SAINTexploit™ includes the following vulnerability exploits:

Vulnerability CVE Type Platform
Centreon web interface command injection   remote Cross-platform
Ricoh DC Software DL-10 FTP Server USER Remote Code Execution   remote Windows
HP Photo Creations audio.Record ActiveX Stack Buffer Overflow   client Windows
InterSystems Cache HTTP Stack Buffer Overflow   remote Windows
Citrix Provisioning Services OpCode 40020010 Stack Overflow   remote Windows
E-mail attachment execution   tool Linux/Windows
Netop Remote Control DWS File Stack Buffer Overflow   client Windows
TikiWiki elfinder file upload   remote Cross-platform
SAP Gateway Remote Command Execution   remote Cross-platform
BigAnt Messenger Server USV Command Buffer Overflow   remote Windows
Novell iManager getMultiPartParameters file upload vulnerability   remote Windows
Chrome Password Grabber   tool Windows
SugarCRM REST deserialization vulnerability   remote Cross-platform
ASPX Shell   client Windows
HP Application Lifecycle Management XGO.ocx ActiveX SetShapeNodeType Method Vulnerability   client Windows
ASUS Net4Switch ipswcom.dll ActiveX Control Buffer Overflow   client Windows
op5 Monitor Nacoma command execution   remote Cross-platform
Easy FTP Server MKD command buffer overflow   remote Windows
Zend Server Java Bridge Remote Code Execution   remote Windows
Sunway ForceControl SNMP NetDBServer Signed Integer Buffer Overflow   remote Windows
Oracle Business Transaction Management FlashTunnelService WriteToFile Vulnerability   remote Windows
Easy File Sharing Web Server GET HTTP request vulnerability   remote Windows
Easy File Management Web Server UserID Cookie Handling Buffer Overflow   remote Windows
Keystroke Logger   tool Windows
Novell NetIQ Privileged User Manager modifyAccounts Security Bypass   remote Windows
Freefloat FTPD Invalid Command Overflow   remote Windows
Microsys Promotic PmTrendViewer ActiveX Control SaveCfg Stack Buffer Overflow   client Windows
ARP Spoof   tool Cross-platform
Joomla Object Injection   remote Linux
CYME ChartFX ActiveX ShowPropertiesDialog pageNumber indexing error   client Windows
Oracle Hyperion Financial Management ActiveX File Upload   client Windows
Avaya WinPDM Unite Host Router service buffer overflow   remote Windows
SAP GUI SAPBExCommonResources ActiveX Command Execution   client Windows
Citrix Provisioning Services streamprocess.exe 0x40020000 Opcode Integer Underflow   remote Windows
Microsoft Office OCX ActiveX controls OpenWebFile program execution   client Windows
HP Operations Agent for NonStop Server ELinkService HEALTH packet buffer overflow   remote Windows
Apple QuickTime Streaming Debug Error Logging Buffer Overflow   client Windows
AOL Desktop .rtx File Buffer Overflow   client Windows
SAP NetWeaver SAPHostControl Command Injection   remote Windows
SolarWinds Storage Manager SQL Injection   remote Windows
SAP NetWeaver SOAP RFC SXPG_COMMAND_EXECUTE Command Execution   remote Linux/Windows
TurboSoft TurboFTP Server PORT Command Buffer Overflow   remote Windows
Quest Big Brother Remote File Overwrite   client Windows
ProFTP welcome message buffer overflow   client Windows
ACD Systems ACDSee Products XBM File Handling Buffer Overflow   client Windows
McAfee Virtual Technician MVT.MVTControl ActiveX Control Insecure Method   client Windows
EasyMail SMTP ActiveX Control AddAttachment buffer overflow   client Windows
Novell NetIQ Privileged User Manager Security Bypass   remote Windows
HP OpenView Storage Data Protector Cell Manager buffer overflow   remote Windows
Download connection   tool Linux/Other/Windows
Yahoo Messenger WScript.Shell ActiveX control command execution   client Windows
EMC Captiva QuickScan Pro KeyHelp ActiveX Control JumpURL buffer overflow   client Windows
Seagate Central unauthenticated file upload   remote Cross-platform
Nagios XI Graph Explorer Component OS Command Injection Vulnerability   remote Linux
SAP NetWeaver SOAP RFC SXPG_CALL_SYSTEM Command Execution   remote Linux/Windows
Tabs Laboratories MailCarrier MAIL FROM buffer overflow   remote Windows
Google Apps googleapps.url.mailto handler command injection   client Windows
Touch22 Image22 ActiveX Control Buffer Overflow   client Windows
HP Data Protector Manager MMD Service Stack Buffer Overflow   remote Windows
Oracle Database DBMS_JVM_EXP_PERMS IMPORT_JVM_PERMS privilege elevation   remote Windows
ActFax RAW Server Stack Buffer Overflow   remote Windows
Traq authenticate function remote code execution   remote Linux
Dell Webcam Software ActiveX Control CrazyTalk4Native.dll Buffer Overflow   client Windows
BroadWin WebAccess SCADA Client ActiveX Format String   client Windows
Red Hat JBoss Enterprise Application Platform Remoting Unified Invoker command execution   remote Cross-platform
Screen Capture   tool Linux/Other/Windows
Adobe Photoshop U3D.8BI Library Collada Asset Elements Handling   client Windows
XEROX Multiple Product Unauthenticated Remote Firmware Injection Vulnerability   remote Other
Computech Wordlist Builder DIC File Buffer Overflow   client Windows
Easy Chat Server Authentication Request Buffer Overflow   remote Windows
PCMan FTP Server PUT buffer overflow   remote Windows
VideoLAN VLC Media Player MP4_BoxDumpStructure Buffer Overflow   client Windows
MPlayer SAMI Subtitle File Overflow   client Windows
Citrix Provisioning Services Opcode 40020006 Integer Underflow   remote Windows
VanDyke AbsoluteFTP FTP Client LIST Overflow   client Windows
Get OS X 10.7 Hashes   tool Other
Novell eDirectory DHost HTTPSTK buffer overflow   remote Linux/Windows
Cross-site scripting cookie theft   remote Cross-platform
Oracle AutoVue AutoVueX ActiveX Control ExportEdaBom Arbitrary File Overwrite   client Windows
Apache Continuum saveInstallation.action command execution   remote Cross-platform
HP Application Lifecycle Management ActiveX Control Arbitrary File Overwrite   client Windows
Java RMI Services Default Configuration Remote Loading   remote Windows
Winamp skin file MAKI script buffer overflow   client Windows
CMailServer CMailCOM.dll MoveToFolder buffer overflow   remote Windows
Oracle Database string conversion buffer overflow   remote Windows
Sunway ForceControl SNMP NetDBServer Data Chunk Copy Buffer Overflow   remote Windows
Wago Shell   remote Other
Password Hash Grabber   tool Windows
Upload command to Startup folder   tool Windows
MySQL password weakness   remote Cross-platform
Mac camera image capture   tool Other
CA Total Defense UNCWS exportReport SQL Injection   remote Windows
iTunes .PLS Title buffer overflow   client Windows
Reverse Shell Applet   tool Linux/Other/Windows
McAfee Firewall Reporter isValidClient Authentication Bypass   remote Windows
EasyMail IMAP4 ActiveX Control LicenseKey buffer overflow   client Windows
Upgrade Attack   tool Cross-platform
ALCASAR index.php Crafted HTTP host Header Vulnerability   remote Cross-platform
Novell ZENworks Configuration Management UploadServlet Remote Code Execution   remote Windows
Eudora WorldMail IMAPd UID Command Buffer Overflow Vulnerability   remote Windows
Novell ZENworks Configuration Management Preboot Service Code Execution   remote Windows
Open and Compact FTP Server Long Password Buffer Overflow   remote Windows
KACE K1000 Remote Code Execution   remote Linux
Symantec Altiris eXpress NS SC Download ActiveX control vulnerability   client Windows
PHP Remote File Inclusion   remote Cross-platform
Read Address Book   tool Windows
ACDSee TIFF file handling buffer overflow   client Windows
HP Diagnostics magentservice.exe Malformed Packet Parsing Vulnerability   remote Windows
Novell iPrint Client ActiveX Control ExecuteRequest debug buffer overflow   client Windows
WPAD Listener   tool Cross-platform
Viscom Software Image Viewer ActiveX TIFMergeMultiFiles Vulnerability   client Windows
SAPIDO RB-1732 command injection   remote Other
PineApp Mail-SeCure test_li_connection.php Command Injection   remote Linux
SQL injection authentication bypass   remote Cross-platform
Trend Micro InterScan Web Security Suite Local Privilege Escalation   local Linux/Other
Find Metadata   tool Cross-platform
Novell eDirectory DHost module load buffer overflow   remote Linux/Windows
Quest InTrust Annotation Objects ActiveX Control Add Method Vulnerability   client Windows
Click Logger   tool Cross-platform
PineApp Mail-SeCure ldapsyncnow.php command injection   remote Linux
Novell File Reporter NFRAgent.exe VOL tag buffer overflow   remote Windows
FireEye MPS JAR analyzer command execution   client Cross-platform
Oracle Outside In XPM Image Processing Stack Overflow   client Windows
Find e-mail addresses   tool Cross-platform
Adobe InDesign Server SOAP interface RunScript command execution   remote Windows
EnterpriseDB PostgreSQL Plus Advanced Server DBA Management Server Authentication Bypass   remote Windows
Ipswitch TFTP Server Directory Traversal   remote Windows
Read passwords stored in web browser   tool Windows
Netgear R7000 Router remote command execution   remote Other
Konica Minolta FTP Utility buffer overflow   remote Windows
Serv-U Web Client session cookie handling buffer overflow   remote Windows
Netzip Classic ZIP file parsing buffer overflow   client Windows
Automatic Drive-by Download   tool Cross-platform
Disk Pulse Server GetServerInfo buffer overflow   remote Windows
Cytel Studio CY3 File Processing Buffer Overflow   client Windows
Sami FTP Server LIST command buffer overflow   remote Windows
MDaemon IMAP AUTHENTICATE command buffer overflow   remote Windows
Windows DCE-RPC MIBEntryGet vulnerability (ErraticGopher)   remote Windows
Lotus Domino Web Access ActiveX control InstallBrowserHelperDll buffer overflow   client Windows
TRENDnet Shell   remote Other
Blue Coat BCAAA Windows Service Stack Buffer Overflow   remote Windows
Browser Find toolbar phishing attack   tool Cross-platform
Oracle Java Runtime Environment Insecure File Loading   client Windows
Disable Firewall   tool Windows
HP Intelligent Management Center uam.exe Stack Buffer Overflow   remote Windows
Symantec Alert Management System Intel Alert Handler command execution   remote Windows
Apache Hadoop YARN ResourceManager remote command execution   remote Linux
Trend Micro Control Manager importFile directory traversal   remote Cross-platform
ABB MicroSCADA wserver.exe command execution   remote Windows
WinRAR ZIP File Handling Filename Spoofing Vulnerability   client Windows
Foxit Reader Crafted PDF Title Handling Stack Buffer Overflow   client Windows
Crack OS X 10.7 Hashes   tool Other
SQL injection   remote Cross-platform
Flash drive/CD autoplay command execution   tool Windows
Sysax SSH Username Remote Code Execution   remote Windows
Disk Savvy Enterprise GET buffer overflow   remote Windows
FreePBX Recordings Backdoor Upload   remote Cross-platform
Oracle Database password weakness   remote Cross-platform
Cisco Linksys PTZ Internet Video Camera PlayerPT ActiveX Overflow   client Windows
Freefloat FTP Server USER Command Buffer Overflow   remote Windows
Lotus Domino HPRAgentName Stack Overflow   remote Windows
Foxit Reader Plugin for Firefox URL Filename Stack Buffer Overflow   client Windows
D-Link Cookie command injection   remote Cross-platform
Liferay Portal Apache Felix command injection   remote Windows
Xi Software Net Transport eDonkey Protocol Buffer Overflow   remote Windows
SafeNet PrivAgent.ocx ActiveX control ChooseFilePath buffer overflow   client Windows
Oracle Hyperion Financial Management ActiveX Heap Overflow   client Windows
inoERP form personalization module command execution   remote Linux
Phishing Tool   tool Cross-platform
Citrix Provisioning Services streamprocess.exe Stack Overflow   remote Windows
ReGet Deluxe .wjr file SaveTo attribute buffer overflow   client Windows
WibuKey Runtime WkWin32.dll module DisplayMessageDialog overflow   client Windows
HP System Management Homepage iprange parameter command execution   remote Linux
FreePBX callmenum Remote Code Execution   remote Linux
ColdFusion verifyldapserver vulnerability   remote Linux/Windows
Easy File Sharing Web Server HEAD HTTP request vulnerability   remote Windows
BigAnt IM Server DDNF username Field Remote Overflow   remote Windows
rpc.ypupdated command injection vulnerability CVE-1999-0208 remote Other
SSH password weakness CVE-1999-0502 remote Linux/Other
Windows password weakness CVE-1999-0503 remote Windows
rsh Excessive Trust Vulnerability CVE-1999-0515 remote Linux/Other
DNS zone transfer CVE-1999-0532 tool Cross-platform
IIS Unicode Directory Traversal CVE-2000-0884 remote Windows
Cisco IOS HTTP exec path command execution CVE-2000-0945 remote Other
snmpXdmid buffer overflow CVE-2001-0236 remote Other
Microsoft IIS 5.0 printer ISAPI extension buffer overflow CVE-2001-0241 remote Windows
HP OpenView OmniBack directory traversal CVE-2001-0311 remote Cross-platform
IIS Double Decoding Directory Traversal CVE-2001-0333 remote Windows
Cisco IOS HTTP access level authentication bypass CVE-2001-0537 remote Other
Internet Explorer inline content filename extension vulnerability CVE-2001-0727 client Windows
System V login argument array buffer overflow CVE-2001-0797 remote Other
cachefsd heap overflow CVE-2002-0033 remote Other
Microsoft IIS ASP chunked encoding buffer overflow CVE-2002-0079 remote Windows
Microsoft IIS .HTR ISAPI chunked encoding buffer overflow CVE-2002-0364 remote Windows
Apache chunked encoding buffer overflow CVE-2002-0392 remote Windows
Microsoft SQL Server 2000 resolution service buffer overflow CVE-2002-0649 remote Windows
Microsoft SQL Server Hello buffer overflow CVE-2002-1123 remote Windows
ntdll.dll buffer overflow via IIS 5.0 WebDAV CVE-2003-0109 remote Cross-platform
Linux kernel ptrace privilege elevation vulnerability CVE-2003-0127 local Linux
Samba call_trans2open buffer overflow CVE-2003-0201 remote Linux/Other
Windows RPC DCOM interface buffer overflow CVE-2003-0352 remote Windows
Windows LSASS buffer overflow CVE-2003-0533 remote Windows
Microsoft SSL library PCT buffer overflow CVE-2003-0719 remote Windows
sadmind AUTH_SYS authentication vulnerability CVE-2003-0722 remote Other
Oracle 9i Release 2 XDB HTTP Pass Overflow CVE-2003-0727 remote Windows
Oracle 9i Release 2 XDB FTP Pass Overflow CVE-2003-0727 remote Windows
FrontPage fp30reg.dll remote debug buffer overflow CVE-2003-0822 remote Windows
MDaemon WorldClient form2raw.cgi From buffer overflow CVE-2003-1200 remote Windows
Windows NetDDE buffer overflow CVE-2004-0206 remote Windows
Windows Metafile rendering buffer overflow CVE-2004-0209 client Windows
Windows Task Scheduler buffer overflow CVE-2004-0212 client Windows
IMail LDAP buffer overflow CVE-2004-0297 remote Windows
Serv-U FTP Server MDTM timezone buffer overflow CVE-2004-0330 remote Windows
Norton AntiSpam 2004 SymSpamHelper ActiveX control buffer overflow CVE-2004-0363 client Windows
Windows compressed folders buffer overflow CVE-2004-0575 client Windows
JRun mod_jrun WriteToLog buffer overflow CVE-2004-0646 remote Linux/Windows
WhatsUp Gold _maincfgret.cgi instancename buffer overflow CVE-2004-0798 remote Windows
TWiki Search.pm shell command injection CVE-2004-1037 remote Cross-platform
Windows Cursor and Icon handling vulnerability CVE-2004-1049 client Windows
Internet Explorer IFRAME buffer overflow CVE-2004-1050 client Windows
Microsoft WINS replication service pointer corruption CVE-2004-1080 remote Windows
WS_FTP MKD command buffer overflow CVE-2004-1135 remote Windows
VERITAS Backup Exec Agent Browser hostname buffer overflow CVE-2004-1172 remote Windows
Mercury Mail IMAP DELETE command buffer overflow CVE-2004-1211 remote Windows
SHOUTcast filename format string vulnerability CVE-2004-1373 remote Linux/Windows
IMail IMAP DELETE command buffer overflow CVE-2004-1520 remote Windows
Solaris loadable kernel module directory traversal CVE-2004-1767 local Other
Oracle MD2 component SDO_CODE_SIZE buffer overflow CVE-2004-1774 remote Windows
eSignal WinSig.exe buffer overflow CVE-2004-1868 remote Windows
Serv-U FTP site chmod buffer overflow CVE-2004-2111 remote Windows
MailEnable IMAP command buffer overflow CVE-2004-2501 remote Windows
Windows Telephony API buffer overflow CVE-2005-0058 local Windows
Microsoft Message Queuing buffer overflow CVE-2005-0059 remote Windows
AWStats configdir parameter command execution CVE-2005-0116 remote Cross-platform
Mozilla Firefox GIF processing buffer overflow CVE-2005-0399 client Windows
Arkeia Type 77 Request buffer overflow CVE-2005-0491 remote Linux/Windows
Internet Explorer DHTML object vulnerability CVE-2005-0553 client Windows
Internet Explorer Content Advisor memory corruption CVE-2005-0555 client Windows
Microsoft Exchange X-LINK2STATE buffer overflow CVE-2005-0560 remote Windows
Computer Associates License Service invalid command buffer overflow CVE-2005-0581 remote Windows
Computer Associates License Service GCR buffer overflow CVE-2005-0581 remote Linux/Windows
Computer Associates License Service GETCONFIG buffer overflow CVE-2005-0581 remote Linux/Windows
Computer Associates License Client PUTOLF buffer overflow CVE-2005-0582 remote Linux/Windows
MySQL MaxDB WebTools special character buffer overflow CVE-2005-0684 remote Linux/Windows
VERITAS Backup Exec CONNECT_CLIENT_AUTH buffer overflow CVE-2005-0773 remote Windows
Microsoft Jet Database Engine buffer overflow CVE-2005-0944 client Windows
BakBone NetVault remote heap overflow CVE-2005-1009 remote Windows
BrightStor ARCserve Universal Agent buffer overflow CVE-2005-1018 remote Windows
Outlook Express NNTP LIST buffer overflow CVE-2005-1213 client Windows
Microsoft Color Management Module profile tag buffer overflow CVE-2005-1219 client Windows
IMail IMAP LOGIN special character vulnerability CVE-2005-1255 remote Windows
IMail IMAP STATUS buffer overflow CVE-2005-1256 remote Windows
BrightStor ARCserve Backup agent for MS-SQL buffer overflow CVE-2005-1272 remote Windows
MailEnable HTTPMail Authorization header buffer overflow CVE-2005-1348 remote Windows
RSA Authentication Agent for Web for IIS chunked encoding overflow CVE-2005-1471 remote Windows
Novell ZENworks Remote Management authentication buffer overflow CVE-2005-1543 remote Windows
MailEnable SMTP AUTH LOGIN buffer overflow CVE-2005-1781 remote Windows
Internet Explorer onload window vulnerability CVE-2005-1790 client Windows
Hummingbird InetD LPD buffer overflow CVE-2005-1815 remote Windows
Trend Micro ServerProtect Management Console isaNVWRequest.dll chunked POST buffer overflow CVE-2005-1929 remote Windows
Windows Plug and Play buffer overflow CVE-2005-1983 remote Windows
Internet Explorer COM object instantiation vulnerability CVE-2005-1990 client Windows
ViRobot Server web interface addschup buffer overflow CVE-2005-2041 remote Linux
phpBB viewtopic.php highlight parameter vulnerability CVE-2005-2086 remote Cross-platform
Internet Explorer Javaprxy.dll heap overflow CVE-2005-2087 client Windows
MailEnable IMAP STATUS buffer overflow CVE-2005-2278 remote Windows
Sybase EAServer WebConsole buffer overflow CVE-2005-2297 remote Windows
QuickTime JPEG buffer overflow CVE-2005-2340 client Windows
BrightStor ARCserve Backup discovery service buffer overflow CVE-2005-2535 remote Windows
Novell eDirectory iMonitor buffer overflow CVE-2005-2551 remote Windows
Lotus Notes Attachment Viewer UUE file buffer overflow CVE-2005-2618 client Windows
Lotus Notes HTML Speed Reader URL buffer overflow CVE-2005-2618 client Windows
Computer Associates Message Queuing CVE-2005-2668 remote Windows
VERITAS NetBackup Java Administration Console format string vulnerability CVE-2005-2715 remote Windows
HP OpenView Network Node Manager connectedNodes.ovpl command execution CVE-2005-2773 remote Cross-platform
TWiki revision control shell command injection CVE-2005-2877 remote Cross-platform
RealPlayer invalid chunk header heap overflow CVE-2005-2922 client Windows
7-Zip ARJ archive handling buffer overflow CVE-2005-3051 client Windows
VERITAS NetBackup Volume Manager Daemon buffer overflow CVE-2005-3116 remote Windows
MailEnable IMAP W3C Logging Buffer Overflow CVE-2005-3155 remote Windows
Snort Back Orifice Pre-Processor buffer overflow CVE-2005-3252 remote Linux/Windows
NetMail IMAP buffer overflow CVE-2005-3314 remote Windows
Oracle Security Component sys.pbsde buffer overflow CVE-2005-3438 remote Windows
Oracle Enterprise Manager Agent buffer overflow CVE-2005-3460 remote Windows
IMail IMAP FETCH command buffer overflow CVE-2005-3526 remote Windows
Citrix Program Neighborhood name buffer overflow CVE-2005-3652 client Windows
FreeFTPd user name buffer overflow CVE-2005-3683 remote Windows
MailEnable IMAP mailbox name buffer overflow CVE-2005-3690 remote Windows
Eudora WorldMail IMAP LIST command buffer overflow CVE-2005-4267 remote Windows
Mercury Mail Transport System Phonebook service buffer overflow CVE-2005-4411 remote Windows
Windows WMF handling vulnerability CVE-2005-4560 client Windows
RSA SecurID Web Agent for IIS redirect buffer overflow CVE-2005-4734 remote Windows
Windows MDAC RDS.Dataspace ActiveX control vulnerability CVE-2006-0003 client Windows
Windows Media Player plugin EMBED buffer overflow CVE-2006-0005 client Windows
Windows Media Player PNG buffer overflow CVE-2006-0025 client Windows
Oracle XML Component DBMS_XMLSCHEMA.GENERATESCHEMA buffer overflow CVE-2006-0272 remote Windows
Mozilla Firefox QueryInterface method memory corruption CVE-2006-0295 client Linux/Windows
Winamp playlist file buffer overflow CVE-2006-0476 client Windows
Safari archive metadata command execution CVE-2006-0848 client Other
VERITAS NetBackup VMD argument parsing vulnerability CVE-2006-0989 remote Windows
VERITAS NetBackup vnetd bpspsserver buffer overflow CVE-2006-0991 remote Windows
Novell GroupWise Messenger Accept-Language buffer overflow CVE-2006-0992 remote Windows
Internet Explorer isComponentInstalled buffer overflow CVE-2006-1016 client Windows
phpRPC decode function command execution CVE-2006-1032 remote Cross-platform
Microsoft Visual Studio .dbp and .sln buffer overflow CVE-2006-1043 client Windows
MERCUR Messaging IMAP LOGIN command buffer overflow CVE-2006-1255 remote Windows
Internet Explorer createTextRange memory corruption CVE-2006-1359 client Windows
QuickTime MOV file udta Atom buffer overflow CVE-2006-1460 client Windows
AWStats migrate parameter command injection CVE-2006-2237 remote Cross-platform
Windows RRAS memory corruption vulnerability CVE-2006-2370 remote Windows
Windows RASMAN registry corruption vulnerability CVE-2006-2371 remote Windows
FreeSSHd key exchange buffer overflow CVE-2006-2407 remote Windows
SpamAssassin spamd vpopmail user vulnerability CVE-2006-2447 remote Cross-platform
Novell eDirectory iMonitor NDS buffer overflow CVE-2006-2496 remote Windows
Cyrus IMAP pop3d popsubfolders buffer overflow CVE-2006-2502 remote Linux
Cyrus IMAP pop3d popsubfolders buffer overflow CVE-2006-2502 remote Linux
Symantec real-time scan service buffer overflow CVE-2006-2630 remote Windows
BASE base_qry_common.php file include CVE-2006-2685 remote Cross-platform
Microsoft Excel URL unicode buffer overflow CVE-2006-3086 client Windows
Windows Server Service buffer overflow CVE-2006-3439 remote Windows
Microsoft Step-by-Step Interactive Training bookmark buffer overflow CVE-2006-3448 client Windows
sipXtapi Cseq header buffer overflow CVE-2006-3524 remote Windows
Mozilla Firefox JavaScript Navigator object vulnerability CVE-2006-3677 client Linux/Windows
Internet Explorer WebViewFolderIcon setSlice integer overflow CVE-2006-3730 client Windows
CS-MARS JBoss jmx-console access CVE-2006-3733 remote Other
Apache mod_rewrite LDAP URL buffer overflow CVE-2006-3747 remote Windows
Microsoft PowerPoint malformed data record vulnerability CVE-2006-3876 client Windows
McAfee Subscription Manager ActiveX buffer overflow CVE-2006-3961 client Windows
IBM eGatherer ActiveX RunEgatherer buffer overflow CVE-2006-4221 client Windows
MySQL MaxDB WebDBM database name buffer overflow CVE-2006-4305 remote Windows
IMail SMTP RCPT TO buffer overflow CVE-2006-4379 remote Windows
TikiWiki file upload vulnerability (jhot.php) CVE-2006-4602 remote Cross-platform
Microsoft Client Service for NetWare tree name buffer overflow CVE-2006-4688 remote Windows
Windows Workstation service NetpManageIPCConnect buffer overflow CVE-2006-4691 remote Windows
Microsoft PowerPoint NamedShows record code execution CVE-2006-4694 client Windows
Microsoft Office Web Components OWC.Spreadsheet.9 ActiveX Control overflow CVE-2006-4695 client Windows
Microsoft Visual Studio 2005 WMI Object Broker vulnerability CVE-2006-4704 client Windows
WS_FTP XCRC buffer overflow CVE-2006-4847 remote Windows
Internet Explorer VML rect fill buffer overflow CVE-2006-4868 client Windows
VERITAS NetBackup bpcd daemon command chaining vulnerability CVE-2006-4902 remote Windows
BrightStor ARCserve discovery service ASBRDCST.DLL buffer overflow CVE-2006-5143 remote Windows
BrightStor ARCserve Message Engine RPC server buffer overflow CVE-2006-5143 remote Windows
McAfee HTTP header processing buffer overflow CVE-2006-5156 remote Windows
WinZip FileView ActiveX control unsafe method CVE-2006-5198 client Windows
Snort DCE/RPC preprocessor buffer overflow CVE-2006-5276 remote Linux/Windows
Oracle Spatial component SDO_CS.TRANSFORM_LAYER buffer overflow CVE-2006-5344 remote Windows
Novell eDirectory iMonitor HTTP redirection buffer overflow CVE-2006-5478 remote Windows
AOL ICQ ActiveX DownloadAgent vulnerability CVE-2006-5650 client Windows
Microsoft XMLHTTP ActiveX control setRequestHeader vulnerability CVE-2006-5745 client Windows
Windows GDI Privilege Elevation CVE-2006-5758 local Windows
Novell Client nwspool.dll buffer overflow CVE-2006-5854 remote Windows
BrightStor ARCserve Backup Tape Engine ReserveGroup buffer overflow CVE-2006-6076 remote Windows
BrightStor ARCserve Backup Tape Engine GetGroupStatus buffer overflow CVE-2006-6076 remote Windows
3Com TFTP server Transporting Mode buffer overflow CVE-2006-6183 remote Windows
MailEnable IMAP SELECT buffer overflow CVE-2006-6290 remote Windows
BrightStor ARCserve Discovery service 9b command buffer overflow CVE-2006-6379 remote Windows
Novell NetMail NMAP STOR command buffer overflow CVE-2006-6424 remote Windows
NetMail IMAP APPEND command buffer overflow CVE-2006-6425 remote Windows
SupportSoft tgctlsi.dll ActiveX control buffer overflow CVE-2006-6490 client Windows
MailEnable POP PASS command buffer overflow CVE-2006-6605 remote Windows
QuickTime rtsp src URL buffer overflow CVE-2007-0015 client Windows
Internet Explorer VML integer overflow CVE-2007-0024 client Windows
Microsoft Excel PALETTE record buffer overflow CVE-2007-0031 client Windows
Windows Animated Cursor Header buffer overflow CVE-2007-0038 client Windows
BrightStor ARCserve Message Engine opnum 0x75 buffer overflow CVE-2007-0169 remote Windows
BrightStor ARCserve Backup Tape Engine opnum 0xCF buffer overflow CVE-2007-0169 remote Windows
BrightStor ARCserve Message Engine opnum 0x2f buffer overflow CVE-2007-0169 remote Windows
Microsoft Excel Named Graph record buffer overflow CVE-2007-0215 client Windows
Trend Micro OfficeScan client ActiveX control buffer overflow CVE-2007-0325 client Windows
Microsoft Help Workshop .CNT file buffer overflow CVE-2007-0352 client Windows
Microsoft Help Workshop .HPJ file HLP field buffer overflow CVE-2007-0427 client Windows
HP Mercury LoadRunner mchan.dll buffer overflow CVE-2007-0446 remote Windows
BrightStor ARCserve LGServer buffer overflow CVE-2007-0449 remote Windows
Apache Tomcat JK Web Server Connector URI worker map buffer overflow CVE-2007-0774 remote Linux/Windows
Solaris telnetd authentication bypass CVE-2007-0882 remote Other
Trend Micro ServerProtect CMON_NetTestConnection buffer overflow CVE-2007-1070 remote Windows
Trend Micro ServerProtect CMON_ActiveUpdate buffer overflow CVE-2007-1070 remote Windows
Trend Micro ServerProtect ENG_SetRealTimeScanConfigInfo buffer overflow CVE-2007-1070 remote Windows
Trend Micro ServerProtect ENG_SendEMail buffer overflow CVE-2007-1070 remote Windows
NetMail WebAdmin username buffer overflow CVE-2007-1350 remote Windows
Mercury IMAP data continuation buffer overflow CVE-2007-1373 remote Windows
McAfee ePolicy Orchestrator SiteManager ActiveX buffer overflow CVE-2007-1498 client Windows
McAfee ePolicy Orchestrator SiteManager ExportSiteList buffer overflow CVE-2007-1498 client Windows
MERCUR imapd NTLMSSP CVE-2007-1578 remote Windows
MERCUR imapd SUBSCRIBE command buffer overflow CVE-2007-1579 remote Windows
LANDesk Management Suite Alert Service buffer overflow CVE-2007-1674 remote Windows
Lotus Domino IMAP CRAM-MD5 authentication buffer overflow CVE-2007-1675 remote Windows
Yahoo Messenger AudioConf ActiveX control buffer overflow CVE-2007-1680 client Windows
Windows DNS server RPC management interface buffer overflow CVE-2007-1748 remote Windows
Oracle Database Advanced Replication component DBMS_SNAP_INTERNAL overflow CVE-2007-2116 remote Windows
BrightStor ARCserve Media Server SUN RPC buffer overflow CVE-2007-2139 remote Windows
Novell GroupWise WebAccess base64_decode buffer overflow CVE-2007-2171 remote Windows
ACDSee XPM file handling buffer overflow CVE-2007-2193 client Windows
Internet Explorer tblinf32.dll ActiveX IObjectsafety vulnerability CVE-2007-2216 client Windows
Kodak Image Viewer TIFF image handling vulnerability CVE-2007-2217 client Windows
Microsoft Speech API memory corruption CVE-2007-2222 client Windows
Adobe Photoshop PNG file handling buffer overflow CVE-2007-2365 client Windows
Samba lsa_io_trans_names buffer overflow CVE-2007-2446 remote Linux/Other
Trend Micro ServerProtect SpntSvc.exe CreateBinding buffer overflow CVE-2007-2508 remote Windows
Trend Micro ServerProtect EarthAgent RPC buffer overflow CVE-2007-2508 remote Windows
CA Console Server username buffer overflow CVE-2007-2522 remote Windows
CA Antivirus engine CAB handling buffer overflow CVE-2007-2864 client Windows
Sun Java System Web Proxy sockd buffer overflow CVE-2007-2881 remote Linux/Windows
Symantec Norton NavComUI ActiveX control vulnerability CVE-2007-2955 client Windows
Microsoft Message Queuing queue name buffer overflow CVE-2007-3039 remote Windows
Microsoft Agent crafted URL vulnerability CVE-2007-3040 client Windows
Yahoo Messenger Webcam Viewer ActiveX control buffer overflow CVE-2007-3148 client Windows
BrightStor ARCserve Backup LGServer rxsUseLicenseIni buffer overflow CVE-2007-3216 remote Windows
CA eTrust Intrusion Detection CallCode ActiveX vulnerability CVE-2007-3302 client Windows
RealPlayer SMIL file wallclock buffer overflow CVE-2007-3410 client Windows
Trend Micro OfficeScan session cookie buffer overflow CVE-2007-3454 remote Windows
Lotus Domino IMAP mailbox name buffer overflow CVE-2007-3510 remote Windows
Borland Interbase ibserver.exe create buffer overflow CVE-2007-3566 remote Linux/Windows
EMC NetWorker Remote Exec service subcmd buffer overflow CVE-2007-3618 remote Windows
Computer Associates Alert Notification Server buffer overflow CVE-2007-3825 remote Windows
HP OpenView Operations OVTrace buffer overflow CVE-2007-3872 remote Windows
Windows IE7 URI Handler command execution through Firefox CVE-2007-3896 client Windows
Microsoft DirectX SAMI parser buffer overflow CVE-2007-3901 client Windows
Ipswitch IMail Server IMAP SEARCH buffer overflow CVE-2007-3925 remote Windows
Ipswitch IMail IMAP SUBSCRIBE command buffer overflow CVE-2007-3927 remote Windows
MIT Kerberos 5 RPC library RPCSEC_GSS buffer overflow CVE-2007-3999 remote Linux
Windows rshd buffer overflow CVE-2007-4006 remote Windows
Yahoo! Widgets ActiveX control GetComponentVersion buffer overflow CVE-2007-4034 client Windows
VMware vielib.dll StartProcess command execution CVE-2007-4058 client Windows
Trend Micro ServerProtect RPC NTF_SetPagerNotifyConfig buffer overflow CVE-2007-4218 remote Windows
Trend Micro ServerProtect RPCFN_CMON_SetSvcImpersonateUser buffer overflow CVE-2007-4218 remote Windows
Trend Micro ServerProtect SpntSvc RPC buffer overflow CVE-2007-4218 remote Windows
Motorola Timbuktu login request buffer overflow CVE-2007-4221 remote Windows
Lotus Notes TagAttributeListCopy buffer overflow CVE-2007-4222 client Windows
Mercury Mail SMTP AUTH CRAM-MD5 buffer overflow CVE-2007-4440 remote Windows
Lotus Domino Web Access ActiveX control dwa7w.dll buffer overflow CVE-2007-4474 client Windows
SAPgui EAI WebViewer3D ActiveX control SaveViewToSessionFile buffer overflow CVE-2007-4475 client Windows
Oracle XDB component PITRIG_DROPMETADATA buffer overflow CVE-2007-4517 remote Windows
ClamAV milter popen command injection CVE-2007-4560 remote Cross-platform
Computer Associates Alert Notification Server opcode 23 buffer overflow CVE-2007-4620 remote Windows
QuickTime PICT image UncompressedQuickTimeData buffer overflow CVE-2007-4672 client Windows
Trend Micro ServerProtect TMregChange buffer overflow CVE-2007-4731 remote Windows
Microsoft Visual Basic VBP file buffer overflow CVE-2007-4776 client Windows
Microsoft SQL Server Distributed Management Objects buffer overflow CVE-2007-4814 client Windows
Tivoli Storage Manager CAD Host header buffer overflow CVE-2007-4880 remote Windows
Microsoft Visual Studio PDWizard.ocx ActiveX vulnerability CVE-2007-4891 client Windows
BrightStor ARCserve Backup LGServer rxrLogin buffer overflow CVE-2007-5003 remote Windows
CA ARCserve Backup for Laptops and Desktops LGServer password integer overflow CVE-2007-5004 remote Windows
BrightStor ARCserve Backup LGServer directory traversal CVE-2007-5005 remote Windows
Adobe PageMaker MAIPM6.DLL font name buffer overflow CVE-2007-5169 client Windows
BrightStor ARCserve Message Engine opnum 0x10d buffer overflow CVE-2007-5327 remote Windows
Lotus Notes Applix Graphics viewer BEGIN tag buffer overflow CVE-2007-5405 client Windows
RealPlayer ActiveX control playlist name buffer overflow CVE-2007-5601 client Windows
Adobe Acrobat and Reader JavaScript buffer overflow CVE-2007-5659 client Windows
MacroVision InstallShield Update Service isusweb.dll unsafe method CVE-2007-5660 client Windows
Lotus Notes MIF attachment viewer buffer overflow CVE-2007-5909 client Windows
Lotus Notes WPD attachment viewer buffer overflow CVE-2007-5910 client Windows
ACDSee XPM file section string buffer overflow CVE-2007-6009 client Windows
Symantec Backup Exec for Windows Servers scheduler ActiveX buffer overflow CVE-2007-6016 client Windows
Microsoft Jet Engine MDB file ColumnName buffer overflow CVE-2007-6026 client Windows
QuickTime RTSP Content-Type header buffer overflow CVE-2007-6166 client Other/Windows
HP OpenView Network Node Manager ovlogin.exe buffer overflow CVE-2007-6204 remote Windows
Adobe PageMaker key strings buffer overflow CVE-2007-6432 client Windows
Novell GroupWise Client IMG SRC buffer overflow CVE-2007-6435 client Windows
Lotus Notes Lotus 1-2-3 file viewer buffer overflow CVE-2007-6593 client Windows
MacroVision InstallShield Update Service DownloadAndExecute buffer overflow CVE-2007-6654 client Windows
Novell Client 4.91 SP4 nwspool.dll buffer overflow CVE-2007-6701 remote Windows
Microsoft DirectShow Video Streaming ActiveX IMPEG2TuneRequest Overflow CVE-2008-0015 client Windows
Mozilla Firefox UTF-8 URL buffer overflow CVE-2008-0016 client Linux/Other/Windows
Winamp Ultravox streaming metadata artist tag buffer overflow CVE-2008-0065 client Windows
HP OpenView Network Node Manager OpenView5.exe buffer overflow CVE-2008-0067 remote Windows
HP OpenView Network Node Manager getcvdata.exe parameter string buffer overflow CVE-2008-0067 remote Windows
HP OpenView Network Node Manager Toolbar.exe CGI buffer overflow CVE-2008-0067 remote Windows
Microsoft Excel rtAFDesc record invalid pointer access CVE-2008-0081 client Windows
Microsoft Works File Converter index table vulnerability CVE-2008-0105 client Windows
Microsoft Works File Converter field length buffer overflow CVE-2008-0108 client Windows
Microsoft Excel conditional formatting vulnerability CVE-2008-0117 client Windows
Microsoft Office Drawing Shapes memory corruption vulnerability CVE-2008-0118 client Windows
Microsoft PowerPoint Viewer picture index CString object integer overflow CVE-2008-0120 client Windows
MySQL yaSSL SSL Hello message buffer overflow CVE-2008-0226 remote Linux/Windows
Visual FoxPro vfp6r.dll ActiveX Control DoCmd command execution CVE-2008-0236 client Windows
Microsoft Rich Textbox ActiveX control SaveFile vulnerability CVE-2008-0237 client Windows
MySQL MaxDB cons.exe command injection CVE-2008-0244 remote Cross-platform
Borland StarTeam Multicast Service parse_request buffer overflow CVE-2008-0311 remote Windows
OpenOffice OLE importer DocumentSummaryInformation buffer overflow CVE-2008-0320 client Linux/Windows
Oracle XDB component PITRIG_TRUNCATE buffer overflow CVE-2008-0339 remote Windows
Citadel SMTP server RCPT TO buffer overflow CVE-2008-0394 remote Linux
Tivoli Provisioning Manager for OS Deployment HTTP server buffer overflow CVE-2008-0401 remote Windows
Firebird username buffer overflow CVE-2008-0467 remote Windows
Cisco Secure ACS UCP CSuserCGI.exe buffer overflow CVE-2008-0532 remote Windows
Yahoo Music Jukebox MediaGrid ActiveX buffer overflow CVE-2008-0625 client Windows
Veritas Storage Foundation Administrator service buffer overflow CVE-2008-0638 remote Windows
Novell Client nwspool.dll EnumPrinters buffer overflow CVE-2008-0639 remote Windows
Facebook PhotoUploader ActiveX control ExtractIptc buffer overflow CVE-2008-0660 client Windows
HP Software Update HPeDiag ActiveX Control GetXmlFromIni buffer overflow CVE-2008-0712 client Windows
Informix Dynamic Server sqlexec password argument buffer overflow CVE-2008-0727 remote Windows
Novell iPrint Control ActiveX control ExecuteRequest buffer overflow CVE-2008-0935 client Windows
Windows GDI EMF filename buffer overflow CVE-2008-1087 client Windows
CA ARCserve Backup for Laptops and Desktops LGServer service code execution CVE-2008-1328 remote Windows
MDaemon IMAP FETCH command buffer overflow CVE-2008-1358 remote Windows
Trend Micro OfficeScan Policy Server CGI buffer overflow CVE-2008-1365 remote Windows
Orbit Downloader URL Unicode conversion buffer overflow CVE-2008-1602 client Windows
HP StorageWorks Storage Mirroring DoubleTake.exe encoded authentication overflow CVE-2008-1661 remote Windows
HP Openview Network Node Manager ovwparser.dll buffer overflow CVE-2008-1697 remote Windows
Adobe Photoshop Album Starter Edition BMP image header buffer overflow CVE-2008-1765 client Windows
Microsoft Works WkImgSrv.dll ActiveX Control WksPictureInterface vulnerability CVE-2008-1898 client Windows
Borland InterBase ibserver.exe Service Attach request buffer overflow CVE-2008-1910 remote Windows
Lotus Expeditor cai URI handler command injection CVE-2008-1965 client Windows
TFTP Server error packet buffer overflow CVE-2008-2161 remote Windows
SNMPc Network Manager SNMP TRAP community string buffer overflow CVE-2008-2214 remote Windows
Openwsman HTTP Basic Authentication buffer overflow CVE-2008-2234 remote Linux
CA ARCserve Backup caloggerd opcode 79 buffer overflow CVE-2008-2242 remote Linux/Windows
CA ARCserve Backup xdr_rwsstring buffer overflow CVE-2008-2242 remote Linux/Windows
Internet Explorer print preview argument validation vulnerability CVE-2008-2259 client Windows
Symantec Altiris DS SQL injection CVE-2008-2286 remote Windows
Novell iPrint ActiveX control GetDriverFile buffer overflow CVE-2008-2431 client Windows
Novell iPrint Client nipplib.dll ActiveX buffer overflow CVE-2008-2436 client Windows
Trend Micro OfficeScan cgiRecvFile.exe ComputerName buffer overflow CVE-2008-2437 remote Windows
Microsoft Access Snapshot Viewer file download vulnerability CVE-2008-2463 client Windows
IBM Lotus Sametime Community Services Multiplexer buffer overflow CVE-2008-2499 remote Windows
Citect SCADA ODBC Service Overflow CVE-2008-2639 remote Windows
Novell GroupWise Messenger HTTP response handling buffer overflow CVE-2008-2703 client Windows
Novell iPrint Client ienipp.ocx ActiveX control buffer overflow CVE-2008-2908 client Windows
Adobe Acrobat util.printf JavaScript function buffer overflow CVE-2008-2992 client Windows
Microsoft Excel FORMAT record array index memory corruption CVE-2008-3005 client Windows
Windows Media Encoder 9 wmex.dll ActiveX buffer overflow CVE-2008-3008 client Windows
RealPlayer rjbdll.dll ActiveX Control file import buffer overflow CVE-2008-3066 client Windows
Sun Java Web Start JNLP file j2se element heap-size buffer overflow CVE-2008-3111 client Linux/Windows
CA ARCserve Backup LGServer handshake buffer overflow CVE-2008-3175 remote Windows
Oracle WebLogic Server Apache Connector POST buffer overflow CVE-2008-3257 remote Windows
Trend Micro OfficeScan objRemoveCtrl ActiveX buffer overflow CVE-2008-3364 client Windows
CoolPlayer m3u playlist processing filename buffer overflow CVE-2008-3408 client Windows
Microsoft Host Integration Server SNA RPC authentication bypass CVE-2008-3466 remote Windows
HP Openview Network Node Manager Ovalarmsrv buffer overflow CVE-2008-3544 remote Linux/Windows
WebEx Meeting Manager atucfobj.dll ActiveX buffer overflow CVE-2008-3558 client Windows
Microsoft Visual Studio MaskedEdit ActiveX buffer overflow CVE-2008-3704 client Windows
Trend Micro OfficeScan CGI programs POST request buffer overflow CVE-2008-3862 remote Windows
Oracle Database OLAP component ODCITABLESTART buffer overflow CVE-2008-3974 remote Windows
Oracle Secure Backup login.php ora_osb_lcookie command execution CVE-2008-4006 remote Linux/Windows
Oracle WebLogic Server Apache Connector Transfer-Encoding buffer overflow CVE-2008-4008 remote Windows
Microsoft Excel formula parsing integer overflow CVE-2008-4019 client Windows
Windows SMB credential reflection vulnerability CVE-2008-4037 client Windows
Alt-N SecurityGateway username buffer overflow CVE-2008-4193 remote Windows
Windows Server Service buffer overflow MS08-067 CVE-2008-4250 remote Windows
Internet Explorer embed tag src extension buffer overflow CVE-2008-4261 client Windows
Microsoft Excel TXO and OBJ record parsing memory corruption CVE-2008-4265 client Windows
Windows search-ms protocol handler command execution vulnerability CVE-2008-4269 client Windows
FlashGet FTP PWD buffer overflow CVE-2008-4321 client Windows
DATAC RealWin SCADA Server FC_INFOTAG/SET_CONTROL buffer overflow CVE-2008-4322 remote Windows
LPViewer ActiveX Control url property buffer overflow CVE-2008-4384 client Windows
Symantec AppStream Client LaunchObj ActiveX Control installAppMgr vulnerability CVE-2008-4388 client Windows
mIRC PRIVMSG hostname buffer overflow CVE-2008-4449 client Windows
Autodesk LiveUpdate ActiveX control ApplyPatch method vulnerability CVE-2008-4472 client Windows
Tivoli Storage Manager heap corruption CVE-2008-4563 remote Windows
VLC media player TY file parse_master buffer overflow CVE-2008-4654 client Windows
GoodTech SSH Server SFTP buffer overflow CVE-2008-4726 remote Windows
Tivoli Storage Manager Client dsmagent.exe NodeName buffer overflow CVE-2008-4828 remote Windows
Microsoft WordPad Word 97 text converter XST buffer overflow CVE-2008-4841 client Windows
Internet Explorer XML data binding memory corruption CVE-2008-4844 client Windows
VLC media player RealText subtitle file ParseRealText buffer overflow CVE-2008-5036 client Windows
Opera file URI buffer overflow CVE-2008-5178 client Windows
Java Runtime Environment JAR manifest Main Class buffer overflow CVE-2008-5354 client Windows
ffdshow URL link buffer overflow CVE-2008-5381 client Windows
Microsoft SQL Server spreplwritetovarbin Buffer Overflow CVE-2008-5416 remote Windows
Oracle Secure Backup NDMP_CONECT_CLIENT_AUTH buffer overflow CVE-2008-5444 remote Linux/Windows
Oracle Secure Backup login.php rbtool command injection CVE-2008-5448 remote Linux/Windows
Oracle WebLogic Server IIS Connector JSESSIONID buffer overflow CVE-2008-5457 remote Windows
Adobe Flash Player ActionScript launch command execution CVE-2008-5499 client Linux
RealNetworks Helix Server RTSP Proxy-Require heap overflow CVE-2008-5911 remote Windows
Internet Explorer deleted object memory corruption CVE-2009-0075 client Windows
Free Download Manager Remote Control Server HTTP Authorization buffer overflow CVE-2009-0183 remote Windows
Free Download Manager torrent file parsing buffer overflow CVE-2009-0184 client Windows
Orbit Downloader Connecting log message buffer overflow CVE-2009-0187 client Windows
IBM Access Support ActiveX GetXMLValue buffer overflow CVE-2009-0215 client Windows
Microsoft PowerPoint Legacy Format Scheme record buffer overflow CVE-2009-0226 client Windows
Microsoft PowerPoint Legacy File Format Printer driver buffer overflow CVE-2009-0227 client Windows
Windows Print Spooler EnumeratePrintShares buffer overflow CVE-2009-0228 remote Windows
Microsoft WordPad Word97 text converter buffer overflow CVE-2009-0235 client Windows
Microsoft Excel SST record code execution CVE-2009-0238 client Windows
Fujitsu SystemcastWizard Lite PXE service buffer overflow CVE-2009-0270 remote Windows
UltraVNC ClientConnection integer overflow CVE-2009-0388 client Windows
Internet Explorer WinINet credential reflection vulnerability CVE-2009-0550 client Windows
Microsoft PowerPoint invalid object reference vulnerability CVE-2009-0556 client Windows
Microsoft Office Web Components DataSourceControl ActiveX Control memory allocation CVE-2009-0562 client Windows
MS Office Word malformed Sprm record buffer overflow CVE-2009-0565 client Windows
Adobe Reader JBIG2 image stream buffer overflow CVE-2009-0658 client Windows
Visual Studio Active Template Library uninitialized object CVE-2009-0901 client Windows
HP OpenView Network Node Manager OvOSLocale cookie buffer overflow CVE-2009-0920 remote Windows
Adobe Acrobat JavaScript getIcon method buffer overflow CVE-2009-0927 client Windows
Apple iTunes itms: URL buffer overflow CVE-2009-0950 client Windows
Microsoft PowerPoint 2000 CurrentUserAtom buffer overflow CVE-2009-1131 client Windows
Microsoft Excel BIFF format Qsir record memory corruption CVE-2009-1134 client Windows
Microsoft Office Web Components OWC.Spreadsheet Evaluate method vulnerability CVE-2009-1136 client Windows
Microsoft PowerPoint Legacy File Format Master Page buffer overflow CVE-2009-1137 client Windows
Novell Client NetIdentity Agent XTIERRPCPIPE pointer dereference vulnerability CVE-2009-1350 remote Windows
Motorola Timbuktu PlughNTCommand named pipe string buffer overflow CVE-2009-1394 remote Windows
Symantec Alert Management System Intel Alert Originator Service msgsys.exe buffer overflow CVE-2009-1430 remote Windows
Symantec Alert Management System Intel File Transfer service command execution CVE-2009-1431 remote Windows
Adobe Reader Javascript API getAnnots method vulnerability CVE-2009-1492 client Linux
Adobe Reader Javascript API spell.customDictonaryOpen memory corruption CVE-2009-1493 client Linux
Microsoft Works File Converter FontName buffer overflow CVE-2009-1533 client Windows
Microsoft Office Web Components OWC.Spreadsheet.9 HTMLURL property overflow CVE-2009-1534 client Windows
Microsoft DirectX DirectShow QuickTime movie parsing vulnerability CVE-2009-1537 client Windows
Novell iPrint Client ienipp.ocx target-frame buffer overflow CVE-2009-1568 client Windows
Novell iPrint Client ienipp.ocx persistence parameter parsing buffer overflow CVE-2009-1569 client Windows
Unisys Business Information Server mnet.exe buffer overflow CVE-2009-1628 remote Windows
Novell GroupWise Internet Agent e-mail address buffer overflow CVE-2009-1636 remote Windows
Adobe Flash Player authplay.dll vulnerability CVE-2009-1862 client Windows
Windows Telnet credential reflection CVE-2009-1930 client Windows
Oracle Secure Backup property_box.php type parameter command execution CVE-2009-1978 remote Linux/Windows
Safari WebKit floating point number buffer overflow CVE-2009-2195 client Other/Windows
Nagios statuswml.cgi Command Injection CVE-2009-2288 remote Cross-platform
Mozilla Firefox JIT Escape Function Memory Corruption CVE-2009-2477 client Linux/Other/Windows
VideoLAN VLC Media Player SMB Module Win32AddConnection Buffer Overflow CVE-2009-2484 client Windows
Visual Studio Active Template Library object type mismatch vulnerability CVE-2009-2494 client Windows
Microsoft Office Web Components OWC.Spreadsheet BorderAround vulnerability CVE-2009-2496 client Windows
Microsoft Office Art Property Table Memory Corruption CVE-2009-2528 client Windows
HP Power Manager Remote Code Execution CVE-2009-2685 remote Windows
Informix Dynamic Server librpc.dll credentials length buffer overflow CVE-2009-2753 remote Windows
Adobe Acrobat Reader U3D CLODMeshContinuation Code Execution CVE-2009-2997 client Windows
Microsoft IIS FTP Server NLST Command Remote Overflow CVE-2009-3023 remote Windows
Symantec Multiple Products AeXNSConsoleUtilities Buffer Overflow CVE-2009-3031 client Windows
Symantec AeXNSConsoleUtilities RunCmd buffer overflow CVE-2009-3033 client Windows
Mozilla Firefox PKCS11 Module Installation Code Execution CVE-2009-3076 client Windows
Windows SMB2 buffer overflow CVE-2009-3103 remote Windows
Adobe Reader FlateDecode filter TIFF Predictor integer overflow CVE-2009-3459 client Windows
IBM Installation Manager iim URI Handling Code Execution CVE-2009-3518 client Windows
HP Performance Manager Apache Tomcat Policy Bypass CVE-2009-3548 remote Windows
HP LoadRunner XUpload ActiveX control MakeHttpRequest file download CVE-2009-3693 client Windows
Eureka Email POP3 Error Stack Buffer Overflow CVE-2009-3837 client Windows
HP Operations Manager hidden Tomcat account CVE-2009-3843 remote Windows
HP OpenView Application Recovery Manager MSG_PROTOCOL buffer overflow CVE-2009-3844 remote Windows
HP OpenView Network Node Manager nnmRptConfig.exe CGI Template Buffer Overflow CVE-2009-3848 remote Windows
IBM Tivoli Storage Manager Client CAD Service Buffer Overflow CVE-2009-3853 remote Windows
Java Runtime Environment HsbParser.getSoundBank Stack Buffer Overflow CVE-2009-3867 client Windows
Java Runtime Environment AWT setDiffICM buffer overflow CVE-2009-3869 client Windows
HP Power Manager formExportDataLogs buffer overflow CVE-2009-3999 remote Windows
HP OpenView Network Node Manager ovalarm.exe Accept-Language buffer overflow CVE-2009-4179 remote Windows
HP OpenView Network Node Manager ovwebsnmpsrv.exe buffer overflow via jovgraph.exe CVE-2009-4181 remote Windows
Adobe Illustrator EPS File DSC Comment Buffer Overflow CVE-2009-4195 client Windows
Adobe Reader media.newPlayer Use-After-Free Code Execution CVE-2009-4324 client Windows
Microsoft PowerPoint OEPlaceholderAtom placementId memory corruption CVE-2010-0031 client Windows
Microsoft Office PowerPoint Viewer TextBytesAtom Record Buffer Overflow CVE-2010-0033 client Windows
Symantec Alert Management System PIN number buffer overflow CVE-2010-0110 remote Windows
Symantec Alert Management System Intel Alert Handler modem string buffer overflow CVE-2010-0110 remote Windows
Symantec Alert Management System AMSSendAlertAck Buffer Overflow CVE-2010-0110 remote Windows
Adobe Reader Libtiff TIFFFetchShortPair Stack Buffer Overflow CVE-2010-0188 client Windows
HP Universal CMDB Server Axis2 default password CVE-2010-0219 remote Windows
CA ARCserve D2D Axis2 default password CVE-2010-0219 remote Windows
Internet Explorer Eventparam use-after-free vulnerability CVE-2010-0249 client Windows
Microsoft Excel DbOrParamQry memory corruption CVE-2010-0264 client Windows
Microsoft Windows Movie Maker IsValidWMToolsStream buffer overflow CVE-2010-0265 client Windows
Microsoft Outlook SMB Attachment ATTACH_BY_REFERENCE vulnerability CVE-2010-0266 client Windows
Wireshark LWRES dissector buffer overflow CVE-2010-0304 remote Windows
Viscom Software Movie Player Pro ActiveX Control DrawText Buffer Overflow CVE-2010-0356 client Windows
Sun Java System Web Server WebDAV OPTIONS request buffer overflow CVE-2010-0361 remote Windows
Windows Media Unicast Service transport information packet buffer overflow CVE-2010-0478 remote Windows
Microsoft Publisher File Conversion Textbox buffer overflow CVE-2010-0479 client Windows
IBM Cognos Express Server Backdoor Account Remote Code Execution CVE-2010-0557 remote Windows
Orbital Viewer buffer overflow CVE-2010-0688 client Windows
RedHat JBoss Enterprise Application Platform JMX Console Authentication Bypass CVE-2010-0738 remote Windows
Internet Explorer Tabular Data Control DataURL memory corruption CVE-2010-0805 client Windows
Internet Explorer iepeers.dll use-after-free vulnerability CVE-2010-0806 client Windows
Microsoft Office Excel Malformed Obj Record Stack Buffer Overflow CVE-2010-0822 client Windows
Java Runtime CMM readMabCurveData Buffer Overflow CVE-2010-0838 client Windows
Java Runtime Environment Soundbank Resource Name Stack Buffer Overflow CVE-2010-0839 client Windows
Java Runtime Environment MixerSequence Function Pointer Control CVE-2010-0842 client Windows
Sun Java Web Start command-line argument injection CVE-2010-0886 client Windows
Oracle Secure Backup Administration property_box.php Other Variable Command Injection CVE-2010-0899 remote Windows
Oracle Secure Backup Administration selector parameter command injection CVE-2010-0906 remote Windows
Oracle Secure Backup Administration property_box.php objectname command injection CVE-2010-0906 remote Windows
Oracle Secure Backup Administration preauth variable command injection CVE-2010-0906 remote Windows
CA XOsoft Control Service entry_point.aspx Remote Code Execution CVE-2010-1223 remote Windows
Microsoft Office Excel RTD Topic String Buffer Overflow CVE-2010-1246 client Windows
Microsoft Excel DBQueryExt record parsing vulnerability CVE-2010-1253 client Windows
Adobe Reader authplay.dll newfunction Memory Corruption CVE-2010-1297 client Windows
RealNetworks Helix Server AgentX receive_agentx Stack Buffer Overflow CVE-2010-1318 remote Windows
TweakFS Zip Utility for FSX filename buffer overflow CVE-2010-1458 client Windows
Novell iPrint Client ActiveX control call-back-url buffer overflow CVE-2010-1527 client Windows
HP OpenView Network Node Manager snmpviewer.exe CGI Stack Buffer Overflow CVE-2010-1552 remote Windows
HP OpenView Network Node Manager getnnmdata.exe CGI MaxAge buffer overflow CVE-2010-1553 remote Windows
HP OpenView NNM getnnmdata.exe CGI ICount Parameter Buffer Overflow CVE-2010-1554 remote Windows
HP OpenView Network Node Manager getnnmdata.exe CGI Hostname buffer overflow CVE-2010-1555 remote Windows
Microsoft Visio DXF file insertion buffer overflow CVE-2010-1681 client Windows
Apple QuickTime QTPlugin.ocx _Marshaled_pUnk Code Execution CVE-2010-1818 client Windows
Apache Struts2 XWork ParameterInterceptor security bypass CVE-2010-1870 remote Windows
Windows Help and Support Center -FromHCP URL whitelist bypass CVE-2010-1885 client Windows
Microsoft Office Word RTF Parsing Engine Memory Corruption CVE-2010-1901 client Windows
Novell iManager EnteredClassName buffer overflow CVE-2010-1929 remote Windows
Apple Safari parent.close() Invalid Pointer Code Execution CVE-2010-1939 client Windows
Microsoft Office Excel PivotTable Cache Data Record Handling Overflow CVE-2010-2562 client Windows
Microsoft Windows Movie Maker MediaClipString Buffer Overflow CVE-2010-2564 client Windows
Windows Shell LNK file CONTROL item command execution CVE-2010-2568 client Windows
SAP Crystal Reports PrintControl.dll ServerResourceVersion buffer overflow CVE-2010-2590 client Windows
Novell GroupWise Internet Agent IMAP Service Stack Buffer Overflow CVE-2010-2777 remote Windows
Adobe Reader CoolType.dll buffer overflow CVE-2010-2883 client Windows
BarCodeWiz ActiveX LoadProperties Buffer Overflow CVE-2010-2932 client Windows
HP Data Protector Express DtbClsLogin function buffer overflow CVE-2010-3007 remote Windows
IBM Tivoli Storage Manager FastBack Mount Service Code Execution CVE-2010-3058 remote Windows
Microsoft Office Groove Insecure Library Loading CVE-2010-3146 client Windows
Trend Micro Internet Security Pro ActiveX Control extSetOwner code execution CVE-2010-3189 client Windows
WebEx WRF Player buffer overflow CVE-2010-3269 client Windows
Microsoft Office RTF pFragments Property Stack Buffer Overflow CVE-2010-3333 client Windows
Microsoft Excel Drawing Exception Handling vulnerability CVE-2010-3335 client Windows
Internet Explorer HTML+TIME element OuterText memory corruption CVE-2010-3346 client Windows
Lotus Domino nrouter.exe iCalendar MAILTO buffer overflow CVE-2010-3407 remote Windows
Oracle Java IE Browser Plugin docbase Parameter Stack Buffer Overflow CVE-2010-3552 client Windows
Oracle Virtual Server Agent Command Injection CVE-2010-3582 remote Linux
Adobe Shockwave Director rcsL Chunk Remote Code Execution CVE-2010-3653 client Windows
Adobe Flash Player Flash Content Parsing Code Execution CVE-2010-3654 client Windows
Adobe Shockwave Player Lnam Chunk Processing Buffer Overflow CVE-2010-3655 client Windows
RealNetworks RealPlayer CDDA URI Uninitialized Pointer Code Execution CVE-2010-3747 client Windows
Mozilla Firefox document.write and DOM insertion memory corruption CVE-2010-3765 client Windows
Microsoft Office FlashPix Image Converter Dictionary property buffer overflow CVE-2010-3951 client Windows
Internet Explorer CSS clip attribute memory corruption CVE-2010-3962 client Windows
Microsoft SharePoint Office Document Load Balancer SOAP Vulnerability CVE-2010-3964 remote Windows
Windows Thumbnail View CreateSizedDIBSECTION buffer overflow CVE-2010-3970 client Windows
Microsoft Internet Explorer CSS Import Use-After-Free Code Execution CVE-2010-3971 client Windows
Microsoft WMI Administrative Tools ActiveX Control AddContextRef vulnerability CVE-2010-3973 client Windows
IBM Rational Quality Manager and Test Lab Manager Policy Bypass CVE-2010-4094 remote Windows
HP Power Manager formLogin buffer overflow CVE-2010-4113 remote Windows
DATAC RealWin SCADA Server SCPC_INITIALIZE buffer overflow CVE-2010-4142 remote Windows
ProFTPD Telnet IAC buffer overflow CVE-2010-4221 remote Linux
Novell ZENworks Asset Management File Upload Traversal CVE-2010-4229 remote Windows
Novell iPrint Client Browser Plugin embed Tag Parameter Buffer Overflow CVE-2010-4314 client Windows
Novell iPrint Client ActiveX Control GetDriverSettings buffer overflow CVE-2010-4321 client Windows
Oracle Java Applet2ClassLoader Vulnerability CVE-2010-4452 client Windows
Microsoft Windows Fax Cover Page Editor Double Free Memory Corruption Vulnerability CVE-2010-4701 client Windows
Microsoft Remote Desktop Connection Insecure Library Injection CVE-2011-0029 client Windows
Microsoft Windows Media Player DVR-MS File Code Execution CVE-2011-0042 client Windows
Mozilla Firefox OBJECT mChannel Use-After-Free CVE-2011-0065 client Windows
Mozilla Firefox nsTreeRange Use After Free CVE-2011-0073 client Windows
Microsoft Excel Substream Parsing Integer Overflow CVE-2011-0097 client Windows
Microsoft Excel Data Validation Record Parsing Overflow CVE-2011-0105 client Windows
QuickTime PICT PnSize Stack Overflow CVE-2011-0257 client Windows
HP OpenView Network Node Manager malformed displayWidth option to jovgraph.exe CVE-2011-0261 remote Windows
HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil.dll stringToSeconds Buffer Overflow CVE-2011-0262 remote Windows
HP OpenView Network Node Manager nnmRptConfig.exe nameParams text1 Buffer Overflow CVE-2011-0268 remote Windows
HP OpenView Network Node Manager nnmRptConfig.exe schd_select1 Remote Code Execution CVE-2011-0269 remote Windows
HP OpenView Performance Insight Server Backdoor Account CVE-2011-0276 remote Windows
Indusoft Thin Client ISSymbol ActiveX Control InternationalOrder buffer overflow CVE-2011-0340 client Windows
Indusoft Thin Client ISSymbol ActiveX Control InternationalSeparator buffer overflow CVE-2011-0340 client Windows
Cisco Security Agent Management Center Code Execution CVE-2011-0364 remote Windows
NetSupport Client Handshake Hostname Overflow CVE-2011-0404 remote Linux
VideoLAN VLC Media Player MKV Demuxer Code Execution CVE-2011-0531 client Windows
Symantec IM Manager IMAdminLDAPConfig.asp SQL injection CVE-2011-0553 remote Windows
Adobe Reader Flash AVM2 Memory Corruption CVE-2011-0609 client Windows
Adobe Flash Player callMethod Bytecode Memory Corruption CVE-2011-0611 client Windows
Microsoft PowerPoint Floating Point Techno-color Time Bandit vulnerability CVE-2011-0655 client Windows
Oracle Warehouse Builder SQL Injection CVE-2011-0799 remote Windows
HP Data Protector Client agent EXEC_SETUP code execution CVE-2011-0922 remote Windows
HP Data Protector Client EXEC_CMD Command Execution CVE-2011-0923 remote Windows
Cisco Secure Desktop CSDWebInstaller code exec CVE-2011-0926 client Windows
Novell File Reporter Agent XML Parser Buffer Overflow CVE-2011-0994 remote Windows
IBM Lotus Notes LZH Attachment Viewer Stack Buffer Overflow CVE-2011-1213 client Windows
Microsoft Internet Explorer Time Element Memory Corruption CVE-2011-1255 client Windows
Internet Explorer DOM modification memory corruption CVE-2011-1256 client Windows
Microsoft Internet Explorer layout-grid-char Style Property Use-After-Free Memory Corruption CVE-2011-1260 client Windows
Microsoft Excel SLK File Parsing Buffer Overflow CVE-2011-1276 client Windows
ESTsoft ALZip MIM File Handling Buffer Overflow CVE-2011-1336 client Windows
RealFlex RealWin FC_RFUSER_FCS_LOGIN Buffer Overflow CVE-2011-1563 remote Windows
RealFlex RealWin FC_SCRIPT_FCS_STARTPROG Buffer Overflow CVE-2011-1563 remote Windows
DATAC RealWin SCADA Server TAG function stack overflow CVE-2011-1563 remote Windows
7T Interactive Graphical SCADA System dc.exe Directory Traversal CVE-2011-1566 remote Windows
7-Technologies Interactive Graphical SCADA System Remote Code Execution CVE-2011-1567 remote Windows
VLC Media Player Libmodplug CSoundFile::ReadS3M() Function S3M File Handling Overflow CVE-2011-1574 client Windows
Wireshark DECT Dissector PCAP File Processing Overflow CVE-2011-1591 client Windows
Wireshark DECT Dissector Remote Stack Buffer Overflow CVE-2011-1591 remote Windows
CA Total Defense UNCWS SQL Injection CVE-2011-1653 remote Windows
CA Total Defense UNCWS DeleteReports SQL Injection CVE-2011-1653 remote Windows
HP OpenView Storage Data Protector Backup Client Service GET_FILE Message Processing Overflow CVE-2011-1729 remote Windows
Apple Safari libxslt File Create CVE-2011-1774 client Windows
HP OpenView Storage Data Protector Opcode 27 Stack Buffer Overflow CVE-2011-1865 remote Windows
HP OpenView Storage Data Protector inet Service EXEC_CMD Remote Overflow CVE-2011-1866 remote Windows
HP Intelligent Management Center iNodeMngChecker.exe Buffer Overflow CVE-2011-1867 remote Windows
Internet Explorer Telnet URI Insecure Loading CVE-2011-1961 client Windows
Microsoft Forefront Unified Access Gateway Java Applet Signed Code Execution CVE-2011-1969 client Windows
Cisco AnyConnect Secure Mobility Client VPNWeb ActiveX Code Execution CVE-2011-2039 client Windows
Adobe Flash Player ActionScript Function Arguments Code Execution CVE-2011-2110 client Windows
Adobe Flash Player MP4 Sequence Parameter Set Processing CVE-2011-2140 client Windows
Tom Sawyer GET Extension Factory COM Object Instantiation Memory Corruption CVE-2011-2217 client Windows
Oracle Outside In CDR File Parser Stack Buffer Overflow CVE-2011-2264 client Windows
Iron Mountain Connected Backup Opcode 13 Processing Command Injection CVE-2011-2397 remote Windows
HP Easy Printer Care Software HPTicketMgr.dll ActiveX Control Remote Code Execution CVE-2011-2404 client Windows
Adobe Reader U3D Heap Overflow CVE-2011-2462 client Windows
ACD Systems Fotoslate PLP File ID Parameter Buffer Overflow CVE-2011-2595 client Windows
Novell ZENworks Asset Management rtrlet File Upload Traversal CVE-2011-2653 remote Windows
Novell ZENworks LaunchHelp.dll ActiveX Control LaunchProcess Code Execution CVE-2011-2657 client Windows
EMC Autostart ftAgent Overflow CVE-2011-2735 remote Windows
Citrix Access Gateway NESPA ActiveX Control CVE-2011-2882 client Windows
RealNetworks RealPlayer QCP Parsing CVE-2011-2950 client Windows
Firefox sensor.dll Insecure Library Loading CVE-2011-2980 client Windows
HP OpenView Network Node Manager OVBuildPath Overflow CVE-2011-3167 remote Windows
Novell iPrint Client ActiveX Control GetDriverSettings Stack Overflow CVE-2011-3173 client Windows
Novell ZENworks Configuration Management Preboot Service Opcode 4c Vulnerability CVE-2011-3176 remote Windows
Novell ZENworks Configuration Management Preboot Service Opcode 6c Vulnerability CVE-2011-3176 remote Windows
Wireshark Lua Untrusted Search Path vulnerability CVE-2011-3360 client Windows
Microsoft OLE Object File Handling vulnerability CVE-2011-3400 client Windows
Symantec pcAnywhere Host Services Login Overflow CVE-2011-3478 remote Windows
Measuresoft ScadaPro xf Command Execution CVE-2011-3490 remote Windows
eSignal WinSig.exe long StyleTemplate buffer overflow CVE-2011-3494 client Windows
Oracle Java Rhino Script Engine Code Execution CVE-2011-3544 client Windows
Plone Zope SAXutils Command Execution CVE-2011-3587 remote Linux/Other/Windows
Firefox DOMAttrModified nsSVGValue Observer Handling Out-of-bounds Memory Access CVE-2011-3658 client Windows
Firefox AttributeChildRemoved Use After Free CVE-2011-3659 client Windows
Apache Struts 2 ParametersInterceptor OGNL Command Injection CVE-2011-3923 remote Windows
Novell iPrint Client GetDriverSettings Realm Parameter Stack Buffer Overflow CVE-2011-4187 client Windows
Hastymail rs parameter command injection CVE-2011-4542 remote Cross-platform
Splunk Search Jobs Remote Code Execution CVE-2011-4642 remote Linux/Other/Windows
HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution CVE-2011-4786 client Windows
HP Diagnostics Server magentservice.exe Integer Wrap CVE-2011-4789 remote Windows
Telnetd Encryption Key ID Code Execution CVE-2011-4862 remote Linux/Other
Trend Micro Control Manager AddTask buffer overflow CVE-2011-5001 remote Windows
Smart Software Solutions CoDeSys Webserver URI Copying Stack Buffer Overflow CVE-2011-5007 remote Windows
CoCSoft Stream Down Stack Overflow CVE-2011-5052 client Windows
Windows Media MIDI Invalid Channel CVE-2012-0003 client Windows
Windows Object Packager Insecure Execution CVE-2012-0009 client Windows
Microsoft Office ClickOnce Unsafe Execution CVE-2012-0013 client Windows
Microsoft Expression Design wintab32.dll Library Loading CVE-2012-0016 client Windows
Oracle Outside In Library OOXML Overflow CVE-2012-0110 client Other
HP Data Protector Express Opcode 0x320 Overflow CVE-2012-0121 remote Windows
Microsoft Windows Common Controls MSCOMCTL.OCX Vulnerability CVE-2012-0158 client Windows
Tivoli Provisioning Manager Express ActiveX RunAndUploadFile vulnerability CVE-2012-0198 client Windows
IBM Cognos TM1 and Express Admin Server Buffer Overflow CVE-2012-0202 remote Windows
ABB WebWare Server RobNetScanHost.exe Stack Buffer Overflow CVE-2012-0245 remote Windows
Symantec Web Gateway access_log PHP Injection CVE-2012-0297 remote Linux
Apache Struts 2 ConversionErrorInterceptor Java Injection CVE-2012-0391 remote Windows
Novell eDirectory NCP KeyedObjectLogin Function Vulnerability CVE-2012-0432 remote Linux
Novell GroupWise Client ActiveX SetEngine Pointer Manipulation CVE-2012-0439 client Windows
Java Web Start initial heap size command injection CVE-2012-0500 client Windows
Java SE AtomicReferenceArray Unsafe Security Bypass CVE-2012-0507 client Windows
Oracle AutoVue SetMarkupMode ActiveX Overflow CVE-2012-0549 client Windows
Apple QuickTime TeXML Style Element Parsing Buffer Overflow CVE-2012-0663 client Windows
Apple QuickTime SetLanguage Overflow CVE-2012-0666 client Windows
Apple QuickTime QTVRStringAtom stringLength Parameter QTVR Movie File Handling CVE-2012-0667 client Windows
iTunes m3u Playlist Overflow CVE-2012-0677 client Windows
IBM Rational ClearQuest CQOle ActiveX CVE-2012-0708 client Windows
Adobe Flash Player MP4 Copyright Statement Overflow CVE-2012-0754 client Windows
Adobe Flash Player Object Confusion Code Execution CVE-2012-0779 client Windows
LANDesk ThinkManagement Suite ServerSetup.asmx Directory Traversal CVE-2012-1195 remote Windows
F5 BIG-IP SSH private key CVE-2012-1493 remote Linux/Other
WebCalendar Pre-Auth PHP Code Execution CVE-2012-1495 remote Linux/Other/Windows
Adobe Flash Player OpenType Font Integer Overflow CVE-2012-1535 client Windows
Oracle WebCenter Forms Recognition SSSplitter ActiveX Overwrite CVE-2012-1710 client Windows
Oracle Java Runtime Hotspot Bytecode Verifier Type Confusion CVE-2012-1723 client Windows
VideoLAN VLC Media Player MMS URI Stack Overflow CVE-2012-1775 client Windows
PHP CGI Query String Parameters Command Execution CVE-2012-1823 remote Linux/Other/Windows
Microsoft .NET Framework Memory Access Vulnerability CVE-2012-1855 client Windows
Internet Explorer Same ID Property vulnerability CVE-2012-1875 client Windows
Internet Explorer COL SPAN Heap Overflow CVE-2012-1876 client Windows
Microsoft XML Core Services memory corruption CVE-2012-1889 client Windows
HP Operations Agent Opcode 0x34 vulnerability CVE-2012-2019 remote Windows
HP Operations Agent Opcode 0x8c vulnerability CVE-2012-2020 remote Windows
IBM Lotus Notes URL Handler Command Execution CVE-2012-2174 client Windows
Lotus Notes iNotes Attachment_Times ActiveX Overflow CVE-2012-2175 client Windows
IBM Lotus Quickr QP2 ActiveX Overflow CVE-2012-2176 client Windows
EMC NetWorker nsrd Format String CVE-2012-2288 remote Windows
GE Proficy Historian KeyHelp ActiveX LaunchTriPane Vulnerability CVE-2012-2516 client Windows
SAP NetWeaver Dispatcher DiagTraceR3Info Packet Parsing Vulnerability CVE-2012-2611 remote Windows
GIMP Script-Fu Server Buffer Overflow CVE-2012-2763 remote Windows
Symantec Web Gateway pbcontrol.php Command Injection CVE-2012-2953 remote Linux
CA ARCserve Backup Authentication service invalid virtual function call CVE-2012-2971 remote Windows
Webmin show.cgi Open Function Call Command Execution CVE-2012-2982 remote Cross-platform
HP SiteScope SOAP Call APIPreferenceImpl Security Bypass CVE-2012-3261 remote Windows
HP LeftHand Virtual SAN Appliance hydra Ping Hostname Overflow CVE-2012-3285 remote Linux
VMware OVF Tool Format String CVE-2012-3569 client Windows
Symantec Messaging Gateway Default SSH Password CVE-2012-3579 remote Linux
Apple QuickTime TeXML Style Element Buffer Overflow CVE-2012-3752 client Windows
QuickTime plugin MIME type buffer overflow CVE-2012-3753 client Windows
Avaya IP Office Customer Call Reporter ImageUpload.ashx file upload CVE-2012-3811 remote Windows
Oracle Java findMethod findClass Security Bypass CVE-2012-4681 client Linux/Other/Windows
3S Smart Software Solutions CoDeSys Gateway Server Directory Traversal CVE-2012-4705 remote Windows
3S CoDeSys Gateway Server Crafted Packet Stack Overflow CVE-2012-4708 remote Windows
WellinTech KingView KingMess.exe Log File Parsing Overflow CVE-2012-4711 client Windows
Internet Explorer CButton Use After Free Vulnerability CVE-2012-4792 client Windows
Cool PDF Reader Image Stream Stack Overflow CVE-2012-4914 client Windows
Novell File Reporter FSFUI File Upload CVE-2012-4959 remote Windows
Internet Explorer CMshtmlEd execCommand Use After Free CVE-2012-4969 client Windows
Java JAX-WS gmbal package sandbox breach CVE-2012-5076 client Linux/Other/Windows
Java JAX-WS statistics.impl package sandbox breach CVE-2012-5076 client Linux/Windows
HP Intelligent Management Center mibFileUpload Servlet Unrestricted File Creation CVE-2012-5201 remote Windows
MySQL FILE privilege elevation CVE-2012-5613 remote Windows
RealPlayer InternetShortcut URL property buffer overflow CVE-2012-5691 client Windows
IBM SPSS SamplePower c1sizer ActiveX Control Vulnerability CVE-2012-5946 client Windows
Nagios 3 history.cgi Command Injection CVE-2012-6096 remote Linux
BigAnt Messenger Server DUPF Arbitrary File Upload CVE-2012-6274 remote Windows
BigAnt Server SCH and DUPF Stack Overflow CVE-2012-6275 remote Windows
Internet Explorer SLayoutRun CParaElement Node Use After Free CVE-2013-0025 client Windows
Honeywell HscRemoteDeploy.dll ActiveX Control vulnerability CVE-2013-0108 client Windows
Ruby on Rails XML Processor YAML Deserialization CVE-2013-0156 remote Linux
Java MBeanInstantiator.findClass and Recursive Reflection Sandbox Escape CVE-2013-0422 client Linux/Other/Windows
Java MBeanInstantiator findClass and Introspector Sandbox Escape CVE-2013-0431 client Windows
Adobe Flash Player SWF Content Regular Expression Heap Overflow CVE-2013-0634 client Windows
Schneider Electric Interactive Graphical SCADA System Data Collector Overflow CVE-2013-0657 remote Windows
Mozilla Firefox XMLSerializer serializeToStream Use-after-free Vulnerability CVE-2013-0753 client Windows
Windows Crafted Theme File Handling Vulnerability CVE-2013-0810 client Windows
EMC AlphaStor Device Manager Command Injection CVE-2013-0928 remote Windows
QuickTime Movie File dref Atom Handling Buffer Overflow CVE-2013-1017 client Windows
Novell ZENworks Control Center file upload vulnerability CVE-2013-1080 remote Linux/Windows
Novell ZENworks Mobile Management MDM.php Language Parameter Vulnerability CVE-2013-1081 remote Windows
Novell ZENworks Mobile Management DUSAP.php Language Parameter Vulnerability CVE-2013-1082 remote Windows
Novell iPrint Client IPP Response URI handling buffer overflow CVE-2013-1091 client Windows
Internet Explorer textNode Style Computation Use After Free Vulnerability CVE-2013-1311 client Windows
Microsoft Office PNG File Handling Buffer Overflow CVE-2013-1331 client Windows
Internet Explorer CGenericElement Object Use-after-free Vulnerability CVE-2013-1347 client Windows
SonicWall Multiple Products skipSessionCheck Authentication Bypass CVE-2013-1359 remote Linux/Windows
Nagios Remote Plugin Executor Metacharacter Filtering Omission CVE-2013-1362 remote Linux
Java Runtime Environment DriverManager doPrivileged block sandbox bypass CVE-2013-1488 client Linux/Windows
Java Runtime Environment Color Management memory overwrite CVE-2013-1493 client Windows
Oracle WebCenter Capture ActiveX SetAnnotationFont buffer overflow CVE-2013-1516 client Windows
Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Control Vulnerability CVE-2013-1559 client Windows
Mozilla Firefox onreadystatechange Event Use After Free CVE-2013-1690 client Windows
Firefox crypto.generateCRMFRequest command execution CVE-2013-1710 client Linux/Other/Windows
Linux kernel __sock_diag_rcv_msg Netlink message privilege elevation CVE-2013-1763 local Linux
Apache Struts URL includeParams Attribute OGNL Code Injection CVE-2013-2115 remote Windows
Apache Struts DefaultActionMapper redirect Prefix Vulnerability CVE-2013-2251 remote Windows
HP Data Protector opcode 259 buffer overflow CVE-2013-2329 remote Windows
HP Data Protector CRS Opcode 211 Stack Buffer Overflow CVE-2013-2333 remote Windows
HP LeftHand Virtual SAN Appliance Hydra Service Login Buffer Overflow CVE-2013-2343 remote Linux
HP Data Protector Backup Client Service EXEC_BAR Packet Vulnerability CVE-2013-2347 remote Windows
HP System Management Homepage iprange Parameter Stack Buffer Overflow CVE-2013-2362 remote Windows
HP SiteScope APIBSMIntegrationImpl runOMAgentCommand SOAP Request Vulnerability CVE-2013-2367 remote Windows
HP LoadRunner micWebAjax.dll ActiveX NotifyEvent Method Vulnerability CVE-2013-2368 client Windows
HP LoadRunner lrFileIOService ActiveX Control WriteFileBinary Input Validation Error CVE-2013-2370 client Windows
Java Runtime Environment Hotspot final field vulnerability CVE-2013-2423 client Windows
Oracle Java Serviceability Subcomponent ProviderSkeleton Class Vulnerability CVE-2013-2460 client Windows
Oracle Java Runtime Environment AWT storeImageArray Vulnerability CVE-2013-2465 client Windows
Java Runtime Environment java.awt.image.IntegerComponentRaster buffer overflow CVE-2013-2471 client Windows
Oracle Java java.awt.image.ByteComponentRaster Overflow CVE-2013-2473 client Windows
Internet Explorer VML Dashstyle Attributes Integer Overflow CVE-2013-2551 client Windows
Internet Explorer Use-After-Free Memory Corruption (MS13-055) CVE-2013-3163 client Windows
Internet Explorer CFlatMarkupPointer Object Handling Use-after-free Vulnerability CVE-2013-3184 client Windows
Internet Explorer CCaret UpdateScreenCaret Memory Corruption CVE-2013-3205 client Windows
vTiger CRM AddEmailAttachment arbitrary file upload CVE-2013-3214 remote Cross-platform
phpMyAdmin preg_replace from_prefix sanitization vulnerability CVE-2013-3238 remote Linux
Corel PDF Fusion XPS File ZIP Directory Vulnerability CVE-2013-3248 client Windows
HP System Management Homepage ginkgosnmp.inc Command Injection CVE-2013-3576 remote Windows
Oracle Endeca Server createDataStore method command execution CVE-2013-3763 remote Windows
Internet Explorer HTML Rendering Engine onLoseCapture Use-After-Free Vulnerability CVE-2013-3893 client Windows
Internet Explorer CDisplayPointer Object onpropertychange Use-After-Free CVE-2013-3897 client Windows
Android WebView addJavascriptInterface Arbitrary Java Method Access CVE-2013-4710 client Other
PCMan FTP Server MKD buffer overflow CVE-2013-4730 remote Windows
HP LoadRunner lrFileIOService ActiveX WriteFileString Method Traversal Vulnerability CVE-2013-4798 client Windows
McAfee Web Reporter JBoss EJBInvokerServlet Marshalled Object Code Execution CVE-2013-4810 remote Windows
HP ProCurve Manager SNAC UpdateCertificatesServlet FileName Vulnerability CVE-2013-4812 remote Windows
HP LoadRunner Virtual User Generator EmulationAdmin service directory traversal CVE-2013-4837 remote Windows
Symantec Endpoint Protection Manager XXE and SQL Injection Vulnerabilities CVE-2013-5014 remote Windows
HP Data Protector Backup Client Service opcode 42 directory traversal CVE-2013-6194 remote Windows
PineApp Mail-SeCure confnetworking.html nsserver command execution CVE-2013-6830 remote Linux
RealPlayer RMP File Version Attribute Buffer Overflow CVE-2013-6877 client Windows
Internet Explorer CMarkup Object Handling Use-after-free Vulnerability CVE-2014-0322 client Windows
Adobe Pixel Shader CVE-2014-0515 client Windows
WP Symposium Plugin for WordPress Arbitrary File Upload CVE-2014-10021 remote Cross-platform
Microsoft Word RTF Object Confusion CVE-2014-1761 client Windows
FreePBX Framework Module view.functions.php Remote Code Execution CVE-2014-1903 remote Linux
HP Data Protector Windows Unauthenticated Remote Code Execution CVE-2014-2623 remote Cross-platform
HP Data Protector Unauthenticated Remote Code Execution CVE-2014-2623 remote Cross-platform
F5 rsync daemon ConfigSync interface cmi module vulnerability CVE-2014-2927 remote Linux
Linux kernel futex_requeue privilege elevation CVE-2014-3153 local Linux
Easy File Sharing Web Server SESSIONID Cookie Handling Buffer Overflow CVE-2014-3791 remote Windows
Windows OLE Package Manager CPackage::DoVerb() INF File Download Vulnerability CVE-2014-4114 client Windows
Kolibri WebServer HTTP GET Request Handling Buffer Overflow CVE-2014-4158 remote Windows
GitList blame resource command injection CVE-2014-4511 remote Linux
Kolibri WebServer HTTP POST Request Handling Remote Stack Buffer Overflow CVE-2014-5289 remote Windows
Bash Environment Variable Handling Shell Command Injection Via CUPS CVE-2014-6271 remote Cross-platform
ShellShock DHCP Server CVE-2014-6271 client Cross-platform
Bash environment variable code injection over HTTP CVE-2014-6271 remote Cross-platform
Bash environment variable command injection in Cisco UCS Manager CVE-2014-6278 remote Cross-platform
Windows OLE Automation Array command execution CVE-2014-6332 client Windows
TWiki View Script debugenableplugins Request Parameter Vulnerability CVE-2014-7236 remote Cross-platform
ASUS Router infosvr Service Remote Command Execution Vulnerability CVE-2014-9583 remote Cross-platform
Samsung iPOLiS Device Manager ReadConfigValue vulnerability CVE-2015-0555 client Windows
OS X rootpipe privilege elevation CVE-2015-1130 local Other
Ubuntu overlayfs privilege elevation CVE-2015-1328 local Linux
Symantec Endpoint Protection Manager authentication bypass CVE-2015-1486 remote Windows
Radia Client Automation radexecd.exe command injection CVE-2015-1497 remote Linux
Windows Media Center command execution CVE-2015-2509 client Windows
Accellion FTA getStatus command injection CVE-2015-2857 remote Linux
ProFTPD mod_copy command execution CVE-2015-3306 remote Linux
Oracle WebLogic Apache Commons library deserialization vulnerability CVE-2015-4852 remote Linux
ABRT/sosreport privilege elevation CVE-2015-5287 local Linux
Mac OS X rsh Environment Variables Privilege Elevation CVE-2015-5889 local Other
Safari Script Editor AppleScript execution CVE-2015-7007 client Other
IBM WebSphere Management Server Apache Commons CVE-2015-7450 remote Linux
vBulletin decodeArguments serialized object vulnerability CVE-2015-7808 remote Cross-platform
Joomla User-Agent PHP object injection CVE-2015-8562 remote Linux
Ruby on Rails Dynamic Render code execution CVE-2016-0752 remote Linux
Jenkins groovy.util.Expando Java deserialization vulnerability CVE-2016-0792 remote Linux
PHPMailer Command Injection in WordPress Core via Exim CVE-2016-10033 remote Cross-platform
PHPMailer PwnScriptum Remote Code Execution CVE-2016-10033 remote Cross-platform
Swift Mailer PwnScriptum Command Injection CVE-2016-10074 remote Cross-platform
FortiOS Fortimanager_Access SSH account backdoor CVE-2016-1909 remote Other
HP Data Protector missing authentication CVE-2016-2004 remote Cross-platform
Schneider Electric StruxureWare Building Operation Automation Server msh bypass CVE-2016-2278 remote Linux
Apache Struts Dynamic Method Invocation command execution CVE-2016-3081 remote Linux
Linux Dirty COW Local File Overwrite CVE-2016-5195 tool Linux
NETGEAR ReadyNAS Surveillance Command Execution CVE-2016-5674 remote Linux
McAfee VirusScan Enterprise for Linux authentication token brute force CVE-2016-8023 remote Linux
HP Smart Storage Administrator command injection CVE-2016-8523 remote Linux
Internet Explorer mshtml.dll Memory Corruption Vulnerability CVE-2017-0037 client Windows
Windows SMBv1 Remote Command Execution CVE-2017-0143 remote Windows
Windows SMB PsImpersonateClient null token vulnerability CVE-2017-0144 remote Windows
Windows SMBv1 Transaction race condition CVE-2017-0146 remote Windows
Microsoft Word and WordPad RTF HTA handler command execution CVE-2017-0199 client Windows
Oracle WebLogic Server WLS Security Component Deserialization Vulnerability CVE-2017-10271 remote Linux/Windows
IBM Open Admin Tool SOAP welcomeServer PHP Command Injection CVE-2017-1092 remote Cross-platform
Windows RRAS Service Remote Code Execution Vulnerability CVE-2017-11885 remote Windows
Unitrends Backup api/storage input validation vulnerability CVE-2017-12478 remote Linux
Apache Tomcat PUT method JSP upload CVE-2017-12617 remote Cross-platform
Huawei UPnP DeviceUpgrade command injection CVE-2017-17215 remote Cross-platform
WebEx browser extension command execution CVE-2017-3823 client Windows
Apache Struts 2 Jakarta Multipart Parser file upload command execution CVE-2017-5638 remote Cross-platform
HP Intelligent Management Center dbman opcode 10008 command injection CVE-2017-5816 remote Windows
Disk Savvy Enterprise long URI in GET request buffer overflow CVE-2017-6187 remote Windows
Cisco Prime Collaboration Provisioning ScriptMgr HEAD request vulnerability CVE-2017-6622 remote Linux
Samba shared library upload and execution CVE-2017-7494 remote Linux
Apache Struts 2 Struts 1 plugin Showcase OGNL code execution CVE-2017-9791 remote Linux
Apache Struts REST plugin XStream deserialization vulnerability CVE-2017-9805 remote Linux/Windows
Axis IP Camera authentication bypass and command injection CVE-2018-10660 remote Linux
libssh authentication bypass CVE-2018-10933 remote Cross-platform
Red Hat DHCP client NetworkManager integration script command injection CVE-2018-1111 client Linux
Apache Struts undefined namespace vulnerability CVE-2018-11776 remote Cross-platform
EMC RecoverPoint command injection in SSH username CVE-2018-1235 remote Linux
NUUO NVR Unauthenticated Remote Code Execution CVE-2018-14933 remote Linux
Cisco Prime Infrastructure TFTP file upload vulnerability CVE-2018-15379 remote Linux
Dell OpenManage Network Manager MySQL vulnerability CVE-2018-15767 remote Cross-platform
Horde Imp Unauthenticated Remote Command Execution CVE-2018-19518 remote Cross-platform
MiniShare 1.4.1 HEAD method buffer overflow CVE-2018-19861 remote Windows
ASUSWRT vpnupload.cgi authentication bypass CVE-2018-5999 remote Linux
Exim SMTP listener base64d function one-character buffer overflow CVE-2018-6789 remote Linux
MicroTik RouterOS SMB buffer overflow CVE-2018-7445 remote Linux
Drupal Form API command execution CVE-2018-7600 remote Linux
Apache Struts double OGNL evaluation CVE-2019-0230 remote Linux
Microsoft SharePoint Picker.aspx deserialization vulnerability CVE-2019-0604 remote Windows
Atlassian Crowd pdkinstall arbitrary plugin installation CVE-2019-11580 remote Linux/Windows
ZeroShell kerbynet remote command execution CVE-2019-12725 remote Linux
Citrix SD-WAN Appliance SQL and command injection CVE-2019-12989 remote Cross-platform
Webmin password_change.cgi backdoor CVE-2019-15107 remote Cross-platform
vBulletin remote command execution via the widgetConfig[code] parameter CVE-2019-16759 remote Cross-platform
Cisco Prime Infrastructure Health Monitor tar file directory traversal CVE-2019-1821 remote Linux
Cisco UCS Director authentication bypass and command injection CVE-2019-1937 remote Linux
Citrix ADC and Gateway directory traversal and XML file upload CVE-2019-19781 remote Linux
Alcatel OmniVista remote command execution CVE-2019-20049 remote Other
Oracle WebLogic Server deserialization remote code execution CVE-2019-2725 remote Linux/Windows
Moxa AWK-3131A iw_console privilege escalation vulnerability CVE-2019-5136 remote Other
Revive Adserver deserialization vulnerability CVE-2019-5434 remote Cross-platform
Drupal REST module command execution CVE-2019-6340 remote Linux
Zimbra Collaboration Suite ProxyServlet Server Side Request Forgery CVE-2019-9621 remote Cross-platform
Microsoft SQL Server Reporting Services 2016 ViewState deserialization vulnerability CVE-2020-0618 remote Windows
netkit telnetd nextitem vulnerability CVE-2020-10188 remote Linux
Solaris SunSSH libpam buffer overflow CVE-2020-14871 remote Other
Google Chrome SimplifiedLowering bug CVE-2020-16040 client Windows
vBulletin subWidgets command execution CVE-2020-17496 remote Cross-platform
Apache Struts forced OGNL evaluation CVE-2020-17530 remote Cross-platform
Sophos UTM Webadmin remote command execution CVE-2020-25223 remote Linux
Oracle WebLogic Server BadAttributeValueExpException deserialization CVE-2020-2555 remote Windows
Unraid webGui remote code execution CVE-2020-5847 remote Cross-platform
Aruba ClearPass Policy Manager tipsSimulationUpload command execution CVE-2020-7115 remote Linux
OpenSMTPD MAIL FROM command injection CVE-2020-7247 remote Cross-platform
Ruby on Rails local names command execution CVE-2020-8163 remote Linux
VMware VCenter Server file upload CVE-2021-21972 remote Linux
VMware ESXi OpenSLP heap overflow CVE-2021-21974 remote Other
VMware vCenter Server local privilege elevation CVE-2021-22015 local Linux
GitLab ExifTool uploaded image command injection CVE-2021-22205 remote Cross-platform
Aruba Instant command execution CVE-2021-25162 remote Cross-platform
Atlassian Confluence Server OGNL Remote Code Execution CVE-2021-26084 remote Cross-platform
Microsoft Exchange Server ProxyLogon vulnerability CVE-2021-26855 remote Windows
Apache Struts forced OGNL evaluation incomplete fix CVE-2021-31805 remote Cross-platform
WebSVN search command execution CVE-2021-32305 remote Linux
Microsoft Azure Open Management Infrastructure remote command execution CVE-2021-38647 remote Cross-platform
VMware Cloud Foundation XStream Deserialization CVE-2021-39144 remote Cross-platform
Polkit pkexec privilege elevation CVE-2021-4034 local Linux
Apache HTTP Server path traversal CVE-2021-42013 remote Linux
Apache Log4j JNDI message lookup vulnerability CVE-2021-44228 remote Linux/Windows
Ivanti Cloud Services Appliance exec cookie command injection CVE-2021-44529 remote Cross-platform
F5 BIG-IP iControl REST vulnerability CVE-2022-1388 remote Linux
Weblizar School Management Pro plugin backdoor CVE-2022-1609 remote Cross-platform
Spring Cloud Function Remote Code Execution CVE-2022-22963 remote Linux/Windows
Spring Framework Data Binding vulnerability CVE-2022-22965 remote Cross-platform
Atlassian Confluence Server OGNL injection CVE-2022-26134 remote Cross-platform
Zimbra Collaboration Suite mboximport path traversal CVE-2022-27925 remote Linux
Zyxel Firewall SetWanPortSt command injection CVE-2022-30525 remote Other
pfSense pfBlockerNG Host header command injection CVE-2022-31814 remote Cross-platform
Airspan AirSpot pingDiagnostic command injection CVE-2022-36267 remote Cross-platform
FortiNAC keyUpload.jsp command execution CVE-2022-39952 remote Other
Zyxel zhttpd and libclinkc.so buffer overflows CVE-2022-4510 remote Other
Zoho ManageEngine ServiceDesk Plus SAMLResponse command execution CVE-2022-47966 remote Windows
IBM Aspera Faspex YAML deserialization CVE-2022-47986 remote Linux
Sophos Web Appliance UsrBlocked.php command injection CVE-2023-1671 remote Cross-platform
Atlassian Confluence Data Center and Server broken access control CVE-2023-22515 remote Cross-platform
SugarCRM EmailTemplates PNG file upload CVE-2023-22952 remote Linux
Citrix ShareFile StorageZones file upload CVE-2023-24489 remote Cross-platform
PaperCut authentication bypass CVE-2023-27350 remote Windows
SPIP password reset serialization vulnerability CVE-2023-27372 remote Linux
VMware Aria Operations for Networks default SSH key CVE-2023-34039 remote Linux/Other
FortiWLM progressfile command injection CVE-2023-34993 remote Other
Citrix ADC nsppe buffer overflow CVE-2023-3519 remote Linux
JetBrains TeamCity authentication bypass CVE-2023-42793 remote Linux/Windows
Ivanti Connect Secure and Policy Secure authentication bypass and command injection CVE-2023-46805 remote Cross-platform
QNAP QTS quick.cgi command execution CVE-2023-47218 remote Other
Apache Struts file upload directory traversal CVE-2023-50164 remote Cross-platform
Ivanti Connect Secure Server-Side Request Forgery CVE-2024-21893 remote Linux
FileCatalyst Workflow ftpservlet file upload New! CVE-2024-25153 remote Cross-platform