CVE | Date | Description | ||
---|---|---|---|---|
CVE-2014-3395 | 2014-09-30 22:00:00 | cisco | Cisco WebEx Meetings Server (WMS)... | |
CVE-2014-6845 | 2014-09-30 17:00:00 | certcc | The MediaFire (aka com.mediafire.android) application... | |
CVE-2014-6848 | 2014-09-30 17:00:00 | certcc | The DS file (aka com.synology.DSfile)... | |
CVE-2014-6837 | 2014-09-30 17:00:00 | certcc | The Hillside (aka com.hillside.hermanus) application... | |
CVE-2014-6840 | 2014-09-30 17:00:00 | certcc | The My Wedding Planner (aka... | |
CVE-2014-6847 | 2014-09-30 17:00:00 | certcc | The Horoscopes and Dreams (aka... | |
CVE-2014-6843 | 2014-09-30 17:00:00 | certcc | The Sweatshop (aka com.orderingapps.sweatshop) application... | |
CVE-2014-6850 | 2014-09-30 17:00:00 | certcc | The SED Account (aka com.starkville.smartapps)... | |
CVE-2014-6839 | 2014-09-30 17:00:00 | certcc | The Alma Corinthiana (aka com.alma.corinthiana)... | |
CVE-2014-6842 | 2014-09-30 17:00:00 | certcc | The Daily Advertiser Print (aka... | |
CVE-2014-6838 | 2014-09-30 17:00:00 | certcc | The Groupama toujours la (aka... | |
CVE-2014-6844 | 2014-09-30 17:00:00 | certcc | The ABC Song (aka com.tabtale.abcsingalong)... | |
CVE-2014-6809 | 2014-09-30 17:00:00 | certcc | ... | |
CVE-2014-6846 | 2014-09-30 17:00:00 | certcc | The Four Seasons Beverly Hills... | |
CVE-2014-6841 | 2014-09-30 17:00:00 | certcc | The RTI INDIA (aka com.vbulletin.build_890)... | |
CVE-2014-4728 | 2014-09-30 16:00:00 | mitre | The web server in the... | |
CVE-2014-4330 | 2014-09-30 16:00:00 | mitre | The Dumper method in Data::Dumper... | |
CVE-2014-4727 | 2014-09-30 16:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-6619 | 2014-09-30 16:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2014-6055 | 2014-09-30 16:00:00 | mitre | Multiple stack-based buffer overflows in... | |
CVE-2014-6618 | 2014-09-30 16:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-6051 | 2014-09-30 16:00:00 | mitre | Integer overflow in the MallocFrameBuffer... | |
CVE-2014-7190 | 2014-09-30 16:00:00 | mitre | Multiple cross-site request forgery (CSRF)... | |
CVE-2012-5493 | 2014-09-30 14:00:00 | redhat | gtbn.py in Plone before 4.2.3... | |
CVE-2012-5490 | 2014-09-30 14:00:00 | redhat | Cross-site scripting (XSS) vulnerability in... | |
CVE-2012-5507 | 2014-09-30 14:00:00 | redhat | AccessControl/AuthEncoding.py in Zope before 2.13.19,... | |
CVE-2012-5497 | 2014-09-30 14:00:00 | redhat | membership_tool.py in Plone before 4.2.3... | |
CVE-2012-5494 | 2014-09-30 14:00:00 | redhat | Cross-site scripting (XSS) vulnerability in... | |
CVE-2012-5486 | 2014-09-30 14:00:00 | redhat | ZPublisher.HTTPRequest._scrubHeader in Zope 2 before... | |
CVE-2012-5492 | 2014-09-30 14:00:00 | redhat | uid_catalog.py in Plone before 4.2.3... | |
CVE-2012-5491 | 2014-09-30 14:00:00 | redhat | z3c.form, as used in Plone... | |
CVE-2012-5485 | 2014-09-30 14:00:00 | redhat | registerConfiglet.py in Plone before 4.2.3... | |
CVE-2012-5505 | 2014-09-30 14:00:00 | redhat | atat.py in Plone before 4.2.3... | |
CVE-2012-5499 | 2014-09-30 14:00:00 | redhat | python_scripts.py in Plone before 4.2.3... | |
CVE-2012-5496 | 2014-09-30 14:00:00 | redhat | kupu_spellcheck.py in Kupu in Plone... | |
CVE-2012-5506 | 2014-09-30 14:00:00 | redhat | python_scripts.py in Plone before 4.2.3... | |
CVE-2012-5502 | 2014-09-30 14:00:00 | redhat | Cross-site scripting (XSS) vulnerability in... | |
CVE-2012-5503 | 2014-09-30 14:00:00 | redhat | ftp.py in Plone before 4.2.3... | |
CVE-2012-5501 | 2014-09-30 14:00:00 | redhat | at_download.py in Plone before 4.2.3... | |
CVE-2012-5489 | 2014-09-30 14:00:00 | redhat | The App.Undo.UndoSupport.get_request_var_or_attr function in Zope... | |
CVE-2012-5504 | 2014-09-30 14:00:00 | redhat | Cross-site scripting (XSS) vulnerability in... | |
CVE-2012-5495 | 2014-09-30 14:00:00 | redhat | python_scripts.py in Plone before 4.2.3... | |
CVE-2012-5498 | 2014-09-30 14:00:00 | redhat | queryCatalog.py in Plone before 4.2.3... | |
CVE-2012-5487 | 2014-09-30 14:00:00 | redhat | The sandbox whitelisting function (allowmodule.py)... | |
CVE-2012-5488 | 2014-09-30 14:00:00 | redhat | python_scripts.py in Plone before 4.2.3... | |
CVE-2012-6316 | 2014-09-30 14:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2014-3558 | 2014-09-30 14:00:00 | redhat | ReflectionHelper (org.hibernate.validator.util.ReflectionHelper) in Hibernate Validator... | |
CVE-2014-5267 | 2014-09-30 14:00:00 | mitre | modules/openid/xrds.inc in Drupal 6.x before... | |
CVE-2014-5444 | 2014-09-30 14:00:00 | mitre | Geary before 0.6.3 does not... | |
CVE-2014-6273 | 2014-09-30 14:00:00 | debian | Buffer overflow in the HTTP... | |
CVE-2014-6269 | 2014-09-30 14:00:00 | mitre | Multiple integer overflows in the... | |
CVE-2014-7199 | 2014-09-30 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-0170 | 2014-09-30 14:00:00 | redhat | Teiid before 8.4.3 and before... | |
CVE-2014-6806 | 2014-09-30 10:00:00 | certcc | The Thanodi - Setswana Translator... | |
CVE-2014-6813 | 2014-09-30 10:00:00 | certcc | The klassens (aka com.mcreda.klassens.apps) application... | |
CVE-2014-6829 | 2014-09-30 10:00:00 | certcc | The Hook (aka com.hook.android) application... | |
CVE-2014-6808 | 2014-09-30 10:00:00 | certcc | The Active 24 (aka com.zentity.app.active24)... | |
CVE-2014-6826 | 2014-09-30 10:00:00 | certcc | The Tic-Tac To The MAX... | |
CVE-2014-6820 | 2014-09-30 10:00:00 | certcc | The Amebra Ameba (aka jp.honeytrap15.amebra)... | |
CVE-2014-6827 | 2014-09-30 10:00:00 | certcc | The DK ONLINE Beta (aka... | |
CVE-2014-6819 | 2014-09-30 10:00:00 | certcc | The Lapp Group Catalogue (aka... | |
CVE-2014-6818 | 2014-09-30 10:00:00 | certcc | The OHBM 20th Annual Meeting... | |
CVE-2014-6823 | 2014-09-30 10:00:00 | certcc | The kuailecaidengmi (aka com.licai.kuailecaidengmi) application... | |
CVE-2014-6836 | 2014-09-30 10:00:00 | certcc | The DS photo+ (aka com.synology.dsphoto)... | |
CVE-2014-6807 | 2014-09-30 10:00:00 | certcc | The OLA School (aka com.conduit.app_00f9890a4f0145f2aae9d714e20b273a.app)... | |
CVE-2014-6805 | 2014-09-30 10:00:00 | certcc | The weibo (aka magic.weibo) application... | |
CVE-2014-6830 | 2014-09-30 10:00:00 | certcc | The Covet Fashion - Shopping... | |
CVE-2014-6822 | 2014-09-30 10:00:00 | certcc | The Nerdico (aka com.nerdico.danielepais) application... | |
CVE-2014-6835 | 2014-09-30 10:00:00 | certcc | The Herbal Guide (aka com.pocket.herbal.guide)... | |
CVE-2014-6825 | 2014-09-30 10:00:00 | certcc | The Teatro Franco Parenti (aka... | |
CVE-2014-6834 | 2014-09-30 10:00:00 | certcc | The Instaroid - Instagram Viewer... | |
CVE-2014-6821 | 2014-09-30 10:00:00 | certcc | The voetbal (aka nl.jborsje.android.voetbal.az) application... | |
CVE-2014-6832 | 2014-09-30 10:00:00 | certcc | The Bersa Forum (aka com.gcspublishing.bersaforum)... | |
CVE-2014-6816 | 2014-09-30 10:00:00 | certcc | The WISDOM (aka lvtu99.com.nescmxiaoniuniu) application... | |
CVE-2014-6833 | 2014-09-30 10:00:00 | certcc | The AuctionTrac Dealer (aka com.adesa.dealer.phone)... | |
CVE-2014-6815 | 2014-09-30 10:00:00 | certcc | The Vouch! (aka com.voucherry.voucherry) application... | |
CVE-2014-6810 | 2014-09-30 10:00:00 | certcc | The RIMS 2014 Annual Conference... | |
CVE-2014-6828 | 2014-09-30 10:00:00 | certcc | The Gulf Credit Union (aka... | |
CVE-2014-6812 | 2014-09-30 10:00:00 | certcc | The Aloha Guide (aka com.aloha.guide.english)... | |
CVE-2014-6831 | 2014-09-30 10:00:00 | certcc | The Hippo Studio (aka com.appgreen.hippostudio)... | |
CVE-2014-6824 | 2014-09-30 10:00:00 | certcc | The kamkomesan (aka com.anek.kamkomesan) application... | |
CVE-2014-6278 | 2014-09-30 10:00:00 | debian | GNU Bash through 4.3 bash43-026... | |
CVE-2014-6814 | 2014-09-30 10:00:00 | certcc | The Sentinels Randomizer (aka com.mikehipps.sentinelsrandomizer)... | |
CVE-2014-6817 | 2014-09-30 10:00:00 | certcc | The Cove (aka org.covechurch.app) application... | |
CVE-2012-5621 | 2014-09-29 22:00:00 | redhat | lib/engine/components/opal/opal-call.cpp in ekiga before 4.0.0... | |
CVE-2012-5619 | 2014-09-29 22:00:00 | redhat | The Sleuth Kit (TSK) 4.0.1... | |
CVE-2012-6110 | 2014-09-29 22:00:00 | redhat | bcron-exec in bcron before 0.10... | |
CVE-2012-6107 | 2014-09-29 22:00:00 | redhat | Apache Axis2/C does not verify... | |
CVE-2013-2100 | 2014-09-29 22:00:00 | redhat | The urlopen function in pym/portage/util/_urlopen.py... | |
CVE-2013-2586 | 2014-09-29 22:00:00 | mitre | XAMPP 1.8.1 does not properly... | |
CVE-2013-3066 | 2014-09-29 22:00:00 | mitre | Linksys EA6500 with firmware 1.1.28.147876... | |
CVE-2013-3064 | 2014-09-29 22:00:00 | mitre | Open redirect vulnerability in ui/dynamic/unsecured.html... | |
CVE-2013-3089 | 2014-09-29 22:00:00 | mitre | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2013-3632 | 2014-09-29 22:00:00 | certcc | The Cron service in rpc.php... | |
CVE-2013-3086 | 2014-09-29 22:00:00 | mitre | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2013-3083 | 2014-09-29 22:00:00 | mitre | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2013-3065 | 2014-09-29 22:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2013-3092 | 2014-09-29 22:00:00 | mitre | The Belkin N300 (F7D7301v1) router... | |
CVE-2013-3068 | 2014-09-29 22:00:00 | mitre | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2013-1874 | 2014-09-29 22:00:00 | redhat | Untrusted search path vulnerability in... | |
CVE-2014-3824 | 2014-09-29 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-3820 | 2014-09-29 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-3811 | 2014-09-29 14:00:00 | mitre | Juniper Installer Service (JIS) Client... | |
CVE-2014-3823 | 2014-09-29 14:00:00 | mitre | The Juniper Junos Pulse Secure... | |
CVE-2014-6787 | 2014-09-29 01:00:00 | certcc | The Counter Intuition (aka com.counter.intuition)... | |
CVE-2014-6799 | 2014-09-29 01:00:00 | certcc | The Investigation Tool (aka gov.ca.post.lp.itool)... | |
CVE-2014-6802 | 2014-09-29 01:00:00 | certcc | The First Assembly NLR (aka... | |
CVE-2014-6778 | 2014-09-29 01:00:00 | certcc | The Goat Forum (aka com.gcspublishing.goatspot)... | |
CVE-2014-6803 | 2014-09-29 01:00:00 | certcc | The Bank of Moscow EIRTS... | |
CVE-2014-6775 | 2014-09-29 01:00:00 | certcc | The Light for Pets (aka... | |
CVE-2014-6794 | 2014-09-29 01:00:00 | certcc | The AAPLD (aka com.bredir.boopsie.aapld) application... | |
CVE-2014-6789 | 2014-09-29 01:00:00 | certcc | The Anaheim Library 2Go! (aka... | |
CVE-2014-6776 | 2014-09-29 01:00:00 | certcc | The United Advantage NW Federal... | |
CVE-2014-6793 | 2014-09-29 01:00:00 | certcc | The Arch Friend (aka com.xyproto.archfriend)... | |
CVE-2014-6779 | 2014-09-29 01:00:00 | certcc | The Cart App (aka com.virtecha.mobilewallet)... | |
CVE-2014-6773 | 2014-09-29 01:00:00 | certcc | The CIH Quiz game (aka... | |
CVE-2014-6791 | 2014-09-29 01:00:00 | certcc | The Angel Reigns (aka com.conduit.app_dab60e7bd60d4f23a14b3fb7357f9dcd.app)... | |
CVE-2014-6790 | 2014-09-29 01:00:00 | certcc | The INVEX (aka com.mobilatolye.keyinternet) application... | |
CVE-2014-6781 | 2014-09-29 01:00:00 | certcc | The Aloha Stadium - Hawaii... | |
CVE-2014-6800 | 2014-09-29 01:00:00 | certcc | The Bloom Township 206 (aka... | |
CVE-2014-6777 | 2014-09-29 01:00:00 | certcc | The blueeleph (aka eg.film.blueeleph) application... | |
CVE-2014-6804 | 2014-09-29 01:00:00 | certcc | The Deschutes Public MobileLibrary (aka... | |
CVE-2014-6782 | 2014-09-29 01:00:00 | certcc | The Abraham Tours (aka com.mytoursapp.android.app432)... | |
CVE-2014-6772 | 2014-09-29 01:00:00 | certcc | The United Educational CU (aka... | |
CVE-2014-6795 | 2014-09-29 01:00:00 | certcc | The Beekeeping Forum (aka com.tapatalk.supporttapatalkcomxxxxx)... | |
CVE-2014-6786 | 2014-09-29 01:00:00 | certcc | The Math for Kids -... | |
CVE-2014-6796 | 2014-09-29 01:00:00 | certcc | The LocalSense (aka com.LocalSense) application... | |
CVE-2014-6797 | 2014-09-29 01:00:00 | certcc | The Abu Ali Anasheeds (aka... | |
CVE-2014-6785 | 2014-09-29 01:00:00 | certcc | The Renny McLean Ministries (aka... | |
CVE-2014-6784 | 2014-09-29 01:00:00 | certcc | The Fermononrespiri Mobile (aka com.tapatalk.rmonlineitforums)... | |
CVE-2014-6798 | 2014-09-29 01:00:00 | certcc | The McMaster Marauders (aka com.weever.marauders)... | |
CVE-2014-6788 | 2014-09-29 01:00:00 | certcc | The Oman News (aka com.oman.news.rmtzlnbuooordciw)... | |
CVE-2014-6801 | 2014-09-29 01:00:00 | certcc | The frank matano (aka com.frank.matano)... | |
CVE-2014-6792 | 2014-09-29 01:00:00 | certcc | The Suriname Radio (aka com.wordbox.surinameRadio)... | |
CVE-2014-6774 | 2014-09-29 01:00:00 | certcc | The USEK (aka com.university.usek) application... | |
CVE-2014-6780 | 2014-09-29 01:00:00 | certcc | The MeiTalk (aka com.playjia.meitalk) application... | |
CVE-2014-6783 | 2014-09-29 01:00:00 | certcc | The Campus Link - Campus... | |
CVE-2014-2639 | 2014-09-28 19:00:00 | hp | Unspecified vulnerability in HP MPIO... | |
CVE-2014-3535 | 2014-09-28 19:00:00 | redhat | include/linux/netdevice.h in the Linux kernel... | |
CVE-2014-7186 | 2014-09-28 19:00:00 | mitre | The redirection implementation in parse.y... | |
CVE-2014-7187 | 2014-09-28 19:00:00 | mitre | Off-by-one error in the read_token_word... | |
CVE-2014-0205 | 2014-09-28 19:00:00 | redhat | The futex_wait function in kernel/futex.c... | |
CVE-2012-6657 | 2014-09-28 10:00:00 | redhat | The sock_setsockopt function in net/core/sock.c... | |
CVE-2014-3183 | 2014-09-28 10:00:00 | Chrome | Heap-based buffer overflow in the... | |
CVE-2014-3184 | 2014-09-28 10:00:00 | Chrome | The report_fixup functions in the... | |
CVE-2014-3185 | 2014-09-28 10:00:00 | Chrome | Multiple buffer overflows in the... | |
CVE-2014-3181 | 2014-09-28 10:00:00 | Chrome | Multiple stack-based buffer overflows in... | |
CVE-2014-3182 | 2014-09-28 10:00:00 | Chrome | Array index error in the... | |
CVE-2014-3186 | 2014-09-28 10:00:00 | Chrome | Buffer overflow in the picolcd_raw_event... | |
CVE-2014-3631 | 2014-09-28 10:00:00 | redhat | The assoc_array_gc function in the... | |
CVE-2014-6416 | 2014-09-28 10:00:00 | mitre | Buffer overflow in net/ceph/auth_x.c in... | |
CVE-2014-6417 | 2014-09-28 10:00:00 | mitre | net/ceph/auth_x.c in Ceph, as used... | |
CVE-2014-6418 | 2014-09-28 10:00:00 | mitre | net/ceph/auth_x.c in Ceph, as used... | |
CVE-2014-6410 | 2014-09-28 10:00:00 | mitre | The __udf_read_inode function in fs/udf/inode.c... | |
CVE-2014-7145 | 2014-09-28 10:00:00 | mitre | The SMB2_tcon function in fs/cifs/smb2pdu.c... | |
CVE-2014-6770 | 2014-09-28 01:00:00 | certcc | The Aerospace Jobs (aka com.app_aerospacejobs.layout)... | |
CVE-2014-6764 | 2014-09-28 01:00:00 | certcc | The Assyrian (aka com.b2.assyrian.activity) application... | |
CVE-2014-6771 | 2014-09-28 01:00:00 | certcc | The United Heritage Mobile (aka... | |
CVE-2014-6757 | 2014-09-28 01:00:00 | certcc | The Koran - AlqoranVideos (aka... | |
CVE-2014-6768 | 2014-09-28 01:00:00 | certcc | The Anywhere Anytime Yoga Workout... | |
CVE-2014-6762 | 2014-09-28 01:00:00 | certcc | The bongomovie (aka com.mbwasi.bongomovie) application... | |
CVE-2014-6758 | 2014-09-28 01:00:00 | certcc | The Qin Story (aka com.kongzhong.tjmammoth.android.cqqslengp)... | |
CVE-2014-6760 | 2014-09-28 01:00:00 | certcc | The Harem Thief Dating (aka... | |
CVE-2014-6753 | 2014-09-28 01:00:00 | certcc | The sunnat e rasool (aka... | |
CVE-2014-6767 | 2014-09-28 01:00:00 | certcc | The Juggle! FREE (aka com.jakyl.juggleforfree)... | |
CVE-2014-6766 | 2014-09-28 01:00:00 | certcc | The Afro-Beat (aka com.zero.themelock.tambourine) application... | |
CVE-2014-6769 | 2014-09-28 01:00:00 | certcc | The Meteo Belgique (aka com.mobilesoft.belgiumweather)... | |
CVE-2014-6763 | 2014-09-28 01:00:00 | certcc | The Codename Birdgame (aka com.devsecondfictioncom.devsecondfictioncom.birdadhoc)... | |
CVE-2014-6759 | 2014-09-28 01:00:00 | certcc | The Downton Abbey Fan Portal... | |
CVE-2014-6765 | 2014-09-28 01:00:00 | certcc | The No Fuss Home Loans... | |
CVE-2014-6751 | 2014-09-28 01:00:00 | certcc | The Grasshopper Beta (aka com.grasshopper.dialer)... | |
CVE-2014-6755 | 2014-09-28 01:00:00 | certcc | The SDN Forum (TapaTalk) (aka... | |
CVE-2014-6748 | 2014-09-28 01:00:00 | certcc | The GEMAIREs HVAC Assist (aka... | |
CVE-2014-6761 | 2014-09-28 01:00:00 | certcc | The Aprende a Meditar (aka... | |
CVE-2014-6756 | 2014-09-28 01:00:00 | certcc | The Reddit Aww (aka org.biais.redditawww)... | |
CVE-2014-6754 | 2014-09-28 01:00:00 | certcc | The Vector Outage Manager (aka... | |
CVE-2014-6749 | 2014-09-28 01:00:00 | certcc | The American Nurses Association (aka... | |
CVE-2014-6750 | 2014-09-28 01:00:00 | certcc | The $0.99 Kindle Books (aka... | |
CVE-2014-6752 | 2014-09-28 01:00:00 | certcc | The Mindless Behavior Fan Base... | |
CVE-2014-6277 | 2014-09-27 22:00:00 | debian | GNU Bash through 4.3 bash43-026... | |
CVE-2014-3062 | 2014-09-27 10:00:00 | ibm | Unspecified vulnerability in IBM Security... | |
CVE-2014-5459 | 2014-09-27 10:00:00 | mitre | The PEAR_REST class in REST.php... | |
CVE-2014-6737 | 2014-09-27 01:00:00 | certcc | The Ultimate Target-Armored Sniper (aka... | |
CVE-2014-6740 | 2014-09-27 01:00:00 | certcc | The XD Forum (aka com.tapatalk.xdforumcomforum)... | |
CVE-2014-6741 | 2014-09-27 01:00:00 | certcc | The John MacArthur (aka com.john.macarthur)... | |
CVE-2014-6736 | 2014-09-27 01:00:00 | certcc | The EPL Hat Trick (aka... | |
CVE-2014-6735 | 2014-09-27 01:00:00 | certcc | The imagine Next bmobile (aka... | |
CVE-2014-6743 | 2014-09-27 01:00:00 | certcc | The Hearsay: A Social Party... | |
CVE-2014-6744 | 2014-09-27 01:00:00 | certcc | The Al-Ahsa News (aka com.alahsa.news)... | |
CVE-2014-6747 | 2014-09-27 01:00:00 | certcc | The SeeOn (aka com.seeon) application... | |
CVE-2014-6734 | 2014-09-27 01:00:00 | certcc | The Wine Making (aka com.gcspublishing.winemakingtalk)... | |
CVE-2014-6746 | 2014-09-27 01:00:00 | certcc | The Infiniti Roadside Assistance (aka... | |
CVE-2014-6738 | 2014-09-27 01:00:00 | certcc | The Maccabi Tel Aviv (aka... | |
CVE-2014-6742 | 2014-09-27 01:00:00 | certcc | The All around Cyprus (aka... | |
CVE-2014-6745 | 2014-09-27 01:00:00 | certcc | The Family Location (aka com.sosocome.family)... | |
CVE-2014-6739 | 2014-09-27 01:00:00 | certcc | The Well-Being Connect Mobile (aka... | |
CVE-2014-4958 | 2014-09-26 21:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-6446 | 2014-09-26 21:00:00 | mitre | The Infusionsoft Gravity Forms plugin... | |
CVE-2014-6445 | 2014-09-26 21:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2014-7152 | 2014-09-26 21:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-5319 | 2014-09-26 10:00:00 | jpcert | Directory traversal vulnerability in the... | |
CVE-2014-5318 | 2014-09-26 10:00:00 | jpcert | The jigbrowser+ application 1.8.1 and... | |
CVE-2014-5324 | 2014-09-26 10:00:00 | jpcert | Unrestricted file upload vulnerability in... | |
CVE-2014-5315 | 2014-09-26 10:00:00 | jpcert | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-6719 | 2014-09-26 10:00:00 | certcc | The Kayak Angler Magazine (aka... | |
CVE-2014-6721 | 2014-09-26 10:00:00 | certcc | The Pharmaguideline (aka com.pharmaguideline) application... | |
CVE-2014-6723 | 2014-09-26 10:00:00 | certcc | The Comics Plus (aka com.iversecomics.comicsplus.android)... | |
CVE-2014-6731 | 2014-09-26 10:00:00 | certcc | The Alfa-Bank (aka ru.alfabank.mobile.android) application... | |
CVE-2014-6728 | 2014-09-26 10:00:00 | certcc | The ThinkPal (aka com.mythinkpalapp) application... | |
CVE-2014-6725 | 2014-09-26 10:00:00 | certcc | The SchoolXM (aka apprentice.schoolxm) application... | |
CVE-2014-6729 | 2014-09-26 10:00:00 | certcc | The Grilling with Rich (aka... | |
CVE-2014-6722 | 2014-09-26 10:00:00 | certcc | The Pescuit Crap Lite (aka... | |
CVE-2014-6730 | 2014-09-26 10:00:00 | certcc | The Melodigram (aka com.minusdegree.melodigramandroid) application... | |
CVE-2014-6733 | 2014-09-26 10:00:00 | certcc | The My T-Mobile (aka at.tmobile.android.myt)... | |
CVE-2014-6726 | 2014-09-26 10:00:00 | certcc | The 30A (aka com.app30a) application... | |
CVE-2014-6720 | 2014-09-26 10:00:00 | certcc | The Pesca de Carpa Lite... | |
CVE-2014-6732 | 2014-09-26 10:00:00 | certcc | The Westpac Mobile Banking (aka... | |
CVE-2014-6724 | 2014-09-26 10:00:00 | certcc | The Soap Making (aka com.tapatalk.soapmakingforumcom)... | |
CVE-2014-6727 | 2014-09-26 10:00:00 | certcc | The Mikeius (Official App) (aka... | |
CVE-2014-1568 | 2014-09-25 17:00:00 | mozilla | Mozilla Network Security Services (NSS)... | |
CVE-2014-3361 | 2014-09-25 10:00:00 | cisco | The ALG module in Cisco... | |
CVE-2014-3360 | 2014-09-25 10:00:00 | cisco | Cisco IOS 12.4 and 15.0... | |
CVE-2014-3357 | 2014-09-25 10:00:00 | cisco | Cisco IOS 15.0, 15.1, 15.2,... | |
CVE-2014-3356 | 2014-09-25 10:00:00 | cisco | The metadata flow feature in... | |
CVE-2014-3355 | 2014-09-25 10:00:00 | cisco | The metadata flow feature in... | |
CVE-2014-3354 | 2014-09-25 10:00:00 | cisco | Cisco IOS 12.0, 12.2, 12.4,... | |
CVE-2014-3659 | 2014-09-25 10:00:00 | redhat | ... | |
CVE-2014-3359 | 2014-09-25 10:00:00 | cisco | Memory leak in Cisco IOS... | |
CVE-2014-3358 | 2014-09-25 10:00:00 | cisco | Memory leak in Cisco IOS... | |
CVE-2014-6702 | 2014-09-25 01:00:00 | certcc | The StarSat International (aka com.conduit.app_b15a1814d2d840198e70e3c235af5e8b.app)... | |
CVE-2014-6710 | 2014-09-25 01:00:00 | certcc | The Chifro Kids Coloring Game... | |
CVE-2014-6706 | 2014-09-25 01:00:00 | certcc | The Embry-Riddle (aka com.dub.app.erau) application... | |
CVE-2014-6717 | 2014-09-25 01:00:00 | certcc | The iTriage Health (aka com.healthagen.iTriage)... | |
CVE-2014-6704 | 2014-09-25 01:00:00 | certcc | The Utah Jazz (aka com.sportinginnovations.jazz)... | |
CVE-2014-6714 | 2014-09-25 01:00:00 | certcc | The WebMD (aka com.webmd.android) application... | |
CVE-2014-6715 | 2014-09-25 01:00:00 | certcc | The SlotMachine (aka com.popoinnovation.SlotMachine) application... | |
CVE-2014-6705 | 2014-09-25 01:00:00 | certcc | The Maher Zain (aka com.vanagas.app.maher_zain)... | |
CVE-2014-6709 | 2014-09-25 01:00:00 | certcc | The TechRadar News (aka com.techradar.news)... | |
CVE-2014-6712 | 2014-09-25 01:00:00 | certcc | The Airlines International (aka org.iata.IAMagazine)... | |
CVE-2014-6703 | 2014-09-25 01:00:00 | certcc | The phonearabs4 (aka com.phonearabs4.myapps) application... | |
CVE-2014-6713 | 2014-09-25 01:00:00 | certcc | The MedQuiz: Medical Chat and... | |
CVE-2014-6711 | 2014-09-25 01:00:00 | certcc | The ABC Lounge Webradio (aka... | |
CVE-2014-6708 | 2014-09-25 01:00:00 | certcc | The Sporting Club Uphoria (aka... | |
CVE-2014-6707 | 2014-09-25 01:00:00 | certcc | The 7Sage LSAT Prep -... | |
CVE-2014-6718 | 2014-09-25 01:00:00 | certcc | The My Mobile Day (aka... | |
CVE-2014-6716 | 2014-09-25 01:00:00 | certcc | The fastin (aka moda.azyae.fastin.net) application... | |
CVE-2014-7169 | 2014-09-25 01:00:00 | mitre | GNU Bash through 4.3 bash43-025... | |
CVE-2014-6271 | 2014-09-24 18:00:00 | debian | GNU Bash through 4.3 processes... | |
CVE-2014-6697 | 2014-09-24 01:00:00 | certcc | The Morocco Weather (aka com.mobilesoft.meteomaroc)... | |
CVE-2014-6699 | 2014-09-24 01:00:00 | certcc | The Weather Channel (aka com.weather.Weather)... | |
CVE-2014-6694 | 2014-09-24 01:00:00 | certcc | The 5SOS Family Planet (aka... | |
CVE-2014-6701 | 2014-09-24 01:00:00 | certcc | The Vendormate Mobile (aka com.vendormate.mobile)... | |
CVE-2014-6695 | 2014-09-24 01:00:00 | certcc | The Wedding Photo Frames-Love Pics... | |
CVE-2014-6700 | 2014-09-24 01:00:00 | certcc | The NBA Game Time 2013-2014... | |
CVE-2014-6693 | 2014-09-24 01:00:00 | certcc | The Juiker (aka org.itri) application... | |
CVE-2014-6696 | 2014-09-24 01:00:00 | certcc | The Candy Girl Party Makeover... | |
CVE-2014-6698 | 2014-09-24 01:00:00 | certcc | The Galaxy Online 2 (aka... | |
CVE-2014-3380 | 2014-09-24 00:00:00 | cisco | Cisco Unified Communications Domain Manager... | |
CVE-2014-5323 | 2014-09-24 00:00:00 | jpcert | The Yuko Yuko (aka jp.co.yukoyuko.android.yukoyuko_android)... | |
CVE-2014-4752 | 2014-09-23 22:00:00 | ibm | IBM System Networking G8052, G8124,... | |
CVE-2014-4770 | 2014-09-23 22:00:00 | ibm | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-4816 | 2014-09-23 22:00:00 | ibm | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2014-3105 | 2014-09-23 21:00:00 | ibm | The OSLC integration feature in... | |
CVE-2014-3103 | 2014-09-23 21:00:00 | ibm | The Web component in IBM... | |
CVE-2014-3104 | 2014-09-23 21:00:00 | ibm | IBM Rational ClearQuest 7.1 before... | |
CVE-2014-3106 | 2014-09-23 21:00:00 | ibm | IBM Rational ClearQuest 7.1 before... | |
CVE-2014-6091 | 2014-09-23 21:00:00 | ibm | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-3090 | 2014-09-23 20:00:00 | ibm | IBM Rational ClearCase 7.1 before... | |
CVE-2014-3101 | 2014-09-23 20:00:00 | ibm | The login form in the... | |
CVE-2014-4973 | 2014-09-23 15:00:00 | mitre | The ESET Personal Firewall NDIS... | |
CVE-2014-5392 | 2014-09-23 15:00:00 | mitre | XML External Entity (XXE) vulnerability... | |
CVE-2014-6658 | 2014-09-23 10:00:00 | certcc | The Apploi Job Search- Find... | |
CVE-2014-6676 | 2014-09-23 10:00:00 | certcc | The Exercitii pentru abdomen (aka... | |
CVE-2014-6691 | 2014-09-23 10:00:00 | certcc | The UC Browser HD (aka... | |
CVE-2014-6674 | 2014-09-23 10:00:00 | certcc | The Amazighmusic (aka nl.appsandroo.Amazighmusic) application... | |
CVE-2014-6656 | 2014-09-23 10:00:00 | certcc | The drareym (aka com.drareym) application... | |
CVE-2014-6652 | 2014-09-23 10:00:00 | certcc | The Wizaz Forum (aka com.tapatalk.wizazplforum)... | |
CVE-2014-6686 | 2014-09-23 10:00:00 | certcc | The Zoho Books - Accounting... | |
CVE-2014-6672 | 2014-09-23 10:00:00 | certcc | The Friendcaster (aka uk.co.senab.blueNotifyFree) application... | |
CVE-2014-6662 | 2014-09-23 10:00:00 | certcc | The Forum Krstarice (aka com.tapatalk.forumkrstaricacom)... | |
CVE-2014-6654 | 2014-09-23 10:00:00 | certcc | The wTrootrooTvIzle (aka com.wTrootrooTvIzle) application... | |
CVE-2014-6687 | 2014-09-23 10:00:00 | certcc | The wSaudichannelAlNasr (aka com.wSaudichannelAlNasr) application... | |
CVE-2014-6689 | 2014-09-23 10:00:00 | certcc | The JW Cards (aka com.jingwei.card)... | |
CVE-2014-6669 | 2014-09-23 10:00:00 | certcc | The Inside Crochet (aka com.magazinecloner.insidecrochet)... | |
CVE-2014-6646 | 2014-09-23 10:00:00 | certcc | The bellyhoodcom (aka com.tapatalk.bellyhoodcom) application... | |
CVE-2014-6660 | 2014-09-23 10:00:00 | certcc | The Koleksi Hadis Nabi SAW... | |
CVE-2014-6665 | 2014-09-23 10:00:00 | certcc | The Ahmed Bukhatir Nasheeds TV... | |
CVE-2014-6688 | 2014-09-23 10:00:00 | certcc | The Voices.com (aka com.voices.voices) application... | |
CVE-2014-6667 | 2014-09-23 10:00:00 | certcc | The racemotocross (aka com.bossappsmk.racemotocross) application... | |
CVE-2014-6671 | 2014-09-23 10:00:00 | certcc | The World Cup 2014 Brazil... | |
CVE-2014-6666 | 2014-09-23 10:00:00 | certcc | The Baglamukhi (aka com.wshribaglamukhiblog) application... | |
CVE-2014-6659 | 2014-09-23 10:00:00 | certcc | The Defence.pk (aka com.tapatalk.defencepkforums) application... | |
CVE-2014-6650 | 2014-09-23 10:00:00 | certcc | The NextGenUpdate (aka com.tapatalk.nextgenupdatecomforums) application... | |
CVE-2014-6651 | 2014-09-23 10:00:00 | certcc | The Planet of the Vapes... | |
CVE-2014-6664 | 2014-09-23 10:00:00 | certcc | The Latin Angels Music HD... | |
CVE-2014-6673 | 2014-09-23 10:00:00 | certcc | The ChallengerTX (aka com.zhtiantian.ChallengerTX) application... | |
CVE-2014-6679 | 2014-09-23 10:00:00 | certcc | The wEPISDParentPortal (aka com.dreamstep.wEPISDParentPortal) application... | |
CVE-2014-6663 | 2014-09-23 10:00:00 | certcc | The Addis Gag Funny Amharic... | |
CVE-2014-6682 | 2014-09-23 10:00:00 | certcc | The w88235ff7bdc2fb574f1789750ea99ed6 (aka com.w88235ff7bdc2fb574f1789750ea99ed6) application... | |
CVE-2014-6655 | 2014-09-23 10:00:00 | certcc | The Tortoise Forum (aka org.tortoiseforum.android.forumrunner)... | |
CVE-2014-6685 | 2014-09-23 10:00:00 | certcc | The Tsushima Travel Guide (aka... | |
CVE-2014-6684 | 2014-09-23 10:00:00 | certcc | The MOL bringaPONT (aka hu.mol.bringapont)... | |
CVE-2014-6677 | 2014-09-23 10:00:00 | certcc | The Ticket Round Up (aka... | |
CVE-2014-6670 | 2014-09-23 10:00:00 | certcc | The SingaporeMotherhood Forum (aka com.tapatalk.singaporemotherhoodcomforum)... | |
CVE-2014-6681 | 2014-09-23 10:00:00 | certcc | The Mahabharata Audiocast (aka com.wordbox.mahabharataAudiocast)... | |
CVE-2014-6661 | 2014-09-23 10:00:00 | certcc | The netease movie (aka com.netease.movie)... | |
CVE-2014-6690 | 2014-09-23 10:00:00 | certcc | The InstaMessage - Instagram Chat... | |
CVE-2014-6653 | 2014-09-23 10:00:00 | certcc | The Afghan Radio (aka com.wordbox.afghanRadio)... | |
CVE-2014-6647 | 2014-09-23 10:00:00 | certcc | The ElForro.com (aka com.tapatalk.elforrocom) application... | |
CVE-2014-6692 | 2014-09-23 10:00:00 | certcc | The Kingsoft Clip (Office Tool)... | |
CVE-2014-6680 | 2014-09-23 10:00:00 | certcc | The superheroquiz (aka com.davidhey.superheroquiz) application... | |
CVE-2014-6675 | 2014-09-23 10:00:00 | certcc | The Ruta Exacta (aka com.rutaexacta.m)... | |
CVE-2014-6668 | 2014-09-23 10:00:00 | certcc | The African Radios Live (aka... | |
CVE-2014-6678 | 2014-09-23 10:00:00 | certcc | The Algeria Radio (aka com.wordbox.algeriaRadio)... | |
CVE-2014-6648 | 2014-09-23 10:00:00 | certcc | The iPhone4.TW (aka com.tapatalk.iPhone4TWforums) application... | |
CVE-2014-6649 | 2014-09-23 10:00:00 | certcc | The MyBroadband Tapatalk (aka com.tapatalk.mybroadbandcozavb)... | |
CVE-2014-6657 | 2014-09-23 10:00:00 | certcc | The Leadership Newspapers (aka com.LeadershipNewspapers)... | |
CVE-2014-6683 | 2014-09-23 10:00:00 | certcc | The Open Electrical Webser (aka... | |
CVE-2012-5700 | 2014-09-22 15:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2014-3595 | 2014-09-22 15:00:00 | redhat | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-3637 | 2014-09-22 15:00:00 | redhat | D-Bus 1.3.0 through 1.6.x before... | |
CVE-2014-3639 | 2014-09-22 15:00:00 | redhat | The dbus-daemon in D-Bus before... | |
CVE-2014-3638 | 2014-09-22 15:00:00 | redhat | The bus_connections_check_reply function in config-parser.c... | |
CVE-2014-3635 | 2014-09-22 15:00:00 | redhat | Off-by-one error in D-Bus 1.3.0... | |
CVE-2014-0484 | 2014-09-22 15:00:00 | debian | The Debian acpi-support package before... | |
CVE-2014-7153 | 2014-09-22 14:00:00 | mitre | SQL injection vulnerability in the... | |
CVE-2014-2942 | 2014-09-22 10:00:00 | certcc | Cobham Aviator 700D and 700E... | |
CVE-2014-5665 | 2014-09-22 10:00:00 | certcc | The Mzone Login (aka com.mr384.MzoneLogin)... | |
CVE-2014-5523 | 2014-09-22 10:00:00 | certcc | ... | |
CVE-2014-5575 | 2014-09-22 10:00:00 | certcc | ... | |
CVE-2014-5995 | 2014-09-22 10:00:00 | certcc | The eWUS mobile (aka pl.dreryk.ewustest)... | |
CVE-2014-5993 | 2014-09-22 10:00:00 | certcc | The MLB Preplay (aka com.preplay.android.mlb)... | |
CVE-2014-5983 | 2014-09-22 10:00:00 | certcc | The Threadflip : Buy, Sell... | |
CVE-2014-5809 | 2014-09-22 10:00:00 | certcc | The Smart Browser (aka smartbrowser.geniuscloud)... | |
CVE-2014-5982 | 2014-09-22 10:00:00 | certcc | The RunKeeper - GPS Track... | |
CVE-2014-5522 | 2014-09-22 10:00:00 | certcc | ... | |
CVE-2014-5992 | 2014-09-22 10:00:00 | certcc | The successsecrets (aka com.alek.successsecrets) application... | |
CVE-2014-5997 | 2014-09-22 10:00:00 | certcc | The Auto Trader (aka za.co.autotrader.android.app)... | |
CVE-2014-5998 | 2014-09-22 10:00:00 | certcc | The SkyDrive Assistant (aka com.dhh.sky)... | |
CVE-2014-5999 | 2014-09-22 10:00:00 | certcc | The autonavi (aka com.telenav.doudouyou.android.autonavi) application... | |
CVE-2014-5984 | 2014-09-22 10:00:00 | certcc | The Little Dragons (aka com.playcomo.dragongame)... | |
CVE-2014-5991 | 2014-09-22 10:00:00 | certcc | The Skin Conditions and Diseases... | |
CVE-2014-5971 | 2014-09-22 10:00:00 | certcc | The Fiksu library for Android... | |
CVE-2014-5996 | 2014-09-22 10:00:00 | certcc | The DEKRA Used Car Report... | |
CVE-2014-5994 | 2014-09-22 10:00:00 | certcc | The ding* ezetop. Top-up Any... | |
CVE-2014-6018 | 2014-09-22 10:00:00 | certcc | The global beauty research (aka... | |
CVE-2014-6002 | 2014-09-22 10:00:00 | certcc | The DTE Energy (aka com.dteenergy.mydte)... | |
CVE-2014-6022 | 2014-09-22 10:00:00 | certcc | The Versent Books (aka com.versentbooks)... | |
CVE-2014-6642 | 2014-09-22 10:00:00 | certcc | The Marks Daily Apple Forum... | |
CVE-2014-6015 | 2014-09-22 10:00:00 | certcc | The TuCarro (aka com.tucarro) application... | |
CVE-2014-6012 | 2014-09-22 10:00:00 | certcc | The Gravity Bounce (aka net.toddm.gb)... | |
CVE-2014-6637 | 2014-09-22 10:00:00 | certcc | The Facebook Facts (aka com.wFacebookFacts)... | |
CVE-2014-6023 | 2014-09-22 10:00:00 | certcc | The s-peek credit rating report... | |
CVE-2014-6007 | 2014-09-22 10:00:00 | certcc | The LikeHero Get Instagram Likes... | |
CVE-2014-6017 | 2014-09-22 10:00:00 | certcc | The Doodle Drop (aka net.lazyer.DoodleDrop)... | |
CVE-2014-6006 | 2014-09-22 10:00:00 | certcc | The Gratta & Vinci? (aka... | |
CVE-2014-6013 | 2014-09-22 10:00:00 | certcc | The nuSquare (aka tw.com.nuphoto.nusquare) application... | |
CVE-2014-6640 | 2014-09-22 10:00:00 | certcc | The DNB Trade (aka lt.dnb.mobiletrade)... | |
CVE-2014-6636 | 2014-09-22 10:00:00 | certcc | The LG Telepresence (aka com.rsupport.rtc.lge)... | |
CVE-2014-6010 | 2014-09-22 10:00:00 | certcc | The Rasta Weed Widgets HD... | |
CVE-2014-6004 | 2014-09-22 10:00:00 | certcc | The Pocket Cam Photo Editor... | |
CVE-2014-6638 | 2014-09-22 10:00:00 | certcc | The wTMDesktop (aka com.wTMDesktop) application... | |
CVE-2014-6019 | 2014-09-22 10:00:00 | certcc | The psychology (aka com.alek.psychology) application... | |
CVE-2014-6020 | 2014-09-22 10:00:00 | certcc | The Fuel Rewards Network (aka... | |
CVE-2014-6645 | 2014-09-22 10:00:00 | certcc | The Batch library for Android... | |
CVE-2014-6014 | 2014-09-22 10:00:00 | certcc | The Conquest Of Fantasia (aka... | |
CVE-2014-6003 | 2014-09-22 10:00:00 | certcc | The Belas Frases de Amor... | |
CVE-2014-6005 | 2014-09-22 10:00:00 | certcc | The Survey.com Mobile (aka com.survey.android)... | |
CVE-2014-6016 | 2014-09-22 10:00:00 | certcc | The Celluloid (aka com.eurisko.celluloid) application... | |
CVE-2014-6000 | 2014-09-22 10:00:00 | certcc | The FreshDirect (aka com.freshdirect.android) application... | |
CVE-2014-6011 | 2014-09-22 10:00:00 | certcc | The cutprice (aka kr.co.wedoit.cutprice) application... | |
CVE-2014-6001 | 2014-09-22 10:00:00 | certcc | The gewara (aka com.gewara) application... | |
CVE-2014-6021 | 2014-09-22 10:00:00 | certcc | The Harley-Davidson Visa (aka com.usbank.icsmobile.harleydavidson)... | |
CVE-2014-6641 | 2014-09-22 10:00:00 | certcc | The Homesteading Today (aka com.tapatalk.homesteadingtodaycom)... | |
CVE-2014-6639 | 2014-09-22 10:00:00 | certcc | The TIO MobilePay - Bill... | |
CVE-2014-6643 | 2014-09-22 10:00:00 | certcc | The FIAT Forum (aka com.tapatalk.fiatforumcom)... | |
CVE-2014-6008 | 2014-09-22 10:00:00 | certcc | The Blitz Bingo (aka com.appMobi.sbbingo.app)... | |
CVE-2014-6009 | 2014-09-22 10:00:00 | certcc | The Zombie Detector (aka com.jimmybolstad.zombiedetector)... | |
CVE-2014-5320 | 2014-09-22 01:00:00 | jpcert | The Bump application for Android... | |
CVE-2014-5322 | 2014-09-22 01:00:00 | jpcert | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-5316 | 2014-09-22 01:00:00 | jpcert | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-5321 | 2014-09-22 01:00:00 | jpcert | FileMaker Pro before 13 and... | |
CVE-2014-6602 | 2014-09-22 01:00:00 | mitre | Microsoft Asha OS on the... | |
CVE-2014-3367 | 2014-09-20 10:00:00 | cisco | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-3376 | 2014-09-20 10:00:00 | cisco | Cisco IOS XR 5.1 and... | |
CVE-2014-3378 | 2014-09-20 10:00:00 | cisco | tacacsd in Cisco IOS XR... | |
CVE-2014-3377 | 2014-09-20 10:00:00 | cisco | snmpd in Cisco IOS XR... | |
CVE-2014-3379 | 2014-09-20 10:00:00 | cisco | Cisco IOS XR 5.1 and... | |
CVE-2014-5975 | 2014-09-20 10:00:00 | certcc | The eponyms (aka com.anddeveloper.eponyms) application... | |
CVE-2014-5979 | 2014-09-20 10:00:00 | certcc | The TV Bengali Open Directory... | |
CVE-2014-5988 | 2014-09-20 10:00:00 | certcc | The Azkend Gold (aka com.the10tons.azkend.gold)... | |
CVE-2014-5990 | 2014-09-20 10:00:00 | certcc | The cookbible (aka net.bookjam.cookbible) application... | |
CVE-2014-5974 | 2014-09-20 10:00:00 | certcc | The PSECU Mobile+ (aka com.Vertifi.Mobile.P231381116)... | |
CVE-2014-5981 | 2014-09-20 10:00:00 | certcc | The MoWeather (aka com.moji.moweather) application... | |
CVE-2014-5987 | 2014-09-20 10:00:00 | certcc | The My3 - by 3HK... | |
CVE-2014-5989 | 2014-09-20 10:00:00 | certcc | The baby days (aka jp.co.cyberagent.babydays)... | |
CVE-2014-5972 | 2014-09-20 10:00:00 | certcc | The Loving - Couple Essential... | |
CVE-2014-5973 | 2014-09-20 10:00:00 | certcc | The Aquarium Advice (aka com.socialknowledge.aquariumadvice)... | |
CVE-2014-5985 | 2014-09-20 10:00:00 | certcc | The Animal Kaiser Zangetsu (aka... | |
CVE-2014-5980 | 2014-09-20 10:00:00 | certcc | The Genertel (aka com.genertel) application... | |
CVE-2014-5978 | 2014-09-20 10:00:00 | certcc | The memetan (aka memetan.android.com.activity) application... | |
CVE-2014-5976 | 2014-09-20 10:00:00 | certcc | The alibaba (aka com.alibaba.wireless) application... | |
CVE-2014-5986 | 2014-09-20 10:00:00 | certcc | The Educational Puzzles - Letters... | |
CVE-2014-5977 | 2014-09-20 10:00:00 | certcc | The Mobile Face (aka com.wFacemobile)... | |
CVE-2014-6423 | 2014-09-20 10:00:00 | mitre | The tvb_raw_text_add function in epan/dissectors/packet-megaco.c... | |
CVE-2014-6422 | 2014-09-20 10:00:00 | mitre | The SDP dissector in Wireshark... | |
CVE-2014-6425 | 2014-09-20 10:00:00 | mitre | The (1) get_quoted_string and (2)... | |
CVE-2014-6432 | 2014-09-20 10:00:00 | mitre | The SnifferDecompress function in wiretap/ngsniffer.c... | |
CVE-2014-6421 | 2014-09-20 10:00:00 | mitre | Use-after-free vulnerability in the SDP... | |
CVE-2014-6428 | 2014-09-20 10:00:00 | mitre | The dissect_spdu function in epan/dissectors/packet-ses.c... | |
CVE-2014-6424 | 2014-09-20 10:00:00 | mitre | The dissect_v9_v10_pdu_data function in epan/dissectors/packet-netflow.c... | |
CVE-2014-6429 | 2014-09-20 10:00:00 | mitre | The SnifferDecompress function in wiretap/ngsniffer.c... | |
CVE-2014-6427 | 2014-09-20 10:00:00 | mitre | Off-by-one error in the is_rtsp_request_or_reply... | |
CVE-2014-6430 | 2014-09-20 10:00:00 | mitre | The SnifferDecompress function in wiretap/ngsniffer.c... | |
CVE-2014-6426 | 2014-09-20 10:00:00 | mitre | The dissect_hip_tlv function in epan/dissectors/packet-hip.c... | |
CVE-2014-6431 | 2014-09-20 10:00:00 | mitre | Buffer overflow in the SnifferDecompress... | |
CVE-2014-0990 | 2014-09-20 10:00:00 | mitre | Stack-based buffer overflow in Advantech... | |
CVE-2014-0987 | 2014-09-20 10:00:00 | mitre | Stack-based buffer overflow in Advantech... | |
CVE-2014-0985 | 2014-09-20 10:00:00 | mitre | Stack-based buffer overflow in Advantech... | |
CVE-2014-0988 | 2014-09-20 10:00:00 | mitre | Stack-based buffer overflow in Advantech... | |
CVE-2014-0991 | 2014-09-20 10:00:00 | mitre | Stack-based buffer overflow in Advantech... | |
CVE-2014-0992 | 2014-09-20 10:00:00 | mitre | Stack-based buffer overflow in Advantech... | |
CVE-2014-0989 | 2014-09-20 10:00:00 | mitre | Stack-based buffer overflow in Advantech... | |
CVE-2014-0986 | 2014-09-20 10:00:00 | mitre | Stack-based buffer overflow in Advantech... | |
CVE-2012-2588 | 2014-09-19 14:00:00 | certcc | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2012-6659 | 2014-09-19 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-3614 | 2014-09-19 14:00:00 | redhat | Unspecified vulnerability in PowerDNS Recursor... | |
CVE-2006-1318 | 2014-09-19 10:00:00 | microsoft | Microsoft Office 2003 SP1 and... | |
CVE-2014-4376 | 2014-09-19 10:00:00 | apple | IOKit in IOAcceleratorFamily in Apple... | |
CVE-2014-4396 | 2014-09-19 10:00:00 | apple | An unspecified integrated graphics driver... | |
CVE-2014-4398 | 2014-09-19 10:00:00 | apple | An unspecified integrated graphics driver... | |
CVE-2014-4416 | 2014-09-19 10:00:00 | apple | An unspecified integrated graphics driver... | |
CVE-2014-4403 | 2014-09-19 10:00:00 | apple | The kernel in Apple OS... | |
CVE-2014-4402 | 2014-09-19 10:00:00 | apple | An unspecified IOAcceleratorFamily function in... | |
CVE-2014-4397 | 2014-09-19 10:00:00 | apple | An unspecified integrated graphics driver... | |
CVE-2014-4393 | 2014-09-19 10:00:00 | apple | Buffer overflow in the shader... | |
CVE-2014-4424 | 2014-09-19 10:00:00 | apple | SQL injection vulnerability in Wiki... | |
CVE-2014-4350 | 2014-09-19 10:00:00 | apple | Buffer overflow in QT Media... | |
CVE-2014-4400 | 2014-09-19 10:00:00 | apple | An unspecified integrated graphics driver... | |
CVE-2014-4394 | 2014-09-19 10:00:00 | apple | An unspecified integrated graphics driver... | |
CVE-2014-4406 | 2014-09-19 10:00:00 | apple | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-4399 | 2014-09-19 10:00:00 | apple | An unspecified integrated graphics driver... | |
CVE-2014-4401 | 2014-09-19 10:00:00 | apple | An unspecified integrated graphics driver... | |
CVE-2014-4390 | 2014-09-19 10:00:00 | apple | Bluetooth in Apple OS X... | |
CVE-2014-4395 | 2014-09-19 10:00:00 | apple | An unspecified integrated graphics driver... | |
CVE-2014-1391 | 2014-09-19 10:00:00 | apple | QT Media Foundation in Apple... | |
CVE-2014-5967 | 2014-09-19 10:00:00 | certcc | The Designs Nail Arts (aka... | |
CVE-2014-5960 | 2014-09-19 10:00:00 | certcc | The BundesArztsuche (aka de.kbv.bas) application... | |
CVE-2014-5961 | 2014-09-19 10:00:00 | certcc | The russiananime (aka com.rareartifact.russiananime68A5CCFE) application... | |
CVE-2014-5966 | 2014-09-19 10:00:00 | certcc | The Dreamland Super Theme GO... | |
CVE-2014-5968 | 2014-09-19 10:00:00 | certcc | The iGolf - Golf GPS... | |
CVE-2014-5970 | 2014-09-19 10:00:00 | certcc | The BabyBus (aka com.sinyee.babybus.concert.ru) application... | |
CVE-2014-5959 | 2014-09-19 10:00:00 | certcc | The tx Smart (aka com.wooriwm.txsmart)... | |
CVE-2014-5962 | 2014-09-19 10:00:00 | certcc | The Guess The Actor (aka... | |
CVE-2014-5958 | 2014-09-19 10:00:00 | certcc | The ChatBox - Chat Rooms... | |
CVE-2014-5964 | 2014-09-19 10:00:00 | certcc | The MegaBank (aka com.megabank.mobilebank) application... | |
CVE-2014-5963 | 2014-09-19 10:00:00 | certcc | The Halieutics (aka com.corn.Halieutics) application... | |
CVE-2014-5969 | 2014-09-19 10:00:00 | certcc | The healthylifestyle (aka com.alek.healthylifestyle) application... | |
CVE-2014-5965 | 2014-09-19 10:00:00 | certcc | The GrooveMusic (aka com.mobincube.android.sc_2HKFF) application... | |
CVE-2014-2886 | 2014-09-18 10:00:00 | mitre | GKSu 2.0.2, when sudo-mode is... | |
CVE-2014-4389 | 2014-09-18 10:00:00 | apple | Integer overflow in IOKit in... | |
CVE-2014-4407 | 2014-09-18 10:00:00 | apple | IOKit in Apple iOS before... | |
CVE-2014-4824 | 2014-09-18 10:00:00 | ibm | SQL injection vulnerability in IBM... | |
CVE-2014-4366 | 2014-09-18 10:00:00 | apple | Mail in Apple iOS before... | |
CVE-2014-4409 | 2014-09-18 10:00:00 | apple | WebKit in Apple iOS before... | |
CVE-2014-4353 | 2014-09-18 10:00:00 | apple | Race condition in iMessage in... | |
CVE-2014-4374 | 2014-09-18 10:00:00 | apple | NSXMLParser in Foundation in Apple... | |
CVE-2014-4414 | 2014-09-18 10:00:00 | apple | WebKit, as used in Apple... | |
CVE-2014-4375 | 2014-09-18 10:00:00 | apple | Double free vulnerability in Apple... | |
CVE-2014-4356 | 2014-09-18 10:00:00 | apple | Apple iOS before 8 does... | |
CVE-2014-4364 | 2014-09-18 10:00:00 | apple | The 802.1X subsystem in Apple... | |
CVE-2014-4413 | 2014-09-18 10:00:00 | apple | WebKit, as used in Apple... | |
CVE-2014-4820 | 2014-09-18 10:00:00 | ibm | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-4418 | 2014-09-18 10:00:00 | apple | IOKit in Apple iOS before... | |
CVE-2014-4410 | 2014-09-18 10:00:00 | apple | WebKit, as used in Apple... | |
CVE-2014-4381 | 2014-09-18 10:00:00 | apple | Libnotify in Apple iOS before... | |
CVE-2014-4372 | 2014-09-18 10:00:00 | apple | syslogd in the syslog subsystem... | |
CVE-2014-4386 | 2014-09-18 10:00:00 | apple | Race condition in the App... | |
CVE-2014-4388 | 2014-09-18 10:00:00 | apple | IOKit in Apple iOS before... | |
CVE-2014-4384 | 2014-09-18 10:00:00 | apple | Directory traversal vulnerability in the... | |
CVE-2014-4421 | 2014-09-18 10:00:00 | apple | The network-statistics interface in the... | |
CVE-2014-4423 | 2014-09-18 10:00:00 | apple | The Accounts subsystem in Apple... | |
CVE-2014-4826 | 2014-09-18 10:00:00 | ibm | IBM Security QRadar SIEM 7.2... | |
CVE-2014-4361 | 2014-09-18 10:00:00 | apple | The Home & Lock Screen... | |
CVE-2014-4367 | 2014-09-18 10:00:00 | apple | Apple iOS before 8 enables... | |
CVE-2014-4357 | 2014-09-18 10:00:00 | apple | Accounts Framework in Apple iOS... | |
CVE-2014-4422 | 2014-09-18 10:00:00 | apple | The kernel in Apple iOS... | |
CVE-2014-4362 | 2014-09-18 10:00:00 | apple | The Sandbox Profiles implementation in... | |
CVE-2014-4419 | 2014-09-18 10:00:00 | apple | The network-statistics interface in the... | |
CVE-2014-4377 | 2014-09-18 10:00:00 | apple | Integer overflow in CoreGraphics in... | |
CVE-2014-4373 | 2014-09-18 10:00:00 | apple | The IntelAccelerator driver in the... | |
CVE-2014-4354 | 2014-09-18 10:00:00 | apple | Apple iOS before 8 enables... | |
CVE-2014-4368 | 2014-09-18 10:00:00 | apple | The Accessibility subsystem in Apple... | |
CVE-2014-4411 | 2014-09-18 10:00:00 | apple | WebKit, as used in Apple... | |
CVE-2014-4412 | 2014-09-18 10:00:00 | apple | WebKit, as used in Apple... | |
CVE-2014-4352 | 2014-09-18 10:00:00 | apple | Address Book in Apple iOS... | |
CVE-2014-4383 | 2014-09-18 10:00:00 | apple | The Assets subsystem in Apple... | |
CVE-2014-4363 | 2014-09-18 10:00:00 | apple | Safari in Apple iOS before... | |
CVE-2014-4415 | 2014-09-18 10:00:00 | apple | WebKit, as used in Apple... | |
CVE-2014-4371 | 2014-09-18 10:00:00 | apple | The network-statistics interface in the... | |
CVE-2014-4379 | 2014-09-18 10:00:00 | apple | An unspecified IOHIDFamily function in... | |
CVE-2014-4369 | 2014-09-18 10:00:00 | apple | The IOAcceleratorFamily API implementation in... | |
CVE-2014-4819 | 2014-09-18 10:00:00 | ibm | The web user interface in... | |
CVE-2014-4408 | 2014-09-18 10:00:00 | apple | The rt_setgate function in the... | |
CVE-2014-4404 | 2014-09-18 10:00:00 | apple | Heap-based buffer overflow in IOHIDFamily... | |
CVE-2014-4378 | 2014-09-18 10:00:00 | apple | CoreGraphics in Apple iOS before... | |
CVE-2014-4420 | 2014-09-18 10:00:00 | apple | The network-statistics interface in the... | |
CVE-2014-4405 | 2014-09-18 10:00:00 | apple | IOHIDFamily in Apple iOS before... | |
CVE-2014-4380 | 2014-09-18 10:00:00 | apple | The IOHIDFamily kernel extension in... | |
CVE-2014-5956 | 2014-09-18 10:00:00 | certcc | The VPlayer Video Player (aka... | |
CVE-2014-5947 | 2014-09-18 10:00:00 | certcc | The psicofxp (aka com.tapatalk.psicofxpcom) application... | |
CVE-2014-5948 | 2014-09-18 10:00:00 | certcc | The Obama for America (aka... | |
CVE-2014-5928 | 2014-09-18 10:00:00 | certcc | The Steganos Online Shield VPN... | |
CVE-2014-5317 | 2014-09-18 10:00:00 | jpcert | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-5932 | 2014-09-18 10:00:00 | certcc | The Vodafone Mobile@Work (aka com.mobileiron.vodafone.MIClient)... | |
CVE-2014-5411 | 2014-09-18 10:00:00 | icscert | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2014-5945 | 2014-09-18 10:00:00 | certcc | The Edline Mobile (aka com.wEdlineFree)... | |
CVE-2014-5952 | 2014-09-18 10:00:00 | certcc | The E-Dziennik (aka com.librus.dziennik) application... | |
CVE-2014-5930 | 2014-09-18 10:00:00 | certcc | The Store and Share (aka... | |
CVE-2014-5953 | 2014-09-18 10:00:00 | certcc | The KASKUS (aka com.kaskus.android) application... | |
CVE-2014-5925 | 2014-09-18 10:00:00 | certcc | The 10000 Kindle Books Downloads... | |
CVE-2014-5934 | 2014-09-18 10:00:00 | certcc | The Flurv Chat (aka com.flurv.android)... | |
CVE-2014-5942 | 2014-09-18 10:00:00 | certcc | The Baby Stomach Surgery (aka... | |
CVE-2014-5944 | 2014-09-18 10:00:00 | certcc | The Soccer Blitz (aka soccer.blitz)... | |
CVE-2014-5933 | 2014-09-18 10:00:00 | certcc | The Coke Studio 7 (aka... | |
CVE-2014-5923 | 2014-09-18 10:00:00 | certcc | The Facebook Status Via (aka... | |
CVE-2014-5938 | 2014-09-18 10:00:00 | certcc | The AllDealsAsia All Deals ADA... | |
CVE-2014-5941 | 2014-09-18 10:00:00 | certcc | The Armpit Spa & Girl... | |
CVE-2014-5926 | 2014-09-18 10:00:00 | certcc | The DCU Mobile Banking (aka... | |
CVE-2014-5413 | 2014-09-18 10:00:00 | icscert | Schneider Electric StruxureWare SCADA Expert... | |
CVE-2014-5922 | 2014-09-18 10:00:00 | certcc | The ga6748 (aka com.g.ga6748) application... | |
CVE-2014-5946 | 2014-09-18 10:00:00 | certcc | The forumhawaaworldcom (aka com.tapatalk.forumhawaaworldcom) application... | |
CVE-2014-5940 | 2014-09-18 10:00:00 | certcc | The PocketPC.ch (aka com.tapatalk.pocketpcch) application... | |
CVE-2014-5935 | 2014-09-18 10:00:00 | certcc | The Daily Free App @... | |
CVE-2014-5924 | 2014-09-18 10:00:00 | certcc | The Monster Makeup (aka com.bearhugmedia.android_monster)... | |
CVE-2014-5936 | 2014-09-18 10:00:00 | certcc | The INCOgnito Private Browser (aka... | |
CVE-2014-5954 | 2014-09-18 10:00:00 | certcc | The State Bank Anywhere (aka... | |
CVE-2014-5949 | 2014-09-18 10:00:00 | certcc | The TICKET APP - Concerts... | |
CVE-2014-5957 | 2014-09-18 10:00:00 | certcc | The Alien War Survivors (aka... | |
CVE-2014-5937 | 2014-09-18 10:00:00 | certcc | The Social Networking (aka com.wSocialNetworkingSites)... | |
CVE-2014-5939 | 2014-09-18 10:00:00 | certcc | The travelzadcomvb (aka com.tapatalk.travelzadcomvb) application... | |
CVE-2014-5921 | 2014-09-18 10:00:00 | certcc | The Need for Speed Network... | |
CVE-2014-5950 | 2014-09-18 10:00:00 | certcc | The NOW (aka com.smtown.smtownnow.androidapp) application... | |
CVE-2014-5919 | 2014-09-18 10:00:00 | certcc | The SurDoc - 100GB+ FREE... | |
CVE-2014-5412 | 2014-09-18 10:00:00 | icscert | Schneider Electric StruxureWare SCADA Expert... | |
CVE-2014-5920 | 2014-09-18 10:00:00 | certcc | The VK Amberfog (aka com.amberfog.vkfree)... | |
CVE-2014-5951 | 2014-09-18 10:00:00 | certcc | The SinoPac (aka com.sionpac.app.SinoPac) application... | |
CVE-2014-5931 | 2014-09-18 10:00:00 | certcc | The Stop & Shop SCAN... | |
CVE-2014-5929 | 2014-09-18 10:00:00 | certcc | The emartmall (aka kr.co.emart.emartmall) application... | |
CVE-2014-5955 | 2014-09-18 10:00:00 | certcc | The Atomic Fusion (aka com.bytesized.fusion)... | |
CVE-2014-5943 | 2014-09-18 10:00:00 | certcc | The LabMSF Antivirus beta (aka... | |
CVE-2014-5927 | 2014-09-18 10:00:00 | certcc | The FastCustomer -- Fast Customer... | |
CVE-2012-2956 | 2014-09-17 15:00:00 | certcc | SQL injection vulnerability in SpiceWorks... | |
CVE-2012-6658 | 2014-09-17 15:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2012-2583 | 2014-09-17 14:00:00 | certcc | Cross-site scripting (XSS) vulnerability in... | |
CVE-2012-1506 | 2014-09-17 14:00:00 | mitre | SQL injection vulnerability in the... | |
CVE-2012-1032 | 2014-09-17 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2012-1417 | 2014-09-17 14:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2012-1507 | 2014-09-17 14:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2014-5234 | 2014-09-17 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-5235 | 2014-09-17 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-4622 | 2014-09-17 10:00:00 | dell | EMC Documentum Content Server before... | |
CVE-2014-4621 | 2014-09-17 10:00:00 | dell | EMC Documentum Content Server before... | |
CVE-2014-5916 | 2014-09-17 10:00:00 | certcc | The Minha Oi (aka br.com.mobicare.minhaoi)... | |
CVE-2014-5914 | 2014-09-17 10:00:00 | certcc | The Finansbank Cep Subesi (aka... | |
CVE-2014-5909 | 2014-09-17 10:00:00 | certcc | The watcha (aka com.frograms.watcha) application... | |
CVE-2014-5917 | 2014-09-17 10:00:00 | certcc | The Slideshow 365 (aka com.Slideshow)... | |
CVE-2014-5911 | 2014-09-17 10:00:00 | certcc | The Free App Icons &... | |
CVE-2014-5907 | 2014-09-17 10:00:00 | certcc | The Pet Salon (aka com.libiitech.petsalon)... | |
CVE-2014-5913 | 2014-09-17 10:00:00 | certcc | The Allies in War (aka... | |
CVE-2014-5912 | 2014-09-17 10:00:00 | certcc | The InNote (aka com.intsig.notes) application... | |
CVE-2014-5908 | 2014-09-17 10:00:00 | certcc | The Kmart (aka com.kmart.android) application... | |
CVE-2014-5906 | 2014-09-17 10:00:00 | certcc | The Lil Wayne Slots: FREE... | |
CVE-2014-5910 | 2014-09-17 10:00:00 | certcc | The Dog Whistle (aka com.dogwhistle.dogtrainingandroidapp)... | |
CVE-2014-5915 | 2014-09-17 10:00:00 | certcc | The Tigo Copa Mundial FIFA... | |
CVE-2014-5918 | 2014-09-17 10:00:00 | certcc | The Secret Circle - talk... | |
CVE-2014-0565 | 2014-09-17 10:00:00 | adobe | Adobe Reader and Acrobat 10.x... | |
CVE-2014-0567 | 2014-09-17 10:00:00 | adobe | Heap-based buffer overflow in Adobe... | |
CVE-2014-0562 | 2014-09-17 10:00:00 | adobe | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-0561 | 2014-09-17 10:00:00 | adobe | Heap-based buffer overflow in Adobe... | |
CVE-2014-0568 | 2014-09-17 10:00:00 | adobe | The NtSetInformationFile system call hook... | |
CVE-2014-0560 | 2014-09-17 10:00:00 | adobe | Use-after-free vulnerability in Adobe Reader... | |
CVE-2014-0563 | 2014-09-17 10:00:00 | adobe | Adobe Reader and Acrobat 10.x... | |
CVE-2014-0566 | 2014-09-17 10:00:00 | adobe | Adobe Reader and Acrobat 10.x... | |
CVE-2014-2377 | 2014-09-15 14:00:00 | icscert | Ecava IntegraXor SCADA Server Stable... | |
CVE-2014-2376 | 2014-09-15 14:00:00 | icscert | SQL injection vulnerability in Ecava... | |
CVE-2014-2375 | 2014-09-15 14:00:00 | icscert | Ecava IntegraXor SCADA Server Stable... | |
CVE-2014-4763 | 2014-09-15 14:00:00 | ibm | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-3796 | 2014-09-15 14:00:00 | mitre | VMware NSX 6.0 before 6.0.6,... | |
CVE-2014-3617 | 2014-09-15 14:00:00 | redhat | The forum_print_latest_discussions function in mod/forum/lib.php... | |
CVE-2014-3077 | 2014-09-15 14:00:00 | ibm | IBM SONAS and System Storage... | |
CVE-2014-5899 | 2014-09-15 14:00:00 | certcc | The Nespresso (aka com.nespresso.activities) application... | |
CVE-2014-5895 | 2014-09-15 14:00:00 | certcc | The ShopYourWay (aka com.sears.shopyourway) application... | |
CVE-2014-5892 | 2014-09-15 14:00:00 | certcc | The greenbill (aka com.show.greenbill_G) application... | |
CVE-2014-5903 | 2014-09-15 14:00:00 | certcc | The Mobile@Work (aka com.mobileiron) application... | |
CVE-2014-5893 | 2014-09-15 14:00:00 | certcc | The froyo (aka com.shinsegae.mobile.froyo) application... | |
CVE-2014-5407 | 2014-09-15 14:00:00 | icscert | Multiple stack-based buffer overflows in... | |
CVE-2014-5894 | 2014-09-15 14:00:00 | certcc | The AireTalk: Text, Call, &... | |
CVE-2014-5904 | 2014-09-15 14:00:00 | certcc | The MiniInTheBox Online Shopping (aka... | |
CVE-2014-5889 | 2014-09-15 14:00:00 | certcc | The Android Forums (aka com.tapatalk.androidforumscom)... | |
CVE-2014-5890 | 2014-09-15 14:00:00 | certcc | The KBO sports2i 2014 (aka... | |
CVE-2014-5901 | 2014-09-15 14:00:00 | certcc | The Beauty Bible - App... | |
CVE-2014-5905 | 2014-09-15 14:00:00 | certcc | The Grocery List - Tomatoes... | |
CVE-2014-5896 | 2014-09-15 14:00:00 | certcc | The GlobalTalk- free phone calls... | |
CVE-2014-5897 | 2014-09-15 14:00:00 | certcc | The Parallel Mafia MMORPG (aka... | |
CVE-2014-5891 | 2014-09-15 14:00:00 | certcc | The SnipSnap Coupon App (aka... | |
CVE-2014-5898 | 2014-09-15 14:00:00 | certcc | The Heavy Duty Truck Driver... | |
CVE-2014-5902 | 2014-09-15 14:00:00 | certcc | The UA Cinemas - Mobile... | |
CVE-2014-5900 | 2014-09-15 14:00:00 | certcc | The myHomework Student Planner (aka... | |
CVE-2014-6392 | 2014-09-15 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-0993 | 2014-09-15 14:00:00 | mitre | Buffer overflow in the Vcl.Graphics.TPicture.Bitmap... | |
CVE-2014-5886 | 2014-09-12 16:00:00 | certcc | The iVysilani ceske televize (aka... | |
CVE-2014-5887 | 2014-09-12 16:00:00 | certcc | The Yell Local Search (aka... | |
CVE-2014-5883 | 2014-09-12 16:00:00 | certcc | The 7-ELEVEN (aka ecowork.seven) application... | |
CVE-2014-5888 | 2014-09-12 16:00:00 | certcc | The SLOTS: Bible Slots Free... | |
CVE-2014-5884 | 2014-09-12 16:00:00 | certcc | The 1&1 Online Storage (aka... | |
CVE-2014-5885 | 2014-09-12 16:00:00 | certcc | The Disaster Alert (aka disasterAlert.PDC)... | |
CVE-2012-1556 | 2014-09-12 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-2009 | 2014-09-12 14:00:00 | mitre | The mPAY24 payment module before... | |
CVE-2014-2008 | 2014-09-12 14:00:00 | mitre | SQL injection vulnerability in confirm.php... | |
CVE-2014-4735 | 2014-09-12 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-5440 | 2014-09-12 14:00:00 | mitre | SQL injection vulnerability in Login.aspx... | |
CVE-2014-5441 | 2014-09-12 14:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2014-5259 | 2014-09-12 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-6270 | 2014-09-12 14:00:00 | mitre | Off-by-one error in the snmpHandleUdp... | |
CVE-2013-4444 | 2014-09-12 01:00:00 | redhat | Unrestricted file upload vulnerability in... | |
CVE-2014-4762 | 2014-09-12 01:00:00 | ibm | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-4792 | 2014-09-12 01:00:00 | ibm | IBM WebSphere Portal 6.1.0 through... | |
CVE-2014-4811 | 2014-09-12 01:00:00 | ibm | IBM Storwize 3500, 3700, 5000,... | |
CVE-2014-3092 | 2014-09-12 01:00:00 | ibm | IBM Jazz Team Server, as... | |
CVE-2014-3362 | 2014-09-12 01:00:00 | cisco | Memory leak in Cisco TelePresence... | |
CVE-2014-3363 | 2014-09-12 01:00:00 | cisco | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-3342 | 2014-09-12 01:00:00 | cisco | The CLI in Cisco IOS... | |
CVE-2014-3609 | 2014-09-11 18:00:00 | redhat | HttpHdrRange.cc in Squid 3.x before... | |
CVE-2014-3740 | 2014-09-11 18:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-3985 | 2014-09-11 18:00:00 | mitre | The getHTTPResponse function in miniwget.c... | |
CVE-2014-5882 | 2014-09-11 16:00:00 | certcc | The Homoo Ijiri (aka jp.co.applica)... | |
CVE-2014-5879 | 2014-09-11 16:00:00 | certcc | The tvguide (aka kenneth.tvguide) application... | |
CVE-2014-5881 | 2014-09-11 16:00:00 | certcc | The Yahoo! Japan Box (aka... | |
CVE-2014-5391 | 2014-09-11 15:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-5393 | 2014-09-11 15:00:00 | mitre | Directory traversal vulnerability in the... | |
CVE-2014-5129 | 2014-09-11 15:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-5460 | 2014-09-11 15:00:00 | mitre | Unrestricted file upload vulnerability in... | |
CVE-2014-6043 | 2014-09-11 15:00:00 | mitre | ZOHO ManageEngine EventLog Analyzer 9.0... | |
CVE-2011-4887 | 2014-09-11 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2012-4240 | 2014-09-11 14:00:00 | mitre | SQL injection vulnerability in modules/calendar/json.php... | |
CVE-2012-0984 | 2014-09-11 14:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2014-2223 | 2014-09-11 14:00:00 | mitre | Unrestricted file upload vulnerability in... | |
CVE-2014-5519 | 2014-09-11 14:00:00 | mitre | The Ploticus module in PhpWiki... | |
CVE-2014-6236 | 2014-09-11 14:00:00 | mitre | Unspecified vulnerability in the LumoNet... | |
CVE-2014-6239 | 2014-09-11 14:00:00 | mitre | SQL injection vulnerability in the... | |
CVE-2014-6231 | 2014-09-11 14:00:00 | mitre | Unspecified vulnerability in the CWT... | |
CVE-2014-6234 | 2014-09-11 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-6232 | 2014-09-11 14:00:00 | mitre | Unspecified vulnerability in the LDAP... | |
CVE-2014-6241 | 2014-09-11 14:00:00 | mitre | SQL injection vulnerability in the... | |
CVE-2014-6237 | 2014-09-11 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-6238 | 2014-09-11 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-6233 | 2014-09-11 14:00:00 | mitre | SQL injection vulnerability in the... | |
CVE-2014-6240 | 2014-09-11 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-6235 | 2014-09-11 14:00:00 | mitre | Unspecified vulnerability in the ke... | |
CVE-2014-6070 | 2014-09-11 14:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2014-5878 | 2014-09-11 10:00:00 | certcc | The ium (aka net.ium.mobile.android) application... | |
CVE-2014-5876 | 2014-09-11 10:00:00 | certcc | The WD My Cloud (aka... | |
CVE-2014-5863 | 2014-09-11 10:00:00 | certcc | The mpang.gp (aka air.com.cjenm.mpang.gp) application... | |
CVE-2014-5870 | 2014-09-11 10:00:00 | certcc | The Kmart (aka com.kmart.android) application... | |
CVE-2014-5868 | 2014-09-11 10:00:00 | certcc | The Cisco Technical Support (aka... | |
CVE-2014-5866 | 2014-09-11 10:00:00 | certcc | The CA DMV (aka gov.ca.dmv)... | |
CVE-2014-5864 | 2014-09-11 10:00:00 | certcc | The Swish payments (aka se.bankgirot.swish)... | |
CVE-2014-5875 | 2014-09-11 10:00:00 | certcc | The Sylphone (aka com.sylpheo.prospectosyl) application... | |
CVE-2014-5872 | 2014-09-11 10:00:00 | certcc | The SafeNetMobile Pass (aka securecomputing.devices.android.controller)... | |
CVE-2014-5873 | 2014-09-11 10:00:00 | certcc | The Sears (aka com.sears.android) application... | |
CVE-2014-5874 | 2014-09-11 10:00:00 | certcc | The SplashID (aka com.splashidandroid) application... | |
CVE-2014-5869 | 2014-09-11 10:00:00 | certcc | The CNNMoney Portfolio (aka com.cnn.cnnmoney)... | |
CVE-2014-5871 | 2014-09-11 10:00:00 | certcc | The Piwik Mobile 2 (aka... | |
CVE-2014-5865 | 2014-09-11 10:00:00 | certcc | The Ask.com (aka com.ask.android) application... | |
CVE-2014-5867 | 2014-09-11 10:00:00 | certcc | The Capital One Spark Pay... | |
CVE-2014-5877 | 2014-09-11 10:00:00 | certcc | The TV Guide (aka net.micene.minigroup.palimpsests.lite)... | |
CVE-2014-2624 | 2014-09-11 01:00:00 | hp | Unspecified vulnerability in HP Network... | |
CVE-2014-4865 | 2014-09-10 18:00:00 | certcc | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2014-0351 | 2014-09-10 18:00:00 | certcc | The FortiManager protocol service in... | |
CVE-2014-0352 | 2014-09-10 18:00:00 | certcc | ... | |
CVE-2014-4756 | 2014-09-10 10:00:00 | ibm | The Administration and Reporting Tool... | |
CVE-2014-4787 | 2014-09-10 10:00:00 | ibm | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-4784 | 2014-09-10 10:00:00 | ibm | IBM Initiate Master Data Service... | |
CVE-2014-4783 | 2014-09-10 10:00:00 | ibm | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2014-4789 | 2014-09-10 10:00:00 | ibm | Session fixation vulnerability in IBM... | |
CVE-2014-4864 | 2014-09-10 10:00:00 | certcc | The NETGEAR ProSafe Plus Configuration... | |
CVE-2014-4785 | 2014-09-10 10:00:00 | ibm | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2014-4786 | 2014-09-10 10:00:00 | ibm | IBM Initiate Master Data Service... | |
CVE-2014-4788 | 2014-09-10 10:00:00 | ibm | IBM Initiate Master Data Service... | |
CVE-2014-3079 | 2014-09-10 10:00:00 | ibm | The Administration and Reporting Tool... | |
CVE-2014-3179 | 2014-09-10 10:00:00 | Chrome | Multiple unspecified vulnerabilities in Google... | |
CVE-2014-3343 | 2014-09-10 10:00:00 | cisco | Cisco IOS XR 5.1 allows... | |
CVE-2014-3348 | 2014-09-10 10:00:00 | cisco | The SSH module in the... | |
CVE-2014-3037 | 2014-09-10 10:00:00 | ibm | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2014-3178 | 2014-09-10 10:00:00 | Chrome | Use-after-free vulnerability in core/dom/Node.cpp in... | |
CVE-2014-5857 | 2014-09-10 10:00:00 | certcc | The White & Yellow Pages... | |
CVE-2014-5860 | 2014-09-10 10:00:00 | certcc | The Slide Show Creator (aka... | |
CVE-2014-5313 | 2014-09-10 10:00:00 | jpcert | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-5862 | 2014-09-10 10:00:00 | certcc | The ecalendar2 (aka cn.etouch.ecalendar2) application... | |
CVE-2014-5859 | 2014-09-10 10:00:00 | certcc | The Star Girl: Colors of... | |
CVE-2014-5858 | 2014-09-10 10:00:00 | certcc | The Candy Blast (aka com.appgame7.candyblast)... | |
CVE-2014-5861 | 2014-09-10 10:00:00 | certcc | The BoyAhoy - Gay Chat... | |
CVE-2014-6074 | 2014-09-10 10:00:00 | ibm | IBM UrbanCode Deploy 6.1.0.2 before... | |
CVE-2014-0909 | 2014-09-10 10:00:00 | ibm | The Administration and Reporting Tool... | |
CVE-2014-0554 | 2014-09-10 10:00:00 | adobe | Adobe Flash Player before 13.0.0.244... | |
CVE-2014-2799 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4097 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4089 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 10 and... | |
CVE-2014-4100 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4082 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4081 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4099 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 9 through... | |
CVE-2014-4109 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4086 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4105 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4074 | 2014-09-10 01:00:00 | microsoft | The Task Scheduler in Microsoft... | |
CVE-2014-4093 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 10 allows... | |
CVE-2014-4108 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4085 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4098 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 8 through... | |
CVE-2014-4111 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4096 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 11 allows... | |
CVE-2014-4068 | 2014-09-10 01:00:00 | microsoft | The Response Group Service in... | |
CVE-2014-4091 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 10 and... | |
CVE-2014-4080 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 10 and... | |
CVE-2014-4102 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 10 and... | |
CVE-2014-4107 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4084 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 10 allows... | |
CVE-2014-4101 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 11 allows... | |
CVE-2014-4072 | 2014-09-10 01:00:00 | microsoft | Microsoft .NET Framework 1.1 SP1,... | |
CVE-2014-4104 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4070 | 2014-09-10 01:00:00 | microsoft | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-4087 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 11 allows... | |
CVE-2014-4059 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4094 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4090 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4065 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4095 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 11 allows... | |
CVE-2014-4088 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4079 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4083 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4106 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4103 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4071 | 2014-09-10 01:00:00 | microsoft | The Server in Microsoft Lync... | |
CVE-2014-4110 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 6 through... | |
CVE-2014-4092 | 2014-09-10 01:00:00 | microsoft | Microsoft Internet Explorer 8 through... | |
CVE-2014-0553 | 2014-09-10 01:00:00 | adobe | Use-after-free vulnerability in Adobe Flash... | |
CVE-2014-0552 | 2014-09-10 01:00:00 | adobe | Adobe Flash Player before 13.0.0.244... | |
CVE-2014-0547 | 2014-09-10 01:00:00 | adobe | Adobe Flash Player before 13.0.0.244... | |
CVE-2014-0559 | 2014-09-10 01:00:00 | adobe | Heap-based buffer overflow in Adobe... | |
CVE-2014-0548 | 2014-09-10 01:00:00 | adobe | Adobe Flash Player before 13.0.0.244... | |
CVE-2014-0550 | 2014-09-10 01:00:00 | adobe | Adobe Flash Player before 13.0.0.244... | |
CVE-2014-0551 | 2014-09-10 01:00:00 | adobe | Adobe Flash Player before 13.0.0.244... | |
CVE-2014-0556 | 2014-09-10 01:00:00 | adobe | Heap-based buffer overflow in Adobe... | |
CVE-2014-0555 | 2014-09-10 01:00:00 | adobe | Adobe Flash Player before 13.0.0.244... | |
CVE-2014-0549 | 2014-09-10 01:00:00 | adobe | Adobe Flash Player before 13.0.0.244... | |
CVE-2014-0557 | 2014-09-10 01:00:00 | adobe | Adobe Flash Player before 13.0.0.244... | |
CVE-2014-5854 | 2014-09-09 10:00:00 | certcc | The Windows Live Hotmail PUSH... | |
CVE-2014-5705 | 2014-09-09 10:00:00 | certcc | The Sonic CD Lite (aka... | |
CVE-2014-5704 | 2014-09-09 10:00:00 | certcc | The DISH Anywhere (aka com.sm.SlingGuide.Dish)... | |
CVE-2014-5737 | 2014-09-09 10:00:00 | certcc | The CDsoft (aka com.wCDSOFT) application... | |
CVE-2014-5708 | 2014-09-09 10:00:00 | certcc | The Best Racing/moto Games Ranking... | |
CVE-2014-5838 | 2014-09-09 10:00:00 | certcc | The Girls Games - Shoes... | |
CVE-2014-5724 | 2014-09-09 10:00:00 | certcc | The Gambling Insider Magazine (aka... | |
CVE-2014-5732 | 2014-09-09 10:00:00 | certcc | The Wamba - meet women... | |
CVE-2014-5827 | 2014-09-09 10:00:00 | certcc | The Ibotta - Better than... | |
CVE-2014-5766 | 2014-09-09 10:00:00 | certcc | The Uber B2B (aka de.mobileeventguide.uberb2b)... | |
CVE-2014-5786 | 2014-09-09 10:00:00 | certcc | The Jewels & Diamonds (aka... | |
CVE-2014-5843 | 2014-09-09 10:00:00 | certcc | The ADP AGENCY Immobiliare (aka... | |
CVE-2014-5720 | 2014-09-09 10:00:00 | certcc | The Bike Race Free -... | |
CVE-2014-5707 | 2014-09-09 10:00:00 | certcc | The Bunny Run (aka com.stargirlgames.google.bunnyrun)... | |
CVE-2014-5733 | 2014-09-09 10:00:00 | certcc | The Shop Love (aka com.waterwish.shoplove)... | |
CVE-2014-5740 | 2014-09-09 10:00:00 | certcc | The Security - Free (aka... | |
CVE-2014-5719 | 2014-09-09 10:00:00 | certcc | The BIKE RACING 2014 (aka... | |
CVE-2014-5701 | 2014-09-09 10:00:00 | certcc | The Skout: Chats. Friends. Fun.... | |
CVE-2014-5821 | 2014-09-09 10:00:00 | certcc | The Guitar Tuner Free -... | |
CVE-2014-5797 | 2014-09-09 10:00:00 | certcc | The smart (aka nh.smart) application... | |
CVE-2014-5726 | 2014-09-09 10:00:00 | certcc | The Security Service myBranch App... | |
CVE-2014-5807 | 2014-09-09 10:00:00 | certcc | The Safari Browser (aka safari.safaribrowser.internetexplorer)... | |
CVE-2014-5770 | 2014-09-09 10:00:00 | certcc | The Web Browser for Android... | |
CVE-2014-5753 | 2014-09-09 10:00:00 | certcc | The Twitter No Background (aka... | |
CVE-2014-5801 | 2014-09-09 10:00:00 | certcc | The DataGard VPN + AV... | |
CVE-2014-5764 | 2014-09-09 10:00:00 | certcc | The Antivirus Free (aka com.zrgiu.antivirus)... | |
CVE-2014-5811 | 2014-09-09 10:00:00 | certcc | The ZOOM Cloud Meetings (aka... | |
CVE-2014-5780 | 2014-09-09 10:00:00 | certcc | The Bouncy Bill (aka mominis.Generic_Android.Bouncy_Bill)... | |
CVE-2014-5700 | 2014-09-09 10:00:00 | certcc | The Brain lab - brain... | |
CVE-2014-5812 | 2014-09-09 10:00:00 | certcc | The VDM Officiel (aka vdm.activities)... | |
CVE-2014-5778 | 2014-09-09 10:00:00 | certcc | The Pou (aka me.pou.app) application... | |
CVE-2014-5789 | 2014-09-09 10:00:00 | certcc | The Ninja Chicken Ooga Booga... | |
CVE-2014-5710 | 2014-09-09 10:00:00 | certcc | The Cisco Class Locator Fast... | |
CVE-2014-5743 | 2014-09-09 10:00:00 | certcc | The RE-VOLT 2 : Best... | |
CVE-2014-5748 | 2014-09-09 10:00:00 | certcc | The wK12olslogin (aka com.wK12olslogin) application... | |
CVE-2014-5816 | 2014-09-09 10:00:00 | certcc | The MeiPai (aka com.meitu.meipaimv) application... | |
CVE-2014-5747 | 2014-09-09 10:00:00 | certcc | The XFINITY Constant Guard Mobile... | |
CVE-2014-5693 | 2014-09-09 10:00:00 | certcc | The Slots Vacation - FREE... | |
CVE-2014-5832 | 2014-09-09 10:00:00 | certcc | The hananbank (aka com.hanabank.ebk.channel.android.hananbank) application... | |
CVE-2014-5714 | 2014-09-09 10:00:00 | certcc | The Text Me! Free Texting... | |
CVE-2014-5754 | 2014-09-09 10:00:00 | certcc | The Verizon Instant Refills 24/7... | |
CVE-2014-5822 | 2014-09-09 10:00:00 | certcc | The VK Kate Mobile (aka... | |
CVE-2014-5844 | 2014-09-09 10:00:00 | certcc | The Alsunna (aka com.wAlsunna) application... | |
CVE-2014-5760 | 2014-09-09 10:00:00 | certcc | The Pizza Hut (aka com.yum.pizzahut)... | |
CVE-2014-5779 | 2014-09-09 10:00:00 | certcc | The Jackd - Gay Chat... | |
CVE-2014-5757 | 2014-09-09 10:00:00 | certcc | The Buy Tickets (aka com.xcr.android.buytickets)... | |
CVE-2014-5751 | 2014-09-09 10:00:00 | certcc | The Tor Browser the Short... | |
CVE-2014-5745 | 2014-09-09 10:00:00 | certcc | The FREE Pageplus Activation (aka... | |
CVE-2014-5833 | 2014-09-09 10:00:00 | certcc | The FriendCaster Chat (aka com.handmark.friendcaster.chat)... | |
CVE-2014-5722 | 2014-09-09 10:00:00 | certcc | The SwiftKey Keyboard + Emoji... | |
CVE-2014-5775 | 2014-09-09 10:00:00 | certcc | The Super Fast Browser (aka... | |
CVE-2014-5742 | 2014-09-09 10:00:00 | certcc | The Eversnap Private Photo Album... | |
CVE-2014-5694 | 2014-09-09 10:00:00 | certcc | The Scoutmob local deals &... | |
CVE-2014-5698 | 2014-09-09 10:00:00 | certcc | The Furdiburb (aka com.sheado.lite.pet) application... | |
CVE-2014-5848 | 2014-09-09 10:00:00 | certcc | The Dubstep Hero (aka com.electricpunch.dubstephero)... | |
CVE-2014-5717 | 2014-09-09 10:00:00 | certcc | The Fashion Style (aka com.thirtysixyougames.google.starGirlSingapore)... | |
CVE-2014-5773 | 2014-09-09 10:00:00 | certcc | The RegisteredAssistant (aka Icr.RegisteredAssistant) application... | |
CVE-2014-5851 | 2014-09-09 10:00:00 | certcc | The Dark Summoner (aka com.darksummoner)... | |
CVE-2014-5835 | 2014-09-09 10:00:00 | certcc | The Club Personal (aka com.globant.clubpersonal)... | |
CVE-2014-5847 | 2014-09-09 10:00:00 | certcc | The Big Win Slots -... | |
CVE-2014-5829 | 2014-09-09 10:00:00 | certcc | The Hobby Lobby Stores (aka... | |
CVE-2014-5750 | 2014-09-09 10:00:00 | certcc | The Pro Bet Tips (aka... | |
CVE-2014-5806 | 2014-09-09 10:00:00 | certcc | The World of Tanks Assistant... | |
CVE-2014-5810 | 2014-09-09 10:00:00 | certcc | The SGK Hizmet Dokumu 4a... | |
CVE-2014-5784 | 2014-09-09 10:00:00 | certcc | The Bouncy Bill Seasons (aka... | |
CVE-2014-5712 | 2014-09-09 10:00:00 | certcc | The Turbo River Racing Free... | |
CVE-2014-5765 | 2014-09-09 10:00:00 | certcc | The Paint for Friends (aka... | |
CVE-2014-5706 | 2014-09-09 10:00:00 | certcc | The SomNote - Journal/Memo (aka... | |
CVE-2014-5711 | 2014-09-09 10:00:00 | certcc | The Microsoft Tech Companion (aka... | |
CVE-2014-5823 | 2014-09-09 10:00:00 | certcc | The The Cleaner - Speed... | |
CVE-2014-5713 | 2014-09-09 10:00:00 | certcc | The Telly - Watch the... | |
CVE-2014-5749 | 2014-09-09 10:00:00 | certcc | The Jelly Splash (aka com.wooga.jelly_splash)... | |
CVE-2014-5756 | 2014-09-09 10:00:00 | certcc | The Buy 99 Cents Only... | |
CVE-2014-5788 | 2014-09-09 10:00:00 | certcc | The Ninja Chicken Adventure Island... | |
CVE-2014-5735 | 2014-09-09 10:00:00 | certcc | The Buy A Gift (aka... | |
CVE-2014-5718 | 2014-09-09 10:00:00 | certcc | ... | |
CVE-2014-5841 | 2014-09-09 10:00:00 | certcc | The Girls Calendar Period&Weight (aka... | |
CVE-2014-5762 | 2014-09-09 10:00:00 | certcc | The Cut the Rope: Time... | |
CVE-2014-5820 | 2014-09-09 10:00:00 | certcc | The OkCupid Dating (com.okcupid.okcupid) application... | |
CVE-2014-5723 | 2014-09-09 10:00:00 | certcc | The Trapster (aka com.trapster.android) application... | |
CVE-2014-5793 | 2014-09-09 10:00:00 | certcc | The Bilgi Yarisi (aka net.mobilecraft.bilgiyarisi)... | |
CVE-2014-5825 | 2014-09-09 10:00:00 | certcc | The Guess The Movie (aka... | |
CVE-2014-5781 | 2014-09-09 10:00:00 | certcc | The Bouncy Bill Easter Tales... | |
CVE-2014-5855 | 2014-09-09 10:00:00 | certcc | The CJmall (aka com.cjoshppingphone) application... | |
CVE-2014-5796 | 2014-09-09 10:00:00 | certcc | The Chest Workout (aka net.p4p.chest)... | |
CVE-2014-5776 | 2014-09-09 10:00:00 | certcc | The PlayMemories Online (aka jp.co.sony.tablet.PersonalSpace)... | |
CVE-2014-5758 | 2014-09-09 10:00:00 | certcc | The Yellow Pages Local Search... | |
CVE-2014-5782 | 2014-09-09 10:00:00 | certcc | The Bouncy Bill Halloween (aka... | |
CVE-2014-5813 | 2014-09-09 10:00:00 | certcc | The lostword (aka zozo.android.lostword) application... | |
CVE-2014-5755 | 2014-09-09 10:00:00 | certcc | The verizon (aka com.wverizonwirelessbill) application... | |
CVE-2014-5831 | 2014-09-09 10:00:00 | certcc | The Hotel Story: Resort Simulation... | |
CVE-2014-5752 | 2014-09-09 10:00:00 | certcc | The wTradersActivity (aka com.wTradersActivity) application... | |
CVE-2014-5802 | 2014-09-09 10:00:00 | certcc | The PlayScape (aka playscape.mominis.gameconsole.com) application... | |
CVE-2014-5716 | 2014-09-09 10:00:00 | certcc | The GUNSHIP BATTLE : Helicopter... | |
CVE-2014-5741 | 2014-09-09 10:00:00 | certcc | The Security - Complete (aka... | |
CVE-2014-5734 | 2014-09-09 10:00:00 | certcc | The Buy Books (aka com.wBooksForSale)... | |
CVE-2014-5768 | 2014-09-09 10:00:00 | certcc | The Food Planner (aka dk.boggie.madplan.android)... | |
CVE-2014-5729 | 2014-09-09 10:00:00 | certcc | The Viddy (aka com.viddy.Viddy) application... | |
CVE-2014-5767 | 2014-09-09 10:00:00 | certcc | The IM+ (aka de.shapeservices.impluslite) application... | |
CVE-2014-5852 | 2014-09-09 10:00:00 | certcc | The Kakao (aka com.com2us.tinypang.kakao.freefull2.google.global.android.common) application... | |
CVE-2014-5794 | 2014-09-09 10:00:00 | certcc | The 8 Minutes Abs Workout... | |
CVE-2014-5702 | 2014-09-09 10:00:00 | certcc | The Penguin Run (aka com.skyboard.google.penguinRun)... | |
CVE-2014-5836 | 2014-09-09 10:00:00 | certcc | The GittiGidiyor (aka com.gittigidiyormobil) application... | |
CVE-2014-5736 | 2014-09-09 10:00:00 | certcc | The Buy Coins (aka com.wBuyCoins)... | |
CVE-2014-5696 | 2014-09-09 10:00:00 | certcc | The Sonic 4 Episode II... | |
CVE-2014-5791 | 2014-09-09 10:00:00 | certcc | The Daum Cloud (aka net.daum.android.cloud)... | |
CVE-2014-5761 | 2014-09-09 10:00:00 | certcc | The Zipcar (aka com.zc.android) application... | |
CVE-2014-5804 | 2014-09-09 10:00:00 | certcc | The Mail.Ru Dating (aka ru.mail.love)... | |
CVE-2014-5826 | 2014-09-09 10:00:00 | certcc | The Rix GO Locker Theme... | |
CVE-2014-5850 | 2014-09-09 10:00:00 | certcc | The Kaave Fali (aka com.didilabs.kaavefali)... | |
CVE-2014-5721 | 2014-09-09 10:00:00 | certcc | The Touchnote Postcards (aka com.touchnote.android)... | |
CVE-2014-5730 | 2014-09-09 10:00:00 | certcc | The russkoe TB HD (aka... | |
CVE-2014-5818 | 2014-09-09 10:00:00 | certcc | The Tiny Tower (aka com.mobage.ww.a560.tinytower_android)... | |
CVE-2014-5803 | 2014-09-09 10:00:00 | certcc | The Towers N Trolls (aka... | |
CVE-2014-5853 | 2014-09-09 10:00:00 | certcc | The Knights N Squires (aka... | |
CVE-2014-5849 | 2014-09-09 10:00:00 | certcc | The Maleficent Free Fall (aka... | |
CVE-2014-5699 | 2014-09-09 10:00:00 | certcc | The Parallel Kingdom MMO (aka... | |
CVE-2014-5798 | 2014-09-09 10:00:00 | certcc | The smart.calculator (aka nh.smart.calculator) application... | |
CVE-2014-5697 | 2014-09-09 10:00:00 | certcc | The Dress Up! Girl Party... | |
CVE-2014-5695 | 2014-09-09 10:00:00 | certcc | The Hello Kitty Cafe (aka... | |
CVE-2014-5834 | 2014-09-09 10:00:00 | certcc | The Solitaire Deluxe (aka com.gosub60.solfree2)... | |
CVE-2014-5774 | 2014-09-09 10:00:00 | certcc | The Web Browser & Explorer... | |
CVE-2014-5771 | 2014-09-09 10:00:00 | certcc | The Credit Union of Texas... | |
CVE-2014-5790 | 2014-09-09 10:00:00 | certcc | The Pets Fun House (aka... | |
CVE-2014-5727 | 2014-09-09 10:00:00 | certcc | The uTorrent Remote (aka com.utorrent.web)... | |
CVE-2014-5819 | 2014-09-09 10:00:00 | certcc | The PHONE for Google Voice... | |
CVE-2014-5839 | 2014-09-09 10:00:00 | certcc | The Acces Compte (aka com.fullsix.android.labanquepostale.accountaccess)... | |
CVE-2014-5799 | 2014-09-09 10:00:00 | certcc | The smart.card (aka nh.smart.card) application... | |
CVE-2014-5828 | 2014-09-09 10:00:00 | certcc | The 3Kundenzone (aka com.hutchison3g.at.android.selfcare) application... | |
CVE-2014-5731 | 2014-09-09 10:00:00 | certcc | The Word Search (aka com.virtuesoft.wordsearch)... | |
CVE-2014-5856 | 2014-09-09 10:00:00 | certcc | The Selfie Camera -Facial Beauty-... | |
CVE-2014-5692 | 2014-09-09 10:00:00 | certcc | The Safeway (aka com.safeway.client.android.safeway) application... | |
CVE-2014-5715 | 2014-09-09 10:00:00 | certcc | The Street Racing (aka com.tgb.streetracing.lite5pp)... | |
CVE-2014-5805 | 2014-09-09 10:00:00 | certcc | The Dating for everyone -... | |
CVE-2014-5808 | 2014-09-09 10:00:00 | certcc | The Whisper (aka sh.whisper) application... | |
CVE-2014-5744 | 2014-09-09 10:00:00 | certcc | The RE-VOLT 2 : MULTIPLAYER... | |
CVE-2014-5792 | 2014-09-09 10:00:00 | certcc | The Reign of Dragons: Build-Battle... | |
CVE-2014-5842 | 2014-09-09 10:00:00 | certcc | The 2G Live Tv (aka... | |
CVE-2014-5772 | 2014-09-09 10:00:00 | certcc | The Government Bookstore (aka hksarg.isd.sop.govbookstore)... | |
CVE-2014-5815 | 2014-09-09 10:00:00 | certcc | The Solitaire Arena (aka com.mavenhut.solitaire)... | |
CVE-2014-5738 | 2014-09-09 10:00:00 | certcc | The Garfields Defense (aka com.webprancer.google.garfieldDefense)... | |
CVE-2014-5709 | 2014-09-09 10:00:00 | certcc | The Donut Maker (aka com.sunstorm.android.donut)... | |
CVE-2014-5800 | 2014-09-09 10:00:00 | certcc | The smart.nhibzbanking (aka nh.smart.nhibzbanking) application... | |
CVE-2014-5777 | 2014-09-09 10:00:00 | certcc | The icon wallpaper dressup-CocoPPa (aka... | |
CVE-2014-5785 | 2014-09-09 10:00:00 | certcc | The Bouncy Bill World-Cup (aka... | |
CVE-2014-5824 | 2014-09-09 10:00:00 | certcc | The longjiang (aka com.longjiang.kr) application... | |
CVE-2014-5783 | 2014-09-09 10:00:00 | certcc | The Bouncy Bill Monster Smasher... | |
CVE-2014-5746 | 2014-09-09 10:00:00 | certcc | The Government Best Jobs (aka... | |
CVE-2014-5739 | 2014-09-09 10:00:00 | certcc | The Garfields Diner (aka com.webprancer.google.GarfieldsDiner)... | |
CVE-2014-5763 | 2014-09-09 10:00:00 | certcc | The Kid Mode: Free Games... | |
CVE-2014-5725 | 2014-09-09 10:00:00 | certcc | The Truecaller - Caller ID... | |
CVE-2014-5840 | 2014-09-09 10:00:00 | certcc | The forfone: Free Calls &... | |
CVE-2014-5830 | 2014-09-09 10:00:00 | certcc | The Farm Frenzy Gold (aka... | |
CVE-2014-5845 | 2014-09-09 10:00:00 | certcc | The Strike Fighters Israel (aka... | |
CVE-2014-5728 | 2014-09-09 10:00:00 | certcc | The Vevo - Watch HD... | |
CVE-2014-5817 | 2014-09-09 10:00:00 | certcc | The Mini Pets (aka com.miniclip.animalshelter)... | |
CVE-2014-5759 | 2014-09-09 10:00:00 | certcc | The Awesome Antivirus 2014 (aka... | |
CVE-2014-5846 | 2014-09-09 10:00:00 | certcc | The Fairy Princess Makeover Salon... | |
CVE-2014-5769 | 2014-09-09 10:00:00 | certcc | The Mobiscope Local (aka ehs.mobiscope.kernel)... | |
CVE-2014-5837 | 2014-09-09 10:00:00 | certcc | The My Railway (aka com.gameinsight.myrailway)... | |
CVE-2014-5703 | 2014-09-09 10:00:00 | certcc | The Slingo Lottery Challenge (aka... | |
CVE-2014-5787 | 2014-09-09 10:00:00 | certcc | The Ninja Chicken (aka mominis.Generic_Android.Ninja_Chicken)... | |
CVE-2014-6025 | 2014-09-09 10:00:00 | mitre | The Chartboost library before 2.0.2... | |
CVE-2014-5539 | 2014-09-09 01:00:00 | certcc | The Michael Baker FCU (aka... | |
CVE-2014-5531 | 2014-09-09 01:00:00 | certcc | The Abode (aka abode.webview) application... | |
CVE-2014-5641 | 2014-09-09 01:00:00 | certcc | The Cloud Manager (aka com.ileaf.cloud_manager)... | |
CVE-2014-5552 | 2014-09-09 01:00:00 | certcc | The Numbers & Addition! Math... | |
CVE-2014-5640 | 2014-09-09 01:00:00 | certcc | The CM Backup -Restore,Cloud,Photo (aka... | |
CVE-2014-5588 | 2014-09-09 01:00:00 | certcc | The Free eBooks (aka com.bmfapps.freekindlebooks)... | |
CVE-2014-5578 | 2014-09-09 01:00:00 | certcc | The Trading 212 FOREX (aka... | |
CVE-2014-5637 | 2014-09-09 01:00:00 | certcc | The Eu Sei (aka com.guilardi.eusei)... | |
CVE-2014-5688 | 2014-09-09 01:00:00 | certcc | The Runtastic Pedometer (aka com.runtastic.android.pedometer.lite)... | |
CVE-2014-5666 | 2014-09-09 01:00:00 | certcc | The AVD Download Video (aka... | |
CVE-2014-5625 | 2014-09-09 01:00:00 | certcc | The Perfect Kick (aka com.gamegou.PerfectKick.google)... | |
CVE-2014-5683 | 2014-09-09 01:00:00 | certcc | The Piano Teacher (aka com.rubycell.pianisthd)... | |
CVE-2014-5650 | 2014-09-09 01:00:00 | certcc | The Traffic Jam Free (aka... | |
CVE-2014-5591 | 2014-09-09 01:00:00 | certcc | The Frankly Chat (aka com.chatfrankly.android)... | |
CVE-2014-5674 | 2014-09-09 01:00:00 | certcc | The PicsArt - Photo Studio... | |
CVE-2014-5541 | 2014-09-09 01:00:00 | certcc | The Hidden Memory - Aladdin... | |
CVE-2014-5648 | 2014-09-09 01:00:00 | certcc | The Chat, Flirt & Dating... | |
CVE-2014-5679 | 2014-09-09 01:00:00 | certcc | The PopU 2: Get Likes... | |
CVE-2014-5645 | 2014-09-09 01:00:00 | certcc | The CamScanner -Phone PDF Creator... | |
CVE-2014-5569 | 2014-09-09 01:00:00 | certcc | The Star Girl (aka com.animoca.google.starGirl)... | |
CVE-2014-5653 | 2014-09-09 01:00:00 | certcc | The Unblock Me FREE (aka... | |
CVE-2014-5587 | 2014-09-09 01:00:00 | certcc | The brokenscreencrank (aka com.biggame.brokenscreencrank) application... | |
CVE-2014-5589 | 2014-09-09 01:00:00 | certcc | The Now Browser (Material) (aka... | |
CVE-2014-5557 | 2014-09-09 01:00:00 | certcc | The Americas Economy for Phone... | |
CVE-2014-5574 | 2014-09-09 01:00:00 | certcc | The Ask.fm - Social Q&A... | |
CVE-2014-5615 | 2014-09-09 01:00:00 | certcc | The Snap Secure (aka com.exclaim.snapsecure.app)... | |
CVE-2014-5634 | 2014-09-09 01:00:00 | certcc | The Madipass Martinique (aka com.goodbarber.madipassmartinique)... | |
CVE-2014-5573 | 2014-09-09 01:00:00 | certcc | The Appstros - FREE Gift... | |
CVE-2014-5595 | 2014-09-09 01:00:00 | certcc | The actionpuzzlefamily for Kakao (aka... | |
CVE-2014-5627 | 2014-09-09 01:00:00 | certcc | The Ice Age Village (aka... | |
CVE-2014-5612 | 2014-09-09 01:00:00 | certcc | The Gmarket (aka com.ebay.kr.gmarket) application... | |
CVE-2014-5651 | 2014-09-09 01:00:00 | certcc | The Kicksend: Share & Print... | |
CVE-2014-5603 | 2014-09-09 01:00:00 | certcc | The DeskRoll Remote Desktop (aka... | |
CVE-2014-5642 | 2014-09-09 01:00:00 | certcc | The IMPI Mobile Security (aka... | |
CVE-2014-5617 | 2014-09-09 01:00:00 | certcc | The Exsoul Web Browser (aka... | |
CVE-2014-5545 | 2014-09-09 01:00:00 | certcc | The Sprint jump (aka air.com.ilaz.appilas)... | |
CVE-2014-5655 | 2014-09-09 01:00:00 | certcc | The CM Browser - Fast... | |
CVE-2014-5670 | 2014-09-09 01:00:00 | certcc | The SAS: Zombie Assault 3... | |
CVE-2014-5689 | 2014-09-09 01:00:00 | certcc | The Runtastic Road Bike (aka... | |
CVE-2014-5555 | 2014-09-09 01:00:00 | certcc | The Counting & Addition Kids... | |
CVE-2014-5597 | 2014-09-09 01:00:00 | certcc | The 9 Innings: 2014 Pro... | |
CVE-2014-5628 | 2014-09-09 01:00:00 | certcc | The Wonder Zoo - Animal... | |
CVE-2014-5611 | 2014-09-09 01:00:00 | certcc | The eBay Kleinanzeigen for Germany... | |
CVE-2014-5579 | 2014-09-09 01:00:00 | certcc | The Anywhere Pad-Meet, Collaborate (aka... | |
CVE-2014-5624 | 2014-09-09 01:00:00 | certcc | The Sniper Shooter Free -... | |
CVE-2014-5609 | 2014-09-09 01:00:00 | certcc | The Stickman Ski Racer (aka... | |
CVE-2014-5669 | 2014-09-09 01:00:00 | certcc | The 9GAG - Funny pics... | |
CVE-2014-5556 | 2014-09-09 01:00:00 | certcc | The Fly Fishing & Fly... | |
CVE-2014-5550 | 2014-09-09 01:00:00 | certcc | The Animals! Kids Preschool Games... | |
CVE-2014-5677 | 2014-09-09 01:00:00 | certcc | The Point Inside Shopping &... | |
CVE-2014-5620 | 2014-09-09 01:00:00 | certcc | The Office Jerk Free (aka... | |
CVE-2014-5676 | 2014-09-09 01:00:00 | certcc | The Township (aka com.playrix.township) application... | |
CVE-2014-5616 | 2014-09-09 01:00:00 | certcc | The Web Browser & Explorer... | |
CVE-2014-5582 | 2014-09-09 01:00:00 | certcc | The Ingress Intel Helper (aka... | |
CVE-2014-5560 | 2014-09-09 01:00:00 | certcc | The Popscene (Music Industry Sim)... | |
CVE-2014-5652 | 2014-09-09 01:00:00 | certcc | The Kicksend Photo Prints (aka... | |
CVE-2014-5594 | 2014-09-09 01:00:00 | certcc | The CIBC Mobile Banking (aka... | |
CVE-2014-5600 | 2014-09-09 01:00:00 | certcc | The familyconnect (aka com.comcast.plaxo.familyconnect.app) application... | |
CVE-2014-5566 | 2014-09-09 01:00:00 | certcc | The Selfshot - Front Flash... | |
CVE-2014-5614 | 2014-09-09 01:00:00 | certcc | The Love Collage - Photo... | |
CVE-2014-5687 | 2014-09-09 01:00:00 | certcc | The Runtastic Mountain Bike (aka... | |
CVE-2014-5593 | 2014-09-09 01:00:00 | certcc | The Christian Dating Cafe (aka... | |
CVE-2014-5581 | 2014-09-09 01:00:00 | certcc | The mirror photo shape (aka... | |
CVE-2014-5577 | 2014-09-09 01:00:00 | certcc | The AVON Buy & Sell... | |
CVE-2014-5630 | 2014-09-09 01:00:00 | certcc | The Home Repair (aka com.gcspublishing.houserepairtalk)... | |
CVE-2014-5647 | 2014-09-09 01:00:00 | certcc | The ISL Light Remote Desktop... | |
CVE-2014-5559 | 2014-09-09 01:00:00 | certcc | The Kids GoldFish Care (aka... | |
CVE-2014-5544 | 2014-09-09 01:00:00 | certcc | The SongPop (aka air.com.freshplanet.games.WaM) application... | |
CVE-2014-5530 | 2014-09-09 01:00:00 | certcc | ... | |
CVE-2014-5661 | 2014-09-09 01:00:00 | certcc | The Anger of Stick 3... | |
CVE-2014-5586 | 2014-09-09 01:00:00 | certcc | The BIATNET (aka com.biatnet.mobile) application... | |
CVE-2014-5635 | 2014-09-09 01:00:00 | certcc | The Buy Yorkshire Conference (aka... | |
CVE-2014-5525 | 2014-09-09 01:00:00 | certcc | The MoMinis library for Android... | |
CVE-2014-5662 | 2014-09-09 01:00:00 | certcc | The Rail Rush (aka com.miniclip.railrush)... | |
CVE-2014-5548 | 2014-09-09 01:00:00 | certcc | The Christmas Words (aka air.com.sevenBulls.summerWords)... | |
CVE-2014-5675 | 2014-09-09 01:00:00 | certcc | The Phonegram - Instagram Download... | |
CVE-2014-5631 | 2014-09-09 01:00:00 | certcc | The Video Poker Casino (aka... | |
CVE-2014-5558 | 2014-09-09 01:00:00 | certcc | The Hard Time (Prison Sim)... | |
CVE-2014-5607 | 2014-09-09 01:00:00 | certcc | The Wheres My Water? Free... | |
CVE-2014-5623 | 2014-09-09 01:00:00 | certcc | The penguinchefshop (aka com.freegames.penguinchefshop) application... | |
CVE-2014-5561 | 2014-09-09 01:00:00 | certcc | The Word Search Free (aka... | |
CVE-2014-5599 | 2014-09-09 01:00:00 | certcc | The Tiny Farm (aka com.com2us.tinyfarm.normal.freefull.google.global.android.common)... | |
CVE-2014-5549 | 2014-09-09 01:00:00 | certcc | The Puppy Slots (aka air.com.starluxstudios.PuppySlotsFree)... | |
CVE-2014-5673 | 2014-09-09 01:00:00 | certcc | The Easy Finder & Anti-Theft... | |
CVE-2014-5528 | 2014-09-09 01:00:00 | certcc | The Appsflyer library for Android... | |
CVE-2014-5610 | 2014-09-09 01:00:00 | certcc | The ce4arab market (aka com.dreamstep.wce4arabmarket)... | |
CVE-2014-5584 | 2014-09-09 01:00:00 | certcc | The Background Check BeenVerified (aka... | |
CVE-2014-5608 | 2014-09-09 01:00:00 | certcc | The Line Runner (Free) (aka... | |
CVE-2014-5565 | 2014-09-09 01:00:00 | certcc | The GadgetTrak Mobile Security (aka... | |
CVE-2014-5554 | 2014-09-09 01:00:00 | certcc | The Fun Preschool Creativity Game... | |
CVE-2014-5605 | 2014-09-09 01:00:00 | certcc | The QQ Copy (aka com.digimobistudio.qqcopy)... | |
CVE-2014-5570 | 2014-09-09 01:00:00 | certcc | The DailyFinance - Stocks &... | |
CVE-2014-5636 | 2014-09-09 01:00:00 | certcc | The Cloud Browser (aka com.granitamalta.cloudbrowser)... | |
CVE-2014-5649 | 2014-09-09 01:00:00 | certcc | The iLove - Free Dating... | |
CVE-2014-5663 | 2014-09-09 01:00:00 | certcc | The FreeCell Solitaire (aka com.mobilityware.freecell)... | |
CVE-2014-5551 | 2014-09-09 01:00:00 | certcc | The Alphabet & Spelling Kids... | |
CVE-2014-5568 | 2014-09-09 01:00:00 | certcc | The Las Vegas Lottery Scratch... | |
CVE-2014-5540 | 2014-09-09 01:00:00 | certcc | The Flick a Trade (aka... | |
CVE-2014-5678 | 2014-09-09 01:00:00 | certcc | The IQ Test (aka com.pophub.androidiqtest.free)... | |
CVE-2014-5654 | 2014-09-09 01:00:00 | certcc | The Kaspersky Internet Security (aka... | |
CVE-2014-5553 | 2014-09-09 01:00:00 | certcc | The Kids Preschool Learning Games... | |
CVE-2014-5672 | 2014-09-09 01:00:00 | certcc | The NQ Mobile Security &... | |
CVE-2014-5659 | 2014-09-09 01:00:00 | certcc | The ASTRO File Manager with... | |
CVE-2014-5529 | 2014-09-09 01:00:00 | certcc | The Gameloft library for Android... | |
CVE-2014-5596 | 2014-09-09 01:00:00 | certcc | The Homerun Battle 2 (aka... | |
CVE-2014-5657 | 2014-09-09 01:00:00 | certcc | The CA Lottery Results (aka... | |
CVE-2014-5644 | 2014-09-09 01:00:00 | certcc | The Brightest LED Flashlight (aka... | |
CVE-2014-5585 | 2014-09-09 01:00:00 | certcc | The Like4Like: Get Instagram Likes... | |
CVE-2014-5542 | 2014-09-09 01:00:00 | certcc | The Hidden Object Mystery (aka... | |
CVE-2014-5658 | 2014-09-09 01:00:00 | certcc | The MercadoLibre (aka com.mercadolibre) application... | |
CVE-2014-5526 | 2014-09-09 01:00:00 | certcc | The Inmobi library for Android... | |
CVE-2014-5590 | 2014-09-09 01:00:00 | certcc | The Snake Evolution (aka com.btwgames.snake)... | |
CVE-2014-5543 | 2014-09-09 01:00:00 | certcc | The Hidden Object - Alice... | |
CVE-2014-5567 | 2014-09-09 01:00:00 | certcc | The hasb_e_haal (aka com.anawaz.hasb_e_haal) application... | |
CVE-2014-5656 | 2014-09-09 01:00:00 | certcc | The TRA Auctions for Buyers... | |
CVE-2014-5682 | 2014-09-09 01:00:00 | certcc | The Retale - Weekly Ads... | |
CVE-2014-5602 | 2014-09-09 01:00:00 | certcc | The Magzter -Magazine & Book... | |
CVE-2014-5572 | 2014-09-09 01:00:00 | certcc | The Jazzpodium De Tor (aka... | |
CVE-2014-5681 | 2014-09-09 01:00:00 | certcc | The XDA-Developers (aka com.quoord.tapatalkxda.activity) application... | |
CVE-2014-5621 | 2014-09-09 01:00:00 | certcc | The Office Zombie (aka com.fluik.OfficeZombieGoogleFree)... | |
CVE-2014-5535 | 2014-09-09 01:00:00 | certcc | The Baby Get Up -... | |
CVE-2014-5633 | 2014-09-09 01:00:00 | certcc | The Kiss Kiss Office (aka... | |
CVE-2014-5619 | 2014-09-09 01:00:00 | certcc | ... | |
CVE-2014-5534 | 2014-09-09 01:00:00 | certcc | The Princess Shopping (aka air.android.PrincessShopping)... | |
CVE-2014-5690 | 2014-09-09 01:00:00 | certcc | The Runtastic Timer (aka com.runtastic.android.timer)... | |
CVE-2014-5667 | 2014-09-09 01:00:00 | certcc | The Vault-Hide SMS, Pics &... | |
CVE-2014-5814 | 2014-09-09 01:00:00 | certcc | ... | |
CVE-2014-5562 | 2014-09-09 01:00:00 | certcc | The Coles Credit Card App... | |
CVE-2014-5686 | 2014-09-09 01:00:00 | certcc | The Runtastic Me (aka com.runtastic.android.me.lite)... | |
CVE-2014-5537 | 2014-09-09 01:00:00 | certcc | The Abduction Stacker Free (aka... | |
CVE-2014-5613 | 2014-09-09 01:00:00 | certcc | The Able Remote (aka com.entertailion.android.remote)... | |
CVE-2014-5527 | 2014-09-09 01:00:00 | certcc | The Tapjoy library for Android... | |
CVE-2014-5547 | 2014-09-09 01:00:00 | certcc | The Mahjong Galaxy Space Lite... | |
CVE-2014-5604 | 2014-09-09 01:00:00 | certcc | The Akinator the Genie FREE... | |
CVE-2014-5536 | 2014-09-09 01:00:00 | certcc | The Bingo Bash - Free... | |
CVE-2014-5583 | 2014-09-09 01:00:00 | certcc | The Most Popular Ringtones (aka... | |
CVE-2014-5639 | 2014-09-09 01:00:00 | certcc | The ADT Taxis (aka com.icabbi.adttaxisApp)... | |
CVE-2014-5643 | 2014-09-09 01:00:00 | certcc | The Instachat -Instagram Messenger (aka... | |
CVE-2014-5563 | 2014-09-09 01:00:00 | certcc | The Show do Milhao 2014... | |
CVE-2014-5684 | 2014-09-09 01:00:00 | certcc | The Runtastic Running & Fitness... | |
CVE-2014-5668 | 2014-09-09 01:00:00 | certcc | The BAND -Group sharing &... | |
CVE-2014-5685 | 2014-09-09 01:00:00 | certcc | The Runtastic Heart Rate (aka... | |
CVE-2014-5538 | 2014-09-09 01:00:00 | certcc | The Westmoreland Water FCU (aka... | |
CVE-2014-5571 | 2014-09-09 01:00:00 | certcc | The Appeak Poker (aka com.appeak.poker)... | |
CVE-2014-5622 | 2014-09-09 01:00:00 | certcc | The Follow Mania for Instagram... | |
CVE-2014-5680 | 2014-09-09 01:00:00 | certcc | The Tapatalk (aka com.quoord.tapatalkpro.activity) application... | |
CVE-2014-5629 | 2014-09-09 01:00:00 | certcc | The Stupid Zombies (aka com.gameresort.stupidzombies)... | |
CVE-2014-5576 | 2014-09-09 01:00:00 | certcc | The Avira Secure Backup (aka... | |
CVE-2014-5592 | 2014-09-09 01:00:00 | certcc | The Free Dating Heart COL... | |
CVE-2014-5664 | 2014-09-09 01:00:00 | certcc | The Spider Solitaire (aka com.mobilityware.spider)... | |
CVE-2014-5546 | 2014-09-09 01:00:00 | certcc | The Africa Memory (aka air.com.klon4enabor4e.AfricaMemory)... | |
CVE-2014-5646 | 2014-09-09 01:00:00 | certcc | The AMC Security- Antivirus, Clean... | |
CVE-2014-5524 | 2014-09-09 01:00:00 | certcc | The Adcolony library for Android... | |
CVE-2014-5618 | 2014-09-09 01:00:00 | certcc | The Cartoon Camera (aka com.fingersoft.cartooncamera)... | |
CVE-2014-5660 | 2014-09-09 01:00:00 | certcc | The TN Members 1st FCU-RDC... | |
CVE-2014-5564 | 2014-09-09 01:00:00 | certcc | The Angry Gran Toss (aka... | |
CVE-2014-5638 | 2014-09-09 01:00:00 | certcc | The Huntington Mobile (aka com.huntington.m)... | |
CVE-2014-5691 | 2014-09-09 01:00:00 | certcc | The Best Phone Security (aka... | |
CVE-2014-5598 | 2014-09-09 01:00:00 | certcc | The Puzzle Family (aka com.com2us.puzzlefamily.up.freefull.google.global.android.common)... | |
CVE-2014-5626 | 2014-09-09 01:00:00 | certcc | The Brothers In Arms 2... | |
CVE-2014-5532 | 2014-09-09 01:00:00 | certcc | The Honolulu (aka adidas.jp.android.running.honolulu) application... | |
CVE-2014-5632 | 2014-09-09 01:00:00 | certcc | The Mega Jump (aka com.getsetgames.megajump)... | |
CVE-2014-5671 | 2014-09-09 01:00:00 | certcc | The Super Stickman Golf (aka... | |
CVE-2014-5606 | 2014-09-09 01:00:00 | certcc | The Wheres My Perry? Free... | |
CVE-2014-5580 | 2014-09-09 01:00:00 | certcc | The BackgroundCheckProTool (aka com.BackgroundCheckProTool) application... | |
CVE-2014-5601 | 2014-09-09 01:00:00 | certcc | The 1800CONTACTS App (aka com.contacts1800.ecomapp)... | |
CVE-2014-6024 | 2014-09-09 01:00:00 | mitre | The Flurry library before 3.4.0... | |
CVE-2014-3618 | 2014-09-08 14:00:00 | redhat | Heap-based buffer overflow in formisc.c... | |
CVE-2014-5369 | 2014-09-08 14:00:00 | mitre | Enigmail 1.7.x before 1.7.2 sends... | |
CVE-2014-5464 | 2014-09-08 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-0152 | 2014-09-08 14:00:00 | redhat | Session fixation vulnerability in the... | |
CVE-2014-0153 | 2014-09-08 14:00:00 | redhat | The REST API in oVirt... | |
CVE-2014-2378 | 2014-09-05 17:00:00 | icscert | Sensys Networks VSN240-F and VSN240-T... | |
CVE-2014-2379 | 2014-09-05 17:00:00 | icscert | Sensys Networks VSN240-F and VSN240-T... | |
CVE-2014-4862 | 2014-09-05 17:00:00 | certcc | The Netmaster CBW700N cable modem... | |
CVE-2014-4863 | 2014-09-05 17:00:00 | certcc | The Arris Touchstone DG950A cable... | |
CVE-2014-3909 | 2014-09-05 17:00:00 | jpcert | Session fixation vulnerability in Falcon... | |
CVE-2014-3910 | 2014-09-05 17:00:00 | jpcert | Emurasoft EmFTP allows local users... | |
CVE-2014-5256 | 2014-09-05 17:00:00 | mitre | Node.js 0.8 before 0.8.28 and... | |
CVE-2014-0877 | 2014-09-05 17:00:00 | ibm | IBM Cognos TM1 10.2.0.2 before... | |
CVE-2014-5036 | 2014-09-05 14:00:00 | mitre | The Storage Controller (SC) component... | |
CVE-2014-5508 | 2014-09-05 14:00:00 | mitre | Multiple integer overflows in the... | |
CVE-2014-6028 | 2014-09-05 14:00:00 | mitre | TorrentFlux 2.4 allows remote authenticated... | |
CVE-2014-6252 | 2014-09-05 14:00:00 | mitre | Buffer overflow in disp+work.exe 7000.52.12.34966... | |
CVE-2014-6029 | 2014-09-05 14:00:00 | mitre | TorrentFlux 2.4 allows remote authenticated... | |
CVE-2014-0610 | 2014-09-05 01:00:00 | mitre | The client in Novell GroupWise... | |
CVE-2014-0863 | 2014-09-05 01:00:00 | ibm | The client in IBM Cognos... | |
CVE-2012-6153 | 2014-09-04 17:00:00 | redhat | http/conn/ssl/AbstractVerifier.java in Apache Commons HttpClient... | |
CVE-2014-2972 | 2014-09-04 17:00:00 | certcc | expand.c in Exim before 4.83... | |
CVE-2014-2957 | 2014-09-04 17:00:00 | certcc | The dmarc_process function in dmarc.c... | |
CVE-2014-2685 | 2014-09-04 17:00:00 | mitre | The GenericConsumer class in the... | |
CVE-2014-3574 | 2014-09-04 17:00:00 | redhat | Apache POI before 3.10.1 and... | |
CVE-2014-3529 | 2014-09-04 17:00:00 | redhat | The OPC SAX setup in... | |
CVE-2014-5269 | 2014-09-04 17:00:00 | debian | Plack::App::File in Plack before 1.0031... | |
CVE-2014-5505 | 2014-09-04 17:00:00 | mitre | Stack-based buffer overflow in SAP... | |
CVE-2014-5506 | 2014-09-04 17:00:00 | mitre | Double free vulnerability in SAP... | |
CVE-2014-5377 | 2014-09-04 17:00:00 | mitre | ReadUsersFromMasterServlet in ManageEngine DeviceExpert before... | |
CVE-2014-5504 | 2014-09-04 17:00:00 | mitre | SolarWinds Log and Event Manager... | |
CVE-2014-6060 | 2014-09-04 17:00:00 | mitre | The get_option function in dhcpcd... | |
CVE-2012-4768 | 2014-09-04 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2012-4234 | 2014-09-04 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-4759 | 2014-09-04 10:00:00 | ibm | An unspecified Ajax service in... | |
CVE-2014-4805 | 2014-09-04 10:00:00 | ibm | IBM DB2 10.5 before FP4... | |
CVE-2014-4758 | 2014-09-04 10:00:00 | ibm | IBM Business Process Manager (BPM)... | |
CVE-2014-3075 | 2014-09-04 10:00:00 | ibm | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-3353 | 2014-09-04 10:00:00 | cisco | Cisco IOS XR 4.3(.2) and... | |
CVE-2014-3094 | 2014-09-04 10:00:00 | ibm | Stack-based buffer overflow in IBM... | |
CVE-2014-3095 | 2014-09-04 10:00:00 | ibm | The SQL engine in IBM... | |
CVE-2014-5285 | 2014-09-04 10:00:00 | mitre | Unspecified vulnerability in the Authentication... | |
CVE-2014-5461 | 2014-09-04 00:00:00 | redhat | Buffer overflow in the vararg... | |
CVE-2014-5465 | 2014-09-03 19:00:00 | mitre | Directory traversal vulnerability in force-download.php... | |
CVE-2012-4226 | 2014-09-03 14:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2014-1553 | 2014-09-03 10:00:00 | mozilla | Multiple unspecified vulnerabilities in the... | |
CVE-2014-1566 | 2014-09-03 10:00:00 | mozilla | Mozilla Firefox before 31.1 on... | |
CVE-2014-1562 | 2014-09-03 10:00:00 | mozilla | Unspecified vulnerability in the browser... | |
CVE-2014-1567 | 2014-09-03 10:00:00 | mozilla | Use-after-free vulnerability in DirectionalityUtils.cpp in... | |
CVE-2014-1564 | 2014-09-03 10:00:00 | mozilla | Mozilla Firefox before 32.0, Firefox... | |
CVE-2014-1563 | 2014-09-03 10:00:00 | mozilla | Use-after-free vulnerability in the mozilla::DOMSVGLength::GetTearOff... | |
CVE-2014-1565 | 2014-09-03 10:00:00 | mozilla | The mozilla::dom::AudioEventTimeline function in the... | |
CVE-2014-1554 | 2014-09-03 10:00:00 | mozilla | Multiple unspecified vulnerabilities in the... | |
CVE-2014-5136 | 2014-09-02 14:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-5339 | 2014-09-02 14:00:00 | mitre | Check_MK before 1.2.4p4 and 1.2.5... | |
CVE-2014-5137 | 2014-09-02 14:00:00 | mitre | Innovative Interfaces Sierra Library Services... | |
CVE-2014-5521 | 2014-09-02 14:00:00 | mitre | plugins/useradmin/fingeruser.php in XRMS CRM, possibly... | |
CVE-2014-5340 | 2014-09-02 14:00:00 | mitre | The wato component in Check_MK... | |
CVE-2014-6064 | 2014-09-02 14:00:00 | mitre | The Accounts tab in the... | |
CVE-2014-0485 | 2014-09-02 14:00:00 | debian | S3QL 1.18.1 and earlier uses... | |
CVE-2014-3862 | 2014-09-02 10:00:00 | mitre | CDA.xsl in HL7 C-CDA 1.1... | |
CVE-2014-3861 | 2014-09-02 10:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2014-5076 | 2014-09-02 10:00:00 | mitre | The La Banque Postale application... | |
CVE-2014-5452 | 2014-09-02 10:00:00 | mitre | CDA.xsl in HL7 C-CDA 1.1... | |
CVE-2014-6041 | 2014-09-02 10:00:00 | mitre | The Android WebView in Android... | |
CVE-2014-3601 | 2014-09-01 01:00:00 | redhat | The kvm_iommu_map_pages function in virt/kvm/iommu.c... | |
CVE-2014-5471 | 2014-09-01 01:00:00 | mitre | Stack consumption vulnerability in the... | |
CVE-2014-5472 | 2014-09-01 01:00:00 | mitre | The parse_rock_ridge_inode_internal function in fs/isofs/rock.c... |