- header splitting attack via carriage-return character |
91929399-249e-11ef-9296-b42e991fc52e |
kanboard -- Project Takeover via IDOR in ProjectPermissionController |
91955195-9ebb-11ee-bc14-a703705db3a6 |
putty -- add protocol extension against 'Terrapin attack' |
91a2066b-5ab6-11de-bc9b-0030843d3802 |
cscope -- buffer overflow |
91a337d8-83ed-11e6-bf52-b499baebfeaf |
OpenSSL -- multiple vulnerabilities |
91afa94c-c452-11da-8bff-000ae42e9b93 |
mod_pubcookie -- cross site scripting vulnerability |
91be81e7-3fea-11e1-afc7-2c4138874f7d |
Multiple implementations -- DoS via hash algorithm collision |
91c606fc-b5d0-11d9-a788-0001020eed82 |
mplayer & libxine -- MMS and Real RTSP buffer overflow vulnerabilities |
91ce95d5-cd15-4105-b942-af5ccc7144c1 |
clamav -- multiple vulnerabilities |
91e039ed-d689-11e6-9171-14dae9d210b8 |
hdf5 -- multiple vulnerabilities |
91ecb546-b1e6-11e3-980f-20cf30e32f6d |
apache -- several vulnerabilities |
91ed69f9-72c7-11dc-981a-001921ab2fa4 |
firebird -- multiple remote buffer overflow vulnerabilities |
91f1adc7-b3e9-11d9-a788-0001020eed82 |
kdewebdev -- kommander untrusted code execution vulnerability |
92140bc9-7bde-11da-8ec4-0002b3b60e4c |
bogofilter -- heap corruption through malformed input |
92243b6a-5775-4aea-8727-a938058df5ba |
webkit2-gtk3 -- Multiple vulnerabilities |
92268205-1947-11d9-bc4a-000c41e2cdad |
cyrus-sasl -- dynamic library loading and set-user-ID applications |
9227dcaf-827f-11dd-9cd7-0050568452ac |
twiki -- Arbitrary code execution in session files |
922d2398-9e2d-11de-a998-0030843d3802 |
mozilla firefox -- multiple vulnerabilities |
92442c4b-6f4a-11db-bd28-0012f06707f0 |
Imlib2 -- multiple image file processing vulnerabilities |
9245681c-7c3c-11e7-b5af-a4badb2f4699 |
sqlite3 -- heap-buffer overflow |
924bd4f8-11e7-11e9-9fe8-5404a68ad561 |
uriparser -- Out-of-bounds read |
924cb116-4d35-11ee-8e38-002590c1f29c |
FreeBSD -- Wi-Fi encryption bypass |
9272a5b0-6b40-11e5-bd7f-bcaec565249c |
gdk-pixbuf2 -- head overflow and DoS |
927743d4-5ca9-11d9-a9e7-0001020eed82 |
up-imapproxy -- multiple vulnerabilities |
928d5c59-2a5a-11e8-a712-0025908740c2 |
SquirrelMail -- post-authentication access privileges |
92a4d881-c6cf-11ec-a06f-d4c9ef517024 |
cURL -- Multiple vulnerabilities |
92a6efd0-e40d-11e8-ada4-408d5cf35399 |
lighttpd - use-after-free vulnerabilities |
92ad12b8-ec09-11eb-aef1-0897988a1c07 |
pjsip -- Race condition in SSL socket server |
92b8b284-a3a2-41b1-956c-f9cf8b74f500 |
dovecot -- abort of SASL authentication results in a memory leak |
92ca92c1-d859-11de-89f9-001517351c22 |
bugzilla -- information leak |
92cd1c03-2940-11ef-bc02-001b217b3468 |
Gitlab -- Vulnerabilities |
92cda470-30cb-11e5-a4a5-002590263bf5 |
sox -- input sanitization errors |
92d44f83-a7bf-41cf-91ee-3d1b8ecf579f |
mozilla -- multiple vulnerabilities |
92e345d0-304d-11e7-8359-e8e0b747a45a |
chromium -- race condition vulnerability |
92f30415-9935-11e2-ad4c-080027ef73ec |
OpenVPN -- potential side-channel/timing attack when comparing HMACs |
92f4191a-6d25-11e7-93f7-d43d7e971a1b |
GitLab -- Various security issues |
92f86b93-923f-11dc-a2bf-02e081235dab |
net-snmp -- denial of service via GETBULK request |
92fc2e2b-c383-11e4-8ef7-080027ef73ec |
PuTTY -- fails to scrub private keys from memory after use |
92fd40eb-c458-11da-9c79-00123ffe8333 |
samba -- Exposure of machine account credentials in winbind log files |
930def19-3e05-11ec-9ba8-002324b2fba8 |
go -- multiple vulnerabilities |
9314058e-5204-11e7-b712-b1a44a034d72 |
cURL -- URL file scheme drive letter buffer overflow |
93167bef-9752-11e9-b61c-b885849ded8e |
libxslt -- security framework bypass |
933654ce-17b8-11e8-90b8-001999f8d30b |
asterisk -- multiple vulnerabilities |
9347d82d-9a66-11db-b271-000e35248ad7 |
w3m -- format string vulnerability |
934b1de4-00d7-11da-bc08-0001020eed82 |
opera -- image dragging vulnerability |
93688f8f-4935-11e1-89b4-001ec9578670 |
postfixadmin -- Multiple Vulnerabilities |
937aa1d6-685e-11ec-a636-000c29061ce6 |
OpenDMARC - Multiple vulnerabilities |
937adf01-b64a-11dd-a55e-00163e000016 |
openfire -- multiple vulnerabilities |
937d5911-5f16-11db-ae08-0008743bf21a |
drupal -- cross site request forgeries |
938f357c-16dd-11d9-bc4a-000c41e2cdad |
bmon -- unsafe set-user-ID application |
9393213d-489b-11e5-b8c7-d050996490d0 |
drupal -- multiple vulnerabilities |
939a7086-9ed6-11e5-8f5c-002590263bf5 |
redmine -- potential XSS vulnerability |
93a1c9a7-5bef-11ec-a47a-001517a2e1a4 |
openhab -- log4j remote code injection |
93ba13f8-5c41-11db-a5ae-00508d6a62df |
tkdiff -- temporary file symlink privilege escalation |
93be487e-211f-11e1-89b4-001ec9578670 |
isc-dhcp-server -- Remote DoS |
93c12fe5-7716-11ef-9a62-002590c1f29c |
FreeBSD -- Integer overflow in libnv |
93d6162f-1153-11d9-bc4a-000c41e2cdad |
mozilla -- multiple heap buffer overflows |
93db4f92-9997-4f4f-8614-3963d9e2b0ec |
py-slixmpp -- incomplete SSL certificate validation |
93eadedb-c6a6-11e5-96d6-14dae9d210b8 |
nghttp2 -- use after free |
93eb0e48-14ba-11ec-875e-901b0e9408dc |
Matrix clients -- several vulnerabilities |
93ee802e-ebde-11e5-92ce-002590263bf5 |
git -- potential code execution |
93f8e0ff-f33d-11e8-be46-0019dbb15b3f |
payara -- Default typing issue in Jackson Databind |
94234e00-be8a-11db-b2ec-000c6ec775d9 |
rar -- password prompt buffer overflow vulnerability |
942433db-c661-11e6-ae1b-002590263bf5 |
xen-kernel -- x86: Mishandling of SYSCALL singlestep during emulation |
94268da0-8118-11e4-a180-001999f8d30b |
asterisk -- Remote Crash Vulnerability in WebSocket Server |
942fff11-5ac4-11ec-89ea-c85b76ce9b5a |
p7zip -- usage of uninitialized memory |
943d23b6-e65e-11eb-ad30-0800273f11ea |
gitea -- multiple vulnerabilities |
943f8915-6c5d-11ef-810a-f8b46a88f42c |
binutils -- Multiple vulnerabilities |
9442a811-dab3-11e7-b5af-a4badb2f4699 |
FreeBSD -- OpenSSL multiple vulnerabilities |
9448a82f-6878-11e1-865f-00e0814cab4e |
jenkins -- XSS vulnerability |
94599fe0-5ca3-11e8-8be1-d05099c0ae8c |
BIND -- multiple vulnerabilities |
9471ec47-05a2-11e5-8fda-002590263bf5 |
proxychains-ng -- current path as the first directory for the library search path |
947f4b14-1c89-11da-bc01-000e0c2e438a |
bind -- buffer overrun vulnerability |
948921ad-afbc-11da-bad9-02e081235dab |
GnuPG does not detect injection of unsigned data |
94976433-9c74-11e2-a9fc-d43d7e0c7c02 |
mozilla -- multiple vulnerabilities |
949c470e-528f-11d9-ac20-00065be4b5b6 |
golddig -- local buffer overflow vulnerabilities |
94b6264a-5140-11e3-8b22-f0def16c5c1b |
nginx -- Request line parsing vulnerability |
94c6951a-0d04-11ea-87ca-001999f8d30b |
asterisk -- Re-invite with T.38 and malformed SDP causes crash |
94d441d2-5497-11ef-9d2f-080027836e8b |
Django -- multiple vulnerabilities |
94d63fd7-508b-11e9-9ba0-4c72b94353b5 |
drupal -- Drupal core - Moderately critical - Cross Site Scripting |
94edff42-d93d-11de-a434-0211d880e350 |
libvorbis -- multiple vulnerabilities |
94ffc0d9-1915-11eb-b809-b42e991fc52e |
motion -- Denial of Service |
950b2d60-f2a9-11e5-b4a9-ac220bdcec59 |
activemq -- Web Console Clickjacking |
95176ba5-9796-11ed-bfbf-080027f5fec9 |
rack -- Multiple vulnerabilities |
951b513a-9f42-436d-888d-2162615d0fe4 |
py-pymatgen -- regular expression denial of service |
9532a361-b84d-11ee-b0d7-84a93843eb75 |
TinyMCE -- mXSS in multiple plugins |
953911fe-51ef-11e2-8e34-0022156e8794 |
tomcat -- bypass of CSRF prevention filter |
953aaa57-6bce-11e5-9909-002590263bf5 |
mbedTLS/PolarSSL -- multiple vulnerabilities |
9548d6ed-b1da-11ed-b0f4-002590f2a714 |
git -- Local clone-based data exfiltration with non-local transports |
9557dc72-64da-11e8-bc32-d8cb8abf62dd |
Gitlab -- multiple vulnerabilities |
9558d49c-534c-11e8-8177-d43d7ef03aa6 |
Flash Player -- arbitrary code execution |
955eb3cc-ce0b-11ed-825f-6c3be5272acd |
Grafana -- Stored XSS in Graphite FunctionDescription tooltip |
955f377e-7bc3-11ec-a51c-7533f219d428 |
Security Vulnerability found in ExifTool |
95602550-76cf-11e5-a2a1-002590263bf5 |
codeigniter -- multiple XSS vulnerabilities |
9575259a-92d5-11e4-bce6-d050992ecde8 |
file -- multiple vulnerabilities |
958b9cee-79da-11e6-bf75-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
9595d002-edeb-4602-be2d-791cd654247e |
jenkins -- multiple vulnerabilities |
959d384d-6b59-11dd-9d79-001fc61c2a55 |
ruby -- DNS spoofing vulnerability |
95a69d1a-52a5-11e2-a289-1c4bd681f0cf |
otrs -- XSS vulnerability in Firefox and Opera |
95a74a48-2691-11e7-9e2d-e8e0b747a45a |
chromium -- multiple vulnerabilities |
95b01379-9d52-11e7-a25c-471bafc3262f |
ruby -- multiple vulnerabilities |
95b92e3b-d451-11e5-9794-e8e0b747a45a |
libgcrypt -- side-channel attack on ECDH |
95c4ec45-6831-11ee-b06f-0050569ceb3a |
Account takeover through API in GLPI |
95d9d986-1078-11eb-ab74-4c72b94353b5 |
drupal -- Multiple Vulnerabilities |
95dad123-180e-11ee-86ba-080027eda32c |
mediawiki -- multiple vulnerabilities |
95e6e6ca-3986-11ed-8e0c-6c3be5272acd |
Grafana -- Privilege escalation |
95ee401d-cc6a-11ec-9cfc-10c37b4ac2ea |
gitea -- Escape git fetch remote |
95ee96f2-e488-11d9-bf22-080020c11455 |
linux-realplayer -- RealText parsing heap overflow |
95eee71d-3068-11e5-a9b5-bcaec565249c |
gdk-pixbuf2 -- heap overflow and DoS affecting Firefox and other programs |
95f306a6-0aee-11eb-add4-08002728f74c |
Rails -- Possible XSS vulnerability |
95fde6bc-6821-11ee-b06f-0050569ceb3a |
GLPI vulnerable to unauthenticated access to Dashboard data |
964161cd-6715-11da-99f6-00123ffe8333 |
ffmpeg -- libavcodec buffer overflow vulnerability |
964c5460-9c66-11ec-ad3a-001999f8d30b |
asterisk -- multiple vulnerabilities |
967b852b-1e28-11e6-8dd3-002590263bf5 |
hostapd and wpa_supplicant -- psk configuration parameter update allowing arbitrary data to be written |
96811d4a-04ec-11ec-9b84-d4c9ef517024 |
OpenSSL -- multiple vulnerabilities |
968d1e74-1740-11e5-a643-40a8f0757fb4 |
p5-Dancer -- possible to abuse session cookie values |
96948a6a-e239-11d9-83cf-0010dc5df42d |
cacti -- potential SQL injection and cross site scripting attacks |
96a21236-707b-11eb-96d8-d4c9ef517024 |
OpenSSL -- Multiple vulnerabilities |
96a41723-133a-11ed-be3b-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
96b2d4db-ddd2-11ed-b6ea-080027f5fec9 |
redis -- HINCRBYFLOAT can be used to crash a redis-server process |
96ba2dae-4ab0-11d8-96f2-0020ed76ef5a |
L2TP, ISAKMP, and RADIUS parsing vulnerabilities in tcpdump |
96d6809a-81df-46d4-87ed-2f78c79f06b1 |
zeek -- potential DoS vulnerabilities |
96d84238-b500-490b-b6aa-2b77090a0410 |
xorg-server -- Overlay Window Use-After-Free |
96df5fd0-8900-11d9-aa18-0001020eed82 |
curl -- authentication buffer overflow vulnerability |
96e776c7-e75c-11df-8f26-00151735203a |
OTRS -- Multiple XSS and denial of service vulnerabilities |
96eab874-9c79-11e8-b34b-6cc21735f730 |
PostgreSQL -- two vulnerabilities |
96eca031-1313-4daf-9be2-9d6e1c4f1eb5 |
mozilla -- multiple vulnerabilities |
96ed277b-60e0-11db-ad2d-0016179b2dd5 |
Serendipity -- XSS Vulnerabilities |
96f6bf10-a731-11e6-95ca-0011d823eebd |
flash -- multiple vulnerabilities |
96fb446d-ac7b-11ea-8b5e-b42e99a1b9c3 |
LibreOffice Security Advisory |
96fdbf5b-2cfd-11d8-9355-0020ed76ef5a |
Mathopd buffer overflow |
9704930c-3bb7-11e7-93f7-d43d7e971a1b |
gitlab -- Various security issues |
970dcbe0-a947-41a4-abe9-7aaba87f41fe |
electron25 -- multiple vulnerabilities |
9720bb39-f82a-402f-9fe4-e2c875bdda83 |
jenkins -- multiple vulnerabilities |
972568d6-3485-40ab-80ff-994a8aaf9683 |
xorg-server -- Multiple vulnerabilities |
972697a7-9a42-11d9-a256-0001020eed82 |
kdelibs -- local DCOP denial of service vulnerability |
972837fc-c304-11e3-8758-00262d5ed8ee |
ChaSen -- buffer overflow |
972ba0e8-8b8a-11ec-b369-6c3be5272acd |
Node.js -- January 2022 Security Releases |
972fe546-1fb6-11eb-b9d4-001999f8d30b |
asterisk -- Remote crash in res_pjsip_session |
9733c480-ebff-11e3-970b-206a8a720317 |
gnutls -- client-side memory corruption |
974a6d32-3fda-11e8-aea4-001b216d295b |
ipsec-tools -- remotely exploitable computational-complexity attack |
9750cf22-216d-11da-bc01-000e0c2e438a |
unzip -- permission race vulnerability |
976567f6-05c5-11e6-94fa-002590263bf5 |
hostapd and wpa_supplicant -- multiple vulnerabilities |
976d7bf9-38ea-11ec-b3b0-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
9770d6ac-614d-11e5-b379-14dae9d210b8 |
libssh2 -- denial of service vulnerability |
978b0f76-122d-11e4-afe3-bc5ff4fb5e7b |
mozilla -- multiple vulnerabilities |
979dc373-d27d-11ee-8b84-b42e991fc52e |
suricata -- multiple vulnerabilities |
97a24d2e-f74c-11e5-8458-6cc21735f730 |
PostgreSQL -- minor security problems. |
97c1b0f7-47b9-11ee-8e38-002590c1f29c |
FreeBSD -- Multiple vulnerabilities in Heimdal |
97c22a94-5b8b-11e2-b131-000c299b62e1 |
nagios -- buffer overflow in history.cgi |
97c3a452-6e36-11d9-8324-000a95bc6fae |
bugzilla -- cross-site scripting vulnerability |
97d45e95-3ffc-11da-a263-0001020eed82 |
snort -- Back Orifice preprocessor buffer overflow vulnerability |
97e86d10-2ea7-11e6-ae88-002590263bf5 |
roundcube -- XSS vulnerability |
97edf5ab-b319-11d9-837d-000e0c2e438a |
junkbuster -- heap corruption vulnerability and configuration modification vulnerability |
97f09f2f-ca3f-11df-aade-0050568f000c |
FreeBSD -- ZFS ZIL playback with insecure permissions |
97fcc60a-6ec0-11ea-a84a-4c72b94353b5 |
phpMyAdmin -- SQL injection |
98044aba-6d72-11eb-aed7-1b1b8a70cc8b |
openexr, ilmbase -- security fixes related to reading corrupted input files |
98092444-5645-11e5-9ad8-14dae9d210b8 |
screen -- stack overflow |
982872f1-7dd3-11e7-9736-6cc21735f730 |
PostgreSQL vulnerabilities |
9855ac8e-2aec-11db-a6e2-000e0c2e438a |
alsaplayer -- multiple vulnerabilities |
985bfcf0-e1d7-11d9-b875-0001020eed82 |
opera -- redirection cross-site scripting vulnerability |
985d4d6c-cfbd-11e3-a003-b4b52fce4ce8 |
mozilla -- multiple vulnerabilities |
98690c45-0361-11e2-a391-000c29033c32 |
ImageMagick and GraphicsMagick -- DoS via specially crafted PNG file |
98b603c8-9ff3-11e8-ad63-6451062f0f7a |
Flash Player -- multiple vulnerabilities |
98b71436-656d-11e9-8e67-206a8a720317 |
FreeBSD -- SAE confirm missing state validation |
98bd69c3-834b-11d8-a41f-0020ed76ef5a |
Courier mail services: remotely exploitable buffer overflows |
98dd7788-3d13-11dc-b3d3-0016179b2dd5 |
drupal -- Cross site request forgeries |
98f1241f-8c09-4237-ad0d-67fb4158ea7a |
Mozilla -- multiple vulnerabilities |
98f78c7a-a08e-11ed-946e-002b67dfc673 |
Plex Media Server -- security vulnerability |
99015cf5-c4dd-11da-b2fb-000e0c2e438a |
mediawiki -- hardcoded placeholder string security bypass vulnerability |
99021f88-ca3c-11df-be21-00e018aa7788 |
phpmyfaq -- cross site scripting vulnerabilities |
99029172-8253-407d-9d8b-2cfeab9abf81 |
mozilla -- multiple vulnerabilities |
9908a1cc-35ad-424d-be0b-7e56abd5931a |
sympa -- Denial of service caused by malformed CSRF token |
990cf07e-6988-11d9-a9e7-0001020eed82 |
cups-base -- CUPS server remote DoS vulnerability |
99230277-8fb4-11d8-8b29-0020ed76ef5a |
ident2 double byte buffer overflow |
996518f3-6ef9-11ef-b01b-08002784c58d |
clamav -- Multiple vulnerabilities |
996bce94-d23d-11e4-9463-9cb654ea3e1c |
libuv -- incorrect revocation order while relinquishing privileges |
996c219c-bbb1-11e4-88ae-d050992ecde8 |
samba -- Unexpected code execution in smbd |
99858b7c-7ece-11df-a007-000f20797ede |
mozilla -- multiple vulnerabilities |
998ca824-ef55-11e9-b81f-3085a9a95629 |
Pillow -- Allocation of resources without limits or throttling |
99a5590c-857e-11e0-96b7-00300582f9fc |
Apache APR -- DoS vulnerabilities |
99b5cfa5-d3d2-11d9-8ffb-00061bc2ad93 |
yamt -- buffer overflow and directory traversal issues |
99bc2966-55be-4411-825f-b04017a4c100 |
electron{22,24} -- multiple vulnerabilities |
99bff2bd-4852-11ec-a828-6c3be5272acd |
Grafana -- Incorrect Access Control |
99d3a8a5-c13c-11e5-96d6-14dae9d210b8 |
imlib2 -- denial of service vulnerabilities |
9a035a56-eff0-11d9-8310-0001020eed82 |
ekg -- insecure temporary file creation |
9a09eaa2-6448-11ea-abb7-001b217b3468 |
Gitlab -- Vulnerability |
9a0a892e-05d8-11e3-ba09-000c29784fd1 |
lcms2 -- Null Pointer Dereference Denial of Service Vulnerability |
9a447f78-d0f8-11ea-9837-e09467587c17 |
chromium -- multiple vulnerabilities |
9a57c607-3cab-11e3-b4d9-bcaec565249c |
xorg-server -- use-after-free |
9a71953a-474a-11e5-adde-14dae9d210b8 |
libpgf -- use-after-free |
9a777c23-b310-11e0-832d-00215c6a37bb |
rsync -- incremental recursion memory corruption vulnerability |
9a8514f3-2ab8-11ec-b3a1-8c164582fbac |
Ansible -- Ansible user credentials disclosure in ansible-connection module |
9a8fecef-92c0-11df-b140-0015f2db7bde |
vte -- Classic terminal title set+query attack |
9ab3a22c-feb8-11e3-b938-5404a68ad561 |
mplayer -- potential buffer overrun when processing malicious lzo compressed input |
9ac0f9c4-492b-11df-83fb-0015587e2cc1 |
krb5 -- multiple denial of service vulnerabilities |
9ad8993e-b1ba-11e5-9728-002590263bf5 |
qemu -- denial of service vulnerability in VMWARE VMXNET3 NIC support |
9ae2c00f-97d0-11eb-8cd6-080027f515ea |
clamav -- Multiple vulnerabilites |
9aecb94c-c1ad-11e3-a5ac-001b21614864 |
cURL -- inappropriate GSSAPI delegation |
9b037a0d-ef2c-11e2-b4a0-8c705af55518 |
gallery -- multiple vulnerabilities |
9b0d9832-47c1-11ee-8e38-002590c1f29c |
FreeBSD -- Network authentication attack via pam_krb5 |
9b1699ff-d84c-11eb-92d6-1b6ff3dfe4d3 |
mantis -- multiple vulnerabilities |
9b19b6df-a4be-11e8-9366-0028f8d09152 |
couchdb -- administrator privilege escalation |
9b2a5e88-02b8-11e2-92d1-000d601460a4 |
php5 -- Denial of Service in php_date_parse_tzfile() |
9b4806c1-257f-11ec-9db5-0800270512f4 |
redis -- multiple vulnerabilities |
9b4facec-6761-11da-99f6-00123ffe8333 |
curl -- URL buffer overflow vulnerability |
9b5162de-6f39-11e8-818e-e8e0b747a45a |
libgcrypt -- side-channel attack vulnerability |
9b5a905f-e556-452f-a00c-8f070a086181 |
libtiff -- Improper Input Validation |
9b60bba1-cf18-11ed-bd44-080027f5fec9 |
rubygem-uri -- ReDoS vulnerability |
9b7053fd-3ab5-11da-9484-00123ffe8333 |
phpmyadmin -- local file inclusion vulnerability |
9b718b82-8ef5-11dc-8e42-001c2514716c |
gallery2 -- multiple vulnerabilities |
9b7491fb-f253-11e9-a50c-000c29c4dc65 |
python 3.7 -- multiple vulnerabilities |
9b8a52fc-89c1-11e9-9ba0-4c72b94353b5 |
drupal -- Drupal core - Moderately critical |
9b973e97-0a99-11e7-ace7-080027ef73ec |
PuTTY -- integer overflow permits memory overwrite by forwarded ssh-agent connections |
9b9a5f6e-1755-11ed-adef-589cfc01894a |
wolfssl -- multiple issues |
9bad457e-b396-4452-8773-15bec67e1ceb |
jenkins -- Jenkins core bundles vulnerable version of the commons-httpclient library |
9bad5ab1-f3f6-11e0-8b5c-b482fe3f522d |
OpenTTD -- Multiple buffer overflows in validation of external data |
9bc14850-a070-11e6-a881-b499baebfeaf |
MySQL -- multiple vulnerabilities |
9bcfd7b6-bcda-11df-9a6a-0015f2db7bde |
webkit-gtk2 -- Multiple vulnerabilities |
9bcff2c4-1779-11ef-b489-b42e991fc52e |
Openfire administration console authentication bypass |
9bd5e47b-6b50-11ef-9a62-002590c1f29c |
FreeBSD -- Multiple issues in ctl(4) CAM Target Layer |
9bdd8eb5-564a-11e5-9ad8-14dae9d210b8 |
wireshark -- multiple vulnerabilities |
9be819c6-4633-11d9-a9e7-0001020eed82 |
bnc -- remotely exploitable buffer overflow in getnickuserhost |
9bed230f-ffc8-11ee-8e76-a8a1599412c6 |
chromium -- multiple security fixes |
9c00d446-8208-11dc-9283-0016179b2dd5 |
drupal --- multiple vulnerabilities |
9c016563-f582-11e7-b33c-6451062f0f7a |
Flash Player -- information disclosure |
9c03845c-7398-11eb-bc0e-2cf05d620ecc |
raptor2 -- malformed input file can lead to a segfault |
9c133aa0-12bd-11dd-bab7-0016179b2dd5 |
serendipity -- multiple cross site scripting vulnerabilities |
9c135c7e-9fa4-11e6-a265-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
9c1495ac-8d8c-4789-a0f3-8ca6b476619c |
mozilla -- multiple vulnerabilities |
9c196cfd-2ccc-11e6-94b0-0011d823eebd |
gnutls -- file overwrite by setuid programs |
9c1cea79-548a-11da-b53f-0004614cc33d |
phpSysInfo -- "register_globals" emulation layer overwrite vulnerability |
9c2460a4-f6b1-11dd-94d9-0030843d3802 |
squid -- remote denial of service vulnerability |
9c36d41c-11df-11ea-9b6d-901b0e934d69 |
py-matrix-synapse -- incomplete cleanup of 3rd-party-IDs on user deactivation |
9c399521-5f80-11ed-8ac4-b42e991fc52e |
darkhttpd -- DOS vulnerability |
9c7177ff-1fe1-11e5-9a01-bcaec565249c |
libxml2 -- Enforce the reader to run in constant memory |
9c7b6c20-a324-11e4-879c-00e0814cab4e |
django -- multiple vulnerabilities |
9c88d8a8-8372-11e2-a010-20cf30e32f6d |
apache22 -- several vulnerabilities |
9c9023ff-9057-11e9-b764-00505632d232 |
netatalk3 -- remote code execution vulnerability |
9c990e67-6e30-11ec-82db-b42e991fc52e |
routinator -- multiple vulnerabilities |
9c9ee9a6-ac5e-11ed-9323-080027d3a315 |
Django -- multiple vulnerabilities |
9ca85b7c-1b31-11eb-8762-005056a311d1 |
samba -- Multiple Vulnerabilities |
9cb57a06-7517-11ea-b594-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
9cbbc506-93c1-11ee-8e38-002590c1f29c |
FreeBSD -- TCP spoofing vulnerability in pf(4) |
9ccfee39-3c3b-11df-9edc-000f20797ede |
mozilla -- multiple vulnerabilities |
9cd52bc6-a213-11da-b410-000e0c2e438a |
abiword, koffice -- stack based buffer overflow vulnerabilities |
9cfbca7f-efb7-11dc-be01-0211060005df |
qemu -- unchecked block read/write vulnerability |
9d04936c-75f1-4a2c-9ade-4c1708be5df9 |
mozilla -- multiple vulnerabilities |
9d15355b-ce7c-11e4-9db0-d050992ecde8 |
OpenSSL -- multiple vulnerabilities |
9d271bab-da22-11eb-86f0-94c691a700a6 |
jenkins -- multiple vulnerabilities |
9d3020e4-a2c4-11dd-a9f9-0030843d3802 |
flyspray -- multiple vulnerabilities |
9d3428d4-f98c-11e8-a148-001b217b3468 |
Gitlab -- Multiple vulnerabilities |
9d6a48a7-4dad-11ea-8a1d-7085c25400ea |
grub2-bhyve -- multiple privilege escalations |
9d732078-32c7-11e5-b263-00262d5ed8ee |
chromium -- multiple vulnerabilities |
9d7a2b54-4468-11ec-8532-0d24c37c72c8 |
mailman -- 2.1.37 fixes XSS via user options, and moderator offline brute-force vuln against list admin password |
9d8e9952-5a42-11ef-a219-1c697a616631 |
Intel CPUs -- multiple vulnerabilities |
9d9e9439-959e-11ed-b464-b42e991fc52e |
security/keycloak -- Multiple possible DoS attacks |
9da3834b-6a50-11e1-91af-003067b2972c |
linux-flashplugin -- multiple vulnerabilities |
9dae9d62-205f-11e5-a4a5-002590263bf5 |
ansible -- code execution from compromised remote host data or untrusted local data |
9db93f3d-c725-11ec-9618-000d3ac47524 |
Rails -- XSS vulnerabilities |
9dd761ff-30cb-11e5-a4a5-002590263bf5 |
sox -- memory corruption vulnerabilities |
9dda3ff1-2b02-11db-a6e2-000e0c2e438a |
x11vnc -- authentication bypass vulnerability |
9dde9dac-08f4-11e1-af36-003067b2972c |
caml-light -- insecure use of temporary files |
9de4c1c1-b9ee-11e9-82aa-6cc21735f730 |
PostgresSQL -- TYPE in pg_temp execute arbitrary SQL during `SECURITY DEFINER` execution |
9defb2d6-1404-11e4-8cae-20cf30e32f6d |
bugzilla -- Cross Site Request Forgery |
9dfb63b8-8f36-11e2-b34d-000c2957946c |
www/mod_security -- NULL pointer dereference DoS |
9dfe61c8-4d15-11e8-8f2f-d8cb8abf62dd |
Gitlab -- multiple vulnerabilities |
9e0c6f7a-d46d-11e9-a1c7-b499baebfeaf |
OpenSSL -- Multiple vulnerabilities |
9e205ef5-a649-11e8-b1f6-6805ca0b3d42 |
phpmyadmin -- XSS in the import dialog |
9e2d0dcf-9926-11e8-a92d-0050562a4d7b |
py-cryptography -- tag forgery vulnerability |
9e2fdfc7-e237-4393-9fa5-2d50908c66b3 |
xorg-server -- Multiple vulnerabilities |
9e50dcc3-740b-11e6-94a2-080027ef73ec |
mailman -- CSRF hardening in parts of the web interface |
9e5bbffc-d8ac-11e5-b2bd-002590263bf5 |
bsh -- remote code execution vulnerability |
9e6640fe-be3a-11e6-b04f-001999f8d30b |
asterisk -- Crash on SDP offer or answer from endpoint using Opus |
9e7306b9-a5c3-11e5-b864-14dae9d210b8 |
quassel -- remote denial of service |
9e8f0766-7d21-11eb-a2be-001999f8d30b |
asterisk -- Crash when negotiating T.38 with a zero port |
9eb01384-d793-11ea-88f8-901b0ef719ab |
FreeBSD -- Potential memory corruption in USB network device drivers |
9ee01e60-6045-43df-98e5-a794007e54ef |
syncthing -- crash due to malformed relay protocol message |
9ee72858-4159-11e5-93ad-002590263bf5 |
froxlor -- database password information leak |
9eeccbf3-6e26-11ec-bb10-3065ec8fd3ec |
chromium -- multiple vulnerabilities |
9f0a405e-4edd-11d9-a9e7-0001020eed82 |
phpmyadmin -- file disclosure vulnerability |
9f14cb36-b6fc-11e0-a044-445c73746d79 |
opensaml2 -- unauthenticated login |
9f15c2da-947e-11ea-92ab-00163e433440 |
FreeBSD -- Use after free in cryptodev module |
9f27ac74-cdee-11eb-930d-fc4dd43e2b6a |
ircII -- denial of service |
9f581778-e3d4-11dc-bb89-000bcdc1757a |
coppermine -- multiple vulnerabilities |
9f65d382-56a4-11e7-83e3-080027ef73ec |
OpenVPN -- several vulnerabilities |
9f7a0f39-ddc0-11e7-b5af-a4badb2f4699 |
FreeBSD -- OpenSSL multiple vulnerabilities |
9f7ae7ea-da93-4f86-b257-ba76707f6d5d |
zeek -- Various vulnerabilities |
9f971cea-03f5-11e0-bf50-001a926c7637 |
krb5 -- unkeyed PAC checksum handling vulnerability |
9fa1a0ac-b2e0-11e3-bb07-6cf0490a8c18 |
Joomla! -- Core - Multiple Vulnerabilities |
9fa7b139-c1e9-409e-bed0-006aadcf5845 |
xorg-server -- Multiple security issues in X server extensions |
9fae0f1f-df82-11d9-b875-0001020eed82 |
tcpdump -- infinite loops in protocol decoding |
9fb4e57b-d65a-11e9-8a5f-e5c82b486287 |
curl -- multiple vulnerabilities |
9fba80e0-a771-11eb-97a0-e09467587c17 |
chromium -- multiple vulnerabilities |
9fbaefb3-837e-11ea-b5b4-641c67a117d8 |
py-twisted -- multiple vulnerabilities |
9fccad5a-7096-11d8-873f-0020ed76ef5a |
mpg123 vulnerabilities |
9ff4c91e-328c-11d9-a9e7-0001020eed82 |
libxml -- remote buffer overflows |
9fff8dc8-7aa7-11da-bf72-00123f589060 |
apache -- mod_imap cross-site scripting flaw |
a003b74f-d7b3-11ea-9df1-001b217b3468 |
Gitlab -- Multiple Vulnerabilities |
a005aea9-47bb-11ee-8e38-002590c1f29c |
FreeBSD -- Stack overflow in ping(8) |
a0089e18-fc9e-11e4-bc58-001e67150279 |
rubygems -- request hijacking vulnerability |
a00c76d9-0c05-4d99-bef7-ae4521cb2a4d |
zeek -- potential DoS vulnerabilty |
a0128291-7690-11e6-95a8-0011d823eebd |
gnutls -- OCSP validation issue |
a0182578-6e00-11e5-a90c-0026551a22dc |
PostgreSQL -- minor security problems. |
a02c9595-e018-11dd-a765-0030843d3802 |
pdfjam -- insecure temporary files |
a0321b74-031d-485c-bb76-edd75256a6f0 |
jenkins -- Stored XSS vulnerability |
a03b2d9e-b3f2-428c-8f66-21092ed2ba94 |
electron{23,24} -- multiple vulnerabilities |
a03e043a-67f1-11e7-beff-6451062f0f7a |
Flash Player -- multiple vulnerabilities |
a04247f1-8d9c-11e1-93c7-00215c6a37bb |
Dokuwiki -- cross site scripting vulnerability |
a04a3c13-4932-11df-83fb-0015587e2cc1 |
ejabberd -- queue overload denial of service vulnerability |
a0509648-65ce-4a1b-855e-520a75bd2549 |
py-cinder -- unauthorized data access |
a051a4ec-3aa1-4dd1-9bdc-a61eb5700153 |
leafnode fetchnews denial-of-service triggered by truncated transmission |
a058d6fa-7325-11dc-ae10-0016179b2dd5 |
tcl/tk -- buffer overflow in ReadImage function |
a0602fa0-5c1c-11e9-abd6-001b217b3468 |
Gitlab -- Group Runner Registration Token Exposure |
a0a4e24c-4760-11e5-9391-3c970e169bc2 |
vlc -- arbitrary pointer dereference vulnerability |
a0afb4b9-89a1-11dd-a65b-00163e000016 |
squirrelmail -- Session hijacking vulnerability |
a0c45e53-ae51-11e4-8ac7-d050992ecde8 |
openldap -- two remote denial of service vulnerabilities |
a0c65049-bddd-11e2-a0f6-001060e06fd4 |
linux-flashplugin -- multiple vulnerabilities |
a0d77bc8-c6a7-11e5-96d6-14dae9d210b8 |
typo3 -- multiple vulnerabilities |
a0e74731-181b-11e5-a1cf-002590263bf5 |
cacti -- multiple security vulnerabilities |
a0e92718-6603-11db-ab90-000e35fd8194 |
mysql -- database "case-sensitive" privilege escalation |
a1050b8b-6db3-11e1-8b37-0011856a6e37 |
mozilla -- multiple vulnerabilities |
a1126054-b57c-11dd-8892-0017319806e7 |
enscript -- arbitrary code execution vulnerability |
|