Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2012-2416 2012-04-30 20:00:00 mitre chan_sip.c in the SIP channel...
CVE-2012-2415 2012-04-30 20:00:00 mitre Heap-based buffer overflow in chan_skinny.c...
CVE-2012-2414 2012-04-30 20:00:00 mitre main/manager.c in the Manager Interface...
CVE-2012-2111 2012-04-30 14:00:00 redhat The (1) CreateAccount, (2) OpenAccount,...
CVE-2012-0863 2012-04-30 14:00:00 redhat Mumble 1.2.3 and earlier uses...
CVE-2012-2213 2012-04-28 10:00:00 mitre Squid 3.1.9 allows remote attackers...
CVE-2012-2212 2012-04-28 10:00:00 mitre McAfee Web Gateway 7.0 allows...
CVE-2012-2440 2012-04-28 00:00:00 mitre The default configuration of the...
CVE-2012-2439 2012-04-28 00:00:00 mitre The default configuration of the...
CVE-2012-2441 2012-04-28 00:00:00 mitre RuggedCom Rugged Operating System (ROS)...
CVE-2012-1803 2012-04-28 00:00:00 certcc RuggedCom Rugged Operating System (ROS)...
CVE-2012-0466 2012-04-27 20:00:00 mitre template/en/default/list/list.js.tmpl in Bugzilla 2.x and...
CVE-2012-0465 2012-04-27 20:00:00 mitre Bugzilla 3.5.x and 3.6.x before...
CVE-2012-1244 2012-04-27 18:00:00 jpcert The NTT DOCOMO sp mode...
CVE-2012-1242 2012-04-27 18:00:00 jpcert Untrusted search path vulnerability in...
CVE-2012-0269 2012-04-27 18:00:00 flexera Buffer overflow in JustSystems Ichitaro...
CVE-2012-1245 2012-04-27 16:00:00 jpcert Cross-site scripting (XSS) vulnerability in...
CVE-2012-2423 2012-04-25 20:00:00 mitre The intu-help-qb (aka Intuit Help...
CVE-2012-2421 2012-04-25 20:00:00 mitre Absolute path traversal vulnerability in...
CVE-2012-2420 2012-04-25 20:00:00 mitre The intu-help-qb (aka Intuit Help...
CVE-2012-2424 2012-04-25 20:00:00 mitre The intu-help-qb (aka Intuit Help...
CVE-2012-2419 2012-04-25 20:00:00 mitre Memory leak in the intu-help-qb...
CVE-2012-2422 2012-04-25 20:00:00 mitre Intuit QuickBooks 2009 through 2012...
CVE-2012-2425 2012-04-25 20:00:00 mitre The intu-help-qb (aka Intuit Help...
CVE-2012-2418 2012-04-25 20:00:00 mitre Heap-based buffer overflow in the...
CVE-2012-1140 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1134 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1130 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1143 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1132 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1137 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1142 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1128 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1139 2012-04-25 10:00:00 redhat Array index error in FreeType...
CVE-2012-1131 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1133 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1144 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1126 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1129 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1138 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1136 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1127 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1135 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-1141 2012-04-25 10:00:00 redhat FreeType before 2.4.9, as used...
CVE-2012-0475 2012-04-25 10:00:00 mitre Mozilla Firefox 4.x through 11.0,...
CVE-2012-0478 2012-04-25 10:00:00 mitre The texImage2D implementation in the...
CVE-2012-0467 2012-04-25 10:00:00 mitre Multiple unspecified vulnerabilities in the...
CVE-2012-0473 2012-04-25 10:00:00 mitre The WebGLBuffer::FindMaxUshortElement function in Mozilla...
CVE-2012-0474 2012-04-25 10:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2012-0477 2012-04-25 10:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2012-0468 2012-04-25 10:00:00 mitre The browser engine in Mozilla...
CVE-2012-0471 2012-04-25 10:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2012-0469 2012-04-25 10:00:00 mitre Use-after-free vulnerability in the mozilla::dom::indexedDB::IDBKeyRange::cycleCollection::Trace...
CVE-2012-0479 2012-04-25 10:00:00 mitre Mozilla Firefox 4.x through 11.0,...
CVE-2012-0472 2012-04-25 10:00:00 mitre The cairo-dwrite implementation in Mozilla...
CVE-2012-0470 2012-04-25 10:00:00 mitre Heap-based buffer overflow in the...
CVE-2012-2131 2012-04-24 20:00:00 redhat Multiple integer signedness errors in...
CVE-2012-2405 2012-04-22 18:00:00 mitre Gallery 2 before 2.3.2 and...
CVE-2012-1575 2012-04-22 18:00:00 redhat Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2012-1113 2012-04-22 18:00:00 redhat Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2012-0740 2012-04-22 18:00:00 ibm Cross-site scripting (XSS) vulnerability in...
CVE-2012-0708 2012-04-22 18:00:00 ibm Heap-based buffer overflow in the...
CVE-2012-0743 2012-04-22 18:00:00 ibm IBM Tivoli Directory Server (TDS)...
CVE-2012-0946 2012-04-22 18:00:00 canonical The NVIDIA UNIX driver before...
CVE-2012-0216 2012-04-22 18:00:00 debian The default configuration of the...
CVE-2012-0726 2012-04-22 18:00:00 ibm The default configuration of TLS...
CVE-2012-2234 2012-04-22 01:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2012-1243 2012-04-22 01:00:00 jpcert The TwitRocker2 application before 1.0.23...
CVE-2012-2400 2012-04-21 23:00:00 mitre Unspecified vulnerability in wp-includes/js/swfobject.js in...
CVE-2012-2399 2012-04-21 23:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2012-2401 2012-04-21 23:00:00 mitre Plupload before 1.5.4, as used...
CVE-2012-2403 2012-04-21 23:00:00 mitre wp-includes/formatting.php in WordPress before 3.3.2...
CVE-2012-2404 2012-04-21 23:00:00 mitre wp-comments-post.php in WordPress before 3.3.2...
CVE-2012-2402 2012-04-21 23:00:00 mitre wp-admin/plugins.php in WordPress before 3.3.2...
CVE-2012-2236 2012-04-20 10:00:00 mitre SQL injection vulnerability in users.php...
CVE-2012-2269 2012-04-20 10:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2012-2398 2012-04-20 10:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2012-2397 2012-04-20 10:00:00 mitre Cross-site request forgery (CSRF) vulnerability...
CVE-2012-2270 2012-04-20 10:00:00 mitre Open redirect vulnerability in index.php...
CVE-2012-2273 2012-04-20 01:00:00 mitre Comodo Internet Security before 5.10.228257.2253...
CVE-2012-0406 2012-04-20 01:00:00 dell The DPA_Utilities.cProcessAuthenticationData function in EMC...
CVE-2012-0407 2012-04-20 01:00:00 dell Integer overflow in the DPA_Utilities...
CVE-2012-2396 2012-04-19 21:00:00 mitre VideoLAN VLC media player 2.0.1...
CVE-2012-0134 2012-04-19 21:00:00 hp Unspecified vulnerability in HP OpenVMS...
CVE-2012-2110 2012-04-19 17:00:00 redhat The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c...
CVE-2011-5088 2012-04-18 17:00:00 mitre The GENESIS32 IcoSetServer ActiveX control...
CVE-2011-5089 2012-04-18 17:00:00 mitre Buffer overflow in the Security...
CVE-2012-0253 2012-04-18 17:00:00 certcc Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2011-4871 2012-04-18 10:00:00 certcc Open Automation Software OPC Systems.NET...
CVE-2011-5087 2012-04-18 10:00:00 mitre Unspecified vulnerability in AdAstrA TRACE...
CVE-2011-5086 2012-04-18 10:00:00 mitre https50.ocx in IP*Works! SSL in...
CVE-2012-1993 2012-04-18 10:00:00 hp Unspecified vulnerability in HP System...
CVE-2012-1800 2012-04-18 10:00:00 certcc Stack-based buffer overflow in the...
CVE-2012-1801 2012-04-18 10:00:00 certcc Multiple stack-based buffer overflows in...
CVE-2012-1802 2012-04-18 10:00:00 certcc Buffer overflow in the embedded...
CVE-2012-1799 2012-04-18 10:00:00 certcc The web server on the...
CVE-2012-0135 2012-04-18 10:00:00 hp Unspecified vulnerability in HP System...
CVE-2012-0883 2012-04-18 10:00:00 redhat envvars (aka envvars-std) in the...
CVE-2012-0278 2012-04-18 10:00:00 flexera Heap-based buffer overflow in the...
CVE-2012-2089 2012-04-17 21:00:00 redhat Buffer overflow in ngx_http_mp4_module.c in...
CVE-2012-1518 2012-04-17 21:00:00 mitre VMware Workstation 8.x before 8.0.2,...
CVE-2012-1180 2012-04-17 21:00:00 redhat Use-after-free vulnerability in nginx before...
CVE-2011-2478 2012-04-17 18:00:00 mitre Google SketchUp before 8 does...
CVE-2012-1979 2012-04-17 18:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2012-2268 2012-04-17 01:00:00 mitre master.exe in the SNMP Master...
CVE-2012-2267 2012-04-17 01:00:00 mitre master.exe in the SNMP Master...
CVE-2012-1923 2012-04-17 01:00:00 mitre RealNetworks Helix Server and Helix...
CVE-2012-1985 2012-04-17 01:00:00 mitre Cross-site request forgery (CSRF) vulnerability...
CVE-2012-1984 2012-04-17 01:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2012-0942 2012-04-17 01:00:00 mitre Buffer overflow in rn5auth.dll in...
CVE-2012-1240 2012-04-16 16:00:00 jpcert Cross-site scripting (XSS) vulnerability in...
CVE-2012-1241 2012-04-16 16:00:00 jpcert GRScript18.dll before 1.2.2.0 in ActiveScriptRuby...
CVE-2010-4666 2012-04-13 20:00:00 redhat Buffer overflow in libarchive 3.0...
CVE-2011-1779 2012-04-13 20:00:00 redhat Multiple use-after-free vulnerabilities in libarchive...
CVE-2011-1777 2012-04-13 20:00:00 redhat Multiple buffer overflows in the...
CVE-2011-1778 2012-04-13 20:00:00 redhat Buffer overflow in libarchive through...
CVE-2012-0036 2012-04-13 20:00:00 redhat curl and libcurl 7.2x before...
CVE-2012-1805 2012-04-13 17:00:00 certcc Buffer overflow in the ECOM...
CVE-2012-1806 2012-04-13 17:00:00 certcc The ECOM Ethernet module in...
CVE-2012-1807 2012-04-13 17:00:00 certcc Cross-site scripting (XSS) vulnerability in...
CVE-2012-1809 2012-04-13 17:00:00 certcc The web server in the...
CVE-2012-1808 2012-04-13 17:00:00 certcc The web server in the...
CVE-2011-4882 2012-04-13 10:00:00 certcc The web server in Certec...
CVE-2011-4881 2012-04-13 10:00:00 certcc The web server in Certec...
CVE-2011-4883 2012-04-13 10:00:00 certcc The web server in Certec...
CVE-2011-4874 2012-04-13 10:00:00 certcc Use-after-free vulnerability in MICROSYS PROMOTIC...
CVE-2011-4880 2012-04-13 10:00:00 certcc Directory traversal vulnerability in the...
CVE-2011-3846 2012-04-12 10:00:00 flexera Cross-site request forgery (CSRF) vulnerability...
CVE-2012-2230 2012-04-12 10:00:00 mitre Cloudera Manager 3.7.x before 3.7.5...
CVE-2012-1574 2012-04-12 10:00:00 redhat The Kerberos/MapReduce security functionality in...
CVE-2012-0133 2012-04-12 10:00:00 hp HP ProCurve 5400 zl switches...
CVE-2012-2224 2012-04-11 10:00:00 mitre Xunlei Thunder before 7.2.6 allows...
CVE-2012-2210 2012-04-11 10:00:00 mitre The Sony Bravia TV KDL-32CX525...
CVE-2012-2225 2012-04-11 10:00:00 mitre 360zip 1.93beta allows remote attackers...
CVE-2012-2156 2012-04-11 10:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2012-2223 2012-04-11 10:00:00 mitre The xplat agent in Novell...
CVE-2012-1594 2012-04-11 10:00:00 redhat epan/dissectors/packet-ieee80211.c in the IEEE 802.11...
CVE-2012-1036 2012-04-11 10:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2012-1593 2012-04-11 10:00:00 redhat epan/dissectors/packet-ansi_a.c in the ANSI A...
CVE-2012-1992 2012-04-11 10:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2012-1672 2012-04-11 10:00:00 mitre SQL injection vulnerability in getcity.php...
CVE-2012-1595 2012-04-11 10:00:00 redhat The pcap_process_pseudo_header function in wiretap/pcap-common.c...
CVE-2012-1030 2012-04-11 10:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2012-1596 2012-04-11 10:00:00 redhat The mp2t_process_fragmented_payload function in epan/dissectors/packet-mp2t.c...
CVE-2012-1673 2012-04-11 10:00:00 mitre SQL injection vulnerability in loginscript.php...
CVE-2012-1499 2012-04-11 10:00:00 mitre The JPEG 2000 codec (jp2.c)...
CVE-2012-0042 2012-04-11 10:00:00 redhat Wireshark 1.4.x before 1.4.11 and...
CVE-2012-0066 2012-04-11 10:00:00 redhat Wireshark 1.4.x before 1.4.11 and...
CVE-2012-0067 2012-04-11 10:00:00 redhat wiretap/iptrace.c in Wireshark 1.4.x before...
CVE-2012-0041 2012-04-11 10:00:00 redhat The dissect_packet function in epan/packet.c...
CVE-2012-0068 2012-04-11 10:00:00 redhat The lanalyzer_read function in wiretap/lanalyzer.c...
CVE-2012-0043 2012-04-11 10:00:00 redhat Buffer overflow in the reassemble_message...
CVE-2012-0777 2012-04-10 23:00:00 adobe The JavaScript API in Adobe...
CVE-2012-0775 2012-04-10 23:00:00 adobe The JavaScript implementation in Adobe...
CVE-2012-0776 2012-04-10 23:00:00 adobe The installer in Adobe Reader...
CVE-2012-0774 2012-04-10 23:00:00 adobe Integer overflow in Adobe Reader...
CVE-2012-1182 2012-04-10 21:00:00 redhat The RPC code generator in...
CVE-2012-0146 2012-04-10 21:00:00 microsoft Open redirect vulnerability in Microsoft...
CVE-2012-0171 2012-04-10 21:00:00 microsoft Microsoft Internet Explorer 6 through...
CVE-2012-0177 2012-04-10 21:00:00 microsoft Heap-based buffer overflow in the...
CVE-2012-0151 2012-04-10 21:00:00 microsoft The Authenticode Signature Verification function...
CVE-2012-0163 2012-04-10 21:00:00 microsoft Microsoft .NET Framework 1.0 SP3,...
CVE-2012-0158 2012-04-10 21:00:00 microsoft The (1) ListView, (2) ListView2,...
CVE-2012-0172 2012-04-10 21:00:00 microsoft Microsoft Internet Explorer 6 through...
CVE-2012-0168 2012-04-10 21:00:00 microsoft Microsoft Internet Explorer 6 through...
CVE-2012-0147 2012-04-10 21:00:00 microsoft Microsoft Forefront Unified Access Gateway...
CVE-2012-0170 2012-04-10 21:00:00 microsoft Microsoft Internet Explorer 6 and...
CVE-2012-0169 2012-04-10 21:00:00 microsoft Microsoft Internet Explorer 9 does...
CVE-2012-2215 2012-04-09 21:00:00 mitre Directory traversal vulnerability in the...
CVE-2011-4188 2012-04-09 20:00:00 mitre Buffer overflow in the Create...
CVE-2011-3175 2012-04-09 20:00:00 mitre Stack-based buffer overflow in the...
CVE-2011-3176 2012-04-09 20:00:00 mitre Stack-based buffer overflow in the...
CVE-2012-0742 2012-04-09 20:00:00 ibm IBM Tivoli Event Pump 4.2.2,...
CVE-2012-0725 2012-04-06 20:00:00 ibm Adobe Flash Player before 11.2.202.229...
CVE-2012-0724 2012-04-06 20:00:00 ibm Adobe Flash Player before 11.2.202.229...
CVE-2012-1239 2012-04-06 19:00:00 jpcert The TopAccess web-based management interface...
CVE-2012-1902 2012-04-06 19:00:00 mitre show_config_errors.php in phpMyAdmin 3.4.x before...
CVE-2012-1238 2012-04-06 18:00:00 jpcert Session fixation vulnerability in SENCHA...
CVE-2012-1237 2012-04-06 18:00:00 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2011-3074 2012-04-05 20:00:00 mitre Use-after-free vulnerability in Google Chrome...
CVE-2011-3076 2012-04-05 20:00:00 mitre Use-after-free vulnerability in Google Chrome...
CVE-2011-3068 2012-04-05 20:00:00 mitre Use-after-free vulnerability in the Cascading...
CVE-2011-3069 2012-04-05 20:00:00 mitre Use-after-free vulnerability in the Cascading...
CVE-2011-3066 2012-04-05 20:00:00 mitre Skia, as used in Google...
CVE-2011-3077 2012-04-05 20:00:00 mitre Use-after-free vulnerability in Google Chrome...
CVE-2011-3067 2012-04-05 20:00:00 mitre Google Chrome before 18.0.1025.151 allows...
CVE-2011-3075 2012-04-05 20:00:00 mitre Use-after-free vulnerability in Google Chrome...
CVE-2011-3071 2012-04-05 20:00:00 mitre Use-after-free vulnerability in the HTMLMediaElement...
CVE-2011-3072 2012-04-05 20:00:00 mitre Google Chrome before 18.0.1025.151 allows...
CVE-2011-3070 2012-04-05 20:00:00 mitre Use-after-free vulnerability in Google Chrome...
CVE-2011-3073 2012-04-05 20:00:00 mitre Use-after-free vulnerability in Google Chrome...
CVE-2012-0255 2012-04-05 10:00:00 certcc The BGP implementation in bgpd...
CVE-2012-0250 2012-04-05 10:00:00 certcc Buffer overflow in the OSPFv2...
CVE-2012-0249 2012-04-05 10:00:00 certcc Buffer overflow in the ospf_ls_upd_list_lsa...
CVE-2012-0128 2012-04-04 23:00:00 hp HP Onboard Administrator (OA) before...
CVE-2012-0130 2012-04-04 23:00:00 hp HP Onboard Administrator (OA) before...
CVE-2012-0129 2012-04-04 23:00:00 hp HP Onboard Administrator (OA) before...
CVE-2008-7311 2012-04-04 22:00:00 mitre The session cookie store implementation...
CVE-2008-7309 2012-04-04 22:00:00 mitre Insoshi before 20080920 does not...
CVE-2008-7310 2012-04-04 22:00:00 mitre Spree 0.2.0 does not properly...
CVE-2012-0132 2012-04-04 22:00:00 hp Cross-site scripting (XSS) vulnerability in...
CVE-2012-1337 2012-04-04 21:00:00 cisco Buffer overflow in the Cisco...
CVE-2012-1335 2012-04-04 21:00:00 cisco Buffer overflow in the Cisco...
CVE-2012-1336 2012-04-04 21:00:00 cisco Buffer overflow in the Cisco...
CVE-2011-5000 2012-04-04 10:00:00 mitre The ssh_gssapi_parse_ename function in gss-serv.c...
CVE-2012-2053 2012-04-04 10:00:00 mitre The sudoers file in the...
CVE-2012-2054 2012-04-04 10:00:00 mitre Redmine before 1.3.2 does not...
CVE-2012-2055 2012-04-04 10:00:00 mitre GitHub Enterprise before 20120304 does...
CVE-2012-1777 2012-04-04 10:00:00 mitre SQL injection vulnerability in my.activation.php3...
CVE-2012-1982 2012-04-04 10:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2012-0327 2012-04-04 10:00:00 jpcert Cross-site scripting (XSS) vulnerability in...
CVE-2012-0131 2012-04-03 21:00:00 hp Distributed Computing Environment (DCE) 1.8...
CVE-2011-4043 2012-04-03 01:00:00 certcc Integer overflow in an unspecified...
CVE-2011-4042 2012-04-03 01:00:00 certcc An unspecified ActiveX control in...
CVE-2011-4535 2012-04-03 01:00:00 certcc Buffer overflow in TurboPower Abbrevia...
CVE-2011-4045 2012-04-03 01:00:00 certcc Buffer overflow in an unspecified...
CVE-2011-4044 2012-04-03 01:00:00 certcc An unspecified ActiveX control in...
CVE-2012-0257 2012-04-02 20:00:00 certcc Heap-based buffer overflow in the...
CVE-2012-0258 2012-04-02 20:00:00 certcc Heap-based buffer overflow in the...
CVE-2012-0228 2012-04-02 20:00:00 certcc Invensys Wonderware Information Server 4.0...
CVE-2012-0226 2012-04-02 20:00:00 certcc SQL injection vulnerability in Invensys...
CVE-2012-0225 2012-04-02 20:00:00 certcc Cross-site scripting (XSS) vulnerability in...
CVE-2011-5084 2012-04-02 18:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2011-5085 2012-04-02 18:00:00 mitre Unspecified vulnerability in Movable Type...
CVE-2012-0222 2012-04-02 18:00:00 certcc The FactoryTalk (FT) RNADiagReceiver service...
CVE-2012-0221 2012-04-02 18:00:00 certcc The FactoryTalk (FT) RNADiagReceiver service...
CVE-2012-1515 2012-04-02 10:00:00 mitre VMware ESXi 3.5, 4.0, and...
CVE-2012-0246 2012-04-02 10:00:00 certcc Directory traversal vulnerability in an...