| CVE-2013-2729 |
2013-05-16 10:00:00 |
|
adobe |
Integer overflow in Adobe Reader... |
|
| CVE-2013-2094 |
2013-05-14 20:00:00 |
|
redhat |
The perf_swevent_init function in kernel/events/core.c... |
|
| CVE-2013-3660 |
2013-05-24 20:00:00 |
|
mitre |
The EPATHOBJ::pprFlattenRec function in win32k.sys... |
|
| CVE-2013-1347 |
2013-05-05 10:00:00 |
|
microsoft |
Microsoft Internet Explorer 8 does... |
|
| CVE-2013-1675 |
2013-05-16 10:00:00 |
|
mozilla |
Mozilla Firefox before 21.0, Firefox... |
|
| CVE-2013-3735 |
2013-05-31 21:00:00 |
|
mitre |
The Zend Engine in PHP... |
|
| CVE-2013-3666 |
2013-05-29 10:00:00 |
|
mitre |
The LG Hidden Menu component... |
|
| CVE-2013-3536 |
2013-05-13 23:00:00 |
|
mitre |
SQL injection vulnerability in the... |
|
| CVE-2013-1220 |
2013-05-09 10:00:00 |
|
cisco |
The CallServer component in Cisco... |
|
| CVE-2013-2311 |
2013-05-22 10:00:00 |
|
jpcert |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-1611 |
2013-05-09 10:00:00 |
|
symantec |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2013-0685 |
2013-05-09 10:00:00 |
|
icscert |
Invensys Wonderware Information Server (WIS)... |
|
| CVE-2013-1221 |
2013-05-09 10:00:00 |
|
cisco |
The Tomcat Web Management feature... |
|
| CVE-2013-1156 |
2013-05-01 10:00:00 |
|
cisco |
Directory traversal vulnerability in Cisco... |
|
| CVE-2013-3720 |
2013-05-31 10:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-3059 |
2013-05-03 10:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-1235 |
2013-05-04 01:00:00 |
|
cisco |
Cisco Wireless LAN Controller (WLC)... |
|
| CVE-2013-2953 |
2013-05-27 14:00:00 |
|
ibm |
IBM InfoSphere Optim Data Growth... |
|
| CVE-2013-1208 |
2013-05-29 19:00:00 |
|
cisco |
The encryption functionality in Cisco... |
|
| CVE-2013-3513 |
2013-05-08 10:00:00 |
|
mitre |
Multiple cross-site request forgery (CSRF)... |
|
| CVE-2013-1242 |
2013-05-10 10:00:00 |
|
cisco |
Memory leak in the web... |
|
| CVE-2013-3080 |
2013-05-01 10:00:00 |
|
mitre |
VMware vCenter Server Appliance (vCSA)... |
|
| CVE-2013-1200 |
2013-05-16 01:00:00 |
|
cisco |
Session fixation vulnerability in Cisco... |
|
| CVE-2013-1230 |
2013-05-01 10:00:00 |
|
cisco |
Cisco Unified Communications Domain Manager... |
|
| CVE-2013-1247 |
2013-05-31 21:00:00 |
|
cisco |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0933 |
2013-05-07 10:00:00 |
|
dell |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2013-1234 |
2013-05-03 10:00:00 |
|
cisco |
The SNMP module in Cisco... |
|
| CVE-2013-0939 |
2013-05-10 10:00:00 |
|
dell |
EMC Documentum Webtop before 6.7... |
|
| CVE-2013-1245 |
2013-05-16 01:00:00 |
|
cisco |
The user-management page in Cisco... |
|
| CVE-2013-3501 |
2013-05-08 10:00:00 |
|
mitre |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2013-0940 |
2013-05-03 10:00:00 |
|
dell |
The nsrpush process in the... |
|
| CVE-2013-1204 |
2013-05-23 10:00:00 |
|
cisco |
Memory leak in the SNMP... |
|
| CVE-2013-0684 |
2013-05-09 10:00:00 |
|
icscert |
SQL injection vulnerability in Invensys... |
|
| CVE-2013-2702 |
2013-05-05 10:00:00 |
|
flexera |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2013-3719 |
2013-05-31 10:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-3315 |
2013-05-31 21:00:00 |
|
mitre |
The server in TIBCO Silver... |
|
| CVE-2013-0941 |
2013-05-22 10:00:00 |
|
dell |
EMC RSA Authentication API before... |
|
| CVE-2012-5222 |
2013-05-02 01:00:00 |
|
hp |
HP Service Manager Web Tier... |
|
| CVE-2013-0600 |
2013-05-09 10:00:00 |
|
ibm |
Unspecified vulnerability on IBM WebSphere... |
|
| CVE-2013-3504 |
2013-05-08 10:00:00 |
|
mitre |
Directory traversal vulnerability in monarch.cgi... |
|
| CVE-2013-2703 |
2013-05-05 10:00:00 |
|
flexera |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2013-3508 |
2013-05-08 10:00:00 |
|
mitre |
html/System-Files.php in the System File... |
|
| CVE-2013-3507 |
2013-05-08 10:00:00 |
|
mitre |
The NeDi component in GroundWork... |
|
| CVE-2013-3056 |
2013-05-03 10:00:00 |
|
mitre |
Joomla! 2.5.x before 2.5.10 and... |
|
| CVE-2012-6552 |
2013-05-10 21:00:00 |
|
mitre |
Unspecified vulnerability in admin/action.php in... |
|
| CVE-2013-0145 |
2013-05-19 10:00:00 |
|
certcc |
Buffer overflow in the TFTPD... |
|
| CVE-2013-0945 |
2013-05-03 10:00:00 |
|
dell |
EMC Avamar Client before 6.1.101-89... |
|
| CVE-2013-3496 |
2013-05-22 10:00:00 |
|
mitre |
Infotecs ViPNet Client 3.2.10 (15632)... |
|
| CVE-2013-2308 |
2013-05-09 10:00:00 |
|
jpcert |
The (1) OWA Helper and... |
|
| CVE-2013-3270 |
2013-05-19 10:00:00 |
|
dell |
EMC VNX Control Station before... |
|
| CVE-2013-2314 |
2013-05-29 19:00:00 |
|
jpcert |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0582 |
2013-05-02 18:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0932 |
2013-05-07 10:00:00 |
|
dell |
EMC RSA Archer 5.x before... |
|
| CVE-2013-1157 |
2013-05-01 10:00:00 |
|
cisco |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-1092 |
2013-05-05 10:00:00 |
|
mitre |
Multiple unquoted Windows search path... |
|
| CVE-2013-1159 |
2013-05-01 10:00:00 |
|
cisco |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-1346 |
2013-05-15 10:00:00 |
|
microsoft |
mpengine.dll in Microsoft Malware Protection... |
|
| CVE-2013-3511 |
2013-05-08 10:00:00 |
|
mitre |
Open redirect vulnerability in the... |
|
| CVE-2013-1389 |
2013-05-16 10:00:00 |
|
adobe |
Unspecified vulnerability in Adobe ColdFusion... |
|
| CVE-2013-3130 |
2013-05-30 14:00:00 |
|
microsoft |
... |
|
| CVE-2013-1210 |
2013-05-29 19:00:00 |
|
cisco |
Array index error in the... |
|
| CVE-2013-0944 |
2013-05-03 10:00:00 |
|
dell |
The web-based file-restore interface in... |
|
| CVE-2013-3079 |
2013-05-01 10:00:00 |
|
mitre |
VMware vCenter Server Appliance (vCSA)... |
|
| CVE-2013-2707 |
2013-05-10 10:00:00 |
|
flexera |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2013-1213 |
2013-05-29 19:00:00 |
|
cisco |
Cisco NX-OS on the Nexus... |
|
| CVE-2013-2781 |
2013-05-23 10:00:00 |
|
icscert |
Use-after-free vulnerability in the server... |
|
| CVE-2012-6399 |
2013-05-27 14:00:00 |
|
cisco |
Cisco WebEx 4.1 on iOS... |
|
| CVE-2012-4697 |
2013-05-23 17:00:00 |
|
icscert |
TURCK BL20 Programmable Gateway and... |
|
| CVE-2013-1209 |
2013-05-29 19:00:00 |
|
cisco |
The encryption functionality in the... |
|
| CVE-2013-0938 |
2013-05-10 10:00:00 |
|
dell |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-1236 |
2013-05-16 01:00:00 |
|
cisco |
Cisco TelePresence Supervisor MSE 8050... |
|
| CVE-2013-2312 |
2013-05-29 19:00:00 |
|
jpcert |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0942 |
2013-05-22 10:00:00 |
|
dell |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-1212 |
2013-05-29 19:00:00 |
|
cisco |
The SSL functionality in Cisco... |
|
| CVE-2013-1223 |
2013-05-09 10:00:00 |
|
cisco |
The log viewer in Cisco... |
|
| CVE-2013-0666 |
2013-05-01 10:00:00 |
|
icscert |
The configuration utility in MatrikonOPC... |
|
| CVE-2013-1229 |
2013-05-01 10:00:00 |
|
cisco |
TMSSNMPService.exe in TelePresence Manager in... |
|
| CVE-2013-0726 |
2013-05-05 10:00:00 |
|
flexera |
Stack-based buffer overflow in the... |
|
| CVE-2013-0937 |
2013-05-10 10:00:00 |
|
dell |
Session fixation vulnerability in EMC... |
|
| CVE-2013-2313 |
2013-05-29 19:00:00 |
|
jpcert |
Session fixation vulnerability in LOCKON... |
|
| CVE-2013-1158 |
2013-05-01 10:00:00 |
|
cisco |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2012-6555 |
2013-05-23 15:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-3058 |
2013-05-03 10:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-3057 |
2013-05-03 10:00:00 |
|
mitre |
Joomla! 2.5.x before 2.5.10 and... |
|
| CVE-2013-3509 |
2013-05-08 10:00:00 |
|
mitre |
html/System-NeDi.php in the NeDi component... |
|
| CVE-2013-0673 |
2013-05-01 10:00:00 |
|
icscert |
Directory traversal vulnerability in the... |
|
| CVE-2013-3510 |
2013-05-08 10:00:00 |
|
mitre |
Multiple SQL injection vulnerabilities in... |
|
| CVE-2013-3506 |
2013-05-08 10:00:00 |
|
mitre |
cgi-bin/performance/perfchart.cgi in the Performance component... |
|
| CVE-2012-4952 |
2013-05-01 10:00:00 |
|
certcc |
Henry Schein Dentrix G5 before... |
|
| CVE-2013-1225 |
2013-05-09 10:00:00 |
|
cisco |
Cisco Unified Customer Voice Portal... |
|
| CVE-2012-6556 |
2013-05-23 15:00:00 |
|
mitre |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2012-6557 |
2013-05-23 15:00:00 |
|
mitre |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2013-3522 |
2013-05-10 21:00:00 |
|
mitre |
SQL injection vulnerability in index.php/ajax/api/reputation/vote... |
|
| CVE-2013-3512 |
2013-05-08 10:00:00 |
|
mitre |
The Cacti component in GroundWork... |
|
| CVE-2011-4520 |
2013-05-23 17:00:00 |
|
certcc |
Heap-based buffer overflow in an... |
|
| CVE-2013-0686 |
2013-05-09 10:00:00 |
|
icscert |
Invensys Wonderware Information Server (WIS)... |
|
| CVE-2013-3267 |
2013-05-03 10:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-1222 |
2013-05-09 10:00:00 |
|
cisco |
The Tomcat Web Management feature... |
|
| CVE-2013-3254 |
2013-05-10 10:00:00 |
|
flexera |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-3721 |
2013-05-31 10:00:00 |
|
mitre |
SQL injection vulnerability in awards.php... |
|
| CVE-2013-2315 |
2013-05-29 19:00:00 |
|
jpcert |
data/class/pages/forgot/LC_Page_Forgot.php in LOCKON EC-CUBE 2.11.0... |
|
| CVE-2013-0934 |
2013-05-07 10:00:00 |
|
dell |
EMC RSA Archer 5.x before... |
|
| CVE-2013-1240 |
2013-05-04 01:00:00 |
|
cisco |
The command-line interface in Cisco... |
|
| CVE-2013-1241 |
2013-05-08 10:00:00 |
|
cisco |
The ISM module in Cisco... |
|
| CVE-2013-1244 |
2013-05-16 01:00:00 |
|
cisco |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-3500 |
2013-05-08 10:00:00 |
|
mitre |
The Foundation webapp admin interface... |
|
| CVE-2011-4519 |
2013-05-23 17:00:00 |
|
certcc |
Stack-based buffer overflow in an... |
|
| CVE-2013-1188 |
2013-05-16 01:00:00 |
|
cisco |
Cisco Unified Communications Manager (CUCM)... |
|
| CVE-2013-1224 |
2013-05-09 10:00:00 |
|
cisco |
Directory traversal vulnerability in the... |
|
| CVE-2013-0688 |
2013-05-09 10:00:00 |
|
icscert |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0699 |
2013-05-01 10:00:00 |
|
icscert |
The Galil RIO-47100 Pocket PLC... |
|
| CVE-2013-3503 |
2013-05-08 10:00:00 |
|
mitre |
The Profile Importer feature in... |
|
| CVE-2013-2321 |
2013-05-02 01:00:00 |
|
hp |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-3107 |
2013-05-01 10:00:00 |
|
mitre |
VMware vCenter Server 5.1 before... |
|
| CVE-2013-1231 |
2013-05-03 10:00:00 |
|
cisco |
The HTTP implementation in Cisco... |
|
| CVE-2013-1246 |
2013-05-31 15:00:00 |
|
cisco |
Cisco TelePresence System Software does... |
|
| CVE-2011-4518 |
2013-05-23 17:00:00 |
|
certcc |
Directory traversal vulnerability in the... |
|
| CVE-2013-1160 |
2013-05-01 10:00:00 |
|
cisco |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-1211 |
2013-05-29 19:00:00 |
|
cisco |
Cisco NX-OS on the Nexus... |
|
| CVE-2002-2443 |
2013-05-29 10:00:00 |
|
mitre |
schpw.c in the kpasswd service... |
|
| CVE-2007-6746 |
2013-05-21 18:00:00 |
|
redhat |
telepathy-idle before 0.1.15 does not... |
|
| CVE-2009-5135 |
2013-05-02 10:00:00 |
|
ibm |
The Java XML parser in... |
|
| CVE-2009-5029 |
2013-05-02 14:00:00 |
|
redhat |
Integer overflow in the __tzfile_read... |
|
| CVE-2011-4609 |
2013-05-02 14:00:00 |
|
redhat |
The svc_run function in the... |
|
| CVE-2012-6559 |
2013-05-23 15:00:00 |
|
mitre |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2012-6554 |
2013-05-23 15:00:00 |
|
mitre |
functions/html_to_text.php in the Chat module... |
|
| CVE-2012-6563 |
2013-05-23 15:00:00 |
|
mitre |
engine/lib/access.php in Elgg before 1.8.5... |
|
| CVE-2012-6560 |
2013-05-23 15:00:00 |
|
mitre |
SQL injection vulnerability in deviceadd.php... |
|
| CVE-2012-6558 |
2013-05-23 15:00:00 |
|
mitre |
Heap-based buffer overflow in HeavenTools... |
|
| CVE-2012-6553 |
2013-05-23 15:00:00 |
|
mitre |
Heap-based buffer overflow in Resource... |
|
| CVE-2012-6561 |
2013-05-23 15:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2012-6562 |
2013-05-23 15:00:00 |
|
mitre |
engine/lib/users.php in Elgg before 1.8.5... |
|
| CVE-2012-6137 |
2013-05-21 18:00:00 |
|
redhat |
rhn-migrate-classic-to-rhsm tool in Red Hat... |
|
| CVE-2012-5657 |
2013-05-02 14:00:00 |
|
redhat |
The (1) Zend_Feed_Rss and (2)... |
|
| CVE-2012-4481 |
2013-05-02 14:00:00 |
|
redhat |
The safe-level feature in Ruby... |
|
| CVE-2012-0864 |
2013-05-02 14:00:00 |
|
redhat |
Integer overflow in the vfprintf... |
|
| CVE-2013-3532 |
2013-05-10 21:00:00 |
|
mitre |
SQL injection vulnerability in settings.php... |
|
| CVE-2013-3527 |
2013-05-10 21:00:00 |
|
mitre |
Multiple SQL injection vulnerabilities in... |
|
| CVE-2013-3534 |
2013-05-13 23:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-3535 |
2013-05-13 23:00:00 |
|
mitre |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2013-3561 |
2013-05-25 01:00:00 |
|
mitre |
Multiple integer overflows in Wireshark... |
|
| CVE-2013-3523 |
2013-05-10 21:00:00 |
|
mitre |
SQL injection vulnerability in This... |
|
| CVE-2013-3557 |
2013-05-25 01:00:00 |
|
mitre |
The dissect_ber_choice function in epan/dissectors/packet-ber.c... |
|
| CVE-2013-3562 |
2013-05-25 01:00:00 |
|
mitre |
Multiple integer signedness errors in... |
|
| CVE-2013-3531 |
2013-05-10 21:00:00 |
|
mitre |
SQL injection vulnerability in meneger.php... |
|
| CVE-2013-3634 |
2013-05-24 20:00:00 |
|
mitre |
A vulnerability has been identified... |
|
| CVE-2013-3558 |
2013-05-25 01:00:00 |
|
mitre |
The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c... |
|
| CVE-2013-3528 |
2013-05-10 21:00:00 |
|
mitre |
Unspecified vulnerability in the update... |
|
| CVE-2013-3538 |
2013-05-13 23:00:00 |
|
mitre |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2013-3505 |
2013-05-08 10:00:00 |
|
mitre |
The Nagios-App component in GroundWork... |
|
| CVE-2013-3524 |
2013-05-10 21:00:00 |
|
mitre |
SQL injection vulnerability in popupnewsitem/... |
|
| CVE-2013-3560 |
2013-05-25 01:00:00 |
|
mitre |
The dissect_dsmcc_un_download function in epan/dissectors/packet-mpeg-dsmcc.c... |
|
| CVE-2013-3661 |
2013-05-24 20:00:00 |
|
mitre |
The EPATHOBJ::bFlatten function in win32k.sys... |
|
| CVE-2013-3537 |
2013-05-13 23:00:00 |
|
mitre |
Multiple SQL injection vulnerabilities in... |
|
| CVE-2013-3533 |
2013-05-10 21:00:00 |
|
mitre |
Multiple SQL injection vulnerabilities in... |
|
| CVE-2013-3633 |
2013-05-24 20:00:00 |
|
mitre |
A vulnerability has been identified... |
|
| CVE-2013-3525 |
2013-05-10 21:00:00 |
|
mitre |
SQL injection vulnerability in Approvals/... |
|
| CVE-2013-3555 |
2013-05-25 01:00:00 |
|
mitre |
epan/dissectors/packet-gtpv2.c in the GTPv2 dissector... |
|
| CVE-2013-3556 |
2013-05-25 01:00:00 |
|
mitre |
The fragment_add_seq_common function in epan/reassemble.c... |
|
| CVE-2013-3559 |
2013-05-25 01:00:00 |
|
mitre |
epan/dissectors/packet-dcp-etsi.c in the DCP ETSI... |
|
| CVE-2013-3530 |
2013-05-10 21:00:00 |
|
mitre |
SQL injection vulnerability in playlist.php... |
|
| CVE-2013-3502 |
2013-05-08 10:00:00 |
|
mitre |
monarch_scan.cgi in the MONARCH component... |
|
| CVE-2013-3499 |
2013-05-08 10:00:00 |
|
mitre |
GroundWork Monitor Enterprise 6.7.0 performs... |
|
| CVE-2013-3529 |
2013-05-10 21:00:00 |
|
mitre |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2013-3526 |
2013-05-10 21:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-3497 |
2013-05-08 23:00:00 |
|
mitre |
Juniper Junos Space before 12.3P2.8,... |
|
| CVE-2013-3498 |
2013-05-08 00:00:00 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-3326 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.86... |
|
| CVE-2013-3332 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.86... |
|
| CVE-2013-3334 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.86... |
|
| CVE-2013-3328 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.86... |
|
| CVE-2013-3335 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.86... |
|
| CVE-2013-3340 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-3330 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.86... |
|
| CVE-2013-3339 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-3336 |
2013-05-09 10:00:00 |
|
adobe |
Unspecified vulnerability in Adobe ColdFusion... |
|
| CVE-2013-3327 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.86... |
|
| CVE-2013-3338 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-3337 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-3324 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.86... |
|
| CVE-2013-3331 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.86... |
|
| CVE-2013-3342 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-3333 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.86... |
|
| CVE-2013-3329 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.86... |
|
| CVE-2013-3325 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.86... |
|
| CVE-2013-3341 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-3266 |
2013-05-02 10:00:00 |
|
mitre |
The nfsrvd_readdir function in sys/fs/nfsserver/nfs_nfsdport.c... |
|
| CVE-2013-3242 |
2013-05-03 10:00:00 |
|
mitre |
plugins/system/remember/remember.php in Joomla! 2.5.x before... |
|
| CVE-2013-3061 |
2013-05-01 10:00:00 |
|
mitre |
The ISHMED-PATRED_TRANSACT_RFCCALL function in the... |
|
| CVE-2013-3062 |
2013-05-01 10:00:00 |
|
mitre |
The CP_RC_TRANSACTION_CALL_BY_SET function in the... |
|
| CVE-2013-3063 |
2013-05-01 10:00:00 |
|
mitre |
SAP BASIS Communication Services 4.6B... |
|
| CVE-2013-2989 |
2013-05-28 16:00:00 |
|
ibm |
The file-copying functionality in IBM... |
|
| CVE-2013-2954 |
2013-05-27 14:00:00 |
|
ibm |
The login page in the... |
|
| CVE-2013-2957 |
2013-05-27 14:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-2944 |
2013-05-02 14:00:00 |
|
mitre |
strongSwan 4.3.5 through 5.0.3, when... |
|
| CVE-2013-2847 |
2013-05-22 10:00:00 |
|
Chrome |
Race condition in the workers... |
|
| CVE-2013-2959 |
2013-05-27 14:00:00 |
|
ibm |
The Console in IBM InfoSphere... |
|
| CVE-2013-2955 |
2013-05-27 14:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-2977 |
2013-05-10 10:00:00 |
|
ibm |
Integer overflow in IBM Notes... |
|
| CVE-2013-2956 |
2013-05-27 14:00:00 |
|
ibm |
SQL injection vulnerability in the... |
|
| CVE-2013-2836 |
2013-05-22 10:00:00 |
|
Chrome |
Multiple unspecified vulnerabilities in Google... |
|
| CVE-2013-2842 |
2013-05-22 10:00:00 |
|
Chrome |
Use-after-free vulnerability in Google Chrome... |
|
| CVE-2013-2838 |
2013-05-22 10:00:00 |
|
Chrome |
Google V8, as used in... |
|
| CVE-2013-2839 |
2013-05-22 10:00:00 |
|
Chrome |
Google Chrome before 27.0.1453.93 does... |
|
| CVE-2013-2846 |
2013-05-22 10:00:00 |
|
Chrome |
Use-after-free vulnerability in the media... |
|
| CVE-2013-2843 |
2013-05-22 10:00:00 |
|
Chrome |
Use-after-free vulnerability in Google Chrome... |
|
| CVE-2013-2849 |
2013-05-22 10:00:00 |
|
Chrome |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2013-2837 |
2013-05-22 10:00:00 |
|
Chrome |
Use-after-free vulnerability in the SVG... |
|
| CVE-2013-2845 |
2013-05-22 10:00:00 |
|
Chrome |
The Web Audio implementation in... |
|
| CVE-2013-2848 |
2013-05-22 10:00:00 |
|
Chrome |
The XSS Auditor in Google... |
|
| CVE-2013-2841 |
2013-05-22 10:00:00 |
|
Chrome |
Use-after-free vulnerability in Google Chrome... |
|
| CVE-2013-2844 |
2013-05-22 10:00:00 |
|
Chrome |
Use-after-free vulnerability in the Cascading... |
|
| CVE-2013-2840 |
2013-05-22 10:00:00 |
|
Chrome |
Use-after-free vulnerability in the media... |
|
| CVE-2013-2730 |
2013-05-16 10:00:00 |
|
adobe |
Buffer overflow in Adobe Reader... |
|
| CVE-2013-2725 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-2728 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Flash Player before 10.3.183.86... |
|
| CVE-2013-2727 |
2013-05-16 10:00:00 |
|
adobe |
Integer overflow in Adobe Reader... |
|
| CVE-2013-2726 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-2720 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-2735 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-2724 |
2013-05-16 10:00:00 |
|
adobe |
Stack-based buffer overflow in Adobe... |
|
| CVE-2013-2733 |
2013-05-16 10:00:00 |
|
adobe |
Buffer overflow in Adobe Reader... |
|
| CVE-2013-2732 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-2731 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-2734 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-2718 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-2723 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-2722 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-2736 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-2719 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-2737 |
2013-05-16 10:00:00 |
|
adobe |
A JavaScript API in Adobe... |
|
| CVE-2013-2721 |
2013-05-16 10:00:00 |
|
adobe |
Adobe Reader and Acrobat 9.x... |
|
| CVE-2013-2082 |
2013-05-25 01:00:00 |
|
redhat |
Moodle through 2.1.10, 2.2.x before... |
|
| CVE-2013-2080 |
2013-05-25 01:00:00 |
|
redhat |
The core_grade component in Moodle... |
|
| CVE-2013-2079 |
2013-05-25 01:00:00 |
|
redhat |
mod/assign/locallib.php in the assignment module... |
|
| CVE-2013-2081 |
2013-05-25 01:00:00 |
|
redhat |
Moodle through 2.1.10, 2.2.x before... |
|
| CVE-2013-2083 |
2013-05-25 01:00:00 |
|
redhat |
The MoodleQuickForm class in lib/formslib.php... |
|
| CVE-2013-2069 |
2013-05-29 00:00:00 |
|
redhat |
Red Hat livecd-tools before 13.4.4,... |
|
| CVE-2013-2021 |
2013-05-13 23:00:00 |
|
redhat |
pdf.c in ClamAV 0.97.1 through... |
|
| CVE-2013-2007 |
2013-05-21 18:00:00 |
|
redhat |
The qemu guest agent in... |
|
| CVE-2013-2020 |
2013-05-13 23:00:00 |
|
redhat |
Integer underflow in the cli_scanpe... |
|
| CVE-2013-2059 |
2013-05-21 18:00:00 |
|
redhat |
OpenStack Identity (Keystone) Folsom 2012.2.4... |
|
| CVE-2013-2017 |
2013-05-03 10:00:00 |
|
redhat |
The veth (aka virtual Ethernet)... |
|
| CVE-2013-2006 |
2013-05-21 18:00:00 |
|
redhat |
OpenStack Identity (Keystone) Grizzly 2013.1.1,... |
|
| CVE-2013-1952 |
2013-05-13 23:00:00 |
|
redhat |
Xen 4.x, when using Intel... |
|
| CVE-2013-1918 |
2013-05-13 23:00:00 |
|
redhat |
Certain page table manipulation operations... |
|
| CVE-2013-1979 |
2013-05-03 10:00:00 |
|
redhat |
The scm_set_cred function in include/net/scm.h... |
|
| CVE-2013-1962 |
2013-05-29 00:00:00 |
|
redhat |
The remoteDispatchStoragePoolListAllVolumes function in the... |
|
| CVE-2013-1940 |
2013-05-13 23:00:00 |
|
redhat |
X.Org X server before 1.13.4... |
|
| CVE-2013-1977 |
2013-05-21 18:00:00 |
|
redhat |
OpenStack devstack uses world-readable permissions... |
|
| CVE-2013-1964 |
2013-05-21 18:00:00 |
|
redhat |
Xen 4.0.x and 4.1.x incorrectly... |
|
| CVE-2013-1917 |
2013-05-13 23:00:00 |
|
redhat |
Xen 3.1 through 4.x, when... |
|
| CVE-2013-1959 |
2013-05-03 10:00:00 |
|
redhat |
kernel/user_namespace.c in the Linux kernel... |
|
| CVE-2013-1922 |
2013-05-13 23:00:00 |
|
redhat |
qemu-nbd in QEMU, as used... |
|
| CVE-2013-1897 |
2013-05-13 23:00:00 |
|
redhat |
The do_search function in ldap/servers/slapd/search.c... |
|
| CVE-2013-1884 |
2013-05-02 14:00:00 |
|
redhat |
The mod_dav_svn Apache HTTPD server... |
|
| CVE-2013-1919 |
2013-05-13 23:00:00 |
|
redhat |
Xen 4.2.x and 4.1.x does... |
|
| CVE-2013-1849 |
2013-05-02 14:00:00 |
|
redhat |
The mod_dav_svn Apache HTTPD server... |
|
| CVE-2013-1847 |
2013-05-02 14:00:00 |
|
redhat |
The mod_dav_svn Apache HTTPD server... |
|
| CVE-2013-1846 |
2013-05-02 14:00:00 |
|
redhat |
The mod_dav_svn Apache HTTPD server... |
|
| CVE-2013-1845 |
2013-05-02 14:00:00 |
|
redhat |
The mod_dav_svn Apache HTTPD server... |
|
| CVE-2013-1672 |
2013-05-16 10:00:00 |
|
mozilla |
The Mozilla Maintenance Service in... |
|
| CVE-2013-1679 |
2013-05-16 10:00:00 |
|
mozilla |
Use-after-free vulnerability in the mozilla::plugins::child::_geturlnotify... |
|
| CVE-2013-1678 |
2013-05-16 10:00:00 |
|
mozilla |
The _cairo_xlib_surface_add_glyph function in Mozilla... |
|
| CVE-2013-1677 |
2013-05-16 10:00:00 |
|
mozilla |
The gfxSkipCharsIterator::SetOffsets function in Mozilla... |
|
| CVE-2013-1669 |
2013-05-16 10:00:00 |
|
mozilla |
Multiple unspecified vulnerabilities in the... |
|
| CVE-2013-1680 |
2013-05-16 10:00:00 |
|
mozilla |
Use-after-free vulnerability in the nsFrameList::FirstChild... |
|
| CVE-2013-1676 |
2013-05-16 10:00:00 |
|
mozilla |
The SelectionIterator::GetNextSegment function in Mozilla... |
|
| CVE-2013-1673 |
2013-05-16 10:00:00 |
|
mozilla |
The Mozilla Updater in Mozilla... |
|
| CVE-2013-1671 |
2013-05-16 10:00:00 |
|
mozilla |
Mozilla Firefox before 21.0 does... |
|
| CVE-2013-1674 |
2013-05-16 10:00:00 |
|
mozilla |
Use-after-free vulnerability in Mozilla Firefox... |
|
| CVE-2013-1670 |
2013-05-16 10:00:00 |
|
mozilla |
The Chrome Object Wrapper (COW)... |
|
| CVE-2013-1681 |
2013-05-16 10:00:00 |
|
mozilla |
Use-after-free vulnerability in the nsContentUtils::RemoveScriptBlocker... |
|
| CVE-2013-1301 |
2013-05-15 01:00:00 |
|
microsoft |
Microsoft Visio 2003 SP3 2007... |
|
| CVE-2013-1308 |
2013-05-15 01:00:00 |
|
microsoft |
Use-after-free vulnerability in Microsoft Internet... |
|
| CVE-2013-1319 |
2013-05-15 01:00:00 |
|
microsoft |
Microsoft Publisher 2003 SP3 does... |
|
| CVE-2013-1336 |
2013-05-15 01:00:00 |
|
microsoft |
The Common Language Runtime (CLR)... |
|
| CVE-2013-1316 |
2013-05-15 01:00:00 |
|
microsoft |
Microsoft Publisher 2003 SP3 does... |
|
| CVE-2013-1305 |
2013-05-15 01:00:00 |
|
microsoft |
HTTP.sys in Microsoft Windows 8,... |
|
| CVE-2013-1317 |
2013-05-15 01:00:00 |
|
microsoft |
Integer overflow in Microsoft Publisher... |
|
| CVE-2013-1307 |
2013-05-15 01:00:00 |
|
microsoft |
Use-after-free vulnerability in Microsoft Internet... |
|
| CVE-2013-1312 |
2013-05-15 01:00:00 |
|
microsoft |
Use-after-free vulnerability in Microsoft Internet... |
|
| CVE-2013-1333 |
2013-05-15 01:00:00 |
|
microsoft |
Buffer overflow in win32k.sys in... |
|
| CVE-2013-1302 |
2013-05-15 01:00:00 |
|
microsoft |
Microsoft Communicator 2007 R2, Lync... |
|
| CVE-2013-1329 |
2013-05-15 01:00:00 |
|
microsoft |
Integer signedness error in Microsoft... |
|
| CVE-2013-1310 |
2013-05-15 01:00:00 |
|
microsoft |
Use-after-free vulnerability in Microsoft Internet... |
|
| CVE-2013-1320 |
2013-05-15 01:00:00 |
|
microsoft |
Buffer overflow in Microsoft Publisher... |
|
| CVE-2013-1332 |
2013-05-15 01:00:00 |
|
microsoft |
dxgkrnl.sys (aka the DirectX graphics... |
|
| CVE-2013-1311 |
2013-05-15 01:00:00 |
|
microsoft |
Use-after-free vulnerability in Microsoft Internet... |
|
| CVE-2013-1337 |
2013-05-15 01:00:00 |
|
microsoft |
Microsoft .NET Framework 4.5 does... |
|
| CVE-2013-1322 |
2013-05-15 01:00:00 |
|
microsoft |
Microsoft Publisher 2003 SP3 does... |
|
| CVE-2013-1323 |
2013-05-15 01:00:00 |
|
microsoft |
Microsoft Publisher 2003 SP3 does... |
|
| CVE-2013-1318 |
2013-05-15 01:00:00 |
|
microsoft |
Microsoft Publisher 2003 SP3 allows... |
|
| CVE-2013-1327 |
2013-05-15 01:00:00 |
|
microsoft |
Integer signedness error in Microsoft... |
|
| CVE-2013-1328 |
2013-05-15 01:00:00 |
|
microsoft |
Microsoft Publisher 2003 SP3, 2007... |
|
| CVE-2013-1338 |
2013-05-02 01:00:00 |
|
microsoft |
Use-after-free vulnerability in Microsoft Internet... |
|
| CVE-2013-1321 |
2013-05-15 01:00:00 |
|
microsoft |
Microsoft Publisher 2003 SP3 does... |
|
| CVE-2013-1232 |
2013-05-04 01:00:00 |
|
cisco |
The HTTP implementation in Cisco... |
|
| CVE-2013-1334 |
2013-05-15 01:00:00 |
|
microsoft |
win32k.sys in the kernel-mode drivers... |
|
| CVE-2013-1297 |
2013-05-15 01:00:00 |
|
microsoft |
Microsoft Internet Explorer 6 through... |
|
| CVE-2013-1335 |
2013-05-15 01:00:00 |
|
microsoft |
Microsoft Word 2003 SP3 and... |
|
| CVE-2013-1306 |
2013-05-15 01:00:00 |
|
microsoft |
Use-after-free vulnerability in Microsoft Internet... |
|
| CVE-2013-1309 |
2013-05-15 01:00:00 |
|
microsoft |
Use-after-free vulnerability in Microsoft Internet... |
|
| CVE-2013-1005 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-1007 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-1017 |
2013-05-24 10:00:00 |
|
apple |
Buffer overflow in Apple QuickTime... |
|
| CVE-2013-1091 |
2013-05-02 18:00:00 |
|
mitre |
Stack-based buffer overflow in Novell... |
|
| CVE-2013-1019 |
2013-05-24 10:00:00 |
|
apple |
Buffer overflow in Apple QuickTime... |
|
| CVE-2013-1008 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-1016 |
2013-05-24 10:00:00 |
|
apple |
Buffer overflow in Apple QuickTime... |
|
| CVE-2013-1000 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-1003 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-1136 |
2013-05-13 10:00:00 |
|
cisco |
The crypto engine process in... |
|
| CVE-2013-1018 |
2013-05-24 10:00:00 |
|
apple |
Buffer overflow in Apple QuickTime... |
|
| CVE-2013-1014 |
2013-05-19 10:00:00 |
|
apple |
Apple iTunes before 11.0.3 does... |
|
| CVE-2013-1020 |
2013-05-24 10:00:00 |
|
apple |
Apple QuickTime before 7.7.4 allows... |
|
| CVE-2013-1021 |
2013-05-24 10:00:00 |
|
apple |
Buffer overflow in Apple QuickTime... |
|
| CVE-2013-1002 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-1006 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-1011 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-1004 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-1010 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-0998 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-0994 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-0993 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-0988 |
2013-05-24 10:00:00 |
|
apple |
Buffer overflow in Apple QuickTime... |
|
| CVE-2013-0996 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-0991 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-1015 |
2013-05-24 10:00:00 |
|
apple |
Apple QuickTime before 7.7.4 allows... |
|
| CVE-2013-1022 |
2013-05-24 10:00:00 |
|
apple |
Buffer overflow in Apple QuickTime... |
|
| CVE-2013-1001 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-0986 |
2013-05-24 10:00:00 |
|
apple |
Buffer overflow in Apple QuickTime... |
|
| CVE-2013-0995 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-0987 |
2013-05-24 10:00:00 |
|
apple |
Apple QuickTime before 7.7.4 allows... |
|
| CVE-2013-0992 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-0989 |
2013-05-24 10:00:00 |
|
apple |
Buffer overflow in Apple QuickTime... |
|
| CVE-2013-0999 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-0997 |
2013-05-19 10:00:00 |
|
apple |
WebKit, as used in Apple... |
|
| CVE-2013-0946 |
2013-05-10 10:00:00 |
|
dell |
Buffer overflow in the Library... |
|
| CVE-2013-0811 |
2013-05-15 01:00:00 |
|
mitre |
Use-after-free vulnerability in Microsoft Internet... |
|
| CVE-2013-0801 |
2013-05-16 10:00:00 |
|
mozilla |
Multiple unspecified vulnerabilities in the... |
|
| CVE-2013-0578 |
2013-05-10 10:00:00 |
|
ibm |
The Sterling Order Management APIs... |
|
| CVE-2013-0599 |
2013-05-28 16:00:00 |
|
ibm |
IBM Eclipse Help System (IEHS),... |
|
| CVE-2013-0576 |
2013-05-28 15:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0520 |
2013-05-10 10:00:00 |
|
ibm |
IBM Sterling Secure Proxy 3.2.0... |
|
| CVE-2013-0538 |
2013-05-01 10:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0535 |
2013-05-02 18:00:00 |
|
ibm |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2013-0482 |
2013-05-29 10:00:00 |
|
ibm |
IBM WebSphere Application Server (WAS)... |
|
| CVE-2013-0518 |
2013-05-10 10:00:00 |
|
ibm |
IBM Sterling Secure Proxy 3.2.0... |
|
| CVE-2013-0519 |
2013-05-10 10:00:00 |
|
ibm |
IBM Sterling Secure Proxy 3.2.0... |
|
| CVE-2013-0499 |
2013-05-28 16:00:00 |
|
ibm |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-0306 |
2013-05-02 14:00:00 |
|
redhat |
The form library in Django... |
|
| CVE-2013-0305 |
2013-05-02 14:00:00 |
|
redhat |
The administrative interface for Django... |
|
| CVE-2013-0127 |
2013-05-01 10:00:00 |
|
certcc |
IBM Lotus Notes 8.x before... |
|
| CVE-2013-0140 |
2013-05-01 10:00:00 |
|
certcc |
SQL injection vulnerability in the... |
|
| CVE-2013-0096 |
2013-05-15 01:00:00 |
|
microsoft |
Writer in Microsoft Windows Essentials... |
|
| CVE-2013-0141 |
2013-05-01 10:00:00 |
|
certcc |
Directory traversal vulnerability in McAfee... |
|
| CVE-2013-1175 |
2013-05-16 01:00:00 |
|
cisco |
... |
|