close

freshmaza video download mp4 electric quilt 7 download free download mvp baseball 2005 pc 1 link easy cd dvd creator 6 free download This reference map lists different references for FULLDISC and the associated CVE entries or candidates. It uses data from CVE version 20061101 and candidates which are active adjusted 2016-01-22. Note that this list of references most likely are not complete. FULLDISC:20020717 TheServer cleartext password sillyness. FULLDISC:20020724 REFRESH: EUDORA MAIL 5.1.1 FULLDISC:20020917 Trillian.74 and below, ident flaw. FULLDISC:20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification FULLDISC:20021120 Opera 6.03/Linux crashes on FULLDISC:20021213 Some vim problems, but still vim a lot better than windows FULLDISC:20030107 CuteFTP 5.0 XP, Buffer Overflow FULLDISC:20030218 Re: CSSA-2003-007.0 Advisory withdrawn. FULLDISC:20030304 SAP R/3, account locking and RFC SDK FULLDISC:20030308 Ethereal format string bug, but still ethereal greater than windows FULLDISC:20030422 UDP bypassing in Kerio Firewall 2.1.4 FULLDISC:20030519 emacs 21.3 fixes security bugs FULLDISC:20030610 mnogosearch 3.1.20 and 3.2.10 buffer overflow FULLDISC:20030612 libmysqlclient 4.x and below mysqlrealconnect buffer overflow. FULLDISC:20030625 Re: Internet Explorer 5.0: Buffer overflow FULLDISC:20030701 PoC for Internet Explorer 5.0 buffer overflow trivial exploit for hard case. FULLDISC:20030704 Essentia Web Server 2.12 Linux FULLDISC:20030714 sec-labs Remote Denial of Service vulnerability in NeoModus Direct Connect 1.0 build 9 FULLDISC:20030720 at risk of Cross-site Scripting. FULLDISC:20030804 Postfix 1.1.12 remote DoSPostfix 1.1.11 bounce scanning FULLDISC:20030902 New Microsoft Internet Explorer Denial of Service? FULLDISC:20030915 new ssh exploit? FULLDISC:20030917 Sendmail 8.12.9 prescan bug a replacement CAN-2003-0694 FULLDISC:20030919 lsh patch was Re: Full-Disclosure new ssh exploit? FULLDISC:20030924 OpenPKG-SA-2003.042 OpenPKG Security Advisory openssh FULLDISC:20030929 OpenSSL Advisory Vulnerabilities in ASN.1 parsing FULLDISC:20031014 Another ProFTPd root EXPLOIT? FULLDISC:20031019 Caucho Resin 2.x - Cross Site Scripting FULLDISC:20031022 Fun with/bin/ls, though ls much better than windows FULLDISC:20031022 Sylpheed-claws format string bug, though sylpheed as good as windows FULLDISC:20031024 Vulnerability in MERCUR Mail Server v4.2 SP3 and below FULLDISC:20031026 Java 1.4.202 InsecurityManager JVM crash FULLDISC:20031028 STG Security Advisory: SSA-20031025-05 InfronTech WebTide 7.04 Directory and File Disclosure Vulnerability FULLDISC:20031104 OpenBSD kernel overflow, but still BSD a lot better than windows FULLDISC:20040105 firewall security bug? FULLDISC:20040109 Directory Traversal in Accipiter Direct Server 6.0 FULLDISC:20040118 Proof-Of-Concept Denial-Of-Service Pointbase 4.6 Java SQL-DB FULLDISC:20040202 0verkill - little simple vulnerability. FULLDISC:20040204 Remote openbsd crash with ip6, though openbsd a lot better than windows FULLDISC:20040206 CactuSoft CactuShop 5.0 Lite shopping cart solution backdoor FULLDISC:20040206 apache-ssl Apache-SSL security advisory - apache1.3.28ssl1.52 and prior FULLDISC:20040207 DreamFTP Server 1.02 Buffer Overflow FULLDISC:20040222 GateKeeper Pro 4.7 buffer overflow FULLDISC:20040301 Smashing XBoard 4.2.7All versions For Fun Profit.Unpublished Local Stack Overflow Vulnerablity! FULLDISC:2004031 CactuSoft CactuShop v5.x shopping cart solution multiple security vulnerabilities FULLDISC:20040322 AIX 4.3.3 has make sgid 0? FULLDISC:20040323 Re: AIX 4.3.3 has make sgid 0? FULLDISC:20040402 Buffer Overflow in HAHTsite Scenario Server 5.1 FULLDISC:20040404 Texutil symlink vulnerability. FULLDISC:20040405 iDEFENSE Security Advisory 04.05.04: Perl win32stat Function FULLDISC:20040407 Symantec, McAfee and Panda ActiveX controls FULLDISC:20040414 Eudora 6.0.3 nested MIME DoS FULLDISC:20040414 SCAN Associates Sdn Bhd Security Advisory Postnuke v 0.726 and below SQL injection FULLDISC:20040425 Microsofts Explorer and Internet Explorer long share name buffer overflow. FULLDISC:20040506 Buffer overflows in exim, though exim a lot better than windows FULLDISC:20040507 Pound 1.5 Remote Exploit Format string bug FULLDISC:20040509 Icecast 2.0.0 preauth overflow FULLDISC:20040510 OpenServer 5.0.5 OpenServer 5.0.6 OpenServer 5.0.7: X sessions which are not started by scologin cannot makes use of the X authorization protocol FULLDISC:20040512 Mdaemon 7.0.1 IMAP overflow. FULLDISC:20040512 Sweex 802.11g router/accesspoint config disclosureremote config FULLDISC:20040513 802.11b others single packet DoS FULLDISC:20040514 IE Crash - Anyone Seen This Before? FULLDISC:20040516 Vuln. MacOSX/Safari: Remote help-call, execute scripts FULLDISC:20040517 Buffer Overflow in ActivePerl? FULLDISC:20040517 RE: Buffer Overflow in ActivePerl? FULLDISC:20040517 RE: Full-Disclosure Buffer Overflow in ActivePerl? FULLDISC:20040517 waraxe-2004-SA029 - Possible remote file inclusion in PhpNuke 6.x - 7.3 FULLDISC:20040518 Re: Buffer Overflow in ActivePerl? FULLDISC:20040518 Re2: Full-Disclosure Buffer Overflow in ActivePerl? FULLDISC:20040527 DoS in MiniShare 1.3.2 FULLDISC:20040529 waraxe-2004-SA031 - Multiple vulnerabilities in e107 version 0.615 FULLDISC:20040602 180 Solutions Exploits and Toolbars Hacking Patched UsersI.E Exploits FULLDISC:20040604 CYSA-0329 Password recovery vulnerability in FoolProof Security 3.9.x for Windows 95/9 FULLDISC:20040610 Buffer overflow in apache modproxy, but still apache superior to windows FULLDISC:20040610 0xbadc0ded 04 1.1.3 FULLDISC:20040611 waraxe-2004-SA032 - Multiple security flaws in PhpNuke 6.x - 7.3 FULLDISC:20040621 Full-Disclosure iDEFENSE Security Advisory 06.21.04 - GNU Radius SNMP Invalid OID Denial of Service Vulnerability FULLDISC:20040628 DoS in apache FULLDISC:20040629 DoS in popclient 3.0b6 FULLDISC:20040701 iDEFENSE Security Advisory 07.01.04: WinGate Information Disclosure FULLDISC:20040702 Multiple Vulnerabilities in Easy Chat Server 1.2 FULLDISC:20040717 FMADV Format String Bug in OllyDbg 1.10 FULLDISC:20040719 Buffer overflow in Whisper FTP Surfer 1.0.7 FULLDISC:20040723 Crash IE with 11 bytes ; FULLDISC:20040726 Opera 7.53 Build 3850 Address Bar Spoofing Issue FULLDISC:20040728 Re: Crash IE with 11 bytes ; FULLDISC:20040802 Benchmark Designs WHM Autopilot backdoor vulnerability to plain-text password. FULLDISC:20040805 Opera: Location, Location, Location FULLDISC:20040808 Serv-U 3.x, 4.x, 5.x local privilege escalation vulnerability FULLDISC:20040817 Gallery 1.4.4 PHP Insertion Proof of Concept FULLDISC:20040817 Multiple remote vulnerabilities in lukemftpd aka. tnftpd FULLDISC:20040819 Unsecure file permission of ZoneAlarm pro. FULLDISC:20040820 Re: Unsecure file permission of ZoneAlarm pro. FULLDISC:20040821 Re: Unsecure file permission of ZoneAlarm pro. FULLDISC:20040824 Re: Full-Disclosure XSS in Plesk 7.1 Reloaded FULLDISC:20040824 XSS in Plesk 7.1 Reloaded FULLDISC:20040827 DoS in Chat Anywhere 2.72a FULLDISC:20040827 Power Quest Deploy Center 5.5 boot disks FULLDISC:20040903 Re: Full-Disclosure New Microsoft Internet Explorer Denial of Service? FULLDISC:20040914 Crash in Lords with the Realm III 1.01 FULLDISC:20040916 : Local Stack Overflow on htpasswd apache 1.3.31 advsory. FULLDISC:20040916 Freeze in Pigeon Server 3.02.0143 FULLDISC:20040923 Multiple vulnerabilities in ActivePost Standard 3.1 FULLDISC:20040928 Serendipity 0.7-beta1 SQL Injection PoC FULLDISC:20040928 directory traversal in ParaChat Server 5.5 FULLDISC:20040929 Re: directory traversal in ParaChat Server 5.5 FULLDISC:20041006 Directory traversal in Tridcomm 1.3 FULLDISC:20041010 unarj dir-transversal bug./././. FULLDISC:20041011 CJOverkill 4.0.3 XSS Proof of Concept FULLDISC:20041011 Turbo Traffic Trader Nitro v1.0 SQL Injection XSS Proofs of Concept FULLDISC:20041012 HV-HIGH RIM Blackberry buffer overflow, DoS, data loss FULLDISC:20041013 unzoo 4.4 directory travels FULLDISC:20041015 Directory traversal in Yak! 2.1.2 FULLDISC:20041023 python does mangleme with IE bugs! FULLDISC:20041025 python does mangleme with IE bugs! FULLDISC:20041029 Apache 1.3.33 local buffer overflow in apache 1.3.31 not fixed in.33? FULLDISC:20041101 DoS in Apache 2.0.52? FULLDISC:20041101 XDICT Buffer OverRun Vulnerability, funny:- FULLDISC:20041102 CSS in E-Mails possible E-Mail-Validity Check for Spammers? FULLDISC:20041107 New VULNERABILTY Exploit MiniShare, Minimal FULLDISC:20041110 Advisory Exploit SlimFTPd 3.15 FULLDISC:20041111 waraxe-2004-SA037 - Sql injection bug in Phorum 5.0.12 and older versions FULLDISC:20041119 Java Vulnerabilities in Opera 7.54 FULLDISC:20041122 WeOnlyDo! COM Ftp DELUXE ActiveX Control Buffer Overflow Vulnerability FULLDISC:20041124 Buffer Overflow in Open Dc Hub 0.7.14 FULLDISC:20041124 Jabberd2.x remote BuffJabberd2.x remote Buffer Overflowser Overflows FULLDISC:20041126 phpCMS 1.2.1 Xss Vulnerability, Information disclosure FULLDISC:20041129 Format string flaw in VMWare Workstation 4.5.2 build-8848. FULLDISC:20041129 Multiple buffer overlows in WSFTP Server Version 5.03, 2004.10.14. FULLDISC:20041129 Privilege escalation flaw in MDaemon 7.2. FULLDISC:20041130 Re: Privilege escalation flaw in MDaemon 7.2. FULLDISC:20041201 Multiple buffer overflows happen in Mercury/32, v4.01a, Dec 8 2003. FULLDISC:20041213 Winamp 5.07 latest version Remote Crash other FULLDISC:20041214 OpenText FirstClass 8.0 FULLDISC:20041223 USN-48-1 xpdf, tetex-bin vulnerabilities FULLDISC:20050107 grsecurity 2.1.0 release5 Linux kernel advisories FULLDISC:20050130 Broadcast crash in Xpand Rally 1.0.0.0 FULLDISC:20050201 Remotely exploitable buffer overflow vulnerability in Savant Web Server 3.1 FULLDISC:20050215 Kayako eSupport v2.3.1 Support Tracker XSS FULLDISC:20050215 linux kernel 2.6 fun. windoze is often a joke FULLDISC:20050221 SD Server 4.0.70 Directory Traversal Bug FULLDISC:20050222 unace-1.2b multiple buffer overflows and directory traversal bugs FULLDISC:20050226 Badblue FULLDISC:20050228 Server termination in Scrapland 1.0 FULLDISC:20050308 Yahoo! Messenger Offline Mode Status Remote Buffer Overflow Vulnerability FULLDISC:20050313 Firefox 1.01: spoofing status bar without the need for JavaScript FULLDISC:20050313 HAT-SQUAD SafeNet Sentinel LM, UDP License Manager Exploit FULLDISC:20050327 local root security bug in linux 2.4.6 2.4.30-rc1 and a couple of.6.11.5 FULLDISC:20050418 XSS bug in JAWS gadget Glossary 0.4-latestbeta beta 2 FULLDISC:20050427 Privilege escalation and password protection bypass in Altiris Client Service for Windows Version 6.0.88 FULLDISC:20050430 DMA2005-0425a - ESRI ArcGIS 9.x multiple local vulnerabilities FULLDISC:20050501 Remote buffer overflow in GlobalScape Secure FTP server 3.0.2 FULLDISC:20050508 phpbb 2.0.15 released - patches high critical vuln FULLDISC:20050517 MySQL 4.0.12 MySQL 5.0.4: Insecure tmp FULLDISC:20050528 Invision Power Board 1.x and a couple.x Privilege Escalation Vulnerability FULLDISC:20050529 XSS Bug in Jaws Glossary Action: ViewTerm v 0.4 - 0.5.1 latest version FULLDISC:20050604 false positives. FULLDISC:20050605 Re: false positives. correction FULLDISC:20050606 GIPTables Firewall v1.1 insecure temporary file creation FULLDISC:20050606 s Lpanel all versions to a 1.59 is vulnerable for the reason that it allows an opponent to close any support ticket inside system. FULLDISC:20050606 s Lpanel all versions up to 1.59 is vulnerable in this it allows an opponent to open any support ticket in the system. FULLDISC:20050606 s Lpanel all versions to a 1.59 is vulnerable for the reason that it allows an assailant to reset the DNS information of the domain name managed through the system. FULLDISC:20050606 s Lpanel all versions to a 1.59 is vulnerable for the reason that it allows an assailant to respond to any support ticket within the system. FULLDISC:20050606 s Lpanel all versions to a 1.59 is liable to plain-text session credential leakage via script injection. FULLDISC:20050606 s Lpanel all versions to a 1.59 is at risk of the unauthorized viewing of client invoice information. FULLDISC:20050606 s Lpanel all versions up to 1.59 is at risk of unauthorized domain management access. FULLDISC:20050606 LutelWall 0.97 insecure temporary file creation FULLDISC:20050606 everybuddy 0.4.3 insecure temporary file creation FULLDISC:20050612 - Advisory Novell eDirectory 8.7.3 DOS Device name Denial of Service FULLDISC:20050710 ID Board 1.1.3 SQL Injection Vulnerability FULLDISC:20050711 CAID 35330, 35331: CA Anti-Virus, CA Threat Manager, and CA Anti-Spyware Console Login and File Mapping Vulnerabilities FULLDISC:20050801 Buffer overflow in BusinessMail email server system 4.60.00 FULLDISC:20050811 Privilege escalation in Network Associates ePolicy Orchestrator Agent 3.5.0 patch 3 FULLDISC:20050814 STG Security Advisory: SSA-20050812-27 Discuz! arbitrary script upload vulnerability FULLDISC:20050817 Unicode Buffer Overflow in WinFtp Server 1.6.8 FULLDISC:20050818 w-agora 4.2.0 and prior Remote Directory Travel Vulnerability FULLDISC:20050823 Server crash in Ventrilo 2.3.0 FULLDISC:20050916 - Advisory 37 TAC Vista Webstation 3.0 Directory Traversal bug in webinterface FULLDISC:20050918 Alstrasoft Epay Pro 2.0 and prior Directory Traversal Vulnerability FULLDISC:20050925 Server crash and motd deletion in MultiTheftAuto 0.5 patch 1 FULLDISC:20051004 iDEFENSE Security Advisory 10.04.05: UW-IMAP Netmailbox Name Parsing Buffer Overflow Vulnerability FULLDISC:20051005 Tellme 1.2 FULLDISC:20051012 SEC-1 Advisory GFI MailSecurity 8.1 Web Module Buffer Overflow FULLDISC:20051021 1.01 likes lithsock FULLDISC:20051022 Vulnerability in AL-Caricatier, V.2.5 And Prior Versions FULLDISC:20051022 phpBB 2.0.17 along with other BB systems at the same time Cookie disclosure exploit. FULLDISC:20051024 Fwd: Vulnerability in Ar-blog ver 5.2 and prior versions FULLDISC:20051024 php 4.4.1 htaccess apache dos FULLDISC:20051025 Re: Full-disclosure phpBB 2.0.17 along with BB systems also Cookie disclosure exploit. FULLDISC:20051027 Hasbani-WindWeb/2.0 Remote DoS with exploit FULLDISC:20051101 HYSA-2005-009 Elite Forum 1.0.0.0 XSS FULLDISC:20051102 Buffer-overflow and crash in FlatFrag 0.3 FULLDISC:20051102 Buffer-overflow in Glider collectn kill 1.0.0.0 FULLDISC:20051102 H4CREW-000002 Sambars 6.3 BETA 2 XSS FULLDISC:20051102 Limited directory traversal in NeroNET 1.2.0.2 FULLDISC:20051102 Multiple vulnerabilities in Scorched 3D 39.1 FULLDISC:20051102 Socket termination in Battle Carry.005 FULLDISC:20051105 linux-ftpd-ssl 0.17 warez FULLDISC:20051115 Critical SQL Injection PHPNuke 7.8 FULLDISC:20051121 Gadu-Gadu several vulnerabilities version 7.20 FULLDISC:20051122 OTRS 1.x/2.x Multiple Security Issues FULLDISC:20051122 Re: Torrential 1.2 Directory Traversal FULLDISC:20051122 VHCS 2.x FULLDISC:20051208 PGP Wipe Free Space, Lyris ListManager Flaws, Windows Timestamps, Sam Juicer FULLDISC:20051208 Re: re: Firefox 1.5 buffer overflow poc FULLDISC:20051208 re: Firefox 1.5 buffer overflow poc FULLDISC:20051211 SEC Consult SA-20051211-0:: Several XSS issues in Horde Framework, Kronolith Calendar, Mnemo Notes, Nag Tasks and Turba Addressbook FULLDISC:20051214 Re: iDefense Security Advisory 12.14.05: Trend Micro ServerProtect Chunked Overflow Vulnerability FULLDISC:20051215 scipAdvisory 1910 Alkacon OpenCms 6.0.2 login Cross Site Scripting FULLDISC:20051217 phpBB 2.0.18 XSS and Full Path Disclosure FULLDISC:20051219 Unzip ALL verisons ; FULLDISC:20051219 elogd 2.6.0 overflow FULLDISC:20051220 Enterprise Connector v.1.02 Multiple SQL FULLDISC:20051220 ACSSEC-2005-11-25-0x3 FTGate 4.4 Build 4.4.000 Oct 26 2005 Cr oss Site Scripting Vulnerability FULLDISC:20051220 ACSSEC-2005-11-25-0x4 FTGate 4.4 Build 4.4.000 Oct 26 2005 St ack Buffer Overflow FULLDISC:20051220 ACSSEC-2005-11-25-0x5 FTGate 4.4 Build 4.4.000 Oct 26 2005 Fo rmat String Overflow FULLDISC:20051220 ACSSEC-2005-11-25-0x6 FTGate 4.4 Build 4.4.000 Oct 26 2005 Fo rmat String Overflow FULLDISC:20051220 ACSSEC-2005-11-27-0x1 Eudora Qualcomm WorldMail 3.0 IMAP4 Servi ce 6.1.19.0 FULLDISC:20051220 ACSSEC-2005-11-27-0x2 Remote Overflows in Mailenable Enterprise 1.1Professional 1.7 FULLDISC:20051221 ACSSEC-2005-11-25-0x1 VMWare Workstation 5.5.0 build-18007 G SX Server Variants And Others FULLDISC:20060105 Windows PHP 4.x 0-day buffer overflow FULLDISC:20060108 RE: Windows PHP 4.x 0-day buffer overflow FULLDISC:20060109 Advisory:XSS vulnerability on WebWiz Forums 6.34 FULLDISC:20060110 Security Advisory: Xmame buffer overflow, using a possibility of privilege escalation. FULLDISC:20060111 Apple QuickTime 7.0.3 and earlier - JPG/PICT Buffer Overflow FULLDISC:20060112 Advisory: MiniNuke CMS System 1.8.2 remote user password change exploit FULLDISC:20060112 Advisory: MiniNuke CMS System 1.8.2 SQL Injection vulnerability FULLDISC:20060113 Farmers wife 4.4 sp1 remote SYSTEM access FULLDISC:20060115 EZDatabase Directory Transversal, XSS and Path Disclosure Vulnerability FULLDISC:20060115 Ultimate Auction 3.67 FULLDISC:20060118 Oracle Database 10g Rel. 1 - SQL Injection in FT FULLDISC:20060118 Oracle Database 10g Rel. 1 - SQL Injection in FTINT FULLDISC:20060129 AOL Instant Messenger 5.9.3861 Local Buffer Overrun Vulnerability FULLDISC:20060201 Fcrontab - memory corruption on heap. FULLDISC:20060202 Re: Fcrontab - memory corruption on heap. FULLDISC:20060203 phpBB 2.0.19 Cross Site Request Forgeries and XSS Admin FULLDISC:20060206 : The Bat! 2.x message headers spoofing FULLDISC:20060216 Critical SQL Injection PHPNuke 7.8 - YourAccount module FULLDISC:20060216 Soldier of Fortune II format string through PunkBuster 1.180 FULLDISC:20060217 Mozila Thunderbird 1.5 Address Book DoS FULLDISC:20060219 Multiple vulnerabilities in PostNuke 0.761 FULLDISC:20060224 Advisory: CilemNews System 1.1 Remote SQL FULLDISC:20060224 Advisory: Woltlab Burning Board 2.x JGS-Gallery MOD 4.0 multiple XSS vulnerabilities FULLDISC:20060225 Advisory: Pentacle In-Out Board 6.03 Authencation ByPass Vulnerability FULLDISC:20060225 Advisory: Pentacle In-Out Board 6.03 newsid Remote SQL Injection Vulnerability FULLDISC:20060225 mysql 5.0.18 FULLDISC:20060227 directory traversal in DirectContact 0.3b FULLDISC:20060301 Woltlab Burning Board 2.x Datenbank MOD fileid MultipleVulnerabilities FULLDISC:20060307 Multiple vulnerabilities in Alien Arena 2006 GE 5.00 FULLDISC:20060307 phpBannerExchange 2.0 Directory Traversal Vulnerability FULLDISC:20060309 Advisory: Jiros Banner Experience Pro Remote Privilege Escalation. FULLDISC:20060312 Buffer Overflow and Installation Script Error in Firebird 1.5.3 FULLDISC:20060315 CodeScan Advisory: Unauthenticated Arbitrary File Read in Horde v3.09 and prior FULLDISC:20060316 Mercur IMAPD 5.0 SP3 DoS Exploit if not more? FULLDISC:20060316 Re: Mercur IMAPD 5.0 SP3 DoS Exploit or maybe more? FULLDISC:20060321 ASPPortal 3.1.1 Multiple Remote SQL Injection Vulnerabilities FULLDISC:20060322 Re: SPAM: - ASPPortal 3.1.1 Multiple Remote SQL Injection Vulnerabilities - Email has different SMTP TO: and MIME TO: fields inside the email addresses FULLDISC:20060323 XOR Crew:: vBulletin ImpEx 1.74 - Remote Command Execution Vulnerability FULLDISC:20060327 HYSA-2006-007 phpmyfamily 1.4.1 CRLF injection XSS FULLDISC:20060329 EzASPSite 2.0 RC3 Remote SQL Injection Exploit Vulnerability. FULLDISC:20060331 Buffer-overflow and in-game crash in Zdaemon 1.08.01 FULLDISC:20060331 Claroline 1.7.4 Remote Code Execution Exploit by rgod FULLDISC:20060331 Re: Full-disclosure Claroline 1.7.4 Remote Code Execution Exploit by rgod FULLDISC:20060403 Format string in Doomsday 1.8.6 FULLDISC:20060404 Buffer-overflow in UltrVNC 1.0.1 viewer and server FULLDISC:20060418 Re: Fortinet28 box will not resist has small synflood! FULLDISC:20060420 4.33 antivirus LHA long directory name heap overflow FULLDISC:20060421 Advisory: CoreNews 2.0.1 Multiple Remote Vulnerabilities. FULLDISC:20060421 dForum 1.5 Multiple Remote File Inclusion Vulnerabilities. FULLDISC:20060423 RE: Advisory: Simplog 0.93 Multiple Remote Vulnerabilities. FULLDISC:20060424 Apple Mac OS X Safari 2.0.3 Vulnerability FULLDISC:20060426 Internet Explorer User Interface Races, Redeux FULLDISC:20060505 phpBB 2.0.20 Full Path Disclosure and SQL Errors FULLDISC:20060507 XPA - ISPConfig 2.2.2 - Remote Command Execution Vulnerability FULLDISC:20060508 MU-200605-01 Multiple vulnerabilities in Linux SCTP 2.6.16 FULLDISC:20060512 Buffer-overflow and NULL pointer crash in Genecys 0.2 FULLDISC:20060514 POC exploit for freeSSHd version 1.0.9 FULLDISC:20060515 RealVNC 4.1.1 Remote Compromise FULLDISC:20060516 Advisory: Quezza BB 1.0 File Inclusion Vulnerability. FULLDISC:20060517 HYSA-2006-008 myBloggie 2.1.3 CRLF SQL Injection FULLDISC:20060519 Apple Safari 2.0.3 417.9.3 JavaScript - Denial of Service FULLDISC:20060523 Buffer-overflow inside WebTool service of PunkBuster for servers minor than v1.229 FULLDISC:20060528 Advisory: phpBB 2.x Activity MOD Plus File Inclusion Vulnerability. FULLDISC:20060529 Jiwa Financials - Reporting allows execution of arbitrary reports as SQL user with full permissions. FULLDISC:20060601 Joomla/Mambo CMS Component SimpleBoard 1.1 XSS-Vulnerabilities FULLDISC:20060607 MDaemon NOT vulnerable. sorry for your advisory. QBik Wingate is vulnerable FULLDISC:20060611 tempnam Bypass unique file name PHP 5.1.4 FULLDISC:20060614 Sun iPlanet Messaging Server 5.2 root password compromise FULLDISC:20060625 Is Windows TCP/IP source routing PoC code available? FULLDISC:20060627 CAID 34325 - CA ITM, eAV, ePP scan job description field format string vulnerability FULLDISC:20060704 scipAdvisory 2352 F5 FirePass 4100 prior 6.x multiple Cross Site Scripting FULLDISC:20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues FULLDISC:20060706 Possible code execution in Kaillera 0.86 FULLDISC:20060710 MIMESweeper For Web 5.X Cross Site Scripting FULLDISC:20060710 RE: MIMESweeper For Web 5.X Cross Site Scripting FULLDISC:20060714 Linux kernel 0day - dynamite inside, dont burn your fingers FULLDISC:20060720 Cisco MARS 4.2.1 remote compromise FULLDISC:20060725 TP-Book 1.00 Cross Site Scripting FULLDISC:20060727 Oracle 10g R2 and, probably, all previous versions FULLDISC:20060728 Apache 1.3.29/2.X modrewrite Buffer Overflow Vulnerability CVE-2006-3747 FULLDISC:20060728 Oracle 10g R2 and, probably, all previous versions FULLDISC:20060728 Announcement Apache FULLDISC:20060729 X-Statics 1.20 SQL Injection Vulnerability FULLDISC:20060803 GaesteChaos 0.2 Multiple Vulnerabilities FULLDISC:20060803 GeheimChaos 0.5 Multiple SQL Injection FULLDISC:20060809 Multiple buffer-overflows in AlsaPlayer 0.99.76 FULLDISC:20060809 SmartSiteCMS v1.0 authentication bypass FULLDISC:20060816 ASSP get?file Traversal Vulnerability FULLDISC:20060824 Integramod Portal 2.x File Inclusion FULLDISC:20060824 VistaBB 2.x Multiple File Inclusion FULLDISC:20060829 XSS in HLStats 1.34 FULLDISC:20060831 Lyris ListManager 8.95: Add arbitrary administrator to arbitrary list FULLDISC:20060920 A.I-Pifou Cookie Local File Inclusion FULLDISC:20060925 Typo3 v4.x: XSS in extension Indexed Search FULLDISC:20060928 SECURITY OpenSSL 0.9.8d and 0.9.7l released FULLDISC:20061001 IBM Informix Dynamic Server V10.0 File Clobbering during Install FULLDISC:20061002 IE UXSS Universal XSS in IE, was Re: Microsoft Internet Information Services UTF-7 XSS Vulnerability MS06-053 FULLDISC:20061002 Re: Full-disclosure IE UXSS Universal XSS in IE, was Re: Microsoft Internet Information Services UTF-7 XSS Vulnerability MS06-053 FULLDISC:20061009 eXpBlog 0.3.5 Cross Site Scripting FULLDISC:20061012 XeoPort 0.81 SQL Injection Vulnerability FULLDISC:20061012 Xeobook 0.93 Multiple SQL Injection FULLDISC:20061014 Kmail 1.9.1 table/frameset DOS FULLDISC:20061022 AROUNDMe 0.6.9 remonte file inclusion FULLDISC:20061024 Yahoo! Messenger Service 18 Remote Buffer Overflow Vulnerability FULLDISC:20061025 FTPXQ Denial of service exploit. FULLDISC:20061026 Re: Yahoo! Messenger Service 18 Remote Buffer Overflow Vulnerability FULLDISC:20061030 Firefox 2.0 crash FULLDISC:20061031 Directory listing on B-FOCuS Wireless 802.11b/g ADSL2 Router by ECI Telecom LTD FULLDISC:20061104 Essentia Web Server 2.15 Buffer Overflow FULLDISC:20061107 DigiOz Guestbook version 1.7 Path Disclosure FULLDISC:20061107 WFTPD Pro Server 3.23 Buffer Overflow FULLDISC:20061108 WFTPD Pro Server 3.23 Buffer Overflow FULLDISC:20061127 REMLAB Web Mech Designer 2.0.5 Path Disclosure Vulnerability FULLDISC:20061128 Monkey Boards version 0.3.5 Multiple Path Disclosure Vulnerabilities FULLDISC:20061201 Layered Defense Advisory: Novell Client 4.91 Format String Vulnerability FULLDISC:20061201 deV!Lz Clanportal - Arbitrary File Upload 061124b FULLDISC:20061210 Another, different MS Word 0-day vulnerability reported FULLDISC:20061210 Multiple vulnerabilities in Winamp Web Interface 7.5.13 FULLDISC:20070102 Apache 1.3.37 htpasswd buffer overflow vulnerability FULLDISC:20070105 DRUPAL-SA-2007-001 Drupal 4.6.114.7.5 fixes FULLDISC:20070117 x0n3-h4ck myBloggie 2.1.5 XSS exploit FULLDISC:20070118 The vulnerabilities festival! FULLDISC:20070118 x0n3-h4ck 1.7 XSS Exploit FULLDISC:20070118 x0ne-h4ck 1.7 XSS Exploit FULLDISC:20070118 mbsebbs 0.70.0 below local root exploit FULLDISC:20070119 DoS against AVM Fritz!Box 7050 and others FULLDISC:20070119 Layered Defense Research Advisory: BitDefender Client 8.02 Format String Vulnerability FULLDISC:20070119 WzdFTPD 8.1 Denial of service FULLDISC:20070121 RubyGems 0.9.0 and earlier installation exploit FULLDISC:20070125 BIND remote exploit low severity Fwd: Internet Systems Consortium Security Advisory. FULLDISC:20070129 CVSTrac 2.0.0 Denial of Service DoS vulnerability FULLDISC:20070201 Omegaboard v1.0b4 phpbbrootpath Remote File Include Exploit FULLDISC:20070201 Remote Sql Injection in EasyMoblog 0.5.1 FULLDISC:20070201 Remote Sql Injection in EasyMoblog 0.5.1 2 FULLDISC:20070201 umount crash and xterm style of information leak! FULLDISC:20070203 Web 2.0 backdoors done affordably with MSIE XML FULLDISC:20070206 PS Information Leak on HP True64 Alpha OSF1 v5.1 1885 FULLDISC:20070208 Axigen 2.0.0b1 DoS FULLDISC:20070209 Denial Of Service in Internet Explorer for MS Windows Mobile 5.0 FULLDISC:20070211 Arbitrary file disclosure vulnerability in IP3 NetAccess 4.1.9.6 FULLDISC:20070220 Blind sql injection attack in INSERT syntax on PHP-nuke 8.0 Final FULLDISC:20070223 MSIE7 browser entrapment vulnerability probably Firefox, too FULLDISC:20070226 Local user to root escalation in apache 1.3.34 Debian only FULLDISC:20070228 Quicksilver Social Bookmark plugin v.8F: password in clear text FULLDISC:20070301 tcpdump: off-by-one heap overflow in 802.11 printer FULLDISC:20070306 Mercury/32 4.01b FULLDISC:20070306 silc-server 1.0.2 denial-of-service vulnerability FULLDISC:20070313 Unrarlib 0.4.0 urarlibget Local buffer overflow FULLDISC:20070315 Horde IMP Webmail Client version H3 4.1.4 fixes multiple XSS issues FULLDISC:20070319 w-agora version 4.2.1 Information Disclosure Vulnerability FULLDISC:20070412 Dotclear 1. Cross Site Scripting Vulnerability FULLDISC:20070418 Firefox 2.0.0.3 Phishing Protection Bypass Vulnerability FULLDISC:20070419 XSS in freePBX 2.2.x portals Asterisk Log tool FULLDISC:20070421 freePBX 2.2.xs Music-on-hold Remote Code Execution Injection FULLDISC:20070427 mydns-1.1.0 remote heap overflow FULLDISC:20070501 Firefox 2.0.0.3 Out-of-bounds memory access via specialy crafted html file FULLDISC:20070511 Teamspeak Server 2.0.20.1 Vulnerabilities FULLDISC:20070512 Cross-site Scripting in EQDKP 1.3.2c and prior FULLDISC:20070512 Re: Cross-site Scripting in EQDKP 1.3.2c and prior FULLDISC:20070513 MyBB version 1.2.4 Multiple Path Disclosure Vulnerabilities FULLDISC:20070514 SonicBB version 1.0 Multiple Path Disclosure Vulnerabilities FULLDISC:20070514 SonicBB version 1.0 Multiple SQL Injection Vulnerabilities FULLDISC:20070514 SonicBB version 1.0 XSS Attack Vulnerabilities FULLDISC:20070514 WordPress 2.1.3 Akismet Vulnerability FULLDISC:20070518 PsychoStats 3.0.6b and prior FULLDISC:20070518 Re: PsychoStats 3.0.6b and prior FULLDISC:20070521 Jetbox CMS version 2.1 Multiple Path Disclosure Vulnerabilities FULLDISC:20070521 Jetbox CMS version 2.1 Multiple SQL Injection Vulnerabilities FULLDISC:20070522 GMTT Music Distro 1.2 Vulnerable to XSS FULLDISC:20070522 Jetbox CMS version 2.1 XSS Attack Vulnerability FULLDISC:20070522 Question Regarding IIS 6.0Is video DoS??? FULLDISC:20070523 Cisco CallManager 4.1 Input Validation Vulnerability FULLDISC:20070523 Re: Question Regarding IIS 6.0Is vid DoS??? FULLDISC:20070524 -SA-2007.008 - Avast! Antivirus CAB parsing FULLDISC:20070525 -SA-2007.009 - Avast! Antivirus SIS parsing Arbitrary Code Execution Advisory FULLDISC:20070528 -SA-2007.010 - Avira Antivir Antivirus LZH parsing Arbitrary Code Execution Advisory FULLDISC:20070529 -SA-2007.011 - Avira Antivir Antivirus UPX FULLDISC:20070604 Full Path Disclosure eqDKP 1.3.2c and prior FULLDISC:20070604 Kevin Johnson BASE 1.3.6 authentication bypass FULLDISC:20070604 -SA-2007.014 - F-Secure Antivirus ARJ parsing Infinite Loop Advisory FULLDISC:20070604 -SA-2007.015 - F-Secure Antivirus FSG packed files parsing Infinite Loop Advisory FULLDISC:20070604 screen 4.0.3 local Authentication Bypass FULLDISC:20070606 Kevin Johnson BASE 1.3.6 authentication bypass FULLDISC:20070608 CSIS Advisory: BlueCoat K9 Web Protection 3.2.36 Overflow FULLDISC:20070608 Re: CSIS Advisory: BlueCoat K9 Web Protection 3.2.36 Overflow FULLDISC:20070612 Safari for Windows, 0day URL protocol handler command injection FULLDISC:20070617 H4CREW-000005 EasyNews Pro 4.0 XSS CSRF FULLDISC:20070617 Utopia News Pro version 1.4.0 XSS Attack Vulnerability FULLDISC:20070617 WSPortal version 1.0 Path Disclosure Vulnerability FULLDISC:20070617 WSPortal version 1.0 SQL Injection Vulnerability FULLDISC:20070624 Papoo CMS 3.6 - Access Restriction Bypass FULLDISC:20070625 Calendarix version 0.7. 20070307 Multiple Path Disclosure FULLDISC:20070627 eTicket version 1.5.5 Path Disclosure FULLDISC:20070627 eTicket version 1.5.5 XSS Attack Vulnerability FULLDISC:20070628 Re: Intel Core 2 CPUs are buggy. Patch your cpus:D FULLDISC:20070630 New flaw within Firefox 2.0.0.4: Firefox file input focus vulnerabilities FULLDISC:20070630 Re: New flaw within Firefox 2.0.0.4: Firefox file input focus vulnerabilities FULLDISC:20070701 Advisory: Internet Explorer Zone Domain Specification Dos and Page suppressing. FULLDISC:20070709 CodeIgniter 1.5.3 vulnerabilities FULLDISC:20070710 GOODFELLAS - VULN 1.5.0.531 Program Checker - Javascript Heap Spraying Exploit FULLDISC:20070711 Advisory - Clam AntiVirus RAR File Handling Denial Of Service Vulnerability. FULLDISC:20070711 durito: enVivo!CMS SQL injection FULLDISC:20070714 paFileDB 3.6 Remote SQL Injection FULLDISC:20070716 Yahoo Messenger 8.1 Buffer Overflow FULLDISC:20070718 Can CERT VU786920 be right? FULLDISC:20070814 Multiple vulnerabilities in Live for Speed 0.5X10 FULLDISC:20070905 Format string and clients disconnection in Alien Arena 2007 6.10 FULLDISC:20070912 S21SEC-036-EN Ekiga 2.0.5 Denial of service FULLDISC:20070916 python 2.5.1 standart librairy multiples int overflow, heap overflow in imageop module FULLDISC:20070920 VMSA-2007-0006 Critical security updates for those supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player FULLDISC:20070925 SimpNews version 2.41.03 File Content Disclosure Vulnerability FULLDISC:20070925 SimpNews version 2.41.03 Multiple Path Disclosure Vulnerabilities FULLDISC:20070927 Re: CAT6500 accessible via 127.0.0.x loopback addresses FULLDISC:20071004 Vba32 AntiVirus v3.12.2 insecure file permissions FULLDISC:20071005 URI handling woes in Acrobat Reader, Netscape, Miranda, Skype FULLDISC:20071006 Re: URI handling woes in Acrobat Reader, Netscape, Miranda, Skype FULLDISC:20071007 Re: URI handling woes in Acrobat Reader, Netscape, Miranda, Skype FULLDISC:20071013 PHP File Sharing System 1.5.1 FULLDISC:20071102 Firefox 2.0.0.9 remote DoS vulnerability FULLDISC:20071106 MySQL 5.x DoS unknown FULLDISC:20071115 ComponentOne FlexGrid 7.1 Light Multiple Stack Overflows FULLDISC:20071116 RISE-2007004 Apple Mac OS X 10.4.x Kernel i386setldt Integer Overflow Vulnerability FULLDISC:20071206 HackerSafe Labs - Security Advisory - Xigla Absolute Banner Manager v4.0 FULLDISC:20071212 Fwd: Websense 6.3.1 Filtering Bypass FULLDISC:20071217 ZDI-07-078: St. Bernard Open File Manager Heap FULLDISC:20071218 Appian Enterprise Business Suite 5.6 SP1 is FULLDISC:20080111 Cross site scripting XSS in Moodle 1.8.3 FULLDISC:20080120 AXIGEN 5.0.x AXIMilter Format String Exploit FULLDISC:20080122 PHP 5.2.5 cURL safemode bypass FULLDISC:20080127 phpIP 4.3.2 - Numerous SQL Injection Vulnerablities FULLDISC:20080204 CORE-2007-1218: MPlayer 1.0rc2 buffer overflow vulnerability FULLDISC:20080206 MyNews 1.6.X HTML/JS Injection Vulnerability FULLDISC:20080207 Re: MyNews 1.6.X HTML/JS Injection Vulnerability FULLDISC:20080303 Heap overflow in Borland VisiBroker Smart Agent 08.00.00.C1.03 FULLDISC:20080305 Vulnerability in Linux Kiss Server v1.2 FULLDISC:20080305 WebCT 4.x Javascript Session Stealer Exploits FULLDISC:20080328 Re: Smf 1.1.4 Remote File Inclusion Vulnerabilities FULLDISC:20080328 Smf 1.1.4 Remote File Inclusion Vulnerabilities FULLDISC:20080415 gallarific backdoored, at risk of xss FULLDISC:20080422 Correcting CVEs was Re: Full-disclosure Cross site scripting issues in s9y CVE-2008-1386, CVE-2008-1387 FULLDISC:20080512 SkyOut/Wired Security SQL Injection in IDB Micro CMS 3.5 Login Bypass FULLDISC:20080519 Mtr - remote and local stack overflow - uncomment situation in libresolv. FULLDISC:20080618 NULL pointer inside the FULLDISC:20080704 Panda ActiveScan 2.0 remote code execution FULLDISC:20080705 Panda ActiveScan 2.0 remote code execution FULLDISC:20080709 Trixbox 2.6.1 and below, remote root shell through local file inclusion FULLDISC:20080731 F-PROT antivirus 6.2.1.4252 infinite loop denial of service via malformed archive FULLDISC:20080821 DXShopCart V4.30mc XSS FULLDISC:20080822 ACG-PTP 1.0.6 persistent XSS FULLDISC:20080822 Photo Cart 3.9 search XSS FULLDISC:20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation along with other security issues. FULLDISC:20080918 IVIZ-08-010 McAfee SafeBoot Device Encryption Plain Text Password Disclosure v4, Build 4750 and below FULLDISC:20080918 menalto gallery: Session hijacking vulnerability, CVE-2008-3662 FULLDISC:20080929 WordPress MU 2.6 Crose Site Scrpting vulnerability FULLDISC:20081004 Blue Coat K9 Web Protection V4.0.230 Beta Vulnerability FULLDISC:20081027 MyBB 1.4.2: Multiple Vulnerabilties FULLDISC:20081120 NatterChat 1.12 txtUsername and txtRoomName XSS FULLDISC:20081121 DDIVRT-DDIVRT-2008-15 iPhone Configuration Web Utility 1.0 for Windows Directory Traversal FULLDISC:20081122 SVRT-04-08 Vulnerability in WireShark 1.0.4 for DoS Attack FULLDISC:20081201 BMSA 2008-09 Two buffer overflow vulnerabilities in Rumpus v6.0 FULLDISC:20081207 Multiple vulnerabilities in 3CX 6.0.806.0 FULLDISC:20090107 Firefox 3.0.5 remote vulnerability via queryCommandState FULLDISC:20090107 Re: Firefox 3.0.5 remote vulnerability via queryCommandState FULLDISC:20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues FULLDISC:20090422 DirectAdmin 1.33.4 Local file overwrite Local root escalation FULLDISC:20090424 SumatraPDF 0.9.3 Heap Overflow PoC FULLDISC:20090708 MySQL 5.0.45 post auth format string vulnerability FULLDISC:20090716 Linux 2.6.30/SELinux/RHEL5 test kernel 0day, exploiting the unexploitable FULLDISC:20090716 Re: Linux 2.6.30/SELinux/RHEL5 test kernel 0day, exploiting the unexploitable FULLDISC:20090721 Update: GSEC-TZO-44-2009 One bug to rule all - Firefox, IE, Safari, Opera, Chrome, Seamonkey, iPhone, iPod, Wii, FULLDISC:20090727 DZC-2009-001 The Movie Player and VLC Media Player Real Data Transport parsing integer underflow. FULLDISC:20090810 WordPress 2.8.3 Remote admin reset password FULLDISC:20090811 Sql injection in OCS Inventory NG Server 1.2.1 FULLDISC:20090903 Microsoft Internet Information Services 5.0/6.0 FTP SERVER DENIAL OF SERVICE Stack Exhaustion FULLDISC:20090907 Windows Vista/7: SMB2.0 NEGOTIATE PROTOCOL REQUEST Remote FULLDISC:20090924 Cisco ACE XML Gateway 6.0 Internal IP disclosure FULLDISC:20090925 Drupal Bibliography 6.x-1.6 XSS Vuln FULLDISC:20091022 Snort 2.8.5 IPV6 Remote DoS FULLDISC:20091111 Windows 7, Server 2008R2 Remote Kernel Crash FULLDISC:20091111 WordPress 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution FULLDISC:20091112 Re: WordPress 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution FULLDISC:20091117 CORE-2009-0814: HP Openview NNM 7.53 Invalid DB Error Code vulnerability FULLDISC:20091125 Cacti 0.8.7e: Multiple security issues FULLDISC:20091128 MuPDF pdfshade4.c multiple stack-based buffer overflows FULLDISC:20091216 VideoCache 1.9.2 vccleaner root vulnerability FULLDISC:20091217 ISecAuditors Security Advisories Horde 3.3.5 PHPSELF Cross-Site Scripting vulnerability FULLDISC:20091218 ISecAuditors Security Advisories Simple PHP Blog 0.5.1 Local File Include vulnerability FULLDISC:20100114 Locked fasync file descriptors might be referenced after free into two.6.28 FULLDISC:20100120 Insufficient User Input Validation in VP-ASP 6.50 Demo Code FULLDISC:20100122 Silverstripe v2.3.4: two XSS vulnerabilities FULLDISC:20100127 Apple Iphone/Ipod - Serversman 3.1.5 FULLDISC:20100127 Modproxy from apache 1.3 - Integer overflow that causes heap overflow. FULLDISC:20100305 ncpfs, Multiple Vulnerabilities FULLDISC:20100401 Zabbix 1.8.1 SQL Injection FULLDISC:20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues FULLDISC:20100421 Bonsai Information Security - SQL Injection in Cacti 0.8.7e FULLDISC:20100422 Apache ActiveMQ is vulnerable to source code disclosure vulnerability. FULLDISC:20100505 KHOBE - 8.0 earthquake for Windows desktop security software FULLDISC:20100512 Drupal storm 1.32 FULLDISC:20100529 Websense Enterprise 6.3.3 Policy Bypass FULLDISC:20100612 Fw: irc-security UnrealIRCd 3.2.8.1 backdoored on official ftp and site FULLDISC:20100612 Re: Fw: irc-security UnrealIRCd 3.2.8.1 backdoored on official ftp and site FULLDISC:20100701 DDIVRT-2010-29 ALPHA Ethernet Adapter II Web-Manager 3.40.2 Authentication Bypass FULLDISC:20100723 Advanced AIX 5l FTPd Exploit V2.0 FULLDISC:20100807 openssl-1.0.0a FULLDISC:20100822 VWar 1.6.1 R2 Multiple Remote Vulnerabilities FULLDISC:20100826 CAD 2D-3D Pipe designing software Microstation, Nero, Quicktime Pictureviwer liable to DLL hijack attack FULLDISC:20100828 QtWeb Browser version 3.3 build 043 Insecure DLL Hijacking Vulnerability FULLDISC:20100906 XSS in Horde Application Framework 3.3.8, FULLDISC:20100912 UltraEdit Text Editor version 16.10.0.1036 Insecure DLL Hijacking Vulnerability FULLDISC:20100916 Workaround for Ac1db1tch3z exploit. FULLDISC:20100922 OpenText LiveLink 9.7.1 multiple vulnerabilities CSRF, XSS FULLDISC:20100927 XSS in Horde IMP 4.3.7, FULLDISC:20101022 The GNU C library dynamic linker will dlopen arbitrary DSOs during setuid loads. FULLDISC:20101031 Joomla 1.5.21 Potential SQL Injection Flaws FULLDISC:20101106 pfsense xss issues. FULLDISC:20101107 ASPilot Pilot Cart 7.3 multiple vulnerabilities FULLDISC:20101210 PHP 5.3.3 GD extension imagepstext stack buffer overflow FULLDISC:20110101 Announcing crossfuzz, a prospective 0-day in circulation, and more FULLDISC:20110108 NetSupport Manager Agent Remote Buffer Overflow Linux, Solaris, FULLDISC:20110201 Zikula CMS 1.2.4 Cross Site Request Forgery CSRF Vulnerability FULLDISC:20110228 BackWPup Wordpress plugin 1.4.0 File content disclosure FULLDISC:20110724 phpMyAdmin 3.x Conditional Session Manipulation FULLDISC:20110819 PHP 5.3.6 multiple null pointer dereference FULLDISC:20111004 vTiger CRM 5.2.x Multiple Cross Site Scripting Vulnerabilities FULLDISC:20111005 vTiger CRM 5.2.x Blind SQL Injection Vulnerability FULLDISC:20111005 vTiger CRM 5.2.x Remote Code Execution Vulnerability FULLDISC:20111110 XSS vulnerability in Joomla 1.6.3 FULLDISC:20111110 FOREGROUND SECURITY 2011-004 Infoblox NetMRI 6.2.1 Multiple Cross-Site Scripting XSS vulnerabilities FULLDISC:20111118 Blogs manager 1.101 SQL Injection Vulnerability FULLDISC:20111118 Freelancer calendar 1.01 SQL Injection Vulnerability FULLDISC:20111119 Valid tiny-erp 1.6 SQL Injection Vulnerability FULLDISC:20111218 Novell Sentinel Log Manager 1.2.0.1 Path Traversal FULLDISC:20111229 Akiva Webboard 8.x SQL Injection Plaintext Passwords. FULLDISC:20120103 SQL Injection Vulnerability in OpenEMR 4.1.0 FULLDISC:20120116 Zimbra Desktop v7.1.2 - Persistent Software Vulnerability FULLDISC:20120130 Advisory: sudo 1.8 Format String Vulnerability FULLDISC:20120210 CVE-2012-1037: GLPI 0.80.61 LFI/RFI FULLDISC:20120301 lashFXP v4.1.8.1701 - Buffer Overflow Vulnerability FULLDISC:20120320 FreePBX remote command execution, xss FULLDISC:20120419 incorrect integer conversions in OpenSSL could lead to memory corruption. FULLDISC:20120423 RuggedCom - Backdoor Accounts within my SCADA network? You dont FULLDISC:20120610 CVE-2012-3238 Astaro Security Gateway v8.304 Persistent Cross-Site Scripting Vulnerability FULLDISC:20120614 Using second gpg keyring can be misleading? FULLDISC:20121001 BF, XSS, CSRF and Redirector vulnerabilities in IBM Lotus Notes Traveler FULLDISC:20121003 Novell Sentinel Log Manager 1.2.0.2 retention policy vulnerability FULLDISC:20121022 ANNOUNCE Apache OFBiz 10.04.03 released FULLDISC:20121209 Nagios Core 3.4.3: Stack based buffer overflow in web interface FULLDISC:20130129 XSS in Elgg 1.8.12, 1.7.16 core module Twitter widget FULLDISC:20130220 XSS vulnerabilities in YAML, Multiproject for Trac, UserCollections for Piwigo, TAO and TableTools for DataTables for jQuery FULLDISC:20130228 waraxe-2013-SA097 - Multiple Vulnerabilities in PHP-Fusion 7.02.05 FULLDISC:20130301 XSS vulnerabilities in em-shorty, RepRapCalculator, Fulcrum, Django and aCMS FULLDISC:20130306 OpenFabrics ibutils 1.5.7/tmp clobbering vulnerability FULLDISC:20130312 Ruby gem fastreader-1.0.8 remote code exec FULLDISC:20130326 Ruby gem Thumbshooter 0.1.5 remote command execution FULLDISC:20130401 Aspen 0.8 - Directory Traversal FULLDISC:20130401 Network Weathermap 0.97a - Persistent XSS FULLDISC:20130407 Vanilla Forums 2.0.18SQL-InjectionInsert arbitrary user dump usertable FULLDISC:20130409 waraxe-2013-SA102 - Reflected XSS in phpMyAdmin 3.5.7 FULLDISC:20130501 -SA-2013.005 - IBM Lotus Notes - arbitrary code execution FULLDISC:20130611 CVE-2013-3961 iSQL in php-agenda 2.2.8 FULLDISC:20130701 CVE-2013-4694 WinAmp v5.63 and Multiple Buffer Overflows FULLDISC:20130806 TWSL2013-024: Cross Site Scripting XSS vulnerability in McAfee Superscan 4.0 FULLDISC:20130808 RCA-201308-01 HMS Testimonials 2.0.10 WP plugin - Multiple vulnerabilities FULLDISC:20130809 Update RCA-201309-01 HMS Testimonials 2.0.10 WP plugin - Multiple vulnerabilities FULLDISC:20130903 Remote Command Injection in fog-dragonfly-0.8.2 Ruby Gem FULLDISC:20130908 CVE-2013-5701 Watchguard Server Center v11.7.4 Insecure Library Loading Local Privilege Escalation Vulnerability FULLDISC:20131128 CVE-2013-6223: Local Password Disclosure in Livezilla prior version 5.1.1.0 FULLDISC:20131128 CVE-2013-6224: XSS in Livezilla prior version 5.1.1.0 FULLDISC:20131203 CVE-2013-6237 ISL Light - Desktop 3.5.4, Clipboard security issue FULLDISC:20131205 Reflected XSS Attacks XSS vulnerabilities in NagiosQL 3.2.0 Servicepack 2 CVE: CVE-2013-6039 FULLDISC:20131205 Sonicwall GMS v7.x - Filter Bypass Persistent Vulnerability FULLDISC:20131206 CVE-2013-6986 Insecure Data Storage in Subway Ordering for California ZippyYum 3.4 iOS mobile application FULLDISC:20131212 Ditto Forensic FieldStation, multiple vulnerabilities FULLDISC:20131215 iscripts autohoster, multiple vulnsphp code injection exploit FULLDISC:20131217 CSRF, DoS and IL vulnerabilities in WordPress FULLDISC:20131217 CVE-2013-5573 Jenkins v1.523 Default markup formatter permits offsite-bound forms FULLDISC:20140113 CVE-2014-0647 Insecure Data Storage of User Data Elements in Starbucks v2.6.1 iOS mobile application FULLDISC:20140117 Re: CVE-2014-0647 Insecure Data Storage of User Data Elements in Starbucks v2.6.1 iOS mobile application FULLDISC:20140123 CVE-2013-6235 - Multiple Reflected XSS vulnerabilities in JAMon v2.7 FULLDISC:20140131 CVE-2014-1403 DOM XSS in EasyXDM 2.4.18 FULLDISC:20140203 XSS Reflected vulnerabilities in OS of FortiWeb v 5.0.3 CVE-2013-7181 FULLDISC:20140203 CVE-2014-1836 Arbitrary file deletion in ImpressCMS 1.3.6 and a couple XSS issues FULLDISC:20140211 Freepbx, php code execution exploit FULLDISC:20140211 Re: Freepbx, php code execution exploit FULLDISC:20140223 Fortinet FortiOS 5.0.5 boasts a reflected cross-site scripting XSS vulnerability CVE-2013-7182 FULLDISC:20140303 Announce Apache Shiro 1.2.3 Released - Security Advisory FULLDISC:20140311 CVE-2013-6835 - iOS 7.0.6 Safari/Facetime-Audio Privacy issue FULLDISC:20140312 Multiplus XSS in Proxmox Mail Gateway 3.1 CVE-2014-2325 FULLDISC:20140315 Re: XSS Vulnerability inside Youtube Gallery 3.4.0 Component FULLDISC:20140315 Reflected XSS Attacks XSS vulnerabilities in Webmin 1.670 CVE-2014-0339 FULLDISC:20140315 XSS Vulnerability from the Youtube Gallery 3.4.0 Component FULLDISC:20140315 CVE-2013-5951 Multiple Cross Site Scripting Vulnerabilities in eXtplorer 2.1.3 FULLDISC:20140315 CVE-2013-5954 Multiple Cross Site Request Forgery Vulnerabilities in OpenX 2.8.11 FULLDISC:20140315 CVE-2013-5955 Cross-site scripting Vulnerability inside Pbbooking 2.4 FULLDISC:20140326 GTA-2014-01 - Allied Telesis AT-RG634A ADSL Broadband router hidden administrative unauthenticated webshell. FULLDISC:20140328 Dell SonicWall EMail Security 7.4.5 - Multiple Vulnerabilities Bulletin FULLDISC:20140328 XSS, CSRF and blind SQL injection in GD Star Rating 1.9.22 WordPress plugin FULLDISC:20140331 EMC CTA v10.0 unauthenticated XXE with root perms FULLDISC:20140403 XSS Reflected vulnerabilities in OS of FortiADC v3.2 CVE-2014-0331 FULLDISC:20140411 CSRF/XSS vulnerability in Twitget 3.3.1 WordPress plugin FULLDISC:20140411 MRI Rubies could have statically linked, vulnerable OpenSSL FULLDISC:20140416 ASUS RT-XXXX SOHO routers expose admin password, fixed in 3.0.0.4.374.5517 FULLDISC:20140416 Reflected XSS Attacks vulnerabilities F-Secure Messaging Security Gateway V7.5.0.892 CVE-2014-2844 FULLDISC:20140417 NRPE - Nagios Remote Plugin Executor 2.15 Remote Command Execution FULLDISC:20140418 CSRF, AoF and XSS vulnerabilities in D-Link DAP 1150 FULLDISC:20140418 Re: NRPE - Nagios Remote Plugin Executor 2.15 Remote Command Execution FULLDISC:20140418 Remote Command Injection in Ruby Gem sfpagent 0.4.14 FULLDISC:20140429 Arbitrary code execution by admins in File Gallery 1.7.7 WordPress plugin FULLDISC:20140506 CVE Request - - SOAPpy 0.12.5 Multiple Vulnerabilities FULLDISC:20140507 Fortinet Fortiweb 5.1 includes a cross-site request forgery vulnerability CVE-2014-3115 FULLDISC:20140509 Drupal Flag 7.x-3.5 Module Vulnerability report: Arbitrary code execution because of improper input handling in flag importer FULLDISC:20140513 CVE-2014-1603 XSS in GetSimple CMS 3.3.1 FULLDISC:20140515 REVIVE-SA-2014-001 Revive Adserver 3.0.5 fixes CSRF vulnerability FULLDISC:20140516 checkdhcp - Nagios Plugins 2.0.1 Arbitrary Option File Read FULLDISC:20140521 KIS-2014-05 Dotclear 2.6.2 XML-RPC Interface Authentication Bypass Vulnerability FULLDISC:20140521 KIS-2014-06 Dotclear 2.6.2 Media Manager Unrestricted File Upload Vulnerability FULLDISC:20140521 KIS-2014-07 Dotclear 2.6.2 SQL Injection Vulnerability FULLDISC:20140522 Re: KIS-2014-06 Dotclear 2.6.2 Media Manager Unrestricted File Upload Vulnerability FULLDISC:20140523 Re: KIS-2014-06 Dotclear 2.6.2 Media Manager Unrestricted File Upload Vulnerability FULLDISC:20140529 XSS Attacks vulnerability in InterScan Messaging Security Virtual Appliance 8.5.1.1516 Zero-DAY FULLDISC:20140604 IPSwitch IMail Server WEB client 12.4 persistent XSS FULLDISC:20140604 More/tmp fun PHP, Lynis FULLDISC:20140604 CVE-2014-2577 XSS on Transform Foundation Server 4.3.1 and 5.2 from Bottomline Technologies FULLDISC:20140610 CSRF in Featured Comments 1.2.1 allows an opponent to set and unset comment statuses WordPress plugin FULLDISC:20140610 CSRF in JW Player for Flash HTML5 Video 2.1.2 permits deletion of players WordPress plugin FULLDISC:20140624 Wordpress TimThumb 2.8.13 WebShot Remote Code Execution 0-day FULLDISC:20140626 CSRF and stored XSS in Simple Share Buttons Adder 4.4 WordPress plugin FULLDISC:20140626 HP Enterprise Maps 1.00 Authenticated XXE FULLDISC:20140628 checkdhcp - Nagios Plugins 2.0.2 Race Condition FULLDISC:20140628 openSIS 4.5 - 5.3 SQL Injection vulnerability FULLDISC:20140701 Re: Wordpress TimThumb 2.8.13 WebShot Remote Code Execution 0-day FULLDISC:20140710 Dell Scrutinizer 11.01 multiple vulnerabilities FULLDISC:20140714 XSS, FPD and RCE vulnerabilities in DZS Video Gallery for WordPress FULLDISC:20140715 FULLDISC:20140717 Raritan PowerIQ v4.10 and v4.2.1 Unauthenticated SQL injection and possible RCE FULLDISC:20140721 Apache FULLDISC:20140721 IBM GCM16/32 v1.20.0.22575 vulnerabilities FULLDISC:20140722 Apache FULLDISC:20140722 Reflected XSS vulnerabilities in DELL SonicWALL GMS 7.2 Build: 7221.1701 CVE-2014-5024 FULLDISC:20140724 CVE-2014-2227: Ubiquiti Networks - AirVision v2.1.3 - Overly Permissive default FULLDISC:20140724 Pligg 2.x SQLiPWD disclosureRCE FULLDISC:20140812 Multiple Vulnerabilities in Disqus for Wordpress v2.7.5 FULLDISC:20140816 CSRF in Disqus for Wordpress 2.77 FULLDISC:20140816 XSS Reflected vulnerability in RiverBed Stingray Traffic Manager Virtual Appliance V 9.6 FULLDISC:20140819 The ManageOwnage Series, part I: blind SQL injection by 50 percent servlets metasploit module included FULLDISC:20140825 CVE-2014-2081 - VTLS Virtua SQLi. FULLDISC:20140825 ntopng 1.2.0 XSS injection using monitored network traffic FULLDISC:20140827 Re: The ManageOwnage Series, part II: User credential disclosure in ManageEngine DeviceExpert FULLDISC:20140827 The ManageOwnage Series, part II: User credential disclosure in ManageEngine DeviceExpert FULLDISC:20140830 Re: The ManageOwnage Series, part II: User credential disclosure in ManageEngine DeviceExpert FULLDISC:20140830 Re: The ManageOwnage Series, part I: blind SQL injection by 50 % servlets metasploit module included FULLDISC:20140831 The ManageOwnage Series, part III: Multiple vulnerabilitiesRCE in ManageEngine Desktop Central FULLDISC:20140901 The ManageOwnage Series, part IV: RCEfile upload in Eventlog Analyzer, feat. special guests h0ng10 and Mogwai Security FULLDISC:20140902 Reflected XSS Attacks vulnerabilities used MIME Sniffing in Facebook Messenger and Facebook App for iOS. FULLDISC:20140903 Re: ntopng 1.2.0 XSS injection using monitored network traffic FULLDISC:20140909 Re: ntopng 1.2.0 XSS injection using monitored network traffic FULLDISC:20140911 CSRF vulnerabilities in CacheGuard-OS v5.7.7 CVE-2014-4865 FULLDISC:20140916 Quantum Leap Advisory QLA140808 Cart Engine 3.0 Multiple vulnerabilities - SQL Injection, XSS Reflected, Open Redirect FULLDISC:20140923 CVE-2014-6603 suricata 2.0.3 Out-of-bounds access in SSH parser FULLDISC:20140923 KIS-2014-09 X2Engine 4.1.7 PHP Object Injection Vulnerability FULLDISC:20140923 KIS-2014-10 X2Engine 4.1.7 Unrestricted File Upload Vulnerability FULLDISC:20140927 XSS Reflected vulnerabilities and CSRF in Exinda WAN Optimization Suite CVE-2014-7157, CVE-2014-7158 FULLDISC:20140927 The ManageOwnage Series, part V: RCEfile uploadarbitrary file deletion in OpManager, Social IT and IT360 FULLDISC:20141007 Nessus Web UI 2.3.3: Stored XSS FULLDISC:20141013 CVE-2013-2021 - vBulletin 5.x/4.x - persistent XSS in AdminCP/ApiLog via xmlrpc API post-auth FULLDISC:20141013 CVE-2014-2022 - vbulletin 4.x - SQLi in breadcrumbs via xmlrpc API post-auth FULLDISC:20141014 Re: CVE-2013-2021 - vBulletin 5.x/4.x - persistent XSS in AdminCP/ApiLog via xmlrpc API post-auth FULLDISC:20141016 Multiple unauthenticated SQL injections and unauthenticated remote command injection in Centreon 2.5.2 and Centreon Enterprise Server 2.23.0 FULLDISC:20141022 Vulnerabilities in WordPress Database Manager v2.7.1 FULLDISC:20141023 KIS-2014-11 TestLink 1.9.12 PHP Object Injection Vulnerability FULLDISC:20141023 KIS-2014-12 TestLink 1.9.12 Path Disclosure Weakness FULLDISC:20141106 Wordpress bulletproof-security.51 multiple vulnerabilities FULLDISC:20141109 3.4.7 SQL Injection FULLDISC:20141109 The ManageOwnage Series, part VII: Super admin privesc password DB dump in Password Manager Pro FULLDISC:20141109 The ManageOwnage series, part VIII: Remote code execution and blind SQLi in OpManager, Social IT and IT360 FULLDISC:20141112 Piwigo v2.6.0 - Blind SQL Injection FULLDISC:20141112 ESNC-2039348 Multiple Critical Security Vulnerabilities in SAP Governance, Risk and Compliance SAP GRC FULLDISC:20141114 XSS Reflected in Page visualization agents in Pand ora FMS v5.1SP1 - Revisio n PC141031 CVE-2014- 8629 FULLDISC:20141117 Proticaret E-Commerce Script v3.0 SQL Injection FULLDISC:20141117 Reflected XSS in Nibbleblog v4.0.1 FULLDISC:20141117 WebsiteBaker 2.8.3 - Multiple Vulnerabilities FULLDISC:20141117 XOOPS 2.5.6 - Blind SQL Injection FULLDISC:20141117 Zoph 0.9.1 - Multiple Vulnerabilities FULLDISC:20141119 CVE-2014-7911: Android 5.0 Privilege Escalation using ObjectInputStream FULLDISC:20141121 AST-2014-014: High call load may result in hung channels in ConfBridge. FULLDISC:20141121 FluxBB 1.5.6 SQL Injection FULLDISC:20141123 on Linux, less can probably bring you owned FULLDISC:20141126 CVE-2014-8507 Android 5.0 SQL injection vulnerability in WAPPushManager FULLDISC:20141126 CVE-2014-8610 Android 5.0 SMS resend vulnerability FULLDISC:20141127 FileVista v6.0.8.0 Insecure zip file handling FULLDISC:20141129 KIS-2014-13 Tuleap 7.6-4 PHP Object Injection Vulnerability FULLDISC:20141203 Re: CVE-2014-8610 Android 5.0 SMS resend vulnerability FULLDISC:20141203 The ManageOwnage Series, part IX: 0-day arbitrary file download in NetFlow Analyzer and IT360 FULLDISC:20141209 CVE-2014-8489 Ping Identity Corporation PingFederate 6.10.1 SP Endpoints Dest Redirect Privilege Escalation Security Vulnerability FULLDISC:20141216 W3TotalFail: W3 Total Cache v 0.9.4 CSRF Vulnerability that Leads to Full Deface FULLDISC:20141217 Bird Feeder v1.2.3 WP Plugin - CSRF XSS Vulnerability FULLDISC:20141217 Morfy CMS v1.05 - Command Execution Vulnerability FULLDISC:20141218 iTwitter v0.04 WP Plugin - XSS CSRF Web Vulnerability FULLDISC:20141223 Stored XSS Vulnerability in CMS Serendipity v.2.0-rc1 FULLDISC:20141224 Reflecting XSS Vulnerability in CMS Contenido 4.9.x-4.9.5 FULLDISC:20141229 CSRF vulnerability in CMS e107 v.2 alpha2 FULLDISC:20141230 Multiple SQL Injections and Reflecting XSS in Absolut Engine v. 1.73 CMS FULLDISC:20141231 KIS-2014-14 Osclass 3.4.2 Search::setJsonAlert SQL Injection Vulnerability FULLDISC:20141231 KIS-2014-15 Osclass 3.4.2 Local File Inclusion Vulnerability FULLDISC:20141231 KIS-2014-16 Osclass 3.4.2 Unrestricted File Upload Vulnerability FULLDISC:20141231 KIS-2014-17 GetSimple CMS 3.3.4 XML External Entity Vulnerability FULLDISC:20150106 Reflecting XSS vulnerability in CMS Kajona v. 4.6 FULLDISC:20150106 Reflecting XSS vulnerability in CMS Sefrengo v.1.6.0 FULLDISC:20150106 SQL-Injection in administrative Backend of Sefrengo CMS v.1.6.0 FULLDISC:20150108 Multiple persistent XSS vulnerabilites in CMS BEdita v. 3.4.0 FULLDISC:20150109 Reflecting XSS vulnerability in CMS e107 v. 1.0.4 FULLDISC:20150112 CVE-2014-8870: Arbitrary Redirect in Tapatalk Plugin for WoltLab Burning Board 4.0 FULLDISC:20150112 Reflecting XSS vulnerability in CMS Croogo v.2.2.0 FULLDISC:20150112 Reflecting XSS vulnerability in CMS PHPKit WCMS v. 1.6.6 FULLDISC:20150112 Wordpress Photo Gallery 1.2.7 unauthenticated SQL injection FULLDISC:20150112 Wordpress plugin Pods 2.4.3 XSS and CSRF vulnerabilities FULLDISC:20150112 RT-SA-2014-015 Cross-site Scripting in Tapatalk Plugin for WoltLab Burning Board 4.0 FULLDISC:20150113 Reflecting XSS vulnerability in filemanager of CMS b2evolution v. 5.2.0 FULLDISC:20150116 CatBot v0.4.2 PHP - SQL Injection Vulnerability FULLDISC:20150116 VLC Media Player 2.1.5 Memory Corruption Vulnerabilities CVE-2014-9597, CVE-2014-9597 FULLDISC:20150118 Reflecting XSS vulnerability in administrative backend of CMS Websitebaker v. 2.8.3 SP3 FULLDISC:20150120 WebGUI 7.10.29 stable version Cross site scripting vulnerability FULLDISC:20150121 CVE-2015-1169 - CAS Server 3.5.2 allows remote attackers to bypass LDAP authentication via crafted wildcards. FULLDISC:20150121 SQL injection vulnerability in articleFR CMS 3.0.5 FULLDISC:20150122 Multiple stored/reflecting XSS- and SQLi-vulnerabilities and unrestricted file-upload in ferretCMS v. 1.0.4-alpha FULLDISC:20150122 USAA mobile app offers personal data; fix released FULLDISC:20150122 XSS vulnerability in articleFR CMS 3.0.5 FULLDISC:20150127 Reflecting XSS vulnerabilities in CMS Saurus v. 4.7 CE FULLDISC:20150128 CVE-2015-1042 - Mantis BugTracker 1.2.19 - URL Redirection to Untrusted Site Open Redirect FULLDISC:20150128 Wordpress Geo Mashup plugin 1.8.2 XSS vulnerability FULLDISC:20150128 The ManageOwnage Series, part XII: Multiple vulnerabilities in FailOverServlet OpManager, AppManager, IT360 FULLDISC:20150201 SQL injection vulnerabilities in zerocms v.1.3.3 FULLDISC:20150203 SQL injection vulnerability in Pragyan CMS v.3.0 FULLDISC:20150208 Multiple CSRF vulnerabilities in eFront v. 3.6.15.2 CE FULLDISC:20150212 Radexscript CMS 2.2.0 - SQL Injection vulnerability FULLDISC:20150213 Reflecting XSS vulnerabitlies, unrestricted file upload and underlaying CSRF in Landsknecht Adminsystems CMS v. 4.0.1 DEV, beta version FULLDISC:20150213 eTouch SamePage v4.4.0.0.239 multiple vulnerabilities FULLDISC:20150214 CVE-2015-1574 - Google Email App 4.2.2 remote denial of service FULLDISC:20150218 Reflecting XSS- and SQL injection-vulnerabilities from the administrative backend of Piwigo v. 2.7.3 FULLDISC:20150221 Easy Social Icons WordPress plugin v1.2.2 Persistent XSS and CSRF FULLDISC:20150221 Multiple stored XSS-vulnerabilities in MyBB v. 1.8.3 FULLDISC:20150221 WooCommerce WordPress plugin 2.2.10 Reflected XSS FULLDISC:20150223 ECommerce-Shopping Cart Zeuscart v. 4: Multiple reflecting XSS-, SQLi and InformationDisclosure-vulnerabilities FULLDISC:20150302 Slim Framework - CVE-2015-2171, PHP Object Injection, Other Vulnerabilities FULLDISC:20150302 XSS Reflected vulnerabilities in Fortimail version 5.2.1 CVE-2014-8617 FULLDISC:20150305 Webshop hun v1.062S Directory Traversal Security Vulnerabilities FULLDISC:20150305 Webshop hun v1.062S SQL Injection Security Vulnerabilities FULLDISC:20150305 Webshop hun v1.062S XSS Cross-site Scripting Security Vulnerabilities FULLDISC:20150310 SuperWebMailer 5.50.0.01160 XSS Cross-site Scripting Security Vulnerabilities FULLDISC:20150310 Vastal I-tech phpVID 1.2.3 Multiple XSS Cross-site Scripting Security Vulnerabilities FULLDISC:20150310 Vastal I-tech phpVID 1.2.3 SQL Injection Security Vulnerabilities FULLDISC:20150312 Alkacon OpenCms 9.5.1 Multiple XSS Vulnerabilities FULLDISC:20150312 WPML WordPress plug-in SQL injection etc. FULLDISC:20150312 WordPress SEO by Yoast 1.7.3.3 - Blind SQL Injection FULLDISC:20150316 Citrix Netscaler NS10.5 WAF Bypass via FULLDISC:20150316 Re: WPML WordPress plug-in SQL injection etc. FULLDISC:20150328 Advisory: CVE-2014-9707: GoAhead Web Server 3.0.0 - 3.4.1 FULLDISC:20150426 WordPress 4.2 stored XSS FULLDISC:20150428 SonicWall SonicOS 7.5.0.12 6.x - Client Side Cross Site Scripting Vulnerability FULLDISC:20150430 Heap overflowinvalid read in Libtasn1 before 4.5 TFPA 005/2015 FULLDISC:20150508 Docker 1.6.1 - Security Advisory 150507 FULLDISC:20150508 Feed2JS v1.7 XSS Cross-site Scripting Web Security Vulnerabilities FULLDISC:20150509 0day Mailbird XSS? FULLDISC:20150509 Wordpress Roomcloud plugin v1.1rev 1115307 XSS vulnerability FULLDISC:20150515 CSRF XSS vulnerabilities in Encrypted Contact Form Wordpress Plugin v1.0.4 FULLDISC:20150519 Milw0rm Clone Script v1.0 - time based SQLi FULLDISC:20150519 SEC Consult SA-20150519-0:: Critical buffer overflow vulnerability in KCodes NetUSB VU177092, CVE-2015-3036 FULLDISC:20150524 phpwind v8.7 Unvalidated Redirects and Forwards Web Security Vulnerabilities FULLDISC:20150524 phpwind v8.7 XSS Cross-site Scripting Web Security Vulnerabilities FULLDISC:20150603 Multiple CVEs: various critical vulnerabilities in SysAid Help Desk RCE, file download, DoS, etc FULLDISC:20150604 CVE-2015-4051: Beckhoff IPC diagnostics 1.8: Authentication bypass FULLDISC:20150613 Yoast Wordpress SEO Plugin 2.1.1 Stored, Authenticated XSS FULLDISC:20150623 XSS vulnerability in manage engine. FULLDISC:20150630 ManageEngine Password Manager Pro 8.1 SQL Injection vulnerability FULLDISC:20150703 Re: 2255763 ManageEngine Password Manager Pro 8.1 SQL Injection vulnerability FULLDISC:20150703 SQL Injection in easy2map tool v1.24 FULLDISC:20150703 Snorby 2.6.2 - Stored Cross-site Scripting Vulnerability FULLDISC:20150705 Open redirect vulnerability in StageShow Wordpress plugin v5.0.8 FULLDISC:20150713 Reflected XSS Attacks vulnerabilities in PFSense Version 2.2.2 CVE-2015-4029 FULLDISC:20150713 Remote file upload vulnerability SQLi in wordpress tool wp-powerplaygallery v3.3 FULLDISC:20150721 Cross-Site Request Forgery Vulnerability in Portfolio Plugin Wordpress Plugin v1.0 FULLDISC:20150813 Zend Framework 2.4.2 XML eXternal Entity Injection XXE on PHP FPM FULLDISC:20150818 Bolt 2.2.4 - Code Execution FULLDISC:20150902 NibbleBlog 4.0.3 - CSRF - Not fixed FULLDISC:20150902 NibbleBlog 4.0.3 - Code Execution - Not fixed FULLDISC:20150902 Serendipity 2.0.1 - Blind SQL Injection FULLDISC:20150902 Serendipity 2.0.1 - Code Execution FULLDISC:20150902 Serendipity 2.0.1 - Persistent XSS FULLDISC:20150910 CubeCart 6.0.6 5.2.12 admin hijacking vulnerability FULLDISC:20150925 CVE-2015-5074 - Arbitrary File Upload In X2Engine Inc. X2Engine FULLDISC:20150925 CVE-2015-5075 - Cross-Site Request Forgery In X2Engine Inc. X2Engine FULLDISC:20150925 CVE-2015-5076 - Vulnerability title: Reflective XSS In X2Engine Inc. X2Engine FULLDISC:20150925 Stored XSS in 4images v1.7.11 FULLDISC:20150929 Onapsis Security Advisory 2015-018 SAP HANA SQL injection in, setTraceLevelsForXsApps function FULLDISC:20151001 Shell Injection in Pygments FontManager.getnixfontpath FULLDISC:20151104 KIS-2015-05 ATutor 2.2 Custom Course Icon Unrestricted File Upload Vulnerability FULLDISC:20151104 KIS-2015-08 ATutor 2.2 PHP Code Injection Vulnerability FULLDISC:20151104 KIS-2015-09 Piwik 2.14.3 viewDataTable Autoloaded File Inclusion Vulnerability FULLDISC:20151104 KIS-2015-10 Piwik 2.14.3 DisplayTopKeywords PHP Object Injection Vulnerability FULLDISC:20151209 ntop-ng 2.0.151021 - Privilege Escalation FULLDISC:20151213 Symphony 2.6.3 Multiple Persistent Cross-Site Scripting Vulnerabilities FULLDISC:20160107 RT-SA-2014-014 AVM FRITZ!Box: Arbitrary Code Execution Through Manipulated Firmware Images FULLDISC:20160111 SSH Backdoor for FortiGate OS Version 4.x around 5.0.7 FULLDISC:20160113 Html injection Dolibarr 3.8.3 Page Last Updated: January 22, 2016 Use in the Common Vulnerabilities and Exposures List and also the associated references using this Web site are governed by the Terms of Use. For more information, please email This reference map lists the different references for FULLDISC and gives the associated CVE entries or candidates. It uses data from CVE version 20061101 and candidates which were active at the time of 2016-01-21.

2015 free download norton ghost 15 full version crack

Thank you for your trust!