| CVE-2013-2423 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2596 |
2013-04-13 01:00:00 |
|
mitre |
Integer overflow in the fb_mmap... |
|
| CVE-2013-1294 |
2013-04-09 22:00:00 |
|
microsoft |
Race condition in the kernel... |
|
| CVE-2013-1292 |
2013-04-09 22:00:00 |
|
microsoft |
Race condition in win32k.sys in... |
|
| CVE-2013-1149 |
2013-04-11 10:00:00 |
|
cisco |
Cisco Adaptive Security Appliances (ASA)... |
|
| CVE-2013-1167 |
2013-04-11 10:00:00 |
|
cisco |
Cisco IOS XE 3.2 through... |
|
| CVE-2013-0727 |
2013-04-26 10:00:00 |
|
flexera |
Multiple untrusted search path vulnerabilities... |
|
| CVE-2013-1384 |
2013-04-10 01:00:00 |
|
adobe |
Adobe Shockwave Player before 12.0.2.122... |
|
| CVE-2013-0134 |
2013-04-09 01:00:00 |
|
certcc |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-2770 |
2013-04-07 17:00:00 |
|
mitre |
The installation functionality in the... |
|
| CVE-2013-2307 |
2013-04-26 10:00:00 |
|
jpcert |
The Yahoo! Browser application before... |
|
| CVE-2013-1169 |
2013-04-11 10:00:00 |
|
cisco |
Cisco Unified MeetingPlace Web Conferencing... |
|
| CVE-2013-2709 |
2013-04-26 10:00:00 |
|
flexera |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2013-2763 |
2013-04-04 10:00:00 |
|
mitre |
The Schneider Electric M340 PLC... |
|
| CVE-2013-0927 |
2013-04-10 16:00:00 |
|
Chrome |
Google Chrome OS before 26.0.1410.57... |
|
| CVE-2013-1227 |
2013-04-29 01:00:00 |
|
cisco |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-2778 |
2013-04-09 01:00:00 |
|
mitre |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2013-2741 |
2013-04-02 10:00:00 |
|
mitre |
importbuddy.php in the BackupBuddy plugin... |
|
| CVE-2012-3022 |
2013-04-16 10:00:00 |
|
icscert |
The SaveToFile method in a... |
|
| CVE-2013-0109 |
2013-04-08 16:00:00 |
|
certcc |
The NVIDIA driver before 307.78,... |
|
| CVE-2013-1172 |
2013-04-11 10:00:00 |
|
cisco |
The Cisco Security Service in... |
|
| CVE-2013-3051 |
2013-04-13 10:00:00 |
|
mitre |
The TrustZone kernel, when used... |
|
| CVE-2013-0125 |
2013-04-04 19:00:00 |
|
certcc |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-2779 |
2013-04-11 10:00:00 |
|
mitre |
Cisco IOS XE 3.4 before... |
|
| CVE-2013-0233 |
2013-04-25 23:00:00 |
|
redhat |
Devise gem 2.2.x before 2.2.3,... |
|
| CVE-2013-1166 |
2013-04-11 10:00:00 |
|
cisco |
Cisco IOS XE 3.2 through... |
|
| CVE-2013-0284 |
2013-04-09 20:00:00 |
|
redhat |
Ruby agent 3.2.0 through 3.5.2... |
|
| CVE-2013-2302 |
2013-04-04 19:00:00 |
|
jpcert |
TransWARE Active! mail 6, when... |
|
| CVE-2013-1748 |
2013-04-18 10:00:00 |
|
mitre |
Multiple SQL injection vulnerabilities in... |
|
| CVE-2013-0122 |
2013-04-22 01:00:00 |
|
certcc |
The avast! Mobile Security application... |
|
| CVE-2013-1181 |
2013-04-25 10:00:00 |
|
cisco |
Cisco NX-OS on Nexus 5500... |
|
| CVE-2013-1199 |
2013-04-18 18:00:00 |
|
cisco |
Race condition in the CIFS... |
|
| CVE-2013-1187 |
2013-04-16 10:00:00 |
|
cisco |
The Connection Manager in Cisco... |
|
| CVE-2013-0139 |
2013-04-18 18:00:00 |
|
certcc |
The Arecont Vision AV1355DN MegaDome... |
|
| CVE-2013-2833 |
2013-04-16 20:00:00 |
|
Chrome |
Use-after-free vulnerability in the O3D... |
|
| CVE-2012-5415 |
2013-04-16 10:00:00 |
|
cisco |
Race condition on Cisco Adaptive... |
|
| CVE-2013-2742 |
2013-04-02 10:00:00 |
|
mitre |
importbuddy.php in the BackupBuddy plugin... |
|
| CVE-2013-3075 |
2013-04-19 10:00:00 |
|
icscert |
Multiple buffer overflows in ActUWzd.dll... |
|
| CVE-2012-4710 |
2013-04-04 16:00:00 |
|
icscert |
Invensys Wonderware Win-XML Exporter 1522.148.0.0... |
|
| CVE-2013-0132 |
2013-04-18 18:00:00 |
|
certcc |
The suexec implementation in Parallels... |
|
| CVE-2013-1226 |
2013-04-29 01:00:00 |
|
cisco |
The Ethernet frame-forwarding implementation in... |
|
| CVE-2012-6134 |
2013-04-09 20:00:00 |
|
redhat |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2013-1170 |
2013-04-11 10:00:00 |
|
cisco |
The Cisco Prime Network Control... |
|
| CVE-2013-0128 |
2013-04-04 19:00:00 |
|
certcc |
The Contact Customer Support feature... |
|
| CVE-2013-2767 |
2013-04-25 20:00:00 |
|
mitre |
Unspecified vulnerability in Citrix NetScaler... |
|
| CVE-2013-2762 |
2013-04-04 10:00:00 |
|
mitre |
The Schneider Electric Magelis XBT... |
|
| CVE-2013-1178 |
2013-04-25 10:00:00 |
|
cisco |
Multiple buffer overflows in the... |
|
| CVE-2013-1177 |
2013-04-18 18:00:00 |
|
cisco |
SQL injection vulnerability in Cisco... |
|
| CVE-2013-1949 |
2013-04-25 23:00:00 |
|
redhat |
Social Media Widget (social-media-widget) plugin... |
|
| CVE-2013-1183 |
2013-04-25 10:00:00 |
|
cisco |
Buffer overflow in the Intelligent... |
|
| CVE-2013-1970 |
2013-04-25 23:00:00 |
|
redhat |
... |
|
| CVE-2013-0681 |
2013-04-05 21:00:00 |
|
icscert |
Cogent Real-Time Systems Cogent DataHub... |
|
| CVE-2013-1152 |
2013-04-11 10:00:00 |
|
cisco |
Cisco Adaptive Security Appliances (ASA)... |
|
| CVE-2013-0682 |
2013-04-05 21:00:00 |
|
icscert |
Cogent Real-Time Systems Cogent DataHub... |
|
| CVE-2013-0683 |
2013-04-05 21:00:00 |
|
icscert |
The DataSim and DataPid demonstration... |
|
| CVE-2013-0279 |
2013-04-03 00:00:00 |
|
redhat |
... |
|
| CVE-2013-0111 |
2013-04-08 16:00:00 |
|
certcc |
daemonu.exe (aka the NVIDIA Update... |
|
| CVE-2013-0110 |
2013-04-08 16:00:00 |
|
certcc |
nvSCPAPISvr.exe in the NVIDIA Stereoscopic... |
|
| CVE-2013-1189 |
2013-04-11 10:00:00 |
|
cisco |
Cisco Universal Broadband (aka uBR)... |
|
| CVE-2013-3210 |
2013-04-19 10:00:00 |
|
mitre |
Opera before 12.15 does not... |
|
| CVE-2013-1215 |
2013-04-25 20:00:00 |
|
cisco |
The vpnclient program in the... |
|
| CVE-2013-1749 |
2013-04-18 10:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-1155 |
2013-04-11 10:00:00 |
|
cisco |
The auth-proxy functionality in Cisco... |
|
| CVE-2013-2696 |
2013-04-25 20:00:00 |
|
flexera |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2013-1197 |
2013-04-16 10:00:00 |
|
cisco |
The XML parser in the... |
|
| CVE-2013-0278 |
2013-04-03 00:00:00 |
|
redhat |
... |
|
| CVE-2013-0133 |
2013-04-18 18:00:00 |
|
certcc |
Untrusted search path vulnerability in... |
|
| CVE-2013-1163 |
2013-04-01 19:00:00 |
|
cisco |
Multiple SQL injection vulnerabilities in... |
|
| CVE-2013-0138 |
2013-04-22 01:00:00 |
|
certcc |
BitZipper 2013 before Update 1... |
|
| CVE-2012-6129 |
2013-04-03 00:00:00 |
|
redhat |
Stack-based buffer overflow in utp.cpp... |
|
| CVE-2013-1217 |
2013-04-24 10:00:00 |
|
cisco |
The generic input/output control implementation... |
|
| CVE-2013-2743 |
2013-04-02 10:00:00 |
|
mitre |
importbuddy.php in the BackupBuddy plugin... |
|
| CVE-2013-1182 |
2013-04-25 10:00:00 |
|
cisco |
The login page in the... |
|
| CVE-2012-5218 |
2013-04-24 10:00:00 |
|
hp |
HP ElitePad 900 PCs with... |
|
| CVE-2013-1180 |
2013-04-25 10:00:00 |
|
cisco |
Buffer overflow in the SNMP... |
|
| CVE-2013-1219 |
2013-04-29 01:00:00 |
|
cisco |
SensorApp in Cisco Intrusion Prevention... |
|
| CVE-2013-1186 |
2013-04-25 10:00:00 |
|
cisco |
Cisco Unified Computing System (UCS)... |
|
| CVE-2013-2760 |
2013-04-16 10:00:00 |
|
mitre |
Buffer overflow in Groovy Media... |
|
| CVE-2013-0680 |
2013-04-05 21:00:00 |
|
icscert |
Stack-based buffer overflow in the... |
|
| CVE-2013-3211 |
2013-04-19 10:00:00 |
|
mitre |
Unspecified vulnerability in Opera before... |
|
| CVE-2013-1898 |
2013-04-09 20:00:00 |
|
redhat |
lib/thumbshooter.rb in the Thumbshooter 0.1.5... |
|
| CVE-2013-1387 |
2013-04-10 01:00:00 |
|
adobe |
Unspecified vulnerability in Adobe ColdFusion... |
|
| CVE-2012-4714 |
2013-04-18 01:00:00 |
|
icscert |
Integer overflow in RNADiagnostics.dll in... |
|
| CVE-2012-4695 |
2013-04-18 01:00:00 |
|
icscert |
LogReceiver.exe in Rockwell Automation RSLinx... |
|
| CVE-2013-1383 |
2013-04-10 01:00:00 |
|
adobe |
Buffer overflow in Adobe Shockwave... |
|
| CVE-2013-1151 |
2013-04-11 10:00:00 |
|
cisco |
Cisco Adaptive Security Appliances (ASA)... |
|
| CVE-2013-1192 |
2013-04-25 10:00:00 |
|
cisco |
The JAR files on Cisco... |
|
| CVE-2013-1789 |
2013-04-09 20:00:00 |
|
redhat |
splash/Splash.cc in poppler before 0.22.1... |
|
| CVE-2013-1214 |
2013-04-24 10:00:00 |
|
cisco |
The scripts editor in Cisco... |
|
| CVE-2013-2832 |
2013-04-16 20:00:00 |
|
Chrome |
The Buffer::Set function in core/cross/buffer.cc... |
|
| CVE-2013-1176 |
2013-04-18 18:00:00 |
|
cisco |
The DSP card on Cisco... |
|
| CVE-2013-1179 |
2013-04-25 10:00:00 |
|
cisco |
Multiple buffer overflows in the... |
|
| CVE-2012-4713 |
2013-04-18 01:00:00 |
|
icscert |
Integer signedness error in RNADiagnostics.dll... |
|
| CVE-2013-1173 |
2013-04-11 10:00:00 |
|
cisco |
Heap-based buffer overflow in ciscod.exe... |
|
| CVE-2013-2303 |
2013-04-16 10:00:00 |
|
jpcert |
Sleipnir 4.0.0.4000 and earlier on... |
|
| CVE-2013-0664 |
2013-04-04 10:00:00 |
|
icscert |
The FactoryCast service on the... |
|
| CVE-2013-1185 |
2013-04-25 10:00:00 |
|
cisco |
The web interface in the... |
|
| CVE-2013-0728 |
2013-04-25 01:00:00 |
|
flexera |
Multiple stack-based buffer overflows in... |
|
| CVE-2013-1150 |
2013-04-11 10:00:00 |
|
cisco |
The authentication-proxy implementation on Cisco... |
|
| CVE-2013-2835 |
2013-04-16 20:00:00 |
|
Chrome |
Google Chrome OS before 26.0.1410.57... |
|
| CVE-2013-0129 |
2013-04-19 10:00:00 |
|
certcc |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2013-0285 |
2013-04-09 20:00:00 |
|
redhat |
The nori gem 2.0.x before... |
|
| CVE-2013-1168 |
2013-04-11 10:00:00 |
|
cisco |
The web server in Cisco... |
|
| CVE-2013-2744 |
2013-04-02 10:00:00 |
|
mitre |
importbuddy.php in the BackupBuddy plugin... |
|
| CVE-2013-1196 |
2013-04-29 21:00:00 |
|
cisco |
The command-line interface in Cisco... |
|
| CVE-2012-5219 |
2013-04-28 01:00:00 |
|
hp |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2012-6097 |
2013-04-09 20:00:00 |
|
redhat |
File descriptor leak in cronie... |
|
| CVE-2013-2306 |
2013-04-26 10:00:00 |
|
jpcert |
The jigbrowser+ application before 1.6.4... |
|
| CVE-2013-1164 |
2013-04-11 10:00:00 |
|
cisco |
Cisco IOS XE 3.4 before... |
|
| CVE-2013-1947 |
2013-04-25 23:00:00 |
|
redhat |
kelredd-pruview gem 0.3.8 for Ruby... |
|
| CVE-2013-1385 |
2013-04-10 01:00:00 |
|
adobe |
Adobe Shockwave Player before 12.0.2.122... |
|
| CVE-2013-2304 |
2013-04-16 10:00:00 |
|
jpcert |
The Sleipnir Mobile application 2.8.0... |
|
| CVE-2013-0687 |
2013-04-18 01:00:00 |
|
icscert |
The installer routine in Schneider... |
|
| CVE-2013-1388 |
2013-04-10 01:00:00 |
|
adobe |
Unspecified vulnerability in Adobe ColdFusion... |
|
| CVE-2013-1165 |
2013-04-11 10:00:00 |
|
cisco |
Cisco IOS XE 2.x and... |
|
| CVE-2013-2697 |
2013-04-19 10:00:00 |
|
flexera |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2013-3237 |
2013-04-22 10:00:00 |
|
mitre |
The vsock_stream_sendmsg function in net/vmw_vsock/af_vsock.c... |
|
| CVE-2013-2761 |
2013-04-04 10:00:00 |
|
mitre |
The Schneider Electric M340 BMXNOE01xx... |
|
| CVE-2013-3055 |
2013-04-25 01:00:00 |
|
mitre |
Lexmark Markvision Enterprise before 1.8... |
|
| CVE-2013-1184 |
2013-04-25 10:00:00 |
|
cisco |
The management API in the... |
|
| CVE-2013-2834 |
2013-04-16 20:00:00 |
|
Chrome |
Google Chrome OS before 26.0.1410.57... |
|
| CVE-2013-1171 |
2013-04-01 19:00:00 |
|
cisco |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2013-0280 |
2013-04-03 00:00:00 |
|
redhat |
... |
|
| CVE-2013-1216 |
2013-04-29 01:00:00 |
|
cisco |
Memory leak in the SNMP... |
|
| CVE-2013-1198 |
2013-04-29 01:00:00 |
|
cisco |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-1174 |
2013-04-05 16:00:00 |
|
cisco |
Cisco Tivoli Business Service Manager... |
|
| CVE-2013-1386 |
2013-04-10 01:00:00 |
|
adobe |
Adobe Shockwave Player before 12.0.2.122... |
|
| CVE-2013-1195 |
2013-04-24 10:00:00 |
|
cisco |
The time-based ACL implementation on... |
|
| CVE-2012-5220 |
2013-04-26 10:00:00 |
|
hp |
Unspecified vulnerability in HP Storage... |
|
| CVE-2013-2305 |
2013-04-25 10:00:00 |
|
jpcert |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2013-1193 |
2013-04-16 10:00:00 |
|
cisco |
The Secure Shell (SSH) implementation... |
|
| CVE-2012-6551 |
2013-04-21 21:00:00 |
|
mitre |
The default configuration of Apache... |
|
| CVE-2012-6139 |
2013-04-12 22:00:00 |
|
redhat |
libxslt before 1.1.28 allows remote... |
|
| CVE-2012-6140 |
2013-04-24 10:00:00 |
|
redhat |
pam_google_authenticator.c in the PAM module... |
|
| CVE-2012-6120 |
2013-04-10 15:00:00 |
|
redhat |
Red Hat OpenStack Essex and... |
|
| CVE-2012-6119 |
2013-04-02 22:00:00 |
|
redhat |
Candlepin before 0.7.24, as used... |
|
| CVE-2012-5948 |
2013-04-23 10:00:00 |
|
ibm |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2012-5947 |
2013-04-30 01:00:00 |
|
ibm |
Buffer overflow in the vsflex7l... |
|
| CVE-2012-5937 |
2013-04-12 19:00:00 |
|
ibm |
Unspecified vulnerability in the CLA2... |
|
| CVE-2012-5950 |
2013-04-23 10:00:00 |
|
ibm |
Multiple cross-site request forgery (CSRF)... |
|
| CVE-2012-6092 |
2013-04-21 21:00:00 |
|
redhat |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2012-5945 |
2013-04-30 01:00:00 |
|
ibm |
Multiple buffer overflows in the... |
|
| CVE-2012-5946 |
2013-04-30 01:00:00 |
|
ibm |
Buffer overflow in the c1sizer... |
|
| CVE-2012-5949 |
2013-04-23 10:00:00 |
|
ibm |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2012-5635 |
2013-04-09 20:00:00 |
|
redhat |
The GlusterFS functionality in Red... |
|
| CVE-2012-5221 |
2013-04-29 21:00:00 |
|
hp |
Directory traversal vulnerability in the... |
|
| CVE-2012-4861 |
2013-04-01 19:00:00 |
|
ibm |
The web server in InfoSphere... |
|
| CVE-2012-4829 |
2013-04-16 10:00:00 |
|
ibm |
IBM XIV Storage System Gen3... |
|
| CVE-2012-4546 |
2013-04-03 00:00:00 |
|
redhat |
The default configuration for IPA... |
|
| CVE-2012-4715 |
2013-04-18 10:00:00 |
|
icscert |
Buffer overflow in LogReceiver.exe in... |
|
| CVE-2012-4466 |
2013-04-25 23:00:00 |
|
redhat |
Ruby 1.8.7 before patchlevel 371,... |
|
| CVE-2012-4464 |
2013-04-25 23:00:00 |
|
redhat |
Ruby 1.9.3 before patchlevel 286... |
|
| CVE-2012-4303 |
2013-04-17 05:04:00 |
|
mitre |
Unspecified vulnerability in the Oracle... |
|
| CVE-2012-3532 |
2013-04-12 22:00:00 |
|
redhat |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2012-1038 |
2013-04-03 00:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2012-0706 |
2013-04-07 17:00:00 |
|
ibm |
IBM Scale Out Network Attached... |
|
| CVE-2012-0570 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2012-0568 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-3301 |
2013-04-29 10:00:00 |
|
redhat |
The ftrace implementation in the... |
|
| CVE-2013-3268 |
2013-04-24 10:00:00 |
|
mitre |
Novell iManager 2.7 before SP6... |
|
| CVE-2013-3302 |
2013-04-29 10:00:00 |
|
redhat |
Race condition in the smb_send_rqst... |
|
| CVE-2013-3269 |
2013-04-25 10:00:00 |
|
mitre |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2013-3225 |
2013-04-22 10:00:00 |
|
mitre |
The rfcomm_sock_recvmsg function in net/bluetooth/rfcomm/sock.c... |
|
| CVE-2013-3240 |
2013-04-26 01:00:00 |
|
mitre |
Directory traversal vulnerability in the... |
|
| CVE-2013-3223 |
2013-04-22 10:00:00 |
|
mitre |
The ax25_recvmsg function in net/ax25/af_ax25.c... |
|
| CVE-2013-3238 |
2013-04-26 01:00:00 |
|
mitre |
phpMyAdmin 3.5.x before 3.5.8 and... |
|
| CVE-2013-3236 |
2013-04-22 10:00:00 |
|
mitre |
The vmci_transport_dgram_dequeue function in net/vmw_vsock/vmci_transport.c... |
|
| CVE-2013-3235 |
2013-04-22 10:00:00 |
|
mitre |
net/tipc/socket.c in the Linux kernel... |
|
| CVE-2013-3232 |
2013-04-22 10:00:00 |
|
mitre |
The nr_recvmsg function in net/netrom/af_netrom.c... |
|
| CVE-2013-3239 |
2013-04-26 01:00:00 |
|
mitre |
phpMyAdmin 3.5.x before 3.5.8 and... |
|
| CVE-2013-3241 |
2013-04-26 01:00:00 |
|
mitre |
export.php (aka the export script)... |
|
| CVE-2013-3221 |
2013-04-22 01:00:00 |
|
mitre |
The Active Record component in... |
|
| CVE-2013-3226 |
2013-04-22 10:00:00 |
|
mitre |
The sco_sock_recvmsg function in net/bluetooth/sco.c... |
|
| CVE-2013-3227 |
2013-04-22 10:00:00 |
|
mitre |
The caif_seqpkt_recvmsg function in net/caif/caif_socket.c... |
|
| CVE-2013-3234 |
2013-04-22 10:00:00 |
|
mitre |
The rose_recvmsg function in net/rose/af_rose.c... |
|
| CVE-2013-3229 |
2013-04-22 10:00:00 |
|
mitre |
The iucv_sock_recvmsg function in net/iucv/af_iucv.c... |
|
| CVE-2013-3231 |
2013-04-22 10:00:00 |
|
mitre |
The llc_ui_recvmsg function in net/llc/af_llc.c... |
|
| CVE-2013-3233 |
2013-04-22 10:00:00 |
|
mitre |
The llcp_sock_recvmsg function in net/nfc/llcp/sock.c... |
|
| CVE-2013-3224 |
2013-04-22 10:00:00 |
|
mitre |
The bt_sock_recvmsg function in net/bluetooth/af_bluetooth.c... |
|
| CVE-2013-3222 |
2013-04-22 10:00:00 |
|
mitre |
The vcc_recvmsg function in net/atm/common.c... |
|
| CVE-2013-3228 |
2013-04-22 10:00:00 |
|
mitre |
The irda_recvmsg_dgram function in net/irda/af_irda.c... |
|
| CVE-2013-3230 |
2013-04-22 10:00:00 |
|
mitre |
The l2tp_ip6_recvmsg function in net/l2tp/l2tp_ip6.c... |
|
| CVE-2013-3060 |
2013-04-21 21:00:00 |
|
mitre |
The web console in Apache... |
|
| CVE-2013-3050 |
2013-04-12 22:00:00 |
|
mitre |
SQL injection vulnerability in ZAPms... |
|
| CVE-2013-3076 |
2013-04-22 10:00:00 |
|
mitre |
The crypto API in the... |
|
| CVE-2013-2777 |
2013-04-08 17:00:00 |
|
mitre |
sudo before 1.7.10p5 and 1.8.x... |
|
| CVE-2013-2716 |
2013-04-10 15:00:00 |
|
mitre |
Puppet Labs Puppet Enterprise before... |
|
| CVE-2013-2776 |
2013-04-08 17:00:00 |
|
mitre |
sudo 1.3.5 through 1.7.10p5 and... |
|
| CVE-2013-2766 |
2013-04-10 15:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-2780 |
2013-04-22 01:00:00 |
|
icscert |
Siemens SIMATIC S7-1200 PLCs 2.x... |
|
| CVE-2013-2393 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-2390 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-2394 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2419 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2389 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-2399 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Siebel... |
|
| CVE-2013-2396 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-2385 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-2379 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-2418 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2429 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2402 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the PeopleSoft... |
|
| CVE-2013-2425 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2375 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-2431 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2415 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2392 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-2381 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-2435 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2433 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2376 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-2416 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2386 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-2408 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the PeopleSoft... |
|
| CVE-2013-2414 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2397 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-2430 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2422 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2424 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2406 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the PeopleSoft... |
|
| CVE-2013-2439 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2417 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2384 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2434 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2391 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-2426 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2410 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the PeopleSoft... |
|
| CVE-2013-2377 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-2427 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2383 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2387 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-2438 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2403 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Siebel... |
|
| CVE-2013-2374 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the PeopleSoft... |
|
| CVE-2013-2441 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Agile... |
|
| CVE-2013-2440 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2388 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-2436 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2428 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2382 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-2404 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the PeopleSoft... |
|
| CVE-2013-2409 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the PeopleSoft... |
|
| CVE-2013-2421 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2401 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the PeopleSoft... |
|
| CVE-2013-2380 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-2413 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Siebel... |
|
| CVE-2013-2398 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Siebel... |
|
| CVE-2013-2405 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Primavera... |
|
| CVE-2013-2378 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-2420 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2411 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in the Primavera... |
|
| CVE-2013-2432 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-2395 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-2015 |
2013-04-29 10:00:00 |
|
redhat |
The ext4_orphan_del function in fs/ext4/namei.c... |
|
| CVE-2013-1928 |
2013-04-29 10:00:00 |
|
redhat |
The do_video_set_spu_palette function in fs/compat_ioctl.c... |
|
| CVE-2013-1957 |
2013-04-24 19:00:00 |
|
redhat |
The clone_mnt function in fs/namespace.c... |
|
| CVE-2013-1926 |
2013-04-29 22:00:00 |
|
redhat |
The IcedTea-Web plugin before 1.2.3... |
|
| CVE-2013-1927 |
2013-04-29 22:00:00 |
|
redhat |
The IcedTea-Web plugin before 1.2.3... |
|
| CVE-2013-1912 |
2013-04-10 15:00:00 |
|
redhat |
Buffer overflow in HAProxy 1.4... |
|
| CVE-2013-1920 |
2013-04-12 22:00:00 |
|
redhat |
Xen 4.2.x, 4.1.x, and earlier,... |
|
| CVE-2013-1956 |
2013-04-24 19:00:00 |
|
redhat |
The create_user_ns function in kernel/user_namespace.c... |
|
| CVE-2013-1915 |
2013-04-25 23:00:00 |
|
redhat |
ModSecurity before 2.7.3 allows remote... |
|
| CVE-2013-1958 |
2013-04-24 19:00:00 |
|
redhat |
The scm_check_creds function in net/core/scm.c... |
|
| CVE-2013-1944 |
2013-04-29 22:00:00 |
|
redhat |
The tailMatch function in cookie.c... |
|
| CVE-2013-1969 |
2013-04-25 23:00:00 |
|
redhat |
Multiple use-after-free vulnerabilities in libxml2... |
|
| CVE-2013-1914 |
2013-04-29 22:00:00 |
|
redhat |
Stack-based buffer overflow in the... |
|
| CVE-2013-1899 |
2013-04-04 17:00:00 |
|
redhat |
Argument injection vulnerability in PostgreSQL... |
|
| CVE-2013-1903 |
2013-04-04 17:00:00 |
|
redhat |
PostgreSQL, possibly 9.2.x before 9.2.4,... |
|
| CVE-2013-1937 |
2013-04-16 10:00:00 |
|
redhat |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2013-1948 |
2013-04-25 23:00:00 |
|
redhat |
converter.rb in the md2pdf gem... |
|
| CVE-2013-1933 |
2013-04-25 23:00:00 |
|
redhat |
The extract_from_ocr function in lib/docsplit/text_extractor.rb... |
|
| CVE-2013-1911 |
2013-04-03 00:00:00 |
|
redhat |
lib/ldoce/word.rb in the ldoce 0.0.2... |
|
| CVE-2013-1901 |
2013-04-04 17:00:00 |
|
redhat |
PostgreSQL 9.2.x before 9.2.4 and... |
|
| CVE-2013-1900 |
2013-04-04 17:00:00 |
|
redhat |
PostgreSQL 9.2.x before 9.2.4, 9.1.x... |
|
| CVE-2013-1902 |
2013-04-04 17:00:00 |
|
redhat |
PostgreSQL, 9.2.x before 9.2.4, 9.1.x... |
|
| CVE-2013-1858 |
2013-04-05 21:00:00 |
|
redhat |
The clone system-call implementation in... |
|
| CVE-2013-1821 |
2013-04-09 21:00:00 |
|
redhat |
lib/rexml/text.rb in the REXML parser... |
|
| CVE-2013-1823 |
2013-04-02 22:00:00 |
|
redhat |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-1802 |
2013-04-09 20:00:00 |
|
redhat |
The extlib gem 0.9.15 and... |
|
| CVE-2013-1815 |
2013-04-10 15:00:00 |
|
redhat |
PackStack 2012.2.3 in Red Hat... |
|
| CVE-2013-1800 |
2013-04-09 20:00:00 |
|
redhat |
The crack gem 0.3.1 and... |
|
| CVE-2013-1776 |
2013-04-08 17:00:00 |
|
redhat |
sudo 1.3.5 through 1.7.10 and... |
|
| CVE-2013-1788 |
2013-04-09 20:00:00 |
|
redhat |
poppler before 0.22.1 allows context-dependent... |
|
| CVE-2013-1790 |
2013-04-09 20:00:00 |
|
redhat |
poppler/Stream.cc in poppler before 0.22.1... |
|
| CVE-2013-1664 |
2013-04-03 00:00:00 |
|
mitre |
The XML libraries for Python... |
|
| CVE-2013-1801 |
2013-04-09 20:00:00 |
|
redhat |
The httparty gem 0.9.0 and... |
|
| CVE-2013-1665 |
2013-04-03 00:00:00 |
|
mitre |
The XML libraries for Python... |
|
| CVE-2013-1560 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1542 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1499 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-1540 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-1528 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1549 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1562 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1505 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1504 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1547 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1564 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-1541 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1531 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1514 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1538 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Network... |
|
| CVE-2013-1530 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-1527 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the PeopleSoft... |
|
| CVE-2013-1561 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-1498 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-1497 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1517 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1509 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1534 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Workload... |
|
| CVE-2013-1507 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-1552 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1519 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Application... |
|
| CVE-2013-1536 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1546 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1567 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1551 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Siebel... |
|
| CVE-2013-1516 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1539 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1548 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1544 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1559 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1524 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1525 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1520 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1553 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1556 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1523 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1550 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the PeopleSoft... |
|
| CVE-2013-1557 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-1537 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-1526 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1555 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1532 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1543 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Siebel... |
|
| CVE-2013-1545 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1533 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1568 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1515 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1554 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Network... |
|
| CVE-2013-1521 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1508 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1522 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1558 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-1570 |
2013-04-17 14:00:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1565 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1518 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-1511 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1513 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the PeopleSoft... |
|
| CVE-2013-1529 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1569 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-1563 |
2013-04-17 15:00:00 |
|
oracle |
Unspecified vulnerability in the Java... |
|
| CVE-2013-1566 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1535 |
2013-04-17 12:10:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1503 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1496 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-1428 |
2013-04-26 16:00:00 |
|
debian |
Stack-based buffer overflow in the... |
|
| CVE-2013-1506 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1494 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-1510 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in the Siebel... |
|
| CVE-2013-1512 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1501 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in the Oracle... |
|
| CVE-2013-1416 |
2013-04-19 10:00:00 |
|
mitre |
The prep_reprocess_req function in do_tgs_req.c... |
|
| CVE-2013-1502 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle MySQL... |
|
| CVE-2013-1380 |
2013-04-10 01:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.75... |
|
| CVE-2013-1379 |
2013-04-10 01:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.75... |
|
| CVE-2013-1304 |
2013-04-09 22:00:00 |
|
microsoft |
Use-after-free vulnerability in Microsoft Internet... |
|
| CVE-2013-1378 |
2013-04-10 01:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.75... |
|
| CVE-2013-1282 |
2013-04-09 22:00:00 |
|
microsoft |
The LDAP service in Microsoft... |
|
| CVE-2013-1291 |
2013-04-09 22:00:00 |
|
microsoft |
win32k.sys in the kernel-mode drivers... |
|
| CVE-2013-1290 |
2013-04-09 22:00:00 |
|
microsoft |
Microsoft SharePoint Server 2013, in... |
|
| CVE-2013-1296 |
2013-04-09 22:00:00 |
|
microsoft |
The Remote Desktop ActiveX control... |
|
| CVE-2013-1295 |
2013-04-09 22:00:00 |
|
microsoft |
The Client/Server Run-time Subsystem (CSRSS)... |
|
| CVE-2013-1293 |
2013-04-09 22:00:00 |
|
microsoft |
The NTFS kernel-mode driver in... |
|
| CVE-2013-1283 |
2013-04-09 22:00:00 |
|
microsoft |
Race condition in win32k.sys in... |
|
| CVE-2013-1284 |
2013-04-09 22:00:00 |
|
microsoft |
Race condition in the kernel... |
|
| CVE-2013-1303 |
2013-04-09 22:00:00 |
|
microsoft |
Use-after-free vulnerability in Microsoft Internet... |
|
| CVE-2013-1289 |
2013-04-09 22:00:00 |
|
microsoft |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-1194 |
2013-04-18 18:00:00 |
|
cisco |
The ISAKMP implementation on Cisco... |
|
| CVE-2013-1086 |
2013-04-19 10:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-1088 |
2013-04-24 10:00:00 |
|
mitre |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2013-0791 |
2013-04-03 10:00:00 |
|
mozilla |
The CERT_DecodeCertPackage function in Mozilla... |
|
| CVE-2013-0788 |
2013-04-03 10:00:00 |
|
mozilla |
Multiple unspecified vulnerabilities in the... |
|
| CVE-2013-0795 |
2013-04-03 10:00:00 |
|
mozilla |
The System Only Wrapper (SOW)... |
|
| CVE-2013-0793 |
2013-04-03 10:00:00 |
|
mozilla |
Mozilla Firefox before 20.0, Firefox... |
|
| CVE-2013-0800 |
2013-04-03 10:00:00 |
|
mozilla |
Integer signedness error in the... |
|
| CVE-2013-0792 |
2013-04-03 10:00:00 |
|
mozilla |
Mozilla Firefox before 20.0 and... |
|
| CVE-2013-0797 |
2013-04-03 10:00:00 |
|
mozilla |
Untrusted search path vulnerability in... |
|
| CVE-2013-0794 |
2013-04-03 10:00:00 |
|
mozilla |
Mozilla Firefox before 20.0 and... |
|
| CVE-2013-0789 |
2013-04-03 10:00:00 |
|
mozilla |
Multiple unspecified vulnerabilities in the... |
|
| CVE-2013-0790 |
2013-04-03 10:00:00 |
|
mozilla |
Unspecified vulnerability in the browser... |
|
| CVE-2013-0796 |
2013-04-03 10:00:00 |
|
mozilla |
The WebGL subsystem in Mozilla... |
|
| CVE-2013-0798 |
2013-04-03 10:00:00 |
|
mozilla |
Mozilla Firefox before 20.0 on... |
|
| CVE-2013-0799 |
2013-04-03 10:00:00 |
|
mozilla |
Buffer overflow in the Mozilla... |
|
| CVE-2013-0565 |
2013-04-24 10:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0571 |
2013-04-27 01:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0584 |
2013-04-23 10:00:00 |
|
ibm |
The Data Replication Dashboard component... |
|
| CVE-2013-0572 |
2013-04-27 01:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0569 |
2013-04-27 01:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0593 |
2013-04-27 01:00:00 |
|
ibm |
Unspecified vulnerability in the olch2x32... |
|
| CVE-2013-0544 |
2013-04-24 10:00:00 |
|
ibm |
Directory traversal vulnerability in the... |
|
| CVE-2013-0542 |
2013-04-24 10:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0663 |
2013-04-04 10:00:00 |
|
icscert |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2013-0541 |
2013-04-24 10:00:00 |
|
ibm |
Buffer overflow in IBM WebSphere... |
|
| CVE-2013-0543 |
2013-04-24 10:00:00 |
|
ibm |
IBM WebSphere Application Server (WAS)... |
|
| CVE-2013-0540 |
2013-04-24 10:00:00 |
|
ibm |
IBM WebSphere Application Server (WAS)... |
|
| CVE-2013-0553 |
2013-04-28 01:00:00 |
|
ibm |
The client implementation in IBM... |
|
| CVE-2013-0700 |
2013-04-22 01:00:00 |
|
icscert |
Siemens SIMATIC S7-1200 PLCs 2.x... |
|
| CVE-2013-0533 |
2013-04-28 01:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0416 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in the Siebel... |
|
| CVE-2013-0411 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-0483 |
2013-04-05 16:00:00 |
|
ibm |
The login component in SOAP... |
|
| CVE-2013-0470 |
2013-04-05 16:00:00 |
|
ibm |
HTTPD in IBM Netezza Performance... |
|
| CVE-2013-0413 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-0501 |
2013-04-12 19:00:00 |
|
ibm |
The EdrawSoft EDOFFICE.EDOfficeCtrl.1 ActiveX control,... |
|
| CVE-2013-0502 |
2013-04-01 19:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0503 |
2013-04-23 10:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0408 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-0412 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-0410 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in the Agile... |
|
| CVE-2013-0404 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-0314 |
2013-04-12 22:00:00 |
|
redhat |
The GateIn Portal export/import gadget... |
|
| CVE-2013-0405 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-0338 |
2013-04-25 23:00:00 |
|
redhat |
libxml2 2.9.0 and earlier allows... |
|
| CVE-2013-0315 |
2013-04-12 22:00:00 |
|
redhat |
The GateIn Portal export/import gadget... |
|
| CVE-2013-0406 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-0403 |
2013-04-17 05:04:00 |
|
oracle |
Unspecified vulnerability in Oracle Sun... |
|
| CVE-2013-0175 |
2013-04-25 23:00:00 |
|
redhat |
multi_xml gem 0.5.2 for Ruby,... |
|
| CVE-2013-0131 |
2013-04-08 16:00:00 |
|
certcc |
Buffer overflow in the NVIDIA... |
|
| CVE-2013-0253 |
2013-04-09 20:00:00 |
|
redhat |
The default configuration of Apache... |
|
| CVE-2013-0270 |
2013-04-12 22:00:00 |
|
redhat |
OpenStack Keystone Grizzly before 2013.1,... |
|
| CVE-2013-0282 |
2013-04-12 22:00:00 |
|
redhat |
OpenStack Keystone Grizzly before 2013.1,... |
|
| CVE-2013-0135 |
2013-04-09 01:00:00 |
|
certcc |
Multiple SQL injection vulnerabilities in... |
|
| CVE-2013-0078 |
2013-04-09 22:00:00 |
|
microsoft |
The Microsoft Antimalware Client in... |
|