CVE Reference Map for Source XF

Source XF
Description X-Force Vulnerability Database
URL https://exchange.xforce.ibmcloud.com/
Notes

This reference map lists the various references for XF and provides the associated CVE entries or candidates. It uses data from CVE version 20061101 and candidates that were active as of 2024-03-26.

Note that the list of references may not be complete.

XF:04webserver-dos-devices-dos(18036) CVE-2004-1514
XF:04webserver-error-page-xss(28354) CVE-2006-4199
XF:04webserver-error-xss(18033) CVE-2004-1512
XF:04webserver-user-id-bypass(28355) CVE-2006-4200
XF:04webserver-web-log-spoofing(18034) CVE-2004-1513
XF:0daylinkliste-index-file-include(36146) CVE-2007-4486
XF:1024cms-download-directory-traversal(34004) CVE-2007-2507
XF:1024cms-system-sql-injection(41785) CVE-2008-1911
XF:1024cms-unspecified-csfr(37267) CVE-2007-5575
XF:123flashchat-e107path-file-include(41867) CVE-2008-1989
XF:123flashchat-user-directory-traversal(24137) CVE-2006-0223
XF:123tkshop-include-read-files(9581) CVE-2002-2167
XF:123tkshop-sql-injection(9582) CVE-2002-2168
XF:12all-fckeditor-file-upload(34049) CVE-2007-2630
XF:12planet-chat-server-xss(16605) CVE-2004-0678
XF:1book-guestbook-code-execution(42854) CVE-2008-2638
XF:1by1-m3u-bo(49964) CVE-2009-4932
XF:1st-class-apop-dos(15314) CVE-2004-2375
XF:1stclass-dotdot-directory-traversal(15812) CVE-2004-2446
XF:1stclass-multiple-xss(15815) CVE-2004-2447
XF:1stnews-id-sql-injection(46291) CVE-2008-4890
XF:1stup-mail-server-bo(5808) CVE-2001-0070
XF:1two-livere-dor-guestbook-xss(20589) CVE-2005-1644
XF:1webcalendar-multiple-sql-injection(25373) CVE-2006-1372
XF:2005commentsscript-kommentar-xss(26318) CVE-2006-2290
XF:20110819netweaver-server-xss(69331) CVE-2011-5263
XF:2020autogallery-vehicle-sql-injection(30400) CVE-2006-6092
XF:2020datashed-multiple-sql-injection(30402) CVE-2006-6067
XF:212cafeboard-list3-xss(31650) CVE-2007-0549
XF:212cafeboard-read-sql-injection(36403) CVE-2007-4719
XF:212cafeboard-search-xss(31651) CVE-2007-0550
XF:212cafeboard-view-sql-injection(45428) CVE-2008-4713
XF:2200net-adminlogin-sql-injection(24484) CVE-2006-0610
XF:2200net-calendar-sql-injection(24483) CVE-2006-0610
XF:2532gigs-activateuser-file-include(36267) CVE-2007-4585
XF:2532gigs-backup-information-disclosure(41912) CVE-2008-6199
XF:2532gigs-checkuser-sql-injection(47491) CVE-2008-6907
XF:2532gigs-language-file-include(47465) CVE-2008-6901
XF:2532gigs-uploadflyer-file-upload(47466) CVE-2008-6902
XF:2bgal-dispalbum-sql-injection(18645) CVE-2004-1415
XF:2bgal-lang-file-include(29759) CVE-2006-5505
XF:2bgal-langfilename-file-include(33375) CVE-2007-1852
XF:2daybiz-login-sql-injection(58188) CVE-2010-1706
XF:2fax-bpcx-bo(10901) CVE-2004-1255
XF:2wire-default-password(36043) CVE-2007-4388
XF:2wire-xslt-csrf(36044) CVE-2007-4387 CVE-2007-4389
XF:2wire-xslt-dos(46537) CVE-2008-6605
XF:2wirerouter-crlf-dos(28578) CVE-2006-4523
XF:2xapplication-activex-file-overwrite(72947) CVE-2012-1065
XF:2xthinclient-tftpd-directory-traversal(41528) CVE-2008-1620
XF:2zproject-rating-sql-injection(34471) CVE-2007-2898 CVE-2007-2905
XF:32bit-cwd-banner-bo(50337) CVE-2009-1592 CVE-2009-1675
XF:32bit-ftp-banner-bo(11234) CVE-2003-1368
XF:32bit-pasv-bo(50644) CVE-2009-1675
XF:35mmslidegallery-multiple-xss(27127) CVE-2006-3036
XF:360web-form-sql-injection(39796) CVE-2008-0430
XF:360zip-file-code-execution(74810) CVE-2012-2225
XF:389directory-logging-info-disclosure(76595) CVE-2012-2746
XF:3cdaemon-command-obtain-information(18756) CVE-2005-0278
XF:3cdaemon-ftp-bo(8970) CVE-2002-0606
XF:3cdaemon-login-dos(18751) CVE-2005-0276
XF:3cdaemon-long-command-dos(18754) CVE-2005-0277
XF:3cdaemon-reserved-name-dos(18750) CVE-2005-0275
XF:3com-access-point-dos(44890) CVE-2008-6395
XF:3com-baseline-dhcp-dos(26076) CVE-2006-2054
XF:3com-nbx-cel-bo(10739) CVE-2002-2300
XF:3com-nbx-scan-dos(16015) CVE-2004-1977
XF:3com-officeconnect-gain-access(16267) CVE-2004-0477
XF:3com-officeconnect-http-dos(6573) CVE-2001-0740
XF:3com-officeconnect-information-disclosure(18994) CVE-2005-0112
XF:3com-officeconnect-memory-leak(11999) CVE-2003-0291
XF:3com-officeconnect-obtain-info(17723) CVE-2004-1596
XF:3com-officeconnect-pat-access(9185) CVE-2002-0888
XF:3com-officeconnect-telnet-bo(16257) CVE-2004-0476
XF:3com-officeconnect-tk-xss(34776) CVE-2006-3974
XF:3com-officeconnect-udp-dos(18081) CVE-2004-2457
XF:3com-ss34400-snmp-information-disclosure(29779) CVE-2006-5382
XF:3com-superstack-mngmt-dos(16497) CVE-2004-2691
XF:3com-telnetd-brute-force(6855) CVE-2001-1291
XF:3cserver-multiple-command-bo(19250) CVE-2005-0419
XF:3ctftpsvc-transporting-mode-bo(30545) CVE-2006-6183
XF:3cxphonesystem-login-path-disclosure(52452) CVE-2008-6896
XF:3cxphonesystem-login-xss(47167) CVE-2008-6894
XF:3cxphonesystem-unspecified-dos(52450) CVE-2008-6895
XF:3dftp-ftp-banner-bo(11883) CVE-2003-1472
XF:3dftp-list-mlsd-directory-traversal(43095) CVE-2008-2822
XF:3proxy-ftpprchild-dos(37401) CVE-2007-5622
XF:3proxy-ntlm-information-disclosure(38205) CVE-2006-6982
XF:3proxy-transparent-requests-bo(33841) CVE-2007-2031
XF:3proxy-unspecified-dos(38201) CVE-2006-6981
XF:427bb-multiple-xss(42877) CVE-2008-2561
XF:427bb-posts-xss(24040) CVE-2006-0155
XF:427bb-profile-xss(19546) CVE-2005-0629
XF:427bb-scripts-security-bypass(24038) CVE-2006-0153
XF:427bb-showpost-sql-injection(42876) CVE-2008-2560
XF:427bb-showthread-sql-injection(24039) CVE-2006-0154
XF:4d-long-http-bo(9374) CVE-2002-0966
XF:4d-webserver-directory-traversal(7010) CVE-2001-0971
XF:4d-webstar-plugin-bo(20478) CVE-2005-1507
XF:4dwebstar-long-ftp-bo(16686) CVE-2004-0695
XF:4dwebstar-symlink(16689) CVE-2004-0698
XF:4dwebstar-view-directory-listing(16687) CVE-2004-0696
XF:4dwebstar-view-phpini-files(16688) CVE-2004-0697
XF:4images-categories-xss(72924) CVE-2012-1021
XF:4images-catparentid-sql-injection(72932) CVE-2012-1022
XF:4images-functions-xss(51470) CVE-2009-2380
XF:4images-homepage-xss(51090) CVE-2009-2131
XF:4images-index-open-redirect(72925) CVE-2012-1023
XF:4images-member-xss(25987) CVE-2006-2011
XF:4images-search-sql-injection(29389) CVE-2006-5236
XF:4images-sessionid-sql-injection(26184) CVE-2006-2214
XF:4images-template-file-include(24938) CVE-2006-0899
XF:4nalbum-displaycategory-file-include(15496) CVE-2004-1820
XF:4nalbum-error path-disclosure(15493) CVE-2004-1819
XF:4nalbum-modulesphp-SQL-injection(15498) CVE-2004-1821
XF:4nalbum-nmimagephp-xss(15497) CVE-2004-1818
XF:4nchat-roomid-sql-injection(41051) CVE-2008-1220
XF:4ndvddb-modules-sql-injection(43626) CVE-2008-3151
XF:4nforum-modules-sql-injection(26729) CVE-2006-2760
XF:4nguestbook-modules-xss(15478) CVE-2004-2354
XF:4sitecms-faq-sql-injection(48488) CVE-2009-0646
XF:4sitecms-hotels-sql-injection(48486) CVE-2009-0646
XF:4sitecms-news-sql-injection(48487) CVE-2009-0646
XF:4sitecms-pages-sql-injection(48483) CVE-2009-0646
XF:4xem-vatdecoder-activex-bo(40864) CVE-2008-4771
XF:53kfwebim-msg-xss(48096) CVE-2009-0247
XF:5thavenue-categorylist-sql-injection(41885) CVE-2008-1921
XF:5thstreet-dx8render-format-string(43370) CVE-2008-3116
XF:602lansuite-webmail-directory-traversal(19258) CVE-2005-0344
XF:602pro-admin-priviliges(10408) CVE-2002-2152
XF:602pro-directory-listing(15349) CVE-2004-0335
XF:602pro-get-directory-tree(10450) CVE-2002-1928
XF:602pro-index-xss(15351) CVE-2004-0337
XF:602pro-mail-post-dos(17977) CVE-2004-1501
XF:602pro-path-disclosure(15350) CVE-2004-0336
XF:602pro-telnet-loopback-dos(17979) CVE-2004-1502
XF:602pro-telnet-proxy-dos(9768) CVE-2002-2174
XF:602prolansuite-smtp-bo(34974) CVE-2007-3203
XF:60cyclecms-documentroot-file-include(57873) CVE-2010-1951
XF:68classifieds-category-sql-injection(42465) CVE-2008-2336
XF:68classifieds-multiple-xss(52071) CVE-2009-2780
XF:6alblog-index-file-include(35157) CVE-2007-3451
XF:6alblog-member-sql-injection(35048) CVE-2007-3449
XF:6kbbs-ajaxadmin-sql-injection(63285) CVE-2010-4812
XF:6kbbs-ajaxmember-sql-injection(63286) CVE-2010-4812
XF:6kbbs-ajaxmember-xss(63284) CVE-2010-4811
XF:6rbscript-cat-sql-injection(45339) CVE-2008-4344
XF:6tunnel-open-socket-dos(7337) CVE-2001-0830
XF:724cms-index-sql-injection(41700) CVE-2008-1858
XF:72585 CVE-2011-3923
XF:74855 CVE-2012-2226
XF:75983 CVE-2012-2950
XF:78054 CVE-2012-4030
XF:78433 CVE-2012-4603
XF:78801 CVE-2012-4980
XF:79506 CVE-2012-3824
XF:79509 CVE-2012-3822
XF:79510 CVE-2012-3823
XF:7shop-imageupload-file-upload(46184) CVE-2008-6806
XF:7zip-archives-code-execution(41247) CVE-2008-6536
XF:80973 CVE-2012-6091
XF:80982 CVE-2012-6494
XF:81466 CVE-2013-1400
XF:81467 CVE-2013-1401
XF:83062 CVE-2013-2474
XF:83229 CVE-2013-2267
XF:83296 CVE-2013-2748
XF:83629 CVE-2013-2499
XF:84027 CVE-2013-2678
XF:84060 CVE-2013-3320
XF:84061 CVE-2013-3320
XF:84062 CVE-2013-3321
XF:84063 CVE-2013-3322
XF:84067 CVE-2013-2683
XF:84068 CVE-2013-2681
XF:84070 CVE-2013-2684
XF:84071 CVE-2013-2682
XF:84073 CVE-2013-2680
XF:84090 CVE-2013-2676
XF:84091 CVE-2013-2674
XF:84092 CVE-2013-2675
XF:84094 CVE-2013-2672
XF:84683 CVE-2013-2621
XF:84684 CVE-2013-2623
XF:84685 CVE-2013-2624
XF:84928 CVE-2013-3638
XF:85069 CVE-2013-1634
XF:85642 CVE-2013-3568
XF:85782 CVE-2013-2612
XF:86162 CVE-2013-3212
XF:86163 CVE-2013-3215
XF:86164 CVE-2013-3214
XF:87807 CVE-2013-2622
XF:88293 CVE-2013-5212
XF:89118 CVE-2013-5687
XF:89853 CVE-2013-2764
XF:8pixelnetblog-sb-info-disclosure(54938) CVE-2009-4825
XF:90077 CVE-2013-6927
XF:94784 CVE-2014-4981
XF:95-verv-tcp CVE-1999-0016
XF:95022 CVE-2014-3136
XF:95350 CVE-2014-5289
XF:96037 CVE-2014-6420
XF:9x-plaintext-pwd CVE-1999-0387
XF:@lex-guestbook-file-include(17516) CVE-2004-1554
XF:@lexguestbook-index-path-disclosure(30638) CVE-2006-6279
XF:@lexguestbook-index-sql-injection(31393) CVE-2007-0202
XF:@lexguestbook-index-xss(30639) CVE-2006-6278
XF:@lexguestbook-livreinclude-file-include(31397) CVE-2007-0205
XF:@lexpoll-setup-xss(41564) CVE-2008-7141
XF:@mail-atmail-xss(33591) CVE-2007-2153
XF:@mail-compose-directory-traversal(24459) CVE-2006-0611
XF:@mail-html-image-xss(24742) CVE-2006-0842
XF:@mail-search-xss(32483) CVE-2007-0953
XF:@mail-unspecified-csrf(31259) CVE-2006-6701
XF:@mail-webadmin-xss(31260) CVE-2006-6704
XF:A+store-accountlogin-xss(30284) CVE-2006-5960
XF:Adultdirectory-directory-sql-injection(35683) CVE-2007-4056
XF:Applefileserver-fploginext-dos(19263) CVE-2005-0340
XF:C07h2250v4-attacktool-malformed-packets(14173) CVE-2004-2758
XF:Communiqué-search-xss(23860) CVE-2005-4580
XF:Docebocms-index-xss(32842) CVE-2007-1240
XF:Einfacher-passwortschutz-msg-xss(33542) CVE-2007-2013
XF:Ethereal-rtp-dos(18485) CVE-2004-1140
XF:Hummingbird-docsfusionserver-disclose-path(13398) CVE-2003-1101
XF:Hummingbird-docsfusionserver-file-access(13397) CVE-2003-1102
XF:IBM X-Force ID 71161 CVE-2011-4820
XF:IBM X-Force ID: 74753 CVE-2012-2160
XF:IBM X-Force ID: 76799 CVE-2012-2201
XF:IBM X-Force ID: 78651 CVE-2012-4818
XF:Ilohamail(18426) CVE-2004-2500
XF:InnoMedia-videophone-bypass-authentication(15636) CVE-2004-0334
XF:Invisionpowerboard-signature-xss(41502) CVE-2008-6565
XF:Irater-common-file-include(25963) CVE-2006-1929
XF:Kerberos-krb5anametolocalname-bo(16268) CVE-2004-0523
XF:Linux-ftpd-ssl-vsprintf-bo(23016) CVE-2005-3524
XF:Linux-rpm-execute-code(7349) CVE-2001-0923
XF:Microsoftexporttool-clspack-bo(39975) CVE-2006-5395
XF:Payprocart-usrdetails-xss(19955) CVE-2005-1004
XF:Qnx-rtp-pppoed-flags-bo(17280) CVE-2004-1390
XF:Realplayer-activex-unspecified(61424) CVE-2010-3001
XF:Rezervi-root-file-include(33737) CVE-2007-2156
XF:Sharity-unspecified-dos(33774) CVE-2007-2178
XF:Sispletcms-komentar-file-include(33455) CVE-2007-2347
XF:Win-msdss-command-execution(21895) CVE-2005-2127
XF:a+store-browse-sql-injection(30283) CVE-2006-5959
XF:a1stats-a1admin-dos(6505) CVE-2001-0562
XF:a1stats-dot-directory-traversal(6503) CVE-2001-0561
XF:a4deskeventcalendar-index-file-include(45553) CVE-2008-6103
XF:a6mambocredits-admin-file-include(28443) CVE-2006-4288
XF:a6mambohelpdesk-admina6mambo-file-include(28054) CVE-2006-3930
XF:aaabase-execute-dot-files CVE-2000-0433
XF:aaabase-filename-privilege-escalation(66245) CVE-2011-0468
XF:aah-multiple-scripts-sql-injection(19977) CVE-2005-1029
XF:aah-multiple-scripts-xss(19975) CVE-2005-1030
XF:aaiportal-unspecified-sql-injection(29406) CVE-2006-5225
XF:aajax-unspecified(34497) CVE-2007-2740
XF:aardvark-lostpw-join-file-include(26189) CVE-2006-2149 CVE-2006-7026
XF:aardvark-settingssql-newday-file-include(33342) CVE-2007-1844
XF:aardvarktopsitesphp-index-info-disclosure(51392) CVE-2009-2303 CVE-2009-2304
XF:aardvarktopsitesphp-index-xss(51391) CVE-2009-2302
XF:aardvertiser-joomla-insecure-permissions(60927) CVE-2010-3028
XF:aas-aas-info-disclosure(50590) CVE-2009-1466
XF:aas-default-password(50589) CVE-2009-1465
XF:aas-longhttp-request-dos(15003) CVE-2004-2169
XF:aastra-sdp-header-dos(35079) CVE-2007-3441
XF:aastra-sip-message-dos(35060) CVE-2007-3349
XF:abakt-zip-bo(26435) CVE-2006-2161
XF:abarcar-realty-newsdetails-sql-injection(30135) CVE-2006-5840
XF:abarcar-realty-portal-content-sql-injection(26993) CVE-2006-2853
XF:abb-abb-info-disclosure(55505) CVE-2010-0939
XF:abbreviations-index-file-include(55348) CVE-2010-0985
XF:abc-index-sql-injection(58178) CVE-2010-1656
XF:abc2midi-eventspecific-bo(18574) CVE-2004-1256
XF:abc2midi-eventtext-bo(18573) CVE-2004-1256
XF:abc2mtex-processabc-bo(18578) CVE-2004-1257
XF:abc2ps-abc-bo(26043) CVE-2006-1513
XF:abcadvertise-admininc-info-disclosure(50183) CVE-2009-1550
XF:abcestore-index-sql-injection(36313) CVE-2007-4627
XF:abcexcel-parserpath-file-include(34461) CVE-2007-2857
XF:abcm2ps-putwords-bo(18579) CVE-2004-1258
XF:abcpp-handledirective-bo(18581) CVE-2004-1259
XF:abctab2ps-trimtitle-bo(18584) CVE-2004-1260
XF:abctab2ps-writeheading-bo(18583) CVE-2004-1260
XF:abcviewmanager-psp-bo(33862) CVE-2007-2284
XF:abd-searchadvance-xss(55010) CVE-2009-4464
XF:aberdeen-breadcrumb-xss(75712) CVE-2012-2907
XF:abew-click-sql-injection(45573) CVE-2008-6101
XF:abi-fcterm-sql-injection(40757) CVE-2008-0943
XF:abi-gradebookoptions-loginproc-sql-injection(41429) CVE-2008-1549
XF:abi-gradebookstuscores-sql-injection(40847) CVE-2008-0942
XF:abi-loginproc-login-xss(41430) CVE-2008-1548
XF:abi-newevent-xss(40756) CVE-2008-0941
XF:ability-appe-bo(18405) CVE-2004-1627
XF:ability-blank-string-dos(38586) CVE-2007-6101
XF:ability-errormsg-xss(16676) CVE-2004-2494
XF:ability-imap4-dos(38587) CVE-2007-6101
XF:ability-mult-connection-dos(16677) CVE-2004-2495
XF:abilityftpserver-stor-dos(17823) CVE-2004-1626
XF:abilitymailserver-cve20136162-xss(89807) CVE-2013-6162
XF:abitwhizzy-abitwhizzy-file-include(30458) CVE-2006-6084
XF:abitwhizzy-multiple-directory-traversal(33277) CVE-2007-1773
XF:abitwhizzy-multiple-xss(33279) CVE-2007-1774
XF:abiword-linkgrammar-sentence-bo(38317) CVE-2007-5395
XF:abiword-rtf-importer-bo(22454) CVE-2005-2964
XF:able2doc-pdf-code-execution(71096) CVE-2011-4221
XF:able2extract-pdf-code-execution(71095) CVE-2011-4222
XF:abledating-searchresults-sql-injection(42597) CVE-2008-6572
XF:abledating-searchresults-xss(42596) CVE-2008-6439
XF:abledesign-research-xss(23830) CVE-2005-4434
XF:ablespace-advcat-sql-injection(42635) CVE-2008-2491
XF:ablespace-advcat-xss(44847) CVE-2009-1315
XF:ablog-menu-file-include(29164) CVE-2006-5092
XF:ablog-multiple-file-include(29218) CVE-2006-5135
XF:ablog-search-sql-injection(61600) CVE-2010-4917
XF:ablog-unspecified-xss(31038) CVE-2006-6729
XF:absolute-gallery-sql-injection(33005) CVE-2007-1469
XF:absolute-gallery-xss(25466) CVE-2006-1411
XF:absolute-pdf-code-execution(71094) CVE-2011-4223
XF:absolutebanner-searchbanners-sql-injection(43046) CVE-2008-2760
XF:absolutebanner-searchbanners-xss(43045) CVE-2008-2761
XF:absolutebannermanager-abm-sql-injection(38921) CVE-2007-6291
XF:absolutebannermanager-xlaabmusr-auth-bypass(46244) CVE-2008-6858
XF:absolutecontentrotator-cookie-auth-bypass(46243) CVE-2008-6862
XF:absolutecontrolpanel-users-xss(43048) CVE-2008-2756
XF:absolutecontrolpanel-xlacpadmin-auth-bypass(46247) CVE-2008-6859
XF:absolutefaqmanager-cookie-security-bypass(46303) CVE-2008-6854
XF:absolutefaqmanager-search-xss(25463) CVE-2006-1416
XF:absoluteform-search-sql-injection(43051) CVE-2008-2762
XF:absoluteform-search-users-xss(43047) CVE-2008-2759
XF:absoluteformprocessor-cookie-auth-bypass(46245) CVE-2008-6863
XF:absoluteimage-gallery-search-xss(43053) CVE-2008-2766
XF:absoluteimage-gallery-sql-injection(43052) CVE-2008-2765
XF:absolutelivesupport-cookie-auth-bypass(46246) CVE-2008-6864
XF:absolutelivesupport-register-xss(25434) CVE-2006-1410
XF:absolutelivesupport-search-sql-injection(43050) CVE-2008-2763
XF:absolutelivesupport-search-xss(43049) CVE-2008-2764
XF:absolutenews-search-publishers-xss(43042) CVE-2008-2758
XF:absolutenews-search-sql-injection(43043) CVE-2008-2757
XF:absolutenewsfeed-cookie-auth-bypass(46302) CVE-2008-6855
XF:absolutenewsletter-cookie-auth-bypass(46304) CVE-2008-6861
XF:absolutenewsmanager-cookie-security-bypass(46301) CVE-2008-6856
XF:absolutenewsmanager-default-dir-traversal(38870) CVE-2007-6268
XF:absolutenewsmanager-default-xss(38873) CVE-2007-6270
XF:absolutenewsmanager-getpath-info-disclosure(38874) CVE-2007-6271
XF:absolutenewsmanager-multiple-sql-injection(38871) CVE-2007-6269
XF:absolutenewsmanager-xlaabsolutenm-xss(38872) CVE-2007-6270
XF:absolutepodcastnet-xlaapcuser-auth-bypass(46241) CVE-2008-6857
XF:absolutepoll-search-sql-injection(43055) CVE-2008-2767
XF:absolutepoll-search-xss(43054) CVE-2008-2768
XF:absolutepoll-xlacomments-sql-injection(45823) CVE-2008-4569
XF:absolutepollmanager-msg-xss(36362) CVE-2007-4630
XF:absolutepollmanagerxe-cookie-auth-bypass(46242) CVE-2008-6860
XF:absolutetelnet-title-bar-bo(11265) CVE-2003-1090
XF:abuse-lisp-gain-privileges(11300) CVE-2002-1253
XF:abuse-net-command-bo(10519) CVE-2002-1250
XF:abuse-unspecified-xss(53898) CVE-2009-3780
XF:abyss-admin-console-access(9957) CVE-2002-1080
XF:abyss-get-directory-traversal(9941) CVE-2002-1079
XF:abyss-http-directory-traversal(9940) CVE-2002-1079
XF:abyss-http-get-bo(12466) CVE-2003-1337
XF:abyss-http-get-dos(11718) CVE-2003-1364
XF:abyss-plus-file-disclosure(9956) CVE-2002-1081
XF:abyss-slash-directory-traversal(9721) CVE-2002-1078
XF:abyss-unicode-directory-traversal(8805) CVE-2002-0543
XF:abyss-web-admin-bruteforce(11310) CVE-2003-1363
XF:academicsuite-frameset-crossdomain-loading(23558) CVE-2005-4206
XF:academicwebtools-download-dir-traversal(43175) CVE-2008-2969
XF:academicwebtools-index-session-hijacking(43179) CVE-2008-2970
XF:academicwebtools-multiple-xss(43178) CVE-2008-2878 CVE-2008-2967
XF:academicwebtools-rating-sql-injection(43177) CVE-2008-2968
XF:acajoom-index-sql-injection(41290) CVE-2008-1427
XF:acal-day-file-include(26278) CVE-2006-2261
XF:acal-header-footer-code-execute(24107) CVE-2006-0183
XF:acal-login-auth-bypass(24104) CVE-2006-0182
XF:acart-category-product-sql-injection(30279) CVE-2006-6111
XF:acart-categoryasp-sql-injection(15661) CVE-2004-1873
XF:acart-deliverasp-billingasp-xss(15660) CVE-2004-1874
XF:acart-search-sql-injection(30280) CVE-2006-6111
XF:acc-tigris-login CVE-1999-0383
XF:accautos-cookie-auth-bypass(46287) CVE-2008-6292
XF:accelx-display-bo CVE-1999-0778
XF:access2asp-supplierslist-xss(35025) CVE-2007-3414
XF:accessguardian-unspecified-xss(53822) CVE-2009-4608
XF:accesslogkaiseki-analysis-xss(46053) CVE-2008-4663
XF:accessmgr-admin-console-info-disclosure(51822) CVE-2009-4878
XF:accessmgr-admincosole-getentry-file-upload(59528) CVE-2010-0284
XF:accipterdirectserver-directory-traversal(14198) CVE-2004-0072
XF:accommodation-hotelid-sql-injection(53138) CVE-2009-4617
XF:account-manager-overwrite-password(5125) CVE-2000-0689
XF:accountingsoftware-length-bo(25841) CVE-2006-5266
XF:accountingsoftware-magic-number-dos(25844) CVE-2006-5265
XF:accountingsoftware-string-handling(25840) CVE-2006-5266
XF:accphpemail-cookie-auth-bypass(46289) CVE-2008-6291
XF:accrealestate-cookie-auth-bypass(46290) CVE-2008-6293
XF:accstatistics-index-security-bypass(46292) CVE-2008-6294
XF:acctexp-index-sql-injection(42794) CVE-2008-2632
XF:acdsee-ais-description-bo(9052) CVE-2002-1756
XF:acdsee-bmp-image-bo(73242) CVE-2012-1197
XF:acdsee-xpm-bo(33812) CVE-2007-2193
XF:ace-image-albums-sql-injection(38941) CVE-2007-6393
XF:aceboard-recherche-sql-injection(35793) CVE-2007-4209
XF:acedirector-http-reveal-ip(8010) CVE-2002-0209
XF:aceftp-list-directory-traversal(43400) CVE-2008-5175
XF:aceftp-server-bo(34795) CVE-2007-3161
XF:acer-acerctrls-code-execution(52592) CVE-2009-2627
XF:acer-lunchappaplunch-command-execution(30417) CVE-2006-6121
XF:aceserver-udp-packet-dos(5053) CVE-2000-0522
XF:acfp-error-page-xss(10682) CVE-2002-2418
XF:acftp-authentication-bypass(10681) CVE-2002-2417
XF:acftp-user-dos(26258) CVE-2006-2242
XF:acgnews-index-sql-injection(36293) CVE-2007-4603
XF:acgptp-index-xss(44603) CVE-2008-3782
XF:acgscript-egoldscriptshop-cid-sql-injection(44966) CVE-2008-4144
XF:acgv-annu-acgv-file-include(34108) CVE-2007-2560
XF:acgv-modif-security-bypass(31893) CVE-2007-0697
XF:acgv-modif-sql-injection(32257) CVE-2007-0698
XF:acgvclick-function-file-include(31859) CVE-2007-0577
XF:acgvnews-glossaire-sql-injection(42490) CVE-2008-2412
XF:acgvnews-glossaire-xss(42491) CVE-2008-2413
XF:acgvnews-pathnews-file-include(28763) CVE-2006-4637 CVE-2006-4638
XF:achievo-activityid-sql-injection(80570) CVE-2012-5865
XF:achievo-atknodetype-xss(45344) CVE-2008-6035
XF:achievo-atkselector-sql-injection(26755) CVE-2006-2688
XF:achievo-config-file-upload(42980) CVE-2008-2742
XF:achievo-dispatch-sql-injection(53743) CVE-2009-2734
XF:achievo-dispatch-xss(45331) CVE-2008-6034
XF:achievo-dispatchphp-xss(53745) CVE-2009-2733
XF:achievo-include-xss(80571) CVE-2012-5866
XF:achievo-index-file-include(34305) CVE-2007-2736
XF:achievo-php-execute-code(9947) CVE-2002-1435
XF:achievo-title-xss(53744) CVE-2009-2733
XF:acidcat-acidcat3-info-disclosure(55329) CVE-2010-0984
XF:acidcat-admincolorsswatch-xss(41919) CVE-2008-1991
XF:acidcat-default-sql-injection(41918) CVE-2008-1990
XF:acidcat-email-security-bypass(41921) CVE-2008-1992
XF:acidcat-fckeditor-file-upload(41922) CVE-2008-1993
XF:acidcat-install-info-disclosure(55331) CVE-2010-0976
XF:acidcatcms-default-sql-injection(23870) CVE-2005-4370
XF:acidcatcms-multiple-xss(72624) CVE-2012-0933
XF:acidfree-albums-sql-injection(31724) CVE-2007-0507
XF:acimoveis-imoveis-sql-injection(62843) CVE-2010-4273
XF:ackertodo-index-xss(28810) CVE-2006-4668
XF:ackertodo-login-sql-injection(29375) CVE-2006-5228
XF:acl-setfacl-getfacl-symlink(55004) CVE-2009-4411
XF:acme-serve-directory-traversal(6634) CVE-2001-0748
XF:acme-thttpd-ssi(5313) CVE-2000-0900
XF:aco-contacts-sql-injection(60269) CVE-2010-4982
XF:acollab-profile-xss(50834) CVE-2009-4944
XF:acollab-signin-xss(50833) CVE-2009-4941
XF:acollab-unspecified-csrf(50835) CVE-2009-4942
XF:acon-home-bo(41915) CVE-2008-1994
XF:acontact-android-unspecified(74025) CVE-2012-1479
XF:acontent-field-id-sql-injection(79460) CVE-2012-5167
XF:acontent-field-sql-injection(79459) CVE-2012-5167
XF:acontent-indexinlineeditorsubmit-sec-bypass(79462) CVE-2012-5168
XF:acontent-previewtop-xss(79463) CVE-2012-5169
XF:acontent-pwd-field-security-bypass(79461) CVE-2012-5168
XF:acoustica-asx-m3u-bo(34647) CVE-2007-3006
XF:acoustica-m3u-bo(51868) CVE-2009-3809 CVE-2009-3810
XF:acp3-index-download-xss(34110) CVE-2007-2579
XF:acp3-index-feeds-sql-injection(34111) CVE-2007-2577
XF:acpid-umask-weak-security(54676) CVE-2009-4235
XF:acra-ssl-spoofing(79939) CVE-2012-5812
XF:acro-reader-unspecifed-code-execution(54747) CVE-2009-4324
XF:acrobat-code-execution(68020) CVE-2011-2106
XF:acrobat-pdf-distilling-bo(27676) CVE-2006-3453
XF:acrobat-reader-3d-code-execution(55552) CVE-2009-3954
XF:acrobat-reader-activex-bo(16998) CVE-2004-0629
XF:acrobat-reader-download-manager-bo(55556) CVE-2009-3958
XF:acrobat-reader-execute-code(16973) CVE-2004-0630
XF:acrobat-reader-insecure-permissions(27678) CVE-2006-3452
XF:acrobat-reader-invalid-id-handle-bo(20216) CVE-2005-1347
XF:acrobat-reader-jbig2-code-execution(51016) CVE-2009-1858
XF:acrobat-reader-jpxdecode-code-exec(55553) CVE-2009-3955
XF:acrobat-reader-multiple-unspecified(51126) CVE-2009-2028
XF:acrobat-reader-u3d-code-execution(55551) CVE-2009-3953
XF:acrobat-reader-u3dsupport-code-exec(55557) CVE-2009-3959
XF:acrobat-reader-unspec-dos(55555) CVE-2009-3957
XF:acrobat-reader-unspec-xss(55554) CVE-2009-3956
XF:acrobat-reader-unspecified-overflow(51021) CVE-2009-1856
XF:acrobat-unspec-code-execution(57711) CVE-2010-0204
XF:acrobat-unspec-dos(65290) CVE-2011-0585
XF:acrobatreader-pdf-dos(42886) CVE-2008-2549
XF:acrobatreader-xfdf-bo(15384) CVE-2004-0194
XF:acronis-groupserver-dos(41071) CVE-2008-1279
XF:acronis-windows-agent-dos(41070) CVE-2008-1280
XF:acronissnap-pxeserver-directory-traversal(41074) CVE-2008-1410
XF:acronissnap-pxeserver-dos(41075) CVE-2008-1411
XF:acronym-adminacronyms-sql-injection(31129) CVE-2006-6842
XF:acs-blog-search-xss(19728) CVE-2005-0802
XF:acs-url-directory-traversal(31613) CVE-2007-0389
XF:acsblog-tags-xss(19864) CVE-2005-0945
XF:act-p202s-default-port(24149) CVE-2006-0374 CVE-2006-0375
XF:actinic-html-tags-css(8180) CVE-2002-1732
XF:actinvr-deletexmlfile-file-overwrite(36303) CVE-2007-4583
XF:actinvr-savexmlfile-file-overwrite(36304) CVE-2007-4583
XF:actionapps-globals-file-include(26776) CVE-2006-2686
XF:actionpoll-multiple-file-include(33691) CVE-2007-2064
XF:active-classifieds-admin-access(6754) CVE-2001-1290
XF:active-default-sql-injection(33129) CVE-2007-1629
XF:active-link-default-sql-injection(33111) CVE-2007-1630
XF:active-webcam-dos(19647) CVE-2005-0730
XF:active-webcam-file-disclosure(19654) CVE-2005-0733
XF:active-webcam-filelist-dos(19650) CVE-2005-0731
XF:active-webcam-memory-dos(19653) CVE-2005-0734
XF:active-webcam-path-disclosure(19652) CVE-2005-0732
XF:activeauctionhouse-links-sql-injection(54891) CVE-2009-4437
XF:activeauctionpro-default-sql-injection(33182) CVE-2007-1712
XF:activebids-bidhistory-sql-injection(46912) CVE-2008-5640
XF:activebids-default-sql-injection(54486) CVE-2009-4229
XF:activebuyandsell-buyersend-sql-injection(33183) CVE-2005-2062
XF:activecalendar-multiple-scripts-xss(32690) CVE-2007-1111
XF:activecalendar-showcode-file-include(32691) CVE-2007-1110
XF:activecampaign-index-command-execution(24989) CVE-2006-0970
XF:activecms-admin-xss(70376) CVE-2011-4564
XF:activecollab-pregreplace-code-exec(75741) CVE-2012-6554
XF:activecollab-unspecified-xss(51190) CVE-2009-2041
XF:activedirectory-username-info-disclosure(46628) CVE-2008-5112
XF:activeforce-account-sql-injection(46927) CVE-2008-5634
XF:activegeckobrowser-unspec-code-execution(59493) CVE-2010-2420
XF:activegs-slot-bo(33759) CVE-2007-1690
XF:activekb-admin-security-bypass(42427) CVE-2008-2338
XF:activekb-index-sql-injection(36831) CVE-2007-5131
XF:activekb-loadpanel-file-include(49646) CVE-2009-4957
XF:activekb-questid-sql-injection(38202) CVE-2007-5425
XF:activekbnx-page-xss(37066) CVE-2007-5426
XF:activemail-script-tag-header(9358) CVE-2002-0950
XF:activemail2003-cookie-info-disclosure(54752) CVE-2009-4354
XF:activemail2003-sessionid-info-disclosure(54751) CVE-2009-4353
XF:activemail2003-unspecified-xss(54750) CVE-2009-4352
XF:activemembership-start-sql-injection(46917) CVE-2008-5635
XF:activemod-filename-bo(33757) CVE-2007-1691
XF:activemq-createdestination-xss(57397) CVE-2010-0684
XF:activemq-web-console-csrf(57398) CVE-2010-1244
XF:activenews-multiple-sql-injection(30352) CVE-2006-6094 CVE-2006-6095
XF:activenewsletter-newspaperid-sql-injection(33197) CVE-2007-1696
XF:activenewsletter-subscriber-sql-injection(46916) CVE-2008-6286
XF:activeperl-perlis-filename-bo(7539) CVE-2001-0815
XF:activeperl-sitecustomize-code-execution(26915) CVE-2006-2856
XF:activepost-dotdot-directory-traversal(17488) CVE-2004-1548
XF:activepost-long-filename-dos(17482) CVE-2004-1547
XF:activepost-plaintext-password(17486) CVE-2004-1549
XF:activeprice-links-sql-injection(48318) CVE-2008-5975
XF:activeprice-login-sql-injection(46909) CVE-2008-5974
XF:activeprice-reviews-sql-injection(46908) CVE-2008-5638
XF:activepython-activex-read-files(7910) CVE-2002-0131
XF:activereports-arpro2-file-overwrite(36056) CVE-2007-3983
XF:activereports-arview2-file-overwrite(45219) CVE-2008-5089
XF:activereports-exclexpt-dos(35866) CVE-2007-3667
XF:activereports-savelayout-file-overwrite(35539) CVE-2007-3982
XF:activescriptruby-grscript18-code-exec(74866) CVE-2012-1241
XF:activesquare-namoinstaller-code-execution(39943) CVE-2008-0551
XF:activetest-quizid-sql-injection(46919) CVE-2008-5958
XF:activetest-start-sql-injection(46921) CVE-2008-5959
XF:activetrade-account-sql-injection(46911) CVE-2008-5627
XF:activetrade-default-sql-injection(33184) CVE-2007-1705
XF:activeutils-emaildata-bo(36034) CVE-2007-0319
XF:activevotes-register-sql-injection(46925) CVE-2008-5633
XF:activevotes-votehistory-sql-injection(46924) CVE-2008-5365
XF:activeweb-contentserver-msg-xss(35389) CVE-2007-3014
XF:activeweb-easyedit-file-upload(65013) CVE-2011-0678
XF:activeweb-editor-insecure-permissions(35400) CVE-2007-3018
XF:activeweb-picturerealedit-sql-injection(35390) CVE-2007-3013
XF:activeweb-worklistedit-xss(35399) CVE-2007-3017
XF:activewebhelpdesk-default-sql-injection(46905) CVE-2008-6380
XF:activewebmail-login-sql-injection(46915) CVE-2008-5973
XF:activewebmail-tabopenquicktab1-sql-inject(52444) CVE-2008-6873
XF:activitymodplus-multiple-file-include(26857) CVE-2006-2735
XF:activwebserver-html-xss(9540) CVE-2002-2189
XF:actsite-base-file-include(36868) CVE-2007-5175
XF:actsite-news-file-include(36870) CVE-2007-5174
XF:actualanalyzer-direct-file-include(25893) CVE-2006-1959
XF:actualanalyzer-view-xss(42367) CVE-2008-2527
XF:actualanalyzerlite-admin-file-include(42128) CVE-2008-2076
XF:actualite-index-sql-injection(41579) CVE-2008-4617
XF:acuitycms-login-xss(74919) CVE-2012-4745
XF:acunetix-content-length-dos(31279) CVE-2007-0120
XF:acusend-unauthorized-file-access(10473) CVE-2002-1538
XF:acutecontrol-login-sql-injection(49444) CVE-2009-1247
XF:acutecontrol-themedirectory-file-include(49443) CVE-2009-1248
XF:acvswebservices-transport-file-include(33840) CVE-2007-2202
XF:acweb-device-name-dos(10190) CVE-2002-2421
XF:acweb-xss(10191) CVE-2002-2171
XF:adaptbb-latestposts-file-include(50893) CVE-2009-1946
XF:adaptbb-topic-sql-injection(49681) CVE-2009-1259
XF:adaptcms-appwebrootuploads-file-upload(99616) CVE-2015-1059
XF:adaptcms-config-sql-injection(71483) CVE-2011-5108
XF:adaptcms-index-xss(48611) CVE-2009-0526
XF:adaptcms-init-file-include(59752) CVE-2010-2618
XF:adaptcms-multiple-data-xss(99617) CVE-2015-1058
XF:adaptcms-referer-open-redirect(99618) CVE-2015-1060
XF:adaptcms-sitepath-file-include(48610) CVE-2009-0527
XF:adaptcmslite-checkuser-sql-injection(45642) CVE-2008-4524
XF:adbnewssender-step1-file-include(51720) CVE-2009-2444
XF:adboard-trr-sql-injection(44532) CVE-2008-3725
XF:adboardscript-common-file-include(56865) CVE-2010-1057
XF:adcycle-insert-sql-command(6837) CVE-2001-1053
XF:adcycle-modify-sql-query(7762) CVE-2001-1226
XF:addalink-addlink-security-bypass(45246) CVE-2008-4146
XF:addalink-userreadlinks-sql-injection(45245) CVE-2008-4145
XF:addressbook-addressbook-file-include(33243) CVE-2007-1720
XF:addressbook-langcode-file-include(56910) CVE-2010-1058
XF:addressbook-uploadfile-file-upload(49972) CVE-2009-1483
XF:addressdirectory-sql-injection(43492) CVE-2008-3038
XF:addressdirectory-unspecified-xss(43491) CVE-2008-3037
XF:addtoany-nodetitles-xss(54247) CVE-2009-4043
XF:adempiere-canupdate-security-bypass(34327) CVE-2007-2760
XF:adempiere-insert-sql-injection(34325) CVE-2007-2759
XF:adempierebazaar-webui-unauthorized-access(35697) CVE-2007-4050
XF:adesguestbook-read-xss(23909) CVE-2005-4596
XF:adexchange-tr-sql-injection(44564) CVE-2008-3752
XF:adfreely-commoninc-file-include(56858) CVE-2010-1057
XF:adm-bstrfilepath-bo(17221) CVE-2004-2433
XF:adm-setupdownload-security-bypass(42983) CVE-2008-6739
XF:adman-editcampaign-sql-injection(45768) CVE-2008-6156
XF:adman-login-xss(35580) CVE-2007-4020
XF:adman-multiple-path-disclosure(25404) CVE-2006-1375
XF:adman-viewstatement-sql-injection(25403) CVE-2006-1374
XF:admanagement-logon-sql-injection(47282) CVE-2008-6365
XF:admanager-remoteshare-xss(58860) CVE-2010-5050
XF:admanager-submit-xss(27161) CVE-2006-3037
XF:admanager-view-sql-injection(46643) CVE-2008-6261
XF:admanager-wp-cve20148754-open-redirect(98990) CVE-2014-8754
XF:admanagerpro-common-ad-file-include(27523) CVE-2006-3192
XF:admanagerpro-website-sql-injection(64222) CVE-2010-4843
XF:admbook-index-command-execution(24771) CVE-2006-0852
XF:admentor-adminlogin-sql-injection(31908) CVE-2007-0575
XF:admentor-asp-gain-access(8245) CVE-2002-0308
XF:admidio-getfile-file-include(42304) CVE-2008-5209
XF:admin-phorum-del-file-include(32719) CVE-2007-1219
XF:admin-search-unspecified-xss(49655) CVE-2009-1279
XF:adminbot-livestatus-file-include(34580) CVE-2007-2986
XF:adminhover-unspecified-csrf(72386) CVE-2012-1631
XF:adminimize-adminimizepage-xss(71414) CVE-2011-4926
XF:adminnewstools-message-sec-bypass(51780) CVE-2009-2558
XF:admintoolcms-fsid-xss(30014) CVE-2006-5769
XF:admintools-drupal-csrf(74058) CVE-2012-2061
XF:admintools-drupal-xss(74057) CVE-2012-2060
XF:adnforum-index-security-bypass(45400) CVE-2008-6001
XF:adobe-access-control-bypass(25769) CVE-2006-1627
XF:adobe-acrobat-acropdf-code-execution(30574) CVE-2006-6027 CVE-2006-6236
XF:adobe-acrobat-activex-dos(45195) CVE-2008-4071
XF:adobe-acrobat-ce(68017) CVE-2011-2103
XF:adobe-acrobat-character-dos(31273) CVE-2007-0048
XF:adobe-acrobat-dll-code-execution(65289) CVE-2011-0570
XF:adobe-acrobat-etd-format-string(18478) CVE-2004-1153
XF:adobe-acrobat-input-code-exec(65291) CVE-2011-0586
XF:adobe-acrobat-insecure-permissions(7024) CVE-2001-1069
XF:adobe-acrobat-maillistlspdf-bo(18477) CVE-2004-1152
XF:adobe-acrobat-msvcrt-code-execution(31272) CVE-2007-0046
XF:adobe-acrobat-null-bo(16667) CVE-2004-0632
XF:adobe-acrobat-pdf-bo(3318) CVE-1999-1576
XF:adobe-acrobat-pdf-csrf(31266) CVE-2007-0044
XF:adobe-acrobat-pdf-xss(31271) CVE-2007-0045
XF:adobe-acrobat-reader-image-bo(48825) CVE-2009-0658
XF:adobe-acrobat-reader-plugin-bo(21860) CVE-2005-2470
XF:adobe-acrobat-reader-priv-escalation(46335) CVE-2008-4815
XF:adobe-acrobat-swf-read-files(17694) CVE-2004-1598
XF:adobe-acrobat-tmpfile-symlink(9407) CVE-2002-1764
XF:adobe-acrobat-unspec-code-exec(57701) CVE-2010-0193
XF:adobe-acrobat-unspec-xss(65292) CVE-2011-0587
XF:adobe-acrobat-unspecified-xss(65307) CVE-2011-0604
XF:adobe-acrobat-uudecode-bo(16972) CVE-2004-0631
XF:adobe-acrobat-xmlhttp-response-splitting(31291) CVE-2007-0047
XF:adobe-acrobatreader-collab-code-execution(46344) CVE-2008-4813
XF:adobe-acrobatreader-object-code-execution(46333) CVE-2008-4813
XF:adobe-acrobatreader-type1font-code-execution(46332) CVE-2008-4812
XF:adobe-acropdf-activex-dos(31167) CVE-2006-6236
XF:adobe-acropdf-dos(32896) CVE-2007-1377
XF:adobe-actionid-op-xss(25771) CVE-2006-1786
XF:adobe-air-ce(59329) CVE-2010-2180
XF:adobe-air-code-exec(59326) CVE-2010-2177
XF:adobe-air-code-execution(59325) CVE-2010-2176
XF:adobe-air-overflow(59330) CVE-2010-2181
XF:adobe-appcheckforupdate-code-execution(42237) CVE-2008-2042
XF:adobe-asfunction-protocol-xss(39130) CVE-2007-6244
XF:adobe-authplay-code-execution(59137) CVE-2010-1297
XF:adobe-bmp-image-file-bo(41941) CVE-2008-1765
XF:adobe-breeze-directory-traversal(29444) CVE-2006-5200
XF:adobe-code-exec(65242) CVE-2011-0608
XF:adobe-coldfusion-cfc-security-bypass(41720) CVE-2008-1656
XF:adobe-coldfusion-cfform-xss(65279) CVE-2011-0583
XF:adobe-coldfusion-console-info-disclosure(65278) CVE-2011-0582
XF:adobe-coldfusion-crlf-injection(65276) CVE-2011-0581
XF:adobe-coldfusion-cve20105290-priv-esc(87740) CVE-2010-5290
XF:adobe-coldfusion-hash-dos(73955) CVE-2012-0770
XF:adobe-coldfusion-multiple-xss(65277) CVE-2011-0580
XF:adobe-coldfusion-session-hijacking(65280) CVE-2011-0584
XF:adobe-coldfusion-unspec-dos(80139) CVE-2012-5674
XF:adobe-coldfusion-useragent-xss(41144) CVE-2008-0643
XF:adobe-connect-edge-bo(40471) CVE-2007-6149
XF:adobe-connect-information-disclosure(36573) CVE-2007-4651
XF:adobe-connect-unspecified-code-execution(40504) CVE-2007-6431
XF:adobe-crossdomain-ce(68015) CVE-2011-2101
XF:adobe-cve20124172-bo(79544) CVE-2012-4172
XF:adobe-cve20124173-bo(79545) CVE-2012-4173
XF:adobe-cve20124174-bo(79546) CVE-2012-4174
XF:adobe-cve20124175-bo(79547) CVE-2012-4175
XF:adobe-cve20124176-code-exec(79548) CVE-2012-4176
XF:adobe-cve20125248-bo(79069) CVE-2012-5248
XF:adobe-cve20125249-bo(79070) CVE-2012-5249
XF:adobe-cve20125250-bo(79071) CVE-2012-5250
XF:adobe-cve20125251-bo(79072) CVE-2012-5251
XF:adobe-cve20125252-code-exec(79073) CVE-2012-5252
XF:adobe-cve20125253-bo(79074) CVE-2012-5253
XF:adobe-cve20125254-bo(79075) CVE-2012-5254
XF:adobe-cve20125255-bo(79076) CVE-2012-5255
XF:adobe-cve20125256-code-exec(79077) CVE-2012-5256
XF:adobe-cve20125257-bo(79078) CVE-2012-5257
XF:adobe-cve20125258-code-exec(79079) CVE-2012-5258
XF:adobe-cve20125259-bo(79080) CVE-2012-5259
XF:adobe-cve20125260-bo(79081) CVE-2012-5260
XF:adobe-cve20125261-code-exec(79082) CVE-2012-5261
XF:adobe-cve20125262-bo(79083) CVE-2012-5262
XF:adobe-cve20125263-code-exec(79084) CVE-2012-5263
XF:adobe-cve20125264-bo(79085) CVE-2012-5264
XF:adobe-cve20125265-bo(79086) CVE-2012-5265
XF:adobe-cve20125266-bo(79087) CVE-2012-5266
XF:adobe-cve20125267-code-exec(79088) CVE-2012-5267
XF:adobe-cve20125268-code-exec(79089) CVE-2012-5268
XF:adobe-cve20125269-code-exec(79090) CVE-2012-5269
XF:adobe-cve20125270-code-exec(79091) CVE-2012-5270
XF:adobe-cve20125271-code-exec(79092) CVE-2012-5271
XF:adobe-cve20125274-bo(79845) CVE-2012-5274
XF:adobe-cve20125275-bo(79846) CVE-2012-5275
XF:adobe-cve20125276-bo(79847) CVE-2012-5276
XF:adobe-cve20125277-bo(79848) CVE-2012-5277
XF:adobe-cve20125278-code-exec(79851) CVE-2012-5278
XF:adobe-cve20125279-code-exec(79850) CVE-2012-5279
XF:adobe-cve20125280-bo(79849) CVE-2012-5280
XF:adobe-cve20125285-bo(79770) CVE-2012-5285
XF:adobe-cve20125286-bo(79771) CVE-2012-5286
XF:adobe-cve20125287-bo(79772) CVE-2012-5287
XF:adobe-cve20125673-code-exec(79773) CVE-2012-5673
XF:adobe-cve20140500-code-exec(91007) CVE-2014-0500
XF:adobe-cve20140501-code-exec(91008) CVE-2014-0501
XF:adobe-cve20145333-csrf(95418) CVE-2014-5333
XF:adobe-cve20148441-code-exec(98616) CVE-2014-8441
XF:adobe-cve20150301-unspecified(99981) CVE-2015-0301
XF:adobe-cve20150302-info-disc(99982) CVE-2015-0302
XF:adobe-cve20150303-code-exec(99983) CVE-2015-0303
XF:adobe-cve20150304-bo(99985) CVE-2015-0304
XF:adobe-cve20150305-code-exec(99987) CVE-2015-0305
XF:adobe-cve20150306-code-exec(99984) CVE-2015-0306
XF:adobe-cve20150307-info-disc(99988) CVE-2015-0307
XF:adobe-cve20150308-code-exec(99989) CVE-2015-0308
XF:adobe-cve20150309-bo(99986) CVE-2015-0309
XF:adobe-digital-cve20140494-code-exec(90648) CVE-2014-0494
XF:adobe-digital-cve20148068-info-disc(97696) CVE-2014-8068
XF:adobe-director-ce(65244) CVE-2010-2588
XF:adobe-dlmanager-unspecified-file-download(56370) CVE-2010-0189
XF:adobe-download-aom-bo(30742) CVE-2006-5856
XF:adobe-ebook-bypass-activation(9740) CVE-2002-1017
XF:adobe-ebook-bypass-restrictions(9634) CVE-2002-1016
XF:adobe-error-account-enumeration(25772) CVE-2006-1788
XF:adobe-flash-activex-information-disclosure(46533) CVE-2008-4820
XF:adobe-flash-air-code-execution(52179) CVE-2009-1863
XF:adobe-flash-air-logic-dos(78226) CVE-2012-4171
XF:adobe-flash-authplay-ce(66078) CVE-2011-0609
XF:adobe-flash-click-hijacking(45721) CVE-2008-4503
XF:adobe-flash-code-exec(59331) CVE-2010-2182
XF:adobe-flash-code-execution(65234) CVE-2011-0571
XF:adobe-flash-content-code-execution(61771) CVE-2010-2884
XF:adobe-flash-cs3-bo(45914) CVE-2008-4473
XF:adobe-flash-cve20140497-code-exec(90884) CVE-2014-0497
XF:adobe-flash-cve20140547-code-exec(95817) CVE-2014-0547
XF:adobe-flash-cve20140548-sec-bypass(95818) CVE-2014-0548
XF:adobe-flash-cve20140549-code-exec(95819) CVE-2014-0549
XF:adobe-flash-cve20140550-code-exec(95820) CVE-2014-0550
XF:adobe-flash-cve20140551-code-exec(95821) CVE-2014-0551
XF:adobe-flash-cve20140552-code-exec(95822) CVE-2014-0552
XF:adobe-flash-cve20140553-code-exec(95823) CVE-2014-0553
XF:adobe-flash-cve20140554-sec-bypass(95824) CVE-2014-0554
XF:adobe-flash-cve20140555-code-exec(95825) CVE-2014-0555
XF:adobe-flash-cve20140556-bo(95826) CVE-2014-0556
XF:adobe-flash-cve20140557-sec-bypass(95827) CVE-2014-0557
XF:adobe-flash-cve20140559-bo(95828) CVE-2014-0559
XF:adobe-flash-cve20148437-info-disc(98628) CVE-2014-8437
XF:adobe-flash-cve20148438-code-exec(98619) CVE-2014-8438
XF:adobe-flash-cve20148439-code-exec(98932) CVE-2014-8439
XF:adobe-flash-cve20148440-code-exec(98615) CVE-2014-8440
XF:adobe-flash-cve20148442-priv-esc(98630) CVE-2014-8442
XF:adobe-flash-cve20150312-code-exec(100394) CVE-2015-0312
XF:adobe-flash-cve20150313-code-exec(100641) CVE-2015-0313
XF:adobe-flash-cve20150314-code-exec(100700) CVE-2015-0314
XF:adobe-flash-cve20150315-code-exec(100697) CVE-2015-0315
XF:adobe-flash-cve20150316-code-exec(100701) CVE-2015-0316
XF:adobe-flash-cve20150317-code-exec(100706) CVE-2015-0317
XF:adobe-flash-cve20150318-code-exec(100702) CVE-2015-0318
XF:adobe-flash-cve20150319-code-exec(100707) CVE-2015-0319
XF:adobe-flash-cve20150320-code-exec(100698) CVE-2015-0320
XF:adobe-flash-cve20150321-code-exec(100703) CVE-2015-0321
XF:adobe-flash-cve20150322-code-exec(100699) CVE-2015-0322
XF:adobe-flash-cve20150323-bo(100708) CVE-2015-0323
XF:adobe-flash-cve20150324-bo(100710) CVE-2015-0324
XF:adobe-flash-cve20150325-dos(100711) CVE-2015-0325
XF:adobe-flash-cve20150326-dos(100712) CVE-2015-0326
XF:adobe-flash-cve20150327-bo(100709) CVE-2015-0327
XF:adobe-flash-cve20150328-dos(100713) CVE-2015-0328
XF:adobe-flash-cve20150329-code-exec(100704) CVE-2015-0329
XF:adobe-flash-cve20150330-code-exec(100705) CVE-2015-0330
XF:adobe-flash-declarefunction2-bo(41717) CVE-2007-6019
XF:adobe-flash-dll-code-exec(65238) CVE-2011-0575
XF:adobe-flash-dnsrebinding-security-bypass(41807) CVE-2008-1655
XF:adobe-flash-dnsrebinding-security-bypass1(46532) CVE-2008-4819
XF:adobe-flash-domainpolicy-security-bypass(46535) CVE-2008-4822
XF:adobe-flash-filereference-file-upload(45913) CVE-2008-4401
XF:adobe-flash-fla-code-execution(41327) CVE-2008-1201
XF:adobe-flash-jar-information-disclosure(46534) CVE-2008-4821
XF:adobe-flash-matrix3d-overflow(78866) CVE-2012-5054
XF:adobe-flash-navigatetourl-csrf(41718) CVE-2008-1654
XF:adobe-flash-objecttype-code-exec(75383) CVE-2012-0779
XF:adobe-flash-response-xss(46531) CVE-2008-4818
XF:adobe-flash-setclipboard-hijacking(44584) CVE-2008-3873
XF:adobe-flash-swf-doc-ce(66681) CVE-2011-0611
XF:adobe-flash-version-dos(45630) CVE-2008-4546
XF:adobe-flashplayer-ce(59333) CVE-2010-2184
XF:adobe-flashplayer-overflow(59332) CVE-2010-2183
XF:adobe-flashplayer-unspec-ce(65240) CVE-2011-0578
XF:adobe-fontprasing-code-execution(65239) CVE-2011-0577
XF:adobe-fontxtra-code-execution(65260) CVE-2011-0569
XF:adobe-fpair-bo(59334) CVE-2010-2185
XF:adobe-fpair-ce(59327) CVE-2010-2178
XF:adobe-fpair-invalidpointer-ce(59323) CVE-2010-2174
XF:adobe-fpair-memory-code-exec(59337) CVE-2010-2188
XF:adobe-fpair-unix-dos(59322) CVE-2010-2172
XF:adobe-fpair-unspec-ce(59335) CVE-2010-2186
XF:adobe-fpair-unspec-code-exec(59336) CVE-2010-2187
XF:adobe-fpair-vmware-code-execution(59338) CVE-2010-2189
XF:adobe-ibfs32-code-exec(64445) CVE-2010-3151
XF:adobe-illustrator-ai-code-execution(45180) CVE-2008-3961
XF:adobe-illustrator-code-exec(75446) CVE-2012-2023
XF:adobe-illustrator-code-execution(75448) CVE-2012-2025
XF:adobe-illustrator-eps-bo(54521) CVE-2009-4195
XF:adobe-indesign-indd-bo(59132) CVE-2010-2321
XF:adobe-insecure-default-permissions(24464) CVE-2006-0525
XF:adobe-installer-security-bypass(34342) CVE-2007-2682
XF:adobe-javascript-code-execution1(46334) CVE-2008-4814
XF:adobe-javascript-method-code-execution(43307) CVE-2008-2641
XF:adobe-jpegformat-bo(75449) CVE-2012-2026
XF:adobe-jsessionid-information-disclosure(25773) CVE-2006-1787
XF:adobe-lifecycle-loginpage-xss(41143) CVE-2008-1202
XF:adobe-livecycle-information-disclosure(25779) CVE-2006-1628
XF:adobe-log-password-disclosure(29441) CVE-2006-5199
XF:adobe-memory-ce(68052) CVE-2011-2128
XF:adobe-memory-privilege-escalation(39136) CVE-2007-6246
XF:adobe-multiple-activex-bo(41142) CVE-2007-6253
XF:adobe-multiple-files-bo(33838) CVE-2007-2244
XF:adobe-multiple-unspecified(31829) CVE-2006-3093
XF:adobe-navigatetourl-xss(39131) CVE-2007-6244
XF:adobe-pagemaker-bo(37041) CVE-2007-5169
XF:adobe-pagemaker-pmdfile-bo(46233) CVE-2007-6432
XF:adobe-pdf-file-information-disclosure(32815) CVE-2007-1199
XF:adobe-photodeluxe-execute-java(8210) CVE-2002-1601
XF:adobe-photoshop-unspec-bo(78185) CVE-2012-0275
XF:adobe-php-sdk-cachedgateway-file-include(29776) CVE-2006-5549
XF:adobe-player-air-code-execution(59324) CVE-2010-2175
XF:adobe-player-air-url-xss(59328) CVE-2010-2179
XF:adobe-player-ce(65241) CVE-2011-0607
XF:adobe-player-code-exec(65235) CVE-2011-0572
XF:adobe-player-unspec-ce(68048) CVE-2011-2124
XF:adobe-pngfile-bo(33956) CVE-2007-2365 CVE-2007-2366
XF:adobe-reader-ace-bo(65302) CVE-2011-0598
XF:adobe-reader-acorbat-dos(68018) CVE-2011-2104
XF:adobe-reader-acrobat-bo(68010) CVE-2011-2096
XF:adobe-reader-acrobat-images-ce(65306) CVE-2011-0603
XF:adobe-reader-acrobat-rt3d-bo(65309) CVE-2011-0606
XF:adobe-reader-acrobat-unspec-ce(65294) CVE-2011-0589
XF:adobe-reader-acroread-symlink(40987) CVE-2008-0883
XF:adobe-reader-ce(68012) CVE-2011-2098
XF:adobe-reader-code-execution-cve20124363(78587) CVE-2012-4363
XF:adobe-reader-cooltype-code-execution(61635) CVE-2010-2883
XF:adobe-reader-cve20140560-code-exec(96001) CVE-2014-0560
XF:adobe-reader-cve20140561-bo(95996) CVE-2014-0561
XF:adobe-reader-cve20140562-xss(95997) CVE-2014-0562
XF:adobe-reader-cve20140563-code-exec(95998) CVE-2014-0563
XF:adobe-reader-cve20140565-code-exec(96002) CVE-2014-0565
XF:adobe-reader-cve20140566-code-exec(96003) CVE-2014-0566
XF:adobe-reader-cve20140567-bo(95999) CVE-2014-0567
XF:adobe-reader-cve20140568-sec-bypass(96000) CVE-2014-0568
XF:adobe-reader-dll-ce(68014) CVE-2011-2100
XF:adobe-reader-dll-code-exec(65293) CVE-2011-0588
XF:adobe-reader-fonts-code-exec(65299) CVE-2011-0594
XF:adobe-reader-javascript-code-exec(74733) CVE-2012-0775
XF:adobe-reader-javascriptapi-code-exec(74735) CVE-2012-0777
XF:adobe-reader-pdf-code-execution(53691) CVE-2009-3459
XF:adobe-reader-pdf-file-ce(62996) CVE-2010-4091
XF:adobe-reader-security-bypass(68016) CVE-2011-2102
XF:adobe-readerurl-xss(25770) CVE-2006-1785
XF:adobe-robohelp-output-xss(73179) CVE-2012-0765
XF:adobe-root-page-node-dos(19946) CVE-2005-0492
XF:adobe-shockwave-3d-code-exec(73174) CVE-2012-0761
XF:adobe-shockwave-file-ce(75462) CVE-2012-2033
XF:adobe-shockwave-memory-ce(68051) CVE-2011-2127
XF:adobe-shockwave-rcsl-code-exec(62688) CVE-2010-3653
XF:adobe-shockwave-settings-code-execution(62978) CVE-2010-4092
XF:adobe-shockwave-swctl-bo(38359) CVE-2007-5941
XF:adobe-shockwave-unspec-bo(68050) CVE-2011-2126
XF:adobe-swf-code-execution(39128) CVE-2007-6242
XF:adobe-unauth-command-access(25247) CVE-2006-1182
XF:adobe-unspec-priv-escalation(56297) CVE-2010-0188
XF:adobe-unspecified-javascript-code-execution(49312) CVE-2009-0927
XF:adobe-unspecified-pdf-code-execution(36722) CVE-2007-5020
XF:adobe-unspecified-response-splitting(39134) CVE-2007-6245
XF:adobe-unspecified-security-bypass(39129) CVE-2007-6243
XF:adobeflex-historymanagement-xss(43150) CVE-2008-2640
XF:adobereader-exe-code-execution(57994) CVE-2009-4764
XF:adodb-postgresql-sql-injection(24314) CVE-2006-0410
XF:adodb-server-command-execution(24051) CVE-2006-0146
XF:adodb-tmssql-command-execution(24052) CVE-2006-0147
XF:adonis-dnsdhcpcli-privilege-escalation(36082) CVE-2007-4390
XF:adonis-tftp-privilege-escalation(35807) CVE-2007-4226
XF:adp-elite-gain-privileges(20622) CVE-2005-0497
XF:adp-forum-subject-xss(25189) CVE-2006-1157
XF:adpeeps-fields-xss(50824) CVE-2009-4939
XF:adpeeps-index-path-disclosure(50822) CVE-2009-4943
XF:adpeeps-index-xss(50823) CVE-2009-4939
XF:adpforum-admin-information-disclosure(31220) CVE-2006-6891
XF:adplan-unspecified-xss(34764) CVE-2007-3117
XF:adplug-dmo-file-bo(27670) CVE-2006-3582
XF:adplug-dtm-file-bo(27673) CVE-2006-3581
XF:adplug-s3m-file-bo(27674) CVE-2006-3581
XF:adplug-u6m-file-bo(27677) CVE-2006-3582
XF:adquick-account-xss(51857) CVE-2009-4686
XF:adrenalin-unspecified-script-xss(32203) CVE-2007-0814
XF:adrotate-sql-execute-commands(7736) CVE-2001-1224
XF:adrotate-track-sql-injection(91253) CVE-2014-1854
XF:ads-image-sql-injection(51277) CVE-2009-2232
XF:adselfservice-employeesearch-xss(65349) CVE-2010-3274
XF:adselfservice-pwr-weak-security(65350) CVE-2010-3272
XF:adselfservice-resetresult-security-bypass(65348) CVE-2010-3273
XF:adselfserviceplus-cve20143779-xss(99612) CVE-2014-3779
XF:adsense-wordpress-adsensedeluxe-csrf(34416) CVE-2007-2828
XF:adserve-adclick-sql-injection(40045) CVE-2008-0507
XF:adspro-dhtml-command-execution(46121) CVE-2008-6826
XF:adtran-ping-dos CVE-2000-0292
XF:adultportal-profile-sql-injection(53134) CVE-2009-3358
XF:adultscript-administrator-security-bypass(39034) CVE-2007-6414
XF:adultscript-id-sql-injection(39229) CVE-2007-6576
XF:adv-guestbook-addentry-file-include(26217) CVE-2006-2152
XF:advanced-index-directory-traversal(34152) CVE-2007-0609
XF:advanced-multiple-script-info-disclosure(34161) CVE-2007-0608
XF:advanced-picture-index-xss(34156) CVE-2007-0605
XF:advanced-poll-comments-file-include(29396) CVE-2003-1178
XF:advanced-profiledit-file-include(33321) CVE-2007-1766
XF:advancedclanscript-mcf-file-include(29127) CVE-2006-5061
XF:advancedelectronforum-beg-xss(41951) CVE-2008-1983
XF:advancedfilemanagement-users-xss(72275) CVE-2012-6040
XF:advancedguestbook-guestbook-sql-injection(27908) CVE-2006-7077
XF:advancedguestbook-guestbook-xss(27907) CVE-2006-7076
XF:advancedguestbook-sql-injection(15892) CVE-2004-1952 CVE-2005-3588
XF:advancedimage-gallerylist-sql-injection(49316) CVE-2009-1032
XF:advancedimage-search-xss(54582) CVE-2009-4266
XF:advancedimagehosting-out-sql-injection(42405) CVE-2008-2536
XF:advancedmm-cve20134007-xss(85274) CVE-2013-4007
XF:advancedpoll-classpoll-sql-injection(26152) CVE-2006-2130
XF:advancedpoll-comments-page-sql-injection(25676) CVE-2006-1616
XF:advancedpoll-comments-page-xss(25677) CVE-2006-1617
XF:advancedpoll-getadmin-xss(58503) CVE-2010-2003
XF:advancedpoll-header-spoofing(26154) CVE-2006-2131
XF:advancedpoll-php-admin-access(7861) CVE-2001-1423
XF:advancedpoll-php-file-include(13514) CVE-2003-1179 CVE-2003-1180
XF:advancedpoll-php-injection(13513) CVE-2003-1178
XF:advancedpoll-phpinfo-obtain-information(13515) CVE-2003-1181
XF:advancedpoll-uid-authentication-bypass(32337) CVE-2007-0845
XF:advancedsearchbar-ischecked-dos(35805) CVE-2007-4250
XF:advancedtextwidget-advancedtext-xss(71412) CVE-2011-4618
XF:advanceflow-unspecified-xss(34404) CVE-2007-2811
XF:advcalendar-unspecified-sql-injection(46469) CVE-2008-5797
XF:adventia-chat-field-xss(21317) CVE-2005-0919
XF:advertisement-settings-info-disclosure(75719) CVE-2012-2704
XF:advertisement-settings-xss(75718) CVE-2012-2703
XF:advertisementmanager-index-file-include(55756) CVE-2010-1106
XF:advertisementmanager-index-xss(55754) CVE-2010-1105
XF:advguestbook-indexphp-xss(18334) CVE-2004-1213
XF:advserver-http-crlf-dos(9410) CVE-2002-1994
XF:adzapper-squid-redirect-dos(24640) CVE-2006-0046
XF:ae-config-info-disclosure(74371) CVE-2012-0731
XF:ae-ecc-spoofing(74389) CVE-2012-0732
XF:ae-fileuri-info-disclosure(74558) CVE-2012-0735
XF:ae-importjob-info-disclosure(74557) CVE-2012-0734
XF:ae-multiple-csrf(74370) CVE-2012-0730
XF:ae-platformauth-code-execution(74559) CVE-2012-0736
XF:ae-serviceacct-session-hijacking(74374) CVE-2012-0733
XF:aedating-design-file-include(28981) CVE-2006-4870
XF:aedating-multiple-scripts-xss(27339) CVE-2006-3279
XF:aedating-searchresult-sql-injection(22301) CVE-2005-2985
XF:aef-avatargalfile-dir-traversal(51776) CVE-2009-2546
XF:aef-filename-sql-injection(51775) CVE-2009-2545
XF:aef-pregreplace-code-execution(45270) CVE-2008-5090
XF:aegis-aegis-symlink(44835) CVE-2008-4938
XF:aenovo-password-information-disclosure(22549) CVE-2005-3209
XF:aenovo-password-sql-injection(22547) CVE-2005-3208
XF:aenovo-strsql-sql-injection(22551) CVE-2005-3208
XF:aenovo-xss(22553) CVE-2005-3208
XF:aeon-getconfig-bo(19951) CVE-2005-1019
XF:aepartner-designinc-file-include(27050) CVE-2006-2996
XF:aeries-lostpwd-sql-injection(39176) CVE-2007-6517
XF:aeromail-obtain-files(8345) CVE-2002-0410
XF:aeromail-subject-css(8346) CVE-2002-0411
XF:aes-module-information-disclosure(65112) CVE-2011-0899
XF:aestiva-htmlos-cgi-xss(10029) CVE-2002-1494
XF:aethra-quickstartc0-password-disclosure(39149) CVE-2007-6702
XF:af-fork-directory-disclosure(17569) CVE-2004-1572
XF:afaq-faqdsp-sql-injection(31130) CVE-2006-6831
XF:afcommerce-firstname-sql-injection(38345) CVE-2007-5836
XF:afcommerce-newreview-xss(27847) CVE-2006-3800
XF:afcommerce-search-sql-injection(27846) CVE-2006-3794
XF:afd-multiple-binaries-bo(10036) CVE-2002-1503
XF:affiliate-network-index-xss(23075) CVE-2005-3795
XF:affiliate-network-information-disclosure(23078) CVE-2005-3794
XF:affiliate-network-login-sql-injection(23073) CVE-2005-3793
XF:affiliate-network-php-code-injection(23076) CVE-2005-3796
XF:affiliatemanager-functions-sql-injection(23415) CVE-2005-4037
XF:affiliatemarket-detail-sql-injection(40515) CVE-2008-1177
XF:affiliatemarket-header-file-include(40472) CVE-2008-0794
XF:affiliatemarket-sideblock-xss(40514) CVE-2008-1176
XF:affiliatesoftware-logon-sql-injection(47280) CVE-2008-6366
XF:affiliation-affiliates-sql-injection(51437) CVE-2009-2308
XF:affiniumcampaign-campaignlistener-info-disc(44075) CVE-2008-7093
XF:affiniumcampaign-campaignlistener-xss(44073) CVE-2008-7092
XF:affiniumcampaign-displayicon-xss(44072) CVE-2008-7092
XF:affiniumcampaign-folder-directory-traversal(44071) CVE-2008-7093
XF:affiniumcampaign-listener-dos(44076) CVE-2008-7094
XF:affiniumcampaign-multiple-xss(44074) CVE-2008-7092
XF:afflib-multiple-bo(33961) CVE-2007-2053
XF:afflib-multiple-command-execution(33964) CVE-2007-2055
XF:afflib-multiple-format-string(33969) CVE-2007-2054
XF:afgbguestbook-htmls-file-include(29511) CVE-2006-5307
XF:aflog-aflogautha-security-bypass(46083) CVE-2008-4784
XF:aflog-comments-sql-injection(39825) CVE-2008-0397
XF:aformplugin-unspecified-security-bypass(70408) CVE-2011-2676
XF:aforum-func-file-include(34202) CVE-2007-2596 CVE-2007-2634
XF:aforum-unspecified-xss(31610) CVE-2007-0398
XF:africabegone-index-file-include(44195) CVE-2008-3570
XF:aftpd-crash-core-dump(7832) CVE-2002-0104
XF:afuse-filenames-command-execution(43834) CVE-2008-2232
XF:agares-articleblock-sql-injection(39641) CVE-2008-0262
XF:agavi-index-directory-traversal(46318) CVE-2008-4920
XF:age-of-sail-bo(17791) CVE-2004-1619
XF:agency-directory-escortssearch-sql-injection(52304) CVE-2009-4865
XF:agency-directory-escortssearch-xss(52303) CVE-2009-4864
XF:agency4net-download2-directory-traversal(39343) CVE-2008-0091
XF:agenda-index-sql-injection(57770) CVE-2010-1716
XF:agentzone-search-sql-injection(72879) CVE-2012-0982
XF:agentzone-viewann-sql-injection(44945) CVE-2008-3951
XF:agephone-multiple-unspecified(35066) CVE-2007-3363
XF:agephone-sip-bo(27944) CVE-2006-4029
XF:agephone-sip-message-dos(35067) CVE-2007-3362
XF:agermenu-topinc-file-include(32283) CVE-2007-0837
XF:aggregation-access-security-bypass(43017) CVE-2008-3000
XF:aggregation-unspecified-file-upload(43011) CVE-2008-3001
XF:aggregation-unspecified-sql-injection(43010) CVE-2008-2999
XF:aggregation-unspecified-xss(43008) CVE-2008-2998
XF:agilebill-proxy-dos(30751) CVE-2006-6422
XF:agokocms-editpage2-file-upload(53113) CVE-2009-4106
XF:agora-cgi-css(7708) CVE-2001-1199
XF:agora-cgi-revel-path(8011) CVE-2002-0215
XF:agora-indexphp-file-include(52964) CVE-2009-3053
XF:agora-mysqlfinderadmin-file-include(30031) CVE-2006-7194
XF:agoracart-unspecified-csrf(53808) CVE-2009-4555
XF:agreement-unspecified-xss(54342) CVE-2009-4061
XF:agsm-response-bo(17046) CVE-2004-2277
XF:ahbs-index1-sql-injection(63268) CVE-2010-4814
XF:ahg-search-execute-commands(8032) CVE-2002-2113
XF:ahhpportal-page-file-include(34443) CVE-2007-2428
XF:ahnlab-antivirus-zip-code-execution(38514) CVE-2007-6060
XF:ahnlab-cve20133947-priv-esc(90626) CVE-2013-3947
XF:ahnlab-v3flt2k-gain-privilege(22297) CVE-2005-2986
XF:aida-web-information-disclosure(38504) CVE-2007-6056
XF:aide-conf-bypass-detection(10015) CVE-2002-2199
XF:aidex-http-request-dos(31153) CVE-2006-6855
XF:aig-upload-xss(58139) CVE-2010-1709
XF:aigaion-authorpublication-xss(34665) CVE-2007-3078
XF:aigaion-pagetopic-sql-injection(35306) CVE-2007-3683
XF:aigop8860-integer-value-dos(52873) CVE-2009-2539
XF:aim-addbuddy-bo(9058) CVE-2002-0785
XF:aim-addexternalapp-bo(9017) CVE-2002-0362
XF:aim-away-bo(16926) CVE-2004-0636
XF:aim-buddy-info-bo(24362) CVE-2006-0629
XF:aim-buddy-predictable-location(15310) CVE-2004-2373
XF:aim-direct-connection-files(8870) CVE-2002-0591
XF:aim-file-transfer-dos(5314) CVE-2000-1000
XF:aim-game-overflow(7743) CVE-2002-0005 CVE-2002-0028
XF:aim-getfile-screenname-bo(13443) CVE-2003-1503
XF:aim-goim-screenname-bo(9950) CVE-2002-1953
XF:aim-hijack-connection(8931) CVE-2002-0592
XF:aim-html-comments-dos(7233) CVE-2001-1419
XF:aim-http-refresh-functions(9616) CVE-2002-2169
XF:aim-icq-filetransfer-directory-traversal(33538) CVE-2007-1904
XF:aim-large-buddyicon-dos(7255) CVE-2001-1417
XF:aim-long-filename-dos(7254) CVE-2001-1420
XF:aim-multiple-fonts-dos(7757) CVE-2001-1421
XF:aim-remote-bo(5732) CVE-2000-1093
XF:aim-sniff-symlink(15199) CVE-2004-0279
XF:aim-ssl-spoofing(79935) CVE-2012-5816
XF:aim-url-execute-files(10441) CVE-2002-1813
XF:aim-wav-file-dos(10686) CVE-2001-1418
XF:aimp-mp3-bo(50875) CVE-2009-1944
XF:aimstats-process-command-execution(33742) CVE-2007-2167 CVE-2007-2168
XF:ains-ainsmain-file-include(31850) CVE-2007-0570
XF:aiocp-choosedlanguage-sql-injection(30051) CVE-2006-5829
XF:aiocp-cpconfig-xss(34038) CVE-2007-2624
XF:aiocp-cpdownloads-sql-injection(31485) CVE-2007-0316
XF:aiocp-cpdpage-path-disclosure(30052) CVE-2006-5832
XF:aiocp-cpdpage-xss(34762) CVE-2007-3120
XF:aiocp-cpfunctionsdownloads-sql-injection(31591) CVE-2007-0223
XF:aiocp-cphtml2xhtmlbasic-file-include(53679) CVE-2009-4747
XF:aiocp-index-file-include(30050) CVE-2006-5831
XF:aiocp-topid-xss(30045) CVE-2006-5830
XF:aiocp-unspecified-xss(31486) CVE-2007-0365
XF:aiocp-userprofile-xss(30048) CVE-2006-5830
XF:aipifou-livre-file-include(29050) CVE-2006-4914
XF:aipo-aipoasp-session-hijacking(36850) CVE-2007-5154
XF:aipo-unspecified-sql-injection(64592) CVE-2010-3924
XF:aircrackng-airodumpng-bo(33626) CVE-2007-2057
XF:airdefense-https-dos(36691) CVE-2007-5036
XF:airfilemanager-unspecified-code-execution(42449) CVE-2008-2345
XF:airfilemanager-unspecified-xss(42448) CVE-2008-2344
XF:airlineticket-info-sql-injection(46383) CVE-2008-6225
XF:airport-auth-credentials-disclosure(11980) CVE-2003-0270
XF:airport-beacon-dos(30663) CVE-2006-6292
XF:airport-driver-code-execution(29965) CVE-2006-5710
XF:airport-extremebasestation-afp-dos(41325) CVE-2008-1012
XF:airportbasestation-acl-security-bypass(57434) CVE-2009-2822
XF:airportextreme-airportdisk-info-disclosure(33527) CVE-2007-0734
XF:airportextreme-ipv6-security-bypass(33526) CVE-2007-1338
XF:airrave-unspecified-xss(82494) CVE-2013-2270
XF:airties-4450-cgibin-dos(72200) CVE-2012-0902
XF:airties-air6372so-xss(95957) CVE-2014-100032
XF:airvaecommerce-index-sql-injection(42734) CVE-2008-5223
XF:airwave-cve20148368-priv-esc(98871) CVE-2014-8368
XF:aisan-unspecified-privilege-escalation(33341) CVE-2007-1781
XF:aix-acctctl-command-execution(29163) CVE-2006-5010
XF:aix-aixterm-libim-bo(11309) CVE-2003-0087
XF:aix-anon-ftp(3154) CVE-1999-1119
XF:aix-arp-iftype-bo(24628) CVE-2006-0674
XF:aix-at-bo(35976) CVE-2007-4355
XF:aix-auditselect-format-string(19255) CVE-2005-0250
XF:aix-bellmail-bo(38150) CVE-2007-4623
XF:aix-bosrtelvm-gain-privileges(25299) CVE-2006-1246
XF:aix-capture-bo(35626) CVE-2007-3333
XF:aix-cdmount-insecure-call CVE-2000-0466
XF:aix-cfgmgr-file-overwrite(29152) CVE-2006-5006
XF:aix-cfgmgr-privilege-escalation(29153) CVE-2006-5006
XF:aix-chcod-gain-privileges(18625) CVE-2004-1028
XF:aix-chdev-format-string(19244) CVE-2005-0240
XF:aix-chpath-rmpath-devinstall-bo(35971) CVE-2007-4353
XF:aix-clear-netstat(5214) CVE-2000-0873
XF:aix-console-commands-symlink(16008) CVE-2004-2634
XF:aix-crontab-bo(38164) CVE-2007-4621
XF:aix-cve20133005-file-overwrite(85366) CVE-2013-3005
XF:aix-cve20133035-dos(84657) CVE-2013-3035
XF:aix-cve20134011-infiniband(85617) CVE-2013-4011
XF:aix-diagela(23108) CVE-2005-3749
XF:aix-diagnostics-gain-privileges(18620) CVE-2004-1329
XF:aix-diagrpt-root-shell(6734) CVE-2001-1080
XF:aix-dig-dnsnamefromtext-integer-underflow(38169) CVE-2007-4622
XF:aix-digest(7477) CVE-1999-1487
XF:aix-digest-bo(5620) CVE-2000-1120
XF:aix-dupmsg-dos(74134) CVE-2012-0723
XF:aix-enq-bo(5619) CVE-2000-1121
XF:aix-enq-format-string(14037) CVE-2003-1018
XF:aix-fc-client-bo(10127) CVE-2002-1619
XF:aix-fcstat-bo(36445) CVE-2007-4794
XF:aix-fileplace-bo(35972) CVE-2007-4354
XF:aix-frcactrl CVE-2000-0249
XF:aix-ftp-bo(35627) CVE-2007-4004
XF:aix-ftp-domacro-bo(38162) CVE-2007-4217
XF:aix-ftp-setuid(79279) CVE-2012-4845
XF:aix-ftpd-bo CVE-1999-0789
XF:aix-ftpd-gain-access(11823) CVE-2003-0170
XF:aix-fuser-kill-process(78907) CVE-2012-4833
XF:aix-genfilt-filtering CVE-1999-0903
XF:aix-getconf-bo(22442) CVE-2005-3060
XF:aix-getlvcb-bo(18317) CVE-2004-0544
XF:aix-getpwnam-privilege-escalation(74679) CVE-2012-0745
XF:aix-ibstat-bo(36446) CVE-2007-4792
XF:aix-infod CVE-1999-0118
XF:aix-inventory-scout-file-overwrite(29162) CVE-2006-5002
XF:aix-inventoryscout-dos(36447) CVE-2007-4798
XF:aix-invscout-gain-privileges(18619) CVE-2004-1054
XF:aix-invscoutd-gain-privileges(15620) CVE-2004-2697
XF:aix-jfs2-race-condition(20604) CVE-2005-1176
XF:aix-kernel-dos(24711) CVE-2006-0666
XF:aix-keyfile-world-writable(8923) CVE-2001-1079
XF:aix-libi18n-lang-bo(6863) CVE-2001-0533
XF:aix-libodm-bo(35321) CVE-2007-3680
XF:aix-libodm-symlink(75510) CVE-2012-2179
XF:aix-libodm-symlink(93595) CVE-2014-3977
XF:aix-local-filesystem CVE-2000-0441
XF:aix-login-privilege-escalation(29155) CVE-2006-5005
XF:aix-login-unauth-access(8269) CVE-2001-1440
XF:aix-lqueryvg-sprintf-bo(38165) CVE-2007-4513
XF:aix-lsfs-path(7007) CVE-2001-0573
XF:aix-lvm-commands-bo(39907) CVE-2008-0586
XF:aix-lvm-commands-symlink(16011) CVE-2004-0545
XF:aix-mailservices-rlogin-security-bypass(31875) CVE-2007-0618
XF:aix-make-cc-bo(15554) CVE-2004-2312
XF:aix-mallocdebug-privilege-escalation(50636) CVE-2009-1786
XF:aix-mklvcopy-code-execution(25849) CVE-2006-1246
XF:aix-mkvg-privilege-escalation(29165) CVE-2006-4416
XF:aix-named8-privilege-escalation(29160) CVE-2006-5003
XF:aix-nfsv4-gid-dos(78431) CVE-2012-4817
XF:aix-nslookup-hostname-bo(8031) CVE-1999-1583
XF:aix-nslookup-lex-bo(7867) CVE-1999-1574
XF:aix-paginit-username-bo(18618) CVE-2004-1330
XF:aix-password-enumeration(15172) CVE-2004-0243
XF:aix-pdnsd-bo CVE-1999-0745
XF:aix-piobe-bo(5616) CVE-2000-1124
XF:aix-pioout-bo(5617) CVE-2000-1123
XF:aix-pioout-r-bo(35628) CVE-2007-4003
XF:aix-piooutcommand-bo(39912) CVE-2007-5764
XF:aix-portmap-unspecified-dos(51167) CVE-2009-1954
XF:aix-portmir-echoerror-bo(7929) CVE-2000-1216
XF:aix-powerha-unauth-access(54154) CVE-2009-3900
XF:aix-print-format-string(12000) CVE-2003-0257
XF:aix-printer-cve20135419-bo(87481) CVE-2013-5419
XF:aix-ps-information-disclosure(39911) CVE-2008-0589
XF:aix-pssp-information-disclosure(10671) CVE-2002-1620
XF:aix-ptrace-halt CVE-1999-0694
XF:aix-putlvcb-bo(15555) CVE-2004-0544
XF:aix-rdist-bo(32184) CVE-2007-0670
XF:aix-rdist-file-overwrite(29159) CVE-2006-5004
XF:aix-rm-mlcache-file-overwrite(25848) CVE-2006-1247
XF:aix-rmpvc-dos(35845) CVE-2007-4228
XF:aix-rpc-datatype-bo(10112) CVE-2002-1622
XF:aix-sadc-timex(7675) CVE-1999-1486
XF:aix-scout-symlink(71615) CVE-2011-1384
XF:aix-sendmail-command-execution(76466) CVE-2012-2200
XF:aix-sendmail-getipnodebyname-dos(13328) CVE-2003-0696
XF:aix-sendmail-mail-relay(11993) CVE-2003-0285
XF:aix-setlocale-privilege-escalation(28482) CVE-2006-4254
XF:aix-setsenv-bo(5621) CVE-2000-1119
XF:aix-snappd-privilege-escalation(29157) CVE-2006-5011
XF:aix-snmpd-rst-dos(6996) CVE-2001-0487
XF:aix-socketpair-dos(76032) CVE-2012-2192
XF:aix-swcons-bo(32508) CVE-2007-0978
XF:aix-swcons-insecure-permissions(38154) CVE-2007-5804 CVE-2007-5805
XF:aix-sysback-elevate-privileges(6432) CVE-2000-1222
XF:aix-tcp-flood-dos(10326) CVE-2002-1201
XF:aix-tcpstack-dos(72562) CVE-2012-0194
XF:aix-techlibss-symbolic-link CVE-2000-0080
XF:aix-ttdbserver CVE-1999-0003
XF:aix-uspchrp-bo(39910) CVE-2008-0587
XF:aix-utape-bo(39909) CVE-2008-0588
XF:aix-utape-file-overwrite(29154) CVE-2006-5008
XF:aix-utape-privilege-escalation(29151) CVE-2006-5008
XF:aix-uucp-privilege-escalation(29156) CVE-2006-5007
XF:aix-websm-dos(34631) CVE-2007-2995
XF:aix-websm-insecure-permissions(39906) CVE-2008-0585
XF:aix-wparlimits-dos(71211) CVE-2011-1375
XF:aix-xlock-bo(29161) CVE-2006-5009
XF:aj-fork-path-disclosure(17568) CVE-2004-1571
XF:aj-fork-usersdbphp-write-access(17571) CVE-2004-1573
XF:ajarticle-featuredarticle-sql-injection(42329) CVE-2008-5213
XF:ajarticle-index-sql-injection(46297) CVE-2008-6721
XF:ajarticle-profile-xss(60357) CVE-2010-2917
XF:ajauction-admin-authentication-bypass(46528) CVE-2008-6965 CVE-2008-6966
XF:ajauction-classifidead-sql-injection(42328) CVE-2008-5212
XF:ajauction-store-sql-injection(52527) CVE-2009-3203
XF:ajauctionpro-category-sql-injection(43218) CVE-2008-2860
XF:ajauctionpro-detail-sql-injection(45399) CVE-2008-6414
XF:ajauctionpro-search-xss(45431) CVE-2008-6004
XF:ajauctionpro-sellersothers-sql-injection(45430) CVE-2008-6003
XF:ajauctionpro-subcat-sql-injection(32789) CVE-2007-1298
XF:ajax-settingsinc-file-include(36604) CVE-2007-4921
XF:ajaxchat-chatid-information-disclosure(28085) CVE-2006-3972
XF:ajaxchat-userid-xss(28086) CVE-2006-3971
XF:ajaxchecklist-save-sql-injection(45410) CVE-2008-5998
XF:ajaxchecklist-unspecified-xss(45412) CVE-2008-5999
XF:ajaxplorer-admin-csrf(42694) CVE-2008-6639
XF:ajaxplorer-ajxpclientdriver-file-include(73671) CVE-2012-1839
XF:ajaxplorer-cookie-info-disc(74305) CVE-2012-1840
XF:ajaxplorer-zoho-cve20136226-dir-traversal(88667) CVE-2013-6226
XF:ajaxportal-login-search-sql-injection(27644) CVE-2006-3666
XF:ajaxtable-unspecified-security-bypass(52818) CVE-2009-3122
XF:ajaxtable-unspecified-xss(52819) CVE-2009-3121
XF:ajaxterm-ajaxterm-session-hijacking(50464) CVE-2009-1629
XF:ajaxtimeline-drupal-timeline-xss(100654) CVE-2015-3392
XF:ajchat-directory-sql-injection(39600) CVE-2008-7210
XF:ajclassifieds-admin-security-bypass(46547) CVE-2008-7041
XF:ajclassifieds-postingdetails-sql-injection(32786) CVE-2007-1296
XF:ajdating-userid-sql-injection(42326) CVE-2007-1297
XF:ajdating-viewprofile-sql-injection(32788) CVE-2007-1297
XF:ajforum-topictitle-sql-injection(32785) CVE-2007-1295
XF:ajhyip-news-sql-injection(43247) CVE-2008-2893
XF:ajhyipacme-comment-sql-injection(44803) CVE-2008-4043 CVE-2008-4044
XF:ajhyipacme-readarticle-sql-injection(45201) CVE-2008-4044
XF:ajhyipacme-topicdetail-sql-injection(42382) CVE-2008-2532
XF:ajlogin-ajlogin-info-disclosure(31331) CVE-2007-0153
XF:ajoxpoll-managepoll-auth-bypass(51809) CVE-2009-3596
XF:ajportal2php-pageprefix-file-include(33703) CVE-2007-2142
XF:ajshopping-index-sql-injection(58049) CVE-2010-1876
XF:ajxgalerie-ajxgalerie-info-disclosure(55446) CVE-2010-1064
XF:akamai-download-code-execution(42117) CVE-2007-6339
XF:akamai-download-manager-bo(33697) CVE-2007-1892
XF:akarru-main-file-include(28760) CVE-2006-4645
XF:akarru-users-sql-injection(25115) CVE-2006-1051
XF:akfingerd-connect-dos(10794) CVE-2002-2243
XF:akfingerd-plan-symlink-dos(10795) CVE-2002-2244
XF:akfingerd-read-files(10796) CVE-2002-2274
XF:akismet-wordpress-unspecified(34338) CVE-2007-2714
XF:akkywarehouse-zip-bo(36459) CVE-2007-4725
XF:akobook-gb-xss(36471) CVE-2007-4745
XF:akocomment-akocomment-sql-injection(25451) CVE-2006-1421
XF:akocomment-akocomments-file-include(28458) CVE-2006-4281
XF:akogallery-index-sql-injection(40141) CVE-2008-0561
XF:akopia-interchange-gain-access(6273) CVE-2001-0372
XF:aktivate-shopping-css(7717) CVE-2001-1212
XF:aktueldownload-haberdetay-sql-injection(32527) CVE-2007-1015
XF:akyblog-default-sql-injection(60617) CVE-2010-2922
XF:al-caricatier-ss-bypass-security(22840) CVE-2005-4653
XF:alabanza-unauthorized-access(5284) CVE-2000-1023
XF:aladdin-etoken-pin-reset CVE-2000-0427
XF:alathkar-include-file-include(35818) CVE-2007-4170
XF:albatross-context-command-execution(24130) CVE-2006-0044
XF:alberghi-index-sql-injection(41285) CVE-2008-1459
XF:albert-easysite-logout-file-include(28584) CVE-2006-4426
XF:albinator-multiple-xss(26240) CVE-2006-2181
XF:album-photo-getimg-file-include(29473) CVE-2006-5320
XF:albumpl-command-execution(11878) CVE-2003-1456
XF:alcaricatier-catviewed-xss(35810) CVE-2007-4167
XF:alcaricatier-viewcaricatier-xss(25493) CVE-2006-1556
XF:alcatel-blank-password(6335) CVE-2001-1424
XF:alcatel-cve20134653-myteamwork-xss(85382) CVE-2013-4653
XF:alcatel-expert-account(6354) CVE-2001-1425
XF:alcatel-omniswitch-backdoor(10664) CVE-2002-1272
XF:alcatel-omniswitch-nessus-dos(15318) CVE-2004-2377
XF:alcatel-speedtouch-nmap-dos(7893) CVE-2002-0119
XF:alcatel-tftp-lan-access(6336) CVE-2001-1426 CVE-2001-1484
XF:alcatel-unified-mastercgi-command-execution(36632) CVE-2007-3010
XF:alcatellucent-voip-unauthorized-access(34760) CVE-2007-2512
XF:alchemy-http-dot-commands(7625) CVE-2001-0871
XF:alchemy-http-dot-variant(7626) CVE-2001-0871
XF:alchemy-http-view-log(7630) CVE-2001-0870
XF:aldap-bind-manager-access(10733) CVE-2002-2279
XF:alefmentor-cource-sql-injection(54624) CVE-2009-4256
XF:alegrocart-admin-csrf(56037) CVE-2010-1611
XF:alertbeforeyourpost-postalert-xss(71413) CVE-2011-5107
XF:alexis-http-plaintext-information(7205) CVE-2001-1253
XF:alexnews-newscomments-sql-injection(26946) CVE-2006-2879
XF:alftp-mkd-dir-traversal(30282) CVE-2006-5949
XF:alftp-ren-path-disclosure(30281) CVE-2006-5950
XF:alftpftp-list-directory-traversal(42900) CVE-2008-2702
XF:algosecfirewallanalyzer-login-xss(86336) CVE-2013-5092
XF:alguest-php-admin-access(8623) CVE-2002-0491
XF:alibaba-url-file-manipulation CVE-1999-0885
XF:alibabacloneplatinum-id-sql-injection(58262) CVE-2010-1725
XF:aliboard-usercp-file-upload(40276) CVE-2008-7029
XF:alice-cms-index-file-include(29633) CVE-2006-5433
XF:alice-messenger-hp-unauth-access(36408) CVE-2007-4740
XF:alicegate2pluswifi-admin-security-bypass(41110) CVE-2008-1269
XF:alicegate2pluswifi-cp06wifimnocifr-csrf(39831) CVE-2008-7165
XF:alien-cmd-sa-f-bo(25200) CVE-2006-1146
XF:alien-com-sprintf-dos(25201) CVE-2006-1147
XF:alien-safe-cprintf-format-string(25199) CVE-2006-1145
XF:alienarena-clientconnect-dos(36465) CVE-2007-4755
XF:alienarena-safebprintf-format-string(36463) CVE-2007-4754
XF:alienform2-directory-traversal(9325) CVE-2002-0934
XF:alienvault-baseqrymain-sql-injection(75290) CVE-2012-3834
XF:alienvault-multiple-xss(75297) CVE-2012-3835
XF:alienvault-ossim-multiple-xss(85994) CVE-2013-5300
XF:alipager-chat-xss(27269) CVE-2006-3345
XF:alipager-elementz-sql-injection(26378) CVE-2006-2344
XF:alipager-elementz-xss(26379) CVE-2006-2345
XF:alipay-activex-code-execution(32367) CVE-2007-0827
XF:alisveristr-login-sql-injection(23507) CVE-2005-4081
XF:alitalk-adminindex-sql-injection(39735) CVE-2008-0371
XF:alitalk-index-sql-injection(39745) CVE-2008-0371
XF:alitalk-receivertwo-sql-injection(39733) CVE-2008-0371
XF:alitalk-usercp-sql-injection(39736) CVE-2008-0371
XF:alivesites-sql-injection(17730) CVE-2004-2212
XF:alivesites-xss(17725) CVE-2004-2211
XF:alkalinephp-adduser-security-bypass(42502) CVE-2008-2346
XF:alkalinephp-thread-sql-injection(42520) CVE-2008-2395
XF:allaire-clustercats-url-redirect CVE-2000-0382
XF:allaire-forums-allaccess CVE-2000-0297
XF:allaire-forums-file-read(1748) CVE-1999-0800
XF:allaire-forums-message-spoofing(7841) CVE-2002-0108
XF:allaire-jrun-jsessionid-appended(7679) CVE-2001-1545
XF:allaire-jrun-jsp-execute(5406) CVE-2000-1053
XF:allaire-jrun-jws-directory-traversal(7678) CVE-2001-1544
XF:allaire-jrun-servlet-dos(5452) CVE-2000-1049
XF:allaire-jrun-sessionid-duplicated(7680) CVE-2001-1513
XF:allaire-jrun-ssifilter-url(5405) CVE-2000-1051
XF:allaire-jrun-view-directory(7623) CVE-2001-1510
XF:allaire-jrun-view-jsp-source(7676) CVE-2001-1511
XF:allaire-jrun-view-source(7622) CVE-2001-0926
XF:allaire-jrun-webinf-access(5407) CVE-2000-1050
XF:allaire-jrun-webinf-metainf-jsp(7677) CVE-2001-1512
XF:allaire-spectra-admin-access(5466) CVE-2000-0862
XF:allaire-spectra-config-dos CVE-2000-0051
XF:allaire-spectra-container-editor-preview CVE-2000-0334
XF:allaire-spectra-ras-access(4025) CVE-2000-0120
XF:allaire-webtop-access CVE-2000-0050
XF:allcinevid-index-sql-injection(64823) CVE-2011-0511
XF:allclubcms-accms-info-disclosure(47121) CVE-2008-7069
XF:allcommerce-temp-symlink(6830) CVE-2001-1146
XF:allfaclassfieds-level2-file-include(33798) CVE-2007-2254
XF:alliedtelesis-vlan-security-bypass(30924) CVE-2006-6717
XF:allinone-wp-cve20146242-sql-injection(96204) CVE-2014-6242
XF:allmyguests-index-sql-injection(41910) CVE-2008-1961
XF:allmyguests-multiple-file-include(31310) CVE-2007-0172
XF:allmyguests-php-file-include(15227) CVE-2004-0285
XF:allmyguests-signin-file-include(29064) CVE-2006-4993
XF:allmylinks-file-include(15226) CVE-2004-0285
XF:allmylinks-index-file-include(31314) CVE-2007-0171
XF:allmyvisitors-file-include(15228) CVE-2004-0285
XF:allmyvisitors-index-file-include(31316) CVE-2007-0170
XF:allomaniweblinks-index-sql-injection(96843) CVE-2014-8766
XF:allonsvoter-admin-authentication-bypass(32431) CVE-2007-0874
XF:allwebmenus-actions-file-include(69929) CVE-2011-3981
XF:allwebmenus-actions-file-upload(72640) CVE-2012-1010 CVE-2012-1011
XF:alm-read-sql-injection(42320) CVE-2008-2529
XF:almnzm-id-sql-injection(57869) CVE-2010-5055
XF:almnzm-orderid-information-disclosure(34574) CVE-2007-3173
XF:alpass-alpass-db-file-bo(36235) CVE-2007-4549
XF:alpass-apw-bo(36257) CVE-2007-4549
XF:alpass-apw-format-string(36256) CVE-2007-4550
XF:alphablackzero-udp-packet-dos(17545) CVE-2004-1207
XF:alphacontent-index-sql-injection(41428) CVE-2008-1559
XF:alphadmin-cookie-security-bypass(43970) CVE-2008-3300
XF:alphamail-logging-password-disclosure(28907) CVE-2006-4787
XF:alphastor-commandline-bo(42669) CVE-2008-2158
XF:alphastor-librarymanager-code-execution(42671) CVE-2008-2157
XF:alpoll-admin-auth-bypass(28737) CVE-2006-4652 CVE-2006-4653
XF:alsaplayer-cddblookup-bo(28308) CVE-2006-4089
XF:alsaplayer-command-line-bo(10157) CVE-2002-1896
XF:alsaplayer-gtkplaylist-bo(28307) CVE-2006-4089
XF:alsaplayer-reconnect-bo(28306) CVE-2006-4089
XF:alsaplayer-vorbis-input-bo(36996) CVE-2007-5301
XF:alstrasoft-efriends-index-xss(26650) CVE-2006-2564
XF:alstrasoft-epay-index-directory-traversal(22313) CVE-2005-3026
XF:alstrasoft-getstartoptions-file-include(29006) CVE-2006-4913
XF:alstrasoft-index-sql-injection(34400) CVE-2007-2824
XF:alstrasoft-indexphp-sql-injection(39820) CVE-2008-0429
XF:alstrasoft-livesupport-manag-info-disclosure(34395) CVE-2007-2775
XF:alstrasoft-myajax-file-include(28583) CVE-2006-4443
XF:alstrasoft-pgm-sql-injection(43848) CVE-2008-3240
XF:alstrasoft-seid-sql-injection(38599) CVE-2007-6106
XF:alstrasoft-template-addsptemp-file-upload(34398) CVE-2007-2777
XF:alstrasoft-template-changeinfo-unauth-access(34396) CVE-2007-2776
XF:alstrasoft-vse-msg-sql-injection(33546) CVE-2007-2018
XF:alstrasoft-vse-useredit-insecure-permissions(33548) CVE-2007-2017
XF:alstrasoftepay-multiple-parameters-xss(23852) CVE-2005-4530
XF:alstrasoftsiteuptime-commonsettings-csrf(74682) CVE-2012-4326
XF:altermime-snprintf-dos(8992) CVE-2002-1721
XF:alternc-multiple-directory-traversal(30626) CVE-2006-6259
XF:alternc-multiple-xss(30625) CVE-2006-6256 CVE-2006-6258
XF:altiris-agent-aclient-info-disclosure(41771) CVE-2008-1754
XF:altiris-gain-unauth-access(17814) CVE-2004-2622
XF:altnet-download-activex-bo(36929) CVE-2007-5217
XF:alupdate-cve20148494-priv-esc(98315) CVE-2014-8494
XF:alwasel-id-sql-injection(52326) CVE-2009-4862
XF:alzip-filename-bo(22526) CVE-2005-3194
XF:am-ips5500-http-dos(17125) CVE-2004-1749
XF:amanda-amindexd-bo(9181) CVE-2002-0901
XF:amanda-operator-bo(9182) CVE-2002-0901
XF:amandacdrwtaper-amlabelcdrw-symlink(44842) CVE-2008-4945
XF:amarok-magnatunebrowser-symlink(44399) CVE-2008-3699
XF:amavis-command-execute(2349) CVE-1999-1512
XF:amavis-securetar-tar-dos(10056) CVE-2002-1109
XF:amaxus-change-directory-traversal(40002) CVE-2005-4376
XF:amaya-html-tags-bo(48325) CVE-2009-0323
XF:amaya-htmltag-bo(47399) CVE-2009-1209
XF:amaya-various-attribute-bo(25791) CVE-2006-1900
XF:amazon-fps-ssl-spoofing(79985) CVE-2012-5782
XF:amazon-search-directory-search-xss(23408) CVE-2005-4044
XF:amazonia-zufallscodepart-file-include(29566) CVE-2006-6593
XF:amberscript-showcontent-file-include(38617) CVE-2007-6129
XF:ambicom-bluetooth-objectpush-bo(24179) CVE-2006-0253
XF:amd-bo CVE-1999-0704
XF:amember-file-include(22157) CVE-2005-2865
XF:americancart-abspath-file-include(34165) CVE-2007-2559
XF:americasarmy-bell-dos(36898) CVE-2007-5250
XF:americasarmy-logging-dos(36897) CVE-2007-5249
XF:americasarmy-type4-dos(44152) CVE-2008-3492
XF:amethyst-update-csrf(60947) CVE-2010-5085
XF:amevents-print-sql-injection(47360) CVE-2008-5768
XF:amfphp-multiple-xss(41835) CVE-2008-1917
XF:amiga-finger(522) CVE-1999-1218
XF:amiro-index-path-disclosure(53894) CVE-2009-3802
XF:amiro-loginname-xss(53893) CVE-2009-3803
XF:amiro-statusmessage-xss(53892) CVE-2009-3803
XF:amocourse-index-sql-injection(51358) CVE-2009-2609
XF:amp-3d-socket-dos(18789) CVE-2005-0212
XF:amp-base-file-include(33009) CVE-2007-1571
XF:ampache-gathermessages-symlink(44739) CVE-2008-3929
XF:ampache-match-sql-injection(36121) CVE-2007-4437
XF:ampache-session-hijacking(36122) CVE-2007-4438
XF:ampache-session-security-bypass(29892) CVE-2006-5668
XF:ampjuke-special-sql-injection(45665) CVE-2008-4525
XF:ampleshop-multiple-sql-injection(26064) CVE-2006-2038
XF:amr-talkbox-file-include(27122) CVE-2006-3040
XF:ams-multiple-xss(52163) CVE-2009-4729
XF:ams-report-sql-injection(52164) CVE-2009-4730
XF:amsn-hotlog-obtain-passwords(16479) CVE-2004-2454
XF:amule-downloadlistctrl-command-execution(50205) CVE-2009-1440
XF:amule-url-information-disclosure(26953) CVE-2006-2691
XF:amx-amxsay-format-string(11427) CVE-2003-1381
XF:amxnetlinx-hostpasswordlogfile-bo(35155) CVE-2007-3536
XF:an-http-colon-xss(10487) CVE-2002-2378
XF:an-http-path-disclosure(10976) CVE-2003-1269
XF:an-http-script-dos(10978) CVE-2003-1270
XF:an-http-script-xss(10977) CVE-2003-1271
XF:an-http-socks4-bo(10410) CVE-2002-1930
XF:an-httpd-cmdisdll-bo(20029) CVE-2005-1086
XF:an-httpd-logfile-character-injection(20031) CVE-2005-1087
XF:anaconda-apexec-directory-traversal(5750) CVE-2000-0975
XF:anaconda-clipper-directory-traversal(6286) CVE-2001-0593
XF:analog-alias-bo(6105) CVE-2001-0301
XF:analog-anlgform-dos(10344) CVE-2002-1154
XF:analog-logfile-css(8656) CVE-2002-0166
XF:analog-remote-file(1410) CVE-1999-1287
XF:analogx-proxy-http-bo(9455) CVE-2002-1001
XF:analogx-proxy-socks4a-bo(9456) CVE-2002-1001
XF:analogx-proxy-url-bo(12068) CVE-2003-0410
XF:analogx-simpleserver-at-dos(9338) CVE-2002-0968
XF:analogx-simpleserver-aux-dos(6395) CVE-2001-0386
XF:analogx-simpleserver-directory-path(4999) CVE-2000-0664
XF:analogx-simpleserver-shout-bo(9427) CVE-2002-1000
XF:anata-change-auth-bypass(43119) CVE-2008-6665
XF:anchorcms-article-comments-xss(85888) CVE-2013-5099
XF:and-format-string(7606) CVE-2001-0920
XF:andonetblog-index-sql-injection(24309) CVE-2006-0462
XF:android-dalvikapi-dos(53654) CVE-2009-3698
XF:android-dynamic-linker-privilege-escalation(48840) CVE-2009-0606
XF:android-malloc-overflow(48841) CVE-2009-0607
XF:android-permission-security-bypass(51798) CVE-2009-2348
XF:android-sandbox-cas(68937) CVE-2011-2357
XF:android-showlog-bo(48842) CVE-2009-0608
XF:android-smswappush-dos(53655) CVE-2009-2999
XF:android-vold-priv-escalation(67977) CVE-2011-1823
XF:android-workingmessage-info-disclosure(65125) CVE-2011-0680
XF:androidpusher-ssl-spoofing(79938) CVE-2012-5813
XF:androidsdk-bmpreadfromstream-int-overflow(40999) CVE-2008-0986
XF:androidsdk-cve20141909-bo(91291) CVE-2014-1909
XF:androidsdk-gifimagedecoderondecode-bo(40998) CVE-2008-0985
XF:andromeda-script-xss(24031) CVE-2006-0142
XF:andyschat-register-file-include(27187) CVE-2006-7036
XF:andysphpknowledgebase-saa-file-upload(46977) CVE-2008-6513
XF:anecms-index-comment-xss(59438) CVE-2010-2437
XF:anecms-index-local-file-include(73682) CVE-2012-4997
XF:anecms-index-sql-injection(59436) CVE-2010-2436
XF:anews-unspecified-xss(50679) CVE-2009-2292
XF:angband-bo CVE-1999-0826
XF:angelinecms-adodbmssqlinc-path-disclosure(26383) CVE-2006-2329
XF:angelinecms-loadkernel-file-include(25658) CVE-2006-1653
XF:angelinecms-server-sql-injection(26382) CVE-2006-2328
XF:angellms-default-sql-injection(32756) CVE-2007-1250
XF:angeloemlak-angelo-info-disclosure(54946) CVE-2009-4820
XF:angeloemlak-deafult-xss(42155) CVE-2008-2048
XF:angeloemlak-profil-sql-injection(42018) CVE-2008-2047
XF:anguestbook-sendemail-xss(42489) CVE-2008-2414
XF:anguestbook-sign1-xss(48018) CVE-2009-0424
XF:anguestbook-unspecified-xss(44671) CVE-2008-3847
XF:anhttpd-script-source-disclosure(25591) CVE-2006-1598
XF:animagegallery-path-directory-traversal(53148) CVE-2009-3366
XF:animated-final-file-include(30794) CVE-2006-6541
XF:anjel-index-file-include(28449) CVE-2006-4280
XF:annoncescripthp-email-xss(30804) CVE-2006-6479
XF:annoncescripthp-fiche-info-disclosure(30805) CVE-2006-6480
XF:annoncescripthp-multiple-sql-injection(30803) CVE-2006-6478
XF:annoncev-annonce-file-include(28742) CVE-2006-4622
XF:annotationsdk-activex-annosavetotiff-bo(42982) CVE-2008-2745
XF:annuaire-1two-index-sql-injection(28730) CVE-2006-4601
XF:annuaire-includelangen-path-disclosure(25668) CVE-2006-1433
XF:annuaire-inscription-xss(25669) CVE-2006-1434
XF:annuaire-sitesinscription-xss(72407) CVE-2012-0899
XF:anodynesimm-index-file-include(59063) CVE-2010-2313
XF:anonymousposting-contactname-xss(90526) CVE-2014-1611
XF:ansel-albumname-xss(18374) CVE-2004-2267
XF:ansel-image-sql-injection(18373) CVE-2004-2266
XF:ansell-gain-access(17767) CVE-2004-2203
XF:ansibletower-orderbynextrun-xss(99924) CVE-2015-1368
XF:ansilove-filename-code-execution(24684) CVE-2006-0695
XF:ansilove-load-information-disclosure(24681) CVE-2006-0694
XF:answerbook2-admin-scripts-access(9756) CVE-2002-2425
XF:answerquestion-userid-security-bypass(50627) CVE-2009-1665
XF:answers-answer-xss(45112) CVE-2008-6413
XF:antepe-giris-sql-injection(30919) CVE-2006-6337
XF:anthill-bug-tracking-css(8770) CVE-2002-0549
XF:anthill-buglist-query-sql-injection(27373) CVE-2006-3244
XF:anthill-postbug-auth-bypass(8771) CVE-2002-0548
XF:anthologia-adsfile-file-include(33705) CVE-2007-2094
XF:antiboard-feedback-xss(16830) CVE-2004-2063
XF:antiboard-get-sql-injection(16828) CVE-2004-2062
XF:antigen-subject-bypass-security(22327) CVE-2005-3027
XF:antigen-zip-file-dos(15470) CVE-2004-2348
XF:antikeylogger-akeprotect-priv-escalation(46465) CVE-2008-5049
XF:antisniff-dns-overflow CVE-2000-0405
XF:antispyware-vstlib-bo(36144) CVE-2007-3873
XF:antitrojan-unacev2-bo(26302) CVE-2005-2856
XF:antitrojanelite-atepmom-priv-escalation(46464) CVE-2008-5048
XF:antivir-notepad-gain-privilege(25244) CVE-2006-1274
XF:antivir-tmpfile-insecure(14214) CVE-2004-0058
XF:antivirus-nav-fail-open(4709) CVE-2000-0478
XF:antivirus-nav-zip-bo(4710) CVE-2000-0477
XF:antivirus-upx-bo(32352) CVE-2007-0851
XF:antivirus-zip-protection-bypass(17761) CVE-2004-0932 CVE-2004-0933 CVE-2004-0934 CVE-2004-0935 CVE-2004-0936 CVE-2004-0937 CVE-2004-1096
XF:antiword-tmp-file-symlink(24194) CVE-2005-3126
XF:antville-unknown-xss(23032) CVE-2005-3530
XF:anubis-filesize-information-disclosure(42652) CVE-2008-2780
XF:anubis-format-string(15346) CVE-2004-0354
XF:anubis-ident-bo(15345) CVE-2004-0353
XF:anyconnect-filename-directory-traversal(62563) CVE-2010-4148
XF:anyinventory-environment-file-include(36436) CVE-2007-4744
XF:anyportalphp-siteman-directory-traversal(25396) CVE-2003-1298
XF:anyportalphp-siteman-information-disclosure(25441) CVE-2000-1240
XF:anzeigenmarkt-index-sql-injection(66551) CVE-2011-1667
XF:aoblogger-create-security-bypass(24143) CVE-2006-0312
XF:aoblogger-login-sql-injection(24142) CVE-2006-0311
XF:aoblogger-url-xss(24141) CVE-2006-0310
XF:aol-cddbcontrol-bo(30790) CVE-2006-6442
XF:aol-default-insecure-permissions(28445) CVE-2006-0948
XF:aol-deskbar-toolbar-dos(33309) CVE-2007-1767
XF:aol-icq-code-execution(30059) CVE-2006-5650
XF:aol-insecure-default-permissions(24498) CVE-2006-0526
XF:aol-malformed-url-dos(6009) CVE-2001-0314
XF:aol-radio-ampx-bo(38397) CVE-2007-5755
XF:aol-sipmessage-dos(35070) CVE-2007-3437
XF:aol-siprequest-dos(35068) CVE-2007-3350
XF:aol-subfolder-weak-security(24324) CVE-2005-2597
XF:aol-superbuddy-activex-code-exec(53614) CVE-2009-3658
XF:aol-superbuddy-activex-code-execution(33347) CVE-2006-5820
XF:aol-ygp-addpicturenoalbum-bo(29795) CVE-2006-5502
XF:aol-ygp-downloadfiledirectory-bo(29797) CVE-2006-5501
XF:aol-ygp-pic-downloader-bo(29410) CVE-2006-3888
XF:aol-ygp-screensaver-bo(29411) CVE-2006-3887
XF:aol-ygp-setalbumname-bo(29494) CVE-2006-3888
XF:aol-youvegotpictures-activex-bo(24160) CVE-2006-0316
XF:aolim-buddyicon-bo CVE-2000-1094
XF:aolim-file-path CVE-2000-0383
XF:aolradio-ampx-bo(39592) CVE-2007-6250
XF:aolserver-dbproxy-format-string(8860) CVE-2002-0586
XF:aolserver-long-password-dos(7030) CVE-2001-1067
XF:aolserver-protected-file-access(7825) CVE-2002-0100
XF:aop-linkid-sql-injection(45801) CVE-2008-4574
XF:ap-embedded-http-dos(10537) CVE-2002-1865
XF:apa-apaphpinclude-file-include(21562) CVE-2005-2413
XF:apache-403-xss(42303) CVE-2008-2168
XF:apache-413error-xss(38800) CVE-2007-6203
XF:apache-access-data(9808) CVE-2002-0661
XF:apache-activemq-cve20143579-info-disc(100721) CVE-2014-3579
XF:apache-activemq-cve20143600-info-disc(100722) CVE-2014-3600
XF:apache-apachebench-response-bo(10281) CVE-2002-0843
XF:apache-apgetmimeheaderscore-dos(16524) CVE-2004-0493
XF:apache-aplogrerror-path-disclosure(9623) CVE-2002-1592
XF:apache-aprpasswordvalidate-dos(12091) CVE-2003-0189
XF:apache-aprpsprintf-code-execution(12090) CVE-2003-0245
XF:apache-authldap-format-string(24030) CVE-2006-0150
XF:apache-axis-ssl-spoofing(79829) CVE-2012-5784
XF:apache-axis-wsdl-path-disclosure(34167) CVE-2007-2353
XF:apache-axis2-saml-sec-bypass(79487) CVE-2012-5351
XF:apache-axis2-ssl-spoofing(79830) CVE-2012-5785
XF:apache-byterange-dos(22006) CVE-2005-2728
XF:apache-cgi-path-disclosure(9876) CVE-2002-0654
XF:apache-checkforensic-symlink(18993) CVE-2004-1387
XF:apache-child-process-dos(35095) CVE-2007-3304
XF:apache-chunked-encoding-bo(9249) CVE-2002-0392
XF:apache-cloudstack-cve20132136-xss(86258) CVE-2013-2136
XF:apache-commons-ant-bzip2-dos(75857) CVE-2012-2098
XF:apache-commons-ssl-spoofing(79984) CVE-2012-5783
XF:apache-cordova-cve20140072-weak-security(91561) CVE-2014-0072
XF:apache-cordova-cve20140073-priv-esc(91560) CVE-2014-0073
XF:apache-couchdb-cve20142668-dos(92161) CVE-2014-2668
XF:apache-couchdb-dir-traversal(81240) CVE-2012-5641
XF:apache-cve20143577-spoofing(95327) CVE-2014-3577
XF:apache-cve20143581-dos(97027) CVE-2014-3581
XF:apache-cxf-cve20143584-dos(97753) CVE-2014-3584
XF:apache-cxf-cve20143623-sec-bypass(97754) CVE-2014-3623
XF:apache-cxf-ssl-spoofing(79983) CVE-2012-5786
XF:apache-cygwin-directory-traversal(15293) CVE-2004-0173
XF:apache-debian-usrdoc CVE-1999-0678
XF:apache-device-code-execution(11125) CVE-2003-0016
XF:apache-device-name-dos(11124) CVE-2003-0016
XF:apache-dos CVE-1999-0107
XF:apache-dos-batch-command-execution(8589) CVE-2002-0061
XF:apache-double-reverse-spoof(8629) CVE-2002-2103
XF:apache-env-configuration-bo(17384) CVE-2004-0747
XF:apache-esc-seq-injection(11412) CVE-2003-0020
XF:apache-hfs-file-disclosure(18348) CVE-2004-1083
XF:apache-hfs-obtain-info(18349) CVE-2004-1084
XF:apache-hidden-http-request(7363) CVE-2001-1556
XF:apache-htdigest-bo(10414) CVE-2002-1658
XF:apache-htdigest-tmpfile-race(10413) CVE-2002-1233
XF:apache-htpasswd-strcpy-bo(31236) CVE-2006-1078
XF:apache-htpasswd-tmpfile-race(10412) CVE-2002-1233
XF:apache-http-appregsub-bo(71093) CVE-2011-3607
XF:apache-http-byterange-dos(69396) CVE-2011-3192
XF:apache-http-get-dos(17930) CVE-2004-0942
XF:apache-http-host-xss(10241) CVE-2002-0840
XF:apache-http-modisapi-ocp-unspecified(56624) CVE-2010-0425
XF:apache-http-unexpected-behavior(7810) CVE-2002-2012
XF:apache-httpd-bypass-restriction(15015) CVE-2004-2343
XF:apache-ipv6-aprutil-dos(17382) CVE-2004-0786
XF:apache-james-smtp-dos(26786) CVE-2006-2806
XF:apache-jserv-env-information-disclosure(51946) CVE-2000-1247
XF:apache-ldlibrarypath-code-execution(74901) CVE-2012-0883
XF:apache-log-file-overwrite(7419) CVE-2001-0730
XF:apache-mime-information-disclosure(11438) CVE-2003-1418
XF:apache-mod-dav-dos(10208) CVE-2002-1593
XF:apache-modaccess-obtain-information(15422) CVE-2003-0993
XF:apache-modalias-information-disclosure(28357) CVE-2006-4110
XF:apache-modalias-modrewrite-bo(13400) CVE-2003-0542
XF:apache-modcgi-info-disclosure(13552) CVE-2003-0789
XF:apache-moddav-lock-dos(17366) CVE-2004-0809
XF:apache-moddigest-response-replay(15041) CVE-2003-0987
XF:apache-moddiskcache-obtain-info(15547) CVE-2004-1834
XF:apache-modfrontpage-bo(8400) CVE-2002-0427
XF:apache-modimagemap-xss(39002) CVE-2007-5000
XF:apache-modimap-xss(39001) CVE-2007-5000
XF:apache-modinclude-bo(17785) CVE-2004-0940
XF:apache-modnegotiation-response-splitting(39893) CVE-2008-0456
XF:apache-modnegotiation-xss(39867) CVE-2008-0455
XF:apache-modpagespeed-xss(78563) CVE-2012-4360
XF:apache-modproxy-contentlength-bo(16387) CVE-2004-0492
XF:apache-modproxy-information-disclosure(70336) CVE-2011-3368
XF:apache-modproxyajp-dos(69804) CVE-2011-3348
XF:apache-modproxybalancer-dos(39476) CVE-2007-6422
XF:apache-modproxybalancer-xss(39474) CVE-2007-6421
XF:apache-modproxyftp-utf7-xss(39615) CVE-2008-0005
XF:apache-modssl-bo(8308) CVE-2002-0082
XF:apache-modssl-dos(17200) CVE-2004-0748
XF:apache-modssl-format-string(16705) CVE-2004-0700
XF:apache-modssl-host-xss(10457) CVE-2002-1157
XF:apache-modssl-htaccess-bo(9415) CVE-2002-0653
XF:apache-modssl-plain-dos(15419) CVE-2004-0113
XF:apache-modssl-speculative-dos(17273) CVE-2004-0751
XF:apache-modssl-uuencode-bo(16214) CVE-2004-0488
XF:apache-modstatus-xss(35097) CVE-2006-5752
XF:apache-modusertrack-predicticable-sessionid(7494) CVE-2001-1534
XF:apache-mtmitk-weak-security(66248) CVE-2011-1176
XF:apache-multiviews-directory-listing(8275) CVE-2001-0731
XF:apache-ofbiz-cve20132137-xss(85874) CVE-2013-2137
XF:apache-ofbiz-cve20132250-code-exec(85875) CVE-2013-2250
XF:apache-ofbiz-cve20140232-xss(95356) CVE-2014-0232
XF:apache-ofbiz-multiple-xss(74870) CVE-2012-1621
XF:apache-ofbiz-unspecified(79540) CVE-2012-3506
XF:apache-ofbiz-xss(81398) CVE-2013-0177
XF:apache-openoffice-cve20143575-info-disc(95420) CVE-2014-3575
XF:apache-php-disclose-files(5659) CVE-2001-0042
XF:apache-php-options-information(8119) CVE-2002-0240
XF:apache-php-view-files(7815) CVE-2002-2029
XF:apache-poi-cve20143529-info-disc(95770) CVE-2014-3529
XF:apache-poi-cve20143574-dos(95768) CVE-2014-3574
XF:apache-postgresql-authentication-module(7054) CVE-2001-1379
XF:apache-postgresqlsys-authentication-module(7059) CVE-2001-1379
XF:apache-printenv-acuparam-xss(35597) CVE-2000-1205
XF:apache-printenv-xss(10938) CVE-2000-1205
XF:apache-qpid-broker-sec-bypass(77568) CVE-2012-3467
XF:apache-qpid-cve20143629-info-disc(98575) CVE-2014-3629
XF:apache-rewrite-bypass-directives(8633) CVE-2001-1072
XF:apache-rewrite-view-files(5310) CVE-2000-0913
XF:apache-roller-cve20134212-command-exec(89239) CVE-2013-4212
XF:apache-santuario-cve20148152-sec-bypass(99993) CVE-2014-8152
XF:apache-satisfy-gain-access(17473) CVE-2004-0811
XF:apache-scorecard-memory-overwrite(10280) CVE-2002-0839
XF:apache-server-dos(6527) CVE-2001-1342
XF:apache-server-http-dos(72345) CVE-2007-6750
XF:apache-servletsecurity-sec-bypass(66154) CVE-2011-1419
XF:apache-singlesignon-information-disclosure(39804) CVE-2008-0128
XF:apache-slash-directory-listing(6921) CVE-2001-0925
XF:apache-sling-cve20132254-dos(87765) CVE-2013-2254
XF:apache-socket-starvation-dos(15540) CVE-2004-0174
XF:apache-solaris-pollset-dos(53666) CVE-2009-2699
XF:apache-source-asp-file-write(4931) CVE-2000-0628
XF:apache-sslciphersuite-restriction-bypass(17671) CVE-2004-0885
XF:apache-status-page-xss(39472) CVE-2007-6388
XF:apache-stderr-dos(10200) CVE-2002-1850
XF:apache-strongholdinfo-info-disclosure(51950) CVE-2001-0868
XF:apache-strongholdstatus-info-disclosure(51951) CVE-2001-0868
XF:apache-struts-multiple-xss(72888) CVE-2012-1006
XF:apache-struts-name-xss(73052) CVE-2012-1007
XF:apache-subversion-cve20134131-dos(85983) CVE-2013-4131
XF:apache-subversion-cve20134277-symlink(86972) CVE-2013-4277
XF:apache-subversion-cve20140032-dos(90986) CVE-2014-0032
XF:apache-subversion-cve20143522-spoofing(95311) CVE-2014-3522
XF:apache-subversion-cve20143528-info-disc(95090) CVE-2014-3522
XF:apache-tomcat-file-contents(4205) CVE-2000-1210
XF:apache-tomcat-parameter-dos(72425) CVE-2012-0022
XF:apache-tomcat-url-information-disclosure(27902) CVE-2006-3835
XF:apache-tomcat-webdav-dir-traversal(37243) CVE-2007-5461
XF:apache-traffic-cache-poisoing(61721) CVE-2010-2952
XF:apache-traffic-cve20143525-unspecified(95495) CVE-2014-3525
XF:apache-utf7-xss(36586) CVE-2007-4465
XF:apache-var-path-disclosure(9875) CVE-2002-0654
XF:apache-webdav-cgi-source(10499) CVE-2002-1156
XF:apache-webdav-directory-listings(5204) CVE-2000-0869
XF:apache-wicket-dir-traversal(74276) CVE-2012-1089
XF:apache-wicket-multi-window-xss(69394) CVE-2011-2712
XF:apache-wicket-unspec-xss(74273) CVE-2012-0047
XF:apache-wicket-unspecified-xss(78321) CVE-2012-3373
XF:apache-windows-share-info-disclosure(39158) CVE-2007-6514
XF:apache-wss4j-sec-bypass(100837) CVE-2015-0227
XF:apache-xalanjava-cve20140107-sec-bypass(92023) CVE-2014-0107
XF:apacheapr-hash-dos(73096) CVE-2012-0840
XF:apachecocoon-directory-traversal-bootini(13499) CVE-2003-1172
XF:apacheslms-quoting-csrf(61006) CVE-2010-1325
XF:apachesolrautocomplete-results-xss(78153) CVE-2012-6573
XF:apachessl-default-password(15065) CVE-2004-0009
XF:apachessl-expandcert-information-disclosure(41618) CVE-2008-0555
XF:apartment-listtesst-file-upload(46283) CVE-2008-6684
XF:apartment-listtest-sql-injection(41902) CVE-2008-1919
XF:apartment-listtest-xss(46282) CVE-2008-6683
XF:apb-addbookmark-authentication-bypass(11011) CVE-2003-1255
XF:apb-apbpath-file-include(30518) CVE-2006-6167
XF:apb-apbsettings-file-include(11010) CVE-2003-1254
XF:apb-viewgroup-sql-injection(44548) CVE-2008-3748
XF:apbn-head-file-include(33065) CVE-2007-1621
XF:apboard-id-sql-injection(60935) CVE-2010-4955
XF:apboard-multiple-sql-injection(27163) CVE-2006-3078
XF:apboard-protected-forum-bypass(10611) CVE-2002-2398
XF:apboard-thread-sql-injection(23200) CVE-2005-3746
XF:apc-apcsearchpaths-bo(41420) CVE-2008-1488
XF:apc-apcupsd-dos(5654) CVE-2001-0040
XF:apc-pdu-unspecified-security-bypass(38783) CVE-2007-6226
XF:apc-smartslot-default-password(15238) CVE-2004-0311
XF:apc-telnet-dos(6199) CVE-2001-0564
XF:apcupsd-logevent-format-string(11334) CVE-2003-0098
XF:apcupsd-vsprintf-multiple-bo(11491) CVE-2003-0099
XF:ape-appenhancer-privilege-escalation(31349) CVE-2007-0162
XF:apertium-multiple-symlink(44854) CVE-2008-4939
XF:apertoblog-categories-sql-injection(47346) CVE-2008-5775
XF:aphpkb-aviewusers-sql-injection(66500) CVE-2011-1546
XF:aphpkb-multiple-scripts-xss(25666) CVE-2006-1438
XF:apimgmt-cve20130559-unauth-access(85557) CVE-2013-0559
XF:apmd-apmscript-symlink(8268) CVE-2001-0946
XF:apoll-index-sql-injection(46286) CVE-2008-6270 CVE-2008-6272
XF:apoll-user-sql-injection(48982) CVE-2008-6270
XF:apollo-crp-root-access(7158) CVE-1999-1493
XF:apollo-suidexec-unauthorized-access(6721) CVE-1999-1115
XF:appcontext-cve20126141-sec-bypass(84198) CVE-2012-6141
XF:apple-address-ce(70513) CVE-2011-3236
XF:apple-airport-dos(18865) CVE-2005-0289
XF:apple-bonjour-mdnsresponder-dos(45005) CVE-2008-2326
XF:apple-coregraphics-gain-privileges(20954) CVE-2005-1726
XF:apple-cups-ipptag-dos(50926) CVE-2009-0949
XF:apple-cve20144409-sec-bypass(96074) CVE-2014-4409
XF:apple-cve20144410-code-exec(96030) CVE-2014-4410
XF:apple-cve20144411-code-exec(96031) CVE-2014-4411
XF:apple-cve20144412-code-exec(96032) CVE-2014-4412
XF:apple-cve20144413-code-exec(96033) CVE-2014-4413
XF:apple-cve20144414-code-exec(96034) CVE-2014-4414
XF:apple-cve20144415-code-exec(96035) CVE-2014-4415
XF:apple-ftpproxy-security-bypass(56701) CVE-2010-0962
XF:apple-ios-cfnetwork-cve20123724(78723) CVE-2012-3724
XF:apple-ios-coremedia-cve20123722(78715) CVE-2012-3722
XF:apple-ios-dhcp-cve20123725(78720) CVE-2012-3725
XF:apple-ios-imageio-cve20123726(78716) CVE-2012-3726
XF:apple-ios-ipsec-cve20123727(78710) CVE-2012-3727
XF:apple-ios-kernel-cve20123729(78724) CVE-2012-3729
XF:apple-ios-mail-cve20123730(78717) CVE-2012-3730
XF:apple-ios-mail-cve20123732(78719) CVE-2012-3732
XF:apple-ios-messages-cve20123733(78686) CVE-2012-3733
XF:apple-ios-officeviewer-cve20123734(78709) CVE-2012-3734
XF:apple-ios-passcodelock-cve20123735(78683) CVE-2012-3735
XF:apple-ios-restrictions-cve20123741(78721) CVE-2012-3741
XF:apple-ios-safari-cve20123742(78708) CVE-2012-3742
XF:apple-ios-systemlogs-cve20123743(78718) CVE-2012-3743
XF:apple-ios-telephony-cve20123744(78687) CVE-2012-3744
XF:apple-ios-telephony-cve20123745(78722) CVE-2012-3745
XF:apple-ios-uikit-cve20123746(78706) CVE-2012-3746
XF:apple-ios-webkit-cve20123747(78725) CVE-2012-3747
XF:apple-iphone-sms-info-disclosure(46062) CVE-2008-4593
XF:apple-itunes-addresssanitizer-ce(70500) CVE-2011-2356
XF:apple-itunes-cve20141242-mitm(90653) CVE-2014-1242
XF:apple-itunes-itunes-store-ce(70512) CVE-2011-3235
XF:apple-itunes-mem-cor-ce(70514) CVE-2011-3237
XF:apple-itunes-memory-ce(70506) CVE-2011-2815
XF:apple-itunes-mpeg4-bo(20498) CVE-2005-1248
XF:apple-itunes-unspec-ce(70499) CVE-2011-2354
XF:apple-itunes-webkit-cve20123598(78534) CVE-2012-3598
XF:apple-itunes-webkit-cve20123601(78527) CVE-2012-3601
XF:apple-itunes-webkit-cve20123602(78558) CVE-2012-3602
XF:apple-itunes-webkit-cve20123606(78531) CVE-2012-3606
XF:apple-itunes-webkit-cve20123607(78556) CVE-2012-3607
XF:apple-itunes-webkit-cve20123612(78510) CVE-2012-3612
XF:apple-itunes-webkit-cve20123613(78523) CVE-2012-3613
XF:apple-itunes-webkit-cve20123614(78513) CVE-2012-3614
XF:apple-itunes-webkit-cve20123616(78532) CVE-2012-3616
XF:apple-itunes-webkit-cve20123617(78547) CVE-2012-3617
XF:apple-itunes-webkit-cve20123621(78536) CVE-2012-3621
XF:apple-itunes-webkit-cve20123622(78533) CVE-2012-3622
XF:apple-itunes-webkit-cve20123623(78553) CVE-2012-3623
XF:apple-itunes-webkit-cve20123624(78545) CVE-2012-3624
XF:apple-itunes-webkit-cve20123632(78540) CVE-2012-3632
XF:apple-itunes-webkit-cve20123643(78546) CVE-2012-3643
XF:apple-itunes-webkit-cve20123647(78518) CVE-2012-3647
XF:apple-itunes-webkit-cve20123648(78555) CVE-2012-3648
XF:apple-itunes-webkit-cve20123649(78526) CVE-2012-3649
XF:apple-itunes-webkit-cve20123651(78535) CVE-2012-3651
XF:apple-itunes-webkit-cve20123652(78512) CVE-2012-3652
XF:apple-itunes-webkit-cve20123654(78548) CVE-2012-3654
XF:apple-itunes-webkit-cve20123657(78528) CVE-2012-3657
XF:apple-itunes-webkit-cve20123658(78544) CVE-2012-3658
XF:apple-itunes-webkit-cve20123659(78515) CVE-2012-3659
XF:apple-itunes-webkit-cve20123660(78530) CVE-2012-3660
XF:apple-itunes-webkit-cve20123671(78511) CVE-2012-3671
XF:apple-itunes-webkit-cve20123672(78516) CVE-2012-3672
XF:apple-itunes-webkit-cve20123673(78539) CVE-2012-3673
XF:apple-itunes-webkit-cve20123675(78551) CVE-2012-3675
XF:apple-itunes-webkit-cve20123676(78525) CVE-2012-3676
XF:apple-itunes-webkit-cve20123677(78554) CVE-2012-3677
XF:apple-itunes-webkit-cve20123684(78517) CVE-2012-3684
XF:apple-itunes-webkit-cve20123685(78542) CVE-2012-3685
XF:apple-itunes-webkit-cve20123687(78529) CVE-2012-3687
XF:apple-itunes-webkit-cve20123688(78538) CVE-2012-3688
XF:apple-itunes-webkit-cve20123692(78521) CVE-2012-3692
XF:apple-itunes-webkit-cve20123699(78560) CVE-2012-3699
XF:apple-itunes-webkit-cve20123700(78541) CVE-2012-3700
XF:apple-itunes-webkit-cve20123701(78514) CVE-2012-3701
XF:apple-itunes-webkit-cve20123702(78522) CVE-2012-3702
XF:apple-itunes-webkit-cve20123703(78557) CVE-2012-3703
XF:apple-itunes-webkit-cve20123704(78559) CVE-2012-3704
XF:apple-itunes-webkit-cve20123705(78537) CVE-2012-3705
XF:apple-itunes-webkit-cve20123706(78543) CVE-2012-3706
XF:apple-itunes-webkit-cve20123707(78520) CVE-2012-3707
XF:apple-itunes-webkit-cve20123708(78524) CVE-2012-3708
XF:apple-itunes-webkit-cve20123709(78550) CVE-2012-3709
XF:apple-itunes-webkit-cve20123710(78519) CVE-2012-3710
XF:apple-itunes-webkit-cve20123711(78552) CVE-2012-3711
XF:apple-itunes-webkit-cve20123712(78549) CVE-2012-3712
XF:apple-itunes-webkit-mem-ce(70517) CVE-2011-3241
XF:apple-kernel-cve20112391-dos(87222) CVE-2011-2391
XF:apple-laserwriter-telnet-access(10476) CVE-2002-2373
XF:apple-macosx-ardagent-command-execution(43294) CVE-2008-2830
XF:apple-macosx-colosync-bo(53166) CVE-2009-2804
XF:apple-mail-smime-information-disclosure(45688) CVE-2008-4491
XF:apple-mem-cor-ce(70516) CVE-2011-3239
XF:apple-osx-coretext-cve20123716(78748) CVE-2012-3716
XF:apple-osx-mail-cve20123719(78751) CVE-2012-3719
XF:apple-osx-profilemanager-cve20123721(78746) CVE-2012-3721
XF:apple-osx-usb-cve20123723(78750) CVE-2012-3723
XF:apple-pages-cve20141252-code-exec(90672) CVE-2014-1252
XF:apple-quicktime-clear-code-exec(79901) CVE-2012-3754
XF:apple-quicktime-ftyp-code-execution(45144) CVE-2008-1739
XF:apple-quicktime-itunes-mov-bo(46984) CVE-2008-5406
XF:apple-quicktime-javaapplet-code-execution(38271) CVE-2007-3751
XF:apple-quicktime-mime-bo(79900) CVE-2012-3753
XF:apple-quicktime-movie-code-execution(38266) CVE-2007-2395
XF:apple-quicktime-pict-bo(38279) CVE-2007-4672
XF:apple-quicktime-pict-ce(79896) CVE-2012-3757
XF:apple-quicktime-pict-image-bo(42945) CVE-2008-1583
XF:apple-quicktime-qtactivex-code-exec(79897) CVE-2012-3751
XF:apple-quicktime-qtplugin-bo(40475) CVE-2008-0778
XF:apple-quicktime-stsd-atoms-bo(38268) CVE-2007-3750
XF:apple-quicktime-targa-bo(79902) CVE-2012-3755
XF:apple-remote-desktop-gain-privileges(29060) CVE-2006-4887
XF:apple-safari-alink-dos(47724) CVE-2008-5821
XF:apple-safari-code-exec(70567) CVE-2011-3230
XF:apple-safari-cve20123713(78679) CVE-2012-3713
XF:apple-safari-cve20123714(78681) CVE-2012-3714
XF:apple-safari-cve20123715(78680) CVE-2012-3715
XF:apple-safari-cve20137127-info-disc(89941) CVE-2013-7127
XF:apple-safari-cve20141384-code-exec(95267) CVE-2014-1384
XF:apple-safari-cve20141385-code-exec(95268) CVE-2014-1385
XF:apple-safari-cve20141386-code-exec(95269) CVE-2014-1386
XF:apple-safari-cve20141387-code-exec(95270) CVE-2014-1387
XF:apple-safari-cve20141388-code-exec(95271) CVE-2014-1388
XF:apple-safari-cve20141389-code-exec(95272) CVE-2014-1389
XF:apple-safari-cve20141390-code-exec(95273) CVE-2014-1390
XF:apple-safari-documentlocation-dos(34912) CVE-2007-3274
XF:apple-safari-documentwrite-dos(41985) CVE-2008-2000
XF:apple-safari-file-dos(41984) CVE-2008-2001
XF:apple-safari-filedownload-code-execution(41864) CVE-2008-1024
XF:apple-safari-html5-info-disclosure(66004) CVE-2011-0166
XF:apple-safari-multiple-bo(34978) CVE-2007-3187
XF:apple-safari-ssl-code-exec(70568) CVE-2011-3231
XF:apple-safari-unspecified-code-execution(49388) CVE-2009-1042
XF:apple-safari-unspecified-code-execution1(49463) CVE-2009-1060
XF:apple-safari-user-addressbar-spoofing(41981) CVE-2008-1999
XF:apple-safari-webkit-hostname-xss(41862) CVE-2008-1025
XF:apple-safari-webkit-pcrecompile-bo(41859) CVE-2008-1026
XF:apple-safari-windows-code-execution(42765) CVE-2008-2540
XF:apple-unspec-webkit-ce(70502) CVE-2011-2809
XF:apple-webkit-cve20112833-code-execution(73789) CVE-2011-2833
XF:apple-webkit-cve20112867-code-execution(73796) CVE-2011-2867
XF:apple-webkit-cve20112868-code-execution(73797) CVE-2011-2868
XF:apple-webkit-cve20112869-code-execution(73798) CVE-2011-2869
XF:apple-webkit-cve20112870-code-execution(73799) CVE-2011-2870
XF:apple-webkit-cve20112871-code-execution(73800) CVE-2011-2871
XF:apple-webkit-cve20112872-code-execution(73801) CVE-2011-2872
XF:apple-webkit-cve20112873-code-execution(73802) CVE-2011-2873
XF:apple-webkit-cve20113885-code-execution(73804) CVE-2011-3885
XF:apple-webkit-cve20113888-code-execution(73805) CVE-2011-3888
XF:apple-webkit-cve20113897-code-execution(73806) CVE-2011-3897
XF:apple-webkit-cve20113908-code-execution(73807) CVE-2011-3908
XF:apple-webkit-cve20113909-code-execution(73808) CVE-2011-3909
XF:apple-webkit-cve20113928-code-execution(73809) CVE-2011-3928
XF:apple-webkit-cve20120591-code-execution(73810) CVE-2012-0591
XF:apple-webkit-cve20120593-code-execution(73812) CVE-2012-0593
XF:apple-webkit-cve20120594-code-execution(73813) CVE-2012-0594
XF:apple-webkit-cve20120595-code-execution(73814) CVE-2012-0595
XF:apple-webkit-cve20120596-code-execution(73815) CVE-2012-0596
XF:apple-webkit-cve20120597-code-execution(73816) CVE-2012-0597
XF:apple-webkit-cve20120598-code-execution(73817) CVE-2012-0598
XF:apple-webkit-cve20120599-code-execution(73818) CVE-2012-0599
XF:apple-webkit-cve20120600-code-execution(73819) CVE-2012-0600
XF:apple-webkit-cve20120601-code-execution(73820) CVE-2012-0601
XF:apple-webkit-cve20120602-code-execution(73821) CVE-2012-0602
XF:apple-webkit-cve20120603-code-execution(73822) CVE-2012-0603
XF:apple-webkit-cve20120604-code-execution(73823) CVE-2012-0604
XF:apple-webkit-cve20120605-code-execution(73824) CVE-2012-0605
XF:apple-webkit-cve20120606-code-execution(73825) CVE-2012-0606
XF:apple-webkit-cve20120607-code-execution(73826) CVE-2012-0607
XF:apple-webkit-cve20120608-code-execution(73827) CVE-2012-0608
XF:apple-webkit-cve20120609-code-execution(73828) CVE-2012-0609
XF:apple-webkit-cve20120610-code-execution(73829) CVE-2012-0610
XF:apple-webkit-cve20120611-code-execution(73830) CVE-2012-0611
XF:apple-webkit-cve20120612-code-execution(73831) CVE-2012-0612
XF:apple-webkit-cve20120613-code-execution(73832) CVE-2012-0613
XF:apple-webkit-cve20120614-code-execution(73833) CVE-2012-0614
XF:apple-webkit-cve20120615-code-execution(73834) CVE-2012-0615
XF:apple-webkit-cve20120616-code-execution(73835) CVE-2012-0616
XF:apple-webkit-cve20120617-code-execution(73836) CVE-2012-0617
XF:apple-xcode-funhouse-bo(43733) CVE-2008-2304
XF:apple-xcode-webobjects-info-disclosure(43735) CVE-2008-2318
XF:applefileserver-afp-pathname-bo(16049) CVE-2004-0430
XF:applefileserver-dos(14051) CVE-2003-1007
XF:applefileserver-reporting-error(16288) CVE-2004-0518
XF:appleios-appleid-info-disc(70550) CVE-2011-3255
XF:appleios-appletv-x509-spoofing(70547) CVE-2011-3427
XF:appleios-attachment-xss(70558) CVE-2011-3426
XF:appleios-attr-code-execution(66000) CVE-2011-0161
XF:appleios-browsing-sec-bypass(73871) CVE-2012-0585
XF:appleios-cache-dos(66001) CVE-2011-0163
XF:appleios-cfnetwork-bo(59631) CVE-2010-1752
XF:appleios-config-settings-sec-bypass(70560) CVE-2011-3430
XF:appleios-cve20144352-info-disc(96084) CVE-2014-4352
XF:appleios-cve20144353-info-disc(96095) CVE-2014-4353
XF:appleios-cve20144354-sec-bypass(96089) CVE-2014-4354
XF:appleios-cve20144356-info-disc(96081) CVE-2014-4356
XF:appleios-cve20144357-info-disc(96107) CVE-2014-4357
XF:appleios-cve20144361-sec-bypass(96094) CVE-2014-4361
XF:appleios-cve20144362-info-disc(96104) CVE-2014-4362
XF:appleios-cve20144363-info-disc(96075) CVE-2014-4363
XF:appleios-cve20144364-spoofing(96097) CVE-2014-4364
XF:appleios-cve20144366-info-disc(96098) CVE-2014-4366
XF:appleios-cve20144367-sec-bypass(96091) CVE-2014-4367
XF:appleios-cve20144368-sec-bypass(96105) CVE-2014-4368
XF:appleios-cve20144369-dos(96106) CVE-2014-4369
XF:appleios-cve20144371-info-disc(96100) CVE-2014-4371
XF:appleios-cve20144372-symlink(96082) CVE-2014-4372
XF:appleios-cve20144373-dos(96108) CVE-2014-4373
XF:appleios-cve20144374-info-disc(96077) CVE-2014-4374
XF:appleios-cve20144375-code-exec(96090) CVE-2014-4375
XF:appleios-cve20144377-overflow(96076) CVE-2014-4377
XF:appleios-cve20144378-dos(96079) CVE-2014-4378
XF:appleios-cve20144379-sec-bypass(96080) CVE-2014-4379
XF:appleios-cve20144380-code-exec(96110) CVE-2014-4380
XF:appleios-cve20144381-code-exec(96083) CVE-2014-4381
XF:appleios-cve20144383-spoofing(96088) CVE-2014-4383
XF:appleios-cve20144384-priv-esc(96087) CVE-2014-4384
XF:appleios-cve20144386-priv-esc(96085) CVE-2014-4386
XF:appleios-cve20144388-code-exec(96093) CVE-2014-4388
XF:appleios-cve20144389-overflow(96112) CVE-2014-4389
XF:appleios-cve20144404-bo(96111) CVE-2014-4404
XF:appleios-cve20144405-code-exec(96109) CVE-2014-4405
XF:appleios-cve20144407-info-disc(96078) CVE-2014-4407
XF:appleios-cve20144408-priv-esc(96086) CVE-2014-4408
XF:appleios-cve20144418-code-exec(96092) CVE-2014-4418
XF:appleios-cve20144419-info-disc(96101) CVE-2014-4419
XF:appleios-cve20144422-sec-bypass(96096) CVE-2014-4422
XF:appleios-cve20144423-sec-bypass(96099) CVE-2014-4423
XF:appleios-cve20144448-weak-security(97664) CVE-2014-4448
XF:appleios-cve20144449-info-disc(97665) CVE-2014-4449
XF:appleios-cve20144450-info-disc(97666) CVE-2014-4450
XF:appleios-cve20144451-sec-bypass(98776) CVE-2014-4451
XF:appleios-cve20144457-sec-bypass(98777) CVE-2014-4457
XF:appleios-cve20144463-sec-bypass(98778) CVE-2014-4463
XF:appleios-cve20148840-sec-bypass(100533) CVE-2014-8840
XF:appleios-data-access-info-disc(70553) CVE-2011-3257
XF:appleios-facetime-sec-bypass(61695) CVE-2010-1810
XF:appleios-formmenus-code-exec(61701) CVE-2010-1814
XF:appleios-freetype-code-exec(70552) CVE-2011-3256
XF:appleios-gif-bo(61697) CVE-2010-1817
XF:appleios-historyreplace-info-disclosure(59629) CVE-2010-1407
XF:appleios-html-object-code-exec(61700) CVE-2010-1813
XF:appleios-http-sec-bypass(70551) CVE-2011-3246
XF:appleios-iadcontentdisplay-security-bypass(63417) CVE-2010-3828
XF:appleios-imageio-code-execution(59632) CVE-2010-1753
XF:appleios-inline-elements-code-exec(61698) CVE-2010-1781
XF:appleios-keyboard-info-disc(70555) CVE-2011-3245
XF:appleios-mail-information-disclosure(63418) CVE-2010-3829
XF:appleios-mobilesafari-dos(66002) CVE-2011-0158
XF:appleios-networking-privilege-escalation(63419) CVE-2010-3830
XF:appleios-officeimport-bo(70556) CVE-2011-3260
XF:appleios-officeimport-code-exec(70557) CVE-2011-3261
XF:appleios-passcode-lock-sec-bypass(59637) CVE-2010-1775
XF:appleios-passcode-sec-bypass(79747) CVE-2012-3750
XF:appleios-passcodelock-security-bypass(59633) CVE-2010-1754
XF:appleios-pdf-code-execution(60856) CVE-2010-1797
XF:appleios-photos-information-disclsoure(63420) CVE-2010-3831
XF:appleios-profile-security-bypass(63416) CVE-2010-3827
XF:appleios-restrictions-info-disc(70559) CVE-2011-3429
XF:appleios-safari-security-bypass(59634) CVE-2010-1755
XF:appleios-sandbox-info-disclosure(59630) CVE-2010-1751
XF:appleios-scrollbars-code-exec(61702) CVE-2010-1815
XF:appleios-selections-code-exec(61699) CVE-2010-1812
XF:appleios-switching-info-disc(70554) CVE-2011-3431
XF:appleios-tcp-dos(70530) CVE-2011-3259
XF:appleios-tiff-code-exec(61696) CVE-2010-1811
XF:appleios-tmsi-bo(63421) CVE-2010-3832
XF:appleios-utkit-dos(70561) CVE-2011-3432
XF:appleios-voiceover-weak-security(61694) CVE-2010-1809
XF:appleios-webkit-code-execution(75431) CVE-2012-0672
XF:appleios-webkit-unspec-code-exec(66007) CVE-2011-0157
XF:appleios-wifi-dos(65998) CVE-2011-0162
XF:appleios-wifi-info-disc(70562) CVE-2011-3434
XF:appleioscve20144420-info-disc(96102) CVE-2014-4420
XF:appleioscve20144421-info-disc(96103) CVE-2014-4421
XF:applettrap-bypass-ip-restrictions(6818) CVE-2001-1026
XF:applettrap-unicode-bypass-filter(6817) CVE-2001-1026
XF:applettrap-zero-bypass-restrictions(6819) CVE-2001-1026
XF:appletv-cve20144452-code-exec(98771) CVE-2014-4452
XF:appletv-cve20144455-code-exec(98773) CVE-2014-4455
XF:appletv-cve20144461-code-exec(98774) CVE-2014-4461
XF:appletv-cve20144462-code-exec(98772) CVE-2014-4462
XF:application-control-request-overflow(50616) CVE-2009-0895
XF:application-rpc-config1-bo(39918) CVE-2008-0012
XF:application-rpc-config2-bo(39919) CVE-2008-0013
XF:application-rpc-config3-bo(39920) CVE-2008-0014
XF:application-rpc-file-read-bo(39050) CVE-2007-0073
XF:application-rpc-folder-read-bo(39051) CVE-2007-0074
XF:application-rpc-interface-bo(31113) CVE-2006-5269
XF:application-rpc-read-bo(38760) CVE-2007-0072
XF:application-unauth-admin-access(31112) CVE-2006-5268
XF:applicationsmanager-search-xss(41505) CVE-2008-1566
XF:appointmentscheduler-index-csrf(90420) CVE-2014-10001
XF:appointmentscheduler-index-dir-traversal(90421) CVE-2014-10010
XF:appointmentscheduler-index-xss(90419) CVE-2014-10001
XF:apprain-cve20136058-sql-injection(88581) CVE-2013-6058
XF:appraincmf-foroum-sql-injection(71880) CVE-2011-5229
XF:appraincmf-search-xss(71881) CVE-2011-5228
XF:appraincmf-uploadify-file-upload(72466) CVE-2012-1153
XF:appscan-activex-file-overwrite(42077) CVE-2008-2015
XF:appscan-cve20130473-xss(81337) CVE-2013-0473
XF:appscan-cve20130511-sql-injection(82344) CVE-2013-0511
XF:appscan-cve20130531-weak-ciphersuites(84707) CVE-2013-0531
XF:appscan-cve20130532-csrf(82595) CVE-2013-0532
XF:appscan-cve20132997-session-impersonation(84066) CVE-2013-2997
XF:appscan-cve20133989-info-disclosure(84975) CVE-2013-3989
XF:appscan-cve20135430-default-cred(87562) CVE-2013-5430
XF:appscan-enterprise-xss(74560) CVE-2012-0737
XF:appscan-file-upload(74366) CVE-2012-0729
XF:appscan-fme-dos(82593) CVE-2013-0512
XF:appscan-fwd-info-disclosure(82592) CVE-2013-0510
XF:appscan-manual-explore-csrf(81338) CVE-2013-0474
XF:appscan-mep-spoofing(74142) CVE-2012-0741
XF:appscan-scan-spoofing(74578) CVE-2012-0738
XF:appscan-svc-path-priv-esc(82594) CVE-2013-0513
XF:appscansource-soliddbpass-weak-security(75242) CVE-2012-2173
XF:appserv-default-account(18163) CVE-2004-1532
XF:appserv-index-xss(42546) CVE-2008-2398
XF:appsuite-cve20142078-info-disc(92017) CVE-2014-2078
XF:apricot-apricot-xss(49948) CVE-2009-1448
XF:aprilsuperfunctions-readme-xss(90172) CVE-2014-100026
XF:aproxcmsengine-index-sql-injection(43905) CVE-2008-3291
XF:aproxengine-index-file-include(43245) CVE-2008-2895
XF:aproxphpportal-index-directory-traversal(15014) CVE-2004-0237
XF:aps-category-xss(58128) CVE-2010-1703
XF:aps-login-sql-injection(58127) CVE-2010-1704
XF:aps-profile-sql-injection(50731) CVE-2009-4673
XF:apsfilter-elevate-privileges(4617) CVE-2000-0534
XF:apt-aptget-gpgv-security-bypass(50086) CVE-2009-1358
XF:apt-cve20146273-bo(96151) CVE-2014-6273
XF:apt-cve20147206-symlink(96951) CVE-2014-7206
XF:apt-gpg-security-bypass(68560) CVE-2011-1829
XF:apt-webshop-sql-injection(25731) CVE-2006-1685
XF:apt-www-proxy-dos(10816) CVE-2002-2286
XF:apt-www-proxy-format-string(10815) CVE-2002-2236
XF:aptcacher-command-execution(21664) CVE-2005-1854
XF:aptdaemon-transaction-security-bypass(74553) CVE-2012-0944
XF:aptdaemon-updatecache-info-disc(65652) CVE-2011-0725
XF:aptlinex-gambasaptlock-symlink(41956) CVE-2008-1901
XF:aptlinex-gui-security-bypass(41954) CVE-2008-1902
XF:aptoncd-xmlfile-symlink(44756) CVE-2008-4940
XF:aqualung-metareadflac-bo(28310) CVE-2006-7075
XF:aquonics-filemanager-directory-traversal(9929) CVE-2002-1815 CVE-2002-1926
XF:aquonics-filemanager-userlist-access(9930) CVE-2002-1927
XF:arabcms-rss-file-include(45514) CVE-2008-4667
XF:arabportal-adminfunc-sql-injection(50859) CVE-2009-4203
XF:arabportal-forum-sql-injection(25656) CVE-2006-1666
XF:arabportal-mod-directory-traversal(46404) CVE-2008-5787
XF:arabportal-multiple-xss(25657) CVE-2006-1665
XF:arabportal-online-download-xss(25515) CVE-2006-1504
XF:aratix-init-file-include(31282) CVE-2007-0135
XF:arbcommon-arbfastdnaml-symlink(44844) CVE-2008-4941
XF:arbitroweb-rawurl-xss(16481) CVE-2004-0617
XF:arblog-count-xss(26787) CVE-2006-2809
XF:arblog-index-xss(24246) CVE-2006-0333
XF:arblog-print-xss(25834) CVE-2006-1893
XF:arc-ldlibpath-priv-escalation(64434) CVE-2010-3372
XF:arcadebuilder-usercookie-sql-injection(35198) CVE-2007-3521
XF:arcadescript-index-sql-injection(46935) CVE-2008-5629
XF:arcadescript-register-xss(49472) CVE-2009-1228
XF:arcadescript-user-sql-injection(49500) CVE-2009-1229
XF:arcadia-tradecli-directory-traversal(6737) CVE-2001-0705
XF:arcadia-tradecli-dos(6739) CVE-2001-0703
XF:arcadia-tradecli-reveal-path(6738) CVE-2001-0704
XF:archangel-admin-auth-bypass(24984) CVE-2006-0944
XF:archangel-index-file-include(25142) CVE-2006-0945
XF:archangel-index-sql-injection(42475) CVE-2008-2356
XF:archangel-name-comment-xss(28287) CVE-2006-4091
XF:archiva-multiple-csrf(67671) CVE-2011-1026
XF:archiva-multiple-xss(67672) CVE-2011-1077
XF:archive-extraction-directory-traversal(10224) CVE-2001-1267 CVE-2002-0399 CVE-2002-1216
XF:archivexpert-archive-directory-traversal(33539) CVE-2007-1954
XF:archmage-cve20151589-dir-trav(100879) CVE-2015-1589
XF:arcsde-tcpport-bo(33457) CVE-2007-1770
XF:arcsde-three-tiered-dos(33282) CVE-2007-1770
XF:arcserve-aremote-plaintext(7122) CVE-2001-0959 CVE-2001-0960
XF:arcserve-backup-rpc-code-exec(79476) CVE-2012-2971
XF:arcserve-backup-rpc-dos(79477) CVE-2012-2972
XF:arcserve-traffic-dos(74175) CVE-2012-1662
XF:arcserveit-clientagent-temp-file(5023) CVE-2000-0781
XF:arcsight-connector-xss(68569) CVE-2011-0770
XF:arcsight-windows-event-priv-escalation(68855) CVE-2011-2779
XF:arctic-index-sql-injection(43872) CVE-2008-3250
XF:arctic-search-xss(27285) CVE-2006-3342
XF:arcticdesk-interface-xss(91792) CVE-2014-100034
XF:arecacli-cli32-bo(35546) CVE-2007-4027
XF:ares-longconfstring-bo(21557) CVE-2005-2425
XF:aresfileshare-long-string-bo(21818) CVE-2005-2425
XF:argent-office-change-music(6956) CVE-2001-1261
XF:argent-office-community-string(6955) CVE-2001-1262
XF:argent-office-udp-dos(6953) CVE-2001-1259
XF:argent-office-weak-encryption(6954) CVE-2001-1260
XF:argoncms-tftpsrvs-directory-traversal(41076) CVE-2008-1281
XF:argosoft-autoresponse-dos(9759) CVE-2002-1005
XF:argosoft-bruteforce(18722) CVE-2004-1429
XF:argosoft-dotdot-directory-traversal(9477) CVE-2002-1004
XF:argosoft-ftp-rnto-bo(26197) CVE-2006-2170
XF:argosoft-ftp-weak-encryption(6848) CVE-2001-1142
XF:argosoft-information-disclosure(18721) CVE-2004-1428
XF:argosoft-ink-file-upload(17939) CVE-2005-0519
XF:argosoft-mail-server-add-new-mail-account(20228) CVE-2005-1284
XF:argosoft-mail-server-dir-traversal(20229) CVE-2005-1283
XF:argosoft-mail-server-eml-files-dir-traversal(20226) CVE-2005-1283
XF:argosoft-mail-server-html-tag-filter-xss(20225) CVE-2005-1282
XF:argosoft-mailserverpro-viewheaders-xss(24945) CVE-2006-0978
XF:argosoft-site-copy-files(19442) CVE-2005-0520
XF:argosoft-webmail-xss(10301) CVE-2002-1893
XF:argosoftftp-site-bo(15410) CVE-2004-2673
XF:argosoftftp-site-pass-dos(15412) CVE-2004-2675
XF:argosoftftp-unzip-file-disclosure(15411) CVE-2004-2674
XF:aria-effect-file-include(39712) CVE-2008-0332
XF:aria-genmessage-xss(25688) CVE-2006-1435
XF:ariadne-index-xss(33987) CVE-2007-2433
XF:ariadne-loaderphp-file-include(20611) CVE-2005-1181
XF:ariadne-pinp-command-execution(40989) CVE-2008-7125
XF:ariadne-storeconfig-file-include(30018) CVE-2006-5776
XF:ariba-url-plaintext-password(22116) CVE-2005-2845
XF:arkeia-backup-client-bo(19398) CVE-2005-0491
XF:arkeia-backup-client-gain-access(20667) CVE-2005-0496
XF:arkeia-insecure-file-permissions(6885) CVE-2001-0988
XF:arkiea-backup-nlserverd-remote-dos CVE-1999-0788
XF:arkoon-portal-xss(29993) CVE-2006-5771
XF:armagetron-idreqhandler-dos(27793) CVE-2006-3674
XF:armagetron-nnetobject-dos(27787) CVE-2006-3673 CVE-2006-3674
XF:armed-assault-von-dos(51820) CVE-2009-2547
XF:armemberscript-usercp-file-include(30891) CVE-2006-6590
XF:army-men-rts-format-string(18065) CVE-2004-1522
XF:arora-tcp-security-bypass(57234) CVE-2010-1100
XF:aroundme-multiple-file-include(33427) CVE-2007-1986
XF:aroundme-pnewpasswordtpl-file-include(29555) CVE-2006-5401
XF:aroundme-polviewtpl-file-include(29743) CVE-2006-5533
XF:arsc-language-path-disclosure(8472) CVE-2002-0463
XF:artforms-index-sql-injection(60160) CVE-2010-2847
XF:artforms-index-xss(60162) CVE-2010-2846
XF:artforms-playcode-dir-traversal(60161) CVE-2010-2848
XF:article-article-sql-injection(35977) CVE-2007-4332
XF:article-manager-multi-scripts-path-disclosure(26676) CVE-2006-2565 CVE-2006-2566
XF:article-manager-profile-sql-injection(26674) CVE-2006-2565
XF:article-manager-submitarticle-xss(26673) CVE-2006-2567
XF:article-signup-xss(35978) CVE-2007-4333
XF:article-system-includedir-file-include(31446) CVE-2007-0314
XF:articlebeach-index-file-include(29785) CVE-2006-5590
XF:articledashboard-login-sql-injection(39657) CVE-2008-0286
XF:articledirectory-index-file-include(35632) CVE-2007-4007
XF:articlefriend-searchadvance-xss(52207) CVE-2009-3146
XF:articlefriendly-authordetail-sql-injection(44120) CVE-2008-3670
XF:articlefriendly-categorydet-sql-injection(44121) CVE-2008-3649
XF:articlefriendly-index-file-include(56598) CVE-2010-2136
XF:articlelive-articleid-xss(19817) CVE-2005-0881
XF:articlelive-bypass-security(20431) CVE-2005-1482
XF:articlelive-multiple-xss(20430) CVE-2005-1483
XF:articlemanager-admin-sql-injection(46588) CVE-2008-5649
XF:articlemanager-index-sql-injection(55664) CVE-2010-0372
XF:articlemodule-article-sql-injection(41943) CVE-2008-2094
XF:articlepublisher-category-sql-injection(25898) CVE-2006-1852
XF:articlepublisher-photos-sql-injection(52155) CVE-2009-4731
XF:articlepublisherpro-admin-sql-injection(46373) CVE-2008-4901
XF:articlepublisherpro-userid-sql-injection(46266) CVE-2008-4902
XF:articles-caarticles-info-disclosure(47351) CVE-2008-5900
XF:articlescript-addpen-file-upload(47374) CVE-2008-6900
XF:articlescript-articles-sql-injection(45019) CVE-2008-4371
XF:articlescript-articles-xss(45020) CVE-2008-4372
XF:articlescript-rss-sql-injection(30038) CVE-2006-5765
XF:articlescript-view-sql-injection(45294) CVE-2008-6037
XF:articlesystem-volume-file-include(29988) CVE-2006-5766
XF:artiphp-database-info-disclosure(75690) CVE-2012-2905
XF:artiphp-index-xss(75689) CVE-2012-2906
XF:artistavenue-itemid-xss(55214) CVE-2009-4579
XF:artlinks-dispnew-file-include(28075) CVE-2006-3949
XF:artmedic-event-index-file-include(26150) CVE-2006-2119
XF:artmedic-index-file-include(37240) CVE-2007-5489
XF:artmedic-link-index-file-include(29013) CVE-2006-4905
XF:artmedic-newsletter-code-execution(26597) CVE-2006-2608
XF:artmedic-url-file-disclosure(16518) CVE-2004-0624
XF:artmedicweblog-artmedicprint-file-include(40522) CVE-2008-0798
XF:artportal-portalid-sql-injection(52962) CVE-2009-3054
XF:arts-artwrapper-privilege-escalation(27221) CVE-2006-2916
XF:artweaver-cve20132576-awd-bo(85924) CVE-2013-2576
XF:artweaver-cve20133481-bo(84636) CVE-2013-3481
XF:aruba-clearpass-cve20142593-command-exec(95491) CVE-2014-2593
XF:aruba-guestaccount-privilege-escalation(32461) CVE-2007-0932
XF:aruba-management-interface-bo(32459) CVE-2007-0931
XF:aruba-mobility-cve20132290-xss(82917) CVE-2013-2290
XF:aruba-mobility-login-xss(35605) CVE-2007-4023
XF:aruba-tacacs-security-bypass(42434) CVE-2008-2273
XF:aruba-webui-xss(42433) CVE-2008-2272
XF:arwebcontentmanager-search-xss(66536) CVE-2011-1668
XF:aryadad-default-sql-injection(72639) CVE-2012-0935
XF:as400-firewall-dos(5266) CVE-2000-1038
XF:as400-system-request-information(8179) CVE-2002-1731
XF:asa-ca-unauth-access(65591) CVE-2011-0396
XF:asa-emweb-dos(64603) CVE-2010-4677
XF:asa-ipsec-dos(64602) CVE-2010-4676
XF:asa-ldap-dos(64608) CVE-2010-4682
XF:asa-multicast-dos(64600) CVE-2010-4674
XF:asa-ocsp-dos(64605) CVE-2010-4679
XF:asa-packet-buffer-dos(65589) CVE-2011-0393
XF:asa-packetflood-dos(64599) CVE-2010-4673
XF:asa-pix-nd-dos(64598) CVE-2010-4670
XF:asa-rip-dos(65590) CVE-2011-0395
XF:asa-smtpinspection-security-bypass(64607) CVE-2010-4681
XF:asa-startup-security-bypass(64604) CVE-2010-4678
XF:asa-telnet-security-bypass(64601) CVE-2010-4675
XF:asa-webvpn-security-bypass(64606) CVE-2010-4680
XF:asa5520-webvpn-xss(49528) CVE-2009-1220
XF:asaancart-index-file-include(74065) CVE-2012-5331
XF:asaancart-index-xss(74064) CVE-2012-5330
XF:asaancart-multiple-xss(74063) CVE-2012-5330
XF:asante-fm2008-default-account(18521) CVE-2004-1320
XF:ascdc-afterstep-bo(6204) CVE-2001-0459
XF:ascend-150-kill CVE-1999-0221
XF:ascend-config-kill CVE-1999-0060
XF:ascend-ppp-isdn-dos(7498) CVE-1999-1203
XF:ascended-embedded-file-include(29756) CVE-2006-5531
XF:ascom-timeplex-debug(1824) CVE-1999-1141
XF:asf-cve20130571-xss(83246) CVE-2013-0571
XF:asf-cve20130572-spoofing(83247) CVE-2013-0572
XF:asgastracker-admin-security-bypass(42435) CVE-2008-2269
XF:asgsentry-fcheck-dos(41080) CVE-2008-1322
XF:asgsentry-fxagent-bo(41082) CVE-2008-1320
XF:asgsentry-fxialist-bo(41086) CVE-2008-1320
XF:asgsentry-fxialist-weak-security(41084) CVE-2008-1321
XF:ashnews-ashnews-xss(24365) CVE-2006-0524
XF:ashop-filebrowser-file-deletion(35483) CVE-2007-3936
XF:ashop-multiple-scripts-xss(31178) CVE-2007-0056
XF:ashop-unspecified-sql-injection(35484) CVE-2007-3937
XF:ashopdeluxe-catalogue-sql-injection(43537) CVE-2008-3136
XF:ashopkart-database-file-access(15599) CVE-2006-2823
XF:ashopkart-multiple-sql-injection(11029) CVE-2003-1268
XF:asicms-envasicmspath-file-include(45684) CVE-2008-4529
XF:asix-command-execution(17076) CVE-2004-2425
XF:ask-rave-end-file-include(29825) CVE-2006-5621
XF:askmepro-profile-sql-injection(43106) CVE-2008-2902
XF:askpert-index-sql-injection(46732) CVE-2008-6309
XF:asksam-webpub-css(9003) CVE-2002-1727
XF:asksam-webpub-path-disclosure(9004) CVE-2002-1728
XF:asktoolbar-shortformat-bo(36757) CVE-2007-5107
XF:asm-unspecified-security-bypass(42139) CVE-2008-2174 CVE-2008-6109
XF:asn1-constructed-heap-overflow(20870) CVE-2005-1935
XF:asn1c-any-type(17695) CVE-2004-2644
XF:asn1c-choice-type(17696) CVE-2004-2645
XF:asp-calendar-gain-access(18474) CVE-2004-1400
XF:asp-file-code-execution(75461) CVE-2012-2032
XF:asp-http-xss(28658) CVE-2006-3436
XF:asp-inline-corporate-calendar-sql-injection(20416) CVE-2005-1481
XF:asp-memory-code-exec(75460) CVE-2012-2031
XF:asp-message-printer-sql-injection(38264) CVE-2007-5887
XF:asp-msvcr90-code-execution(69133) CVE-2011-2423
XF:asp-rider-default-sql-injection(23300) CVE-2005-3931
XF:asp-rider-verify-sql-injection(18479) CVE-2004-1401
XF:asp-unspecified-ce(75458) CVE-2012-2029
XF:asp-validaterequest-xss(44741) CVE-2008-3842
XF:asp-validaterequestfilter-xss(44743) CVE-2008-3843
XF:asp-ziyaretcidefteri-mesajformu-xss(35445) CVE-2007-3887
XF:asp2php-preparse-bo(18585) CVE-2004-1261
XF:aspautodealer-auto-info-disclosure(47124) CVE-2008-5608
XF:aspautodealer-detail-sql-injection(47123) CVE-2008-5595
XF:aspbb-aspbb-info-disclosure(31230) CVE-2007-0075
XF:aspbb-multiple-sql-injection(40004) CVE-2005-4259
XF:aspbb-performsearch-xss(26819) CVE-2006-2648
XF:aspbb-profile-default-xss(26530) CVE-2006-2497
XF:aspcc-sql-injection(9015) CVE-2002-1699
XF:aspdevxmforum-multiple-sql-injection(23511) CVE-2005-4165
XF:aspdiscussionforum-forumsearch-xss(26929) CVE-2006-2870
XF:aspdotnetstorefront-improper-validation(16377) CVE-2004-2699
XF:aspdotnetstorefront-signin-xss(16426) CVE-2004-2701
XF:aspedge-user-sql-injection(31723) CVE-2007-0560
XF:aspen-cve20132619-directory-traversal(83185) CVE-2013-2619
XF:aspfolder-download-information-disclosure(34906) CVE-2007-3158
XF:aspforum-forum-sql-injection(46514) CVE-2008-6527
XF:aspforum-messages-newmessage-xss(47002) CVE-2008-6891
XF:aspforum-messages-sql-injection(47000) CVE-2008-6890
XF:aspinline-activeappointments-sql-injection(50667) CVE-2009-2242 CVE-2009-2243
XF:aspinline-search-xss(50666) CVE-2009-2241
XF:aspintranet-default-sql-injection(30267) CVE-2006-5987
XF:aspired2blog-blog-info-disclosure(47294) CVE-2008-5931
XF:aspired2blog-blogcomments-sql-injection(47295) CVE-2008-5930
XF:aspired2protect-login-sql-injection(39989) CVE-2008-0487
XF:aspired2quote-quote-info-disclosure(47325) CVE-2008-5885
XF:aspjar-delete-message-deletion(19301) CVE-2005-0424
XF:aspjar-guest-login-sql-injection(19299) CVE-2005-0423
XF:aspjar-guestbook-css(9005) CVE-2002-1729
XF:aspjar-guestbook-delete-messages(9006) CVE-2002-1730
XF:aspknowledgebase-admin-bypass-security(23038) CVE-2005-3596
XF:asplist-listpics-xss(27068) CVE-2006-2989
XF:asplistpics-listpics-sql-injection(30511) CVE-2006-6210
XF:aspmforum-multiple-sql-injection(23535) CVE-2005-4141
XF:aspnews-newsdetail-sql-injection(31719) CVE-2007-0566
XF:aspnewsmanagement-multiple-info-disclosure(47032) CVE-2008-5274
XF:aspnewsmanagement-news-info-disclosure(45838) CVE-2008-4511
XF:aspnewsmanagement-viewnews-sql-injection(42964) CVE-2008-5273
XF:aspnuke-account-hijacking(8832) CVE-2002-0522
XF:aspnuke-cookie-privilege-escalation(30541) CVE-2006-7152
XF:aspnuke-cookie-reveal-information(8833) CVE-2002-0523 CVE-2002-0524
XF:aspnuke-downloads-post-css(8830) CVE-2002-0521
XF:aspnuke-image-css(8829) CVE-2002-0520
XF:aspnuke-news-xss(34769) CVE-2007-2892
XF:aspnuke-register-sql-injection(30397) CVE-2006-6070
XF:aspnuke-user-profile-css(8831) CVE-2002-0521
XF:aspphotogallery-multiple-sql-injection(39646) CVE-2008-0256
XF:asppired2-moreinfo-sql-injection(30160) CVE-2006-5892
XF:aspplaygroundnet-calendar-xss(28352) CVE-2006-4206
XF:aspportal-classifieds-events-sql-injection(47127) CVE-2008-5605
XF:aspportal-classifieds-sql-injection(47268) CVE-2008-5605
XF:aspportal-default1-sql-injection(30186) CVE-2006-5879
XF:aspportal-multiple-aspscripts-sql-injection(25346) CVE-2006-1353
XF:aspportal-multiple-scripts-sql-injection(25234) CVE-2006-1262
XF:aspportal-multiple-xss(25235) CVE-2006-1261
XF:aspportal-reply-sql-injection(42977) CVE-2008-5268
XF:aspproduct-aspproductcatalog-info-disc(49859) CVE-2009-1322
XF:aspproduct-search-xss(49858) CVE-2009-1321
XF:aspproductcatalog-catalog-sql-injection(36894) CVE-2008-6875
XF:aspproductcatalog-default-sql-injection(52433) CVE-2008-6875
XF:aspproject-cookie-security-bypass(48172) CVE-2009-0280
XF:aspreadyfaq-aradmin-sql-injection(22538) CVE-2005-3199
XF:aspreferral-merchantsadd-sql-injection(46957) CVE-2008-6889
XF:asprunner-database-file-access(16802) CVE-2004-2060
XF:asprunner-information-disclosure(16800) CVE-2004-2058
XF:asprunner-sql-injection(16799) CVE-2004-2057
XF:asprunner-xss(16801) CVE-2004-2059
XF:aspscriptzgb-submit-xss(26944) CVE-2006-2882
XF:aspseek-scgi-bo(6248) CVE-2001-0476
XF:aspshoppingcartscript-unspecified-xss(47003) CVE-2008-6500
XF:aspsitem-anket-sql-injection(26858) CVE-2006-2793
XF:aspsitem-haberler-sql-injection(25932) CVE-2006-1964
XF:aspsitem-hesabim-information-disclosure(26859) CVE-2006-2794
XF:aspsmiley-default-sql-injection(30259) CVE-2006-5952
XF:aspstatsgenerator-pages-sql-injection(27283) CVE-2006-3580
XF:aspstatsgenerator-settingsskin-code-execution(27284) CVE-2006-3184
XF:aspsurvey-loginvalidate-sql-injection(24087) CVE-2006-0192
XF:aspthai-aspthaiforum-info-disclosure(46960) CVE-2008-6872
XF:aspthai-login-sql-injection(24359) CVE-2006-0490
XF:aspticker-admin-sql-injection(31152) CVE-2006-6848
XF:aspticker-news-info-disclosure(47143) CVE-2008-5603
XF:asptopsites-goto-sql-injection(24072) CVE-2006-0184
XF:aspupload-directory-browsing-download(7629) CVE-2001-0938
XF:aspupload-upload-directory-traversal(7628) CVE-2001-0938
XF:aspuserengine-users-information-disclosure(49400) CVE-2008-6494
XF:aspwebalbum-album-sql-injection(44877) CVE-2004-1553
XF:aspwebalbum-album-xss(44878) CVE-2008-6977
XF:aspwebalbum-image-file-upload(44876) CVE-2004-1553 CVE-2008-6978
XF:aspwebalbum-sql-injection(17507) CVE-2004-1553
XF:aspwebcalendar-calendar-info-disclosure(49885) CVE-2009-1223
XF:aspwebcalendar-calendar-sql-injection(33157) CVE-2004-1552
XF:aspwebcalendar-calendaradmin-file-upload(43201) CVE-2008-2832
XF:aspwebcalendar-sql-injection(17506) CVE-2004-1552
XF:aspweblinks-links-sql-injection(26937) CVE-2006-2847
XF:assetman-multiple-xss(26702) CVE-2006-2641
XF:assetman-searchinv-sql-injection(45233) CVE-2008-4161
XF:associated-index-xss(27255) CVE-2006-3151
XF:associated-rootpath-file-include(26931) CVE-2006-2841
XF:assp-assp-unspecified(35910) CVE-2007-4296
XF:assp-getfile-url-file-access(28392) CVE-2006-4258
XF:astaro-firewall-info-disclosure(17960) CVE-2004-2252
XF:astaro-http-proxy-dos(34884) CVE-2007-3253
XF:astaro-http-proxy-tcp-connect(22021) CVE-2005-2729
XF:astaro-insecure-file-permissions(8190) CVE-2002-1737
XF:astaro-packetfilter-dos(35823) CVE-2007-4243
XF:astaro-pop3-security-bypass(35827) CVE-2007-4242
XF:astaro-pptp-info-disclosure(17959) CVE-2004-2251
XF:astaro-proxy-information-disclosure(22024) CVE-2005-2730
XF:astaro-smtp-proxy-dos(34882) CVE-2007-3253
XF:astats-symlink(18698) CVE-2004-2605
XF:astatspro-countdlorlink-sql-injection(40852) CVE-2008-0918
XF:astatspro-refer-sql-injection(40611) CVE-2008-0839
XF:asteridex-callboth-command-execution(35270) CVE-2007-3621
XF:asterisk-addons-ooh323-dos(42869) CVE-2008-2543
XF:asterisk-asturidecode-dos(42823) CVE-2008-2119
XF:asterisk-asturiencode-bo(64831) CVE-2011-0495
XF:asterisk-astverbose-dos(41301) CVE-2008-1333
XF:asterisk-audio-directory-traversal(25996) CVE-2006-2021
XF:asterisk-bye-also-dos(39361) CVE-2008-0095
XF:asterisk-cdraddonmysql-sql-injection(37235) CVE-2007-5488
XF:asterisk-cdrpqsql-sql-injection(38765) CVE-2007-6170
XF:asterisk-channeldriver-dos(29664) CVE-2006-5445
XF:asterisk-cidr-security-bypass(56552) CVE-2010-1224
XF:asterisk-contentheader-bo(37052) CVE-2007-5358
XF:asterisk-dial-weak-security(56397) CVE-2010-0685
XF:asterisk-downloadprotocol-dos(43955) CVE-2008-3264
XF:asterisk-getinput-code-execution(29663) CVE-2006-5444
XF:asterisk-httpmanagerid-weak-security(41304) CVE-2008-1390
XF:asterisk-iax2-information-disclosure(34085) CVE-2007-2488
XF:asterisk-iax2-videoframe-bo(27045) CVE-2006-2898
XF:asterisk-iax2channeldriver-bo(35466) CVE-2007-3762
XF:asterisk-iax2channeldriver-dos(68205) CVE-2011-2535
XF:asterisk-iax2protocol-ack-dos(41966) CVE-2008-1897
XF:asterisk-interface-dos(33886) CVE-2007-2294
XF:asterisk-mail-disclose-information(25993) CVE-2006-2020
XF:asterisk-manager-interface-bo(21115) CVE-2005-2081
XF:asterisk-mgcp-bo(28542) CVE-2006-4345
XF:asterisk-mime-body-dos(36261) CVE-2007-4521
XF:asterisk-new-dos(42049) CVE-2008-1923
XF:asterisk-originate-command-exec(75100) CVE-2012-2414
XF:asterisk-parseurifull-dos(67812) CVE-2011-2216
XF:asterisk-poke-dos(43942) CVE-2008-3263
XF:asterisk-processsdp-bo(33895) CVE-2007-2293
XF:asterisk-record-code-execution(28544) CVE-2006-4346
XF:asterisk-record-directory-traversal(28564) CVE-2006-4346
XF:asterisk-registration-security-bypass(39124) CVE-2007-6430
XF:asterisk-resconfigpgsql-sql-injection(38766) CVE-2007-6171
XF:asterisk-rtp-codecpayload-bo(41305) CVE-2008-1289
XF:asterisk-rtp-comfortnoise-dos(54471) CVE-2009-4055
XF:asterisk-rtp-dos(52046) CVE-2009-2651
XF:asterisk-rtppayload-bo(41302) CVE-2008-1289
XF:asterisk-scd-dos(75937) CVE-2012-2948
XF:asterisk-sip-channel-driver-dos(70706) CVE-2011-4063
XF:asterisk-sip-channel-info-disclosure(68472) CVE-2011-2666
XF:asterisk-sip-channeldriver-dos(32830) CVE-2007-1306
XF:asterisk-sip-dialoghistory-dos(36145) CVE-2007-4455
XF:asterisk-sip-invite-dos(33068) CVE-2007-1561
XF:asterisk-sip-response-dos(33892) CVE-2007-2297
XF:asterisk-sip-security-bypass(41308) CVE-2008-1332
XF:asterisk-sipsockread-dos(68203) CVE-2011-2529
XF:asterisk-sipupdate-dos(75101) CVE-2012-2416
XF:asterisk-skinny-channel-dos(35870) CVE-2007-4280
XF:asterisk-skinny-driver-bo(75102) CVE-2012-2415
XF:asterisk-skinny-driver-dos(35478) CVE-2007-3764
XF:asterisk-sms-message-dos(89825) CVE-2013-7100
XF:asterisk-sprintf-bo(37051) CVE-2007-5358
XF:asterisk-stun-dos(35480) CVE-2007-3765
XF:asterisk-username-info-disclosure(45059) CVE-2008-3903
XF:asterisk-vmail-obtain-information(23002) CVE-2005-3559
XF:astrocam-cgi-command-execution(10538) CVE-2002-1874
XF:astrocam-pic-xss(42122) CVE-2008-2075
XF:astrology-day-xss(51856) CVE-2009-4685
XF:astrospaces-profile-sql-injection(45915) CVE-2008-4642
XF:asus-asmb3-dpcproxy-bo(41358) CVE-2008-1491
XF:asus-cve20142718-mitm(98316) CVE-2014-2718
XF:asus-image-security-bypass(48962) CVE-2009-0656
XF:asus-rtn10-errorpage-xss(100563) CVE-2015-1437
XF:asus-rtn10-resultstatus-xss(100566) CVE-2015-1437
XF:asxmp3-m3u-bo(49840) CVE-2009-1324
XF:asxmp3-ram-asxf-bo(50374) CVE-2009-1642
XF:at-f-read-files(7577) CVE-1999-1409
XF:at32reverse-proxy-dos(74133) CVE-2012-5332
XF:atar2b-multiple-sql-injection(72234) CVE-2012-5292
XF:atarone-appages-xss(45706) CVE-2008-4488
XF:atarone-apsave-file-include(45705) CVE-2008-4489
XF:atarone-apsave-sql-injection(45704) CVE-2008-4487
XF:atcontenator-nav-file-include(32453) CVE-2007-0983
XF:aten-kvm-client-weak-security(50849) CVE-2009-1473
XF:aten-kvm-mouse-weak-security(50850) CVE-2009-1474
XF:aten-kvm-ssl-weak-security(50851) CVE-2009-1477
XF:aterr-functions-common-file-include(41903) CVE-2008-1962
XF:atftp-strcpy-bo(10142) CVE-2002-2396
XF:atguard-firewall-bypass(8962) CVE-2002-2063
XF:atheos-dot-directory-traversal(8108) CVE-2002-0244
XF:atheros-as5416ac1e-associationrequest-dos(44921) CVE-2007-5474
XF:atheros-management-frames-dos(35788) CVE-2007-2927
XF:athoc-toolbar-bo(17627) CVE-2005-0187
XF:athoc-toolbar-format-string(17628) CVE-2005-0188
XF:atlassystemsaeon-cve20147290-xss(98705) CVE-2014-7290
XF:atm-include-file-include(28874) CVE-2006-4749
XF:atmail-buildpleskupgrade-info-disclosure(44145) CVE-2008-3579
XF:atmail-config-htpasswd-info-disclosure(44144) CVE-2008-3395
XF:atmail-connection-dos(15320) CVE-2004-2378
XF:atmail-func-xss(38758) CVE-2007-6196
XF:atmail-index-xss(61958) CVE-2010-4930
XF:atmail-info-info-disclosure(74282) CVE-2012-1920
XF:atmail-parse-showmail-abook-xss(44860) CVE-2008-4045
XF:atmail-readmsg-xss(34376) CVE-2007-2825
XF:atmail-sendmsg-directory-traversal(74504) CVE-2012-1918
XF:atmail-util-xss(15324) CVE-2004-2379
XF:atmel-snmp-community-dos(7734) CVE-2001-0888
XF:atmel-vnetb-ap-snmp-security(6576) CVE-2001-0514
XF:atmonlinux-les-command-bo(11903) CVE-2003-0396
XF:atnbaseloader100-activex-bo(34548) CVE-2007-2938
XF:atom-photoblog-atomphotoblog-xss(34767) CVE-2007-3134
XF:atom-photoblog-tag-xss(34768) CVE-2007-3135
XF:atomicphotoalbum-album-sql-injection(45433) CVE-2008-4335
XF:atomicphotoalbum-album-xss(45432) CVE-2008-4336
XF:atomixmp3-mp3-bo(34022) CVE-2007-2487
XF:atomixmp3-plsm3u-bo(30633) CVE-2006-6287
XF:atomphotoblog-atomphotoblog-sql-injection(43982) CVE-2008-3351
XF:atphttpd-sockgets-bo(10362) CVE-2002-1816
XF:atsar-root-access CVE-2000-0171
XF:att-rexecd(3159) CVE-1999-1059
XF:attachmate-multiple-unspecified(48536) CVE-2008-6021
XF:attachmate-reflection-list-bo(71330) CVE-2011-5012
XF:attachmate-reflection-priv-esc(78318) CVE-2011-5157
XF:attachmate-unspecified-xss(62564) CVE-2010-4146
XF:attachment-mod-directory-traversal(18437) CVE-2004-1399
XF:attachment-mod-file-upload(18438) CVE-2004-1404
XF:attachment-uploaded-xss(28788) CVE-2006-7073
XF:attftp-filename-bo(30539) CVE-2006-6184
XF:atutor-add-xss(56852) CVE-2010-0971
XF:atutor-import-file-include(44051) CVE-2008-3368
XF:atutor-index-sql-injection(27620) CVE-2006-3662
XF:atutor-login-search-xss(21910) CVE-2005-2649
XF:atutor-multiplescripts-xss(72412) CVE-2012-6528
XF:atutor-orderby-sql-injection(28082) CVE-2006-3996
XF:atutor-passwordreminder-sql-injection(22282) CVE-2005-2954
XF:atutor-registration-xss(27619) CVE-2006-3821
XF:atutor-section-file-include(29693) CVE-2006-5734
XF:auction-weaver-delete-files(5371) CVE-2000-0810
XF:auction-weaver-username-bidfile(5372) CVE-2000-0811
XF:auctionxl-viewfaqs-sql-injection(42214) CVE-2008-2189
XF:audienceview-error-xss(23168) CVE-2005-4682
XF:audins-index-sql-injection(32837) CVE-2007-1242
XF:audins-setup-xss(32839) CVE-2007-1241
XF:audins-unistall-authentication-bypass(32707) CVE-2007-1243
XF:audio-audiocdripperocx-dos(34206) CVE-2007-2603
XF:audio-converter-pls-bo(59206) CVE-2010-2343
XF:audiogalaxy-plaintext-password(7621) CVE-2001-1536
XF:audiolibplayer-m3u-bo(51873) CVE-2009-3221
XF:audiolink-audiolink-symlink(44757) CVE-2008-4942
XF:audioplus-lst-m3u-bo(51484) CVE-2009-2362
XF:audioplus-pls-bo(51485) CVE-2009-2363
XF:auditwizard-remoteaudit-password-disclosure(28743) CVE-2006-4642
XF:auktionhaus-auktion-sql-injection(56935) CVE-2010-1270
XF:auktionshausgelb-news-sql-injection(56332) CVE-2010-0721
XF:auracms-cve20141401-sql-injection(90965) CVE-2014-1401
XF:auracms-index-file-include(36541) CVE-2007-4908
XF:auracms-index-file-upload(36539) CVE-2007-4905
XF:auracms-komentar-sql-injection(35814) CVE-2007-4171
XF:auracms-multiple-sql-injection(36519) CVE-2007-4804
XF:auracms-name-pesan-sql-injection(27705) CVE-2006-3559
XF:auracms-online-sql-injection(41217) CVE-2008-1398
XF:auracms-pagesdata-security-bypass(43682) CVE-2008-3203
XF:auracms-stat-code-execution(39777) CVE-2008-0390
XF:auracms-teman-xss(27703) CVE-2006-3558
XF:auracms-title-xss(27704) CVE-2006-3558
XF:auracms-user-security-bypass(41529) CVE-2008-1715
XF:aurigma-imageuploader41-bo(40152) CVE-2008-1490
XF:auroraframework-dbmysql-sql-injection(38999) CVE-2007-6345
XF:autartimonialcom-index-sql-injection(60122) CVE-2010-5003
XF:auth-multiple-injections(24854) CVE-2006-0868
XF:auth2db-unspecified-sql-injection(49518) CVE-2009-1208
XF:authenexternalauth-url-sec-bypass(77213) CVE-2012-2770
XF:authentium-command-antivirus-activex-bo(34657) CVE-2007-2917
XF:authoria-hr-athcgi-xss(10324) CVE-2002-2348
XF:authoringhtml-embeddedscripts-xss(76127) CVE-2012-2725
XF:authorizedotnet-oscommerce-spoofing(79978) CVE-2012-5793
XF:authorizedotnet-ubercart-ssl-spoofing(79948) CVE-2012-5803
XF:auto-carimages-file-upload(52445) CVE-2008-6929
XF:autobeuser-unspecified-sql-injection(45255) CVE-2008-6459
XF:autoclassifiedssoftware-image-file-upload(46608) CVE-2008-6944
XF:autodealer-detail-sql-injection(31219) CVE-2007-0053
XF:autodealer-info-sql-injection(60061) CVE-2010-4974
XF:autodealer-type-sql-injection(47365) CVE-2008-6874
XF:autodealerscms-id-sql-injection(45200) CVE-2008-4074
XF:autodealerscms-index-sql-injection(45049) CVE-2008-4073 CVE-2008-4074
XF:autodesk-backburner-command-execution(36582) CVE-2007-4749
XF:autodesk-gain-privileges(24460) CVE-2005-4710
XF:autoemanager-detail-sql-injection(62387) CVE-2010-4793
XF:autogallery-index-xss(25756) CVE-2006-1750
XF:autohoster-mainsmtp-directory-traversal(89818) CVE-2013-7190
XF:autoindex-index-dos(38437) CVE-2007-5984
XF:autoindex-index-xss(38436) CVE-2007-5983
XF:autolinks-alinitialize-file-include(22061) CVE-2005-2782
XF:automate-unacev2-bo(26982) CVE-2005-2856
XF:automatedlinkexchange-catid-sql-injection(42401) CVE-2008-2263
XF:automatticstats-wordpress-header-xss(34934) CVE-2007-3288
XF:automountd-dos(19437) CVE-2003-1065
XF:autonessus-bulkupdate-xss(45634) CVE-2008-4520
XF:autonomy-keyview-applix-dos(41722) CVE-2007-5406
XF:autonomy-keyview-applix-multiple-bo(41721) CVE-2007-5405
XF:autonomy-keyview-eml-multiple-bo(41723) CVE-2007-5399
XF:autonomy-keyview-foliosr-bo(41716) CVE-2007-6020
XF:autonomy-keyview-html-multiple-bo(41724) CVE-2008-0066
XF:autonomy-keyview-kvdocve-bo(41725) CVE-2008-1101
XF:autonomy-keyview-wp6sr-bo(49284) CVE-2008-4564
XF:autonomy-mimesr-bo(41856) CVE-2008-1718
XF:autoproducer-dxttextouteffect-activex-bo(43036) CVE-2008-2910
XF:autorankpro-adminmain-xss(27552) CVE-2006-3377
XF:autorun-killer-bo(75238) CVE-2012-4054
XF:autosave-savedresults-csrf(74838) CVE-2012-2097
XF:autostand-modascategory-file-include(33660) CVE-2007-2319
XF:autostart-backbone-code-execution(48197) CVE-2009-0311
XF:autostart-multiple-bo(69296) CVE-2011-2735
XF:autotheme-pnadminphp-gain-access(20490) CVE-2005-1608
XF:autotutorials-viewcat-sql-injection(41855) CVE-2008-1889
XF:autovue-filename-bo(27968) CVE-2006-3350
XF:avactis-checkout-xss(44929) CVE-2008-6969
XF:avactis-multiple-scripts-sql-injection(26178) CVE-2006-2164
XF:avactis-multiple-scripts-xss(26179) CVE-2006-2165
XF:avactis-useragent-sql-injection(62559) CVE-2010-4147
XF:avahi-assert-dos(35036) CVE-2007-3372
XF:avahi-core-bo(26331) CVE-2006-2289
XF:avahi-mdns-name-dos(26330) CVE-2006-2288
XF:avahi-netlink-security-bypass(30207) CVE-2006-5461
XF:availscript-Photoalbum-pics-xss(45018) CVE-2008-4370
XF:avamar-client-data-sec-bypass(69760) CVE-2011-1740
XF:avamar-proxy-client-info-disc(79661) CVE-2012-4610
XF:avamar-service-utility-info-disclosure(66109) CVE-2011-0442
XF:avamar-unspecified-priv-escalation(66108) CVE-2011-0648
XF:avantbrowser-contenttype-dos(33049) CVE-2007-1501
XF:avantbrowser-http-bo(12974) CVE-2003-1321
XF:avantbrowser-javascript-dos(45121) CVE-2008-4166
XF:avarcade-avauserid-unauthorized-access(35234) CVE-2007-3643
XF:avarcade-index-security-bypass(60799) CVE-2010-2933
XF:avarcade-index-sql-injection(35209) CVE-2007-3563
XF:avast-aavmker4-privilege-escalation(41527) CVE-2008-1625
XF:avast-aswmon2-bo(53456) CVE-2009-3522
XF:avast-cab-bo(34477) CVE-2007-2845
XF:avast-chm-unpacker-unspecified(26927) CVE-2006-2869
XF:avast-default-insecure-permissions(25336) CVE-2006-1355
XF:avast-home-iso-rpm-bo(47251) CVE-2008-6846
XF:avast-password-security-bypass(32269) CVE-2007-0829
XF:avast-sis-bo(34501) CVE-2007-2846
XF:avast-tar-code-execution(38877) CVE-2007-6265
XF:avax-writemovie-file-overwrite(35089) CVE-2007-3459
XF:avaya-cajun-default-passwords(10374) CVE-2002-1229
XF:avaya-cajun-default-snmp(9769) CVE-2002-1448
XF:avaya-cm-backuphistory-cmd-execution(45747) CVE-2008-5709
XF:avaya-cm-configuration-info-disclosure(45750) CVE-2008-5710
XF:avaya-cm-interface-code-execution(43386) CVE-2008-6710
XF:avaya-cm-log-command-execution(43391) CVE-2008-6711
XF:avaya-cm-setstatic-command-execution(45749) CVE-2008-5709
XF:avaya-cnonce-call-hijacking(34972) CVE-2007-3319
XF:avaya-ipsoftphone-h323-dos(45745) CVE-2008-6141
XF:avaya-mss-ftpstorage-command-execution(43424) CVE-2008-3081
XF:avaya-mss-nameserver-command-execution(43423) CVE-2008-3081
XF:avaya-mss-tcpip-command-execution(43422) CVE-2008-3081
XF:avaya-onex-sip-dos(45748) CVE-2008-6140
XF:avaya-onex-sipuac-dos(34952) CVE-2007-3317 CVE-2007-3318
XF:avaya-rtp-port-weak-security(34968) CVE-2007-3322
XF:avaya-sal-info-disclosure(68922) CVE-2011-3008
XF:avaya-ses-application-info-disclosure(43394) CVE-2008-6707
XF:avaya-ses-application-unauth-access(43389) CVE-2008-6707
XF:avaya-ses-certificate-info-disclosure(43384) CVE-2008-6707
XF:avaya-ses-command-execution(43380) CVE-2008-6709
XF:avaya-ses-databasepassword-info-disclosure(43387) CVE-2008-6706
XF:avaya-ses-databaseserver-info-disclosure(43388) CVE-2008-6706
XF:avaya-ses-help-information-disclosure(43395) CVE-2008-6707
XF:avaya-ses-objectsfolder-code-execution(43381) CVE-2008-6707
XF:avaya-ses-parameters-code-execution(43390) CVE-2008-6708
XF:avaya-ses-passwordencryption-info-disclosure(43383) CVE-2008-6706
XF:avaya-ses-servers-info-disclosure(44586) CVE-2008-3777
XF:avaya-ses-servers-security-bypass(44585) CVE-2008-3778
XF:avaya-ses-sip-sql-injection(41733) CVE-2008-6573
XF:avaya-ses-spim-sql-injection(41730) CVE-2008-6573
XF:avaya-ses-statesfolder-code-execution(43393) CVE-2008-6707
XF:avaya-ses-tablepasswords-info-disclosure(43382) CVE-2008-6706
XF:avaya-ses-unspecified-dos(49849) CVE-2008-6575
XF:avaya-ses-unspecified-unauthorized-access(41734) CVE-2008-6574 CVE-2008-6575
XF:avaya-sipinvite-security-bypass(34971) CVE-2007-3320
XF:avaya-sipmessage-dos(35072) CVE-2007-3318
XF:avaya-udp-port-dos(34970) CVE-2007-3321
XF:avbook-edit-sql-injection(48084) CVE-2009-0332
XF:aventail-connect-dns-bo(33972) CVE-2007-2434
XF:avg-avg7core-code-execution(35345) CVE-2007-3777
XF:avg-cab-dos(30246) CVE-2006-5938
XF:avg-doc-dos(30247) CVE-2006-5939
XF:avg-linux-upx-dos(47254) CVE-2008-6662
XF:avg-update-gain-privilieges(25139) CVE-2006-1125
XF:avg-upx-dos(44057) CVE-2008-3373
XF:avg-zip-security-bypass(50426) CVE-2009-1784
XF:avidmedia-avidphoneticindexer-bo(71514) CVE-2011-5003
XF:aview-asciiview-symlink(44837) CVE-2008-4935
XF:avira-antivir-lzh-bo(34551) CVE-2007-2974
XF:avira-antivir-tar-dos(34557) CVE-2007-2973
XF:avira-antivir-upx-dos(34556) CVE-2007-2972
XF:avira-createprocess-privilege-escalation(46568) CVE-2009-2761
XF:avira-ioctl-privilege-escalation(46567) CVE-2008-6962
XF:avirt-gateway-telnet-access(7915) CVE-2002-0134
XF:avirt-http-proxy-bo(7916) CVE-2002-0133
XF:avirt-mail-from-dos(5397) CVE-2000-0971
XF:avirt-rcpt-to-dos(5398) CVE-2000-0971
XF:avirt-rover-pop3-dos(3765) CVE-2000-0060
XF:avirt-soho-multiple-bo(15286) CVE-2004-0316
XF:avirt-telnet-proxy-bo(7918) CVE-2002-0133
XF:avirt-voice-get-bo(15288) CVE-2004-0315
XF:avlcforum-vlcforum-sql-injection(43740) CVE-2008-3200
XF:avocent-connect-security-bypass(22302) CVE-2005-2984
XF:avp2-long-query-bo(17665) CVE-2004-1587
XF:avt-rightfax-predict-session CVE-2000-0111
XF:avtutorialscript-changepw-data-manipulation(35295) CVE-2007-3630
XF:avtutorialscript-changepw-sql-injection(35487) CVE-2007-3691
XF:awbs-cart-sql-injection(64726) CVE-2011-0510
XF:awbs-cart2-file-include(33860) CVE-2007-2272
XF:awbs-contact-xss(28069) CVE-2006-3956
XF:awbs-news-sql-injection(43110) CVE-2008-2903
XF:awbs-unspecified-sql-injection(46160) CVE-2007-4112
XF:awc-mysqlescape-sql-injection(33388) CVE-2007-1779
XF:awcm-a-file-include(51979) CVE-2009-3219
XF:awcm-cookie-sec-bypass(79926) CVE-2012-2437
XF:awcm-database-sec-bypass(79927) CVE-2012-2438
XF:awcm-dbbackup-info-disclosure(55445) CVE-2010-1066
XF:awcm-login-sql-injection(51980) CVE-2009-3218
XF:awcm-theme-file-include(64980) CVE-2011-0903
XF:awcm-themefile-file-include(63236) CVE-2010-4810
XF:aweb-dotdot-directory-traversal(16048) CVE-2004-1991
XF:aweb-path-disclosure(16047) CVE-2004-1990
XF:awebbannergenerator-index-xss(25782) CVE-2006-1699
XF:awebbb-multiple-sql-injection(25587) CVE-2006-1638
XF:awebbb-multiple-xss(25585) CVE-2006-1637
XF:awebnews-multiple-sql-injection(25590) CVE-2006-1613
XF:awebnews-pathtonews-file-include(32770) CVE-2007-1247
XF:awebnews-visview-xss(25589) CVE-2006-1612
XF:awesometemplateengine-multiple-xss(39396) CVE-2008-0190
XF:awffull-multiple-bo(31731) CVE-2007-0510
XF:awrate-search-file-include(30708) CVE-2006-6368
XF:awstats-awstatpl-obtain-information(19333) CVE-2005-0435
XF:awstats-awstats-xss(44504) CVE-2008-3714
XF:awstats-eval-execute-commands(21769) CVE-2005-1527
XF:awstats-function-code-execution(19336) CVE-2005-0436
XF:awstats-information-disclosure(19477) CVE-2005-0438
XF:awstats-migrate-command-execution(26287) CVE-2006-2237
XF:awstats-multiple-path-disclosure(25880) CVE-2006-3682
XF:awstats-multiple-xss(25879) CVE-2006-3681
XF:awstatstotals-multisort-command-execution(44712) CVE-2008-3922
XF:awstatstotals-unspecified-xss(44706) CVE-2008-3921
XF:awzmb-settingoptincludepath-file-include(37272) CVE-2007-5592
XF:axalto-password-information-disclosure(29839) CVE-2006-5600
XF:axdcms-index-file-include(38224) CVE-2007-5820
XF:axdcms-user-file-include(64547) CVE-2011-0506
XF:axent-netprowler-ipfrag-dos CVE-2000-0394
XF:axentforum-viewposts-xss(27136) CVE-2006-3080
XF:axentguestbook-guestbook-xss(27160) CVE-2006-3077
XF:axesstel-axwd800-multiple-auth-bypass(44044) CVE-2008-3411
XF:axigen-aximilter-format-string(39803) CVE-2008-0434
XF:axigen-memcpy-dos(32342) CVE-2007-0886
XF:axigen-nullpointer-dos(32345) CVE-2007-0887
XF:axigenmailserver-ajax-webmail-xss(61825) CVE-2010-3459
XF:axigenmailserver-body-xss(77515) CVE-2012-2592
XF:axigenmailserver-httpserver-dir-traversal(61826) CVE-2010-3460
XF:axiom-cve20141640-symlink(90663) CVE-2014-1640
XF:axiom-template-file-include(31372) CVE-2007-0200
XF:axis-activex-savebmp-bo(34133) CVE-2007-2239
XF:axis-admin-authentication-bypass(12104) CVE-2003-0240
XF:axis-default-admin-passwd(7665) CVE-2001-1543
XF:axis-directory-traversal(17079) CVE-2004-2426
XF:axis-messages-unauth-access(11440) CVE-2003-1386
XF:axis-storpoint-auth CVE-2000-0191
XF:axis2-modules-xss(58790) CVE-2010-2103
XF:axis2100-logpage-xss(36842) CVE-2007-5214
XF:axis2100-networksettings-xss(36840) CVE-2007-5214
XF:axis2100-videoviewing-xss(36841) CVE-2007-5214
XF:axism10-showreport-xss(71687) CVE-2011-5261
XF:axslinks-addlink-xss(63411) CVE-2010-4848
XF:axspawn-pam-login-bo(7974) CVE-2002-2098
XF:axway-secure-info-disc(81388) CVE-2012-6452
XF:axwaysecuretransport-cve20137057-csrf(98320) CVE-2013-7057
XF:axyl-prerm-symlink(41406) CVE-2008-1417
XF:ayeview-bitmap-dos(48183) CVE-2008-5937
XF:ayeview-gif-dos(45678) CVE-2008-5884
XF:aysystem-main-file-include(28593) CVE-2006-4440
XF:az-bulletin-board-file-existence(20183) CVE-2005-1201
XF:az-bulletin-board-file-include(20181) CVE-2005-1200
XF:az-bulletin-board-file-modification(20180) CVE-2005-1201
XF:azboard-list-adminok-sql-injection(26495) CVE-2006-2504
XF:azbulletinboard-post-xss(24274) CVE-2006-0407
XF:azdgdating-index-view-xss(15796) CVE-2004-1911
XF:azdgdating-intpath-file-include(35428) CVE-2007-3792
XF:azdgdating-platinum-sql-injection(20051) CVE-2005-1082
XF:azdgdating-platinum-viewphp-xss(20052) CVE-2005-1081
XF:azdgdating-securityinc-code-execution(22258) CVE-2005-2951
XF:azdgdatingplatinum-view-sql-injection(27436) CVE-2005-1082
XF:azdgvote-intpath-file-inclusion(25762) CVE-2006-1770
XF:aznews-news-sql-injection(26136) CVE-2006-2136
XF:azphotoalbum-index-xss(26679) CVE-2006-2680
XF:aztech-adsl224-interface-command-execution(41492) CVE-2008-6554
XF:aztech-router-default-password(50068) CVE-2008-6588
XF:aztek-forum-xss(18057) CVE-2004-2725
XF:aztekforum-info-disclosure(25036) CVE-2006-1111
XF:aztekforum-multiple-xss(25035) CVE-2006-1110
XF:azucar-index-file-include(30935) CVE-2006-6720
XF:azureus-index-xss(27300) CVE-2006-3230
XF:b1gbb-footerinc-file-include(35035) CVE-2007-3401
XF:b1gbb-id-sql-injection(35129) CVE-2007-3589
XF:b1gbb-visitenkarte-xss(35131) CVE-2007-3590
XF:b1gmail-hilfe-xss(36668) CVE-2007-4975
XF:b2-b2inc-command-execution(9013) CVE-2002-0734
XF:b2-b2inc-file-include(33884) CVE-2007-2290
XF:b2-gpc-xss(9835) CVE-2002-1464
XF:b2-tableposts-sql-injection(9836) CVE-2002-1465
XF:b2bgoldscript-id-sql-injection(58265) CVE-2010-1744
XF:b2blog-b2verifauth-file-include(31139) CVE-2006-6830
XF:b2epms-verifyuser-authentication-bypass(75569) CVE-2012-6626
XF:b2epms-verifyuser-sql-injection(75568) CVE-2012-6626
XF:b2evolution-admin-sql-injection(83950) CVE-2013-2945
XF:b2evolution-fmfilter-xss(99891) CVE-2014-9599
XF:b2evolution-importmt-file-include(30580) CVE-2006-6417
XF:b2evolution-index-file-include(33687) CVE-2007-2681
XF:b2evolution-login-xss(31368) CVE-2007-0175
XF:b2evolution-multiple-messages-xss(30562) CVE-2006-6197
XF:b2evolution-multiple-scripts-file-include(33907) CVE-2007-2358
XF:b2evolutioncms-blog1-xss(74458) CVE-2012-5911
XF:b2evolutioncms-viewfile-sql-injection(74457) CVE-2012-5910
XF:baal-admin-password-modify(17499) CVE-2004-2144
XF:baalasp-addpost1-xss(30344) CVE-2006-6089
XF:baalasp-login-security-bypass(30342) CVE-2006-6090
XF:baalasp-search-sql-injection(30343) CVE-2006-6090
XF:baalsystems-adminlogin-sql-injection(56147) CVE-2010-0611
XF:babbleboard-index-csrf(47396) CVE-2008-6905
XF:babbleboard-username-xss(47403) CVE-2008-6906
XF:baboviolent-map-names-dos(36016) CVE-2007-4379
XF:baboviolent-messages-format-string(36015) CVE-2007-4378
XF:baboviolent-packets-dos(36014) CVE-2007-4379
XF:baboviolent-udp-dos(36017) CVE-2007-4379
XF:baby-ftp-information-disclosure(25413) CVE-2006-1383
XF:baby-web-asp-disclosure(25417) CVE-2006-1391
XF:babygekko-multiple-xss(80087) CVE-2012-5700
XF:bac-wav-bo(59526) CVE-2010-2348
XF:back-end-includes-file-include(29172) CVE-2006-5076
XF:backend-htdocs-xss(33685) CVE-2007-2099
XF:backend-index-file-include(29605) CVE-2006-5076
XF:backend-multiple-scripts-file-include(33668) CVE-2007-2097
XF:backendcms-beconfig-file-inclusion(26699) CVE-2006-2682
XF:backenduseradministration-URL-xss(89626) CVE-2013-7077
XF:backlinkspider-catid-sql-injection(42189) CVE-2008-2096
XF:backoffice-bypass-authentication(8862) CVE-2002-0736
XF:backoffice-lite-administrative-bypass(19010) CVE-2005-0301
XF:backoffice-lite-sql-injection(19013) CVE-2005-0302
XF:backoffice-lite-xss(19014) CVE-2005-0303
XF:backup-invalid-input(27638) CVE-2006-4902
XF:backup-manager-password-plaintext(34489) CVE-2007-2766
XF:backup-product-buffer-overflow(29343) CVE-2006-5171
XF:backup-product-string-overflow(29344) CVE-2006-5172
XF:backupexec-app-memory-dos(25309) CVE-2006-1297
XF:backupexec-bengine-dos(38677) CVE-2007-4347
XF:backupexec-bengine-format-string(25310) CVE-2006-1298
XF:backupexec-bengine-null-dos(38676) CVE-2007-4346
XF:backupexec-dataprotocol-bo(46731) CVE-2008-5408
XF:backupexec-ndmp-gain-access(21793) CVE-2005-2611
XF:backupexec-remoteagent-security-bypass(46730) CVE-2008-5407
XF:backupexec-rpc-interface-bo(28336) CVE-2006-4128
XF:backupninja-backupninja-script-symlink(22461) CVE-2005-3111
XF:backuppc-index-xss(67170) CVE-2011-5081
XF:backuppc-num-xss(71030) CVE-2011-3361
XF:backupwordpress-bkpwp-file-include(38212) CVE-2007-5800
XF:backweb-activex-liteinstactivator-bo(42991) CVE-2008-0956
XF:backweb-cleartext-passwords(1565) CVE-1999-1277
XF:backweb-polite-agent-protocol CVE-1999-0395
XF:baconmap-doadd-sql-injection(62389) CVE-2010-4800
XF:baconmap-updatelist-file-include(62390) CVE-2010-4801
XF:bacula-makecatalogbackup-info-disclosure(37336) CVE-2007-5626
XF:badbehavior-optionsgeneral-xss(75521) CVE-2012-4271
XF:badblue-cleansearchstring-xss(9514) CVE-2002-1683
XF:badblue-directory-contents-disclosure(9239) CVE-2002-0800
XF:badblue-dotdotdot-directory-traversal(8295) CVE-2002-0325
XF:badblue-ext-reveal-path(6130) CVE-2001-0276
XF:badblue-extdll-xss(9513) CVE-2002-1685
XF:badblue-file-source-disclosure(7021) CVE-2001-1140
XF:badblue-get-dos(9528) CVE-2002-1023
XF:badblue-msoffice-script-directory-traversal(7946) CVE-2002-1684
XF:badblue-mult-connection-dos(17064) CVE-2004-1727
XF:badblue-multiple-weak-security(42090) CVE-2008-2003
XF:badblue-null-file-disclosure(9557) CVE-2002-1021
XF:badblue-phptestphp-path-disclosure(15311) CVE-2004-2374
XF:badblue-plaintext-passwords(9558) CVE-2002-1022
XF:badblue-protected-file-access(10466) CVE-2002-1541
XF:badblue-soinfo-odbc-passwords(10690) CVE-2002-2289
XF:badblue-unauth-admin-access(9642) CVE-2002-2170
XF:badblue-url-css(8294) CVE-2002-0326
XF:bahar-download-aspkat-sql-injection(46032) CVE-2008-6075
XF:baidu-baidubar-code-execution(35692) CVE-2007-4105
XF:baiduhi-cstransfer-bo(45117) CVE-2008-6444
XF:bair-security-removal CVE-2000-0802
XF:bajie-error-message-xss(11687) CVE-2003-1543
XF:bajie-view-arbitrary-files(5021) CVE-2000-0773
XF:bakbone-netvault-gain-privileges(20302) CVE-2005-1372
XF:balabit-syslog-ng-dos(5576) CVE-2000-1165
XF:balitbang-hal-sql-injection(71466) CVE-2011-5111
XF:bamagalerie-viewcat-sql-injection(41188) CVE-2008-1349
XF:ban-connexion-sql-injection(29863) CVE-2006-7089
XF:banana-dance-ajax-sql-injection(80746) CVE-2012-5244
XF:bandcms-news-sql-injection(52940) CVE-2009-3252
XF:bandersnatch-index-path-disclosure(38308) CVE-2007-5942
XF:bandersnatch-index-sql-injection(35406) CVE-2007-3909
XF:bandersnatch-index-xss(38360) CVE-2007-6001
XF:bandersnatch-resourcename-xss(35407) CVE-2007-3910
XF:bandmin-index-xss(12108) CVE-2003-0416
XF:bandsite-admin-security-bypass(30921) CVE-2006-6722
XF:bandsitecms-loginauth-security-bypass(46601) CVE-2008-5497
XF:bandsitecms-logout-csrf(44589) CVE-2008-7058
XF:bandsitecms-merchandise-xss(44590) CVE-2008-7057
XF:bandsitecms-phpmydump-info-disclosure(44588) CVE-2008-7056
XF:bandwebsite-info-xss(46817) CVE-2008-5338
XF:bandwebsite-lyrics-sql-injection(46816) CVE-2008-5337
XF:bandwidthmeter-viewby-xss(55307) CVE-2010-2260
XF:bandzip-dll-cve20141680-code-exec(90966) CVE-2014-1680
XF:banktown-setbannerurl-bo(26214) CVE-2006-2233
XF:bannereffect-wp-bannereffectemail-csrf(99614) CVE-2015-0920
XF:bannereffect-wp-bannereffectemail-xss(99613) CVE-2015-0920
XF:bannerexchange-logonlicense-sql-injection(47281) CVE-2008-6364
XF:bannerfarm-banners-xss(25919) CVE-2006-1950
XF:bannermanagement-tr-sql-injection(44551) CVE-2008-3749
XF:bannermanagement-trackads-sql-injection(59558) CVE-2010-4981
XF:bannerwheel-badmin-cgi-bo(9115) CVE-2002-2411
XF:bans-search-xss(42373) CVE-2008-2531
XF:baofeng-backimage-titleimage-bo(36543) CVE-2007-4816
XF:baofeng-isdvdpath-bo(36542) CVE-2007-4816
XF:baofeng-mpsstormplayer-bo(36540) CVE-2007-4816
XF:barcode-bidib-code-execution(42896) CVE-2008-2684
XF:barcode-bidib-file-overwrite(42891) CVE-2008-2683
XF:barcode-bitiff-bo(42897) CVE-2008-2693
XF:barcodeax-activex-beginprint-bo(35011) CVE-2007-3435
XF:barcodegenerator-image-file-include(45406) CVE-2008-5993
XF:barcodewiz-barcodewiz-bo(34180) CVE-2007-2585
XF:barcodewiz-loadproperties-bo(60838) CVE-2010-2932
XF:bareftp-ldlibpath-priv-escalation(64433) CVE-2010-3350
XF:barenukedcms-index-sql-injection(43471) CVE-2008-3133
XF:barman-interface-file-include(30823) CVE-2006-6611
XF:barnowl-owl-zcrypt-bo(48824) CVE-2009-0363
XF:barosmini-barospath-file-include(53378) CVE-2009-3323
XF:barracuda-admin-default-account(28235) CVE-2006-4082
XF:barracuda-default-account(28213) CVE-2006-4001
XF:barracuda-email-xss(42594) CVE-2008-2333
XF:barracuda-img-command-execute(22120) CVE-2005-2848
XF:barracuda-index-sql-injection(26175) CVE-2006-2133
XF:barracuda-multiple-xss(24807) CVE-2006-0833
XF:barracuda-open-relay(19283) CVE-2005-0431
XF:barracuda-previewemail-command-execution(28234) CVE-2006-4081
XF:barracuda-previewemail-info-disclosure(28214) CVE-2006-4000
XF:barracuda-webadmin-xss(36716) CVE-2007-5058
XF:barracudadrive-group-chat-dos(38974) CVE-2007-6315
XF:barracudadrive-multiple-scripts-xss(91920) CVE-2014-2526
XF:barracudadrive-source-code-disclosure(38972) CVE-2007-6314
XF:barracudaspam-multiple-xss(72579) CVE-2012-5316
XF:barricade-router-gain-access(15993) CVE-2004-1976
XF:base-acid-sig1-xss(48848) CVE-2005-4878
XF:base-baseagmain-security-bypass(73201) CVE-2012-1198
XF:base-baselocalrules-file-include(53969) CVE-2009-4592
XF:base-baselocalrules-xss(53968) CVE-2009-4590
XF:base-basemain-security-bypass(34724) CVE-2007-5578
XF:base-ipaddr-sql-injection(72998) CVE-2012-1017
XF:base-multiple-file-include(73200) CVE-2012-1199
XF:base-multiple-scripts-xss(25671) CVE-2006-1590
XF:base-path-file-include(26652) CVE-2006-2685
XF:base-unspecified-sql-injection(53970) CVE-2009-4591
XF:basebuilder-maininc-file-include(45337) CVE-2008-6036
XF:basercms-core-sec-bypass(75660) CVE-2012-1248
XF:bash-cmd CVE-1999-0234
XF:basiccms-index-sql-injection(43140) CVE-2008-2789
XF:basicforum-edit-sql-injection(30487) CVE-2006-6193
XF:basilic-diff-command-execution(76667) CVE-2012-3399
XF:basilic-index-sql-injection(51992) CVE-2009-2881
XF:basilix-bsxlibdir-file-include(29289) CVE-2006-5167
XF:basilix-webmail-attach-files(9386) CVE-2002-1710
XF:basilix-webmail-headers-css(9384) CVE-2002-1708
XF:basilix-webmail-retrieve-files(5934) CVE-2001-1044
XF:basilix-webmail-sql-injection(9385) CVE-2002-1709
XF:basilix-webmail-view-attachments(9387) CVE-2002-1711
XF:basilix-webmail-view-files(6873) CVE-2001-1045
XF:basomail-multiple-connection-dos(15002) CVE-2004-2168
XF:basp21-bsmtp-mail-relay(33211) CVE-2007-1713
XF:bassmaster-cve20147205-code-exec(96730) CVE-2014-7205
XF:batalla-naval-bo(12087) CVE-2003-0407
XF:batavi-ajax-sql-injection(72449) CVE-2012-0069
XF:batavi-index-xss(82583) CVE-2013-2289
XF:batmanportal-id-sql-injection(42231) CVE-2008-6640
XF:battleblog-article-sql-injection(43018) CVE-2008-2685
XF:battleblog-blankmaster-info-disclosure(31224) CVE-2007-0078
XF:battleblog-comment-sql-injection(42818) CVE-2008-2626
XF:battleblog-comment-xss(51807) CVE-2009-3719
XF:battleblog-uploadform-file-upload(50400) CVE-2009-1609
XF:battlefield-numplayers-dos(18400) CVE-2004-1220
XF:battlefield-remoteconsole-username-dos(11426) CVE-2003-1355
XF:battlefield-udp-query-dos(11084) CVE-2003-1354
XF:battlefieldvietnam-numplayers-dos(18402) CVE-2004-1220
XF:battlemages-incomplete-data-dos(15487) CVE-2004-2360
XF:battlenetclanscript-index-sql-injection(44262) CVE-2008-3556
XF:battlenetclanscript-members-sql-injection(42354) CVE-2008-2522
XF:bavo-unspecified-security-bypass(40988) CVE-2002-1719
XF:bazaarbuilder-index-sql-injection(48141) CVE-2009-0381
XF:bb4-netmon-execute-commands(5719) CVE-2000-0978
XF:bbace-functions-file-include(29315) CVE-2006-5187
XF:bbcaffe-xss(21913) CVE-2005-2653
XF:bblog-array-sql-injection(17552) CVE-2004-1570
XF:bblog-builtinhelp-sql-injection(44406) CVE-2008-4436
XF:bblog-name-xss(15635) CVE-2004-1865
XF:bbportals-tnews-sql-injection(37346) CVE-2007-5630
XF:bbpress-bblogin-xss(34947) CVE-2007-3243
XF:bbs-bbsthread-unspecified-xss(65852) CVE-2011-0455
XF:bbs-emarket-postscript-file-include(35476) CVE-2007-3934
XF:bbs100-shiftstringio-dos(35242) CVE-2007-3552
XF:bbs100-stateloginprompt-dos(35244) CVE-2007-3551
XF:bbs100-vprintf-dos(35245) CVE-2007-3552
XF:bbsemarket-index-xss(52157) CVE-2009-3152
XF:bbsnew-index2-file-include(29580) CVE-2006-5103
XF:bbsxp-error-xss(48187) CVE-2009-0285
XF:bbzlphp-index-directory-traversal(45497) CVE-2008-4707
XF:bbzlphp-phorumadminsession-security-bypass(45498) CVE-2008-4708
XF:bcb-compiler-integer-overflow(24514) CVE-2006-0634
XF:bccollected-ezpublish-cve20142552sec-bypass(92129) CVE-2014-2552
XF:bcm5820-adddsabufbytes-integer-bo(16459) CVE-2004-0619
XF:bcoos-bid-sql-injection(46156) CVE-2007-6080
XF:bcoos-click-sql-injection(38594) CVE-2007-6080
XF:bcoos-common-file-include(38592) CVE-2007-6079
XF:bcoos-display-xss(38734) CVE-2007-6274
XF:bcoos-highlight-directory-traversal(42506) CVE-2008-2350
XF:bcoos-index-ratephoto-sql-injection(36752) CVE-2007-6266
XF:bcoos-index-sql-injection(36752) CVE-2007-5104
XF:bcoos-viewcat-sql-injection(46973) CVE-2008-6381
XF:bcron-bcronexe-priv-esc(81383) CVE-2012-6110
XF:bcwb-rootpathadmin-file-include(29905) CVE-2006-5816
XF:bcwb-startup-file-include(29039) CVE-2006-4946
XF:bdash-bo CVE-1999-0330
XF:bea-configxml-plaintext-password(15860) CVE-2004-1758
XF:bea-gain-privileges(15865) CVE-2004-0652
XF:bea-tuxedo-device-dos(13560) CVE-2003-0622
XF:bea-tuxedo-file-disclosure(13559) CVE-2003-0621
XF:bea-tuxedo-filename-xss(13561) CVE-2003-0623
XF:bea-tuxedo-remote-access(6326) CVE-2001-1477
XF:bea-weblogic-hrs(42901) CVE-2005-2092
XF:bea-weblogic-interactivequery-xss(13568) CVE-2003-0624
XF:beacon-splashlang-file-include(34270) CVE-2007-2663
XF:beagle-beagle-status-privilege-escalation(25303) CVE-2006-1296
XF:beagle-indexing-command-execution(26104) CVE-2006-1865
XF:beamospetition-index-sql-injection(43466) CVE-2008-3132
XF:bearshare-dot-download-files(6481) CVE-2001-0368
XF:bearshare-encoded-directory-traversal(10240) CVE-2002-2144
XF:beatcraft-bcproj-bo(44794) CVE-2008-4087
XF:beatnik-rss-feed-xss(34986) CVE-2007-3110
XF:beatport-m3u-bo(50267) CVE-2009-4756
XF:becky-mail-message-bo(6531) CVE-2001-0611
XF:becky-readreceipt-bo(48684) CVE-2009-0569
XF:bedandbreakfast-pages-sql-injection(59964) CVE-2010-2623
XF:beeheard-categoryid-sql-injection(55135) CVE-2009-4576
XF:beehive-forum-links-xss(34827) CVE-2007-3212
XF:beehive-links-linksadd-xss(23879) CVE-2005-4460
XF:beehive-multiple-scripts-file-include(27386) CVE-2006-3266
XF:beehive-path-disclosure(21536) CVE-2005-2423
XF:beehiveforum-webtag-sql-injection(21535) CVE-2005-2421
XF:beehiveforum101-multiple-xss(72411) CVE-2012-0900
XF:belkin-ap-snmp-dos(9960) CVE-2002-1811
XF:belkin-cve20133084-unspecified-xss(83839) CVE-2013-3084
XF:belkin-f5d72304-security-bypass(41120) CVE-2008-1242
XF:belkin-f5d72304-setupdns-security-bypass(41124) CVE-2008-1244
XF:belkin-f5d72304-setupvirtualserver-dos(41116) CVE-2008-1245
XF:belkin-gplus-hostname-xss(35380) CVE-2007-3784
XF:belkin-incorrect-ip(9324) CVE-2002-1431
XF:belkin-n300-cve20133090-unspecified-xss(83837) CVE-2013-3090
XF:belkin-n900-cve20133087-xss(83831) CVE-2013-3087
XF:belkin-router-default-password(21412) CVE-2005-2374
XF:belkin-router-interface-security-bypass(44874) CVE-2008-7115
XF:belkin-savecfgfile-authentication-bypass(39793) CVE-2008-0403
XF:belkin-wireless-auth-bypass(23059) CVE-2005-3802
XF:belkin-wireless-security-bypass(80157) CVE-2012-4366
XF:belkin-wirelessg-logstm-dos(38576) CVE-2007-6040
XF:belongsitebuilder-admin-security-bypass(39842) CVE-2008-4585
XF:benderscalendar-sql-injection(24120) CVE-2006-0252
XF:benhur-protected-port-scan(9644) CVE-2002-2307
XF:benja-multiple-xss(43284) CVE-2008-2987
XF:benja-upload-file-upload(43282) CVE-2008-2988
XF:beos-networking-dos CVE-2000-0279
XF:beos-syscall-dos CVE-2000-0276
XF:beos-tcp-frag-dos CVE-2000-0463
XF:berthanas-yonetici-sql-injection(35684) CVE-2007-4119
XF:berylium-berylium-file-include(34158) CVE-2007-2531
XF:beryo-downloadpic-directory-traversal(33479) CVE-2007-1929
XF:bes-attachment-service-bo(64066) CVE-2010-2602
XF:bes-click-sql-injection(52328) CVE-2008-6101 CVE-2009-5003
XF:bes-collaboration-service-spoofing(70519) CVE-2011-0290
XF:bestcrypt-bctool-gain-privileges(6648) CVE-2001-1345
XF:bestresponsive-socialicon-xss(82469) CVE-2013-1780
XF:besttoplist-bannerupload-file-upload(35979) CVE-2007-4376
XF:betaboard-editprofile-xss(25838) CVE-2006-1891
XF:betaparticle-blog-authentication-bypass(19781) CVE-2005-0854
XF:betaparticle-web-root-information-disclosure(19779) CVE-2005-0853
XF:betmore-bid-sql-injection(64724) CVE-2011-0516
XF:betsie-parserl-xss(9468) CVE-2002-1006
XF:bettermember-view-sql-injection(48612) CVE-2009-0531
XF:betterwpsecurity-admin-xss(75523) CVE-2012-4263
XF:bezip-unspecified-directory-traversal(79916) CVE-2012-5171
XF:bfcommand-bypass-authentication(22055) CVE-2005-2789
XF:bfcommand-client-gain-privileges(22057) CVE-2005-2790
XF:bfcommand-connection-dos(22060) CVE-2005-2791
XF:bfexplorer-dologin-sql-injection(29942) CVE-2006-5606
XF:bfexplorer-lib-slq-injection(29932) CVE-2006-5719
XF:bfquiz-index-sql-injection(58979) CVE-2010-5032
XF:bfs-viewgroup-sql-injection(45547) CVE-2008-6007
XF:bfsurveypro-index-sql-injection(53107) CVE-2009-4625
XF:bftelnet-username-dos CVE-1999-0904
XF:bftpd-getmget-dos(33594) CVE-2007-2010
XF:bftpd-site-chown-bo(5775) CVE-2001-0065
XF:bftpd-user-bo(5426) CVE-2000-0943
XF:bfup-activex-bo(41050) CVE-2008-1282
XF:bgguestbook-post-css(8474) CVE-2002-0457
XF:bibciter-projects-sql-injection(48080) CVE-2009-0324
XF:biblestudy-index-sql-injection(42788) CVE-2008-2643
XF:biblioautocomplete-drupal-sql-injection(95146) CVE-2014-5249
XF:bibliography-title-xss(53483) CVE-2009-3488
XF:bibliography-unspecified-sql-injection(28296) CVE-2006-4108
XF:bibliography-unspecified-xss(28295) CVE-2006-4109
XF:bibtex-comjombib-sql-injection(36225) CVE-2007-4502
XF:bif-multiple-file-include(34362) CVE-2007-2762
XF:big-brother-filename-extension(5103) CVE-2000-0639
XF:bigace-globals-file-include(28585) CVE-2006-4423
XF:bigace-index-file-include(51444) CVE-2009-2379
XF:bigace-multiple-file-include(42343) CVE-2008-2520
XF:bigantmessenger-antserver-bo(41830) CVE-2008-1914
XF:bigape-tar-file-include(28468) CVE-2006-4296
XF:bigdump-bigdump-file-upload(46539) CVE-2008-6660
XF:bigforum-profil-sql-injection(56723) CVE-2010-0948
XF:bigfun-irc-dcc-dos(10757) CVE-2002-2271
XF:bigip-asm-psm-bd-dos(55005) CVE-2009-4420
XF:bigip-bigconf-view-files(7771) CVE-1999-1550
XF:bigip-cve20146032-info-disc(98402) CVE-2014-6032
XF:bigip-cve20146033-info-disc(98403) CVE-2014-6032
XF:bigiron-acl-security-bypass(68535) CVE-2011-2760
XF:bigsam-displaybegin-dos(8478) CVE-2002-0462
XF:bigsam-safemode-path-disclosure(8479) CVE-2002-0462
XF:bigtreecms-cve20134879-sql-injection(86285) CVE-2013-4879
XF:bigtreecms-cve20134880-xss(86287) CVE-2013-4880
XF:bigtreecms-cve20134881-csrf(86286) CVE-2013-4881
XF:bigview-getline-bo(42847) CVE-2008-2542
XF:bigwareshop-mainbigware-sql-injection(40010) CVE-2008-0498
XF:bilboblog-delete-sql-injection(43765) CVE-2008-3302
XF:bilboblog-footer-pagination-info-disclosure(43766) CVE-2008-3304
XF:bilboblog-login-auth-bypass(43762) CVE-2008-3303
XF:bilboblog-multiple-xss(43764) CVE-2008-3301
XF:bilder-mitglieder-file-include(35922) CVE-2007-4326
XF:bildergalerie-multiple-file-include(35923) CVE-2007-4328
XF:bildergalerie-tumbnail-file-include(39314) CVE-2007-6649
XF:bildflirt-index-sql-injection(56727) CVE-2010-0955
XF:billwerx-requestaccount-sql-injection(58278) CVE-2010-1741
XF:bind CVE-1999-0024
XF:bind-axfr-dos CVE-1999-0011
XF:bind-bo CVE-1999-0009
XF:bind-complain-bo CVE-2001-0011
XF:bind-complain-format-string CVE-2001-0013
XF:bind-dns-libresolv-bo(10624) CVE-2002-0029
XF:bind-dnssec-rrset-dos(28745) CVE-2006-4095
XF:bind-dnssecnsec-cache-poisoning(55753) CVE-2010-0097
XF:bind-dos CVE-1999-0010
XF:bind-fdmax-dos CVE-1999-0848
XF:bind-findtype-dos(9250) CVE-2002-0400
XF:bind-inverse-query-disclosure CVE-2001-0012
XF:bind-local-key-exposure(6694) CVE-2001-0497
XF:bind-maxdname-bo CVE-1999-0849
XF:bind-named-dns-dos(19062) CVE-2005-0034
XF:bind-naptr-dos CVE-1999-0851
XF:bind-null-dereference-dos(10333) CVE-2002-1221
XF:bind-nxt-bo CVE-1999-0833
XF:bind-opt-rr-dos(10332) CVE-2002-1220
XF:bind-queryaddsoa-dos(33988) CVE-2007-2241
XF:bind-qusedns-bo(19063) CVE-2005-0033
XF:bind-recursive-insist-dos(28744) CVE-2006-4096
XF:bind-rrsets-dos(31838) CVE-2007-0494
XF:bind-sig-rr-bo(10304) CVE-2002-1219
XF:bind-sigrecord-dos CVE-1999-0835
XF:bind-solinger-dos CVE-1999-0837
XF:bind-srv-dos(5814) CVE-2000-0888
XF:bind-tsig-bo CVE-2001-0010
XF:bind-zxfr-dos(5540) CVE-2000-0887
XF:bindview-netinventory-plaintext-password(7992) CVE-2002-1676
XF:bingo-bnsmrep1-file-include(31328) CVE-2007-0145
XF:bingo-bpncom-file-include(28769) CVE-2006-4648
XF:bingocms-unspecified-csrf(52838) CVE-2009-3022
XF:binnsbuilder-fulltext-sql-injection(39634) CVE-2008-0253
XF:bintec-x4000-nmap-dos(6323) CVE-2001-0413
XF:binutils-libbfd-bo(26644) CVE-2006-2362
XF:binutils-resetvars-bo(44661) CVE-2005-4808
XF:biologon3-gina-bypass-authentication(8201) CVE-2002-0268
XF:bird-chat-dos(17080) CVE-2004-1739
XF:birdblog-admincore-sql-injection(19799) CVE-2005-0882
XF:birdblog-multiple-xss(30428) CVE-2006-6211
XF:birdfeeder-wordperss-multiple-xss(99474) CVE-2014-9334
XF:birthsys-show-date-sql-injection(24617) CVE-2006-0775
XF:bisonftp-bdl-directory-traversal(6782) CVE-2001-0765
XF:bisonftp-ls-cwd-dos(11346) CVE-2003-1416
XF:bisonftp-ls-view-files(11347) CVE-2003-1380
XF:bisonware-command-bo(3234) CVE-1999-1510
XF:bisonware-port-crash(2254) CVE-1999-1156
XF:bit5blog-addcomment-xss(24129) CVE-2006-0361
XF:bit5blog-processlogin-sql-injection(24124) CVE-2006-0320
XF:bitchx-ehostname-symlink(38262) CVE-2007-5839
XF:bitchx-hook-command-execution(34969) CVE-2007-3360
XF:bitchx-irc-namreply-dos(11363) CVE-2003-1450
XF:bitchx-mode-change-dos(12008) CVE-2003-0334
XF:bitchx-pmode-bo(36306) CVE-2007-4584
XF:bitcomet-torrent-publisher-bo(24229) CVE-2006-0339
XF:bitdefender-avxscanonline-code-execution(15911) CVE-2004-1947
XF:bitdefender-http-server-directory-traversal(39802) CVE-2008-0396
XF:bitdefender-pdf-dos(46750) CVE-2008-5409
XF:bitdefender-pe-overflow(47219) CVE-2008-6661
XF:bitdefender-pefile-bo(30904) CVE-2006-6627
XF:bitdefender-scanjob-format-string(31608) CVE-2007-0391
XF:bitdefender-ssdt-dos(42081) CVE-2008-1735
XF:bitflu-storagefarabdb-security-bypass(39269) CVE-2007-6636
XF:bitkinex-webdav-ftp-directory-traversal(42842) CVE-2008-2635
XF:bitlbee-multiple-unspecified-security-bypass(45132) CVE-2008-3969
XF:bitlbee-unspecified-security-bypass(44699) CVE-2008-3920
XF:bitrix-redirect-security-bypass(42157) CVE-2008-2052
XF:bitrix-serverdocumentroot-file-include(21018) CVE-2005-1996
XF:bitrix-site-path-disclosure(21019) CVE-2005-1995
XF:bitrixcms-admin-interface-xss(26544) CVE-2006-2477
XF:bitrixcms-backurl-url-redirect(26543) CVE-2006-2478
XF:bitrixcms-update-cache-poisoning(26548) CVE-2006-2479
XF:bitrixcms-updaterlog-information-disclosure(26542) CVE-2006-2476 CVE-2006-2479
XF:bitscast-pubdate-dos(34344) CVE-2007-2726
XF:bitshifters-bitboard-xss(18871) CVE-2005-0374
XF:bitsvideo-addvideo-file-upload(55738) CVE-2010-0366
XF:bitsvideo-search-xss(55739) CVE-2010-0365
XF:bitsvideo-showcasesearch-file-include(55740) CVE-2010-0367
XF:bittorrent-http-get-dos(16228) CVE-2004-2029
XF:bittorrent-peers-bo(39719) CVE-2008-0364
XF:bittorrent-utorrent-createdby-bo(44404) CVE-2008-4434
XF:bitweaver-crlf-header-injection(27348) CVE-2006-3105
XF:bitweaver-edit-information-disclosure(39322) CVE-2007-6651
XF:bitweaver-edit-post-xss(30167) CVE-2006-6925
XF:bitweaver-editlistindex-xss(45409) CVE-2008-4337
XF:bitweaver-index-path-disclosure(27214) CVE-2006-3104
XF:bitweaver-index-xss(27213) CVE-2006-3103
XF:bitweaver-listpages-index-sql-injection(38943) CVE-2007-6375
XF:bitweaver-modmime-file-upload(27215) CVE-2006-3102
XF:bitweaver-multiple-scripts-xss(31655) CVE-2007-0526
XF:bitweaver-multiple-sql-injection(23814) CVE-2005-4380
XF:bitweaver-mygroups-xss(23816) CVE-2005-4379
XF:bitweaver-register-index-login-xss(38942) CVE-2007-6374
XF:bitweaver-savefeed-code-execution(50631) CVE-2009-1677
XF:bitweaver-sortmode-sql-injection(30165) CVE-2006-6924
XF:bitweaver-titlefield-xss(25053) CVE-2006-1131
XF:bitweaver-upload-file-upload(39321) CVE-2007-6650
XF:bitzipper-extract-directory-traversal(26626) CVE-2006-2520
XF:bitzipper-unacev2-bo(27763) CVE-2005-2856
XF:bizdirectory-feed-xss(29002) CVE-2006-4883
XF:bk2site-redirect-symlink(46543) CVE-2008-4995
XF:bl4-smtp-bo(26114) CVE-2006-2107
XF:blackarmor-network-sec-bypass(75854) CVE-2012-2568
XF:blackberry-attachment-png-bo(24063) CVE-2005-2344
XF:blackberry-attachment-word-bo(24629) CVE-2006-0761
XF:blackberry-calendar-bo(17700) CVE-2004-1597
XF:blackberry-cve20133692-priv-esc(85878) CVE-2013-3692
XF:blackberry-cve20136798-sec-bypass(89202) CVE-2013-6798
XF:blackberry-cve20141469-info-disc(95264) CVE-2014-1469
XF:blackberry-cve20141470-sec-bypass(95263) CVE-2014-1470 CVE-2014-2388
XF:blackberry-decompression-bo(35241) CVE-2005-4848
XF:blackberry-desktop-dos(64622) CVE-2010-2599
XF:blackberry-device-certificate-spoofing(53490) CVE-2009-3477
XF:blackberry-es-pdf-code-execution(43840) CVE-2008-3246
XF:blackberry-insecure-permissions(35442) CVE-2007-3483
XF:blackberry-invitemessage-dos(35075) CVE-2007-3443
XF:blackberry-pdf-code-execution(50755) CVE-2009-2643
XF:blackberry-pdf-distiller-bo(64621) CVE-2010-2604
XF:blackberry-playbook-priv-esc(71659) CVE-2011-0291
XF:blackberry-sip-dos(35077) CVE-2007-3442
XF:blackberry-sipinvite-dos(35074) CVE-2007-3444
XF:blackberry-unite-pdf-code-execution(43843) CVE-2008-3246
XF:blackberry-unspecified-dos(29678) CVE-2006-5489
XF:blackberry-z10-cve20142388-sec-bypass(95262) CVE-2014-2388
XF:blackboard-client-information-disclosure(41935) CVE-2008-1883
XF:blackboard-courseinfo-dbase-modification(4946) CVE-2000-0627
XF:blackboard-directory-traversal(17636) CVE-2004-1581
XF:blackboard-lang-file-include(17637) CVE-2004-1582
XF:blackboard-login-xss(9467) CVE-2002-1007
XF:blackboard-multiple-xss(28537) CVE-2006-4308
XF:blackboard-philboardforum-sql-injection(40368) CVE-2008-0750
XF:blackboard-searchtext-xss(41478) CVE-2008-1795
XF:blackboard-test-textbox-xss(27895) CVE-2006-3914
XF:blackboard-unspecified-csrf(43986) CVE-2008-3421
XF:blackbook-multiple-xss(42147) CVE-2008-2188
XF:blackcatcms-cve20145259-xss(95717) CVE-2014-5259
XF:blackforum-index-sql-injection(56861) CVE-2010-1341
XF:blackice-appprotection-privilege-escalation(25423) CVE-2005-2711
XF:blackice-blackdexe-bo(14965) CVE-2004-2125
XF:blackice-excessive-memory-consumption(9405) CVE-2002-0957
XF:blackice-filelock-protection-bypass(29575) CVE-2006-7129
XF:blackice-firewall-dos(16959) CVE-2004-1714
XF:blackice-opengiffile-bo(43830) CVE-2008-3209
XF:blackice-ping-flood-dos(8058) CVE-2002-0237
XF:blackice-standby-inactivate(9275) CVE-2002-0956
XF:blackjumbodog-long-string-bo(16842) CVE-2004-1439
XF:blackmoon-ftpd-static-bo(7895) CVE-2002-0126
XF:blackmoon-port-bo(64696) CVE-2011-0507
XF:blackorpheus-member-sql-injection(25902) CVE-2006-1917
XF:bladecenter-amm-cve20136718-expose-cred(89174) CVE-2013-6718
XF:bladeenc-myfseek-code-execution(11227) CVE-2003-0075
XF:blahzdns-auth-bypass(8951) CVE-2002-0599
XF:blakord-portal-id-sql-injection(39284) CVE-2007-6565
XF:blanknberg-index-directory-traversal(25617) CVE-2006-1581
XF:blanknberg-index-xss(25618) CVE-2006-1582
XF:blankol-bol-xss(25488) CVE-2006-1404
XF:blaxxun-applicationxcc3d-bo(15625) CVE-2004-1903
XF:blazedvd-plf-bo(30567) CVE-2006-6199
XF:blazevideo-hdtv-plf-bo(48498) CVE-2009-0450
XF:blazix-jsp-source-disclosure(25485) CVE-2006-1483
XF:blazix-unauth-file-access(9952) CVE-2002-1451
XF:blender-file-unspecified(42153) CVE-2008-1103
XF:blender-imbloadhdr-bo(41917) CVE-2008-1102
XF:blender-kml-kmz-command-execution(32778) CVE-2007-1253
XF:blendportal-phpbb-file-include(26890) CVE-2006-2736
XF:blixed-wordpress-index-xss(35473) CVE-2007-4014
XF:blixkrieg-wordpress-index-xss(35474) CVE-2007-4014
XF:blkid-cve20149114-command-exec(98993) CVE-2014-9114
XF:bllix-wordpress-index-xss(35472) CVE-2007-4014
XF:blob-bpost-xss(51959) CVE-2009-3594
XF:blockclass-addmod-class-xss(73776) CVE-2012-1657
XF:blockhosts-daemonlog-dos(34426) CVE-2007-2765
XF:blog-pixel-motion-config-code-execution(29217) CVE-2006-5085
XF:blog-pixel-motion-inserebase-security-bypass(29222) CVE-2006-5086
XF:blog-system-index-blog-sql-injection(23430) CVE-2005-4049
XF:blogatorscript-bsauth-xss(41930) CVE-2008-1892
XF:blogatorscript-inclpage-file-include(41660) CVE-2008-1760
XF:blogatorscript-sondresult-sql-injection(41658) CVE-2008-1763
XF:blogbuddies-multiple-scripts-xss(23331) CVE-2005-3954
XF:blogcms-index-sql-injection(27435) CVE-2006-3364
XF:blogcms-index-xss(39710) CVE-2008-0359
XF:blogcms-list-xss(30385) CVE-2006-6035
XF:blogcms-nplog-sql-injection(28808) CVE-2006-4748
XF:blogcms-npusersharing-file-include(30854) CVE-2006-6552
XF:blogengine-comment-sql-injection(42386) CVE-2008-2455
XF:blogengine-macgurublog-sql-injection(42715) CVE-2008-6438
XF:blogengine-search-xss(49307) CVE-2008-6476
XF:bloggage-checklogin-sql-injection(25955) CVE-2006-2010
XF:bloggeruniverse-editcomments-sql-injection(48697) CVE-2009-5090
XF:bloggielite-genscode-sql-injection(46299) CVE-2008-5004
XF:bloggit-admin-code-execution(27011) CVE-2006-7014
XF:bloghelper-commondb-info-disclosure(47799) CVE-2009-0826
XF:bloghoster-previewcomment-xss(28304) CVE-2006-4090
XF:bloginator-articlecall-sql-injection(49325) CVE-2009-1049
XF:bloginator-cookie-security-bypass(49324) CVE-2009-1050
XF:blogit-blog-information-disclosure(48075) CVE-2009-0336
XF:blogit-index-sql-injection(48074) CVE-2009-0334
XF:blogit-index-xss(48073) CVE-2009-0335
XF:blogmanager-incwebblogmanager-sql-injection(48054) CVE-2009-0339
XF:blogmanager-incwebblogmanager-xss(48053) CVE-2009-0338
XF:blogme-adminlogin-sql-injection(30285) CVE-2006-5976
XF:blogme-archshow-sql-injection(34253) CVE-2007-2661
XF:blogme-comments-xss(30286) CVE-2006-5975
XF:blogmephp-comments-sql-injection(42193) CVE-2008-2175
XF:blogmod-weblogposting-sql-injection(26198) CVE-2006-2127
XF:blogn-admin-xss(30565) CVE-2006-6176
XF:blogn-unspecified-csrf(44769) CVE-2008-3885
XF:blogn-unspecified-xss(44767) CVE-2008-3884
XF:blognplus-dm-sql-injection(43593) CVE-2008-3090
XF:blognplus-index-sql-injection(43592) CVE-2008-3090
XF:blognplus-unspecified-sql-injection(43136) CVE-2008-2819
XF:blogphp-blogphpusername-security-bypass(42372) CVE-2008-2524
XF:blogphp-index-bypass-security(24131) CVE-2006-0318 CVE-2006-0372
XF:blogphp-index-privilege-escalation(43275) CVE-2008-6745
XF:blogphp-user-xss(42369) CVE-2008-6631
XF:blogphp-username-xss(42370) CVE-2008-6631
XF:blogpixelmotion-index-sql-injection(41668) CVE-2008-1867
XF:blogpixelmotion-listearticle-xss(42011) CVE-2008-1986
XF:blogpixelmotion-modifconfig-file-upload(41670) CVE-2008-1866
XF:blogpixelmotion-sauvbase-info-disclosure(41671) CVE-2008-1868
XF:blogplus-file-theme-file-include(49446) CVE-2009-1246
XF:blogsa-widgets-xss(49024) CVE-2009-0814
XF:blogsitepro-index-sql-injection(35514) CVE-2007-3979
XF:blogsmanager-searchfield-sql-injection(71401) CVE-2011-5110
XF:blogsystem-blog-sql-injection(55862) CVE-2010-0458
XF:blogsystem-image-sql-injection(46787) CVE-2008-5311
XF:blogsystem-index-sql-injection(55818) CVE-2010-0458
XF:blogtorrent-announce-xss(30350) CVE-2006-6020
XF:blogtorrent-btdownloadphp-dir-traversal(18356) CVE-2004-1212
XF:blogworx-view-sql-injection(41808) CVE-2008-1915
XF:blogwriter-historymonth-sql-injection(42220) CVE-2008-2197
XF:blojsom-formfields-xss(28951) CVE-2006-4829
XF:bloo-base-file-include(30336) CVE-2006-6023
XF:bloo-googlespell-xss(30326) CVE-2006-6019
XF:bloo-index-sql-injection(41141) CVE-2008-1313
XF:blood2-long-query-bo(17668) CVE-2004-1587
XF:bloofoxcms-dialog-file-include(47611) CVE-2008-5748
XF:bloofoxcms-file-directory-traversal(39795) CVE-2008-0427
XF:bloofoxcms-index-sql-injection(39794) CVE-2008-0428
XF:bloofoxcms-index-xss(53788) CVE-2009-4522
XF:bloofoxcms-name-sql-injection(62810) CVE-2010-4870
XF:bloomooweb-activex-command-execution(29968) CVE-2006-5658
XF:bloomooweb-bwdeletetempfile-dos(29997) CVE-2006-5658
XF:blooog-jplayer-xss(89356) CVE-2013-7129
XF:bloq-multiple-file-include(29585) CVE-2006-6592
XF:blosxom-flav-xss(45600) CVE-2008-2236
XF:blovestorm-android-unspecified(74024) CVE-2012-1478
XF:blubster-port701-dos(13012) CVE-2003-0760
XF:bluearc-port-traffic-hijacking(33721) CVE-2007-2150
XF:blueboy-config-information-disclosure(27576) CVE-2006-3370
XF:bluecoat-k9-referer-bo(44123) CVE-2007-2952
XF:bluecoat-k9-version-bo(44124) CVE-2007-2952
XF:bluecoat-management-interface-bo(34773) CVE-2007-1685
XF:bluecoat-proxysg-userinterface-xss(62240) CVE-2010-5192
XF:bluecoat-sgos-icap-patience-xss(45625) CVE-2008-4485
XF:bluecoat-sgos-key-plaintext(16182) CVE-2004-2397
XF:bluecube-tienda-sql-injection(45322) CVE-2008-6026
XF:blueeyecms-blueeyecmslogin-sql-injection(49104) CVE-2009-0883
XF:bluemagicboard-footer-path-disclosure(28949) CVE-2006-4835
XF:bluemasters-drupal-xss(92537) CVE-2014-7978
XF:bluememories-index-xss(35817) CVE-2007-4165
XF:bluemoon-unspecified-xss(42072) CVE-2008-2035
XF:bluepagecms-index-xss(45321) CVE-2008-6027
XF:bluepagecms-phpsessid-session-hijacking(45323) CVE-2008-6039
XF:bluesecurecontroller-admin-xss(30735) CVE-2006-6363
XF:blueshoes-google-file-include(29429) CVE-2006-5250
XF:blueshoes-multiple-scripts-file-include(26908) CVE-2006-2864
XF:blueskychat-v2-bo(35699) CVE-2007-4145
XF:bluesoleil-object-push-directory-traversal(19930) CVE-2005-0978
XF:bluetooth-btw-service-bo(16953) CVE-2004-0775
XF:bluetrait-trackback-sql-injection(30842) CVE-2006-6540
XF:blur6ex-blog-id-sql-injection(27120) CVE-2006-3065
XF:blur6ex-index-path-disclosure(25758) CVE-2006-1762
XF:blur6ex-index-sql-injection(25759) CVE-2006-1763
XF:blur6ex-index-xss(25757) CVE-2006-1761
XF:blur6ex-title-xss(28275) CVE-2006-4106
XF:bm-websphere-cve20144844-sec-bypass(95724) CVE-2014-4844
XF:bmail-gbkcharacterset-sql-injection(25073) CVE-2006-1118
XF:bmc-patrol-file-create(1388) CVE-1999-1459
XF:bmc-patrol-frames(2075) CVE-1999-0801
XF:bmc-patrol-replay CVE-1999-0443
XF:bmc-patrol-udp-dos(4291) CVE-1999-0921
XF:bmc-patrolagent-bo(65135) CVE-2011-0975
XF:bmclassifieds-showad-sql-injection(41066) CVE-2008-1272
XF:bmcpatrol-bgssdservice-code-execution(33745) CVE-2007-2136
XF:bmforum-index-xss(42590) CVE-2008-6431
XF:bmforum-plugins-sql-injection(45611) CVE-2008-6091
XF:bmv-openpsfile-overflow(22815) CVE-2005-3278
XF:bmv-symlink(18823) CVE-2003-0014
XF:bnbt-trinedit-index-xss(27302) CVE-2006-3258
XF:bnbteasytracker-client-dos(22058) CVE-2005-2806
XF:bnc-backspace-command-execution(17672) CVE-2004-1482
XF:bnc-invalid-password-auth-bypass(18103) CVE-2004-2612
XF:bnc-irc-getnickuserhost-bo(18013) CVE-2004-1052
XF:bnc-proxy-bo(1546) CVE-1999-0968
XF:bnu-uucpd-bo CVE-1999-0303
XF:boa-webserver-get-dir-traversal(5330) CVE-2000-0920
XF:boardpower-icq-xss(16698) CVE-2004-1441
XF:boardsolution-index-xss(25805) CVE-2006-1889
XF:boardtnk-web-css(8475) CVE-2002-0459
XF:boastmachine-index-xss(34509) CVE-2007-2932
XF:boastmachine-login-user-session-hijacking(34462) CVE-2007-2860
XF:boastmachine-mail-sql-injection(39813) CVE-2008-0422
XF:boastmachine-phpself-xss(26518) CVE-2006-2491
XF:boastmachine-register-xss(27771) CVE-2006-3826
XF:boastmachine-search-sql-injection(27769) CVE-2006-3827
XF:boastmachine-search-xss(25914) CVE-2006-1841
XF:boatclassifieds-detail-sql-injection(59671) CVE-2010-2687 CVE-2010-2688
XF:boatscripts-index-sql-injection(43182) CVE-2008-2846
XF:bochs-floppy-disk-dos(34513) CVE-2007-2894
XF:bochs-home-bo(15309) CVE-2004-2372
XF:bochs-ne2000-bo(34508) CVE-2007-2893
XF:bodington-uploadarea-obtain-information(14986) CVE-2004-2333
XF:bodybuilder-bypass-authentication(9359) CVE-2002-0951
XF:bogofilter-bogolexer-base64-dos(80524) CVE-2012-5468
XF:bogofilter-bogopass-symlink(10726) CVE-2002-2267
XF:bogofilter-dos(17916) CVE-2004-1007
XF:bogofilter-long-word-bo(24119) CVE-2005-4592
XF:bogofilter-unicode-bo(24118) CVE-2005-4591
XF:boinc-cve20132298-bo(83931) CVE-2013-2298
XF:boinc-forum-search-xss(36577) CVE-2007-4899
XF:boitedenews-index-file-include(28297) CVE-2006-4123
XF:bolinos-gbincluder-file-include(41431) CVE-2008-1555
XF:bolinos-gbphpinfo-information-disclosure(41434) CVE-2008-1557
XF:bolinos-index-file-include(28991) CVE-2006-4850 CVE-2006-4851
XF:bolinos-multiple-xss(41432) CVE-2008-1556
XF:boltwire-cve20132651-xss(87809) CVE-2013-2651
XF:bombahaber-haberoku-sql-injection(41422) CVE-2008-1607
XF:bomberclone-error-message-bo(24764) CVE-2006-0460
XF:bomberclone-error-packet-dos(28093) CVE-2006-4005
XF:bomberclone-rscacheadd-dos(28090) CVE-2006-4005
XF:bomberclone-sendpkg-information-disclosure(28092) CVE-2006-4006
XF:bonsai-error-message-xss(9920) CVE-2003-0154
XF:bonsai-path-disclosure(9921) CVE-2003-0153
XF:bontago-nickname-bo(19406) CVE-2005-0501
XF:booby-bookmarks-information-disclosure(20605) CVE-2005-1631
XF:booby-error-message-xss(13557) CVE-2003-1194
XF:booby-renderer-file-include(42784) CVE-2008-2645
XF:bookcatalog-modulesphp-sql-injection(44434) CVE-2008-3513
XF:bookingcentre-cadenaofertas-sql-injection(46226) CVE-2008-6216
XF:bookingcentre-cadenaofertasext-xss(46225) CVE-2008-6215
XF:bookingcentre-hotelid-sql-injection(46913) CVE-2008-6809
XF:bookingcentre-index-sql-injection(46914) CVE-2008-6810
XF:bookit-plaintext-passwords(9316) CVE-2002-0933
XF:bookjoomlas-index-sql-injection(49682) CVE-2009-1263
XF:booklibrary-id-sql-injection(60107) CVE-2010-2851
XF:booklibrary-index-sql-injection(59966) CVE-2010-1522
XF:bookmark4u-config-sql-injection(25956) CVE-2006-7025
XF:bookmark4u-file-include(11009) CVE-2003-1253
XF:bookmark4u-includeprefix-file-include(26933) CVE-2006-2877
XF:bookmine-events-sql-injection(44067) CVE-2008-3393
XF:bookmine-search-xss(44068) CVE-2008-3394
XF:bookofguests-cgi-command-execution(7434) CVE-2001-0844
XF:bookpanel-books-sql-injection(49160) CVE-2009-4889
XF:books-bookid-sql-injection(46561) CVE-2008-5643
XF:books-cid-sql-injection(40857) CVE-2008-0827
XF:booksebooks-index-sql-injection(56210) CVE-2010-0761
XF:boost-drupal-file-overwrite(36939) CVE-2007-5270
XF:boost-unspecified-security-bypass(53553) CVE-2009-3654
XF:bootmanage-tftpserver-filename-bo(41226) CVE-2008-1403
XF:bootpd-bo CVE-1999-0799
XF:bootstrapcms-usersettings-xss(99627) CVE-2015-1057
XF:boozt-long-name-bo(7790) CVE-2002-0098
XF:bopup-unspecified-bo(51305) CVE-2009-2227
XF:bor-mod-file-format-string(26582) CVE-2006-2537
XF:bordermanager-bypass-url-restriction CVE-2000-0591
XF:bordermanager-vpn-syn-dos(6429) CVE-2001-0486
XF:borderware-mxtreme-web-admin(25325) CVE-2006-1254
XF:borderware-ping-dos(6004) CVE-2001-0313
XF:borland-ibserver-bo(41932) CVE-2008-1910
XF:borland-idsql32-bo(30583) CVE-2006-6201
XF:borland-multiple-functions-bo(36956) CVE-2007-5243 CVE-2007-5244
XF:borland-packet-bo(42558) CVE-2008-2559
XF:bosclassifieds-catid-sql-injection(46308) CVE-2008-6526
XF:bosclassifieds-index-sql-injection(41799) CVE-2008-1838
XF:bosclassifieds-multiple-scripts-file-include(27662) CVE-2006-3527
XF:bosdatagrid-multiple-xss(35026) CVE-2007-3413
XF:bosdates-calendar-sql-injection(15133) CVE-2004-0275
XF:bosdates-type-category-xss(41020) CVE-2008-1211
XF:bosnews-news-sql-injection(41806) CVE-2008-4703
XF:boutikone-list-sql-injection(61911) CVE-2010-3479
XF:boutikonecms-search-xss(46621) CVE-2008-5126
XF:boxalino-default-directory-traversal(53932) CVE-2009-1479
XF:boxcar-index-xss(24019) CVE-2006-0111
XF:bozohttp-publichtml-info-disclosure(60812) CVE-2010-2320
XF:bozohttpd-gcc-dos(60876) CVE-2010-2195
XF:bpblog-blog-info-disclosure(47419) CVE-2005-0853
XF:bpblog-id-cat-sql-injection(42894) CVE-2008-2554
XF:bpblog-multiple-sql-injection(25327) CVE-2006-1333
XF:bpftp-gain-privilege(20301) CVE-2005-1371
XF:bpftp-obtain-credentials(6330) CVE-2001-0263
XF:bpm-cve20130581-xss(83333) CVE-2013-0581
XF:bpm-http-device-dos(8299) CVE-2002-1780
XF:bpm-http-directory-traversal(8300) CVE-2002-0331
XF:bpms-packet-dos(39145) CVE-2007-6509
XF:bpp-rtfparser-file-include(27088) CVE-2006-3177
XF:bpstudent-students-sql-inection(53428) CVE-2009-3501
XF:brainf*ck-modbf-bo(7730) CVE-2001-1498
XF:branchenbuch-sql-injection(43482) CVE-2008-3054
XF:branchenbuch-unspecified-xss(61054) CVE-2010-4960
XF:breakout2-home-bo(15229) CVE-2004-0158
XF:breed-udp-datagram-dos(18890) CVE-2005-0382
XF:breeze-remote-reboot(1544) CVE-1999-1281
XF:bremsserver-dotdot-directory-traversal(14954) CVE-2004-2112
XF:bremsserver-xss(14953) CVE-2004-2113
XF:brewblogger-index-security-bypass(43649) CVE-2008-6911
XF:brewblogger-printlog-sql-injection(30200) CVE-2006-5889
XF:bridge-unspecified-privilege-escalation(33570) CVE-2007-1279
XF:brightmail-consolescripts-priv-escalation(50075) CVE-2009-0064
XF:brightmail-controlcenter-xss(50074) CVE-2009-0063
XF:brightmail-datablob-directory-traversal(28058) CVE-2006-4013
XF:brightmail-post-dos(28059) CVE-2006-4013
XF:brightmail-static-database-security-bypass(20804) CVE-2005-1867
XF:brightstor-arcserv-discovery-bo(30791) CVE-2006-6379
XF:brightstor-caloggderd-dos(34322) CVE-2007-2772
XF:brightstor-catirpc-dos(32137) CVE-2007-0816
XF:brightstor-discovery-bo(19251) CVE-2005-0260
XF:brightstor-discovery-servicepc-bo(19320) CVE-2005-2535
XF:brightstor-enterprise-backup-bo(21656) CVE-2005-1272
XF:brightstor-igateway-http-get-bo(22560) CVE-2005-3190
XF:brightstor-mediasvr-bo(33316) CVE-2007-1785
XF:brightstor-mediasvr-dos(34319) CVE-2007-2772
XF:brightstor-messageengine-rpc-bo(31443) CVE-2007-0169
XF:brightstor-rpc-tapeengine-code-execution(33017) CVE-2007-1447
XF:brightstor-rpc-tapeengine-dos(33020) CVE-2007-1448
XF:brightstor-sun-rpc-bo(33854) CVE-2007-2139
XF:brightstor-tapeengine-code-execution(31442) CVE-2007-0168
XF:brightstor-tapeengine-rpc-bo(31433) CVE-2007-0169
XF:brightstor-unspecified-code-execution(34805) CVE-2007-3216
XF:brilliantgallery-bgchecklist-sql-injection(45411) CVE-2008-4338
XF:brilliantgallery-unspecified-sql-injection(45637) CVE-2008-4531
XF:brilliantgallery-unspecified-xss(45636) CVE-2008-4530
XF:brim-index-sql-injection(44789) CVE-2008-4082
XF:brim-index-xss(44790) CVE-2008-4083
XF:brim-renderer-file-include(29647) CVE-2006-5429
XF:brim-unspecified-information-disclosure(29650) CVE-2006-5414
XF:british-btwebcontrol-bo(34589) CVE-2007-2982 CVE-2007-2983
XF:broadboard-forgotasp-sql-injection(17502) CVE-2004-1555
XF:broadboard-profileasp-sql-injection(17500) CVE-2004-1555
XF:broadboard-reg2asp-sql-injection(17501) CVE-2004-1555
XF:broadboard-searchasp-sql-injection(17498) CVE-2004-1555
XF:broadcast-machine-login-xss(38418) CVE-2007-3694
XF:broadcastmachine-basedir-file-include(46939) CVE-2008-6287
XF:broadcom-bcmwl5-bo(30202) CVE-2006-5882
XF:broadvision-bv1to1-reveal-path(5661) CVE-2001-0031
XF:broderbund-activex-bo(36472) CVE-2007-4472
XF:broid-mp3-bo(52532) CVE-2009-3213
XF:broker-ftp-cd-directory-traversal(6674) CVE-2001-0687
XF:broker-ftp-delete-files(6190) CVE-2001-0450
XF:broker-ftp-dos(15241) CVE-2004-0296
XF:broker-ftp-dot-bo(6673) CVE-2002-0405
XF:broker-ftp-list-directories(6189) CVE-2001-0450
XF:broker-ftp-tsftpsrv-dos(15242) CVE-2004-0295
XF:broker-ftp-username-dos(5388) CVE-2000-1116
XF:brother-nc-password-bo(9701) CVE-2002-1055
XF:brothermfc9970cdw-cve20132507-xss(84096) CVE-2013-2507
XF:brothermfc9970cdw-cve20132670-xss(84095) CVE-2013-2670
XF:brothermfc9970cdw-cve20132671-xss(84093) CVE-2013-2671
XF:browscap-useragent-xss(53571) CVE-2009-3651
XF:browseftp-server-response-bo(7793) CVE-2002-2026
XF:browsegate-http-dos(5270) CVE-2000-0908
XF:browser-based-file-mgr-sql-injection(20504) CVE-2005-1602
XF:browsercrm-bcrmpubroot-file-include(42922) CVE-2008-2689 CVE-2008-2690
XF:browsercrm-index-versionlist-sql-injection(71828) CVE-2011-5213
XF:browsercrm-multiple-xss(71827) CVE-2011-5214
XF:browsercrm-results-xss(24390) CVE-2006-0521
XF:browserid-authentication-csrf(75869) CVE-2012-2713
XF:brs-webweaver-file-access(10467) CVE-2002-1546
XF:brswebweaver-useragent-bo(13571) CVE-2003-1165
XF:bru-execlog-env-variable(4644) CVE-2000-0537
XF:bru-tmp-file-symlink(8003) CVE-2002-0210
XF:bru-xbru-race-condition(10101) CVE-2002-1512
XF:brudagb-index-file-include(29141) CVE-2006-5068
XF:brudanews-index-file-include(29142) CVE-2006-5068
XF:brujula-Brujula4net-dos(34213) CVE-2007-2605
XF:bsafe-ssl-bypass-authentication(7112) CVE-2001-1105
XF:bsb2ppm-bsbopenheader-bo(18586) CVE-2004-1262
XF:bscounter-stats-sql-injection(53236) CVE-2009-3659
XF:bscw-default-installation-registration(7775) CVE-2002-0095
XF:bscw-extracted-file-symlink(7029) CVE-2001-0973
XF:bscw-remote-shell-execution(7774) CVE-2002-0094
XF:bsd-aio-overwrite-memory(7693) CVE-2001-1185
XF:bsd-arp-request-dos(5340) CVE-2000-0914
XF:bsd-broadcast-address(8485) CVE-2002-0381
XF:bsd-buffer-initialization-disclosure(24338) CVE-2006-0379
XF:bsd-buffer-length-disclosure(24340) CVE-2006-0380
XF:bsd-dump-tty-privileges(7037) CVE-2001-1091
XF:bsd-eeprom-format(5337) CVE-2000-0997
XF:bsd-exec-race-condition(7945) CVE-2002-2092
XF:bsd-fstat-format(5338) CVE-2000-0994
XF:bsd-fstatfs-dos(8112) CVE-2002-1674
XF:bsd-ftpd-replydirname-bo(5776) CVE-2001-0053
XF:bsd-fts-race-condition(8715) CVE-2001-1145
XF:bsd-ieee80211-bo(24192) CVE-2006-0226
XF:bsd-ifbridge-information-disclosure(25582) CVE-2006-1588
XF:bsd-ip-fragments-dos(6636) CVE-2001-0710
XF:bsd-ipsec-replay(25398) CVE-2006-0905
XF:bsd-kernel-dos(7023) CVE-2001-1133
XF:bsd-kernel-sendmsg-dos(6908) CVE-2001-0993
XF:bsd-libedit-editrc CVE-2000-0595
XF:bsd-libkvm-descriptor-leak(10109) CVE-2002-1125
XF:bsd-libutil-format(5339) CVE-2000-0993
XF:bsd-libutil-privilege-dropping(8697) CVE-2001-1029
XF:bsd-lpd CVE-1999-0061
XF:bsd-lpd-bo(7046) CVE-2001-0670
XF:bsd-lprbo CVE-1999-0032
XF:bsd-lprbo2 CVE-1999-0032
XF:bsd-mailrc-insecure-permissions(25581) CVE-2006-1587
XF:bsd-man-command-sequence(7348) CVE-1999-1313
XF:bsd-mcweject-bo(33212) CVE-2007-1719
XF:bsd-mmap CVE-1999-0304 CVE-1999-0323
XF:bsd-nfs-rpc-dos(9772) CVE-2002-0830
XF:bsd-opie-unauthorized-privileges(25397) CVE-2006-1283
XF:bsd-passwd-bo(7152) CVE-1999-1471
XF:bsd-pf-fragment-dos(24337) CVE-2006-0381
XF:bsd-photurisd-format(5336) CVE-2000-1004
XF:bsd-readline-permissions(6586) CVE-2001-0378
XF:bsd-rfork-signal-handlers(6829) CVE-2001-1180
XF:bsd-rogue-bo(10261) CVE-2002-1192
XF:bsd-sack-handling-dos(24453) CVE-2006-0433
XF:bsd-securelevel-immutable-file-bypass(24037) CVE-2005-4351
XF:bsd-securelevel-settimeofday-bypass(24036) CVE-2005-4352
XF:bsd-semaphore-dos CVE-2000-0461
XF:bsd-setsockopt-dos(3298) CVE-2000-0489
XF:bsd-sh3-sigreturn-privileges(6637) CVE-2001-0734
XF:bsd-shared-memory-dos(2351) CVE-1999-1518
XF:bsd-shmat-gain-privileges(15061) CVE-2004-0114
XF:bsd-siocgifalias-ioctl-dos(25766) CVE-2006-1797
XF:bsd-sourceroute(736) CVE-1999-0305
XF:bsd-sshd-authentication-error(9215) CVE-2002-0765
XF:bsd-strfmon-overflow(41504) CVE-2008-1391
XF:bsd-su-format(5636) CVE-2000-0996
XF:bsd-suid-apps-gain-privileges(8920) CVE-2002-0572
XF:bsd-syncache-inpcb-dos(8875) CVE-2002-0518
XF:bsd-syncookie-pointer-dos(8873) CVE-2002-0518
XF:bsd-syscall-cpu-dos CVE-2000-0456
XF:bsd-sysctl-dos(25764) CVE-2006-1814
XF:bsd-tel-tgetent CVE-1999-0192
XF:bsd-telnet(516) CVE-1999-1098
XF:bsd-uucp-bo(7633) CVE-2001-1541
XF:bsd-virecover-delete-files(10149) CVE-2001-1415
XF:bsd-yp-execute-shell(8625) CVE-2002-0557
XF:bsd-yp-passwd-format(5635) CVE-2000-0995
XF:bsdgames-tetrisbsd-checkscores-bo(25611) CVE-2006-1539
XF:bsdi-smp-dos CVE-1999-0747
XF:bsdmainutils-calendar-gain-privileges(17162) CVE-2004-0793
XF:bsguest-cgi-execute-commands(5796) CVE-2001-0099
XF:bslist-cgi-execute-commands(5797) CVE-2001-0100
XF:bsplayer-bsi-bo(55708) CVE-2010-2004
XF:bsplayer-bsl-bo(49342) CVE-2009-1068
XF:bsplayer-srt-bo(41841) CVE-2008-6583
XF:bsq-sitestats-bsqtemplateinc-sql-injection(29268) CVE-2006-7123
XF:bsq-sitestats-http-referer-xss(29661) CVE-2006-7125
XF:bsq-sitestats-ip-xss(29266) CVE-2006-7122
XF:bsq-sitestats-rssfeeds-file-include(29269) CVE-2006-7124
XF:bsq-sitestats-uri-sql-injection(29662) CVE-2006-7126
XF:bsuite-index-xss(68602) CVE-2011-4955
XF:bt-voyager-password-plaintext(16472) CVE-2004-0616
XF:bthomehub-cgib-auth-bypass(41271) CVE-2007-5383 CVE-2008-1334
XF:btitracker-accountchange-sql-injection(34447) CVE-2007-2854
XF:btitracker-details-security-bypass(38416) CVE-2007-5987
XF:btitracker-multiple-scripts-xss(38413) CVE-2007-5985
XF:btitracker-shoutbox-security-bypass(38417) CVE-2007-5988
XF:btitracker-unspecified-sql-injection(38415) CVE-2007-5986
XF:btitracker-usercp-xss(38414) CVE-2007-5985
XF:btitracker-xbtit-scrape-sql-injection(44627) CVE-2008-3784
XF:btittracker-torrents-sql-injection(27216) CVE-2006-6972
XF:btp-cid-path-disclosure(8439) CVE-2002-0446
XF:btsavemysql-url-file-disclosure(30760) CVE-2006-6378
XF:btsondage-gestionsondage-file-include(33363) CVE-2007-1812
XF:bttlxeforum-failure-xss(24981) CVE-2006-0974
XF:btvoyager-config-information-disclosure(27652) CVE-2006-3561
XF:bubbling-dispatcher-directory-traversal(40008) CVE-2008-0521
XF:bubblinglibrary-page-uri-file-include(39969) CVE-2008-0545
XF:bubla-budir-file-include(31201) CVE-2006-6867
XF:bubla-process-file-include(31135) CVE-2006-6809 CVE-2006-6867
XF:buddy-zone-multiple-scripts-sql-injection(27514) CVE-2006-3494
XF:buddypress-cve20141888-xss(91175) CVE-2014-1888
XF:buddypress-cve20141889-sec-bypass(91261) CVE-2014-1889
XF:buddypressextfriendshipreq-adminajax-xss(85416) CVE-2013-4944
XF:buddyzone-id-sql-injection(35187) CVE-2007-3526 CVE-2007-3549
XF:buddyzone-viewsubcat-sql-injection(35176) CVE-2007-3549
XF:bueditor-unspecified-xss(53132) CVE-2009-3363
XF:buffalo-aoss-management-csrf(36492) CVE-2007-4822
XF:bufferzone-redlight-privilege-escalation(36278) CVE-2007-4580
XF:bugmallshoppingcart-default-password(35040) CVE-2007-3446
XF:bugmallshoppingcart-index-xss(35037) CVE-2007-3448
XF:bugmallshoppingcart-search-sql-injection(35039) CVE-2007-3447
XF:bugport-index-path-disclosure(23921) CVE-2005-4609
XF:bugport-index-sql-injection(23919) CVE-2005-4608
XF:bugport-index-xss(23920) CVE-2005-4607
XF:bugport-obtain-information(15030) CVE-2004-2353
XF:bugtrackernet-bug-xss(39650) CVE-2008-0335
XF:bugtrackernet-http-csrf(39651) CVE-2008-0336
XF:bugtrackernet-search-sql-injection(61434) CVE-2010-3188
XF:bugzero-query-edit-xss(25601) CVE-2006-1580
XF:bugzila-metadata-information-disclosure(17842) CVE-2004-1635
XF:bugzilla-account-sec-bypass(69036) CVE-2011-2978
XF:bugzilla-alias-information-disclosure(54332) CVE-2009-3386
XF:bugzilla-atom-feed-xss(32248) CVE-2007-0791
XF:bugzilla-attachment-csrf(49524) CVE-2009-1213
XF:bugzilla-attachment-header-injection(69035) CVE-2011-2381
XF:bugzilla-attachment-info-disc(80032) CVE-2012-4197
XF:bugzilla-attachments-info-disc(69037) CVE-2011-2977
XF:bugzilla-bug-change(17840) CVE-2004-1633
XF:bugzilla-buglist-modify-sql(7807) CVE-2002-0010
XF:bugzilla-buglist-sql-logic(7813) CVE-2002-0010
XF:bugzilla-buglist-xss(69038) CVE-2011-2976
XF:bugzilla-bugview-xss(42216) CVE-2008-2103
XF:bugzilla-buildid-xss(36241) CVE-2007-4543
XF:bugzilla-chart-view-password(16669) CVE-2004-0706
XF:bugzilla-chartcgi-response-splitting(65440) CVE-2010-4572
XF:bugzilla-config-obtain-information(22490) CVE-2005-3138
XF:bugzilla-createaccount-security-bypass(72042) CVE-2011-3667
XF:bugzilla-custom-fields-info-disclosure(80029) CVE-2012-4199
XF:bugzilla-database-password-disclosure(16673) CVE-2004-0702
XF:bugzilla-describecomponents-obtain-info(13602) CVE-2003-1046
XF:bugzilla-doeditvotes-login-information(7803) CVE-2002-0011
XF:bugzilla-duplicate-view-restricted(10479) CVE-2001-1407
XF:bugzilla-duplicates-sql-injection(42802) CVE-2006-0914
XF:bugzilla-edit-xss(16670) CVE-2004-0705
XF:bugzilla-editing-info-disclosure(69034) CVE-2011-2380
XF:bugzilla-editparams-sql-injection(24819) CVE-2006-0913
XF:bugzilla-edituser-user-delete(9303) CVE-2002-0806
XF:bugzilla-editusers-change-groupset(7814) CVE-2002-0010
XF:bugzilla-editusers-gain-privileges(16672) CVE-2004-0703
XF:bugzilla-editusers-sql-injection(16668) CVE-2004-0707
XF:bugzilla-email-sql-injection(10235) CVE-2002-1198
XF:bugzilla-emailappend-command-injection(10234) CVE-2002-1197
XF:bugzilla-emailin-security-bypass(42235) CVE-2008-2105
XF:bugzilla-files-info-disclosure(56003) CVE-2009-3989
XF:bugzilla-flash-xss(80116) CVE-2012-5883
XF:bugzilla-gobalpl-gain-information(6489) CVE-2001-0330
XF:bugzilla-graphs-info-disclosure(62969) CVE-2010-3764
XF:bugzilla-group-permissions-removal(10141) CVE-2002-0809
XF:bugzilla-group-restriction-info-disclosure(56004) CVE-2009-3387
XF:bugzilla-groupid-gain-privileges(13597) CVE-2003-1044
XF:bugzilla-h1h2-tags-xss(29610) CVE-2006-5453
XF:bugzilla-htaccess-database-password(10970) CVE-2003-0013
XF:bugzilla-htaccess-information-disclosure(32252) CVE-2007-0792
XF:bugzilla-importxml-directory-traversal(44407) CVE-2008-4437
XF:bugzilla-jsonrpc-csrf(72882) CVE-2012-0440
XF:bugzilla-ldap-auth-bypass(7812) CVE-2002-0007
XF:bugzilla-ldap-data-manipulation(78193) CVE-2012-3981
XF:bugzilla-login-data-redirection(24821) CVE-2006-0916
XF:bugzilla-longlist-modify-sql(7811) CVE-2002-0010
XF:bugzilla-masschange-change-groupset(9305) CVE-2002-0808
XF:bugzilla-mining-world-writable(10971) CVE-2003-0012
XF:bugzilla-number-security-bypass(65001) CVE-2010-4568
XF:bugzilla-obtain-information(13600) CVE-2003-1045
XF:bugzilla-offeraccount-security-bypass(36692) CVE-2007-5038
XF:bugzilla-patch-attachments-xss(69033) CVE-2011-2379
XF:bugzilla-postbug-report-spoofing(7804) CVE-2002-0008
XF:bugzilla-postbug-weak-security(42797) CVE-2005-1564
XF:bugzilla-processbug-comment-spoofing(7805) CVE-2002-0008
XF:bugzilla-processbug-old-restrictions(10478) CVE-2001-1406
XF:bugzilla-product-name-disclosure(16671) CVE-2004-0704
XF:bugzilla-productname-sql-injection(13594) CVE-2003-1042
XF:bugzilla-queries-info-disclosure(69166) CVE-2011-2979
XF:bugzilla-queryhelp-obtain-information(9300) CVE-2002-0803
XF:bugzilla-quips-xss(10707) CVE-2002-2260
XF:bugzilla-real-name-xss(9304) CVE-2002-0807
XF:bugzilla-realname-xss(65178) CVE-2010-4569
XF:bugzilla-reversedns-hostname-spoof(9301) CVE-2002-0804
XF:bugzilla-rss-title-xss(24820) CVE-2006-2420
XF:bugzilla-sendmail-command-execution(36243) CVE-2007-4538
XF:bugzilla-shadow-database-information(9306) CVE-2002-0810
XF:bugzilla-showbug-reveal-bugs(7802) CVE-2002-0009
XF:bugzilla-showdependencygraph(29619) CVE-2006-5453
XF:bugzilla-summary-xss(65179) CVE-2010-4570
XF:bugzilla-syncshadowdb-symlink(23863) CVE-2005-4534
XF:bugzilla-unchecked-system-call CVE-2000-0421
XF:bugzilla-unspec-csrf(65003) CVE-2011-0046
XF:bugzilla-unspecified-spoofing(72877) CVE-2012-0448
XF:bugzilla-url-modify-configuration(29618) CVE-2006-5455
XF:bugzilla-url-sql-injection(13596) CVE-2003-1043
XF:bugzilla-url-xss(65005) CVE-2011-0048
XF:bugzilla-urlfield-xss(65004) CVE-2010-4567
XF:bugzilla-usebuggroups-permissions-leak(10233) CVE-2002-1196
XF:bugzilla-userget-method-info-disc(80115) CVE-2012-5884
XF:bugzilla-userprefs-change-groupset(7809) CVE-2002-0010
XF:bugzilla-usevisibilitygroup-info-disclosure(42799) CVE-2005-3139
XF:bugzilla-world-writable-dir(9302) CVE-2002-0805
XF:bugzilla-xml-information-disclosure(17841) CVE-2004-1634
XF:bugzilla-xmlrpc-information-disclosure(36244) CVE-2007-4539
XF:bugzilla-xmlrpc-security-bypass(42218) CVE-2008-2104
XF:bugzilla-xss(18728) CVE-2004-1061
XF:buildbot-unspecified-xss(52896) CVE-2009-2967
XF:bulletproofsecurity-admin-xss(75522) CVE-2012-4268
XF:bundlecopy-usephp-code-execution(74439) CVE-2012-2073
XF:burakyilmazblog-bry-sql-injection(33945) CVE-2007-2420
XF:burncms-multiple-script-file-include(33938) CVE-2007-2364
XF:burningboard-bbs-account-hijacking(9177) CVE-2002-0903
XF:burningboard-bbs-css(8841) CVE-2002-2021
XF:business-3slidegallery-xss(82460) CVE-2013-1783
XF:business-elistings-detail-sql-injection(62957) CVE-2010-4636
XF:business-object-crystal-server-dos(21654) CVE-2005-4813
XF:businessdirect-showcategory-sql-injection(46558) CVE-2008-5496
XF:businessmail-smtp-dos(21636) CVE-2005-2472
XF:businessmanager-multiple-security-bypass(47794) CVE-2009-0700
XF:businessmanager-qub-bez74-xss(47795) CVE-2009-0699
XF:businessobject-intranet-hosts-info-disc(62682) CVE-2010-3982
XF:businessobjects-cms-xss(41875) CVE-2008-1894
XF:businessobjects-dswsbobje-security-bypass(62523) CVE-2010-0219
XF:businessobjects-rptviewerax-bo(41256) CVE-2007-6254
XF:businessspace-index-sql-injection(48606) CVE-2009-0516
XF:businesssurvey-surveyresults-sql-injection(46420) CVE-2008-6349
XF:butterfly-categorydelete-security-bypass(43067) CVE-2008-7181
XF:butterfly-mytable-sql-injection(49012) CVE-2008-6311
XF:butterfly-mytable-xss(43066) CVE-2008-6700
XF:butterfly-visitor-file-include(36147) CVE-2007-4485
XF:buxtoclone-cookie-auth-bypass(45640) CVE-2008-6162
XF:buydatingsite-profile-xss(53176) CVE-2009-3355
XF:buzzywall-download-directory-traversal(46123) CVE-2008-4759
XF:bwfm-index-xss(34817) CVE-2007-3049
XF:bwired-index-sql-injection(35540) CVE-2007-3976
XF:bwmguestbook-comment-xss(26246) CVE-2006-2231
XF:bws-directory-traversal(14948) CVE-2004-2121
XF:bxcp-index-sql-injection(27496) CVE-2006-3394
XF:bxcp-tid-sql-injection(24783) CVE-2006-0821
XF:bytecatcher-ftp-banner-bo(11235) CVE-2003-1369
XF:bytehoard-bhfilepath-file-include(26936) CVE-2006-2849
XF:bytehoard-dotdot-directory-traversal(13456) CVE-2003-1499
XF:bytehoard-index-directory-traversal(26705) CVE-2006-2633
XF:bytehoard-index-xss(26704) CVE-2006-2632
XF:bytehoard-view-file(13531) CVE-2003-1153
XF:bzflag-callsign-dos(23872) CVE-2005-4584
XF:bzip2-archives-code-execution(41249) CVE-2008-1372
XF:bzip2-compression-symlink(9128) CVE-2002-0761
XF:bzip2-decompression-file-overwrite(9126) CVE-2002-0759
XF:bzip2-decompression-race-condition(9127) CVE-2002-0760
XF:bzip2-toctou-symlink(19926) CVE-2005-0953
XF:c-client-dos(5223) CVE-2000-0847
XF:c2cforwardauction-admin-sql-injection(89755) CVE-2013-7193
XF:c2cforwardauctioncreator-list-sql-injection(89752) CVE-2013-7193
XF:c5510mfp-configuration-info-disclosure(39775) CVE-2008-0374
XF:c5510mfp-password-security-bypass(39776) CVE-2008-0375
XF:c5emv-ceid-weak-security(26767) CVE-2006-2713
XF:c5emv-client-pathname-file-overwrite(26771) CVE-2006-2717
XF:c5evm-ceid-weak-security(26783) CVE-2006-2714
XF:c5evm-client-message-digest-replay(26781) CVE-2006-2712
XF:c5evm-console-operation-gain-access(26760) CVE-2006-2715
XF:c5evm-default-account(26763) CVE-2006-2716
XF:c5evm-emgetceparameter-bo(26778) CVE-2006-2708
XF:c5evm-emsetceparameter-bo(26745) CVE-2006-2708
XF:c5evm-key-weak-encryption(26740) CVE-2006-2711
XF:c5evm-peer-certificate-security-bypass(26758) CVE-2006-2707
XF:c5evm-registration-message-dos(26742) CVE-2006-2705
XF:c5evm-rsa-key-weak-security(26753) CVE-2006-2710
XF:c5evm-server-message-digest-replay(26765) CVE-2006-2712
XF:c5evm-server-plaintext-message(26751) CVE-2006-2704
XF:c5evm-server-source-message-spoofing(26747) CVE-2006-2709
XF:c5evm-sessionstart-dos(26779) CVE-2006-2706
XF:ca-abld-rxrpc-bo(44137) CVE-2008-3175
XF:ca-alertnotification-bo(35467) CVE-2007-3825
XF:ca-alertnotificationserver-bo(41639) CVE-2007-4620
XF:ca-antivirus-engine-security-bypass(48261) CVE-2009-0042
XF:ca-arclib-chm-dos(35573) CVE-2007-3875
XF:ca-arcotwebfort-admin-console-spoofing(67105) CVE-2011-1826
XF:ca-arcotwebfort-admin-console-xss(67104) CVE-2011-1825
XF:ca-arcserve-ascore-dos(51169) CVE-2009-1761
XF:ca-arcserve-listctrl-bo(41225) CVE-2008-1472
XF:ca-arcservebackup-authentication-dos(45777) CVE-2008-4400
XF:ca-arcservebackup-caloggerd-code-execution(42524) CVE-2008-2241
XF:ca-arcservebackup-casdscvc-dos(41869) CVE-2008-1979
XF:ca-arcservebackup-database-engine-dos(45776) CVE-2008-4399
XF:ca-arcservebackup-lgserverservice-bo(41641) CVE-2008-1328
XF:ca-arcservebackup-message-command-execution(45774) CVE-2008-4397
XF:ca-arcservebackup-tape-engine-dos(45775) CVE-2008-4398
XF:ca-arcservebackup-xdrrwsstring-bo(42527) CVE-2008-2242
XF:ca-arcserverbackup-netbackup-code-execution(41642) CVE-2008-1329
XF:ca-brightstor-csagent-bo(36825) CVE-2007-5082
XF:ca-brightstor-csagent-integer-bo(36827) CVE-2007-5083
XF:ca-brightstor-csagent-sql-injection(36828) CVE-2007-5084
XF:ca-brightstor-dbasvr-code-execution(37068) CVE-2007-5329
XF:ca-brightstor-discovery-mailslot-bo(29365) CVE-2006-5142
XF:ca-brightstor-lqserver-code-execution(37071) CVE-2007-5331
XF:ca-brightstor-mediasvr-code-execution(37072) CVE-2007-5332
XF:ca-brightstor-messageengine-ascore-bo(37063) CVE-2007-5325
XF:ca-brightstor-messageengine-bo(37065) CVE-2007-5327
XF:ca-brightstor-rpc-code-execution(37070) CVE-2007-5330
XF:ca-brightstor-rpc-rpcx-bo(37064) CVE-2007-5327
XF:ca-brightstor-unspecified-security-bypass(37067) CVE-2007-5328
XF:ca-cam-port4105-dos(24448) CVE-2006-0529
XF:ca-cam-spoofed-message-dos(24449) CVE-2006-0530
XF:ca-cloud-cve20148471-replay(98534) CVE-2014-8471
XF:ca-cloud-cve20148472-sec-bypass(98535) CVE-2014-8472
XF:ca-cloud-cve20148473-csrf(98536) CVE-2014-8473
XF:ca-cloud-cve20148474-info-disc(98537) CVE-2014-8474
XF:ca-console-server-bo(34204) CVE-2007-2522
XF:ca-cpp-search-sql-injection(33853) CVE-2007-2230
XF:ca-dbasvr-rpc-bo(29364) CVE-2006-5143
XF:ca-dsmguicmctrls-code-execution(41853) CVE-2008-1786
XF:ca-etrust-activex-bo(54458) CVE-2009-4225
XF:ca-etrust-admin-authentication-bypass(32887) CVE-2007-1345
XF:ca-etrust-alert-replay(29107) CVE-2006-4901
XF:ca-etrust-caller-code-execution(35565) CVE-2007-3302
XF:ca-etrust-eppiservlet-path-disclosure(29102) CVE-2006-4899
XF:ca-etrust-esmpauditservlet-dir-traversal(29104) CVE-2006-4900
XF:ca-etrust-scm-ftp-bo(42821) CVE-2008-2541
XF:ca-hips-log-xss(37285) CVE-2007-5472
XF:ca-igateway-contentlength-bo(24269) CVE-2005-3653
XF:ca-kmxfw-dos(44393) CVE-2008-3174
XF:ca-kmxfw-privilege-escalation(44392) CVE-2008-2926
XF:ca-mlink-bo(8776) CVE-2002-1598
XF:ca-multiple-antivirus-cab-bo(34741) CVE-2007-2863
XF:ca-multiple-antivirus-cofffiles-bo(34737) CVE-2007-2864
XF:ca-multiple-dtscore-bo(52322) CVE-2009-2026
XF:ca-multiple-unspecified-bo(31704) CVE-2007-0449
XF:ca-output-ppsviewer-bo(66904) CVE-2011-1719
XF:ca-output-uomwvhelper-bo(66903) CVE-2011-1719
XF:ca-products-activex-file-overwrite(65632) CVE-2011-1036
XF:ca-psform-activex-code-execution(59293) CVE-2010-2193
XF:ca-rar-code-execution(53697) CVE-2009-3587
XF:ca-rar-dos(53698) CVE-2009-3588
XF:ca-scan-job-description-format-string(27374) CVE-2006-3223
XF:ca-scm-ecsqdmn-dos(41890) CVE-2008-1984
XF:ca-servicedesk-webforms-xss(45416) CVE-2008-4119
XF:ca-siteminder-smpwservicescgi-xss(21305) CVE-2005-2204
XF:ca-vetmonnt-vetfddnt-dos(30909) CVE-2006-6496
XF:caarcserve-unspecified-info-disclosure(59117) CVE-2010-2157
XF:cabacos-searchform-xss(27063) CVE-2006-2963
XF:cabarc-dotdot-directory-traversal(17693) CVE-2004-2643
XF:cabextract-directory-traversal(17766) CVE-2004-0916
XF:cabrightstorarcserve-tapeeng-bo(30453) CVE-2006-6076
XF:cabronconnector-inclusion-file-include(33716) CVE-2007-2154
XF:cacert-analyse-xss(45515) CVE-2008-7017
XF:cacheos-unresolved-error-xss(9674) CVE-2002-1060
XF:cachos-insecure-web-interface(7835) CVE-2002-0107
XF:cacti-authlogin-sql-injection(17011) CVE-2004-1737
XF:cacti-cmd-sql-injection(31177) CVE-2006-6799
XF:cacti-config-world-readable(10049) CVE-2002-1479
XF:cacti-configsettings-file-include(21119) CVE-2005-1526
XF:cacti-configsettings-sql-injection(21120) CVE-2005-1525
XF:cacti-console-mode-commands(10050) CVE-2002-1478
XF:cacti-cve20142708-sql-injection(92278) CVE-2014-2708
XF:cacti-cve20145025-xss(94814) CVE-2014-5025
XF:cacti-cve20145026-xss(94816) CVE-2014-5026
XF:cacti-datainput-xss(50575) CVE-2008-0783
XF:cacti-dim-command-execution(54473) CVE-2009-4112
XF:cacti-error-path-disclosure(17014) CVE-2004-1736
XF:cacti-graph-label-commands(10048) CVE-2002-1477
XF:cacti-graph-post-cookie-sql-injection(21266) CVE-2005-2148
XF:cacti-graph-sql-injection(38559) CVE-2007-6035
XF:cacti-graphstart-graphend-dos(34747) CVE-2007-3112 CVE-2007-3113
XF:cacti-logout-csrf(71792) CVE-2011-5223
XF:cacti-multiple-unspecified(95292) CVE-2014-5261 CVE-2014-5262
XF:cacti-request-array-command-execution(21270) CVE-2005-2148
XF:cacti-topgraphheader-file-include(21118) CVE-2005-1524
XF:cacti-unspecified-sql-injection(71326) CVE-2011-4824
XF:cactus-shell-lock-retrieve-shell-code(3356) CVE-1999-1540
XF:cactus-shell-lock-root-privs(3358) CVE-1999-1541
XF:cactushop-cactushop-information-disclosure(34706) CVE-2007-3061
XF:cactushop-multiple-sql-injection(15686) CVE-2004-1881
XF:cactushop-popularlargeimageasp-xss(15687) CVE-2004-1882
XF:cactushoplite-backdoor(15063) CVE-2004-0260
XF:cadant-c3-ip-dos(34822) CVE-2007-2796
XF:cadenix-index-sql-injection(47344) CVE-2008-5777
XF:cadre-classquickconfigbrowser-file-include(32005) CVE-2007-0677
XF:cafeengine-dish-menu-sql-injection(45929) CVE-2008-4605
XF:cafreeforum-post-xss(26888) CVE-2006-2927
XF:cagcms-click-sql-injection(62250) CVE-2010-4857
XF:cahierdetexte-index-security-bypass(31132) CVE-2006-6849
XF:cahierdetexte-lire-sql-injection(29388) CVE-2006-5221
XF:cain-abel-http-filter-bo(19744) CVE-2005-0807
XF:cain-abel-ikepsk-bo(19742) CVE-2005-0807
XF:cainabel-rdp-bo(46940) CVE-2008-5405
XF:cairim-lmp-privilege-escalation(26234) CVE-2006-2201
XF:cakephp-error-xss(28256) CVE-2006-4067
XF:cakephp-vendors-information-disclosure(29115) CVE-2006-5031
XF:calcium-calcium40-xss(42704) CVE-2008-2507
XF:calcium-eventtext-xss(24907) CVE-2006-0889
XF:caldera-ident-server-dos CVE-2000-0369
XF:caldera-smail-rmail-command CVE-2000-0370
XF:calendar-caladmin-sql-injection(38628) CVE-2007-6158
XF:calendarexpress-search-xss(25467) CVE-2006-1401
XF:calendarix-calconfig-file-include(28349) CVE-2006-4135
XF:calendarix-calendar-path-disclosure(35047) CVE-2007-3258
XF:calendarix-calendar-sql-injection(35046) CVE-2007-3183
XF:calendarix-id-sql-injection(27186) CVE-2006-3094
XF:calendarix-multiple-path-disclosure(35041) CVE-2007-3259
XF:calendarix-multiple-sql-injection(24332) CVE-2006-0492
XF:calendarix-multiple-xss(35045) CVE-2007-3182
XF:calendarix-yearcal-xss(25874) CVE-2006-1835
XF:calendarmanager-o12cal-info-disclosure(46694) CVE-2008-5130
XF:calendarmanagerpro-main-xss(26335) CVE-2006-2265
XF:calendarmanagerpro-multiple-sql-injection(26334) CVE-2006-2264
XF:calendarmx-calendareventup-sql-injection(47040) CVE-2008-6378
XF:calendarscript-calendarpl-xss(20103) CVE-2005-1146
XF:calendarscript-path-disclosure(20102) CVE-2005-1147 CVE-2005-1148
XF:calife-long-password-bo(15335) CVE-2004-0188
XF:calimba-rbauth-sql-injection(24578) CVE-2006-0693
XF:calimero-phpsessid-session-hijacking(34685) CVE-2007-3053
XF:calisto-dos(10694) CVE-2002-2291
XF:callcenter-admin-sql-injection(50665) CVE-2009-2234
XF:callcenter-edit-privilege-escalation(29486) CVE-2006-7145
XF:callmanager-openser-sip-call-hijacking(37197) CVE-2007-5468 CVE-2007-5469
XF:callofduty-callvotemap-bo(29129) CVE-2006-5058
XF:callofduty-dos(17286) CVE-2004-1664
XF:callofduty-ssl-spoofing(81116) CVE-2012-4918
XF:callofduty4-stats-dos(42163) CVE-2008-2106
XF:calogic-calendars-userreg-sql-injection(42391) CVE-2008-2444
XF:calogic-newevent-xss(24077) CVE-2006-0180
XF:calogic-reconfig-srxclr-file-include(26590) CVE-2006-2570
XF:camelcitydb2-itemid-sql-injection(60860) CVE-2010-4945
XF:cameracontrol-activex-bo(48176) CVE-2008-5260
XF:cameralife-album-sql-injection(45803) CVE-2008-6086
XF:cameralife-image-file-upload(45492) CVE-2008-4366
XF:cameralife-multiple-scripts-xss(46285) CVE-2008-6295
XF:cameralife-sitemapxml-sql-injection(43991) CVE-2008-3355
XF:cameralife-topic-xss(45805) CVE-2008-6087
XF:cameralife-unspecified-security-bypass(35839) CVE-2007-4234
XF:camlimages-gifread-jpegread-bo(52649) CVE-2009-2660
XF:camouflage-password-security-bypass(31375) CVE-2007-0164
XF:campaign-activate-useredit-sql-injection(79507) CVE-2012-3820
XF:campsite-articleid-sql-injection(58285) CVE-2010-1867
XF:campsite-notifyendsubs-plaintext-password(23106) CVE-2005-4661
XF:campusbulletinboard-book-xss(42661) CVE-2008-2493
XF:campusbulletinboard-multiple-sql-injection(42660) CVE-2008-2492
XF:campusmanager-directory-info-disclosure(34042) CVE-2007-2629
XF:campusswitch-cve20145394-info-disc(97763) CVE-2014-5394
XF:camshot-http-get-overflow CVE-2000-0043
XF:camshot-password-bo(5246) CVE-2000-0836
XF:camunzip-archive-bo(26549) CVE-2006-2161
XF:candid-view-sql-injection(59944) CVE-2010-4979
XF:candid-view-xss(59943) CVE-2010-4978
XF:candypress-logon-xss(37391) CVE-2007-5629
XF:candypress-openpolicy-sql-injection(30346) CVE-2006-6109
XF:candypress-prodlist-xss(34389) CVE-2007-2804
XF:canews-addnews-xss(26587) CVE-2006-2500
XF:canews-admindefault-sql-injection(26586) CVE-2006-2499
XF:canftool-index-xss(25437) CVE-2006-1482
XF:canna-bin-execute-bo(4912) CVE-2000-0584
XF:canna-improper-request-validation(10832) CVE-2002-1159
XF:canna-irwthrough-bo(10831) CVE-2002-1158
XF:canon-imagerunner-dos(17512) CVE-2004-2166
XF:canon-imagerunner-information-disclosure(28795) CVE-2006-4680
XF:cantata-cve20137300-dir-traversal(90580) CVE-2013-7300
XF:canteencom-index-sql-injection(60103) CVE-2010-4977
XF:canto-cve20137416-command-exec(98947) CVE-2013-7416
XF:capexweb-login-sql-injection(71882) CVE-2011-5031
XF:capexweb-validatepassword-sql-injection(71959) CVE-2011-5031
XF:capi4hylafax-c2faxrecvdbgdatafile-symlink(25262) CVE-2006-1231
XF:captcha-captchademo-xss(75708) CVE-2012-2914
XF:captcha-imagestring-codebg-weak-security(42152) CVE-2008-2020
XF:captcha-response-security-bypass(31994) CVE-2007-0658
XF:captiva-pixtools-activex-file-overwrite(53555) CVE-2009-3573
XF:captivate-gallery-xss(26589) CVE-2006-2796
XF:capturetiny-perl-symlink(91464) CVE-2014-1875
XF:caravan-dotdot-directory-traveral(15004) CVE-2004-2170
XF:carbon-optionupdate-sql-injection(41961) CVE-2008-1900
XF:carboncommunities-carbon2-info-disclosure(31253) CVE-2007-0096
XF:carboncommunities-id-sql-injection(41845) CVE-2008-1895
XF:carboncommunities-login-membersend-xss(41846) CVE-2008-1896
XF:carboncopy-help-gain-privileges(17838) CVE-2004-1624
XF:carbre-annotations-file-include(33816) CVE-2007-2261
XF:carbre-rootpath-file-include(33238) CVE-2007-1721
XF:cardboard-recipient-command-execution(7178) CVE-2001-1584
XF:cardinal-upload-file-upload(44455) CVE-2007-5156
XF:care2002-include-read-files(9552) CVE-2002-0998
XF:care2002-sql-injection(9553) CVE-2002-0999
XF:care2x-rootpath-file-include(32981) CVE-2007-1458
XF:carello-file-duplication CVE-2000-0396
XF:carello-local-file-execution(9521) CVE-2002-0683
XF:carello-url-code-execution(6532) CVE-2001-0614
XF:cares-aresinitrandomizekey-weak-security(34980) CVE-2007-3153
XF:cares-transactionid-dns-spoofing(34979) CVE-2007-3152
XF:carmanager-index-sql-injection(33193) CVE-2007-1704
XF:carom3d-langame-dos(51219) CVE-2009-2173
XF:carportal-image-sql-injection(46786) CVE-2008-5310
XF:carportal-images-xss(61728) CVE-2010-3418
XF:cars-portal-index-sql-injection(23428) CVE-2005-4055
XF:carscriptsclassifieds-cat-sql-injection(43170) CVE-2008-2844
XF:carsitemanager-listings-sql-injection(30273) CVE-2006-5945
XF:carsitemanager-listings-xss(30274) CVE-2006-5944 CVE-2006-6012
XF:carsvehicle-page-sql-injection(45210) CVE-2008-4172
XF:cart32-c32web-information-disclosure(36954) CVE-2007-5253
XF:cart32-expdate CVE-2000-0430
XF:cart32-getlatestbuilds-xss(16535) CVE-2004-0675
XF:cartweaver-details-sql-injection(43099) CVE-2008-2918
XF:cartweaver-multiple-path-disclosure(26061) CVE-2006-2047
XF:cartweaver-multiple-sql-injection(26060) CVE-2006-2046
XF:cartwiz-multiple-script-xss(20249) CVE-2005-1292
XF:cartwiz-multiple-sql-injection(20246) CVE-2005-1291
XF:cartwiz-viewcart-xss(21554) CVE-2005-2427
XF:cascadeserver-xlst-command-execution(49332) CVE-2009-1088
XF:cascadeview-tftp-symlink CVE-2000-0015
XF:cascadianfaq-index-sql-injection(31968) CVE-2007-0631
XF:casino-index-sql-injection(50645) CVE-2009-2239
XF:casino-indexphp-sql-injection(55846) CVE-2010-0461
XF:casinosoft-config-sql-injection(29684) CVE-2006-5446
XF:castor-rs-file-include(29704) CVE-2006-5480
XF:catalogshop-absolutepath-file-include(28462) CVE-2006-4275
XF:catalogshop-index-sql-injection(40142) CVE-2008-0557
XF:catbot-index-sql-injection(100043) CVE-2015-1367
XF:catdoc-xlsview-symlink(16335) CVE-2003-0193
XF:category-tokens-vocabulary-names-xss(63203) CVE-2010-4813
XF:categorygridviewgallery-catgridpost-xss(85395) CVE-2013-4117
XF:cattadoc-download2-directory-traversal(33474) CVE-2007-1930
XF:catviz-index-sql-injection(43468) CVE-2008-3129
XF:caucho-resin-digest-xss(58733) CVE-2010-2032
XF:caucho-resin-file-xss(43367) CVE-2008-2462
XF:caudium-configvar-symlink(44768) CVE-2008-3883
XF:cauposhop-index-directory-traversal(71136) CVE-2011-4832
XF:cauposhop-index-file-include(38122) CVE-2007-5784
XF:cauposhop-user-info-css(8431) CVE-2002-0439
XF:cauposhopclassic-saarticleid-sql-injection(43200) CVE-2008-2866
XF:cavoxcms-index-sql-injection(27249) CVE-2006-3150
XF:cayman-dsl-dos CVE-2000-0418
XF:cayman-dsl-insecure-permissions(6841) CVE-2001-1430
XF:cayman-dsl-portscan-dos(6825) CVE-2001-0773
XF:cayman-router-dos CVE-2000-0417
XF:cbauthority-main-sql-injection(52547) CVE-2009-3205
XF:cbms-php-sql-injection(9295) CVE-2002-0961
XF:cbms-php-xss(9294) CVE-2002-0960
XF:cbn-ch6640ecg6640e-csrf(98329) CVE-2014-8654
XF:cbn-ch6640ecg6640e-dos(98330) CVE-2014-8657
XF:cbn-ch6640ecg6640e-info-disc(98331) CVE-2014-8655
XF:cbn-ch6640ecg6640e-xss(98328) CVE-2014-8653
XF:cbrpager-archive-command-execution(42741) CVE-2008-2575
XF:cbsms-multiple-scripts-file-include(27374) CVE-2006-3294 CVE-2006-3302
XF:cccounter-index-xss(33213) CVE-2007-1714
XF:ccinvoices-index-sql-injection(63079) CVE-2010-4853
XF:cck-fieldlabels-contenttype-xss(46377) CVE-2008-6229
XF:cck-multiple-fields-xss(44915) CVE-2008-6972
XF:cck-node-user-xss(49317) CVE-2009-1069
XF:cck-noderef-info-disc(59515) CVE-2010-2352 CVE-2010-2353
XF:cck-nodereference-autocomplete-xss(36002) CVE-2007-4363
XF:cck-nodereference-plain-xss(36000) CVE-2007-4363
XF:ccktablefield-tableheaders-xss(58353) CVE-2010-1998
XF:ccleaguepro-admin-security-bypass(43281) CVE-2008-5125
XF:ccleaguepro-admin-sql-injection(43280) CVE-2008-5123
XF:ccmail-admin-security-bypass(41797) CVE-2008-1904
XF:ccmail-update-file-include(32999) CVE-2007-1516
XF:ccmplayer-m3u-bo(71573) CVE-2011-5170
XF:ccnewsletter-index-dir-traversal(55953) CVE-2010-0467
XF:ccportal-multiple-sql-injection(26313) CVE-2006-2255
XF:ccproxy-connection-bo(45304) CVE-2008-6415
XF:ccs-files-information-disclosure(56221) CVE-2010-0642
XF:ccs-loginpage-xss(56220) CVE-2010-0641
XF:ccs-servletexec-gain-privileges(16553) CVE-2004-0650
XF:cctiddly-cctbase-file-include(47072) CVE-2008-5949
XF:ccx-network-traffic-dos(75339) CVE-2011-2583
XF:cdcontrol-writtercontrol-symlink(44839) CVE-2008-4944
XF:cddbcontrol-activex-bo(33773) CVE-2007-0443
XF:cddbd-bo(2203) CVE-1999-1240
XF:cde-dtaction-username-bo CVE-1999-0691
XF:cde-dtlogin CVE-1999-0713
XF:cde-dtlogin-double-free(15581) CVE-2004-0368
XF:cde-dtprintinfo CVE-1999-0806
XF:cde-dtprintinfo-gain-privileges(13914) CVE-2003-1057
XF:cde-dtsession-env-bo CVE-1999-0693
XF:cde-dtspcd-bo(7396) CVE-2001-0803
XF:cde-dtspcd-file-auth CVE-1999-0689
XF:cde-mac-priv-escalation(53461) CVE-2009-3468
XF:cde-mailtool-bo(3732) CVE-1999-0841
XF:cde-ttsession-rpc-auth CVE-1999-0687
XF:cde-xterm-gain-privileges(7666) CVE-2001-1577
XF:cdex-ogg-bo(49304) CVE-2009-1039
XF:cdf-read32s64-bo(42219) CVE-2008-2080
XF:cdm-edrawsoft-activex(82345) CVE-2013-0501
XF:cdrecord-rsh-gain-privileges(17303) CVE-2004-0806
XF:cdrentals-index-sql-injection(56209) CVE-2010-0762
XF:cdrtools-scsiopen-format-string(12007) CVE-2003-0289
XF:cdsagenda-send-file-include(29519) CVE-2006-5384
XF:cdsinvenio-alert-weak-security(41546) CVE-2008-1627
XF:cecilia-locatecsound-symlink(41837) CVE-2008-1832
XF:cedric-email-file-include(11278) CVE-2003-1410 CVE-2003-1411
XF:cedstat-index-xss(32537) CVE-2007-1020
XF:ceilidh-post-dos(4622) CVE-2000-0555
XF:ceilidh-textcgi-xss(11638) CVE-2003-1531
XF:celepar-aviso-sql-injection(51985) CVE-2009-4698
XF:celerra-ipaddress-unauth-access(60885) CVE-2010-2860
XF:cellfactor-message-bo(36507) CVE-2007-4838
XF:cellfactor-nickname-code-execution(36506) CVE-2007-4832
XF:celoxis-user-xss(45595) CVE-2008-6094
XF:censornet-cgi-xss(13507) CVE-2003-1506
XF:censtore-page-command-execution(25905) CVE-2006-1799
XF:censura-itemid-sql-injection(51663) CVE-2009-2593
XF:censura-itemid-xss(51664) CVE-2009-2594
XF:censura-q-xss(51665) CVE-2009-2595
XF:censura-vendorid-sql-injection(34040) CVE-2007-2673
XF:centennial-discovery-privilege-escalation(35562) CVE-2007-2950
XF:centennial-xferwan-bo(34723) CVE-2007-2514
XF:centericq-username-bo(31330) CVE-2007-0160
XF:centericq-zero-length-dos(23327) CVE-2005-3694
XF:centerim-chat-shell-command-execution(41362) CVE-2008-1467
XF:centertools-drivelock-bo(36930) CVE-2007-5209
XF:centipaid-centipaidclass-file-include(29564) CVE-2006-6976
XF:centraone-log-file-info(7820) CVE-2001-1550
XF:centreon-colorpicker-xss(40924) CVE-2008-1179
XF:centreon-hostid-sql-injection(57464) CVE-2010-1301
XF:centreon-index-file-include(40950) CVE-2008-1178
XF:centreon-ping-security-bypass(54893) CVE-2009-4368
XF:centrinity-firstclass-email-spoofing(6192) CVE-2001-0631
XF:centurysystems-router-webinterface-csrf(43949) CVE-2008-6449
XF:cerberus-clients-xss(24388) CVE-2006-0509
XF:cerberus-ftp-bo(6728) CVE-2001-0702
XF:cerberus-ftp-directory-traversal(7004) CVE-2001-1295
XF:cerberus-ftp-info-disclosure(79503) CVE-2012-5301
XF:cerberus-index-xss(23834) CVE-2005-4428
XF:cerberus-long-command-dos(24226) CVE-2006-0357
XF:cerberus-multiple-sql-injection(23836) CVE-2005-4427
XF:cerberus-spellwin-xss(30719) CVE-2006-6366
XF:cerberus-web-interface-xss(38320) CVE-2007-5930
XF:cerberushelpdesk-rpc-information-disclosure(29655) CVE-2006-5428
XF:cern-proxy-xss(9834) CVE-2002-1445
XF:cerulean-portal-file-include(32058) CVE-2007-0684
XF:cesarftp-directory-traversal(6606) CVE-2001-1335
XF:cesarftp-mkd-bo(27071) CVE-2006-2961
XF:cesarftp-settings-plaintext-password(6608) CVE-2001-1336
XF:cesarftp-userpass-dos(15252) CVE-2004-0298
XF:cevtm1-aspnetclient-createcontrol-xss(72198) CVE-2012-0696
XF:cezanne-cflogon-xss(41813) CVE-2008-1967
XF:cezanne-funid-sql-injection(41816) CVE-2008-1968
XF:cezanne-multiple-xss(41821) CVE-2008-1969
XF:cfagcms-right-sql-injection(47358) CVE-2008-5781
XF:cfengine-cfd-format-string(5630) CVE-2000-0947
XF:cfengine-cfservd-command-execution(16935) CVE-2004-1701
XF:cfengine-cfservd-dos(16937) CVE-2004-1702
XF:cfengine-mulitple-file-symlink(22489) CVE-2005-2960 CVE-2005-3137
XF:cfimagehostingscript-tesmodrewrite-xss(70347) CVE-2011-4572
XF:cfinger-user-enumeration CVE-1999-0259
XF:cfingerd-privileges CVE-1999-0813
XF:cfingerd-remote-format-string(6364) CVE-2001-0609
XF:cfingerd-util-bo(6744) CVE-2001-0735
XF:cfnetgs-index-xss(41391) CVE-2008-1479
XF:cfnuke-index-file-include(23539) CVE-2005-4074
XF:cfnuke-index-xss(23540) CVE-2005-4075
XF:cforms-libajax-xss(62938) CVE-2010-3977
XF:cfs-bo(8330) CVE-2002-0351
XF:cfs-dodecrypt-dodencrypt-dos(28288) CVE-2006-3123
XF:cfshopkart-itemid-sql-injection(53331) CVE-2009-3309
XF:cfwebstore-index-sql-injection(15447) CVE-2004-1806
XF:cfwebstore-url-xss(15454) CVE-2004-1807
XF:cfxe-cms-search-xss(27052) CVE-2006-3043
XF:cfximage-dotdot-directory-traversal(9196) CVE-2002-0879
XF:cgi-perl-mail-programs(1400) CVE-1999-1153 CVE-1999-1154 CVE-1999-1155
XF:cgi-startform-xss(12669) CVE-2003-0615
XF:cgicafe-unspecified-unauth-access(49525) CVE-2009-1206
XF:cgicafe-unspecified-xss(49264) CVE-2009-0971
XF:cgicalendar-index-viewday-xss(24946) CVE-2006-0980
XF:cgiemail-cgicso-get-bo(10595) CVE-2002-1652
XF:cgiemail-open-mail-relay(9361) CVE-2002-1575
XF:cgiforum-infinite-recursion-dos(10055) CVE-2002-1902
XF:cgiforum-view-files(5553) CVE-2000-1171
XF:cgihtml-dotdot-directory-traversal(11022) CVE-2003-1280
XF:cgihtml-tmpfile-symlink(11023) CVE-2003-1281
XF:cgiirc-client-bo(26173) CVE-2006-2148
XF:cgilite-shell-command-execution(11308) CVE-2003-1365
XF:cginews-view-files(8187) CVE-2002-1736
XF:cgiscript-csmailto-command-execution(8930) CVE-2002-0749
XF:cgiscript-csnews-admin-access(9333) CVE-2002-0922 CVE-2002-0923
XF:cgiscript-csnews-file-disclosure(9332) CVE-2002-0922
XF:cgiscript-csnews-information-disclosure(9331) CVE-2002-0921
XF:cgiscript-cspassword-htaccess-modification(9222) CVE-2002-0919
XF:cgiscript-cspassword-htpasswd-access(9220) CVE-2002-0917
XF:cgiscript-cspassword-information-disclosure(9221) CVE-2002-0918
XF:cgiscript-cspassword-tmpfile-access(9223) CVE-2002-0920
XF:cgiscript-url-execute-commands(8636) CVE-2002-1750 CVE-2002-1751 CVE-2002-1752 CVE-2002-1753
XF:cgisession-cgisess-information-disclosure(25285) CVE-2006-1279
XF:cgisession-driver-files-insecure-permissions(25283) CVE-2006-1280
XF:cgiwrap-cross-site-scripting(6886) CVE-2001-0987
XF:cgiwrap-error-information-disclosure(24717) CVE-2006-0767
XF:cgiwrap-error-messages-xss(43176) CVE-2008-2852
XF:cgswigmore-unspecified-sql-injection(45256) CVE-2008-6457
XF:cgx-pathcgx-file-include(34188) CVE-2007-2611
XF:ch-classtemplate-file-include(32193) CVE-2007-0809
XF:chamacargo-unspecified-xss(30622) CVE-2006-6249
XF:chameleon-forumnewtopic-xss(63255) CVE-2010-4366
XF:chameleon-index-directory-traversal(27898) CVE-2006-3836
XF:chameleon-phpsessid-session-hijacking(34684) CVE-2007-3050
XF:changepassword-changepasswd-bo(24258) CVE-2006-0331
XF:changepassword-gain-privileges(18593) CVE-2004-1263
XF:channelplatform-cve20148557-xss(98532) CVE-2014-8557
XF:chaos-tool-import-code-execution(58723) CVE-2010-1546
XF:chaos-tool-permissions-sec-bypass(58724) CVE-2010-1548
XF:chaos-tool-titles-xss(58721) CVE-2010-2010
XF:chaos-tool-unspecified-csrf(58722) CVE-2010-1547
XF:chargen CVE-1999-0103
XF:chargen-patch CVE-1999-0103
XF:charon-cart-review-sql-injection(28980) CVE-2006-4882
XF:charraycms-ccmslibrarypath-file-include(38678) CVE-2007-6179
XF:chartdirector-viewsource-info-disclosure(41701) CVE-2008-1782
XF:charts-constants-file-include(30914) CVE-2006-6650
XF:chaser-memory-dos(15031) CVE-2004-0247
XF:chasysdrawies-cve20133928-fltbmp-bo(86035) CVE-2013-3928
XF:chat-anywhere-admin-bypass(15416) CVE-2004-1802
XF:chat-anywhere-username-dos(17148) CVE-2004-2724
XF:chat-server-jsessionid-session-hijacking(67540) CVE-2010-0217
XF:chatman-dos(17513) CVE-2004-2151
XF:chatpat-multiple-xss(26682) CVE-2006-2670
XF:chatterbox-dos(15011) CVE-2004-2342
XF:chatty-index-xss(26631) CVE-2006-2606
XF:chaussette-base-file-include(28327) CVE-2006-4159
XF:chbg-simplifypath-bo(18595) CVE-2004-1264
XF:chcounter-administration-sql-injection(50353) CVE-2009-1362
XF:check-point-cve20141673-unauth-access(90746) CVE-2014-1673
XF:checkdiskio-cve20148994-symlink(98849) CVE-2014-8994
XF:checkinstall-multiple-symlink(43440) CVE-2008-2958
XF:checkmk-cve20145338-xss(95383) CVE-2014-5338
XF:checkpoint-connectra-index-xss(45385) CVE-2008-5994
XF:checkpoint-cve20137304-spoofing(90674) CVE-2013-7304
XF:checkpoint-gateway-cve20141672-sec-bypass(90976) CVE-2014-1672
XF:checkpoint-ldap-auth CVE-1999-0895
XF:checkpoint-multiodomain-mds-file-overwrite(68502) CVE-2011-2664
XF:checkpoint-params-security-bypass(31646) CVE-2007-0471
XF:checkpoint-port CVE-1999-0675
XF:checkpoint-vpn1edge-unspecified-csrf(35103) CVE-2007-3489
XF:cheesetronic-loaderxm-bo(27957) CVE-2006-3814
XF:cheesyblog-archive-xss(24292) CVE-2006-0443
XF:chemicaldictionary-keyword-xss(27025) CVE-2006-2988
XF:chernobile-default-sql-injection(31939) CVE-2007-0582
XF:cherokee-error-xss(14936) CVE-2004-2171
XF:cherokee-format-string(17934) CVE-2004-1097
XF:cherokee-get-dos(53957) CVE-2009-4587
XF:cherokee-handlererror-xss(25698) CVE-2006-1681
XF:cherokee-http-dir-traversal(54024) CVE-2009-3902
XF:cherokee-http-directory-traversal(7799) CVE-2001-1432
XF:cherokee-http-insecure-privileges(7797) CVE-2001-1433
XF:cherokee-post-request-dos(14119) CVE-2003-1198
XF:cherokee-printerror-format-string(15924) CVE-2004-1946
XF:cherrypy-staticfilter-directory-traversal(24809) CVE-2006-0847
XF:chetcpasswd-error-message-enumeration(30454) CVE-2006-6682
XF:chetcpasswd-password-weak-security(30455) CVE-2006-6681
XF:chetcpasswd-shadow-file-disclosure(10946) CVE-2002-2219
XF:chetcpasswd-xforwardedfor-security-bypass(30451) CVE-2006-6679
XF:chevereto-index-xss(75476) CVE-2012-2918
XF:chevereto-upload-info-disclosure(75477) CVE-2012-2919
XF:chicken-cve20131874-csirc-code-execution(85065) CVE-2013-1874
XF:chicomas-index-xss(42156) CVE-2008-2186
XF:chicomas-multiple-file-include(42144) CVE-2008-2016 CVE-2008-2017
XF:chilisoft-asp-license-dos(6176) CVE-2001-0634
XF:chilkat-crypt-activex-file-overwrite(46315) CVE-2008-5002
XF:chilkat-socket-file-overwrite(46657) CVE-2008-6959
XF:chilkat-zip-chilkatzip2-file-overwrite(35294) CVE-2007-3633
XF:chilkataspstring-savetofile-code-execution(35812) CVE-2007-4252
XF:chilkathttp-activex-file-overwrite(45988) CVE-2008-1647
XF:chilkatimap-loadxmlemail-unauth-access(45532) CVE-2008-7022
XF:chilkatmail-chilkatcert-file-overwrite(40041) CVE-2008-4584
XF:chilkatxml-chilkatutil-file-overwrite(45333) CVE-2008-4343
XF:chillycms-show-sql-injection(61606) CVE-2010-4894
XF:chillycms-show-xss(61607) CVE-2010-4895
XF:chimera-linkcategory-sql-injection(23963) CVE-2006-0137
XF:chinput-long-env-bo(7911) CVE-2002-0132
XF:chipmailer-main-index-sql-injection(27158) CVE-2006-3111
XF:chipmailer-main-xss(27156) CVE-2006-3110
XF:chipmailer-php-information-disclosure(27159) CVE-2006-3112
XF:chipmunk-board-index-sql-injection(62221) CVE-2010-4866
XF:chipmunk-guestbook-index-xss(26700) CVE-2006-2757
XF:chipmunk-guestbook-login-sql-injection(25695) CVE-2006-1683
XF:chipmunk-guestbook-path-disclosure(22825) CVE-2005-3517
XF:chipmunk-index-sql-injection(46941) CVE-2008-6368
XF:chipmunk-multiple-scripts-xss(22823) CVE-2005-3514 CVE-2005-3515 CVE-2005-3516
XF:chipmunk-pwngame-login-sql-injection(62377) CVE-2010-4799
XF:chipmunk-topsites-authenticate-sql-injection(46836) CVE-2008-7071
XF:chipmunk-topsites-index-xss(46837) CVE-2008-7072
XF:chipmunkblog-authenticate-sql-injection(48313) CVE-2009-0403
XF:chipmunkblog-membername-xss(43319) CVE-2008-3186
XF:chipmunkblogger-multiple-xss(26296) CVE-2006-7043
XF:chipmunkcms-forumid-xss(26873) CVE-2006-2757
XF:chipmunkcms-reguser-security-bypass(46259) CVE-2008-4921
XF:chironfs-file-insecure-permissions(36751) CVE-2007-5101
XF:chirpy-script-sql-injection(26418) CVE-2006-2266
XF:chm2pdf-chm2pdf-symlink(45813) CVE-2008-5298 CVE-2008-5299
XF:chm2pdf-files-dos(47030) CVE-2008-5298
XF:chmlib-chmdecompressblock-bo(22885) CVE-2005-3318
XF:chmlib-extract-directory-traversal(27278) CVE-2006-3178
XF:cholod-mb-sql-injection(25520) CVE-2006-1395
XF:cholod-mb-xss(25518) CVE-2006-1396
XF:chrome-anchors-dos(64673) CVE-2011-0482
XF:chrome-auth-dialog-weak-security(68943) CVE-2011-2361
XF:chrome-blobs-security-bypass(67145) CVE-2011-1438
XF:chrome-block-splitting-code-exec(74213) CVE-2011-3053
XF:chrome-box-code-execution(69876) CVE-2011-3234
XF:chrome-cache-unspecified(69862) CVE-2011-2835
XF:chrome-cert-code-execution(69892) CVE-2011-2874
XF:chrome-chromepages-xss(67902) CVE-2011-1819
XF:chrome-corrupt-font-code-exec(75604) CVE-2011-3099
XF:chrome-counter-code-exec(70961) CVE-2011-3883
XF:chrome-css-canvas-unspecified(64664) CVE-2011-0473
XF:chrome-css-cursors-unspecified(64665) CVE-2011-0474
XF:chrome-css-info-disclosure(67893) CVE-2011-1810
XF:chrome-cve20125115-code-exec(79861) CVE-2012-5115
XF:chrome-cve20125116-code-exec(79863) CVE-2012-5116
XF:chrome-cve20125118-code-exec(79865) CVE-2012-5118
XF:chrome-cve20125119-code-exec(79866) CVE-2012-5119
XF:chrome-cve20125120-code-exec(79867) CVE-2012-5120
XF:chrome-cve20125121-code-exec(79868) CVE-2012-5121
XF:chrome-cve20125122-code-exec(79869) CVE-2012-5122
XF:chrome-cve20125123-code-exec(79870) CVE-2012-5123
XF:chrome-cve20125124-code-exec(79871) CVE-2012-5124
XF:chrome-cve20125125-code-exec(79872) CVE-2012-5125
XF:chrome-cve20125126-code-exec(79873) CVE-2012-5126
XF:chrome-cve20125127-code-exec(79862) CVE-2012-5127
XF:chrome-dash-paths-code-exec(75605) CVE-2011-3100
XF:chrome-developer-tools-code-exec(67899) CVE-2011-1816
XF:chrome-document-code-exec(69873) CVE-2011-2847
XF:chrome-dom-node-dos(64675) CVE-2011-0484
XF:chrome-dom-security-bypass(67904) CVE-2011-2342
XF:chrome-domid-code-execution(67160) CVE-2011-1454
XF:chrome-draganddrop-spoofing(70953) CVE-2011-3875
XF:chrome-dropdown-code-execution(67154) CVE-2011-1447
XF:chrome-extension-framenwork-ce(67896) CVE-2011-1813
XF:chrome-extension-info-disc(67142) CVE-2011-1435
XF:chrome-extensions-sec-bypas(67895) CVE-2011-1812
XF:chrome-file-prompt-sec-bypass(68942) CVE-2011-2360
XF:chrome-filters-code-execution(80291) CVE-2012-5133
XF:chrome-flags-unspecified(69864) CVE-2011-2837
XF:chrome-float-code-execution(67144) CVE-2011-1437
XF:chrome-float-handling-code-exec(67891) CVE-2011-1808
XF:chrome-floats-handling-code-exec(75269) CVE-2011-3078
XF:chrome-focus-code-execution(74636) CVE-2011-3076
XF:chrome-focus-controller-code-execution(69884) CVE-2011-2857
XF:chrome-forward-button-spoofing(69874) CVE-2011-2848
XF:chrome-garbage-dos(69868) CVE-2011-2841
XF:chrome-glyph-handling-code-exec(75598) CVE-2011-3093
XF:chrome-gpu-bo(66768) CVE-2011-1302
XF:chrome-gpu-code-execution(66767) CVE-2011-1301
XF:chrome-gpu-dos(66766) CVE-2011-1300
XF:chrome-gtk-code-exec(75601) CVE-2011-3096
XF:chrome-hairline-code-execution(75593) CVE-2011-3088
XF:chrome-height-code-execution(67155) CVE-2011-1448
XF:chrome-history-deletion-code-exec(67900) CVE-2011-1817
XF:chrome-hme-code-execution(74631) CVE-2011-3071
XF:chrome-if-security-bypass(74627) CVE-2011-3067
XF:chrome-image-loader-code-execution(67901) CVE-2011-1818
XF:chrome-indexeddb-code-exec(75596) CVE-2011-3091
XF:chrome-installer-sec-bypass(69869) CVE-2011-2842
XF:chrome-ipc-validation-code-execution(75271) CVE-2011-3079
XF:chrome-iteration-unspecified(64662) CVE-2011-0471
XF:chrome-khmer-code-execution(69877) CVE-2011-2850
XF:chrome-layering-code-code-execution(67150) CVE-2011-1443
XF:chrome-libxml-code-execution(69885) CVE-2011-2834
XF:chrome-line-box-code-exec(73647) CVE-2011-3036
XF:chrome-linebos-code-execution(74629) CVE-2011-3069
XF:chrome-malloc-memcpy-dos(15535) CVE-2004-1831
XF:chrome-manual-reload-spoofing(67159) CVE-2011-1452
XF:chrome-media-buffers-code-exec(69870) CVE-2011-2843
XF:chrome-media-code-execution(74634) CVE-2011-3074
XF:chrome-media-player-unspecified(69863) CVE-2011-2836
XF:chrome-mime-type-unspecified(69865) CVE-2011-2838
XF:chrome-mp3-code-execution(69871) CVE-2011-2844
XF:chrome-multicloumn-code-exec(73649) CVE-2011-3038
XF:chrome-multiple-unspecified(69729) CVE-2011-3420
XF:chrome-navigation-spoofing(67153) CVE-2011-1446
XF:chrome-node-trees-code-execution(67149) CVE-2011-1442
XF:chrome-nongallery-priv-escalation(69886) CVE-2011-2859
XF:chrome-nvidia-code-exec(75606) CVE-2011-3101
XF:chrome-ogg-container-code-exec(75600) CVE-2011-3095
XF:chrome-paramtraitsskbitmapread-bo(50362) CVE-2009-1441
XF:chrome-pdf-code-execution(67161) CVE-2011-1455
XF:chrome-pdf-files-ce(64667) CVE-2011-0476
XF:chrome-pdf-files-unspecified(64663) CVE-2011-0472
XF:chrome-pdf-forms-code-exec(67162) CVE-2011-1456
XF:chrome-pdf-pages-code-execution(64666) CVE-2011-0475
XF:chrome-pdf-shading-bo(64672) CVE-2011-0481
XF:chrome-plugin-code-exec(69880) CVE-2011-2853
XF:chrome-pointer-info-disclosure(67897) CVE-2011-1814
XF:chrome-ppw-security-bypass(74632) CVE-2011-3072
XF:chrome-renderer-code-execution(67146) CVE-2011-1439
XF:chrome-renderer-sec-bypass(74413) CVE-2011-3063
XF:chrome-rouge-code-execution(64670) CVE-2011-0479
XF:chrome-ruby-code-excution(69881) CVE-2011-2854
XF:chrome-ruby-css-code-exec(67147) CVE-2011-1440
XF:chrome-runin-code-execution(74628) CVE-2011-3068
XF:chrome-runins-code-exec(78175) CVE-2012-2866
XF:chrome-sampled-functions-code-exec(75602) CVE-2011-3097
XF:chrome-sandbox-ipc-code-exec(75272) CVE-2011-3080
XF:chrome-sandbox-launcher-code-exec(67151) CVE-2011-1444
XF:chrome-sandbox-security-bypass(74324) CVE-2012-1846
XF:chrome-sandboxed-sec-bypass(65948) CVE-2011-1185
XF:chrome-sanitizer-code-exec(74412) CVE-2011-3062
XF:chrome-select-lists-code-exec(67148) CVE-2011-1441
XF:chrome-skia-code-execution(80292) CVE-2012-5130
XF:chrome-spdy-dos(78176) CVE-2012-2867
XF:chrome-spdy-sec-bypass(74411) CVE-2011-3061
XF:chrome-speech-code-exec(64676) CVE-2011-0485
XF:chrome-stale-buffer-code-exec(78178) CVE-2012-2869
XF:chrome-stale-style-code-exec(70963) CVE-2011-3885
XF:chrome-string-code-execution(69888) CVE-2011-2861
XF:chrome-style-code-execution(74635) CVE-2011-3075
XF:chrome-stylesheet-code-execution(69882) CVE-2011-2855
XF:chrome-submissions-dos(67894) CVE-2011-1811
XF:chrome-support-code-execution(67892) CVE-2011-1809
XF:chrome-svg-code-exec(67152) CVE-2011-1445
XF:chrome-svg-text-code-execution(74409) CVE-2011-3059
XF:chrome-svgrh-code-execution(74633) CVE-2011-3073
XF:chrome-tab-page-xss(67898) CVE-2011-1815
XF:chrome-table-handling-code-execution(75594) CVE-2011-3089
XF:chrome-table-style-code-exec(69887) CVE-2011-2860
XF:chrome-text-fragment-code-exec(74410) CVE-2011-3060
XF:chrome-text-handling-code-exec(73651) CVE-2011-3040
XF:chrome-thread-safety-code-exec(67141) CVE-2011-1434
XF:chrome-tibetan-code-exec(75599) CVE-2011-3094
XF:chrome-tibetan-code-execution(69890) CVE-2011-2864
XF:chrome-triangle-code-execution(69891) CVE-2011-2858
XF:chrome-type-cast-dos(64674) CVE-2011-0483
XF:chrome-type-confusion-code-exec(69893) CVE-2011-2875
XF:chrome-type-corruption-code-exec(75853) CVE-2011-3115
XF:chrome-unload-code-exec(69872) CVE-2011-2846
XF:chrome-url-spoofing(69867) CVE-2011-2840
XF:chrome-use-code-execution(64669) CVE-2011-0478
XF:chrome-v8-builtin-sec-bypass(69889) CVE-2011-2862
XF:chrome-v8-code-execution(69879) CVE-2011-2852
XF:chrome-v8-sec-bypass(69883) CVE-2011-2856
XF:chrome-v8-security-bypass(67903) CVE-2011-2332
XF:chrome-v8bindings-code-execution(74630) CVE-2011-3070
XF:chrome-v8regex-code-exec(75597) CVE-2011-3092
XF:chrome-video-code-exec(69878) CVE-2011-2851
XF:chrome-video-frame-code-execution(64668) CVE-2011-0477
XF:chrome-vorbis-bo(64671) CVE-2011-0480
XF:chrome-websockets-code-exec(67156) CVE-2011-1449
XF:chrome-websockets-dos(69875) CVE-2011-2849
XF:chrome-whitespace-security-bypass(70954) CVE-2011-3876
XF:chrome-window-code-execution(75591) CVE-2011-3086
XF:chrome-window-code-execution(75592) CVE-2011-3087
XF:chrome-windows-media-code-exec(75603) CVE-2011-3098
XF:chrome-xhr-code-exec(78177) CVE-2012-2868
XF:chrome-xml-parser-code-exec(75270) CVE-2012-1521
XF:chrome-xsl-transforms-code-exec(78179) CVE-2012-2871
XF:chromeos-multiple-unspecified(77191) CVE-2012-4050
XF:chroot-jail-security-bypass(18970) CVE-2004-1124
XF:chuid-unauthorized-ownership-change(7976) CVE-2002-0144 CVE-2002-0145
XF:chupix-contact-index-file-include(44258) CVE-2008-3562
XF:chupix-download-directory-traversal(36641) CVE-2007-4957
XF:chupix-header-file-include(36829) CVE-2007-5139
XF:churchcms-admin-sql-injection(75110) CVE-2012-6507
XF:churchinfo-path-disclosure(21648) CVE-2005-2474
XF:churchinfo-sql-injection(21647) CVE-2005-2473
XF:chyrp-action-local-file-include(68564) CVE-2011-2744
XF:chyrp-gz-directory-traversal(68565) CVE-2011-2780
XF:chyrp-multiple-xss(68563) CVE-2011-2743
XF:ciamos-config-file-include(29398) CVE-2006-5257
XF:ciamos-file-information-disclosure(19754) CVE-2005-0828
XF:ciamos-viewcat-path-disclosure(19755) CVE-2005-0827
XF:ciblog-linksextern-sql-injection(43267) CVE-2008-2971
XF:cilemnews-sql-injection(24920) CVE-2006-0961
XF:cim-catid-sql-injection(46563) CVE-2008-5494
XF:cineplayer-iamanager-bo(50868) CVE-2009-4840
XF:cineplayer-sonicmediaplayer-bo(33590) CVE-2007-1559
XF:cipe-packet-handling-dos(7883) CVE-2002-0047
XF:cisco-2900series-cve20150586-dos(100660) CVE-2015-0586
XF:cisco-aaa-tcl-auth-bypass(24308) CVE-2006-0485 CVE-2006-0486
XF:cisco-ace-ipaddress-info-disclosure(53482) CVE-2009-3457
XF:cisco-ace-load-balancer-dos(78808) CVE-2012-3919
XF:cisco-acl-deny-ip(7553) CVE-2001-0864
XF:cisco-acl-established CVE-1999-0162
XF:cisco-acl-fragment-bypass(7555) CVE-2001-0867
XF:cisco-acl-leakage(1401) CVE-1999-1464 CVE-1999-1465
XF:cisco-acl-noninital-dos(7550) CVE-2001-0862
XF:cisco-acl-outgoing-fragment(7551) CVE-2001-0863
XF:cisco-acl-tacacs CVE-1999-0161
XF:cisco-acns-dos(19470) CVE-2005-0600
XF:cisco-acns-gain-access(19471) CVE-2005-0601
XF:cisco-acns-password-bo(13945) CVE-2003-0982
XF:cisco-acs-admin-password-disclosure(26307) CVE-2006-0561
XF:cisco-acs-csadmin-bo(31323) CVE-2007-0105
XF:cisco-acs-csadmin-dos(31334) CVE-2006-4097
XF:cisco-acs-csradius-bo(31327) CVE-2006-4098
XF:cisco-acs-cta-unauthorized-access(33557) CVE-2007-1800
XF:cisco-acs-cve20133421-xss(85622) CVE-2013-3421
XF:cisco-acs-cve20133422-xss(85623) CVE-2013-3422
XF:cisco-acs-cve20133423-xss(85624) CVE-2013-3423
XF:cisco-acs-cve20133424-csrf(85625) CVE-2013-3424
XF:cisco-acs-cve20140648-unauth-access(90431) CVE-2014-0648
XF:cisco-acs-cve20140649-priv-esc(90430) CVE-2014-0649
XF:cisco-acs-cve20140650-command-exec(90432) CVE-2014-0650
XF:cisco-acs-cve20140663-xss(90232) CVE-2014-0663
XF:cisco-acs-cve20140667-info-disc(90497) CVE-2014-0667
XF:cisco-acs-cve20140668-xss(90561) CVE-2014-0668
XF:cisco-acs-cve20140678-unauth-access(90732) CVE-2014-0678
XF:cisco-acs-cve20150580-sql-injection(100812) CVE-2015-0580
XF:cisco-acs-interface-security-bypass(66471) CVE-2011-0951
XF:cisco-acs-logonproxy-xss(27166) CVE-2006-3101
XF:cisco-acs-sec-bypass(79860) CVE-2012-5424
XF:cisco-acs-session-spoofing(27328) CVE-2006-3226
XF:cisco-acs-ucp-csusercgi-bo(41154) CVE-2008-0532
XF:cisco-acs-ucp-csusercgi-xss(41156) CVE-2008-0533
XF:cisco-aep-shell-privilege-escalation(59271) CVE-2010-1572
XF:cisco-aironet-arp-dos(24086) CVE-2006-0354
XF:cisco-aironet-cve20147997-dos(98691) CVE-2014-7997
XF:cisco-aironet-default-password(33610) CVE-2007-2040
XF:cisco-aironet-telnet-dos(8788) CVE-2002-0545
XF:cisco-aironet-web-access(6200) CVE-2001-0455
XF:cisco-anyconnect-cve20148021-xss(100666) CVE-2014-8021
XF:cisco-anyconnect-unspecified(78920) CVE-2012-3088
XF:cisco-anyconnect-vpn-info-disc(78916) CVE-2012-3094
XF:cisco-ap-browser-unauth-access(27437) CVE-2006-3291
XF:cisco-arf-bo(65073) CVE-2010-3042
XF:cisco-arp-overwrite-table(7547) CVE-2001-0895
XF:cisco-as5350-portscan-dos(10522) CVE-2002-2379
XF:cisco-asa-aaa-information-disclosure(36473) CVE-2007-4786
XF:cisco-asa-acl-security-bypass(64575) CVE-2010-4689
XF:cisco-asa-activex-bo(74027) CVE-2012-0358
XF:cisco-asa-asdm-dos(64732) CVE-2009-5037
XF:cisco-asa-clientlessvpn-info-disclosure(44870) CVE-2008-2736
XF:cisco-asa-cryptoaccelerator-dos(46027) CVE-2008-3817
XF:cisco-asa-cve20133414-xss(85949) CVE-2013-3414
XF:cisco-asa-cve20135557-dos(100694) CVE-2013-5557
XF:cisco-asa-cve20135567-dos(94445) CVE-2013-5567
XF:cisco-asa-cve20136691-dos(94459) CVE-2013-6691
XF:cisco-asa-cve20136707-dos(89442) CVE-2013-6707
XF:cisco-asa-cve20140653-sec-bypass(90165) CVE-2014-0653
XF:cisco-asa-cve20140655-sec-bypass(90164) CVE-2014-0655
XF:cisco-asa-cve20148023-sec-bypass(100922) CVE-2014-8023
XF:cisco-asa-cve20150578-dos(100549) CVE-2015-0578
XF:cisco-asa-cve20150619-dos(100864) CVE-2015-0619
XF:cisco-asa-dhcp-dos(34026) CVE-2007-2461
XF:cisco-asa-eigrp-dos(64694) CVE-2010-4672
XF:cisco-asa-failover-dos(23160) CVE-2005-3788
XF:cisco-asa-ike-dos(56341) CVE-2010-0567
XF:cisco-asa-interface-response-splitting(59850) CVE-2008-7257
XF:cisco-asa-l2l-dos(64572) CVE-2010-4692
XF:cisco-asa-ldap-authentication-bypass(34020) CVE-2007-2462
XF:cisco-asa-logon-response-splitting(75343) CVE-2011-3285
XF:cisco-asa-msnim-dos(70334) CVE-2011-3304
XF:cisco-asa-multicast-dos(64573) CVE-2010-4691
XF:cisco-asa-mus-info-disclosure(64574) CVE-2010-4690
XF:cisco-asa-nat-aipssm-dos(56340) CVE-2010-0566
XF:cisco-asa-ntlmv1-security-bypass(56342) CVE-2010-0568
XF:cisco-asa-pix-acl-weak-security(42841) CVE-2008-2059
XF:cisco-asa-pix-im-dos(42837) CVE-2008-2057
XF:cisco-asa-pix-mgcp-dos(37259) CVE-2007-5568
XF:cisco-asa-pix-tcpack-dos(42835) CVE-2008-2055
XF:cisco-asa-pix-tls-dos(37260) CVE-2007-5569
XF:cisco-asa-sip-calls-dos(64576) CVE-2010-4688
XF:cisco-asa-sip-dos(56337) CVE-2010-0569
XF:cisco-asa-ssl-vpn-dos(34023) CVE-2007-2464
XF:cisco-asa-sslvpn-dos(44868) CVE-2008-2734
XF:cisco-asa-tcp-dos(56336) CVE-2010-0149
XF:cisco-asa-uri-dos(44869) CVE-2008-2735
XF:cisco-asa-vpn-dos(34021) CVE-2007-2463
XF:cisco-asa-webvpn-dtls-dos(56339) CVE-2010-0565
XF:cisco-asa5500-sip-dos(56338) CVE-2010-0150
XF:cisco-asmc-helper-code-execution(67739) CVE-2011-2039 CVE-2011-2040
XF:cisco-asr-cve20150617-dos(100923) CVE-2015-0617
XF:cisco-asr-ipv4-dos(68733) CVE-2011-2549
XF:cisco-asr901-cve20143293-dos(97769) CVE-2014-3293
XF:cisco-asyncos-cve20150577-xss(100556) CVE-2015-0577
XF:cisco-asyncos-cve20150605-sec-bypass(100695) CVE-2015-0605
XF:cisco-ata-bypass-auth(9057) CVE-2002-0769
XF:cisco-ata-reveal-info(9056) CVE-2002-0769
XF:cisco-avs-unauth-tcp-relay(26351) CVE-2006-2322
XF:cisco-bbsm-accesscodestart-xss(42395) CVE-2008-2165
XF:cisco-cache-content-tcp-forward(9082) CVE-2002-0778
XF:cisco-cache-engine-performance CVE-1999-1000
XF:cisco-cache-engine-replace CVE-1999-0998
XF:cisco-calllmanager-cli-command-execution(27689) CVE-2006-3592
XF:cisco-callmanager-ccmadmin-gain-priv(24172) CVE-2006-0367
XF:cisco-callmanager-cli-redirect(27690) CVE-2006-3593
XF:cisco-callmanager-port-connection-dos(24180) CVE-2006-0368
XF:cisco-callmanager-presence-icmp-dos(33299) CVE-2007-1834
XF:cisco-callmanager-presence-info-disclosure(35344) CVE-2007-3776
XF:cisco-callmanager-presence-ipsec-dos(33302) CVE-2007-1826
XF:cisco-callmanager-presence-system-dos(35341) CVE-2007-3775
XF:cisco-callmanager-sccp-dos(33295) CVE-2007-1833
XF:cisco-callmanager-search-xss(34465) CVE-2007-2832
XF:cisco-callmanager-sip-hostname-bo(27691) CVE-2006-3594
XF:cisco-callmanager-sip-information-disclosure(28185) CVE-2006-4032
XF:cisco-callmanager-voice-gain-access(20939) CVE-2005-1942
XF:cisco-callmanager-web-xss(27225) CVE-2006-3109
XF:cisco-carrier-gre-dos(75341) CVE-2011-3283
XF:cisco-catalyst-8021x-dos(6379) CVE-2001-0429
XF:cisco-catalyst-ack-dos(16370) CVE-2004-0551
XF:cisco-catalyst-ciscoview-bo(10382) CVE-2002-1222
XF:cisco-catalyst-crash CVE-1999-0430
XF:cisco-catalyst-dos(78886) CVE-2012-4622
XF:cisco-catalyst-land-dos(44543) CVE-2005-4258
XF:cisco-catalyst-loopback-acl-bypass(36826) CVE-2007-5134
XF:cisco-catalyst-mpls-dos(32748) CVE-2007-1258
XF:cisco-catalyst-nam-unauthorized-access(32750) CVE-2007-1257
XF:cisco-catalyst-osm-dos(10823) CVE-2002-2239
XF:cisco-catalyst-password-bypass CVE-2000-0267
XF:cisco-catalyst-remote-commands(5415) CVE-2000-0945
XF:cisco-catalyst-ssh-mismatch(5760) CVE-2001-0080
XF:cisco-catalyst-sup-rsp-dos(41466) CVE-2008-0537
XF:cisco-catalyst-telnet-dos(5656) CVE-2001-0041
XF:cisco-catalyst-udp-dos(6515) CVE-2001-0566
XF:cisco-catalyst-unicast-traffic(9148) CVE-2002-2316
XF:cisco-catalyst-vlan-frames(3294) CVE-1999-1129
XF:cisco-cbos-dhcp-dos(9151) CVE-2002-0886
XF:cisco-cbos-execenable-info-disclosure(44544) CVE-2001-0753
XF:cisco-cbos-gain-information(6453) CVE-2001-0444
XF:cisco-cbos-http-dos(7026) CVE-2001-1064
XF:cisco-cbos-icmp-echo(5629) CVE-2001-0057
XF:cisco-cbos-invalid-login(5628) CVE-2001-0056
XF:cisco-cbos-multiple-echo(7299) CVE-2001-0754
XF:cisco-cbos-record-dos(7298) CVE-2001-0752
XF:cisco-cbos-syn-packets(5627) CVE-2001-0055
XF:cisco-cbos-tcpip-dos(9153) CVE-2002-0886
XF:cisco-cbos-telnet CVE-1999-0889
XF:cisco-cbos-telnet-cpe-dos(9152) CVE-2002-0886
XF:cisco-cbos-telnet-dos(7025) CVE-2001-1064
XF:cisco-cbos-web-access(5626) CVE-2001-0058
XF:cisco-cbos-web-config(7027) CVE-2001-1065
XF:cisco-cca-security-bypass(21884) CVE-2005-2631
XF:cisco-ccs-file-access(6031) CVE-2001-0020
XF:cisco-cda-cve20140651-priv-esc(90166) CVE-2014-0651
XF:cisco-cda-cve20140652-xss(90167) CVE-2014-0652
XF:cisco-cda-cve20140654-sec-bypass(90168) CVE-2014-0654
XF:cisco-cda-cve20140656-sec-bypass(90169) CVE-2014-0656
XF:cisco-cds-streamer-directory-traversal(60567) CVE-2010-1577
XF:cisco-chap CVE-1999-0160
XF:cisco-ciscoworks-ipm-command-execution(41208) CVE-2008-1157
XF:cisco-cli-command-execution(27812) CVE-2006-3734
XF:cisco-cloud-cve20136708-info-disc(89492) CVE-2013-6708
XF:cisco-cns-ccm-dos(18327) CVE-2004-1163
XF:cisco-cns-lock-dos(18328) CVE-2004-1164
XF:cisco-cns-registrar-default-account(67782) CVE-2011-2024
XF:cisco-content-switching-dos(36453) CVE-2007-4789
XF:cisco-content-switching-tcp-dos(36450) CVE-2007-4788
XF:cisco-crm-file-vuln(1575) CVE-1999-1126
XF:cisco-crws-command-execution(27688) CVE-2006-3595
XF:cisco-csamc-auth-bypass(29955) CVE-2006-5660
XF:cisco-csd-application-security-bypass(30130) CVE-2006-5807
XF:cisco-csd-permissions-code-execution(30128) CVE-2006-5808
XF:cisco-csd-ssl-vpn-information-disclosure(30129) CVE-2006-5806
XF:cisco-csdwebinstaller-code-execution(57812) CVE-2010-0589
XF:cisco-csg-icmp-dos(68408) CVE-2011-2064
XF:cisco-csg2-policy-security-bypass(64936) CVE-2011-0348
XF:cisco-csg2-tcp-dos(64937) CVE-2011-0349
XF:cisco-csg2-tcp-packets-dos(64938) CVE-2011-0350
XF:cisco-csm-csms-dos(42409) CVE-2008-1749
XF:cisco-csmars-asdm-device-spoofing(31567) CVE-2007-0397
XF:cisco-csmars-default-password(24065) CVE-2006-0181
XF:cisco-csmars-oracle-account(27810) CVE-2006-3732
XF:cisco-css-elevate-privileges(6322) CVE-2001-0412
XF:cisco-css-ftp-commands(6557) CVE-2001-0621
XF:cisco-css-http-comp-dos(25642) CVE-2006-1631
XF:cisco-css-http-dos(9083) CVE-2002-0792
XF:cisco-css-sshield-dos(44542) CVE-2007-4654
XF:cisco-css-udp-dos(15388) CVE-2004-0352
XF:cisco-css-web-management(6631) CVE-2001-0622
XF:cisco-cssc-dacl-privilege-escalation(32625) CVE-2007-1066
XF:cisco-cssc-help-privilege-escalation(32621) CVE-2007-1064
XF:cisco-cssc-parsing-privilege-escalation(32624) CVE-2007-1067
XF:cisco-cssc-password-information-disclosure(32626) CVE-2007-1068
XF:cisco-cssc-privilege-escalation(32622) CVE-2007-1065
XF:cisco-cti-memory-leak(8655) CVE-2002-0505
XF:cisco-cucm-admin-sql-injection(36326) CVE-2007-4634
XF:cisco-cucm-admin-xss(36325) CVE-2007-4633
XF:cisco-cucm-ctl-bo(39704) CVE-2008-0027
XF:cisco-cue-privilege-escalation(26165) CVE-2006-2166
XF:cisco-cve20135488-dos(87026) CVE-2013-5488
XF:cisco-cve20142177-command-exec(98497) CVE-2014-2177
XF:cisco-cve20142178-csrf(98498) CVE-2014-2178
XF:cisco-cve20142179-file-upload(98499) CVE-2014-2179
XF:cisco-cve20150611-priv-esc(100806) CVE-2015-0611
XF:cisco-cvp-unspecified-privilege-escalation(42564) CVE-2008-2053
XF:cisco-cwcs-unspecified-code-execution(42702) CVE-2008-2054
XF:cisco-dcerpc-dos(79175) CVE-2012-4663
XF:cisco-dcnm-cve20135490-info-disc(87191) CVE-2013-5490
XF:cisco-ddm-default-credentials(56634) CVE-2010-0570
XF:cisco-ddm-mediaplayer-info-disc(56637) CVE-2010-0572
XF:cisco-ddm-privilege-escalation(56636) CVE-2010-0571
XF:cisco-default-password(15773) CVE-2004-0391
XF:cisco-dns-dos(20712) CVE-2005-4794
XF:cisco-docsis-default-strings(7806) CVE-2001-1210
XF:cisco-drf-command-execution(41632) CVE-2008-1154
XF:cisco-eap-dos(37300) CVE-2007-5651
XF:cisco-endpoint-ipaddress-dos(65616) CVE-2011-0377
XF:cisco-epc2425-cve20137136-unauth-access(90133) CVE-2013-7136
XF:cisco-finesse-cve20133455-info-disc(86357) CVE-2013-3455
XF:cisco-finesse-cve20133457-info-disc(86356) CVE-2013-3457
XF:cisco-fragmented-attacks CVE-1999-0157
XF:cisco-fwsm-ace-security-bypass(37258) CVE-2007-5571
XF:cisco-fwsm-acl-security-bypass(32521) CVE-2007-0968
XF:cisco-fwsm-asa-sccp-dos(56333) CVE-2010-0151
XF:cisco-fwsm-control-plane-dos(39135) CVE-2007-5584
XF:cisco-fwsm-dcerpc-bo(79173) CVE-2012-4661
XF:cisco-fwsm-dcerpc-dos(79174) CVE-2012-4662
XF:cisco-fwsm-http-dos(32497) CVE-2007-0966
XF:cisco-fwsm-http-request-dos(37251) CVE-2007-5570
XF:cisco-fwsm-https-server-dos(32513) CVE-2007-0966
XF:cisco-fwsm-icmp-dos(52591) CVE-2009-0638
XF:cisco-fwsm-ils-dos(70329) CVE-2011-3303
XF:cisco-fwsm-mgcp-dos(37257) CVE-2007-5568
XF:cisco-fwsm-pim-dos(74028) CVE-2012-0356
XF:cisco-fwsm-proxy-dos(70327) CVE-2011-3297
XF:cisco-fwsm-sccp-dos(65593) CVE-2011-0394
XF:cisco-fwsm-sip-dos(32501) CVE-2007-0961
XF:cisco-fwsm-snmp-dos(32515) CVE-2007-0967
XF:cisco-fwsm-sunrpc-dos(70331) CVE-2011-3300
XF:cisco-fwsm-sunrpc-inspection-dos(70333) CVE-2011-3302
XF:cisco-fwsm-syslog-dos(70326) CVE-2011-3296
XF:cisco-fwsm-tacacs-security-bypass(70328) CVE-2011-3298
XF:cisco-ggsn-cve20140669-sec-bypass(90614) CVE-2014-0669
XF:cisco-gigaswitch CVE-1999-0775
XF:cisco-gss-dnsrequests-dos(47787) CVE-2008-3819
XF:cisco-guard-antispoffing-xss(29057) CVE-2006-4909
XF:cisco-hosted-cve20142122-dos(91907) CVE-2014-2122
XF:cisco-hsrp-dos(6497) CVE-2001-0741
XF:cisco-iac-cve20143349-file-upload(95586) CVE-2014-3349
XF:cisco-iac-cve20143350-open-redirect(95587) CVE-2014-3350
XF:cisco-iac-cve20143351-info-disc(95585) CVE-2014-3351
XF:cisco-iac-cve20143352-info-disc(95605) CVE-2014-3352
XF:cisco-icmp-unreachable-dos(7536) CVE-2001-0861
XF:cisco-ids-directory-traversal(9174) CVE-2002-0908
XF:cisco-ike-resource-exhaustion-dos(27972) CVE-2006-3906
XF:cisco-imc-cve20147996-csrf(98769) CVE-2014-7996
XF:cisco-industrial-snmp-unauth-access(60145) CVE-2010-1574
XF:cisco-input-acl-configured(7554) CVE-2001-0866
XF:cisco-ios-aaa-auth CVE-1999-0293
XF:cisco-ios-admin-access(6749) CVE-2001-0537
XF:cisco-ios-authentication-send-dos(19989) CVE-2005-1020
XF:cisco-ios-bgp-dos(6566) CVE-2001-0650
XF:cisco-ios-bgp-packet-dos(16427) CVE-2004-0589
XF:cisco-ios-bgp-packetdos(19074) CVE-2005-0196
XF:cisco-ios-cable-docsis(6180) CVE-2004-1776
XF:cisco-ios-catos-vtp-dos(46346) CVE-2008-4963
XF:cisco-ios-cdp-dos(7242) CVE-2001-1071
XF:cisco-ios-changecipherspec-dos(34436) CVE-2007-2813
XF:cisco-ios-clienthello-dos(34432) CVE-2007-2813
XF:cisco-ios-crash CVE-1999-0159
XF:cisco-ios-cve20135469-dos(86794) CVE-2013-5469
XF:cisco-ios-cve20135527-dos(87762) CVE-2013-5527
XF:cisco-ios-dhcp-dos(18021) CVE-2004-1111
XF:cisco-ios-dlsw-dos(41482) CVE-2008-1152
XF:cisco-ios-eigrp-dos(10903) CVE-2002-2208
XF:cisco-ios-facsimile-dos(35907) CVE-2007-4293
XF:cisco-ios-finished-dos(34442) CVE-2007-2813
XF:cisco-ios-ftp-unauthorized-access(34197) CVE-2007-2586
XF:cisco-ios-ftpserver-dos(34196) CVE-2007-2587
XF:cisco-ios-gkcircuitinfodoinacf-dos(64731) CVE-2009-5039
XF:cisco-ios-gre-acl-bypass(28786) CVE-2006-4650
XF:cisco-ios-h323-dos(35904) CVE-2007-4291
XF:cisco-ios-hsrp-dos(9282) CVE-2002-1768
XF:cisco-ios-hsrp-loop-dos(9283) CVE-2002-2053
XF:cisco-ios-http-dos CVE-2000-0380
XF:cisco-ios-httpserver-ping-xss(47947) CVE-2008-3821
XF:cisco-ios-icmp-redirect(11306) CVE-2003-1398
XF:cisco-ios-icmp-redirect-dos(9129) CVE-2002-2315
XF:cisco-ios-ips-bypass-security(22926) CVE-2005-3427
XF:cisco-ios-ips-dos(32474) CVE-2007-0918
XF:cisco-ios-ips-security-bypass(32473) CVE-2007-0917
XF:cisco-ios-ipv6-dos(19072) CVE-2005-0195
XF:cisco-ios-ipv6-dualstack-dos(41475) CVE-2008-1153
XF:cisco-ios-ipv6-header-dos(35906) CVE-2007-4285
XF:cisco-ios-ipv6-packet-command-execution(21591) CVE-2005-2451
XF:cisco-ios-ipv6-type0-dos(31715) CVE-2007-0481
XF:cisco-ios-lpd-bo(37046) CVE-2007-5381
XF:cisco-ios-memory-leak-dos(19991) CVE-2005-1021
XF:cisco-ios-mgcp-dos(35903) CVE-2007-4291
XF:cisco-ios-modify-snmp(6169) CVE-2001-0711
XF:cisco-ios-mpls-dos(19071) CVE-2005-0197
XF:cisco-ios-mvpm-information-disclosure(41468) CVE-2008-1156
XF:cisco-ios-nexthop-bo(35889) CVE-2007-4286
XF:cisco-ios-option-handling CVE-2000-0268
XF:cisco-ios-ospf-bo(11373) CVE-2003-0100
XF:cisco-ios-ospf-dos(17033) CVE-2004-1454
XF:cisco-ios-portscan-dos(9281) CVE-2002-2052
XF:cisco-ios-pptp-dos(6835) CVE-2001-1183
XF:cisco-ios-query-dos(5412) CVE-2000-0984
XF:cisco-ios-rtp-dos(35905) CVE-2007-4291
XF:cisco-ios-sccp-dos(18956) CVE-2005-0186
XF:cisco-ios-scp-file-overwrite(35872) CVE-2007-4263
XF:cisco-ios-sgbp-dos(24182) CVE-2006-0340
XF:cisco-ios-sip-dos(35890) CVE-2007-4292
XF:cisco-ios-snmp-server-community(6178) CVE-2001-1434
XF:cisco-ios-snmp-udp-dos(15921) CVE-2004-0714
XF:cisco-ios-ssh-message-log-dos(19990) CVE-2005-1020
XF:cisco-ios-ssh-multiple-dos(42563) CVE-2008-1159
XF:cisco-ios-sshv2-tacacs-authentication-dos(19987) CVE-2005-1020
XF:cisco-ios-tcp-dos(6589) CVE-2001-0750
XF:cisco-ios-telnet-dos(17131) CVE-2004-1464
XF:cisco-ios-udp-dos(6319) CVE-2001-1097
XF:cisco-ios-vpdn-idb-dos(41484) CVE-2008-1150
XF:cisco-ios-vpdn-pptp-dos(41483) CVE-2008-1151
XF:cisco-ios-vtp-version-dos(28924) CVE-2006-4774
XF:cisco-ios-vtp-vlan-name-bo(28927) CVE-2006-4776
XF:cisco-ios-vtp-wrap-config-manipulation(28925) CVE-2006-4775
XF:cisco-iosxe-cve20136979-sec-bypass(89901) CVE-2013-6979
XF:cisco-iosxr-cve20133464-dos(86385) CVE-2013-3464
XF:cisco-iosxr-mpls-dos(25881) CVE-2006-1927 CVE-2006-1928
XF:cisco-ip-option-code-execution(31725) CVE-2007-0480
XF:cisco-ip-packet-dos(19468) CVE-2005-0599
XF:cisco-ipm-corba-bo(55768) CVE-2010-0138
XF:cisco-ipphone-configuration-access(9144) CVE-2002-0881
XF:cisco-ipphone-default-snmp(23067) CVE-2005-3803
XF:cisco-ipphone-invite-dos(38853) CVE-2007-5583
XF:cisco-ipphone-portinformation(9143) CVE-2002-0882
XF:cisco-ipphone-sip-dos(36125) CVE-2007-4459
XF:cisco-ipphone-sip-invite-dos(33098) CVE-2007-1542
XF:cisco-ipphone-streamingstatistics-dos(9142) CVE-2002-0882
XF:cisco-ipphone-synflood-dos(24117) CVE-2006-0179
XF:cisco-ipphone-vxworks-access(23068) CVE-2005-3804
XF:cisco-ipphones-cve20150600-dos(100726) CVE-2015-0600
XF:cisco-ips-cli-gain-privileges(21947) CVE-2005-2681
XF:cisco-ips-cve20135497-dos(87280) CVE-2013-5497
XF:cisco-ips-ethernetframes-dos(43166) CVE-2008-2060
XF:cisco-ips-frag-bypass(29058) CVE-2006-4911
XF:cisco-ips-ip-packet-dos(27692) CVE-2006-3596
XF:cisco-ips-ssl-dos(29056) CVE-2006-4910
XF:cisco-ips-updatetime-dos(78870) CVE-2012-3901
XF:cisco-isdn-cve20140660-dos(90622) CVE-2014-0660
XF:cisco-ise-cve20133445-dos(85982) CVE-2013-3445
XF:cisco-ise-cve20135504-xss(87531) CVE-2013-5504
XF:cisco-ise-cve20135505-xss(87530) CVE-2013-5505
XF:cisco-ise-cve20135523-xfs(87724) CVE-2013-5523
XF:cisco-ise-cve20135524-xss(87722) CVE-2013-5524
XF:cisco-ise-cve20135525-sql-injection(87723) CVE-2013-5525
XF:cisco-ise-cve2040665-unsuth-access(90463) CVE-2014-0665
XF:cisco-ise-default-credentials(69945) CVE-2011-3290
XF:cisco-ises-cve20148022-xss(100664) CVE-2014-8022
XF:cisco-isr-cve20143347-dos(95558) CVE-2014-3347
XF:cisco-jabber-cve20140666-code-exec(90435) CVE-2014-0666
XF:cisco-jboss-command-execution(27811) CVE-2006-3733
XF:cisco-land CVE-1999-0016
XF:cisco-leap-dictionary(12804) CVE-2003-1096
XF:cisco-linksys-activex-bo(77085) CVE-2012-0284
XF:cisco-location-appliance-default-password(29497) CVE-2006-5288
XF:cisco-malformed-frame-dos(15013) CVE-2004-0244
XF:cisco-mediaplayer-content-data-manipulation(56639) CVE-2010-0573
XF:cisco-mediasense-cve20140670-xss(90615) CVE-2014-0670
XF:cisco-mediasense-cve20140671-open-redirect(90617) CVE-2014-0671
XF:cisco-mediasense-cve20140672-info-disc(90616) CVE-2014-0672
XF:cisco-meetingplace-dos(79721) CVE-2012-5416
XF:cisco-meetingplace-emailaddress-xss(48965) CVE-2009-0743
XF:cisco-meetingplace-mpx-xss(38298) CVE-2007-5581
XF:cisco-meetingplace-unauth-access(48888) CVE-2009-0614
XF:cisco-meetingplace-unspec-xss(81986) CVE-2013-1123
XF:cisco-meetingplace-unspecified-xss(35871) CVE-2007-4284
XF:cisco-mgc-exposure(7912) CVE-2002-2037
XF:cisco-multiple-dns-cache-poisoning(43637) CVE-2008-1447
XF:cisco-multipoint-interface-dos(65621) CVE-2011-0387
XF:cisco-multipoint-rtpc-dos(65622) CVE-2011-0389
XF:cisco-mxe-default-password(67760) CVE-2011-1623
XF:cisco-nac-directory-traversal(70335) CVE-2011-3305
XF:cisco-nac-unauthorized-access(41849) CVE-2008-1155
XF:cisco-natacl-leakage CVE-1999-0445
XF:cisco-nbn-default-credentials(58893) CVE-2010-0595
XF:cisco-nexus-cve20143330-sec-bypass(95122) CVE-2014-3330
XF:cisco-nexus-cve20143367-xss(96126) CVE-2014-3367
XF:cisco-nexus-packets-dos(65217) CVE-2011-0355
XF:cisco-nfc-default-password(33861) CVE-2007-2282
XF:cisco-nrp2-telnet-access(6691) CVE-2001-0757
XF:cisco-nxos-cve20124075-command-exec(87668) CVE-2012-4075
XF:cisco-nxos-cve20124076-command-exec(87678) CVE-2012-4076
XF:cisco-nxos-cve20124090-info-disc(87670) CVE-2012-4090
XF:cisco-nxos-cve20124091-dos(87669) CVE-2012-4091
XF:cisco-nxos-cve20124098-dos(87675) CVE-2012-4098
XF:cisco-nxos-cve20124122-file-overwrite(87672) CVE-2012-4122
XF:cisco-nxos-cve2013-6982-dos(90119) CVE-2013-6982
XF:cisco-nxos-cve20140676-priv-esc(90627) CVE-2014-0676
XF:cisco-nxos-cve20140677-dos(90623) CVE-2014-0677
XF:cisco-nxos-cve20143341-info-disc(95329) CVE-2014-3341
XF:cisco-nxos-cve20150582-dos(99995) CVE-2015-0582
XF:cisco-ons-ack-dos(15265) CVE-2004-0307
XF:cisco-ons-cc-ems-dos(25644) CVE-2006-1671
XF:cisco-ons-cc-ip-dos(25645) CVE-2006-1671
XF:cisco-ons-controlcard-dos(47940) CVE-2008-3818
XF:cisco-ons-corba-dos(10508) CVE-2002-1556
XF:cisco-ons-ctc-code-execution(25647) CVE-2006-1672
XF:cisco-ons-default-vsworks-account(10510) CVE-2002-1558
XF:cisco-ons-file-upload(15264) CVE-2004-0306
XF:cisco-ons-ftp-no-account(10505) CVE-2002-1553
XF:cisco-ons-gain-access(15266) CVE-2004-0308
XF:cisco-ons-http-dos(10509) CVE-2002-1557
XF:cisco-ons-icmp-dos(16761) CVE-2004-1432
XF:cisco-ons-ip-dos(16760) CVE-2004-1432
XF:cisco-ons-iplan-ack-dos(25643) CVE-2006-1670
XF:cisco-ons-ospf-dos(25646) CVE-2006-1671
XF:cisco-ons-plaintext-accounts(10506) CVE-2002-1554
XF:cisco-ons-snmp-dos(16765) CVE-2004-1434
XF:cisco-ons-snmp-public(10507) CVE-2002-1555
XF:cisco-ons-tcc-dos(9377) CVE-2002-0952
XF:cisco-ons-tcp-ack-dos(16763) CVE-2004-1435
XF:cisco-ons-tcp-dos(16762) CVE-2004-1433
XF:cisco-ons-tl1-auth-bypass(16766) CVE-2004-1436
XF:cisco-ons-udp-dos(16764) CVE-2004-1433
XF:cisco-pfm-plaintext-password(7265) CVE-2001-1098
XF:cisco-pgw-cve20143331-dos(95357) CVE-2014-3331
XF:cisco-pix-asa-http-dos(32486) CVE-2007-0962
XF:cisco-pix-asa-ipsecclientauth-dos(44867) CVE-2008-2733
XF:cisco-pix-asa-ipv6-dos(46025) CVE-2008-3816
XF:cisco-pix-asa-local-privilege-escalation(32489) CVE-2007-0960
XF:cisco-pix-asa-ntdomain-authentication-bypass(46024) CVE-2008-3815
XF:cisco-pix-asa-sip-dos(32487) CVE-2007-0961
XF:cisco-pix-asa-sipinspection-dos(44866) CVE-2008-2732
XF:cisco-pix-asa-tcp-dos(32488) CVE-2007-0959
XF:cisco-pix-asa-tls-dos(42836) CVE-2008-2056
XF:cisco-pix-established-bypass(8052) CVE-1999-1582
XF:cisco-pix-file-exposure CVE-1999-0158
XF:cisco-pix-firewall-tcp(4928) CVE-2000-0613
XF:cisco-pix-http-dos(10661) CVE-2002-2140
XF:cisco-pix-isakmp-sa-mitm(10660) CVE-2002-2139
XF:cisco-pix-parse-error(1579) CVE-1999-1100
XF:cisco-pix-password-modification(28540) CVE-2006-4312
XF:cisco-pix-reveal-address(5646) CVE-2000-1027
XF:cisco-pix-smtp-filtering(5277) CVE-2000-1022
XF:cisco-pix-tacacs-dos(6353) CVE-2001-0375
XF:cisco-pix-tcp-data-field-dos(25077) CVE-2005-3774
XF:cisco-pix-ttl-dos(25079) CVE-2005-3774
XF:cisco-pixasa-privilege-escalation(41129) CVE-2008-1246
XF:cisco-presearch-xss(33024) CVE-2007-1467
XF:cisco-presence-jabber-dos(78457) CVE-2012-3935
XF:cisco-prime-cve20142147-xfs(100755) CVE-2014-2147
XF:cisco-prime-cve20142152-csrf(100747) CVE-2014-2152
XF:cisco-prime-cve20142153-xss(100746) CVE-2014-2153
XF:cisco-prime-cve20143329-xss(94889) CVE-2014-3329
XF:cisco-prime-cve20143365-xss(100756) CVE-2014-3365
XF:cisco-realserver-realsubscriber-dos(19469) CVE-2005-0598
XF:cisco-router-commands CVE-1999-0415
XF:cisco-router-csrf(45226) CVE-2008-4128
XF:cisco-sa-mgmtcenter-dir-traversal(56345) CVE-2010-0146
XF:cisco-sa-mgmtcenter-sql-injection(56346) CVE-2010-0147
XF:cisco-sa500-interface-command-exec(68738) CVE-2011-2547
XF:cisco-sa500-login-sql-injection(68737) CVE-2011-2546
XF:cisco-sacs-eap-dos(44871) CVE-2008-2441
XF:cisco-sbc-dos(49055) CVE-2009-0619
XF:cisco-scanengine-unicode-security-bypass(34277) CVE-2007-2688
XF:cisco-sce-managementagent-dos(42566) CVE-2008-0536
XF:cisco-sce-ssh-credentials-dos(42567) CVE-2008-0535
XF:cisco-sce-sshlogin-dos(42565) CVE-2008-0534
XF:cisco-scientific-cve20137043-csrf(89654) CVE-2013-7043
XF:cisco-secure-activex-code-execution(65754) CVE-2011-0925
XF:cisco-secureacs-cve20148027-priv-esc(100558) CVE-2014-8027
XF:cisco-secureacs-cve20148028-xss(100553) CVE-2014-8028
XF:cisco-secureacs-cve20148029-open-redirect(100548) CVE-2014-8029
XF:cisco-securedesktop-activex-code-execution(65755) CVE-2011-0926
XF:cisco-security-cve20143326-sql-injection(94841) CVE-2014-3326
XF:cisco-security-webagent-file-upload(65436) CVE-2011-0364
XF:cisco-securityagent-tcp-dos(56347) CVE-2010-0148
XF:cisco-securitymanager-iev-weak-security(48134) CVE-2008-3820
XF:cisco-show-pages-sec-bypass(70757) CVE-2011-2584
XF:cisco-sip-packet-dos(31990) CVE-2007-0648
XF:cisco-small-business-command-exec(71103) CVE-2011-4005
XF:cisco-small-business-unauth-access(58034) CVE-2010-0593
XF:cisco-small-cve20140659-priv-esc(90233) CVE-2014-0659
XF:cisco-small-cve20143312-code-exec(94421) CVE-2014-3312
XF:cisco-small-cve20143313-xss(94422) CVE-2014-3313
XF:cisco-sn-dos(6826) CVE-2001-1038
XF:cisco-sn-fragment-dos(7830) CVE-2002-1597
XF:cisco-sn-gain-access(6827) CVE-2001-1037
XF:cisco-sn-http-dos(7829) CVE-2002-1596
XF:cisco-sn-view-configuration(7828) CVE-2002-1595
XF:cisco-snmp-vacm(6179) CVE-2004-1775
XF:cisco-socialminer-cve20135483-xss(86912) CVE-2013-5483
XF:cisco-socialminer-cve20135489-info-disc(86965) CVE-2013-5489
XF:cisco-sourceroute(541) CVE-1999-1216
XF:cisco-ssh-scan-dos(9437) CVE-2002-1024
XF:cisco-ssl-certificate-ids-ips-spoof(21946) CVE-2005-2695
XF:cisco-sunrpc-inspection-dos(70332) CVE-2011-3301
XF:cisco-sunrpc-inspection-engine-dos(70330) CVE-2011-3299
XF:cisco-switch-java-unauth-access(65620) CVE-2011-0384
XF:cisco-syslog-crash CVE-1999-0063
XF:cisco-tacacs-auth-bypass(24689) CVE-2006-0764
XF:cisco-tcp-acns-dos(19466) CVE-2005-0597
XF:cisco-tcp-ipv4-dos(31716) CVE-2007-0479
XF:cisco-telepresence-codecs-sip-dos(69513) CVE-2011-2577
XF:cisco-telepresence-cve20140661-command-exec(90624) CVE-2014-0661
XF:cisco-telepresence-cve20140675-mitm(90650) CVE-2014-0675
XF:cisco-telepresence-cve20143324-xss(94847) CVE-2014-3324
XF:cisco-telepresence-cve20150620-dos(100924) CVE-2015-0620
XF:cisco-telepresence-cve20150621-dos(100936) CVE-2015-0621
XF:cisco-telepresence-default-account(68887) CVE-2011-2555
XF:cisco-telepresence-getxml-bo(69907) CVE-2011-2543
XF:cisco-telepresence-h323-sip-xss(69906) CVE-2011-2544
XF:cisco-telepresence-mxp-cve20143362-dos(95883) CVE-2014-3362
XF:cisco-telepresence-useragent-xss(70563) CVE-2011-3294
XF:cisco-tftp-directory-traversal(6722) CVE-2001-0783
XF:cisco-tftp-dos(57165) CVE-2010-1174
XF:cisco-tftp-filename-bo(9700) CVE-2002-0813
XF:cisco-tgsch-cve20143344-xss(95482) CVE-2014-3344
XF:cisco-tgsch-cve20143345-sec-bypass(95589) CVE-2014-3345
XF:cisco-tgsch-cve20143346-dos(95588) CVE-2014-3346
XF:cisco-tracer-dll-code-exec(64483) CVE-2010-3135
XF:cisco-trust-unauthorized-access(34807) CVE-2007-3184
XF:cisco-turbo-acl-dos(7552) CVE-2001-0865
XF:cisco-ubr-mic-bypass(9368) CVE-2002-1706
XF:cisco-uc-dos(78915) CVE-2012-3096
XF:cisco-uc-udp-dos(78922) CVE-2012-3060
XF:cisco-ucdm-cve20143380-dos(96146) CVE-2014-3380
XF:cisco-ucdm-cve20148020-dos(100573) CVE-2014-8020
XF:cisco-ucdm-cve20150588-csrf(100657) CVE-2015-0588
XF:cisco-ucdm-cve20150591-dos(100661) CVE-2015-0591
XF:cisco-ucm-cve20136978-info-disc(89834) CVE-2013-6978
XF:cisco-ucm-cve20140657-sec-bypass(90120) CVE-2014-0657
XF:cisco-ucm-cve20140686-priv-esc(90852) CVE-2014-0686
XF:cisco-ucm-cve20143332-sec-bypass(95136) CVE-2014-3332
XF:cisco-ucm-cve20143363-xss(95882) CVE-2014-3363
XF:cisco-ucm-cve20143366-sql-injection(98405) CVE-2014-3366
XF:cisco-ucm-cve20143372-xss(98404) CVE-2014-3372
XF:cisco-ucm-cve20143373-xss(98406) CVE-2014-3373
XF:cisco-ucm-cve20143374-xss(98407) CVE-2014-3374
XF:cisco-ucm-cve20143375-xss(98408) CVE-2014-3375
XF:cisco-ucm-cve20147991-spoofing(98574) CVE-2014-7991
XF:cisco-ucm-cve20148000-info-disc(98786) CVE-2014-8000
XF:cisco-ucm-dir-traversal(67127) CVE-2011-1607
XF:cisco-ucm-sip-dos(53447) CVE-2009-2864
XF:cisco-ucm-sip-message-dos(67123) CVE-2011-1605
XF:cisco-ucm-sql-injection(67125) CVE-2011-1609
XF:cisco-ucm-tftp-info-disc(89649) CVE-2013-7030
XF:cisco-ucs-cve20124078-priv-esc(87367) CVE-2012-4078
XF:cisco-ucs-cve20124082-command-exec(87337) CVE-2012-4082
XF:cisco-ucs-cve20124083-dos(87338) CVE-2012-4083
XF:cisco-ucs-cve20124084-csrf(87679) CVE-2012-4084
XF:cisco-ucs-cve20124085-info-disc(87372) CVE-2012-4085
XF:cisco-ucs-cve20124086-command-exec(87368) CVE-2012-4086
XF:cisco-ucs-cve20124087-command-exec(87371) CVE-2012-4087
XF:cisco-ucs-cve20124089-command-exec(87369) CVE-2012-4089
XF:cisco-ucs-cve20124094-dos(87370) CVE-2012-4094
XF:cisco-ucs-cve20143348-dos(95782) CVE-2014-3348
XF:cisco-ucs-cve20147989-priv-esc(98530) CVE-2014-7989
XF:cisco-ucs-cve20150599-xfs(100614) CVE-2015-0599
XF:cisco-udp-dos(74029) CVE-2012-0353
XF:cisco-uipp-sign-security-bypass(67743) CVE-2011-1637
XF:cisco-unified-bootstrap-dir-traversal(59277) CVE-2010-1571
XF:cisco-unified-ccx-cti-dos(59276) CVE-2010-1570
XF:cisco-unified-cve20136983-sql-injection(90011) CVE-2013-6983
XF:cisco-unified-cve20140658-dos(90236) CVE-2014-0658
XF:cisco-unified-ip-conference-url-auth-bypass(32623) CVE-2007-1062
XF:cisco-unified-ip-phone-default-user-account(32627) CVE-2007-1063
XF:cisco-unified-rt-priv-esc(75412) CVE-2012-1328
XF:cisco-unifiedipphone-cve20150601-dos(100617) CVE-2015-0601
XF:cisco-unifiedipphone-cve20150602-info-disc(100615) CVE-2015-0602
XF:cisco-unifiedipphone-cve20150603-dos(100619) CVE-2015-0603
XF:cisco-unifiedipphone-cve20150604-file-upload(100620) CVE-2015-0604
XF:cisco-unifiedipphone-dns-bo(40485) CVE-2008-0530
XF:cisco-unifiedipphone-httpserver-dos(40489) CVE-2008-0527
XF:cisco-unifiedipphone-icmp-dos(40487) CVE-2008-0526
XF:cisco-unifiedipphone-rtp-dos(47948) CVE-2008-4444
XF:cisco-unifiedipphone-sipmime-bo(40492) CVE-2008-0528
XF:cisco-unifiedipphone-sipproxy-bo(40498) CVE-2008-0531
XF:cisco-unifiedipphone-ssh-bo(40490) CVE-2004-2486
XF:cisco-unifiedipphone-telnet-bo(40493) CVE-2008-0529
XF:cisco-unifiedpresence-presenceengine-dos(42412) CVE-2008-1158 CVE-2008-1740
XF:cisco-unifiedpresence-sipproxy-dos(42413) CVE-2008-1741
XF:cisco-unifiedpresence-timestend-dos(53772) CVE-2009-2874
XF:cisco-unity-cve20140664-dos(90234) CVE-2014-0664
XF:cisco-unity-cve20143333-priv-esc(95135) CVE-2014-3333
XF:cisco-unity-cve20143336-sql-injection(95187) CVE-2014-3336
XF:cisco-unity-cve20147988-info-disc(98493) CVE-2014-7988
XF:cisco-unity-example-default-account(44545) CVE-2002-1190
XF:cisco-unity-exchange-default-accounts(18489) CVE-2004-1322
XF:cisco-unity-insecure-configuration(10282) CVE-2002-1189 CVE-2002-1190
XF:cisco-unity-microsoftapi-unspecified(45746) CVE-2008-4544
XF:cisco-unityserver-session-handling-dos(45743) CVE-2008-4543
XF:cisco-unityserver-stored-data-xss(45744) CVE-2008-4542
XF:cisco-unspecified-code-execution(69828) CVE-2011-2738
XF:cisco-uom-auditlog-directory-traversal(67525) CVE-2011-0966
XF:cisco-uom-common-services-xss(67524) CVE-2011-0962
XF:cisco-uom-framework-xss(67523) CVE-2011-0961
XF:cisco-uom-multiple-xss(67521) CVE-2011-0959
XF:cisco-ups-cve20143328-dos(94879) CVE-2014-3328
XF:cisco-vco-snmp-passwords(5425) CVE-2000-0955
XF:cisco-vcs-cve20140662-dos(90621) CVE-2014-0662
XF:cisco-video-cve20133429-dir-trav(85947) CVE-2013-3429
XF:cisco-video-cve20133430-info-disc(85946) CVE-2013-3430
XF:cisco-video-cve20133431-info-disc(85945) CVE-2013-3431
XF:cisco-video-cve20140673-xss(90733) CVE-2014-0673
XF:cisco-videosurv-default-password(36451) CVE-2007-4746
XF:cisco-videosurv-telnet-privilege-escalation(36449) CVE-2007-4747
XF:cisco-vpn-3000-dos(19903) CVE-2005-0943
XF:cisco-vpn-banner-information(10020) CVE-2002-1094
XF:cisco-vpn-bypass-authentication(10017) CVE-2002-1092
XF:cisco-vpn-certificate-mitm(10045) CVE-2002-1106
XF:cisco-vpn-certificate-passwords(10022) CVE-2002-1097
XF:cisco-vpn-cvpnd-priv-esc(68485) CVE-2011-2678
XF:cisco-vpn-cvpnd-privilege-escalation(36032) CVE-2007-4415
XF:cisco-vpn-dialup-privilege-escalation(36029) CVE-2007-4414
XF:cisco-vpn-ftp-command-execute(28539) CVE-2006-4313
XF:cisco-vpn-html-interface-dos(10025) CVE-2002-1100
XF:cisco-vpn-html-parser-dos(10018) CVE-2002-1093
XF:cisco-vpn-http-dos(24330) CVE-2006-0483
XF:cisco-vpn-icmp-dos(11956) CVE-2003-0260
XF:cisco-vpn-ip-dos(6360) CVE-2001-0428
XF:cisco-vpn-lan-connection-dos(10027) CVE-2002-1102
XF:cisco-vpn-obtain-password(10044) CVE-2002-1105
XF:cisco-vpn-pptp-dos(10021) CVE-2002-1095
XF:cisco-vpn-random-numbers(10046) CVE-2002-1107
XF:cisco-vpn-ssh-dos(11955) CVE-2003-0259
XF:cisco-vpn-tcp-dos(10042) CVE-2002-1104
XF:cisco-vpn-tcp-filter(10047) CVE-2002-1108
XF:cisco-vpn-telnet-dos(6298) CVE-2001-0427
XF:cisco-vpn-unauth-access(11954) CVE-2003-0258
XF:cisco-vpn-user-passwords(10019) CVE-2002-1096
XF:cisco-vpn-web-access(10024) CVE-2002-1099
XF:cisco-vpn-xml-filter(10023) CVE-2002-1098
XF:cisco-vpn-zerolength-dos(9821) CVE-2002-0853
XF:cisco-vpn5000-binary-bo(10131) CVE-2002-1492
XF:cisco-vpn5000-defaultconnection-password(10129) CVE-2002-1491
XF:cisco-vpn5000-plaintext-password(9781) CVE-2002-0848
XF:cisco-vpnclient-cvpndrva-dos(39694) CVE-2008-0324
XF:cisco-vpnsm-ike-dos(15797) CVE-2004-0710
XF:cisco-vsom-cve20140674-unauth-access(90651) CVE-2014-0674
XF:cisco-waas-cve2013443-code-exec(86121) CVE-2013-3443
XF:cisco-waas-edgeservice-dos(35477) CVE-2007-3923
XF:cisco-wccp-vuln(1577) CVE-1999-1175
XF:cisco-wcs-account-privilege-escalation(33612) CVE-2007-2033 CVE-2007-2034
XF:cisco-wcs-default-admin-account(27439) CVE-2006-3287
XF:cisco-wcs-default-database-account(27438) CVE-2006-3285 CVE-2006-3286
XF:cisco-wcs-ftp-unauthorized-access(33614) CVE-2007-2032
XF:cisco-wcs-http-information-disclosure(27442) CVE-2006-3290
XF:cisco-wcs-http-xss(27441) CVE-2006-3289
XF:cisco-wcs-password-information-disclosure(33606) CVE-2007-2035
XF:cisco-wcs-tftp-access(27440) CVE-2006-3288
XF:cisco-web-config CVE-1999-0415
XF:cisco-web-crash CVE-1999-0416
XF:cisco-webex-cve20133425-info-disc(86150) CVE-2013-3425
XF:cisco-webex-cve20136959-open-redirect(89698) CVE-2013-6959
XF:cisco-webex-cve20136960-xss(89693) CVE-2013-6960
XF:cisco-webex-cve20136961-xss(89696) CVE-2013-6961
XF:cisco-webex-cve20136962-xss(89694) CVE-2013-6962
XF:cisco-webex-cve20136963-xss(89695) CVE-2013-6963
XF:cisco-webex-cve20136964-sec-bypass(89690) CVE-2013-6964
XF:cisco-webex-cve20136965-info-disc(89691) CVE-2013-6965
XF:cisco-webex-cve20136966-open-redirect(89686) CVE-2013-6966
XF:cisco-webex-cve20136967-open-redirect(89685) CVE-2013-6967
XF:cisco-webex-cve20136968-info-disc(89688) CVE-2013-6968
XF:cisco-webex-cve20136969-sec-bypass(89684) CVE-2013-6969
XF:cisco-webex-cve20136970-sec-bypass(89708) CVE-2013-6970
XF:cisco-webex-cve20136971-open-redirect(89653) CVE-2013-6971
XF:cisco-webex-cve20136972-info-disc(89652) CVE-2013-6972
XF:cisco-webex-cve20136973-info-disc(89651) CVE-2013-6973
XF:cisco-webex-cve20143301-info-disc(94895) CVE-2014-3301
XF:cisco-webex-cve20143302-info-disc(94892) CVE-2014-3302
XF:cisco-webex-cve20143303-info-disc(94893) CVE-2014-3303
XF:cisco-webex-cve20143304-info-disc(94880) CVE-2014-3304
XF:cisco-webex-cve20143305-csrf(94894) CVE-2014-3305
XF:cisco-webex-cve20143310-info-disc(94431) CVE-2014-3310
XF:cisco-webex-cve20143311-bo(94432) CVE-2014-3311
XF:cisco-webex-cve20143340-dir-trav(95358) CVE-2014-3340
XF:cisco-webex-cve20148030-xss(100574) CVE-2014-8030
XF:cisco-webex-cve20148031-csrf(100575) CVE-2014-8031
XF:cisco-webex-cve20148032-info-disc(100564) CVE-2014-8032
XF:cisco-webex-cve20148033-sec-bypass(100572) CVE-2014-8033
XF:cisco-webex-cve20148034-info-disc(100552) CVE-2014-8034
XF:cisco-webex-cve20148035-info-disc(100662) CVE-2014-8035
XF:cisco-webex-cve20148036-sec-bypass(100571) CVE-2014-8036
XF:cisco-webex-cve20150583-info-disc(100565) CVE-2015-0583
XF:cisco-webex-cve20150589-command-exec(100719) CVE-2015-0589
XF:cisco-webex-cve20150595-info-disc(100667) CVE-2015-0595
XF:cisco-webex-cve20150596-csrf(100665) CVE-2015-0596
XF:cisco-webex-cve20150597-info-disc(100658) CVE-2015-0597
XF:cisco-webex-recording-bo(65076) CVE-2010-3269
XF:cisco-webex-wrf-bo(54841) CVE-2009-2875 CVE-2009-2876 CVE-2009-2877 CVE-2009-2878 CVE-2009-2879 CVE-2009-2880
XF:cisco-webexmc-cve20150590-info-disc(100576) CVE-2015-0590
XF:cisco-websense-content-filtering-bypass(26308) CVE-2006-0515
XF:cisco-webview-unauthorized-access(37248) CVE-2007-5539
XF:cisco-webvpn-xss(27086) CVE-2006-3073
XF:cisco-winvpn-privilege-escalation(26632) CVE-2006-2679
XF:cisco-wlc-acl-weak-security(33611) CVE-2007-2041
XF:cisco-wlc-arp-dos(35576) CVE-2007-4011 CVE-2007-4012
XF:cisco-wlc-broadcast-arp-dos(44591) CVE-2007-4012
XF:cisco-wlc-cve20133474-dos(86811) CVE-2013-3474
XF:cisco-wlc-default-snmp(33604) CVE-2007-2036
XF:cisco-wlc-ethernet-traffic-dos(33607) CVE-2007-2037
XF:cisco-wlc-npu-traffic-dos(33609) CVE-2007-2038 CVE-2007-2039
XF:cisco-wlc-profiling-code-exec(81489) CVE-2013-1104
XF:cisco-wlc-unauth-access(81490) CVE-2013-1105
XF:cisco-wlse-shell-privilege-escalation(25884) CVE-2006-1961
XF:cisco-wlse-user-xss(25883) CVE-2006-1960
XF:cisco-wrf-arf-bo(65075) CVE-2010-3044
XF:ciscoasa-threat-dos(74030) CVE-2012-0354
XF:ciscoavs-default-password-admin-account(39860) CVE-2008-0029
XF:ciscoios-authenticationproxy-sec-bypass(53453) CVE-2009-2863
XF:ciscoios-callmanager-dos(64681) CVE-2009-5040
XF:ciscoios-certificate-security-bypass(64586) CVE-2010-4685
XF:ciscoios-ciscoiosxe-dhcpv6-dos(78885) CVE-2012-4623
XF:ciscoios-cme-extension-bo(53448) CVE-2009-2865
XF:ciscoios-cve20133436-sec-bypass(85868) CVE-2013-3436
XF:ciscoios-cve20135498-dos(87462) CVE-2013-5498
XF:ciscoios-cve20142124-dos(91904) CVE-2014-2124
XF:ciscoios-cve20143309-info-disc(94420) CVE-2014-3309
XF:ciscoios-cve20143335-dos(95443) CVE-2014-3335
XF:ciscoios-cve20143354-dos(96178) CVE-2014-3354
XF:ciscoios-cve20143355-dos(96175) CVE-2014-3355
XF:ciscoios-cve20143356-dos(96176) CVE-2014-3356
XF:ciscoios-cve20143357-dos(96182) CVE-2014-3357
XF:ciscoios-cve20143358-dos(96183) CVE-2014-3358
XF:ciscoios-cve20143359-dos(96177) CVE-2014-3359
XF:ciscoios-cve20143361-dos(96181) CVE-2014-3361
XF:ciscoios-cve20147992-info-disc(98724) CVE-2014-7992
XF:ciscoios-cve20150592-dos(100758) CVE-2015-0592
XF:ciscoios-cve20150593-dos(100757) CVE-2015-0593
XF:ciscoios-cve20150606-dos(100810) CVE-2015-0606
XF:ciscoios-cve20150608-dos(100808) CVE-2015-0608
XF:ciscoios-cve20150609-dos(100809) CVE-2015-0609
XF:ciscoios-cve20150610-sec-bypass(100807) CVE-2015-0610
XF:ciscoios-dmvpn-tunnel-dos(78809) CVE-2012-3915
XF:ciscoios-eap-cve20147998-dos(98692) CVE-2014-7998
XF:ciscoios-h323-dos(53446) CVE-2009-2866
XF:ciscoios-h323messages-dos(74436) CVE-2012-0388
XF:ciscoios-ike-packet-dos(74427) CVE-2012-0381
XF:ciscoios-inspectionengine-dos(74435) CVE-2012-0387
XF:ciscoios-ips-dos(78882) CVE-2012-3950
XF:ciscoios-irctraffic-dos(64682) CVE-2009-5038
XF:ciscoios-ldp-dos(57143) CVE-2010-0576
XF:ciscoios-mace-dos(74429) CVE-2012-1312
XF:ciscoios-memory-dos(57140) CVE-2010-0583
XF:ciscoios-msdp-dos(74431) CVE-2012-0382
XF:ciscoios-mvpnv6-dos(78872) CVE-2012-3895
XF:ciscoios-nat-feature-dos(74432) CVE-2012-0383
XF:ciscoios-nd-security-bypass(67940) CVE-2011-2395
XF:ciscoios-neighbor-discovery-dos(64589) CVE-2010-4671
XF:ciscoios-neighbors-dos(78921) CVE-2012-3079
XF:ciscoios-sip-inspection-dos(74437) CVE-2012-1315
XF:ciscoios-sip-nat-dos(75338) CVE-2011-2578
XF:ciscoios-sip-register-dos(64588) CVE-2010-4683
XF:ciscoios-siptrunk-dos(64585) CVE-2010-4686
XF:ciscoios-smartinstall-dos(74430) CVE-2012-0385
XF:ciscoios-ssh-dos(55767) CVE-2010-0137
XF:ciscoios-sshv2-dos(74404) CVE-2012-0386
XF:ciscoios-sslvpn-dtls-dos(78670) CVE-2012-3923
XF:ciscoios-sslvpn-dtls-enabled-dos(78672) CVE-2012-3924
XF:ciscoios-stcapp-dos(64584) CVE-2010-4687
XF:ciscoios-tcpsegment-dos(57129) CVE-2010-0577
XF:ciscoios-tftp-dos(64587) CVE-2010-4684
XF:ciscoios-tunneled-dos(78883) CVE-2012-4620
XF:ciscoios-vpn-dos(57148) CVE-2010-0578
XF:ciscoios-waas-dos(74428) CVE-2012-1314
XF:ciscoios-wireless-traffic-dos(75413) CVE-2012-1327
XF:ciscoios-xe-cve20143327-dos(95137) CVE-2014-3327
XF:ciscoios-xe-cve20143409-dos(97758) CVE-2014-3409
XF:ciscoios-zonebased-firewall-dos(75414) CVE-2012-1324
XF:ciscoiosxe-cve20143360-dos(96174) CVE-2014-3360
XF:ciscoiosxe-cve20147990-sec-bypass(98529) CVE-2014-7990
XF:ciscoiosxr-bgp-packet-dos(61443) CVE-2010-3035
XF:ciscoiosxr-cve20143342-info-disc(95884) CVE-2014-3342
XF:ciscoiosxr-cve20143343-dos(95781) CVE-2014-3343
XF:ciscoiosxr-cve20143353-dos(95623) CVE-2014-3353
XF:ciscoiosxr-cve20143376-dos(96065) CVE-2014-3376
XF:ciscoiosxr-cve20143377-dos(96066) CVE-2014-3377
XF:ciscoiosxr-cve20143378-dos(96067) CVE-2014-3378
XF:ciscoiosxr-cve20143379-dos(96068) CVE-2014-3379
XF:ciscoiosxr-cve20148004-dos(98923) CVE-2014-8004
XF:ciscoiosxr-cve20148005-dos(98937) CVE-2014-8005
XF:ciscopersonalassistant-config-file-access(14172) CVE-2004-0044
XF:ciscosecure-acs-format-string(8742) CVE-2002-0159
XF:ciscosecure-csadmin-auth-bypass(17118) CVE-2004-1461
XF:ciscosecure-csadmin-bo(5272) CVE-2000-1054
XF:ciscosecure-csadmin-tcp-dos(17114) CVE-2004-1458
XF:ciscosecure-eaptls-auth-bypass(17936) CVE-2004-1099
XF:ciscosecure-ldap-bypass-authentication(5274) CVE-2000-1056
XF:ciscosecure-leap-radius-dos(17116) CVE-2004-1459
XF:ciscosecure-nds-authentication(8106) CVE-2002-0241
XF:ciscosecure-nds-blank-authentication(17117) CVE-2004-1460
XF:ciscosecure-read-write(3133) CVE-1999-0734
XF:ciscosecure-tacacs-dos(5273) CVE-2000-1055
XF:ciscosecure-web-css(9353) CVE-2002-0938
XF:ciscovoice-ibmservers-admin-access(14900) CVE-2004-1760
XF:ciscovoice-ibmservers-dos(14901) CVE-2004-1759
XF:ciscovpn-profile-name-bo(9376) CVE-2002-1447
XF:ciscowcs-default-password-admin-account(37053) CVE-2007-5382
XF:ciscoworks-common-services-command-exec(70759) CVE-2011-3310
XF:ciscoworks-cs-loginpage-xss(38862) CVE-2007-5582
XF:citadel-database-insecure-permissions(15850) CVE-2004-1933
XF:citadel-format-string(18429) CVE-2004-1192
XF:citadel-helo-bo(8426) CVE-2002-0432
XF:citadel-makeuserkey-bo(39807) CVE-2008-0394
XF:citadel-migratealiases-symlink(44734) CVE-2008-3930
XF:citadel-user-dos(16840) CVE-2004-1705
XF:citectscada-odbc-bo(42992) CVE-2008-2639
XF:citimobile-data-information-disclosure(60855) CVE-2010-2913
XF:citrix-acc-ldap-auth-bypass(28990) CVE-2006-4846
XF:citrix-access-activex-plugin-code-execution(35511) CVE-2007-3679
XF:citrix-access-adminconsole-csrf(35513) CVE-2007-4017
XF:citrix-access-browser-security-bypass(30303) CVE-2006-6572
XF:citrix-access-login-security-bypass(30302) CVE-2006-6572
XF:citrix-access-unspeci-information-disclosure(35510) CVE-2007-0011
XF:citrix-access-unspecified-auth-bypass(42356) CVE-2008-2528
XF:citrix-access-unspecified-info-disclosure(30298) CVE-2006-6573
XF:citrix-access-unspecified-redirection(35512) CVE-2007-4018
XF:citrix-activex-bo(77317) CVE-2011-2593
XF:citrix-activex-control-bo(77316) CVE-2011-2592
XF:citrix-content-redirection-dos(35283) CVE-2007-3625
XF:citrix-credential-information-disclosure(41102) CVE-2008-6561
XF:citrix-desktop-cve20144700-unauth-access(94460) CVE-2014-4700
XF:citrix-gateway-unspec-security-bypass(82591) CVE-2013-2263
XF:citrix-ica-code-execution(32754) CVE-2007-1196
XF:citrix-ica-gain-root(7697) CVE-2001-1192
XF:citrix-ima-management-bo(30148) CVE-2006-5821
XF:citrix-imaserver-dos(30156) CVE-2006-5861
XF:citrix-interface-unspecified-xss(39123) CVE-2007-6477
XF:citrix-licensing-console-dos(65633) CVE-2011-1101
XF:citrix-login-xss(23396) CVE-2005-3971
XF:citrix-metaframe-icabar-privilege-escalation(44490) CVE-2008-3485
XF:citrix-netscaler-cve20144346-xss(94493) CVE-2014-4346
XF:citrix-netscaler-cve20144347-info-disc(94494) CVE-2014-4347
XF:citrix-netscaler-cve20148580-unauth-access(98661) CVE-2014-8580
XF:citrix-nfuse-path-disclosure(6786) CVE-2001-0760
XF:citrix-presentationserver-ica-weak-security(42444) CVE-2008-2299
XF:citrix-presentationserver-unauth-access(42439) CVE-2008-2300
XF:citrix-provisioning-server-code-execution(75311) CVE-2012-4068
XF:citrix-securegateway-unspecified-dos(51216) CVE-2009-2214
XF:citrix-server-unspecified-priv-escalation(45507) CVE-2008-4676
XF:citrix-session-security-bypass(34448) CVE-2007-2850
XF:citrix-ssl-spoofing(54213) CVE-2009-3936
XF:citrix-webinterface-security-bypass(46135) CVE-2008-6830
XF:citrix-webmanager-login-xss(40782) CVE-2003-1157
XF:citrix-wfica-bo(30740) CVE-2006-6334
XF:citrix-xenapp-xml-code-exec(80627) CVE-2012-5161
XF:citrix-xenclient-cve20132601-command-exec(86967) CVE-2013-2601
XF:citrix-xenmobile-cve20141663-info-disc(90959) CVE-2014-1663
XF:citrix-xenmobile-cve20148495-info-disc(98337) CVE-2014-8495
XF:citrix-xenserver-cve20144947-bo(94631) CVE-2014-4947
XF:citrix-xenserver-xenapihttp-xss(43857) CVE-2008-3253
XF:citrus-information-disclosure(19145) CVE-2005-0229
XF:citypost-automated-link-exchange-message-xss(20167) CVE-2005-4670
XF:citypostimagecropper-multiple-xss(20161) CVE-2005-4672
XF:citypostsimplephp-upload-message-xss(20164) CVE-2005-4671
XF:citywriter-head-file-include(39012) CVE-2007-6324
XF:civic-website-calendar-xss(44673) CVE-2008-3849
XF:civica-display-sql-injection(40305) CVE-2006-7231
XF:civicspace-subject-comment-xss(28303) CVE-2006-4088
XF:cjdynamic-adminindex-xss(51925) CVE-2009-3509
XF:cjgexplorerpro-pcltarpcltrace-file-include(34273) CVE-2007-2199 CVE-2007-2660
XF:cjguestbook-comments-xss(27322) CVE-2006-3211
XF:cjguestbook-posting-entry-xss(27326) CVE-2006-3212
XF:cjoverkill-trade-xss(17675) CVE-2004-2193
XF:cjultraplus-sid-sql-injection(45458) CVE-2008-4241
XF:ckeditor-drupal-code-execution(74037) CVE-2012-2067
XF:ckeditor-drupal-unspec-xss(74036) CVE-2012-2066
XF:ckforms-index-sql-injection(56988) CVE-2010-1344
XF:ckgold-category-sql-injection(36419) CVE-2007-4736
XF:ckgold-item-sql-injection(42646) CVE-2008-2774
XF:clam-antivirus-file-format-gain-access(21555) CVE-2005-2450
XF:clam-antivirus-fsg-dos(22308) CVE-2005-2919
XF:clam-antivirus-rar-dos(15553) CVE-2004-1909
XF:clam-antivirus-upx-bo(22307) CVE-2005-2920
XF:clam-antivirus-uuencoded-dos(15077) CVE-2004-0270
XF:clamantivirus-base64uue-security-bypass(39337) CVE-2007-6596
XF:clamantivirus-cligentempfd-symlink(39335) CVE-2007-6595
XF:clamantivirus-libclamav-mewpe-bo(39119) CVE-2007-6335
XF:clamantivirus-mszip-bo(39169) CVE-2007-6336
XF:clamantivirus-sigtool-file-overwrite(39339) CVE-2007-6595
XF:clamantivirus-virusevent-gain-privileges(15692) CVE-2004-1876
XF:clamav-arj-unspecified-dos(41822) CVE-2008-1387
XF:clamav-cabfile-dos(32531) CVE-2007-0897
XF:clamav-cabunstore-cabextract-bo(33637) CVE-2007-1997
XF:clamav-chm-dos(29608) CVE-2006-5295
XF:clamav-chmdecompressstream-dos(33636) CVE-2007-1745
XF:clamav-clamavmilter-security-bypass(50311) CVE-2009-1601
XF:clamav-clihtmlnormalise-dos(36177) CVE-2007-4510
XF:clamav-cliscanpe-bo(41789) CVE-2008-1100
XF:clamav-exe-dos(49845) CVE-2008-6680
XF:clamav-freshclam-http-bo(26182) CVE-2006-1989
XF:clamav-getunicodename-bo(46462) CVE-2008-5050
XF:clamav-libclamav-dos(45056) CVE-2008-3912
XF:clamav-libclamav-upx-bo(24047) CVE-2006-0162
XF:clamav-manager-dos(45057) CVE-2008-3913
XF:clamav-mewc-heap-corruption(40474) CVE-2008-0728
XF:clamav-mimeheader-directory-traversal(32535) CVE-2007-0898
XF:clamav-multiple-unspecified(45058) CVE-2008-3914
XF:clamav-others-dos(25662) CVE-2006-1630
XF:clamav-output-format-string(25661) CVE-2006-1615
XF:clamav-pdfhandler-dos(34083) CVE-2007-2029
XF:clamav-pe-overflow(25660) CVE-2006-1614
XF:clamav-pefromupx-bo(28286) CVE-2006-4018
XF:clamav-petite-dos(43133) CVE-2008-2713
XF:clamav-petitec-dos(44200) CVE-2008-3215
XF:clamav-rar-dos(34778) CVE-2007-3123
XF:clamav-rar-security-bypass(34823) CVE-2007-3122
XF:clamav-rarvm-dos(35367) CVE-2007-3725
XF:clamav-rebuildpe-bo(29607) CVE-2006-4182
XF:clamav-rtf-dos(36173) CVE-2007-4510
XF:clamav-special-dos(46985) CVE-2008-5314
XF:clamav-spin-bo(41823) CVE-2008-0314
XF:clamav-untar-dos(49846) CVE-2009-1270
XF:clamav-wwpack-pe-bo(41833) CVE-2008-1833
XF:clamxav-freshclam-insecure-privileges(26453) CVE-2006-2427
XF:clanlib-long-env-bo(7905) CVE-2002-0125
XF:clanlite-calendrier-xss(42331) CVE-2008-5214
XF:clanlite-profil-sql-injection(42330) CVE-2008-5215
XF:clanportal-id-sql-injection(72453) CVE-2012-0906
XF:clanportal-index-sql-injection(72452) CVE-2012-0905
XF:clanportal-users-sql-injection(46268) CVE-2008-4889
XF:clansphere-captcha-sql-injection(58311) CVE-2010-1865
XF:clansphere-index-sql-injection(36744) CVE-2007-5061
XF:clansphere-index-xss(41190) CVE-2008-1399
XF:clansphere-install-directory-traversal(39977) CVE-2008-0489
XF:clansphere-unspecified-info-disclosure(45269) CVE-2008-6470
XF:clansys-index-file-include(25976) CVE-2006-2005
XF:clansys-index-sql-injection(25746) CVE-2006-1708
XF:clansys-index-xss(25783) CVE-2006-2367 CVE-2006-2368
XF:claris-long-filename-bo(7314) CVE-2001-1531
XF:clarkconnect-clarkconnectd-info-disclosure(11419) CVE-2003-1379
XF:claroline-claro-file-include(28943) CVE-2006-4844
XF:claroline-cookie-bypass-security(24326) CVE-2006-0411
XF:claroline-courselog-toolaccess-xss(43962) CVE-2008-3315
XF:claroline-cve20136267-xss(89264) CVE-2013-6267
XF:claroline-document-directory-traversal(20287) CVE-2005-1376
XF:claroline-file-include(20300) CVE-2005-1377
XF:claroline-import-file-include(29426) CVE-2006-5256
XF:claroline-includepath-file-include(26909) CVE-2006-2868
XF:claroline-ldapinc-casprocessinc-file-include(26280) CVE-2006-2284
XF:claroline-multiple-scripts-xss(20295) CVE-2005-1374
XF:claroline-multiple-sql-injection(20298) CVE-2005-1375
XF:claroline-multiple-xss(27391) CVE-2006-3257
XF:claroline-notfound-xss(50404) CVE-2009-1907
XF:claroline-rqmkhtml-directory-traversal(25561) CVE-2006-1594
XF:claroline-rqmkhtml-xss(25562) CVE-2006-1595
XF:claroline-scormexportinc-file-include(25563) CVE-2006-1596
XF:claroline-unknown-unspecified(43854) CVE-2008-3260 CVE-2008-3261 CVE-2008-3262
XF:claroline-unspecified-csrf(43974) CVE-2008-3262
XF:clasifier-index-sql-injection(40629) CVE-2008-0842
XF:class-export-directory-traversal(47493) CVE-2008-5856
XF:class1forum-unknown-sql-injection(22209) CVE-2005-2902
XF:classicftp-list-directory-traversal(43230) CVE-2008-2894
XF:classifiedads-account-xss(41045) CVE-2008-1224
XF:classifiedads-classdis-sql-injection(47642) CVE-2008-6150
XF:classifiedads-classifieds-info-disclosure(48822) CVE-2008-6157
XF:classifiedadsscript-cid-sql-injection(44112) CVE-2008-3672 CVE-2008-3673
XF:classifiedadsystem-default-sql-injection(30443) CVE-2006-6349
XF:classifiedadsystem-default-xss(30445) CVE-2006-6768
XF:classifiedauctions-gotourl-sql-injection(46112) CVE-2008-4755
XF:classifiedcaffe-index-sql-injection(42121) CVE-2008-1936
XF:classifieds-classifieds-sql-injection(43561) CVE-2008-5197
XF:classifieds-signinform-xss(46743) CVE-2008-6306
XF:classifieds-uploadimage-sql-injection(47959) CVE-2009-0426
XF:classifiedscreator-multiple-sql-injection(89772) CVE-2013-7216
XF:classifiedsplus-storeinfo-sql-injection(36797) CVE-2007-5122
XF:classifiedsscript-helpdetails-sql-injection(58181) CVE-2010-1660
XF:classifiedsscript-view-sql-injection(44565) CVE-2008-3755
XF:classifiedsystem-catsearch-sql-injection(30444) CVE-2006-6152
XF:classifiedsystem-catsearch-xss(30446) CVE-2006-6153
XF:classifiedzone-accountlogon-xss(25494) CVE-2006-1429
XF:classmatescript-viewprofile-sql-injection(45025) CVE-2008-4375
XF:classpath-gnujavasecurityutil-weak-security(47574) CVE-2008-5659
XF:classsystem-applydb-file-upload(42651) CVE-2008-6619
XF:classsystem-teacherid-sql-injection(42650) CVE-2008-6618
XF:classweb-languagesurvey-file-include(33162) CVE-2007-1640
XF:clavister-ike-dos(35370) CVE-2007-3805
XF:clavister-smtp-security-bypass(35371) CVE-2007-3803
XF:cleancache-information-disclosure(18692) CVE-2004-2591
XF:cleancms-fulltxt-sql-injection(46838) CVE-2008-5289
XF:cleandbdbal-unspecified-sql-injection(56979) CVE-2010-1026
XF:cleansimplecontact-wordpress-cscf-xss(98469) CVE-2014-8955
XF:clearcase-cve20135373-priv-esc(86791) CVE-2013-5373
XF:clearcase-dbloader-term-bo(7488) CVE-2001-0855
XF:clearcase-tcp-scan-dos(10675) CVE-2002-1322
XF:clearcase-temp-race CVE-1999-0350
XF:clearcase-ucmcq-information-disclosure(49836) CVE-2009-1292
XF:clearcontent-image-file-include(51629) CVE-2009-3535
XF:clearpass-cve20146624-priv-esc(98877) CVE-2014-6624
XF:clearpass-cve20148367-sql-injection(98870) CVE-2014-8367
XF:clearpath-port-scan-dos(10260) CVE-2002-2179
XF:clearquest-back-reference-sec-bypass(64439) CVE-2010-4603
XF:clearquest-cookie-information-disclosure(41043) CVE-2008-1288
XF:clearquest-cve20130598-csrf(83611) CVE-2013-0598
XF:clearquest-cve20133041-info-disclosure(84724) CVE-2013-3041
XF:clearquest-defecttracking-xss(33001) CVE-2007-1468
XF:clearquest-editboxes-info-disclosure(46994) CVE-2008-5326
XF:clearquest-maintenance-info-disclosure(46995) CVE-2008-5327 CVE-2008-5328
XF:clearquest-sql-information-disclosure(46993) CVE-2008-5329
XF:clearquest-unspecified-data-manipulation(36771) CVE-2007-5090
XF:clearquest-username-information-disclosure(41042) CVE-2008-1287
XF:clearquest-username-sql-injection(36012) CVE-2007-4368
XF:clearquest-webclient-sec-bypass(64440) CVE-2010-4602
XF:clevercopy-connect-disclose-information(25720) CVE-2006-1718
XF:clevercopy-gallery-xss(39747) CVE-2008-0362
XF:clevercopy-mailarticle-sql-injection(24545) CVE-2006-0583
XF:clevercopy-postcomment-sql-injection(39746) CVE-2008-0363
XF:clevercopy-postview-sql-injection(41450) CVE-2008-1608
XF:clevercopy-results-sql-injection(43064) CVE-2008-2909
XF:clevercopy-script-xss(24524) CVE-2006-0627
XF:clevercopy-subject-xss(24747) CVE-2006-0796
XF:cleverinternet-gettofile-file-overwrite(35590) CVE-2007-4067
XF:cleverpathportal-login-page-xss(23536) CVE-2005-4150
XF:clickbankportal-search-xss(45483) CVE-2008-4670
XF:clickblog-admin-sql-injection(28964) CVE-2006-4857
XF:clickblog-displaycalendar-sql-injection(30537) CVE-2006-6189
XF:clickcart-default-xss(27057) CVE-2006-3029
XF:clickcartpro-unauth-database-access-access(9648) CVE-2002-2310
XF:clickcontact-default-sql-injection(30534) CVE-2006-6181
XF:clickdesk-cdwidget-xss(71469) CVE-2011-5181
XF:clickgallery-editimage-sql-injection(35023) CVE-2007-3411
XF:clickgallery-editimage-xss(35024) CVE-2007-3412
XF:clickgallery-gallery-viewgallery-xss(27037) CVE-2006-3026
XF:clickgallery-multiple-scripts-sql-injection(30535) CVE-2006-6187
XF:clickgallery-viewsearch-xss(30536) CVE-2006-6188
XF:clickheat-multiple-scripts-file-include(46439) CVE-2008-5793
XF:clickheat-phpmyvisites-unspecified(57004) CVE-2009-4763
XF:clicknet-index-directory-traversal(51427) CVE-2009-2325
XF:clicknprintcoupons-key-sql-injection(31217) CVE-2006-6859
XF:clientexec-index-xss(34390) CVE-2007-2805
XF:clientexec-multiple-sql-injection(23271) CVE-2005-4630
XF:clientexec-phpinfo-info-disclosure(17741) CVE-2004-1590
XF:clientmanagement-subject-xss(98734) CVE-2014-100013
XF:clinicalremote-html-info-disc(77040) CVE-2012-1743
XF:clipbucket-multiple-xss(72245) CVE-2012-6643 CVE-2012-6644
XF:clipcomm-cp100e-default-port(24144) CVE-2006-0305
XF:clipshare-channeldetail-sql-injection(46629) CVE-2008-5489
XF:clipshare-fullscreen-xss(46072) CVE-2008-6173
XF:clipshare-groupposts-sql-injection(43142) CVE-2008-2793
XF:clipshare-uprofile-sql-injection(39364) CVE-2008-0089
XF:clipshare-useredit-security-bypass(39494) CVE-2008-7188
XF:cliserv-clheaders-file-include(28590) CVE-2006-7068
XF:clone-softwaredescription-sql-injection(38554) CVE-2007-6084
XF:clonuswiki-index-xss(34438) CVE-2007-2913
XF:cloudera-taskcontroller-spoofing(74823) CVE-2012-2230
XF:cloudplatform-cve20132757-sec-bypass(83783) CVE-2013-2757
XF:cloudscape-sql-injection(15067) CVE-2004-0253
XF:cloudstack-cve20132756-sec-bypass(83781) CVE-2013-2756
XF:cloudstack-cve20132758-info-disc(83782) CVE-2013-2758
XF:club-nuke-haberdetay-menu-sql-injection(28291) CVE-2006-4072
XF:clubpage-index-sql-injection(27247) CVE-2006-3130
XF:clubpage-multiple-scripts-xss(27243) CVE-2006-3131
XF:cluster-sibling-node-dos(33858) CVE-2007-2267
XF:clusterproject-proc-information-disclosure(35152) CVE-2007-3373
XF:clusterproject-processclient-bo(35034) CVE-2007-3374
XF:clusterproject-unspecified-priv-escalation(46412) CVE-2008-6552
XF:clustmon-no-authentication(6123) CVE-2001-0077
XF:cm-cgenericscheduleraddtask-bo(71681) CVE-2011-5001
XF:cm3-login-sql-injection(24266) CVE-2006-0221
XF:cm68news-oldnews-file-include(30785) CVE-2006-6462
XF:cmail-command-bo(2240) CVE-1999-1521
XF:cmail-get-overflow-execute(4626) CVE-2000-0557
XF:cmail-long-username-dos(4625) CVE-2000-0556
XF:cmailserver-adminasp-xss(18280) CVE-2004-1130
XF:cmailserver-cmailcomdll-bo(18276) CVE-2004-1128
XF:cmailserver-fdelmail-addressc-sql-injection(18281) CVE-2004-1129
XF:cmailserver-movetofolder-bo(43594) CVE-2008-6922
XF:cmailserver-signup-xss(33501) CVE-2007-1927 CVE-2007-1991
XF:cmailserver-smtp-bo(11975) CVE-2003-0280
XF:cmailserver-user-bo(9132) CVE-2002-0799
XF:cman-clusterconf-dos(49832) CVE-2008-6560
XF:cman-fenceegenera-symlink(44845) CVE-2008-4192
XF:cmc-wav-dos(51697) CVE-2009-3948
XF:cmd5checkpw-qmail-bypass-authentication(5382) CVE-2000-0990
XF:cmme-admin-csrf(44686) CVE-2008-3925
XF:cmme-admin-directory-traversal(44687) CVE-2008-3926
XF:cmme-backup-info-disclosure(44684) CVE-2008-3924
XF:cmme-env-file-include(44683) CVE-2008-3926
XF:cmme-phpinfo-information-disclosure(45703) CVE-2008-6159
XF:cmme-statistics-xss(44685) CVE-2008-3923
XF:cmpro-comment-file-include(27059) CVE-2006-7044
XF:cmpro-header-file-include(27058) CVE-2006-2921
XF:cmrdfexport-unspecified-sql-injection(49829) CVE-2008-6594
XF:cmreamscms-loadlanguage-file-include(43265) CVE-2008-2985
XF:cmreamscms-umleitung-xss(43266) CVE-2008-2984
XF:cms-faethon-datafooter-xss(27329) CVE-2006-3186
XF:cms-faethon-dataheader-file-include(27330) CVE-2006-3185
XF:cms-faethon-mainpath-file-include(29757) CVE-2006-5588
XF:cms-news-image-xss(10173) CVE-2002-1802 CVE-2002-1803 CVE-2002-1804 CVE-2002-1805 CVE-2002-1806 CVE-2002-1807
XF:cms400-ekformsiframe-xss(53043) CVE-2009-4473
XF:cms400net-workareafolder-unspecified(44488) CVE-2008-3499
XF:cmsafroditi-id-sql-injection(89988) CVE-2013-7278
XF:cmsariadna-resid-sql-injection(57945) CVE-2010-5058
XF:cmsariadna-tipodocid-sql-injection(57944) CVE-2010-5057
XF:cmsbandits-spawroot-file-include(27001) CVE-2006-2928
XF:cmsbrd-menuclick-sql-injection(43183) CVE-2008-2837
XF:cmsbuzz-index-sql-injection(45014) CVE-2008-4374
XF:cmscore-multiple-sql-injection(19235) CVE-2005-0368
XF:cmscout-admin-index-file-include(47660) CVE-2008-6726
XF:cmscout-common-file-include(44017) CVE-2008-3415
XF:cmscout-index-admin-sql-injection(47659) CVE-2008-6725
XF:cmscout-index-forums-sql-injection(35393) CVE-2007-3812
XF:cmscout-messageform-xss(26223) CVE-2006-2188
XF:cmscout-search-xss(58996) CVE-2010-2154
XF:cmscreamotion-cfgdocumenturi-file-include(36989) CVE-2007-5298
XF:cmsdanneo-index-sql-injection(41153) CVE-2008-1513
XF:cmsfaethon-header-file-include(42376) CVE-2008-2128
XF:cmsfaethon-info-sql-injection(48758) CVE-2009-5094
XF:cmsfaethon-search-xss(42258) CVE-2008-2127
XF:cmsfrogss-podpis-sql-injection(28599) CVE-2006-4536
XF:cmsimple-cms-file-include(31658) CVE-2007-0551
XF:cmsimple-index-file-include(42792) CVE-2008-2650
XF:cmsimple-index-file-upload(42793) CVE-2008-2650
XF:cmsimple-sender-xss(31841) CVE-2007-0610
XF:cmslittle-index-sql-injection(46931) CVE-2008-5628
XF:cmslittle-template-file-include(43539) CVE-2008-3036
XF:cmslogik-multiple-xss(83429) CVE-2013-3535
XF:cmsmadesimple-adodbperfmod-code-execution(36733) CVE-2007-5056
XF:cmsmadesimple-images-csrf(79881) CVE-2012-5450 CVE-2012-6064
XF:cmsmadesimple-javaupload-file-upload(42371) CVE-2008-2267
XF:cmsmadesimple-login-file-include(46942) CVE-2008-5642
XF:cmsmadesimple-stylesheet-sql-injection(34044) CVE-2007-2473
XF:cmsmelborp-user-file-include(30192) CVE-2006-7185
XF:cmsmini-index-file-include(43276) CVE-2008-2961
XF:cmsmundo-index-sql-injection(27712) CVE-2006-3135
XF:cmsmundo-php-file-upload(27094) CVE-2006-2931
XF:cmsmundo-search-xss(26695) CVE-2006-2684
XF:cmsmundo-username-sql-injection(27093) CVE-2006-2911
XF:cmsortus-city-sql-injection(46886) CVE-2008-6282
XF:cmsphprojekt-graphie-file-include(42510) CVE-2008-2217
XF:cmspoll-unspecified-sql-injection(46470) CVE-2008-5798
XF:cmsr-index-sql-injection(28877) CVE-2006-4736
XF:cmssbuilder-index-file-include(49139) CVE-2009-4887
XF:cmsvigile-index-xss(36712) CVE-2007-5052
XF:cmswebblizzard-index-sql-injection(43595) CVE-2008-3154
XF:cmswebmanagerpro-c-sql-injection(61593) CVE-2010-4899
XF:cmswebmanagerpro-index-sql-injection(42508) CVE-2008-2351
XF:cmsworks-libmodule-file-include(43310) CVE-2008-2877
XF:cmtexts-admin-information-disclosure(28999) CVE-2006-4897
XF:cmu-sieve-dovecot-unspecified-bo(53248) CVE-2009-3235
XF:cmusnmp-read-write(7251) CVE-1999-1335
XF:cmusnmp-snmpinput-format-string(24178) CVE-2006-0250
XF:cnet-catchup-gain-privileges(8035) CVE-2002-0299
XF:cnews-install-xss(42509) CVE-2008-2219
XF:cnews-path-file-include(28766) CVE-2006-4629 CVE-2006-4639
XF:cnstats-bn-file-include(33977) CVE-2007-2087
XF:cnstats-whor-file-include(33672) CVE-2007-2086
XF:cobalt-adminler-sql-injection(42739) CVE-2008-6203
XF:cobalt-cgiwrap-bypass CVE-2000-0431
XF:cobalt-cgiwrap-incorrect-permissions(7764) CVE-1999-1530
XF:cobalt-id-sql-injection(48835) CVE-2008-6202
XF:cobalt-poprelayd-mail-relay(6806) CVE-2001-1075
XF:cobalt-qube-admin-access(9669) CVE-2002-1058
XF:cobalt-qube-directory-traversal(6805) CVE-2001-1408
XF:cobalt-raq-css(8321) CVE-2002-0346
XF:cobalt-raq-directory-traversal(8322) CVE-2002-0347
XF:cobalt-raq-history-exposure CVE-1999-0408
XF:cobalt-raq-remote-access CVE-2000-0234
XF:cobalt-raq-service-dos(8323) CVE-2002-0348
XF:cobalt-raq2-default-config CVE-1999-0722
XF:cobalt-shp-overflow-privileges(10776) CVE-2002-1361
XF:cobbler-interface-code-execution(46625) CVE-2008-6954
XF:cobbler-password-weak-security(64734) CVE-2009-5021
XF:cocsoftstreamdown-response-bo(72009) CVE-2011-5052
XF:cod2dreamstats-index-file-include(32160) CVE-2007-0757
XF:code-aurora-cve20136123-priv-esc(90505) CVE-2013-6123
XF:codeavalanche-inclistnews-sql-injection(32528) CVE-2007-1021
XF:codebb-passcode-file-include(33293) CVE-2007-1839
XF:codedb-list-file-include(43761) CVE-2008-3190
XF:codefusion-cve20145315-xss(95958) CVE-2014-5315
XF:codeigniter-index-directory-traversal(35348) CVE-2007-3707
XF:codeigniter-xssclean-xss(35350) CVE-2007-3708
XF:codeonpetition-sql-injection(43475) CVE-2008-3056
XF:codepress-codepress-xss(34055) CVE-2007-2501
XF:codesys-cmbwebserver-dir-traversal(72339) CVE-2011-5058
XF:codesys-cmpwebserver-dos(71533) CVE-2011-5009
XF:codesys-gatewayservice-bo(71531) CVE-2011-5008
XF:codiad-projectname-xss(89903) CVE-2013-7257
XF:coffeecup-ftp-weak-encryption(5744) CVE-2001-0103
XF:coffeecup-password-file-retrieval(11447) CVE-2003-1394
XF:cogentdatahub-unspecified-header-injection(72306) CVE-2012-0310
XF:cogentdatahub-unspecified-xss(72305) CVE-2012-0309
XF:cognos-bi-cve20133030-dos(84592) CVE-2013-3030
XF:cognos-bi-cve20134034-xxe(86137) CVE-2013-4034
XF:cognos-bi-fct-xpath-injection(79116) CVE-2012-4840
XF:cognos-bi-nullbyte-dos(79536) CVE-2012-4847
XF:cognos-bi-xpath-injection(78919) CVE-2012-4837
XF:cognos-bi-xss(78917) CVE-2012-4835
XF:cognos-business-intel-xss(78918) CVE-2012-4836
XF:cognos-querystudio-xss(76098) CVE-2012-2193
XF:cognos-search-xss(75400) CVE-2012-2177
XF:cognos-tm1-web-xss(80670) CVE-2012-6350
XF:cognos-tm1admsd-bo(73182) CVE-2012-0202
XF:cognosbi-cve20130586-xss(83380) CVE-2013-0586
XF:cognosbi-cve20132978-reportauthor-bypass(83971) CVE-2013-2978
XF:cognosbi-cve20132988-reportauthor-bypass(84010) CVE-2013-2988
XF:cognoscc-cve20133979-xss(84904) CVE-2013-3979
XF:cognost-bi-java-com-execution(79801) CVE-2012-4858
XF:coldbbs-cforum-information-disclosure(47128) CVE-2008-5597
XF:coldbookmarks-index-sql-injection(61638) CVE-2010-4915 CVE-2010-4916
XF:coldcalendar-index-sql-injection(61637) CVE-2010-4910
XF:coldfusion-admin-dos(2207) CVE-1999-0756
XF:coldfusion-adminapi-auth-bypass(28294) CVE-2006-3979
XF:coldfusion-cfcache CVE-2000-0057
XF:coldfusion-cfcache-dos CVE-2000-0410
XF:coldfusion-cfid-cftoken-session-hijacking(38446) CVE-2007-5905
XF:coldfusion-cfml-sandbox-bypass(28920) CVE-2006-4725
XF:coldfusion-dos-device-path-disclosure(8866) CVE-2002-0576
XF:coldfusion-encryption(2208) CVE-1999-0757
XF:coldfusion-error-message-xss(26508) CVE-2006-2364
XF:coldfusion-errorpage-xss(28922) CVE-2006-4726
XF:coldfusion-expression-evaluator CVE-1999-0455 CVE-1999-0477
XF:coldfusion-extensions-path-disclosure(30839) CVE-2006-6482
XF:coldfusion-file-upload-dos(15895) CVE-2004-2505
XF:coldfusion-flash-dos(28912) CVE-2006-4724
XF:coldfusion-gain-access(17567) CVE-2004-2204
XF:coldfusion-interface-brute-force(41150) CVE-2008-1203
XF:coldfusion-jrun-iisconnector-dos(32994) CVE-2007-1278
XF:coldfusion-jrun-restriction-bypass(17484) CVE-2004-0928
XF:coldfusion-jrun-verbose-bo(17485) CVE-2004-0646
XF:coldfusion-library-gain-privileges(29475) CVE-2006-3978
XF:coldfusion-login-information-disclosure(30840) CVE-2006-6482
XF:coldfusion-missing-template-css(9360) CVE-2002-1700
XF:coldfusion-mx-jrundll-bo(9460) CVE-2002-1992
XF:coldfusion-mx-path-disclosure(11879) CVE-2003-1469
XF:coldfusion-mx-request-dos(14983) CVE-2004-2330
XF:coldfusion-mx-sandbox-bypass(14984) CVE-2004-2331
XF:coldfusion-mx7-default-page-xss(20550) CVE-2005-1555
XF:coldfusion-overwrite-template(6840) CVE-2001-1427
XF:coldfusion-parse-dos(4611) CVE-2000-0538
XF:coldfusion-path-xss(30841) CVE-2006-6483
XF:coldfusion-server-cfml-tags(3288) CVE-1999-0760
XF:coldfusion-setencoding-xss(41145) CVE-2008-0644
XF:coldfusion-solr-information-disclosure(55997) CVE-2010-0185
XF:coldfusion-sourcewindow CVE-1999-0922
XF:coldfusion-syntax-checker(1742) CVE-1999-0924
XF:coldfusion-unauthorized-file-access(6839) CVE-2001-1120
XF:coldfusion-unspec-csrf(68027) CVE-2011-0629
XF:coldfusion-unspec-dos(68028) CVE-2011-2091
XF:coldfusion-unspecified-dos(78410) CVE-2012-2048
XF:coldfusion-upload-file-dos(15882) CVE-2004-0407
XF:coldfusion-urlparsing-info-disclosure(31411) CVE-2006-5858
XF:coldfusion-verity-privilege-escalation(33571) CVE-2007-1874
XF:collabtive-admin-authentication-bypass(46497) CVE-2008-6947
XF:collabtive-admin-xss(46496) CVE-2008-6946
XF:collabtive-managechat-sql-injection(62930) CVE-2010-4269
XF:collabtive-managefile-file-upload(46498) CVE-2008-6948
XF:collabtive-manageuser-file-upload(76101) CVE-2012-2670
XF:colophon-admincolophon-file-include(28076) CVE-2006-3969
XF:com21-doxport-config-file(10543) CVE-2002-1968
XF:comarcadegames-controller-file-include(57683) CVE-2010-1714
XF:comawdwall-controller-file-include(57693) CVE-2010-1494
XF:comawdwall-itemid-sql-injection(57694) CVE-2010-1493
XF:combeeheard-index-file-inlclude(57845) CVE-2010-1952
XF:comblogfactory-index-file-inlclude(57846) CVE-2010-1955
XF:comdatafeeds-index-file-include(57570) CVE-2010-1979
XF:comdev-include-file-include(29220) CVE-2006-5101 CVE-2006-5438 CVE-2006-5439 CVE-2006-5440 CVE-2006-5441
XF:comdev-sampleblogger-file-include(34683) CVE-2007-3084
XF:comdevone-pathskin-file-include(30367) CVE-2006-6045
XF:comdevwebblogger-arcmonth-sql-injection(43776) CVE-2008-6250
XF:comersus-cart-price-modification(16645) CVE-2004-0682
XF:comersus-cart-response-splitting(17201) CVE-2004-1656
XF:comersus-cart-xss(16646) CVE-2004-0681
XF:comersus-comersussearchitem-xss(20147) CVE-2005-1188
XF:comersus-username-xss(19962) CVE-2005-1010
XF:comersuscart-idproduct-sql-injection(34953) CVE-2007-3323
XF:comersuscart-message-authenticate-xss(34954) CVE-2007-3324
XF:comestateagent-index-sql-injection(70444) CVE-2011-4571
XF:comet-checkupload-file-include(28292) CVE-2006-4077
XF:comfabrik-index-file-include(57571) CVE-2010-1981
XF:comfoobla-controller-file-include(57660) CVE-2010-2920
XF:comgadgetfactory-controller-file-include(57895) CVE-2010-1956
XF:comicsense-index-sql-injection(34736) CVE-2007-3088
XF:comicshout-index-sql-injection(42547) CVE-2008-2456
XF:comicshout-news-sql-injection(42758) CVE-2008-6425
XF:comim-archive-file-include(28405) CVE-2006-4229
XF:comix-filename-command-execution(41554) CVE-2008-1568
XF:comix-temporary-directories-dos(41854) CVE-2008-1796
XF:comjacomment-index-file-inlclude(57848) CVE-2010-1601
XF:comjoomlaflickr-index-file-include(57573) CVE-2010-1980
XF:comloginbox-view-file-include(57533) CVE-2010-1353
XF:comlovefactory-index-file-inlclude(57849) CVE-2010-1957
XF:commandschool-addtopic-xss(90178) CVE-2014-1914
XF:commandschool-id-sql-injection(90175) CVE-2014-1636
XF:commandschool-message-xss(90179) CVE-2014-1914
XF:commarket-controller-file-include(57674) CVE-2010-1722
XF:commentattachment-attachment-xss(87290) CVE-2013-6010
XF:commentmail-unspecified-csrf(46944) CVE-2008-6384
XF:commerce-product_reviews_info-sql-injection(61899) CVE-2010-4954
XF:commercewedeal-drupal-unspec-open-redirect(100656) CVE-2015-3393
XF:commmp-help-file-include(28361) CVE-2006-4203
XF:common-lisp-controller-cache-gain-priv(22275) CVE-2005-2657
XF:commonname-intranet-address-disclosure(10293) CVE-2002-1888
XF:commons-drupal-activity-xss(91151) CVE-2014-8747
XF:commonsense-search-xss(55158) CVE-2009-4736
XF:commonsensecms-id-sql-injection(72158) CVE-2012-5342
XF:commonspot-loader-path-disclosure(23865) CVE-2005-4575
XF:commonspot-loader-xss(23864) CVE-2005-4574
XF:commonspot-longproc-xss(55955) CVE-2010-0468
XF:commtfireeagle-index-file-inlclude(57850) CVE-2010-1719
XF:communications-express-search-xss(50658) CVE-2009-1729
XF:communicator-domain-security-bypass(50360) CVE-2009-0194
XF:communigate-email-verify(5363) CVE-2000-1002
XF:communigate-ldap-bo(24409) CVE-2006-0468 CVE-2006-0566
XF:communigate-mail-xss(34266) CVE-2007-2718
XF:communigate-pop-dos(27500) CVE-2006-3477
XF:communigate-pro-bo CVE-1999-0865
XF:communigate-pro-file-read(5105) CVE-2000-0634
XF:communigate-pro-session-hijacking(11932) CVE-2003-1481
XF:communigatepro-list-dos(19961) CVE-2005-1007
XF:communigatepro-view-dir-listings(9463) CVE-2002-2375
XF:communimail-multiple-xss(25931) CVE-2006-1944
XF:community-portals-importarchive-file-include(29487) CVE-2006-5280 CVE-2006-5739
XF:communitybuilder-user-sql-injection(42008) CVE-2008-2093
XF:communitycms-index-sql-injection(48304) CVE-2009-0406
XF:communitycode-submit-sql-injection(49426) CVE-2009-1245
XF:communityenterprise-multiple-sql-injection(23818) CVE-2005-4382
XF:communityenterprise-multiple-xss(23821) CVE-2005-4383
XF:communityenterprise-path-disclosure(23822) CVE-2005-4384
XF:communityserver-searchresults-xss(32444) CVE-2007-0925
XF:comnewsfeeds-feedid-sql-injection(58263) CVE-2010-1739
XF:comnoticeboard-controller-file-include(58176) CVE-2010-1658
XF:comoblog-img-xss(25416) CVE-2006-1377
XF:comodo-antivirus-command-execution(39904) CVE-2008-0470
XF:comodo-ssdt-dos(42082) CVE-2008-1736
XF:comodofirewallpro-cmdmon-dos(32059) CVE-2007-0708 CVE-2007-0709
XF:comodofirewallpro-crc32-security-bypass(32530) CVE-2007-1051
XF:comodofirewallpro-pipe-security-bypass(32771) CVE-2007-1330
XF:comonlineexam-controller-file-include(57677) CVE-2010-1715
XF:compactcms-unspecified-csrf(46198) CVE-2008-4909
XF:compaq-activex-dos(6355) CVE-2001-0434
XF:compaq-businessnotebook-pcbios-dos(41520) CVE-2008-0211
XF:compaq-ea-elevate-privileges(5718) CVE-2000-0946
XF:compaq-insightmanager-xe-bo(7411) CVE-2001-0840
XF:compaq-pcbios-security-bypass(41521) CVE-2008-0706
XF:compaq-proliant-gain-access(9202) CVE-2002-0883
XF:compaq-smartstart-legal-notice(7763) CVE-1999-1356
XF:compaq-wbm-bo(7189) CVE-2001-0728
XF:compaq-wbm-bypass-proxy(6264) CVE-2001-0374
XF:compiere-unspec-xss(57494) CVE-2010-1333
XF:compiere-unspecified-xss(57493) CVE-2010-1333
XF:compizfusion-expo-security-bypass(47172) CVE-2008-6514
XF:complete-php-counter-list-sql-injection(22758) CVE-2005-4674
XF:complete-php-counter-list-xss(22759) CVE-2005-4675
XF:completegallery-uploadimages-file-upload(87172) CVE-2013-5962
XF:componentone-flexgrid-bo(38507) CVE-2007-6028
XF:componentone-vsflexgrid-bo(45184) CVE-2008-4132
XF:compressionplus-zoo-bo(28693) CVE-2006-4554
XF:comprestaurante-index-file-upload(36538) CVE-2007-4817
XF:compreventive-controller-file-include(57652) CVE-2010-1475
XF:comprexx-archive-directory-traversal(33551) CVE-2007-2012
XF:comprofiler-plugin-file-include(28596) CVE-2006-4553
XF:compteur-param-file-include(29425) CVE-2006-5259 CVE-2006-5260
XF:computalynx-cproxy-directory-traversal(19573) CVE-2005-0657
XF:computalynx-cproxy-get-dos(19574) CVE-2005-0657
XF:comrealtyna-controller-file-include(57647) CVE-2010-2682
XF:comsat CVE-1999-0194
XF:comsmartsite-controller-file-include(58175) CVE-2010-1657
XF:comsuite-runasositron-backdoor-account(11923) CVE-2003-1457
XF:comsweetykeeper-controller-file-include(57662) CVE-2010-1474
XF:comus-accept-file-include(33870) CVE-2007-2287
XF:comvironment-grabglobals-file-include(31564) CVE-2007-0395
XF:conceptronic-long-username-dos(16746) CVE-2004-2045
XF:concoursphoto-cid-sql-injection(41636) CVE-2008-1758
XF:concoursphoto-index-xss(41814) CVE-2008-1757
XF:concrete5-multiple-xss(99264) CVE-2014-9526
XF:condor-authpolicy-security-bypass(44063) CVE-2008-3424
XF:condor-jobs-security-bypass(54984) CVE-2009-4133
XF:condor-multiple-bo(78975) CVE-2012-5196
XF:condor-multiple-unspecified(78974) CVE-2012-5197
XF:conexant-chipset-settings-restore(16639) CVE-2004-0680
XF:conferenceroom-developer-dos(5909) CVE-2001-0177
XF:config-inifiles-symlink(75328) CVE-2012-2451
XF:confirm-header-gain-access(15290) CVE-2004-0324
XF:confixx-ftplogin-xss(26472) CVE-2006-2423
XF:confixx-index-sql-injection(25749) CVE-2006-1754
XF:confixx-multiple-xss(27222) CVE-2006-3179 CVE-2006-3180
XF:confixx-transfer-xss(25748) CVE-2006-1759
XF:confixxpro-saveserver-file-include(35586) CVE-2007-4009
XF:connectdaily-unspecified(34262) CVE-2007-2712
XF:connectdailywebcalendar-multiple-xss(25474) CVE-2006-1508
XF:connectixboards-templatepath-file-include(40040) CVE-2008-0502
XF:connectrix-cve20142276-info-disc(91987) CVE-2014-2276
XF:connectrix-manager-directory-traversal(90728) CVE-2013-6810
XF:connman-dhcp-dos(75420) CVE-2012-2322
XF:connman-hostname-command-exec(75466) CVE-2012-2321
XF:connman-netlink-security-bypass(75465) CVE-2012-2320
XF:connx-frmloginpwdreminder-sql-injection(49653) CVE-2009-4947
XF:conpresso-firma-sql-injection(58798) CVE-2010-2124
XF:conpressocms-index-sql-injection(29275) CVE-2006-5128
XF:conpressocms-multiple-scripts-xss(29272) CVE-2006-5127
XF:conquest-metagetserverlist-bo(32849) CVE-2007-1371
XF:conquest-processpacket-dos(32860) CVE-2007-1371
XF:consona-sdcwebsecurebase-code-exec(58608) CVE-2010-1911
XF:consona-sdcwebsecurebase-sec-bypass(58607) CVE-2010-1912
XF:contactform-apostrophe-xss(34962) CVE-2007-3352
XF:contactform-cformscss-file-include(40143) CVE-2008-0560
XF:contactforms-pagetitle-xss(74467) CVE-2012-2071
XF:contactmanager-default-sql-injection(46961) CVE-2008-6369
XF:contactmanager-default-xss(46962) CVE-2008-6370
XF:contao-newsletter-csrf(73479) CVE-2012-1297
XF:contao-xforwardedfor-xss(64679) CVE-2011-0508
XF:contelligent-sortedcontent-security-bypass(32775) CVE-2007-1249
XF:contenido-contenido-file-include(29549) CVE-2006-5380
XF:contenido-frontcontent-xss(99497) CVE-2014-9433
XF:contenido-index-xss(43107) CVE-2008-2911
XF:contenido-multiple-parameters-file-include(43103) CVE-2008-2912
XF:contens-search-path-disclosure(23824) CVE-2005-4389
XF:contens-search-xss(23820) CVE-2005-4388
XF:content-categoryview-xss(49654) CVE-2009-1279
XF:content-index-sql-injection(52455) CVE-2008-6923
XF:content-indexphp-sql-injection(54489) CVE-2009-4360
XF:content-slash-bypass-filter(6816) CVE-2001-1026
XF:contentboxx-login-xss(25952) CVE-2006-1971
XF:contentbuilder-multiple-file-include(27044) CVE-2006-3172 CVE-2006-3173
XF:contentdm-search-xss(35809) CVE-2007-4245
XF:contenteditingwizards-url-xss(89620) CVE-2013-7074
XF:contentinjector-index-sql-injection(38939) CVE-2007-6394
XF:contentinjector-news-sql-injection(38627) CVE-2007-6137
XF:contentkeeper-html-password-disclosure(29113) CVE-2006-5018
XF:contentnow-index-sql-injection(30459) CVE-2006-6157
XF:contentnow-languagemenu-xss(43610) CVE-2008-3180
XF:contentnow-upload-file-upload(43609) CVE-2008-3181
XF:contentplus-unknown-unspecified(45947) CVE-2008-4595
XF:contentserv-fileserver-directory-traversal(30648) CVE-2006-6277
XF:contentserv-storyid-sql-injection(23825) CVE-2005-4390
XF:contentsmall-password-info-disclosure(64835) CVE-2010-3925
XF:context-adminblocks-xss(58521) CVE-2010-1584
XF:contextual-cve20132710-unspecified-csrf(84100) CVE-2013-2710
XF:conti-ftpserver-directory-traversal(30411) CVE-2006-6950
XF:conti-ftpserver-list-dos(35106) CVE-2007-3492
XF:conti-ftpserver-plaintext-password(30412) CVE-2006-6949
XF:continuitycms-cve20143446-sql-injection(93280) CVE-2014-3446
XF:continuum-unspec-xss(65343) CVE-2011-0533
XF:contra-haber-sql-injection(30917) CVE-2006-6642
XF:contray-search-xss(41937) CVE-2008-1960
XF:contrexx-blog-xss(21487) CVE-2005-2416
XF:contrexx-index-xss(25332) CVE-2006-1293
XF:contrexx-search-xss(21484) CVE-2005-2416
XF:contrexx-version-disclosure(21488) CVE-2005-2417
XF:contrexx-votingoption-pld-sql-injection(21482) CVE-2005-2415
XF:contribute-publishing-weak-encryption(23081) CVE-2005-3800
XF:control-manager-replay-attack(18887) CVE-2005-0383
XF:controlcenter-msragent-bo(46751) CVE-2008-5419
XF:controlcenter-msragent-file-download(46753) CVE-2008-5420
XF:controlit-bookfile-access CVE-1999-0356
XF:controlit-passwd-encrypt CVE-1999-0352
XF:controlit-reboot CVE-1999-0355
XF:controlmanager-logfile-xss(27388) CVE-2006-3261
XF:controlpanel-unspecified-xss(55769) CVE-2010-1108
XF:controlzshms-multiple-scripts-xss(25491) CVE-2006-1430
XF:convert-uulib-bo(20275) CVE-2005-1349
XF:convex-3d-readobjectchunk-bo(18601) CVE-2004-1265
XF:conxintftp-directory-traversal(30295) CVE-2006-5947
XF:cookiecheck-cookiecheck-info-disclosure(49827) CVE-2008-6599
XF:cookieviz-cve20148351-sql-injection(98454) CVE-2014-8351
XF:cookieviz-cve20148352-xss(98452) CVE-2014-8352
XF:cool-cool-sql-injection(28531) CVE-2006-4347
XF:coolaid-helpmessages-security-bypass(73608) CVE-2012-1649
XF:coolaid-helpmessages-xss(73607) CVE-2012-1648
XF:coolforum-adminentete-sql-injection(19759) CVE-2005-0858
XF:coolforum-avatar-view-php(10237) CVE-2002-1515
XF:coolforum-avatar-xss(19758) CVE-2005-0857
XF:coolforum-editpost-sql-injection(26920) CVE-2006-2867
XF:coolforum-register-sql-injection(19761) CVE-2005-0858
XF:coolphp-dotdot-directory-traversal(17745) CVE-2004-1601
XF:coolphp-magazine-index-xss(26950) CVE-2006-2816
XF:coolphp-multiple-xss(17742) CVE-2004-1599
XF:coolphp-path-disclosure(17744) CVE-2004-1600
XF:coolplayer-cplireadtagogg-bo(39325) CVE-2007-6609
XF:coolplayer-m3u-bo(44103) CVE-2008-3408
XF:coolplayer-mainskincheck-bo(30861) CVE-2006-6288
XF:coolplayer-mainskinopen-bo(30863) CVE-2006-6288
XF:coolplayer-skin-bo(47527) CVE-2008-5735
XF:coolplayer-unspecified-bo(30658) CVE-2006-6288
XF:coolplayerportable-m3u-bo(49984) CVE-2009-1437
XF:coolplayerportable-skin-bo(50448) CVE-2009-1449
XF:cooluri-unspecified-sql-injection(43197) CVE-2008-6686
XF:coppermine-admin-command-execution(32236) CVE-2007-0835
XF:coppermine-admin-file-include(32233) CVE-2007-0836
XF:coppermine-coppermineinc-sql-injection(41788) CVE-2008-1841
XF:coppermine-cpg-file-include(28413) CVE-2006-4321
XF:coppermine-displayecard-xss(38290) CVE-2007-5888
XF:coppermine-file-upload(26588) CVE-2006-2514
XF:coppermine-help-searchnew-xss(64344) CVE-2010-4693
XF:coppermine-index-file-include(25866) CVE-2006-1909
XF:coppermine-init-file-include(24814) CVE-2006-0872
XF:coppermine-init-security-bypass(27376) CVE-2006-6123
XF:coppermine-initincphp-sql-injection(20205) CVE-2005-1225
XF:coppermine-lang-file-include(44133) CVE-2008-3486
XF:coppermine-menuincpho-xss(16040) CVE-2004-1985
XF:coppermine-mode-xss(36659) CVE-2007-4977
XF:coppermine-modulesphp-directory-traversal(16042) CVE-2004-1986
XF:coppermine-multiple-file-include(16041) CVE-2004-1988 CVE-2004-1989
XF:coppermine-multiple-path-disclosure(16039) CVE-2004-1984
XF:coppermine-multiple-scripts-file-include(32894) CVE-2007-1414
XF:coppermine-parameters-execute-commands(16043) CVE-2004-1987
XF:coppermine-password-plaintext(20206) CVE-2005-1226
XF:coppermine-showdoc-file-include(24816) CVE-2006-0873
XF:coppermine-thumbnails-sql-injection(32688) CVE-2007-1107
XF:coppermine-upload-sql-injection(41784) CVE-2008-1840
XF:coppermine-usermgr-unspecified(26983) CVE-2006-2976
XF:coppermine-viewlog-file-include(36660) CVE-2007-4976
XF:coppermine-yabbseinc-file-include(35884) CVE-2007-4283
XF:copperminephoto-thumbnails-sql-injection(39806) CVE-2007-1107
XF:coreforce-firewall-registry-bo(39758) CVE-2008-0365
XF:coreftp-hostname-bo(53488) CVE-2009-3484
XF:coreftp-list-directory-traversal(42605) CVE-2008-2519
XF:corel-linux-setxconf-root CVE-2000-0195
XF:corel-micrografx-activex-bo(34863) CVE-2007-2921
XF:corel-paintshop-cve20130733-code-exec(87763) CVE-2013-0733
XF:corelquattropro-qpw-dos(82707) CVE-2012-4728
XF:corenews-index-command-execution(25180) CVE-2006-1212
XF:corenews-index-file-include(25979) CVE-2006-2033
XF:corenews-preview-sql-injection(25977) CVE-2006-2032
XF:cornerstonecms-default-sql-injection(59668) CVE-2010-5287
XF:corporatetime-brute-force(5529) CVE-2000-1030
XF:cosmeticszone-catid-sql-injection(44948) CVE-2008-4466
XF:cosmicshoppingcart-search-sql-injection(26683) CVE-2006-2650
XF:cosmicshoppingcart-search-xss(26681) CVE-2006-2649
XF:cosminexus-agent-unspecified-dos(36966) CVE-2007-5282
XF:cosminexus-group-security-bypass(36245) CVE-2007-4563 CVE-2007-4564
XF:cosminexus-info-disclosure(17278) CVE-2004-2452
XF:cosmoshop-administration-login-sql-injection(22079) CVE-2005-2784
XF:cosmoshop-lshop-sql-injection(26534) CVE-2006-2474
XF:cosmoshop-multiple-directory-traversal(26533) CVE-2006-2475
XF:cosmoshop-plaintext-password(22081) CVE-2005-2785
XF:cotv-serverinit-dos(32166) CVE-2007-0756
XF:countdowncreator-process-file-upload(47129) CVE-2008-6492
XF:counterchaos-counterchaos-sql-injection(28222) CVE-2006-4035
XF:counterpane-password-access(7123) CVE-2001-0984
XF:counterpath-sip-invite-dos(35975) CVE-2007-4382
XF:counterstrike-unspecified-dos(39535) CVE-2008-7203
XF:counterstrikeportals-index-sql-injection(40520) CVE-2008-0733
XF:countperday-download-file-download(72385) CVE-2012-0896
XF:countperday-map-xss(72384) CVE-2012-0895
XF:couponphp-commentspaginate-sql-injection(91550) CVE-2014-10034
XF:couponzone-local-path-disclosure(25486) CVE-2006-1432
XF:couponzone-local-sql-injection(25576) CVE-2006-1489
XF:couponzone-local-xss(25484) CVE-2006-1431
XF:courier-authdaemon-unauth-access(23532) CVE-2005-3532
XF:courier-codeset-converter-bo(15434) CVE-2004-0224
XF:courier-library-postgres-sql-injection(47494) CVE-2008-2380
XF:courier-mta-insecure-permissions(10643) CVE-2002-1311
XF:courier-mta-year-dos(9228) CVE-2002-0914
XF:courier-usernames-dos(26998) CVE-2006-2659
XF:courierimap-authdebug-format-string(17034) CVE-2004-0777
XF:courierimap-authmysqllib-sql-injection(11213) CVE-2003-0040
XF:coursemill-userlogin-sql-injection(39031) CVE-2007-6338
XF:courtsonline-phpsessid-security-bypass(33502) CVE-2007-1953
XF:cows-cgi-css(7986) CVE-2002-1680
XF:cpCommerce-functionsphp-file-include(13457) CVE-2003-1500
XF:cpaint-response-type-xss(24594) CVE-2006-0650
XF:cpaint-script-execution(21846) CVE-2005-2613
XF:cpanal-showtree-information-disclosure(41266) CVE-2008-7142
XF:cpanel-autoinstall-file-include(46252) CVE-2008-6926
XF:cpanel-autoinstall-xss(46253) CVE-2008-6927
XF:cpanel-backup-view-file(17779) CVE-2004-1603
XF:cpanel-boxtrapper-manage-xss(30788) CVE-2006-6523
XF:cpanel-changepro-xss(35652) CVE-2007-4022
XF:cpanel-dir-xss(15485) CVE-2004-2308
XF:cpanel-dodelautores-addhandle-xss(15517) CVE-2004-1849
XF:cpanel-dohtaccess-xss(28447) CVE-2006-4293
XF:cpanel-dowebmailforward-xss(24839) CVE-2006-0763
XF:cpanel-fantastico-obtain-information(16197) CVE-2004-2398
XF:cpanel-fantastico-path-disclosure(25277) CVE-2006-1119
XF:cpanel-guestbook-command-execution(11356) CVE-2003-1425
XF:cpanel-htaccess-modify-ownership(17780) CVE-2004-1603
XF:cpanel-http-csrf(42114) CVE-2008-2043
XF:cpanel-index-directory-traversal(46991) CVE-2008-6843
XF:cpanel-lastvisit-directory-traversal(51426) CVE-2009-2275
XF:cpanel-login-execute-commands(15486) CVE-2004-1770
XF:cpanel-manpage-xss(41374) CVE-2008-1499
XF:cpanel-modphpsuexec-execute-commands(16239) CVE-2004-0490
XF:cpanel-multiple-scripts-xss(15671) CVE-2004-1875
XF:cpanel-openbasedir-security-bypass(26613) CVE-2006-2825
XF:cpanel-resetpass-execute-commands(15443) CVE-2004-1769
XF:cpanel-scgiwrap-path-disclosure(35009) CVE-2007-3367
XF:cpanel-scgiwrap-xss(35008) CVE-2007-3366
XF:cpanel-scriptfilename-gain-privileges(11357) CVE-2003-1426
XF:cpanel-scripts-xss(24468) CVE-2006-0533 CVE-2006-0573
XF:cpanel-select-xss(27403) CVE-2006-3337
XF:cpanel-suexec-command-execute(16347) CVE-2004-0529
XF:cpanel-webhost-objcache-xss(32400) CVE-2007-0854
XF:cpanel-whminterface-csrf(42306) CVE-2008-2071
XF:cpanel-whminterface-xss(42305) CVE-2008-2070
XF:cpanel-wwwact-privilege-escalation(42529) CVE-2008-2478
XF:cpcommerce-advancedsearch-xss(46090) CVE-2008-4637
XF:cpcommerce-calendar-xss(41780) CVE-2008-1906
XF:cpcommerce-category-sql-injection(34484) CVE-2007-2890
XF:cpcommerce-document-sql-injection(49901) CVE-2009-1345
XF:cpcommerce-fullname-xss(34517) CVE-2007-2968
XF:cpcommerce-index-sql-injection(41781) CVE-2008-1907
XF:cpcommerce-manufacturer-sql-injection(34573) CVE-2007-2959
XF:cpcommerce-multiple-file-include(41783) CVE-2008-1908
XF:cpcommerce-search-sendtofriend-xss(45970) CVE-2008-4121
XF:cpdynalinks-category-sql-injection(37061) CVE-2007-5408
XF:cpg-dragonfly-file-include(24660) CVE-2006-0644
XF:cpg-dragonfly-linking-xss(24842) CVE-2006-0726
XF:cpg-dragonfly-multiple-xss(24843) CVE-2006-1033
XF:cpg-dragonfly-search-xss(28333) CVE-2006-4162
XF:cpg-unspecified-xss(68058) CVE-2011-2476
XF:cphplib-parameter-improper-validation(17145) CVE-2004-2590
XF:cpio-directory-traversal(20204) CVE-2005-1229
XF:cpio-o-archive-insecure-permissions(19167) CVE-1999-1572
XF:cplay-tmpfile-insecure(16482) CVE-2004-2462
XF:cplinks-index-search-sql-injection(42170) CVE-2008-2180
XF:cplinks-search-xss(42171) CVE-2008-2181
XF:cpmultiview-wordpress-calid-sql-injection(97766) CVE-2014-8586
XF:cproxy-http-dos CVE-2000-0395
XF:cps-pos-parameter-xss(26155) CVE-2006-2141
XF:cpsmysql-login-sql-injection(90210) CVE-2014-1466
XF:cr64loader-activex-bo(28735) CVE-2006-4555
XF:crackalaka-hashstrcmp-dos(15824) CVE-2004-1919
XF:cracklib-bo(1539) CVE-1999-1140
XF:crafty-command-line-bo(15501) CVE-2003-0612
XF:crafty-http-post-code-execution(25655) CVE-2006-1668
XF:crafty-long-argument-bo(13017) CVE-2003-0612
XF:crafty-slides-sql-injection(25654) CVE-2006-1667
XF:crafty-syntax-info-disclosure(44745) CVE-2008-3840
XF:crafty-syntax-isxmlhttp-sql-injection(44669) CVE-2008-3845
XF:crawl-insecure-command-execution(24262) CVE-2006-0045
XF:crawl-long-environment-bo(15032) CVE-2004-0103
XF:crazygoomba-id-sql-injection(42023) CVE-2008-1934
XF:crazywwwboard-httpuseragent-bo(10110) CVE-2001-1457
XF:crazywwwboard-qdecoder-bo(6033) CVE-2001-0173
XF:crea8social-game-xss(99615) CVE-2015-1054
XF:creabook-admin-sql-injection(33555) CVE-2007-2000
XF:creacms-editionarticle-file-include(43906) CVE-2008-3313
XF:creadirectory-addlisting-search-xss(30473) CVE-2006-6082
XF:creadirectory-search-sql-injection(30471) CVE-2006-6083
XF:creapark-default-xss(37392) CVE-2007-5698
XF:creasito-admin-authentication-bypass(30011) CVE-2006-5777
XF:createauction-cats-sql-injection(31356) CVE-2007-0112
XF:createvision-artykulprint-sql-injection(73483) CVE-2012-1778
XF:creative-createadmin-authentication-bypass(33014) CVE-2007-1480
XF:creative-kommentare-sql-injection(33021) CVE-2007-1556
XF:creative-schreiben-xss(33015) CVE-2007-1479
XF:creativecommons-licensedescription-xss(75180) CVE-2012-2297
XF:creativesoftware-autoupdate-cachefolder-bo(42673) CVE-2008-0955
XF:creator-filemanger-file-upload(44982) CVE-2008-7001
XF:creator-sideid-sql-injection(44981) CVE-2008-4377
XF:creloaded-files-auth-bypass(24377) CVE-2006-0478
XF:creloaded-links-linkssubmit-xss(42888) CVE-2008-2557
XF:creloaded-productinfo-sql-injection(49987) CVE-2009-1403
XF:creloaded-secure-mitm(42889) CVE-2008-2558
XF:cremefraiche-ruby-cve20132090-command-exec(84271) CVE-2013-2090
XF:crisoftricette-cookbook-file-include(27472) CVE-2006-3343
XF:crmctt-checkcustomeraccess-security-bypass(38808) CVE-2007-6222
XF:crob-dir-directory-traversal(15028) CVE-2004-2309
XF:crob-dir-dos(15105) CVE-2003-1207
XF:crob-list-dos(30867) CVE-2006-6558
XF:crob-login-dos(12834) CVE-2003-1206
XF:crob-multiple-connections-dos(15201) CVE-2004-0282
XF:crob-rename-file-dos(12838) CVE-2003-1205
XF:crontab-read-files(6225) CVE-2001-0235
XF:croogo-filemanagereditfile-xss(99890) CVE-2015-1053
XF:croogo-multiple-post-xss(96991) CVE-2014-8577
XF:cropimage-admincropcanvas-file-include(28465) CVE-2006-4363
XF:crossfire-oldsocketmode-bo(24932) CVE-2006-1010
XF:crossfire-setup-bo(25252) CVE-2006-1236
XF:crossfiremaps-combine-symlink(44841) CVE-2008-4908
XF:crossftp-ftp-dir-traversal(62549) CVE-2010-4153
XF:crowbar-privilege-escalation(78041) CVE-2012-3537
XF:cruiseworks-scripts-bo(29763) CVE-2006-5571
XF:cruiseworks-scripts-directory-traversal(29765) CVE-2006-5570
XF:cruiseworks-security-bypass(33323) CVE-2007-1782
XF:crushftp-directory-traversal(6495) CVE-2001-0582
XF:cruxgallery-index-security-bypass(45443) CVE-2008-4484
XF:crypt-cbc-header-weak-encryption(24954) CVE-2006-0898
XF:cryptblowfish-salt-information-disclosure(24590) CVE-2006-0591
XF:cryptcat-e-no-encryption(10618) CVE-2002-1653
XF:crypto-ldap-information-disclosure(30557) CVE-2006-6145
XF:cryptobuddy-password-dictionary(11298) CVE-2003-1391
XF:cryptobuddy-password-information-disclosure(11317) CVE-2003-1392
XF:cryptobuddy-plaintext-password-bytes(11297) CVE-2003-1390
XF:cryptobuddy-truncate-weak-security(11294) CVE-2003-1389
XF:cryptographp-cfg-response-splitting(75768) CVE-2012-2943
XF:cryptomathic-primeink-createpkcs10-bo(26255) CVE-2006-1172
XF:crysis-httpxmlrpc-dos(43126) CVE-2008-6712
XF:crysis-keyexchange-info-disclosure(43087) CVE-2008-6737
XF:crystal-enterprise-report-xss(18684) CVE-2004-2742
XF:crystal-ftp-list-bo(18594) CVE-2004-1327
XF:crystalplayer-mls-bo(35625) CVE-2007-4032
XF:crystalreports-dos(16046) CVE-2004-1981
XF:crystalreports-enterprisetree-bo(39743) CVE-2008-0379
XF:crystalreports-file-deletion(16044) CVE-2004-0204
XF:crystalreports-plaintext-auth-info(7928) CVE-2001-1464
XF:crystalreports-rpt-bo(30532) CVE-2006-6133
XF:crystalreports-wcsid-session-hijacking(30568) CVE-2006-4099
XF:csa-appc-dos(58874) CVE-2010-2090
XF:csa-buffer-protection-bypass(18037) CVE-2004-1112
XF:csa-ip-dos(21344) CVE-2005-2280
XF:csa-port-scan-dos(29829) CVE-2006-5553
XF:csc-dcsclictrl-bo(74447) CVE-2012-5306
XF:cscart-classesdir-file-include(26911) CVE-2006-2863
XF:cscart-index-xss(41306) CVE-2008-1458
XF:cscart-install-file-include(31408) CVE-2007-0230
XF:cscart-productid-sql-injection(49154) CVE-2009-4891
XF:cscart-user-sql-injection(44852) CVE-2008-6394
XF:cscope-cscopelists-bo(28545) CVE-2006-4262
XF:cscope-reffile-bo(28546) CVE-2006-4262
XF:cscope-tmp-race-condition(18125) CVE-2004-0996
XF:csdoom-printf-format-string(25450) CVE-2006-1403
XF:csdoom-sv-broadcastprintf-bo(25448) CVE-2006-1402
XF:csdoom-sv-setupuserinfo-bo(25449) CVE-2006-1402
XF:csf-dacsf-bo(71758) CVE-2011-5033
XF:csfaq-path-disclosure(16526) CVE-2004-0665
XF:csforum-ajouter-header-injection(27177) CVE-2006-3171
XF:csforum-index-path-disclosure(27178) CVE-2006-3170
XF:csforum-read-ajouter-xss(27175) CVE-2006-3169
XF:csforum-read-index-sql-injection(27176) CVE-2006-3168
XF:csgallery-index-file-include(32674) CVE-2007-1108
XF:csguestbook-zero-information-disclosure(36587) CVE-2007-4937
XF:csi-agent-cve20135364-data-manipulation(90230) CVE-2013-5364
XF:cslh-chat-name-xss(16321) CVE-2004-2355
XF:cslh-livehelpjs-xss(44228) CVE-2008-3510
XF:cslh-lostsheep-xss(40636) CVE-2008-0848
XF:cslh-multiple-xss(40636) CVE-2008-1183
XF:csm-proxy-dos(1422) CVE-1999-1149
XF:csm-server-bo CVE-2000-0042
XF:csmars-sysbacktrace-info-disclosure(52913) CVE-2009-2977
XF:csockets-httpsocket-dos(38309) CVE-2007-5893
XF:csound-pysyssetargv-privilege-escalation(48276) CVE-2008-5986
XF:cspartner-gestion-sql-injection(46067) CVE-2008-6165
XF:csphonebook-index-xss(44180) CVE-2008-3448
XF:cssearch-url-execute-commands(8636) CVE-2002-0495
XF:csupport-tickets-sql-injection(24358) CVE-2005-4617
XF:csv2xml-getfieldheaders-bo(18602) CVE-2004-1266
XF:csvform-cgi-execute-commands(7692) CVE-2001-1187
XF:csworks-tcp-dos(71079) CVE-2011-3996
XF:ctorrent-btfiles-bo(49959) CVE-2009-1759
XF:ctstrtcasd-file-overwrite(17514) CVE-2004-0828
XF:cu-argv-bo(6224) CVE-2001-0190
XF:cua-login-username-sql-injection(43981) CVE-2008-3370
XF:cubecart-cart-index-crlf-header-injection(34141) CVE-2007-2550
XF:cubecart-catid-path-disclosure(17630) CVE-2004-1579
XF:cubecart-catid-sql-injection(17632) CVE-2004-1580
XF:cubecart-confirmed-sql-injection(28428) CVE-2006-4267
XF:cubecart-connector-file-include(24883) CVE-2006-0922
XF:cubecart-cve20142341-session-hijacking(92526) CVE-2014-2341
XF:cubecart-dotdot-directory-traversal(19322) CVE-2005-0442
XF:cubecart-index-script-xss(24177) CVE-2005-3152 CVE-2006-0245
XF:cubecart-index-xss(19328) CVE-2005-0443
XF:cubecart-indexphp-xss(41559) CVE-2008-1550
XF:cubecart-login-xss(28429) CVE-2006-4268
XF:cubecart-multiple-path-disclosure(20638) CVE-2005-0607
XF:cubecart-multiple-php-path-disclosure(29178) CVE-2006-5109
XF:cubecart-multiple-scripts-xss(29177) CVE-2006-5108
XF:cubecart-multiple-sql-injection(29176) CVE-2006-5107
XF:cubecart-multiple-xss(20637) CVE-2005-0606
XF:cubecart-session-security-bypass(54062) CVE-2009-3904
XF:cubecart-shipkey-sql-injection(59245) CVE-2010-1931
XF:cubecart-shipping-unauth-access(81920) CVE-2013-1465
XF:cubecart-unspecified-sql-injection(34460) CVE-2007-2862
XF:cubecart-viewprod-sql-injection(54331) CVE-2009-4060
XF:cubiccms-agent-login-sql-injection(90153) CVE-2014-1619
XF:cucdm-unspec-xss(81529) CVE-2013-1113
XF:cucm-capf-dos(42415) CVE-2008-1744
XF:cucm-capf-dos-var1(48139) CVE-2009-0057
XF:cucm-ctimanager-dos(43349) CVE-2008-2061
XF:cucm-ctl-dos(42414) CVE-2008-1743
XF:cucm-ctlprovider-dos(42410) CVE-2008-1742
XF:cucm-cups-cve20143339-sql-injection(95250) CVE-2014-3339
XF:cucm-cve20134869-weak-security(85883) CVE-2013-4869
XF:cucm-cve20143315-xss(94430) CVE-2014-3315
XF:cucm-cve20143316-file-upload(94429) CVE-2014-3316
XF:cucm-cve20143317-dir-traversal(94435) CVE-2014-3317
XF:cucm-cve20143318-dir-traversal(94433) CVE-2014-3318
XF:cucm-cve20143319-dir-trav(94436) CVE-2014-3319
XF:cucm-cve20143337-dos(95245) CVE-2014-3337
XF:cucm-cve20143338-command-exec(95246) CVE-2014-3338
XF:cucm-interface-sql-injection(40484) CVE-2008-0026
XF:cucm-invite-dos(42419) CVE-2008-1748
XF:cucm-pab-privilege-escalation(49196) CVE-2009-0632
XF:cucm-risdatacollector-info-disclosure(43355) CVE-2008-2062 CVE-2008-2730
XF:cucm-sip-dos(42418) CVE-2008-1747
XF:cucm-sip-invite-dos(37246) CVE-2007-5537
XF:cucm-sip-join-dos(42417) CVE-2008-1745
XF:cucm-snmp-dos(42420) CVE-2008-1746
XF:cucm-tftp-filename-bo(37247) CVE-2007-5538
XF:cuda-toolkit-cudahostalloc-info-disc(64710) CVE-2011-0636
XF:cuom-prtestcreation-sql-injection(67522) CVE-2011-0960
XF:cups-asn1getstring-bo(39101) CVE-2007-5849
XF:cups-certs-race-condition(10907) CVE-2002-1366
XF:cups-cupsimagereadpng-overflow(46933) CVE-2008-5286
XF:cups-file-descriptor-dos(10912) CVE-2002-1372
XF:cups-gifreadlzw-bo(41587) CVE-2008-1373
XF:cups-gifreadlzw-function-bo(69380) CVE-2011-3170
XF:cups-hpgl-code-execution(45779) CVE-2008-3641
XF:cups-httpgets-dos(6043) CVE-2001-0194
XF:cups-imagepng-imagezoom-bo(41832) CVE-2008-1722
XF:cups-ipp-dos(13584) CVE-2003-0788
XF:cups-ippread-bo(8192) CVE-2002-0063
XF:cups-ippreadio-bo(38190) CVE-2007-4351
XF:cups-lppasswd-dos(18608) CVE-2004-1269
XF:cups-lppasswd-passwd-modify(18609) CVE-2004-1270
XF:cups-lppasswd-passwd-truncate(18606) CVE-2004-1268
XF:cups-neg-memcpy-bo(10909) CVE-2002-1368
XF:cups-parsecommand-hpgl-bo(18604) CVE-2004-1267
XF:cups-password-disclosure(17593) CVE-2004-0923
XF:cups-readrle16-bo(45789) CVE-2008-3639
XF:cups-rss-dos(46684) CVE-2008-5183
XF:cups-strncat-options-bo(10910) CVE-2002-1369
XF:cups-udp-add-printers(10908) CVE-2002-1367
XF:cups-udp-dos(17389) CVE-2004-0558
XF:cups-writeprolog-bo(45790) CVE-2008-3640
XF:cups-zero-width-images(10911) CVE-2002-1371
XF:curium-news-sql-injection(32148) CVE-2007-0765
XF:curl-error-bo(5374) CVE-2000-0973
XF:curl-kerberos-bo(19423) CVE-2005-0490
XF:curl-tftp-bo(25318) CVE-2006-1061
XF:currency-exchange-watchdog-xss(55453) CVE-2010-1074
XF:currencyconverter-convert-xss(72917) CVE-2012-1018
XF:currentissues-modules-sql-injection(51736) CVE-2008-6866
XF:custom-search-drupal-xss(92347) CVE-2014-8320
XF:custom-search-taxonomy-xss(92754) CVE-2014-8745
XF:customcms-print-sql-injection(44611) CVE-2008-4156
XF:customcms-vars-sql-injection(39317) CVE-2007-6658
XF:customdatingbiz-multiple-xss(27398) CVE-2006-3327
XF:customdatingbiz-userview-xss(27399) CVE-2006-3327
XF:custompages-index-file-include(41396) CVE-2008-1505
XF:custompages-pages-sql-injection(41685) CVE-2008-6198
XF:customtshirt-comments-xss(59791) CVE-2010-2692
XF:customtshirt-multiple-sql-injection(59790) CVE-2010-2691
XF:cutecast-forum-plaintext-passwords(10556) CVE-2002-2190
XF:cuteeditor-file-directory-traversal(50727) CVE-2009-4665
XF:cuteflow-language-xss(41537) CVE-2008-1630
XF:cuteflow-login-sql-injection(41544) CVE-2008-1631
XF:cuteflow-multiple-sql-injection(41536) CVE-2008-1632
XF:cuteflowbin-login-file-include(41392) CVE-2008-1493
XF:cuteftp-ftp-banner-bo(10984) CVE-2003-1259
XF:cuteftp-label-bo(53487) CVE-2009-3483
XF:cuteftp-list-command-bo(11093) CVE-2003-1260
XF:cuteftp-list-directory-traversal(42633) CVE-2008-2779
XF:cuteftp-reply-bo(18309) CVE-2004-1136
XF:cuteftp-url-clipboard-bo(11275) CVE-2003-1261
XF:cuteguestbook-guestbook-xss(26244) CVE-2006-2232
XF:cutenews-articles-security-bypass(54236) CVE-2009-4174
XF:cutenews-categories-code-execution(54243) CVE-2009-4113 CVE-2009-4115
XF:cutenews-editnews-dir-traversal(54246) CVE-2009-4116
XF:cutenews-editnews-xss(54223) CVE-2009-4250
XF:cutenews-file-directory-traversal(39328) CVE-2007-6662
XF:cutenews-file-include(17288) CVE-2004-1660
XF:cutenews-html-code-execution(39450) CVE-2008-4557
XF:cutenews-id-xss(16525) CVE-2004-0660
XF:cutenews-incfunction-directory-traversal(25324) CVE-2006-1339
XF:cutenews-index-csrf(54240) CVE-2009-4173
XF:cutenews-index-script-xss(25052) CVE-2006-1121
XF:cutenews-index-source-xss(25935) CVE-2006-1925
XF:cutenews-index-xss(54220) CVE-2009-4249
XF:cutenews-lastusername-xss(54219) CVE-2009-4249
XF:cutenews-mod-xss(17214) CVE-2004-1659
XF:cutenews-multiple-path-disclosure(26271) CVE-2006-2250
XF:cutenews-newsarticles-xss(54225) CVE-2009-4172
XF:cutenews-newscomments-xss(54224) CVE-2009-4250
XF:cutenews-newstxt-world-writable(17161) CVE-2004-2615
XF:cutenews-options-file-include(54244) CVE-2009-4116
XF:cutenews-php-file-include(11417) CVE-2003-1240
XF:cutenews-register-xss(54221) CVE-2009-4250
XF:cutenews-result-xss(30660) CVE-2006-6300
XF:cutenews-search-file-include(28582) CVE-2006-4445
XF:cutenews-search-parameters-xss(26270) CVE-2006-2249
XF:cutenews-search-path-disclosure(54235) CVE-2009-4175
XF:cutenews-search-xss(54222) CVE-2009-4249 CVE-2009-4250
XF:cutenews-shownews-xss(24835) CVE-2006-0885
XF:cutenews-title-xss(54237) CVE-2009-4250
XF:cutenewsajfork-shows-file-include(30689) CVE-2006-6546
XF:cvs-client-creates-file CVE-2000-0679
XF:cvs-dotdot-directory-traversal(15891) CVE-2004-0405
XF:cvs-doublefree-memory-corruption(11108) CVE-2003-0015
XF:cvs-entry-line-bo(16193) CVE-2004-0396
XF:cvs-global-var-dos(8366) CVE-2002-0092
XF:cvs-history-info-disclosure(17001) CVE-2004-0778
XF:cvs-module-file-manipulation(13929) CVE-2003-0977
XF:cvs-rcs-create-files(15864) CVE-2004-0180
XF:cvs-rcs-offbyone-bo(9175) CVE-2002-0844
XF:cvs-tempfile-dos CVE-2000-0338
XF:cvs-wrapper-format-string(16365) CVE-2004-1471
XF:cvstrac-command-execute(16929) CVE-2004-1456
XF:cvstrac-main-login-xss(18726) CVE-2004-1146
XF:cvsup-cvsupd-out-symlink(10610) CVE-2002-2382
XF:cvsup-rpath-gain-privileges(14994) CVE-2004-2133
XF:cvsweb-shell-access(4925) CVE-2000-0670
XF:cwb-comanda-file-include(33035) CVE-2007-1513
XF:cwb-includepath-file-include(33351) CVE-2007-1809
XF:cwdleak CVE-1999-0083
XF:cwguestbook-modules-sql-injection(51478) CVE-2009-2307
XF:cwmail-item-bo(8185) CVE-2002-0273
XF:cwmexplorer-unspecified-sql-injection(31148) CVE-2006-6766
XF:cwmvote-archive-file-include(30966) CVE-2006-6732
XF:cwpapi-getrelativepath-view-files(7981) CVE-2002-0196
XF:cwtfeedit-unspecified-code-exec(95700) CVE-2014-6231
XF:cxxtools-cve20137298-dos(90564) CVE-2013-7298
XF:cxxtools-cve20137299-session-hijacking(90565) CVE-2013-7299
XF:cyask-collect-file-include(45238) CVE-2008-4151
XF:cyassl-x509-dos(74095) CVE-2012-1558
XF:cyberbb-id-user-sql-injection(44526) CVE-2008-3718
XF:cyberbrau-track-file-include(29551) CVE-2006-5400
XF:cyberbuild-multiple-sql-injection(26201) CVE-2006-2179
XF:cyberbuild-multiple-xss(26202) CVE-2006-2178
XF:cyberfolio-av-file-include(30033) CVE-2006-5768
XF:cyberfolio-css-file-include(46490) CVE-2008-6265
XF:cyberfolio-rep-file-include(42286) CVE-2008-2228
XF:cyberhost-default-sql-injection(58889) CVE-2010-2142
XF:cyberlink-clsetting-file-overwrite(36902) CVE-2007-5219
XF:cyberoamutm-controller-sql-injection(71920) CVE-2011-5050
XF:cyberoffice-price-modification(5319) CVE-2000-0926
XF:cyberoffice-world-readable-directory(5318) CVE-2000-0925
XF:cybershadecms-index-file-include(47725) CVE-2009-0701
XF:cybershop-login-sql-injection(24005) CVE-2006-0412
XF:cybershop-xss(24454) CVE-2006-0534
XF:cybersource-ubercart-ssl-spoofing(79947) CVE-2012-5804
XF:cyberstop-device-name-dos(7959) CVE-2002-0200
XF:cyberstop-long-request-dos(7960) CVE-2002-0201
XF:cyberstrongeshop-multiple-sql-injection(12485) CVE-2003-0509
XF:cyboards-common-file-include(26962) CVE-2006-2871
XF:cyboards-defaultheader-file-include(33406) CVE-2007-1983
XF:cyboards-processpost-sql-injection(25061) CVE-2006-1134
XF:cyboardsphplite-multiple-file-include(44475) CVE-2008-3710
XF:cyboardsphplite-options-subscribe-xss(44476) CVE-2008-3709
XF:cyboardsphplite-scriptpath-file-include(44474) CVE-2008-3707
XF:cybozu-ag-s360-directory-traversal(28591) CVE-2006-4490
XF:cybozu-garoon2-multiple-sql-injection(28594) CVE-2006-4444
XF:cybozu-office-dotsales-sec-bypass(57976) CVE-2010-2029
XF:cybozudezie-cve20136005-xss(89577) CVE-2013-6005
XF:cybozuoffice-cve20133269-csrf(83812) CVE-2013-3269
XF:cybozuoffice-cve20133656-spoofing(85894) CVE-2013-3656
XF:cybozuoffice-unspecified-security-bypass(70411) CVE-2011-2677
XF:cygwin-setup-weak-security(44047) CVE-2008-3323
XF:cyphor-footer-xss(22550) CVE-2005-3237
XF:cyphor-lostpwd-newmsg-sql-injection(22552) CVE-2005-3236
XF:cyrix-hang CVE-1999-0403
XF:cyrixmed-index-xss(42353) CVE-2008-2264
XF:cyrus-imap-commands-execute-code(18199) CVE-2004-1012
XF:cyrus-imap-indexgetids-dos(69842) CVE-2011-3481
XF:cyrus-imap-php-dos(7053) CVE-2001-1154
XF:cyrus-imap-preauth-bo(10744) CVE-2002-1580
XF:cyrus-imap-username-bo(18198) CVE-2004-1011
XF:cyrus-kerberos-gain-access(18351) CVE-2004-1089
XF:cyrus-magic-plus-bo(18274) CVE-2004-1015
XF:cyrus-mysaslcanonuser-offbyone-bo(18333) CVE-2004-1067
XF:cyrus-sasl-digest-dos(25738) CVE-2006-1721
XF:cyrus-sasl-digestmda5-bo(17642) CVE-2005-0373
XF:cyrus-sasl-format-string(7443) CVE-2001-0869
XF:cyrus-sasl-gain-access(5427) CVE-2000-0956
XF:cyrus-sasl-logwriter-bo(10812) CVE-2002-1347
XF:cyrus-sasl-patch-pop-access(8748) CVE-2002-2043
XF:cyrus-sasl-saslauthd-bo(10811) CVE-2002-1347
XF:cyrus-sasl-saslpath(17643) CVE-2004-0884
XF:cyrus-sasl-username-bo(10810) CVE-2002-1347
XF:cyrus-sieve-header-bo(10743) CVE-2002-2253
XF:cyrus-sieve-imap-bo(10779) CVE-2002-2253
XF:cyrus-sieve-script-bo(10780) CVE-2002-2253
XF:cyrus-splitwildmats-bo(69679) CVE-2011-3208
XF:czarnews-cnusers-sql-injection(45127) CVE-2008-4203
XF:czarnews-multiple-scripts-file-include(19765) CVE-2005-0859
XF:czarnews-multiple-sql-injection(25624) CVE-2006-1641
XF:czarnews-news-config-file-include(27733) CVE-2005-0859 CVE-2006-3685
XF:czarnews-news-xss(25623) CVE-2006-1640
XF:d22shoutbox-unspecified-xss(36139) CVE-2007-4487
XF:d2kblog-default-msg-xss(25214) CVE-2006-1122
XF:d2kblog-memname-sql-injection(25215) CVE-2006-1123
XF:d2shoutbox-index-sql-injection(25074) CVE-2006-1153
XF:d3jeeb-catid-sql-injection(24941) CVE-2006-0906
XF:d4jezine-index-sql-injection(33249) CVE-2007-1776
XF:dadabik-htmlcontent-xss(63443) CVE-2010-4364
XF:dadabik-selectsingle-xss(63219) CVE-2010-4355
XF:dadaimc-filesmatch-command-execution(30862) CVE-2006-6511
XF:daemontools-unspecified-dos(70597) CVE-2011-3987
XF:daffodilcrm-userlogin-sql-injection(24450) CVE-2006-0510
XF:dafolo-baseurl-bo(50420) CVE-2009-1606
XF:dafolo-filenames-bo(50423) CVE-2009-1606
XF:dafolo-helpurl-caburl-bo(50422) CVE-2009-1606
XF:dafolo-stringparsing-bo(50421) CVE-2009-1606
XF:dagger-calfunc-file-include(35020) CVE-2007-3431
XF:daggercms-default-file-include(43304) CVE-2008-6635
XF:dailymessage-id-sql-injection(46033) CVE-2008-6076
XF:dalaiforum-forumreply-file-include(36140) CVE-2007-4457
XF:dalogin-id-sql-injection(59390) CVE-2010-5012
XF:dameware-cve20133249-dwexporter-bo(85973) CVE-2013-3249
XF:dameware-elevated-privileges(19997) CVE-2005-1088
XF:dameware-encryption-key-plaintext(15586) CVE-2004-1852
XF:dameware-random-generator-weak(15587) CVE-2004-1851
XF:dameware-spoof-packet-bo(14001) CVE-2003-1030
XF:damfrontend-accesscontrol-error-unspecified(43476) CVE-2008-3041 CVE-2008-3042
XF:damfrontend-info-disclosure(43478) CVE-2008-3040
XF:damfrontend-sql-injection(43477) CVE-2008-3039
XF:damoon-q-xss(40001) CVE-2005-4391
XF:danairc-irc-bo(43112) CVE-2008-2922
XF:dancemusic-module-file-include(36772) CVE-2007-5092
XF:dandyidservice-wp-dandyidservice-xss(99502) CVE-2014-9335
XF:danphpsupport-admin-index-xss(29175) CVE-2006-5066
XF:dansguardian-filename-bypass-filtering(16836) CVE-2004-2065
XF:dansguardian-url-bypass-filtering(9681) CVE-2002-1599
XF:dansie-cartpl-path-disclosure(13461) CVE-2003-1517
XF:dansie-form-variables(4954) CVE-2000-0254
XF:dansie-shell-metacharacters(4975) CVE-2000-0252
XF:dansiephotoalbum-photoalbum-xss(39664) CVE-2008-0292
XF:dansiesearchengine-search-xss(39636) CVE-2008-0257
XF:danske-esec-activex-bo(49903) CVE-2008-1107
XF:danware-helo-obtain-information(18171) CVE-2004-0950
XF:danware-netop-bypass-security(4569) CVE-2000-0551
XF:daoc-login-mitm(15597) CVE-2004-1855
XF:dapperdesk-news-sql-injection(24354) CVE-2005-4615
XF:daqfactory-netb-bo(69764) CVE-2011-3492
XF:darkagecms-login-sql-injection(48095) CVE-2009-0326
XF:darwin-describe-dos(18357) CVE-2004-1123
XF:darwin-describe-request-dos(15291) CVE-2004-0169
XF:darwin-dotdot-file-existence(11445) CVE-2003-1413
XF:darwin-dotdotdot-directory-traversal(11446) CVE-2003-1414
XF:darwin-iscommand-bo(34222) CVE-2007-0749
XF:darwin-mp3broadcaster-code-execution(12054) CVE-2003-1091
XF:darwin-trackid-bo(34225) CVE-2007-0748
XF:darxite-login-bo(5134) CVE-2000-0846
XF:dasblog-cve20147292-open-redirect(97667) CVE-2014-7292
XF:dasblog-useragent-referer-xss(17174) CVE-2004-1657
XF:dash-profile-code-execution(49216) CVE-2009-0854
XF:dassault-enovia-unspecified(62921) CVE-2010-4218
XF:data-algorithmic-complexity-dos(15382) CVE-2003-0244
XF:data-ontap-unauthorized-command-execution(27651) CVE-2006-3569
XF:database-ida-portable-executable-bo(19042) CVE-2005-0115 CVE-2005-0140
XF:database-query-commonclass-file-include(43615) CVE-2008-6841
XF:databasecomparer-comparerax-bo(34261) CVE-2007-2648
XF:databaseserver-corerdbms-cve20120082(72468) CVE-2012-0082
XF:databaseserver-listener-dos(72469) CVE-2012-0072
XF:datacap-edocument-dos(67504) CVE-2011-2144
XF:datacap-password-info-disclosure(67505) CVE-2011-2143
XF:datacap-tmweb-sql-injection(67452) CVE-2011-2141
XF:datacap-web-client-unspecified(67506) CVE-2011-2142
XF:datacheck-login-sql-injection(51403) CVE-2009-2365 CVE-2009-2366
XF:datadomain-admininterface-command-execution(33291) CVE-2007-1836
XF:datadynamics-actbar3-file-overwrite(35471) CVE-2007-3883
XF:datafeedstudio-patch-file-include(44420) CVE-2008-4439
XF:datafeedstudio-search-xss(44417) CVE-2008-4438
XF:datakey-plaintext-pin(16887) CVE-2004-1709
XF:datalife-engine-index-sql-injection(27321) CVE-2006-3221
XF:datalife-multiple-file-include(55757) CVE-2010-2005
XF:datalifeengine-admin-xss(45345) CVE-2008-6406
XF:datalifeengine-imagepreview-csrf(41598) CVE-2008-6480
XF:datalynx-suguard-relative-paths CVE-1999-0388
XF:datapark-hostname-sql-injection(29979) CVE-2006-5723
XF:dataparksearch-scripts-xss(24627) CVE-2006-0649
XF:datastudio-cve20132980-csrf(84113) CVE-2013-2980
XF:datastudio-cve20132981-dir-traversal(83973) CVE-2013-2981
XF:datastudio-cve20134022-info-disclosure(85928) CVE-2013-4022
XF:datastudio-cve20134024-mitm(85931) CVE-2013-4024
XF:datastudio-cve20134025-autocomplete(85933) CVE-2013-4025
XF:datatrack-backslash-info-disc(58735) CVE-2010-2079
XF:datatrack-unicode-info-disc(58734) CVE-2010-2078
XF:datatrack-workordersummary-xss(58732) CVE-2010-2043
XF:date-event-sql-injection(72356) CVE-2012-1626
XF:datecomm-index-file-include(38539) CVE-2007-6057
XF:datemill-photosearch-xss(53177) CVE-2009-3360
XF:datev-dvbsexecall-command-execution(56530) CVE-2010-0689
XF:dating-site-loginform-sql-injection(39326) CVE-2007-6671 CVE-2008-0130
XF:datingagent-index-xss(27343) CVE-2006-3284
XF:datingagent-multiple-scripts-sql-injection(27342) CVE-2006-3283
XF:datingagent-requirements-information-disclosure(27476) CVE-2006-3282
XF:datingclub-browse-sql-injection(41792) CVE-2008-1843
XF:datingscript-catproducts-sql-injection(52158) CVE-2009-2790
XF:datingsite-login-sql-injection(30394) CVE-2006-6021
XF:datingsite-loginform-xss(30396) CVE-2006-6022
XF:datingwebsite-uploadbanner-file-upload(44959) CVE-2008-6987
XF:datingzone-advancedsearch-sql-injection(44946) CVE-2008-4461
XF:datsogallery-index-sql-injection(41348) CVE-2008-1540
XF:datsogallery-subvotepic-sql-injection(42324) CVE-2008-5208
XF:daumgame-cve20137246-bo(90588) CVE-2013-7246
XF:davenport-long-xml-dos(17062) CVE-2004-2415
XF:dawaween-poems-sql-injection(25163) CVE-2006-1018
XF:dawntime-httpauthentication-format-string(36973) CVE-2007-5265
XF:daydream-bbs-control-code-bo(7755) CVE-2001-1207
XF:dayfoxblog-cat-archive-file-include(44203) CVE-2008-3564
XF:dayfoxblog-index-file-include(31336) CVE-2007-0150
XF:dayfoxblog-slogin-file-include(29310) CVE-2006-5183
XF:dayfoxblog-slogusers-information-disclosure(26623) CVE-2006-2522
XF:dazphpnews-makepost-file-include(41608) CVE-2008-1696
XF:db-activex-vimpx-bo(46095) CVE-2008-4750
XF:db-activex-vimpx-file-overwrite(46096) CVE-2008-4749
XF:db2-allowedtrustedlogin-unspecified(41585) CVE-2008-1681
XF:db2-authlistgroups-dos(36111) CVE-2007-4423
XF:db2-authlistgroupsforauthid-dos(36065) CVE-2007-4423
XF:db2-binaries-symlink(36069) CVE-2007-4270
XF:db2-bss-bo(32651) CVE-2007-1087
XF:db2-createvariable-security-bypass(73493) CVE-2012-0709
XF:db2-das-bo(51108) CVE-2008-6821
XF:db2-data-services-sec-bypass(66980) CVE-2011-1846
XF:db2-db2dart-priv-escalation(61445) CVE-2010-3194
XF:db2-db2dasrrm-bo(73495) CVE-2012-0711
XF:db2-db2fmp-bo(17615) CVE-2005-4863
XF:db2-db2fmp-dos(23088) CVE-2005-3568
XF:db2-db2jdbc-bo(34184) CVE-2007-2582
XF:db2-db2jds-dos(44984) CVE-2008-3960
XF:db2-db2lport-bo(17616) CVE-2005-4864
XF:db2-db2stst-unspecified(61444) CVE-2010-3193
XF:db2-dms-insecure-permissions(14030) CVE-2003-1049
XF:db2-drda-dos(73494) CVE-2012-0710
XF:db2-drdaconnection-dos(75418) CVE-2012-2180
XF:db2-dts-string-conversion(17614) CVE-2005-4869
XF:db2-environment-variables-bo(36067) CVE-2007-4276
XF:db2-everyone-gain-access(17605) CVE-2005-4868
XF:db2-execs-privilege-escalation(36062) CVE-2007-4275
XF:db2-explain-cve20134033-priv-esc(86093) CVE-2013-4033
XF:db2-fcm-cve20134032-dos(86092) CVE-2013-4032
XF:db2-generatedistfile-bo(18663) CVE-2004-1372
XF:db2-installjar-priv-escalation(51105) CVE-2008-2154
XF:db2-instance-fmp-privilege-escalation(36064) CVE-2007-4275
XF:db2-invoke-bo(13331) CVE-2003-0837
XF:db2-itma-priv-esc(74325) CVE-2012-1796
XF:db2-jdbc-bo(17613) CVE-2005-4866
XF:db2-load-command-dos(27099) CVE-2006-3067
XF:db2-long-library-bo(17611) CVE-2005-4865
XF:db2-lzh-dos(23089) CVE-2005-3569
XF:db2-message-file-format-string(36106) CVE-2007-4273
XF:db2-method-privilege-escalation(36108) CVE-2007-4417
XF:db2-multiple-binaries-bo(13633) CVE-2003-1050 CVE-2003-1051
XF:db2-multiple-file-create(36104) CVE-2007-4272
XF:db2-nodes-unspecified(74326) CVE-2012-1797
XF:db2-predicate-information-disclosure(49864) CVE-2009-1239
XF:db2-rcs-gain-privileges(15420) CVE-2004-0795
XF:db2-rec2xml-bo(18682) CVE-2004-1372
XF:db2-repeat-dos(58070) CVE-2010-1560
XF:db2-satadmin-bo(17612) CVE-2005-4867
XF:db2-select-unspecified(36109) CVE-2007-4418
XF:db2-setuid-privilege-escalation(32650) CVE-2007-1086
XF:db2-special-group-dos(61446) CVE-2010-3195
XF:db2-sql-inclause-dos(27101) CVE-2006-3067
XF:db2-stmm-dos(71043) CVE-2011-1373
XF:db2-sysibm-bo(55899) CVE-2010-0462
XF:db2-utlfile-dir-traversal(77924) CVE-2012-3324
XF:db2-variable-bo(32652) CVE-2007-1088
XF:db2-xml-file-creation(18761) CVE-2005-4871
XF:db2-xml-udf-bo(17617) CVE-2005-4870
XF:db2-xmlfeature-dos(73496) CVE-2012-0712
XF:db4web-db4webc-directory-traversal(10123) CVE-2002-1483
XF:db4web-tcp-portscan(10136) CVE-2002-1484
XF:dbbackup-wordpress-cve20149119-dir-traversal(99368) CVE-2014-9119
XF:dbbs-multiple-path-disclosure(25922) CVE-2006-1914
XF:dbbs-profile-xss(25923) CVE-2006-1916
XF:dbbs-topics-sql-injection(25584) CVE-2006-1579
XF:dbc-cms-needle-xss(29666) CVE-2006-5430
XF:dbdmysqlpp-unspecified-sql-injection(70680) CVE-2011-3989
XF:dbesession-deletesession-sql-injection(24673) CVE-2006-0774
XF:dbhcms-index-sql-injection(62752) CVE-2010-4869
XF:dbhcms-modextmanager-file-include(40835) CVE-2008-1038
XF:dbhub-clearuserlist-dos(31172) CVE-2006-6810
XF:dbi-library-file-overwrite(19068) CVE-2005-0077
XF:dbimagegallery-donsimg-file-include(32612) CVE-2007-1164
XF:dblist-multiple-xss(36984) CVE-2007-5296
XF:dblog-dblog-information-disclosure(36703) CVE-2007-5026
XF:dbmail-authldap-security-bypass(41907) CVE-2007-6714
XF:dbmail-multiple-sql-injection(13416) CVE-2003-1523
XF:dbmanager-edit-xss(36985) CVE-2007-5291
XF:dbmgr-wordpress-cve20148335-info-disc(97691) CVE-2014-8335
XF:dbmgr-wordpress-cve20148336-file-download(97694) CVE-2014-8336
XF:dbmgr-wp-cve20148334-command-exec(97689) CVE-2014-8334
XF:dbpoweramp-converter-filename-bo(17539) CVE-2004-1569
XF:dbpoweramp-player-filename-bo(17535) CVE-2004-1569
XF:dbsite-index-sql-injection(63237) CVE-2010-4809
XF:dbsoftware-dewizardax-file-overwrite(34304) CVE-2007-2725
XF:dbsoftware-vimpx-bo(34260) CVE-2007-2667
XF:dbtopsites-addreg-code-execution(51121) CVE-2009-2111
XF:dbtopsites-index-file-include(51120) CVE-2009-2110
XF:dbus-configure-symlink(68173) CVE-2011-2533
XF:dbus-cve20147824-dos(98576) CVE-2014-7824
XF:dbus-matchruleequal-dos(30874) CVE-2006-6107
XF:dbus-nonnative-dos(67974) CVE-2011-2200
XF:dc-partialfilelist-dos(43341) CVE-2008-2953
XF:dc-pm-dos(43566) CVE-2008-2954
XF:dc20ctrl-port-bo(6077) CVE-2001-0230
XF:dcc-socks-streams-dos(37224) CVE-2007-5481
XF:dcdgooglemap-unspecified-xss(43199) CVE-2008-6687
XF:dcfmblog-comments-sql-injection(42976) CVE-2008-2671
XF:dcforum-az-expr(6392) CVE-2001-0436
XF:dcforum-az-file-upload(6393) CVE-2001-0437
XF:dcforum-cgi-admin-access(6538) CVE-2001-0527
XF:dcforum-cgi-recover-passwords(8044) CVE-2002-0226
XF:dcforum-cgi-view-files(5533) CVE-2000-1132
XF:dcforumlite-dcboard-xss(26083) CVE-2006-2049
XF:dci-taskeen-multiple-scripts-sql-injection(24963) CVE-2006-0939
XF:dcl-dotdot-directory-traversal(9743) CVE-2002-1039
XF:dcl-file-include(19806) CVE-2005-0887
XF:dcl-file-upload(9742) CVE-2002-1038
XF:dcl-html-injection(9532) CVE-2002-1037
XF:dcl-xss(19805) CVE-2005-0888
XF:dclassifieds-settings-csrf(72733) CVE-2012-0990
XF:dconnect-daemon-dcchat-dos(28279) CVE-2006-4126
XF:dconnect-daemon-listenthreadudp-bo(28276) CVE-2006-4125
XF:dconnect-daemon-privmsg-pubmsg-format-string(28280) CVE-2006-4127
XF:dcpportal-adduser-path-disclosure(8196) CVE-2002-0282
XF:dcpportal-adodb-editor-file-include(33876) CVE-2007-2278
XF:dcpportal-calendar-search-xss(24153) CVE-2006-0220
XF:dcpportal-common-file-include(33878) CVE-2007-2278
XF:dcpportal-get-xss(17638) CVE-2004-2511
XF:dcpportal-index-sql-injection(39447) CVE-2005-3365
XF:dcpportal-language-path-disclosure(8310) CVE-2002-0282
XF:dcpportal-multiple-php-sql-injection(22855) CVE-2005-3365 CVE-2005-4227
XF:dcpportal-multiple-scripts-xss(25279) CVE-2006-1120
XF:dcpportal-multiple-sql-injection(19361) CVE-2005-0454
XF:dcpportal-phpsessid-response-splitting(17640) CVE-2004-2512
XF:dcpportal-post-xss(17639) CVE-2004-2511
XF:dcpportal-search-calendar-xss(11602) CVE-2003-1536
XF:dcpportal-userupdate-css(8197) CVE-2002-0281
XF:dcs-password-csrf(73387) CVE-2012-5319
XF:dcshop-cgi-retrieve-information(6707) CVE-2001-0821
XF:dctc-null-byte-dos(10181) CVE-2002-2419
XF:ddd-home-bo(7979) CVE-2002-2099
XF:ddlcms-multiple-file-include(53373) CVE-2009-3331
XF:ddr-corehandler-xss(66545) CVE-2011-1660
XF:dducl-httpresponse-bo(46696) CVE-2008-5297
XF:debian-apache-tty-privilege-escalation(32708) CVE-2006-7098
XF:debian-cdebconf-world-writable(25526) CVE-2006-1376
XF:debian-checkrestart-privilege-escalation(36475) CVE-2007-3912
XF:debian-cups-malformed-ipp(4846) CVE-2000-0510
XF:debian-cups-posts(4846) CVE-2000-0511 CVE-2000-0512 CVE-2000-0513
XF:debian-cve20136888-code-execution(90107) CVE-2013-6888
XF:debian-dump-modify-ownership CVE-2000-0366
XF:debian-in-uucpd-dos(9230) CVE-2002-0912
XF:debian-login-symlink(47037) CVE-2008-5394
XF:debian-mbr-bypass-security CVE-2000-0112
XF:debian-rssh-rsync-rdist-bypass-security(25424) CVE-2006-1320
XF:debian-utilvserver-policy-bypass-security(25407) CVE-2005-4418
XF:debian-vserver-chrootbarrier-gain-access(25406) CVE-2005-4347
XF:debian-xmcdconfig-directory-permission(26452) CVE-2006-2542
XF:debmake-debstd-symlink(18646) CVE-2004-1179
XF:debugdiagnostic-debugdiag-dos(46309) CVE-2008-4800
XF:dec-chroot(577) CVE-1999-1194
XF:dec-xterm(613) CVE-1999-1210
XF:decfingerd-syslog-format-string(9434) CVE-2002-2091
XF:decoda-decoda-xss(75333) CVE-2012-3830
XF:dedecms-multiple-sql-injection(72034) CVE-2011-5200
XF:deepofix-cve20136796-security-bypass(89077) CVE-2013-6796
XF:deerfield-mdaemon-dos CVE-2000-0399
XF:default-oracle-applsys(972) CVE-2002-1637
XF:default-oracle-apps(971) CVE-2002-1637
XF:default-oracle-scott(970) CVE-2002-1637
XF:default-oracle-sys(969) CVE-2002-1637
XF:default-oracle-system(968) CVE-2002-1637
XF:defblog-comadd-sql-injection(29561) CVE-2006-5383
XF:defblog-comaddok-comlook-sql-injection(43909) CVE-2008-3388
XF:defender-directory-insecure-permission(29657) CVE-2006-5406
XF:deforumlite-dcboard-sql-injection(26084) CVE-2006-2050
XF:dekiwiki-popupnotopic-xss(32893) CVE-2007-1418
XF:dekiwiki-search-xss(43189) CVE-2008-2848
XF:delegate-bo(19775) CVE-2005-0861
XF:delegate-proxy-bo(4105) CVE-2000-0165
XF:delegate-proxy-css(7745) CVE-2001-1202
XF:delegate-proxy-pop-bo(8114) CVE-2002-1781
XF:delegate-sslway-bo(16078) CVE-2004-2003
XF:deliantra-book-bo(54206) CVE-2009-4846
XF:deliantra-gsay-bo(54205) CVE-2009-4846
XF:deliantra-treasurelist-dos(54207) CVE-2009-4847
XF:deliver-lockfile-dos(57558) CVE-2010-1123
XF:dell-cd-boot-unauth-access(27137) CVE-2006-3470
XF:dell-kacek2000-peinst-info-disclosure(66630) CVE-2011-1672
XF:dell-openmanage-ocsgetoeminpathfile-bo(15325) CVE-2004-0331
XF:dell-openmanage-xss(80071) CVE-2012-4955
XF:dell-scrutinizer-admin-sec-bypass(94438) CVE-2014-4976
XF:dell-scrutinizer-admin-sql-injection(94439) CVE-2014-4977
XF:dell-sonicwall-cve20148420-code-exec(98911) CVE-2014-8420
XF:dell-truemobile-gain-privileges(15285) CVE-2004-2359
XF:dell-trumobile-apply-bypass-authentication(23516) CVE-2005-3661
XF:delphiturkcodebank-obtain-information(19248) CVE-2005-0421 CVE-2005-0422
XF:deltav-packets-dos(78972) CVE-2012-3035
XF:deluxbb-attachmentsheader-xss(39829) CVE-2008-0439
XF:deluxebb-accountreg-sql-injection(27091) CVE-2006-2915
XF:deluxebb-admin-security-bypass(54975) CVE-2009-4465
XF:deluxebb-admincp-code-execution(42225) CVE-2008-2195
XF:deluxebb-cp-info-disclosure(54977) CVE-2009-4465
XF:deluxebb-cp-sql-injection(27443) CVE-2006-3304
XF:deluxebb-forums-sql-injection(42224) CVE-2008-2194
XF:deluxebb-header-xss(27837) CVE-2006-3795
XF:deluxebb-member-sql-injection(27835) CVE-2006-3797
XF:deluxebb-membercookie-security-bypass(28270) CVE-2006-4078
XF:deluxebb-misc-info-disclosure(54980) CVE-2009-4466
XF:deluxebb-misc-sec-bypass(54979) CVE-2009-4467
XF:deluxebb-misc-sql-injection(26469) CVE-2006-2503
XF:deluxebb-misc-xss(27836) CVE-2006-3795
XF:deluxebb-modmime-file-upload(26485) CVE-2006-4558
XF:deluxebb-multiple-info-disclosure(54978) CVE-2009-4465
XF:deluxebb-newpost-xss(28272) CVE-2006-4079
XF:deluxebb-page-xss(54976) CVE-2009-4468
XF:deluxebb-pm-xss(27359) CVE-2006-3303
XF:deluxebb-qorder-sql-injection(49313) CVE-2009-1033
XF:deluxebb-sig-file-include(29305) CVE-2006-5154
XF:deluxebb-templatefolder-file-include(27090) CVE-2006-2914
XF:deluxebb-xthedateformat-sql-injection(62660) CVE-2010-4151
XF:demo4cms-index-sql-injection(43291) CVE-2008-2983
XF:demoppc-inc-file-include(31355) CVE-2007-0167
XF:demtrac-ancsit-information-disclosure(32566) CVE-2007-1046
XF:denicomp-rexecd-dos(6524) CVE-2001-0708
XF:denicomp-rshd-dos(6523) CVE-2001-0707
XF:denora-rdbquery-bo(21686) CVE-2005-2484
XF:denorairc-ctcp-dos(45230) CVE-2008-4246
XF:denyhosts-log-files-dos(30761) CVE-2006-6301
XF:denyhosts-sshd-logfiles-dos(37199) CVE-2007-4323
XF:der-dirigent-cfgdedi-file-include(29760) CVE-2006-5507
XF:dersimiz-yorumkaydet-xss(35911) CVE-2007-4297
XF:designreview-adview-file-overwrite(45519) CVE-2008-4471
XF:designreview-liveupdate-unauth-access(45521) CVE-2008-4472
XF:deskjet-refreshrate-xss(49850) CVE-2009-1333
XF:desknet-unspecified-bo(29758) CVE-2006-5593
XF:desknow-attachmentkey-file-upload(19206) CVE-2005-0332
XF:desknow-filedo-file-deletion(19212) CVE-2005-0332
XF:desknow-jsp-gain-access(19211) CVE-2005-0332
XF:deskpro-multiple-admin-xss(36023) CVE-2007-4412
XF:deskpro-multiple-sql-injection(13391) CVE-2003-0874
XF:deskpro-newticket-xss(30520) CVE-2006-6159
XF:deskprocom-faq-xss(32525) CVE-2007-1012
XF:desktopcentral-cve20147862-sec-bypass(99595) CVE-2014-7862
XF:desktoponnet-apppath-file-include(42790) CVE-2008-2649
XF:deslock-dlmfencsys-dos(41204) CVE-2008-1138
XF:destar-publisher-security-bypass(41384) CVE-2008-6538
XF:destineyls-index-path-disclosure(26611) CVE-2006-2535
XF:destineyls-multiple-path-disclosure(26610) CVE-2006-2534
XF:destineyls-multiple-xss(26612) CVE-2006-2536
XF:destineyls-sql-injection(28514) CVE-2006-2585
XF:destineyris-multiple-xss(26605) CVE-2006-2533
XF:destineyris-stats-sql-injection(26603) CVE-2006-2532
XF:dev-add-xss(23900) CVE-2005-4555
XF:dev-cityregion-xss(24875) CVE-2006-0886
XF:dev-editor-root-bypass-security(23057) CVE-2005-4421
XF:dev-index-xss(29659) CVE-2006-5447
XF:dev-openforum-sql-injection(23898) CVE-2005-4554
XF:dev4ucms-gotarget-sql-injection(56722) CVE-2010-0951
XF:dev4ucms-index-sql-injection(30395) CVE-2006-6218
XF:dev4ucms-index-xss(30393) CVE-2006-6219
XF:devalcms-currentfile-file-include(43116) CVE-2008-2913
XF:devalcms-currentpath-xss(44940) CVE-2008-6982
XF:devalcms-url2header-code-execution(44942) CVE-2008-6983
XF:devbb-member-xss(26091) CVE-2006-2070
XF:devel-nodepath-xss(60905) CVE-2010-3022
XF:devel-variable-xss(53449) CVE-2009-3435
XF:deviantart-index-sql-injection(55379) CVE-2010-1070
XF:device-driver-gain-privileges(12824) CVE-2003-1309 CVE-2003-1310
XF:deviceexpert-cve20145377-info-disc(95562) CVE-2014-5377
XF:devicelock-acl-security-bypass(28384) CVE-2006-4184
XF:devil-getuid-bo(54547) CVE-2009-3994
XF:devilzclanportalwitze-index-sql-injection(73681) CVE-2012-5000
XF:devmass-initialise-file-include(38609) CVE-2007-6133
XF:devscripts-commands-code-execution(73216) CVE-2012-0211
XF:devscripts-cve20137050-command-execution(89666) CVE-2013-7050
XF:devscripts-cve20141833-dir-trav(90842) CVE-2014-1833
XF:devscripts-debdiff-code-execution(73217) CVE-2012-0212
XF:devscripts-dsc-code-execution(73215) CVE-2012-0210
XF:devscripts-file-deletion(78977) CVE-2012-2241
XF:devscripts-uscan-file-deletion(89669) CVE-2013-7085
XF:devtrack-username-sql-injection(32348) CVE-2007-0853
XF:devtracker-index-xss(40306) CVE-2008-7036
XF:devwex-dotdot-directory-traversal(9299) CVE-2002-0946
XF:devwex-get-bo(9298) CVE-2002-0945
XF:dex-unspecified-xss(53569) CVE-2009-3650
XF:df-bo(440) CVE-1999-0025
XF:dfc-adminips-file-include(27233) CVE-2006-7011
XF:dfdcart-setdepth-file-include(36753) CVE-2007-5098
XF:dffframeworkapi-dffconfig-file-include(45764) CVE-2008-4502
XF:dform-header-file-include(11342) CVE-2003-1406
XF:dforum-dforumpath-parameter-file-include(26035) CVE-2006-1994
XF:dfs-login-groups(7154) CVE-1999-1295
XF:dgbook-index-sql-injection(26630) CVE-2006-2573
XF:dgbook-index-xss(26629) CVE-2006-2572
XF:dgen-rom-decompression-symlink(16884) CVE-2004-0770
XF:dgnews-footer-xss(34537) CVE-2007-0694
XF:dgnews-news-path-disclosure(34540) CVE-2007-0692
XF:dgnews-news-sql-injection(34539) CVE-2007-0693
XF:dgnews-upprocess-file-upload(26790) CVE-2006-2695
XF:dgux-advfs-softlinks(7431) CVE-1999-1044
XF:dgux-chpwd(399) CVE-1999-1221
XF:dgux-fingerd CVE-1999-0152
XF:dgux-lpsched-bo(6258) CVE-2001-0369
XF:dhcart-order-xss(46339) CVE-2008-6297
XF:dhcdbd-dhcp-response-dos(27291) CVE-2006-3057
XF:dhcp-ascii-log-bo(16475) CVE-2004-0460
XF:dhcp-c-include-bo(16476) CVE-2004-0461
XF:dhcp-dhcpv6-dos(64959) CVE-2011-0413
XF:dhcp-dhcrelay-dos(11187) CVE-2003-0039
XF:dhcp-format-string(5953) CVE-2001-0181
XF:dhcp-log-format-string(17963) CVE-2004-1006
XF:dhcp-malformed-packet-bo(33101) CVE-2007-0061
XF:dhcp-param-overflow(33102) CVE-2007-0062
XF:dhcp-param-underflow(33103) CVE-2007-0063
XF:dhcp-zero-length-dos(59222) CVE-2010-2156
XF:dhcpcd-info-execute-commands(10663) CVE-2002-1403
XF:dhcpcd-response-command-execution(66641) CVE-2011-0996
XF:dhcpd-minires-multiple-bo(11073) CVE-2003-0026
XF:dhcpd-nsupdate-format-string(9039) CVE-2002-0702
XF:dhforum-id-sql-injection(55157) CVE-2009-4583
XF:dhistools-temp-file-symlink(23859) CVE-2005-3341
XF:di604-iptextfield-xss(59364) CVE-2010-2292
XF:di604-pingtools-dos(59366) CVE-2010-2293
XF:dia-pysyssetargv-privilege-escalation(48262) CVE-2008-5984
XF:dialog-symlink(5809) CVE-2001-0069
XF:dialogwrapper-activex-bo(31228) CVE-2006-6488
XF:diamondcs-process-guard-disable-protection(16654) CVE-2004-2477
XF:diamondlist-updateuser-csrf(60937) CVE-2010-3024
XF:dibbler-invalidoption-dos(36685) CVE-2007-5029
XF:dibbler-optionlength-dos(36684) CVE-2007-5030
XF:dibbler-rebind-dos(36686) CVE-2007-5031
XF:dicshunary-checkstatus-file-include(30403) CVE-2006-6281
XF:dictionary-detail-sql-injection(55222) CVE-2009-4582
XF:dieseljokesite-picturecat-sql-injection(45217) CVE-2008-4150
XF:dieseljokesite-sql-injection(26727) CVE-2006-3763
XF:dieselpay-index-xss(28496) CVE-2006-4358
XF:dieselsmarttraffic-index-file-include(28497) CVE-2006-4357
XF:diggdigg-cve20133258-csrf(84418) CVE-2013-3258
XF:diggersolutionsintranet-projectedit-sql-inj(22345) CVE-2005-4822
XF:digi-www-slash-dos(15987) CVE-2004-1973
XF:digiaffiliate-login-sql-injection(46500) CVE-2008-6487
XF:digidomain-multiple-xss(41500) CVE-2008-1560
XF:digileave-infobook-sql-injection(43913) CVE-2008-3309
XF:digimode-m3u-m3l-bo(50533) CVE-2009-1817
XF:digionlineexami-photo-file-upload(98662) CVE-2014-8997
XF:digiozguestbook-list-path-disclosure(30067) CVE-2006-5651
XF:digirez-week-infobook-xss(34511) CVE-2007-2880
XF:digishop-cart-xss(29309) CVE-2006-5164
XF:digishop-errors-disclose-path(23358) CVE-2005-4614
XF:digishop-id-sql-injection(62964) CVE-2010-4633
XF:digishop-search-sql-injection(23357) CVE-2005-4614
XF:digital-eye-module-file-include(33115) CVE-2007-1600
XF:digital-networker-bo CVE-1999-0406
XF:digitaldesign-autoconfig-info-disclosure(51676) CVE-2009-3597
XF:digitalhive-base-file-include(29554) CVE-2006-5493
XF:digitalhive-base-sql-injection(39602) CVE-2008-0290
XF:digitalhive-base-xss(42006) CVE-2008-1985
XF:digitalhive-baseinclude-file-include(42495) CVE-2008-2415
XF:digitalhive-basephp-xss(19803) CVE-2005-0883
XF:digitalhive-reinstall(19802) CVE-2005-0884
XF:digitalintercngcalendar-index-sql-injection(59425) CVE-2010-5023
XF:digitalsales-sales-information-disclosure(48082) CVE-2009-0328
XF:digitalscribe-login-sql-injection(22286) CVE-2005-2987
XF:digitalwebshop-libdir-file-include(29037) CVE-2006-4945
XF:diigotoolbar-diigolet-comment-xss(43301) CVE-2008-7184
XF:dillo-capi-format-string(18807) CVE-2005-0012
XF:dim3-networkhosthandlejoin-bo(26085) CVE-2006-7096
XF:dim3-networkreceivepacket-bo(26082) CVE-2006-7095
XF:dimension-phpbbroot-file-include(29361) CVE-2006-5222
XF:dino-log-tag-bo(8233) CVE-2002-0291
XF:dinos-dotdot-directory-traversal(10168) CVE-2002-1133
XF:dinos-webserver-directory-traversal(7853) CVE-2002-0111
XF:dioneformwizard-controller-file-include(58574) CVE-2010-2045
XF:dip-bo CVE-1999-0137
XF:dir600-settings-csrf(91794) CVE-2014-100005
XF:directadmin-cmddb-command-execution(50167) CVE-2009-1525
XF:directadmin-cmddomain-xss(74569) CVE-2012-5305
XF:directadmin-cmdredirect-xss(51292) CVE-2009-2216
XF:directadmin-cmduserstats-xss(33023) CVE-2007-1508
XF:directadmin-domain-xss(35177) CVE-2007-3501
XF:directadmin-log-xss(33390) CVE-2007-1926
XF:directadmin-user-parameter-xss(36510) CVE-2007-4830
XF:directadmin-user-xss(30256) CVE-2006-5983
XF:directcontact-dotdot-dir-traversal(24930) CVE-2006-0971
XF:directnews-multiple-sql-injection(23727) CVE-2005-4527
XF:director-cim-consumer-dos(49285) CVE-2009-0879
XF:director-cim-directory-traversal(49286) CVE-2009-0880
XF:directory-cadirectory-info-disclosure(47353) CVE-2008-5898
XF:directory-manager-execute-commands(7079) CVE-2001-1020
XF:directoryimage-photos-xss(36986) CVE-2007-5292
XF:directx-dxtlipi-bo(35970) CVE-2007-4336
XF:directx-targa-bo(35492) CVE-2006-4183
XF:disable-comments-wordpress-csrf(92219) CVE-2014-2550
XF:discloser-fileloc-file-include(28380) CVE-2006-4207
XF:discussion-bbcode-xss(25236) CVE-2006-1264
XF:discussion-class-sql-injection(25237) CVE-2006-1265
XF:discussionboard-index-file-include(45063) CVE-2008-4075
XF:discussionforums2k-multiple-sql-injection(45610) CVE-2008-6100
XF:discussionweb-discussion-info-disclosure(47348) CVE-2008-5886
XF:discuz-index-code-execution(46644) CVE-2008-6958
XF:discuz-index-sql-injection(44251) CVE-2008-3554
XF:discuz-jianghu-id-sql-injection(52984) CVE-2009-4621
XF:discuz-member-security-bypass(46785) CVE-2008-6957
XF:discuzboard-image-tag-xss(15066) CVE-2004-0254
XF:diskeeper-dkservice-dos(36007) CVE-2007-4375
XF:diskeeper-dkservice-information-disclosure(36008) CVE-2007-4375
XF:diskos-log-information-disclosure(49511) CVE-2009-4799
XF:diskos-login-sql-injection(49510) CVE-2009-4798
XF:diskos-side-sql-injection(49509) CVE-2009-4798
XF:dispair-execute-commands(9787) CVE-2002-1868
XF:display-manager-priv-escalation(66377) CVE-2011-0727
XF:disqus-wordpress-manage-csrf(95288) CVE-2014-5347
XF:disqus-wordpress-nonce-sec-bypass(95289) CVE-2014-5347
XF:dist-file-symlink(44818) CVE-2008-4949
XF:distcc-ip-gain-privileges(17581) CVE-2004-0601
XF:diva-lan-isdn-dos(3317) CVE-1999-1533
XF:divx-divxbrowserplugin-dos(31601) CVE-2007-0429
XF:divx-player-directory-traversal(19030) CVE-2005-0304
XF:divxdb-index-xss(41634) CVE-2008-1800
XF:divxwebplayer-npUpload-dos(39386) CVE-2008-0090
XF:divxwebplayer-npdivx32-dos(32759) CVE-2007-1294
XF:divxwebplayer-strf-bo(49908) CVE-2008-5259
XF:diycms-index-sql-injection(75228) CVE-2012-6519
XF:diycms-mod-sql-injection(72022) CVE-2011-5140
XF:diycms-modfile-csrf(75230) CVE-2012-6518
XF:diycms-multiple-file-include(61454) CVE-2010-3206
XF:diycms-multiple-xss(75229) CVE-2012-6517
XF:diziportali-diziler-sql-injection(46310) CVE-2008-6803
XF:diziportali-film-sql-injection(46522) CVE-2008-5057
XF:django-administrative-xss(86438) CVE-2013-4249
XF:django-emailfield-urlfield-dos(53727) CVE-2009-3695
XF:django-i18n-dos(38143) CVE-2007-5712
XF:django-issafeurl-xss(86437) CVE-2013-6044
XF:django-loginform-xss(42396) CVE-2008-2302
XF:django-po-code-execution(31627) CVE-2007-0404
XF:django-request-session-hijacking(31628) CVE-2007-0405
XF:djartgallery-index-sql-injection(59142) CVE-2010-5043
XF:djartgallery-index-xss(59143) CVE-2010-5042
XF:djbdns-response-packet-spoofing(49003) CVE-2009-0858
XF:djbdns-soa-spoofing(48807) CVE-2008-4392
XF:djcalendar-djcalendar-dir-traversal(52463) CVE-2009-2925
XF:djstudio-mp3-dos(51814) CVE-2009-3808
XF:djstudio-pls-dos(53310) CVE-2009-4656
XF:djvu-browser-multiple-bo(32510) CVE-2007-0324
XF:djvu-msoffice-activex-bo(46214) CVE-2008-4922
XF:dkimmilter-p-dos(48085) CVE-2009-0770
XF:dkret-widgetsearch-xss(34930) CVE-2007-3261
XF:dkvmip8-auth-xss(55429) CVE-2010-0936
XF:dl-download-security-bypass(72252) CVE-2011-5253
XF:dlink-admin-device-information(9969) CVE-2002-1069
XF:dlink-admin-dhcp-release(9967) CVE-2002-1069
XF:dlink-admin-interface-dos(24762) CVE-2006-0784
XF:dlink-airplus-restore-default(11074) CVE-2003-1346
XF:dlink-airspot-uname-xss(26759) CVE-2006-2653
XF:dlink-ap-public-mib(7733) CVE-2001-1220
XF:dlink-arp-dos(30837) CVE-2006-6538
XF:dlink-config-file-access(26973) CVE-2006-2901
XF:dlink-cve20135223-multiple-xss(88724) CVE-2013-5223
XF:dlink-cve20135223-xss(88723) CVE-2013-5223
XF:dlink-dcs900-ip-modification(17171) CVE-2004-1650
XF:dlink-dhcp-request-dos(16531) CVE-2004-0661
XF:dlink-di524-interface-dos(41125) CVE-2008-1266
XF:dlink-di604-prim-xss(41122) CVE-2008-1258
XF:dlink-dir100-webproxyfilter-security-bypass(44961) CVE-2008-4133
XF:dlink-dir815-cve20148888-command-exec(110755) CVE-2014-8888
XF:dlink-dir815-cve20150150-sec-bypass(110583) CVE-2015-0150
XF:dlink-dir815-cve20150151-csrf(110584) CVE-2015-0151
XF:dlink-dir815-cve20150152-info-disc(110585) CVE-2015-0152
XF:dlink-dir815-cve20150153-info-disc(110586) CVE-2015-0153
XF:dlink-dp-post-dos(9703) CVE-2002-1068
XF:dlink-dslg604t-dot-dot-directory-traversal(26555) CVE-2006-2337
XF:dlink-fragmented-packet-dos(7090) CVE-2001-1137
XF:dlink-tftp-obtain-information(10424) CVE-2002-1810
XF:dlink-tim-information-bo(34831) CVE-2007-0933
XF:dlink-udp-fragment-dos(24631) CVE-2005-4723
XF:dlink-unspecified-xss(89728) CVE-2013-7321
XF:dlink-upnp-bo(27755) CVE-2006-3687
XF:dlink-vapgdecoder-activex-bo(40863) CVE-2008-4771
XF:dlink-wifi-sipinvite-dos(35062) CVE-2007-3348
XF:dlink-wifi-sipinvite-spoofing(35063) CVE-2007-3347
XF:dlink614-dhcp-xss(16468) CVE-2004-0615
XF:dlinkdslg604t-cgibinwebcm-xss(41117) CVE-2008-1253
XF:dlp-unspecified-xss(67210) CVE-2011-1423
XF:dlpaycart-viewitem-sql-injection(36323) CVE-2007-4604
XF:dlstats-id-sql-injection(57917) CVE-2010-1498
XF:dlstats-id-xss(57918) CVE-2010-1497
XF:dmaddredit-unspecified-sql-injection(45257) CVE-2008-6458
XF:dmail-dlist-bypass-authentication(20412) CVE-2005-1516
XF:dmail-dsmtpexe-format-string(20414) CVE-2005-1478
XF:dmail-etrn-dos(4579) CVE-2000-0490
XF:dmailweb-long-pophost-dos CVE-2000-0608
XF:dmailweb-long-username-dos CVE-2000-0609
XF:dman-index-script-xss(23833) CVE-2005-4435
XF:dmcms-index-sql-injection(37337) CVE-2007-5679
XF:dmcms-page-id-sql-injection(44506) CVE-2007-5679 CVE-2008-3720
XF:dmcms-userlanguage-file-include(44505) CVE-2008-3721
XF:dmcounter-kopf-file-include(26207) CVE-2006-2144
XF:dmdatabaseserver-spdelbakexpired-code-exec(59081) CVE-2010-2159
XF:dmguestbook-lngdefault-file-include(38219) CVE-2007-5821
XF:dmm-configdadamail-file-include(46378) CVE-2008-6221
XF:dmm-ltmm15-bo(34353) CVE-2007-2763
XF:dmmjobcontrol-unspecified-sql-injection(43204) CVE-2008-6689
XF:dmmjobcontrol-unspecified-xss(43202) CVE-2008-6688
XF:dms-pop3-username-bo(18161) CVE-2004-1533
XF:dmsguestbook-unspecified-sql-injection(40196) CVE-2008-0616
XF:dmxforum-edit-sql-injection(26949) CVE-2006-2947
XF:dnahelpdesk-problistasp-sql-injection(16782) CVE-2004-2737
XF:dnews-dnewsweb-xss(37031) CVE-2007-5370
XF:dnguestbook-admin-sql-injection(25699) CVE-2006-1710
XF:dnrd-dns-dos(7957) CVE-2002-0140
XF:dns-data-string-bo(28240) CVE-2006-3441
XF:dns-improper-request-handling(26081) CVE-2006-2072 CVE-2006-2073 CVE-2006-2074 CVE-2006-2075 CVE-2006-2076 CVE-2006-2077 CVE-2006-2078 CVE-2006-2240
XF:dns-localhost-dos(17997) CVE-2004-0789
XF:dns-netbtsys-dos(3893) CVE-1999-1222
XF:dns-resolver-lib-bo(9432) CVE-2002-0651
XF:dns-resolver-lib-read-bo(10295) CVE-2002-1146
XF:dns-rrdatalen-underflow(24586) CVE-2006-3441
XF:dns-udp-query-dos(7238) CVE-1999-1379
XF:dns-updates CVE-1999-0184
XF:dns2tcp-dnssimpledecode-dnsdecode-bo(44974) CVE-2008-3910
XF:dns4me-dos(17426) CVE-2004-1691
XF:dns4me-xss(17425) CVE-2004-1690
XF:dnsmasq-dhcp-dos(26005) CVE-2006-2017
XF:dnsmasq-dhcp-offbyone-bo(19825) CVE-2005-0876
XF:dnsmasq-dhcpinform-dos(43960) CVE-2008-3350
XF:dnsmasq-dhcplease-dos(43957) CVE-2008-3350
XF:dnsmasq-dns-cache-poisoning(19826) CVE-2005-0877
XF:dnsmasq-multiple-dos(43929) CVE-2008-3214
XF:dnsone-dhcp-report-xss(16456) CVE-2004-0606
XF:dnspro-flood-dos CVE-2000-0020
XF:dnssectools-libval-security-bypass(40836) CVE-2008-1184
XF:dnstools-auth-bypass(8948) CVE-2002-0613
XF:dobermann-php-file-include(10492) CVE-2002-2200
XF:docebo-index-sql-injection(53701) CVE-2009-4742
XF:docebo-libregset-sql-injection(39589) CVE-2008-7153
XF:docebo-multiple-file-include(26633) CVE-2006-2576 CVE-2006-2577 CVE-2006-3107 CVE-2006-6963
XF:docebolms-connector-directory-traversal(23518) CVE-2005-4095
XF:docebolms-connector-file-upload(23519) CVE-2005-4094
XF:docebolms-credits-xss(31192) CVE-2006-6857
XF:docebolms-index-sql-injection(71720) CVE-2011-5135
XF:docebolms-multiple-file-inclusion(26685) CVE-2006-2668
XF:docmgr-process-file-include(24694) CVE-2006-0687
XF:docmint-engine-file-include(29390) CVE-2006-5240
XF:docmint-index-xss(55549) CVE-2010-0319
XF:docms-index-sql-injection(47467) CVE-2008-6019
XF:docomooverseasusage-wifi-info-disclosure(86361) CVE-2013-3659
XF:docpilewe-initpath-file-include(28273) CVE-2006-4075
XF:docum-modules-sql-injection(40720) CVE-2008-0906
XF:documentdirect-get-bo(5210) CVE-2000-0826
XF:documentdirect-user-agent-bo(5212) CVE-2000-0828
XF:documentdirect-username-bo(5211) CVE-2000-0827
XF:documentlibrary-saveuser-security-bypass(49018) CVE-2009-4806
XF:documentsandrecordsmanagement-title-xss(40422) CVE-2008-7231
XF:documentseller-categoryid-sql-injection(56006) CVE-2010-0800
XF:documentum-wdk-cve20144639-weak-security(99636) CVE-2014-4639
XF:docusafe-searchr-sql-injection(38455) CVE-2007-6012
XF:docvert-testpipetopyodconverter-symlink(46713) CVE-2008-5147
XF:docview-httpd-command-execution(6854) CVE-2001-0980
XF:dodosmail-dodosmail-file-include(30099) CVE-2006-5841
XF:dodosmail-dodosmailheader-file-include(43625) CVE-2008-3163
XF:doikaguestbook-gbook-xss(28503) CVE-2006-4325
XF:doitlive-default-sql-injection(43161) CVE-2008-2843
XF:doitlive-licence-sql-injection(43163) CVE-2008-2843
XF:doitlive-showmedia-xss(43164) CVE-2008-2842
XF:dojo-dijiteditor-xss(49883) CVE-2008-6681
XF:dojo-xipclient-xipserver-xss(49884) CVE-2007-6726
XF:dokeos-agenda-item-xss(50498) CVE-2009-2006
XF:dokeos-authldap-file-include(26274) CVE-2006-2285
XF:dokeos-courselog-sql-injection(34483) CVE-2007-2889
XF:dokeos-cve20136341-sql-injection(89265) CVE-2013-6341
XF:dokeos-cve20141877-xss(91295) CVE-2014-1877
XF:dokeos-editor-xss(34733) CVE-2007-2901
XF:dokeos-multiple-file-include(25740) CVE-2006-2286
XF:dokeos-myprogress-sql-injection(34468) CVE-2007-2902
XF:dokeos-mystudents-sql-injection(50501) CVE-2009-2004
XF:dokeos-mystudents-xss(50502) CVE-2009-2006
XF:dokeos-new-course-xss(50500) CVE-2009-2006
XF:dokeos-profile-file-upload(39148) CVE-2007-6479
XF:dokeos-slideshow-xss(51140) CVE-2009-2009
XF:dokeos-unspecified-code-execution(41048) CVE-2008-1223
XF:dokeos-unspecified-directory-traversal(50503) CVE-2009-2007
XF:dokeos-unspecified-xss(41046) CVE-2008-1222
XF:dokeos-userlog-sql-injection(51141) CVE-2009-2008
XF:dokeos-userportal-file-include(43865) CVE-2008-3363
XF:dokodemorikunabi2012-unspecified-xss(74893) CVE-2012-1240
XF:dokuwiki-acl-bypass(27081) CVE-2006-2945
XF:dokuwiki-acl-gain-access(17799) CVE-2004-2559
XF:dokuwiki-cve20149253-xss(99291) CVE-2014-9253
XF:dokuwiki-doku-information-disclosure(28819) CVE-2006-4679
XF:dokuwiki-doku-xss(74907) CVE-2012-2128
XF:dokuwiki-fetch-response-splitting(31930) CVE-2006-6965
XF:dokuwiki-file-upload(17899) CVE-2004-2560
XF:dokuwiki-mediamanger-xss(25137) CVE-2006-1165
XF:dokuwiki-spellchecker-code-execution(26913) CVE-2006-2878
XF:dokuwiki-spellchecker-xss(35501) CVE-2007-3930
XF:dolibarr-multiple-file-include(73136) CVE-2012-1226
XF:dolphin-dirinc-file-include(28363) CVE-2006-4189
XF:dolphin-index-file-include(29604) CVE-2006-5410
XF:dolphin-multiple-file-include(43647) CVE-2008-3167
XF:domainsellerpro-index-sql-injection(46475) CVE-2008-5788
XF:domainshop-admin-sql-injection(46435) CVE-2008-5488
XF:domaintechnologie-newaccount-sql-injection(48292) CVE-2009-0402
XF:domino-ca-password-disclosure(37372) CVE-2007-5701
XF:domino-controller-auth-bypass(81852) CVE-2013-0487
XF:domino-dwa7w-bo(39175) CVE-2007-4474
XF:domino-get-dos(81812) CVE-2013-0486
XF:domino-imap-bo(37365) CVE-2007-3510
XF:domino-imap-crammd5-bo(33276) CVE-2007-1675
XF:domino-ldap-bind-dos(24634) CVE-2005-2712
XF:domino-ldap-bo(33278) CVE-2007-1739
XF:domino-ldap-protos-bo(6895) CVE-2001-1311
XF:domino-ldap-protos-format-string(6896) CVE-2001-1312
XF:domino-lotusscript-information-disclosure(37369) CVE-2007-5700
XF:domino-script-command-unspecified(55471) CVE-2010-0275
XF:domino-signature-privilege-escalation(34718) CVE-2007-0068
XF:domino-smtp-nrouter-dos(27413) CVE-2006-0119
XF:domino-token-session-hijack(28881) CVE-2006-4763
XF:domino-trylotus-unspecified(55473) CVE-2010-0276
XF:domino-ultralight-unspecified(55470) CVE-2010-0274
XF:domino-unspecified-dos(34689) CVE-2007-0067
XF:domino-unspecified-xss(53086) CVE-2009-3105
XF:domino-web-access-unspecified(55548) CVE-2009-4594
XF:domino-webaccess-attachment-xss(24611) CVE-2006-0663
XF:domino-webaccess-contentfilter-xss(33280) CVE-2006-4843
XF:domino-webaccess-filename-xss(24614) CVE-2006-0663
XF:domino-webaccess-javascript-xss(24613) CVE-2006-0663
XF:domino-webaccess-subject-xss(24612) CVE-2006-0662
XF:domino-webadmin-csrf(81854) CVE-2013-0489
XF:domino-webadmin-cve20134050-csrf(86433) CVE-2013-4050
XF:domino-webadmin-cve20134051-xss(86503) CVE-2013-4051
XF:domino-webadmin-cve20134055-xss(86544) CVE-2013-4055
XF:domino-webadmin-xss(81853) CVE-2013-0488
XF:domjudge-receive-dos(34532) CVE-2007-2977
XF:domphp-index-dir-traversal(90582) CVE-2014-10037
XF:domphp-indexdate-sql-injection(90528) CVE-2014-10038
XF:domphp-inscription-sql-injection(39593) CVE-2008-0282
XF:domus-escribir-sql-injection(24017) CVE-2006-0159
XF:domus-escribir-xss(24020) CVE-2006-0110
XF:doom3engine-punkbuster-format-string(36899) CVE-2007-5248
XF:doomsday-clgetpackets-format-string(36337) CVE-2007-4644
XF:doomsday-conmessage-conprintf-format-string(25622) CVE-2006-1618
XF:doomsday-dnetplayerevent-bo(36332) CVE-2007-4642
XF:doomsday-msgwrite-bo(36333) CVE-2007-4642
XF:doomsday-netsvreadcommands-bo(36334) CVE-2007-4642
XF:doomsday-svhandlepacket-underflow(36338) CVE-2007-4643
XF:doop-index-file-include(37205) CVE-2007-5465
XF:doorgets-cve20141459-sql-injection(90967) CVE-2014-1459
XF:doorkeeper-cve20148144-csrf(99342) CVE-2014-8144
XF:doraemlak-multiple-sql-injection(38634) CVE-2007-6140
XF:doraemlakscript-default-sql-injection(35555) CVE-2007-3990
XF:doraemlakscript-default-xss(35553) CVE-2007-3989
XF:doruk100net-info-file-include(33923) CVE-2007-2288
XF:dosbox-mount-unauthorized-access(38970) CVE-2007-6328
XF:dosepa-textview-information-disclosure(30349) CVE-2006-6028
XF:dotaopenstats-index-sql-injection(71879) CVE-2011-5218
XF:dotbr-config-info-disclosure(11354) CVE-2003-1404
XF:dotbr-exec-execute-commands(11355) CVE-2003-1405
XF:dotbr-foo-info-disclosure(11353) CVE-2003-1403
XF:dotclear-admin-interface-xss(49138) CVE-2009-0933
XF:dotclear-blogdcpath-file-include(26917) CVE-2006-2866
XF:dotclear-images-file-upload(41828) CVE-2008-3232
XF:dotclear-images-upload-unspecified(44039) CVE-2008-3232
XF:dotclear-multiple-path-disclosure(27913) CVE-2006-3938
XF:dotclear-multiple-xss(73565) CVE-2012-1039
XF:dotclear-redacteur-xss(35325) CVE-2007-3568
XF:dotclear-tools-file-include(35324) CVE-2007-3688
XF:dotclear-tools-xss(33616) CVE-2007-1989
XF:dotclear-trackback-xss(33615) CVE-2007-1989
XF:dotcms-index-macrosdetail-file-include(44491) CVE-2008-3708
XF:dotcms-searchresultsdot-xss(42525) CVE-2008-2397
XF:dotdeb-mail-header-injection(30251) CVE-2006-7087
XF:dotnetbb-iforget-xss(25462) CVE-2006-1415
XF:dotnetnuke-cve20134649-dnnvariable-xss(86432) CVE-2013-4649
XF:dotnetnuke-default-xss(29048) CVE-2006-4973
XF:dotnetnuke-editmoduleaspxxss(14974) CVE-2004-2325
XF:dotnetnuke-errorpage-xss(43026) CVE-2008-6733
XF:dotnetnuke-get-information-disclosure(14972) CVE-2004-2323
XF:dotnetnuke-identity-auth-bypass(45081) CVE-2008-7100
XF:dotnetnuke-iframe-unspecified-xss(32037) CVE-2007-0660
XF:dotnetnuke-installwizard-info-disclosure(45080) CVE-2008-7101
XF:dotnetnuke-lso-xss(43030) CVE-2008-6732
XF:dotnetnuke-multiple-sql-injection(14973) CVE-2004-2324
XF:dotnetnuke-pathinfo-xss(42752) CVE-2008-6644
XF:dotnetnuke-search-xss(54453) CVE-2009-4110
XF:dotnetnuke-skinfiles-security-bypass(45077) CVE-2008-7102
XF:dotnetnuke-skinmanager-unspecified(49767) CVE-2008-6542
XF:dotnetnuke-webconfig-weak-security(41399) CVE-2008-6540
XF:dotproject-admin-access(9720) CVE-2002-1428
XF:dotproject-adminpage-unauth-access(43019) CVE-2008-6747
XF:dotproject-class-file-include(28401) CVE-2006-4234
XF:dotproject-classesuiclass-xss(27585) CVE-2006-3240
XF:dotproject-companies-security-bypass(37202) CVE-2007-5486
XF:dotproject-inactive-date-xss(44770) CVE-2008-3886
XF:dotproject-index-date-xss(80216) CVE-2012-5702
XF:dotproject-multiple-basedir-file-include(24738) CVE-2006-0755
XF:dotproject-phpinfo-check-obtain-info(24745) CVE-2006-0754 CVE-2006-0756
XF:dotproject-searchstring-sql-injection(80223) CVE-2012-5701
XF:dotproject-tab-sql-injection(44771) CVE-2008-3887
XF:dotproject-unspecified-xss(34865) CVE-2007-3226
XF:dotproject-userid-sql-injection(44772) CVE-2008-3887
XF:dotproject-xss(26904) CVE-2006-2851
XF:dotwidget-filepath-file-include(26918) CVE-2006-2852
XF:dotwidget-multiple-file-include(27327) CVE-2006-7052
XF:doublevision-dvtermtype-bo(5261) CVE-2000-0865
XF:douranportal-download-file-download(66177) CVE-2011-1569
XF:dovecot-aclplugin-security-bypass(35767) CVE-2007-4211
XF:dovecot-append-dos(24709) CVE-2006-0730
XF:dovecot-dovecot-information-disclosure(46323) CVE-2008-4870
XF:dovecot-imap-list-information-disclosure(26536) CVE-2006-2414
XF:dovecot-indexcache-bo(30433) CVE-2006-5973
XF:dovecot-mail-header-dos(46227) CVE-2008-4907
XF:dovecot-mailextragroups-unauth-access(41009) CVE-2008-1199
XF:dovecot-mboxstorage-directory-traversal(34082) CVE-2007-2231
XF:dovecot-scriptlogin-dir-traversal(67674) CVE-2011-2167
XF:dovecot-scriptlogin-sec-bypass(67675) CVE-2011-2166
XF:dovecot-tab-authentication-bypass(41085) CVE-2008-1218
XF:downlinegoldmine-tr-sql-injection(45128) CVE-2008-4178
XF:downloadaccelerator-m3u-bo(43674) CVE-2008-3182
XF:downloadcenter-common-info-disclosure(48862) CVE-2009-0732
XF:downloadcenter-multiple-xss(41198) CVE-2008-7134
XF:downloadcenterlite-unspecified(49780) CVE-2008-6602
XF:downloadcontrol-dc-path-disclosure(26576) CVE-2006-2552
XF:downloadcontrol-dc-xss(26624) CVE-2006-2553
XF:downloadcounter-count-sql-injection(25316) CVE-2006-1328
XF:downloadengine-insertlink-file-include(33918) CVE-2007-2289
XF:downloadengine-multiple-file-include(33723) CVE-2007-2255
XF:downloadengine-spaw-file-include(29493) CVE-2006-5291
XF:downloadmanager-file-xss(89524) CVE-2013-7319
XF:downloadmanager-index-file-upload(46871) CVE-2008-7062
XF:downloadmanager-url-code-execution(42879) CVE-2008-1770
XF:downloadmgr-wp-filedownload-dir-traversal(98318) CVE-2014-8585
XF:downloadmonitor-id-sql-injection(42094) CVE-2008-2034
XF:downloadmonitor-index-xss(78422) CVE-2012-4768
XF:downloads-indexphp-sql-injection(40621) CVE-2008-0849
XF:downloads-module-sql-injection(48186) CVE-2009-0302
XF:downloadsplus-extension-file-upload(42007) CVE-2008-4767
XF:downloadsplus-search-down-xss(44376) CVE-2008-4435
XF:downloadtracker-down-xss(24161) CVE-2006-0246
XF:downstat-art-file-include(28916) CVE-2006-4827
XF:dpgs-dotdot-directory-traversal(9414) CVE-2002-1411
XF:dpi-misc-xss(72823) CVE-2012-0975
XF:dpkg-dpkgsource-dir-traversal(56887) CVE-2010-0396
XF:dpkg-dpkgsource-directory-traversal(64615) CVE-2010-1679
XF:dpkg-dpkgsource-symlink(64614) CVE-2011-0402
XF:dpkg-format-sting(98551) CVE-2014-8625
XF:dpkg-setgid-privilege-escalation(59428) CVE-2004-2768
XF:dproxy-dnsdecode-bo(33753) CVE-2007-1866
XF:dproxy-udp-packet-bo(33171) CVE-2007-1465
XF:dqs-dsh-bo(6577) CVE-2001-0525
XF:drac-ssh-dos(35998) CVE-2007-4360
XF:dragdrop-typo3-file-upload(69694) CVE-2011-3980
XF:dragdropcart-multiple-xss(51877) CVE-2009-2587
XF:dragoneventslisting-event-sql-injection(30296) CVE-2006-6066
XF:dragonfly-ruby-code-exec(82476) CVE-2013-1756
XF:dragons-kingdom-multiple-xss(27390) CVE-2006-3539
XF:dragoon-calendrier-file-include(41669) CVE-2008-1798
XF:dragoon-headerinc-file-include(41680) CVE-2008-1773
XF:drake-cms-index-file-include(41345) CVE-2008-1371
XF:drake-xhtml-file-include(30021) CVE-2006-5767
XF:drakecms-dprivate-directory-traversal(33333) CVE-2007-1850
XF:drakecms-dprivate-file-include(33331) CVE-2007-1849
XF:drakecms-guestbook-sql-injection(41677) CVE-2008-6475
XF:drakecms-index-crlf-header-injection(34145) CVE-2007-2618
XF:drakecms-index-xss(39976) CVE-2007-6695
XF:drakecms-uidta-xss(33332) CVE-2007-1848
XF:drbguestbook-jump-xss(36931) CVE-2007-5218
XF:dreamaccount-dapath-file-include(26932) CVE-2006-2881
XF:dreamaccount-index-file-include(27402) CVE-2006-6232
XF:dreambox-webinterface-dos(44788) CVE-2008-3936
XF:dreamftp-command-format-string(15380) CVE-2004-2074
XF:dreamftp-username-format-string(15070) CVE-2004-0277
XF:dreamlog-upload-file-upload(35054) CVE-2007-3403
XF:dreamnews-dreamnewsrss-sql-injection(43707) CVE-2008-3189
XF:dreampics-exhibitionid-sql-injection(48468) CVE-2009-0445
XF:dreampics-index-sql-injection(43698) CVE-2008-3119
XF:dreamweaver-server-sql-injection(26339) CVE-2006-2042
XF:dreamweaver-test-script-sql-injection(15721) CVE-2004-1893
XF:dreamweaver-weak-passwords(1636) CVE-1999-1271
XF:drinks-recid-sql-injection(46379) CVE-2008-6233
XF:drinkswebsite-drink-sql-injection(43397) CVE-2008-5169
XF:driverse-ptrace-gain-privileges(23204) CVE-2005-4325
XF:dropafew-editlogcal-information-disclosure(33561) CVE-2007-1364
XF:dropafew-multiple-sql-injection(33560) CVE-2007-1363
XF:dropbear-code-execution(73444) CVE-2012-0920
XF:dropbear-connection-dos(25075) CVE-2006-1206
XF:dropbear-dss-code-execution(16810) CVE-2004-2486
XF:dropbear-hostkey-weak-security(32762) CVE-2007-1099
XF:dropteam-0x18packet-bo(36976) CVE-2007-5263
XF:dropteam-0x1packet-format-string(36974) CVE-2007-5262
XF:dropteam-0x4bpacket-bo(36977) CVE-2007-5263
XF:dropteam-0x5cpacket-bo(36975) CVE-2007-5263
XF:dropteam-account-information-disclosure(36978) CVE-2007-5264
XF:drs-index-csrf(35769) CVE-2007-4193
XF:drs-unspecified-xss(35768) CVE-2007-4192
XF:drunkengolem-adminnews-file-include(53136) CVE-2009-4622
XF:drunkengolem-phpirc-file-include(31873) CVE-2007-0572
XF:drupal-aggregator-csrf(39617) CVE-2008-0272
XF:drupal-ahah-csrf(44453) CVE-2008-3743
XF:drupal-amadou-template-xss(75997) CVE-2012-2715
XF:drupal-api-information-disclosure(37296) CVE-2007-5597
XF:drupal-archive-unspecified-xss(39898) CVE-2008-0462
XF:drupal-atom-security-bypass(39607) CVE-2008-0275
XF:drupal-bean-unspecified-xss(88278) CVE-2013-4499
XF:drupal-blogapi-file-upload(44447) CVE-2008-3742
XF:drupal-blogapi-security-bypass(45761) CVE-2008-4792
XF:drupal-book-page-xss(46052) CVE-2008-6170
XF:drupal-book-title-security-bypass(81380) CVE-2013-0245
XF:drupal-bueditor-csrf(39614) CVE-2008-0271
XF:drupal-cdn2video-unspecified-csrf(74522) CVE-2012-2155
XF:drupal-cdn2video-unspecified-xss(74520) CVE-2012-2154
XF:drupal-chaos-unspecified-xss(74481) CVE-2012-2082
XF:drupal-chaostool-node-security-bypass(83254) CVE-2013-1925
XF:drupal-click2sell-confirmation-xss(87050) CVE-2013-5938
XF:drupal-click2sell-formapi-csrf(87052) CVE-2013-5937
XF:drupal-commentformaddpreview-code-execution(31940) CVE-2007-0626
XF:drupal-commentmoderation-unspecified-csrf(75998) CVE-2012-2716
XF:drupal-commerce-multiple-xss(72743) CVE-2012-1639
XF:drupal-commerceextrapanes-unspecified-csrf(79025) CVE-2012-5542
XF:drupal-commons-groups-security-bypass(83133) CVE-2013-1907
XF:drupal-contact-xss(54867) CVE-2009-4369
XF:drupal-contactsave-unspecified-xss(74515) CVE-2012-2075
XF:drupal-contenttype-xss(35637) CVE-2007-4064
XF:drupal-cookie-session-hijacking(45298) CVE-2008-3661
XF:drupal-core-unspecified-xss(31311) CVE-2007-0136
XF:drupal-counter-unspecified-sql-injection(76004) CVE-2012-2718
XF:drupal-curvycorners-unspecified-xss(81499) CVE-2013-1393
XF:drupal-cve20145170-code-exec(95054) CVE-2014-5170
XF:drupal-cve20149499-xss(99678) CVE-2014-9499
XF:drupal-database-sql-injection(26654) CVE-2006-2742
XF:drupal-date-datetools-xss(52143) CVE-2009-3156
XF:drupal-devel-variable-xss(39606) CVE-2008-0276
XF:drupal-editlimit-cve20132122-security-bypass(84630) CVE-2013-2122
XF:drupal-elfinderfilemanager-unspecified-csrf(83651) CVE-2013-1972
XF:drupal-entity-cve20141400-sec-bypass(90396) CVE-2014-1400
XF:drupal-entityapi-cve20141398-security-bypass(90215) CVE-2014-1398
XF:drupal-entityapi-cve20141399-security-bypass(90216) CVE-2014-1399
XF:drupal-facebookalbumfetcher-xss(100655) CVE-2015-3390
XF:drupal-faq-unspecified-xss(73452) CVE-2012-1646
XF:drupal-files-script-execution(26655) CVE-2006-2743
XF:drupal-fileshare-code-execution(39609) CVE-2008-0277
XF:drupal-finder-unspecified-xss(73110) CVE-2012-1561 CVE-2012-6645
XF:drupal-fonectaverify-unspecified-xss(78699) CVE-2012-6574
XF:drupal-form-xss(29682) CVE-2006-5477
XF:drupal-formmail-email-header-injection(27578) CVE-2006-3473
XF:drupal-formsapi-csrf(35639) CVE-2007-4063
XF:drupal-forward-unspecified-csrf(72922) CVE-2012-1057
XF:drupal-gdinfinitescroll-csrf(100628) CVE-2015-1568
XF:drupal-gdinfinitescroll-xss(100629) CVE-2015-1567
XF:drupal-getid3-code-execution(32542) CVE-2007-1035
XF:drupal-header-data-manipulation(25206) CVE-2006-1225
XF:drupal-headerimage-security-bypass(40510) CVE-2008-0823
XF:drupal-help-tip-xss(30807) CVE-2006-6531
XF:drupal-help-unspecified-sql-injection(30809) CVE-2006-6530
XF:drupal-htmltags-xss(47259) CVE-2008-6533
XF:drupal-http-request-csrf(37268) CVE-2007-5594
XF:drupal-index-path-disclosure(75531) CVE-2012-2922
XF:drupal-installer-code-execution(37265) CVE-2007-5593
XF:drupal-locale-xss(54873) CVE-2009-4371
XF:drupal-login-session-hijacking(25205) CVE-2006-1228
XF:drupal-managesite-category-xss(72742) CVE-2012-1640
XF:drupal-menu-xss(54872) CVE-2009-4370
XF:drupal-menumodule-bypass-security(25197) CVE-2006-1227
XF:drupal-menusystem-security-bypass(41755) CVE-2008-1729
XF:drupal-metatags-code-execution(39638) CVE-2008-0264
XF:drupal-mimemedia-xss(44446) CVE-2008-3741
XF:drupal-mobiletools-unspecified-xss(76002) CVE-2012-2717
XF:drupal-modelimitnumber-unspecified-csrf(74525) CVE-2012-2080
XF:drupal-monstermenus-title-xss(86327) CVE-2013-4229
XF:drupal-mp3player-filename-xss(83649) CVE-2013-1971
XF:drupal-mrbs-unspecified-sql-injection(85818) CVE-2013-7406
XF:drupal-multiple-blocks-security-bypass(72920) CVE-2012-1056
XF:drupal-nodehierarchy-unspecified-csrf(76345) CVE-2012-2728
XF:drupal-nodemoduleapi-security-bypass(45763) CVE-2008-4793
XF:drupal-ogmenu-access-bypass(98445) CVE-2014-8734
XF:drupal-organic-views-security-bypass(74526) CVE-2012-2081
XF:drupal-panels-unspecified-xss(72549) CVE-2012-0914
XF:drupal-petitionnode-unspecified-xss(70342) CVE-2011-4560
XF:drupal-projectmodule-xss(26358) CVE-2006-2260
XF:drupal-schemaapi-sql-injection(43705) CVE-2008-3223
XF:drupal-searchapi-fieldnames-xss(81154) CVE-2013-2715
XF:drupal-searchapi-unspecified-xss(81153) CVE-2013-0181
XF:drupal-servervariable-xss(35638) CVE-2007-4064
XF:drupal-services-cve20132158-csrf(84791) CVE-2013-2158
XF:drupal-sharethis-administrationforms-csrf(74518) CVE-2012-2077
XF:drupal-sharethis-administrationforms-xss(74516) CVE-2012-2076
XF:drupal-shoutbox-unspecified-xss(38885) CVE-2007-6298
XF:drupal-simplemeta-unspecified-csrf(76344) CVE-2012-2729
XF:drupal-spambot-unspecified-xss(78701) CVE-2012-6582
XF:drupal-storm-unspecified-xss(58717) CVE-2010-2123
XF:drupal-supporttimer-unspecified-xss(71596) CVE-2011-5188
XF:drupal-taxonomy-name-xss(48979) CVE-2009-0818
XF:drupal-taxonomy-sql-injection(38884) CVE-2007-6299
XF:drupal-taxonomy-xss(26893) CVE-2006-2833
XF:drupal-taxonomygrid-unspecified-xss(75345) CVE-2012-2308
XF:drupal-taxonomyterms-xss(43704) CVE-2008-3218
XF:drupal-theme-xss(39605) CVE-2008-0274
XF:drupal-tokenmodule-xss(37275) CVE-2007-5621
XF:drupal-ubercart-defaultviews-info-disclosure(74485) CVE-2012-2074
XF:drupal-undisclosed-xss(25202) CVE-2006-1226
XF:drupal-unspecified-csrf(29679) CVE-2006-5476
XF:drupal-unspecified-file-include(46049) CVE-2008-6171
XF:drupal-unspecified-parameter-xss(44445) CVE-2008-3740
XF:drupal-unspecified-response-splitting(37264) CVE-2007-5595
XF:drupal-unspecified-session-hijacking(43706) CVE-2008-3222
XF:drupal-unspecified-superuser-csrf(47260) CVE-2008-6532
XF:drupal-upload-security-bypass(44458) CVE-2008-3745
XF:drupal-uploadmodule-security-bypass(45758) CVE-2008-4790
XF:drupal-uploadmodule-upload-security-bypass(45755) CVE-2008-4789
XF:drupal-uploadmodule-xss(37274) CVE-2007-5596
XF:drupal-user-access-csrf(44448) CVE-2008-3744
XF:drupal-usermodule-security-bypass(45766) CVE-2008-4791
XF:drupal-usermodule-xss(28184) CVE-2006-4002
XF:drupal-utf7-xss(50250) CVE-2009-1575
XF:drupal-utf8-xss(39619) CVE-2008-0273
XF:drupal-webform-cache-info-disclosure(53797) CVE-2009-4533
XF:drupal-webform-cve20132129-label-xss(84628) CVE-2013-2129
XF:drupal-webform-labels-xss(53796) CVE-2009-4532
XF:drupal-webform-unspecified-xss-var2(73779) CVE-2012-1660
XF:drupal-weblinks-unspecified-xss(37278) CVE-2007-5598
XF:drupalcvs-motivation-xss(30748) CVE-2006-6386
XF:drzes-multiple-scripts-sql-injection(23264) CVE-2005-4137
XF:ds2cd7153e-cve20134977-bo(86292) CVE-2013-4977
XF:dschat-nickname-file-include(26642) CVE-2006-2592
XF:dschat-send-xss(26641) CVE-2006-2605
XF:dscms-detailfile-sql-injection(52486) CVE-2009-2927
XF:dscounter-index-sql-injection(25190) CVE-2006-1234
XF:dsdownload-multiple-sql-injection(25193) CVE-2006-1232
XF:dsl2640b-interface-csrf(73316) CVE-2012-1308
XF:dslogin-index-sql-injection(25194) CVE-2006-1238
XF:dsnewsletter-email-sql-injection(25188) CVE-2006-1237
XF:dsocks-torresolve-bo(28762) CVE-2006-4611
XF:dspoll-pollid-sql-injection(25192) CVE-2006-1217
XF:dssyndicate-index2-sql-injection(45979) CVE-2008-4623
XF:dtc-404-xss(34832) CVE-2007-3211
XF:dtc-bwpermonth-info-disc(65896) CVE-2011-0435
XF:dtc-cid-sql-injection(65895) CVE-2011-0434
XF:dtc-passwords-info-disc(65898) CVE-2011-0436
XF:dtc-ssh-sec-bypass(65897) CVE-2011-0437
XF:dtccommon-accesslog-sawrapper-symlink(46411) CVE-2008-4951
XF:dtcentrepiece-search-sql-injection(42663) CVE-2008-2775
XF:dtcentrepiece-search-xss(42662) CVE-2008-2776
XF:dtguestbook-index-xss(31518) CVE-2006-6487
XF:dtmail-argv-format-string(17095) CVE-2004-0800
XF:dtmail-tru64-bo(29644) CVE-2006-5452
XF:dtregister-index-sql-injection(43851) CVE-2008-3265
XF:dtterm-bo(878) CVE-1999-0112
XF:du-at(3138) CVE-1999-1458
XF:du-edauth CVE-1999-0714
XF:du-inc CVE-1999-0358
XF:du-msgchk-bo(7101) CVE-2001-1093
XF:du-msgchk-symlink(7102) CVE-2001-1092
XF:dualdhcpdns-options-field-bo(24191) CVE-2006-0304
XF:dubanner-add-file-upload(26457) CVE-2006-2428
XF:ducalendar-detail-sql-injection(43325) CVE-2008-2868
XF:duclassified-message-xss(17686) CVE-2004-2199
XF:duclassified-multiple-sql-injection(17685) CVE-2004-2202
XF:duclassmate-default-sql-injection(30672) CVE-2006-6355
XF:duclassmate-password-modification(17682) CVE-2004-2198
XF:dudirectory-default-sql-injection(30783) CVE-2006-6455
XF:dudownload-type-sql-injection(30669) CVE-2006-6367
XF:duforum-messages-forums-sql-injection(30668) CVE-2005-2048
XF:duforum-sql-injection(17680) CVE-2004-2201
XF:duforum-xss(17681) CVE-2004-2200
XF:dugallery-admindefault-sql-injection(26374) CVE-2006-2302
XF:dukapress-cve20148799-dir-traversal(98943) CVE-2014-8799
XF:dumb-itreadenvelope-bo(27789) CVE-2006-3668
XF:dump-flock-dumpdates-dos(9632) CVE-2002-1914
XF:dunews-type-detail-sql-injection(30673) CVE-2005-3976 CVE-2006-6354
XF:dupaypal-detail-type-sql-injection(30666) CVE-2006-6365
XF:duplicator-cve20134625-xss(85939) CVE-2013-4625
XF:dupoll-database-information-disclosure(28642) CVE-2006-4487
XF:duportal-default-cat-sql-injection(30671) CVE-2005-1224
XF:duportal-multiple-sql-injection(20197) CVE-2005-1224
XF:durian-web-bo(31161) CVE-2006-6853
XF:dvbbs-login-sql-injection(42731) CVE-2008-5222
XF:dvddb-loan-listmovies-xss(34017) CVE-2007-2499
XF:dvdtools-dvdtools-bo(32529) CVE-2007-0976
XF:dvdx-plf-bo(34690) CVE-2007-3068
XF:dvdzone-viewmags-sql-injection(44953) CVE-2008-4465
XF:dvguestbook-index-dvgbook-xss(25049) CVE-2006-1070 CVE-2006-1071
XF:dvips-lpd-command-execution(16509) CVE-2001-1002
XF:dvips-system-execute-commands(10365) CVE-2002-0836
XF:dvrhost-pdvrocx-bo(39640) CVE-2008-4547
XF:dwarfhttp-extension-information-disclosure(25178) CVE-2006-0819
XF:dwarfhttp-url-xss(25179) CVE-2006-0820
XF:dwc-articles-sql-injection(17830) CVE-2004-1629
XF:dwdirectory-search-sql-injection(38938) CVE-2007-6392
XF:dwdrealty-index2-sql-injection(38651) CVE-2007-6163 CVE-2007-6169
XF:dwr-include-exclude-security-bypass(31377) CVE-2007-0184
XF:dwr-servlet-engine-dos(31382) CVE-2007-0185
XF:dwzone-productdetailsform-xss(27032) CVE-2006-3030
XF:dxfscope-dxfin-bo(18558) CVE-2004-1271
XF:dxshopcart-productdetail-sql-injection(44582) CVE-2008-4744
XF:dxshopcart-search-xss(44587) CVE-2008-5119
XF:dxstudioplayer-shellexecute-command-exec(51035) CVE-2009-2011
XF:dynamic-guestbook-command-execution(8762) CVE-2002-0550
XF:dynamic-guestbook-css(8763) CVE-2002-0551
XF:dynamicgalerie-multiple-path-disclosure(26322) CVE-2006-2295
XF:dynamicimp-mailbox-xss(62080) CVE-2010-3693
XF:dynamicmp3lister-index-xss(45111) CVE-2008-4174
XF:dynamicpad-homedir-file-include(34125) CVE-2007-2527
XF:dynamicpicture-pframe-xss(36294) CVE-2007-4624
XF:dynatracker-basepath-file-include(33873) CVE-2007-2330
XF:dyncms-index-file-include(28717) CVE-2006-4589
XF:dynfx-mailserver-pop3-bo(6615) CVE-2001-0776
XF:dynphcms-guestbookaction-file-include(57490) CVE-2010-1299
XF:dynphcms-popup-file-include(57491) CVE-2010-1299
XF:dynuftp-dot-directory-traversal(7045) CVE-2001-1300
XF:dzcp-index-file-upload(30653) CVE-2006-6338
XF:dzcp-index-sql-injection(27495) CVE-2006-3347
XF:dzcp-show-sql-injection(30631) CVE-2006-6339
XF:e107-bbcode-xss(24625) CVE-2006-0682
XF:e107-chatbox-xss(24815) CVE-2006-0857
XF:e107-clock-menu-xss(16279) CVE-2004-2040
XF:e107-cmd-command-execution(70921) CVE-2011-1513
XF:e107-content-news-sql-injection(16283) CVE-2004-2042
XF:e107-contentmanager-xss(57933) CVE-2010-0997
XF:e107-cookie-sql-injection(26434) CVE-2006-2416
XF:e107-email-friend-xss(16280) CVE-2004-2040
XF:e107-filemanager-xss(99898) CVE-2015-1041
XF:e107-forumpost-topic-creation(22059) CVE-2005-2805
XF:e107-gsitemap-file-include(30030) CVE-2006-5786
XF:e107-hide-sql-injection(49981) CVE-2009-1409
XF:e107-images-file-upload(18670) CVE-2004-2262
XF:e107-log-xss(16231) CVE-2004-2028
XF:e107-multiple-unspecified-xss(54372) CVE-2009-4083
XF:e107-multiplescripts-path-disclosure(16277) CVE-2004-2039
XF:e107-news-submit-xss(16087) CVE-2004-2261
XF:e107-phpfiletypesphp-file-upload(57932) CVE-2010-0996
XF:e107-registration-xss(75225) CVE-2012-3843
XF:e107-resetcore-sql-injection(22780) CVE-2005-3521
XF:e107-search-sql-injection(54373) CVE-2009-4084
XF:e107-search-xss(27240) CVE-2006-3259
XF:e107-secure-img-render-file-include(16282) CVE-2004-2041
XF:e107-signup-file-upload(35022) CVE-2007-3429
XF:e107-subject-xss(27242) CVE-2006-3259
XF:e107-submitnews-xss(42248) CVE-2008-6208
XF:e107-submitnewstitle-xss(61331) CVE-2010-4757
XF:e107-user-setting-xss(16281) CVE-2004-2040
XF:e107-user-xss(16241) CVE-2004-2031
XF:e107-usersettings-sql-injection(45967) CVE-2008-5320
XF:e107-usersextended-sql-injection(68061) CVE-2011-4946
XF:e107-usersextended-xss(68062) CVE-2011-4947
XF:e107chatboxdos(13553) CVE-2003-1191
XF:e107inc-multiple-xss(72010) CVE-2011-4920
XF:e107inc-usersettings-sql-injection(72011) CVE-2011-4921
XF:e107inc-usersignatures-xss(72104) CVE-2011-4920
XF:e2fsprogs-cve20150247-bo(100740) CVE-2015-0247
XF:eagbook-indexinc-file-include(48759) CVE-2009-5095
XF:eannu-home-sql-injection(33975) CVE-2007-2416
XF:eannu-login-sql-injection(29901) CVE-2006-5666
XF:eark-arkinc-file-include(30457) CVE-2006-6086
XF:earthlink-spamblocker-security-bypass(31827) CVE-2007-0617
XF:earthresource-ncsview-bo(36497) CVE-2007-4470
XF:easeaudiocutter-wav-dos(53333) CVE-2009-4659
XF:easerver-password-disclosure(25777) CVE-2006-1829
XF:easerver-unspec-file-include(64695) CVE-2011-0497
XF:easerver-web-services-code-exec(64697) CVE-2011-0496
XF:easm-multiple-authorization-bypass(11724) CVE-2002-0712
XF:eastman-cleartext-passwords(2303) CVE-1999-1470
XF:eastwindsoftware-advdaudio-bo(34119) CVE-2007-2576
XF:easy-guestbook-gain-access(9697) CVE-2002-1410
XF:easy-homepage-gain-access(9696) CVE-2002-1427
XF:easy-social-drupal-xss(91157) CVE-2014-8319
XF:easyaddressbook-ntfs-info-disclosure(29976) CVE-2006-5715
XF:easyaddressbook-url-format-string(28752) CVE-2006-4654
XF:easyadmanager-details-path-disclosure(27110) CVE-2006-3003
XF:easyadmanager-details-xss(27109) CVE-2006-3002
XF:easybannerfree-functions-file-include(29311) CVE-2006-5166
XF:easybannerpro-info-file-include(31374) CVE-2007-0178
XF:easybe123-process-sql-injection(35196) CVE-2007-3520
XF:easybiller-planid-sql-injection(59150) CVE-2010-5034
XF:easybook-gbid-sql-injection(42853) CVE-2008-2569
XF:easybookmarker-ajaxpbackend-xss(43918) CVE-2008-3380
XF:easybookmarker-multiple-sql-injection(47684) CVE-2008-5655
XF:easybookmarker-parent-sql-injection(46474) CVE-2008-5651
XF:easybookmarker-username-sql-injection(46447) CVE-2008-5652
XF:easycafeengine-index-sql-injection(45930) CVE-2008-4604
XF:easycalendar-calendarbackend-xss(41180) CVE-2008-1345
XF:easycalendar-username-sql-injection(46448) CVE-2008-5654
XF:easycalendar-year-page-sql-injection(41179) CVE-2008-1344
XF:easychat-chatghp-username-dos(16629) CVE-2004-2466
XF:easychat-chatghp-xss(16634) CVE-2004-2465
XF:easychat-multiple-chatghp-dos(16633) CVE-2004-2467
XF:easychat-webroot-information-disclosure(30075) CVE-2006-6933
XF:easychatserver-username-dos(36013) CVE-2004-2466
XF:easyclanpage-index-sql-injection(41303) CVE-2008-1425
XF:easyclanpage-section-file-include(43073) CVE-2008-2818
XF:easyclassifields-index-sql-injection(44799) CVE-2008-4084
XF:easycms-extensions-file-upload(27281) CVE-2006-3128
XF:easycms-insecure-directories(24373) CVE-2006-0508
XF:easycms-xss(24371) CVE-2006-0507
XF:easycom-safecom-printguide-dos(5989) CVE-2001-0258
XF:easycom-safecom-url-bo(5988) CVE-2001-0257
XF:easycontent-news-information-disclosure(49392) CVE-2008-6493
XF:easycontentforums-multiple-sql-injection(26804) CVE-2006-2697
XF:easycontentforums-multiple-xss(26803) CVE-2006-2696
XF:easydynamicpages-php-file-include(14136) CVE-2004-0073
XF:easydynamicpages-read-sql-injection(43917) CVE-2008-3347
XF:easydynamicpages-year-xss(43916) CVE-2008-3348
XF:easyecards-index-xss(43923) CVE-2008-3344
XF:easyecards-sid-sql-injection(43924) CVE-2008-3345
XF:easyevent-index-xss(26332) CVE-2006-2257
XF:easyfilemanager-cve20133921-dir-traversal(89169) CVE-2013-3921
XF:easyfilesharing-description-xss(25136) CVE-2006-1160
XF:easyfilesharing-forum-thread-xss(29923) CVE-2006-5713
XF:easyfilesharing-http-request-dos(17110) CVE-2004-1744
XF:easyfilesharing-logging-dos(25135) CVE-2006-1159
XF:easyfilesharing-ntfs-info-disclosure(29925) CVE-2006-5714
XF:easyfilesharing-obtain-info(17109) CVE-2004-1743
XF:easyfilesharing-startup-file-upload(39994) CVE-2006-1161
XF:easyfilesharing-title-dos(13360) CVE-2003-1296
XF:easyfilesharing-webserver-xss(94887) CVE-2014-5178
XF:easyfilesharingg-username-xss(99532) CVE-2014-9439
XF:easyfill-unspecified-sql-injection(30843) CVE-2006-6555
XF:easyforum-join-xss(24831) CVE-2006-0877
XF:easygallery-index-sql-injection(41185) CVE-2008-1346
XF:easygallery-index-xss(41186) CVE-2008-1347
XF:easygallery-script-xss(25943) CVE-2006-1972
XF:easygrid-activex-dosavefile-file-overwrite(47946) CVE-2009-0134
XF:easyhdrpro-hdr-bo(48119) CVE-2009-0246
XF:easyimagecatalogue-multiple-xss(41187) CVE-2008-7133
XF:easyimagedownloader-main-xss(51722) CVE-2009-2551
XF:easyindex-detaillist-sql-injection(45160) CVE-2008-4169
XF:easyins-php-file-include(16797) CVE-2004-2053
XF:easylinks-unspecified-sql-injection(28527) CVE-2006-4356
XF:easylinks-unspecified-xss(28525) CVE-2006-4355
XF:easylobby-cve201817489-info-disc (149649) CVE-2018-17489
XF:easylobby-cve201817492-default-account (149652) CVE-2018-17492
XF:easylobby-program-cve201817491-priv-esc (149651) CVE-2018-17491
XF:easylobby-task-manager-cve201817490-dos (149650) CVE-2018-17490
XF:easylon-server-code-execution(39062) CVE-2007-4473
XF:easymail-activex-bo(47207) CVE-2008-6447
XF:easymail-addattachment-activex-bo(53325) CVE-2009-4663
XF:easymail-messageprinter-setfont-bo(36754) CVE-2007-5070
XF:easymail-submittoexpress-bo(36307) CVE-2007-4607
XF:easymailobjects-connect-bo(32540) CVE-2007-1029
XF:easymoblog-img-xss(25420) CVE-2006-1377
XF:easynews-admin-code-execution(29656) CVE-2006-5412
XF:easynews-index-sql-injection(41590) CVE-2008-1650
XF:easynews-index-xss(41593) CVE-2008-1649
XF:easynews-login-file-include(41589) CVE-2008-1651
XF:easynews-php-admin-passwd(7659) CVE-2001-1527
XF:easynews-php-css(7658) CVE-2001-1526
XF:easynews-php-modify-data(7657) CVE-2001-1525
XF:easynews-php-reveal-path(7660) CVE-2001-1437
XF:easynews-unspecified-csrf(34893) CVE-2007-3331
XF:easynews-unspecified-xss(34892) CVE-2007-3330
XF:easynews-users-information-disclosure(31171) CVE-2006-6866
XF:easyonlineshop-content-sql-injection(64192) CVE-2010-4844
XF:easypageportal-unspecified-sql-injection(30755) CVE-2006-6486
XF:easypersonal-appe-dele-dos(54277) CVE-2009-4048
XF:easypersonal-files-dos(54400) CVE-2009-4108
XF:easypersonal-list-nlst-dos(53643) CVE-2009-3643
XF:easyphotogallery-gallery-show-xss(45050) CVE-2008-6988
XF:easyphotogallery-useradmin-security-bypass(45119) CVE-2008-4167
XF:easyphpcalendar-addnewevent-xss(45517) CVE-2008-7018
XF:easypublish-read-sql-injection(43921) CVE-2008-3343
XF:easypublish-read-xss(43919) CVE-2008-3342
XF:easyrealtorpro-sitesearch-sql-injection(45418) CVE-2008-4328
XF:easyrmmp3-pls-bo(50326) CVE-2009-1330
XF:easyrmmp3-ram-asx-bo(50376) CVE-2009-1645
XF:easyshop-easyshop-sql-injection(46147) CVE-2008-4786
XF:easysite-action-file-include(44599) CVE-2008-4155
XF:easysite-easysitebase-file-include(41630) CVE-2008-6196
XF:easysitenetworkrecipe-list-sql-injection(39853) CVE-2008-0453
XF:easysnaps-multiple-sql-injection(59984) CVE-2010-2624
XF:easytrade-detail-sql-injection(43152) CVE-2008-2790
XF:easyway-index-sql-injection(42787) CVE-2008-2555
XF:easyweb-listings-index-sql-injection(72148) CVE-2012-5290
XF:easywebstore-index-sql-injection(43194) CVE-2008-2853
XF:easyxdm-cve20141403-xss(90876) CVE-2014-1403
XF:eazel-ztvunacev2-bo(26479) CVE-2005-2856
XF:eazycart-admin-authentication-bypass(29419) CVE-2006-5245
XF:eazycart-easycart-data-manipulation(29420) CVE-2006-5246
XF:eazycart-easycart-xss(29421) CVE-2006-5247
XF:ebanews-webpages-file-include(33783) CVE-2007-2190
XF:ebaseweb-sql-injection(22834) CVE-2005-3333
XF:ebay-clone-feedback-sql-injection(51675) CVE-2009-3712
XF:ebay-epuimagecontrol-bo(27631) CVE-2006-1176
XF:ebay-ssl-spoofing(79951) CVE-2012-5800
XF:ebayclone-cid-sql-injection(51956) CVE-2009-2894
XF:ebcrypt-ebcprngenerator-dos(36770) CVE-2007-5111
XF:ebcrypt-ebcprngenerator-file-overwrite(36769) CVE-2007-5110
XF:ebd-formgrupo-xss(26475) CVE-2006-2348
XF:ebd-multiple-auth-bypass(26474) CVE-2006-2349
XF:ebd-multiple-path-disclosure(26476) CVE-2006-2347
XF:eblah-httpreferer-xss(24777) CVE-2006-0829
XF:eboard-member-file-include(33493) CVE-2007-1934
XF:eboli-index-file-inclide(29442) CVE-2006-5317
XF:ebusiness-aol-info-disc(72479) CVE-2012-0078
XF:ebusiness-forms-cve20120073(72478) CVE-2012-0073
XF:ebusinesssuite-aoldr-cve20121727(77017) CVE-2012-1727
XF:ebusinesssuite-aolhtml-cve20121715(77015) CVE-2012-1715
XF:ebusinesssuite-aolpm-cve20121730(77016) CVE-2012-1730
XF:ebusinesssuite-fbi-cve20121739(77018) CVE-2012-1739
XF:ec-cube-list-xss(65079) CVE-2011-0451
XF:ec21-offersbuyout-sql-injection(58266) CVE-2010-1726
XF:ecalendar-login-sql-injection(30305) CVE-2006-6030
XF:ecardpro-search-sql-injection(29015) CVE-2006-4872
XF:ecart-image-file-upload(49956) CVE-2009-1447
XF:ecartis-gain-privileges(17809) CVE-2004-0913
XF:ecartis-local-bo(8445) CVE-2002-0468
XF:ecartis-multiple-bo(12928) CVE-2003-0782
XF:ecartis-mystring-bo(8284) CVE-2002-0467
XF:ecartis-pantomime-bypass-security(24220) CVE-2006-0332
XF:ecartis-password-reset(11431) CVE-2003-0162
XF:ecartis-root-privileges(8444) CVE-2002-0469
XF:ecartis-subscribe-password-disclosure(12929) CVE-2003-0781
XF:ecatalogue-index-sql-injection(46832) CVE-2008-5294
XF:eccube-multiple-unspecified-xss(45591) CVE-2008-4535
XF:eccube-scquery-sql-injection(70625) CVE-2011-3988
XF:eccube-searchcustomer-security-bypass(54573) CVE-2009-4236
XF:eccube-unspecified-sql-injection(45593) CVE-2008-4534
XF:eccube-unspecified-xss(30526) CVE-2006-6108
XF:eccube-unspecified1-sql-injection(46509) CVE-2008-4991
XF:eccube-unspecified2-xss(45850) CVE-2008-4536
XF:eccube-unspecified3-xss(45851) CVE-2008-4537
XF:ecentrex-uacomx-bo(36129) CVE-2007-4489
XF:echat-e107chat-sql-injection(42883) CVE-2008-6069
XF:echo CVE-1999-0103
XF:echo2-xml-information-disclosure(49167) CVE-2009-5135
XF:echor-ruby-system-process-info-disc(90858) CVE-2014-1835
XF:echovnc-clogger-bo(44501) CVE-2008-3705
XF:eci-bfocus-url-information-disclosure(29931) CVE-2006-5711
XF:eci-router-login-security-bypass(21521) CVE-2005-2419
XF:eclassifieds-ad-sql-injection(30423) CVE-2006-6208
XF:eclipse-report-xss(53773) CVE-2009-4521
XF:eclipsebb-functions-file-include(31852) CVE-2007-0581
XF:ecm-multiple-xss(62056) CVE-2010-5282
XF:ecm-permissions-csrf(62057) CVE-2010-5283
XF:ecocms-admin-xss(58335) CVE-2010-5046
XF:ecomm-pro-sql-injection(20200) CVE-2005-1221
XF:ecommerce-admin-sql-injection(35680) CVE-2007-4121
XF:ecommerce-pathdocroot-file-include(21733) CVE-2005-2544
XF:ecommerce-sampleecommerce-file-include(34704) CVE-2007-3081
XF:ecommerce-sashipfedexmeter-path-disclosure(39941) CVE-2008-0736
XF:ecommerce-unspecified-sql-injection(72622) CVE-2012-5310
XF:ecommerce-unspecified-xss(28528) CVE-2006-4360
XF:ecommercesuite-ajaxgetbrands-sql-injection(39939) CVE-2008-0546
XF:ecommercesuite-utilitiesconfighelp-xss(39940) CVE-2008-0547
XF:ecryptfs-passphrase-info-disclosure(51191) CVE-2009-1296
XF:ecryptfsutils-setupprivate-info-disclosure(46073) CVE-2008-5188
XF:ecwshop-cat-xss(14032) CVE-2003-1231
XF:edata-new-user-xss(19889) CVE-2005-0924
XF:edatingsystem-cindex-xss(27102) CVE-2006-7059
XF:edcontainer-index-file-include(47609) CVE-2008-5818
XF:edengine-codebase-file-include(36532) CVE-2007-4815
XF:edgeecommerce-productdetail-xss(27204) CVE-2006-3137
XF:edgelron-default-snmp-string(8592) CVE-2002-0478
XF:edgesight-configuration-file-info-disclosure(38861) CVE-2007-6267
XF:edimax-ar6004-xss(14165) CVE-2004-1790
XF:edimax-upnp-security-bypass(26709) CVE-2006-2561
XF:edior-search-directory-traversal(41189) CVE-2008-1352
XF:edirectory-dhost-session-hijacking(56613) CVE-2009-4655
XF:edirectory-eventsrequest-code-execution(29752) CVE-2006-4510
XF:edirectory-httpstk-bo(54308) CVE-2009-4654
XF:edirectory-imonitor-acceptlanguage-bo(51703) CVE-2009-0192
XF:edirectory-ldap-dos(51706) CVE-2009-2457
XF:edirectory-modulesi-bo(54264) CVE-2009-4653
XF:edirectory-monitoreventsrequest-bo(29764) CVE-2006-4509
XF:edirectory-ncp-bo(29768) CVE-2006-4177
XF:edirectory-rdns-dos(51705) CVE-2009-2456
XF:edirectorypro-search-sql-injection(26319) CVE-2006-2296
XF:editeurscripts-login-xss(49237) CVE-2008-2037 CVE-2008-6868 CVE-2008-6876 CVE-2009-2581
XF:editor-rte-directory-traversal(39868) CVE-2008-0481
XF:edittag-dotdot-directory-traversal(11159) CVE-2003-1351
XF:editx-editaddress-file-include(31384) CVE-2007-0190
XF:edl-tcp-dos(60853) CVE-2010-2633
XF:edocstore-doc-sql-injection(35057) CVE-2007-3452
XF:edonkey2000-ed2k-filename-bo(9278) CVE-2002-0967
XF:edraw-flowchart-edimage-file-overwrite(38223) CVE-2007-5826
XF:edraw-viewer-deletelocalfile-dos(34588) CVE-2007-3168
XF:edraw-viewer-ftpdownloadfile-bo(36879) CVE-2007-5257
XF:edraw-viewer-httpdownloadfile-bo(34590) CVE-2007-3169
XF:edrawviewer-officeviewer-file-overwrite(36055) CVE-2007-4420
XF:educateservert-configusers-security-bypass(47107) CVE-2008-6870
XF:educateservert-db-info-disclosure(47108) CVE-2008-6871
XF:eduha-meeting-index-file-upload(27296) CVE-2006-3158
XF:ee-ispell-op-symlink(24074) CVE-2006-0055
XF:eebcms-index-xss(45828) CVE-2008-6190
XF:eetool-ip-file-include(29884) CVE-2006-5623
XF:eeye-iris-dos(5981) CVE-2001-0184
XF:eeye-secureiis-bypass-detection(6563) CVE-2001-0523
XF:eeye-secureiis-directory-traversal(6564) CVE-2001-0523
XF:eeye-secureiis-http-header-bo(6574) CVE-2001-0524
XF:efax-d-read-files(7921) CVE-2002-0129
XF:efax-x-bo(7920) CVE-2002-0130
XF:efcommander-iso-pathname-bo(31365) CVE-2007-0180
XF:efendyblog-ara-xss(35223) CVE-2007-3561
XF:efestech-default-sql-injection(34272) CVE-2007-2662
XF:efestechshop-default-sql-injection(43531) CVE-2008-3030
XF:efestechvideo-default-sql-injection(41550) CVE-2008-1641
XF:efficient-dsl-portscan-dos(11032) CVE-2003-1250
XF:effingerd-sockfingerdataarrival-bo(16097) CVE-2004-2272
XF:efiction-admin-security-bypass(28595) CVE-2006-4427
XF:efiction-multiple-scripts-sql-injection(23373) CVE-2005-4169 CVE-2005-4170
XF:efiction-pathtosmf-file-include(32662) CVE-2007-1118
XF:efiction-toplists-sql-injection(42998) CVE-2008-2754
XF:efilecabinet-cabinetnumber-security-bypass(34251) CVE-2007-2638
XF:efingerd-file-execution(8381) CVE-2002-0424
XF:efingerd-reverse-lookup-bo(8380) CVE-2002-0423
XF:efone-config-information-disclosure(27574) CVE-2006-3368
XF:efront-admin-xss(75442) CVE-2012-4270
XF:efront-administrator-multiple-xss(89660) CVE-2013-7194
XF:efront-avatar-file-upload(45574) CVE-2008-7026
XF:efront-cve20151559-csrf(100735) CVE-2015-1559
XF:efront-upload-file-upload(75443) CVE-2012-4269
XF:efrontcommunity-administrator-xss(73043) CVE-2012-1048
XF:efsftp-pass-bo(28084) CVE-2006-3952
XF:eftp-bo(5219) CVE-2000-0870
XF:eftp-dot-directory-traversal(7699) CVE-2001-1193
XF:eftp-list-directory-traversal(7113) CVE-2001-1109
XF:eftp-lnk-bo(7115) CVE-2001-1112
XF:eftp-newline-dos(5220) CVE-2000-0871
XF:eftp-plaintext-password(7116) CVE-2001-1111
XF:eftp-quote-reveal-information(7114) CVE-2001-1109
XF:egads-common-file-include(34073) CVE-2007-2521
XF:egap-url-information-disclosure(14869) CVE-2003-1127
XF:egatherer-activex-runegatherer-bo(28418) CVE-2006-4221
XF:eggblog-articles-xss(30351) CVE-2006-6046
XF:eggblog-blog-sql-injection(24210) CVE-2006-0349
XF:eggblog-eggblogmail-sql-injection(39473) CVE-2008-0159
XF:eggblog-phpsessid-session-hijacking(34549) CVE-2007-2978
XF:eggblog-posts-sql-injection(26832) CVE-2006-2725
XF:eggblog-register-security-bypass(26833) CVE-2006-2727
XF:eggblog-rss-xss(38420) CVE-2007-5980
XF:eggblog-search-path-disclosure(23857) CVE-2005-4546
XF:eggblog-search-xss(23856) CVE-2005-4547
XF:eggblog-topic-xss(24209) CVE-2006-0350
XF:eggblog-unspecified-sql-injection(41512) CVE-2008-1626
XF:eggdrop-servmsg-dos(50547) CVE-2009-1789
XF:eggdrop-sharemod-gain-access(15084) CVE-2004-0274
XF:egl-stats-sql-injection(55335) CVE-2010-5017
XF:egroupware-adodb-unspecified(34914) CVE-2007-3155
XF:egroupware-badprotocolonce-security-bypass(41435) CVE-2008-1502
XF:egroupware-email-information-disclosure(20088) CVE-2005-1129
XF:egroupware-mult-modules-xss(17078) CVE-2004-1467
XF:egroupware-webserver-unspecified(42141) CVE-2008-2041
XF:egroupware-wztooltips-unspecified(34913) CVE-2007-3154
XF:egs-index-xss(27282) CVE-2006-3237
XF:eguest-html-xss(9469) CVE-2002-2376
XF:eguest-ssi-command-execution(9470) CVE-2002-2376
XF:egyplus-login-sql-injection(50935) CVE-2009-2167
XF:ehcp-confdir-file-include(38698) CVE-2007-6178
XF:ehealth-unspecified-xss(67389) CVE-2011-1899
XF:ehomes-multiple-sql-injection(30419) CVE-2006-6204
XF:ehomes-result-xss(30420) CVE-2006-6205
XF:eichhorn-multiple-sql-injection(28535) CVE-2006-4377
XF:eichhorn-multiple-xss(28533) CVE-2006-4376
XF:eid-main-directory-traversal(45795) CVE-2008-6089
XF:eimagepro-multiple-sql-injection(26343) CVE-2006-2300
XF:eims-corrupted-mail-dos(24033) CVE-2006-0141
XF:eims-ntlm-auth-dos(24032) CVE-2006-0141
XF:eiq-datacollector-dos(31428) CVE-2007-0228
XF:eiqnetworks-esa-licensemanager-bo(27952) CVE-2006-3838
XF:eiqnetworks-esa-monitoring-bo(27954) CVE-2006-3838
XF:eiqnetworks-esa-multiple-commands-bo(33646) CVE-2007-2059
XF:eiqnetworks-esa-syslog-command-bo(27951) CVE-2006-3838
XF:eiqnetworks-esa-syslog-string-bo(27950) CVE-2006-3838
XF:eiqnetworks-esa-topology-bo(27953) CVE-2006-3838
XF:eiqnetworks-searchreport-bo(38139) CVE-2007-5699
XF:ejabberd-bitrockinstaller-symlink(26221) CVE-2006-2221
XF:ejabberd-chatroom-xss(49289) CVE-2009-0934
XF:ejabberd-modrosterodbc-unspecified(32437) CVE-2007-0903
XF:eject-bo CVE-1999-0027
XF:ekg-image-message-dos(35134) CVE-2007-1663
XF:ekg-ocr-function-dos(35136) CVE-2007-1665
XF:ekg-token-ocr-dos(35135) CVE-2007-1664
XF:ekiga-sipurlgethostaddress-dos(36568) CVE-2007-4897
XF:ekiga-utf8-dos(80640) CVE-2012-5621
XF:ekinboard-backup-authentication-bypass(39512) CVE-2008-7156
XF:ekinboard-bbcode-xss(24921) CVE-2006-1130
XF:ekinboard-config-sql-injection(24922) CVE-2006-1129
XF:ekinboard-upload-file-upload(39507) CVE-2008-7157
XF:ekontor-id-sql-injection(41419) CVE-2008-1508
XF:ektroncms-contentratinggraph-sql-injection(43268) CVE-2008-5122
XF:elasticpath-multiple-directory-traversal(41356) CVE-2008-1606
XF:elasticpath-pathdir-directory-traversal(41364) CVE-2008-1606
XF:elasticsearch-cve20151427-command-exec(100850) CVE-2015-1427
XF:elearningserver-news-sql-injection(75513) CVE-2012-2923
XF:elearningserver-setupinc-file-include(75514) CVE-2012-2924
XF:electric-sheep-dns-spoofing(23892) CVE-2005-4582
XF:electric-sheep-windowid-bo(23893) CVE-2005-4581
XF:electriccom-cve20147180-priv-escalation(97735) CVE-2014-7180
XF:electrocomm-telnet-dos(6514) CVE-2001-0563
XF:electronicarts-snoopyctrl-bo(37020) CVE-2007-4466
XF:electronicsworkbench-ewb-bo(46996) CVE-2008-5383
XF:elefantcms-preview-xss(73421) CVE-2012-1296
XF:elementcms-unspecified-xss(35475) CVE-2007-3886
XF:elephantdrive-ssl-spoofing(79933) CVE-2012-5818
XF:elgg-index-xss(75756) CVE-2012-6561
XF:elgg-multiple-security-bypass(75757) CVE-2012-6562 CVE-2012-6563
XF:elicensing-gain-privileges(15465) CVE-2004-2335
XF:elite-experts-index-sql-injection(62010) CVE-2010-4944
XF:elite-pm-data-manipulation(35262) CVE-2007-3592
XF:elite-profile-data-manipulation(35261) CVE-2007-3591
XF:eliteboard-search-xss(26675) CVE-2006-2673
XF:elitecms-index-sql-injection(44857) CVE-2008-4046
XF:elitegamingladder-matchdb-sql-injection(57763) CVE-2010-5016
XF:elitegamingladders-standings-sql-injection(59577) CVE-2010-5014
XF:eliteladders-ladders-sql-injection(53317) CVE-2009-3314
XF:elitius-uploadimage-file-upload(50305) CVE-2009-1659
XF:elkagroup-id-sql-injection(54585) CVE-2009-4569
XF:elkagroup-property-sql-injection(35090) CVE-2007-3461
XF:elm-bolthole-bo(18607) CVE-2004-1272
XF:elm-filter2 CVE-1999-0114
XF:elm-frm-subject-bo(14840) CVE-2003-0966
XF:elm-messageid-bo(6852) CVE-2001-1174
XF:elmspro-subscribe-sql-injection(59296) CVE-2010-2354
XF:elmspro-subscribe-xss(59300) CVE-2010-2355 CVE-2010-2356
XF:elog-cmd-mode-bo(24703) CVE-2005-4439
XF:elog-dotdot-directory-traversal(24224) CVE-2006-0347
XF:elog-elog-elogd-user-enumeration(24706) CVE-2006-0599
XF:elog-elogc-bo(39903) CVE-2008-7004
XF:elog-elogd-bo(24704) CVE-2006-0597
XF:elog-elogd-format-string(24221) CVE-2006-0348
XF:elog-elogd-log-bo(24705) CVE-2006-0598
XF:elog-elogd-logbook-dos(39824) CVE-2008-0445
XF:elog-elsubmit-format-string(29987) CVE-2006-5790
XF:elog-entries-xss(29137) CVE-2006-5063
XF:elog-fail-redirect-dos(24707) CVE-2006-0600
XF:elog-logbook-xss(40124) CVE-2008-7206
XF:elog-nonexistent-files-xss(29986) CVE-2006-5791
XF:elog-subtext-xss(39828) CVE-2008-0444
XF:elog-weblog-bo(19313) CVE-2005-0439
XF:elogd-http-request-bo(23838) CVE-2005-4439
XF:elsa-lancom-web-administration(7739) CVE-2001-1223
XF:elseif-multiple-file-include(37011) CVE-2007-5305
XF:elseif-multiple-xss(37007) CVE-2007-5304
XF:elseif-upload-file-upload(37009) CVE-2007-5307
XF:elseif-votesresultats-path-disclosure(37003) CVE-2007-5306
XF:elunapagecomments-unspecified-sql-injection(46468) CVE-2008-5796
XF:elunapagecomments-unspecified-xss(46467) CVE-2008-5795
XF:elvin-buglist-xss(51671) CVE-2009-2920
XF:elxis-index-xss(45866) CVE-2008-4648
XF:elxis-modbanners-sql-injection(34873) CVE-2007-3250
XF:elxis-phpsessid-session-hijacking(45868) CVE-2008-4649
XF:elxiscms-index-xss(71648) CVE-2011-4918
XF:emacs-emailhelper-symlink(57457) CVE-2010-0825
XF:emacs-hacklocalvariables-security-bypass(38263) CVE-2007-5795
XF:emacs-python-code-execution(45021) CVE-2008-3949
XF:emacs-unspecified-bo(38904) CVE-2007-6109
XF:emacsjabber-emacsjabber-symlink(46409) CVE-2008-4952
XF:emacspeak-extracttable-symlink(45237) CVE-2008-4191
XF:emagiccms-emc-sql-injection(38119) CVE-2007-5783
XF:emailarchitect-emailserver-xss(27005) CVE-2006-2974
XF:emailarchitect-from-date-xss(77514) CVE-2012-2591
XF:emailserver-list-dos(21169) CVE-2005-2083
XF:emailserverng-mailserver-dos(41581) CVE-2008-1713
XF:embarcader-activex-bo(94480) CVE-2014-4647
XF:embeddedvideoplugin-lembedded-xss(64214) CVE-2010-4277
XF:emberjs-linkto-xss(91242) CVE-2014-0046
XF:emc-avamar-cve20144623-info-disc(97757) CVE-2014-4623
XF:emc-captiva-cve20150519-info-disc(100748) CVE-2015-0519
XF:emc-cloud-gui-sec-bypass(78110) CVE-2012-2285
XF:emc-cve20142511-xss(95366) CVE-2014-2511
XF:emc-cve20142518-csrf(95365) CVE-2014-2518
XF:emc-dataprotection-permissions-priv-esc(66323) CVE-2011-1420
XF:emc-diskxtender-filesystemmanager-bo(41774) CVE-2008-0962
XF:emc-diskxtender-mediastor-format-string(41773) CVE-2008-0963
XF:emc-diskxtender-unauthorized-access(41772) CVE-2008-0961
XF:emc-documentum-cve20140622-sec-bypass(90982) CVE-2014-0622
XF:emc-documentum-cve20142515-priv-esc(95367) CVE-2014-2515
XF:emc-documentum-cve20142520-dql-injection(95369) CVE-2014-2520
XF:emc-documentum-cve20142521-info-disc(95370) CVE-2014-2521
XF:emc-documentum-cve20144618-code-exec(95368) CVE-2014-4618
XF:emc-documentum-cve20144621-priv-esc(95989) CVE-2014-4621
XF:emc-documentum-cve20144622-priv-esc(95990) CVE-2014-4622
XF:emc-documentum-cve20144629-priv-esc(99085) CVE-2014-4629
XF:emc-documentum-cve20150517-info-disc(100874) CVE-2015-0517
XF:emc-documentum-cve20150518-priv-esc(100875) CVE-2015-0518
XF:emc-documentum-dos(75554) CVE-2012-2277
XF:emc-documentum-info-disc(72994) CVE-2012-0396
XF:emc-documentum-irm-dos(75553) CVE-2012-2276
XF:emc-networker-cve20144620-info-disc(97756) CVE-2014-4620
XF:emc-networker-nsrexecd-dos(46035) CVE-2008-6219
XF:emc-replistor-recv-bo(37075) CVE-2007-5323
XF:emc-vmware-cve20144632-sec-bypass(100866) CVE-2014-4632
XF:emcnavispheremanager-directory-traversal(21726) CVE-2005-2357
XF:emdros-mql-dos(19273) CVE-2005-0415
XF:emeeting-b-sql-injection(35274) CVE-2007-3609
XF:emeeting-gallery-sql-injection(35275) CVE-2007-3609
XF:emefaguestbook-guestbook-info-disclosure(47534) CVE-2008-5852
XF:emek-portal-uyegiris-sql-injection(29380) CVE-2006-5217
XF:ememberspro-users-info-disclosure(31329) CVE-2007-0149
XF:emembres-bdemembres-info-disclosure(55503) CVE-2010-1067
XF:emergecolab-index-file-include(45369) CVE-2008-5990
XF:emgcl-dbp-cve20121737(77014) CVE-2012-1737
XF:emil-email-bo(15601) CVE-2004-0152
XF:emil-format-string(15602) CVE-2004-0153
XF:emilia-pinball-plugins-privilege-escalation(27420) CVE-2006-2196
XF:emoblog-index-sql-injection(24245) CVE-2006-0403
XF:emorealtymanager-news-sql-injection(42404) CVE-2008-2265
XF:empire-checklevel-file-include(28504) CVE-2006-4354
XF:empirecms-template-code-execution(79779) CVE-2012-5777
XF:empireserver-clientcmd-dos(26525) CVE-2006-2393
XF:empireserver-unspecified(25863) CVE-2006-1840
XF:empireserver-unspecified-bo(43655) CVE-2008-3169
XF:empireserver-unspecified-info-disclosure(43653) CVE-2008-3168
XF:emporium-modules-sql-injection(23699) CVE-2007-1034
XF:empris-sqlfcnsold-file-include(27048) CVE-2006-2962
XF:emr-cve20137096-sql-injection(89723) CVE-2013-7096
XF:emu-init-path-disclosure(15453) CVE-2004-2385
XF:emu-webmail-address-xss(10205) CVE-2002-1526 CVE-2002-1527
XF:emu-webmail-emumail-xss(15451) CVE-2004-2334
XF:emu-webmail-login-xss(15452) CVE-2004-2334
XF:emu-webmail-path-disclosure(10204) CVE-2002-1527
XF:emucms-index-sql-injection(43269) CVE-2008-2891
XF:emucms-index-xss(28939) CVE-2006-4822
XF:emule-decodebase16-bo(15730) CVE-2004-1892
XF:emule-long-password-dos(13464) CVE-2003-1514
XF:emule-xray-unspecified-bo(42687) CVE-2008-2503
XF:emule-xray-unspecified-code-execution(42686) CVE-2008-2502
XF:emuleplus-logging-dos(50081) CVE-2009-1485
XF:emuleplus-staticservers-unspecified(42620) CVE-2008-2486
XF:emulinker-packet-handling-dos(24784) CVE-2006-0822
XF:emulive-tcp-port-dos(17451) CVE-2004-1696
XF:emuliveserver4-url-gain-access(17450) CVE-2004-1695
XF:emumail-cgi-view-files(8766) CVE-2002-0531
XF:emumail-http-host-execute(8836) CVE-2002-0532
XF:emurl-account-access CVE-2000-0397
XF:encapscms-core-file-include(30198) CVE-2006-5895
XF:encapsgallery-file-xss(41164) CVE-2008-1296
XF:encapsgallery-miscclass-file-upload(41949) CVE-2008-1988
XF:encapsgallery-search-xss(41948) CVE-2008-1987
XF:encapsms-config-file-include(31978) CVE-2007-0635
XF:encase-file-system-dos(46230) CVE-2007-4194
XF:enceladus-cd-bo(10802) CVE-2002-2232
XF:enceladus-cd-directory-traversal(11019) CVE-2002-2233
XF:enceladus-cd-dos(11020) CVE-2002-2233
XF:encore-discovery-cve20145127-open-redirect(95568) CVE-2014-5127
XF:encore-discovery-cve20145128-info-disc(95570) CVE-2014-5128
XF:encore-display-command-execution(15725) CVE-2004-1888
XF:encyclopedia-search-sql-injection(29705) CVE-2006-5525
XF:endianfirewall-multiple-xss(73330) CVE-2012-4923
XF:endonesia-artid-sql-injection(61809) CVE-2010-3461
XF:endonesia-locid-sql-injection(44115) CVE-2008-3452
XF:endonesia-mod-file-include(31117) CVE-2006-6872
XF:endonesia-mod-path-disclosure(13042) CVE-2003-1316 CVE-2004-2671
XF:endonesia-mod-sql-injection(31115) CVE-2006-6873
XF:endonesia-mod-xss(13041) CVE-2003-1317 CVE-2004-2670
XF:endonesia-modphp-xss(31116) CVE-2006-6871
XF:energymech-parse-ctcp-dos(27424) CVE-2006-3293
XF:enet-packet-dos(25158) CVE-2006-1195
XF:enet-signedness-dos(25157) CVE-2006-1194
XF:enetman-index-file-include(36418) CVE-2007-4712
XF:engenio-controller-tcp-dos(17290) CVE-2004-1663
XF:engine-productdetail-sql-injection(43138) CVE-2008-2791
XF:enginemanager-index-sql-injection(30260) CVE-2006-7118
XF:enigma-suite-default-acoount(24993) CVE-2006-1009
XF:enigma2-webinterface-directory-traversal(73109) CVE-2012-1024
XF:enigmahaber-hava-xss(26989) CVE-2006-2873
XF:enigmahaber-multiple-sql-injection(26837) CVE-2006-2731
XF:enjoysap-kweditcontrolkwedit1-bo(35267) CVE-2007-3605
XF:enjoysap-rfcguisinkrfcguisink-bo(35268) CVE-2007-3606
XF:enkai-unspecified-xss(70414) CVE-2011-2675
XF:enlightenment-configuration-priv-esc(91215) CVE-2014-1846
XF:enlightenment-helper-priv-esc(91216) CVE-2014-1845
XF:enm-search-sql-injection(29913) CVE-2006-5662
XF:enm-username-sql-injection(29908) CVE-2006-5662
XF:enomphp-multiple-directory-traversal(30437) CVE-2006-6186
XF:enova-xwall-insecure-encryption-key(25527) CVE-2006-1538
XF:enovia-workflowprocess-security-bypass(45943) CVE-2008-4581
XF:enscript-epsf-command-ececution(19012) CVE-2004-1184
XF:enscript-filename-command-execution(19029) CVE-2004-1185
XF:enscript-multiple-bo(19033) CVE-2004-1186
XF:enterasys-syslog-bo(71889) CVE-2011-5227
XF:entercept-agent-password-exposure(9546) CVE-2002-1875
XF:entergal-index-sql-injection(23262) CVE-2005-3958
XF:enterpriseantispamgateway-login-xss(43442) CVE-2008-3082
XF:enterpriseconnector-main-sql-injection(23845) CVE-2005-4563
XF:enterprisedb-debugging-code-execution(36328) CVE-2007-4639
XF:entertainment-custom-file-include(35609) CVE-2007-4008
XF:entertainment-index-security-bypass(35330) CVE-2007-3704
XF:entertainmentportal-cookie-security-bypass(46422) CVE-2008-6723
XF:entertainmentscript-page-file-include(42540) CVE-2008-2459
XF:entertainmentscript-play-sql-injection(42538) CVE-2008-2393
XF:enthusiast-show-sql-injection(31666) CVE-2007-0484
XF:enthusiast-show-xss(31667) CVE-2007-0483
XF:enthusiast-showjoined-file-include(46476) CVE-2008-5792
XF:entrust-getaccess-execute-commands(6915) CVE-2001-1024
XF:envision-default-account(74138) CVE-2012-0402
XF:envision-unspec-dir-traversal(74139) CVE-2012-0403
XF:envision-unspec-sql-injection(74137) CVE-2012-0401
XF:envision-weak-security(74140) CVE-2012-0400
XF:envision-webconsole-info-disclosure(46884) CVE-2008-6886
XF:envivo-username-password-sql-injection(20313) CVE-2005-1413
XF:envivocms-default-sql-injection(35342) CVE-2007-3783
XF:envolution-pnsvlang-file-include(30700) CVE-2006-6445
XF:envoy-api-key-cve201817499-info-disc (149659) CVE-2018-17499
XF:envoy-oauthcreds-cve201817500-info-disc (149660) CVE-2018-17500
XF:eoc-email-shell-command-execution(30923) CVE-2006-5875
XF:eoscada-eoscorescada-dos(79753) CVE-2012-1810
XF:eoscada-eosdataserver-dos(79754) CVE-2012-1811
XF:eoscada-eosfailoverservice-dos(79755) CVE-2012-1813
XF:eoscada-eosfailoverservive-info-disc(79756) CVE-2012-1812
XF:eovideo-eop-bo(44508) CVE-2008-3733
XF:epcms-article-sql-injection(62994) CVE-2008-4142
XF:eperl-embedded-code-execution(6743) CVE-2001-0733
XF:epersonnel-protection-file-include(36279) CVE-2007-4608
XF:epesi-upload-file-upload(35596) CVE-2007-4026
XF:ephotos-multiple-script-sql-injection(27035) CVE-2006-3027
XF:ephpcms-article-sql-injection(45220) CVE-2008-4142
XF:ephpcms-browsecats-sql-injection(48297) CVE-2009-0401
XF:epicdj-mpl-m3u-bo(51825) CVE-2009-3537
XF:epicor-cve20144312-xss(96793) CVE-2014-4312
XF:epicorprocurement-cve20144313-sql-injection(96842) CVE-2014-4313
XF:epicvj-mpl-m3u-bo(51826) CVE-2009-3536
XF:epnadmin-constantes-file-include(29671) CVE-2006-5555
XF:epolicy-contentlength-post-dos(14989) CVE-2004-0095
XF:epolicy-epo-directory-traversal(27738) CVE-2006-3623
XF:epolicy-execute-commands(14166) CVE-2004-0038
XF:epolicy-get-format-string(11559) CVE-2002-0690
XF:epolicy-orchestrator-gain-privileges(21839) CVE-2005-2554
XF:epolicy-source-header-bo(29307) CVE-2006-5156
XF:epona-unspecified-information-disclosure(49826) CVE-2008-6601
XF:epop-topic-xss(24609) CVE-2006-0643
XF:epost-append-copy-rename-file-creation(24336) CVE-2006-0448
XF:epost-imap-append-dos(24341) CVE-2006-0449
XF:epost-imap-mailbox-dos(24334) CVE-2006-0447
XF:epost-pop3-information-disclosure(42035) CVE-2008-2049
XF:epost-pop3-username-bo(24333) CVE-2006-0447
XF:epost-smtp-username-bo(24331) CVE-2006-0447
XF:epractice-showimg-code-exec(71630) CVE-2011-5136
XF:eprayer-formfield-xss(27162) CVE-2006-3538
XF:eps-absolutepath-file-include(27024) CVE-2006-2982
XF:epshop-pid-sql-injection(44025) CVE-2008-3412
XF:epublish-forms-csrf(41978) CVE-2008-1981
XF:epublish-multiple-parmeters-xss(23828) CVE-2005-4393
XF:epublish-printerfriendly-sql-injection(23827) CVE-2005-4392
XF:epublish-unspecified-xss(41979) CVE-2008-1980
XF:epublisherpro-moreinfo-xss(26344) CVE-2006-2306
XF:eqdkp-backup-information-disclosure(32152) CVE-2007-0760
XF:eqdkp-dbal-file-include(26357) CVE-2006-2256
XF:eqdkp-listmembers-information-disclosure(34694) CVE-2007-3079
XF:eqdkp-listmembers-sql-injection(34699) CVE-2007-3077
XF:eqdkp-plugin-index-xss(34700) CVE-2007-3067
XF:eqdkp-show-xss(34335) CVE-2007-2716
XF:eqdkp-userid-sql-injection(42381) CVE-2008-2222
XF:eqdkpplus-multiple-unspecified(35763) CVE-2007-4176
XF:equotes-index-sql-injection(42805) CVE-2008-2628
XF:ereserv-idloc-sql-injection(41970) CVE-2008-1975
XF:ereservations-login-sql-injection(48062) CVE-2009-0252
XF:erfan-wiki-index-xss(34808) CVE-2007-3195
XF:erfurtwiki-css-file-include(42981) CVE-2008-2672
XF:ericaphprealestate-index-sql-injection(59269) CVE-2010-2357
XF:ericsson-hm220dp-auth-bypass(11290) CVE-2003-1442
XF:eroauktion-news-sql-injection(56446) CVE-2010-0723
XF:erocms-index-sql-injection(43157) CVE-2008-2792
XF:eroswebkatalog-start-sql-injection(56851) CVE-2010-0964
XF:erotikauktionshaus-news-sql-injection(56330) CVE-2010-0720
XF:errormanager-error-command-execution(15530) CVE-2004-1829
XF:errormanager-error-path-disclosure(15524) CVE-2004-1830
XF:errormanager-error-xss(15529) CVE-2004-1829
XF:esa-diger-sayfalar-sql-injection(45391) CVE-2008-5992
XF:esa-rsa-cve20144627-sql-injection(98523) CVE-2014-4627
XF:esafe-gateway-bypass-filtering(6580) CVE-2001-0519 CVE-2001-0520 CVE-2001-0521
XF:esafe-gateway-filter-bypass(11295) CVE-2003-1449
XF:esbaseadmin-login-xss(52436) CVE-2008-6868
XF:esc-ansfaq-login-xss(43191) CVE-2008-2861
XF:esc-ansfaq-preview-sql-injection(43190) CVE-2008-2862
XF:esc-inpcurrfolder-unauthorized-access(43193) CVE-2008-2863
XF:esc-trigger-common-information-disclosure(43192) CVE-2008-2864
XF:escafeweb-unspecified-xss(36264) CVE-2007-4587
XF:escan-directory-insecure-permissions(36367) CVE-2007-4649
XF:escan-filename-directory-traversal(41033) CVE-2008-1221
XF:escan-mwagent-bo(34457) CVE-2007-2687
XF:escan-mwagent-security-bypass(34009) CVE-2007-0655
XF:eschoolmanagementsystem-default-xss(25469) CVE-2006-1418
XF:esconsupportportal-forum-sql-injectiom(50874) CVE-2009-2603
XF:escontacts-msg-xss(41879) CVE-2008-2037
XF:esearch-eupdatedb-symlink(16584) CVE-2004-0655
XF:eselleratesdk-getwebstore-bo(35003) CVE-2007-3071
XF:eserv-file-extension-source-code-disclosure(26741) CVE-2006-2309
XF:eserv-fileread CVE-1999-1509
XF:eserv-ftp-bounce(8021) CVE-2002-0222
XF:eserv-imap-directory-traversal(26738) CVE-2006-2308
XF:eserv-logging-overflow(4614) CVE-2000-0523
XF:eserv-multiple-connections-dos(11973) CVE-2003-0290
XF:eserv-pasv-dos(8020) CVE-2002-0221
XF:eserv-protected-file-access(7849) CVE-2002-0112
XF:eserv-remote-data-dos(10975) CVE-2003-1266
XF:eservftp-abor-bo(45864) CVE-2008-4588
XF:eset-cve20144974-info-disc(98312) CVE-2014-4974
XF:esfaq-cid-sql-injection(48535) CVE-2008-6016
XF:esfaq-questions-sql-injection(44957) CVE-2008-3952
XF:esfaq-search-sql-injection(44979) CVE-2008-6015
XF:esforum-forum-sql-injection(33813) CVE-2007-2259
XF:eshop-script-execute-commands(7128) CVE-2001-1014
XF:eshop-searchresults-sql-injection(44472) CVE-2008-5838
XF:eshop100-index-sql-injection(43452) CVE-2008-5190
XF:eshoppingcart-product-sql-injection(30262) CVE-2006-6073
XF:eshoppingpro-search-sql-injection(29003) CVE-2006-4871
XF:eshtery-filemanager-file-disclosure(91463) CVE-2014-2069
XF:eshtery-multiple-sql-injection(61767) CVE-2010-3404
XF:esignal-dll-code-execution(69786) CVE-2011-3503
XF:esignal-specs-bo(15624) CVE-2004-1868
XF:eskolar-index-sql-injection(27808) CVE-2006-3727
XF:eskolar-phpesa-sql-injection(27809) CVE-2006-3727
XF:esm-esmuser-gain-privileges(16463) CVE-2004-1345
XF:esmartcart-login-sql-injection(39988) CVE-2007-4762
XF:esmartcart-productdetail-sql-injection(31243) CVE-2007-0092
XF:esmartcart-productsofcat-sql-injection(43088) CVE-2008-2917
XF:esmile-index-sql-injection(56206) CVE-2010-0764
XF:esp-certificate-security-bypass(36331) CVE-2007-4594
XF:espartenaires-login-xss(52437) CVE-2008-6876
XF:espg-comment-directory-traversal(48087) CVE-2009-0331
XF:esqlanelapse-cookie-security-bypass(45438) CVE-2008-7019
XF:esqlanelapse-multiple-unspecified(35227) CVE-2007-3560
XF:esqlanelapse-xss(25568) CVE-2006-1570
XF:esri-arcsde-numeric-bo(36042) CVE-2007-4278
XF:esriarcgis-where-sql-injection(79977) CVE-2012-4949
XF:essentia-get-bo(30049) CVE-2006-5850
XF:essentia-server-directory-traversal(8248) CVE-2002-0312
XF:essentia-server-long-request-dos(8249) CVE-2002-0313
XF:essimpledownload-download-dir-traversal(61718) CVE-2010-3456
XF:estara-content-length-dos(24679) CVE-2006-0739
XF:estara-neg-integer-dos(24677) CVE-2006-0737
XF:estara-sdp-format-string(24678) CVE-2006-0738
XF:estara-sip-sdp-bo(24090) CVE-2006-0189
XF:estateagent-index-sql-injection(40060) CVE-2008-0517
XF:estateagentmanager-default-sql-injection(30216) CVE-2006-5934
XF:estoreaff-cid-sql-injection(44166) CVE-2008-3484
XF:estorekit-viewdetails-sql-injection(44159) CVE-2008-3594
XF:esupport-autoclose-file-include(28199) CVE-2006-4011
XF:esupport-htmltidylogic-xss(46097) CVE-2008-4761
XF:eswap-addsale-sql-injection(59147) CVE-2010-5036
XF:eswap-search-xss(59148) CVE-2010-5035
XF:esxserver-scsi-priv-esc(75377) CVE-2012-2450
XF:esyndicat-adminlng-authentication-bypass(43972) CVE-2008-3299
XF:esyndicat-directory-cron-file-include(26663) CVE-2006-2578
XF:esyndicat-manageadmins-unauthorized-access(34371) CVE-2007-2785
XF:esyndicat-news-page-sql-injection(35427) CVE-2007-3811
XF:esyndicat-register-xss(43715) CVE-2008-6924
XF:esyndicat-search-xss(29026) CVE-2006-4923
XF:esyndicat-suggestlink-sql-injection(39210) CVE-2007-6543
XF:esyndicatpro-controller-xss(71485) CVE-2011-5177
XF:etano-multiple-xss(73669) CVE-2012-1110
XF:eterm-home-bo(7896) CVE-2002-0143
XF:eterm-libast-filename-bo(24303) CVE-2006-0224
XF:etheni-afflistelangue-file-include(11013) CVE-2003-1256
XF:etheni-findthenihome-information-disclosure(11012) CVE-2003-1257
XF:ethereal-afs-bo(5557) CVE-2000-1174
XF:ethereal-aim-dissector-dos(16150) CVE-2004-0505
XF:ethereal-asn1-dos(8952) CVE-2002-0353
XF:ethereal-colour-filter-dos(15572) CVE-2004-1761
XF:ethereal-cops-dos(18999) CVE-2005-0006
XF:ethereal-dev-capturec-root(3334) CVE-1999-1227
XF:ethereal-dicom-dos(18484) CVE-2004-1139
XF:ethereal-dlsw-dos(19000) CVE-2005-0007
XF:ethereal-dnp-memory-corruption(19001) CVE-2005-0008
XF:ethereal-dns-dissector-dos(9205) CVE-2002-0403
XF:ethereal-giop-dissector-dos(9206) CVE-2002-0404
XF:ethereal-gnutella-dos(19002) CVE-2005-0009
XF:ethereal-gtp-dissector-dos(23849) CVE-2005-4585
XF:ethereal-http-dissector-dos(18487) CVE-2004-1141
XF:ethereal-isns-dos(16630) CVE-2004-0633
XF:ethereal-mmse-bo(16152) CVE-2004-0507
XF:ethereal-mmse-free-memory(19003) CVE-2005-0010
XF:ethereal-multiple-dissectors-bo(15569) CVE-2004-0176
XF:ethereal-radius-dos(15571) CVE-2004-0365
XF:ethereal-sip-packet-dos(16148) CVE-2004-0504
XF:ethereal-smb-dissector-dos(9204) CVE-2002-0401
XF:ethereal-smb-dos(18488) CVE-2004-1142
XF:ethereal-smb-sid-dos(16631) CVE-2004-0634
XF:ethereal-snmp-community-dos(16632) CVE-2004-0635
XF:ethereal-socks-format-string(11497) CVE-2003-0081
XF:ethereal-socks-heap-overflow(13578) CVE-2003-0927
XF:ethereal-spnego-dos(16151) CVE-2004-0506
XF:ethereal-x11-bo(19004) CVE-2005-0084
XF:ethereal-x11-dissector-bo(9203) CVE-2002-0402
XF:ethereal-zero-presentation-dos(15570) CVE-2004-0367
XF:etherlords1-packet-dos(15618) CVE-2004-1869
XF:etherlords2-packet-dos(15619) CVE-2004-1869
XF:eticket-admin-csrf(39490) CVE-2008-0266
XF:eticket-admin-sql-injection(39487) CVE-2008-0267
XF:eticket-index-path-disclosure(35122) CVE-2007-2800
XF:eticket-index-xss(39968) CVE-2008-0552
XF:eticket-name-subject-xss(39400) CVE-2008-0093
XF:eticket-open-xss(35121) CVE-2007-2801
XF:eticket-pri-sql-injection(43398) CVE-2008-5165
XF:eticket-search-sql-injection(39489) CVE-2008-0267
XF:eticket-view-xss(39488) CVE-2008-0268
XF:eticketing-loginscript-sql-injection(74613) CVE-2012-1673
XF:etikocms-index-sql-injection(97030) CVE-2014-8506
XF:etikocms-index-xss(97031) CVE-2014-8505
XF:etomite-default-backdoor(24254) CVE-2006-0325
XF:etomite-index-file-include(30329) CVE-2006-6047
XF:etomite-index-sql-injection(30328) CVE-2006-6048
XF:etomite-index-xss(40525) CVE-2008-0820
XF:etomite-rfiles-file-upload(27947) CVE-2006-7070
XF:etomite-username-sql-injection(27943) CVE-2006-3904
XF:etracker-url-xss(56635) CVE-2010-1543
XF:etraining-multiple-xss(52072) CVE-2009-3513
XF:etrust-access-control-default(5076) CVE-2000-0762
XF:etrust-antivirus-insecure-permissions(18502) CVE-2004-1149
XF:etrust-antivirus-scan-bypass(15230) CVE-2004-2305
XF:etrust-inoculateit-insecure-permissions(15103) CVE-2004-2092
XF:etrust-inoculateit-protection-bypass(10770) CVE-2002-2285
XF:etrust-inoculateit-symlink(15102) CVE-2004-0267
XF:ettercap-memcpy-bo(8200) CVE-2002-0276
XF:eucalyptus-adminui-security-bypass(64167) CVE-2010-3905
XF:eucalyptus-santuario-dos(78617) CVE-2012-4063
XF:eucalyptus-soap-command-execution(67670) CVE-2011-0730
XF:eudora-base64-attach-spoof-variant(18064) CVE-2004-1521
XF:eudora-boundary-bo(9765) CVE-2002-0833
XF:eudora-html-execute-code(6262) CVE-2001-0365
XF:eudora-imap-command-execution(34625) CVE-2007-3166
XF:eudora-insecure-attachment-directory(8487) CVE-2002-0456
XF:eudora-long-attachments CVE-1999-0427
XF:eudora-long-url-bo(16086) CVE-2004-2005
XF:eudora-mail-management-bo(31325) CVE-2006-6336
XF:eudora-mhtml-execute-files(9654) CVE-2002-2313
XF:eudora-mime-message-dos(15857) CVE-2004-1944
XF:eudora-path-disclosure(5206) CVE-2000-0874
XF:eudora-plain-text-attachment(6431) CVE-2001-0677
XF:eudora-smtp-server-bo(34324) CVE-2007-2770
XF:eudora-to-field-dos(16246) CVE-2004-2301
XF:eudora-url-spoofing(16105) CVE-2004-2649
XF:eudora-warning-message CVE-2000-0342
XF:euldap-unspecified-info-disc(95701) CVE-2014-6232
XF:eupload-passwordtxt-overwrite-files(9733) CVE-2002-1449
XF:euploaderpro-config-file-include(29574) CVE-2006-6694
XF:euploaderpro-id-sql-injection(45487) CVE-2008-5075
XF:eurekaemail-pop3-bo(53940) CVE-2009-3837
XF:eurologoncms-files-directory-traversal(38659) CVE-2007-6185
XF:eurologoncms-id-sql-injection(38656) CVE-2007-6164
XF:eva-admin-script-injection(7650) CVE-2001-0948
XF:eva-forms-bo(7652) CVE-2001-0949
XF:eva-forms-reveal-path(7649) CVE-2001-0947
XF:eva-insecure-key-generation(7653) CVE-2001-0950
XF:eva-insecure-key-storage(7651) CVE-2001-0950
XF:evacms-index-file-include(43437) CVE-2008-7183
XF:evalsmsi-ajax-sql-injection(56152) CVE-2010-0614
XF:evalsmsi-ajax-xss(56157) CVE-2010-0617
XF:evalsmsi-comment-xss(56154) CVE-2010-0615
XF:evaweb-index-file-include(35091) CVE-2007-3460
XF:evaweb-multiple-xss(26891) CVE-2006-2689
XF:evcaleventscal-multiple-info-disclosure(47265) CVE-2008-6356
XF:event-calendar-comment-xss(18107) CVE-2004-1529
XF:event-calendar-path-disclosure(18105) CVE-2004-1528
XF:event-calendar-sql-injection(18104) CVE-2004-1530
XF:event-calendar-xss(18106) CVE-2004-1529
XF:eventbookingcalendar-index-csrf(90413) CVE-2014-10014
XF:eventbookingcalendar-index-xss(90414) CVE-2014-10014
XF:eventcal-index-sql-injection(60060) CVE-2010-4993
XF:eventing-index-sql-injection(48016) CVE-2009-0421
XF:eventlist-index-sql-injection(36223) CVE-2007-4509
XF:eventloganalyzer-searchaction-xss(41408) CVE-2008-1538
XF:eventregistration-login-sql-injection(37424) CVE-2007-5704
XF:eventsave-event-log-loss(10535) CVE-2002-1869
XF:eventscalendar-headersetup-file-include(45500) CVE-2008-4673
XF:eventscalendar-username-id-sql-injection(46395) CVE-2008-6608
XF:evenuke-mysql-file-include(33285) CVE-2007-1778
XF:evenzia-send-xss(34682) CVE-2007-2991
XF:everfocus-authentication-sec-bypass(53909) CVE-2009-3828
XF:everyauction-searchstring-xss(23568) CVE-2005-4229
XF:everyblog-unspecified-priv-escalation(45760) CVE-2008-6136
XF:everyblog-unspecified-security-bypass(45759) CVE-2008-6137
XF:everyblog-unspecified-sql-injection(45756) CVE-2008-6134
XF:everyblog-unspecified-xss(45757) CVE-2008-6135
XF:evgenius-counter-monthly-xss(27078) CVE-2006-3024
XF:eviewer-admin-request-dos CVE-2000-0278
XF:evilboard-index-sql-injection(39529) CVE-2008-0154
XF:evilboard-index-xss(39526) CVE-2008-0155
XF:evince-postscript-bo(30555) CVE-2006-5864
XF:evince-token-code-exec(80271) CVE-2011-5244
XF:evisioncms-allusers-sql-injection(29123) CVE-2006-5017
XF:evisioncms-functions-file-include(34792) CVE-2007-3251
XF:evisioncms-iframe-print-sql-injection(40859) CVE-2008-0856
XF:evisioncms-module-file-include(46457) CVE-2008-6551
XF:evisioncms-showimg-directory-traversal(34794) CVE-2007-3251
XF:evisioncms-style-sql-injection(34793) CVE-2007-3214
XF:evisioncms-ximage-file-upload(29124) CVE-2006-5016
XF:evisit-analyst-id-path-disclosure(35482) CVE-2007-3677
XF:evisit-analyst-id-sql-injection(35481) CVE-2007-3677
XF:evisitorpass-cve201817497-default-account (149657) CVE-2018-17497
XF:evisitorpass-fullscreen-cve201817493-pri-esc (149653) CVE-2018-17493
XF:evisitorpass-help-dialog-cve201817495-pri-esc (149655) CVE-2018-17495
XF:evisitorpass-kiosk-cve201817496-priv-esc (149656) CVE-2018-17496
XF:evisitorpass-startmenu-cve201817494-priv-esc (149654) CVE-2018-17494
XF:evobb-path-file-include(29145) CVE-2006-5087
XF:evolution-camel-certificate-mitm(10292) CVE-2002-1471
XF:evolution-camellockhelper-bo(19031) CVE-2005-0102
XF:evolution-emfmultipart-format-string(41011) CVE-2008-0072
XF:evolution-icalendar-bo(42824) CVE-2008-1108
XF:evolution-icalendar-description-bo(42826) CVE-2008-1109
XF:evolution-mime-header-dos(9059) CVE-2002-1765
XF:evolution-multiple-xss(65164) CVE-2011-0741
XF:evolution-writehtml-format-string(33106) CVE-2007-1002
XF:evolutionx-command-line-dos(15104) CVE-2004-0268
XF:evolve-products-sql-injection(30540) CVE-2006-6207
XF:evolvemerchant-viewcart-sql-injection(30272) CVE-2006-5953
XF:evotopsites-index-sql-injection(26328) CVE-2006-2339
XF:ewave-servletexec-dos(5435) CVE-2000-1025
XF:ewave-servletexec-file-upload(5450) CVE-2000-1024
XF:ewave-servletexec-jsp-source-read(4649) CVE-2000-0498
XF:eweather-modules-xss(41205) CVE-2008-1348
XF:ewebquiz-ewebquiz-sql-injection(33195) CVE-2007-1706
XF:ewebquiz-quizid-sql-injection(54892) CVE-2009-4436
XF:ewebquiz-quiztype-sql-injection(59470) CVE-2010-2359
XF:ewebquiz-start-sql-injection(46910) CVE-2008-5631
XF:ewriting-cat-sql-injection(41072) CVE-2008-1297
XF:exbb-exbbdefaultlang-file-include(41707) CVE-2008-1861
XF:exbb-threadstop-file-include(41708) CVE-2008-1862
XF:exbb-userstop-file-include(28624) CVE-2006-4488
XF:exceed-cleartext-passwords(1547) CVE-1999-1280
XF:exceed-xconfig-bypass-security(16221) CVE-2004-2258
XF:excel-active-worksheet-code-execution(35215) CVE-2007-3029
XF:excel-autofilter-code-execution(33915) CVE-2007-1214
XF:excel-biff-file-bo(33913) CVE-2007-0215
XF:excel-calendar-code-execution(45566) CVE-2008-3477
XF:excel-call(1737) CVE-1999-1055
XF:excel-cell-rebuilding-code-execution(27604) CVE-2006-2388
XF:excel-description-bo(25227) CVE-2006-0029
XF:excel-execute-code(17653) CVE-2004-0846
XF:excel-file-format-code-execution(45579) CVE-2008-3471
XF:excel-fngroupcount-bo(27464) CVE-2006-1308
XF:excel-graphic-bo(25229) CVE-2006-0030
XF:excel-hlink-bo(27224) CVE-2006-3086
XF:excel-hyperlink-macro-execution(9398) CVE-2002-0617
XF:excel-inline-macro-execution(9397) CVE-2002-0616
XF:excel-macro-execute-code(13681) CVE-2003-0821
XF:excel-ms04033-patch(17683) CVE-2004-0846
XF:excel-msvcrt-memmove-bo(23537) CVE-2005-4131
XF:excel-parsing-format-file-bo(25225) CVE-2006-0028
XF:excel-placeholder-code-execution(33914) CVE-2007-1203
XF:excel-record-bo(25228) CVE-2006-0031
XF:excel-register-function(5016) CVE-2000-0637
XF:excel-rept-code-execution(45580) CVE-2008-4019
XF:excel-sheet-name-bo(35132) CVE-2007-3490
XF:excel-shockwave-code-execution(27312) CVE-2006-3014
XF:excel-sylk CVE-1999-0794
XF:excel-unspecified-code-execution(27179) CVE-2006-3059
XF:excel-version-code-execution(35210) CVE-2007-1756
XF:excel-virus-warning CVE-1999-0717
XF:excel-workspace-designation-code-execution(35217) CVE-2007-3030
XF:excel-writeav-ce(67716) CVE-2011-1278
XF:excel-xsl-script-execution(9399) CVE-2002-0618
XF:excelviewer-ocx-bo(34011) CVE-2007-2495
XF:exceptionhandler-exceptionmessages-xss(74920) CVE-2012-2112
XF:exchange-attendant-incorrect-permissions(8092) CVE-2002-0049
XF:exchange-calendar-code-execution(25556) CVE-2006-0027
XF:exchange-dos(1223) CVE-1999-0945
XF:exchange-ical-dos(33888) CVE-2007-0039
XF:exchange-imap-command-dos(33890) CVE-2007-0221
XF:exchange-imc-ehlo-bo(9658) CVE-2002-0698
XF:exchange-ldap-protos-dos(6899) CVE-2001-1319
XF:exchange-license-dos(9791) CVE-2002-1876
XF:exchange-malformed-url-dos(6172) CVE-2001-0146
XF:exchange-mime-base64-code-execution(33889) CVE-2007-0213
XF:exchange-msg-attribute-dos(9195) CVE-2002-0368
XF:exchange-msrpc-dos(9789) CVE-2002-1873
XF:exchange-owa-account-access(13869) CVE-2003-0904
XF:exchange-owa-email-fields-xss(43328) CVE-2008-2247
XF:exchange-owa-embedded-script-execution(7663) CVE-2001-0726
XF:exchange-owa-execute-code(16583) CVE-2004-0203
XF:exchange-owa-folder-request-dos(7168) CVE-2001-0666
XF:exchange-owa-html-xss(43329) CVE-2008-2248
XF:exchange-owa-obtain-addresses(7089) CVE-2001-0660
XF:exchange-owa-script-execution(6652) CVE-2001-0340
XF:exchange-owa-securid-bypass(8681) CVE-2002-0507
XF:exchange-owa-xss(25550) CVE-2006-1193
XF:exchange-pop3-smtp-bo(15922) CVE-2004-1945
XF:exchange-relay CVE-1999-0682
XF:exchange-utf-xss(33887) CVE-2007-0220
XF:exchangepop3-rcptto-bo(24477) CVE-2006-0537
XF:excite-cgi-search-vuln CVE-1999-0279
XF:excite-world-write(1417) CVE-1999-1071
XF:excuseonline-pwd-sql-injection(42643) CVE-2008-2509
XF:exerocms-theme-file-include(41238) CVE-2008-1409
XF:exescope-exe-bo(49379) CVE-2009-1063
XF:exhibit-engine-photo-file-include(29424) CVE-2006-5292
XF:exhibitengine-styles-file-include(30516) CVE-2006-7183
XF:exim-config-arg-bo(8194) CVE-2002-0274
XF:exim-daemonc-format-string(10761) CVE-2002-1381
XF:exim-dkimeximquerydnstxt-bo(79615) CVE-2012-5671
XF:exim-headerschecksyntax-bo(16077) CVE-2004-0400
XF:exim-include-overflow CVE-1999-0971
XF:exim-mail-directory-priv-escalation(59043) CVE-2010-2023
XF:exim-mbx-symlink(59042) CVE-2010-2024
XF:exim-pipe-hostname-commands(7738) CVE-2001-0889
XF:exim-requireverify-bo(16079) CVE-2004-0399
XF:exim-syntax-format-string(6671) CVE-2001-0690
XF:exindawan-cve20147157-xss(96701) CVE-2014-7157
XF:exindawan-cve20147158-csrf(96702) CVE-2014-7158
XF:exiv2-iptc-metadata-dos(24349) CVE-2005-4676
XF:exiv2-printing-dos(42885) CVE-2008-2696
XF:exiv2-setdataarea-bo(39118) CVE-2007-6353
XF:exlor-template-file-include(29582) CVE-2006-6591
XF:exmh-error-symlink(5829) CVE-2001-0125
XF:exodus-imuri-command-execution(46663) CVE-2008-6935
XF:exodus-presuri-command-execution(52630) CVE-2008-6936
XF:exodus-xmppuri-command-execution(52631) CVE-2008-6937
XF:exooport-location-sql-injection(62017) CVE-2010-4942
XF:exoopport-index-sql-injection(61808) CVE-2010-3467
XF:exoopport-multiple-unspecified(30269) CVE-2006-5978
XF:exoops-runcms-upload-files(20001) CVE-2005-1031
XF:exophpdesk-admin-sql-injection(46493) CVE-2008-6917
XF:exophpdesk-faq-sql-injection(31998) CVE-2007-0676
XF:exophpdesk-index-sql-injection(38448) CVE-2007-5991
XF:exophpdesk-index-xss(38447) CVE-2007-5990
XF:exophpdesk-pipe-file-include(30208) CVE-2006-5951
XF:expblog-multiple-xss(29409) CVE-2006-5239
XF:expect-insecure-library-search(6870) CVE-2001-1374
XF:expertpdfeditorx-activex-file-overwrite(47166) CVE-2008-6496
XF:expertpdfviewerx-activex-file-overwrite(46218) CVE-2008-4919
XF:experts-answer-sql-injection(42954) CVE-2008-5267
XF:expjoomradio-id-sql-injection(42814) CVE-2008-2633
XF:explaycms-cookie-authentication-bypass(45300) CVE-2008-6411
XF:explorer-relative-path-name(5040) CVE-2000-0663
XF:explorerxp-dir-directory-traversal(25523) CVE-2006-1492
XF:explorerxp-dir-xss(25524) CVE-2006-1493
XF:explzh-lhaprocessing-bo(59624) CVE-2010-2434
XF:exponent-banner-php-command-execution(25610) CVE-2006-1607
XF:exponent-image-code-execution(23113) CVE-2005-3767
XF:exponent-index-file-include(29077) CVE-2006-4963
XF:exponent-module-xss(19061) CVE-2005-0309
XF:exponent-modules-sql-injection(23109) CVE-2005-3762
XF:exponent-pathoscoreversion-path-disclosure(19064) CVE-2005-0310
XF:exponentcms-cve20133294-index-sql-injection(84300) CVE-2013-3294
XF:exponentcms-cve20148690-xss(100877) CVE-2014-8690
XF:exponentcms-email-xss(53687) CVE-2009-4744
XF:exponentcms-iconspopup-directory-traversal(33936) CVE-2007-2252
XF:exponentcms-indexsrc-xss(96158) CVE-2014-6635
XF:exponentcms-multiple-path-disclosure(33937) CVE-2007-2253
XF:exponentcms-multiple-scripts-xss(34077) CVE-2007-2337
XF:exponentcms-newaccount-xss(41878) CVE-2008-1972
XF:exponentcms-slideshowjs-xss(60168) CVE-2010-5002
XF:exporia-common-file-include(29895) CVE-2006-5920
XF:exporia-includes-file-include(29326) CVE-2006-5113
XF:exportnation-ischecked-dos(35804) CVE-2007-4249
XF:expose-uploadimg-file-upload(35488) CVE-2007-3932
XF:exposed-filter-drupal-xss(78316) CVE-2012-6575
XF:expow-autoindex-file-include(33619) CVE-2007-2302
XF:expreserve(401) CVE-1999-0132
XF:expressfs-command-bo(3401) CVE-1999-1514
XF:expressionengine-avatar-xss(49359) CVE-2009-1070
XF:expressionengine-coreinput-xss(24296) CVE-2006-0461
XF:expressionengine-index-xss(39442) CVE-2008-0201
XF:expressions-dot-directory-traversal(8079) CVE-2002-0233
XF:expshop-index-sql-injection(43246) CVE-2008-2892
XF:ext-feedproxy-directory-traversal(33864) CVE-2007-2285
XF:extbase-actioncontroller-xss(89629) CVE-2013-7078
XF:extcalendar-calendar-xss(25350) CVE-2006-1336
XF:extcalendar-extcalendar-file-include(27633) CVE-2006-3556
XF:extcalendar-profile-security-bypass(32035) CVE-2007-0681
XF:extcalthai-admin-file-include(29499) CVE-2006-6634
XF:extended-unspecified-sql-injection(29821) CVE-2006-5608
XF:extensionmanager-url-xss(89624) CVE-2013-7076
XF:extensionmobileui-unspec-xs(77211) CVE-2012-2769
XF:externallinkpage-redirect-xss(58714) CVE-2010-2030
XF:extplorer-dir-directory-traversal(41873) CVE-2008-4764
XF:extract-download-file-include(47517) CVE-2008-6334
XF:extractnow-unacev2-ace-bo(26168) CVE-2005-2856
XF:extraktframework-index-xss(46186) CVE-2008-6217
XF:extremail-crammd5-bo(37209) CVE-2007-5466
XF:extremail-flog-format-string(6733) CVE-2001-1078
XF:extremail-password-gain-access(15329) CVE-2004-0332
XF:extremefilehosting-compressed-file-upload(32435) CVE-2007-0871
XF:extremephpbb-functions-file-include(32685) CVE-2007-1105
XF:extremephpbb-phpbbrootpath-file-include(33743) CVE-2007-2208
XF:extropia-webstore-command-execution(16710) CVE-2004-0734
XF:extropia-webstore-fileread(5347) CVE-2000-1005
XF:exuberant-ctags-symlink(6388) CVE-2001-0430
XF:exv2-avatar-directory-traversal(29130) CVE-2006-7080
XF:exv2-commmon-command-execute(29116) CVE-2006-7079
XF:exv2-index-sql-injection(29079) CVE-2006-5030
XF:exv2-setlang-xss(35992) CVE-2007-4365
XF:exv2cms-multiple-xss(62630) CVE-2010-4155
XF:eyeballmessengersdk-covideowindow-bo(44111) CVE-2008-3430
XF:eyebeam-sip-header-bo(24181) CVE-2006-0359
XF:eyefihelper-getphotostatus-dir-traversal(80995) CVE-2011-4696
XF:eyefimanager-url-dos(40996) CVE-2008-7137
XF:eyefimanager-wsproxy-csrf(40995) CVE-2008-7139
XF:eyeos-delay-file-include(66575) CVE-2011-1715
XF:eyeos-desktop-file-include(24569) CVE-2006-0636
XF:eyeos-desktop-xss(22936) CVE-2005-3413
XF:eyeos-eyehome-file-upload(30844) CVE-2006-6556
XF:eyeos-jsonpprimitive-xss(66574) CVE-2011-1714 CVE-2011-1715
XF:eyeos-unspecified-xss(29190) CVE-2006-5071
XF:eyeos-usrinfo-information-disclosure(22938) CVE-2005-3414
XF:ez-httpbench-view-files(10589) CVE-2002-1818
XF:ezalbum-index-sql-injection(72809) CVE-2012-0983
XF:ezarticles-articles-xss(51858) CVE-2009-2586
XF:ezaspsite-default-sql-injection(25544) CVE-2006-1541
XF:ezauction-viewfaqs-sql-injection(46276) CVE-2008-6778
XF:ezbaby-password-xss(48547) CVE-2009-0532
XF:ezbizpro-track-sql-injection(46280) CVE-2008-6245
XF:ezblog-admin-csrf(54895) CVE-2009-4365
XF:ezblog-cname-xss(54896) CVE-2009-4364
XF:ezblog-view-sql-injection(49013) CVE-2009-4805
XF:ezblog-yr-xss(54894) CVE-2009-4366
XF:ezboard-bbs-contenttype-bo(8162) CVE-2002-0263
XF:ezboard-config-file-include(32157) CVE-2007-0761
XF:ezboard-font-xss(15287) CVE-2004-0319
XF:ezboo-update-unauthorized-access(32563) CVE-2007-1043
XF:ezcareer-content-sql-injection(46275) CVE-2008-6867
XF:ezcms-filemanager-unauth-access(43091) CVE-2008-2920
XF:ezcms-page-sql-injection(43086) CVE-2008-2921
XF:ezcontents-diary-entry-xss(9712) CVE-2002-1085
XF:ezcontents-dotdot-directory-traversal(9710) CVE-2002-1083
XF:ezcontents-headeruserdata-sql-injection(28675) CVE-2006-4478
XF:ezcontents-image-file-upload(9698) CVE-2002-1082
XF:ezcontents-link-file-include(44663) CVE-2008-7055
XF:ezcontents-login-bypass(15136) CVE-2003-1214
XF:ezcontents-loginreq2-xss(28676) CVE-2006-4479
XF:ezcontents-minicalendar-file-include(44480) CVE-2008-3575
XF:ezcontents-multiple-file-include(15135) CVE-2004-0132
XF:ezcontents-multiple-scripts-file-include(28674) CVE-2006-4477
XF:ezcontents-php-file-include(14199) CVE-2004-0070
XF:ezcontents-showdetails-sql-injection(42260) CVE-2008-2135
XF:ezcontents-showdiary-file-include(44665) CVE-2008-7054
XF:ezcontents-sql-injection(9713) CVE-2002-1086
XF:ezcontents-verifylogin-post-data(9711) CVE-2002-1084
XF:ezdatabase-adminpanel-xss(31768) CVE-2007-0592
XF:ezdatabase-index-p-path-disclosure(24135) CVE-2006-0315
XF:ezdatabase-index-p-xss(24134) CVE-2006-0315
XF:ezdatabase-visitorupload-file-include(24136) CVE-2006-0214
XF:ezestore-searchresults-sql-injection(46273) CVE-2008-6242
XF:ezforum-forum-sql-injection(46113) CVE-2008-4754
XF:ezgallery-multiple-scripts-xss(27066) CVE-2006-3087
XF:ezgamingcheats-viewreviews-sql-injection(46288) CVE-2008-6244
XF:ezhomepagepro-multiple-xss(25468) CVE-2006-1413
XF:ezhotornot-viewcomments-sql-injection(46278) CVE-2008-6776
XF:ezi-invoices-sql-injection(23213) CVE-2005-3845
XF:ezine-d4majaxpagenav-file-include(54307) CVE-2009-4094
XF:ezipwizard-zip-bo(49148) CVE-2009-1028
XF:eziupdate-showmessage-format-string(18032) CVE-2004-0980
XF:ezodiak-index-xss(51859) CVE-2009-4684
XF:ezonlinegallery-ezgallery-path-disclosure(29835) CVE-2006-7103
XF:ezonlinegallery-image-directory-traversal(29836) CVE-2006-7103
XF:ezphotosales-admin-default-password(35837) CVE-2007-4260
XF:ezphotosales-config-information-disclosure(35841) CVE-2007-4261
XF:ezphotosales-galleries-info-disclosure(35840) CVE-2007-4261
XF:ezphotosales-javascript-security-bypass(35832) CVE-2007-4259
XF:ezportalztml-index-sql-injection(28667) CVE-2006-4501
XF:ezportalztml-index-xss(28666) CVE-2006-4500
XF:ezportalztml-unauthorized-access(28668) CVE-2006-4502
XF:ezpublish-ezoe-csrf(76811) CVE-2012-4053
XF:ezpublish-referrerurl-xss(24956) CVE-2006-0938
XF:ezpublish-registration-privilege-escalation(47216) CVE-2008-6844
XF:ezpublish-unspec-vuln(74060) CVE-2012-1565
XF:ezpxphotoblog-commentform-file-include(59474) CVE-2010-2341
XF:ezradius-config-database-info-disclosure(41767) CVE-2008-1752
XF:ezrecipe-config-file-include(53696) CVE-2009-3694
XF:ezreminder-password-xss(48548) CVE-2009-0533
XF:ezringtone-main-file-include(46791) CVE-2008-6112
XF:ezringtone-player-xss(27062) CVE-2006-3004
XF:ezshopper-cgi-file-disclosure(5740) CVE-2000-1092
XF:ezstore-id-sql-injection(44196) CVE-2008-3586
XF:ezstream-replacestring-urlparse-bo(32867) CVE-2007-1344
XF:ezticket-common-file-include(29702) CVE-2006-5523
XF:eztopsites-topsite-sql-injection(46274) CVE-2008-6247
XF:ezupload-multiple-file-include(26821) CVE-2006-2694
XF:ezupload-search-sql-injection(23785) CVE-2005-4309
XF:ezusermanager-coreinc-file-include(26470) CVE-2006-2424
XF:ezwaiter-input-fields-xss(27587) CVE-2006-3613
XF:ezwebalbum-download-file-disclosure(43920) CVE-2008-3293
XF:ezwebalbum-index-security-bypass(43938) CVE-2008-3292
XF:ezwebitor-login-sql-injection(49966) CVE-2009-4933
XF:ezwebsearch-results-xss(51854) CVE-2009-4716
XF:f2html-sql-injection(9596) CVE-2002-2383
XF:f2l3000-login-sql-injection(55950) CVE-2010-0469
XF:f3site-adm-file-upload(32189) CVE-2007-0764
XF:f3site-autor-xss(32188) CVE-2007-0763
XF:f3site-nlang-file-include(54908) CVE-2009-4435
XF:f5-bigip-cve20148727-dir-trav(98676) CVE-2014-8727
XF:f5-cve20136016-dos(88166) CVE-2013-6016
XF:f5-cve20144024-info-disc(95834) CVE-2014-4024
XF:f5bigip-auditlog-xss(41440) CVE-2008-1503
XF:f5bigip-console-csrf(40419) CVE-2008-7032
XF:f5bigip-interface-code-execution(49308) CVE-2008-6474
XF:f5bigip-responsebody-xss(99907) CVE-2015-1050
XF:f5bigip-searchstring-xss(39632) CVE-2008-0265
XF:f5bigip-sql-injection(81457) CVE-2012-3000
XF:f5bigip-xml-info-disclosure(81426) CVE-2012-2997
XF:f5bigipwebmgmt-reprequest-xss(39979) CVE-2008-0539
XF:f@cile-peditpage-peditbox-file-include(26841) CVE-2006-2745
XF:f@cile-ppopupgallery-file-include(26839) CVE-2006-2744
XF:f@cile-themes-file-include(26854) CVE-2006-2745
XF:fa-config-file-include(35873) CVE-2007-4279
XF:facecontrol-vis-directory-traversal(24374) CVE-2006-0484
XF:facestones-fsformlinks-file-include(29147) CVE-2006-5070
XF:facetedsearch-unspecified-sql-injection(86235) CVE-2013-5302
XF:facguestbook-gdb-gbdb-information-disclosure(33600) CVE-2007-2100 CVE-2007-2101
XF:facilcms-index-modules-file-include(43037) CVE-2008-7176
XF:facileforms-facileformsframe-file-include(43290) CVE-2008-2990
XF:facileforms-itemid-xss(55133) CVE-2009-4578
XF:facilhelpdesk-index-file-include(52362) CVE-2009-4543
XF:facilhelpdesk-kbase-xss(52361) CVE-2009-4544
XF:facilhelpdesk-lng-file-include(52363) CVE-2009-4543
XF:facto-facto-information-disclosure(47278) CVE-2008-5935
XF:factosystem-asp-sql-injection(10000) CVE-2002-1499
XF:fai-log-file-info-disclosure(30892) CVE-2006-6614
XF:fail2ban-log-message-dos(30739) CVE-2006-6302
XF:fake-identd-bo(9731) CVE-2002-1792
XF:falcon-error-msg-xss(9812) CVE-2002-2318
XF:falcon-path-parsing CVE-1999-0881
XF:falcon-protected-dir-access(8189) CVE-2002-0275
XF:falcon-protected-file-access(9179) CVE-2002-0899
XF:falsftp-typo3-cve20148327-info-disc(97668) CVE-2014-8327
XF:falt4-admin-index-csrf(48786) CVE-2009-0648
XF:falt4-fckeditor-file-upload(48769) CVE-2008-6178
XF:falt4-index-feed-xss(38952) CVE-2007-6310
XF:falt4-index-sql-injection(38950) CVE-2007-6311
XF:family-connections-less-command-exec(71618) CVE-2011-5130
XF:family-fcmsloginid-security-bypass(35966) CVE-2007-4338
XF:familyconnections-multiple-sql-injection(43097) CVE-2008-2901
XF:familyproject-index-sql-injection(46929) CVE-2008-6274
XF:famoc-index-xss(100410) CVE-2015-1512
XF:faname-index-page-xss(43502) CVE-2007-3653
XF:fancyslide-createslideshowblocks-xss(74070) CVE-2012-2068
XF:fantastic-guestbook-guestbook-xss(27697) CVE-2006-3568
XF:fantastic-news-news-sql-injection(23215) CVE-2005-3846
XF:fantasticnews-archive-file-include(25064) CVE-2006-1154
XF:fantasticnews-configscriptpath-file-include(31121) CVE-2006-1154 CVE-2006-4671
XF:fantasticnews-id-sql-injection(30834) CVE-2006-6542
XF:fantasticnews-news-file-include(28469) CVE-2006-4285
XF:fantasticnews-news-sql-injection(24943) CVE-2006-0972
XF:fantastico-xml-file-include(45147) CVE-2008-4181
XF:faphoto-show-sql-injection(41557) CVE-2008-1714
XF:faq-faq-file-include(29868) CVE-2006-5637
XF:faq-management-index-sql-injection(44583) CVE-2008-4743
XF:faqengine-pathfaqe-file-include(55532) CVE-2010-1360
XF:faqengine-question-sql-injection(34355) CVE-2007-2749
XF:faqmanager-catagorie-sql-injection(46833) CVE-2008-5287
XF:faqmanager-cgi-null-file-read(7833) CVE-2002-2033
XF:faqmanager-default-sql-injection(46945) CVE-2008-6372
XF:faqmanager-header-file-include(46840) CVE-2008-5288
XF:faqmanager-o12faq-info-disclosure(46954) CVE-2008-7063
XF:faqmasterflexplus-faq-sql-injection(39286) CVE-2007-6634
XF:faqmasterflexplus-faq-xss(39287) CVE-2007-6633
XF:faqomatic-cgi-file-css(8906) CVE-2002-2011
XF:faqomatic-fom-xss(24165) CVE-2006-0251
XF:faqscripts-index-file-include(28130) CVE-2006-4008
XF:far-long-path-bo(11293) CVE-2003-1445
XF:farmerswife-ftp-directory-traversal(24190) CVE-2006-0319
XF:farphp-index-file-include(44606) CVE-2008-4741
XF:farsinews-index-admin-xss(26097) CVE-2006-2084
XF:farsinews-index-directory-traversal(24602) CVE-2006-0660
XF:farsinews-loginout-file-include(24419) CVE-2006-0502
XF:farsinews-search-xss(25833) CVE-2006-1822
XF:farsinews-showarchives-file-include(24598) CVE-2006-0660
XF:farsinews-tinymcegzip-file-include(27650) CVE-2006-3602
XF:fascriptfamp3-show-sql-injection(39714) CVE-2008-0327
XF:fascriptfaname-page-sql-injection(39715) CVE-2008-0328
XF:fascriptfapersian-show-sql-injection(39716) CVE-2008-0325
XF:fascriptfapersianhack-show-sql-injection(39717) CVE-2008-0326
XF:fast-tools-cve20147251-info-disc(99018) CVE-2014-7251
XF:fast360-dns-dos(27004) CVE-2006-7054
XF:fast360-http-security-bypass(27003) CVE-2006-7053
XF:fastclick-init-file-include(45964) CVE-2008-4624
XF:fastclick-multiple-file-include(26235) CVE-2006-2175 CVE-2006-2241
XF:fastesp-interface-xss(48680) CVE-2009-5092
XF:fastfileexchange-fup-id-xss(78966) CVE-2012-0869
XF:fastlink-theserver-plaintext-passwords(9624) CVE-2002-2389
XF:fastpublish-designconfig-file-include(39013) CVE-2007-6325
XF:fastpublish-fsbase-file-include(26897) CVE-2006-2726
XF:fastpublish-sprache-artikel-sql-injection(45671) CVE-2008-4518
XF:fastpublish-target-file-include(45673) CVE-2008-4519
XF:fastrack-get-directory-list CVE-1999-0239
XF:fastrack-packet-0-bo(12086) CVE-2003-0397
XF:fastream-cd-dos(16615) CVE-2004-0677
XF:fastream-ftp-path-disclosure(5977) CVE-2001-0255
XF:fastream-ftp-server-dos(5976) CVE-2001-0256
XF:fastream-head-request-dos(18192) CVE-2004-2534
XF:fastream-mkdir-file-upload(16613) CVE-2004-0676
XF:fastream-nonexistent-url-xss(13535) CVE-2003-1151
XF:fastream-user-pass-dos(15899) CVE-2004-1941
XF:faststone-dotdot-directory-traversal(19900) CVE-2005-0950
XF:faststone-jpg-bo(33485) CVE-2007-1764
XF:fasttrack-message-service-dos(8273) CVE-2002-0314
XF:fasttrack-message-service-spoof(8272) CVE-2002-0315
XF:fatfreecrm-cve20151585-csrf(100925) CVE-2015-1585
XF:fathftp-activex-bo(60200) CVE-2010-2701
XF:fatplayer-wav-bo(52713) CVE-2009-4962
XF:fatwire-administration-security-bypass(27702) CVE-2006-3679
XF:fatwire-search-xss(38305) CVE-2007-5932
XF:fatwire-updateengine-xss(23848) CVE-2005-4576
XF:faupload-download-sql-injection(47394) CVE-2008-5766
XF:faxpress-plaintext-password(8086) CVE-2002-0235
XF:fbida-fbgs-tmpdir-symlink(25729) CVE-2006-1695
XF:fbida-fbgs-typo-security-bypass(28038) CVE-2006-3119
XF:fcheck-open-execute-commands(6256) CVE-2001-0370
XF:fcheck-shell CVE-2000-0296
XF:fcheck-tmpfile-symlink(25830) CVE-2006-1753
XF:fckeditor-connector-obtain-information(24878) CVE-2006-0921
XF:fckeditor-data-file-upload(34982) CVE-2007-3163
XF:fckeditor-spellchecker-xss(76604) CVE-2012-4000
XF:fckeditorjava-ctrl-dos(51738) CVE-2009-4875
XF:fcms-familynews-file-include(61722) CVE-2010-3419
XF:fcring-fcring-file-include(32653) CVE-2007-1133
XF:fcron-dotdot-directory-traversal(24504) CVE-2006-0575
XF:fcron-fcronsighup-create-files(18077) CVE-2004-1032
XF:fcron-fcronsighup-obtain-info(18075) CVE-2004-1030
XF:fcron-fcronsighup-restrictions-bypass(18076) CVE-2004-1031
XF:fcron-fcrontab-obtain-info(18078) CVE-2004-1033
XF:fcron-fcrontab-symlink(56680) CVE-2010-0792
XF:fcron-syslog-bo(24444) CVE-2006-0539
XF:fcron-tmpfile-symlink(7127) CVE-2001-0685
XF:fd-search-xss(9533) CVE-2002-1036
XF:fdformat-bo CVE-1999-0315
XF:fdm-name-directory-traversal(58627) CVE-2010-0999
XF:fdm-siteexplorer-bo(58626) CVE-2010-0998
XF:fdscript-download-file-disclosure(31915) CVE-2007-0620
XF:fear-punkbuster-format-string(36900) CVE-2007-5247
XF:featurific-snum-xss(71468) CVE-2011-5265
XF:fedora-imswitch-symlink(16682) CVE-2004-2502
XF:fedora-ldap-security-bypass(36005) CVE-2007-4364
XF:fedora-xen-qemuvnc-information-disclosure(33085) CVE-2007-0998
XF:feedbackratingscript-detail-sql-injection(42428) CVE-2008-2277
XF:feedblock-unspecified-xss(50521) CVE-2009-1738
XF:feedburner-feedsmith-plugin-csrf(36940) CVE-2007-5229
XF:feedcms-index-file-include(47276) CVE-2008-6361
XF:feeddemon-atom-feed-xss(29047) CVE-2006-4710
XF:feedelement-unspecified-xss(54338) CVE-2009-4119
XF:feederator-mosconfigabsolute-file-include(46438) CVE-2008-5789
XF:feedlist-handlerimage-xss(63055) CVE-2010-4637
XF:feedreader3-rssfeed-xss(36863) CVE-2007-5161
XF:feindt-newsadmin-file-include(34276) CVE-2007-2708
XF:femitterserver-ftp-dos(42075) CVE-2008-2032
XF:fengoffice-customername-xss(95173) CVE-2014-5343
XF:fenice-contentlength-dos(26080) CVE-2006-2023
XF:fenice-parseurl-bo(26078) CVE-2006-2022
XF:festos-category-xss(61691) CVE-2010-4893
XF:fetch-http-header-bo(18160) CVE-2004-1053
XF:fetchmail-address-header-bo(10839) CVE-2002-1365
XF:fetchmail-authenticate-gssapi(7455) CVE-2001-0101
XF:fetchmail-email-dos(13450) CVE-2003-0792
XF:fetchmail-imap-msgnum-bo(9133) CVE-2002-0146
XF:fetchmail-logmessage-dos(43121) CVE-2008-2711
XF:fetchmail-long-header-bo(6704) CVE-2001-0819
XF:fetchmail-message-bounce-dos(24265) CVE-2006-0321
XF:fetchmail-multidrop-bo(10203) CVE-2002-1174 CVE-2002-1175
XF:fetchmail-null-pointer-dos(23713) CVE-2005-4348
XF:fetchmail-signed-integer-index(6965) CVE-2001-1009
XF:fetchmail-starttls-dos(67700) CVE-2011-1947
XF:fetchmail-warning-dos(36385) CVE-2007-4565
XF:feuser-unspec-sql-injection(61056) CVE-2010-4952
XF:fex-security-bypass(68005) CVE-2011-1409
XF:fez-list-sql-injection(45332) CVE-2008-6028
XF:ffbconfig-bo CVE-1999-0109
XF:ffdshow-url-bo(46810) CVE-2008-5381
XF:ffftp-code-execution(71020) CVE-2011-3991
XF:ffftp-list-directory-traversal(42796) CVE-2008-6424
XF:ffmpeg-adpcmdecodeframe-code-exec(78932) CVE-2012-0852
XF:ffmpeg-avcodecclose-unspecified(46325) CVE-2008-4868
XF:ffmpeg-dca-bo(46324) CVE-2008-4867
XF:ffmpeg-demuxer-dos(44210) CVE-2008-3230
XF:ffmpeg-ffh264decode-code-exec(78933) CVE-2012-0851
XF:ffmpeg-ffj2kdwtinit-dos(78935) CVE-2012-0849
XF:ffmpeg-fourxmreadheader-code-execution(48330) CVE-2009-0385
XF:ffmpeg-getqcx-bo(78927) CVE-2012-0857
XF:ffmpeg-getsot-bo(78929) CVE-2012-0855
XF:ffmpeg-mpegtswritepmt-bo(91174) CVE-2014-2263
XF:ffmpeg-mpvframestart-bo(78928) CVE-2012-0856
XF:ffmpeg-renderline-code-exec(78925) CVE-2012-0859
XF:ffmpeg-sbrqmfsynthesis-dos(78934) CVE-2012-0850
XF:ffmpeg-tcpudp-dos(46326) CVE-2008-4869
XF:ffmpeg-utils-multiple-bo(46322) CVE-2008-4866
XF:ffmpeg-wmv-code-exec(79405) CVE-2012-5361
XF:ffmpeg-wssnddecodeframe-bo(78936) CVE-2012-0848
XF:fg100pb-cve20146617-default-account(98512) CVE-2014-6617
XF:fgallery-fimrss-sql-injection(39964) CVE-2008-0491
XF:fhttpd-basic-dos(45278) CVE-2008-7014
XF:fichive-index-sql-injection(42515) CVE-2008-2416
XF:fichive-letter-sql-injection(42800) CVE-2008-2425
XF:fics-board-bo CVE-1999-0847
XF:fihs-cookgid-security-bypass(51996) CVE-2009-4987
XF:fihs-cookie-auth-bypass(43771) CVE-2008-3211
XF:fihs-login-sql-injection(43772) CVE-2008-3212
XF:file-afctr-memory-allocation(11488) CVE-2003-1092
XF:file-afctr-read-bo(11469) CVE-2003-0102
XF:file-assert-code-execution(34731) CVE-2007-2799
XF:file-elf-header-bo(18368) CVE-2004-1304
XF:file117-detail-file-include(33815) CVE-2007-2262
XF:filealyzer-versioninformation-bo(45516) CVE-2008-4396
XF:filebase-index-sql-injection(40616) CVE-2008-0817
XF:filebased-guestbook-gbook-xss(11540) CVE-2003-1546
XF:filebrowser-cve20132036-xss(83986) CVE-2013-2036
XF:filecloset-extension-file-upload(34587) CVE-2007-2961
XF:filecopa-ftp-dir-bo(27941) CVE-2006-3768
XF:filecopa-ftp-directory-traversal(24257) CVE-2006-0344
XF:filecopa-list-bo(27817) CVE-2006-3726
XF:filecopa-unspecified-bo(33462) CVE-2007-1598
XF:filecopa-user-dos(26300) CVE-2006-2254
XF:filefield-nodeaccess-security-bypass(53897) CVE-2009-3781
XF:filefieldmodule-filepath-xss(59500) CVE-2010-1958
XF:fileguard-weak-password-encryption(7018) CVE-2001-1165
XF:fileinfo-multiple-pe-dos(36126) CVE-2007-4463
XF:fileinfo-multiple-pe-header-spoofing(36127) CVE-2007-4464
XF:filelist-unspecified-information-disclosure(45258) CVE-2008-5096
XF:filelister-definesearch-xss(23418) CVE-2005-4040
XF:filemaker-web-publishing-xss(38600) CVE-2007-6104
XF:filemanager-index-file-include(28128) CVE-2006-3987
XF:filemanager-pathext-view-directory-traversal(16806) CVE-2004-2047
XF:filenet-cse-security-bypass(59792) CVE-2010-2518
XF:filepath-rmtree-symlink(47044) CVE-2008-5303
XF:filepocket-registry-plaintext-password(26187) CVE-2005-1414
XF:fileprotectionexpress-bypass-auth(26225) CVE-2006-2168
XF:filereporter-nfragent-bo(66548) CVE-2011-0994
XF:filerun-index-sql-injection(34006) CVE-2007-2469
XF:filerun-index-xss(34007) CVE-2007-2470
XF:files-archive-directory-directory-traversal(24393) CVE-2006-0567
XF:filesanywhere-ssl-spoofing(79932) CVE-2012-5819
XF:fileseek-cgi-command-execution(8857) CVE-2002-0612
XF:fileseek-cgi-directory-traversal(8858) CVE-2002-0611
XF:fileserver-unspecified-info-disclosure(54932) CVE-2009-4815
XF:filesharing-contentlength-bo(59434) CVE-2010-2330
XF:filestore-multiple-sql-injection(25183) CVE-2006-1278
XF:filestore-signup-xss(25182) CVE-2006-1277
XF:filestorepro-download-file-include(43724) CVE-2006-1278
XF:filestorepro-id-sql-injection(43718) CVE-2006-1278
XF:filesyssmb-directory-command-execution(43910) CVE-2008-3285
XF:filetransfer-file-directory-traversal(41489) CVE-2008-1564
XF:fileuploader-index-datei-file-include(35926) CVE-2007-4327
XF:filezilla-commands-dos(30853) CVE-2006-6564 CVE-2006-6565
XF:filezilla-ftp-bo(26450) CVE-2006-2403
XF:filezilla-logmessage-format-string(31497) CVE-2007-0317
XF:filezilla-options-queuectrl-bo(31500) CVE-2007-0315
XF:filezilla-password-weak-encryption(22135) CVE-2005-2898
XF:filezilla-port-pass-dos(26303) CVE-2006-2173
XF:filezillaserver-ssltls-dos(49107) CVE-2009-0884
XF:filiale-index-sql-injection(41980) CVE-2008-1935
XF:filzip-archive-directory-traversal(27027) CVE-2006-2958
XF:filzip-unacev2-bo(26447) CVE-2005-2856
XF:finder-dsstore-file-overwrite(19253) CVE-2005-0342
XF:findnix-index-file-include(35920) CVE-2007-4331
XF:fineshop-index-sql-injection(27280) CVE-2006-3234
XF:fineshop-index-xss(27279) CVE-2006-3235
XF:finger-out CVE-1999-0612
XF:finger-running CVE-1999-0612
XF:finger-server-input CVE-2000-0128
XF:finjan-backup-plaintext-password(27709) CVE-2006-3663
XF:finjan-surfingate-dot-bypass(10037) CVE-2002-1961
XF:finjan-surfingate-execute-commands(14934) CVE-2004-2107
XF:finjan-surfingate-ip-bypass(10038) CVE-2002-1962
XF:finjan-surfingate-security-bypass(21010) CVE-2005-1994
XF:finnishbank-unspecified-security-bypass(51007) CVE-2009-2038
XF:fipscms-db-info-disclosure(50987) CVE-2009-2022
XF:fipscms-index-xss(27076) CVE-2006-3031
XF:fipscms-pid-sql-injection(34155) CVE-2007-2561
XF:fipscms-print-sql-injection(42257) CVE-2008-2124
XF:fipscmslight-index-sql-injection(44022) CVE-2008-3417
XF:fipsforum-forumfips-information-disclosure(56183) CVE-2010-0765
XF:fipsgallery-zoom-xss(27077) CVE-2006-3022
XF:fireant-index-file-include(43229) CVE-2008-2896
XF:firebird-attach-connect-bo(36957) CVE-2007-5245
XF:firebird-attach-create-bo(36958) CVE-2007-5246
XF:firebird-configfile-checkmsgs-bo(34201) CVE-2007-2606
XF:firebird-database-name-bo(16229) CVE-2004-2043
XF:firebird-fbinetserver-fbserver-bo(25282) CVE-2006-1240 CVE-2006-1241
XF:firebird-fbserver-bo(34833) CVE-2007-3181
XF:firebird-interbase-bo(11977) CVE-2003-0281
XF:firebird-maxpathlen-unspecified(36359) CVE-2007-4664
XF:firebird-serviceapi-dos(36356) CVE-2007-4667
XF:firebird-sysdba-unath-access(42299) CVE-2008-1880
XF:firebird-unspecified-network-dos(36355) CVE-2007-4666
XF:firebird-username-bo(39981) CVE-2008-0467
XF:firebird-xdrprotocol-integer-overflow(39996) CVE-2008-0387
XF:firebird-xnet-dos(36353) CVE-2007-4665
XF:firebirdsql-processpacket-bo(37079) CVE-2007-4992
XF:firebox-dvcp-dos(9509) CVE-2002-1046
XF:firebox-kernel-dos(6327) CVE-2001-0592
XF:firebox-pptp-dos(6109) CVE-2001-0204
XF:firebox-pptpvpn-mschapv2-info-disclosure(41683) CVE-2008-1618
XF:firebox-smtp-bypass-filter(6682) CVE-2001-0692
XF:firebox-soho-ftp-insecure(9511) CVE-2002-1047
XF:firebox-url-dos(5098) CVE-2000-0783
XF:firebox-vclass-cli-admin-privileges(10218) CVE-2002-1520
XF:firebox-vclass-cli-format-string(10217) CVE-2002-1519
XF:fireconfig-dl-directory-traversal(38124) CVE-2007-5782
XF:fireflier-getchains-symlink(35226) CVE-2007-2837
XF:firefly-addarg-format-string(38243) CVE-2007-5825
XF:firefly-decodepassword-dos(38242) CVE-2007-5824
XF:firefly-getheaders-dos(38241) CVE-2007-5824
XF:firefly-wsgetpostvars-bo(41850) CVE-2008-1771
XF:firefox-aboutblank-security-bypass(32580) CVE-2007-1004
XF:firefox-addmicrosummary-info-disclosure(37428) CVE-2007-5335
XF:firefox-android-cve20141484-info-disc(90892) CVE-2014-1484
XF:firefox-autocomplete-dos(34612) CVE-2007-2869
XF:firefox-bmp-dos(40606) CVE-2008-0420
XF:firefox-bmp-information-disclosure(40491) CVE-2008-0420
XF:firefox-browser-eng-code-exec(54800) CVE-2009-3980
XF:firefox-browser-eng-code-execution(57388) CVE-2010-0173
XF:firefox-browser-engine-code-exec(54801) CVE-2009-3981
XF:firefox-chrome-xss(44199) CVE-2008-3198
XF:firefox-commandline-uri-security-bypass(43832) CVE-2008-2933
XF:firefox-contentdisposition-security-bypass(59667) CVE-2010-1197
XF:firefox-contentlayout-dos(44169) CVE-2008-3444
XF:firefox-convolve3x3-bo(79165) CVE-2012-4188
XF:firefox-cow-privilege-escalation(79153) CVE-2012-3993
XF:firefox-cow-xss(79154) CVE-2012-4184
XF:firefox-createcsspropertytxn-code-exec(79157) CVE-2012-4179
XF:firefox-createrange-dos(29916) CVE-2006-5633
XF:firefox-css-info-disclosure(71816) CVE-2002-2436
XF:firefox-cve20141477-code-exec(90899) CVE-2014-1477
XF:firefox-cve20141478-code-exec(90900) CVE-2014-1478
XF:firefox-cve20141479-sec-bypass(90898) CVE-2014-1479
XF:firefox-cve20141480-spoofing(90897) CVE-2014-1480
XF:firefox-cve20141481-sec-bypass(90883) CVE-2014-1481
XF:firefox-cve20141482-code-exec(90894) CVE-2014-1482
XF:firefox-cve20141483-info-disc(90893) CVE-2014-1483
XF:firefox-cve20141486-code-exec(90890) CVE-2014-1486
XF:firefox-cve20141488-dos(90887) CVE-2014-1488
XF:firefox-cve20141489-sec-bypass(90888) CVE-2014-1489
XF:firefox-cve20148634-code-exec(99955) CVE-2014-8634
XF:firefox-cve20148636-sec-bypass(99964) CVE-2014-8636
XF:firefox-cve20148637-info-disc(99957) CVE-2014-8637
XF:firefox-cve20148638-csrf(99958) CVE-2014-8638
XF:firefox-cve20148639-session-hijacking(99959) CVE-2014-8639
XF:firefox-cve20148640-info-disc(99960) CVE-2014-8640
XF:firefox-cve20148641-dos(99961) CVE-2014-8641
XF:firefox-cve20148642-sec-bypass(99963) CVE-2014-8642
XF:firefox-cve20148643-sec-bypass(99962) CVE-2014-8643
XF:firefox-developer-tool-priv-esc(80180) CVE-2012-5837
XF:firefox-doclocation-dos(52923) CVE-2009-2975
XF:firefox-documentlocation-spoofing(54808) CVE-2009-3985
XF:firefox-documentlocation-ssl-spoofing(54806) CVE-2009-3984
XF:firefox-documentwrite-dos(42154) CVE-2008-2014
XF:firefox-domattrmodified-code-exec(71910) CVE-2011-3658
XF:firefox-domsvgtests-code-exec(79161) CVE-2012-4183
XF:firefox-draganddrop-code-execution(57391) CVE-2010-0178
XF:firefox-evalinsandbox-sec-bypass(80171) CVE-2012-4201
XF:firefox-eventhandlers-xss(41455) CVE-2008-1234
XF:firefox-firebug-code-execution(57394) CVE-2010-0179
XF:firefox-firebug-console-security-bypass(33451) CVE-2007-1878
XF:firefox-fireclipboard-code-exec(80188) CVE-2012-4215
XF:firefox-focus-security-bypass(35299) CVE-2007-3511
XF:firefox-freetype-code-execution(79208) CVE-2012-4190
XF:firefox-full-screen-code-exec(79149) CVE-2012-3988
XF:firefox-function-allocation-code-execution(42654) CVE-2006-0293
XF:firefox-geckoactivexobject-info-disclosure(54798) CVE-2009-3987
XF:firefox-getfontentry-code-exec(80189) CVE-2012-4216
XF:firefox-gfxshapedword-bo(80196) CVE-2012-5839
XF:firefox-href-dos(33982) CVE-2007-2671
XF:firefox-html-file-code-execution(80183) CVE-2012-5830
XF:firefox-httpconnect-code-execution(51203) CVE-2009-2061
XF:firefox-https-security-bypass(51189) CVE-2009-2065
XF:firefox-hzgb2312-xss(80179) CVE-2012-4207
XF:firefox-ietab-javascript-dos(26540) CVE-2006-2538
XF:firefox-iframe-contentwindowfocus-bo(25994) CVE-2006-1993
XF:firefox-iframe-javascript-dos(38233) CVE-2007-5896
XF:firefox-iframe-security-bypass(34701) CVE-2007-3089
XF:firefox-internet-shortcut-info-disclosure(45740) CVE-2008-4582
XF:firefox-iscsswordspacingspace-code-exec(79156) CVE-2012-3995
XF:firefox-iso2022kr-xss(75154) CVE-2012-0477
XF:firefox-isprevcharinnode-bo(79158) CVE-2012-4180
XF:firefox-jar-uri-xss(38356) CVE-2007-5947
XF:firefox-javascript-ce(59661) CVE-2010-1202
XF:firefox-javascript-eng-code-exec(54802) CVE-2009-3982
XF:firefox-javascript-engine-code-execution(41446) CVE-2008-1237
XF:firefox-javascript-spoofing(54611) CVE-2009-4129
XF:firefox-javascriptcode-dos(58761) CVE-2010-1986
XF:firefox-keygen-dos(50838) CVE-2009-1828
XF:firefox-lf-response-splitting(33981) CVE-2007-2292
XF:firefox-locationhash-dos(47572) CVE-2008-5715
XF:firefox-locationhostname-security-bypass(32533) CVE-2007-0981
XF:firefox-loop-dos(50721) CVE-2009-1827
XF:firefox-mailto-weak-security(57395) CVE-2010-0181
XF:firefox-makescriptdialogtitle-spoofing(54612) CVE-2009-4130
XF:firefox-marquee-dos(26898) CVE-2006-2723 CVE-2006-6954 CVE-2006-6955 CVE-2006-6956
XF:firefox-multiple-javascript-bo(29317) CVE-2006-5159
XF:firefox-nschartraitslength-bo(79162) CVE-2012-4185
XF:firefox-nsftpstate-information-disclosure(33119) CVE-2007-1562
XF:firefox-nsgenericdomdatanode-bo(59665) CVE-2010-1196
XF:firefox-nsicontent-code-exec(79172) CVE-2012-3990
XF:firefox-nsobserverlist-dos(55550) CVE-2010-0220
XF:firefox-nspluginarray-code-execution(57393) CVE-2010-0177
XF:firefox-nss-cve20141491-unspecified(90886) CVE-2014-1491
XF:firefox-nssmilanimationcontroller-code-exec(79159) CVE-2012-4181
XF:firefox-nstexteditorstate-code-exec(80187) CVE-2012-4214
XF:firefox-nstexteditrules-code-exec(79160) CVE-2012-4182
XF:firefox-nstreecontentview-code-exec(57392) CVE-2010-0176
XF:firefox-nstreeselection-code-execution(57390) CVE-2010-0175
XF:firefox-nsviewmanager-dos(51197) CVE-2009-2043
XF:firefox-nswavereader-bo(79163) CVE-2012-4186
XF:firefox-ntlm-reflection(54807) CVE-2009-3983
XF:firefox-ogg-dos(71913) CVE-2011-3665
XF:firefox-onclickaction-click-hijacking(48212) CVE-2009-0253
XF:firefox-onexposeevent-bo(80195) CVE-2012-5829
XF:firefox-parseftplist-dos(37334) CVE-2007-5691
XF:firefox-passwordmgr-information-disclosure(30470) CVE-2006-6077
XF:firefox-pelement-dos(58762) CVE-2010-1987
XF:firefox-phishing-security-bypass(33486) CVE-2007-1762
XF:firefox-plugin-instances-code-exec(59664) CVE-2010-1198
XF:firefox-popup-security-bypass(32194) CVE-2007-0800
XF:firefox-propertiesfile-info-disclosure(50656) CVE-2008-2807
XF:firefox-rss-spoofing(75156) CVE-2012-0479
XF:firefox-safety-bugs-ce(71908) CVE-2011-3660
XF:firefox-seamonkey-browser-code-exec(59659) CVE-2010-1200
XF:firefox-seamonkey-code-exec(80169) CVE-2012-5842
XF:firefox-seamonkey-data-xss(52999) CVE-2009-3010
XF:firefox-seamonkey-javascript-xss(52995) CVE-2009-3014
XF:firefox-sjow-code-exec(61656) CVE-2010-2762
XF:firefox-sjow-security-bypass(61665) CVE-2010-2763
XF:firefox-strokewidth-bo(32698) CVE-2007-0776
XF:firefox-style-inspector-priv-esc(80182) CVE-2012-4210
XF:firefox-substring-code-execution(58763) CVE-2010-1988
XF:firefox-svg-animation-info-disc(71911) CVE-2011-3663
XF:firefox-svg-dos(80172) CVE-2012-5836
XF:firefox-teximage2d-calls-code-exec(80184) CVE-2012-5833
XF:firefox-teximage2d-dos(75155) CVE-2012-0478
XF:firefox-toplocation-xss(80181) CVE-2012-4209
XF:firefox-txxpathnodeutils-info-disclosure(66836) CVE-2011-1712
XF:firefox-unicode-data-dos(51729) CVE-2009-2479
XF:firefox-unspecified-code-execution(43167) CVE-2008-2785
XF:firefox-url-security-bypass(33487) CVE-2007-1736
XF:firefox-viewimage-security-bypass(25925) CVE-2006-1942
XF:firefox-webgl-bufferdata-overflow(80185) CVE-2012-5835
XF:firefox-websocket-sec-bypass(75153) CVE-2012-0475
XF:firefox-windowopener-code-execution(54803) CVE-2009-3986
XF:firefox-wizz-rssfeed-xss(33693) CVE-2007-2060
XF:firefox-xml-dos(49521) CVE-2009-1232
XF:firefox-xmldocumentload-weak-security(57396) CVE-2010-0182
XF:firefox-xmlhttprequest-info-disclosure(61662) CVE-2010-2764
XF:firefox-xmlhttprequest-sec-bypass(80175) CVE-2012-4205
XF:firefox-xslt-cve20141485xss(90891) CVE-2014-1485
XF:firefox-xslt-node-code-execution(59666) CVE-2010-1199
XF:firefox-xultree-objects-code-exec(61653) CVE-2010-3168
XF:firefox-yarr-dos(71909) CVE-2011-3661
XF:fireftp-mlsd-list-directory-traversal(42516) CVE-2008-2399
XF:firehol-symlink(19032) CVE-2005-0225
XF:firemouse-toplist-add-xss(27912) CVE-2006-3923
XF:firepass-downloadplugin-xss(38439) CVE-2007-5979
XF:firepass-installcontrol-xss(42078) CVE-2008-2030
XF:firepass-multiple-xss(27547) CVE-2006-3550
XF:firepass-myacctab-xss(29631) CVE-2006-5416
XF:firepass-myactivation-command-execution(34708) CVE-2007-3097
XF:firepass-myactivation-xss(38785) CVE-2007-6704
XF:firepass-mylogonphp3-xss(38795) CVE-2007-6704
XF:firepass-mysupport-xss(25393) CVE-2006-1357
XF:firepass-snmp-dos(43670) CVE-2008-3149
XF:firepass-state-sql-injection(74450) CVE-2012-1777
XF:firepass-sudoers-priv-escalation(74813) CVE-2012-2053
XF:firepass-unspecified-sql-injection(74198) CVE-2012-1777
XF:firepass-webyfiers-index-xss(42884) CVE-2008-2637
XF:firepasssslvpn-unspecified-xss(51064) CVE-2009-2119
XF:firesoft-classtpl-file-include(36143) CVE-2007-4458
XF:firesoftboard-demarrage-file-include(28804) CVE-2006-4716
XF:firestorm-nids-ipoptions-dos(9192) CVE-2002-1832
XF:firewall-autoblock-spoofing-dos(10314) CVE-2002-2336 CVE-2003-1527
XF:firewall-rst-fingerprint(8738) CVE-2002-0514 CVE-2002-0515
XF:firewall-state-table-dos(10449) CVE-2002-2150
XF:firewallanalyzer-multiple-xss(74538) CVE-2012-4889
XF:firewallbuilder-temp-symlink(53392) CVE-2009-4664
XF:firewallvpn-arp-mitm(10442) CVE-2002-1937
XF:firewire-ieee1394-interface-installed(18041) CVE-2004-1038
XF:firmworx-master-main-file-include(34488) CVE-2007-2891
XF:first4internet-xcp-sony-gain-access(23063) CVE-2005-3650
XF:firstclass-bookmark-command-execution(20032) CVE-2005-1045
XF:firstclass-dos(18424) CVE-2004-2496
XF:firstclass-large-bcc-dos(4843) CVE-2000-0570
XF:firstclass-sequences-xss(34534) CVE-2007-2976
XF:firstclass-view-unauthorized-files(13546) CVE-2003-1173
XF:firstclassclient-execute-code(14151) CVE-2004-0037
XF:fish-cve20137049-dos(89671) CVE-2013-7049
XF:fish-multiple-bo(32892) CVE-2007-1397
XF:fishcart-fcexample-file-include(35888) CVE-2007-4287
XF:fishcart-multiple-sql-injection(20386) CVE-2005-1487
XF:fishcart-multiple-xss(20384) CVE-2005-1486
XF:fisheye-comment-xss(71427) CVE-2011-4822
XF:fisheye-crucible-xml-dos(75682) CVE-2012-2926
XF:fisheye-display-name-xss(71426) CVE-2011-4822
XF:fishsound-libfishsound-speex-bo(41684) CVE-2008-1686
XF:fivestar-index-xss(44637) CVE-2008-3779
XF:fivestar-recommend-sql-injection(44636) CVE-2008-3780
XF:fivestar-unspecified-csrf(50245) CVE-2009-2572
XF:fivestarreview-index2-xss(27188) CVE-2006-3061
XF:fivestarreview-profile-xss(27192) CVE-2006-3061
XF:fivestarreview-report-xss(27189) CVE-2006-3061
XF:fivestarreview-searchreviews-xss(27190) CVE-2006-3061
XF:fiwin-ss28s-default-account(29114) CVE-2006-5038
XF:fixandchips-multiple-scripts-xss(31319) CVE-2007-0146
XF:fixit-idms-filelist-sql-injection(30513) CVE-2006-6195
XF:fixit-idms-search-xss(30514) CVE-2006-6196
XF:fizmez-webserver-null-dos(15506) CVE-2004-2356
XF:fizzle-rssfeed-xss(33227) CVE-2007-1678
XF:fizzmedia-comment-sql-injection(44023) CVE-2008-3378
XF:flaber-updatexml-code-execution(41715) CVE-2008-6490
XF:flac-media-files-bo(37187) CVE-2007-4619
XF:flac123-vcentryparsevalue-bo(35175) CVE-2007-3507
XF:flagcontent-reason-xss(53900) CVE-2009-5096
XF:flamethrower-flamethrower-symlink(46717) CVE-2008-5141
XF:flap-pachtofile-file-include(34535) CVE-2007-2940
XF:flash-actiondefinefunction-doaction-bo(23022) CVE-2005-3591
XF:flash-activex-information-disclosure(54637) CVE-2009-3951
XF:flash-activex-movie-bo(8993) CVE-2002-0605
XF:flash-activex-plugin-dos(8925) CVE-2002-1625
XF:flash-air-code-execution(52181) CVE-2009-1869
XF:flash-air-code-execution-var1(52182) CVE-2009-1865
XF:flash-air-corruption-code-execution(54633) CVE-2009-3797
XF:flash-air-data-code-execution(54632) CVE-2009-3796
XF:flash-air-jpeg-code-execution(54631) CVE-2009-3794
XF:flash-air-multiple-code-execution(54636) CVE-2009-3800
XF:flash-air-sandbox-info-disclosure(52180) CVE-2009-1870
XF:flash-air-unspecified-bo(52184) CVE-2009-1864
XF:flash-air-unspecified-bo-var1(52185) CVE-2009-1868
XF:flash-air-unspecified-bo-var2(52186) CVE-2009-1866
XF:flash-air-unspecified-clickjacking(52183) CVE-2009-1867
XF:flash-air-unspecified-code-execution(54634) CVE-2009-3798
XF:flash-air-unspecified-overflow(54635) CVE-2009-3799
XF:flash-file-predictable-location(14013) CVE-2003-1017
XF:flash-fscommand-exec(8587) CVE-2002-0477
XF:flash-fscommand-save(8584) CVE-2002-0476
XF:flash-invalid-object-bo(48887) CVE-2009-0520
XF:flash-messaging-dos(17647) CVE-2004-1585
XF:flash-opera-macosx-unspecified(37250) CVE-2007-5476
XF:flash-player-code-exec(65237) CVE-2011-0574
XF:flash-player-overflow(67638) CVE-2011-0628
XF:flash-player-unspecified-xss(67838) CVE-2011-2107
XF:flash-same-domain-disclosure(9797) CVE-2002-1467
XF:flash-settings-manager-click-hijacking(48902) CVE-2009-0114
XF:flash-swf-bo(10861) CVE-2002-1382
XF:flash-swf-header-bo(9798) CVE-2002-0846
XF:flash-swf-rot13-dos(9843) CVE-2002-1881
XF:flash-swf-unspecified-dos(48900) CVE-2009-0519
XF:flash-unspec-code-execution(68029) CVE-2011-2110
XF:flash-unspecified-click-hijacking(48903) CVE-2009-0522
XF:flash-unspecified-information-disclosure(48904) CVE-2009-0521
XF:flash-xml-read-files(10297) CVE-2002-1534
XF:flashbb-getmsg-file-include(27385) CVE-2006-7032
XF:flashbb-sendmsg-file-include(35316) CVE-2007-3697
XF:flashblog-imgupload-file-upload(42820) CVE-2008-2574
XF:flashblog-leercomentarios-sql-injection(43040) CVE-2008-2572
XF:flashchat-connection-security-bypass(45974) CVE-2008-6799
XF:flashchat-dirinc-file-include(28706) CVE-2006-4583
XF:flashchat-info-xss(32208) CVE-2007-0807
XF:flashchat-username-xss(32417) CVE-2007-0834
XF:flashdenguestbook-phpinfo-info-disclosure(52001) CVE-2009-2648
XF:flashfun-mosconfig-file-include(36638) CVE-2007-4955
XF:flashfxp-password-disclosure(10445) CVE-2002-1939
XF:flashfxp-pwdcommand-dos(32416) CVE-2007-0825
XF:flashfxp-tlistbox-bo(73626) CVE-2012-4992
XF:flashfxp-weak-password-encryption(12298) CVE-2003-1483
XF:flashgamescript-index-file-include(32635) CVE-2007-1078
XF:flashgamescript-index-sql-injection(35293) CVE-2007-3646
XF:flashget-ftppwd-bo(44443) CVE-2008-4321
XF:flashimagegallery-wmtgallery-file-include(37016) CVE-2007-5309
XF:flashlight-admin-file-include(50907) CVE-2009-4205
XF:flashlight-read-sql-injection(50906) CVE-2009-4204
XF:flashmagazine-index-sql-injection(48226) CVE-2009-0373
XF:flashplayer-actionscript-code-exec(65230) CVE-2011-0558
XF:flashplayer-allowscriptacces-security-bypass(28887) CVE-2006-4640
XF:flashplayer-multiple-xsrf(29634) CVE-2006-5330
XF:flashplayer-swf-code-execution(35337) CVE-2007-3456
XF:flashplayer-swf-code-execution-var1(47445) CVE-2008-5499
XF:flashplayer-swf-execute-code(22959) CVE-2005-2628
XF:flashplayer-swf-httpreferer-csrf(35338) CVE-2007-3457
XF:flashplayer-swf-security-bypass(45713) CVE-2008-3872
XF:flashplayer-swf-string-bo(28886) CVE-2006-3311
XF:flashquiz-quiz-sql-injection(50668) CVE-2009-1843
XF:flashtree-treeg-file-include(46260) CVE-2008-6482
XF:flatNuke-firma-execute-commands(21709) CVE-2005-2540
XF:flatcalendar-add-deleteevent-security-bypass(43039) CVE-2008-6736
XF:flatchat-startsession-code-execution(32882) CVE-2007-1394
XF:flatmenu-modflatmenu-file-include(33200) CVE-2007-1702
XF:flatmgr-unspecified-sql-injection(95703) CVE-2014-6233
XF:flatnuke-gallery-code-execution(27731) CVE-2006-3608
XF:flatnuke-indexphp-gain-access(18741) CVE-2005-0267
XF:flatnuke-indexphp-xss(18746) CVE-2005-0268
XF:flatnuke-indexphp-xss(22101) CVE-2005-2814
XF:flatnuke-mod-security-bypass(36763) CVE-2007-5109
XF:flatnuke-msdos-news-path-disclosure(22153) CVE-2005-2815
XF:flatnuke-multiple-obtain-information(22159) CVE-2005-4448 CVE-2005-4449
XF:flatnuke-news-articles-xss(21708) CVE-2005-2539
XF:flatnuke-structure-xss(21707) CVE-2005-2539
XF:flatnuke3-filemanager-security-bypass(37413) CVE-2007-5773
XF:flatnuke3-index-path-disclosure(37404) CVE-2007-5774
XF:flatnuke3-myforum-privilege-escalation(37385) CVE-2007-5771
XF:flatnux-controlcenter-csrf(74567) CVE-2012-4877
XF:flatnux-controlcenter-directory-traversal(74568) CVE-2012-4878
XF:flatnux-index-xss(47367) CVE-2008-5759 CVE-2008-5761
XF:flatnux-index-xss(74566) CVE-2012-4890 CVE-2012-4892
XF:flatnux-photo-xss(47369) CVE-2008-5761
XF:flatnuxcms-fnrootpath-file-include(48491) CVE-2009-0572
XF:flatout-bed-bo(71578) CVE-2011-5173
XF:flatpress-content-xss(92538) CVE-2014-100036
XF:flds-redir-sql-injection(48185) CVE-2008-5928
XF:flds-report-sql-injection(47377) CVE-2008-5778
XF:fleetcommander-info-disc(79857) CVE-2012-4946
XF:fleetcommander-information-disc(79858) CVE-2012-4947
XF:fleetcommander-interface-csrf(79854) CVE-2012-4943
XF:flex-indextemplate-xss(52608) CVE-2009-1879
XF:flex-timesheet-username-sql-injection(62374) CVE-2010-4797
XF:flexbb-flexbbtempid-sql-injection(39475) CVE-2008-0157
XF:flexbb-index-sql-injection(33250) CVE-2007-1729
XF:flexbb-newthread-xss(25868) CVE-2006-1977
XF:flexcell-grid-file-overwrite(46809) CVE-2008-5404
XF:flexchat-index-chat-xss(26429) CVE-2006-2415
XF:flexcms-catid-sql-injection(48609) CVE-2009-0534
XF:flexcms-itemid-sql-injection(49680) CVE-2009-1256
XF:flexcms-previouscolorsjs-xss(44521) CVE-2008-3715
XF:flexcubedirectbanking-b-info-disc(79359) CVE-2012-3142
XF:flexcubedirectbanking-ba-info-disc(79356) CVE-2012-3145
XF:flexcubedirectbanking-base-cve20123157(79360) CVE-2012-3157
XF:flexcubedirectbanking-base-cve20123225(79358) CVE-2012-3225
XF:flexcubedirectbanking-base-cve20123228(79357) CVE-2012-3228
XF:flexcubedirectbanking-base-info-disc(79355) CVE-2012-3223
XF:flexcubedirectbanking-bse-info-disc(79361) CVE-2012-3224
XF:flexcubeuniversalbanking-bas-info-disc(79354) CVE-2012-5064
XF:flexcubeuniversalbanking-base-cve20123141(79351) CVE-2012-3141
XF:flexcubeuniversalbanking-base-cve20123227(79353) CVE-2012-3227
XF:flexcubeuniversalbanking-base-info-disc(79352) CVE-2012-5061
XF:flexcustomer-install-code-execution(47652) CVE-2008-6761
XF:flexcustomer-login-sql-injection(26323) CVE-2006-2268
XF:flexcustomer-usercheek-sql-injection(47651) CVE-2006-2268
XF:flexgrid-activex-bo(72604) CVE-2012-0227
XF:flexible-development-main-command-execution(25600) CVE-2006-1623
XF:flexible-development-main-xss(25603) CVE-2006-1623
XF:flexiblecustomposttype-editpost-xss(71415) CVE-2011-5106
XF:flexlabel-activex-dos(34208) CVE-2007-2604
XF:flexphpdirectory-add-file-upload(47641) CVE-2008-6750
XF:flexphpdirectory-index-sql-injection(47640) CVE-2008-6749
XF:flexphpic-index-sql-injection(47653) CVE-2008-6142
XF:flexphplink-index-sql-injection(47644) CVE-2008-6730
XF:flexphplink-submitlink-file-upload(47614) CVE-2008-6731
XF:flexphpnew-news-sql-injection(33362) CVE-2005-1237
XF:flexphpnews-newsphp-sql-injection(20214) CVE-2005-1237
XF:flexphpsite-index-sql-injection(47643) CVE-2008-6241
XF:flexwatch-admin-auth-bypass(27656) CVE-2006-3604
XF:flexwatch-slash-admin-access(13567) CVE-2003-1160
XF:flexwatch-unspecified-xss(27655) CVE-2006-3603
XF:fli4l-cve20151444-xss(100610) CVE-2015-1444
XF:flickr-unspecified-xss(41603) CVE-2008-1792
XF:flim-insecure-temporary-file(16027) CVE-2004-0422
XF:flinx-category-sql-injection(39930) CVE-2008-0468
XF:flip-account-unauthorized-access(36709) CVE-2007-5062
XF:flip-config-file-include(43943) CVE-2008-3311
XF:flip-multiple-sql-injection(31902) CVE-2007-0695
XF:flip-previewtheme-file-include(32174) CVE-2007-0785
XF:flip-search-incpath-file-include(33696) CVE-2007-2140
XF:flip-tcp-information-disclosure(36710) CVE-2007-5063
XF:flip-triggererrortext-xss(31900) CVE-2007-0696
XF:flip4mac-multiple-unspecified(45187) CVE-2008-4095
XF:flip4mac-wmv-unspecified(41872) CVE-2007-6713
XF:flipperpoll-poll-file-include(27203) CVE-2006-3683
XF:flippingbook-index-sql-injection(41942) CVE-2008-2095
XF:flipscms-neu-sql-injection(44522) CVE-2008-3722
XF:flipviewer-fviewerloading-bo(34742) CVE-2007-2919
XF:flipwall-index-sql-injection(62914) CVE-2010-4268
XF:flirtprojekt-rub2w-sql-injection(71875) CVE-2011-5222
XF:flock-rss-xss(61820) CVE-2010-3262
XF:flog-admin-info-disclosure(31307) CVE-2006-0352
XF:flog-data-directory-insecure(24193) CVE-2006-0352
XF:flogr-index-any-xss(78311) CVE-2012-4336
XF:flogr-index-xss(78310) CVE-2012-4336
XF:fluentcms-view-sql-injection(42048) CVE-2008-6642
XF:flushcms-classpath-file-include(27751) CVE-2006-3754 CVE-2006-3755
XF:fluxbb-cve20149574-file-include(100506) CVE-2014-9574
XF:fluxbb-profile-sql-injection(98890) CVE-2014-10029
XF:fluxbox-xman-dos(18264) CVE-2004-1204
XF:fluxcms-loadsave-file-overwrite(42961) CVE-2008-2686
XF:flvplayer-player-path-disclosure(27726) CVE-2006-3625
XF:flvplayer-player-popup-xss(27727) CVE-2006-3624
XF:flyspray-adodbpath-file-include(24735) CVE-2006-0714
XF:flyspray-index-csrf(73051) CVE-2012-1058
XF:flyspray-index-xss(22889) CVE-2005-3334
XF:flyspray-itemsummary-xss(40963) CVE-2008-1165
XF:flyspray-username-information-disclosure(40964) CVE-2008-1166
XF:flysprayme-startdown-directory-traversal(30497) CVE-2006-6203
XF:fmaker-logfile CVE-1999-0133
XF:fmdeluxe-index-xss(38642) CVE-2007-6162
XF:fmoblog-index-sql-injection(49296) CVE-2009-0968
XF:fmyclone-edit-sql-injection(53330) CVE-2009-3313
XF:fmyclone-index-sql-injection(53329) CVE-2009-3313
XF:fnord-httpdc-cgi-bo(11121) CVE-2003-1558
XF:foafgen-redir-source-disclosure(29443) CVE-2006-5319
XF:focussis-focuspath-file-include(36521) CVE-2007-4806
XF:focussis-staticpath-file-include(36523) CVE-2007-4807
XF:fogbugz-login-xss(24103) CVE-2006-0194
XF:fogforum-index-file-include(42985) CVE-2008-2993
XF:foing-phpbb-managesongs-file-include(27191) CVE-2006-3045
XF:foing-phpbb-multiple-file-include(26425) CVE-2006-2507
XF:folderguard-fguard-bypass-authentication(24725) CVE-2006-0762
XF:folderguard-temp-security-bypass(23054) CVE-2005-3647
XF:folderlock-packregistry-info-disclosure(44575) CVE-2008-3775
XF:foldoc-cgi-execute-commands(6217) CVE-2001-0461
XF:foliopress-unspecified-xss(90102) CVE-2014-1232
XF:foojan-referer-code-execution(22004) CVE-2005-2721
XF:foojanwms-index-sql-injection(39855) CVE-2008-0447
XF:foolproof-admin-password-recovery(16327) CVE-2004-2555
XF:foolproof-security-bypass(5758) CVE-2001-0030
XF:foomatic-command-execution(17388) CVE-2004-0801
XF:foomatic-foomatic-code-execution(68994) CVE-2011-2964
XF:footprints-projectnum-command-execution(41005) CVE-2008-1214
XF:footprints-title-xss(41003) CVE-2008-1213
XF:footprints-transcriptfile-command-execution(39810) CVE-2008-7158
XF:forcedmatrixscript-tr1-sql-injection(44563) CVE-2008-3757
XF:foreman-multiple-sql-injection(80793) CVE-2012-5648
XF:forescout-security-bypass(80284) CVE-2012-4985
XF:foresitecms-searchde-xss(29906) CVE-2006-5643
XF:forestblog-blog-info-disclosure(47359) CVE-2008-5780
XF:forethought-telnet-dos(7082) CVE-2001-0994
XF:forgotten-sql-injection(23510) CVE-2005-3996
XF:fork-multiple-xss(78957) CVE-2012-5164
XF:forkcms-base-xss(73393) CVE-2012-1209
XF:forkcms-cve20151467-sql-injection(100668) CVE-2015-1467
XF:forkcms-index-xss(73605) CVE-2012-1188
XF:forkcms-js-file-include(73169) CVE-2012-1207
XF:form-formprocessorpro-xss(35695) CVE-2007-4144
XF:form2mail-webform-email-header-injection(27130) CVE-2006-2943 CVE-2006-2944
XF:formbankserver-formbank-dos(31216) CVE-2006-6910 CVE-2007-0138
XF:formbankserver-name-directory-traversal(31214) CVE-2007-0055
XF:formcraft-wpblogheader-sql-injection(89581) CVE-2013-7187
XF:formencode-chainedvalidators-sec-bypass(43878) CVE-2008-6547
XF:formhandler-cgi-absolute-path(3550) CVE-1999-1050
XF:formmail-anonymous-flooding(6242) CVE-2001-0357
XF:formmail-referer-header-spoof(8012) CVE-2002-2109
XF:formmail-smtp-header-spam(8013) CVE-2002-1771
XF:formmailer-formmailer-file-include(51443) CVE-2009-2378
XF:formmax-aim-bo(53890) CVE-2009-3790
XF:forms-viewer-cve20135447-bo(87911) CVE-2013-5447
XF:forms-vuln-patch CVE-1999-0384
XF:formsbuilder-temp-file-info-disclosure(21347) CVE-2005-2294
XF:formsbuilder-temp-file-plaintext-password(21343) CVE-2005-2293
XF:formxp-surveyresult-xss(51723) CVE-2009-3598
XF:forodomus-menu-file-include(31853) CVE-2007-0580
XF:foros-config-information-disclosure(27577) CVE-2006-3371
XF:fortech-proxy-telnet-gateway CVE-2000-0598
XF:fortiadc-unauth-access(98384) CVE-2014-8582
XF:fortiauthenticator-cve20136990-priv-esc(96200) CVE-2013-6990
XF:forticlient-fortimon-privilege-escalation(40512) CVE-2008-0779
XF:forticlient-vpn-format-string(49633) CVE-2009-1262
XF:fortigate-cve20142216-dos(95442) CVE-2014-2216
XF:fortigateutm-fieldssortedopt-xss(72761) CVE-2012-0941
XF:fortimanageranalyzer-cve20142334-xss(98477) CVE-2014-2334
XF:fortimanageranalyzer-cve20142335-xss(98478) CVE-2014-2335
XF:fortimanageranalyzer-cve20142336-xss(98479) CVE-2014-2336
XF:fortinet-ftp-espv-security-bypass(27532) CVE-2006-3222
XF:fortinet-ftp-scan-bypass(24624) CVE-2005-3057
XF:fortinet-url-security-bypass(39684) CVE-2008-7161
XF:fortinet-web-filter-bypass(24626) CVE-2005-3058
XF:fortinetfortiauthenticator-dig-info-disc(100560) CVE-2015-1457
XF:fortinetfortiauthenticator-scep-xss(100561) CVE-2015-1459
XF:fortinetfortiauthenticator-shell-sec-bypass(100559) CVE-2015-1458
XF:fortios-cve20140351-mitm(96119) CVE-2014-0351
XF:fortiweb-cve20141458-xss(90978) CVE-2014-1458
XF:fortiweb-cve20144738-xss(94649) CVE-2014-4738
XF:fortres-101-bypass-restrictions(10807) CVE-2002-2275
XF:fortressssh-sshd-dos(39354) CVE-2008-0132
XF:fortressssh-sshmsgkexinit-bo(26498) CVE-2006-2421
XF:forum-search-xss(43971) CVE-2008-3316
XF:forumjbc-haut-xss(28911) CVE-2006-4771
XF:forumkit-members-xss(18880) CVE-2005-0381
XF:forumranksystem-settingslocale-file-include(42244) CVE-2008-2227
XF:forumwebserver-multiple-xss(15018) CVE-2004-2346
XF:forward-url-security-bypass(35318) CVE-2007-3690
XF:foscam-ipcameras-cve20135215-xss(88629) CVE-2013-5215
XF:fossgallery-multiple-file-upload(45683) CVE-2008-4509
XF:foswiki-manage-priv-escalation(63253) CVE-2010-4215
XF:foswiki-unspecified-csrf(50256) CVE-2009-1434
XF:fotopholder-index-file-include(28398) CVE-2006-4260
XF:fotopholder-index-obtain-information(28399) CVE-2006-4260
XF:fotopholder-index-xss(28397) CVE-2006-4259
XF:fotoslate-plp-bo(69723) CVE-2011-2595
XF:fotvideo-izle-sql-injection(45098) CVE-2008-4176
XF:foundry-serveriron-reveal-source(8459) CVE-2002-0452
XF:foxit-reader-freetype-overflow(68145) CVE-2011-1908
XF:foxitreader-extgstate-code-execution(41973) CVE-2008-1942
XF:foxitreader-jbig2-code-execution(49135) CVE-2009-0191
XF:foxitreader-pdf-bo(49136) CVE-2009-0837
XF:foxitreader-pdf-dos(33784) CVE-2007-2186
XF:foxitreader-pdf-xobject-code-execution(41972) CVE-2008-1942
XF:foxitreader-utilprintf-bo(42531) CVE-2008-1104
XF:foxmail-mailfrom-bo(19229) CVE-2005-0339
XF:foxmail-mailto-bo(45343) CVE-2008-5839
XF:foxmail-punylib-bo(15640) CVE-2004-2719
XF:foxpro-fpole-activex-bo(36496) CVE-2007-4790
XF:foxpro-fpole-command-execution(37035) CVE-2007-5322
XF:foxrum-bbcode-xss(24043) CVE-2006-0156
XF:foxy-fs-dos(43146) CVE-2008-6742
XF:fpbs-phpincdir-file-include(57560) CVE-2010-1978
XF:fpms-landsee-sql-injection(44887) CVE-2008-3942
XF:fpppe-cat-sql-injection(44932) CVE-2008-3954
XF:fprobe-change-user(17494) CVE-2004-2148
XF:fprot-ace-dos(30707) CVE-2006-6352
XF:fprot-cab-security-bypass(50427) CVE-2009-1783
XF:fprotantivirus-aspack-dos(43870) CVE-2008-3243
XF:fprotantivirus-chm-dos(43835) CVE-2008-3244
XF:fprotantivirus-infiniteloop-dos(44134) CVE-2008-3447
XF:fprotantivirus-microsoftoffice-dos(43869) CVE-2008-3243
XF:fprotantivirus-upx-dos(43868) CVE-2008-3243
XF:fprotantivirus-zip-bypass-protection(22967) CVE-2005-3499
XF:fpse-debug-bo(13674) CVE-2003-0822
XF:fpse-html-xss(25537) CVE-2006-0015
XF:fpse-smarthtml-dos(13680) CVE-2003-0824
XF:fpse-smarthtml-interpreter-bo(10195) CVE-2002-0692
XF:fpse-smarthtml-interpreter-dos(10194) CVE-2002-0692
XF:fq-index-sql-injection(40035) CVE-2008-0512
XF:fraggle CVE-1999-0514
XF:fragroute-host-download-backdoor(9272) CVE-2002-2049
XF:freearticlesdirectory-index-file-include(25378) CVE-2006-1350
XF:freebsd-accept-filter-dos(9209) CVE-2002-0794
XF:freebsd-aesxcbcmac-security-bypass(21551) CVE-2005-2359
XF:freebsd-binary-information-disclosure(16558) CVE-2004-0602
XF:freebsd-catopen-bo(5638) CVE-2000-1011
XF:freebsd-cve20143952-info-disc(94448) CVE-2014-3952
XF:freebsd-cve20148475-dos(98491) CVE-2014-8475
XF:freebsd-devfs-gain-privileges(21451) CVE-2005-2218
XF:freebsd-directpipe-info-disclosure(51109) CVE-2009-1935
XF:freebsd-eject-port(5248) CVE-2000-0852
XF:freebsd-elf-dos(5967) CVE-2000-0729
XF:freebsd-execve-dos(16499) CVE-2004-0618
XF:freebsd-fault-privilege-escalation(44905) CVE-2008-3890
XF:freebsd-ffs-integer-overflow(9771) CVE-2002-0829
XF:freebsd-ffsrdextattr-overflow(30144) CVE-2006-5824
XF:freebsd-fingerd-files(5385) CVE-2000-0915
XF:freebsd-fts-lib-bo CVE-1999-0761
XF:freebsd-fwdev-integer-overflow(30347) CVE-2006-6013
XF:freebsd-geli-weak-security(78057) CVE-2012-4578
XF:freebsd-healthd CVE-2000-0294
XF:freebsd-i386setldt-overflow(29132) CVE-2006-4172
XF:freebsd-ibcs2-kernel-memory(12892) CVE-2003-1289
XF:freebsd-icmp-echo-reply-dos(8893) CVE-2002-0574
XF:freebsd-icmp6mtudiscupdate-dos(44908) CVE-2008-3530
XF:freebsd-ifconf-information-disclosure(20114) CVE-2005-1126
XF:freebsd-inetnetwork-bo(39670) CVE-2008-0122
XF:freebsd-ip-frag-dos(1389) CVE-1999-0052
XF:freebsd-ipv6-dos(15662) CVE-2004-0370
XF:freebsd-jailattach-gain-privileges(15344) CVE-2004-0126
XF:freebsd-jailed-table-modify(16342) CVE-2004-0125
XF:freebsd-k5su-gain-privileges(9125) CVE-2002-0755
XF:freebsd-kernel-integer-overflow(10993) CVE-2003-1234
XF:freebsd-kqueue-dos(9774) CVE-2002-0831
XF:freebsd-ktimer-memory-overwrite(49362) CVE-2009-1041
XF:freebsd-libarchive-file-dos(30137) CVE-2006-5680
XF:freebsd-libarchive-null-pax-dos(35404) CVE-2007-3645
XF:freebsd-libarchive-pax-bo(35405) CVE-2007-3641
XF:freebsd-libarchive-pax-dos(35402) CVE-2007-3644
XF:freebsd-linux-module-bo(5968) CVE-2000-0749
XF:freebsd-mbuf-dos(15369) CVE-2004-0171
XF:freebsd-mksnapffs-bypass-security(15005) CVE-2004-0099
XF:freebsd-mmap-msync-dos(8921) CVE-2002-1667
XF:freebsd-mount-union-root CVE-1999-0963
XF:freebsd-mountd-security-bypass(66981) CVE-2011-1739
XF:freebsd-msync-gain-privileges(16254) CVE-2004-0435
XF:freebsd-negative-system-call-bo(9903) CVE-2002-0973
XF:freebsd-netgraph-bluetooth-priv-escalation(47570) CVE-2008-5736
XF:freebsd-nfs-link-dos CVE-1999-0783
XF:freebsd-nfsd-kernel-dos(24918) CVE-2006-0900
XF:freebsd-open CVE-1999-0322
XF:freebsd-openpty-information-disclosure(39665) CVE-2008-0217
XF:freebsd-orvillewrite-bo CVE-2000-0235
XF:freebsd-pfsgetextattr-dos(63218) CVE-2010-4210
XF:freebsd-pkgadd-insecure-directory(7852) CVE-2002-1669
XF:freebsd-ppp-bypass-gateway(5584) CVE-2000-1167
XF:freebsd-profs-linprocfs-info-disclosure(18321) CVE-2004-1066
XF:freebsd-ptlwpinfo-ptrace-dos(29476) CVE-2006-4516
XF:freebsd-ptsname-information-disclosure(39667) CVE-2008-0216
XF:freebsd-rc-delete-directories(9217) CVE-2002-0795
XF:freebsd-realpath-info-disc(65899) CVE-2011-1073
XF:freebsd-setlocale-bo CVE-1999-0964
XF:freebsd-seyon-dir-add CVE-1999-0820
XF:freebsd-siocsifinfo-security-bypass(51044) CVE-2009-2208
XF:freebsd-smbfs-directory-traversal(26860) CVE-2006-2654
XF:freebsd-ssh-ports(4638) CVE-2000-0532
XF:freebsd-statcalls-info-disc(65900) CVE-2011-1074
XF:freebsd-syncookie-brute-force(11397) CVE-2003-1230
XF:freebsd-sysdevrandom-information-disclosure(38764) CVE-2007-6150
XF:freebsd-sysinstall-ftp-password(7537) CVE-1999-1298
XF:freebsd-telnet-ldpreload-code-execution(48780) CVE-2009-0641
XF:freebsd-ttcp-spoof CVE-1999-0796
XF:freebsd-vfscache-dos CVE-1999-0912
XF:freebsd-vfsmount-bo(45143) CVE-2008-3531
XF:freebsd-wmmon-root-exploit CVE-2000-0018
XF:freebsd-xmindpath CVE-1999-0823
XF:freebsd-ypserv-security-bypass(26792) CVE-2006-2655
XF:freecapcaptcha-unspecified-xss(45379) CVE-2008-5995
XF:freechat-string-dos(15321) CVE-2004-0329
XF:freeciv-packets-dos(25166) CVE-2006-0047
XF:freeciv-packetsc-dos(27955) CVE-2006-3913
XF:freeciv-unithand-dos(27956) CVE-2006-3913
XF:freeclickbank-search-sql-injection(24348) CVE-2005-4611
XF:freecms-index-sql-injection(43141) CVE-2008-2796
XF:freedirectoryscript-init-file-include(46699) CVE-2008-6305
XF:freedomain-members-sql-injection(35366) CVE-2007-3575
XF:freefile-forgot-file-include(29874) CVE-2006-5762 CVE-2006-5763 CVE-2006-5764
XF:freefloat-put-bo(79810) CVE-2012-5106
XF:freeforall-caffapage-info-disclosure(47354) CVE-2008-5899
XF:freeforum-acuparam-xss(44178) CVE-2008-3566
XF:freeforum-forum-file-include(29391) CVE-2006-5230
XF:freeforum-func-xss(24925) CVE-2006-0958
XF:freeforum-index-file-include(31647) CVE-2007-0487
XF:freeftpd-multiple-command-bo(23118) CVE-2005-3683 CVE-2005-3684
XF:freehostingmanager-cookie-security-bypass(44260) CVE-2008-3557
XF:freeimage-forgot-file-include(29873) CVE-2006-5670
XF:freeimagehosting-adbodytemp-file-include(33196) CVE-2006-5762 CVE-2006-5763 CVE-2007-1715
XF:freejokescript-viewjokes-sql-injection(56043) CVE-2010-0630
XF:freejokeswebsite-jokes-sql-injection(47468) CVE-2008-6880
XF:freekot-login-password-sql-injection(28672) CVE-2006-4524
XF:freelance-browseproject-sql-injection(42424) CVE-2008-2278
XF:freelance-password-info-disclosure(42426) CVE-2008-2279
XF:freelance-showcode-sql-injection(72455) CVE-2012-6526
XF:freelancer-searchfield-sql-injection(71403) CVE-2011-5109
XF:freelancerkit-multiple-sql-injection(73105) CVE-2012-1218
XF:freelancerkit-multiple-xss(73104) CVE-2012-1219
XF:freelancers-placebid-postresume-xss(51828) CVE-2009-3593
XF:freelancezone-viewcresume-sql-injection(44950) CVE-2008-4469
XF:freelinking-drupal-casetracker-sec-bypass(94870) CVE-2014-5179
XF:freemp3-mp3-dos(71870) CVE-2011-5043
XF:freenac-deviceadd-sql-injection(75763) CVE-2012-6560
XF:freenac-deviceadd-xss(75762) CVE-2012-6559
XF:freenac-stats-xss(75761) CVE-2012-6559
XF:freenet6-world-readable(17544) CVE-2004-0563
XF:freenews-affnews-file-include(29896) CVE-2006-5716
XF:freenews-moteur-file-include(29395) CVE-2006-5226
XF:freepbx-ariframework-code-exec(96790) CVE-2014-7235
XF:freepbx-callmepage-command-exec(74174) CVE-2012-4869
XF:freepbx-multiple-xss(74173) CVE-2012-4870
XF:freepbx-reports-xss(50361) CVE-2009-1801
XF:freepbx-sip-xss(33772) CVE-2007-2191
XF:freepbx-tech-xss(55053) CVE-2009-4458
XF:freepbx-upgrade-file-include(29879) CVE-2006-7107
XF:freepbx-zap-xss(55054) CVE-2009-4458
XF:freephpvx-adminname-security-bypass(45152) CVE-2008-7007
XF:freephpvx-backupdb-information-disclosure(45150) CVE-2008-7006
XF:freepolling-newpoll-sql-injection(46530) CVE-2008-7044
XF:freeproxy-hostname-portnumber-dos(32303) CVE-2007-0838
XF:freeqboard-multiple-scripts-file-include(27040) CVE-2006-2998 CVE-2006-3475
XF:freeradius-access-request-dos(9968) CVE-2002-0318
XF:freeradius-cbtlsverify-bo(78408) CVE-2012-3547
XF:freeradius-certificate-security-bypass(68782) CVE-2011-2701
XF:freeradius-dos(17440) CVE-2004-0938 CVE-2004-0960 CVE-2004-0961
XF:freeradius-eap-mschapv2-auth-bypass(25352) CVE-2006-1354
XF:freeradius-smbconnectserver-bo(31248) CVE-2007-0080
XF:freerealty-agentadmin-sql-injection(58193) CVE-2010-1708
XF:freerealty-propview-path-disclosure(27254) CVE-2006-3167
XF:freerealty-propview-sql-injection(27252) CVE-2006-3165
XF:freerealty-propview-xss(27253) CVE-2006-3166
XF:freesa-sprintf-vsprintf-bo(34218) CVE-2007-2652
XF:freescan-mcfscan-bo(15772) CVE-2004-1906
XF:freescan-mcfscan-info-disclosure(15782) CVE-2004-1908
XF:freeschool-classpath-file-include(53017) CVE-2009-4471
XF:freesco-thttpd-xss(14916) CVE-2004-2102
XF:freeseat-cron-security-bypass(39648) CVE-2008-0293
XF:freeseat-seatlocking-security-bypass(39647) CVE-2008-0294
XF:freeside-custbillevent-xss(36764) CVE-2007-5088
XF:freesshd-key-exchange-bo(26442) CVE-2006-2407
XF:freesshd-open-bo(52434) CVE-2008-6899
XF:freesshd-rename-realpath-dos(46046) CVE-2008-4762
XF:freestyle-chat-device-dos(6602) CVE-2001-0616
XF:freestyle-chat-directory-traversal(6601) CVE-2001-0615
XF:freestylefaqlite-faqid-sql-injection(57588) CVE-2010-1529
XF:freestylewiki-unspecified-xss(43574) CVE-2008-3023
XF:freestylewiki-user-information-disclosure(31227) CVE-2006-6889
XF:freesweep-bo(13301) CVE-2003-0828
XF:freetextbox-fckeditor-javascipt-xss(26539) CVE-2006-6977 CVE-2006-6978
XF:freevms-vmsbackup-bo(34820) CVE-2007-3124
XF:freewallpaper-cafreewallpaper-info-disc(47352) CVE-2008-5897
XF:freeway-createordernew-file-include(45036) CVE-2008-3769
XF:freeway-index-sql-injection(60654) CVE-2010-2925
XF:freeway-language-directory-traversal(45037) CVE-2008-3770
XF:freeway-multiple-sql-injection(45549) CVE-2008-6013
XF:freeway-searchlinks-xss(44427) CVE-2008-3678
XF:freeway-unspecified-file-include(44426) CVE-2008-3677
XF:freewebchat-mult-connection-dos(16901) CVE-2004-2647
XF:freewebchat-usermanager-dos(16893) CVE-2004-2646
XF:freewebshop-index-directory-traversal(29991) CVE-2006-5773
XF:freewebshop-index-xss(30126) CVE-2006-5847
XF:freewebshop-logging-sql-injection(29990) CVE-2006-5772
XF:freewebshop-login-file-include(31732) CVE-2007-0531
XF:freewebshop-page-directory-traversal(30125) CVE-2006-5846
XF:freewebsiteorg-customer-unauth-access(41439) CVE-2007-6711
XF:freewebstat-logdb-xss(23387) CVE-2005-3959
XF:freewebstat-stat-search-xss(23391) CVE-2005-3959
XF:freewps-images-file-include(25377) CVE-2006-1363
XF:freewps-upload-file-upload(29379) CVE-2006-5411
XF:freezex-dbfzx-dos(18643) CVE-2004-2648
XF:freichat-cve20135952-xss(91824) CVE-2013-5952
XF:freichat-unspecified-xss(60828) CVE-2010-4949
XF:frequencyclock-securelib-file-include(34541) CVE-2007-2936
XF:freshemailscript-register-session-hijacking(46529) CVE-2008-7043
XF:freshemailscript-url-file-include(46527) CVE-2008-7042
XF:freshftp-ftp-dir-traversal(62555) CVE-2010-4149
XF:freshguestbook-guest-xss(15649) CVE-2004-1867
XF:freshlinks-index-sql-injection(45504) CVE-2008-5074
XF:freshreader-rssfeed-xss(31566) CVE-2007-0362
XF:freshview-psp-bo(33866) CVE-2007-2283
XF:freznoshop-searchphp-xss(14147) CVE-2004-1797
XF:friendly-createurlshortcut-bo(44755) CVE-2008-4048
XF:friendly-friendlypath-file-include(34099) CVE-2007-2569
XF:friendly-registryvalue-info-disclosure(44787) CVE-2008-4050
XF:friendly-runapp-command-execution(44754) CVE-2008-4049
XF:frimousse-explorerdir-directory-traversal(39797) CVE-2008-0425
XF:fritz-avm-directory-traversal(31556) CVE-2007-0357
XF:fritzbox-udp-packet-dos(31633) CVE-2007-0431
XF:frogsscms-katalog-sql-injection(33640) CVE-2007-2299
XF:frontaccounting-pathtoroot-file-include(36796) CVE-2007-5117
XF:fronteditaddressbook-index-sql-injection(60092) CVE-2010-4990
XF:frontpage-cern-bo(34720) CVE-2000-0256
XF:frontpage-cern-information-disclosure(34719) CVE-2000-0122
XF:frontpage-ext-rad-bo(6730) CVE-2001-0341
XF:frontpage-pws-dos(3117) CVE-1999-0681
XF:frontrange-iheat-unauth-access(26711) CVE-2006-2511
XF:frox-ftp-proxy-bo(7632) CVE-2001-0936
XF:fscan-banner-format-string(8895) CVE-2002-0598
XF:fsecure-antivirus-filename-security-bypass(27498) CVE-2006-3489
XF:fsecure-antivirus-protection-bypass(15432) CVE-2004-1762
XF:fsecure-archives-code-execution(41234) CVE-2008-1412
XF:fsecure-cab-rar-security-bypass(40480) CVE-2008-0792 CVE-2008-0910
XF:fsecure-content-scanner-dos(17307) CVE-2004-0830
XF:fsecure-executables-security-bypass(36833) CVE-2007-5143
XF:fsecure-lha-archive-bo(16258) CVE-2004-2405
XF:fsecure-lzh-bo(34575) CVE-2007-2966
XF:fsecure-lzh-rar-security-bypass(34942) CVE-2007-3300
XF:fsecure-multipleproducts-rpm-bo(46016) CVE-2008-6085
XF:fsecure-password-antivirus-bypass(17944) CVE-2004-2220
XF:fsecure-policymanager-fsmsh-dos(34584) CVE-2007-2964
XF:fsecure-rar-zip-scan-bypass(24199) CVE-2006-0338
XF:fsecure-rar-zip-security-bypass(50346) CVE-2009-1782
XF:fsecure-realtime-privilege-escalation(34579) CVE-2007-2965
XF:fsecure-scannetworkdrives-security-bypass(27502) CVE-2006-3490
XF:fsecure-scripts-root-privileges(22966) CVE-2005-3546
XF:fsecure-sober-detection-bypass(16243) CVE-2004-2276
XF:fsecure-unspecified-archive-dos(34581) CVE-2007-2967
XF:fsecure-url-obtain-information(18413) CVE-2004-1223
XF:fsecure-webconsole-bo(26799) CVE-2006-2838
XF:fsecure-webreporting-path-disclosure(65664) CVE-2011-1103
XF:fsecure-webreporting-xss(65665) CVE-2011-1102
XF:fsecure-zip-bo(24198) CVE-2006-0337
XF:fsecure-zip-scan-bypass(18217) CVE-2004-2442
XF:fsm-cve20135424-expired-pw(87486) CVE-2013-5424
XF:fso-cve20148156-dos(100488) CVE-2014-8156
XF:fsp-anon-ftp-access(7574) CVE-1999-1411
XF:fsp-boundry-error-bo(14155) CVE-2004-0011
XF:fsphpgallery-information-disclosure(17950) CVE-2004-2222
XF:fsphpgallery-size-dos(17947) CVE-2004-2223
XF:fspsuite-dot-directory-traversal(14154) CVE-2003-1022
XF:fta-errorreporting-mail-relay(45159) CVE-2008-7012
XF:fta-forgotpassword-xss(44641) CVE-2008-3850
XF:fta-menushell-command-execution(56248) CVE-2009-4644 CVE-2009-4648
XF:fta-username-xss(56247) CVE-2009-4647
XF:fta-webclientuserguide-directory-traversal(56246) CVE-2009-4645
XF:ftd-search-mail-xss(28278) CVE-2006-4105
XF:fte-console-privileges(1609) CVE-1999-1276
XF:ftetexteditor-vfte-bo(15726) CVE-2003-0648
XF:ftgate-apop-bo(8749) CVE-2002-2078
XF:ftgate-invalid-user-requests(4793) CVE-2000-1237
XF:ftgate-mailfrom-rcptto-bo(11951) CVE-2003-0263
XF:ftgate-pop3-user-dos(8751) CVE-2002-2082
XF:ftgate-rcpt-to-dos(8750) CVE-2002-2080
XF:ftgate4-groupware-imap-bo(23101) CVE-2005-3640
XF:ftp-admin-index-file-include(38779) CVE-2007-6233
XF:ftp-admin-index-security-bypass(38782) CVE-2007-6234
XF:ftp-admin-index-xss(38780) CVE-2007-6232
XF:ftp-args CVE-1999-0076
XF:ftp-bounce CVE-1999-0017
XF:ftp-client-filename-traversal(10821) CVE-2002-1345
XF:ftp-cwd CVE-1999-0082
XF:ftp-exec CVE-1999-0955
XF:ftp-execdotdot CVE-1999-0080
XF:ftp-exectar CVE-1999-0202
XF:ftp-ftpd CVE-1999-0035
XF:ftp-glob-expansion(6332) CVE-2001-0247 CVE-2001-0248 CVE-2001-0249
XF:ftp-goodtech-rnto-dos(5166) CVE-2000-0717
XF:ftp-home CVE-1999-0201
XF:ftp-lnk-directory-traversal(6760) CVE-2001-1042 CVE-2001-1043 CVE-2001-1386
XF:ftp-ncsa(1844) CVE-1999-1090
XF:ftp-pasv-dos CVE-1999-0079
XF:ftp-pasvcore CVE-1999-0075
XF:ftp-pasvdos CVE-1999-0079
XF:ftp-privileged-port CVE-1999-0017
XF:ftp-pwless CVE-1999-0156
XF:ftp-rnfr CVE-1999-0081
XF:ftp-servu(205) CVE-1999-0219
XF:ftp-servu-brute-force(5436) CVE-2000-1033
XF:ftp-servu-homedir-travers(5639) CVE-2001-0054
XF:ftp-voyager-embedded-script-execution(7119) CVE-2001-1103
XF:ftpdmin-list-dos(33091) CVE-2007-1580
XF:ftpdrive-cve20133922-dir-traversal(89161) CVE-2013-3922
XF:ftpexplorer-pwd-dos(32606) CVE-2007-1082
XF:ftpfs-bo(6234) CVE-2001-0468
XF:ftplocate-fsite-command-execution(21540) CVE-2005-2420
XF:ftpnow-response-bo(46319) CVE-2008-5045
XF:ftpnow-sites-information-disclosure(20025) CVE-2005-1094
XF:ftpoed-comment-xss(25138) CVE-2006-1143
XF:ftpshell-pasv-bo(53126) CVE-2009-3364
XF:ftpshell-port-dos(21531) CVE-2005-2426
XF:ftpvoyager-cwd-dos(32593) CVE-2007-1079
XF:ftpvoyager-unspecified-dir-traversal(62392) CVE-2010-4154
XF:ftpwatch-vuln CVE-1999-0457
XF:ftpxq-default-permissions(7715) CVE-2001-1213
XF:ftpxq-mkd-bo(9189) CVE-2002-1920
XF:ftpxq-mkd-dos(29778) CVE-2006-5568
XF:fubarforum-index-file-include(43228) CVE-2008-2887
XF:fudforum-admnbrowse-modify-files(9901) CVE-2002-1422
XF:fudforum-avatar-file-upload(22076) CVE-2005-2781
XF:fudforum-index-xss(86030) CVE-2013-5309
XF:fudforum-sql-injection(9912) CVE-2002-1421
XF:fudforum-tmpview-download-files(9896) CVE-2002-1423
XF:fujitsu-console-unspecified-security-bypass(42949) CVE-2008-2674
XF:fujitsu-enhanced-hrms-info-disclosure(48817) CVE-2009-0867
XF:fujitsu-topic-bo CVE-1999-0672
XF:fujitsu-webbasedadminview-dir-traversal(44602) CVE-2008-3776
XF:fujunews-archiv2-sql-injection(25897) CVE-2006-1837
XF:fullaspsite-listmain-sql-injection(32470) CVE-2007-0951
XF:fullaspsite-listmain-xss(32469) CVE-2007-0950
XF:fullaspsite-windows-sql-injection(32020) CVE-2007-0678
XF:fullphpemlak-arsaprint-sql-injection(45643) CVE-2008-6133
XF:fundanemt-spellcheck-command-execution(34543) CVE-2007-2935
XF:fungamez-index-file-include(50091) CVE-2009-1488
XF:fungamez-login-sql-injection(50090) CVE-2009-1487
XF:fungamez-user-auth-bypass(50424) CVE-2009-1489
XF:funk-proxy-insecure-permissions(8791) CVE-2002-0064
XF:funk-proxy-named-pipe(8793) CVE-2002-0066
XF:funk-proxy-weak-password(8792) CVE-2002-0065
XF:funkboard-profile-password-modification(26912) CVE-2006-2896
XF:funkboard-profile-xss(30044) CVE-2006-5775
XF:funkboard-xss(27084) CVE-2006-2897
XF:funkyasp-glossary-sql-injection(30271) CVE-2006-5946
XF:funlabs-games-upd-dos(19762) CVE-2005-0848
XF:fur-get-dos(5237) CVE-2000-0838
XF:furkan-kategori-sql-injection(36971) CVE-2007-5272
XF:fuse-fusermount-dos(55945) CVE-2010-0789
XF:fusebox-fuseaction-xss(21697) CVE-2005-2480
XF:fusebox-fusebox5-file-include(42389) CVE-2008-2284
XF:fusebox-productlist-sql-injection(59003) CVE-2010-5033
XF:fusetalk-autherror-sql-injection(34939) CVE-2007-3301
XF:fusetalk-banning-unauth-access(16081) CVE-2004-1994
XF:fusetalk-comfinish-autherror-xss(34955) CVE-2007-3339
XF:fusetalk-get-add-users(16080) CVE-2004-1995
XF:fusetalk-imgsrc-xss(17701) CVE-2004-1594
XF:fusetalk-joincfm-sql-execution(7445) CVE-2001-0848
XF:fusetalk-logincfm-xss(72083) CVE-2012-5295
XF:fusetalk-search-xss(9637) CVE-2002-2166
XF:fuseware-popmail-bo CVE-1999-0759
XF:fusion-islogged-authentication-bypass(20531) CVE-2005-1596
XF:fusion-news-add-account(16853) CVE-2004-1703
XF:fusionmiddleware-emuap-cve20121741(76994) CVE-2012-1741
XF:fusionmiddleware-jrockit-cve20123135(76993) CVE-2012-3135
XF:fusionmiddleware-mapviewermaps-info-disc(76995) CVE-2012-1736
XF:fusionmiddleware-mvi-cve20123115(76997) CVE-2012-3115
XF:fusionmiddleware-mvm-info-disc(76996) CVE-2012-1749
XF:fusionmiddleware-portal-cve20113562(76998) CVE-2011-3562
XF:fusionmiddleware-reports-cve20123152(79295) CVE-2012-3152
XF:fusionmiddleware-reports-cve20123153(79296) CVE-2012-3153
XF:fusionmiddleware-webcenter-cve20120083(72470) CVE-2012-0083
XF:fusionmiddleware-webcenter-cve20120084(72476) CVE-2012-0084
XF:fusionmiddleware-webcenter-cve20120085(72475) CVE-2012-0085
XF:fusionmiddleware-weblogic-cve20120077(72477) CVE-2012-0077
XF:fusionnews-index-file-include(28400) CVE-2006-4240
XF:fusionnews-post-file-include(26619) CVE-2006-3387
XF:futuresoft-seh-bo(33188) CVE-2007-1645
XF:fuzzball-muck-mpi-bo(30448) CVE-2006-6064
XF:fuzzylime-display-file-include(41221) CVE-2008-1405
XF:fuzzylime-fromaction-xss(35137) CVE-2007-3267
XF:fuzzylime-getgalldata-file-include(36520) CVE-2007-4805
XF:fuzzylime-low-sql-injection(34838) CVE-2007-3234
XF:fuzzylime-low-xss(34840) CVE-2007-3235
XF:fuzzylimecms-blog-file-include(43939) CVE-2008-3164
XF:fuzzylimecms-commsrss-directory-traversal(43941) CVE-2008-6833
XF:fuzzylimecms-confirm-display-file-include(51205) CVE-2009-2176
XF:fuzzylimecms-content-command-execution(43606) CVE-2008-3164 CVE-2008-3165
XF:fuzzylimecms-display-file-overwrite(51206) CVE-2009-2177
XF:fuzzylimecms-rss-file-include(43605) CVE-2008-3165
XF:fuzzylimecms-track-file-include(46841) CVE-2008-5291
XF:fuzzylimecms-usercheck-xss(45342) CVE-2008-3098
XF:fvwm-evalfolderline-command-execution(30452) CVE-2006-5969
XF:fw1-authentication-bypass-timeouts(8423) CVE-2002-0428
XF:fw1-client-spoof(5469) CVE-2000-0805
XF:fw1-encoded-characters-directory-traversal(27937) CVE-2006-3885
XF:fw1-format-string(14149) CVE-2004-0039
XF:fw1-ftp-redirect(5474) CVE-2000-0813
XF:fw1-fwa1-auth-replay(5162) CVE-2000-0806
XF:fw1-getkey-bo(5139) CVE-2000-0809
XF:fw1-http-proxy-bypass(10139) CVE-2002-2405
XF:fw1-ike-username-enumeration(10034) CVE-2002-1623
XF:fw1-limited-license-dos(5966) CVE-2001-0182
XF:fw1-localhost-auth(5137) CVE-2000-0808
XF:fw1-log-file-overwrite(7095) CVE-2001-1101
XF:fw1-log-viewer-bo(7145) CVE-2001-0940
XF:fw1-login-response(5816) CVE-2000-1032
XF:fw1-management-format-string(6849) CVE-2001-1176
XF:fw1-opsec-auth-spoof(5471) CVE-2000-0807
XF:fw1-packet-fragment-dos(4609) CVE-2000-0482
XF:fw1-rdp-bypass(6815) CVE-2001-1158
XF:fw1-remote-bypass(5468) CVE-2000-0804
XF:fw1-resource-overload-dos CVE-2000-0582
XF:fw1-securemote-gain-information(6857) CVE-2001-1303
XF:fw1-smartdashboard-bo(15539) CVE-2004-1860
XF:fw1-tmp-file-symlink(7094) CVE-2001-1102
XF:fw1-user-defined-keywords-access(7293) CVE-1999-1204
XF:fw1-vendorid-info-disclosure(16434) CVE-2004-2679
XF:fwknop-ipaddress-dos(79568) CVE-2012-4435
XF:fwmon-large-packet-bo(8104) CVE-2002-2111
XF:fxapp-search-profile-addmenu-xss(27167) CVE-2006-7023
XF:fxapp-url-xss(27180) CVE-2006-7022
XF:fxps-port-security-bypass(28637) CVE-2006-2112
XF:g3-search-parameters-xss(28163) CVE-2006-4017
XF:g6ftp-username-dos(3513) CVE-1999-1519
XF:gabber-information-leak(11115) CVE-2003-1352
XF:gadu-gadu-dcc-bo(18465) CVE-2004-1233
XF:gadu-gadu-dcc-ctcp-obtain-files(18461) CVE-2004-1230 CVE-2004-1231
XF:gadu-gadu-dcc-packet-dos(23150) CVE-2005-3888
XF:gadu-gadu-dcc-popup-dos(23152) CVE-2005-3889
XF:gadu-gadu-file-ext-spoof(17105) CVE-2004-2530
XF:gadu-gadu-gg-uri-dos(23153) CVE-2005-3890
XF:gadu-gadu-image-bo(17324) CVE-2004-1676
XF:gadu-gadu-image-bypass-security(18463) CVE-2004-2529
XF:gadu-gadu-image-dos(18580) CVE-2004-1411
XF:gadu-gadu-image-filename-bo(18462) CVE-2004-1232
XF:gadu-gadu-image-filename-dos(23148) CVE-2005-3887
XF:gadu-gadu-image-name-bo(23149) CVE-2005-3891
XF:gaestebuch-id-sql-injection(40975) CVE-2008-1314
XF:gaim-content-length-dos(17150) CVE-2004-2589
XF:gaim-directim-bo(14937) CVE-2004-0008
XF:gaim-email-access(9061) CVE-2002-0377
XF:gaim-extractinfo-bo(14946) CVE-2004-0007
XF:gaim-file-transfer-dos(17790) CVE-2004-0891
XF:gaim-groupware-integer-overflow(17140) CVE-2004-0754
XF:gaim-hostname-bo(17142) CVE-2004-0785
XF:gaim-http-proxy-bo(14947) CVE-2004-0006
XF:gaim-jabber-module-bo(9766) CVE-2002-0384
XF:gaim-login-name-bo(14940) CVE-2004-0006
XF:gaim-login-value-bo(14941) CVE-2004-0006
XF:gaim-mime-decoder-bo(14942) CVE-2004-0005
XF:gaim-mime-decoder-oob(14944) CVE-2004-0005
XF:gaim-msn-bo(16920) CVE-2004-0500
XF:gaim-msn-slp-bo(17786) CVE-2004-0891
XF:gaim-msn-slp-dos(17787) CVE-2004-0891
XF:gaim-rtf-bo(17141) CVE-2004-0785
XF:gaim-smiley-command-execution(17144) CVE-2004-0784
XF:gaim-sscanf-oob(14938) CVE-2004-0005
XF:gaim-url-bo(17143) CVE-2004-0785
XF:gaim-url-handler-command-execution(9978) CVE-2002-0989
XF:gaim-urlparser-bo(14945) CVE-2004-0006
XF:gaim-yahoodecode-offbyone-bo(14935) CVE-2004-0005
XF:gaim-yahoopacketread-keyname-bo(14943) CVE-2004-0006
XF:gaim-yahoowebpending-cookie-bo(14939) CVE-2004-0006
XF:galatolo-cookie-security-bypass(46678) CVE-2008-6300
XF:galatolo-index-file-include(42923) CVE-2008-2699
XF:galatolo-index-sql-injection(46677) CVE-2008-6249
XF:galatolo-view-sql-injection(42934) CVE-2008-2700
XF:galatolowebmanager-all-xss(43781) CVE-2008-6248
XF:galaxies-documents-sql-injection(46652) CVE-2008-6254
XF:galeria-zdnumer-file-include(31967) CVE-2007-0637
XF:galeriashqip-albumid-sql-injection(61456) CVE-2010-3207
XF:galerie-idgal-sql-injection(41621) CVE-2008-6197
XF:galerie-pic-sql-injection(45698) CVE-2008-4516
XF:gallarific-index-users-auth-bypass(41106) CVE-2008-1327
XF:gallarific-search-xss(41105) CVE-2008-1326
XF:galleria-galleria-file-include(27528) CVE-2006-3396
XF:galleristic-index-sql-injection(42253) CVE-2008-2129
XF:gallery-aid-sql-injection(41006) CVE-2008-4804
XF:gallery-album-data-modification(24538) CVE-2006-0587
XF:gallery-album-insecure-directory(11284) CVE-2003-1428
XF:gallery-albumselectmodule-info-disclosure(43025) CVE-2008-2721
XF:gallery-assist-title-xss(54347) CVE-2009-4064
XF:gallery-basedir-execute-commands(9737) CVE-2002-1412
XF:gallery-cookie-security-bypass(46804) CVE-2008-5296
XF:gallery-embed-path-disclosure(43028) CVE-2008-2723
XF:gallery-encryption-unspecified(75201) CVE-2012-2405
XF:gallery-extension-file-upload(64870) CVE-2010-4353
XF:gallery-flashanimations-xss(45227) CVE-2008-4130
XF:gallery-g2formsubject-xss(43472) CVE-2005-0221
XF:gallery-gallerybasedir-file-include(14950) CVE-2004-2124
XF:gallery-getremotehostaddress-xss(25117) CVE-2006-1127
XF:gallery-header-spoofing(25120) CVE-2006-1126
XF:gallery-indexphp-file-include(13419) CVE-2003-1227
XF:gallery-installation-unspecified(39987) CVE-2007-6688
XF:gallery-mainphp-obtain-information(18940) CVE-2005-0222
XF:gallery-modules-file-include(44373) CVE-2008-3600
XF:gallery-multiple-index-file-include(25129) CVE-2006-1219
XF:gallery-multiple-scripts-xss(43473) CVE-2005-0219
XF:gallery-multiple-xss(18938) CVE-2005-0219 CVE-2005-0220 CVE-2005-0221
XF:gallery-password-module-security-bypass(43031) CVE-2008-2724
XF:gallery-savephotos-file-upload(17021) CVE-2004-1466
XF:gallery-script-xss(17948) CVE-2004-1106
XF:gallery-sessionid-bypass-security(25118) CVE-2006-1128
XF:gallery-unknown-xss(24247) CVE-2006-0330
XF:gallery-unspecified-scripts-xss(43024) CVE-2008-2720
XF:gallery-unspecified-xss(25707) CVE-2006-1696
XF:gallery-user-bypass-authentication(16301) CVE-2004-0522
XF:gallery-util-file-include(24768) CVE-2006-0587
XF:gallery-watermark-file-include(34112) CVE-2007-2575
XF:gallery-winxppublishing-command-execution(10943) CVE-2002-2123 CVE-2002-2130
XF:gallery-zip-archives-security-bypass(43027) CVE-2008-2722
XF:gallery-ziparchives-information-disclosure(45228) CVE-2008-4129
XF:galleryinabox-index-sql-injection(35791) CVE-2007-4207
XF:gallerymx-picspre-sql-injection(47039) CVE-2008-6379
XF:galleryscriptlite-path-info-disclosure(41742) CVE-2008-1730
XF:gallerysearch-cookie-security-bypass(51276) CVE-2009-2233
XF:galmetapost-uploadconfig-file-include(37412) CVE-2007-5567
XF:gamecmslite-index-sql-injection(42251) CVE-2008-2225
XF:gamepanel-login-xss(25144) CVE-2006-1080
XF:gameq-index-sql-injection(42929) CVE-2008-2701
XF:gamescript-index-sql-injection(56537) CVE-2010-1368
XF:gameserver-grp-sql-injection(55829) CVE-2010-0456
XF:gamesitescript-params-sql-injection(35292) CVE-2007-3631
XF:gamespy-sdk-cdkey-gain-access(20422) CVE-2005-1504
XF:gamespy-sdk-cdkey-mult-games-dos(20417) CVE-2005-1556
XF:gamingdirectory-directory-sql-injection(46250) CVE-2008-6781
XF:gamsoft-telsrv-dos(4945) CVE-2000-0665
XF:ganesha-gdl-dir-traversal(91555) CVE-2014-100029
XF:ganesha-gdl-sql-injection(91554) CVE-2014-100031
XF:ganesha-gdl-xss(91553) CVE-2014-100030
XF:ganeti-gntcluster-info-disc(95256) CVE-2014-5247
XF:ganglia-gmetad-dos(48166) CVE-2009-0242
XF:ganglia-gmond-dos(13631) CVE-2003-1163
XF:ganglia-graph-command-execution(7999) CVE-2002-2104
XF:gantty-index-message-xss(26963) CVE-2006-2892
XF:gantty-index-path-disclosure(26964) CVE-2006-2893
XF:gapicms-toolbar-file-include(43712) CVE-2008-3183
XF:garageband-safari-info-disclosure(52248) CVE-2009-2198
XF:garagesalesjunkie-view-sql-injection(52034) CVE-2009-2777
XF:garagesalesjunkie-view-xss(52035) CVE-2009-2778
XF:garoon-rss-xss(43426) CVE-2008-6570
XF:garoon-unspecified-csrf(43438) CVE-2008-6744
XF:garoon-unspecified-session-hijacking(43427) CVE-2008-6569
XF:garyscookbook-index-sql-injection(40803) CVE-2008-1137
XF:gasforumlight-archive-sql-injection(24616) CVE-2006-0669
XF:gast-arbeiter-file-upload(13469) CVE-2003-1501
XF:gastbuch-gastbuch-file-include(48644) CVE-2009-5093
XF:gastebuch-homepage-xss(24670) CVE-2006-0706
XF:gastechaos-eintragen-sql-injection(28218) CVE-2006-4039
XF:gastechaos-eintragen-xss(28219) CVE-2006-4038
XF:gatekeeper-long-get-bo(15277) CVE-2004-0326
XF:gatekeeper-long-string-bo(4948) CVE-2000-0675
XF:gatekeeper-unspec-code-exec(77975) CVE-2012-3534
XF:gateway-gs400-default-password(9864) CVE-2002-1440
XF:gator-activex-install(8266) CVE-2002-0317
XF:gatos-xatitv-bo(18930) CVE-2005-0016
XF:gatos-xatitv-gain-privileges(16273) CVE-2004-0395
XF:gattaca-language-path-disclosure(16700) CVE-2004-2518 CVE-2004-2519
XF:gattaca-null-path-disclosure(16699) CVE-2004-2518
XF:gattaca-pop3-dos(16703) CVE-2004-2520 CVE-2004-2521
XF:gattaca-web-xss(16701) CVE-2004-2522
XF:gaucho-pop3-bo(17090) CVE-2004-1752
XF:gauntlet-bsdi-bypass(3397) CVE-1999-1047
XF:gauntlet-csmap-bo(7088) CVE-2001-1456
XF:gauntlet-cyberdaemon-bo CVE-2000-0437
XF:gauntlet-dos CVE-1999-0683
XF:gazellecms-user-search-xss(52415) CVE-2009-3171
XF:gazi-downindir-sql-injection(34409) CVE-2007-2810
XF:gazie-adminutente-csrf(72991) CVE-2012-1220
XF:gaziyapboz-kategori-sql-injection(32884) CVE-2007-1410
XF:gaztek-ghttpd-bo(6702) CVE-2001-0820
XF:gaztek-httpd-log-bo(10361) CVE-2002-1904
XF:gbook-cgi-remote-execution(5509) CVE-2000-1131
XF:gbook-guestbook-sql-injection(51827) CVE-2009-2592
XF:gbook-guestbook-xss(25475) CVE-2006-1398
XF:gbook-message-html-injection(15027) CVE-2004-2351 CVE-2004-2352
XF:gbook-mysql-admin-access(10455) CVE-2002-1560
XF:gbook-unknown-xss(22114) CVE-2005-4727
XF:gbrowse-unspecified-xss(44632) CVE-2008-3781
XF:gbufacebook-index-sql-injection(57946) CVE-2010-5056
XF:gbx-index-sql-injection(43022) CVE-2008-2996
XF:gbx-subject-xss(43021) CVE-2008-2997
XF:gc-focus-code-execution(74637) CVE-2011-3077
XF:gcaldaemon-httplistener-dos(36670) CVE-2007-4980
XF:gcalendar-index-file-include(56863) CVE-2010-0972
XF:gcalendar-index-sql-injection(54450) CVE-2009-4099
XF:gcards-getnewsitem-sql-injection(34529) CVE-2007-2971
XF:gcards-incsetlang-xss(25343) CVE-2006-1348
XF:gcards-loginfunction-sql-injection(25344) CVE-2006-1347
XF:gcards-news-sql-injection(22884) CVE-2005-3408
XF:gcards-newsid-sql-injection(41927) CVE-2007-2971
XF:gcauctionplatinum-category-sql-injection(44024) CVE-2008-3413
XF:gcc-cld-dos(41340) CVE-2008-1367
XF:gcc-weak-security(41686) CVE-2008-1685
XF:gccxml-findflags-symlink(46408) CVE-2008-4957
XF:gcm-cve20130526-command-exec(85367) CVE-2013-0526
XF:gcmsgenerator-unspecified-sql-injection(59621) CVE-2010-2438
XF:gcontact-index-xss(29600) CVE-2006-5299
XF:gd-gdpngreaddata-dos(34420) CVE-2007-2756
XF:gd-gifreader-unspecified(35110) CVE-2007-3474
XF:gd-graphics-gdmalloc-bo(18048) CVE-2004-0941
XF:gd-imagecreatetruecolor-code-execution(35108) CVE-2007-3472
XF:gd-imagecreatexbm-dos(35109) CVE-2007-3473
XF:gd-png-bo(17866) CVE-2004-0990
XF:gdam123-mp3-filename-bo(9991) CVE-2002-1812
XF:gdata-gdtdiicpt-privilege-escalation(45249) CVE-2008-6000
XF:gdgraphicslibrary-gif-dos(26976) CVE-2006-2906
XF:gdivx-activex-avifixer-bo(34246) CVE-2007-2601
XF:gdk-pixbuf-bitmap-dos(15426) CVE-2004-0111
XF:gdl-node-sql-injection(49292) CVE-2009-0965
XF:gdm-command-dos(13448) CVE-2003-0794
XF:gdm-dos(13447) CVE-2003-0793
XF:gdm-facebrowser-security-bypass(27018) CVE-2006-2452
XF:gdpicture-saveaspdf-file-overwrite(45536) CVE-2008-4453
XF:gdrae-gdrae-symlink(44838) CVE-2008-4958
XF:gdstart-wordpress-sql-injection(92156) CVE-2014-2838 CVE-2014-2839
XF:gears-allowcrossorigin-security-bypass(47173) CVE-2008-6512
XF:geblog-index-file-include(33089) CVE-2007-1577
XF:geccbblite-leggi-sql-injection(45682) CVE-2008-4517
XF:geccbblite-postatoda-xss(56278) CVE-2009-4649
XF:geckocms-index-dialog-xss(99977) CVE-2015-1422
XF:geckocms-index-sql-injection(99976) CVE-2015-1423
XF:geckocms-newuser-csrf(99974) CVE-2015-1424
XF:gedcomtomysql2-index-info-xss(42211) CVE-2008-6655
XF:gedit-pysyssetargv-privilege-escalation(48271) CVE-2009-0314
XF:geecarts-id-file-include(41507) CVE-2008-1622
XF:geecarts-id-xss(41506) CVE-2008-1621
XF:geekhelpsadmp-style-file-include(56857) CVE-2010-0967
XF:geekigeeki-handleedit-directory-traversal(47375) CVE-2008-6786
XF:geeklog-auth-libsecurity-sql-injection(26863) CVE-2006-2700 CVE-2006-2701
XF:geeklog-baseview-file-include(32205) CVE-2007-0810
XF:geeklog-calendar-event-xss(9309) CVE-2002-0962
XF:geeklog-calendartype-xss(82326) CVE-2013-1470
XF:geeklog-comment-xss(27813) CVE-2006-3756
XF:geeklog-connector-file-upload(27494) CVE-2006-3362
XF:geeklog-default-admin-privileges(7780) CVE-2002-0096
XF:geeklog-email-crlf-injection(9639) CVE-2002-1917
XF:geeklog-getimage-xss(26862) CVE-2006-2699
XF:geeklog-imageimagemagick-file-include(34351) CVE-2007-2793
XF:geeklog-index-comment-xss(9310) CVE-2002-0962
XF:geeklog-modify-auth-cookie(7869) CVE-2002-0097
XF:geeklog-multiple-path-disclosure(26864) CVE-2006-2698
XF:geeklog-multiple-scripts-file-include(27469) CVE-2006-3362 CVE-2006-6225
XF:geeklog-php-scripts-xss(11075) CVE-2003-1347
XF:geeklog-sql-injection(9311) CVE-2002-0963
XF:geeklog-users-sessions-sql-injection(24775) CVE-2006-0823
XF:geeklogmedia-ftpmedia-file-include(34294) CVE-2007-2706
XF:gefanucifix-multiple-unauth-access(48691) CVE-2009-0216
XF:geheimchaos-gc-registieren-sql-injection(28221) CVE-2006-4118 CVE-2006-4119
XF:gejosoft-photostags-xss(51879) CVE-2009-3858
XF:gekko-temp-directory-path-disclosure(38735) CVE-2007-6361
XF:gelato-comments-xss(40264) CVE-2008-7039
XF:gelato-index-sql-injection(36617) CVE-2007-4918
XF:gelatocms-imgsize-directory-traversal(44416) CVE-2008-3675
XF:gemini-createissue-xss(25195) CVE-2006-1239
XF:geminiportal-admin-security-bypass(45439) CVE-2008-7024
XF:gemitel-spturnphpfile-include(15887) CVE-2004-1934
XF:gen3-mainforum-sql-injection(54561) CVE-2009-4263
XF:gencms-show-file-include(51653) CVE-2009-3825
XF:gene6-ftp-mkd-xmkd-dos(26237) CVE-2006-2172
XF:genecys-netparserc-dos(26523) CVE-2006-2555
XF:genecys-tellplayersurrchanges-bo(26519) CVE-2006-2554
XF:genepi-genepi-file-include(29518) CVE-2006-6632
XF:general-item-sql-injection(30542) CVE-2006-6206
XF:generic-nqs-local-root(4306) CVE-2000-0247
XF:genesis-form-file-upload(30889) CVE-2006-6570
XF:genesis-form-source-disclosure(30888) CVE-2006-6569
XF:genesis-index-form-xss(30890) CVE-2006-6571
XF:genesis32-security-login-bo(74932) CVE-2011-5089
XF:geneweb-absolute-information-disclosure(11021) CVE-2002-1390
XF:geneweb-insecure-file-permission(20176) CVE-2005-0391
XF:genius-videocam-privilege-escalation(25501) CVE-2006-1484
XF:gentoo-courier-imap-command-execution(33805) CVE-2007-2173
XF:gentoo-docert-sslkey-weak-security(41336) CVE-2008-1383
XF:gentoo-festival-privilege-escalation(35606) CVE-2007-4074
XF:gentoo-lsat-symlink(33057) CVE-2007-1500
XF:gentoo-multiple-games-privilege-escalation(25528) CVE-2006-1390
XF:gentoo-tomcat-gain-privileges(16993) CVE-2004-1452
XF:gentoolkit-symlink(17968) CVE-2004-1108
XF:geoBlog-viewcat-sql-injection(24146) CVE-2006-0249
XF:geobb-index-file-include(31335) CVE-2007-0189
XF:geoblog-listcomments-security-bypass(35494) CVE-2007-4047
XF:geoblog-viewcat-xss(26204) CVE-2006-2177
XF:geoclassifieds-index-xss(28041) CVE-2006-7072
XF:geohttpserver-long-password-bo(14913) CVE-2004-2101
XF:geoip-geoipupdate-directory-traversal(31383) CVE-2007-0159
XF:geometrix-downindir-sql-injection(34791) CVE-2007-3188
XF:geonetwork-unspecified-sql-injection(29771) CVE-2006-5513
XF:geovision-authentication(20537) CVE-2005-1552
XF:geovision-authentication-plaintext(20538) CVE-2005-1553
XF:geovision-dvss-dir-traversal(48674) CVE-2009-5087
XF:geovision-liveaudio-activex-dos(49238) CVE-2009-1092
XF:geovision-livex-activex-file-overwrite(48773) CVE-2009-0865
XF:gepi-savebackup-file-include(29921) CVE-2006-5669
XF:geronimo-dbmanager-directory-traversal(49899) CVE-2008-5518
XF:geronimo-jspexamples-xss(24158) CVE-2006-0254
XF:geronimo-keystores-directory-traversal(49900) CVE-2008-5518
XF:geronimo-repository-directory-traversal(49898) CVE-2008-5518
XF:geronimo-webaccesslog-viewer-xss(24159) CVE-2006-0254
XF:gesgaleri-index-sql-injection(45976) CVE-2008-5321
XF:geshi-unspecified-code-execution(46271) CVE-2008-5186
XF:geshi-xml-dos(46769) CVE-2008-5185
XF:gestart-aide-file-include(29853) CVE-2006-5612
XF:gestdown-multiple-scripts-sql-injection(38945) CVE-2007-6373
XF:getaccess-shellscripts-retrieve-files(7474) CVE-2001-0853
XF:getacoderclone-searchform-sql-injection(44027) CVE-2008-3372
XF:getdataback-ntfs-information-disclosure(19967) CVE-2005-1098
XF:getleft-htmltag-bo(47597) CVE-2008-6897
XF:getmail-maildir-race-condition(17439) CVE-2004-0881
XF:getmail-mbox-race-condition(17437) CVE-2004-0880
XF:getmyownarcade-search-sql-injection(36083) CVE-2007-4386
XF:getnameinfo-dos(5454) CVE-2000-1066
XF:getplus-nos-insecure-permissions(54383) CVE-2009-2564
XF:getsimple-changedata-xss(62177) CVE-2010-4863
XF:getsimplecms-cve20137243-xss(90191) CVE-2013-7243
XF:getsimplecms-multiple-xss(75535) CVE-2012-6621
XF:getsimplecms-settings-xss(75534) CVE-2012-6621
XF:gettyps-symlink(5924) CVE-2001-0119
XF:gf3xplorer-index3x-xss(39125) CVE-2007-6474
XF:gf3xplorer-langsel-file-include(39126) CVE-2007-6475
XF:gf3xplorer-phpinfo-path-disclosure(39127) CVE-2007-6476
XF:gfax-deletecrontab-command-execution(35403) CVE-2007-2839
XF:gfhost-gmailsite-index-file-include(23912) CVE-2005-4627
XF:gforge-create-sql-injection(47703) CVE-2008-2381
XF:gforge-cvsweb-command-execution(34510) CVE-2007-0246
XF:gforge-dir-dirname-directory-traversal(18988) CVE-2005-0299
XF:gforge-editprofile-sql-injection(48844) CVE-2007-4966
XF:gforge-files-symlink(38329) CVE-2007-3921
XF:gforge-multiple-sql-injection(39666) CVE-2008-0173
XF:gforge-multiple-xss(21558) CVE-2005-2430
XF:gforge-shownotes-sql-injection(45811) CVE-2008-6187
XF:gforge-skilledit-sql-injection(48851) CVE-2008-6188
XF:gforge-topusers-sql-injection(45802) CVE-2008-6189
XF:gforge-unspecified-sql-injection(36505) CVE-2007-3913
XF:gforge-unspecified-symlink(42456) CVE-2008-0167
XF:gforge-words-xss(31346) CVE-2007-0176
XF:gforgeadvanced-unspecified-sql-injection(73085) CVE-2012-1061
XF:gftp-format-string(6478) CVE-2001-0489
XF:ggbguestbook-addsubmit-xss(72136) CVE-2012-5103
XF:ggcms-subpages-code-execution(32211) CVE-2007-0804
XF:ggzgaminzone-xml-dos(25164) CVE-2006-1275
XF:ghbn-bo CVE-1999-0101
XF:ghost-configuration-server-dos(6357) CVE-2001-0598
XF:ghost-database-engine-dos(6356) CVE-2001-0599
XF:ghost-dbisqlc-bo(25089) CVE-2006-1286
XF:ghost-plaintext-account(8305) CVE-2002-0345
XF:ghostscript-env-variable(5564) CVE-2000-1163
XF:ghostscript-outputfile-bo(74554) CVE-2012-4875
XF:ghostscript-postscript-command-execution(9254) CVE-2002-0363
XF:ghostscript-sym-link(5563) CVE-2000-1162
XF:gia-email-code-execution(50693) CVE-2009-1636
XF:gia-smtp-code-execution(50692) CVE-2009-1636
XF:gif2png-gif-bo(64754) CVE-2010-4694
XF:gif2png-pathname-file-creation(64819) CVE-2010-4695
XF:gift-fasttrack-daemon-dos(16508) CVE-2004-0604
XF:gigabyte-gnb46b-bypass-authentication(15313) CVE-2004-0328
XF:gigafast-backupcfg-plaintext-password(19422) CVE-2005-0498
XF:gigafast-dns-queries-dos(19426) CVE-2005-0499
XF:gigaset-se461-html-dos(49365) CVE-2009-1152
XF:gigaset-sip-dos(46820) CVE-2008-7065
XF:gigcalendar-index-sql-injection(47919) CVE-2009-0726
XF:gigcalendar-venuedetails-sql-injection(48865) CVE-2009-0730
XF:gigyasocialoptimization-unspecified-xss(75025) CVE-2012-2117
XF:gimp-fit-dos(76658) CVE-2012-3236
XF:gimp-ico-file-dos(34789) CVE-2007-3126
XF:gimp-plugins-code-execution(35308) CVE-2006-4519
XF:gimp-readimage-bo(54254) CVE-2009-1570
XF:gimp-sunras-plugin-bo(33911) CVE-2007-2356
XF:gimp-unpackpixeldata-code-execution(35246) CVE-2007-2949
XF:gimp-xcfloadvector-bo(27687) CVE-2006-3404
XF:ginkgo-index-sql-injection(86395) CVE-2013-5318
XF:girlserv-detailsnews-sql-injection(35253) CVE-2007-3583
XF:git-gitcheckoutindex-bo(24360) CVE-2006-0477
XF:git-gitweb-privilege-escalation(47528) CVE-2008-5916
XF:git-multiple-bo(44217) CVE-2008-3546
XF:gitdaemon-xinetd-dos(51083) CVE-2009-2108
XF:github-hash-security-bypass(74812) CVE-2012-2055
XF:gitlab-cve20148540-security-bypass(98449) CVE-2014-8540
XF:gitlab-readme-xss(89932) CVE-2013-7316
XF:gitolite-security-bypass(79130) CVE-2012-4506
XF:gizmo5-ssl-security-bypass(51399) CVE-2009-2381
XF:gizzar-index-file-include(30832) CVE-2006-6526
XF:glance-v2api-security-bypass(80019) CVE-2012-5482
XF:glassfish-httplisteneredit-xss(47029) CVE-2008-5266
XF:glassfish-jms-privilege-escalation(64813) CVE-2010-4438
XF:glassfish-jsa-admininterface-xss(50453) CVE-2009-1553
XF:glassfish-multiple-scripts-xss(42989) CVE-2008-2751
XF:gld-cnfc-format-string(20067) CVE-2005-1100
XF:gld-serverc-bo(20066) CVE-2005-1099
XF:glftpd-list-dos(7001) CVE-2001-0965
XF:glftpd-privpath-directive CVE-2000-0587
XF:glftpd-sitenfosh-directory-traversal(19401) CVE-2005-0483
XF:glfusion-class-sql-injection(49498) CVE-2009-4796
XF:glfusion-libcomment-xss(48603) CVE-2009-0455
XF:glfusion-libsession-sql-injection(49652) CVE-2009-1282
XF:glfusion-multiple-xss(82211) CVE-2013-1466
XF:glibc-elf-code-execution(58915) CVE-2010-0830
XF:glibc-envvars-overflow(35240) CVE-2007-3508
XF:glibc-glob-bo(7705) CVE-2001-0886
XF:glibc-ld-unsetenv(5173) CVE-2000-0824
XF:glibc-resolver-id-predictable CVE-2000-0335
XF:glibc-suid-info-disclosure(17006) CVE-2004-1453
XF:glibc-unset-symlink(5299) CVE-2000-0959
XF:glint-symlink(5271) CVE-2000-0934
XF:glittercentral-submitlink-xss(55537) CVE-2010-0320
XF:gllcts2-listing-sql-injection(43089) CVE-2008-2919
XF:gllcts2-login-sql-injection(43057) CVE-2008-2746
XF:global-execute-remote-commands(5424) CVE-2000-0952
XF:global-redirect-drupal-spoofing(76293) CVE-2010-2021
XF:global-village-modem-dos(3320) CVE-1999-1228
XF:globallink-glitemcom-bo(36470) CVE-2007-4802
XF:globallink-glitemflat-bo(36501) CVE-2007-4802
XF:globalscape-custom-commands-dos(25665) CVE-2006-1693
XF:globe7-credentials-weak-encryption(37415) CVE-2007-5790
XF:globetrotter-virtual-information-disclosure(27447) CVE-2006-6953
XF:globsy-globsyedit-file-overwrite(48324) CVE-2008-5966
XF:globus-globusjobmanager-dos(34374) CVE-2007-2784
XF:globus-grid-proxy-race-condition(28408) CVE-2006-4232
XF:globus-tmp-symlink(28410) CVE-2006-4233
XF:glossaire-glossaire-letter-xss(49772) CVE-2008-6550
XF:glossaire-index-file-include(27543) CVE-2006-3363
XF:glossary-index-sql-injection(40038) CVE-2008-0514
XF:glossary-taxonomyinformation-xss(75503) CVE-2012-2339
XF:glossword-customvars-file-include(34330) CVE-2007-2743
XF:glsh-deaf-forum-show-xss(27363) CVE-2006-3246 CVE-2006-3247
XF:glshdeaf-functionsbottom-file-include(35160) CVE-2007-3535
XF:gmanedit-glocaletoutf8-bo(44963) CVE-2008-3971
XF:gmanedit-readconffromfile-bo(44962) CVE-2008-3971
XF:gmaps-mapid-sql-injection(35701) CVE-2007-4128
XF:gmsmail-juce-filter-bypass(10657) CVE-2002-2408
XF:gmttmusicdistro-showown-xss(34440) CVE-2007-2916
XF:gnapster-view-files CVE-2000-0412
XF:gnats-format-string(16517) CVE-2004-0623
XF:gnats-gnatsweb-xss(34392) CVE-2007-2808
XF:gnatsweb-helpfile-execute-commands(6753) CVE-2001-0808
XF:gnattgp-tgpinc-file-include(56675) CVE-2010-1272
XF:gnbdesignform-email-xss(41495) CVE-2008-1603
XF:gncaster-httpbasic-weak-security(55976) CVE-2010-0550
XF:gncaster-httpget-code-execution(55974) CVE-2010-0552
XF:gncaster-nmea-code-execution(55975) CVE-2010-0553
XF:gncaster-nonce-replay(55977) CVE-2010-0554
XF:gncaster-server-info-disclosure(55978) CVE-2010-0551
XF:gne-gout-format-string(27959) CVE-2006-3908
XF:gnews-categories-sql-injection(30422) CVE-2006-6080
XF:gnome-esound-symlink(5213) CVE-2000-0864
XF:gnome-espeaker-local-bo(3349) CVE-1999-1477
XF:gnome-vfs-extfs-gain-access(16897) CVE-2004-0494
XF:gnomelokkit-forward-bypass-firewall(11552) CVE-2003-0080
XF:gnomescreensaver-compiz-security-bypass(37410) CVE-2007-3920
XF:gnomescreensaver-security-bypass(25340) CVE-2006-1335
XF:gnopaste-common-file-include(26744) CVE-2006-2834
XF:gnorpm-temp-symlink(5317) CVE-2000-0948
XF:gnu-a2ps-fixpsin-symlink(18671) CVE-2004-1377
XF:gnu-a2ps-gain-privileges(17127) CVE-2004-1170
XF:gnu-a2ps-psmanupin-symlink(18672) CVE-2004-1377
XF:gnu-chess-bo(7991) CVE-2002-0204
XF:gnu-ed-symlink(5723) CVE-2000-1137
XF:gnu-enscript-tmpfile-symlink(7932) CVE-2002-0044
XF:gnu-fileutils-race-condition(8432) CVE-2002-0435
XF:gnu-groff-utilities(5280) CVE-2000-0803
XF:gnu-guile-plugin-export CVE-1999-0719
XF:gnu-gv-buffer-overflow(30153) CVE-2006-5864
XF:gnu-m4-macros-weak-security(41706) CVE-2008-1687
XF:gnu-m4-producefrozenstate-format-string(41704) CVE-2008-1688
XF:gnu-makefile-tmp-root CVE-2000-0092
XF:gnu-ncurses-term-terminfodirs-bo(44487) CVE-2000-0963
XF:gnu-ncurses-window-bo(8222) CVE-2002-0062
XF:gnubiff-pop3-dos(17282) CVE-2004-2460 CVE-2004-2461
XF:gnuboard-board-sql-injection(70686) CVE-2011-4066
XF:gnuboard-common-file-include(48015) CVE-2009-0290
XF:gnuboard-cve20142339-sql-injection(91814) CVE-2014-2339
XF:gnuboard-doc-index-file-include(18494) CVE-2004-1403
XF:gnuboard-gbupdate-file-upload(18729) CVE-2005-0269
XF:gnucash-symlink(32558) CVE-2007-0007
XF:gnuclibrary-cve20144043-code-exec(93784) CVE-2014-4043
XF:gnuclibrary-fnmatch-dos(66819) CVE-2011-1659
XF:gnuclibrary-ldso-priv-esc(66820) CVE-2011-1658
XF:gnuclibrary-strfmon-overflow(59242) CVE-2009-4880
XF:gnuclibrary-vstrfmonl-overflow(59241) CVE-2009-4881
XF:gnued-opensbuf-symlink(30374) CVE-2006-6939
XF:gnued-stripescapes-bo(44643) CVE-2008-3916
XF:gnuedu-etcdir-libsdir-file-include(34174) CVE-2007-2609
XF:gnuenscript-readspecialescape-bo(46026) CVE-2008-3863
XF:gnuflash-sprite-code-execution(34148) CVE-2007-2500
XF:gnugallery-admin-file-include(42501) CVE-2008-2353
XF:gnugcc-fastjar-directory-traversal(27806) CVE-2006-3619
XF:gnugrub2-password-auth-bypass(54210) CVE-2009-4128
XF:gnujsp-jserv-information-disclosure(8240) CVE-2002-0300
XF:gnulinux-apache2-xss(75211) CVE-2012-0216
XF:gnunet-udp-dos(26527) CVE-2006-2413
XF:gnupatch-unspecified-symlink(99967) CVE-2015-1196
XF:gnupg-detached-sig-modify(5802) CVE-2001-0071
XF:gnupg-gpgkeyshkp-format-string(13892) CVE-2003-0978
XF:gnupg-invalid-key-acceptance(11930) CVE-2003-0255
XF:gnupg-keys-code-execution(41547) CVE-2008-1530
XF:gnupg-message-modify(5386) CVE-2000-0974
XF:gnupg-nondetached-sig-verification(25184) CVE-2006-0049
XF:gnupg-openfile-bo(30550) CVE-2006-6169
XF:gnupg-openpgp-code-execution(30711) CVE-2006-6235
XF:gnupg-parsecomment-bo(28220) CVE-2006-3746
XF:gnupg-parsepacket-bo(27245) CVE-2006-3082
XF:gnupg-reveal-private(5803) CVE-2001-0072
XF:gnupg-tty-format-string(6642) CVE-2001-0522
XF:gnuplot-french-documentation-bo(10801) CVE-2002-2259
XF:gnuplot-home-overflow CVE-1999-0409
XF:gnuradius-sqllog-format-string(30508) CVE-2006-4181
XF:gnuserv-tcp-cookie-overflow(6056) CVE-2001-0191
XF:gnustep-cve20142980-dos(92688) CVE-2014-2980
XF:gnutls-cn-san-security-bypass(52404) CVE-2009-2730
XF:gnutls-dsa-code-execution(50257) CVE-2009-1415
XF:gnutls-dsa-dos(50260) CVE-2009-1415
XF:gnutls-gnutlsciphertext2compressed-bo(42533) CVE-2008-1950
XF:gnutls-gnutlscli-spoofing(50261) CVE-2009-1417
XF:gnutls-gnutlsrecvclientkxmessage-bo(42530) CVE-2008-1949
XF:gnutls-gnutlsservernamerecvparams-bo(42532) CVE-2008-1948
XF:gnutls-libgnutls-certificate-dos(74099) CVE-2012-1663
XF:gnutls-libgnutls-dos(50445) CVE-2009-1415
XF:gnutls-record-parsing-dos(20328) CVE-2005-1431
XF:gnutls-rsa-key-size-dos(16858) CVE-2004-2531
XF:gnutls-x509-name-spoofing(46482) CVE-2008-4989
XF:gnuturk-portal-mods-xss(34514) CVE-2007-2879
XF:go-cve20147189-sec-bypass(96693) CVE-2014-7189
XF:goahead-aux-dos(6400) CVE-2001-0385
XF:goahead-cve20133606-dos(90598) CVE-2013-3606
XF:goahead-error-msg-xss(9518) CVE-2002-0681
XF:goahead-long-url-bo(9884) CVE-2002-1951
XF:goahead-multiple-xss(70434) CVE-2011-4273
XF:goahead-script-source-disclosure(10885) CVE-2002-1603
XF:gogs-cve20148681-sql-injection(98695) CVE-2014-8681
XF:gogs-cve20148682-sql-injection(98694) CVE-2014-8682
XF:gogs-cve20148683-xss(98693) CVE-2014-8683
XF:golddig-long-mapname-bo(19039) CVE-2005-0121
XF:golddig-long-username-bo(19040) CVE-2005-0121
XF:golddig-overwrite-files CVE-2000-0387
XF:golden-ftp-rnto-bo(19015) CVE-2005-0566
XF:goldenbook-index-xss(31179) CVE-2006-6882
XF:goldenftp-appe-bo(23866) CVE-2005-4553
XF:goldenftp-dotdot-directory-traversal(20668) CVE-2005-1484
XF:goldenftp-information-disclosure(20674) CVE-2005-1485
XF:goldenftp-nlst-appe-bo(26195) CVE-2006-2180
XF:goldenftp-public-directory-traversal(54497) CVE-2009-4194
XF:goldlink-variables-gain-access(13465) CVE-2003-1504
XF:goldstag-search-xss(25198) CVE-2006-0466
XF:golfcourseguidecom-index-sql-injection(60608) CVE-2010-2921
XF:gollem-view-xss(62091) CVE-2010-3447
XF:gom-asx-bo(71575) CVE-2011-5162
XF:gomencoder-srt-bo(49252) CVE-2009-1022
XF:gommediaplayer-avi-code-exec(74121) CVE-2012-1264
XF:gommediaplayer-openurl-unspecified(74120) CVE-2012-1774
XF:gomplayer-asx-bo(32164) CVE-2007-0707
XF:gomplayer-cve20137184-bo(89914) CVE-2013-7184
XF:gomplayer-gomwebctrl-bo(38159) CVE-2007-5779
XF:goocms-index-xss(44398) CVE-2008-4424
XF:goodforenterp-cve20144925-open-redirect(99893) CVE-2014-4925
XF:goodtech-ftp-dos(5984) CVE-2001-0188
XF:google-admob-ssl-spoofing(79931) CVE-2012-5820
XF:google-android-cve20136272-sec-bypass(94423) CVE-2013-6272
XF:google-android-cve20146041-sec-bypass(95693) CVE-2014-6041
XF:google-app-engine-csrf(69958) CVE-2011-1364
XF:google-app-fakefile-priv-esc(71064) CVE-2011-4211
XF:google-apps-osmodule-priv-esc(71062) CVE-2011-4213
XF:google-apps-ospopen-priv-esc(71063) CVE-2011-4212
XF:google-audio-device-code-exec(79064) CVE-2012-5108
XF:google-autofilled-code-execution(75590) CVE-2011-3085
XF:google-bad-cast-unspecified(65964) CVE-2011-1200
XF:google-block-splitting-code-exec(73648) CVE-2011-3037
XF:google-box-layouts-dos(65953) CVE-2011-1189
XF:google-chrome-algorithm-spoofing(52903) CVE-2009-2973
XF:google-chrome-api-sec-bypass(74218) CVE-2011-3049
XF:google-chrome-appcache-xss(70955) CVE-2011-3877
XF:google-chrome-bad-line-ce(68941) CVE-2011-2359
XF:google-chrome-base-string-bo(66298) CVE-2011-1291
XF:google-chrome-broswer-dialog-ce(68940) CVE-2011-2358
XF:google-chrome-bubble-sec-bypass(68948) CVE-2011-2786
XF:google-chrome-carriagereturn-dos(45403) CVE-2008-4340
XF:google-chrome-cve20122874(78835) CVE-2012-2874
XF:google-chrome-cve20122875(78836) CVE-2012-2875
XF:google-chrome-cve20122876(78826) CVE-2012-2876
XF:google-chrome-cve20122877(78832) CVE-2012-2877
XF:google-chrome-cve20122878(78837) CVE-2012-2878
XF:google-chrome-cve20122879(78833) CVE-2012-2879
XF:google-chrome-cve20122880(78838) CVE-2012-2880
XF:google-chrome-cve20122881(78825) CVE-2012-2881
XF:google-chrome-cve20122882(78839) CVE-2012-2882
XF:google-chrome-cve20122883(78827) CVE-2012-2883
XF:google-chrome-cve20122885(78840) CVE-2012-2885
XF:google-chrome-cve20122886(78824) CVE-2012-2886
XF:google-chrome-cve20122887(78828) CVE-2012-2887
XF:google-chrome-cve20122888(78829) CVE-2012-2888
XF:google-chrome-cve20122889(78823) CVE-2012-2889
XF:google-chrome-cve20122890(78841) CVE-2012-2890
XF:google-chrome-cve20122891(78842) CVE-2012-2891
XF:google-chrome-cve20122892(78843) CVE-2012-2892
XF:google-chrome-cve20122894(78830) CVE-2012-2894
XF:google-chrome-cve20122896(78831) CVE-2012-2896
XF:google-chrome-cve20122897(78822) CVE-2012-2897
XF:google-chrome-cve20136802-sec-bypass(89201) CVE-2013-6802
XF:google-chrome-cve20141681-unspec(90975) CVE-2014-1681
XF:google-chrome-cve20143165-code-exec(95247) CVE-2014-3165
XF:google-chrome-cve20143167-unspec(95249) CVE-2014-3167
XF:google-chrome-cve20143168-code-exec(95468) CVE-2014-3168
XF:google-chrome-cve20143169-code-exec(95469) CVE-2014-3169
XF:google-chrome-cve20143170-spoofing(95470) CVE-2014-3170
XF:google-chrome-cve20143171-code-exec(95471) CVE-2014-3171
XF:google-chrome-cve20143172-unspec(95472) CVE-2014-3172
XF:google-chrome-cve20143173-info-disc(95473) CVE-2014-3173
XF:google-chrome-cve20143174-info-disc(95474) CVE-2014-3174
XF:google-chrome-cve20143175-unspec(95475) CVE-2014-3175
XF:google-chrome-cve20143176-code-exec(95476) CVE-2014-3176
XF:google-chrome-cve20143177-code-exec(95477) CVE-2014-3177
XF:google-chrome-cve20143178-code-exec(95815) CVE-2014-3178
XF:google-chrome-cve20143179-unspec(95816) CVE-2014-3179
XF:google-chrome-cve20147899-spoofing(98787) CVE-2014-7899
XF:google-chrome-cve20147900-code-exec(98788) CVE-2014-7900
XF:google-chrome-cve20147901-overflow(98789) CVE-2014-7901
XF:google-chrome-cve20147902-code-exec(98790) CVE-2014-7902
XF:google-chrome-cve20147903-bo(98791) CVE-2014-7903
XF:google-chrome-cve20147904-bo(98792) CVE-2014-7904
XF:google-chrome-cve20147905-unspec(98793) CVE-2014-7905
XF:google-chrome-cve20147906-code-exec(98794) CVE-2014-7906
XF:google-chrome-cve20147907-code-exec(98795) CVE-2014-7907
XF:google-chrome-cve20147908-overflow(98796) CVE-2014-7908
XF:google-chrome-cve20147909-info-disc(98797) CVE-2014-7909
XF:google-chrome-cve20147910-multiple-unspec(98798) CVE-2014-7910
XF:google-chrome-cve20151209-code-exec(100715) CVE-2015-1209
XF:google-chrome-cve20151210-sec-bypass(100716) CVE-2015-1210
XF:google-chrome-cve20151211-priv-esc(100717) CVE-2015-1211
XF:google-chrome-cve20151212-unspecified(100718) CVE-2015-1212
XF:google-chrome-delimiter-code-exec(70958) CVE-2011-3880
XF:google-chrome-dep-code-execution(74323) CVE-2012-1845
XF:google-chrome-dialogs-unspecified(65726) CVE-2011-1108
XF:google-chrome-display-box-ce(68968) CVE-2011-2818
XF:google-chrome-dom-unspecified(70962) CVE-2011-3884
XF:google-chrome-domid-dos(67158) CVE-2011-1451
XF:google-chrome-drop-insecure-permissions(68944) CVE-2011-2782
XF:google-chrome-editing-code-exec(70966) CVE-2011-3888
XF:google-chrome-extension-weak-security(65741) CVE-2011-1123
XF:google-chrome-file-dialogs-dos(67157) CVE-2011-1450
XF:google-chrome-filename-dos(44939) CVE-2008-6994
XF:google-chrome-flimflamd-dos(65556) CVE-2011-1042
XF:google-chrome-float-removal-ce(68954) CVE-2011-2792
XF:google-chrome-floating-ce(68952) CVE-2011-2790
XF:google-chrome-form-controls-unspecified(65729) CVE-2011-1111
XF:google-chrome-frame-code-exec(66299) CVE-2011-1292
XF:google-chrome-frame-loader-ce(68963) CVE-2011-2801
XF:google-chrome-function-info-disclosure(68957) CVE-2011-2795
XF:google-chrome-functions-dos(68966) CVE-2011-2804
XF:google-chrome-gl-path-disclosure(68946) CVE-2011-2784
XF:google-chrome-gpu-code-execution(73904) CVE-2011-3047
XF:google-chrome-gpu-dos(68949) CVE-2011-2787
XF:google-chrome-handlers-dos(44899) CVE-2008-6995
XF:google-chrome-homepage-sec-bypass(68947) CVE-2011-2785
XF:google-chrome-href-dos(44934) CVE-2008-6998
XF:google-chrome-href-info-disclosure(55683) CVE-2010-0315
XF:google-chrome-html-code-exec(66300) CVE-2011-1293
XF:google-chrome-html-range-ce(68961) CVE-2011-2799
XF:google-chrome-icu-ce(68953) CVE-2011-2791
XF:google-chrome-info-disc(65954) CVE-2011-1190
XF:google-chrome-inspectelement-dos(44941) CVE-2008-6997
XF:google-chrome-inspector-bo(68950) CVE-2011-2788
XF:google-chrome-interaction-xss(74408) CVE-2011-3058
XF:google-chrome-ipc-sec-bypass(79186) CVE-2012-5376
XF:google-chrome-key-frames-dos(65728) CVE-2011-1110
XF:google-chrome-layouts-dos(65743) CVE-2011-1125
XF:google-chrome-letter-code-execution(74210) CVE-2011-3050
XF:google-chrome-libxml-code-exec(75607) CVE-2011-3102
XF:google-chrome-links-sec-bypass(75589) CVE-2011-3084
XF:google-chrome-lookup-dos(68964) CVE-2011-2802
XF:google-chrome-media-ce(68955) CVE-2011-2793
XF:google-chrome-media-code-exec(70960) CVE-2011-3882
XF:google-chrome-multiple-unspecified(71613) CVE-2011-4548
XF:google-chrome-node-code-exec(66302) CVE-2011-1295
XF:google-chrome-npapi-code-execution(68945) CVE-2011-2783
XF:google-chrome-orientation-dos(65737) CVE-2011-1119
XF:google-chrome-pepper-ce(68951) CVE-2011-2789
XF:google-chrome-pickle-dos(65731) CVE-2011-1113
XF:google-chrome-plugins-code-execution(65742) CVE-2011-1124
XF:google-chrome-printing-code-exec(80295) CVE-2012-5135
XF:google-chrome-redirect-info-disc(68962) CVE-2011-2800
XF:google-chrome-reload-dos(68857) CVE-2011-2761
XF:google-chrome-resource-ce(68959) CVE-2011-2797
XF:google-chrome-scheme-spoofing(70957) CVE-2011-3879
XF:google-chrome-schemes-sec-bypass(68960) CVE-2011-2798
XF:google-chrome-scratchpad-unspecified(65991) CVE-2011-1306
XF:google-chrome-security-bypass(70959) CVE-2011-3881
XF:google-chrome-skia-ce(68958) CVE-2011-2796
XF:google-chrome-skia-code-exec(68965) CVE-2011-2803
XF:google-chrome-skia-dos(79063) CVE-2012-2900
XF:google-chrome-source-code-exec(70968) CVE-2011-3890
XF:google-chrome-spdy-dos(66195) CVE-2011-1465
XF:google-chrome-ssl-xss(78181) CVE-2012-2872
XF:google-chrome-stale-code-exec(66301) CVE-2011-1294
XF:google-chrome-stylesheet-dos(65727) CVE-2011-1109
XF:google-chrome-svg-animations-dos(65734) CVE-2011-1116
XF:google-chrome-svg-use-code-exec(73646) CVE-2011-3035
XF:google-chrome-svgcontent-code-exec(65730) CVE-2011-1112
XF:google-chrome-svgtext-code-exec(66303) CVE-2011-1296
XF:google-chrome-table-dos(65732) CVE-2011-1114
XF:google-chrome-table-rendering-dos(65733) CVE-2011-1115
XF:google-chrome-text-ce(68956) CVE-2011-2794
XF:google-chrome-textarea-code-execution(65739) CVE-2011-1121
XF:google-chrome-textarea-unspecified(65736) CVE-2011-1118
XF:google-chrome-titletag-dos(45039) CVE-2008-7061
XF:google-chrome-unspecified-xss(68967) CVE-2011-2805
XF:google-chrome-uri-sec-bypass(70965) CVE-2011-3887
XF:google-chrome-uri-security-bypass(68969) CVE-2011-2819
XF:google-chrome-url-spoofing(65725) CVE-2011-1107
XF:google-chrome-urlelider-bo(45032) CVE-2008-6998
XF:google-chrome-v8-ce(74217) CVE-2011-3057
XF:google-chrome-v8-code-exec(70964) CVE-2011-3886
XF:google-chrome-v8-security-bypass(52902) CVE-2009-2935
XF:google-chrome-v8-unspecified(70969) CVE-2011-3891
XF:google-chrome-video-dos(75588) CVE-2011-3083
XF:google-chrome-warning-weak-security(54171) CVE-2009-3931
XF:google-chrome-web-audio-bo(70967) CVE-2011-3889
XF:google-chrome-webgl-dos(65740) CVE-2011-1122
XF:google-chrome-worker-code-exec(70956) CVE-2011-3878
XF:google-chrome-wrokers-code-exec(75595) CVE-2011-3090
XF:google-chrome-xhtml-dos(65735) CVE-2011-1117
XF:google-chunked-encoding-dos(80293) CVE-2012-5132
XF:google-class-attribute-code-exec(73652) CVE-2011-3041
XF:google-counter-nodes-code-exec(65952) CVE-2011-1188
XF:google-countertocssvalue-dos(66818) CVE-2011-1691
XF:google-crossfade-code-execution(74211) CVE-2011-3051
XF:google-dataview-dos(65963) CVE-2011-1199
XF:google-domtree-code-execution(65968) CVE-2011-1204
XF:google-domurl-code-exec(65955) CVE-2011-1191
XF:google-earth-dll-code-exec(64484) CVE-2010-3134
XF:google-earth-kml-kmz-bo(29502) CVE-2006-7157
XF:google-element-code-execution(73642) CVE-2011-3031
XF:google-flexbox-code-exec(73654) CVE-2011-3043
XF:google-floats-handling-code-exec(75273) CVE-2011-3081
XF:google-glass-cve20134872-security-bypass(85804) CVE-2013-4872
XF:google-input-element-code-exec(80296) CVE-2012-5136
XF:google-libxml-buffer-underflow(80294) CVE-2012-5134
XF:google-lifetime-code-execution(65959) CVE-2011-1195
XF:google-magic-iframe-sec-bypass(74216) CVE-2011-3056
XF:google-memory-info-discloure(65970) CVE-2011-1286
XF:google-messages-dos(65949) CVE-2011-1413
XF:google-mini-search-search-path-disclosure(29111) CVE-2006-5019
XF:google-mini-search-xss(36907) CVE-2007-5255
XF:google-nativeui-weak-security(74215) CVE-2011-3055
XF:google-ogg-dos(65960) CVE-2011-1196
XF:google-parallel-dos(65950) CVE-2011-1186
XF:google-picasa-dll-code-execution(66295) CVE-2011-0458
XF:google-picasa-jpeg-code-exec(68735) CVE-2011-2747
XF:google-popup-sec-bypass(65958) CVE-2011-1194
XF:google-quote-code-execution(73650) CVE-2011-3039
XF:google-regexp-code-exec(65969) CVE-2011-1285
XF:google-sketchup-skp-code-execution(78676) CVE-2012-4894
XF:google-skia-code-execution(74415) CVE-2011-3065
XF:google-svg-animation-code-exec(73655) CVE-2011-3044
XF:google-svg-cursor-dos(65967) CVE-2011-1203
XF:google-svg-document-code-exec(73645) CVE-2011-3034
XF:google-svg-value-code-exec(73643) CVE-2011-3032
XF:google-table-painting-dos(65961) CVE-2011-1197
XF:google-table-section-code-exec(73653) CVE-2011-3042
XF:google-toolbar-about-code-execution(17435) CVE-2004-2475
XF:google-toolbar-keypress-monitoring(10054) CVE-2002-1443
XF:google-unicode-unspecified(65956) CVE-2011-1192
XF:google-unspecified-info-disc(65951) CVE-2011-1187
XF:google-unspecified-security-bypass(65957) CVE-2011-1193
XF:google-v8-cve20151346-code-exec(100361) CVE-2015-1346
XF:google-video-code-code-execution(65962) CVE-2011-1198
XF:google-webgl-canvas-code-exec(74212) CVE-2011-3052
XF:google-webgl-dos(65738) CVE-2011-1120
XF:google-webkit-context-dos(65965) CVE-2011-1201
XF:google-webkit-style-code-execution(66052) CVE-2011-1290
XF:google-webui-weak-security(74214) CVE-2011-3054
XF:google-xslt-info-disclosure(65966) CVE-2011-1202
XF:googleapisearch-index-xss(23347) CVE-2005-3869
XF:googlechrome-buffers-code-execution(51802) CVE-2009-2556
XF:googlechrome-chromehtml-command-execution(50449) CVE-2009-1412
XF:googlechrome-connect-code-execution(51194) CVE-2009-2060
XF:googlechrome-data-xss(52998) CVE-2009-3011
XF:googlechrome-dialogs-phishing(56216) CVE-2010-0556
XF:googlechrome-fallback-info-disc(56212) CVE-2010-0643
XF:googlechrome-file-download(44904) CVE-2008-6996
XF:googlechrome-globalobject-xss(50446) CVE-2009-1414
XF:googlechrome-httpresponse-bo(51307) CVE-2009-2121
XF:googlechrome-https-security-bypass(51192) CVE-2009-2068
XF:googlechrome-iframe-info-disc(56215) CVE-2010-0315
XF:googlechrome-javascript-bo(51801) CVE-2009-2555
XF:googlechrome-paramtraits-dos(56627) CVE-2010-0662
XF:googlechrome-ruby-tags-code-exec(56214) CVE-2010-0647
XF:googlechrome-sandbox-code-exec(56217) CVE-2010-0649
XF:googlechrome-saveas-bo(44935) CVE-2008-6994
XF:googlechrome-settimeout-xss(50447) CVE-2009-1413
XF:googlechrome-v8engine-code-exec(56213) CVE-2010-0645 CVE-2010-0646
XF:googlechrome-webframeloader-dos(54296) CVE-2009-3934
XF:googlechrome-webkit-dos(54297) CVE-2009-3933
XF:googlechrome-xmlhttprequest-info-disclosure(48554) CVE-2009-0411
XF:googledocembedder-pdf-file-disclosure(80930) CVE-2012-4915
XF:googlesearch-utf7-xss(30647) CVE-2006-6223
XF:googlesitesearch-googleapidata-xss(87285) CVE-2013-4384
XF:googletalk-automatic-update-dos(23180) CVE-2005-3899
XF:googletalk-email-notification-dos(23041) CVE-2005-3678
XF:googletoolbar-custombutton-spoofing(39164) CVE-2007-6536
XF:googlewebtoolkit-benchmark-xss(39117) CVE-2007-6452
XF:goollery-viewalbum-viewpic-xss(17957) CVE-2004-2245
XF:goopgallery-download-directory-traversal(29339) CVE-2006-5188
XF:goopgallery-index-xss(29643) CVE-2006-5598
XF:gooplecms-editpass-code-execution(46800) CVE-2008-6119
XF:gooplecms-upload-security-bypass(46799) CVE-2008-6118
XF:gopear-proxy-redirection(24076) CVE-2006-0144
XF:gopher-vuln CVE-1999-0124
XF:gorkionline-kayit-xss(35224) CVE-2007-3516
XF:gosa-plugin-file-include(11408) CVE-2003-1412
XF:gosa-unspecified-data-manipulation(31516) CVE-2007-0313
XF:gosamba-includepath-file-include(38123) CVE-2007-5786
XF:gosmart-forum-loginexec-sql-injection(17678) CVE-2004-1588
XF:gosmart-forum-mainmessageid-xss(17679) CVE-2004-1589
XF:gossicm-index-xss(26822) CVE-2006-2804
XF:gotext-user-information-disclosure(20315) CVE-2005-1424
XF:gotomeeting-cve20141664-info-disc(90695) CVE-2014-1664
XF:gpb-multiple-script-file-include(33839) CVE-2007-2204
XF:gpeasy-admin-interface-csrf(58214) CVE-2010-2039
XF:gpeasy-index-section-xss(81472) CVE-2013-0807
XF:gpg4win-gpg2-dos(53908) CVE-2009-3805
XF:gphotos-index-directory-traversal(26428) CVE-2006-2398
XF:gphotos-index-path-disclosure(30390) CVE-2006-6248
XF:gphotos-multiple-xss(26426) CVE-2006-2397
XF:gpicview-mainwin-command-execution(45137) CVE-2008-3904
XF:gps-print-sql-injection(31759) CVE-2007-0554
XF:gpsd-format-string(19079) CVE-2004-1388
XF:gpsdrive-geocode-symlink(44759) CVE-2008-4959
XF:gqfilemanager-editinc-xss(99365) CVE-2014-9445
XF:gqfilemanager-index-sql-injection(99366) CVE-2014-9445
XF:grabit-nzb-bo(50310) CVE-2009-1586
XF:grabit-nzb-dos(32579) CVE-2007-1038
XF:gracenote-cddb-activex-bo(27416) CVE-2006-3134
XF:gradman-agregarinfo-file-include(39732) CVE-2008-0361
XF:gradman-info-file-include(39768) CVE-2008-0393
XF:graffiti-forum-topics-sql-injection(27634) CVE-2006-3560
XF:grails-cve20140053-info-disc(91270) CVE-2014-0053
XF:grandstream-adapter-packet-dos(37414) CVE-2007-5789
XF:grandstream-adapter-sip-invite-dos(37411) CVE-2007-5788
XF:grandstream-udp-dos(29356) CVE-2006-5231
XF:grandstream-wwwauthenticate-dos(33108) CVE-2007-1590
XF:grapagenda-index-file-include(28722) CVE-2006-4610
XF:grapewebstatistics-functions-file-include(41883) CVE-2008-1963
XF:graphicclone-term-xss(71971) CVE-2011-5209
XF:graphicsmagick-decodeimage-bo(42906) CVE-2008-6071
XF:graphicsmagick-getimagecharacteristics-dos(43513) CVE-2008-3134
XF:graphicsmagick-multiple-dos(43511) CVE-2008-3134
XF:graphicsmagick-readpalmimage-bo(42904) CVE-2008-6070
XF:graphviz-cve20141235-bo(90198) CVE-2014-1235
XF:graphviz-format-sting(98949) CVE-2014-9157
XF:graphviz-pushsubg-bo(45765) CVE-2008-4555
XF:graphviz-yyerror-bo(90085) CVE-2014-0978
XF:gravityboardx-index-code-execution(49679) CVE-2009-1278
XF:gravityboardx-index-sql-injection(49678) CVE-2009-1277
XF:gravityboardx-login-bypass-authentication(21740) CVE-2005-2562
XF:gravityboardx-multiple-path-disclosure(21746) CVE-2005-2565
XF:gravityboardx-template-xss(21742) CVE-2005-2564
XF:gravitygtd-rpc-command-execution(47091) CVE-2008-5963
XF:gravitygtd-rpc-file-include(47090) CVE-2008-5962
XF:gravy-file-file-download(51299) CVE-2009-2184
XF:graycms-pathprefix-error-include(20278) CVE-2005-1360
XF:graylog-cve20149217-ldap-injection(99571) CVE-2014-9217
XF:grayscale-bandsite-information-disclosure(29085) CVE-2006-4986
XF:grayscale-bandsite-multiple-file-include(29083) CVE-2006-4984
XF:grboard-multiple-sql-injection(75855) CVE-2011-5091
XF:grboard-security-bypass(75856) CVE-2011-5090
XF:greasekit-creammonkey-gm-security-bypass(39272) CVE-2007-6640
XF:greed-downloadloop-bo(18633) CVE-2004-1273
XF:greed-downloadloop-command-execution(18634) CVE-2004-1274
XF:greenbeastcms-uploader-file-upload(30069) CVE-2006-5833
XF:greenbone-unspecifed-csrf(65012) CVE-2011-0650
XF:greenbrowser-about-xss(74474) CVE-2012-5906
XF:greenbrowser-shortcut-code-execution(72351) CVE-2012-6041
XF:greencart-id-sql-injection(44164) CVE-2008-3585
XF:greenminute-userscript-sql-injection(25942) CVE-2006-1930
XF:greensql-adminpanel-xss(36749) CVE-2007-5059
XF:greensqlconsole-unspecified-info-disclosure(42773) CVE-2008-6417
XF:greensqlconsole-unspecified-xss(42771) CVE-2008-6416
XF:greenwood-processor-file-include(51737) CVE-2009-3824
XF:gregarius-ajax-sql-injection(44054) CVE-2008-3374
XF:gregarius-feed-sql-injection(25059) CVE-2006-1042
XF:gregarius-multiple-xss(25058) CVE-2006-1041
XF:grestul-options-security-bypass(50999) CVE-2009-2040
XF:greymatter-gmrightclick-account-information(8277) CVE-2002-0324
XF:greymatter-gmupload-file-upload(25496) CVE-2006-1485
XF:grimbb-unspecified-xss(30469) CVE-2006-6091
XF:gringotts-multiple-bo(9882) CVE-2002-1948
XF:groff-eqn2graph-pic2graph-symlink(18660) CVE-2004-1296
XF:groovymediaplayer-m3u-bo(49965) CVE-2009-4931
XF:ground-control-dos(17130) CVE-2004-1751
XF:groupit-cbasepath-file-include(33000) CVE-2007-1472
XF:grouplink-ehelpdesk-rfcreate-xss(36885) CVE-2007-5176
XF:grouplnk-ehelpdesk-index2-xss(36886) CVE-2007-5176
XF:groupmax-directory-traversal(18278) CVE-2004-2493
XF:groupmax-query-xss(18277) CVE-2004-2492
XF:groupmax-www-xss(25574) CVE-2006-1574
XF:groupoffice-json-sort-sql-injection(78253) CVE-2012-4240
XF:groupshield-xheaders-security-bypass(50354) CVE-2009-1491
XF:groupwise-accept-language-bo(25828) CVE-2006-0992
XF:groupwise-client-plaintext-password(21075) CVE-2005-2620
XF:groupwise-clientapi-security-bypass(41223) CVE-2008-1330
XF:groupwise-error-auth-bypass(18954) CVE-2005-0296
XF:groupwise-messenger-client-bo(42917) CVE-2008-2703
XF:groupwise-messenger-client-dos(42918) CVE-2008-2704
XF:groupwise-nab-bo(73588) CVE-2011-4189
XF:groupwise-obtain-information(15467) CVE-2004-2336
XF:groupwise-rcpt-bo(9671) CVE-2002-1088
XF:groupwise-requeststatus-bo(64929) CVE-2010-4326
XF:groupwise-script-execution(11394) CVE-2003-1551
XF:groupwise-servlet-manager-default(7701) CVE-2001-1195
XF:groupwise-session-unauth-access(50688) CVE-2009-1634
XF:groupwise-styleexpressions-xss(50689) CVE-2009-1635
XF:groupwise-tzid-bo(64928) CVE-2010-4325
XF:groupwise-unspecified-mitm(34655) CVE-2007-2513
XF:groupwise-unspecified-xss(50691) CVE-2009-1635
XF:groupwise-utf7-xss(28211) CVE-2006-3817
XF:groupwise-web-read-files CVE-1999-1005
XF:groupwise-webaccess-interface-xss(43326) CVE-2008-3501
XF:groupwise-webaccess-loginpage-xss(50672) CVE-2009-1635
XF:groupwise-webaccess-userthemeindex-xss(53322) CVE-2009-4662
XF:groupwise-webaccess-xss(28210) CVE-2006-3818
XF:groupwise-windows-client-api-security-bypass(27550) CVE-2006-3268
XF:groupwisemessenger-nmma-dos(29319) CVE-2006-4511
XF:grpck-command-line-bo(7857) CVE-2002-1594
XF:grsecurity-linux-kernel-patch(9109) CVE-2002-1826
XF:grsecurity-rbac-admin-privileges(24156) CVE-2006-0228
XF:grsecurity-rbac-security-bypass(41952) CVE-2008-1940
XF:gsambad-populateconns-symlink(35401) CVE-2007-2838
XF:gsc-admin-security-bypass(43120) CVE-2008-7170
XF:gscript-dsafer CVE-1999-0155
XF:gsticketsystem-index-sql-injection(50624) CVE-2009-1736
XF:gstreamer-qtdemuxparse-bo(48555) CVE-2009-0397
XF:gsview-dsc-ps-bo(11319) CVE-2002-1223
XF:gtalkbot-ps-information-disclosure(31923) CVE-2007-0627
XF:gtdphp-multiple-scripts-xss(25553) CVE-2006-1479
XF:gtetrinet-array-indexing-code-execution(28683) CVE-2006-3125
XF:gtetrinet-multiple-functions-bo(10511) CVE-2002-2381
XF:gtk-bmp-dos(17383) CVE-2004-0753
XF:gtk-ico-integer-bo(17387) CVE-2004-0788
XF:gtk-xpm-pixbufcreatefromxpm-bo(17386) CVE-2004-0782
XF:gtk-xpm-xpmextractcolor-bo(17385) CVE-2004-0783
XF:gtksee-png-bo(12462) CVE-2003-0444
XF:gtpicommerce-index-xss(24150) CVE-2006-0237
XF:guanxicrm-phpxd-file-include(28994) CVE-2006-4898
XF:guestbook-doublequotation-xss(13523) CVE-2003-1136
XF:guestbook-gbook-information-disclosure(31245) CVE-2007-0094
XF:guestbook-guestbook-parameters-xss(25697) CVE-2006-1697 CVE-2006-1698
XF:guestbook-html-xss(13522) CVE-2003-1136
XF:guestbook-includefiles-file-include(26252) CVE-2006-2158
XF:guestbook-index-command-execution(47025) CVE-2008-6446
XF:guestbook-index-file-include(28133) CVE-2006-4007
XF:guestbook-multiple-field-xss(11155) CVE-2003-1348
XF:guestbook-pl-css(8916) CVE-2002-0730
XF:guestbook-show-xss(31663) CVE-2007-0542
XF:guestbookhost-login-sql-injection(24406) CVE-2006-0542
XF:guestbookmodule-indexinc-sql-injection(49853) CVE-2009-2337
XF:guestbooktr3a-plaintext-password-disclosure(11609) CVE-2003-1541
XF:guestbookxl-multiple-xss(26689) CVE-2006-2764
XF:guestbox-admin-access(24797) CVE-2006-0859
XF:guestbox-gblog-obtain-information(24799) CVE-2006-0861
XF:guestbox-gbshow-xss(24798) CVE-2006-0860
XF:guestex-script-execute-code(24645) CVE-2006-0777
XF:guestex-script-xss(24644) CVE-2006-0776
XF:guestgear-img-xss(12235) CVE-2002-1493
XF:guestserver-cgi-execute-commands(6027) CVE-2001-0180
XF:guild-ftpd-disclosure(4922) CVE-2000-0640
XF:guildftpd-aux-port-dos(10964) CVE-2003-1267
XF:guildftpd-list-bo(45818) CVE-2008-4572
XF:guildftpd-null-memory-leak(6613) CVE-2001-0769
XF:guildftpd-site-bo(6612) CVE-2001-0770
XF:guildftpd-usr-plaintext-passwords(6611) CVE-2001-0768
XF:guilt-variable-symlink(36970) CVE-2007-5207
XF:gungho-loadprgax-code-execution(46623) CVE-2008-5495
XF:gunpg-cve20134576-info-disclosure(89846) CVE-2013-4576
XF:guppy-cve20135983-xss(88247) CVE-2013-5983
XF:guppy-dwnld-file-deletion(25141) CVE-2006-1224
XF:guppy-error-code-execution(31882) CVE-2007-0639
XF:guppy-error-file-include(23318) CVE-2005-3926
XF:guppy-file-include-directory-traversal(23319) CVE-2005-3927
XF:guppy-index-file-include(38255) CVE-2007-5844
XF:guppy-newsletter-sql-injection(58277) CVE-2010-1740
XF:gurur-uyeler2-sql-injection(36114) CVE-2007-4491
XF:gv-psscan-header-bo(17019) CVE-2004-1717
XF:gv-sscanf-function-bo(10201) CVE-2002-0838
XF:gv-system-execute-commands(10231) CVE-2002-1569
XF:gweb-dotdot-directory-traversal(15381) CVE-2004-0349
XF:gxine-serversetup-serverclient-bo(31604) CVE-2007-0406
XF:gyach-enhanced-dos(17096) CVE-2004-2707
XF:gyro-cid-sql-injection(53194) CVE-2009-3349
XF:gyro-cid-xss(53195) CVE-2009-3348
XF:gzip-gzexe-tmp-symlink(7241) CVE-1999-1332
XF:gzip-gzexe-tmpfile(16506) CVE-2004-0603
XF:gzip-long-filename-bo(7882) CVE-2001-1228
XF:gzip-n-directory-traversal(20199) CVE-2005-1228
XF:ha-nfs-symlink(6125) CVE-2001-0078
XF:habari-habariusername-xss(45951) CVE-2008-4601
XF:haberx-kategori-sql-injection(28988) CVE-2006-4853
XF:hackish-blocco-xss(37366) CVE-2007-5677
XF:hacmp-portscan-dos(7165) CVE-2001-0998
XF:hadith-cat-sql-injection(41092) CVE-2008-1298
XF:haegemonia-long-packet-dos(15307) CVE-2004-2361
XF:hahtsite-long-request-bo(15717) CVE-2004-1763
XF:hailboards-usercpviewprofile-file-include(31997) CVE-2007-0662
XF:halflife-config-file-bo(6221) CVE-2001-0358
XF:halflife-connect-bo(7148) CVE-2001-0964
XF:halflife-map-bo(6218) CVE-2001-0358
XF:halflife-map-format-string(6220) CVE-2001-0359
XF:halflife-mulitple-player-dos(9412) CVE-2002-0964
XF:halflife-packet-dos(16674) CVE-2004-0724
XF:halflife-rcon-format-string(5413) CVE-2000-0969
XF:halflife-server-changelevel-bo(5375) CVE-2000-0968
XF:halflife-svcheckforduplicatenames-dos(33505) CVE-2006-0734
XF:halo-long-reply-dos(18196) CVE-2004-1539
XF:halo-response-offbyone-bo(17310) CVE-2004-1667
XF:hamster-dll-code-execution(97658) CVE-2014-0619
XF:hamster-m3u-hpl-bo(51732) CVE-2009-2550
XF:hamweather-hwadmin-web-admin(10182) CVE-2002-2356
XF:hamweather-template-code-execution(29304) CVE-2006-5185
XF:hancom-hml-bo(89871) CVE-2013-7420
XF:hancom-importgr-bo(73025) CVE-2012-1206
XF:hancom-png-bo(73026) CVE-2012-1206
XF:handshakes-index-sql-injection(42639) CVE-2008-2781
XF:handspring-visor-sms-dos(10637) CVE-2001-1438
XF:hangman-index-sql(51884) CVE-2009-2888
XF:hangman-index-xss(51883) CVE-2009-2889
XF:hanterm-command-line-bo(8109) CVE-2002-0239
XF:happymall-dotdot-directory-traversal(11987) CVE-2003-0277
XF:happymall-normalhtml-xss(11988) CVE-2003-0278
XF:haproxy-trash-bo(75777) CVE-2012-2942
XF:har11a-gain-unauth-access(17877) CVE-2004-1637
XF:harikaonline-harikaonline-info-disclosure(31339) CVE-2007-0155
XF:harmoni-security-bypass(44485) CVE-2008-3717
XF:harmoni-unspecified-csrf(44483) CVE-2008-3716
XF:harmoni-username-xss(44394) CVE-2008-3596
XF:harpia-multiple-scripts-file-include(27308) CVE-2006-7024
XF:harriswapchat-sysfiledir-file-include(42112) CVE-2008-2074
XF:hasbani-get-dos(24657) CVE-2005-3475
XF:hashcash-arraypush-bo(27422) CVE-2006-3251
XF:hashcash-server-file-include(27720) CVE-2006-3750
XF:hassan-cart-command-execution(7106) CVE-2001-0985
XF:hassan-shopping-cart-dir-traversal(5342) CVE-2000-0921
XF:hastablog-id-xss(55052) CVE-2009-4580
XF:hastymail-html-script-execution(17091) CVE-2004-2704
XF:hastymail-imap-command-execution(29407) CVE-2006-5262 CVE-2006-5313
XF:hastymail2-cookie-weak-security(64891) CVE-2009-5051
XF:hastymail2-index-xss(71520) CVE-2011-4541
XF:hastymail2-table-xss(64962) CVE-2010-4646
XF:hauri-ace-vrazace-bo(22005) CVE-2005-2720
XF:hauri-alz-filename-bo(22535) CVE-2005-4786
XF:havalite-havalite-info-disc(74488) CVE-2012-5892
XF:havalite-havapost-sql-injection(74487) CVE-2012-5894
XF:havalite-multiple-xss(75082) CVE-2012-5919
XF:havalite-upload-file-upload(74486) CVE-2012-5893
XF:havp-sockethandler-dos(44467) CVE-2008-3688
XF:hazelpress-login-sql-injection(56587) CVE-2010-2135
XF:hazir-site-giris-sql-injection(29371) CVE-2006-7161
XF:hbns-admin-security-bypass(54518) CVE-2009-4262
XF:hbns-index-sql-injection(26139) CVE-2006-2145
XF:hbns-index-xss(26138) CVE-2006-2146
XF:hbook-unspecified-sql-injection(45259) CVE-2008-6456
XF:hbr-hioxbannerrotate-file-include(43501) CVE-2008-3127
XF:hcidump-bluetooth-dos(24533) CVE-2006-0670
XF:hdcp-authentication-keys(7612) CVE-2001-0903
XF:hdflvplayer-index-sql-injection(56516) CVE-2010-1372
XF:hdlf-unspecified-csrf(46880) CVE-2008-5382
XF:hds-oku-sql-injection(32042) CVE-2007-0688
XF:heartbeat-activex(17714) CVE-2004-0978
XF:heartbeat-packet-dos(28396) CVE-2006-3121
XF:heartbeat-unspecified-xss(58702) CVE-2010-2048
XF:hedgehogcms-header-file-include(43277) CVE-2008-2898
XF:heimdal-cross-realm-spoofing(15701) CVE-2004-0371
XF:heimdal-kadmind-bo(16071) CVE-2004-0434
XF:heimdal-kf-kfd-bo(10116) CVE-2002-1225
XF:heimdal-rshd-privilege-elevation(24532) CVE-2006-0582
XF:heimdal-telnetd-dos(24763) CVE-2006-0677
XF:helix-dna-rtsp-bo(27316) CVE-2006-3276
XF:helix-dna-url-bo(27317) CVE-2006-3276
XF:helix-get-dos(15880) CVE-2004-0389
XF:helix-http-get-bo(10917) CVE-2002-1643
XF:helix-post-dos(17648) CVE-2004-0774
XF:helix-rtsp-describe-bo(10916) CVE-2002-1643
XF:helix-rtsp-setup-bo(10915) CVE-2002-1643
XF:helix-server-info-disclosure(74673) CVE-2012-1923
XF:helix-server-master-dos(74674) CVE-2012-2267
XF:helix-server-unspec-xss(74677) CVE-2012-1984
XF:helix-server-url-dos(74678) CVE-2012-1985
XF:hellbent-prefs-obtain-info(7931) CVE-2002-2095
XF:hellbent-root-path-disclosure(7930) CVE-2002-2094
XF:helm-domain-filemanager-xss(36962) CVE-2007-5251
XF:helm-domainsdefault-xss(25470) CVE-2006-1407
XF:helm-domainsusersdefaault-xss(30309) CVE-2006-1407 CVE-2006-5984
XF:helm-forgotpassword-xss(24139) CVE-2006-0211
XF:helm-subject-xss(17943) CVE-2004-1499
XF:help-center-index-xss(18696) CVE-2004-2603
XF:help-center-php-file-include(18694) CVE-2004-2602
XF:help-center-skin-php-file-include(18695) CVE-2004-2601
XF:helpbox-editrequestenduser-xss(39540) CVE-2007-5403
XF:helpbox-error-information-disclosure(39544) CVE-2007-5404
XF:helpbox-multiple-sql-injection(16772) CVE-2004-2551
XF:helpbox-requestattach-xss(39537) CVE-2007-5403
XF:helpbox-security-bypass(79644) CVE-2012-4975
XF:helpbox-statsrequestypereport-xss(39542) CVE-2007-5403
XF:helpbox-sysrequestid-sql-injection(39539) CVE-2007-5402
XF:helpbox-uploadrequest-file-upload(39536) CVE-2007-5401
XF:helpbox-url-gain-access(16774) CVE-2004-2551
XF:helpbox-usersearchrequests-xss(39543) CVE-2007-5403
XF:helpbox-writeenduserenduser-xss(39541) CVE-2007-5403
XF:helpbox-writepwdenduser-sql-injection(39538) CVE-2007-5402
XF:helpcenterlive-http-security-bypass(35833) CVE-2007-4240
XF:helpcenterlive-osticket-sql-injection(26040) CVE-2006-2039
XF:helpdesk-adminmain-security-bypass(22054) CVE-2005-2843
XF:helpdesk-categoryid-xss(52349) CVE-2009-4548
XF:helpdeskpilot-unspecified-xss(89510) CVE-2013-7191
XF:herodvd-m3u-bo(45724) CVE-2008-4504
XF:herosuperplayer3000-m3u-bo(40025) CVE-2008-7162
XF:hexamailserver-pop-bo(36369) CVE-2007-4646
XF:hexworkshop-cmap-bo(47630) CVE-2008-5756
XF:hexworkshop-hex-bo(48970) CVE-2009-0812
XF:hf-hfkernel-privilege-escalation(46806) CVE-2008-2378
XF:hfs-filename-dos(39875) CVE-2008-0406
XF:hfs-host-xss(39870) CVE-2008-0409
XF:hfs-sendhfsidentifier-info-disclosure(39871) CVE-2008-0410
XF:hfs-unspecified-command-execution(39873) CVE-2008-0405
XF:hfs-unspecified-log-injection(39876) CVE-2008-0408
XF:hfs-username-spoofing(39877) CVE-2008-0407
XF:hgb-gb-command-execution(33540) CVE-2007-1998
XF:hhvm-cve20141439-info-disc(90979) CVE-2014-1439
XF:hiddenadmin-unspecified-security-bypass(34380) CVE-2007-2783
XF:hierarchicalselect-hierarchicalselect-xss(99136) CVE-2014-9346
XF:hierarchicalselect-textvocabularies-xss(73611) CVE-2012-1652
XF:hierarchicalselect-unspecified-xss(60158) CVE-2010-2724
XF:high5review-search-xss(31797) CVE-2007-0595
XF:hiki-diff-dos(27507) CVE-2006-3379
XF:hiki-sessionid-security-bypass(35029) CVE-2007-2836
XF:hinet-ipphone-get-bo(5298) CVE-2000-0964
XF:hiox-guestbook-add-xss(90156) CVE-2014-1620
XF:hioxguestbook-added-xss(26620) CVE-2006-2515
XF:hioxrandomad-hm-file-include(44061) CVE-2008-3401
XF:hioxwebbrowsers-multiple-file-include(44064) CVE-2008-3402
XF:hired-team-format-string(18083) CVE-2004-1523
XF:hired-team-status-dos(18086) CVE-2004-1525
XF:hired-team-udp-dos(18085) CVE-2004-1524
XF:hisacart-unspecified-info-disclosure(45946) CVE-2008-4635
XF:hiswebshop-hiswebshop-directory-traversal(41407) CVE-2008-1541
XF:hitachi-businesslogic-http-split-response(23878) CVE-2005-4579
XF:hitachi-businesslogic-input-sql-injection(23877) CVE-2006-0772
XF:hitachi-businesslogic-input-xss(23876) CVE-2005-4577
XF:hitachi-businesslogic-recbox-sql-injection(24621) CVE-2006-0772
XF:hitachi-businesslogic-recbox-xss(24620) CVE-2006-0773
XF:hitachi-cobol2002-unspec-code-exec(72558) CVE-2012-0918
XF:hitachi-collaboration-sql-injection(33348) CVE-2007-1786
XF:hitachi-container-information-disclosure(33318) CVE-2007-1854
XF:hitachi-container-session-hijacking(35706) CVE-2007-4124
XF:hitachi-cosminexus-jsse-dos(36965) CVE-2007-5281
XF:hitachi-dabroker-dos(36246) CVE-2007-4562
XF:hitachi-eur-unspecified-sql-injection(26483) CVE-2006-2512
XF:hitachi-file-transmission-auth-bypass(38610) CVE-2007-6145
XF:hitachi-filesharing-xss(34659) CVE-2007-3043
XF:hitachi-gif-dos(53115) CVE-2009-4777
XF:hitachi-groupmax-client-dos(26099) CVE-2006-2087
XF:hitachi-groupmax-information-disclosure(38188) CVE-2007-5808
XF:hitachi-groupmax-multiple-xss(23197) CVE-2005-4322
XF:hitachi-groupmax-requests-dos(27344) CVE-2006-3214
XF:hitachi-groupmax-schedule-dos(23193) CVE-2005-4323
XF:hitachi-groupmax-schedule-info-disclosure(35704) CVE-2007-4204
XF:hitachi-groupmax-scheduler-info-disclosure(35707) CVE-2007-4123
XF:hitachi-groupmax-unspecified-bo(33953) CVE-2007-2421
XF:hitachi-hicommand-expectheader-xss(35286) CVE-2007-3623
XF:hitachi-hicommand-information-disclosure(33328) CVE-2007-1853
XF:hitachi-hierarchical-viewer-dos(35703) CVE-2007-4122
XF:hitachi-hirdb-request-dos(31735) CVE-2007-0513
XF:hitachi-hitsenser-sql-injection(24240) CVE-2006-0329
XF:hitachi-hitsenser3-sql-injection(26749) CVE-2006-2761
XF:hitachi-it-unspecified-xss(72248) CVE-2012-0917 CVE-2012-0919
XF:hitachi-javadoc-xss(36393) CVE-2007-4760
XF:hitachi-jp1-hibun-request-dos(31733) CVE-2007-0615
XF:hitachi-jp1-request-dos(26087) CVE-2006-2068
XF:hitachi-jp1ftp-authentication(17074) CVE-2004-2421
XF:hitachi-jp1ftp-reset-dos(17071) CVE-2004-2420
XF:hitachi-jp1netinsight-port-dos(24243) CVE-2006-0343
XF:hitachi-jp1netmdm-unspecified-sql-injection(35386) CVE-2007-3793
XF:hitachi-jp1server-mtftp-directory-traversal(71832) CVE-2011-5217
XF:hitachi-multiple-products-xss(27605) CVE-2006-3574
XF:hitachi-nnm-shared-code-execution(36374) CVE-2007-4720
XF:hitachi-tp1netositp-dos(34661) CVE-2007-3045
XF:hitachi-tp1serverbase-dos(35398) CVE-2007-3795
XF:hitachi-tpbroker-dos(35289) CVE-2007-3626
XF:hitachi-tpbroker-tsc-domain-dos(36968) CVE-2007-5283
XF:hitachi-unspec-code-execution(63278) CVE-2010-4773
XF:hitachi-xpw-mapio-dos(34653) CVE-2007-3044
XF:hitappoint-index-sql-injection(71740) CVE-2011-5038
XF:hitcounter-index-xss(55285) CVE-2010-0941
XF:hithost-deleteuser-directory-deletion(25106) CVE-2006-1235
XF:hithost-viewuser-deleteuser-xss(25105) CVE-2006-1144
XF:hitmaan-index-xss(55704) CVE-2010-0371
XF:hitweb-genpage-file-include(28320) CVE-2006-4113
XF:hivemail-index-sql-injection(24623) CVE-2006-0759
XF:hivemail-index-xss(24622) CVE-2006-0758
XF:hivemail-multiple-file-include(24618) CVE-2006-0757
XF:hivemail-multiple-scripts-xss(27695) CVE-2006-3564
XF:hivemail-searchresults-path-disclosure(27696) CVE-2006-3566
XF:hivemail-searchresults-sql-injection(27694) CVE-2006-3565
XF:hivemaker-index-sql-injection(42751) CVE-2008-6427
XF:hkexif-wordpress-xss(92555) CVE-2014-100007
XF:hlsitemanger-unspecified-sql-injection(57495) CVE-2010-1331
XF:hlstats-action-xss(34383) CVE-2007-2812
XF:hlstats-authusername-authpassword-xss(34450) CVE-2007-2847
XF:hlstats-hlstats-xss(28619) CVE-2006-4454
XF:hlstats-unspecified-xss(34382) CVE-2007-2812
XF:hmailserver-imap-dos(44429) CVE-2008-3676
XF:hmc-ams-unspecified(50910) CVE-2009-1806
XF:hmc-login-panel-xss(77288) CVE-2012-3296
XF:hmc-pegasus-cim-dos(40021) CVE-2008-0495
XF:hns-cgi-css(8204) CVE-2002-2115
XF:hns-unspecified-xss(30040) CVE-2006-5774
XF:hobbitmonitor-config-information-disclosure(28204) CVE-2006-4003
XF:hobbitmonitor-logfetch-privilege-escalation(27591) CVE-2006-3373
XF:hobsr-view-sql-injection(23404) CVE-2005-4043
XF:hockeystats-online-index-sql-injection(43852) CVE-2008-7085
XF:hogstorp-guestbook-add-xss(26980) CVE-2006-2772
XF:hogstorp-guestbook-redigera2-security-bypass(26979) CVE-2006-2771 CVE-2006-2773
XF:hola-votefilename-directory-traversal(19672) CVE-2005-0795
XF:holacms-indexcms-xss(33392) CVE-2007-1977
XF:homap-go-sql-injection(43257) CVE-2008-2989
XF:homap-pluginadmin-file-include(43251) CVE-2008-6740
XF:homebet-brute-force-account(7185) CVE-2001-1528
XF:homebet-view-logfile(7186) CVE-2001-1170
XF:homebuilder-typedetail-sql-injection(47319) CVE-2008-5774
XF:homeftp-long-command-dos(24152) CVE-2006-0355
XF:homeftpserver-directory-traversal(22003) CVE-2005-2726
XF:homeftpserver-information-disclosure(22002) CVE-2005-2727
XF:homeftpserver-long-command-dos(24227) CVE-2006-0356
XF:homeofficeonline-smartads-view-xss(41611) CVE-2008-1793
XF:homephdesign-language-file-include(43258) CVE-2008-2982
XF:homephdesign-multiple-scripts-xss(43260) CVE-2008-2980
XF:homephdesign-templatethumbnail-file-include(43256) CVE-2008-2981
XF:homeportal-wralogin-directory-traversal(14894) CVE-2004-2749
XF:homes4sale-result-xss(44186) CVE-2008-3587
XF:homeseer-directory-traversal(5663) CVE-2001-0037
XF:honest-traffic-index-xss(51821) CVE-2009-3222
XF:honeycomb-categoryresults-sql-injection(23829) CVE-2005-4419
XF:honeycomb-search-xss(23831) CVE-2005-4420
XF:honeyd-arp-dos(28480) CVE-2006-4292
XF:honeyd-ipfrag-obtain-information(24728) CVE-2006-0752
XF:honeyd-nmap-information-disclosure(14905) CVE-2004-2095
XF:honeyd-test-symlink(44735) CVE-2008-3928
XF:horde-admininterface-xss(54817) CVE-2009-3701
XF:horde-application-form-file-overwrite(53202) CVE-2009-3236
XF:horde-calendar-file-include(31849) CVE-2007-0579
XF:horde-cron-file-deletion(32997) CVE-2007-1474
XF:horde-default-account(24576) CVE-2005-3344
XF:horde-dns-info-disclosure(56052) CVE-2010-0463
XF:horde-help-viewer-command-execution(25516) CVE-2006-1491
XF:horde-help-window-xss(17881) CVE-2004-2741
XF:horde-hordeapi-privilege-escalation(39599) CVE-2008-7218
XF:horde-imp-sendmail-command(5278) CVE-2000-0910
XF:horde-impgroupware-filter-security-bypass(39595) CVE-2007-6018
XF:horde-index-xss(28411) CVE-2006-4256
XF:horde-login-xss(33013) CVE-2007-1473
XF:horde-mimeviewer-xss(53200) CVE-2009-3237
XF:horde-multiple-functions-xss(27589) CVE-2006-3548
XF:horde-prefs-index-xss(18881) CVE-2005-0378
XF:horde-search-rule-xss(33228) CVE-2007-1679
XF:horde-search-xss(28409) CVE-2006-4255
XF:horde-servicesgo-information-disclosure(25239) CVE-2006-1260
XF:horde-test-problem-xss(27168) CVE-2006-2195
XF:horde-theme-file-include(41054) CVE-2008-1284
XF:horde-turba-index-xss(44198) CVE-2008-3330
XF:horde-webmail-addevent-xss(41974) CVE-2008-1974
XF:hordegroupwarewebmail-multiple-unspecified(44479) CVE-2008-3650
XF:hornbill-itsm-calldiary-sql-injection(83767) CVE-2013-2594
XF:host-directory-admin-security-bypass(31123) CVE-2006-6818
XF:hostadmin-index-xss(45646) CVE-2008-6164
XF:hostadmin-path-file-include(24723) CVE-2006-0791 CVE-2006-7056
XF:hostapd-eapol-dos(26239) CVE-2006-2213
XF:hostbill-unspecified-xss(89750) CVE-2013-7188
XF:hostflow-ticketdescription-xss(27426) CVE-2006-3328
XF:hosting-controller-Saveupload-file-upload(25675) CVE-2006-1621
XF:hosting-controller-accountactions-password(25673) CVE-2006-1620
XF:hosting-controller-admin-gain-privileges(27340) CVE-2006-3147
XF:hosting-controller-brute-force(8006) CVE-2002-0212
XF:hosting-controller-default-account(9131) CVE-2002-0774
XF:hosting-controller-directory-browsing(7823) CVE-2002-0466
XF:hosting-controller-dot-directory-traversal(7824) CVE-2002-0465
XF:hosting-controller-dsnmanager-traversal(9104) CVE-2002-0772
XF:hosting-controller-improotdir-commands(9105) CVE-2002-0773
XF:hosting-controller-password-modification(9554) CVE-2002-0776
XF:hosting-controller-search-sql-injection(25140) CVE-2006-1229
XF:hosting-controller-sql-injection(24537) CVE-2006-0581
XF:hosting-controller-view-files(18363) CVE-2004-1217
XF:hostingcontroller-iibind-header-injection(39048) CVE-2007-6504
XF:hostingcontroller-multiple-security-bypass(39038) CVE-2006-1620 CVE-2007-6494 CVE-2007-6496 CVE-2007-6499 CVE-2007-6500 CVE-2007-6501 CVE-2007-6503
XF:hostingcontroller-multiple-sql-injection(39036) CVE-2006-5629 CVE-2007-6498
XF:hostingcontroller-newsrvr-info-disclosure(39039) CVE-2007-6502
XF:hostingcontroller-path-info-disclosure(39043) CVE-2007-6502
XF:hostingindex-directory-sql-injection(42269) CVE-2008-2083
XF:hostingindex-id-sql-injection(46795) CVE-2008-6115
XF:hostmaster-logmessages-xss(75714) CVE-2012-2708
XF:hostmaster-node-security-bypass(75715) CVE-2012-2707
XF:hot-classpath-file-include(26934) CVE-2006-2730
XF:hotaru-hotaru-xss(71302) CVE-2011-4709
XF:hotarucms-hotaru-xss(71301) CVE-2011-4709
XF:hotarucms-index-xss(71300) CVE-2011-4709
XF:hotbrackets-id-sql-injection(54986) CVE-2010-0945
XF:hoteditor-keyboard-file-include(33521) CVE-2007-1906
XF:hotelbookingportal-getcity-sql-injection(74612) CVE-2012-1672
XF:hotelscript-index-sql-injection(43640) CVE-2008-3124
XF:hotfoon-phone-number-bo(10593) CVE-2002-2385
XF:hotfoon-plaintext-passwords(10591) CVE-2002-2384
XF:hotfoon-url-command-execution(18038) CVE-2004-1511
XF:hotjava-browser-dom-access(5428) CVE-2000-0958
XF:hotline-connect-plaintext-password(8327) CVE-2002-0343
XF:hotlinks-dlback-information-disclosure(30340) CVE-2006-7086
XF:hotlinks-report-sql-injection(44991) CVE-2008-4378
XF:hotlinks-report-xss(44992) CVE-2008-4379
XF:hotnews-php-file-include(14140) CVE-2004-1796
XF:hotornotclone-backup-info-disclosure(39344) CVE-2007-6603
XF:hotplugcms-login1-xss(27201) CVE-2006-3189
XF:hotpursuit2-bo(14909) CVE-2004-2099
XF:hotscriptsclone-msg-xss(51911) CVE-2009-2588
XF:hotscriptsclone-showcategory-sql-injection(45362) CVE-2008-6405
XF:hotscriptslikesite-showcategory-sql-inject(48945) CVE-2008-6243
XF:hotscriptslikesite-software-sql-injection(46277) CVE-2008-6237 CVE-2008-6243
XF:hotspot-ccolouruiresource-code-execution(51185) CVE-2009-1719
XF:housecall-library-code-execution(47524) CVE-2008-2434
XF:housecall-notifyonloadnative-code-execution(47523) CVE-2008-2435
XF:hp-advancestack-bypass-auth(8124) CVE-2002-0250
XF:hp-aif-gain-privileges(6951) CVE-2001-0608
XF:hp-alm-symlink(71698) CVE-2011-4834
XF:hp-application-cve20134802-xss(85948) CVE-2013-4802
XF:hp-as-rfcnetbios-dos(9536) CVE-2002-2138
XF:hp-aserver CVE-2000-0005
XF:hp-audio-panic(2010) CVE-1999-1251
XF:hp-audio-security-perms CVE-2000-0083
XF:hp-autonomy-cve20136196-xss(89939) CVE-2013-6196
XF:hp-bac-bsm-xss(64846) CVE-2011-0274
XF:hp-bac-unspec-xss(74640) CVE-2012-0132
XF:hp-bastille-info-disclosure(11366) CVE-2003-1362
XF:hp-cde-directory CVE-1999-0690
XF:hp-chaivm-add-services(9695) CVE-2002-1796
XF:hp-chaivm-unauth-access(9694) CVE-2002-1797
XF:hp-chfn(2008) CVE-1999-1089
XF:hp-chsh(2012) CVE-1999-1088
XF:hp-cifs-change-passwords(7051) CVE-2001-0981
XF:hp-cifs-login-bo(9431) CVE-2002-0991
XF:hp-ckermit-bo(11929) CVE-2003-0333
XF:hp-cluster-serviceguard-gain-privileges(17867) CVE-2004-1486
XF:hp-core-diag-fileset(2262) CVE-1999-1238
XF:hp-crontab-read-files(5410) CVE-2000-0972
XF:hp-cu-bo(5460) CVE-2000-1028
XF:hp-cue(2007) CVE-1999-1139
XF:hp-dataprotector-code-execution(73947) CVE-2012-0123
XF:hp-dce9000(2061) CVE-1999-1247
XF:hp-desms-servers CVE-1999-0436
XF:hp-device-unspec-code-execution(71600) CVE-2011-4162
XF:hp-diagmond-dos(12199) CVE-2003-1087
XF:hp-digital-hpqvwocx-file-overwrite(35288) CVE-2007-3649
XF:hp-discovery-snmp-info-disclosure(66242) CVE-2011-0890
XF:hp-dop-privilege-escalation(34175) CVE-2007-2553
XF:hp-dtmail CVE-1999-0065
XF:hp-dtterm(5461) CVE-2000-1031
XF:hp-ed-unspecified-privilege-escalation(44709) CVE-2008-3538
XF:hp-emanate-default-snmp(9814) CVE-2002-1408
XF:hp-esupportdiagnostics-info-disclosure(39156) CVE-2007-6513
XF:hp-ffm-dos(39172) CVE-2007-6519
XF:hp-ftp CVE-1999-0432
XF:hp-ftpd-bo(18636) CVE-2004-1332
XF:hp-ftpd-kftpd(7437) CVE-1999-1160
XF:hp-glanceplus(2059) CVE-1999-1145
XF:hp-glanceplus-gpm(2060) CVE-1999-1146
XF:hp-helion-cve20147878-unauth-access(98636) CVE-2014-7878
XF:hp-hpqutillistfiles-bo(36609) CVE-2007-4916
XF:hp-hpsi-unspecified-info-disclosure(44916) CVE-2008-3539
XF:hp-hpterm-files CVE-1999-0423
XF:hp-hpux-sam-weak-security(44119) CVE-2008-1662
XF:hp-http-certificate-upload(15466) CVE-2004-1811
XF:hp-ied-information-disclosure(10777) CVE-2002-2270
XF:hp-ilo-cve20134784-sec-bypass(85569) CVE-2013-4784
XF:hp-ilo-ssh-security-bypass(30908) CVE-2006-6608
XF:hp-ima-data-manipulation(75315) CVE-2012-2006
XF:hp-ima-unspec-csrf(75312) CVE-2012-2003
XF:hp-ima-url-redirection(75313) CVE-2012-2004
XF:hp-ima-xss(75314) CVE-2012-2005
XF:hp-imc-cve20142619-info-disc(94489) CVE-2014-2619
XF:hp-imc-cve20142620-info-disc(94490) CVE-2014-2620
XF:hp-imc-cve20142621-info-disc(94491) CVE-2014-2621
XF:hp-imc-cve20142622-info-disc(94492) CVE-2014-2622
XF:hp-imc-unspec-code-execution(68348) CVE-2011-1867
XF:hp-inetd CVE-1999-0216
XF:hp-inetd-swait-dos(5904) CVE-2001-0106
XF:hp-insight-unspec-csrf(62859) CVE-2010-4106
XF:hp-insight-unspec-priv-esc(66867) CVE-2011-1535
XF:hp-insight-unspecified-info-disclosure(45506) CVE-2008-3542
XF:hp-instantsupport-append-file-overwrite(42834) CVE-2008-0952
XF:hp-instantsupport-deletesingle-file-deletion(42852) CVE-2007-5610
XF:hp-instantsupport-downloadfile-file-download(42850) CVE-2007-5608
XF:hp-instantsupport-drivercheck-bo(35228) CVE-2007-3554
XF:hp-instantsupport-extractcab-bo(42844) CVE-2007-5604
XF:hp-instantsupport-getfiletime-bo(42845) CVE-2007-5605
XF:hp-instantsupport-movefile-bo(42846) CVE-2007-5606
XF:hp-instantsupport-registrystring-bo(42848) CVE-2007-5607
XF:hp-instantsupport-startapp-code-execution(42851) CVE-2008-0953
XF:hp-integrated-lights-info-disc(80155) CVE-2012-3271
XF:hp-integrityserver-ilo2mp-console-dos(41696) CVE-2008-0711
XF:hp-ipfilter-dos(31565) CVE-2007-0396
XF:hp-ipv6-dce-dos(9475) CVE-2002-0992
XF:hp-isee-unauth-access(9620) CVE-2002-0993
XF:hp-jetadmin-directory-traversal CVE-2000-0443
XF:hp-jetadmin-file-upload(15605) CVE-2004-1856
XF:hp-jetadmin-malformed-url-dos CVE-2000-0444
XF:hp-jetadmin-setinfo-directory-traversal(15606) CVE-2004-1857
XF:hp-jetdirect-firmware-dos(5353) CVE-2000-1062 CVE-2000-1063 CVE-2000-1064
XF:hp-jetdirect-ip-implementation(5354) CVE-2000-1065
XF:hp-jetdirect-quote-dos(4947) CVE-2000-0636
XF:hp-jetdirect-rert-dos(33273) CVE-2007-1772
XF:hp-jetdirect-snmp-read(9693) CVE-2002-1048
XF:hp-jetdirect-unspecified-dos(31589) CVE-2007-0358
XF:hp-kernel-dos(26593) CVE-2006-2551
XF:hp-landiag-lanadmin-bo(11314) CVE-2003-1360
XF:hp-large-uid-gid(7594) CVE-1999-1308
XF:hp-laserjet-cve20134807-unauth-access(86178) CVE-2013-4807
XF:hp-laserjet-cve20147875-dos(98422) CVE-2014-7875
XF:hp-laserjet-firmware-upgrade(17634) CVE-2004-2439
XF:hp-laserjet-pjl-directory-traversal(63261) CVE-2010-4107
XF:hp-laserjet-toolbox-directory-traversal(25627) CVE-2006-1654
XF:hp-laserjet-unspecified-unauth-access(72227) CVE-2011-4785
XF:hp-laserjet-unspecified-xss(53677) CVE-2009-2684
XF:hp-laserjet-username-disclosure(22289) CVE-2005-2988
XF:hp-ldapux-pamauthz-bypass(10266) CVE-2002-1794
XF:hp-libdtsvc-bo(14828) CVE-2004-1764
XF:hp-linkeditor-gain-privileges(6223) CVE-2001-0278
XF:hp-loadrunner-cve20134797-code-exec(85957) CVE-2013-4797
XF:hp-loadrunner-cve20134798-code-exec(85958) CVE-2013-4798
XF:hp-loadrunner-cve20134799-code-exec(85959) CVE-2013-4799
XF:hp-loadrunner-cve20134800-code-exec(85960) CVE-2013-4800
XF:hp-loadrunner-cve20134801-code-exec(85961) CVE-2013-4801
XF:hp-lp-disable-bo(11316) CVE-2003-1374
XF:hp-lp-dos(9992) CVE-2002-1473
XF:hp-lpspooler-bo(5379) CVE-2000-0966
XF:hp-magcloud-unauth-access(61325) CVE-2010-2711
XF:hp-man-file-overwrite CVE-2000-0468
XF:hp-management-gain-privileges(13496) CVE-2003-1495
XF:hp-mediainit CVE-1999-0326
XF:hp-mercury-quality-progcolor-bo(33353) CVE-2007-1819
XF:hp-mfp-sendtoemail-unauth-access(58618) CVE-2010-1558
XF:hp-mfpdigitalsending-sec-bypass(65866) CVE-2011-0279
XF:hp-mmap-dos(7844) CVE-2002-1668
XF:hp-movemail(2057) CVE-1999-1249
XF:hp-mpeix-ftp-access(8990) CVE-2002-0610
XF:hp-mpeix-ip-dos(8901) CVE-2002-0609
XF:hp-mpower(2056) CVE-1999-1144
XF:hp-netinit-symlink(5131) CVE-2000-0702
XF:hp-nettune(414) CVE-1999-1205
XF:hp-network-unspec-info-disclosure(67021) CVE-2011-1725
XF:hp-newgrp-additional-privileges(6282) CVE-2001-0379
XF:hp-newgrp-gain-privileges(18577) CVE-2004-1328
XF:hp-newgrpbo CVE-1999-0050
XF:hp-nmdebug-gain-privileges(6226) CVE-2001-0267
XF:hp-nnm-ovalarmsrv-bo(41694) CVE-2008-1851
XF:hp-nnm-ovalarmsrv-dos(41695) CVE-2008-1852
XF:hp-nnm-ovalarmsrv-format-string(41693) CVE-2008-1853
XF:hp-nnm-ovspmd-bo(41737) CVE-2008-1842
XF:hp-nnmi-cve20142624-code-exec(95875) CVE-2014-2624
XF:hp-nnmi-info-disc(79017) CVE-2012-3267
XF:hp-nnmi-unspec-unauth-access(66707) CVE-2011-0897
XF:hp-nnmi-unspec-xss(66706) CVE-2011-0898
XF:hp-nonstop-cve20142627-info-disc(95042) CVE-2014-2627
XF:hp-nonstop-unauth-access(29951) CVE-2006-5704
XF:hp-nonstop-unauthorized-access(54214) CVE-2009-2678
XF:hp-onlinejfs-improper-security(10399) CVE-2002-1618
XF:hp-oo-code-execution(78621) CVE-2012-3258
XF:hp-openmail CVE-1999-0551
XF:hp-opennnm-cgi-command-exec(64657) CVE-2011-0271
XF:hp-opennnm-dataselect1-bo(64651) CVE-2011-0265
XF:hp-opennnm-jovgraph-bo(64655) CVE-2011-0261
XF:hp-opennnm-nameparams-bo(64650) CVE-2011-0266
XF:hp-opennnm-nnmrptconfig-format-string(64646) CVE-2011-0270
XF:hp-opennnm-ovas-bo(64653) CVE-2011-0263
XF:hp-opennnm-ovutil-bo(64652) CVE-2011-0264
XF:hp-opennnm-ovutildll-bo(64654) CVE-2011-0262
XF:hp-opennnm-schdparams-bo(64649) CVE-2011-0267
XF:hp-opennnm-schdselect1-bo(64647) CVE-2011-0269
XF:hp-opennnm-text1-bo(64648) CVE-2011-0268
XF:hp-openview-backup-agent-command-execution(28348) CVE-2006-4201
XF:hp-openview-command-execution(26635) CVE-2006-2579
XF:hp-openview-data-ce(68297) CVE-2011-1866
XF:hp-openview-data-code-exec(67201) CVE-2011-1728
XF:hp-openview-data-code-execution(67960) CVE-2011-1864
XF:hp-openview-mmd-dos(68865) CVE-2011-2399
XF:hp-openview-nnm-command-execution(26636) CVE-2006-2580
XF:hp-openview-nnm-scripts(5229) CVE-2000-1057
XF:hp-openview-nnm-unspecified-security-bypass(33241) CVE-2007-1727
XF:hp-openview-node-manager-command-execution(21999) CVE-2005-2773
XF:hp-openview-ovtrace-bo(35928) CVE-2007-3872
XF:hp-openview-radia-gain-access(20307) CVE-2005-1370
XF:hp-openview-radianotify-dos(30138) CVE-2006-5782
XF:hp-openview-storage-code-execution(64818) CVE-2011-0273
XF:hp-openview-storage-dos(64932) CVE-2011-0275
XF:hp-openviewnnm-hostname-command-execution(54651) CVE-2009-3845
XF:hp-openviewnnm-ovlogin-bo(54658) CVE-2009-3846
XF:hp-openviewnnm-ovsessionmgr-bo(54660) CVE-2009-4176
XF:hp-openviewnnm-snmp-bo(54654) CVE-2009-3849
XF:hp-openvms-acmelogin-priv-esc(75729) CVE-2012-2010
XF:hp-operations-cve20142630-priv-esc(95181) CVE-2014-2630
XF:hp-operations-ovbbccb-file-deletion(68269) CVE-2011-2608
XF:hp-orchestration-unspec-xss(62727) CVE-2010-3985
XF:hp-ovis-pbovisserver-dos(44041) CVE-2008-1667
XF:hp-ovnnm-nnmrptconfig-bo(54652) CVE-2009-3849
XF:hp-ovnnm-ovacceptlang-acceptlanguage-bo(49363) CVE-2009-0921
XF:hp-ovnnm-ovalarm-bo(54657) CVE-2009-4179
XF:hp-ovnnm-ovjavalocale-bo(60880) CVE-2010-2709
XF:hp-ovnnm-ovoslocale-bo(49364) CVE-2009-0920
XF:hp-ovnnm-ovwebhelp-bo(54659) CVE-2009-4178
XF:hp-ovnnm-ovwebsnmpsrv-bo(54655) CVE-2009-4181
XF:hp-ovnnm-snmpviewer-bo(54656) CVE-2009-4180
XF:hp-ovnnm-unspecified-code-exec(54840) CVE-2009-3847
XF:hp-ovnnm-unspecified-dos(45788) CVE-2008-3545
XF:hp-ovnnm-webappmon-bo(54661) CVE-2009-4177
XF:hp-password-cmd-bo CVE-1999-0962
XF:hp-pcltotiff-insecure-permissions(6447) CVE-2001-0488
XF:hp-performance-code-exec(74406) CVE-2012-0127
XF:hp-performance-info-disclosure(62883) CVE-2010-4100
XF:hp-performance-unspec-command-exec(56757) CVE-2010-0447
XF:hp-performance-unspec-csrf(62885) CVE-2010-4032
XF:hp-performance-unspec-dos(79743) CVE-2012-3269
XF:hp-performance-unspec-privilege-escalation(62886) CVE-2010-4031
XF:hp-performance-unspec-xss(62884) CVE-2010-4030
XF:hp-photodigitalimaging-hpqxml-file-overwrite(35124) CVE-2007-3487
XF:hp-pki-activex-dos(72250) CVE-2012-6501
XF:hp-ppl(7438) CVE-1999-1161
XF:hp-ppllog CVE-1999-0324
XF:hp-praesidium-unauth-access(8606) CVE-2002-1999
XF:hp-prm-wlm-file-corruption(16928) CVE-2004-1713
XF:hp-procurve-http-reset-dos(10172) CVE-2002-1147
XF:hp-procurve-portscan-dos(8329) CVE-2002-0350
XF:hp-procurve-snmp-write-dos(9708) CVE-2002-1426
XF:hp-procurve-switches-unspecified-dos(34033) CVE-2007-2502
XF:hp-procurve-unspecified-info-disclosure(49781) CVE-2007-4514
XF:hp-ptrace-dos(9818) CVE-2002-1409
XF:hp-rcmnds-gain-privileges(7860) CVE-1999-1573
XF:hp-remote CVE-1999-0246
XF:hp-rexec-command-bo(11890) CVE-2003-1097
XF:hp-rlpd-create-log(7729) CVE-2001-1198
XF:hp-rpcbind-dos(7221) CVE-2001-1124
XF:hp-rsf3000-daemon-access(11312) CVE-2003-1358
XF:hp-rwrite-bo(11919) CVE-2003-1461
XF:hp-sam-gain-privileges(18674) CVE-2004-1375
XF:hp-sd-bo CVE-1999-0688
XF:hp-sd-utilities-bo(13623) CVE-2003-0089
XF:hp-secure-unauth-privileges(7342) CVE-2001-1506
XF:hp-selectidentity-unspecified-unauth-access(38840) CVE-2007-6194
XF:hp-service-cve20136198-xss(89975) CVE-2013-6198
XF:hp-service-cve20142632-priv-esc(95448) CVE-2014-2632
XF:hp-service-cve20142633-csrf(95449) CVE-2014-2633
XF:hp-service-cve20142634-unauth-access(95450) CVE-2014-2634
XF:hp-service-info-disclosure(67910) CVE-2011-1859
XF:hp-service-manager-cve20134808-sec-bypass(86444) CVE-2013-4808
XF:hp-service-manager-cve20136197-code-exec(89974) CVE-2013-6197
XF:hp-service-manager-cve20136222-xss(95447) CVE-2013-6222
XF:hp-service-manager-unauth-access(67912) CVE-2011-1861
XF:hp-service-manager-unspec-xss(67914) CVE-2011-1863
XF:hp-service-permissions-unauth-access(67909) CVE-2011-1858
XF:hp-service-unspec-session-hijacking(67911) CVE-2011-1860
XF:hp-service-unspec-unauth-access(67908) CVE-2011-1857
XF:hp-service-unspec-xss(67913) CVE-2011-1862
XF:hp-setup-wizard-info-disclosure(62860) CVE-2010-4103
XF:hp-shar-tmpfile-symlink(13882) CVE-2003-1099
XF:hp-sharedx CVE-1999-0779
XF:hp-sharedx-insecure-files(14838) CVE-2004-2753
XF:hp-shutdown-privileges CVE-2000-0414
XF:hp-sim-jsessionid-session-hijacking(34303) CVE-2007-2719
XF:hp-sim-ms04025dos(17235) CVE-2005-3983
XF:hp-sim-unspec-priv-esc(62680) CVE-2010-3290
XF:hp-sim-unspec-xss(62679) CVE-2010-3289
XF:hp-sim-unspecified-security-bypass(45916) CVE-2008-4412
XF:hp-sitescope-cve20147882-priv-esc(100642) CVE-2014-7882
XF:hp-sitescope-unspec-xss(67020) CVE-2011-1727
XF:hp-smh-auth-bypass(25761) CVE-2006-1774
XF:hp-smh-cve20147874-csrf(97024) CVE-2014-7874
XF:hp-smh-edirectory-unauthorized-access(34900) CVE-2007-3260
XF:hp-smh-redirecturl-phishing(58107) CVE-2010-1586
XF:hp-smh-unspecified-xss(34656) CVE-2007-3062
XF:hp-snmp-unspec-xss(75317) CVE-2012-2001
XF:hp-snmp-url-redirection(75318) CVE-2012-2002
XF:hp-softwareupdate-hpufunction-code-execution(42249) CVE-2008-2390
XF:hp-ssh-information-disclosure(34329) CVE-2007-2791
XF:hp-ssp(7439) CVE-1999-1163
XF:hp-stm-dos(5957) CVE-2001-0219
XF:hp-stm-unspecified-dos(27314) CVE-2006-3097
XF:hp-stmkfont-bo(11313) CVE-2003-1359
XF:hp-storage-code-exec(67202) CVE-2011-1729
XF:hp-storage-data-code-exec(67203) CVE-2011-1730
XF:hp-storageworks-mirroring-unauth-access(59099) CVE-2010-1962
XF:hp-storageworks-restriction-bypass(17490) CVE-2004-1480
XF:hp-storageworks-unspec-command-exec(71766) CVE-2011-4157
XF:hp-storageworks-unspecified-code-execution(42810) CVE-2008-1661
XF:hp-storageworks-unspecified-priv-escalation(41337) CVE-2008-0707
XF:hp-storageworks-unspecified-security-bypass(33857) CVE-2007-2275
XF:hp-storageworks-win-dos(25939) CVE-2006-2092
XF:hp-storevirtual-cve20142605-info-disc(94495) CVE-2014-2605
XF:hp-storevirtual-cve20142606-priv-esc(94496) CVE-2014-2606
XF:hp-subnet-config(2162) CVE-1999-1242
XF:hp-supportwatch(2058) CVE-1999-1248
XF:hp-sysdiag-symlink CVE-1999-0961
XF:hp-system-health-code-execution(75316) CVE-2012-2000
XF:hp-system-homepage-dos(74917) CVE-2012-0135
XF:hp-system-homepage-priv-esc(74918) CVE-2012-1993
XF:hp-system-managemenet-homepage-dir-traversal(24996) CVE-2006-1023
XF:hp-tcp-openvms-information-disclosure(35255) CVE-2007-3729
XF:hp-tcpipservices-openvms-code-execution(44752) CVE-2008-3940
XF:hp-telnetdos(571) CVE-1999-1213
XF:hp-text-editor-bo(6111) CVE-2001-1439
XF:hp-tgad-dos CVE-1999-0686
XF:hp-top-sys-files(5773) CVE-2001-0105
XF:hp-trucluster-interconnect-dos(10551) CVE-2002-0711
XF:hp-turboimage-dbutil CVE-2000-0616
XF:hp-usbfloppydrivekey-weak-security(41648) CVE-2008-0708
XF:hp-ux-ftpd-gain-access(19467) CVE-2005-0547
XF:hp-ux-unspecified-dos(28954) CVE-2006-4820
XF:hp-vca-privilege-escalation(29500) CVE-2006-5300
XF:hp-vhe CVE-1999-0325
XF:hp-virtual-vault CVE-2000-0251
XF:hp-virtualvault-admin-access(9038) CVE-2002-0763
XF:hp-virtualvault-iws-corrupt-data(6697) CVE-2001-1368
XF:hp-virtualvault-iws-dos(6110) CVE-2001-0606
XF:hp-virtualvault-libsecurity-dos(7124) CVE-2001-1136
XF:hp-virtualvault-mkacct-privilege-elevation(6867) CVE-2001-1264
XF:hp-virtualvault-nsapi-dos(5361) CVE-2000-0965
XF:hp-visualize-conference-ftp CVE-1999-0707
XF:hp-vizualizeconf-insecure-permissions(10838) CVE-2002-2263
XF:hp-vje-gain-privileges(9993) CVE-2002-2363
XF:hp-vue(2284) CVE-1999-1134 CVE-1999-1135
XF:hp-vue-dt(499) CVE-1999-1133
XF:hp-vvos-modssl-dos(10206) CVE-2002-1793
XF:hp-vvos-passwd(9847) CVE-2002-1406
XF:hp-vvos-tga-corruption(9846) CVE-2002-1439
XF:hp-wall-bo(11272) CVE-2003-1375
XF:hp-xauthority(2261) CVE-1999-1239
XF:hp-xlock CVE-1999-0306
XF:hp-xnptd-dos(10836) CVE-2002-2262
XF:hp-xserver-gain-privileges(11094) CVE-2003-1098
XF:hpaftpd-multiple-commands-bo(33288) CVE-2007-1731
XF:hpca-unspec-code-exec(66082) CVE-2011-0889
XF:hpecs-adminlogin-sql-injection(30287) CVE-2006-5962
XF:hpecs-searchlist-sql-injection(30288) CVE-2006-5962
XF:hpigniteux-addnewclient-gain-access(21857) CVE-2004-0952
XF:hpigniteux-makerecovery-bypass-security(21858) CVE-2004-0951
XF:hpinfo-hpinfo-command-execution(38991) CVE-2007-6331
XF:hpinfo-hpinfo-information-disclosure(38994) CVE-2007-6332 CVE-2007-6333
XF:hplip-hpssd-command-execution(37183) CVE-2007-5208
XF:hpm-guestbook-xss(19372) CVE-2005-0476
XF:hpmercuryquality-sql-command-execution(33385) CVE-2007-1882
XF:hpoa-unspecified-info-disclosure(74577) CVE-2012-0130
XF:hpoa-unspecified-open-redirect(74575) CVE-2012-0128
XF:hpoa-unspecified-unauth-access(74576) CVE-2012-0129
XF:hpopenview-cm-ccm-unauthorized-access(37400) CVE-2007-5413
XF:hpopenview-nnm-unspecified-code-execution(38892) CVE-2007-6204
XF:hpopenview-openview5-directory-traversal(41790) CVE-2008-0068
XF:hpopenview-ovas-bo(41600) CVE-2008-1697
XF:hpov-hidden-snmp-comm CVE-1999-0254
XF:hpovnnm-vsprintf-bo(54653) CVE-2009-3848
XF:hpprocurve-flashcards-weak-security(74819) CVE-2012-0133
XF:hpqualitycenter-workflowscripts-sec-bypass(48860) CVE-2007-5289
XF:hpselect-adb-unspecified-unauth-access(43847) CVE-2008-1665
XF:hpselectidentity-useraccount-unauth-access(41583) CVE-2008-0709
XF:hpsockd-bo(18359) CVE-2004-0993
XF:hpsoftware-hpediag-code-execution(42003) CVE-2008-0712
XF:hpsoftware-rulesengine-file-overwrite(39153) CVE-2007-6506
XF:hptcpip-openvms-finger-info-disclosure(45135) CVE-2008-3946
XF:hptru64-libpthread-bo(30178) CVE-2006-6418
XF:hptru64unix-showfile-priv-escalation(46414) CVE-2008-4414
XF:hpux-ariesparisc-unauthorized-access(38361) CVE-2007-5946
XF:hpux-arpa-dos(32468) CVE-2007-0916
XF:hpux-arpa-transport-dos(39858) CVE-2007-6425
XF:hpux-arpatransport-dos(35702) CVE-2007-4125
XF:hpux-bind-dos(19276) CVE-2005-0364
XF:hpux-cde-bo(6585) CVE-2001-0772
XF:hpux-cifs-privilege-escalation(29169) CVE-2006-5091
XF:hpux-containers-unspec-priv-esc(71001) CVE-2011-3164
XF:hpux-cstm-bo CVE-1999-0307
XF:hpux-dce-unspecified-dos(39018) CVE-2007-6195
XF:hpux-dlkm-gain-privileges(6861) CVE-2001-1181
XF:hpux-dynamicloader-priv-esc(68399) CVE-2011-2398
XF:hpux-envd-gain-privilege(23039) CVE-2005-3564
XF:hpux-fpkg2swpk CVE-1999-0311
XF:hpux-ftp-dos(42357) CVE-2008-0713
XF:hpux-ftpd-security-bypass(44414) CVE-2008-1668
XF:hpux-gwind-overwrite CVE-1999-0308
XF:hpux-hppower-privilege-escalation(33965) CVE-2007-2351
XF:hpux-ia-geteuid-gain-privileges(7324) CVE-2001-1509
XF:hpux-ignite-privilege-escalation(29261) CVE-2006-5151
XF:hpux-kermit-bo(5793) CVE-2001-0085
XF:hpux-kernel-cve20147877-dos(98382) CVE-2014-7877
XF:hpux-kernel-local-dos(27358) CVE-2006-3201
XF:hpux-kmmodreg-symlink(6656) CVE-2001-1256
XF:hpux-ldap-unspecified-privilege-escalation(42265) CVE-2008-1659
XF:hpux-ldcconn-bo(35847) CVE-2007-4241
XF:hpux-libc-unspecified-dos(44247) CVE-2008-1664
XF:hpux-login-btmp(8632) CVE-2001-0978
XF:hpux-logins-unauthorized-access(36702) CVE-2007-5008
XF:hpux-lpsubsystem-dos(28440) CVE-2006-4188
XF:hpux-mkdir-unauth-access(27583) CVE-2006-3335
XF:hpux-mstm-bo CVE-1999-0336
XF:hpux-ndd-dos(9020) CVE-2002-0585
XF:hpux-nfs-dos(48556) CVE-2009-0206
XF:hpux-nfsoncplus-dos(45695) CVE-2008-3543
XF:hpux-nfsoncplus-privilege-escalation(58718) CVE-2010-1039
XF:hpux-nfsoncplus-unspec-dos(66689) CVE-2011-0896
XF:hpux-oncplus-weak-security(57216) CVE-2010-0451
XF:hpux-openssl-dos(37231) CVE-2007-5536
XF:hpux-passwd-dos(25596) CVE-2006-1509
XF:hpux-passwd-dos(8939) CVE-2002-0577
XF:hpux-pfs-privilege-escalation(33567) CVE-2007-1993
XF:hpux-rbac-unauth-access(53411) CVE-2009-2682
XF:hpux-remshd-bypass-security(23036) CVE-2005-3565
XF:hpux-rlpd-bo(6811) CVE-2001-0668
XF:hpux-rlpdaemon-logic-flaw(7234) CVE-2001-0817
XF:hpux-rpcyppasswdd-dos(39173) CVE-2007-6419
XF:hpux-sd-privilege-escalation(26609) CVE-2006-2574
XF:hpux-sd-view-files(9207) CVE-2002-0798
XF:hpux-setrlimit-dos(6810) CVE-2001-1564
XF:hpux-setrlimit-kernel-panic(8195) CVE-2002-0279
XF:hpux-slsd-privilege-escalation(32471) CVE-2007-0915
XF:hpux-snmp-daemon(4643) CVE-2000-0515
XF:hpux-software-privilege-escalation(61394) CVE-2010-2712
XF:hpux-sort-file-handling(11107) CVE-2003-1356
XF:hpux-stmkfont-gain-privileges(17813) CVE-2004-0965
XF:hpux-su-ldap-privilege-escalation(25691) CVE-2006-1689
XF:hpux-swagentd-dos(25421) CVE-2006-1389
XF:hpux-swinstall CVE-1999-0127
XF:hpux-swverify-bo(7078) CVE-2001-0979
XF:hpux-timezone-bo(29777) CVE-2006-5556
XF:hpux-trusted-mode-dos(28391) CVE-2006-4187
XF:hpux-unspec-dce-dos(74800) CVE-2012-0131
XF:hpux-unspecified-dos-var1(47012) CVE-2008-4416
XF:hpux-unspecified-privilege-escalation(24318) CVE-2006-0436
XF:hpux-useradd-security-bypass(42523) CVE-2008-1660
XF:hpux-usermod-unauthorized-access(25311) CVE-2006-1248
XF:hpux-veritas-unspecified-priv-escalation(49403) CVE-2009-0207
XF:hpux-vgdisplay CVE-1999-0309
XF:hpux-wbem-sec-bypass(74391) CVE-2012-0125
XF:hpux-wbem-security-bypass(74390) CVE-2012-0126
XF:hpux-xterm-gain-privileges(23161) CVE-2005-3779
XF:hpvirtualrooms-hpvirtualrooms14-activex-bo(39836) CVE-2008-0437
XF:hrassist-vdateusr-sql-injection(30847) CVE-2006-6524 CVE-2006-6525
XF:hrs-city-sql-injection(45190) CVE-2008-4204
XF:hrsmulti-picturepicbv-sql-injection(43947) CVE-2008-3266
XF:hs-webhostdirectory-multiple-path-disclosure(26661) CVE-2006-2617
XF:hs-webhostdirectory-review-xss(26666) CVE-2006-2618
XF:hs-webhostdirectory-search-sql-injection(26658) CVE-2006-2616
XF:hserver-webserver-directory-traversal(72138) CVE-2012-5100
XF:hsftp-format-string(15276) CVE-2004-0159
XF:hslctf-http-dos(6250) CVE-2001-0472
XF:hsolinkcontrol-command-line-bo(60811) CVE-2010-2930
XF:hsolinkcontrol-path-privilege-escalation(60877) CVE-2010-2929
XF:hspcomplete-custombuttons-sql-injection(27379) CVE-2006-3348
XF:hsphere-information-disclosure(20522) CVE-2005-1606
XF:hsphere-logfiles-symlink(30753) CVE-2006-6382
XF:hsphere-login-xss(24096) CVE-2006-0193
XF:hsphere-mailmanmassmail-xss(27381) CVE-2006-3278
XF:hsphere-sitestudio-unspecified(40846) CVE-2008-1049
XF:hsphere-template-directory-traversal(34243) CVE-2007-2633
XF:hsphere-webshell-diskusage-bo(11002) CVE-2003-1247
XF:hsphere-webshell-encodefilename-execution(11001) CVE-2003-1248
XF:hsphere-webshell-flist-bo(11003) CVE-2003-1247
XF:hsphere-webshell-readfile-bo(10999) CVE-2003-1247
XF:hsphere-webshell4-errorcode-err-xss(45254) CVE-2008-6465
XF:hsphere-webshell4-login-xss(45252) CVE-2008-6465
XF:hspherewebshell-actions-csrf(45614) CVE-2008-4448
XF:hspherewebshell-actions-xss(45613) CVE-2008-4447
XF:hsrs-addcode-file-include(30527) CVE-2006-6154
XF:hsrs-addrating-sql-injection(30529) CVE-2006-6155
XF:hsrs-message-xss(30530) CVE-2006-6156
XF:htaccess-generate-file-include(32559) CVE-2007-1013
XF:htc-htcloggers-info-disclosure(70270) CVE-2011-3975
XF:htc-iqrd-sec-bypass(75080) CVE-2012-2217
XF:htcheck-server-header-xss(10089) CVE-2002-1195
XF:htdig-config-xss(19223) CVE-2005-0085
XF:htdig-htsearch-infinite-loop(7262) CVE-2001-0834
XF:htdig-htsearch-path-disclosure(7367) CVE-2000-1191
XF:htdig-htsearch-retrieve-files(7263) CVE-2001-0834
XF:htdig-htsearch-xss(9433) CVE-2002-2010
XF:hteditor-width-bo(34423) CVE-2007-2823
XF:htget-bo(18603) CVE-2004-0852
XF:htgrep-cgi-view-files(5476) CVE-2000-0832
XF:html-malicious-tags CVE-2000-0684 CVE-2000-0685
XF:html2hdml-removequote-bo(18556) CVE-2004-1275
XF:html5mp3player-wp-playlist-path-disclosure(98988) CVE-2014-9177
XF:htmlawed-unspecified-xss(48333) CVE-2009-0404
XF:htmledit-multiple-info-disc(64437) CVE-2010-4611
XF:htmleditbox-editor-file-include(33875) CVE-2007-2327
XF:htmlep-cve20126142-sec-bypass(84199) CVE-2012-6142
XF:htmlheadline-symlink(18737) CVE-2004-1181
XF:htmlhelp-item-bo(9746) CVE-2002-0823
XF:htmljunction-database-disclosure(20487) CVE-2005-1660
XF:htmlpurifier-configform-xss(35300) CVE-2007-3498
XF:htmltonuke-htmltonuke-file-include(33092) CVE-2006-0308
XF:htms-login-file-include(49114) CVE-2009-0886
XF:htop-processname-weak-security(46321) CVE-2008-5076
XF:http-alibaba-dotdot CVE-1999-0776
XF:http-apache-cookie CVE-1999-0071
XF:http-aspupload-bo(3291) CVE-1999-1535
XF:http-cgi-ad(5741) CVE-2001-0025
XF:http-cgi-allmanage-account-access CVE-2000-0435
XF:http-cgi-anyform CVE-1999-0066
XF:http-cgi-bbs-forum(5906) CVE-2001-0123
XF:http-cgi-bigbrother-bbhist(3755) CVE-1999-1462
XF:http-cgi-bigbrother-bbhostsvc(4879) CVE-2000-0638
XF:http-cgi-bizdb CVE-2000-0287
XF:http-cgi-burgyan-counter CVE-2000-0424
XF:http-cgi-cachemgr(2385) CVE-1999-0710
XF:http-cgi-calendar-execute CVE-2000-0432
XF:http-cgi-campas(298) CVE-1999-0146
XF:http-cgi-cdomain(2251) CVE-1999-1063
XF:http-cgi-cgiproc-dos CVE-2000-0064
XF:http-cgi-cgiproc-file-read CVE-2000-0063
XF:http-cgi-classifieds-read(3102) CVE-1999-0934
XF:http-cgi-cobalt-passwords CVE-2000-0117
XF:http-cgi-count CVE-1999-0021
XF:http-cgi-dbman-db CVE-2000-0381
XF:http-cgi-dmailweb-bo CVE-2000-0422
XF:http-cgi-dnews-bo CVE-2000-0423
XF:http-cgi-everythingform(5736) CVE-2001-0023
XF:http-cgi-faxsurvey(1532) CVE-1999-0262
XF:http-cgi-formmail-environment CVE-2000-0411
XF:http-cgi-formmail-exe CVE-1999-0172
XF:http-cgi-formmail-use CVE-1999-0173
XF:http-cgi-glimpse CVE-1999-0147
XF:http-cgi-guestbook CVE-1999-0237
XF:http-cgi-ikonboard(5819) CVE-2001-0076
XF:http-cgi-imagemap-bo CVE-1999-0951
XF:http-cgi-info2www CVE-1999-0266
XF:http-cgi-jj CVE-1999-0260
XF:http-cgi-lasso(2044) CVE-1999-1250
XF:http-cgi-listserv-wa-bo CVE-2000-0425
XF:http-cgi-multihtml(5285) CVE-2000-0912
XF:http-cgi-newdsn CVE-1999-0191
XF:http-cgi-nlog-metachars(1549) CVE-1999-1278
XF:http-cgi-nlog-netbios(1550) CVE-1999-1278
XF:http-cgi-nph CVE-1999-0045
XF:http-cgi-nphpublish(2055) CVE-1999-1177
XF:http-cgi-phf CVE-1999-0067
XF:http-cgi-php-mlog CVE-1999-0346
XF:http-cgi-php-mylog CVE-1999-0068
XF:http-cgi-phpbo CVE-1999-0058
XF:http-cgi-phpfileread CVE-1999-0238
XF:http-cgi-pollit-variable-overwrite(4878) CVE-2000-0590
XF:http-cgi-simplestguest(5743) CVE-2001-0022
XF:http-cgi-simplestmail(5739) CVE-2001-0024
XF:http-cgi-test CVE-1999-0070
XF:http-cgi-textcounter(2052) CVE-1999-1479
XF:http-cgi-ultimatebb CVE-2000-0141
XF:http-cgi-viewsrc CVE-1999-0174
XF:http-cgi-webcom-guestbook CVE-1999-0467
XF:http-cgi-webwhoplus CVE-2000-0010
XF:http-cgi-wwwboard(2344) CVE-1999-0930
XF:http-cgic-library-bo CVE-1999-0392
XF:http-commander-directory-traversal(13622) CVE-2003-1166
XF:http-extension-source-code-disclosure(34960) CVE-2007-3327
XF:http-fetcher-httpfetch-bo(11000) CVE-2003-1262
XF:http-frame-spoof CVE-1999-0869
XF:http-frame-spoof(1598) CVE-2004-0717 CVE-2004-0718 CVE-2004-0719 CVE-2004-0720 CVE-2004-0721
XF:http-get-request-dos(34976) CVE-2007-3340
XF:http-htmlscript-file-access CVE-1999-0264
XF:http-ie-lnkurl CVE-1999-0280
XF:http-ie-spy(587) CVE-1999-1472
XF:http-iis-2e CVE-1999-0253
XF:http-iis-aspdot CVE-1999-0154
XF:http-iis-aspsource CVE-1999-0154
XF:http-iis-cmd CVE-1999-0233
XF:http-iis-longurl CVE-1999-0281
XF:http-iis-malformed-header CVE-1999-0867
XF:http-img-overflow CVE-1999-0465
XF:http-indexserver-asp-source CVE-2000-0302
XF:http-indexserver-dirtrans CVE-2000-0097
XF:http-java-applet CVE-1999-0141
XF:http-java-appletsecmgr CVE-1999-0142
XF:http-nov-convert CVE-1999-0175
XF:http-nov-files(2054) CVE-1999-1081
XF:http-ns-shockwave(460) CVE-1999-1525
XF:http-parameter-pollution(67178) CVE-2011-3140
XF:http-port CVE-1999-0267
XF:http-powerdynamo-dotdotslash CVE-1999-0695
XF:http-script-bypass CVE-2000-0116
XF:http-scriptalias CVE-1999-0236
XF:http-sgi-handler CVE-1999-0148
XF:http-sgi-webdist(333) CVE-1999-0039
XF:http-sgi-wrap(290) CVE-1999-0149
XF:http-ultimate-bbs CVE-1999-0854
XF:http-webdav-long-request(11533) CVE-2003-0109
XF:http-webgais-query CVE-1999-0176
XF:http-webgais-smail CVE-1999-0196
XF:http-website-uploader CVE-1999-0177
XF:http-website-winsample(295) CVE-1999-0178
XF:http-xguess-cookie CVE-1999-0241
XF:httpcommander-multiple-xss(31877) CVE-2007-0583
XF:httpd-bypass-permissions(7541) CVE-2001-0893
XF:httpdx-hhandlepeer-bo(53700) CVE-2009-3711
XF:httpdx-hostheader-format-string(53205) CVE-2009-3663
XF:httpdx-http-information-disclosure(53733) CVE-2009-4531
XF:httpfileupload-activex-file-delete(41258) CVE-2008-6638
XF:httprint-response-header-dos(23886) CVE-2005-4503
XF:httprint-response-header-script-injection(23885) CVE-2005-4502
XF:httprotect-protected-file-symlink(6880) CVE-2001-1172
XF:httrack-urls-bo(44167) CVE-2008-3429
XF:huawei-cve20142273-priv-esc(99088) CVE-2014-2273
XF:huawei-e3276-e3236-csrf(95198) CVE-2014-8331
XF:huawei-mobile-cve20148359-code-exec(97682) CVE-2014-8359
XF:huawei-multiple-scripts-xss(54526) CVE-2009-4196
XF:huawei-p7l10-cve20149135-security-bypass(99283) CVE-2014-9135
XF:huawei-password-type-weak-security(54528) CVE-2009-4197
XF:hubscript-phpinfo-information-disclosure(51830) CVE-2009-3600
XF:hubscript-singlewinner-xss(51829) CVE-2009-3599
XF:humhub-listcontroller-sql-injection(99272) CVE-2014-9528
XF:hummingbird-docsfusionserver-multiple-xss(13399) CVE-2003-1100
XF:hummingbird-docsfusionserver-sql-injection(13401) CVE-2003-1103
XF:hummingbird-enterprise-file-download(24068) CVE-2006-0173
XF:hummingbird-enterprise-information-disclosure(24069) CVE-2006-0174
XF:hummingbird-enterprise-xss(24067) CVE-2006-0172
XF:hummingbird-inetd32-gain-privileges(17854) CVE-2004-2729
XF:hummingbird-run-command-execution(45961) CVE-2008-4728
XF:hummingbird-xwcd-dos(17855) CVE-2004-2728
XF:hummingbird-xweb-activex-hclxweb-bo(45941) CVE-2008-4729
XF:humnmingbird-ftp-weak-encryption(21811) CVE-2005-2599
XF:hunkaray-duyuruoku-sql-injection(35778) CVE-2007-4173
XF:hunkaray-haberoku-sql-injection(34988) CVE-2007-3080
XF:huruhelpdeskcom-index-sql-injection(60609) CVE-2010-2907
XF:husrev-philboardforum-sql-injection(36530) CVE-2007-3884
XF:husrevforum-philboardforum-sql-injection(35443) CVE-2007-3884
XF:husrevforum-philboardsearch-xss(35444) CVE-2007-3885
XF:hutscripts-cid-sql-injection(51913) CVE-2009-2590
XF:hutscripts-msg-xss(51912) CVE-2009-2589
XF:hwdeguest-newentry-xss(27805) CVE-2006-3765
XF:hwdvideoshare-index-sql-injection(40711) CVE-2008-0916
XF:hybook-guestbook-hybook-info-disclosure(45513) CVE-2008-6008
XF:hybrid-anon-cable-modem-reconfig CVE-1999-0791
XF:hybrid-ircd-minvite-bo CVE-1999-0679
XF:hybserv2-privatemessage-dos(55992) CVE-2010-0303
XF:hycus-index-sql-injection(64438) CVE-2010-4612
XF:hydrairc-ctcp-dos(35408) CVE-2007-3837
XF:hydrairc-dcc-dos(35409) CVE-2007-3836
XF:hydrairc-irc-bo(44204) CVE-2008-3578
XF:hydrobb-multiple-xss(23299) CVE-2005-4642
XF:hyipmanager-pluginfile-file-include(33882) CVE-2007-2326
XF:hylafax-faxgetty-image-bo(9729) CVE-2002-1050
XF:hylafax-faxgetty-tsi-dos(9728) CVE-2002-1049
XF:hylafax-hfaxd-format-string(6377) CVE-2001-0387
XF:hylafax-hostname-format-string(7164) CVE-2001-1034
XF:hyperichq-description-xss(53660) CVE-2009-2898
XF:hyperichq-mastheadattach-xss(53658) CVE-2009-2897
XF:hyperion-dotdot-directory-traversal(10599) CVE-2002-2387
XF:hyperionbi-uiandvisualization-cve20121729(77013) CVE-2012-1729
XF:hypermail-long-hostname-bo(11158) CVE-2003-0057
XF:hypermail-mail-attachment-bo(11157) CVE-2003-0057
XF:hypermail-ssi-execute-commands(7576) CVE-2001-0901
XF:hyperseek-cgi-reveal-info(6012) CVE-2001-0253
XF:hyperseek-modify(1914) CVE-1999-1255
XF:hypervm-login-xss(38926) CVE-2007-6287
XF:hztty-bo(13243) CVE-2003-0783
XF:hztty-command-execution(19297) CVE-2005-0019
XF:iShopCart-easyscart-directory-traversal(27015) CVE-2006-2813
XF:ia-emailserver-imap-bo(24812) CVE-2006-0853
XF:iacalendar-calendarnew-xss(26361) CVE-2006-2291
XF:iacalendar-multiple-sql-injection(26360) CVE-2006-2292
XF:iag-activex-bo(49888) CVE-2007-2238
XF:iammasimplegallery-upload-file-upload(46041) CVE-2008-6084
XF:iams-passwords-plaintext(3285) CVE-1999-1236
XF:iaprcommence-rootpath-file-include(38641) CVE-2007-6147
XF:ias-helpercom-dos(45556) CVE-2008-4299
XF:iasp-dotdot-directory-traversal(10860) CVE-2002-2292
XF:iawebmailserver-get-bo(13580) CVE-2003-1192
XF:iaxclient-truncated-frame-bo(27047) CVE-2006-2923
XF:ibackup-cve20145507-priv-esc(97749) CVE-2014-5507
XF:ibackup-unspecified-symlink(45852) CVE-2008-4475
XF:ibase-download-directory-traversal(43983) CVE-2008-6288
XF:ibdmicrocms-microcmsadmin-sql-injection(42539) CVE-2008-6614
XF:ibillpm-cgi-insecure-password(7352) CVE-2001-0839
XF:ibiz-fiprofile20-file-overwrite(41752) CVE-2008-1725
XF:ibm-access-activex-bo(49409) CVE-2009-0215
XF:ibm-aclm-cve20140864-csrf(90938) CVE-2014-0864
XF:ibm-aclm-cve20140865-sec-bypass(90939) CVE-2014-0865
XF:ibm-aclm-cve20140866-plaintext(90940) CVE-2014-0866
XF:ibm-aclm-cve20140867-cookies(90941) CVE-2014-0867
XF:ibm-aclm-cve20140868-sec-bypass(90942) CVE-2014-0868
XF:ibm-aclm-cve20140869-decrypt(90943) CVE-2014-0869
XF:ibm-aclm-cve20140870-xss(90944) CVE-2014-0870
XF:ibm-aclm-cve20140871-tomcat(90945) CVE-2014-0871
XF:ibm-aclm-cve20140894-database-pw(91313) CVE-2014-0894
XF:ibm-acprunner-execute-code(16429) CVE-2004-0586
XF:ibm-afpviewer-plugin-bo(43338) CVE-2008-2880
XF:ibm-ag-cve202120585-info-disc (199398) CVE-2021-20585
XF:ibm-ag-cve202129665-bo (199399) CVE-2021-29665
XF:ibm-ag-cve202222387-xss (221965) CVE-2022-22387
XF:ibm-aix-aix-bo(42577) CVE-2008-2513
XF:ibm-aix-at-information-disclosure(48660) CVE-2009-0536
XF:ibm-aix-cve20140930-dos(92262) CVE-2014-0930
XF:ibm-aix-cve20143074-priv-escalation(93816) CVE-2014-3074
XF:ibm-aix-cve20148904-sec-bypass(99193) CVE-2014-8904
XF:ibm-aix-cve20181383-gain-access(138117) CVE-2018-1383
XF:ibm-aix-cve20181655-info-disc(144748) CVE-2018-1655
XF:ibm-aix-cve20204829-priv-escalation (189960) CVE-2020-4829
XF:ibm-aix-cve20204887-file-write (190911) CVE-2020-4887
XF:ibm-aix-cve202129693-dos (200255) CVE-2021-29693
XF:ibm-aix-cve202129706-dos (200663) CVE-2021-29706
XF:ibm-aix-cve202129727-dos (201106) CVE-2021-29727
XF:ibm-aix-cve202129741-priv-escalation (201478) CVE-2021-29741
XF:ibm-aix-cve202129801-priv-escalation (203977) CVE-2021-29801
XF:ibm-aix-cve202129860-info-disc (206084) CVE-2021-29860
XF:ibm-aix-cve202129861-info-disc (206085) CVE-2021-29861
XF:ibm-aix-cve202129862-dos (206086) CVE-2021-29862
XF:ibm-aix-cve202138955-dos (211825) CVE-2021-38955
XF:ibm-aix-cve202138988-dos (212950) CVE-2021-38988
XF:ibm-aix-cve202138989-dos (212951) CVE-2021-38989
XF:ibm-aix-cve202138990-code-exec (212952) CVE-2021-38990
XF:ibm-aix-cve202138991-code-exec (212953) CVE-2021-38991
XF:ibm-aix-cve202138993-dos (212962) CVE-2021-38993
XF:ibm-aix-cve202138994-dos (213072) CVE-2021-38994
XF:ibm-aix-cve202138995-dos (213073) CVE-2021-38995
XF:ibm-aix-cve202138997-dos (213076) CVE-2021-38996
XF:ibm-aix-cve202222350-dos (220394) CVE-2022-22350
XF:ibm-aix-cve202222351-dos (220396) CVE-2022-22351
XF:ibm-aix-cve202222444-dos (224444) CVE-2022-22444
XF:ibm-aix-cve202234356-priv-escalation (230502) CVE-2022-34356
XF:ibm-aix-cve202236768-priv-escalation (232014) CVE-2022-36768
XF:ibm-aix-fcscsi-dos(64817) CVE-2011-0637
XF:ibm-aix-fibre-channel-dos(67292) CVE-2011-3982
XF:ibm-aix-files-security-bypass(61775) CVE-2010-3406
XF:ibm-aix-iplvaryon-bo(19282) CVE-2005-0262
XF:ibm-aix-ispath-information-disclosure(19281) CVE-2005-0261
XF:ibm-aix-man-privilege-escalation(41067) CVE-2008-1274
XF:ibm-aix-netpmon-bo(19278) CVE-2005-0263
XF:ibm-aix-rpccmsd-bo(53681) CVE-2009-3699
XF:ibm-aix-sasnap-bo(61774) CVE-2010-3405
XF:ibm-aix-setuidroot-errpt-bo(42578) CVE-2008-2514
XF:ibm-aix-setuidroot-iostat-bo(42579) CVE-2008-2515
XF:ibm-aix-swcons-code-execution(44903) CVE-2008-4018
XF:ibm-aix-syscall-bo(51612) CVE-2009-2434
XF:ibm-aix-tftp-bo(45651) CVE-2007-6717
XF:ibm-aix-wpar-ftpd(91396) CVE-2014-0899
XF:ibm-algo-cve20136304-dir-traversal(88535) CVE-2013-6304
XF:ibm-algo-cve20136332-code-exec(89023) CVE-2013-6332
XF:ibm-algo-cve20160207-clickjacking(109399) CVE-2016-0207
XF:ibm-algo-one-cve20135468-encryption(88382) CVE-2013-5468
XF:ibm-algo-one-cve20136299-xss(88525) CVE-2013-6299
XF:ibm-algo-one-cve20136300-xss(88526) CVE-2013-6300
XF:ibm-algo-one-cve20136301-xss(88527) CVE-2013-6301
XF:ibm-algo-one-cve20136302-sqli(88532) CVE-2013-6302
XF:ibm-algo-one-cve20136303-traverse(88534) CVE-2013-6303
XF:ibm-algo-one-cve20136318-xss(88599) CVE-2013-6318
XF:ibm-algo-one-cve20136319-bypass(88602) CVE-2013-6319
XF:ibm-algo-one-cve20136320-xss(88603) CVE-2013-6320
XF:ibm-algo-one-cve20136331-sqli(89022) CVE-2013-6331
XF:ibm-algo-one-cve20136333-xss(89024) CVE-2013-6333
XF:ibm-api-cve20143036-info-disc(93302) CVE-2014-3036
XF:ibm-api-cve20146133-info-disc(96813) CVE-2014-6133
XF:ibm-api-cve20181389-info-mod(138213) CVE-2018-1389
XF:ibm-api-cve20181430-xss(139226) CVE-2018-1430
XF:ibm-api-cve20181468-info-disc(140399) CVE-2018-1468
XF:ibm-api-cve20181532-info-disc(142430) CVE-2018-1532
XF:ibm-api-cve20181546-info-disc(142650) CVE-2018-1546
XF:ibm-api-cve20181548-info-disc(142657) CVE-2018-1548
XF:ibm-api-cve20181599-clickjacking(143744) CVE-2018-1599
XF:ibm-api-cve20181638-sec-bypass(144483) CVE-2018-1638
XF:ibm-api-cve20181712-ssrf(146370) CVE-2018-1712
XF:ibm-api-cve20181774-script-injection(148692) CVE-2018-1774
XF:ibm-api-cve20181779-dos(148802) CVE-2018-1779
XF:ibm-api-cve20181784-nosql-injection(148807) CVE-2018-1784
XF:ibm-api-cve20181789-ssrf(148939) CVE-2018-1789
XF:ibm-api-cve20181858-csrf (151256) CVE-2018-1858
XF:ibm-api-cve20181859-priv-escalation(151258) CVE-2018-1859
XF:ibm-api-cve20181874-info-disc (151636) CVE-2018-1874
XF:ibm-api-cve20181932-info-disc(153175) CVE-2018-1932
XF:ibm-api-cve20181973-priv-escalation(153914) CVE-2018-1973
XF:ibm-api-cve20181976-info-disc(154031) CVE-2018-1976
XF:ibm-api-cve20181991-info-disc (154284) CVE-2018-1991
XF:ibm-api-cve20182007-info-disc (155078) CVE-2018-2007
XF:ibm-api-cve20182009-info-disc(155148) CVE-2018-2009
XF:ibm-api-cve20182011-info-disc (155150) CVE-2018-2011
XF:ibm-api-cve20182013-info-disc (155193) CVE-2018-2013
XF:ibm-api-cve20182015-clickjacking (155195) CVE-2018-2015
XF:ibm-api-cve20194008-token-leak(155626) CVE-2019-4008
XF:ibm-api-cve20194051-info-disc (156542) CVE-2019-4051
XF:ibm-api-cve20194052-info-disc (156544) CVE-2019-4052
XF:ibm-api-cve20194155-priv-escalation (158544) CVE-2019-4155
XF:ibm-api-cve20194202-command-injection (159123) CVE-2019-4202
XF:ibm-api-cve20194203-file-include (159124) CVE-2019-4203
XF:ibm-api-cve20194256-info-disc (159944) CVE-2019-4256
XF:ibm-api-cve20194382-info-disc (162162) CVE-2019-4382
XF:ibm-api-cve20194402-dos (162263) CVE-2019-4402
XF:ibm-api-cve20194437-info-disc (162947) CVE-2019-4437
XF:ibm-api-cve20194444-info-disc (163453) CVE-2019-4444
XF:ibm-api-cve20194460-info-disc (163681) CVE-2019-4460
XF:ibm-api-cve20194553-info-disc (165958) CVE-2019-4553
XF:ibm-api-cve20194600-info-disc (167883) CVE-2019-4600
XF:ibm-api-cve20194609-info-disc (168510) CVE-2019-4609
XF:ibm-api-cve20204195-clickjacking (174859) CVE-2020-4195
XF:ibm-api-cve20204251-xss (175489) CVE-2020-4251
XF:ibm-api-cve20204337-phishing (177933) CVE-2020-4337
XF:ibm-api-cve20204346-info-disc (178322) CVE-2020-4346
XF:ibm-api-cve20204452-info-disc (181324) CVE-2020-4452
XF:ibm-api-cve20204638-priv-escalation (185508) CVE-2020-4638
XF:ibm-api-cve20204640-info-disc (185510) CVE-2020-4640
XF:ibm-api-cve20204695-info-disc (186788) CVE-2020-4695
XF:ibm-api-cve20204706-header-injection (187194) CVE-2020-4706
XF:ibm-api-cve20204707-xss (187370) CVE-2020-4707
XF:ibm-api-cve20204825-xss (189839) CVE-2020-4825
XF:ibm-api-cve20204826-csrf (189840) CVE-2020-4826
XF:ibm-api-cve20204827-csrf (189841) CVE-2020-4827
XF:ibm-api-cve20204828-cache-poisoning (189842) CVE-2020-4828
XF:ibm-api-cve20204838-xss (190036) CVE-2020-4838
XF:ibm-api-cve20204899-info-disc (190990) CVE-2020-4899
XF:ibm-api-cve20204903-info-disc (191105) CVE-2020-4903
XF:ibm-api-cve202120440-info-disc (196536) CVE-2021-20440
XF:ibm-api-cve202129715-info-disc (201018) CVE-2021-29715
XF:ibm-api-cve202129772-code-injection (202774) CVE-2021-29772
XF:ibm-apim-cve20146172-sec-bypass(98417) CVE-2014-6172
XF:ibm-apm-cve20181387-info-disc(138210) CVE-2018-1387
XF:ibm-apm-cve20194086-clickjacking (157509) CVE-2019-4086
XF:ibm-apm-cve20194131-dns (158270) CVE-2019-4131
XF:ibm-appconnect-cve20204785-clickjacking (189219) CVE-2020-4785
XF:ibm-appconnect-cve202129759-info-disc (202212) CVE-2021-29759
XF:ibm-appconnect-cve202129906-info-disc (207630) CVE-2021-29906
XF:ibm-appconnect-cve202222404-dos (222575) CVE-2022-22404
XF:ibm-appconnect-cve202231770-dos (228221) CVE-2022-31770
XF:ibm-appgateway-cve202120575-info-disc (199278) CVE-2021-20575
XF:ibm-appgateway-cve202120576-dos (199280) CVE-2021-20576
XF:ibm-appscan-cve20135450-info-disc(88190) CVE-2013-5450
XF:ibm-appscan-cve20135453-info-disc(88193) CVE-2013-5453
XF:ibm-appscan-cve20140904-code-exec(91536) CVE-2014-0904
XF:ibm-appscan-cve20140936-priv-escalation(92317) CVE-2014-0936
XF:ibm-appscan-cve20143072-priv-escalation(93787) CVE-2014-3072
XF:ibm-appscan-cve20144806-cleartext(95354) CVE-2014-4806
XF:ibm-appscan-cve20144812-info-disc(95388) CVE-2014-4812
XF:ibm-appscan-cve20146119-archive(96720) CVE-2014-6119
XF:ibm-appscan-cve20146120-command-exec(96721) CVE-2014-6120
XF:ibm-appscan-cve20146121-xss(96722) CVE-2014-6121
XF:ibm-appscan-cve20146122-sec-bypass(96723) CVE-2014-6122
XF:ibm-appscan-cve20146123-logs(96724) CVE-2014-6123
XF:ibm-appscan-cve20146135-clickjacking(96815) CVE-2014-6135
XF:ibm-appscan-cve20146136-info-disc(96816) CVE-2014-6136
XF:ibm-appscan-cve20148918-sec-bypass(99304) CVE-2014-8918
XF:ibm-appscan-cve20151952-xss(103416) CVE-2015-1952
XF:ibm-aspera-cve20204432-command-exec (180810) CVE-2020-4432
XF:ibm-aspera-cve20204433-bo (180814) CVE-2020-4433
XF:ibm-aspera-cve20204434-bo (180900) CVE-2020-4434
XF:ibm-aspera-cve20204435-command-exec (180901) CVE-2020-4435
XF:ibm-aspera-cve20204436-bo (180902) CVE-2020-4436
XF:ibm-aspera-cve20204545-code-exec (183190) CVE-2020-4545
XF:ibm-aspera-cve20204731-xss (188055) CVE-2020-4731
XF:ibm-aspera-cve202138870-xss (208343) CVE-2021-38870
XF:ibm-aspera-cve202222391-info-disc (222059) CVE-2022-22391
XF:ibm-aspera-cve202222497-unauth-access (226951) CVE-2022-22497
XF:ibm-asu-symlink(78044) CVE-2012-3329
XF:ibm-atlas-cve20140889-xss(91241) CVE-2014-0889
XF:ibm-baca-cve20204315-info-disc (177234) CVE-2020-4315
XF:ibm-baw-cve20181848-xss(150947) CVE-2018-1848
XF:ibm-baw-cve20181997-dos (154774) CVE-2018-1997
XF:ibm-baw-cve20194149-xss (158415) CVE-2019-4149
XF:ibm-baw-cve20194204-xss (159125) CVE-2019-4204
XF:ibm-baw-cve20194410-xss (162657) CVE-2019-4410
XF:ibm-baw-cve20194424-xxe (162770) CVE-2019-4424
XF:ibm-baw-cve20194425-info-disc (162771) CVE-2019-4425
XF:ibm-baw-cve20194426-xss (162772) CVE-2019-4426
XF:ibm-baw-cve20204490-sec-bypass (181989) CVE-2020-4490
XF:ibm-baw-cve20204530-xss (182714) CVE-2020-4530
XF:ibm-baw-cve20204531-info-disc (182715) CVE-2020-4531
XF:ibm-baw-cve20204532-info-disc (182716) CVE-2020-4532
XF:ibm-baw-cve20204557-xss (183611) CVE-2020-4557
XF:ibm-baw-cve20204672-xss (186285) CVE-2020-4672
XF:ibm-baw-cve20204698-xss (186841) CVE-2020-4698
XF:ibm-baw-cve20204768-xss (188907) CVE-2020-4768
XF:ibm-baw-cve20204900-info-disc (190991) CVE-2020-4900
XF:ibm-baw-cve202120482-xxe (197504) CVE-2021-20482
XF:ibm-baw-cve202129751-info-disc (201779) CVE-2021-29751
XF:ibm-baw-cve202129753-info-disc (201919) CVE-2021-29753
XF:ibm-baw-cve202129834-xss (204832) CVE-2021-29834
XF:ibm-baw-cve202129835-xss (204833) CVE-2021-29835
XF:ibm-baw-cve202129878-xss (206581) CVE-2021-29878
XF:ibm-baw-cve202138883-xss (209165) CVE-2021-38883
XF:ibm-baw-cve202138893-xss (209512) CVE-2021-38893
XF:ibm-baw-cve202138900-info-disc (209607) CVE-2021-38900
XF:ibm-baw-cve202138966-xss (212357) CVE-2021-38966
XF:ibm-baw-cve202139046-info-disc (214346) CVE-2021-39046
XF:ibm-baw-cve202222361-csrf (220784) CVE-2022-22361
XF:ibm-bigfix-cve20171177-info-disc(123429) CVE-2017-1177
XF:ibm-bigfix-cve20171198-info-disc(123673) CVE-2017-1198
XF:ibm-bigfix-cve20171200-info-disc(123675) CVE-2017-1200
XF:ibm-bigfix-cve20171202-html-injection(123677) CVE-2017-1202
XF:ibm-bigfix-cve20171231-info-disc(123910) CVE-2017-1231
XF:ibm-bigfix-cve20181473-xss(140691) CVE-2018-1473
XF:ibm-bigfix-cve20181474-response-splitting(140692) CVE-2018-1474
XF:ibm-bigfix-cve20181475-info-disc(140756) CVE-2018-1475
XF:ibm-bigfix-cve20181476-info-disc(140757) CVE-2018-1476
XF:ibm-bigfix-cve20181478-clickjacking(140760) CVE-2018-1478
XF:ibm-bigfix-cve20181479-csrf(140761) CVE-2018-1479
XF:ibm-bigfix-cve20181480-xss(140762) CVE-2018-1480
XF:ibm-bigfix-cve20181481-info-disc(140763) CVE-2018-1481
XF:ibm-bigfix-cve20181484-info-disc(140969) CVE-2018-1484
XF:ibm-bigfix-cve20181485-info-disc(140970) CVE-2018-1485
XF:ibm-bigfix-cve20181600-info-disc(143745) CVE-2018-1600
XF:ibm-bigfix-cve20182005-info-disc (155007) CVE-2018-2005
XF:ibm-bigfix-cve2019-4013-code-exec (155887) CVE-2019-4013
XF:ibm-bigfix-cve20194011-xss (155885) CVE-2019-4011
XF:ibm-bigfix-cve20194012-sql-injection (155886) CVE-2019-4012
XF:ibm-bigfix-cve20194058-sec-bypass (156570) CVE-2019-4058
XF:ibm-bigfix-cve20194061-info-disc(156869) CVE-2019-4061
XF:ibm-biginsights-cve20133993-sec-bypass(84982) CVE-2013-3993
XF:ibm-biginsights-cve20144781-tracing(95028) CVE-2014-4781
XF:ibm-bigsql-cve202222353-info-disc (220480) CVE-2022-22353
XF:ibm-bladecenter-cve20140860-info-disc(90880) CVE-2014-0860
XF:ibm-bladecenter-cve20143018-dos(93052) CVE-2014-3018
XF:ibm-bladecenter-cve20143019-sec-bypass(93054) CVE-2014-3019
XF:ibm-bmc-cve20194169-info-disc (158702) CVE-2019-4169
XF:ibm-bmc-cve20204839-bo (190037) CVE-2020-4839
XF:ibm-bmc-cve202129695-dir-traversal (200558) CVE-2021-29695
XF:ibm-bmc-cve202129847-info-disc (205267) CVE-2021-29847
XF:ibm-bmc-cve202129891-dos (207221) CVE-2021-29891
XF:ibm-bpm-cve20140908-priv-escalation(91870) CVE-2014-0908
XF:ibm-bpm-cve20140957-xss(92738) CVE-2014-0957
XF:ibm-bpm-cve20144802-info-disc(95304) CVE-2014-4802
XF:ibm-bpm-cve20146101-xss(96024) CVE-2014-6101
XF:ibm-bpm-cve20146173-xss(98418) CVE-2014-6173
XF:ibm-bpm-cve20146182-traversal(98518) CVE-2014-6182
XF:ibm-bpm-cve20148913-xss(99284) CVE-2014-8913
XF:ibm-bpm-cve20148914-xss(99285) CVE-2014-8914
XF:ibm-bpm-cve20157463-sec-bypass(108393) CVE-2015-7463
XF:ibm-bpm-cve20181674-sql-injection(145109) CVE-2018-1674
XF:ibm-bpm-cve20181999-info-disc (154889) CVE-2018-1999
XF:ibm-bpm-cve20182000-csrf (154890) CVE-2018-2000
XF:ibm-bpm-cve20194045-gain-access (156241) CVE-2019-4045
XF:ibm-bpm-cve20194669-sql-injection (171254) CVE-2019-4669
XF:ibm-bpm-cve20204446-weak-security (181126) CVE-2020-4446
XF:ibm-bpm-cve20204516-xss (182371) CVE-2020-4516
XF:ibm-bpm-cve202129775-xss (203029) CVE-2021-29775
XF:ibm-bsh CVE-1999-0337
XF:ibm-bugfiler CVE-1999-0115
XF:ibm-business-cve20181885-info-disc (152020) CVE-2018-1885
XF:ibm-cam-cve20181990-info-disc (154283) CVE-2018-1990
XF:ibm-cam-cve20194132-redirect (158274) CVE-2019-4132
XF:ibm-cam-cve20194133-script-injection (158278) CVE-2019-4133
XF:ibm-cam-cve20194616-info-disc (168644) CVE-2019-4616
XF:ibm-cam-cve20194617-session-fixation (168645) CVE-2019-4617
XF:ibm-cam-cve20194750-csrf (173310) CVE-2019-4750
XF:ibm-cam-cve20194751-info-disc (173311) CVE-2019-4751
XF:ibm-campaign-cve20169749-sec-bypass(120206) CVE-2016-9749
XF:ibm-campaign-cve20171114-xss(121152) CVE-2017-1114
XF:ibm-campaign-cve20171115-html-injection(121153) CVE-2017-1115
XF:ibm-campaign-cve20171116-info-disc(121154) CVE-2017-1116
XF:ibm-campaign-cve20181921-xss (152857) CVE-2018-1921
XF:ibm-campaign-cve20181941-priv-escalation(153382) CVE-2018-1941
XF:ibm-campaign-cve20194384-dir-traversal (162172) CVE-2019-4384
XF:ibm-case-cve20181844-info-disc(150904) CVE-2018-1844
XF:ibm-case-cve20181884-code-exec(151970) CVE-2018-1884
XF:ibm-cca-cve202222423-dos (223596) CVE-2022-22423
XF:ibm-cics-cve202231767-command-execution (227980) CVE-2022-31767
XF:ibm-cics-cve202233955-code-exec (229312) CVE-2022-33955
XF:ibm-cics-cve202234160-html-injection (229330) CVE-2022-34160
XF:ibm-cics-cve202234161-csrf (229331) CVE-2022-34161
XF:ibm-cics-cve202234162-clickjacking (229332) CVE-2022-34162
XF:ibm-cics-cve202234163-header-injection (229333) CVE-2022-34163
XF:ibm-cics-cve202234164-priv-escalation (229338) CVE-2022-34164
XF:ibm-cics-cve202234166-xss (229430) CVE-2022-34166
XF:ibm-cics-cve202234167-xss (229432) CVE-2022-34167
XF:ibm-cics-cve202234306-html-injection (229435) CVE-2022-34306
XF:ibm-cics-cve202234307-info-disc (229436) CVE-2022-34307
XF:ibm-cics-cve202234308-dos (229437) CVE-2022-34308
XF:ibm-cicsts-cve20143042-overlay(93338) CVE-2014-3042
XF:ibm-clearcase-cve20140829-bo(90568) CVE-2014-0829
XF:ibm-clearcase-cve20140931-xxe(92263) CVE-2014-0931
XF:ibm-clearcase-cve20143090-xee(94256) CVE-2014-3090
XF:ibm-clearcase-cve20155039-mitm(106715) CVE-2015-5039
XF:ibm-clearcase-cve20194059-info-disc(156583) CVE-2019-4059
XF:ibm-clearcase-interface-xss(46983) CVE-2008-5330
XF:ibm-clearquest-cve20140950-info-disc(92623) CVE-2014-0950
XF:ibm-clearquest-cve20143101-bruteforce(94268) CVE-2014-3101
XF:ibm-clearquest-cve20143103-secureflag(94270) CVE-2014-3103
XF:ibm-clearquest-cve20143104-xee(94311) CVE-2014-3104
XF:ibm-clearquest-cve20143105-enumerate(94312) CVE-2014-3105
XF:ibm-clearquest-cve20143106-local(94313) CVE-2014-3106
XF:ibm-clearquest-cve20162922-spoofing(113353) CVE-2016-2922
XF:ibm-cli-cve20194427-info-disc (162773) CVE-2019-4427
XF:ibm-cloud-cve20181841-info-disc(150901) CVE-2018-1841
XF:ibm-cloud-cve20181843-info-disc(150903) CVE-2018-1843
XF:ibm-cloud-cve20181937-info-disc(153317) CVE-2018-1937
XF:ibm-cloud-cve20181938-info-disc(153318) CVE-2018-1938
XF:ibm-cloud-cve20181939-open-redirect(153319) CVE-2018-1939
XF:ibm-cloud-cve20181943-header-injection (153385) CVE-2018-1943
XF:ibm-cloud-cve20194116-info-disc (158115) CVE-2019-4116
XF:ibm-cloud-cve20194117-csrf (158116) CVE-2019-4117
XF:ibm-cloud-cve20194119-proxy (158145) CVE-2019-4119
XF:ibm-cloud-cve20194120-xss (158146) CVE-2019-4120
XF:ibm-cloud-cve20194142-csrf (158338) CVE-2019-4142
XF:ibm-cloud-cve20194143-info-disc (158348) CVE-2019-4143
XF:ibm-cloud-cve20194284-info-disc (160512) CVE-2019-4284
XF:ibm-cloud-cve20194415-priv-escalation (162706) CVE-2019-4415
XF:ibm-cloud-cve20194439-session-fixation (162949) CVE-2019-4439
XF:ibm-cloudpak-cve20204765-info-disc (188902) CVE-2020-4765
XF:ibm-cma-cve20157432-info-disc(107861) CVE-2015-7432
XF:ibm-cma-cve20157433-info-disc(107862) CVE-2015-7433
XF:ibm-cma-cve20157434-info-disc(107863) CVE-2015-7434
XF:ibm-cmis-cve20148911-xss(99252) CVE-2014-8911
XF:ibm-cmis-cve20181496-xss(141219) CVE-2018-1496
XF:ibm-cn-cve20140874-xss(91002) CVE-2014-0874
XF:ibm-cn-cve20194263-info-disc (160015) CVE-2019-4263
XF:ibm-cn-cve20194571-xss (166721) CVE-2019-4571
XF:ibm-cn-cve20194679-info-disc (171515) CVE-2019-4679
XF:ibm-cn-cve20194741-ssrf (172815) CVE-2019-4741
XF:ibm-cn-cve20204253-session-fixation (175559) CVE-2020-4253
XF:ibm-cn-cve20204309-info-disc (177080) CVE-2020-4309
XF:ibm-cn-cve20204548-sec-bypass (183316) CVE-2020-4548
XF:ibm-cn-cve20204687-info-disc (186679) CVE-2020-4687
XF:ibm-cn-cve20204704-xss (187189) CVE-2020-4704
XF:ibm-cn-cve20204760-xss (188737) CVE-2020-4760
XF:ibm-cn-cve20204934-dir-traversal (191752) CVE-2020-4934
XF:ibm-cn-cve202120448-xss (196624) CVE-2021-20448
XF:ibm-cn-cve202120549-xss (199167) CVE-2021-20549
XF:ibm-cn-cve202120550-xss (199168) CVE-2021-20550
XF:ibm-cn-cve202129714-dos (200968) CVE-2021-29714
XF:ibm-co-cve20160205-info-disc(109394) CVE-2016-0205
XF:ibm-co-cve20194394-sec-bypass (162232) CVE-2019-4394
XF:ibm-co-cve20194395-info-disc (162233) CVE-2019-4395
XF:ibm-co-cve20194396-http-response (162236) CVE-2019-4396
XF:ibm-co-cve20194397-info-disc (162239) CVE-2019-4397
XF:ibm-co-cve20194398-info-disc (162259) CVE-2019-4398
XF:ibm-co-cve20194399-info-disc (162260) CVE-2019-4399
XF:ibm-co-cve20194400-info-disc (162261) CVE-2019-4400
XF:ibm-co-cve20194459-xss (163656) CVE-2019-4459
XF:ibm-co-cve20194461-response-splitting (163682) CVE-2019-4461
XF:ibm-cognos-cve20134000-csrf(85150) CVE-2013-4000
XF:ibm-cognos-cve20134001-session-fixation(85151) CVE-2013-4001
XF:ibm-cognos-cve20135443-csrf(87819) CVE-2013-5443
XF:ibm-cognos-cve20135444-weak-security(87820) CVE-2013-5444
XF:ibm-cognos-cve20135445-info-disc(87821) CVE-2013-5445
XF:ibm-cognos-cve20136732-xss(89394) CVE-2013-6732
XF:ibm-cognos-cve20140854-xxe(90794) CVE-2014-0854
XF:ibm-cognos-cve20140863-info-disc(90937) CVE-2014-0863
XF:ibm-cognos-cve20140877-sec-bypass(91064) CVE-2014-0877
XF:ibm-cognos-cve20144810-sec-bypass(95386) CVE-2014-4810
XF:ibm-cognos-cve20146145-xss(96915) CVE-2014-6145
XF:ibm-cognos-cve20171486-xss(128624) CVE-2017-1486
XF:ibm-cognos-cve20171764-info-disc(136149) CVE-2017-1764
XF:ibm-cognos-cve20181413-xss(138819) CVE-2018-1413
XF:ibm-cognos-cve20181721-xxe (147369) CVE-2018-1721
XF:ibm-cognos-cve20181842-auth-bypass(150902) CVE-2018-1842
XF:ibm-cognos-cve20181934-csrf (153179) CVE-2018-1934
XF:ibm-cognos-cve20194136-xss (158332) CVE-2019-4136
XF:ibm-cognos-cve20194139-xss (158335) CVE-2019-4139
XF:ibm-cognos-cve20194171-info-disc (158876) CVE-2019-4171
XF:ibm-cognos-cve20194173-info-disc (158878) CVE-2019-4173
XF:ibm-cognos-cve20194174-info-disc (158879) CVE-2019-4174
XF:ibm-cognos-cve20194175-info-disc (158880) CVE-2019-4175
XF:ibm-cognos-cve20194176-info-disc (158881) CVE-2019-4176
XF:ibm-cognos-cve20194177-info-disc (158882) CVE-2019-4177
XF:ibm-cognos-cve20194178-path-traversal (158919) CVE-2019-4178
XF:ibm-cognos-cve20194183-dos (158973) CVE-2019-4183
XF:ibm-cognos-cve20194231-csrf (159356) CVE-2019-4231
XF:ibm-cognos-cve20194334-info-disc (161271) CVE-2019-4334
XF:ibm-cognos-cve20194342-xss (161421) CVE-2019-4342
XF:ibm-cognos-cve20194343-cors (161422) CVE-2019-4343
XF:ibm-cognos-cve20194366-info-disc (161748) CVE-2019-4366
XF:ibm-cognos-cve20194411-info-disc (162658) CVE-2019-4411
XF:ibm-cognos-cve20194412-info-disc (162659) CVE-2019-4412
XF:ibm-cognos-cve20194471-info-disc (163780) CVE-2019-4471
XF:ibm-cognos-cve20194555-xss (166204) CVE-2019-4555
XF:ibm-cognos-cve20194589-priv-esc (167449) CVE-2019-4589
XF:ibm-cognos-cve20194623-xss (168924) CVE-2019-4623
XF:ibm-cognos-cve20194645-xss (170881) CVE-2019-4645
XF:ibm-cognos-cve20194653-xss (170964) CVE-2019-4653
XF:ibm-cognos-cve20194722-info-disc (172128) CVE-2019-4722
XF:ibm-cognos-cve20194723-info-disc (172129) CVE-2019-4723
XF:ibm-cognos-cve20194724-info-disc (172130) CVE-2019-4724
XF:ibm-cognos-cve20194729-info-disc (172519) CVE-2019-4729
XF:ibm-cognos-cve20194730-xxe (172533) CVE-2019-4730
XF:ibm-cognos-cve20204300-xxe (176607) CVE-2020-4300
XF:ibm-cognos-cve20204301-csrf (176609) CVE-2020-4301
XF:ibm-cognos-cve20204302-code-exec (176610) CVE-2020-4302
XF:ibm-cognos-cve20204354-xss (178506) CVE-2020-4354
XF:ibm-cognos-cve20204377-xxe (179156) CVE-2020-4377
XF:ibm-cognos-cve20204388-dos (179270) CVE-2020-4388
XF:ibm-cognos-cve20204520-html-injection (182395) CVE-2020-4520
XF:ibm-cognos-cve20204561-command-exec (183903) CVE-2020-4561
XF:ibm-cognos-cve20204685-priv-escalation (186625) CVE-2020-4685
XF:ibm-cognos-cve20204821-sec-bypass (189834) CVE-2020-4821
XF:ibm-cognos-cve20204875-xxe (190838) CVE-2020-4875
XF:ibm-cognos-cve20204876-xxe (190839) CVE-2020-4876
XF:ibm-cognos-cve20204877-priv-escalation (190843) CVE-2020-4877
XF:ibm-cognos-cve20204879-priv-escalation (190847) CVE-2020-4879
XF:ibm-cognos-cve20204951-info-disc (192027) CVE-2020-4951
XF:ibm-cognos-cve202120461-gain-access (196770) CVE-2021-20461
XF:ibm-cognos-cve202120464-dos (196813) CVE-2021-20464
XF:ibm-cognos-cve202120468-csrf (196825) CVE-2021-20468
XF:ibm-cognos-cve202120470-info-disc (196939) CVE-2021-20470
XF:ibm-cognos-cve202120493-xss (197794) CVE-2021-20493
XF:ibm-cognos-cve202129679-code-exec (199915) CVE-2021-29679
XF:ibm-cognos-cve202129716-access-control (201087) CVE-2021-29716
XF:ibm-cognos-cve202129719-info-disc (201091) CVE-2021-29719
XF:ibm-cognos-cve202129745-priv-escalation (201695) CVE-2021-29745
XF:ibm-cognos-cve202129756-csrf (202167) CVE-2021-29756
XF:ibm-cognos-cve202129768-info-disc (202682) CVE-2021-29768
XF:ibm-cognos-cve202129823-csrf (204465) CVE-2021-29823
XF:ibm-cognos-cve202129824-info-disc (204468) CVE-2021-29824
XF:ibm-cognos-cve202129867-priv-escalation (206212) CVE-2021-29867
XF:ibm-cognos-cve202138886-csrf (209399) CVE-2021-38886
XF:ibm-cognos-cve202138903-xss (209691) CVE-2021-38903
XF:ibm-cognos-cve202138904-info-disc (209693) CVE-2021-38904
XF:ibm-cognos-cve202138905-info-disc (209697) CVE-2021-38905
XF:ibm-cognos-cve202138909-xss (209706) CVE-2021-38909
XF:ibm-cognos-cve202138945-file-upload (211238) CVE-2021-38945
XF:ibm-cognos-cve202138946-xss (211240) CVE-2021-38946
XF:ibm-cognos-cve202139009-info-disc (213554) CVE-2021-39009
XF:ibm-cognos-cve202139045-info-disc (214345) CVE-2021-39045
XF:ibm-cognos-cve202139047-xss (214349) CVE-2021-39047
XF:ibm-cognos-cve202139079-xss (215592) CVE-2021-39079
XF:ibm-cognos-cve202139080-info-disc (215593) CVE-2021-39080
XF:ibm-cognos-cve202230614-dos (227591) CVE-2022-30614
XF:ibm-cognos-cve202236773-xxe (233571) CVE-2022-36773
XF:ibm-cognos-pathinfo-xss(64660) CVE-2011-0486
XF:ibm-cognos-unspecified(57937) CVE-2010-1490
XF:ibm-communities-cve20130569-xss(83354) CVE-2013-0569
XF:ibm-concert-reportnames-xss(65170) CVE-2011-1029
XF:ibm-connect-cve20204747-auth (188516) CVE-2020-4747
XF:ibm-connections-cve20140929-csrf(92261) CVE-2014-0929
XF:ibm-connections-cve20157458-xss(108354) CVE-2015-7458
XF:ibm-connections-cve20157459-xss(108355) CVE-2015-7459
XF:ibm-connections-cve20157460-xss(108356) CVE-2015-7460
XF:ibm-connections-cve20157461-dos(108357) CVE-2015-7461
XF:ibm-connections-cve20171748-open-redirect(135521) CVE-2017-1748
XF:ibm-connections-cve20181791-esi(148946) CVE-2018-1791
XF:ibm-connections-cve20181896-head-injection(152456) CVE-2018-1896
XF:ibm-connections-cve20181935-info-disc(153315) CVE-2018-1935
XF:ibm-connections-cve20194403-xss (162264) CVE-2019-4403
XF:ibm-content-cve20144757-info-disc(94456) CVE-2014-4757
XF:ibm-content-cve20194033-xss (155999) CVE-2019-4033
XF:ibm-content-cve20194034-code-exec(156000) CVE-2019-4034
XF:ibm-content-cve20194035-spoofing (156001) CVE-2019-4035
XF:ibm-content-cve20194092-open-redirect (157654) CVE-2019-4092
XF:ibm-controldesk-cve202222329-info-disc (219124) CVE-2022-22329
XF:ibm-controldesk-cve202222330-info-disc (219126) CVE-2022-22330
XF:ibm-cookie-session-hijack(16315) CVE-2004-2558
XF:ibm-cp-cve202138971-info-disc (212620) CVE-2021-38971
XF:ibm-cp4a-cve202120358-info-disc (194965) CVE-2021-20358
XF:ibm-cp4a-cve202120422-info-disc (196304) CVE-2021-20422
XF:ibm-cp4a-cve202120423-priv-escalation (196308) CVE-2021-20423
XF:ibm-cp4a-cve202120424-info-disc (196309) CVE-2021-20424
XF:ibm-cp4d-cve202120486-info-disc (197668) CVE-2021-20486
XF:ibm-cp4d-cve202138899-info-disc (209575) CVE-2021-38899
XF:ibm-cp4s-cve20204624-info-disc (185359) CVE-2020-4624
XF:ibm-cp4s-cve20204625-info-disc (185360) CVE-2020-4625
XF:ibm-cp4s-cve20204626-info-disc (185362) CVE-2020-4626
XF:ibm-cp4s-cve20204627-code-exec (185367) CVE-2020-4627
XF:ibm-cp4s-cve20204628-info-disc (185369) CVE-2020-4628
XF:ibm-cp4s-cve20204696-session-fixation (186789) CVE-2020-4696
XF:ibm-cp4s-cve20204811-input-validation (189635) CVE-2020-4811
XF:ibm-cp4s-cve20204815-info-disc (189639) CVE-2020-4815
XF:ibm-cp4s-cve20204816-info-disc (189703) CVE-2020-4816
XF:ibm-cp4s-cve20204820-xss (189783) CVE-2020-4820
XF:ibm-cp4s-cve20204967-info-disc (192425) CVE-2020-4967
XF:ibm-cp4s-cve202120538-incorrect-auth (198919) CVE-2021-20538
XF:ibm-cp4s-cve202120539-info-disc (198920) CVE-2021-20539
XF:ibm-cp4s-cve202120540-info-disc (198923) CVE-2021-20540
XF:ibm-cp4s-cve202120541-info-disc (198927) CVE-2021-20541
XF:ibm-cp4s-cve202120564-info-disc (199235) CVE-2021-20564
XF:ibm-cp4s-cve202120565-improper-input (199236) CVE-2021-20565
XF:ibm-cp4s-cve202120577-xss (199281) CVE-2021-20577
XF:ibm-cp4s-cve202120578-improper-auth (199282) CVE-2021-20578
XF:ibm-cp4s-cve202129696-command-exec (200597) CVE-2021-29696
XF:ibm-cp4s-cve202129697-info-disc (200598) CVE-2021-29697
XF:ibm-cp4s-cve202129894-info-disc (207320) CVE-2021-29894
XF:ibm-cp4s-cve202139013-info-disc (213651) CVE-2021-39013
XF:ibm-cpa-cve202120360-info-disc (195031) CVE-2021-20360
XF:ibm-cpa-cve202120361-xss (195032) CVE-2021-20361
XF:ibm-cpa-cve202120362-xss (195033) CVE-2021-20362
XF:ibm-cpa-cve202120363-xss (195034) CVE-2021-20363
XF:ibm-cpa-cve202120364-xss (195035) CVE-2021-20364
XF:ibm-cpa-cve202120365-xss (195036) CVE-2021-20365
XF:ibm-cpa-cve202120366-xss (195037) CVE-2021-20366
XF:ibm-cpa-cve202120368-xss (195357) CVE-2021-20368
XF:ibm-cpa-cve202120369-info-disc (195361) CVE-2021-20369
XF:ibm-cpm-cve202120341-info-disc (194513) CVE-2021-20341
XF:ibm-cpmm-cve202138941-priv-escalation (211048) CVE-2021-38941
XF:ibm-cprm-cve202138911-info-disc (209940) CVE-2021-38911
XF:ibm-cprm-cve202138915-info-disc (209947) CVE-2021-38915
XF:ibm-cps-cve20194465-info-disc (163774) CVE-2019-4465
XF:ibm-cps-cve20194467-xss (163776) CVE-2019-4467
XF:ibm-cps-cve20194468-xss (163777) CVE-2019-4468
XF:ibm-cps-cve20194521-csv-injection (165179) CVE-2019-4521
XF:ibm-cps-cve20204909-xss (191273) CVE-2020-4909
XF:ibm-cps-cve20204910-xss (191274) CVE-2020-4910
XF:ibm-cps-cve20204912-priv-escalation (191287) CVE-2020-4912
XF:ibm-cps-cve20204913-info-disc (191288) CVE-2020-4913
XF:ibm-cps-cve20204916-xss (191390) CVE-2020-4916
XF:ibm-cps-cve20204917-csrf (191391) CVE-2020-4917
XF:ibm-cps-cve20204918-info-disc (191392) CVE-2020-4918
XF:ibm-cps-cve20204919-session-fixation (191395) CVE-2020-4919
XF:ibm-cps-cve20204928-file-upload (191705) CVE-2020-4928
XF:ibm-cps-cve202120478-info-disc (197497) CVE-2021-20478
XF:ibm-cps-cve202120479-info-disc (197498) CVE-2021-20479
XF:ibm-curam-cve20143012-crlf-injection(93010) CVE-2014-3012
XF:ibm-curam-cve20143069-csrf(94839) CVE-2014-3069
XF:ibm-curam-cve20143096-xss(94264) CVE-2014-3096
XF:ibm-curam-cve20144803-crlf(95305) CVE-2014-4803
XF:ibm-curam-cve20144804-info-disc(95306) CVE-2014-4804
XF:ibm-curam-cve20146091-xss(95869) CVE-2014-6091
XF:ibm-curam-cve20157401-info-disc(107106) CVE-2015-7401
XF:ibm-curam-cve20160261-xss(110604) CVE-2016-0261
XF:ibm-curam-cve20181654-open-redirect(144747) CVE-2018-1654
XF:ibm-curam-cve20181671-html-injection(144951) CVE-2018-1671
XF:ibm-curam-cve20181900-xss(152529) CVE-2018-1900
XF:ibm-curam-cve20182001-csrf (154891) CVE-2018-2001
XF:ibm-curam-cve20204772-xxe (189150) CVE-2020-4772
XF:ibm-curam-cve20204773-csrf (189151) CVE-2020-4773
XF:ibm-curam-cve20204774-info-disc (189152) CVE-2020-4774
XF:ibm-curam-cve20204775-xss (189153) CVE-2020-4775
XF:ibm-curam-cve20204776-path-traversal (189154) CVE-2020-4776
XF:ibm-curam-cve20204778-info-disc (189156) CVE-2020-4778
XF:ibm-curam-cve20204779-sec-bypass (189157) CVE-2020-4779
XF:ibm-curam-cve20204780-info-disc (189158) CVE-2020-4780
XF:ibm-curam-cve20204781-dos (189159) CVE-2020-4781
XF:ibm-curam-cve20204942-csrf (191942) CVE-2020-4942
XF:ibm-curam-cve202139068-xss (215306) CVE-2021-39068
XF:ibm-curam-cve202222317-session-fixation (218281) CVE-2022-22317
XF:ibm-curam-cve202222318-session-fixation (218283) CVE-2022-22318
XF:ibm-curan-cve20143013-xss(93011) CVE-2014-3013
XF:ibm-cve20140907-priv-escalation(91869) CVE-2014-0907
XF:ibm-daeja-view-cve20194246-info-disc (159521) CVE-2019-4246
XF:ibm-daejaview-cve20194260-info-disc (160012) CVE-2019-4260
XF:ibm-daejaview-cve20194456-xxe (163620) CVE-2019-4456
XF:ibm-datacap-cve20181773-sec-bypass(148691) CVE-2018-1773
XF:ibm-datacap-cve20204902-sql-injection (191045) CVE-2020-4902
XF:ibm-dataontap-filer-unspecified(43700) CVE-2008-3160
XF:ibm-dataontap-gateway-unspecified(43699) CVE-2008-3160
XF:ibm-datapower-cve20140852-sidechannel(90753) CVE-2014-0852
XF:ibm-datapower-cve20204203-info-disc (174956) CVE-2020-4203
XF:ibm-datapower-cve20204205-sec-bypass (174961) CVE-2020-4205
XF:ibm-datapower-cve20204579-dos (184438) CVE-2020-4579
XF:ibm-datapower-cve20204580-dos (184439) CVE-2020-4580
XF:ibm-datapower-cve20204581-dos (184441) CVE-2020-4581
XF:ibm-datapower-cve20204831-info-disc (189965) CVE-2020-4831
XF:ibm-datapower-cve20204992-csrf (192737) CVE-2020-4992
XF:ibm-datapower-cve20204994-dos (192906) CVE-2020-4994
XF:ibm-datapower-cve20205008-info-disc (193033) CVE-2020-5008
XF:ibm-datapower-cve20205014-ssrf (193247) CVE-2020-5014
XF:ibm-datapower-cve202138872-dos (208348) CVE-2021-38872
XF:ibm-datapower-cve202138910-sec-bypass (209824) CVE-2021-38910
XF:ibm-datapower-cve202138944-header-injection (211236) CVE-2021-38944
XF:ibm-datapower-cve202231773-csrf (228357) CVE-2022-31773
XF:ibm-datapower-cve202231774-xss (228358) CVE-2022-31774
XF:ibm-datapower-cve202231775-xxe (228359) CVE-2022-31775
XF:ibm-datapower-cve202231776-ssrf (228433) CVE-2022-31776
XF:ibm-datapower-cve202232750-xss (228435) CVE-2022-32750
XF:ibm-db2-20181781-priv-escalation(148804) CVE-2018-1781
XF:ibm-db2-adminserver-privilege-escalation(42932) CVE-2008-3855
XF:ibm-db2-baseservices-info-disclosure(45139) CVE-2008-3857
XF:ibm-db2-ccs-dos(6832) CVE-2001-1143
XF:ibm-db2-clr-unspecified(42927) CVE-2008-3852
XF:ibm-db2-clr-visualstudio-unspecified(44697) CVE-2008-3852
XF:ibm-db2-connect-attach-dos1(45133) CVE-2008-3958
XF:ibm-db2-connect-attach-dos2(45134) CVE-2008-3959
XF:ibm-db2-connect-stream-dos(47931) CVE-2009-0172
XF:ibm-db2-cve20133475-bo(84358) CVE-2013-3475
XF:ibm-db2-cve20135466-xslt-dos(88365) CVE-2013-5466
XF:ibm-db2-cve20136717-dos(89116) CVE-2013-6717
XF:ibm-db2-cve20136744-priv-escalation(89860) CVE-2013-6744
XF:ibm-db2-cve20143094-bo(94260) CVE-2014-3094
XF:ibm-db2-cve20143095-dos(94263) CVE-2014-3095
XF:ibm-db2-cve20144805-info-disc(95307) CVE-2014-4805
XF:ibm-db2-cve20146097-dos(95945) CVE-2014-6097
XF:ibm-db2-cve20146159-dos(97708) CVE-2014-6159
XF:ibm-db2-cve20146209-dos(98684) CVE-2014-6209
XF:ibm-db2-cve20146210-dos(98685) CVE-2014-6210
XF:ibm-db2-cve20181449-file-overwrite(140044) CVE-2018-1449
XF:ibm-db2-cve20181450-file-overwrite(140045) CVE-2018-1450
XF:ibm-db2-cve20181451-file-overwrite(140046) CVE-2018-1451
XF:ibm-db2-cve20181452-file-overwrite(140047) CVE-2018-1452
XF:ibm-db2-cve20181458-priv-escalation(140209) CVE-2018-1458
XF:ibm-db2-cve20181459-bo(140210) CVE-2018-1459
XF:ibm-db2-cve20181487-priv-escalation(140972) CVE-2018-1487
XF:ibm-db2-cve20181488-bo(140973) CVE-2018-1488
XF:ibm-db2-cve20181515-bo(141624) CVE-2018-1515
XF:ibm-db2-cve20181544-bo(142648) CVE-2018-1544
XF:ibm-db2-cve20181565-bo(143022) CVE-2018-1565
XF:ibm-db2-cve20181566-format-string(143023) CVE-2018-1566
XF:ibm-db2-cve20181685-info-disc(145502) CVE-2018-1685
XF:ibm-db2-cve20181710-bo(146364) CVE-2018-1710
XF:ibm-db2-cve20181711-priv-escalation(146369) CVE-2018-1711
XF:ibm-db2-cve20181780-priv-escalation(148803) CVE-2018-1780
XF:ibm-db2-cve20181799--file-write(149429) CVE-2018-1799
XF:ibm-db2-cve20181802-priv-escalation(149640) CVE-2018-1802
XF:ibm-db2-cve20181834-priv-escalation(150511) CVE-2018-1834
XF:ibm-db2-cve20181857-info-disc(151155) CVE-2018-1857
XF:ibm-db2-cve20181897-bo(152462) CVE-2018-1897
XF:ibm-db2-cve20181922-bo(152858) CVE-2018-1922
XF:ibm-db2-cve20181923-bo(152859) CVE-2018-1923
XF:ibm-db2-cve20181936-bo (153316) CVE-2018-1936
XF:ibm-db2-cve20181977-dos(154032) CVE-2018-1977
XF:ibm-db2-cve20181978-bo(154069) CVE-2018-1978
XF:ibm-db2-cve20181980-bo(154078) CVE-2018-1980
XF:ibm-db2-cve20194014-bo (155892) CVE-2019-4014
XF:ibm-db2-cve20194015-bo(155893) CVE-2019-4015
XF:ibm-db2-cve20194016-bo(155894) CVE-2019-4016
XF:ibm-db2-cve20194057-priv-escalation (156567) CVE-2019-4057
XF:ibm-db2-cve20194094-priv-escalation (158014) CVE-2019-4094
XF:ibm-db2-cve20194101-dos (158091) CVE-2019-4101
XF:ibm-db2-cve20194102-info-disc (158092) CVE-2019-4102
XF:ibm-db2-cve20194154-bo (158519) CVE-2019-4154
XF:ibm-db2-cve20194322-bo (161202) CVE-2019-4322
XF:ibm-db2-cve20194386-dos (162174) CVE-2019-4386
XF:ibm-db2-cve20194447-priv-escalation (163488) CVE-2019-4447
XF:ibm-db2-cve20194448-priv-escalation (163489) CVE-2019-4448
XF:ibm-db2-cve20194523-bo (165481) CVE-2019-4523
XF:ibm-db2-cve20194588-code-exec (167365) CVE-2019-4588
XF:ibm-db2-cve20194606-code-exec (168298) CVE-2019-4606
XF:ibm-db2-cve20204135-dos (173806) CVE-2020-4135
XF:ibm-db2-cve20204161-dos (174341) CVE-2020-4161
XF:ibm-db2-cve20204200-dos (174914) CVE-2020-4200
XF:ibm-db2-cve20204204-bo (174960) CVE-2020-4204
XF:ibm-db2-cve20204230-priv-escalation (175212) CVE-2020-4230
XF:ibm-db2-cve20204355-dos (178507) CVE-2020-4355
XF:ibm-db2-cve20204363-bo (178960) CVE-2020-4363
XF:ibm-db2-cve20204386-info-disc (179268) CVE-2020-4386
XF:ibm-db2-cve20204387-info-disc (179269) CVE-2020-4387
XF:ibm-db2-cve20204414-info-disc (179989) CVE-2020-4414
XF:ibm-db2-cve20204420-dos (180076) CVE-2020-4420
XF:ibm-db2-cve20204642-dos (185589) CVE-2020-4642
XF:ibm-db2-cve20204701-bo (187078) CVE-2020-4701
XF:ibm-db2-cve20204739-code-exec (188149) CVE-2020-4739
XF:ibm-db2-cve20204885-sym-link (190909) CVE-2020-4885
XF:ibm-db2-cve20204945-file-overwrite (191945) CVE-2020-4945
XF:ibm-db2-cve20204976-file-write (192469) CVE-2020-4976
XF:ibm-db2-cve20205024-dos (193660) CVE-2020-5024
XF:ibm-db2-cve20205025-bo (193661) CVE-2020-5025
XF:ibm-db2-cve202120373-info-disc (195521) CVE-2021-20373
XF:ibm-db2-cve202120579-info-disc (199283) CVE-2021-20579
XF:ibm-db2-cve202129678-access-control (199914) CVE-2021-29678
XF:ibm-db2-cve202129702-dos (200658) CVE-2021-29702
XF:ibm-db2-cve202129703-dos (200659) CVE-2021-29703
XF:ibm-db2-cve202129752-info-disc (201780) CVE-2021-29752
XF:ibm-db2-cve202129763-dos (202267) CVE-2021-29763
XF:ibm-db2-cve202129777-dos (203031) CVE-2021-29777
XF:ibm-db2-cve202129825-info-disc (204470) CVE-2021-29825
XF:ibm-db2-cve202138926-priv-escalation (210321) CVE-2021-38926
XF:ibm-db2-cve202138931-info-disc (210418) CVE-2021-38931
XF:ibm-db2-cve202139002-info-disc (213217) CVE-2021-39002
XF:ibm-db2-cve202222389-dos (221970) CVE-2022-22389
XF:ibm-db2-cve202222390-info-disc (221973) CVE-2022-22390
XF:ibm-db2-cve202222483-info-disc (225979) CVE-2022-22483
XF:ibm-db2-cve202235637-dos (230823) CVE-2022-35637
XF:ibm-db2-das-bo(45141) CVE-2008-3853
XF:ibm-db2-datastream-dos(47934) CVE-2009-0173
XF:ibm-db2-db2ckpw-bo(9078) CVE-2002-1583
XF:ibm-db2-db2dart-bo(13218) CVE-2003-0758
XF:ibm-db2-db2dasrrm-dasprof-bo(41847) CVE-2007-5758
XF:ibm-db2-db2dasrrm-symlink(41848) CVE-2007-5664
XF:ibm-db2-dbadm-priv-esc(65008) CVE-2011-0757
XF:ibm-db2-dos(5664) CVE-2001-0052
XF:ibm-db2-downlevel-db2rasupport-dos(45138) CVE-2008-3858
XF:ibm-db2-gain-access(5662) CVE-2001-0051
XF:ibm-db2-gain-privileges(12826) CVE-2003-1052
XF:ibm-db2-infrastructure-unspecified(45140) CVE-2008-3856
XF:ibm-db2-jds-dos(6833) CVE-2001-1143
XF:ibm-db2-monitoring-unspecified-file-upload(41211) CVE-2008-7130
XF:ibm-db2-monitoringconsole-unauth-access(41212) CVE-2008-7131
XF:ibm-db2-multiple-bo(42935) CVE-2008-3854
XF:ibm-db2-native-managed-unspecified(46021) CVE-2008-4692
XF:ibm-db2-nnstat-file-overwrite(41960) CVE-2008-1998
XF:ibm-db2-public-security-bypass(61872) CVE-2010-3474
XF:ibm-db2-rds-sec-bypass(66979) CVE-2011-1847
XF:ibm-db2-recoverjar-removejar-dos(41955) CVE-2008-1966
XF:ibm-db2-sortlist-info-disclosure(46022) CVE-2008-4693
XF:ibm-db2-spatial-unspecified(55007) CVE-2009-4335
XF:ibm-db2-sql-security-bypass(61873) CVE-2010-3475
XF:ibm-db2-sqlrlaka-bo(42930) CVE-2008-3854
XF:ibm-dejaviewone-cve20181835-xxe(150514) CVE-2018-1835
XF:ibm-dfc-cve20204935-xss (191753) CVE-2020-4935
XF:ibm-director-cim-dos(38583) CVE-2007-5612
XF:ibm-director-redirect-directory-traversal(28836) CVE-2006-4681
XF:ibm-dng-cve20171559-info-disc(131758) CVE-2017-1559
XF:ibm-dng-cve20181529-xss(142291) CVE-2018-1529
XF:ibm-dng-cve20181610-xss(143931) CVE-2018-1610
XF:ibm-dng-cve20181731-xss (147710) CVE-2018-1731
XF:ibm-dng-cve20181911-xss(152735) CVE-2018-1911
XF:ibm-dng-cve20181912-xss(152736) CVE-2018-1912
XF:ibm-dng-cve20181913-xss (152737) CVE-2018-1913
XF:ibm-dng-cve20194737-xss (172707) CVE-2019-4737
XF:ibm-dng-cve20194740-xss (172808) CVE-2019-4740
XF:ibm-dng-cve20194746-xss (172885) CVE-2019-4746
XF:ibm-dng-cve20204252-xss (175490) CVE-2020-4252
XF:ibm-dng-cve20204281-xss (176141) CVE-2020-4281
XF:ibm-dng-cve20204295-xss (176408) CVE-2020-4295
XF:ibm-dng-cve20204297-xss (176474) CVE-2020-4297
XF:ibm-dng-cve20204542-xss (183046) CVE-2020-4542
XF:ibm-dojo-cve20148917-xss(99303) CVE-2014-8917
XF:ibm-domino-cve20140822-dos(90235) CVE-2014-0822
XF:ibm-doors-cve20181457-sec-bypass(140208) CVE-2018-1457
XF:ibm-doors-cve20181494-xss(141097) CVE-2018-1494
XF:ibm-doors-cve20181507-xss(141415) CVE-2018-1507
XF:ibm-doors-cve20204522-xss (182397) CVE-2020-4522
XF:ibm-drm-cve20204427-sec-bypass (180532) CVE-2020-4427
XF:ibm-drm-cve20204428-command-exec (180533) CVE-2020-4428
XF:ibm-drm-cve20204429-code-exec (180534) CVE-2020-4429
XF:ibm-drm-cve20204430-dir-trav (180535) CVE-2020-4430
XF:ibm-drm-cve202129912-xss (207828) CVE-2021-29912
XF:ibm-dse-cve20181682-info-disc (145238) CVE-2018-1682
XF:ibm-dwa-cve20181975-xss (153916) CVE-2018-1975
XF:ibm-edge-caching-dos(16607) CVE-2004-0684
XF:ibm-edge-cve20204792-xss (189441) CVE-2020-4792
XF:ibm-edge-cve20204803-info-disc (189535) CVE-2020-4803
XF:ibm-edge-cve20204805-info-disc (189539) CVE-2020-4805
XF:ibm-edge-cve20204809-info-disc (189633) CVE-2020-4809
XF:ibm-edge-cve20204941-info-disc (191941) CVE-2020-4941
XF:ibm-egatherer-execute-code(16428) CVE-2004-2663
XF:ibm-elastic-cve20205015-dos (193486) CVE-2020-5015
XF:ibm-emportis-cve20143034-xss(93193) CVE-2014-3034
XF:ibm-emportis-cve20143035-xss(93194) CVE-2014-3035
XF:ibm-emportis-cve20144790-phishing(93195) CVE-2014-4790
XF:ibm-emptoris-cve20143033-xss(93192) CVE-2014-3033
XF:ibm-emptoris-cve20143040-csrf(93306) CVE-2014-3040
XF:ibm-emptoris-cve20143041-sql-injection(93318) CVE-2014-3041
XF:ibm-emptoris-cve20143061-csrf(93537) CVE-2014-3061
XF:ibm-emptoris-cve20146212-xxe(98689) CVE-2014-6212
XF:ibm-emptoris-cve20160329-url-redirect(111692) CVE-2016-0329
XF:ibm-emptoris-cve20181961-info-disc (153657) CVE-2018-1961
XF:ibm-emptoris-cve20194308-info-disc (161034) CVE-2019-4308
XF:ibm-emptoris-cve20194481-sql-injection (164064) CVE-2019-4481
XF:ibm-emptoris-cve20194482-xss (164066) CVE-2019-4482
XF:ibm-emptoris-cve20194483-sql-injection (164067) CVE-2019-4483
XF:ibm-emptoris-cve20194484-info-disc (164068) CVE-2019-4484
XF:ibm-emptoris-cve20194485-info-disc (164069) CVE-2019-4485
XF:ibm-emptoris-cve20194752-sql-injection (173348) CVE-2019-4752
XF:ibm-emptoris-cve20204892-xss (190979) CVE-2020-4892
XF:ibm-emptoris-cve20204893-info-disc (190984) CVE-2020-4893
XF:ibm-emptoris-cve20204895-xss (190986) CVE-2020-4895
XF:ibm-emptoris-cve20204896-cache-poisoning (190987) CVE-2020-4896
XF:ibm-emptoris-cve20204897-info-disc (190988) CVE-2020-4897
XF:ibm-emptoris-cve20204898-info-disc (190989) CVE-2020-4898
XF:ibm-endpointmanager-cve20143066-xxe(93630) CVE-2014-3066
XF:ibm-endpointmanager-cve20146113-xss(96210) CVE-2014-6113
XF:ibm-endpointmanager-cve20146137-xss(96817) CVE-2014-6137
XF:ibm-enfirewall-tmpfiles CVE-1999-0803
XF:ibm-engineering-cve20204855-xss (190457) CVE-2020-4855
XF:ibm-engineering-cve20204856-xss (190459) CVE-2020-4856
XF:ibm-engineering-cve20204857-xss (190460) CVE-2020-4857
XF:ibm-engineering-cve20204863-xss (190566) CVE-2020-4863
XF:ibm-engineering-cve20204865-xss (190741) CVE-2020-4865
XF:ibm-engineering-cve20204866-xss (190742) CVE-2020-4866
XF:ibm-engineering-cve20204920-xss (191396) CVE-2020-4920
XF:ibm-engineering-cve20204977-xss (192470) CVE-2020-4977
XF:ibm-engineering-cve20204989-info-disc (192707) CVE-2020-4989
XF:ibm-engineering-cve20205030-xss (193737) CVE-2020-5030
XF:ibm-engineering-cve20205031-xss (193738) CVE-2020-5031
XF:ibm-engineering-cve202120338-xss (194449) CVE-2021-20338
XF:ibm-engineering-cve202120340-xss (194451) CVE-2021-20340
XF:ibm-engineering-cve202120350-xss (194707) CVE-2021-20350
XF:ibm-engineering-cve202120351-xss (194708) CVE-2021-20351
XF:ibm-engineering-cve202120352-xss (194710) CVE-2021-20352
XF:ibm-engineering-cve202120447-xss (196623) CVE-2021-20447
XF:ibm-engineering-cve202120502-xxe (198059) CVE-2021-20502
XF:ibm-engineering-cve202120503-xss (198182) CVE-2021-20503
XF:ibm-engineering-cve202120504-xss (198231) CVE-2021-20504
XF:ibm-engineering-cve202120506-xss (198233) CVE-2021-20506
XF:ibm-engineering-cve202120518-xss (198437) CVE-2021-20518
XF:ibm-engineering-cve202120519-xss (198441) CVE-2021-20519
XF:ibm-engineering-cve202120520-xss (198572) CVE-2021-20520
XF:ibm-engineering-cve202129668-xss (199406) CVE-2021-29668
XF:ibm-engineering-cve202129670-xss (199408) CVE-2021-29670
XF:ibm-engineering-cve202129673-xss (199482) CVE-2021-29673
XF:ibm-engineering-cve202129701-info-disc (200657) CVE-2021-29701
XF:ibm-engineering-cve202129774-priv-escalation (203025) CVE-2021-29774
XF:ibm-engineering-cve202129788-xss (203310) CVE-2021-29788
XF:ibm-engineering-cve202129790-xss (203440) CVE-2021-29790
XF:ibm-engineering-cve202129799-info-disc (203738) CVE-2021-29799
XF:ibm-engineering-cve202129844-ssrf (205205) CVE-2021-29844
XF:ibm-engineering-cve202129899-dos (207413) CVE-2021-29899
XF:ibm-engineering-cve202138868-csrf (208310) CVE-2021-38868
XF:ibm-engineering-cve202138934-xss (210671) CVE-2021-38934
XF:ibm-engineering-cve202139015-xss (213655) CVE-2021-39015
XF:ibm-engineering-cve202139016-sec-bypass (213722) CVE-2021-39016
XF:ibm-engineering-cve202139017-file-upload (213725) CVE-2021-39017
XF:ibm-engineering-cve202139018-info-disc (213726) CVE-2021-39018
XF:ibm-engineering-cve202139019-info-disc (213728) CVE-2021-39019
XF:ibm-engineering-cve202139028-header-injection (213866) CVE-2021-39028
XF:ibm-enterprise-cve20136314-xss(88595) CVE-2013-6314
XF:ibm-enterprise-cve20136315-clickjacking(88596) CVE-2013-6315
XF:ibm-etm-cve20204396-xss (179359) CVE-2020-4396
XF:ibm-etm-cve20204410-info-disc (179539) CVE-2020-4410
XF:ibm-etm-cve20204732-info-disc (188126) CVE-2020-4732
XF:ibm-events-cve20181833-host-header(150507) CVE-2018-1833
XF:ibm-events-cve20204662-priv-escalation (186233) CVE-2020-4662
XF:ibm-eventstreams-cve202129792-priv-escalation (203450) CVE-2021-29792
XF:ibm-ewm-cve20204525-xss (182435) CVE-2020-4525
XF:ibm-ewm-cve20204546-xss (183314) CVE-2020-4546
XF:ibm-fcm-renditionengine-priv-escalation(65417) CVE-2011-1045
XF:ibm-filenet-contentengine-sec-bypass(65448) CVE-2011-1046
XF:ibm-filenet-cve20136746-xss(89862) CVE-2013-6746
XF:ibm-filenet-cve20143076-info-disc(93822) CVE-2014-3076
XF:ibm-filenet-cve20144763-xss(94660) CVE-2014-4763
XF:ibm-filenet-cve20181542-xxe(142597) CVE-2018-1542
XF:ibm-filenet-cve20181555-xss(142892) CVE-2018-1555
XF:ibm-filenet-cve20181556-xss(142893) CVE-2018-1556
XF:ibm-filenet-cve20194572-info-disc (166798) CVE-2019-4572
XF:ibm-filenet-cve20204447-xss (181227) CVE-2020-4447
XF:ibm-filenet-cve20204757-xss (188600) CVE-2020-4757
XF:ibm-filenet-cve20204759-csv-injection (188736) CVE-2020-4759
XF:ibm-filenet-cve202138965-command-exec (212346) CVE-2021-38965
XF:ibm-filenetbpf-cve20135452-xxe(88192) CVE-2013-5452
XF:ibm-flashsystem-cve20181495-dos(141148) CVE-2018-1495
XF:ibm-flashsystem-cve20181822-sec-bypass(150296) CVE-2018-1822
XF:ibm-flashsystem-cve20204987-xss (192702) CVE-2020-4987
XF:ibm-flex-cve20140897-weak-encryption(91395) CVE-2014-0897
XF:ibm-flex-snmp-info-disc(79020) CVE-2012-4838
XF:ibm-focalpoint-cve20140839-sec-bypass(90696) CVE-2014-0839
XF:ibm-focalpoint-cve20140840-xss(90698) CVE-2014-0840
XF:ibm-focalpoint-cve20140841-weak-sec(90704) CVE-2014-0841
XF:ibm-focalpoint-cve20140842-default-pw(90706) CVE-2014-0842
XF:ibm-focalpoint-cve20140843-file-upload(90714) CVE-2014-0843
XF:ibm-focalpoint-cve20140853-xss(90754) CVE-2014-0853
XF:ibm-forms-cve20146169-xss(97777) CVE-2014-6169
XF:ibm-forms-cve20160223-xss(110006) CVE-2016-0223
XF:ibm-forms-cve20160369-info-disc(112088) CVE-2016-0369
XF:ibm-fsm-cve20135423-enumeration(87485) CVE-2013-5423
XF:ibm-fsm-cve20135438-xss(87753) CVE-2013-5438
XF:ibm-fsm-cve20146147-sec-bypass(96917) CVE-2014-6147
XF:ibm-ftm-cve20140830-trav(90584) CVE-2014-0830
XF:ibm-ftm-cve20140831-csrf(90585) CVE-2014-0831
XF:ibm-ftm-cve20140832-xss(90586) CVE-2014-0832
XF:ibm-ftm-cve20140833-auth(90612) CVE-2014-0833
XF:ibm-ftm-cve20160253-xss(110562) CVE-2016-0253
XF:ibm-ftm-cve20160272-csrf(111052) CVE-2016-0272
XF:ibm-ftm-cve20160274-clickjacking(111076) CVE-2016-0274
XF:ibm-ftm-cve20160276-code-exec(111084) CVE-2016-0276
XF:ibm-ftm-cve20181393-info-disc(138378) CVE-2018-1393
XF:ibm-ftm-cve20181670-info-disc(144946) CVE-2018-1670
XF:ibm-ftm-cve20181790-csrf (148944) CVE-2018-1790
XF:ibm-ftm-cve20181819-sql-injection(150023) CVE-2018-1819
XF:ibm-ftm-cve20181847-info-disc (150946) CVE-2018-1847
XF:ibm-ftm-cve20181871-xss(151329) CVE-2018-1871
XF:ibm-ftm-cve20182026-info-disc(155552) CVE-2018-2026
XF:ibm-ftm-cve20194032-sql-injection(155998) CVE-2019-4032
XF:ibm-ftm-cve20194575-sql-injection (166801) CVE-2019-4575
XF:ibm-ftm-cve20194736-csrf (172706) CVE-2019-4736
XF:ibm-ftm-cve20194742-clickjacking (172877) CVE-2019-4742
XF:ibm-ftm-cve20194743-info-disc (172880) CVE-2019-4743
XF:ibm-ftm-cve20194744-xss (172882) CVE-2019-4744
XF:ibm-ftm-cve20204328-sql-injection (177839) CVE-2020-4328
XF:ibm-ftm-cve20204555-session-fixation (183328) CVE-2020-4555
XF:ibm-ftm-cve20204560-xss (183900) CVE-2020-4560
XF:ibm-ftm-cve20204904-csrf (191106) CVE-2020-4904
XF:ibm-ftm-cve20204905-info-disc (191109) CVE-2020-4905
XF:ibm-ftm-cve20204906-info-disc (191110) CVE-2020-4906
XF:ibm-ftm-cve20204907-info-disc (191112) CVE-2020-4907
XF:ibm-ftm-cve20204908-info-disc (191113) CVE-2020-4908
XF:ibm-ftm-cve20205003-xxe (192956) CVE-2020-5003
XF:ibm-ftm-cve202129841-xss (205045) CVE-2021-29841
XF:ibm-ftm-cve202139044-csrf (214210) CVE-2021-39044
XF:ibm-ftm-cve202139066-session-fixation (215040) CVE-2021-39066
XF:ibm-ftp CVE-1999-0097
XF:ibm-gcm-cve20143080-xss(93929) CVE-2014-3080
XF:ibm-gcm-cve20143081-file-read(93930) CVE-2014-3081
XF:ibm-gcm-cve20143085-rce(94091) CVE-2014-3085
XF:ibm-gcm-cve202120357-xss (194963) CVE-2021-20357
XF:ibm-gde-cve20194160-info-disc (158577) CVE-2019-4160
XF:ibm-gde-cve20194686-info-disc (171822) CVE-2019-4686
XF:ibm-gde-cve20194687-info-disc (171823) CVE-2019-4687
XF:ibm-gde-cve20194688-info-disc (171825) CVE-2019-4688
XF:ibm-gde-cve20194689-info-disc (171826) CVE-2019-4689
XF:ibm-gde-cve20194691-xss (171828) CVE-2019-4691
XF:ibm-gde-cve20194692-info-disc (171829) CVE-2019-4692
XF:ibm-gde-cve20194693-info-disc (171831) CVE-2019-4693
XF:ibm-gde-cve20194694-info-disc (171832) CVE-2019-4694
XF:ibm-gde-cve20194695-info-disc (171926) CVE-2019-4695
XF:ibm-gde-cve20194697-info-disc (171928) CVE-2019-4697
XF:ibm-gde-cve20194698-info-disc (171929) CVE-2019-4698
XF:ibm-gde-cve20194699-info-disc (171931) CVE-2019-4699
XF:ibm-gde-cve20194701-info-disc (171936) CVE-2019-4701
XF:ibm-gde-cve20194702-weak-security (171937) CVE-2019-4702
XF:ibm-gde-cve20194713-code-exec (172084) CVE-2019-4713
XF:ibm-gde-cve202120413-info-disc (196212) CVE-2021-20413
XF:ibm-gde-cve202120414-info-disc (196216) CVE-2021-20414
XF:ibm-gde-cve202120415-info-disc (196217) CVE-2021-20415
XF:ibm-gde-cve202120416-info-disc (196218) CVE-2021-20416
XF:ibm-gde-cve202120417-info-disc (196219) CVE-2021-20417
XF:ibm-gde-cve202120474-missing-auth (196945) CVE-2021-20474
XF:ibm-gina-group-add(3166) CVE-1999-0718
XF:ibm-gpfs-cve20140834-dos(90647) CVE-2014-0834
XF:ibm-gpfs-cve20181993-info-disc(154440) CVE-2018-1993
XF:ibm-gskit-cve20136329-dos(88939) CVE-2013-6329
XF:ibm-gskit-cve20136747-cert-chain(89863) CVE-2013-6747
XF:ibm-gskit-cve20140963-dos(92844) CVE-2014-0963
XF:ibm-guardian-cve20160235-info-disc(110326) CVE-2016-0235
XF:ibm-guardian-cve20160237-info-disc(110328) CVE-2016-0237
XF:ibm-guardium-cve20171255-info-disc(124675) CVE-2017-1255
XF:ibm-guardium-cve20171265-auth-bypass(124740) CVE-2017-1265
XF:ibm-guardium-cve20171268-info-disc(124743) CVE-2017-1268
XF:ibm-guardium-cve20171272-info-disc(124747) CVE-2017-1272
XF:ibm-guardium-cve20171597-info-disc(132610) CVE-2017-1597
XF:ibm-guardium-cve20171601-info-disc(132624) CVE-2017-1601
XF:ibm-guardium-cve20171768-info-disc(136471) CVE-2017-1768
XF:ibm-guardium-cve20181369-info-disc(137767) CVE-2018-1369
XF:ibm-guardium-cve20181370-incorrect-perms(137769) CVE-2018-1370
XF:ibm-guardium-cve20181375-info-disc(137776) CVE-2018-1375
XF:ibm-guardium-cve20181376-xss(137777) CVE-2018-1376
XF:ibm-guardium-cve20181498-info-disc(141223) CVE-2018-1498
XF:ibm-guardium-cve20181501-info-disc (141226) CVE-2018-1501
XF:ibm-guardium-cve20181509-cert-validation(141417) CVE-2018-1509
XF:ibm-guardium-cve20181817-xss(150021) CVE-2018-1817
XF:ibm-guardium-cve20181818-info-disc(150022) CVE-2018-1818
XF:ibm-guardium-cve20181889-xss(152080) CVE-2018-1889
XF:ibm-guardium-cve20181891-xss(152082) CVE-2018-1891
XF:ibm-guardium-cve20194292-file-upload (160698) CVE-2019-4292
XF:ibm-guardium-cve20194306-access-control (160986) CVE-2019-4306
XF:ibm-guardium-cve20194307-info-disc (160987) CVE-2019-4307
XF:ibm-guardium-cve20194309-info-disc (161035) CVE-2019-4309
XF:ibm-guardium-cve20194310-info-disc (161036) CVE-2019-4310
XF:ibm-guardium-cve20194311-info-disc (161037) CVE-2019-4311
XF:ibm-guardium-cve20194314-info-disc (161041) CVE-2019-4314
XF:ibm-guardium-cve20194329-sec-bypass (161209) CVE-2019-4329
XF:ibm-guardium-cve20194330-info-disc (161210) CVE-2019-4330
XF:ibm-guardium-cve20194338-dos (161417) CVE-2019-4338
XF:ibm-guardium-cve20194339-info-disc (161418) CVE-2019-4339
XF:ibm-guardium-cve20194340-xxe (161419) CVE-2019-4340
XF:ibm-guardium-cve20194422-priv-escalation (162768) CVE-2019-4422
XF:ibm-guardium-cve20204165-clickjacking (174401) CVE-2020-4165
XF:ibm-guardium-cve20204166-info-disc (174402) CVE-2020-4166
XF:ibm-guardium-cve20204167-auth (174403) CVE-2020-4167
XF:ibm-guardium-cve20204169-info-disc (174405) CVE-2020-4169
XF:ibm-guardium-cve20204170-csrf (174406) CVE-2020-4170
XF:ibm-guardium-cve20204171-info-disc (174407) CVE-2020-4171
XF:ibm-guardium-cve20204172-info-disc (174408) CVE-2020-4172
XF:ibm-guardium-cve20204173-info-disc (174682) CVE-2020-4173
XF:ibm-guardium-cve20204174-info-disc (174683) CVE-2020-4174
XF:ibm-guardium-cve20204175-info-disc (174684) CVE-2020-4175
XF:ibm-guardium-cve20204177-info-disc (174732) CVE-2020-4177
XF:ibm-guardium-cve20204180-code-exec (174735) CVE-2020-4180
XF:ibm-guardium-cve20204182-xss (174738) CVE-2020-4182
XF:ibm-guardium-cve20204183-xss (174739) CVE-2020-4183
XF:ibm-guardium-cve20204184-code-exec (174802) CVE-2020-4184
XF:ibm-guardium-cve20204185-info-disc (174803) CVE-2020-4185
XF:ibm-guardium-cve20204186-info-disc (174804) CVE-2020-4186
XF:ibm-guardium-cve20204187-info-disc (174805) CVE-2020-4187
XF:ibm-guardium-cve20204188-info-disc (174807) CVE-2020-4188
XF:ibm-guardium-cve20204189-info-disc (174850) CVE-2020-4189
XF:ibm-guardium-cve20204190-info-disc (174851) CVE-2020-4190
XF:ibm-guardium-cve20204191-info-disc (174852) CVE-2020-4191
XF:ibm-guardium-cve20204193-info-disc (174857) CVE-2020-4193
XF:ibm-guardium-cve20204253-info-disc (175560) CVE-2020-4254
XF:ibm-guardium-cve20204307-dos (176997) CVE-2020-4307
XF:ibm-guardium-cve20204593-info-disc (184747) CVE-2020-4593
XF:ibm-guardium-cve20204594-info-disc (184800) CVE-2020-4594
XF:ibm-guardium-cve20204595-info-disc (184819) CVE-2020-4595
XF:ibm-guardium-cve20204596-info-disc (184821) CVE-2020-4596
XF:ibm-guardium-cve20204597-info-disc (184822) CVE-2020-4597
XF:ibm-guardium-cve20204598-open-redirect (184823) CVE-2020-4598
XF:ibm-guardium-cve20204600--info-disc (184832) CVE-2020-4600
XF:ibm-guardium-cve20204602-info-disc (184836) CVE-2020-4602
XF:ibm-guardium-cve20204603-improper-privs (184880) CVE-2020-4603
XF:ibm-guardium-cve20204604-info-disc (184881) CVE-2020-4604
XF:ibm-guardium-cve20204678-info-disc (186423) CVE-2020-4678
XF:ibm-guardium-cve20204679-xss (186424) CVE-2020-4679
XF:ibm-guardium-cve20204680-xss (186426) CVE-2020-4680
XF:ibm-guardium-cve20204681-xss (186427) CVE-2020-4681
XF:ibm-guardium-cve20204688-command-exec (186700) CVE-2020-4688
XF:ibm-guardium-cve20204689-code-exec (186696) CVE-2020-4689
XF:ibm-guardium-cve20204690-info-disc (186697) CVE-2020-4690
XF:ibm-guardium-cve20204921-sql-injection (191398) CVE-2020-4921
XF:ibm-guardium-cve20204952-priv-escalation (192028) CVE-2020-4952
XF:ibm-guardium-cve20204990-sql-injection (192710) CVE-2020-4990
XF:ibm-guardium-cve202120377-info-disc (195569) CVE-2021-20377
XF:ibm-guardium-cve202120378-sessoin-fixation (195709) CVE-2021-20378
XF:ibm-guardium-cve202120379-info-disc (195711) CVE-2021-20379
XF:ibm-guardium-cve202120385-code-exec (195766) CVE-2021-20385
XF:ibm-guardium-cve202120386-xss (195767) CVE-2021-20386
XF:ibm-guardium-cve202120389-info-disc (195770) CVE-2021-20389
XF:ibm-guardium-cve202120418-info-disc (196279) CVE-2021-20418
XF:ibm-guardium-cve202120419-info-disc (196280) CVE-2021-20419
XF:ibm-guardium-cve202120420-info-disc (196281) CVE-2021-20420
XF:ibm-guardium-cve202120426-info-disc (196313) CVE-2021-20426
XF:ibm-guardium-cve202120427-info-disc (196314) CVE-2021-20427
XF:ibm-guardium-cve202120428-info-disc (196315) CVE-2021-20428
XF:ibm-guardium-cve202120433-info-disc (196345) CVE-2021-20433
XF:ibm-guardium-cve202120557-command-exec (199184) CVE-2021-20557
XF:ibm-guardium-cve202129735-xss (201239) CVE-2021-29735
XF:ibm-guardium-cve202129773-info-disc (202865) CVE-2021-29773
XF:ibm-guardium-cve202129838-info-disc (205026) CVE-2021-29838
XF:ibm-guardium-cve202129845-sec-bypass (205255) CVE-2021-29845
XF:ibm-guardium-cve202129846-info-disc (205256) CVE-2021-29846
XF:ibm-guardium-cve202139020-info-disc (213855) CVE-2021-39020
XF:ibm-guardium-cve202139021-info-disc (213856) CVE-2021-39021
XF:ibm-guardium-cve202139022-csv-injection (213858) CVE-2021-39022
XF:ibm-guardium-cve202139023-info-disc (213860) CVE-2021-39023
XF:ibm-guardium-cve202139024-xss (213862) CVE-2021-39024
XF:ibm-guardium-cve202139025-info-disc (213863) CVE-2021-39025
XF:ibm-guardium-cve202139026-info-disc (213864) CVE-2021-39026
XF:ibm-guardium-cve202139027-sec-bypass (213865) CVE-2021-39027
XF:ibm-guardium-cve202139072-info-disc (215581) CVE-2021-39072
XF:ibm-guardium-cve202139074-xss (215583) CVE-2021-39074
XF:ibm-guardium-cve202139076-info-disc (215585) CVE-2021-39076
XF:ibm-guardium-cve202139078-info-disc (215589) CVE-2021-39078
XF:ibm-guradium-cve20204599-info-disc (184824) CVE-2020-4599
XF:ibm-hmc-cve202129707-priv-escalation (200879) CVE-2021-29707
XF:ibm-hmc-hmc-privilege-escalation(38914) CVE-2007-6294
XF:ibm-hmc-rmc-dos(46413) CVE-2008-5035
XF:ibm-hmc-unspecified(48010) CVE-2009-0178
XF:ibm-hmc-viosvrcmd-priv-escalation(75906) CVE-2012-2188
XF:ibm-homepageprint-bo(7767) CVE-1999-1531
XF:ibm-http-file-retrieve(4575) CVE-2000-0505
XF:ibm-http-path-disclosure(10628) CVE-2002-1822
XF:ibm-i-cve20181888-code-exec(152079) CVE-2018-1888
XF:ibm-i-cve20194040-xss(156164) CVE-2019-4040
XF:ibm-i-cve20194381-info-disc (162159) CVE-2019-4381
XF:ibm-i-cve20194450-xss (163492) CVE-2019-4450
XF:ibm-i-cve20194536-priv-escalation (165592) CVE-2019-4536
XF:ibm-i-cve20204345-info-disc (178318) CVE-2020-4345
XF:ibm-i-cve20204788-info-disc (189296) CVE-2020-4788
XF:ibm-i-cve202120501-dos (198056) CVE-2021-20501
XF:ibm-i-cve202138876-xss (208404) CVE-2021-38876
XF:ibm-i-cve202139056-dos (214537) CVE-2021-39056
XF:ibm-i-cve202222481-info-disc (225899) CVE-2022-22481
XF:ibm-i-cve202222495-sql-injection (226941) CVE-2022-22495
XF:ibm-i-cve202234358-xss (230516) CVE-2022-34358
XF:ibm-i2-cve20181504-clickjacking(141340) CVE-2018-1504
XF:ibm-i2-cve20181505-info-disc(141413) CVE-2018-1505
XF:ibm-i2-cve20181525-info-disc(142117) CVE-2018-1525
XF:ibm-i2-cve20194062-xxe (157007) CVE-2019-4062
XF:ibm-i2-cve20204257-bo (175635) CVE-2020-4257
XF:ibm-i2-cve20204258-bo (175637) CVE-2020-4258
XF:ibm-i2-cve20204261-bo (175644) CVE-2020-4261
XF:ibm-i2-cve20204262-bo (175645) CVE-2020-4262
XF:ibm-i2-cve20204263-bo (175646) CVE-2020-4263
XF:ibm-i2-cve20204264-bo (175647) CVE-2020-4264
XF:ibm-i2-cve20204265-bo (175648) CVE-2020-4265
XF:ibm-i2-cve20204266-bo (175649) CVE-2020-4266
XF:ibm-i2-cve20204285-code-exec (176266) CVE-2020-4285
XF:ibm-i2-cve20204287-code-exec (176269) CVE-2020-4287
XF:ibm-i2-cve20204288-code-exec (176270) CVE-2020-4288
XF:ibm-i2-cve20204343-code-exec (178244) CVE-2020-4343
XF:ibm-i2-cve20204422-code-exec (180167) CVE-2020-4422
XF:ibm-i2-cve20204467-code-exec (181721) CVE-2020-4467
XF:ibm-i2-cve20204468-code-exec (181723) CVE-2020-4468
XF:ibm-i2-cve20204549-bo (183317) CVE-2020-4549
XF:ibm-i2-cve20204550-bo (183318) CVE-2020-4550
XF:ibm-i2-cve20204551-bo (183319) CVE-2020-4551
XF:ibm-i2-cve20204552-bo (183320) CVE-2020-4552
XF:ibm-i2-cve20204553-bo (183321) CVE-2020-4553
XF:ibm-i2-cve20204554-bo (183322) CVE-2020-4554
XF:ibm-i2-cve20204584-info-disc (184574) CVE-2020-4584
XF:ibm-i2-cve20204588-file-upload (184579) CVE-2020-4588
XF:ibm-i2-cve20204623-code-exec (184984) CVE-2020-4623
XF:ibm-i2-cve20204721-bo (187868) CVE-2020-4721
XF:ibm-i2-cve20204722-bo (187870) CVE-2020-4722
XF:ibm-i2-cve20204723-bo (187873) CVE-2020-4723
XF:ibm-i2-cve20204724-bo (187874) CVE-2020-4724
XF:ibm-i2-cve202120430-info-disc (196341) CVE-2021-20430
XF:ibm-i2-cve202120431-info-disc (196342) CVE-2021-20431
XF:ibm-i2-cve202129766-info-disc (202680) CVE-2021-29766
XF:ibm-i2-cve202129767-info-disc (202681) CVE-2021-29767
XF:ibm-i2-cve202129769-info-disc (202769) CVE-2021-29769
XF:ibm-i2-cve202129770-input-validation (202771) CVE-2021-29770
XF:ibm-i2-cve202129784-info-disc (203168) CVE-2021-29784
XF:ibm-i2-cve202129868-info-disc (206213) CVE-2021-29868
XF:ibm-i2-cve202139049-bo (214439) CVE-2021-39049
XF:ibm-i2-cve202139050-bo (214440) CVE-2021-39050
XF:ibm-iaccess-cve20148920-bo(99311) CVE-2014-8920
XF:ibm-ibmp-cve20144820-xss(95457) CVE-2014-4820
XF:ibm-ibus-cve20171418-file-access(127406) CVE-2017-1418
XF:ibm-ibus-cve20181801-dos(149639) CVE-2018-1801
XF:ibm-icm-cve20181502-xss(141338) CVE-2018-1502
XF:ibm-icn-cve20135462-clickjacking(88358) CVE-2013-5462
XF:ibm-icp4a-cve20204325-dos (177596) CVE-2020-4325
XF:ibm-icp4a-cve20204794-input-validation (189445) CVE-2020-4794
XF:ibm-icp4a-cve202120359-info-disc (194966) CVE-2021-20359
XF:ibm-icp4a-cve202129859-info-disc (206081) CVE-2021-29859
XF:ibm-icp4a-cve202129872-header-injection (206228) CVE-2021-29872
XF:ibm-idna-cve20204611-sec-bypass (184922) CVE-2020-4611
XF:ibm-idna-cve20204612-info-disc (184924) CVE-2020-4612
XF:ibm-idna-cve20204613-info-disc (184925) CVE-2020-4613
XF:ibm-idna-cve20204614-info-disc (184927) CVE-2020-4614
XF:ibm-idna-cve20204615-xss (184928) CVE-2020-4615
XF:ibm-idna-cve20204616-info-disc (184929) CVE-2020-4616
XF:ibm-idna-cve20204617-csrf (184930) CVE-2020-4617
XF:ibm-idna-cve20204618-dos (184937) CVE-2020-4618
XF:ibm-idna-cve20204619-info-disc (184976) CVE-2020-4619
XF:ibm-idna-cve20204620-file-upload (184979) CVE-2020-4620
XF:ibm-idna-cve20204621-priv-escalation (184981) CVE-2020-4621
XF:ibm-idna-cve20204622-info-disc (184983) CVE-2020-4622
XF:ibm-idna-cve202138862-info-disc (207980) CVE-2021-38862
XF:ibm-ids-dblang-directory-traversal(38297) CVE-2007-5956
XF:ibm-ids-onedcu-sqlidebug-unspecified(39751) CVE-2008-0368 CVE-2008-0369
XF:ibm-ids-oninit-bo(62619) CVE-2010-4053
XF:ibm-ids-portmap-bo(56586) CVE-2009-2754
XF:ibm-ids-sqlidebug-unspecified(40009) CVE-2008-0369
XF:ibm-ids-sqonassist-dos(38296) CVE-2007-5957
XF:ibm-ids-unspecified-privilege-escalation(41370) CVE-2008-0949
XF:ibm-ids-xdr-bo(40018) CVE-2008-0768
XF:ibm-iehs-cve20130599-info-disclosure(83613) CVE-2013-0599
XF:ibm-iehs-cve20140917-xss(91979) CVE-2014-0917
XF:ibm-iehs-cve20140918-traversal(91980) CVE-2014-0918
XF:ibm-iis-loginpage-password-disclosure(78906) CVE-2012-4832
XF:ibm-iis-setuid-bo(54609) CVE-2009-4240
XF:ibm-iis-unspecified-xss(54608) CVE-2009-4239
XF:ibm-iismw-cve20140933-csrf(92273) CVE-2014-0933
XF:ibm-ikeyman(4235) CVE-2000-1202
XF:ibm-ikeyman-cve20143068-info-disc(93756) CVE-2014-3068
XF:ibm-imdm-cve20140967-xss(92882) CVE-2014-0967
XF:ibm-imdm-cve20140968-xss(92884) CVE-2014-0968
XF:ibm-imdm-cve20140970-link-inj(92950) CVE-2014-0970
XF:ibm-imdm-cve20143009-phish(92952) CVE-2014-3009
XF:ibm-imdm-cve20143064-unix-alter(93600) CVE-2014-3064
XF:ibm-imds-cve20144783-csrf(95030) CVE-2014-4783
XF:ibm-imds-cve20144784-frame-injection(95031) CVE-2014-4784
XF:ibm-imds-cve20144785-csrf(95032) CVE-2014-4785
XF:ibm-imds-cve20144786-frame-injection(95033) CVE-2014-4786
XF:ibm-imds-cve20144787-xss(95034) CVE-2014-4787
XF:ibm-imds-cve20144788-autocomplete(95058) CVE-2014-4788
XF:ibm-imds-cve20144789-fixation(95059) CVE-2014-4789
XF:ibm-infoprint-telnet-dos(10474) CVE-2002-2372
XF:ibm-informix-cve20181630-priv-escalation (144430) CVE-2018-1630
XF:ibm-informix-cve20181631-priv-escalation (144431) CVE-2018-1631
XF:ibm-informix-cve20181632-priv-escalation (144432) CVE-2018-1632
XF:ibm-informix-cve20181633-priv-escalation (144434) CVE-2018-1633
XF:ibm-informix-cve20181634-priv-escalation (144437) CVE-2018-1634
XF:ibm-informix-cve20181635-bo (144439) CVE-2018-1635
XF:ibm-informix-cve20181636-bo (144441) CVE-2018-1636
XF:ibm-informix-cve20181796-priv-escalation (149426) CVE-2018-1796
XF:ibm-informix-cve20194253-priv-escalation (159941) CVE-2019-4253
XF:ibm-informix-cve20204799-priv-escalation (189460) CVE-2020-4799
XF:ibm-informix-cve202120515-bo (198366) CVE-2021-20515
XF:ibm-informix-dynamic-oninit-bo(65209) CVE-2011-1033
XF:ibm-informix-oninit-bo(41203) CVE-2008-0727
XF:ibm-informix-oninit-dbpath-bo(41202) CVE-2008-0727
XF:ibm-infosphere-cve20130584-info-disclosure(83355) CVE-2013-0584
XF:ibm-infosphere-cve20133997-url-redirect(84986) CVE-2013-3997
XF:ibm-infosphere-cve20133998-resp-splitting(84987) CVE-2013-3998
XF:ibm-infosphere-cve20134056-csrf(86545) CVE-2013-4056
XF:ibm-infosphere-cve20134057-csrf(86546) CVE-2013-4057
XF:ibm-infosphere-cve20134058-sqli(86547) CVE-2013-4058
XF:ibm-infosphere-cve20134059-xss(86548) CVE-2013-4059
XF:ibm-infosphere-cve20135440-info-disc(87816) CVE-2013-5440
XF:ibm-infosphere-cve20140827-xss(90503) CVE-2014-0827
XF:ibm-infosphere-cve20140873-csrf(90994) CVE-2014-0873
XF:ibm-infosphere-cve20140905-info-disc(91720) CVE-2014-0905
XF:ibm-infosphere-cve20143071-xss(93786) CVE-2014-3071
XF:ibm-infosphere-cve20144782-info-disc(95029) CVE-2014-4782
XF:ibm-infosphere-cve20157423-xss(107771) CVE-2015-7423
XF:ibm-infosphere-cve20157424-info-disc(107780) CVE-2015-7424
XF:ibm-infosphere-cve20160250-info-disc(110510) CVE-2016-0250
XF:ibm-infosphere-cve20171350-priv-escalation(126526) CVE-2017-1350
XF:ibm-infosphere-cve20171713-info-disc (134632) CVE-2017-1713
XF:ibm-infosphere-cve20181380-info-disc(138077) CVE-2018-1380
XF:ibm-infosphere-cve20181432-xfs(139360) CVE-2018-1432
XF:ibm-infosphere-cve20181454-info-disc(140089) CVE-2018-1454
XF:ibm-infosphere-cve20181518-info-disc(141682) CVE-2018-1518
XF:ibm-infosphere-cve20181701-command-exec(145970) CVE-2018-1701
XF:ibm-infosphere-cve20181727-xxe(147630) CVE-2018-1727
XF:ibm-infosphere-cve20181845-xxe (150905) CVE-2018-1845
XF:ibm-infosphere-cve20181875-open-redirect(151639) CVE-2018-1875
XF:ibm-infosphere-cve20181895-xss(152159) CVE-2018-1895
XF:ibm-infosphere-cve20181899-improper-access(152528) CVE-2018-1899
XF:ibm-infosphere-cve20181906-info-disc (152663) CVE-2018-1906
XF:ibm-infosphere-cve20181917-info-disc (152784) CVE-2018-1917
XF:ibm-infosphere-cve20181994-sql-injection (154494) CVE-2018-1994
XF:ibm-infosphere-cve20194185-priv-escalation (158975) CVE-2019-4185
XF:ibm-infosphere-cve20194220-info-disc (159229) CVE-2019-4220
XF:ibm-infosphere-cve20194237-cfs (159419) CVE-2019-4237
XF:ibm-infosphere-cve20194238-xss (159464) CVE-2019-4238
XF:ibm-infosphere-cve20194257-info-disc (159945) CVE-2019-4257
XF:ibm-infosphere-cve20194433-xxe (162890) CVE-2019-4433
XF:ibm-infosphere-cve20204162-xss (174342) CVE-2020-4162
XF:ibm-infosphere-cve20204286-csrf (176268) CVE-2020-4286
XF:ibm-infosphere-cve20204298-xss (176475) CVE-2020-4298
XF:ibm-infosphere-cve20204305-code-exec (176677) CVE-2020-4305
XF:ibm-infosphere-cve20204347-priv-escalation (178412) CVE-2020-4347
XF:ibm-infosphere-cve20204384-xss (179265) CVE-2020-4384
XF:ibm-infosphere-cve20204632-ssrf (185416) CVE-2020-4632
XF:ibm-infosphere-cve20204675-csrf (186324) CVE-2020-4675
XF:ibm-infosphere-cve20204702-xss (187187) CVE-2020-4702
XF:ibm-infosphere-cve20204727-clickjacking (187976) CVE-2020-4727
XF:ibm-infosphere-cve20204740-html-injection (188150) CVE-2020-4740
XF:ibm-infosphere-cve20204741-xss (188197) CVE-2020-4741
XF:ibm-infosphere-cve20204886-info-disc (190910) CVE-2020-4886
XF:ibm-infosphere-cve20204997-xss (192914) CVE-2020-4997
XF:ibm-infosphere-cve202129681-info-disc (199917) CVE-2021-29681
XF:ibm-infosphere-cve202129712-xss (200966) CVE-2021-29712
XF:ibm-infosphere-cve202129730-sql-injection (201164) CVE-2021-29730
XF:ibm-infosphere-cve202129737-info-disc (201301) CVE-2021-29737
XF:ibm-infosphere-cve202129738-ssrf (201302) CVE-2021-29738
XF:ibm-infosphere-cve202129747-info-disc (201775) CVE-2021-29747
XF:ibm-infosphere-cve202129771-xss (202773) CVE-2021-29771
XF:ibm-infosphere-cve202129875-info-disc (206572) CVE-2021-29875
XF:ibm-infosphere-cve202129888-csrf (207123) CVE-2021-29888
XF:ibm-infosphere-cve202138887-info-disc (209401) CVE-2021-38887
XF:ibm-infosphere-cve202138948-xxe (211402) CVE-2021-38948
XF:ibm-infosphere-cve202138952-xss (211408) CVE-2021-38952
XF:ibm-infosphere-cve202222322-xss (218370) CVE-2022-22322
XF:ibm-infosphere-cve202222373-info-disc (221323) CVE-2022-22373
XF:ibm-infosphere-cve202222427-xss (223720) CVE-2022-22427
XF:ibm-infosphere-cve202222441-priv-escalation (224426) CVE-2022-22441
XF:ibm-infosphere-cve202222443-xss (224440) CVE-2022-22443
XF:ibm-infosphere-cve202222454-command-exec (224987) CVE-2022-22454
XF:ibm-infosphere-cve202231768-sql-injection (227986) CVE-2022-31768
XF:ibm-infosphere-cve202235715-info-disc (231202) CVE-2022-35715
XF:ibm-infosphere-cve202236772-info-disc (233299) CVE-2022-36772
XF:ibm-infosphere-cve202241291-session-fixati (236699) CVE-2022-41291
XF:ibm-infospheremdm-cve20135426-fixation(87535) CVE-2013-5426
XF:ibm-infospheremdm-cve20140966-sql-injection(92880) CVE-2014-0966
XF:ibm-infospheremdm-cve20140969-csrf(92885) CVE-2014-0969
XF:ibm-infospheremdm-cve20143063-priv-esc(93599) CVE-2014-3063
XF:ibm-infospheremdm-cve20144775-cred(94917) CVE-2014-4775
XF:ibm-infospheremdm-cve20148896-priv-esc(99049) CVE-2014-8896
XF:ibm-infospheremdm-cve20148897-xss(99050) CVE-2014-8897
XF:ibm-infospheremdm-cve20148898-xss(99051) CVE-2014-8898
XF:ibm-infospheremdm-cve20148899-xss(99052) CVE-2014-8899
XF:ibm-inotes-cve20130589-info-disclosure(83371) CVE-2013-0589
XF:ibm-inotes-cve20130592-xss(83815) CVE-2013-0592
XF:ibm-inotes-cve20130594-open-redirect(83383) CVE-2013-0594
XF:ibm-inotes-cve20134063-xss(86594) CVE-2013-4063
XF:ibm-inotes-cve20134064-xss(86595) CVE-2013-4064
XF:ibm-inotes-cve20134065-xss(86596) CVE-2013-4065
XF:ibm-inotes-cve20134068-bo(86599) CVE-2013-4068
XF:ibm-inotes-cve20140913-xss(91880) CVE-2014-0913
XF:ibm-ioc-cve20194066-create-user (157011) CVE-2019-4066
XF:ibm-ioc-cve20194067-info-disc (157012) CVE-2019-4067
XF:ibm-ioc-cve20194068-info-disc (157013) CVE-2019-4068
XF:ibm-ioc-cve20194069-file-upload (157014) CVE-2019-4069
XF:ibm-ioc-cve20194070-xss (157015) CVE-2019-4070
XF:ibm-ioc-cve20194321-info-disc (161201) CVE-2019-4321
XF:ibm-ioc-cve20194419-xxe (162737) CVE-2019-4419
XF:ibm-ioc-cve20194420-info-disc (162738) CVE-2019-4420
XF:ibm-ioc-cve20204317-xss (177355) CVE-2020-4317
XF:ibm-ioc-cve20204318-xss (177356) CVE-2020-4318
XF:ibm-irc-dos(20612) CVE-2005-1182
XF:ibm-isam-cve20143052-encryption(93454) CVE-2014-3052
XF:ibm-isam-cve20143053-credentials(93501) CVE-2014-3053
XF:ibm-isam-cve20143073-code-exec(93790) CVE-2014-3073
XF:ibm-isiq-cve20194161-info-disc (158660) CVE-2019-4161
XF:ibm-isiq-cve20194162-info-disc (158661) CVE-2019-4162
XF:ibm-isiq-cve20194217-clickjacking (159226) CVE-2019-4217
XF:ibm-isiq-cve20194218-info-disc (159227) CVE-2019-4218
XF:ibm-isiq-cve20194219-info-disc (159228) CVE-2019-4219
XF:ibm-isiq-cve20204164-info-disc (174400) CVE-2020-4164
XF:ibm-isiq-cve20204282-sec-bypass (176205) CVE-2020-4282
XF:ibm-isiq-cve20204283-info-disc (176206) CVE-2020-4283
XF:ibm-isiq-cve20204284-info-disc (176207) CVE-2020-4284
XF:ibm-isiq-cve20204289-info-disc (176332) CVE-2020-4289
XF:ibm-isiq-cve20204290-spoofing (176333) CVE-2020-4290
XF:ibm-isiq-cve20204291-info-disc (176334) CVE-2020-4291
XF:ibm-isiq-cve20204292-info-disc (176335) CVE-2020-4292
XF:ibm-itcam-cve20143051-ssl(93444) CVE-2014-3051
XF:ibm-itcam-cve20181441-xss(139597) CVE-2018-1441
XF:ibm-itcam-cve20181442-csrf(139598) CVE-2018-1442
XF:ibm-itm-cve20135467-priv-esc(88370) CVE-2013-5467
XF:ibm-itm-cve20146141-sec-bypass(96911) CVE-2014-6141
XF:ibm-ivg-cve20204369-info-disc (179004) CVE-2020-4369
XF:ibm-ivg-cve20204371-info-disc (179008) CVE-2020-4371
XF:ibm-ivg-cve20204372-info-disc (179009) CVE-2020-4372
XF:ibm-ivg-cve20204385-info-disc (179266) CVE-2020-4385
XF:ibm-ivg-cve20204397-info-disc (179428) CVE-2020-4397
XF:ibm-ivg-cve20204399-dos (179476) CVE-2020-4399
XF:ibm-ivg-cve20204400-info-disc (179478) CVE-2020-4400
XF:ibm-ivg-cve20204405-info-disc (179484) CVE-2020-4405
XF:ibm-java-class-file-dos(69641) CVE-2011-3387
XF:ibm-java-cve20133006(84147) CVE-2013-3006
XF:ibm-java-cve20133007(84148) CVE-2013-3007
XF:ibm-java-cve20133008(84149) CVE-2013-3008
XF:ibm-java-cve20133009(84150) CVE-2013-3009
XF:ibm-java-cve20133010(84151) CVE-2013-3010
XF:ibm-java-cve20133012(84153) CVE-2013-3012
XF:ibm-java-cve20134002-dos(85260) CVE-2013-4002
XF:ibm-java-cve20134041-priv-escalation(86416) CVE-2013-4041
XF:ibm-java-cve20135456-code-exec(88255) CVE-2013-5456
XF:ibm-java-cve20135457-code-exec(88256) CVE-2013-5457
XF:ibm-java-cve20135458-code-exec(88257) CVE-2013-5458
XF:ibm-java-cve20140878-weak-sec(91084) CVE-2014-0878
XF:ibm-java-cve20143086-code-exec(94097) CVE-2014-3086
XF:ibm-java-cve20181656-file-overwrite(144882) CVE-2018-1656
XF:ibm-java-cve20194473-priv-escalation (163984) CVE-2019-4473
XF:ibm-java-cve30133011(84152) CVE-2013-3011
XF:ibm-java-defineclass-code-execution(78767) CVE-2012-4823
XF:ibm-java-gdm-sa-ce(78765) CVE-2012-4821
XF:ibm-java-invoke-code-execution(78764) CVE-2012-4820
XF:ibm-java-jlc-code-execution(78766) CVE-2012-4822
XF:ibm-jazz-cve20157440-priv-escalation(108098) CVE-2015-7440
XF:ibm-jazz-cve20157449-info-disc(108221) CVE-2015-7449
XF:ibm-jazz-cve20157453-xss(108296) CVE-2015-7453
XF:ibm-jazz-cve20171237-xss(124355) CVE-2017-1237
XF:ibm-jazz-cve20171488-info-disc(128627) CVE-2017-1488
XF:ibm-jazz-cve20171509-info-disc(129719) CVE-2017-1509
XF:ibm-jazz-cve20171700-dos(134392) CVE-2017-1700
XF:ibm-jazz-cve20171725-info-disc(134820) CVE-2017-1725
XF:ibm-jazz-cve20171734-info-disc(134915) CVE-2017-1734
XF:ibm-jazz-cve20171750-xss(135523) CVE-2017-1750
XF:ibm-jazz-cve20181363-xss(137448) CVE-2018-1363
XF:ibm-jazz-cve20181422-xss(139025) CVE-2018-1422
XF:ibm-jazz-cve20181423-info-disc(139026) CVE-2018-1423
XF:ibm-jazz-cve20181492-gain-access(140977) CVE-2018-1492
XF:ibm-jazz-cve20181588-info-disc(143501) CVE-2018-1588
XF:ibm-jazz-cve20181606-info-disc(143796) CVE-2018-1606
XF:ibm-jazz-cve20181639-info-disc(144579) CVE-2018-1639
XF:ibm-jazz-cve20181658-cache-poisoning(144884) CVE-2018-1658
XF:ibm-jazz-cve20181688-xss(145509) CVE-2018-1688
XF:ibm-jazz-cve20181694-info-disc(145609) CVE-2018-1694
XF:ibm-jazz-cve20181762-xss(148616) CVE-2018-1762
XF:ibm-jazz-cve20181916-xss(152740) CVE-2018-1916
XF:ibm-jazz-cve20181952-xss(153495) CVE-2018-1952
XF:ibm-jazz-cve20194083-xss (157383) CVE-2019-4083
XF:ibm-jazz-cve20194084-info-disc (157384) CVE-2019-4084
XF:ibm-jazz-cve20194186-header-injection (158976) CVE-2019-4186
XF:ibm-jazz-cve20194193-info-disc (159032) CVE-2019-4193
XF:ibm-jazz-cve20194194-dos (159033) CVE-2019-4194
XF:ibm-jazz-cve20194201-open-redirect (159122) CVE-2019-4201
XF:ibm-jazz-cve20194250-xss (159648) CVE-2019-4250
XF:ibm-jazz-cve20194275-dos (160296) CVE-2019-4275
XF:ibm-jazz-cve20194457-info-disc (163654) CVE-2019-4457
XF:ibm-jazz-cve20194718-xss (172123) CVE-2019-4718
XF:ibm-jazz-cve20194748-xss (173174) CVE-2019-4748
XF:ibm-jazz-cve20204419-xss (180071) CVE-2020-4419
XF:ibm-jazz-cve20204445-xss (181122) CVE-2020-4445
XF:ibm-jazz-cve20204487-info-disc (181862) CVE-2020-4487
XF:ibm-jazz-cve20204524-xss (182434) CVE-2020-4524
XF:ibm-jazz-cve20204533-xss (182717) CVE-2020-4533
XF:ibm-jazz-cve20204539-xss (182914) CVE-2020-4539
XF:ibm-jazz-cve20204541-xss (183039) CVE-2020-4541
XF:ibm-jazz-cve20204544-info-disc (183189) CVE-2020-4544
XF:ibm-jazz-cve20204547-clickjacking (183315) CVE-2020-4547
XF:ibm-jazz-cve20204691-xss (186698) CVE-2020-4691
XF:ibm-jazz-cve20204697-xss (186790) CVE-2020-4697
XF:ibm-jazz-cve20204718-xss (187731) CVE-2020-4718
XF:ibm-jazz-cve20204733-xss (188127) CVE-2020-4733
XF:ibm-jazz-cve20204933-xss (191751) CVE-2020-4933
XF:ibm-jazz-cve20204964-phishing (192419) CVE-2020-4964
XF:ibm-jazz-cve20204965-info-disc (192422) CVE-2020-4965
XF:ibm-jazz-cve20204974-ssrf (192434) CVE-2020-4974
XF:ibm-jazz-cve20204975-xss (192435) CVE-2020-4975
XF:ibm-jazz-cve20205004-xss (192957) CVE-2020-5004
XF:ibm-jazz-cve202120343-ssrf (194593) CVE-2021-20343
XF:ibm-jazz-cve202120345-ssrf (194594) CVE-2021-20345
XF:ibm-jazz-cve202120346-ssrf (194595) CVE-2021-20346
XF:ibm-jazz-cve202120347-ssrf (194596) CVE-2021-20347
XF:ibm-jazz-cve202120348-ssrf (194597) CVE-2021-20348
XF:ibm-jazz-cve202120355-info-disc (194891) CVE-2021-20355
XF:ibm-jazz-cve202120371-info-disc (195516) CVE-2021-20371
XF:ibm-jazz-cve202120421-ssrf (196300) CVE-2021-20421
XF:ibm-jazz-cve20212044-ssrf (198931) CVE-2021-20544
XF:ibm-jazz-cve202120507-xss (198235) CVE-2021-20507
XF:ibm-jazz-cve202120535-ssrf (198834) CVE-2021-20535
XF:ibm-jazz-cve202120543-html-injection (198929) CVE-2021-20543
XF:ibm-jazz-cve202120551-info-disc (199169) CVE-2021-20551
XF:ibm-jazz-cve202129713-xss (200967) CVE-2021-29713
XF:ibm-jazz-cve202129786-info-disc (203172) CVE-2021-29786
XF:ibm-jazz-cve202129865-clickjacking (206091) CVE-2021-29865
XF:ibm-jazz-cve202138871-xss (208345) CVE-2021-38871
XF:ibm-jazz-cve202138877-xss (208405) CVE-2021-38877
XF:ibm-jazz-cve202138879-info-disc (209057) CVE-2021-38879
XF:ibm-jazz-cve202139043-xss (214032) CVE-2021-39043
XF:ibm-jazz-cve202139059-xss (214619) CVE-2021-39059
XF:ibm-jazz-cve202235721-xss (231380) CVE-2022-35721
XF:ibm-jazz-cve202235722-xss (231381) CVE-2022-35722
XF:ibm-jrs-cve20181918-xss(152785) CVE-2018-1918
XF:ibm-jrs-cve20182004-xss (155006) CVE-2018-2004
XF:ibm-jrs-cve20194047-info-disc (156243) CVE-2019-4047
XF:ibm-jrs-cve20194184-xss (158974) CVE-2019-4184
XF:ibm-jrs-cve20194494-xss (164115) CVE-2019-4494
XF:ibm-jrs-cve20194495-xss (164116) CVE-2019-4495
XF:ibm-jrs-cve20194497-xss (164118) CVE-2019-4497
XF:ibm-jrs-cve20194651-xss (170962) CVE-2019-4651
XF:ibm-lenovo-acpcontroller-code-execution(36033) CVE-2007-2928
XF:ibm-lenovo-acprunner-code-execution(36028) CVE-2007-2240
XF:ibm-lenovo-acprunner-domain-code-execution(36035) CVE-2007-2929
XF:ibm-libDtSvc CVE-1999-0089
XF:ibm-lnt-argument-unauth-access(64742) CVE-2009-5033
XF:ibm-lnt-email-information-disclosure(64743) CVE-2009-5032
XF:ibm-lnt-new-process-dos(64741) CVE-2009-5034
XF:ibm-login-phishing(56602) CVE-2010-0715
XF:ibm-login-xss(56508) CVE-2010-0714
XF:ibm-loopback-cve20181778-auth-bypass(148801) CVE-2018-1778
XF:ibm-loopback-cve20204988-code-exec (192706) CVE-2020-4988
XF:ibm-lotus-cve20148090-info-disc(91282) CVE-2014-0890
XF:ibm-lotus-domino-hpragentname-bo(69802) CVE-2011-3575
XF:ibm-lotus-quickr-multiple-xss(44694) CVE-2008-3860
XF:ibm-lotus-quickr-wysiwyg-xss(42360) CVE-2008-2163
XF:ibm-lotus-workplace-navigation-xss(46749) CVE-2008-5228
XF:ibm-lotusdomino-acceptlanguage-bo(42552) CVE-2008-2240
XF:ibm-lotusdomino-servlet-web-xss(42553) CVE-2008-2410
XF:ibm-lotusquickr-unspecified(66142) CVE-2011-1505
XF:ibm-lotussymphony-rcplauncher-code-execution(41990) CVE-2008-1965
XF:ibm-lpms-cve20140884-xss(91170) CVE-2014-0884
XF:ibm-lpms-cve20140885-csrf(91171) CVE-2014-0885
XF:ibm-lpms-cve20140886-command(91172) CVE-2014-0886
XF:ibm-lpms-cve20140887-command-root(91173) CVE-2014-0887
XF:ibm-lquerypv(1752) CVE-1999-1117
XF:ibm-lsf-cve20181724-priv-escalation(147439) CVE-2018-1724
XF:ibm-maas360-cve20194735-info-disc (172705) CVE-2019-4735
XF:ibm-maas360-cve20204353-dos (178505) CVE-2020-4353
XF:ibm-marketing-cve20136308-phish(88558) CVE-2013-6308
XF:ibm-marketing-cve20136309-link-injection(88559) CVE-2013-6309
XF:ibm-marketing-cve20136310-xss(88560) CVE-2013-6310
XF:ibm-marketing-cve20136311-sql-injection(88561) CVE-2013-6311
XF:ibm-marketing-cve20171107-info-disc (120906) CVE-2017-1107
XF:ibm-marketing-cve20171119-path-disc(121171) CVE-2017-1119
XF:ibm-marketing-cve20181424-info-disc(139029) CVE-2018-1424
XF:ibm-marketing-cve20181920-xxe(152855) CVE-2018-1920
XF:ibm-maximo-csrf(73534) CVE-2012-0714
XF:ibm-maximo-cve20123333-httprs(78145) CVE-2012-3333
XF:ibm-maximo-cve20132998-info-disc(84841) CVE-2013-2998
XF:ibm-maximo-cve20134016-sqli(85793) CVE-2013-4016
XF:ibm-maximo-cve20135402-xss(87298) CVE-2013-5402
XF:ibm-maximo-cve20135460-info-disc(88308) CVE-2013-5460
XF:ibm-maximo-cve20135464-storerooms(88362) CVE-2013-5464
XF:ibm-maximo-cve20135465-file-types(88364) CVE-2013-5465
XF:ibm-maximo-cve20136741-info-disc(89857) CVE-2013-6741
XF:ibm-maximo-cve20140824-xss(90500) CVE-2014-0824
XF:ibm-maximo-cve20140825-xss(90501) CVE-2014-0825
XF:ibm-maximo-cve20140849-sec-bypass(90738) CVE-2014-0849
XF:ibm-maximo-cve20140893-xss(91287) CVE-2014-0893
XF:ibm-maximo-cve20140914-xss(91883) CVE-2014-0914
XF:ibm-maximo-cve20140915-xss(91884) CVE-2014-0915
XF:ibm-maximo-cve20143024-csrf(93063) CVE-2014-3024
XF:ibm-maximo-cve20143025-xss(93064) CVE-2014-3025
XF:ibm-maximo-cve20143026-header-injection(93065) CVE-2014-3026
XF:ibm-maximo-cve20143084-sec-bypass(93955) CVE-2014-3084
XF:ibm-maximo-cve20144765-error-message(94757) CVE-2014-4765
XF:ibm-maximo-cve20146102-sec-bypass(96141) CVE-2014-6102
XF:ibm-maximo-cve20146194-dir-traversal(98605) CVE-2014-6194
XF:ibm-maximo-cve20155016-info-disc(106460) CVE-2015-5016
XF:ibm-maximo-cve20181524-default-account(142116) CVE-2018-1524
XF:ibm-maximo-cve20181528-info-disc(142290) CVE-2018-1528
XF:ibm-maximo-cve20181554-xss(142891) CVE-2018-1554
XF:ibm-maximo-cve20181584-xss(143497) CVE-2018-1584
XF:ibm-maximo-cve20181686-xss(145505) CVE-2018-1686
XF:ibm-maximo-cve20181697-info-disc(145966) CVE-2018-1697
XF:ibm-maximo-cve20181698-info-disc(145967) CVE-2018-1698
XF:ibm-maximo-cve20181699-sql-injection(145968) CVE-2018-1699
XF:ibm-maximo-cve20181715-xss(147003) CVE-2018-1715
XF:ibm-maximo-cve20181872-xss(151330) CVE-2018-1872
XF:ibm-maximo-cve20182028-info-disc (155554) CVE-2018-2028
XF:ibm-maximo-cve20194048-info-disc (156311) CVE-2019-4048
XF:ibm-maximo-cve20194056-file-upload (156565) CVE-2019-4056
XF:ibm-maximo-cve20194265-info-disc (160198) CVE-2019-4265
XF:ibm-maximo-cve20194266-info-disc (160199) CVE-2019-4266
XF:ibm-maximo-cve20194286-info-disc (160514) CVE-2019-4286
XF:ibm-maximo-cve20194288-info-disc (160631) CVE-2019-4288
XF:ibm-maximo-cve20194291-info-disc (160697) CVE-2019-4291
XF:ibm-maximo-cve20194303-xss (160949) CVE-2019-4303
XF:ibm-maximo-cve20194349-info-disc (161486) CVE-2019-4349
XF:ibm-maximo-cve20194351-info-disc (161493) CVE-2019-4351
XF:ibm-maximo-cve20194352-info-disc (161494) CVE-2019-4352
XF:ibm-maximo-cve20194364-code-exec (161680) CVE-2019-4364
XF:ibm-maximo-cve20194429-xss (162886) CVE-2019-4429
XF:ibm-maximo-cve20194430-info-disc (162887) CVE-2019-4430
XF:ibm-maximo-cve20194446-insecure-perms (163490) CVE-2019-4446
XF:ibm-maximo-cve20194478-info-disc (163998) CVE-2019-4478
XF:ibm-maximo-cve20194486-xss (164070) CVE-2019-4486
XF:ibm-maximo-cve20194512-info-disc (164554) CVE-2019-4512
XF:ibm-maximo-cve20194530-priv-escalation (165586) CVE-2019-4530
XF:ibm-maximo-cve20194546-priv-escalation (165948) CVE-2019-4546
XF:ibm-maximo-cve20194582-dir-traversal (167288) CVE-2019-4582
XF:ibm-maximo-cve20194583-info-disc (167289) CVE-2019-4583
XF:ibm-maximo-cve20194591-sec-bypass (167451) CVE-2019-4591
XF:ibm-maximo-cve20194644-xss (170880) CVE-2019-4644
XF:ibm-maximo-cve20194650-sql-injection (170961) CVE-2019-4650
XF:ibm-maximo-cve20194671-sql-injection (171437) CVE-2019-4671
XF:ibm-maximo-cve20194745-info-disc (172883) CVE-2019-4745
XF:ibm-maximo-cve20194749-xss (173308) CVE-2019-4749
XF:ibm-maximo-cve20204223-xss (175121) CVE-2020-4223
XF:ibm-maximo-cve20204409-gain-access (179537) CVE-2020-4409
XF:ibm-maximo-cve20204463-xxe (181484) CVE-2020-4463
XF:ibm-maximo-cve20204493-auth-bypass (181995) CVE-2020-4493
XF:ibm-maximo-cve20204521-code-exec (182396) CVE-2020-4521
XF:ibm-maximo-cve20204526-csrf (182436) CVE-2020-4526
XF:ibm-maximo-cve20204529-ssrf (182713) CVE-2020-4529
XF:ibm-maximo-cve20204650-info-disc (186023) CVE-2020-4650
XF:ibm-maximo-cve20204651-csrf (186024) CVE-2020-4651
XF:ibm-maximo-cve202120374-xss (195522) CVE-2021-20374
XF:ibm-maximo-cve202120443-file-include (196619) CVE-2021-20443
XF:ibm-maximo-cve202120444-xss (196620) CVE-2021-20444
XF:ibm-maximo-cve202120445-info-disc (196621) CVE-2021-20445
XF:ibm-maximo-cve202120446-xss (196622) CVE-2021-20446
XF:ibm-maximo-cve202120509-code-exec (198243) CVE-2021-20509
XF:ibm-maximo-cve202129743-xss (201693) CVE-2021-29743
XF:ibm-maximo-cve202129744-xss (201694) CVE-2021-29744
XF:ibm-maximo-cve202129854-header-injection (205680) CVE-2021-29854
XF:ibm-maximo-cve202138924-info-disc (210163) CVE-2021-38924
XF:ibm-maximo-cve202138935-info-disc (210892) CVE-2021-38935
XF:ibm-maximo-cve202222435-xss (224162) CVE-2022-22435
XF:ibm-maximo-cve202222436-xss (224164) CVE-2022-22436
XF:ibm-maximo-cve202235714-xss (231116) CVE-2022-35714
XF:ibm-maximo-cve202240616-auth-bypass (236311) CVE-2022-40616
XF:ibm-maximo-debug-xss(43730) CVE-2008-3161
XF:ibm-maximo-description-xss(38214) CVE-2007-5949
XF:ibm-maximo-info-disclosure(75784) CVE-2012-2185
XF:ibm-maximo-session-fixation-iv09212(75776) CVE-2012-2183
XF:ibm-maximo-session-fixation-iv19887(75780) CVE-2012-2184
XF:ibm-maximo-sql-injection-iv16032(74731) CVE-2012-0747
XF:ibm-maximo-sql-injection-iv17963(74306) CVE-2012-0727
XF:ibm-maximo-sql-injection-iv17964(74307) CVE-2012-0728
XF:ibm-maximo-xss-iv15530(77787) CVE-2012-3313
XF:ibm-maximo-xss-iv17961(74726) CVE-2012-0746
XF:ibm-maximo-xss-iv20344(77960) CVE-2012-3326
XF:ibm-mcm-cve20194118-info-disc (158144) CVE-2019-4118
XF:ibm-mde-cve20181593-data-manipulation(143568) CVE-2018-1593
XF:ibm-mdm-cve20160291-command-injection(111302) CVE-2016-0291
XF:ibm-mdm-cve20160295-csrf(111363) CVE-2016-0295
XF:ibm-mdm-rdm-cve20140850-xss(90751) CVE-2014-0850
XF:ibm-mdmcs-cve20135427-csrf(87536) CVE-2013-5427
XF:ibm-messagesight-cve20140921-dos(92074) CVE-2014-0921
XF:ibm-messagesight-cve20140922-dos(92075) CVE-2014-0922
XF:ibm-messagesight-cve20140923-dos(92076) CVE-2014-0923
XF:ibm-messagesight-cve20140924-sec-bypass(92077) CVE-2014-0924
XF:ibm-monitoring-cve20204719-sec-bypass (187861) CVE-2020-4719
XF:ibm-monitoring-cve20204725-content-spoofing (187974) CVE-2020-4725
XF:ibm-monitoring-cve20204726-info-disc (187975) CVE-2020-4726
XF:ibm-mq-cve20151957-info-disc(103482) CVE-2015-1957
XF:ibm-mq-cve20181652-dos(144724) CVE-2018-1652
XF:ibm-mq-cve20194239-info-disc (159465) CVE-2019-4239
XF:ibm-mq-cve20194261-dos (160013) CVE-2019-4261
XF:ibm-mq-cve20194294-code-exec (160701) CVE-2019-4294
XF:ibm-mq-cve20194378-dos (162084) CVE-2019-4378
XF:ibm-mq-cve20194560-dos (166357) CVE-2019-4560
XF:ibm-mq-cve20194568-dos (166629) CVE-2019-4568
XF:ibm-mq-cve20194614-dos (168639) CVE-2019-4614
XF:ibm-mq-cve20194619-info-disc (168862) CVE-2019-4619
XF:ibm-mq-cve20194620-sec-bypass (168863) CVE-2019-4620
XF:ibm-mq-cve20194621-sec-bypass (168883) CVE-2019-4621
XF:ibm-mq-cve20194655-dos (170966) CVE-2019-4655
XF:ibm-mq-cve20194656-dos (170967) CVE-2019-4656
XF:ibm-mq-cve20194719-info-disc (172124) CVE-2019-4719
XF:ibm-mq-cve20194731-info-disc (172616) CVE-2019-4731
XF:ibm-mq-cve20194762-dos (173625) CVE-2019-4762
XF:ibm-mq-cve20204267-dos (175840) CVE-2020-4267
XF:ibm-mq-cve20204310-dos (177081) CVE-2020-4310
XF:ibm-mq-cve20204319-info-disc (177402) CVE-2020-4319
XF:ibm-mq-cve20204320-dos (177403) CVE-2020-4320
XF:ibm-mq-cve20204338-info-disc (177937) CVE-2020-4338
XF:ibm-mq-cve20204352-priv-escalation (178427) CVE-2020-4352
XF:ibm-mq-cve20204375-dos (179080) CVE-2020-4375
XF:ibm-mq-cve20204376-dos (179081) CVE-2020-4376
XF:ibm-mq-cve20204465-dos (181562) CVE-2020-4465
XF:ibm-mq-cve20204466-dos (181563) CVE-2020-4466
XF:ibm-mq-cve20204498-info-disc (182118) CVE-2020-4498
XF:ibm-mq-cve20204528-info-disc (182658) CVE-2020-4528
XF:ibm-mq-cve20204592-data-manipulation (184755) CVE-2020-4592
XF:ibm-mq-cve20204682-code-exec (186509) CVE-2020-4682
XF:ibm-mq-cve20204869-dos (190831) CVE-2020-4869
XF:ibm-mq-cve20204870-dos (190833) CVE-2020-4870
XF:ibm-mq-cve20204931-dos (191747) CVE-2020-4931
XF:ibm-mq-cve20204938-csrf (191815) CVE-2020-4938
XF:ibm-mq-cve202129843-dos (205203) CVE-2021-29843
XF:ibm-mq-cve202138875-dos (208398) CVE-2021-38875
XF:ibm-mq-cve202138949-info-disc (211403) CVE-2021-38949
XF:ibm-mq-cve202138950-priv-escalation (211404) CVE-2021-38950
XF:ibm-mq-cve202138958-dos (212043) CVE-2021-38958
XF:ibm-mq-cve202138967-code-exec (212441) CVE-2021-38967
XF:ibm-mq-cve202138986-session-fixation (212942) CVE-2021-38986
XF:ibm-mq-cve202138999-info-disc (213214) CVE-2021-38999
XF:ibm-mq-cve202139000-info-disc (213215) CVE-2021-39000
XF:ibm-mq-cve202139034-dos (213964) CVE-2021-39034
XF:ibm-mq-cve202222316-dos (218276) CVE-2022-22316
XF:ibm-mq-cve202222321-info-disc (218368) CVE-2022-22321
XF:ibm-mq-cve202222325-info-disc (218853) CVE-2022-22325
XF:ibm-mq-cve202222326-info-disc (218856) CVE-2022-22326
XF:ibm-mq-cve202222355-dos (220486) CVE-2022-22355
XF:ibm-mq-cve202222356-info-disc (220487) CVE-2022-22356
XF:ibm-mq-cve202222489-xxe (226339) CVE-2022-22489
XF:ibm-multiple-gskit-hello-dos(75994) CVE-2012-2190
XF:ibm-navigator-cve20140858-xss(90864) CVE-2014-0858
XF:ibm-navigator-cve202238388-info-disc (233968) CVE-2022-38388
XF:ibm-netcommerce-reveal-information(6067) CVE-2001-0319
XF:ibm-netcool-cve20143032-xss(93188) CVE-2014-3032
XF:ibm-netcool-cve20146161-xss(97710) CVE-2014-6161
XF:ibm-netcool-cve20194103-code-exec (158094) CVE-2019-4103
XF:ibm-netcoolomnibus-cve20140941-xss(92400) CVE-2014-0941
XF:ibm-netcoolomnibus-cve20140942-xss(92401) CVE-2014-0942
XF:ibm-netdata-db2www-bo(4976) CVE-2000-0677
XF:ibm-netdata-db2wwwcomponent-xss(14925) CVE-2004-1442
XF:ibm-netdata-view-variables(11016) CVE-2003-1282
XF:ibm-netezza-cve20136731-sec-bypass(89393) CVE-2013-6731
XF:ibm-netezza-cve20140848-weak-sec(90723) CVE-2014-0848
XF:ibm-netezza-cve20181460-priv-escalation(140211) CVE-2018-1460
XF:ibm-netstat-race-condition(5381) CVE-2000-0027
XF:ibm-networking-cve20130570(83166) CVE-2013-0570
XF:ibm-notes-applet-tags(83775) CVE-2013-0127
XF:ibm-notes-cve20132977-bo(83967) CVE-2013-2977
XF:ibm-notes-cve20140892-linux32-rce(91286) CVE-2014-0892
XF:ibm-notes-cve20181435-code-exec(139563) CVE-2018-1435
XF:ibm-notes-cve20181437-code-exec(139565) CVE-2018-1437
XF:ibm-notes-cve20181771-priv-escalation(148687) CVE-2018-1771
XF:ibm-notes-javascript-tags(83270) CVE-2013-0538
XF:ibm-notes-password-retrieval(82531) CVE-2013-0522
XF:ibm-nslookup CVE-1999-0093
XF:ibm-odm-cve20140944-csrf(92559) CVE-2014-0944
XF:ibm-odm-cve20140945-xss(92562) CVE-2014-0945
XF:ibm-odm-cve20140946-cache(92573) CVE-2014-0946
XF:ibm-openbmc-cve202138960-info-disc (212047) CVE-2021-38960
XF:ibm-openbmc-cve202138961-xss (212049) CVE-2021-38961
XF:ibm-openbmc-cve202222374-dos (221442) CVE-2022-22374
XF:ibm-openpages-cve20160234-info-disc(110303) CVE-2016-0234
XF:ibm-openpages-cve20171679-info-disc(134001) CVE-2017-1679
XF:ibm-openpages-cve20204535-xss (182906) CVE-2020-4535
XF:ibm-openpages-cve20204536-info-disc (182907) CVE-2020-4536
XF:ibm-openpages-cve202129907-code-exec (207633) CVE-2021-29907
XF:ibm-optim-cve20130577(83329) CVE-2013-0577
XF:ibm-optim-cve20130579-session-fixation(83331) CVE-2013-0579
XF:ibm-optim-cve20130580-csrf(83332) CVE-2013-0580
XF:ibm-optim-cve20132954-brute-force(83663) CVE-2013-2954
XF:ibm-optim-cve20132955-xss(83664) CVE-2013-2955
XF:ibm-optim-cve20132956-sql-injection(83665) CVE-2013-2956
XF:ibm-optim-cve20132957-xss(83666) CVE-2013-2957
XF:ibm-optim-cve20132959-info-disclosure(83668) CVE-2013-2959
XF:ibm-optim-cve20135433-info-disc(87639) CVE-2013-5433
XF:ibm-optim-cve20146154-directory-traversal(97677) CVE-2014-6154
XF:ibm-pa-cve20181676-xss(145118) CVE-2018-1676
XF:ibm-pa-cve20194134-xss (158281) CVE-2019-4134
XF:ibm-pa-cve20194716-code-exec (172094) CVE-2019-4716
XF:ibm-pal-cve20204306-xss (176735) CVE-2020-4306
XF:ibm-pas-cve20146158-traversal(97707) CVE-2014-6158
XF:ibm-passwd CVE-1999-0117
XF:ibm-pe-cve20194431-xss (162888) CVE-2019-4431
XF:ibm-pe-gain-privileges(16093) CVE-2004-2270
XF:ibm-perf-tools CVE-1999-0338
XF:ibm-pim-cve20181618-info-disc (144343) CVE-2018-1618
XF:ibm-pim-cve20181622-csrf (144348) CVE-2018-1622
XF:ibm-pim-cve20181623-info-disc (144408) CVE-2018-1623
XF:ibm-pim-cve20181625-info-disc (144410) CVE-2018-1625
XF:ibm-pim-cve20181626-info-disc (144411) CVE-2018-1626
XF:ibm-pim-cve20181640-command-exec (144580) CVE-2018-1640
XF:ibm-piodmgrsu CVE-1999-0094
XF:ibm-planning-cve20181933-xss (153177) CVE-2018-1933
XF:ibm-planning-cve20194611-xss (168519) CVE-2019-4611
XF:ibm-planning-cve20194612-file-upload (168523) CVE-2019-4612
XF:ibm-planning-cve20194613-csrf (168524) CVE-2019-4613
XF:ibm-planning-cve20204360-xss (178765) CVE-2020-4360
XF:ibm-planning-cve20204361-info-disc (178766) CVE-2020-4361
XF:ibm-planning-cve20204366-xss (178965) CVE-2020-4366
XF:ibm-planning-cve20204367-info-disc (179001) CVE-2020-4367
XF:ibm-planning-cve20204431-xss (180761) CVE-2020-4431
XF:ibm-planning-cve20204503-xss (182283) CVE-2020-4503
XF:ibm-planning-cve20204527-info-disc (182631) CVE-2020-4527
XF:ibm-planning-cve20204562-info-disc (183904) CVE-2020-4562
XF:ibm-planning-cve20204644-clickjacking (185716) CVE-2020-4644
XF:ibm-planning-cve20204645-xss (185717) CVE-2020-4645
XF:ibm-planning-cve20204648-data-modification (186019) CVE-2020-4648
XF:ibm-planning-cve20204649-info-disc (186022) CVE-2020-4649
XF:ibm-planning-cve20204653-open-redirect (186082) CVE-2020-4653
XF:ibm-planning-cve20204669-data-manipulation (186400) CVE-2020-4669
XF:ibm-planning-cve20204670-data-manipulation (186401) CVE-2020-4670
XF:ibm-planning-cve20204764-csrf (188898) CVE-2020-4764
XF:ibm-planning-cve20204871-info-disc (190834) CVE-2020-4871
XF:ibm-planning-cve20204873-info-disc (190836) CVE-2020-4873
XF:ibm-planning-cve20204881-info-disc (190851) CVE-2020-4881
XF:ibm-planning-cve20204882-ssrf (190852) CVE-2020-4882
XF:ibm-planning-cve20204953-info-disc (192029) CVE-2020-4953
XF:ibm-planning-cve20204985-info-disc (192642) CVE-2020-4985
XF:ibm-planning-cve202120477-xss (196949) CVE-2021-20477
XF:ibm-planning-cve202120526-info-disc (198755) CVE-2021-20526
XF:ibm-planning-cve202120580-csrf (198241) CVE-2021-20580
XF:ibm-planning-cve202129739-info-disc (198846) CVE-2021-29739
XF:ibm-planning-cve202129851-info-disc (205527) CVE-2021-29851
XF:ibm-planning-cve202129852-xss (205528) CVE-2021-29852
XF:ibm-planning-cve202129853-info-disc (205529) CVE-2021-29853
XF:ibm-planning-cve202138873-code-exec (208396) CVE-2021-38873
XF:ibm-planning-cve202138892-code-exec (209511) CVE-2021-38892
XF:ibm-planning-cve202139040-file-upload (214025) CVE-2021-39040
XF:ibm-planning-cve202222308-file-include (216891) CVE-2022-22308
XF:ibm-planning-cve202222314-info-disc (217371) CVE-2022-22314
XF:ibm-planning-cve202222339-ssrf (219736) CVE-2022-22339
XF:ibm-planning-cve202222392-code-exec (222066) CVE-2022-22392
XF:ibm-platform-symphony-cve20136305-encryption(88536) CVE-2013-6305
XF:ibm-power-cve202222309-code-exec (217095) CVE-2022-22309
XF:ibm-power-default-accounts(79736) CVE-2012-4856
XF:ibm-power7-cve20136306-priv-esc(88555) CVE-2013-6306
XF:ibm-power9-cve20181992-code-exec (154345) CVE-2018-1992
XF:ibm-power9-cve202120487-priv-escalation (197730) CVE-2021-20487
XF:ibm-power9-cve202222445-sec-bypass (224546) CVE-2022-22445
XF:ibm-powerha-cve20204832-info-disc (189969) CVE-2020-4832
XF:ibm-powervc-cve20143093-sec-bypass(94259) CVE-2014-3093
XF:ibm-powervc-cve20144749-mitm(94351) CVE-2014-4749
XF:ibm-powervc-cve20144750-ftp(94352) CVE-2014-4750
XF:ibm-powervm-cve202120505-info-disc (198232) CVE-2021-20505
XF:ibm-powervm-cve202129765-info-disc (202476) CVE-2021-29765
XF:ibm-powervm-cve202129795-dos (203557) CVE-2021-29795
XF:ibm-powervm-cve202138917-sec-bypass (210018) CVE-2021-38917
XF:ibm-powervm-cve202138918-info-disc (210019) CVE-2021-38918
XF:ibm-powervm-cve202138923-sec-bypass (210162) CVE-2021-38923
XF:ibm-powervm-cve202138937-dos (210894) CVE-2021-38937
XF:ibm-powervm-cve202235643-dos (230956) CVE-2022-35643
XF:ibm-publishing-cve20181533-xss(142431) CVE-2018-1533
XF:ibm-publishing-cve20181534-xss(142432) CVE-2018-1534
XF:ibm-publishing-cve20181657-xss(144883) CVE-2018-1657
XF:ibm-publishing-cve20204316-info-disc (177354) CVE-2020-4316
XF:ibm-pure-cve20140960-sec-bypass(92743) CVE-2014-0960
XF:ibm-pure-cve20194095-csrf (158015) CVE-2019-4095
XF:ibm-pure-cve20194098-xss (158020) CVE-2019-4098
XF:ibm-pure-cve20194130-file-upload (158280) CVE-2019-4130
XF:ibm-pure-cve20194224-sql-injection (159240) CVE-2019-4224
XF:ibm-pure-cve20194225-info-disc (159242) CVE-2019-4225
XF:ibm-pure-cve20194226-xss (159243) CVE-2019-4226
XF:ibm-pure-cve20194234-gain-access (159416) CVE-2019-4234
XF:ibm-pure-cve20194235-info-disc (159417) CVE-2019-4235
XF:ibm-pure-cve20194241-auth-bypass (159467) CVE-2019-4241
XF:ibm-qradar-cve20135448-xss(87912) CVE-2013-5448
XF:ibm-qradar-cve20135463-injection(88361) CVE-2013-5463
XF:ibm-qradar-cve20136307-xss(88556) CVE-2013-6307
XF:ibm-qradar-cve20140835-csrf(90678) CVE-2014-0835
XF:ibm-qradar-cve20140836-xss(90679) CVE-2014-0836
XF:ibm-qradar-cve20140837-mitm(90680) CVE-2014-0837
XF:ibm-qradar-cve20140838-command-exec(90681) CVE-2014-0838
XF:ibm-qradar-cve20143062-rce(93540) CVE-2014-3062
XF:ibm-qradar-cve20143091-xss(94257) CVE-2014-3091
XF:ibm-qradar-cve20144829-csrf(95579) CVE-2014-4829
XF:ibm-qradar-cve20144831-hijack(95581) CVE-2014-4831
XF:ibm-qradar-cve20144832-info-disc(95582) CVE-2014-4832
XF:ibm-qradar-cve20146075-info-disc(95727) CVE-2014-6075
XF:ibm-qradar-cve20171622-info-disc(133120) CVE-2017-1622
XF:ibm-qradar-cve20171625-info-disc(133123) CVE-2017-1625
XF:ibm-qradar-cve20171695-info-disc(134177) CVE-2017-1695
XF:ibm-qradar-cve20171721-code-exec(134810) CVE-2017-1721
XF:ibm-qradar-cve20171722-SqlInjection(134811) CVE-2017-1722
XF:ibm-qradar-cve20171723-path-traversal(134812) CVE-2017-1723
XF:ibm-qradar-cve20171724-xss(134814) CVE-2017-1724
XF:ibm-qradar-cve201811729disc (147708) CVE-2018-1729
XF:ibm-qradar-cve20181568-info-disc(143118) CVE-2018-1568
XF:ibm-qradar-cve20181571-code-exec(143121) CVE-2018-1571
XF:ibm-qradar-cve20181612-info-disc(144164) CVE-2018-1612
XF:ibm-qradar-cve20181647-dos(144650) CVE-2018-1647
XF:ibm-qradar-cve20181648-info-disc(144653) CVE-2018-1648
XF:ibm-qradar-cve20181649-info-disc(144655) CVE-2018-1649
XF:ibm-qradar-cve20181650-info-disc(144656) CVE-2018-1650
XF:ibm-qradar-cve20181725-info-disc (147440) CVE-2018-1725
XF:ibm-qradar-cve20181728-xss(147707) CVE-2018-1728
XF:ibm-qradar-cve20181730-xxe(147709) CVE-2018-1730
XF:ibm-qradar-cve20181732-info-disc(147810) CVE-2018-1732
XF:ibm-qradar-cve20181733-spoofing(147811) CVE-2018-1733
XF:ibm-qradar-cve20182021-xss (155345) CVE-2018-2021
XF:ibm-qradar-cve20182022-info-disc (155346) CVE-2018-2022
XF:ibm-qradar-cve20182024-gain-access (155350) CVE-2018-2024
XF:ibm-qradar-cve20194054-info-disc (156563) CVE-2019-4054
XF:ibm-qradar-cve20194210-sec-bypass (158986) CVE-2019-4210
XF:ibm-qradar-cve20194211-xss (159131) CVE-2019-4211
XF:ibm-qradar-cve20194212-csrf (159132) CVE-2019-4212
XF:ibm-qradar-cve20194262-ssrf (160014) CVE-2019-4262
XF:ibm-qradar-cve20194264-info-disc (160072) CVE-2019-4264
XF:ibm-qradar-cve20194454-xss (163618) CVE-2019-4454
XF:ibm-qradar-cve20194470-xss (163779) CVE-2019-4470
XF:ibm-qradar-cve20194508-info-disc (164429) CVE-2019-4508
XF:ibm-qradar-cve20194509-info-disc (164430) CVE-2019-4509
XF:ibm-qradar-cve20194545-spoofing (165877) CVE-2019-4545
XF:ibm-qradar-cve20194556-input-validation (166205) CVE-2019-4556
XF:ibm-qradar-cve20194557-info-disc (166206) CVE-2019-4557
XF:ibm-qradar-cve20194559-info-disc (166355) CVE-2019-4559
XF:ibm-qradar-cve20194576-info-disc (166803) CVE-2019-4576
XF:ibm-qradar-cve20194581-xss (167239) CVE-2019-4581
XF:ibm-qradar-cve20194593-info-disc (167743) CVE-2019-4593
XF:ibm-qradar-cve20194594-info-disc (167810) CVE-2019-4594
XF:ibm-qradar-cve20194654-info-disc (170965) CVE-2019-4654
XF:ibm-qradar-cve20194672-info-disc (171438) CVE-2019-4672
XF:ibm-qradar-cve20204151-input-validation (174201) CVE-2020-4151
XF:ibm-qradar-cve20204152-info-disc (174267) CVE-2020-4152
XF:ibm-qradar-cve20204153-xss (174269) CVE-2020-4153
XF:ibm-qradar-cve20204157-info-disc (174337) CVE-2020-4157
XF:ibm-qradar-cve20204159-info-disc (174339) CVE-2020-4159
XF:ibm-qradar-cve20204160-info-disc (174340) CVE-2020-4160
XF:ibm-qradar-cve20204268-xss (175841) CVE-2020-4268
XF:ibm-qradar-cve20204269-info-disc (175845) CVE-2020-4269
XF:ibm-qradar-cve20204270-priv-escalation (175846) CVE-2020-4270
XF:ibm-qradar-cve20204271-command-exec (175897) CVE-2020-4271
XF:ibm-qradar-cve20204272-file-upload (175898) CVE-2020-4272
XF:ibm-qradar-cve20204274-auth-bypass (175980) CVE-2020-4274
XF:ibm-qradar-cve20204280-code-exec (176140) CVE-2020-4280
XF:ibm-qradar-cve20204294-ssrf (176404) CVE-2020-4294
XF:ibm-qradar-cve20204364-xss (178961) CVE-2020-4364
XF:ibm-qradar-cve20204408-info-disc (179536) CVE-2020-4408
XF:ibm-qradar-cve20204485-dos (181860) CVE-2020-4485
XF:ibm-qradar-cve20204486-file-delete (181861) CVE-2020-4486
XF:ibm-qradar-cve20204509-xxe (182364) CVE-2020-4509
XF:ibm-qradar-cve20204510-xxe (182365) CVE-2020-4510
XF:ibm-qradar-cve20204511-dos (182366) CVE-2020-4511
XF:ibm-qradar-cve20204512-command-exec (182367) CVE-2020-4512
XF:ibm-qradar-cve20204513-xss (182368) CVE-2020-4513
XF:ibm-qradar-cve20204786-ssrf (189221) CVE-2020-4786
XF:ibm-qradar-cve20204787-ssrf (189224) CVE-2020-4787
XF:ibm-qradar-cve20204789-info-disc (189302) CVE-2020-4789
XF:ibm-qradar-cve20204883-info-disc (190907) CVE-2020-4883
XF:ibm-qradar-cve20204888-code-exec (190912) CVE-2020-4888
XF:ibm-qradar-cve20204929-xss (191706) CVE-2020-4929
XF:ibm-qradar-cve20204932-info-disc (191748) CVE-2020-4932
XF:ibm-qradar-cve20204979-code-exec (192538) CVE-2020-4979
XF:ibm-qradar-cve20204980-info-disc (192539) CVE-2020-4980
XF:ibm-qradar-cve20204993-path-traversal (192905) CVE-2020-4993
XF:ibm-qradar-cve20205013-xxe (193245) CVE-2020-5013
XF:ibm-qradar-cve20205032-dos (194178) CVE-2020-5032
XF:ibm-qradar-cve202120337-info-disc (194448) CVE-2021-20337
XF:ibm-qradar-cve202120380-info-disc (195712) CVE-2021-20380
XF:ibm-qradar-cve202120391-info-disc (195999) CVE-2021-20391
XF:ibm-qradar-cve202120392-xss (196000) CVE-2021-20392
XF:ibm-qradar-cve202120393-info-disc (196001) CVE-2021-20393
XF:ibm-qradar-cve202120396-info-disc (196009) CVE-2021-20396
XF:ibm-qradar-cve202120397-xss (196017) CVE-2021-20397
XF:ibm-qradar-cve202120399-xxe (196073) CVE-2021-20399
XF:ibm-qradar-cve202120400-info-disc (196074) CVE-2021-20400
XF:ibm-qradar-cve202120401-info-disc (196075) CVE-2021-20401
XF:ibm-qradar-cve202120429-info-disc (196334) CVE-2021-20429
XF:ibm-qradar-cve202129750-info-disc (201778) CVE-2021-29750
XF:ibm-qradar-cve202129755-info-disc (202015) CVE-2021-29755
XF:ibm-qradar-cve202129757-csrf (202168) CVE-2021-29757
XF:ibm-qradar-cve202129776-info-disc (203030) CVE-2021-29776
XF:ibm-qradar-cve202129779-info-disc (203033) CVE-2021-29779
XF:ibm-qradar-cve202129849-xss (205281) CVE-2021-29849
XF:ibm-qradar-cve202129863-ssrf (206087) CVE-2021-29863
XF:ibm-qradar-cve202129880-info-disc (206979) CVE-2021-29880
XF:ibm-qradar-cve202138869-session-fixation (208341) CVE-2021-38869
XF:ibm-qradar-cve202138874-info-disc (208397) CVE-2021-38874
XF:ibm-qradar-cve202138878-sec-bypass (208756) CVE-2021-38878
XF:ibm-qradar-cve202138896-xss (209566) CVE-2021-38896
XF:ibm-qradar-cve202138919-info-disc (210021) CVE-2021-38919
XF:ibm-qradar-cve202138936-info-disc (210893) CVE-2021-38936
XF:ibm-qradar-cve202138939-info-disc (211037) CVE-2021-38939
XF:ibm-qradar-cve202139006-info-disc (213549) CVE-2021-39006
XF:ibm-qradar-cve202139041-dos (214028) CVE-2021-39041
XF:ibm-qradar-cve202139088-priv-escalation (216111) CVE-2021-39088
XF:ibm-qradar-cve202222320-xss (218367) CVE-2022-22320
XF:ibm-qradar-cve202222345-xss (220041) CVE-2022-22345
XF:ibm-qradar-cve202222424-info-disc (223597) CVE-2022-22424
XF:ibm-qradar-cve202222480-info-disc (225889) CVE-2022-22480
XF:ibm-qradar-cve202230613-info-disc (227366) CVE-2022-30613
XF:ibm-qradar-cve202236771-info-disc (232791) CVE-2022-36771
XF:ibm-qrdar-cve20181418-priv-escalation(138824) CVE-2018-1418
XF:ibm-quickfile-cve20136729-xss(89284) CVE-2013-6729
XF:ibm-quickr-qp2-cve20136748-rce(89864) CVE-2013-6748
XF:ibm-quickr-qp2-cve20136749-rce(89865) CVE-2013-6749
XF:ibm-qvm-cve20144824-sql-injection(95574) CVE-2014-4824
XF:ibm-qvm-cve20144825-mitm(95575) CVE-2014-4825
XF:ibm-qvm-cve20144826-mitm(95576) CVE-2014-4826
XF:ibm-qvm-cve20144827-xss(95577) CVE-2014-4827
XF:ibm-qvm-cve20144828-clickjacking(95578) CVE-2014-4828
XF:ibm-qvm-cve20144830-info-disc(95580) CVE-2014-4830
XF:ibm-qvm-cve20144833-priv-esc(95583) CVE-2014-4833
XF:ibm-rational-cve20135397-info-disc(87293) CVE-2013-5397
XF:ibm-rational-cve20135398-info-disc(87294) CVE-2013-5398
XF:ibm-rational-cve20135415-bo(87477) CVE-2013-5415
XF:ibm-rational-cve20135416-priv-escalation(87478) CVE-2013-5416
XF:ibm-rational-cve20135422-info-disc(87484) CVE-2013-5422
XF:ibm-rational-cve20157474-xss(108501) CVE-2015-7474
XF:ibm-rational-editsecurity-info-disclosure(69522) CVE-2011-3391
XF:ibm-rational-servlet-info-disclosure(66714) CVE-2011-1839
XF:ibm-rationalclm-cve20140862-rce(90895) CVE-2014-0862
XF:ibm-rationalqm-cve20144801-xss(95303) CVE-2014-4801
XF:ibm-ratth-bbfb-code-execution(71804) CVE-2011-1392
XF:ibm-rbd-webservices-info-disclosure(78726) CVE-2012-3319
XF:ibm-rcl-cve20155045-info-disc(106938) CVE-2015-5045
XF:ibm-rclm-cve20143092-cookie(94258) CVE-2014-3092
XF:ibm-rcp CVE-1999-0090
XF:ibm-rds-cve20143089-cleartext(94255) CVE-2014-3089
XF:ibm-relm-cve20157484-info-disc(108619) CVE-2015-7484
XF:ibm-relm-cve20157485-xss(108626) CVE-2015-7485
XF:ibm-relm-cve20157486-xss(108633) CVE-2015-7486
XF:ibm-relm-cve20181394-xss(138425) CVE-2018-1394
XF:ibm-relm-cve20181539-forced-browsing(142561) CVE-2018-1539
XF:ibm-relm-cve20181560-xss(142958) CVE-2018-1560
XF:ibm-relm-cve20181607-xxe(143797) CVE-2018-1607
XF:ibm-relm-cve20181608-info-disc (143798) CVE-2018-1608
XF:ibm-relm-cve20181659-xss(144885) CVE-2018-1659
XF:ibm-relm-cve20181846-info-disc(150945) CVE-2018-1846
XF:ibm-relm-cve20181910-xss(152734) CVE-2018-1910
XF:ibm-relm-cve20181914-xss(152738) CVE-2018-1914
XF:ibm-relm-cve20181929-info-disc(153120) CVE-2018-1929
XF:ibm-resilient-cve20194533-dos (165589) CVE-2019-4533
XF:ibm-resilient-cve20194579-input-validation (167236) CVE-2019-4579
XF:ibm-resilient-cve20204633-code-exec (185418) CVE-2020-4633
XF:ibm-resilient-cve20204635-info-disc (185502) CVE-2020-4635
XF:ibm-resilient-cve20204636-command-exec (185503) CVE-2020-4636
XF:ibm-resilient-cve20204864-spoofing (190567) CVE-2020-4864
XF:ibm-resilient-cve202120527-code-exec (198759) CVE-2021-20527
XF:ibm-resilient-cve202120566-info-disc (199238) CVE-2021-20566
XF:ibm-resilient-cve202120567-info-disc (199239) CVE-2021-20567
XF:ibm-resilient-cve202129704-info-disc (200660) CVE-2021-29704
XF:ibm-resilient-cve202129780-input-validation (203085) CVE-2021-29780
XF:ibm-resilient-cve202129785-info-disc (203169) CVE-2021-29785
XF:ibm-resilient-cve202129802-command-exec (204059) CVE-2021-29802
XF:ibm-rhapsody-cve20181456-info-disc(140091) CVE-2018-1456
XF:ibm-rhapsody-cve20181535-xss(142557) CVE-2018-1535
XF:ibm-rhapsody-cve20181536-xss(142558) CVE-2018-1536
XF:ibm-rhapsody-cve20181585-xss(143498) CVE-2018-1585
XF:ibm-rhapsody-cve20181587-info-disc(143500) CVE-2018-1587
XF:ibm-rhapsody-cve20181690-xss(145510) CVE-2018-1690
XF:ibm-rhapsody-cve20181734-info-disc (147838) CVE-2018-1734
XF:ibm-rhapsody-cve20204495-sec-bypass (182114) CVE-2020-4495
XF:ibm-rhqpsody-cve20181558-xss(142956) CVE-2018-1558
XF:ibm-rjt-classfile-dos(65189) CVE-2011-0311
XF:ibm-rlia-cve20144815-fixation(95401) CVE-2014-4815
XF:ibm-rlksart-cve20140909-cookie(91872) CVE-2014-0909
XF:ibm-rlksart-cve20143079-describe(93912) CVE-2014-3079
XF:ibm-rlksart-cve20144756-session(94444) CVE-2014-4756
XF:ibm-robotic-cve20181547-code-exec(142651) CVE-2018-1547
XF:ibm-robotic-cve20181812-xss(149883) CVE-2018-1812
XF:ibm-robotic-cve20181908-xss(152671) CVE-2018-1908
XF:ibm-robotic-cve20194336-info-disc (161411) CVE-2019-4336
XF:ibm-robotic-cve20194337-missing-auth (161412) CVE-2019-4337
XF:ibm-routed CVE-1999-0086
XF:ibm-rpa-cve20181514-csrf(141622) CVE-2018-1514
XF:ibm-rpa-cve20181552-file-upload(142889) CVE-2018-1552
XF:ibm-rpa-cve20181795-xss(149073) CVE-2018-1795
XF:ibm-rpa-cve20181876-info-disc(151707) CVE-2018-1876
XF:ibm-rpa-cve20181877-info-disc(151713) CVE-2018-1877
XF:ibm-rpa-cve20181878-info-disc(151714) CVE-2018-1878
XF:ibm-rpa-cve20182006-dir-traversal(155008) CVE-2018-2006
XF:ibm-rpa-cve20194295-info-disc (160758) CVE-2019-4295
XF:ibm-rpa-cve20194296-info-disc (160759) CVE-2019-4296
XF:ibm-rpa-cve20194297-ldap-injection (160761) CVE-2019-4297
XF:ibm-rpa-cve20194298-priv-escalation (160764) CVE-2019-4298
XF:ibm-rpa-cve20194299-info-disc (160765) CVE-2019-4299
XF:ibm-rpa-cve20204901-info-disc (190992) CVE-2020-4901
XF:ibm-rpa-cve202222319-weak-sec (218366) CVE-2022-22319
XF:ibm-rpa-cve202222334-info-disc (219391) CVE-2022-22334
XF:ibm-rpa-cve202222412-info-disc (223019) CVE-2022-22412
XF:ibm-rpa-cve202222413-sql-injection (223022) CVE-2022-22413
XF:ibm-rpa-cve202222414-info-disc (223026) CVE-2022-22414
XF:ibm-rpa-cve202222415-info-disc (223029) CVE-2022-22415
XF:ibm-rpa-cve202222433-sec-bypass (224156) CVE-2022-22433
XF:ibm-rpa-cve202222434-parameter-pollution (224159) CVE-2022-22434
XF:ibm-rpa-cve202222490-info-disc (226342) CVE-2022-22490
XF:ibm-rpa-cve202222502-xss (227124) CVE-2022-22502
XF:ibm-rpa-cve202222503-clickjacking (227125) CVE-2022-22503
XF:ibm-rpa-cve202222505-info-disc (227288) CVE-2022-22505
XF:ibm-rpa-cve202230607-info-disc (227294) CVE-2022-30607
XF:ibm-rpa-cve202230616-priv-esc (227978) CVE-2022-30616
XF:ibm-rpa-cve202233169-sec-bypass (228888) CVE-2022-33169
XF:ibm-rpa-cve202233953-info-disc (229198) CVE-2022-33953
XF:ibm-rpa-cve202234338-info-disc (229962) CVE-2022-34338
XF:ibm-rpa-cve202235280-info-disc (230634) CVE-2022-35280
XF:ibm-rpa-cve202236774-file-manipulation (233575) CVE-2022-36774
XF:ibm-rpa-cve202238709-xss (234291) CVE-2022-38709
XF:ibm-rpa-cve202239168-info-disc (235422) CVE-2022-39168
XF:ibm-rpa-cve202241294-cors (236807) CVE-2022-41294
XF:ibm-rpe-cve20181951-xss(153494) CVE-2018-1951
XF:ibm-rqa-cve20204663-xss (186234) CVE-2020-4663
XF:ibm-rqa-cve20204664-xss (186235) CVE-2020-4664
XF:ibm-rqa-cve20204666-xss (186281) CVE-2020-4666
XF:ibm-rqa-cve20204667-info-disc (186282) CVE-2020-4667
XF:ibm-rqm-cve20171238-xss(124356) CVE-2017-1238
XF:ibm-rqm-cve20171239-info-disc(124357) CVE-2017-1239
XF:ibm-rqm-cve20171242-html-injection(124524) CVE-2017-1242
XF:ibm-rqm-cve20171248-html-injection(124628) CVE-2017-1248
XF:ibm-rqm-cve20171250-xss(124630) CVE-2017-1250
XF:ibm-rqm-cve20171275-xss(124750) CVE-2017-1275
XF:ibm-rqm-cve20171277-xss(124752) CVE-2017-1277
XF:ibm-rqm-cve20171280-xss(124758) CVE-2017-1280
XF:ibm-rqm-cve20171281-xss(124759) CVE-2017-1281
XF:ibm-rqm-cve20171293-xss(125154) CVE-2017-1293
XF:ibm-rqm-cve20171294-xss(125155) CVE-2017-1294
XF:ibm-rqm-cve20171299-xss(125161) CVE-2017-1299
XF:ibm-rqm-cve20171306-xss(125460) CVE-2017-1306
XF:ibm-rqm-cve20171312-xss(125723) CVE-2017-1312
XF:ibm-rqm-cve20171313-xss(125724) CVE-2017-1313
XF:ibm-rqm-cve20171314-xss(125725) CVE-2017-1314
XF:ibm-rqm-cve20171315-xss(125727) CVE-2017-1315
XF:ibm-rqm-cve20171316-xss(125728) CVE-2017-1316
XF:ibm-rqm-cve20171317-xss(125729) CVE-2017-1317
XF:ibm-rqm-cve20171329-html-injection(126231) CVE-2017-1329
XF:ibm-rqm-cve20171561-xss(131760) CVE-2017-1561
XF:ibm-rqm-cve20171562-xss(131761) CVE-2017-1562
XF:ibm-rqm-cve20171564-xss(131764) CVE-2017-1564
XF:ibm-rqm-cve20171565-xss(131765) CVE-2017-1565
XF:ibm-rqm-cve20171568-xss(131778) CVE-2017-1568
XF:ibm-rqm-cve20171592-xss(132493) CVE-2017-1592
XF:ibm-rqm-cve20171608-xss(132928) CVE-2017-1608
XF:ibm-rqm-cve20171609-xss(132929) CVE-2017-1609
XF:ibm-rqm-cve20171621-xss(133088) CVE-2017-1621
XF:ibm-rqm-cve20171649-xss(133259) CVE-2017-1649
XF:ibm-rqm-cve20171651-xss(133261) CVE-2017-1651
XF:ibm-rqm-cve20171652-xss(133263) CVE-2017-1652
XF:ibm-rqm-cve20171690-xss(134065) CVE-2017-1690
XF:ibm-rqm-cve20171691-xss(134066) CVE-2017-1691
XF:ibm-rqm-cve20171715-xss(134637) CVE-2017-1715
XF:ibm-rqm-cve20171717-xss(134796) CVE-2017-1717
XF:ibm-rqm-cve20171729-xss(134909) CVE-2017-1729
XF:ibm-rqm-cve20171738-priv-escalation(134919) CVE-2017-1738
XF:ibm-rqm-cve20171791-xss(137036) CVE-2017-1791
XF:ibm-rqm-cve20171792-xss(137037) CVE-2017-1792
XF:ibm-rqm-cve20171793-xss(137038) CVE-2017-1793
XF:ibm-rqm-cve20181395-xss(138427) CVE-2018-1395
XF:ibm-rqm-cve20181396-xss(138429) CVE-2018-1396
XF:ibm-rqm-cve20181403-xss(138439) CVE-2018-1403
XF:ibm-rqm-cve20181404-xss(138440) CVE-2018-1404
XF:ibm-rqm-cve20181405-xss(138441) CVE-2018-1405
XF:ibm-rqm-cve20181439-xss(139589) CVE-2018-1439
XF:ibm-rqm-cve20181440-xss(139595) CVE-2018-1440
XF:ibm-rqm-cve20181522-xss(141803) CVE-2018-1522
XF:ibm-rqm-cve20181523-xss(141804) CVE-2018-1523
XF:ibm-rqm-cve20181549-response-splitting(142658) CVE-2018-1549
XF:ibm-rqm-cve20181557-xss(142955) CVE-2018-1557
XF:ibm-rqm-cve20181601-xss(143791) CVE-2018-1601
XF:ibm-rqm-cve20181602-xss(143792) CVE-2018-1602
XF:ibm-rqm-cve20181603-xss(143793) CVE-2018-1603
XF:ibm-rqm-cve20181604-xss(143794) CVE-2018-1604
XF:ibm-rqm-cve20181605-xss(143795) CVE-2018-1605
XF:ibm-rqm-cve20181691-xss(145582) CVE-2018-1691
XF:ibm-rqm-cve20181692-xss(145583) CVE-2018-1692
XF:ibm-rqm-cve20181758-xss (148605) CVE-2018-1758
XF:ibm-rqm-cve20181759-xss(148613) CVE-2018-1759
XF:ibm-rqm-cve20181760-xss (148614) CVE-2018-1760
XF:ibm-rqm-cve20181763-xss(148617) CVE-2018-1763
XF:ibm-rqm-cve20181764-xss(148618) CVE-2018-1764
XF:ibm-rqm-cve20181823-xss(150426) CVE-2018-1823
XF:ibm-rqm-cve20181824-xss(150427) CVE-2018-1824
XF:ibm-rqm-cve20181825-xss(150428) CVE-2018-1825
XF:ibm-rqm-cve20181826-xss (150429) CVE-2018-1826
XF:ibm-rqm-cve20181827-xss (150430) CVE-2018-1827
XF:ibm-rqm-cve20181828-xss (150431) CVE-2018-1828
XF:ibm-rqm-cve20181829-xss(150432) CVE-2018-1829
XF:ibm-rqm-cve20181892-xss (152156) CVE-2018-1892
XF:ibm-rqm-cve20181893-xss (152157) CVE-2018-1893
XF:ibm-rqm-cve20194601-info-disc (168294) CVE-2019-4601
XF:ibm-rqm-cve20194602-xss (168293) CVE-2019-4602
XF:ibm-rqm-cve20194603-spoofing (168295) CVE-2019-4603
XF:ibm-rrc-cve20140844-retrieval(90718) CVE-2014-0844
XF:ibm-rrc-cve20140845-redirect(90719) CVE-2014-0845
XF:ibm-rrc-cve20140846-xss(90720) CVE-2014-0846
XF:ibm-rsa-cve20135459-integrity(84773) CVE-2013-5459
XF:ibm-rsadm-cve20140947-update(92620) CVE-2014-0947
XF:ibm-rsadm-cve20140948-zip(92621) CVE-2014-0948
XF:ibm-rst-cve20136312-info-disc(88593) CVE-2013-6312
XF:ibm-rtc-cve20143050-cred(93436) CVE-2014-3050
XF:ibm-rtc-cve20157471-html-injection(108429) CVE-2015-7471
XF:ibm-rtc-cve20160219-dos(109693) CVE-2016-0219
XF:ibm-rtc-cve20171701-info-disc(134393) CVE-2017-1701
XF:ibm-rtc-cve20171753-html-injection(135655) CVE-2017-1753
XF:ibm-rtc-cve20181407-xss(138445) CVE-2018-1407
XF:ibm-rtc-cve20181408-xss(138446) CVE-2018-1408
XF:ibm-rtc-cve20181521-xss(141802) CVE-2018-1521
XF:ibm-rtc-cve20181761-xss(148615) CVE-2018-1761
XF:ibm-rtc-cve20181766-xss(148620) CVE-2018-1766
XF:ibm-rtc-cve20181982-xss(154135) CVE-2018-1982
XF:ibm-rtc-cve20181983-xss(154136) CVE-2018-1983
XF:ibm-rtc-cve20181984-xss(154137) CVE-2018-1984
XF:ibm-rtc-cve20194249-xss (159647) CVE-2019-4249
XF:ibm-rtc-cve20194252-info-disc (159883) CVE-2019-4252
XF:ibm-rtc-cve20194747-xss (172887) CVE-2019-4747
XF:ibm-sam-cve20135420-info-disc(87482) CVE-2013-5420
XF:ibm-sam-cve20135421-xss(87483) CVE-2013-5421
XF:ibm-sam-cve20136745-xss(89861) CVE-2013-6745
XF:ibm-sam-cve20144751-xss(94353) CVE-2014-4751
XF:ibm-sam-cve20144809-dos(95376) CVE-2014-4809
XF:ibm-sam-cve20144823-command-injection(95573) CVE-2014-4823
XF:ibm-sam-cve20146076-clickjacking(95729) CVE-2014-6076
XF:ibm-sam-cve20146077-csrf(95730) CVE-2014-6077
XF:ibm-sam-cve20146078-lockout(95762) CVE-2014-6078
XF:ibm-sam-cve20146079-xss(95763) CVE-2014-6079
XF:ibm-sam-cve20146080-sql-injection(95767) CVE-2014-6080
XF:ibm-sam-cve20146082-dos(95809) CVE-2014-6082
XF:ibm-sam-cve20146083-cookie(95810) CVE-2014-6083
XF:ibm-sam-cve20146084-cipher(95811) CVE-2014-6084
XF:ibm-sam-cve20146086-http(95813) CVE-2014-6086
XF:ibm-sam-cve20146087-ciphersuite(95813) CVE-2014-6087
XF:ibm-sam-cve20146088-nullcipher(95860) CVE-2014-6088
XF:ibm-sam-cve20146089-upload(95860) CVE-2014-6089
XF:ibm-sam-cve20171473-info-disc(128605) CVE-2017-1473
XF:ibm-sam-cve20171474-info-disc(128606) CVE-2017-1474
XF:ibm-sam-cve20171476-info-disc(128610) CVE-2017-1476
XF:ibm-sam-cve20171480-info-disc(128617) CVE-2017-1480
XF:ibm-sam-cve20171732-info-disc(134913) CVE-2017-1732
XF:ibm-sam-cve20181443-priv-escalation(139754) CVE-2018-1443
XF:ibm-sam-cve20181653-xss(144726) CVE-2018-1653
XF:ibm-sam-cve20181722-code-exec(147370) CVE-2018-1722
XF:ibm-sam-cve20181740-xss(148419) CVE-2018-1740
XF:ibm-sam-cve20181803-clickjacking(149702) CVE-2018-1803
XF:ibm-sam-cve20181804-info-disc(149703) CVE-2018-1804
XF:ibm-sam-cve20181805-info-disc(149704) CVE-2018-1805
XF:ibm-sam-cve20181813-input-validation(150017) CVE-2018-1813
XF:ibm-sam-cve20181814-info-disc(150018) CVE-2018-1814
XF:ibm-sam-cve20181815-xss(150019) CVE-2018-1815
XF:ibm-sam-cve20181850-auth-bypass(150998) CVE-2018-1850
XF:ibm-sam-cve20181886-info-disc(152021) CVE-2018-1886
XF:ibm-sam-cve20181887-info-disc(152078) CVE-2018-1887
XF:ibm-sam-cve20194036-dos (156159) CVE-2019-4036
XF:ibm-sam-cve20194135-priv-escalation (158331) CVE-2019-4135
XF:ibm-sam-cve20194145-info-disc (158400) CVE-2019-4145
XF:ibm-sam-cve20194150-info-disc (158510) CVE-2019-4150
XF:ibm-sam-cve20194151-info-disc (158512) CVE-2019-4151
XF:ibm-sam-cve20194152-session-fixation (158515) CVE-2019-4152
XF:ibm-sam-cve20194153-open-redirect (158517) CVE-2019-4153
XF:ibm-sam-cve20194156-info-disc (158572) CVE-2019-4156
XF:ibm-sam-cve20194157-xss (158573) CVE-2019-4157
XF:ibm-sam-cve20194158-improper-auth (158574) CVE-2019-4158
XF:ibm-sam-cve20194513-xxe (164555) CVE-2019-4513
XF:ibm-sam-cve20194552-response-splitting (165960) CVE-2019-4552
XF:ibm-sam-cve20194707-xxe (172018) CVE-2019-4707
XF:ibm-sam-cve20194725-xss (172131) CVE-2019-4725
XF:ibm-sam-cve20204395-session-fixation (179358) CVE-2020-4395
XF:ibm-sam-cve20204461-sec-bypass (181481) CVE-2020-4461
XF:ibm-sam-cve20204499-sec-bypass (182216) CVE-2020-4499
XF:ibm-sam-cve20204660-info-disc (186140) CVE-2020-4660
XF:ibm-sam-cve20204661-info-disc (186142) CVE-2020-4661
XF:ibm-sam-cve20204699-info-disc (186947) CVE-2020-4699
XF:ibm-sam-cve20204790-dos (189375) CVE-2020-4790
XF:ibm-sam-cve20204791-info-disc (189379) CVE-2020-4791
XF:ibm-sam-cve20204795-info-disc (189446) CVE-2020-4795
XF:ibm-sam-cve20204995-info-disc (192912) CVE-2020-4995
XF:ibm-sam-cve20204996-info-disc (192913) CVE-2020-4996
XF:ibm-sam-cve202120439-info-disc (196453) CVE-2021-20439
XF:ibm-sam-cve202120496-sec-bypass (197966) CVE-2021-20496
XF:ibm-sam-cve202120497-info-disc (197969) CVE-2021-20497
XF:ibm-sam-cve202120498-info-disc (197972) CVE-2021-20498
XF:ibm-sam-cve202120499-info-disc (197973) CVE-2021-20499
XF:ibm-sam-cve202120500-info-disc (197980) CVE-2021-20500
XF:ibm-sam-cve202120510-info-disc (198299) CVE-2021-20510
XF:ibm-sam-cve202120511-info-disc (198300) CVE-2021-20511
XF:ibm-sam-cve202120523-info-disc (198660) CVE-2021-20523
XF:ibm-sam-cve202120524-xss (198661) CVE-2021-20524
XF:ibm-sam-cve202120533-command-injection (198813) CVE-2021-20533
XF:ibm-sam-cve202120534-open-redirect (198814) CVE-2021-20534
XF:ibm-sam-cve202120537-infor-disc (198918) CVE-2021-20537
XF:ibm-sam-cve202129699-file-upload (200600) CVE-2021-29699
XF:ibm-sam-cve202129742-session-fixation (201483) CVE-2021-29742
XF:ibm-sam-cve202138921-info-disc (210067) CVE-2021-38921
XF:ibm-sam-cve202139070-priv-escalation (215353) CVE-2021-39070
XF:ibm-sam-cve202222463-sql-injection (225079) CVE-2022-22463
XF:ibm-sam-cve202222464-info-disc (225081) CVE-2022-22464
XF:ibm-sam-cve202222465-priv-escalation (225082) CVE-2022-22465
XF:ibm-sametime-commands(82915) CVE-2013-0553
XF:ibm-sametime-cve20136727-unsigned-java(89282) CVE-2013-6727
XF:ibm-sametime-cve20136733-xss(89396) CVE-2013-6733
XF:ibm-sametime-cve20143015-csrf(93026) CVE-2014-3015
XF:ibm-sametime-cve20144748-xss(94350) CVE-2014-4748
XF:ibm-sametime-cve20144766-info-disc(94793) CVE-2014-4766
XF:ibm-sametime-ms-cve20133978-cache(84902) CVE-2013-3978
XF:ibm-sametime-ms-cve20133983-redirect(84966) CVE-2013-3983
XF:ibm-sametime-ms-cve20133988-clickjacking(84973) CVE-2013-3988
XF:ibm-sametime-ms-cve20136742-autocomplete(89858) CVE-2013-6742
XF:ibm-sametime-ms-cve20136743-xss(89859) CVE-2013-6743
XF:ibm-sametime-xss(77567) CVE-2012-3308
XF:ibm-sbi-cve20146199-dos(98650) CVE-2014-6199
XF:ibm-sdk-cve20181517-dos(141681) CVE-2018-1517
XF:ibm-sdk-cve20181890-code-exec(152081) CVE-2018-1890
XF:ibm-sdk-cve20194732-code-exec (172618) CVE-2019-4732
XF:ibm-sdr-read-files(7217) CVE-1999-1488
XF:ibm-sds-cve20146100-xss(96005) CVE-2014-6100
XF:ibm-sds-cve20151975-arg-injection(103694) CVE-2015-1975
XF:ibm-sds-cve20194520-info-disc (165178) CVE-2019-4520
XF:ibm-sds-cve20194538-open-redirect (165660) CVE-2019-4538
XF:ibm-sds-cve20194539-xml-injection (165812) CVE-2019-4539
XF:ibm-sds-cve20194540-info-disc (165813) CVE-2019-4540
XF:ibm-sds-cve20194541-sec-bypass (165814) CVE-2019-4541
XF:ibm-sds-cve20194542-xss (165815) CVE-2019-4542
XF:ibm-sds-cve20194547-info-disc (165949) CVE-2019-4547
XF:ibm-sds-cve20194548-clickjacking (165950) CVE-2019-4548
XF:ibm-sds-cve20194549-info-disc (165951) CVE-2019-4549
XF:ibm-sds-cve20194550-info-disc (165952) CVE-2019-4550
XF:ibm-sds-cve20194551-info-disc (165953) CVE-2019-4551
XF:ibm-sds-cve20194562-info-disc (166623) CVE-2019-4562
XF:ibm-sds-cve20194563-info-disc (166624) CVE-2019-4563
XF:ibm-serverguide-cve20144835-sec-bypass(95629) CVE-2014-4835
XF:ibm-services-cve202240748-xss (236586) CVE-2022-40748
XF:ibm-sig-cve20171366-info-disc(126859) CVE-2017-1366
XF:ibm-sig-cve20171367-info-disc(126860) CVE-2017-1367
XF:ibm-sig-cve20171368-info-disc(126861) CVE-2017-1368
XF:ibm-sig-cve20171395-info-disc(127341) CVE-2017-1395
XF:ibm-sig-cve20171396-priv-escalation(127342) CVE-2017-1396
XF:ibm-sig-cve20171409-info-disc(127396) CVE-2017-1409
XF:ibm-sig-cve20171411-info-disc(127399) CVE-2017-1411
XF:ibm-sig-cve20171412-info-disc(127400) CVE-2017-1412
XF:ibm-sig-cve20171755-command-injection(135855) CVE-2017-1755
XF:ibm-sig-cve20181756-sql-injection(148599) CVE-2018-1756
XF:ibm-sig-cve20181757-info-disc(148601) CVE-2018-1757
XF:ibm-sig-cve20181944-info-disc(153386) CVE-2018-1944
XF:ibm-sig-cve20181945-clickjacking(153387) CVE-2018-1945
XF:ibm-sig-cve20181946-info-disc(153388) CVE-2018-1946
XF:ibm-sig-cve20181947-xss(153427) CVE-2018-1947
XF:ibm-sig-cve20181948-info-disc(153428) CVE-2018-1948
XF:ibm-sig-cve20181949-info-disc(153429) CVE-2018-1949
XF:ibm-sig-cve20181950-info-disc(153430) CVE-2018-1950
XF:ibm-sig-cve20204231-sec-bypass (175335) CVE-2020-4231
XF:ibm-sig-cve20204232-info-disc (175336) CVE-2020-4232
XF:ibm-sig-cve20204233-info-disc (175360) CVE-2020-4233
XF:ibm-sig-cve20204243-info-disc (175420) CVE-2020-4243
XF:ibm-sig-cve20204244-info-disc (175422) CVE-2020-4244
XF:ibm-sig-cve20204245-info-disc (175423) CVE-2020-4245
XF:ibm-sig-cve20204246-xxe (175481) CVE-2020-4246
XF:ibm-sig-cve20204248-info-disc (175484) CVE-2020-4248
XF:ibm-sig-cve20204249-info-disc (175485) CVE-2020-4249
XF:ibm-sig-cve20204966-info-disc (192423) CVE-2020-4966
XF:ibm-sig-cve20204968-info-disc (192427) CVE-2020-4968
XF:ibm-sig-cve20204969-info-disc (192428) CVE-2020-4969
XF:ibm-sig-cve20204970-info-disc (192429) CVE-2020-4970
XF:ibm-sim-cve20140961-csrf(92747) CVE-2014-0961
XF:ibm-sim-cve20146095-dir-traversal(95943) CVE-2014-6095
XF:ibm-sim-cve20146096-xss(95944) CVE-2014-6096
XF:ibm-sim-cve20146098-info-disc(95961) CVE-2014-6098
XF:ibm-sim-cve20146105-clickjacking(96144) CVE-2014-6105
XF:ibm-sim-cve20146106-csrf(96145) CVE-2014-6106
XF:ibm-sim-cve20146107-info-disc(96150) CVE-2014-6107
XF:ibm-sim-cve20146108-info-disc(96172) CVE-2014-6108
XF:ibm-sim-cve20146109-ldap-injection(96173) CVE-2014-6109
XF:ibm-sim-cve20146110-sec-bypass(96179) CVE-2014-6110
XF:ibm-sim-cve20146111-info-disc(96180) CVE-2014-6111
XF:ibm-sim-cve20146112-weak-security(96184) CVE-2014-6112
XF:ibm-sim-cve20146168-csrf(97752) CVE-2014-6168
XF:ibm-sim-cve20160327-command-injection(111643) CVE-2016-0327
XF:ibm-sim-cve20160332-brute-force(111695) CVE-2016-0332
XF:ibm-sim-cve20160335-csrf(111736) CVE-2016-0335
XF:ibm-sim-cve20160336-xss(111737) CVE-2016-0336
XF:ibm-sim-cve20160351-info-disc(111890) CVE-2016-0351
XF:ibm-sim-cve20160366-weak-security(112071) CVE-2016-0366
XF:ibm-sim-cve20160367-info-disc(112072) CVE-2016-0367
XF:ibm-sim-cve20171405-code-exec(127392) CVE-2017-1405
XF:ibm-sim-cve20181453-file-upload(140055) CVE-2018-1453
XF:ibm-sim-cve20181680-info-disc (145236) CVE-2018-1680
XF:ibm-sim-cve20181956-info-disc(153628) CVE-2018-1956
XF:ibm-sim-cve20181959-info-disc(153633) CVE-2018-1959
XF:ibm-sim-cve20181962-info-disc(153658) CVE-2018-1962
XF:ibm-sim-cve20181967-xss(153748) CVE-2018-1967
XF:ibm-sim-cve20181968-info-disc (153749) CVE-2018-1968
XF:ibm-sim-cve20181969-file-upload(153750) CVE-2018-1969
XF:ibm-sim-cve20181970-info-disc(153751) CVE-2018-1970
XF:ibm-sim-cve20182019-xxe(155265) CVE-2018-2019
XF:ibm-sim-cve20194038-code-injection(156162) CVE-2019-4038
XF:ibm-sim-cve20194451-xss (163493) CVE-2019-4451
XF:ibm-sim-cve20194561-command-exec (166456) CVE-2019-4561
XF:ibm-sim-cve20194674-info-disc (171510) CVE-2019-4674
XF:ibm-sim-cve20194675-info-disc (171511) CVE-2019-4675
XF:ibm-sim-cve20194676-info-disc (171512) CVE-2019-4676
XF:ibm-sim-cve20194704-info-disc (172014) CVE-2019-4704
XF:ibm-sim-cve20194705-info-disc (172015) CVE-2019-4705
XF:ibm-sim-cve20194706-info-disc (172016) CVE-2019-4706
XF:ibm-sim-cve202120483-ssrf (197591) CVE-2021-20483
XF:ibm-sim-cve202120488-gain-access (197789) CVE-2021-20488
XF:ibm-sim-cve202120494-dos (197882) CVE-2021-20494
XF:ibm-sim-cve202120572-bo (199247) CVE-2021-20572
XF:ibm-sim-cve202120573-bo (199249) CVE-2021-20573
XF:ibm-sim-cve202120574-ldap-injection (199252) CVE-2021-20574
XF:ibm-sim-cve202129682-info-disc (199997) CVE-2021-29682
XF:ibm-sim-cve202129683-info-disc (199998) CVE-2021-29683
XF:ibm-sim-cve202129686-sec-bypass (200015) CVE-2021-29686
XF:ibm-sim-cve202129687-info-disc (200018) CVE-2021-29687
XF:ibm-sim-cve202129688-info-disc (200102) CVE-2021-29688
XF:ibm-sim-cve202129691-info-disc (200252) CVE-2021-29691
XF:ibm-sim-cve202129692-info-disc (200253) CVE-2021-29692
XF:ibm-sim-cve202129864-open-redirect (206089) CVE-2021-29864
XF:ibm-sim-cve202222312-bo (217369) CVE-2022-22312
XF:ibm-sim-cve202222323-bo (218379) CVE-2022-22323
XF:ibm-siteprotector-cve20150162-priv-esc(100865) CVE-2015-0162
XF:ibm-siteprotector-cve20204138-info-disc (174049) CVE-2020-4138
XF:ibm-siteprotector-cve20204140-xss (174052) CVE-2020-4140
XF:ibm-siteprotector-cve20204146-info-disc (174129) CVE-2020-4146
XF:ibm-siteprotector-cve20204150-info-disc (174142) CVE-2020-4150
XF:ibm-smartanalytics-cve20140935-priv-esc(92298) CVE-2014-0935
XF:ibm-smartcloud-cve20194214-info-disc (159185) CVE-2019-4214
XF:ibm-smartcloud-cve20194215-clickjacking (159186) CVE-2019-4215
XF:ibm-smartcloud-cve20194216-header-injection (159187) CVE-2019-4216
XF:ibm-smartcloud-cve20194243-weak-security (159517) CVE-2019-4243
XF:ibm-smartcloud-cve20194244-auth (159518) CVE-2019-4244
XF:ibm-smartcloud-cve202120559-xss (199228) CVE-2021-20559
XF:ibm-smartcloudala-cve20136738-xss(89854) CVE-2013-6738
XF:ibm-snp-cve20146197-clickjacking(98609) CVE-2014-6197
XF:ibm-solid-database-server-dos(62590) CVE-2010-4055 CVE-2010-4056 CVE-2010-4057
XF:ibm-soliddb-arrayindex-dos(41486) CVE-2008-1706
XF:ibm-soliddb-memory-dos(41488) CVE-2008-1708
XF:ibm-soliddb-solid-dos(41487) CVE-2008-1707
XF:ibm-soliddb-solid-format-string(41485) CVE-2008-1705
XF:ibm-sonas-cve20143077-info-disc(93906) CVE-2014-3077
XF:ibm-spe-cve202129883-info-disc (207090) CVE-2021-29883
XF:ibm-spectrum-cve20181431-priv-escalation(139240) CVE-2018-1431
XF:ibm-spectrum-cve20181702-xxe(146189) CVE-2018-1702
XF:ibm-spectrum-cve20181723-info-disc(147373) CVE-2018-1723
XF:ibm-spectrum-cve20181768-info-disc(148622) CVE-2018-1768
XF:ibm-spectrum-cve20181782-dos(148805) CVE-2018-1782
XF:ibm-spectrum-cve20181783-dos(148806) CVE-2018-1783
XF:ibm-spectrum-cve20181882-info-disc (151968) CVE-2018-1882
XF:ibm-spectrum-cve20194259-info-disc (160011) CVE-2019-4259
XF:ibm-spectrum-cve20194357-code-exec (161667) CVE-2019-4357
XF:ibm-spectrum-cve20194383-priv-escalation (162165) CVE-2019-4383
XF:ibm-spectrum-cve20194385-info-disc (162173) CVE-2019-4385
XF:ibm-spectrum-cve20194558-priv-escalation (166282) CVE-2019-4558
XF:ibm-spectrum-cve20194652-file-perms (170963) CVE-2019-4652
XF:ibm-spectrum-cve20194665-xss (171247) CVE-2019-4665
XF:ibm-spectrum-cve20194703-info-disc (172013) CVE-2019-4703
XF:ibm-spectrum-cve20194715-command-exec (172093) CVE-2019-4715
XF:ibm-spectrum-cve20204206-code-exec (174966) CVE-2020-4206
XF:ibm-spectrum-cve20204208-info-disc (174975) CVE-2020-4208
XF:ibm-spectrum-cve20204209-path-disclosure (175019) CVE-2020-4209
XF:ibm-spectrum-cve20204210-code-exec (175020) CVE-2020-4210
XF:ibm-spectrum-cve20204211-code-exec (175022) CVE-2020-4211
XF:ibm-spectrum-cve20204212-code-exec (175023) CVE-2020-4212
XF:ibm-spectrum-cve20204213-code-exec (175024) CVE-2020-4213
XF:ibm-spectrum-cve20204214-data-manipulation (175026) CVE-2020-4214
XF:ibm-spectrum-cve20204217-dos (175067) CVE-2020-4217
XF:ibm-spectrum-cve20204222-code-exec (175091) CVE-2020-4222
XF:ibm-spectrum-cve20204240-file-write (175417) CVE-2020-4240
XF:ibm-spectrum-cve20204241-command-exec (175418) CVE-2020-4241
XF:ibm-spectrum-cve20204242-command-injection (175419) CVE-2020-4242
XF:ibm-spectrum-cve20204273-priv-escalation (175977) CVE-2020-4273
XF:ibm-spectrum-cve20204278-priv-escalation (176137) CVE-2020-4278
XF:ibm-spectrum-cve20204348-weak-sec (178414) CVE-2020-4348
XF:ibm-spectrum-cve20204349-info-disc (178423) CVE-2020-4349
XF:ibm-spectrum-cve20204350-info-disc (178424) CVE-2020-4350
XF:ibm-spectrum-cve20204357-info-disc (178761) CVE-2020-4357
XF:ibm-spectrum-cve20204358-xss (178762) CVE-2020-4358
XF:ibm-spectrum-cve20204378-sec-bypass (179157) CVE-2020-4378
XF:ibm-spectrum-cve20204379-info-disc (179158) CVE-2020-4379
XF:ibm-spectrum-cve20204381-dos (179162) CVE-2020-4381
XF:ibm-spectrum-cve20204382-dos (179163) CVE-2020-4382
XF:ibm-spectrum-cve20204383-dos (179165) CVE-2020-4383
XF:ibm-spectrum-cve20204406-clickjacking (179488) CVE-2020-4406
XF:ibm-spectrum-cve20204411-dos (179986) CVE-2020-4411
XF:ibm-spectrum-cve20204412-dos (179987) CVE-2020-4412
XF:ibm-spectrum-cve20204415-bo (179990) CVE-2020-4415
XF:ibm-spectrum-cve20204469-code-exec (181724) CVE-2020-4469
XF:ibm-spectrum-cve20204470-file-upload (181725) CVE-2020-4470
XF:ibm-spectrum-cve20204471-dos (181726) CVE-2020-4471
XF:ibm-spectrum-cve20204477-info-disc (181779) CVE-2020-4477
XF:ibm-spectrum-cve20204491-dos (181991) CVE-2020-4491
XF:ibm-spectrum-cve20204492-dos (181992) CVE-2020-4492
XF:ibm-spectrum-cve20204494-info-disc (182019) CVE-2020-4494
XF:ibm-spectrum-cve20204496-info-disc (182046) CVE-2020-4496
XF:ibm-spectrum-cve20204559-dos (183613) CVE-2020-4559
XF:ibm-spectrum-cve20204565-info-disc (183935) CVE-2020-4565
XF:ibm-spectrum-cve20204591-info-disc (184746) CVE-2020-4591
XF:ibm-spectrum-cve20204631-dos (185372) CVE-2020-4631
XF:ibm-spectrum-cve20204686-priv-escalation (186678) CVE-2020-4686
XF:ibm-spectrum-cve20204693-code-exec (186782) CVE-2020-4693
XF:ibm-spectrum-cve20204703-file-upload (187188) CVE-2020-4703
XF:ibm-spectrum-cve20204711-info-disc (187501) CVE-2020-4711
XF:ibm-spectrum-cve20204748-xss (188517) CVE-2020-4748
XF:ibm-spectrum-cve20204749-info-disc (188518) CVE-2020-4749
XF:ibm-spectrum-cve20204755-xss (188595) CVE-2020-4755
XF:ibm-spectrum-cve20204756-dos (188599) CVE-2020-4756
XF:ibm-spectrum-cve20204771-info-disc (188993) CVE-2020-4771
XF:ibm-spectrum-cve20204783-info-disc (189214) CVE-2020-4783
XF:ibm-spectrum-cve20204850-info-disc (190298) CVE-2020-4850
XF:ibm-spectrum-cve20204851-log-poisoning (190450) CVE-2020-4851
XF:ibm-spectrum-cve20204854-info-disc (190454) CVE-2020-4854
XF:ibm-spectrum-cve20204889-log-poisoning (190971) CVE-2020-4889
XF:ibm-spectrum-cve20204890-dos (190973) CVE-2020-4890
XF:ibm-spectrum-cve20204891-info-disc (190974) CVE-2020-4891
XF:ibm-spectrum-cve20204925-dos (191599) CVE-2020-4925
XF:ibm-spectrum-cve20204926-info-disc (191600) CVE-2020-4926
XF:ibm-spectrum-cve20204954-auth-bypass (192153) CVE-2020-4954
XF:ibm-spectrum-cve20204955-code-exec (192155) CVE-2020-4955
XF:ibm-spectrum-cve20204956-dos (192156) CVE-2020-4956
XF:ibm-spectrum-cve20204981-file-write (192541) CVE-2020-4981
XF:ibm-spectrum-cve20204983-code-exec (192586) CVE-2020-4983
XF:ibm-spectrum-cve20205017-info-disc (193653) CVE-2020-5017
XF:ibm-spectrum-cve20205018-info-disc (193654) CVE-2020-5018
XF:ibm-spectrum-cve20205019-header-injection (193655) CVE-2020-5019
XF:ibm-spectrum-cve20205020-clickjacking (193656) CVE-2020-5020
XF:ibm-spectrum-cve20205021-session-fixation (193657) CVE-2020-5021
XF:ibm-spectrum-cve20205022-info-disc (193658) CVE-2020-5022
XF:ibm-spectrum-cve20205023-dos (193659) CVE-2020-5023
XF:ibm-spectrum-cve202120432-info-disc (196344) CVE-2021-20432
XF:ibm-spectrum-cve202120490-dos (197791) CVE-2021-20490
XF:ibm-spectrum-cve202120491-dos (197792) CVE-2021-20491
XF:ibm-spectrum-cve202120532-priv-escalation (198811) CVE-2021-20532
XF:ibm-spectrum-cve202120536-info-disc (198836) CVE-2021-20536
XF:ibm-spectrum-cve202120546-bo (198934) CVE-2021-20546
XF:ibm-spectrum-cve202129666-xss (199400) CVE-2021-29666
XF:ibm-spectrum-cve202129667-csv-injection (199403) CVE-2021-29667
XF:ibm-spectrum-cve202129671-sec-bypass (199478) CVE-2021-29671
XF:ibm-spectrum-cve202129672-bo (199479) CVE-2021-29672
XF:ibm-spectrum-cve202129694-info-disc (200258) CVE-2021-29694
XF:ibm-spectrum-cve202129708-info-disc (200883) CVE-2021-29708
XF:ibm-spectrum-cve202129740-priv-escalation (201474) CVE-2021-29740
XF:ibm-spectrum-cve202138901-info-disc (209610) CVE-2021-38901
XF:ibm-spectrum-cve202138947-info-disc (211242) CVE-2021-38947
XF:ibm-spectrum-cve202138969-auth (212609) CVE-2021-38969
XF:ibm-spectrum-cve202139048-bo (214438) CVE-2021-39048
XF:ibm-spectrum-cve202139051-ssrf (214441) CVE-2021-39051
XF:ibm-spectrum-cve202139052-sec-bypass (214523) CVE-2021-39052
XF:ibm-spectrum-cve202139053-info-disc (214524) CVE-2021-39053
XF:ibm-spectrum-cve202139054-clikcjacking (214525) CVE-2021-39054
XF:ibm-spectrum-cve202139055-xss (214534) CVE-2021-39055
XF:ibm-spectrum-cve202139057-ssrf (214616) CVE-2021-39057
XF:ibm-spectrum-cve202139058-info-disc (214617) CVE-2021-39058
XF:ibm-spectrum-cve202139063-cors (214956) CVE-2021-39063
XF:ibm-spectrum-cve202139064-info-disc (214957) CVE-2021-39064
XF:ibm-spectrum-cve202139065-command-exec (214958) CVE-2021-39065
XF:ibm-spectrum-cve202222344-header-injection (220038) CVE-2022-22344
XF:ibm-spectrum-cve202222346-csrf (220048) CVE-2022-22346
XF:ibm-spectrum-cve202222348-info-disc (220139) CVE-2022-22348
XF:ibm-spectrum-cve202222349-path-traversal (220144) CVE-2022-22349
XF:ibm-spectrum-cve202222354-dos (220485) CVE-2022-22354
XF:ibm-spectrum-cve202222368-info-disc (221012) CVE-2022-22368
XF:ibm-spectrum-cve202222394-priv-esc (222147) CVE-2022-22394
XF:ibm-spectrum-cve202222396-info-disc (222231) CVE-2022-22396
XF:ibm-spectrum-cve202222411-script-injection (223016) CVE-2022-22411
XF:ibm-spectrum-cve202222426-info-disc (223718) CVE-2022-22426
XF:ibm-spectrum-cve202222472-priv-escalation (225340) CVE-2022-22472
XF:ibm-spectrum-cve202222474-dos (225348) CVE-2022-22474
XF:ibm-spectrum-cve202222478-info-disc (225886) CVE-2022-22478
XF:ibm-spectrum-cve202222479-csrf (225887) CVE-2022-22479
XF:ibm-spectrum-cve202222484-info-disc (226322) CVE-2022-22484
XF:ibm-spectrum-cve202222485-info-disc (226325) CVE-2022-22485
XF:ibm-spectrum-cve202222487-info-disc (226326) CVE-2022-22487
XF:ibm-spectrum-cve202222494-info-disc (226940) CVE-2022-22494
XF:ibm-spectrum-cve202222496-info-disc (226942) CVE-2022-22496
XF:ibm-spectrum-cve202230610-sec-bypass (227363) CVE-2022-30610
XF:ibm-spectrum-cve202230611-xss (227364) CVE-2022-30611
XF:ibm-spectrum-cve202231769-info-disc (228219) CVE-2022-31769
XF:ibm-spectrum-cve202240234-info-disc (235718) CVE-2022-40234
XF:ibm-spectrum-cve202240608-dir-traversal (235873) CVE-2022-40608
XF:ibm-specturm-cve20204216-info-disc (175066) CVE-2020-4216
XF:ibm-specturm-cve202138882-file-manipulation (209164) CVE-2021-38882
XF:ibm-spim-cve20160324-command-injection(111640) CVE-2016-0324
XF:ibm-spss-cve20130593-code-exec(83382) CVE-2013-0593
XF:ibm-spss-cve20134043-content(86419) CVE-2013-4043
XF:ibm-spss-cve20134044-info-disc(86420) CVE-2013-4044
XF:ibm-spss-cve20134045-xss(86421) CVE-2013-4045
XF:ibm-spss-cve20134046-info-disc(86439) CVE-2013-4046
XF:ibm-spss-cve20134047-xss(86440) CVE-2013-4047
XF:ibm-spss-cve20134048-xss(86441) CVE-2013-4048
XF:ibm-spss-cve20134049-code-exec(86442) CVE-2013-4049
XF:ibm-spss-cve20134069-xxe(86621) CVE-2013-4069
XF:ibm-spss-cve20134070-info-disc(86656) CVE-2013-4070
XF:ibm-spss-cve20135369-code-exec(86657) CVE-2013-5369
XF:ibm-spss-cve20136739-sec-bypass(89855) CVE-2013-6739
XF:ibm-spss-cve20140895-code-exec(91314) CVE-2014-0895
XF:ibm-spss-cve20181772-xss(148689) CVE-2018-1772
XF:ibm-spss-cve20204717-symlink (187727) CVE-2020-4717
XF:ibm-spss-cve202138959-dos (212046) CVE-2021-38959
XF:ibm-spss-vsflex8l-cve20136724-rce(89279) CVE-2013-6724
XF:ibm-spssas-cve20140920-plaintext-pw(92073) CVE-2014-0920
XF:ibm-spssm-cve20143038-uid(93304) CVE-2014-3038
XF:ibm-ss-cve202138929-info-disc (210330) CVE-2021-38929
XF:ibm-ss-cve202138930-info-disc (210331) CVE-2021-38930
XF:ibm-sss-cve20194631-open-redirect (170001) CVE-2019-4631
XF:ibm-sss-cve20194632-xss (170004) CVE-2019-4632
XF:ibm-sss-cve20194633-info-disc (170007) CVE-2019-4633
XF:ibm-sss-cve20194635-command-injection (170011) CVE-2019-4635
XF:ibm-sss-cve20194636-info-disc (170013) CVE-2019-4636
XF:ibm-sss-cve20194637-weak-security (170043) CVE-2019-4637
XF:ibm-sss-cve20194638-info-disc (170044) CVE-2019-4638
XF:ibm-sss-cve20194639-info-disc (170045) CVE-2019-4639
XF:ibm-sss-cve20194640-code-exec (170046) CVE-2019-4640
XF:ibm-sss-cve20204322-clickjacking (177511) CVE-2020-4322
XF:ibm-sss-cve20204323-xss (177514) CVE-2020-4323
XF:ibm-sss-cve20204324-sec-bypass (177515) CVE-2020-4324
XF:ibm-sss-cve20204327-info-disc (177599) CVE-2020-4327
XF:ibm-sss-cve20204340-sec-bypass (178180) CVE-2020-4340
XF:ibm-sss-cve20204341-info-disc (178181) CVE-2020-4341
XF:ibm-sss-cve20204342-info-disc (178182) CVE-2020-4342
XF:ibm-sss-cve20204413-info-disc (179988) CVE-2020-4413
XF:ibm-sss-cve20204606-xxe (184883) CVE-2020-4606
XF:ibm-sss-cve20204607-sec-bypass (184884) CVE-2020-4607
XF:ibm-sss-cve20204609-bo (184917) CVE-2020-4609
XF:ibm-sss-cve20204610-code-exec (184919) CVE-2020-4610
XF:ibm-sss-cve20204840-open-redirect (190044) CVE-2020-4840
XF:ibm-sss-cve20204841-info-disc (190045) CVE-2020-4841
XF:ibm-sss-cve20204842-info-disc (190046) CVE-2020-4842
XF:ibm-sss-cve20204843-info-disc (190048) CVE-2020-4843
XF:ibm-sterling--cve202129728-info-disc (201160) CVE-2021-29728
XF:ibm-sterling-cve20130578-info-disclosure(83330) CVE-2013-0578
XF:ibm-sterling-cve20135405-xss(87354) CVE-2013-5405
XF:ibm-sterling-cve20135406-mhtml-xss(87355) CVE-2013-5406
XF:ibm-sterling-cve20135407-frame-inj(87356) CVE-2013-5407
XF:ibm-sterling-cve20135409-sqli(87358) CVE-2013-5409
XF:ibm-sterling-cve20135411-link-inj(87360) CVE-2013-5411
XF:ibm-sterling-cve20135413-logout(87362) CVE-2013-5413
XF:ibm-sterling-cve20136322-xss(88902) CVE-2013-6322
XF:ibm-sterling-cve20136327-xss(88908) CVE-2013-6327
XF:ibm-sterling-cve20140912-info-disc(92072) CVE-2014-0912
XF:ibm-sterling-cve20140927-sec-bypass(92259) CVE-2014-0927
XF:ibm-sterling-cve20146099-brute-force(96004) CVE-2014-6099
XF:ibm-sterling-cve20146146-info-disc(96916) CVE-2014-6146
XF:ibm-sterling-cve20171544-info-disc(130812) CVE-2017-1544
XF:ibm-sterling-cve20171575-info-disc(132032) CVE-2017-1575
XF:ibm-sterling-cve20171633-info-disc(133180) CVE-2017-1633
XF:ibm-sterling-cve20181398-info-disc(138434) CVE-2018-1398
XF:ibm-sterling-cve20181470-info-disc(140688) CVE-2018-1470
XF:ibm-sterling-cve20181513-xss(141551) CVE-2018-1513
XF:ibm-sterling-cve20181563-xss(142967) CVE-2018-1563
XF:ibm-sterling-cve20181564-info-disc(142968) CVE-2018-1564
XF:ibm-sterling-cve20181679-info-disc(145180) CVE-2018-1679
XF:ibm-sterling-cve20181718-xss(147166) CVE-2018-1718
XF:ibm-sterling-cve20181720-info-disc (147294) CVE-2018-1720
XF:ibm-sterling-cve20181800-info-disc(149607) CVE-2018-1800
XF:ibm-sterling-cve20181903-priv-escalation (152532) CVE-2018-1903
XF:ibm-sterling-cve20194027-xss(155905) CVE-2019-4027
XF:ibm-sterling-cve20194028-xss(155906) CVE-2019-4028
XF:ibm-sterling-cve20194029-xss(155907) CVE-2019-4029
XF:ibm-sterling-cve20194043-xxe (156239) CVE-2019-4043
XF:ibm-sterling-cve20194063-info-disc(157008) CVE-2019-4063
XF:ibm-sterling-cve20194073-xss (157107) CVE-2019-4073
XF:ibm-sterling-cve20194074-xss (157108) CVE-2019-4074
XF:ibm-sterling-cve20194075-xss (157109) CVE-2019-4075
XF:ibm-sterling-cve20194076-xss (157110) CVE-2019-4076
XF:ibm-sterling-cve20194077-xss (157111) CVE-2019-4077
XF:ibm-sterling-cve20194146-info-disc (158401) CVE-2019-4146
XF:ibm-sterling-cve20194147-sql-injection (158413) CVE-2019-4147
XF:ibm-sterling-cve20194148-xss (158414) CVE-2019-4148
XF:ibm-sterling-cve20194222-info-disc (159231) CVE-2019-4222
XF:ibm-sterling-cve20194258-xss (159946) CVE-2019-4258
XF:ibm-sterling-cve20194280-info-disc (160503) CVE-2019-4280
XF:ibm-sterling-cve20194377-info-disc (162083) CVE-2019-4377
XF:ibm-sterling-cve20194387-sql-injection (162175) CVE-2019-4387
XF:ibm-sterling-cve20194423-info-disc (162769) CVE-2019-4423
XF:ibm-sterling-cve20194595-open-redirect (167878) CVE-2019-4595
XF:ibm-sterling-cve20194596-xss (167879) CVE-2019-4596
XF:ibm-sterling-cve20194597-sql-injection (167880) CVE-2019-4597
XF:ibm-sterling-cve20194598-sql-injection (167881) CVE-2019-4598
XF:ibm-sterling-cve20194680-sql-injection (171733) CVE-2019-4680
XF:ibm-sterling-cve20194726-csrf (172363) CVE-2019-4726
XF:ibm-sterling-cve20194728-code-exec (172452) CVE-2019-4728
XF:ibm-sterling-cve20194738-info-disc (172753) CVE-2019-4738
XF:ibm-sterling-cve20204259-sec-bypass (175638) CVE-2020-4259
XF:ibm-sterling-cve20204299-info-disc (176606) CVE-2020-4299
XF:ibm-sterling-cve20204312-info-disc (177089) CVE-2020-4312
XF:ibm-sterling-cve20204462-xxe (181482) CVE-2020-4462
XF:ibm-sterling-cve20204475-info-disc (181777) CVE-2020-4475
XF:ibm-sterling-cve20204476-info-disc (181778) CVE-2020-4476
XF:ibm-sterling-cve20204564-xss (183933) CVE-2020-4564
XF:ibm-sterling-cve20204566-info-disc (184083) CVE-2020-4566
XF:ibm-sterling-cve20204587-bo (184578) CVE-2020-4587
XF:ibm-sterling-cve20204646-info-disc (185808) CVE-2020-4646
XF:ibm-sterling-cve20204647-sql-injection (185809) CVE-2020-4647
XF:ibm-sterling-cve20204654-info-disc (186090) CVE-2020-4654
XF:ibm-sterling-cve20204655-sql-injection (186091) CVE-2020-4655
XF:ibm-sterling-cve20204657-xss (186094) CVE-2020-4657
XF:ibm-sterling-cve20204658-xss (186095) CVE-2020-4658
XF:ibm-sterling-cve20204665-info-disc (186280) CVE-2020-4665
XF:ibm-sterling-cve20204668-csrf (186283) CVE-2020-4668
XF:ibm-sterling-cve20204671-info-disc (186284) CVE-2020-4671
XF:ibm-sterling-cve20204692-info-disc (186780) CVE-2020-4692
XF:ibm-sterling-cve20204700-priv-escalation (187077) CVE-2020-4700
XF:ibm-sterling-cve20204705-xss (187190) CVE-2020-4705
XF:ibm-sterling-cve20204761-info-disc (188895) CVE-2020-4761
XF:ibm-sterling-cve20204762-priv-escalation (188896) CVE-2020-4762
XF:ibm-sterling-cve20204763-info-disc (188897) CVE-2020-4763
XF:ibm-sterling-cve20204767-dos (188906) CVE-2020-4767
XF:ibm-sterling-cve20204937-info-disc (191814) CVE-2020-4937
XF:ibm-sterling-cve202120372-dos (195518) CVE-2021-20372
XF:ibm-sterling-cve202120375-data-manipulation (195567) CVE-2021-20375
XF:ibm-sterling-cve202120376-info-disc (195568) CVE-2021-20376
XF:ibm-sterling-cve202120473-session-fixation (196944) CVE-2021-20473
XF:ibm-sterling-cve202120481-xss (197503) CVE-2021-20481
XF:ibm-sterling-cve202120484-xss (197666) CVE-2021-20484
XF:ibm-sterling-cve202120485-info-disc (197667) CVE-2021-20485
XF:ibm-sterling-cve202120489-csrf (197790) CVE-2021-20489
XF:ibm-sterling-cve202120528-xss (198761) CVE-2021-20528
XF:ibm-sterling-cve202120529-info-disc (198763) CVE-2021-20529
XF:ibm-sterling-cve202120552-info-disc (199170) CVE-2021-20552
XF:ibm-sterling-cve202120554-xss (199179) CVE-2021-20554
XF:ibm-sterling-cve202120560-clickjacking (199229) CVE-2021-20560
XF:ibm-sterling-cve202120561-xss (199230) CVE-2021-20561
XF:ibm-sterling-cve202120562-xss (199232) CVE-2021-20562
XF:ibm-sterling-cve202120563-info-disc (199234) CVE-2021-20563
XF:ibm-sterling-cve202120571-xss (199246) CVE-2021-20571
XF:ibm-sterling-cve202120584-file-upload (199397) CVE-2021-20584
XF:ibm-sterling-cve202129700-info-disc (200656) CVE-2021-29700
XF:ibm-sterling-cve202129722-info-disc (201095) CVE-2021-29722
XF:ibm-sterling-cve202129723-info-disc (201100) CVE-2021-29723
XF:ibm-sterling-cve202129725-dos (201102) CVE-2021-29725
XF:ibm-sterling-cve202129726-sec-bypass (201104) CVE-2021-29726
XF:ibm-sterling-cve202129749-ssrf (201777) CVE-2021-29749
XF:ibm-sterling-cve202129758-access-control (202169) CVE-2021-29758
XF:ibm-sterling-cve202129760-file-download (202213) CVE-2021-29760
XF:ibm-sterling-cve202129761-info-disc (202265) CVE-2021-29761
XF:ibm-sterling-cve202129764-xss (202268) CVE-2021-29764
XF:ibm-sterling-cve202129781-code-exec (203091) CVE-2021-29781
XF:ibm-sterling-cve202129798-sql-injection (203734) CVE-2021-29798
XF:ibm-sterling-cve202129836-xss (204912) CVE-2021-29836
XF:ibm-sterling-cve202129837-csrf (204913) CVE-2021-29837
XF:ibm-sterling-cve202129855-xss (205684) CVE-2021-29855
XF:ibm-sterling-cve202129903-sql-injection (207506) CVE-2021-29903
XF:ibm-sterling-cve202138890-info-disc (209507) CVE-2021-38890
XF:ibm-sterling-cve202138891-info-disc (209508) CVE-2021-38891
XF:ibm-sterling-cve202138925-info-disc (210171) CVE-2021-38925
XF:ibm-sterling-cve202138954-info-disc (211414) CVE-2021-38954
XF:ibm-sterling-cve202139032-info-disc (213962) CVE-2021-39032
XF:ibm-sterling-cve202139033-info-disc (213963) CVE-2021-39033
XF:ibm-sterling-cve202139035-xss (213965) CVE-2021-39035
XF:ibm-sterling-cve202139085-sql-injection (215888) CVE-2021-39085
XF:ibm-sterling-cve202139086-info-disc (215889) CVE-2021-39086
XF:ibm-sterling-cve202139087-info-disc (216109) CVE-2021-39087
XF:ibm-sterling-cve202222328-priv-escalation (218871) CVE-2022-22328
XF:ibm-sterling-cve202222331-info-disc (219130) CVE-2022-22331
XF:ibm-sterling-cve202222332-session-fixation (219131) CVE-2022-22332
XF:ibm-sterling-cve202222333-dos (219133) CVE-2022-22333
XF:ibm-sterling-cve202222336-dos (219395) CVE-2022-22336
XF:ibm-sterling-cve202222358-xxe (220651) CVE-2022-22358
XF:ibm-sterling-cve202222359-csrf (220652) CVE-2022-22359
XF:ibm-sterling-cve202222360-ldap-injection (220782) CVE-2022-22360
XF:ibm-sterling-cve202222416-ssrf (223126) CVE-2022-22416
XF:ibm-sterling-cve202222417-xss (223127) CVE-2022-22417
XF:ibm-sterling-cve202222482-dos (225977) CVE-2022-22482
XF:ibm-sterling-cve202234334-session-fixation (229704) CVE-2022-34334
XF:ibm-sterling-cve202234348-xxe (230017) CVE-2022-34348
XF:ibm-sterling-cve202235639-dos (230932) CVE-2022-35639
XF:ibm-sterlingcc-cve20140925-redirect(92078) CVE-2014-0925
XF:ibm-sterlingom-cve20140932-xss(92264) CVE-2014-0932
XF:ibm-sterlingom-cve20144807-dos(95355) CVE-2014-4807
XF:ibm-storediq-cve20181583-priv-escalation(143331) CVE-2018-1583
XF:ibm-storediq-cve20204224-info-disc (175133) CVE-2020-4224
XF:ibm-storeiq-cve20181927-csrf(153118) CVE-2018-1927
XF:ibm-storeiq-cve20181928-priv-escalation(153119) CVE-2018-1928
XF:ibm-storeiq-cve20194163-info-disc (158696) CVE-2019-4163
XF:ibm-storeiq-cve20194165-dos (158698) CVE-2019-4165
XF:ibm-storeiq-cve20194166-open-redirect (158699) CVE-2019-4166
XF:ibm-storeiq-cve20194167-csrf (158700) CVE-2019-4167
XF:ibm-storwize-cve20136737-diagnostic(89782) CVE-2013-6737
XF:ibm-storwize-cve20140880-cli(91145) CVE-2014-0880
XF:ibm-storwize-cve20144811-superuser(95387) CVE-2014-4811
XF:ibm-storwize-cve20181433-file-download(139473) CVE-2018-1433
XF:ibm-storwize-cve20181434-csrf(139474) CVE-2018-1434
XF:ibm-storwize-cve20181438-info-disc(139566) CVE-2018-1438
XF:ibm-storwize-cve20181461-xss(140362) CVE-2018-1461
XF:ibm-storwize-cve20181462-dos(140363) CVE-2018-1462
XF:ibm-storwize-cve20181463-info-disc(140368) CVE-2018-1463
XF:ibm-storwize-cve20181464-info-disc(140395) CVE-2018-1464
XF:ibm-storwize-cve20181465-info-disc(140396) CVE-2018-1465
XF:ibm-storwize-cve20181466-info-disc(140397) CVE-2018-1466
XF:ibm-storwize-cve20181467-info-disc(140398) CVE-2018-1467
XF:ibm-storwize-cve20181775-file-download(148757) CVE-2018-1775
XF:ibm-storwize-cve20194293-info-disc (160699) CVE-2019-4293
XF:ibm-storwize-cve202129873-priv-escalation (206229) CVE-2021-29873
XF:ibm-sv-cve202120129677-xss (199578) CVE-2021-29677
XF:ibm-sv-cve202120508-info-disc (199322) CVE-2021-20508
XF:ibm-sv-cve202120582-info-disc (199328) CVE-2021-20582
XF:ibm-sv-cve202120583-info-disc (199396) CVE-2021-20583
XF:ibm-sv-cve202129676-link-injection (199575) CVE-2021-29676
XF:ibm-sv-cve202138863-info-disc (208154) CVE-2021-38863
XF:ibm-sv-cve202138864-info-disc (208155) CVE-2021-38864
XF:ibm-sv-cve202138894-info-disc (209515) CVE-2021-38894
XF:ibm-sv-cve202138895-xss (209563) CVE-2021-38895
XF:ibm-sv-cve202138956-info-disc (212038) CVE-2021-38956
XF:ibm-sv-cve202138957-info-disc (212040) CVE-2021-38957
XF:ibm-sv-cve202222311-improper-validation (217226) CVE-2022-22311
XF:ibm-sv-cve202222450-file-upload (224916) CVE-2022-22450
XF:ibm-sv-cve202222452-info-disc (224918) CVE-2022-22452
XF:ibm-sv-cve202222453-info-disc (224919) CVE-2022-22453
XF:ibm-sv-cve202222455-gain-access (224989) CVE-2022-22455
XF:ibm-sv-cve202222460-info-disc (225013) CVE-2022-22460
XF:ibm-sv-cve202235283-dos (230810) CVE-2022-35283
XF:ibm-sv-cve202235284-info-disc (230811) CVE-2022-35284
XF:ibm-sv-cve202235285-sql-injection (230812) CVE-2022-35285
XF:ibm-sv-cve202235286-csrf (230814) CVE-2022-35286
XF:ibm-sv-cve202235287-info-disc (230817) CVE-2022-35287
XF:ibm-sv-cve202235288-info-disc (230818) CVE-2022-35288
XF:ibm-sva-cve20204459-info-disc (181395) CVE-2020-4459
XF:ibm-sva-cve20204958-missing-auth (192209) CVE-2020-4958
XF:ibm-sva-cve202222370-xss (221194) CVE-2022-22370
XF:ibm-svb-cve202120434-info-disc (196346) CVE-2021-20434
XF:ibm-svb-cve202120435-info-disc (196355) CVE-2021-20435
XF:ibm-svb-cve202120441-info-disc (196617) CVE-2021-20441
XF:ibm-svb-cve202120442-info-disc (196618) CVE-2021-20442
XF:ibm-svg-cve20204957-info-disc (192208) CVE-2020-4957
XF:ibm-sviq-cve202120402-info-disc (196076) CVE-2021-20402
XF:ibm-sviq-cve202120403-csrf (196077) CVE-2021-20403
XF:ibm-sviq-cve202120404-dos (196078) CVE-2021-20404
XF:ibm-sviq-cve202120405-gain-access (196183) CVE-2021-20405
XF:ibm-sviq-cve202120408-info-disc (196187) CVE-2021-20408
XF:ibm-sviq-cve202120410-info-disc (196190) CVE-2021-20410
XF:ibm-sviq-cve202120411-session-fixation (196191) CVE-2021-20411
XF:ibm-sviq-cve202120412-info-disc (196192) CVE-2021-20412
XF:ibm-svp-cve202120569-info-disc (199243) CVE-2021-20569
XF:ibm-symphony-cve20135400-code-exec(87296) CVE-2013-5400
XF:ibm-symphony-cve20181595-code-exec(143622) CVE-2018-1595
XF:ibm-symphony-cve20181704-open-redirect(146339) CVE-2018-1704
XF:ibm-symphony-cve20181705-info-disc(146340) CVE-2018-1705
XF:ibm-symphony-cve20181706-xss(146341) CVE-2018-1706
XF:ibm-symphony-cve20181708-info-disc(146343) CVE-2018-1708
XF:ibm-syslogd CVE-1999-0566
XF:ibm-systemsdirector-cve20143099-info-disc(94267) CVE-2014-3099
XF:ibm-taddm-cve20132974-auth(83877) CVE-2013-2974
XF:ibm-taddm-cve20133023-weak-security(84361) CVE-2013-3023
XF:ibm-taddm-cve20146148-info-disc(96918) CVE-2014-6148
XF:ibm-taddm-cve20146149-directory-traversal(96919) CVE-2014-6149
XF:ibm-taddm-cve20146150-xss(96920) CVE-2014-6150
XF:ibm-taddm-cve20181675-info-disc(145110) CVE-2018-1675
XF:ibm-taskmaster-cve20140879-code-exec(91115) CVE-2014-0879
XF:ibm-tbsm-cve20204344-info-disc (178247) CVE-2020-4344
XF:ibm-tds-ber-ldap-dos(62977) CVE-2010-4216
XF:ibm-tds-digestmd5-dos(60821) CVE-2010-2927
XF:ibm-tds-ibmslapd-bo(66711) CVE-2011-1206
XF:ibm-tds-idswebapp-info-disc(68585) CVE-2011-2759
XF:ibm-tds-proxyserver-info-disclosure(66712) CVE-2011-1820
XF:ibm-tealeaf-cve20136719-rce(89228) CVE-2013-6719
XF:ibm-tealeaf-cve20136720-lfi(89229) CVE-2013-6720
XF:ibm-tealeaf-cve20154987-sec-bypass(105896) CVE-2015-4987
XF:ibm-telnetdos CVE-1999-0087
XF:ibm-tfim-console-unspecified(69204) CVE-2011-3137
XF:ibm-tfim-cve20143097-open-redirect(94265) CVE-2014-3097
XF:ibm-tfim-runtime-unspecified(69205) CVE-2011-3135
XF:ibm-tfim-security-bypass(69198) CVE-2011-3138
XF:ibm-tfim-unspecified(69203) CVE-2011-3137
XF:ibm-tftp-directory-traversal(6864) CVE-2001-1265
XF:ibm-thinkvantage-ssl-spoofing(42638) CVE-2008-3249
XF:ibm-tip-ewas-cve20143020-install(93056) CVE-2014-3020
XF:ibm-tivoli-cve20130576-xss(83328) CVE-2013-0576
XF:ibm-tivoli-cve20133004-dir-traversal(84145) CVE-2013-3004
XF:ibm-tivoli-cve20133017-spoofing(84353) CVE-2013-3017
XF:ibm-tivoli-cve20133018-info-disclosure(84354) CVE-2013-3018
XF:ibm-tivoli-cve20134040-info-disc(86176) CVE-2013-4040
XF:ibm-tivoli-cve20135429-sec-bypass(87561) CVE-2013-5429
XF:ibm-tivoli-cve20135461-info-disc(88309) CVE-2013-5461
XF:ibm-tivoli-cve20140872-info-disc(90988) CVE-2014-0872
XF:ibm-tivoli-cve20140940-xss(92381) CVE-2014-0940
XF:ibm-tivoli-cve20143031-xss(93187) CVE-2014-3031
XF:ibm-tivoli-cve20146151-response-splitting(97033) CVE-2014-6151
XF:ibm-tivoli-cve20146152-xss(97034) CVE-2014-6152
XF:ibm-tivoli-cve20154953-weak-sec(105197) CVE-2015-4953
XF:ibm-tivoli-cve20154954-weak-sec(105200) CVE-2015-4954
XF:ibm-tivoli-cve20160286-info-disc(111234) CVE-2016-0286
XF:ibm-tivoli-cve20160311-xss(111480) CVE-2016-0311
XF:ibm-tivoli-cve20171794-priv-escalation(137039) CVE-2017-1794
XF:ibm-tivoli-cve20181386-improper-perms(138208) CVE-2018-1386
XF:ibm-tivoli-cve20181455-csrf(140090) CVE-2018-1455
XF:ibm-tivoli-cve20181550-dos(142696) CVE-2018-1550
XF:ibm-tivoli-cve20181738-improper-auth(147907) CVE-2018-1738
XF:ibm-tivoli-cve20181741-dos(148420) CVE-2018-1741
XF:ibm-tivoli-cve20181742-info-disc(148421) CVE-2018-1742
XF:ibm-tivoli-cve20181743-info-disc(148422) CVE-2018-1743
XF:ibm-tivoli-cve20181744-info-disc(148423) CVE-2018-1744
XF:ibm-tivoli-cve20181745-dos(148424) CVE-2018-1745
XF:ibm-tivoli-cve20181747-xxe(148428) CVE-2018-1747
XF:ibm-tivoli-cve20181749-sec-bypass(148484) CVE-2018-1749
XF:ibm-tivoli-cve20181750-incorrect-perms(148511) CVE-2018-1750
XF:ibm-tivoli-cve20181751-info-disc(148512) CVE-2018-1751
XF:ibm-tivoli-cve20181753-info-disc(148514) CVE-2018-1753
XF:ibm-tivoli-cve20181785-info-disc(148870) CVE-2018-1785
XF:ibm-tivoli-cve20181786-dos(148871) CVE-2018-1786
XF:ibm-tivoli-cve20181787-info-disc (148872) CVE-2018-1787
XF:ibm-tivoli-cve20181788-info-disc(148873) CVE-2018-1788
XF:ibm-tivoli-cve20181987-info-disc (154280) CVE-2018-1987
XF:ibm-tivoli-cve20194031-priv-escalation (155997) CVE-2019-4031
XF:ibm-tivoli-cve20194071-csv-injection (157063) CVE-2019-4071
XF:ibm-tivoli-cve20194072-session-fixation (157064) CVE-2019-4072
XF:ibm-tivoli-cve20194137-xss (158333) CVE-2019-4137
XF:ibm-tivoli-cve20194138-info-disc (158334) CVE-2019-4138
XF:ibm-tivoli-cve20194514-info-disc (165136) CVE-2019-4514
XF:ibm-tivoli-cve20194515-csrf (165137) CVE-2019-4515
XF:ibm-tivoli-cve20194564-xss (166625) CVE-2019-4564
XF:ibm-tivoli-cve20194565-info-disc (166626) CVE-2019-4565
XF:ibm-tivoli-cve20194566-info-disc (166627) CVE-2019-4566
XF:ibm-tivoli-cve20194569-xss (166719) CVE-2019-4569
XF:ibm-tivoli-cve20194570-info-disc (166720) CVE-2019-4570
XF:ibm-tivoli-cve20194592-dos (167647) CVE-2019-4592
XF:ibm-tivoli-cve20194608-xss (168508) CVE-2019-4608
XF:ibm-tivoli-cve20194681-xss (171734) CVE-2019-4681
XF:ibm-tivoli-cve20204196-xss (174907) CVE-2020-4196
XF:ibm-tivoli-cve20204197-info-disc (174908) CVE-2020-4197
XF:ibm-tivoli-cve20204198-xss (174909) CVE-2020-4198
XF:ibm-tivoli-cve20204199-csrf (174910) CVE-2020-4199
XF:ibm-tivoli-cve20204235-xss (175408) CVE-2020-4235
XF:ibm-tivoli-cve20204236-dos (175409) CVE-2020-4236
XF:ibm-tivoli-cve20204237-csrf (175410) CVE-2020-4237
XF:ibm-tivoli-cve20204238-csrf (175411) CVE-2020-4238
XF:ibm-tivoli-cve20204239-info-disc (175412) CVE-2020-4239
XF:ibm-tivoli-cve20204311-code-exec (177083) CVE-2020-4311
XF:ibm-tivoli-cve20204380-xss (179160) CVE-2020-4380
XF:ibm-tivoli-cve20204567-info-disc (184156) CVE-2020-4567
XF:ibm-tivoli-cve20204568-info-disc (184157) CVE-2020-4568
XF:ibm-tivoli-cve20204569-sec-bypass (184158) CVE-2020-4569
XF:ibm-tivoli-cve20204572-info-disc (184179) CVE-2020-4572
XF:ibm-tivoli-cve20204573-info-disc (184180) CVE-2020-4573
XF:ibm-tivoli-cve20204574-info-disc (184181) CVE-2020-4574
XF:ibm-tivoli-cve20204845-xss (190289) CVE-2020-4845
XF:ibm-tivoli-cve20204846-info-disc (190290) CVE-2020-4846
XF:ibm-tivoli-cve20204849-sec-bypass (190294) CVE-2020-4849
XF:ibm-tivoli-cve202120336-xss (194350) CVE-2021-20336
XF:ibm-tivoli-cve202120349-bo (194599) CVE-2021-20349
XF:ibm-tivoli-cve202129794-info-disc (203556) CVE-2021-29794
XF:ibm-tivoli-cve202129800-xss (203906) CVE-2021-29800
XF:ibm-tivoli-cve202129803-xss (204164) CVE-2021-29803
XF:ibm-tivoli-cve202129804-xss (204262) CVE-2021-29804
XF:ibm-tivoli-cve202129805-xss (204263) CVE-2021-29805
XF:ibm-tivoli-cve202129806-xss (204264) CVE-2021-29806
XF:ibm-tivoli-cve202129807-xss (204265) CVE-2021-29807
XF:ibm-tivoli-cve202129808-xss (204269) CVE-2021-29808
XF:ibm-tivoli-cve202129809-xss (204270) CVE-2021-29809
XF:ibm-tivoli-cve202129810-xss (204279) CVE-2021-29810
XF:ibm-tivoli-cve202129811-info-disc (204329) CVE-2021-29811
XF:ibm-tivoli-cve202129812-xss (204330) CVE-2021-29812
XF:ibm-tivoli-cve202129813-xss (204331) CVE-2021-29813
XF:ibm-tivoli-cve202129814-xss (204334) CVE-2021-29814
XF:ibm-tivoli-cve202129815-xss (204340) CVE-2021-29815
XF:ibm-tivoli-cve202129816-csrf (204341) CVE-2021-29816
XF:ibm-tivoli-cve202129817-xss (204343) CVE-2021-29817
XF:ibm-tivoli-cve202129818-xss (204345) CVE-2021-29818
XF:ibm-tivoli-cve202129819-xss (204346) CVE-2021-29819
XF:ibm-tivoli-cve202129820-xss (204347) CVE-2021-29820
XF:ibm-tivoli-cve202129821-xss (204348) CVE-2021-29821
XF:ibm-tivoli-cve202129822-xss (204349) CVE-2021-29822
XF:ibm-tivoli-cve202129831-xxe (204775) CVE-2021-29831
XF:ibm-tivoli-cve202129832-xss (204824) CVE-2021-29832
XF:ibm-tivoli-cve202129833-xss (204825) CVE-2021-29833
XF:ibm-tivoli-cve202129856-dos (205685) CVE-2021-29856
XF:ibm-tivoli-cve202129904-info-disc (207610) CVE-2021-29904
XF:ibm-tivoli-cve202129905-xss (207616) CVE-2021-29905
XF:ibm-tivoli-cve202138972-input-validation (212775) CVE-2021-38972
XF:ibm-tivoli-cve202138973-input-validation (212778) CVE-2021-38973
XF:ibm-tivoli-cve202138974-dos (212779) CVE-2021-38974
XF:ibm-tivoli-cve202138975-info-disc (212780) CVE-2021-38975
XF:ibm-tivoli-cve202138976-info-disc (212781) CVE-2021-38976
XF:ibm-tivoli-cve202138977-info-disc (212782) CVE-2021-38977
XF:ibm-tivoli-cve202138978-info-disc (212783) CVE-2021-38978
XF:ibm-tivoli-cve202138979-info-disc (212785) CVE-2021-38979
XF:ibm-tivoli-cve202138980-info-disc (212786) CVE-2021-38980
XF:ibm-tivoli-cve202138981-info-disc (212788) CVE-2021-38981
XF:ibm-tivoli-cve202138982-xss (212791) CVE-2021-38982
XF:ibm-tivoli-cve202138983-info-disc (212792) CVE-2021-38983
XF:ibm-tivoli-cve202138984-info-disc (212793) CVE-2021-38984
XF:ibm-tivoli-cve202138985-input-validation (212799) CVE-2021-38985
XF:ibm-tivoli-ebusiness-webseal-dos(64471) CVE-2010-4623
XF:ibm-totalstorage-blankpassword-weak-security(34967) CVE-2007-3232
XF:ibm-traveler-cve20135391-weak-security(87128) CVE-2013-5391
XF:ibm-traveler-cve20146130-info-disc(96810) CVE-2014-6130
XF:ibm-tririga-cve20136726-xss(89281) CVE-2013-6726
XF:ibm-tririga-cve20144836-xss(95630) CVE-2014-4836
XF:ibm-tririga-cve20144837-xss(95631) CVE-2014-4837
XF:ibm-tririga-cve20144838-xss(95634) CVE-2014-4838
XF:ibm-tririga-cve20144839-csrf(95635) CVE-2014-4839
XF:ibm-tririga-cve20144840-rce(95636) CVE-2014-4840
XF:ibm-tririga-cve20148893-xss(99012) CVE-2014-8893
XF:ibm-tririga-cve20148894-redirect(99013) CVE-2014-8894
XF:ibm-tririga-cve20148895-auth(99014) CVE-2014-8895
XF:ibm-tririga-cve20160299-info-disc(111382) CVE-2016-0299
XF:ibm-tririga-cve20160300-sec-bypass(111412) CVE-2016-0300
XF:ibm-tririga-cve20160312-info-disc(111486) CVE-2016-0312
XF:ibm-tririga-cve20160342-info-disc(111783) CVE-2016-0342
XF:ibm-tririga-cve20160343-info-disc(111784) CVE-2016-0343
XF:ibm-tririga-cve20160344-xss(111785) CVE-2016-0344
XF:ibm-tririga-cve20160345-info-disc(111786) CVE-2016-0345
XF:ibm-tririga-cve20160348-csrf(111813) CVE-2016-0348
XF:ibm-tririga-cve20182008-info-disc (155146) CVE-2018-2008
XF:ibm-tririga-cve20194207-info-disc (159128) CVE-2019-4207
XF:ibm-tririga-cve20194208-xxe (159129) CVE-2019-4208
XF:ibm-tririga-cve20204277-info-disc (175993) CVE-2020-4277
XF:ibm-trusteer-cve20181985-dos (154207) CVE-2018-1985
XF:ibm-trusteer-cve20204708-info-disc (187371) CVE-2020-4708
XF:ibm-ts7700-cve20143048-ssh(93434) CVE-2014-3048
XF:ibm-ts7700-cve202129908-sec-bypass (207747) CVE-2021-29908
XF:ibm-tsam-cve20150108-xss(99605) CVE-2015-0108
XF:ibm-tsam-cve20150109-xss(99606) CVE-2015-0109
XF:ibm-tsflashcopy-cve20136714-sec-bypass(89057) CVE-2013-6714
XF:ibm-tsm-backuparchiveclient-bo(46208) CVE-2008-4801
XF:ibm-tsm-cad-bo(36700) CVE-2007-4880
XF:ibm-tsm-cad-xss(38125) CVE-2007-4348
XF:ibm-tsm-cve20135371-refs-perm(86661) CVE-2013-5371
XF:ibm-tsm-cve20136335-info-disc(89054) CVE-2013-6335
XF:ibm-tsm-cve20140876-crash(91063) CVE-2014-0876
XF:ibm-tsm-cve20144813-race(95389) CVE-2014-4813
XF:ibm-tsm-cve20144817-file-overwrite(95444) CVE-2014-4817
XF:ibm-tsm-cve20146185-dso(98521) CVE-2014-6185
XF:ibm-tsm-cve20146195-sec-bypass(98607) CVE-2014-6195
XF:ibm-tsm-cve20181545-info-disc(142649) CVE-2018-1545
XF:ibm-tsm-cve20181853-clickjacking (151014) CVE-2018-1853
XF:ibm-tsm-cve20182025-info-disc (155551) CVE-2018-2025
XF:ibm-tsm-cve20194087-bo (157510) CVE-2019-4087
XF:ibm-tsm-cve20194088-priv-escalation (157511) CVE-2019-4088
XF:ibm-tsm-cve20194093-info-disc (157981) CVE-2019-4093
XF:ibm-tsm-cve20194129-info-disc (158279) CVE-2019-4129
XF:ibm-tsm-cve20194140-data-manipulation (158336) CVE-2019-4140
XF:ibm-tsm-cve20194236-info-disc (159418) CVE-2019-4236
XF:ibm-tsm-cve20194267-bo (160200) CVE-2019-4267
XF:ibm-tsm-cve20194406-dos (162477) CVE-2019-4406
XF:ibm-tsm-dsmagent-bo(50327) CVE-2008-4828
XF:ibm-tsm-javagui-security-bypass(50329) CVE-2009-1521
XF:ibm-tsm-server-unauthorized-access(36701) CVE-2007-5022
XF:ibm-tsm-ssl-mitm(50330) CVE-2009-1522
XF:ibm-tsm-webgui-bo(50328) CVE-2009-1520
XF:ibm-tsmexpressserver-bo(39604) CVE-2008-0247
XF:ibm-tsmve-cve20136713-sec-bypass(89055) CVE-2013-6713
XF:ibm-ucd-cve02204848-priv-escalation (190293) CVE-2020-4848
XF:ibm-ucd-cve20160373-info-disc(112119) CVE-2016-0373
XF:ibm-ucd-cve20171286-info-disc(125147) CVE-2017-1286
XF:ibm-ucd-cve20171749-path-traversal(135522) CVE-2017-1749
XF:ibm-ucd-cve20171752-info-disc(135547) CVE-2017-1752
XF:ibm-ucd-cve20194666-info-disc (171248) CVE-2019-4666
XF:ibm-ucd-cve20194667-info-disc (171249) CVE-2019-4667
XF:ibm-ucd-cve20194668-info-disc (171250) CVE-2019-4668
XF:ibm-ucd-cve20204202-priv-escalation (174955) CVE-2020-4202
XF:ibm-ucd-cve20204260-info-disc (175639) CVE-2020-4260
XF:ibm-ucd-cve20204481-xxe (181848) CVE-2020-4481
XF:ibm-ucd-cve20204482-sec-bypass (181856) CVE-2020-4482
XF:ibm-ucd-cve20204483-info-disc (181857) CVE-2020-4483
XF:ibm-ucd-cve20204484-info-disc (181858) CVE-2020-4484
XF:ibm-ucd-cve20204884-info-disc (190908) CVE-2020-4884
XF:ibm-ucd-cve20204944-info-disc (191944) CVE-2020-4944
XF:ibm-ucd-cve202129711-improper-permissions (200965) CVE-2021-29711
XF:ibm-ucd-cve202139082-info-disc (215693) CVE-2021-39082
XF:ibm-ucd-cve202222315-priv-escalation (217955) CVE-2022-22315
XF:ibm-ucd-cve202222327-session-fixation (218859) CVE-2022-22327
XF:ibm-ucd-cve202222366-info-disc (221006) CVE-2022-22366
XF:ibm-ucd-cve202222367-info-disc (221008) CVE-2022-22367
XF:ibm-ucd-cve202235716-info-disc (231360) CVE-2022-35716
XF:ibm-universe-invalid-query-dos(9736) CVE-2002-1450
XF:ibm-urbancodedeploy-cve20146074-keys(95726) CVE-2014-6074
XF:ibm-uucp(554) CVE-1999-1121
XF:ibm-virtualization-code-execution(67516) CVE-2011-2163
XF:ibm-vvc-cve20143037-csrf(93303) CVE-2014-3037
XF:ibm-was-cve20136323-xss(88903) CVE-2013-6323
XF:ibm-was-cve20136330-infodisc(88905) CVE-2013-6330
XF:ibm-was-cve20136725-xss(89280) CVE-2013-6725
XF:ibm-was-cve20140823-viewfiles(90498) CVE-2014-0823
XF:ibm-was-cve20140857-info-disc(90863) CVE-2014-0857
XF:ibm-was-cve20140859-retry(90879) CVE-2014-0859
XF:ibm-was-cve20140891-info-disc(91286) CVE-2014-0891
XF:ibm-was-cve20140896-info-disc(91326) CVE-2014-0896
XF:ibm-was-cve20140964-scan(92877) CVE-2014-0964
XF:ibm-was-cve20143021-headers(93059) CVE-2014-3021
XF:ibm-was-cve20143022-info-disc(93060) CVE-2014-3022
XF:ibm-was-cve20143102-xss(94269) CVE-2014-3102
XF:ibm-was-cve20181695-spoofing(145769) CVE-2018-1695
XF:ibm-was-cve20194477-info-disc (163997) CVE-2019-4477
XF:ibm-was-cve20194505-info-disc (164364) CVE-2019-4505
XF:ibm-was-cve20204534-code-exec (182808) CVE-2020-4534
XF:ibm-was-cve20204629-info-disc (185370) CVE-2020-4629
XF:ibm-was-cve202120453-xxe (196648) CVE-2021-20453
XF:ibm-was-cve202120454-xxe (196649) CVE-2021-20454
XF:ibm-was-cve202120492-xxe (197793) CVE-2021-20492
XF:ibm-was-cve202129736-priv-escalation (201300) CVE-2021-29736
XF:ibm-was-cve202129754-priv-escalation (202006) CVE-2021-29754
XF:ibm-was-debugging-information-disclosure(58323) CVE-2010-1650
XF:ibm-was-trace-information-disclosure(58324) CVE-2010-1651
XF:ibm-watson-cve20194335-info-disc (161413) CVE-2019-4335
XF:ibm-watson-cve20204207-code-exec (174972) CVE-2020-4207
XF:ibm-watson-cve202222410-priv-escalation (222763) CVE-2022-22410
XF:ibm-wcm-cve20140910-xss(91875) CVE-2014-0910
XF:ibm-wdc-cve20194428-xss (162807) CVE-2019-4428
XF:ibm-webphsere-cve20181660-xss(144886) CVE-2018-1660
XF:ibm-websphere-cve20132962-dos(83722) CVE-2013-2962
XF:ibm-websphere-cve20135401-dos(87297) CVE-2013-5401
XF:ibm-websphere-cve20136325-dos(88906) CVE-2013-6325
XF:ibm-websphere-cve20136721-xss(89230) CVE-2013-6721
XF:ibm-websphere-cve20136722-file-upload(89235) CVE-2013-6722
XF:ibm-websphere-cve20136728-file-access(89283) CVE-2013-6728
XF:ibm-websphere-cve20136734-info-disc(89397) CVE-2013-6734
XF:ibm-websphere-cve20140855-xss(90802) CVE-2014-0855
XF:ibm-websphere-cve20140911-dos(91876) CVE-2014-0911
XF:ibm-websphere-cve20140943-dos(92402) CVE-2014-0943
XF:ibm-websphere-cve20140949-dos(92622) CVE-2014-0949
XF:ibm-websphere-cve20140951-xss(92624) CVE-2014-0951
XF:ibm-websphere-cve20140952-xss(92625) CVE-2014-0952
XF:ibm-websphere-cve20140954-dos(92627) CVE-2014-0954
XF:ibm-websphere-cve20140955-xss(92628) CVE-2014-0955
XF:ibm-websphere-cve20140956-xss(92629) CVE-2014-0956
XF:ibm-websphere-cve20140958-url-redirect(92739) CVE-2014-0958
XF:ibm-websphere-cve20140959-dos(92741) CVE-2014-0959
XF:ibm-websphere-cve20140965-info-disc(92878) CVE-2014-0965
XF:ibm-websphere-cve20143010-xss(92999) CVE-2014-3010
XF:ibm-websphere-cve20143070-sec-bypass(93777) CVE-2014-3070
XF:ibm-websphere-cve20143075-file-upload(93817) CVE-2014-3075
XF:ibm-websphere-cve20143083-info-disc(93954) CVE-2014-3083
XF:ibm-websphere-cve20143087-info-disc(94112) CVE-2014-3087
XF:ibm-websphere-cve20144746-info-disc(94348) CVE-2014-4746
XF:ibm-websphere-cve20144758-sec-bypass(94485) CVE-2014-4758
XF:ibm-websphere-cve20144759-info-disc(94486) CVE-2014-4759
XF:ibm-websphere-cve20144760-open-redirect(94657) CVE-2014-4760
XF:ibm-websphere-cve20144764-dos(94723) CVE-2014-4764
XF:ibm-websphere-cve20144767-weak-sec(94832) CVE-2014-4767
XF:ibm-websphere-cve20144769-info-disc(94836) CVE-2014-4769
XF:ibm-websphere-cve20144770-xss(95209) CVE-2014-4770
XF:ibm-websphere-cve20144816-csrf(95402) CVE-2014-4816
XF:ibm-websphere-cve20144819-info-disc(95456) CVE-2014-4819
XF:ibm-websphere-cve20144834-dos(95628) CVE-2014-4834
XF:ibm-websphere-cve20146114-info-disc(96211) CVE-2014-6114
XF:ibm-websphere-cve20146116-sec-bypass(96213) CVE-2014-6116
XF:ibm-websphere-cve20146164-sec-bypass(97713) CVE-2014-6164
XF:ibm-websphere-cve20146166-info-disc(97746) CVE-2014-6166
XF:ibm-websphere-cve20146167-xss(97748) CVE-2014-6167
XF:ibm-websphere-cve20146174-clickjacking(98486) CVE-2014-6174
XF:ibm-websphere-cve20146176-weak-security(98488) CVE-2014-6176
XF:ibm-websphere-cve20148890-priv-escalation(99009) CVE-2014-8890
XF:ibm-websphere-cve20171719(147292) CVE-2018-1719
XF:ibm-websphere-cve20171741-info-disc(134931) CVE-2017-1741
XF:ibm-websphere-cve20171743-info-disc(134933) CVE-2017-1743
XF:ibm-websphere-cve20171786-dos(136975) CVE-2017-1786
XF:ibm-websphere-cve20171795-info-disc(137042) CVE-2017-1795
XF:ibm-websphere-cve20181374-dos(137775) CVE-2018-1374
XF:ibm-websphere-cve20181419-dos(138949) CVE-2018-1419
XF:ibm-websphere-cve20181420-improper-access(138950) CVE-2018-1420
XF:ibm-websphere-cve20181444-xss(139906) CVE-2018-1444
XF:ibm-websphere-cve20181503-dos(141339) CVE-2018-1503
XF:ibm-websphere-cve20181541-xss(142596) CVE-2018-1541
XF:ibm-websphere-cve20181543-info-disc(142598) CVE-2018-1543
XF:ibm-websphere-cve20181551-improper-access(142888) CVE-2018-1551
XF:ibm-websphere-cve20181553-info-disc(142890) CVE-2018-1553
XF:ibm-websphere-cve20181567-code-exec(143024) CVE-2018-1567
XF:ibm-websphere-cve20181614-info-disc(144270) CVE-2018-1614
XF:ibm-websphere-cve20181621-info-disc(144346) CVE-2018-1621
XF:ibm-websphere-cve20181643-xss(144588) CVE-2018-1643
XF:ibm-websphere-cve20181644-info-disc(144589) CVE-2018-1644
XF:ibm-websphere-cve20181661-csrf(144887) CVE-2018-1661
XF:ibm-websphere-cve20181663-info-disc(144889) CVE-2018-1663
XF:ibm-websphere-cve20181664-info-disc(144890) CVE-2018-1664
XF:ibm-websphere-cve20181665-info-disc(144891) CVE-2018-1665
XF:ibm-websphere-cve20181666-message-injection(144892) CVE-2018-1666
XF:ibm-websphere-cve20181667-xss(144893) CVE-2018-1667
XF:ibm-websphere-cve20181668-info-disc(144894) CVE-2018-1668
XF:ibm-websphere-cve20181669-info-disc(144950) CVE-2018-1669
XF:ibm-websphere-cve20181672-session-fixation(144958) CVE-2018-1672
XF:ibm-websphere-cve20181673-xss(145108) CVE-2018-1673
XF:ibm-websphere-cve20181677-dos(145171) CVE-2018-1677
XF:ibm-websphere-cve20181683-info-disc(145455) CVE-2018-1683
XF:ibm-websphere-cve20181684-dos(145456) CVE-2018-1684
XF:ibm-websphere-cve20181716-xss(147164) CVE-2018-1716
XF:ibm-websphere-cve20181736-open-redirect(147906) CVE-2018-1736
XF:ibm-websphere-cve20181755-info-disc(148597) CVE-2018-1755
XF:ibm-websphere-cve20181767-xss(148621) CVE-2018-1767
XF:ibm-websphere-cve20181770-dir-traversal(148686) CVE-2018-1770
XF:ibm-websphere-cve20181777-xss(148800) CVE-2018-1777
XF:ibm-websphere-cve20181792-priv-escalation(148947) CVE-2018-1792
XF:ibm-websphere-cve20181793-xss(148948) CVE-2018-1793
XF:ibm-websphere-cve20181794-xss(148949) CVE-2018-1794
XF:ibm-websphere-cve20181797-file-write(149427) CVE-2018-1797
XF:ibm-websphere-cve20181798-xss(149428) CVE-2018-1798
XF:ibm-websphere-cve20181808-ssi(149828) CVE-2018-1808
XF:ibm-websphere-cve20181820-xss(150096) CVE-2018-1820
XF:ibm-websphere-cve20181821-xxe(150170) CVE-2018-1821
XF:ibm-websphere-cve20181836-xss (150661) CVE-2018-1836
XF:ibm-websphere-cve20181838-info-disc(150811) CVE-2018-1838
XF:ibm-websphere-cve20181840-priv-escalation(150813) CVE-2018-1840
XF:ibm-websphere-cve20181851-rce(150999) CVE-2018-1851
XF:ibm-websphere-cve20181883-dos(151969) CVE-2018-1883
XF:ibm-websphere-cve20181901-priv-escalation(152530) CVE-2018-1901
XF:ibm-websphere-cve20181902-spoofing(152531) CVE-2018-1902
XF:ibm-websphere-cve20181904-code-exec(152533) CVE-2018-1904
XF:ibm-websphere-cve20181905-xxe(152534) CVE-2018-1905
XF:ibm-websphere-cve20181925-info-disc (152925) CVE-2018-1925
XF:ibm-websphere-cve20181926-csrf(152992) CVE-2018-1926
XF:ibm-websphere-cve20181957-info-disc(153629) CVE-2018-1957
XF:ibm-websphere-cve20181974-priv-escalation(153915) CVE-2018-1974
XF:ibm-websphere-cve20181996-info-disc(154650) CVE-2018-1996
XF:ibm-websphere-cve20181998-priv-escalation(154887) CVE-2018-1998
XF:ibm-websphere-cve20194030-xss(155946) CVE-2019-4030
XF:ibm-websphere-cve20194039-dos (156163) CVE-2019-4039
XF:ibm-websphere-cve20194046-dos (156242) CVE-2019-4046
XF:ibm-websphere-cve20194049-dos (156398) CVE-2019-4049
XF:ibm-websphere-cve20194055-dos (156564) CVE-2019-4055
XF:ibm-websphere-cve20194078-priv-escalation (157190) CVE-2019-4078
XF:ibm-websphere-cve20194080-dos (157380) CVE-2019-4080
XF:ibm-websphere-cve20194106-xss (158099) CVE-2019-4106
XF:ibm-websphere-cve20194109-clickjacking (158102) CVE-2019-4109
XF:ibm-websphere-cve20194112-info-disc (158105) CVE-2019-4112
XF:ibm-websphere-cve20194115-xss (158113) CVE-2019-4115
XF:ibm-websphere-cve20194141-dos (158337) CVE-2019-4141
XF:ibm-websphere-cve20194227-session-fixation (159352) CVE-2019-4227
XF:ibm-websphere-cve20194268-info-disc (160201) CVE-2019-4268
XF:ibm-websphere-cve20194269-info-disc (160202) CVE-2019-4269
XF:ibm-websphere-cve20194270-xss (160203) CVE-2019-4270
XF:ibm-websphere-cve20194271-http-pollution (160243) CVE-2019-4271
XF:ibm-websphere-cve20194279-code-exec (160445) CVE-2019-4279
XF:ibm-websphere-cve20194285-clickjacking (160513) CVE-2019-4285
XF:ibm-websphere-cve20194304-session-fixation (160950) CVE-2019-4304
XF:ibm-websphere-cve20194305-info-disc (160951) CVE-2019-4305
XF:ibm-websphere-cve20194441-info-disc (163177) CVE-2019-4441
XF:ibm-websphere-cve20194442-info-disc (163226) CVE-2019-4442
XF:ibm-websphere-cve20194537-info-disc (165593) CVE-2019-4537
XF:ibm-websphere-cve20194663-xss (171245) CVE-2019-4663
XF:ibm-websphere-cve20194670-info-disc (171319) CVE-2019-4670
XF:ibm-websphere-cve20194720-dos (172125) CVE-2019-4720
XF:ibm-websphere-cve20204163-code-exec (174397) CVE-2020-4163
XF:ibm-websphere-cve20204276-priv-escalation (175984) CVE-2020-4276
XF:ibm-websphere-cve20204303-xss (176668) CVE-2020-4303
XF:ibm-websphere-cve20204304-xss (176670) CVE-2020-4304
XF:ibm-websphere-cve20204329-info-disc (177841) CVE-2020-4329
XF:ibm-websphere-cve20204336-info-disc (177932) CVE-2020-4336
XF:ibm-websphere-cve20204362-priv-escalation (178929) CVE-2020-4362
XF:ibm-websphere-cve20204365-ssrf (178964) CVE-2020-4365
XF:ibm-websphere-cve20204421-spoofing (180084) CVE-2020-4421
XF:ibm-websphere-cve20204448-command-exec (181228) CVE-2020-4448
XF:ibm-websphere-cve20204449-info-disc (181230) CVE-2020-4449
XF:ibm-websphere-cve20204450-command-exec (181231) CVE-2020-4450
XF:ibm-websphere-cve20204464-code-exec (181489) CVE-2020-4464
XF:ibm-websphere-cve20204575-xss (184363) CVE-2020-4575
XF:ibm-websphere-cve20204576-info-disc (184428) CVE-2020-4576
XF:ibm-websphere-cve20204578-xss (184433) CVE-2020-4578
XF:ibm-websphere-cve20204589-code-exec (184585) CVE-2020-4589
XF:ibm-websphere-cve20204590-dos (184650) CVE-2020-4590
XF:ibm-websphere-cve20204643-xxe (185590) CVE-2020-4643
XF:ibm-websphere-cve20204766-dos (188903) CVE-2020-4766
XF:ibm-websphere-cve20204782-info-disc (189213) CVE-2020-4782
XF:ibm-websphere-cve20204949-xxe (192025) CVE-2020-4949
XF:ibm-websphere-cve20205016-info-disc (193556) CVE-2020-5016
XF:ibm-websphere-cve202120353-xxe (194882) CVE-2021-20353
XF:ibm-websphere-cve202120354-dir-traversal (194883) CVE-2021-20354
XF:ibm-websphere-cve202120480-ssrf (197502) CVE-2021-20480
XF:ibm-websphere-cve202120517-dir-traversal (198435) CVE-2021-20517
XF:ibm-websphere-cve202129842-info-disc (205202) CVE-2021-29842
XF:ibm-websphere-cve202138951-dos (211405) CVE-2021-38951
XF:ibm-websphere-cve202139031-ldap-injection (213875) CVE-2021-39031
XF:ibm-websphere-cve202139038-clickjacking (213968) CVE-2021-39038
XF:ibm-websphere-cve2022222393-info-disc (222078) CVE-2022-22393
XF:ibm-websphere-cve202222310-weak-security (217224) CVE-2022-22310
XF:ibm-websphere-cve202222365-spoofing (220904) CVE-2022-22365
XF:ibm-websphere-cve202222473-info-disc (225347) CVE-2022-22473
XF:ibm-websphere-cve202222475-spoofing (225603) CVE-2022-22475
XF:ibm-websphere-cve202222476-spoofing (225604) CVE-2022-22476
XF:ibm-websphere-cve202222477-xss (225605) CVE-2022-22477
XF:ibm-websphere-cve202222493-csrf (226449) CVE-2022-22493
XF:ibm-websphere-cve202234165-http-injection (229429) CVE-2022-34165
XF:ibm-websphere-cve202234336-xss (229714) CVE-2022-34336
XF:ibm-websphere-cve202235282-ssrf (230809) CVE-2022-35282
XF:ibm-websphere-dos(5900) CVE-2001-0122
XF:ibm-websphere-hrs(42898) CVE-2005-2091
XF:ibm-websphere-ilog-home-xss(70461) CVE-2011-4171
XF:ibm-websphere-information-disclosure(20099) CVE-2005-1112
XF:ibm-websphere-portal-cve20136730-search(89363) CVE-2013-6730
XF:ibm-websphere-seq-predict(7153) CVE-2001-0962
XF:ibm-webspheremq-cve20134054-read(86506) CVE-2013-4054
XF:ibm-webspheremq-cve20144771-dos(94842) CVE-2014-4771
XF:ibm-webspheremq-cve20144793-chlauth(95208) CVE-2014-4793
XF:ibm-webspheremq-cve20144822-java(95467) CVE-2014-4822
XF:ibm-websphereportal-unspecified-auth-bypass(44264) CVE-2008-3423
XF:ibm-wef-cve20146196-xss(98608) CVE-2014-6196
XF:ibm-wesphere-cve20140953-xss(92626) CVE-2014-0953
XF:ibm-wij-multiple-xss(59609) CVE-2010-2433
XF:ibm-winxp-default-admin(17412) CVE-2005-3595
XF:ibm-wmb-cve20146170-info-disc(98309) CVE-2014-6170
XF:ibm-worklight-cve20140888-tamper(91239) CVE-2014-0888
XF:ibm-worklight-cve20204226-info-disc (175207) CVE-2020-4226
XF:ibm-worklight-cve20204229-session-fixation (175211) CVE-2020-4229
XF:ibm-workload-cve20204673-info-disc (186286) CVE-2020-4673
XF:ibm-workload-cve20204674-info-disc (186287) CVE-2020-4674
XF:ibm-workload-cve202222369-dos (221187) CVE-2022-22369
XF:ibm-writesrv CVE-1999-0091
XF:ibm-wsportal-cve20134012-paa(85618) CVE-2013-4012
XF:ibm-wsportal-cve20136316-taxonomy(88597) CVE-2013-6316
XF:ibm-wsportal-cve20136328-xss(88909) CVE-2013-6328
XF:ibm-wsportal-cve20136723-reference(89278) CVE-2013-6723
XF:ibm-wsportal-cve20136735-jcr(89591) CVE-2013-6735
XF:ibm-wsportal-cve20140828-wcm-xss(90566) CVE-2014-0828
XF:ibm-wsportal-cve20140901-sr-xss(91398) CVE-2014-0901
XF:ibm-wsportal-cve20144761-html(94658) CVE-2014-4761
XF:ibm-wsportal-cve20144762-xss(94659) CVE-2014-4762
XF:ibm-wsportal-cve20144792-upload(95204) CVE-2014-4792
XF:ibm-wsportal-cve20144808-code-exec(95375) CVE-2014-4808
XF:ibm-wsportal-cve20144814-xee(95391) CVE-2014-4814
XF:ibm-wsportal-cve20144821-info-disc(95466) CVE-2014-4821
XF:ibm-wsportal-cve20146093-xss(95921) CVE-2014-6093
XF:ibm-wsportal-cve20146125-csrf(96782) CVE-2014-6125
XF:ibm-wsportal-cve20146126-xss(96783) CVE-2014-6126
XF:ibm-wsportal-cve20146171-xss(98383) CVE-2014-6171
XF:ibm-wsportal-cve20146193-xml-injection(98567) CVE-2014-6193
XF:ibm-wsportal-cve20146215-xss(98802) CVE-2014-6215
XF:ibm-wsportal-cve20148902-xss(99150) CVE-2014-8902
XF:ibm-wsportal-cve20148909-xss(99250) CVE-2014-8909
XF:ibm-wsputl-cve20143054-redirect(93528) CVE-2014-3054
XF:ibm-wsputl-cve20143055-sqli(93529) CVE-2014-3055
XF:ibm-wsputl-cve20143056-infodisc(93530) CVE-2014-3056
XF:ibm-wsputl-cve20143057-xss(93531) CVE-2014-3057
XF:ibm-wsrr-cve20146132-xss(96812) CVE-2014-6132
XF:ibm-wsrr-cve20146153-cookie(97622) CVE-2014-6153
XF:ibm-wsrr-cve20146155-traversal(97678) CVE-2014-6155
XF:ibm-wsrr-cve20146160-logout(97709) CVE-2014-6160
XF:ibm-wsrr-cve20146177-sec-bypass(98492) CVE-2014-6177
XF:ibm-wsrr-cve20146178-xss(98514) CVE-2014-6178
XF:ibm-wsrr-cve20146179-xss(98516) CVE-2014-6179
XF:ibm-wsrr-cve20146180-xss(98515) CVE-2014-6180
XF:ibm-wsrr-cve20146181-sec-bypass(98517) CVE-2014-6181
XF:ibm-wsrr-cve20146186-sec-bypass(98549) CVE-2014-6186
XF:ibm-wsrr-cve20146187-csrf(98553) CVE-2014-6187
XF:ibm-wsrr-cve20146188-xss(98553) CVE-2014-6188
XF:ibm-wte-header-injection(10454) CVE-2002-1168
XF:ibm-wte-helpout-dos(10452) CVE-2002-1169
XF:ibm-wte-html-xss(10453) CVE-2002-1167
XF:ibm-xc10-cve20143058-csrf(93532) CVE-2014-3058
XF:ibm-xc10-cve20143059-sec-bypass(93533) CVE-2014-3059
XF:ibm-xc10-cve20143060-sec-bypass(93534) CVE-2014-3060
XF:ibm-xc10-cve20146138-sec-bypass(96852) CVE-2014-6138
XF:ibm-xc10-cve20146143-info-disc(96913) CVE-2014-6143
XF:ibm-xc10-cve20146163-xss(97712) CVE-2014-6163
XF:ibm-xdat CVE-1999-0072
XF:ibm-xgs-cve20135442-xss(87818) CVE-2013-5442
XF:ibm-xgs-cve20146183-command-injection(98519) CVE-2014-6183
XF:ibm-xiv-cve20124829(78860) CVE-2012-4829
XF:ibm-xivss-gen3-open-tcp(75047) CVE-2012-2167
XF:ibm-xml-cve20148901-dos(99110) CVE-2014-8901
XF:ibm-xml4j-cve20135372-dos(86662) CVE-2013-5372
XF:ibm-xslt-cve20135375-security-bypass(86901) CVE-2013-5375
XF:ibm-zos-priv-esc(81948) CVE-2013-0490
XF:ibmaix-drmgr-bo(33354) CVE-2007-1798
XF:ibmdb2-ldap-security-bypass(50909) CVE-2009-1905
XF:ibmhttp-zos-command-execution(80684) CVE-2012-5955
XF:ibmlotussymphony-datapilot-dos(68748) CVE-2011-2893
XF:ibmrationalbuild-buildforgeagent-dos(42173) CVE-2008-2122
XF:iboutique-index-sql-injection(45110) CVE-2008-4354
XF:iboutiquemall-index-directory-traversal(26739) CVE-2006-2791
XF:iboutiquemall-tmpl-xss(61737) CVE-2010-3466
XF:ibproarcade-category-sql-injection(18180) CVE-2004-1536
XF:ibproarcade-gameid-sql-injection(18720) CVE-2004-1430
XF:ibrowser-ibrowser-file-include(62066) CVE-2010-5281
XF:ibutton-ds1991-dictionary(10625) CVE-2001-1436
XF:ibwdguestbook-index-sql-injection(26996) CVE-2006-2854
XF:icab-tcp-security-bypass(57235) CVE-2010-1101
XF:ical-calendar-authorization-bypass(18209) CVE-2004-1021
XF:ical-calendartext-xss(24919) CVE-2006-0924
XF:ical-csstart-gain-access(5757) CVE-2000-1073 CVE-2000-1074
XF:ical-icalexe-port-dos(10973) CVE-2003-1263
XF:ical-iplncal-gain-access(5756) CVE-2000-1072
XF:ical-trigger-dos(42569) CVE-2008-2006
XF:ical-xhost-gain-privileges(5752) CVE-2000-1071
XF:icarus-pgn-bo(49309) CVE-2009-1071
XF:icat-carbo-server-vuln(1620) CVE-1999-1069
XF:icb-sql-injection(18815) CVE-2005-0217
XF:ice-unspecified-csrf(52464) CVE-2009-2677
XF:icebb-index-file-upload(33242) CVE-2007-1726
XF:icebb-index-sql-injection(33240) CVE-2007-1725
XF:icebb-skin-sql-injection(44403) CVE-2008-4431
XF:icebb-url-sql-injection(44028) CVE-2008-3416
XF:icebb-xforwardedfor-sql-injection(38550) CVE-2007-6083
XF:icebergcms-details-sql-injection(58617) CVE-2010-2016
XF:icecast-auth-request-bo(16103) CVE-2004-2027
XF:icecast-cve20149091-priv-esc(98991) CVE-2014-9018
XF:icecast-dot-directory-traversal(6752) CVE-2001-0784
XF:icecast-dotdot-information-disclosure(9530) CVE-2002-1982
XF:icecast-format-string(5978) CVE-2001-0197
XF:icecast-get-bypass-security(19760) CVE-2005-0837
XF:icecast-http-bo(17538) CVE-2004-1561
XF:icecast-http-remote-dos(6751) CVE-2001-1083
XF:icecast-list-useragent-xss(17086) CVE-2004-0781
XF:icecast-xsl-gain-pivileges(19753) CVE-2005-0838
XF:icecms-media-sql-injection(65462) CVE-2011-1055
XF:icedtea-applet-bo(79894) CVE-2012-4540
XF:icedtea-cve20131927-sec-bypass(83640) CVE-2013-1927
XF:icedtea-cve20131940-security-bypass(83642) CVE-2013-1926
XF:icegallery-index-sql-injection(47604) CVE-2008-6852
XF:iceniargus-pdf-bo(70343) CVE-2011-3332
XF:iceows-icegui-bo(36843) CVE-2007-5155
XF:icewarp-name-xss(9866) CVE-2002-1899
XF:icewarpmailserver-index-xss(39564) CVE-2008-0218
XF:icewarpwebmail-phpinfo-info-disc(70026) CVE-2011-3580
XF:icewarpwebmail-phpsessid-xss(26680) CVE-2006-2484
XF:icewarpwebmail-xml-info-disclosure(70025) CVE-2011-3579
XF:ichain-access-control-bypass(17132) CVE-2004-2579
XF:ichain-build-version-disclosure(17135) CVE-2004-2582
XF:ichain-dos(17134) CVE-2004-2581
XF:ichain-gain-access(19646) CVE-2005-0744
XF:ichain-path-disclosure(19643) CVE-2005-0746
XF:ichain-tcp-gain-access(15068) CVE-2004-2314
XF:ichain-url-xss(14873) CVE-2004-2757
XF:ichain-xss(17133) CVE-2004-2580
XF:ichat-aim-format-string(31679) CVE-2007-0021
XF:ichat-file-read-vuln CVE-1999-0897
XF:ichat-xmpp-spoofing(78133) CVE-2012-4672
XF:ichatav-link-app-execute(17420) CVE-2004-0873
XF:ichitaro-attributes-code-execution(59037) CVE-2010-2152
XF:ichitaro-document-bo(28484) CVE-2006-4326
XF:ichitaro-jtd-code-execution(44681) CVE-2008-3919
XF:ichitaro-rtf-bo(49739) CVE-2009-4737
XF:ichitaro-unspec-bo(68072) CVE-2011-1331
XF:ichitaro-unspec-code-exec(62998) CVE-2010-3916
XF:ichitaro-unspecified-bo(29654) CVE-2006-5424
XF:ichitaro-unspecified-code-exec(62997) CVE-2010-3915
XF:ichitaro-unspecified-code-execution(33507) CVE-2007-1938
XF:ichitaro-webpuraguinbyua-code-execution(49280) CVE-2009-1054
XF:icinga-config-xss(68056) CVE-2011-2477
XF:icinga-database-sec-bypass(78874) CVE-2012-3441
XF:icmp-netmask(306) CVE-1999-0524
XF:icmp-pmtu-dos(5975) CVE-2001-0323
XF:icmp-read-memory(7998) CVE-2002-0046
XF:icmp-redirect CVE-1999-0265
XF:icmp-timestamp(322) CVE-1999-0524
XF:icmp-unreachable CVE-1999-0214
XF:icofx-cve20134988-bo(89611) CVE-2013-4988
XF:iconaspa-downloaderactivex-code-execution(42825) CVE-2008-2551
XF:iconfidant-key-bo(64868) CVE-2011-0651
XF:icq-answering-service-bo(29933) CVE-2006-5724
XF:icq-auto-add-user(7028) CVE-2001-1305
XF:icq-banner-xas(26386) CVE-2006-2303
XF:icq-boxelyrenderer-bo(41852) CVE-2008-1920
XF:icq-contacts-dos(8909) CVE-2002-2075
XF:icq-emoticons-dos(9677) CVE-2002-2329
XF:icq-features-no-auth(11944) CVE-2003-0237
XF:icq-gif89a-header-dos(11948) CVE-2003-0239
XF:icq-hpf-access-dos(8843) CVE-2002-1743
XF:icq-icqtoolbar-bo(50858) CVE-2009-1915
XF:icq-ip-info(1398) CVE-1999-1289
XF:icq-macos-dos(8085) CVE-2002-1773
XF:icq-pop3-email-bo(11939) CVE-2003-0236
XF:icq-pop3-format-string(11938) CVE-2003-0235
XF:icq-table-tag-dos(11947) CVE-2003-0238
XF:icq-temp-link(4607) CVE-2000-0552
XF:icq-toolbar-modify-settings(28814) CVE-2006-4661
XF:icq-toolbar-rss-feed-xss(28809) CVE-2006-4660
XF:icq-updates-code-execution(64711) CVE-2011-0487
XF:icq-url-bo CVE-2000-0046
XF:icq-webfront-url-dos(5332) CVE-2000-1078
XF:icq-webserver-read CVE-1999-0474
XF:icqpro-mcregexsearch-bo(28835) CVE-2006-4662
XF:icqtoolbar-activex-toolbaru-dos(41014) CVE-2008-7135
XF:icrm-index-sql-injection(53493) CVE-2009-3480
XF:ict-index-sql-injection(27360) CVE-2006-3267
XF:ictimeattendance-passw-sql-injection(72569) CVE-2012-0913
XF:icuii-password-disclosure(20321) CVE-2005-1411
XF:icyboxnas-userhandler-authentication-bypass(46968) CVE-2008-7081
XF:ida-idaiehlp-bo(34796) CVE-2007-3162
XF:idapro-coffepocexpload-unspecified(65561) CVE-2011-1051
XF:idapro-idb-code-execution(71936) CVE-2011-4783
XF:idapro-macho-dos(65559) CVE-2011-1053
XF:idapro-pef-unspecified(65558) CVE-2011-1054
XF:idapro-processorrequest-code-execution(33190) CVE-2007-1666
XF:idapro-psxgeos-unspecified(65560) CVE-2011-1052
XF:idapro-utf8-unspecified(65562) CVE-2011-1050
XF:idautomation-activex-file-overwrite(42406) CVE-2008-2283
XF:idautomation-idautomationlinear6-bo(34263) CVE-2007-2658
XF:idb-profilemain-file-include(49697) CVE-2009-1498
XF:idcommerce-liste-sql-injection(39594) CVE-2008-0281
XF:ideabox-include-file-include(43374) CVE-2008-5199
XF:ideacart-index-file-include(48731) CVE-2009-5089
XF:ideacart-index-sql-injection(48730) CVE-2009-5088
XF:idealbb-asp-file-upload(26353) CVE-2006-2318 CVE-2006-2319
XF:idealbb-information-disclosure(26348) CVE-2006-2317
XF:idealbb-multiple-sql-injection(26354) CVE-2006-2320
XF:idealbbnet-multiple-scripts-xss(23471) CVE-2005-4078
XF:ident-bo CVE-1999-0204
XF:ident2-childservice-bo(15938) CVE-2004-0408
XF:identity-url-xss(54140) CVE-2009-3300
XF:identityminder-xss(16618) CVE-2004-0672
XF:identix-biologon-auth-bypass(6948) CVE-2001-1116
XF:idesk-download-sql-injection(53139) CVE-2009-4624
XF:idesk-faq-sql-injection(23222) CVE-2005-3843
XF:idevbusinessdirectory-index-xss(73505) CVE-2012-1779
XF:idevcart-search-xss(54906) CVE-2009-4425
XF:idmos-aural-file-include(36994) CVE-2007-5294
XF:idmos-download-directory-traversal(39823) CVE-2008-0431
XF:idmos-error-xss(36997) CVE-2007-5293
XF:idmos-ia-xss(36999) CVE-2007-5293
XF:idmos-siteabsolutepath-file-include(38294) CVE-2007-5889
XF:idoblog-index-sql-injection(42819) CVE-2008-2627
XF:idoit-cve20141237-xss(90969) CVE-2014-1237
XF:idoit-cve20141597-sql-injection(91269) CVE-2014-1597
XF:idrive-filo-bo CVE-2000-0376
XF:ids-dir-existence(9201) CVE-2002-1837
XF:ids-setcollation-bo(78277) CVE-2012-3334
XF:ie-about-cookie-information(7486) CVE-2001-0722
XF:ie-access-vba-code-execute CVE-2000-0596
XF:ie-active-movie-control CVE-2000-0400
XF:ie-active-setup-control CVE-2000-0329
XF:ie-activex-bgcolor-dos(31867) CVE-2007-0612
XF:ie-activex-killbit-bypass(24379) CVE-2006-0057
XF:ie-address-bar-spoof(26777) CVE-2006-2384
XF:ie-address-bar-spoofing(17007) CVE-2004-2219
XF:ie-adodb-recordset-dos(27596) CVE-2006-3354
XF:ie-adodbconnection-Code-Execution(29837) CVE-2006-5559
XF:ie-adodbrecordset-dos(28066) CVE-2006-7206
XF:ie-ahref-status-spoofing(17938) CVE-2004-1104 CVE-2006-0799
XF:ie-ahref-url-spoofing(16102) CVE-2004-0526 CVE-2004-0527 CVE-2004-0528
XF:ie-ajax-dos(21553) CVE-2005-4810
XF:ie-alert-function-dos(45639) CVE-2008-4381
XF:ie-anchorclick-command-execution(17824) CVE-2004-0985
XF:ie-anchorclick-dos(11946) CVE-2003-1484
XF:ie-antixss-xss(47277) CVE-2008-5551 CVE-2008-5552 CVE-2008-5553 CVE-2008-5554 CVE-2008-5555 CVE-2008-5556
XF:ie-application-invocation(8118) CVE-2002-0025
XF:ie-ascii-encoded-web-filter-bypass(27288) CVE-2006-3227
XF:ie-asfsourcemediadescription-dispvalue-dos(27930) CVE-2006-3897
XF:ie-base-address-bo(57196) CVE-2010-1117
XF:ie-bmp-integer-overflow(15210) CVE-2004-0566
XF:ie-br549-activex-bo(12962) CVE-2003-0530
XF:ie-browser-window-spoofing(25557) CVE-2006-1192
XF:ie-cache-elementfrompoint-dom-access(10435) CVE-2002-1254
XF:ie-cache-execcommand-dom-access(10439) CVE-2002-1254
XF:ie-cache-getelementbyid-dom-access(10436) CVE-2002-1254
XF:ie-cache-getelementsbyname-dom-access(10437) CVE-2002-1254
XF:ie-cache-getelementsbytagname-dom-access(10438) CVE-2002-1254
XF:ie-cache-info(5367) CVE-2000-0982
XF:ie-cache-script-injection(12961) CVE-2003-0531
XF:ie-cache-showmodaldialog-dom-access(10432) CVE-2002-1254
XF:ie-cache-ssl-obtain-information(17654) CVE-2004-0845
XF:ie-ccrp-dos(31549) CVE-2007-0356
XF:ie-cdf-execute-code(19137) CVE-2005-0055 CVE-2005-0056
XF:ie-cenroll-stringtobinary-dos(27884) CVE-2006-3899
XF:ie-chm-execute-files(5567) CVE-2001-0002
XF:ie-chtskdic-com-code-execution(33252) CVE-2007-0942
XF:ie-chtskdic-dos(28438) CVE-2006-4193
XF:ie-clipboarddata-view-clipboard(7906) CVE-2002-1671
XF:ie-clonenode-nodevalue-code-execution(38714) CVE-2007-3903
XF:ie-clsid-execute-files(6426) CVE-2001-0643
XF:ie-clsid-file-extension-spoofing(14964) CVE-2004-0420
XF:ie-com-activex-code-execution(32427) CVE-2007-0219
XF:ie-com-activex-execute-code(25545) CVE-2006-1186
XF:ie-com-color-dos(28516) CVE-2006-4301
XF:ie-content-advisor-bo(19842) CVE-2005-0555
XF:ie-content-disposition-variant(9085) CVE-2002-0193
XF:ie-content-disposition-variant2(9086) CVE-2002-0188
XF:ie-contenttype-xss-filter-bypass(47441) CVE-2008-5552
XF:ie-cookie-disclosure(4447) CVE-2000-0439
XF:ie-cookie-local-zone(8701) CVE-2002-0078
XF:ie-createtextrange-command-execution(25379) CVE-2006-1359
XF:ie-crl-certificate-spoofing(6555) CVE-2001-0338
XF:ie-crossframe-file-read(3668) CVE-1999-0871
XF:ie-css-bold-dos(9367) CVE-2002-1705
XF:ie-css-dos(16189) CVE-2004-0484
XF:ie-css-read-files (8740) CVE-2002-0191
XF:ie-css-scrollbar-dos(25852) CVE-2006-1719
XF:ie-css-tag-code-execution(34619) CVE-2007-1750
XF:ie-ctrl-file-upload(9653) CVE-2002-2311
XF:ie-datasourcecontrol-dos(27803) CVE-2006-3729
XF:ie-daxctle-dos(28608) CVE-2006-4446
XF:ie-dbcs-object-bo(12970) CVE-2003-0701
XF:ie-dbcs-obtain-information(17652) CVE-2004-0844
XF:ie-deleted-frame-dos(28068) CVE-2006-7066
XF:ie-deleted-obj-code-exec(55774) CVE-2010-0244
XF:ie-deleted-object-code-exec(55776) CVE-2010-0246
XF:ie-dhtml-bo(19831) CVE-2005-0553
XF:ie-dhtml-control CVE-1999-0487
XF:ie-dhtml-object-code-execution(38716) CVE-2007-5347
XF:ie-dhtml-xss(18504) CVE-2004-1319
XF:ie-dhtmled-file-read(5107) CVE-2000-0662
XF:ie-dialog-box-code-execution(23448) CVE-2005-2829
XF:ie-dialog-zone-bypass(11258) CVE-2003-1326
XF:ie-directanimation-code-execution(28942) CVE-2006-4777
XF:ie-directanimation-dauserdata-dos(27622) CVE-2006-3513
XF:ie-disablecachingofsslpages-weak-security(42307) CVE-2008-2159
XF:ie-domain-url-spoofing(13935) CVE-2003-1025
XF:ie-dotless(2209) CVE-1999-1087
XF:ie-double-byte-execute-code(25551) CVE-2006-1189
XF:ie-download-behavior CVE-1999-0891
XF:ie-download-directory-disclosure(13847) CVE-2003-1028
XF:ie-dragdrop-code-execution(17044) CVE-2004-0839
XF:ie-dragdrop-gain-privileges(19117) CVE-2005-0053
XF:ie-dragdrop-security-bypass(17820) CVE-2004-0979
XF:ie-dragdrop-variant(24648) CVE-2005-3240
XF:ie-dximagetransform-dos(27762) CVE-2006-3657
XF:ie-dximagetransform-execute-code(26768) CVE-2006-2383
XF:ie-dxtfilter-dos(27623) CVE-2006-3512
XF:ie-dynsrc-information-disclosure(8658) CVE-2002-0500
XF:ie-element-code-execution(38715) CVE-2007-5344
XF:ie-element-security-bypass(45558) CVE-2008-3472
XF:ie-error-obtain-information(15078) CVE-2004-2090
XF:ie-event-security-bypass(45562) CVE-2008-3473
XF:ie-execommand-warning-bypass(18181) CVE-2004-1331
XF:ie-favicon CVE-1999-0802
XF:ie-file-download-execution(7703) CVE-2001-0727
XF:ie-file-download-ext-spoof(7636) CVE-2001-0875
XF:ie-file-origin-spoofing(9937) CVE-2002-0722
XF:ie-file-url-encode(19214) CVE-2005-0054
XF:ie-filesystemobject(2173) CVE-1999-1241
XF:ie-firefoxurl-command-execution(35346) CVE-2007-3670
XF:ie-folder-remote-exe(5097) CVE-2000-0790
XF:ie-folderitem-dos(27760) CVE-2006-3658
XF:ie-form-file-upload(5615) CVE-2001-0089
XF:ie-frame-domain-bypass(15337) CVE-2004-2383
XF:ie-frame-domain-verification CVE-2000-0465
XF:ie-frame-restrictions-bypass(12019) CVE-2003-0309
XF:ie-frame-script-execution (10066) CVE-2002-1187
XF:ie-frame-verification-read-files(6086) CVE-2001-0092
XF:ie-frame-verification-variant2(7702) CVE-2001-0874
XF:ie-freed-object-code-execution(55642) CVE-2010-0249
XF:ie-ftp-name-xss(9290) CVE-2002-2062
XF:ie-ftp-url-dos(10117) CVE-2001-1450
XF:ie-function-iteration-dos(27932) CVE-2006-3915
XF:ie-function-redirect-xss(16681) CVE-2004-0727
XF:ie-getobject-directory-traversal(7758) CVE-2002-0023
XF:ie-getobject-expose-files(5293) CVE-2001-0149
XF:ie-google-toolbar-dos(9883) CVE-2002-1444
XF:ie-gopher-bo(9247) CVE-2002-0371
XF:ie-helpactivexcontrol-save-file(18311) CVE-2004-1043
XF:ie-hhctrl-bo(27573) CVE-2006-3357
XF:ie-hhctrl-dos(27929) CVE-2006-3898
XF:ie-hhopen-bo(3314) CVE-1999-1577
XF:ie-highbit-addressbar-spoofing(46235) CVE-2008-4788
XF:ie-history-javascript-urls(8844) CVE-2002-1688
XF:ie-host-null-dos(15127) CVE-2004-0284
XF:ie-hta-file-execution(25394) CVE-2006-1388
XF:ie-hta-fileshare-command-execution(27456) CVE-2006-3281
XF:ie-html-directive-bo(8116) CVE-2002-0022
XF:ie-html-execute-code(25542) CVE-2006-1185
XF:ie-html-form-dos(7938) CVE-2002-0136
XF:ie-html-memory-code-execution(33255) CVE-2007-0946
XF:ie-html-memory-code-execution-variant(33256) CVE-2007-0947
XF:ie-html-page-code-exec(74379) CVE-2012-0168
XF:ie-html-tag-parsing-dos(26808) CVE-2006-7030
XF:ie-html-url-spoofing(6556) CVE-2001-0339
XF:ie-htmldlgsafehelper-dos(27649) CVE-2006-3511
XF:ie-https-proxy-information-disclosure(23451) CVE-2005-2830
XF:ie-https-security-bypass(51186) CVE-2009-2064
XF:ie-hxvz-code-execution(41464) CVE-2008-1086
XF:ie-idn-authentication-spoofing(34867) CVE-2007-3164
XF:ie-iframe-document-script-execution(10371) CVE-2002-1217
XF:ie-iframe-dos(15832) CVE-2004-2476
XF:ie-iframe-exec CVE-1999-0877
XF:ie-iframe-src-name-bo(17889) CVE-2004-1050
XF:ie-image-source-redirect(3996) CVE-2000-0156
XF:ie-improper-thirdparty-rendering(11848) CVE-2003-0115
XF:ie-imskdic-dos(28436) CVE-2006-4193
XF:ie-incorrect-security-zone(7258) CVE-2001-0664
XF:ie-incorrect-security-zone-variant(8471) CVE-2001-0724
XF:ie-information-bar-bypass(20617) CVE-2004-1686
XF:ie-input-type-dos(13029) CVE-2003-1105
XF:ie-installenginectl-setciffile-bo(17620) CVE-2004-0216
XF:ie-integer-value-dos(52870) CVE-2009-2536
XF:ie-invalid-frame-image-certificate(4624) CVE-2000-0518
XF:ie-ioleclientsite-execute-code(25552) CVE-2006-1190
XF:ie-iscomponentinstalled-bo(24923) CVE-2006-1016
XF:ie-java-redirect CVE-1999-0793
XF:ie-javalogging-code-execution(9886) CVE-2002-0979
XF:ie-javaprxydll-execute-code(21193) CVE-2005-2087
XF:ie-javascript-dos(8488) CVE-2002-0461
XF:ie-javascript-onerror(7784) CVE-2002-2031
XF:ie-javascript-screen-dos(47788) CVE-2009-0072
XF:ie-javascript-spoof-dialog(7313) CVE-2001-1410
XF:ie-language-code-execution(34621) CVE-2007-3027
XF:ie-layout-code-execution(29199) CVE-2006-4687
XF:ie-lf-response-splitting(33978) CVE-2007-2291
XF:ie-listwidth-dos(27931) CVE-2006-3944
XF:ie-local-file-disclosure(6688) CVE-2001-0807
XF:ie-local-resource-xss(9938) CVE-2002-0691
XF:ie-location-locationhref-security-bypass(43366) CVE-2008-2947
XF:ie-location-restriction-bypass(16348) CVE-2004-0549
XF:ie-location-url-spoofing(34705) CVE-2007-3092
XF:ie-locationsetcookie-xss-filter-bypass(47443) CVE-2008-5554
XF:ie-long-url-bo(28522) CVE-2006-3869
XF:ie-mac-applescript-execution(8851) CVE-2002-0153
XF:ie-mac-downloaded-file-execution(7336) CVE-2001-0720
XF:ie-macos-file-execution(7969) CVE-2002-0153
XF:ie-malformed-component-attribute CVE-2000-0464
XF:ie-method-perform-actions(13844) CVE-2003-1027
XF:ie-mht-code-execution(26782) CVE-2006-2385
XF:ie-mhtml-information-disclosure(26281) CVE-2006-2111
XF:ie-mhtml-mid-bo(26810) CVE-2006-2766
XF:ie-mhtmlfile-dos(27761) CVE-2006-3659
XF:ie-mime-execute-code(6306) CVE-2001-0154
XF:ie-mobile-unspecified-dos(32001) CVE-2007-0685
XF:ie-mobile-wml-dos(32394) CVE-2007-0878
XF:ie-modal-dialog-code-execution(26111) CVE-2006-2094
XF:ie-modeless-dialog-dos(7826) CVE-2002-0101
XF:ie-mozilla-onunload-dos(32647) CVE-2007-1091 CVE-2007-1092 CVE-2007-1094 CVE-2007-1095
XF:ie-mozilla-onunload-url-spoofing(32649) CVE-2007-1091 CVE-2007-1095
XF:ie-ms04038-patch(17651) CVE-2004-0216 CVE-2004-0843 CVE-2004-0844 CVE-2004-0845
XF:ie-msdauth-code-execution(33355) CVE-2007-2221
XF:ie-mshtml-bo(25292) CVE-2006-1245
XF:ie-mshtml-dos(5938) CVE-2001-0322
XF:ie-mshtml-gif-bo(16804) CVE-2003-1048
XF:ie-msoe-dos(28439) CVE-2006-4193
XF:ie-msxml-xss(12334) CVE-2003-0446
XF:ie-navcancl-xss(33026) CVE-2007-1499
XF:ie-navigateandfind CVE-2000-0028
XF:ie-nbsp-addressbar-spoofing(46234) CVE-2008-4787
XF:ie-netbios-incorrect-security-zone(9084) CVE-2002-0190
XF:ie-null-pointer-dos(16420) CVE-2004-2434
XF:ie-object-array-code-execution(33253) CVE-2007-0944
XF:ie-object-directive-dos(8904) CVE-2002-1714
XF:ie-object-memory-code-exec(55778) CVE-2010-0248
XF:ie-object-memory-corruption(25978) CVE-2006-1992
XF:ie-object-read-tif(10665) CVE-2002-1188
XF:ie-object-scripting(9537) CVE-2002-0723
XF:ie-onclickaction-click-hijacking(48542) CVE-2009-0369
XF:ie-onkeydown-information-disclosure(36848) CVE-2007-5158
XF:ie-open-addressbar-spoofing(35421) CVE-2007-3826
XF:ie-ovctl-newdefaultitem-dos(27845) CVE-2006-3910
XF:ie-page-redirect(7426) CVE-1999-1473
XF:ie-pageupdate-security-bypass(34696) CVE-2007-3091
XF:ie-password-character-information(7592) CVE-2001-1497
XF:ie-path-cookie-overwrite(18073) CVE-2004-1527
XF:ie-perfect-nav-dos(15326) CVE-2004-2382
XF:ie-plugin-address-spoofing(17655) CVE-2004-0843
XF:ie-plugin-load-bo(11854) CVE-2003-0233
XF:ie-png-bo(10662) CVE-2002-1185
XF:ie-png-dos(45225) CVE-2008-4127
XF:ie-pointer-zone-bypass(13676) CVE-2003-0815
XF:ie-popup-addressbar-spoofing(29827) CVE-2006-5544
XF:ie-popup-blocking-bypass(18444) CVE-2004-1173
XF:ie-popup-code-execution(13314) CVE-2003-0838
XF:ie-popup-zone-bypass(25555) CVE-2006-1191
XF:ie-popupshow-perform-actions(16675) CVE-2004-0841 CVE-2004-0842
XF:ie-powerpoint-activex-object-execute CVE-2000-0597
XF:ie-print-template(5614) CVE-2001-0090
XF:ie-printtableoflinks-code-execution(42416) CVE-2008-2281
XF:ie-q312461-patch-existence(7581) CVE-2001-0904
XF:ie-rdsdatacontrol-url-dos(27621) CVE-2006-3510
XF:ie-redirection-information-disclosure(27452) CVE-2006-3280
XF:ie-registration-wiz-bo(3311) CVE-1999-1578
XF:ie-revalidate-certificate(4627) CVE-2000-0519
XF:ie-revealtrans-dos(27713) CVE-2006-3605
XF:ie-rgb-properties-dos(28046) CVE-2006-3943
XF:ie-sameoriginpolicy-bypass(10039) CVE-2002-1151 CVE-2002-1186
XF:ie-scriplet-fileread CVE-1999-0468
XF:ie-script-engine-stack-dos(24788) CVE-2006-0830
XF:ie-script-origin-information-disclosure(45854) CVE-2008-3474
XF:ie-scriptlet-rendering-read-files(6085) CVE-2001-0091
XF:ie-scrollbarbasecolor-dos(13809) CVE-2003-1505
XF:ie-setrequestheader-chunk-security-bypass(42804) CVE-2008-1545
XF:ie-settimeout-dos(7661) CVE-2001-1539
XF:ie-shell-dos(15544) CVE-2004-2307
XF:ie-showhelp-chm-execution(16147) CVE-2004-0475
XF:ie-showhelp-directory-traversal(14105) CVE-2003-1041
XF:ie-showhelp-zone-bypass(11259) CVE-2003-1328
XF:ie-speech-code-execution(34630) CVE-2007-2222
XF:ie-ssl-certificate-expired(10180) CVE-2002-1824 CVE-2002-2125
XF:ie-structuredgraphicscontrol-sourceurl-dos(27565) CVE-2006-3427
XF:ie-subframe-xss(13846) CVE-2003-1026
XF:ie-swf-addressbar-spoofing(25634) CVE-2006-1626 CVE-2006-1650
XF:ie-table-status-spoofing(17909) CVE-2004-1121
XF:ie-tableframeset-appendchild-dos(27592) CVE-2006-3471
XF:ie-task-scheduler-privs CVE-1999-0839
XF:ie-telnet-command-execution-variant(7260) CVE-2001-0667
XF:ie-telnet-execute-commands(6230) CVE-2001-0150
XF:ie-title-bar-spoofing(19452) CVE-2005-0500
XF:ie-tostatichtml-information-disclosure(58866) CVE-2010-1257
XF:ie-trieditdocument-dos(27675) CVE-2006-3591
XF:ie-tsuserex-dos(28444) CVE-2006-4219
XF:ie-uninit-object-code-execution(38713) CVE-2007-3902
XF:ie-uninitialized-memory-code-exec(55775) CVE-2010-0245
XF:ie-uninitialized-obj-code-exec(55777) CVE-2010-0247
XF:ie-uninitialized-object-code-execution(34626) CVE-2007-1751
XF:ie-uninitialized-objects-code-execution(45563) CVE-2008-3475
XF:ie-unit-memory-code-execution(45564) CVE-2008-3476
XF:ie-unprintable-dos(50350) CVE-2009-1335
XF:ie-unspec-code-exec(66063) CVE-2011-1346
XF:ie-unspecified-code-exec(57197) CVE-2010-1118
XF:ie-unspecified-dos(33715) CVE-2007-2161
XF:ie-url-code-execution(55773) CVE-2010-0027
XF:ie-url-compression-bo(28893) CVE-2006-3869 CVE-2006-3873
XF:ie-url-http-requests(7259) CVE-2001-0665
XF:ie-usp-cuartango CVE-1999-0870
XF:ie-utf8-html-execute-code(26766) CVE-2006-2382
XF:ie-vml-bo(29004) CVE-2006-4868
XF:ie-vml-record-bo(31287) CVE-2007-0024
XF:ie-webfolder-script-injection(9881) CVE-2002-0980
XF:ie-webviewfoldericon-dos(27804) CVE-2006-3730
XF:ie-win2k-com-dos(28512) CVE-2006-4495
XF:ie-window-spoof CVE-1999-0469
XF:ie-windowopen-spoofing(53005) CVE-2009-3003
XF:ie-windowstatus-dos(24846) CVE-2006-0753
XF:ie-wininet-dos(27900) CVE-2006-5162
XF:ie-wmm2fxadll-execute-code(26774) CVE-2006-1303
XF:ie-wpad-proxy-settings CVE-1999-0858
XF:ie-wscriptshell-command-execution(29915) CVE-2006-0003 CVE-2006-4704
XF:ie-xdomainrequestallowed-xss-filter-bypass(47444) CVE-2008-5555
XF:ie-xml-http-request-handling(30004) CVE-2006-5745
XF:ie-xml-read-files(9885) CVE-2002-0976
XF:ie-xml-redirect-read-files(9936) CVE-2002-0648
XF:ie-xml-stylesheets-scripting(6448) CVE-2001-1325
XF:ie-xmlhttp-redirect(7712) CVE-2002-0057
XF:ie-xmlobject-code-execution(13300) CVE-2003-0809
XF:ie-xxssprotection-xss-filter-bypass(47442) CVE-2008-5553
XF:ie-zone-dos(35455) CVE-2007-3550
XF:ie5-import-export-favorites CVE-1999-0702
XF:ieee80211-cca-dos(16138) CVE-2004-0459
XF:ieee80211b-ap-information-disclosure(10536) CVE-2002-2137
XF:iehs-cve20130464-xss(81060) CVE-2013-0464
XF:iehs-cve20135449-workingset-xss(88056) CVE-2013-5449
XF:iehs-multiple-open-redirect(74832) CVE-2012-2159
XF:iehs-multiple-xss(74833) CVE-2012-2161
XF:iehs-source-disclosure(81102) CVE-2013-0467
XF:ieintegrator-error-information-disclosure(24714) CVE-2006-0704
XF:iemk-bug(917) CVE-1999-1094
XF:iescortsdirectory-countryid-sql-injection(55208) CVE-2009-4574
XF:ifcms-index-path-disclosure(30012) CVE-2006-5759
XF:ifcms-index-xss(30010) CVE-2006-5761
XF:ifdate-multiple-xss(26678) CVE-2006-2664
XF:ifdate-search-sql-injection(44668) CVE-2008-7114
XF:ifdate2-admin-auth-bypass(34257) CVE-2007-2713
XF:iflance-multiple-scripts-xss(26696) CVE-2006-2663
XF:ifoto-base64-xss(27142) CVE-2006-3006
XF:ifportfolionexus-id-sql-injection(54325) CVE-2009-4057
XF:iframe-iframe-file-include(33060) CVE-2007-1626
XF:igallery-igallery-xss(30341) CVE-2006-6088
XF:igallery-login-igallery-xss(27036) CVE-2006-3021
XF:igamingcms-archive-sql-injection(39598) CVE-2008-0255
XF:igamingcms-pollvote-sql-injection(42229) CVE-2008-2130
XF:igamingcms-previews-sql-injection(45366) CVE-2008-5841
XF:igcalendar-user-sql-injection(31300) CVE-2007-0130
XF:igear-invalid-log(5791) CVE-2000-1007
XF:igenus-sg-home-file-include(24935) CVE-2006-1031
XF:igi2covertstrike-rcon-format-string(15742) CVE-2004-1900
XF:igloo-wiki-file-include(27683) CVE-2006-2819
XF:iglooftp-file-overwrite(18561) CVE-2004-1277
XF:iglooftp-file-overwrites(18632) CVE-2004-1276
XF:igmp-dos CVE-1999-0918
XF:igmp-spoofed-report-dos(9436) CVE-2002-2185
XF:ignitegallery-index-sql-injection(45816) CVE-2008-6182
XF:ignition-blog-file-include(54940) CVE-2009-4426
XF:ignition-server-gain-privileges(15363) CVE-2004-2553
XF:ignition-server-password-bypass(16397) CVE-2004-2431
XF:igshop-cartpage-code-execution(31301) CVE-2007-0134
XF:igshop-changepass-xss(29890) CVE-2006-5631
XF:igshop-compareproduct-sql-injection(31299) CVE-2007-0132
XF:igss-packets-bo(71931) CVE-2011-4537
XF:igss-packets-dos(71915) CVE-2011-4050
XF:igsuite-formid-sql-injection(43248) CVE-2008-2835
XF:ihearu-packet-dos(38568) CVE-2007-6103
XF:ihearu-ring-dos(38569) CVE-2007-6103
XF:ihtml-merchant-file-access CVE-1999-0890
XF:iis-absent-directory-dos(4951) CVE-2000-0631
XF:iis-admin-pages-xss(10501) CVE-2002-1181
XF:iis-adsiis-activex-dos(45584) CVE-2008-4300
XF:iis-asp-bo(26796) CVE-2006-0026
XF:iis-asp-chunked-encoding-bo(8795) CVE-2002-0079
XF:iis-asp-data-check CVE-1999-0278
XF:iis-asp-data-transfer-bo(8796) CVE-2002-0147
XF:iis-asp-http-header-bo(8797) CVE-2002-0150
XF:iis-authchangeurl-dos CVE-2000-0304
XF:iis-authentication-error-messages(8382) CVE-2002-0419
XF:iis-auxaspx-dos(34418) CVE-2007-2897
XF:iis-badescapes CVE-2000-0024
XF:iis-chunked-encoding-dos CVE-2000-0226
XF:iis-cnf-reveal-information(8174) CVE-2002-1717
XF:iis-codebrws-view-source(8853) CVE-2002-1744 CVE-2002-1745
XF:iis-crosssitescripting-patch-dos(6858) CVE-2001-0336
XF:iis-device-asp-dos(6800) CVE-2001-1243
XF:iis-double-byte-code-page(2302) CVE-1999-0725
XF:iis-exair-dos CVE-1999-0449
XF:iis-fake-log-entry(7613) CVE-2001-0902
XF:iis-false-content-length-dos(7691) CVE-2001-1186
XF:iis-ftp-domain-authentication(6545) CVE-2001-0335
XF:iis-ftp-no-access-files CVE-1999-0777
XF:iis-ftp-session-status-dos(8801) CVE-2002-0073
XF:iis-ftp-wildcard-dos(6535) CVE-2001-0334
XF:iis-get-dos(1823) CVE-1999-1035
XF:iis-help-file-css(8802) CVE-2002-0074
XF:iis-htr-chunked-encoding-bo(9327) CVE-2002-0364
XF:iis-htr-isapi-bo(8799) CVE-2002-0071
XF:iis-htr-obtain-code(5104) CVE-2000-0630
XF:iis-htr-overflow CVE-1999-0874
XF:iis-http-error-page-css(8803) CVE-2002-0148
XF:iis-http-host-dos(10370) CVE-2002-1908
XF:iis-http-request-logging CVE-1999-0448
XF:iis-htw-cross-scripting(5441) CVE-2000-0942
XF:iis-iisadmpwd CVE-1999-0407
XF:iis-iisext-weak-security(45587) CVE-2008-4301
XF:iis-improper-httptrack-logging(14077) CVE-2003-1566
XF:iis-index-dir-traverse(5335) CVE-2000-0951
XF:iis-indexserver-reveal-path(7559) CVE-1999-1397
XF:iis-invald-url-dos(5202) CVE-2000-0858
XF:iis-invalid-filename-passing(5470) CVE-2000-0886
XF:iis-invalid-mime-header-dos(6983) CVE-2001-0544
XF:iis-isapi-asp-bo(5510) CVE-2000-1147
XF:iis-isapi-execute CVE-1999-0412
XF:iis-isapi-filter-error-dos(8800) CVE-2002-0072
XF:iis-isapi-idq-bo(6705) CVE-2001-0500
XF:iis-isapi-printer-bo(6485) CVE-2001-0241
XF:iis-ism-file-access(4448) CVE-2000-0457
XF:iis-malformed-url-dos(6171) CVE-2001-0146
XF:iis-modify-log(7919) CVE-2002-1694 CVE-2002-1695
XF:iis-ms04030-patch(17656) CVE-2003-0718
XF:iis-outofprocess-privilege-elevation(10502) CVE-2002-0869
XF:iis-passive-ftp(1215) CVE-1999-1148
XF:iis-read-files(5903) CVE-2001-0004
XF:iis-redirect-bo(16578) CVE-2004-0205
XF:iis-redirected-url-error-css(8804) CVE-2002-0075
XF:iis-relative-path-privilege-elevation(6985) CVE-2001-0507
XF:iis-remote-ftp CVE-1999-0349
XF:iis-request-ip-disclosure(8385) CVE-2002-0422
XF:iis-resource-utilization-dos(10184) CVE-2002-1182
XF:iis-samples-winmsdp(3271) CVE-1999-1451
XF:iis-script-source-access-bypass(10504) CVE-2002-1180
XF:iis-shtml-reveal-path CVE-2000-0413
XF:iis-smtp-mail-relay(9580) CVE-2002-1790
XF:iis-ssi-directive-bo(6984) CVE-2001-0506
XF:iis-ssi-safety-check-bo(8798) CVE-2002-0149
XF:iis-ssl-isapi-filter CVE-1999-0861
XF:iis-unicode-asp-disclosure(6742) CVE-2001-0709
XF:iis-unicode-translation(5377) CVE-2000-0884
XF:iis-unresolved-domain-access(3306) CVE-1999-1233
XF:iis-url-decoding(6534) CVE-2001-0333
XF:iis-url-extension-data-dos CVE-2000-0408
XF:iis-url-redirection-dos(6981) CVE-2001-0545
XF:iis-virtual-unc-share CVE-2000-0246
XF:iis-web-form-submit(5823) CVE-2001-0096
XF:iis-webdav-dos(6205) CVE-2001-0151
XF:iis-webdav-long-request-dos(6982) CVE-2001-0508
XF:iis-webdav-memory-allocation-dos(10503) CVE-2002-1182
XF:iis-webdav-xml-attribute-dos(17645) CVE-2003-0718
XF:iispop-email-server-bo(10632) CVE-2002-2404
XF:ijg-gav-xss(73587) CVE-2012-0715
XF:ikanarijijyou-rss-feed-xss(33452) CVE-2007-1611
XF:ike-response-bo(9850) CVE-2002-2222 CVE-2002-2223 CVE-2002-2224
XF:ikiwiki-change-password-csrf(41904) CVE-2008-0165
XF:ikiwiki-openid-passwordauth-auth-bypass(42798) CVE-2008-0169
XF:ikiwiki-teximg-info-disclosure(52922) CVE-2009-2944
XF:ikiwiki-unspecified-xss(75702) CVE-2012-0220
XF:ikiwikihosting-cve20136047-xss(88334) CVE-2013-6047
XF:ikonboard-cgi-read-files(6216) CVE-2001-0360
XF:ikonboard-cookie-auth-privileges(7433) CVE-2001-0841
XF:ikonboard-html-image-xss(10268) CVE-2002-2230
XF:ikonboard-html-photo-xss(10797) CVE-2002-2231
XF:ikonboard-ikonboard-sql-injection(18533) CVE-2004-1406
XF:ikonboard-xforwardedfor-header-xss(10799) CVE-2002-2231
XF:ilchclan-index-sql-injection(24829) CVE-2006-0851
XF:ilchclan-login-sql-injection(24830) CVE-2006-0850
XF:ilchcms-cve20141944-xss(91538) CVE-2014-1944
XF:ilias-mail-forum-xss(38171) CVE-2007-5806
XF:ilias-repository-sql-injection(47615) CVE-2008-5816
XF:illumos-cve-20149491-dos(99686) CVE-2014-9491
XF:illustrator-code-execution(75447) CVE-2012-2024
XF:illustrator-unspec-code-exec(75445) CVE-2012-0780
XF:ilo-port-zero-dos(16251) CVE-2004-0525
XF:iload-webcodemodule-xss(53348) CVE-2009-3450
XF:ilogrts-error-xss(71005) CVE-2011-1371
XF:ilohamail-mail-attached-file-xss(20095) CVE-2005-1120
XF:ilom-webinterface-security-bypass(46023) CVE-2008-4722
XF:im-immknmz-symlink(10767) CVE-2002-1395
XF:im-impwagent-insecure-directory(10766) CVE-2002-1395
XF:image-metadata-wordpress-xss(100926) CVE-2015-1614
XF:image-news-wordpress-multiple-unspecified(74788) CVE-2012-4327
XF:imageassist-node-title-xss(51786) CVE-2009-4557
XF:imageassist-title-information-disclosure(51787) CVE-2009-4558
XF:imagebrowser-index-directory-traversal(45490) CVE-2008-4668
XF:imagecache-images-security-bypass(52595) CVE-2009-3207
XF:imagecache-variables-xss(52594) CVE-2009-3206
XF:imagecms-adminsearch-sql-injection(81470) CVE-2012-6290
XF:imagefolio-imagefolio-nphbuild-xss(10718) CVE-2002-1334
XF:imagefolio-setup-cgi-access(9308) CVE-2002-1867
XF:imagegallery-information-disclosure(20592) CVE-2005-1645
XF:imagekit-activex-bo(30680) CVE-2006-3893
XF:imagemagick-bmp-Bo(17173) CVE-2004-0827
XF:imagemagick-exif-image-bo(17903) CVE-2004-0981
XF:imagemagick-filename-command-injection(23927) CVE-2005-4601
XF:imagemagick-getexifproperty-dos(74660) CVE-2012-1610
XF:imagemagick-graphicsmagick-palm-bo(29816) CVE-2006-5456
XF:imagemagick-jpegexif-dos(74657) CVE-2012-0259
XF:imagemagick-jpegwarninghandler-dos(74658) CVE-2012-0260
XF:imagemagick-loadtile-code-execution(41194) CVE-2008-1096
XF:imagemagick-multiplefunctions-bo(36738) CVE-2007-4986
XF:imagemagick-readblogstring-bo(36739) CVE-2007-4987
XF:imagemagick-readdcmimage-bo(33376) CVE-2007-1797
XF:imagemagick-readdcmimage-readxcfimage-dos(36740) CVE-2007-4985
XF:imagemagick-readdibimage-bo(36737) CVE-2007-4988
XF:imagemagick-readpcximage-bo(41193) CVE-2008-1097
XF:imagemagick-readsgiimage-bo(28372) CVE-2006-4144
XF:imagemagick-readxwdimage-bo(33377) CVE-2007-1797
XF:imagemagick-tiffexififd-dos(74659) CVE-2012-1798
XF:imagemanager-configinc-file-include(27721) CVE-2006-3751
XF:imagemenu-imagefilenames-xss(78697) CVE-2012-6583
XF:imagepager-img-xss(32539) CVE-2007-1028
XF:imager-bmpfile-bo(34010) CVE-2007-2459
XF:imager-doubleprecisionimage-bo(41986) CVE-2008-1928
XF:imager-jpeg-tga-dos(25717) CVE-2006-0053
XF:imageracer-searchresults-sql-injection(35537) CVE-2007-3987
XF:imageview-fileview-file-include(33954) CVE-2007-2425
XF:imageviewer-activex-bo(63642) CVE-2010-5194
XF:imageviewer-tifmergemultifiles-bo(63666) CVE-2010-5193
XF:imagevoting-index-sql-injection(53178) CVE-2009-3356
XF:imagevue-index-sql-injection(24642) CVE-2006-0703
XF:imagevue-multiple-information-disclosure(24641) CVE-2006-0700 CVE-2006-0701
XF:imagevue-path-xss(41169) CVE-2008-1273
XF:imagevue-upload-file-upload(24633) CVE-2006-0702
XF:imagxpress-imagxpress8-file-overwrite(37012) CVE-2007-5320
XF:imail-admin-domain-change(7752) CVE-2001-1211
XF:imail-express-message-bo(15841) CVE-2004-2401
XF:imail-imap-overflow(1895) CVE-1999-1557
XF:imail-imonitor-overflow(1897) CVE-1999-1046
XF:imail-imonitor-status-dos CVE-2000-0056
XF:imail-iwebcal-content-length-dos(9722) CVE-2002-1077
XF:imail-ldap-bo(9116) CVE-2002-0777
XF:imail-ldap-tag-bo(15243) CVE-2004-0297
XF:imail-smtp-auth-dos(5674) CVE-2001-0039
XF:imail-web-messaging-bo(9679) CVE-2002-1076
XF:imail-websvc-overflow(1898) CVE-1999-1551
XF:imall-commerce-command-execution(16540) CVE-2004-2275
XF:iman-file-upload(20857) CVE-2005-1868
XF:imanagecms-absolutepath-file-include(27875) CVE-2006-3771
XF:imanager-class-bo(59694) CVE-2010-1929
XF:imanager-edirectory-plugin-bo(55468) CVE-2009-4486
XF:imanager-enteredattrname-dos(74669) CVE-2011-4188
XF:imanager-tree-dos(59695) CVE-2010-1930
XF:imap-authenticate-bo CVE-1999-0005
XF:imap-ipop2d-ipop3d-bo(6269) CVE-2001-0691
XF:imap-toolkit-cclient-format-string(48798) CVE-2009-0671
XF:imap-toolkit-smtp-dos(46604) CVE-2008-5006
XF:imapd-core(349) CVE-1999-1224
XF:imbccontents-activex-code-execution(27710) CVE-2006-3391
XF:imc-img-bo(67738) CVE-2011-2331
XF:imce-delete-file-deletion(29324) CVE-2006-7110
XF:imce-file-extension-file-upload(29325) CVE-2006-7109
XF:imera-imeraieplugin-code-execution(49028) CVE-2009-0813
XF:imesh-tcp-port-overflow CVE-2000-0599
XF:img-svr-get-bo(15827) CVE-2004-2463
XF:imgallery-galeria-sql-injection(27277) CVE-2006-3163
XF:imgallery-multiple-sql-injection(42474) CVE-2008-2337
XF:imgallery-start1-file-upload(31237) CVE-2007-0082
XF:imgburn-dll-code-execution(64478) CVE-2011-0403
XF:imgpalsphotohost-approve-sql-injection(73526) CVE-2012-4925
XF:imgsvr-dotdot-directory-traversal(16680) CVE-2004-2464
XF:imgsvr-get-bo(16679) CVE-2004-2463
XF:imgsvr-http-post-dos(27613) CVE-2006-3546
XF:imgsvr-obtain-information(15706) CVE-2004-1887
XF:imgupload-uploadp-file-upload(46089) CVE-2008-6822
XF:imho-roxen-session-hijacking(9615) CVE-2002-2165
XF:imlib-bmp-bo(17182) CVE-2004-0817
XF:imlib2-bmp-bo(17183) CVE-2004-0802
XF:imlib2-multiple-unspecified(46037) CVE-2008-6079
XF:imlib2-pnm-xpm-bo(42732) CVE-2008-2426
XF:imlock-password-weak-encryption(25219) CVE-2006-1198
XF:imm-cve20134031-ipmi-default(86172) CVE-2013-4031
XF:imm-cve20134037-ipmi-weak(86173) CVE-2013-4037
XF:imm-cve20134038-ipmi-cleartext(86174) CVE-2013-4038
XF:immanager-scheduletask-code-execution(65040) CVE-2010-3719
XF:immanager-unspecified-sql-injection(62806) CVE-2010-0112
XF:immediacy-logon-xss(30136) CVE-2006-5853
XF:immobilier-agentadmin-sql-injection(10705) CVE-2002-2305
XF:immunix-stackguard-bo(3524) CVE-1999-1111
XF:imp-attach-file(5227) CVE-2000-0911
XF:imp-content-type-xss(16357) CVE-2004-0584
XF:imp-cross-site-scripting(6905) CVE-2001-1257
XF:imp-css-steal-cookies(7496) CVE-2001-0857
XF:imp-email-attachment-xss(23465) CVE-2005-4080
XF:imp-html-viewer-xss(16866) CVE-2004-1443
XF:imp-php-path-disclosure(8768) CVE-2002-2024
XF:imp-prefslang-gain-privileges(6906) CVE-2001-1258
XF:imp-status-php3-css(8769) CVE-2002-0181
XF:imp-tmpfile-view CVE-2000-0458
XF:imp-wordfile-dos CVE-2000-0459
XF:impact-reader-iphone-ipod-dos(59433) CVE-2010-2332
XF:imperialbb-avatar-file-upload(43608) CVE-2008-3093
XF:impex-impexdata-file-include(25391) CVE-2006-1382
XF:impex-multiple-file-inclusion(25789) CVE-2006-1816
XF:impex-systempath-file-include(34095) CVE-2006-1382 CVE-2006-1816
XF:import-tools-functionsmoduser-file-include(29512) CVE-2006-7147
XF:importal-functions-file-include(29146) CVE-2006-5083
XF:imprec-exportmacro-names-bo(43675) CVE-2008-3148
XF:impresscms-admin-unspecified(44122) CVE-2008-3453
XF:impresscms-admin-xss(47089) CVE-2008-6360
XF:impresscms-edituser-file-include(72146) CVE-2012-0987
XF:impresscms-multiple-xss(72145) CVE-2012-0986
XF:impresscms-phpsessid-session-hijacking(46989) CVE-2008-5964
XF:impulsiocms-index-sql-injection(73303) CVE-2012-1294
XF:ims-cat-sql-injection(41614) CVE-2008-4777
XF:ims-cve20133003-command-injection(84129) CVE-2013-3003
XF:ims-insecure-login(81533) CVE-2013-0483
XF:imsecure-active-link-bypass(18042) CVE-2004-1517
XF:imss-isntsmtp-directory-permissions(25415) CVE-2006-1380 CVE-2006-1381
XF:imwheel-race-condition(17082) CVE-2004-2698
XF:inca-webcm-directory-traversal(29815) CVE-2006-5607
XF:inccms-settings-file-include(29567) CVE-2006-5304
XF:incredibb-html-css(8879) CVE-2002-0590
XF:incredimail-dot-overwrite-files(6529) CVE-2001-0642
XF:incredimail-immenushellext-bo(33928) CVE-2007-1683
XF:incredimail-insecure-attachment-directory(8460) CVE-2002-0455
XF:indexcity-addurl2-xss(28509) CVE-2006-4324
XF:indexcity-list-sql-injection(28507) CVE-2006-4323
XF:indexscript-showcat-sql-injection(35592) CVE-2007-4069
XF:indexu-admintemplatepath-file-include(27262) CVE-2006-7017
XF:indexu-application-file-include(24603) CVE-2006-0688
XF:indexu-gain-access(6202) CVE-2001-0451
XF:indexu-multiple-scripts-xss(31538) CVE-2007-0364
XF:indexu-upgrade-file-include(31539) CVE-2007-0349
XF:indianictestimon-cve20135673-sql-injection(86847) CVE-2013-5673
XF:indianictestimonial-cve20135672-csrf(86846) CVE-2013-5672
XF:indiatimes-messenger-groupname-bo(22110) CVE-2005-2844
XF:indusoft-ntwebserver-bo(64678) CVE-2011-0488
XF:industrydatabase-data-weak-security(43490) CVE-2008-3045
XF:inetd-ident-read-files(6052) CVE-2001-0196
XF:inetd-internal-socket-dos(6380) CVE-2001-0309
XF:inetjobsearch-showsearchresult-sql-injection(59777) CVE-2010-2611
XF:inetserv-get-bo CVE-2000-0065
XF:inetserv-webmail-bo(7022) CVE-2001-1294
XF:inetutils-tftp-dns-bo(17878) CVE-2004-1485
XF:inews-articles-xss(30510) CVE-2006-6180 CVE-2006-6274
XF:inf08-vocabularynames-xss(78575) CVE-2012-6572
XF:infinicart-multiple-xss(30233) CVE-2006-5958
XF:infinite-interchange-dos(5798) CVE-2001-0097
XF:infinite-mobile-delivery-path-disclosure(19154) CVE-2005-0324
XF:infinite-mobile-delivery-xss(19151) CVE-2005-0323
XF:infinite-responder-unspecified-sql-injection(35452) CVE-2007-3943
XF:infinity-profile-security-bypass(51779) CVE-2009-3949
XF:infinity-styledir-file-include(52555) CVE-2009-3211
XF:infinity-username-sql-injection(52559) CVE-2009-3212
XF:infinity-web-sql-injection(16513) CVE-2004-0625
XF:info2www-url-xss(20179) CVE-2004-1341
XF:infobizserver-searchresults-xss(42290) CVE-2008-6654
XF:infoblox-cve20143418-command-exec(94449) CVE-2014-3418
XF:infoblox-cve20143419-default-account(94450) CVE-2014-3419
XF:infoproject-config-xss(71928) CVE-2011-5040
XF:infoproject-multiple-sql-injection(71927) CVE-2011-5039
XF:informationcallcenter-mdb-info-disclosure(23862) CVE-2005-4452
XF:informed-document-information-disclosure(10192) CVE-2002-2172
XF:informium-commonmenu-file-include(26901) CVE-2006-2818
XF:informix-ccodeudr-privilege-escalation(28129) CVE-2006-3855
XF:informix-database-insecure-permission(28148) CVE-2006-3861
XF:informix-dbinfo-bo(28118) CVE-2006-3857
XF:informix-filetoclob-buffer-overflow(28120) CVE-2006-3857
XF:informix-getname-bo(28127) CVE-2006-3857
XF:informix-ids-glpath-bo(14949) CVE-2004-2490
XF:informix-ifxfiletofile-bo(28157) CVE-2006-3857
XF:informix-informixdir-format-string(14967) CVE-2004-2489
XF:informix-install-script-weak-permissions(29300) CVE-2006-5163
XF:informix-installserver-symlink(29297) CVE-2006-5163
XF:informix-long-username-bo(28381) CVE-2006-3854
XF:informix-lotofile-bo(28119) CVE-2006-3857
XF:informix-lotofile-file-create(28383) CVE-2006-3859
XF:informix-nfx-bo(53644) CVE-2009-3691
XF:informix-oat-cve20130492-xss(82007) CVE-2013-0492
XF:informix-onedcu-symlink-attack(14971) CVE-2004-2319
XF:informix-onshowaudit-information-disclosure(14969) CVE-2004-2319
XF:informix-ontape-binary-bo(14970) CVE-2004-2131
XF:informix-plaintext-password(28132) CVE-2006-3858
XF:informix-setdebug-command-execution(28124) CVE-2006-3860
XF:informix-setdebugfile-bo(28126) CVE-2006-3857
XF:informix-sql-bo(79737) CVE-2012-4857
XF:informix-sqlexec-bo(9219) CVE-2002-0905
XF:informix-sqlidebug-bo(28158) CVE-2006-3862
XF:informix-sysmaster-command-execution(28121) CVE-2006-3860
XF:informix-unspecified-dos(28131) CVE-2006-3856
XF:informix-username-bo(28122) CVE-2006-3853
XF:informix-wbm-sql-decoding(8827) CVE-2002-0555
XF:informix-wdm-sql-injection(8826) CVE-2002-0554
XF:informix-web-datablade-directory-traversal(7585) CVE-2001-0924
XF:inforss-rss-xss(54370) CVE-2009-4101
XF:infoseek-ultraseek-bo CVE-1999-0996
XF:infosphere-20133001-dir-traversal(84127) CVE-2013-3001
XF:infosphere-client-cred-storage(73266) CVE-2012-0700
XF:infosphere-cve20130585-xss(83356) CVE-2013-0585
XF:infosphere-cve20132999-xss(84115) CVE-2013-2999
XF:infosphere-cve20133000-sql-injection(84116) CVE-2013-3000
XF:infosphere-cve20133034-xss(84646) CVE-2013-3034
XF:infosphere-cve20133040-info-disclosure(84765) CVE-2013-3040
XF:infosphere-datastage-client-priv-esc(73285) CVE-2012-0701
XF:infosphere-dir-info-disclosure(79844) CVE-2012-4861
XF:infosphere-file-priv-esc(80493) CVE-2012-5938
XF:infosphere-gaurdium-csrf(77745) CVE-2012-3309
XF:infosphere-gaurdium-savepassword-info-disc(77785) CVE-2012-3312
XF:infosphere-guardium-multiple-xss (78294) CVE-2012-3341
XF:infosphere-guardium-xxe-injection (78291) CVE-2012-3340
XF:infosphere-iem-cmd-execution(73292) CVE-2012-0705
XF:infosphere-is-auth-priv-esc(73287) CVE-2012-0702
XF:infosphere-is-cve20134066-overlay(86597) CVE-2013-4066
XF:infosphere-is-cve20134067-session(86598) CVE-2013-4067
XF:infosphere-is-dll-code-execution(73255) CVE-2012-0204
XF:infosphere-is-multiple-xss(78666) CVE-2012-4819
XF:infosphere-is-open-redirect(73289) CVE-2012-0703
XF:infosphere-mw-ts-security-bypass(73265) CVE-2012-0205
XF:infosphere-mw-xss(73254) CVE-2012-0203
XF:infosphere-optimpm-cve20132979-traversal(83972) CVE-2013-2979
XF:infosphere-web-console-xss(82233) CVE-2013-0502
XF:infospherebi-cve20133992-csrf(84981) CVE-2013-3992
XF:infospherebi-cve20133995-xss(84984) CVE-2013-3995
XF:infospherebi-cve20133996-frames(84985) CVE-2013-3996
XF:infosphereguardium-dir-traversal (78284) CVE-2012-3337
XF:infosphereguardium-multiple-sql-injection (78282) CVE-2012-3336
XF:infosphereguardium-useracct-create (78286) CVE-2012-3338
XF:infozip-compressed-folder-bo(17956) CVE-2004-1010
XF:inframail-post-dos(6297) CVE-2001-0377
XF:ingate-firewall-unath-access(19123) CVE-2005-0311
XF:ingate-gui-xss(26978) CVE-2006-2925
XF:ingate-maddr-authentication-bypass(34887) CVE-2007-3177
XF:ingate-sip-security-bypass(31546) CVE-2007-0334
XF:ingate-ssltls-dos(26977) CVE-2006-2924
XF:ingate-supportreport-information-disclosure(34885) CVE-2007-3176
XF:ingenium-config-sensitive-information(10387) CVE-2002-1909
XF:ingenium-weak-encryption(10389) CVE-2002-1910
XF:ingres-communications-server-bo(34991) CVE-2007-3334
XF:ingres-data-access-server-bo(34992) CVE-2007-3334
XF:ingres-duvegetargs-bo(34998) CVE-2007-3338
XF:ingres-ingvalidpw-code-execution(44181) CVE-2008-3357
XF:ingres-libbecompat-bo(44179) CVE-2008-3389
XF:ingres-pointer-code-execution(35000) CVE-2007-3336
XF:ingres-unspecified-code-execution(34993) CVE-2007-3336
XF:ingres-uuidfromchar-bo(34995) CVE-2007-3338
XF:ingres-verifydb-symlink(44177) CVE-2008-3356
XF:ingres-wakeup-privilege-escalation(35002) CVE-2007-3334
XF:initscripts-ifdhcpdone-dhcplog-symlink(7294) CVE-1999-1407
XF:injoin-admin-interface-css(9053) CVE-2002-0787
XF:injoin-admin-interface-view-files(9054) CVE-2002-0786
XF:inkscape-dialogs-format-string(33163) CVE-2007-1463
XF:inkscape-jabber-format-string(33164) CVE-2007-1464
XF:inksky-root-file-include(57112) CVE-2010-1335
XF:inktomi-trafficserver-manager-bo(9465) CVE-2002-1013
XF:inlink-adodb-file-include(28709) CVE-2006-4618
XF:inlook-file-information-disclosure(14990) CVE-2004-2337
XF:inn-artpost-control-message-bo(14190) CVE-2004-0045
XF:inn-bo CVE-1999-0247
XF:inn-controlmsg CVE-1999-0043 CVE-1999-0100
XF:inn-inews-bo CVE-1999-0705
XF:inn-inews-rnews-info-disclosure(42803) CVE-2002-0526
XF:inn-innconf-env CVE-1999-0754
XF:inn-pathrun CVE-1999-0785
XF:inn-remote-dos CVE-2000-0360
XF:inn-rnews-inews-format-string(8834) CVE-2002-0525
XF:inn-ucbmail-shell-meta CVE-1999-0868
XF:innd-cancel-overflow(4615) CVE-2000-0472
XF:innfeed-c-bo(6398) CVE-2001-1442
XF:innovashop-msg-home001-xss(37273) CVE-2007-5480
XF:innovate-portal-index-xss(29041) CVE-2006-4915
XF:inoculan-bad-permissions(1536) CVE-1999-1555
XF:inoculateit-ftpdownload-symlink(6607) CVE-2001-0625
XF:inotes-activex-bo(56555) CVE-2010-0919
XF:inotes-cve20130590-xss(83814) CVE-2013-0590
XF:inotes-cve20130591-xss(83381) CVE-2013-0591
XF:inotes-cve20130595-xss(83431) CVE-2013-0595
XF:inotes-cve20133027-overflow(84381) CVE-2013-3027
XF:inotes-cve20133032-xss(84622) CVE-2013-3032
XF:inotes-cve20133990-xss(84971) CVE-2013-3990
XF:inotes-cve20135388-xss(87123) CVE-2013-5388
XF:inotes-cve20135389-xss(87125) CVE-2013-5389
XF:inotes-folder-xss(82542) CVE-2013-0525
XF:inotes-getfilter-csrf(56556) CVE-2010-0921
XF:inotes-mail-xss(80538) CVE-2012-5943
XF:inotes-ultralite-unspecified(56557) CVE-2010-0918
XF:inotes-webmail-xss(82655) CVE-2013-0533
XF:inotifytools-inotifytoolssnprintf-bo(36687) CVE-2007-5037
XF:inout-searchengine-create-code-execution(34563) CVE-2007-2988
XF:inprotect-zones-xss(25280) CVE-2006-1270
XF:insel-cookie-weak-security(39575) CVE-2008-1134
XF:insel-error-information-disclosure(39574) CVE-2008-1135
XF:insel-omegamw7a-xss(26789) CVE-2006-2640
XF:insite-inmail-inshop-xss(18268) CVE-2004-1196 CVE-2004-1197
XF:inspircd-dns-bo(74157) CVE-2012-1836
XF:inspircd-multiple-dos(41543) CVE-2008-1925
XF:instagate-unspecified-csrf(35372) CVE-2007-3786
XF:instaguideweather-index-file-include(37383) CVE-2007-5674
XF:installanywhere-symlink(16791) CVE-2004-2231
XF:installbuilder-bitrockinstaller-symlink(26261) CVE-2006-2221
XF:installshield-oneclick-code-execution(41558) CVE-2007-5661
XF:installshield-updateservice-bo(45248) CVE-2008-2470
XF:instant-webmail-pop-commands(8650) CVE-2002-0490
XF:instantforum-multiple-scripts-xss(31521) CVE-2007-0302
XF:instantphotogallery-multiple-sql-injection(23350) CVE-2005-3986
XF:instantshop-modify-price(5402) CVE-2000-1001
XF:integramod-archivetopic-file-include(36832) CVE-2007-5140
XF:integramod-backup-info-disclosure(45096) CVE-2008-4183
XF:integramod-includes-file-inclusion(28547) CVE-2006-4368 CVE-2006-4369
XF:integramod-index-sql-injection(27097) CVE-2006-2985
XF:integramod-index-xss(27092) CVE-2006-2984
XF:integrated-dialer-weak-encryption(10517) CVE-2002-1946
XF:integraxor-activex-directory-traversal(74388) CVE-2012-0246
XF:integraxor-unspecified-sql-injection(66306) CVE-2011-1562
XF:integraxor-unspecified-xss(68896) CVE-2011-2958
XF:intel-8100-remote-dos CVE-2000-0451
XF:intel-bios-privilege-escalation(56384) CVE-2010-0560
XF:intel-bios-smm-privilege-escalation(44676) CVE-2008-7096
XF:intel-chipset-sinit-priv-escalation(54963) CVE-2009-4419
XF:intel-d845-change-device(8998) CVE-2002-2059
XF:intel-email-username-bo(5414) CVE-2000-0989
XF:intel-express-switch-dos(5154) CVE-2000-0764
XF:intel-lan-driver-bo(30750) CVE-2006-6385
XF:intel-s24evmon-information-disclosure(26317) CVE-2006-2316
XF:intel-sinit-bo(71625) CVE-2011-5174
XF:intel-ssu-gain-access(15775) CVE-2004-2600
XF:intel-wlan-wep-plaintext(8015) CVE-2002-0214
XF:intelieditor-libeditor-file-include(29755) CVE-2006-5527
XF:intellectual-index-sql-injection(57875) CVE-2010-1721
XF:intellijack-nj220-loopback-dos(35172) CVE-2007-3533
XF:intellilink-multiple-xss(25929) CVE-2006-1943
XF:intellipeer-username-obtain-information(17510) CVE-2004-2150
XF:intellitamper-htmlparser-bo(44215) CVE-2008-3583
XF:intellitamper-map-bo(26551) CVE-2006-2494
XF:intellitamper-map-file-bo(47741) CVE-2008-5755
XF:intellitamper-unspecified-bo(44147) CVE-2008-3361
XF:intellitamper-url-map-bo(43876) CVE-2008-3360
XF:interaccess-telnet-dos(4033) CVE-2000-0212
XF:interaccess-telnet-login-bo CVE-2000-0166
XF:interact-autoprompter-file-include(28485) CVE-2006-4448
XF:interact-emailuser-sql-injection(46267) CVE-2008-3867
XF:interact-embedforum-file-include(42113) CVE-2008-2220
XF:interact-help-file-include(43937) CVE-2008-3384
XF:interact-login-error-info-disclosure(25651) CVE-2006-1644
XF:interact-login-sql-injection(25653) CVE-2006-1643
XF:interact-multiple-xss(34958) CVE-2007-3328
XF:interact-search-xss(25652) CVE-2006-1642
XF:interact-unspecified-csrf(46269) CVE-2008-3868
XF:interact-unspecified-xss(35765) CVE-2007-4177
XF:interactive-story-next-directory-traversal(6843) CVE-2001-0804
XF:interactual-cineplayer-iakey-bo(35423) CVE-2007-3829
XF:interactual-iamce-bo(35422) CVE-2007-3829
XF:interactual-iasysteminfo-bo(33186) CVE-2007-0348
XF:interactualplayer-recorder-bo(28055) CVE-2006-3925
XF:interaktiv-shopmain-xss(25739) CVE-2006-1709
XF:interbase-admin-gain-privileges(15546) CVE-2004-1833
XF:interbase-backdoor-account(5911) CVE-2001-0008
XF:interbase-create-bo(35574) CVE-2007-3566
XF:interbase-database-name-bo(16316) CVE-2004-2043
XF:interbase-gdslockmgr-bo(10196) CVE-2002-1514
XF:interbase-interbase-variable-bo(9392) CVE-2002-2087
XF:interbase-query-dos(5205) CVE-2000-0866
XF:interchange-404-security-bypass(42583) CVE-2008-2424
XF:interchange-countryselectwidget-xss(46598) CVE-2008-6945
XF:interchange-http-post-dos(42580) CVE-2008-2423
XF:interchange-mvorderitem-xss(46599) CVE-2008-6945
XF:interchange-submit-itl-injection(22387) CVE-2005-3073
XF:interchange-submit-sql-injection(22386) CVE-2005-3072
XF:interchange-unspec-dos(42801) CVE-2008-2423
XF:interchange-unspecified-dos(42120) CVE-2008-2423
XF:interchange-url-obtain-information(15670) CVE-2004-0374
XF:interlink-newsinformation-xss(26615) CVE-2006-2765
XF:internalrange-oidir-file-include(32423) CVE-2007-0881
XF:internationalization-localizer-xss(41977) CVE-2008-1976
XF:internationalization-translator-csrf(41982) CVE-2008-1977
XF:internet-security-umxeventcli-file-overwrite(42712) CVE-2008-2511
XF:internetdisk-url-code-execution(26948) CVE-2006-2899
XF:internetdownloadmanager-file-bo(45711) CVE-2008-4508
XF:internetphotoshow-cookie-auth-bypass(42422) CVE-2008-2282
XF:interrablogmachine-subject-xss(66562) CVE-2011-1670
XF:interscan-chunked-transfer-bypass(10106) CVE-2002-2394
XF:interscan-dotdot-directory-traversal(15590) CVE-2004-1859
XF:interscan-emanager-bo(7104) CVE-2001-0958
XF:interscan-gzip-content-bypass(10107) CVE-2002-2395
XF:interscan-proxyauthorization-info-disc(48681) CVE-2009-0612
XF:interscan-reggo-bo(6575) CVE-2001-0678
XF:interscan-viruswall-bo CVE-2000-0428
XF:interscan-viruswall-bypass CVE-2000-0033
XF:interscan-viruswall-header-removal(9168) CVE-2002-1839
XF:interscan-viruswall-http-proxy-bypass(8425) CVE-2002-0440
XF:interscan-viruswall-protection-bypass(9464) CVE-2002-0637
XF:interscan-viruswall-unauth-access(5606) CVE-2000-1106
XF:interspire-classauth-security-bypass(47899) CVE-2009-0412
XF:interspire-search-xss(40906) CVE-2008-1076
XF:interstage-application-servlet-xss(33099) CVE-2007-1504
XF:interstage-servlet-information-disclosure(58634) CVE-2010-1942
XF:interstage-servlet-path-disclosure(37026) CVE-2007-5366
XF:interstage-smart-repository-dos(41039) CVE-2008-1207
XF:interstage-smartrepository-update-dos(41041) CVE-2008-1207
XF:interstagehttpserver-requests-dos(39847) CVE-2008-7194
XF:interstagehttpserver-ssl-dos(39848) CVE-2008-7195
XF:intervideo-windvdx-bo(33868) CVE-2007-2323
XF:interworx-nodeworx-multiple-file-include(36301) CVE-2007-4588
XF:interworx-siteworx-multiple-file-include(36300) CVE-2007-4589
XF:interworxcp-index-xss(36297) CVE-2007-4588 CVE-2007-4589
XF:intouch-intouch-sql-injection(23954) CVE-2006-0088
XF:intraforum-intraforumcgi-xss(14933) CVE-2004-2122
XF:intralaunch-activex-code-execution(49684) CVE-2009-0218
XF:intranet-intranet-info-disclosure(31308) CVE-2007-0116
XF:intraweb-component-dos(31685) CVE-2007-0533
XF:intrust-annotatex-code-execution(74448) CVE-2012-5896
XF:intrust-ardoc-file-overwrite(74442) CVE-2012-5897
XF:inventorymanager-displayresults-xss(30276) CVE-2006-5942
XF:inventorymanager-imager-sql-injection(30275) CVE-2006-5943
XF:invision-admin-file-include(26072) CVE-2006-2060
XF:invision-admin-plaintext-password(11871) CVE-2003-1454
XF:invision-fromcontact-sql-injection(26107) CVE-2006-2097
XF:invision-func_mod-sql-injection(26190) CVE-2006-2204
XF:invision-gallery-sql-injection(15566) CVE-2004-1835
XF:invision-id-sql-injection(15568) CVE-2004-1836
XF:invision-index-ck-sql-injection(26071) CVE-2006-2061
XF:invision-index-sql-injection(25254) CVE-2006-1076
XF:invision-indexphp-xss(15448) CVE-2004-2279
XF:invision-invalid-path-disclosure(15400) CVE-2004-0355
XF:invision-ipchat-file-include(11435) CVE-2003-1385
XF:invision-memberlist-sql-injection(20059) CVE-2005-1070
XF:invision-mod-sql-injection(26290) CVE-2006-2251
XF:invision-multiple-sql-injection(25100) CVE-2006-1288
XF:invision-phpinfo-information-disclosure(10178) CVE-2002-1149
XF:invision-power-board-sml-xss(19399) CVE-2005-0477
XF:invision-powerboard-admin-xss(22999) CVE-2005-3547
XF:invision-powerboard-highlite-xss(20445) CVE-2005-1597
XF:invision-powerboard-login-sql-injection(20446) CVE-2005-1598
XF:invision-privatemessage-xss(25384) CVE-2006-1369
XF:invision-referer-header-xss(17604) CVE-2004-1578
XF:invision-search-file-include(26070) CVE-2006-2059
XF:invision-search-sql-injection(15343) CVE-2004-0338
XF:invision-unspecified-code-execution(26541) CVE-2006-2498
XF:invision-xss(15403) CVE-2004-0359
XF:invisiongallery-album-sql-injection(26224) CVE-2006-2202
XF:invisiongallery-index-directory-traversal(29334) CVE-2006-5205
XF:invisiongallery-index-script-sql-injection(22928) CVE-2005-3395
XF:invisiongallery-index-sql-injection(29333) CVE-2006-5206
XF:invisionpowerboard-multiple-info-disclosure(24840) CVE-2006-0909 CVE-2006-0910
XF:invisionpowerboard-sql-injection(18164) CVE-2004-1531
XF:invohost-manuals-sql-injection(57162) CVE-2010-1336
XF:invohost-site-sql-injection(57161) CVE-2010-1336
XF:inweb-helo-command-bo(10601) CVE-2002-2388
XF:inweb-mult-connections-dos(16683) CVE-2004-2503
XF:ioc-event-xss(80942) CVE-2012-6360
XF:iodine-handshake-bo(29995) CVE-2006-5781
XF:iomega-ftp-shared-directories(10530) CVE-2002-1863
XF:iomega-nas-a300u-mitm(10523) CVE-2002-1955
XF:iomega-plaintext-administrative-password(10521) CVE-2002-1949
XF:iomezun-index-sql-injection(40447) CVE-2008-0762
XF:ion-ionp-view-files(10518) CVE-2002-1559
XF:ioncube-readfile-security-bypass(37227) CVE-2007-5447
XF:ionfiles-download-directory-traversal(46039) CVE-2008-6080
XF:iono-denied-index-information-disclosure(29505) CVE-2006-7154
XF:iopus-insecure-passwords(26266) CVE-2006-2036
XF:ioquake-file-extensions-code-execution(69164) CVE-2011-3012
XF:ioquake-gamecode-code-execution(68870) CVE-2011-2764 CVE-2011-3012
XF:ioquake-idtech-command-execution(68869) CVE-2011-1412
XF:ios-cbac-bypass-acl(7614) CVE-2001-0929
XF:ios-cef-information-leak(8296) CVE-2002-0339
XF:ios-ctcp-dos(49417) CVE-2009-0635
XF:ios-docsis-default-snmp(29054) CVE-2006-4950
XF:ios-ipsockets-dos(49418) CVE-2009-0630
XF:ios-mobile-dos(49424) CVE-2009-0633 CVE-2009-0634
XF:ios-mobile-ha-dos(49585) CVE-2009-0634
XF:ios-sccp-fragmentationdos(45535) CVE-2008-3811
XF:ios-scp-priv-escalation(49423) CVE-2009-0637
XF:ios-sip-dos(49421) CVE-2009-0636
XF:ios-sslvpn-dos(49425) CVE-2009-0626
XF:ios-sslvpn-tcbleak-dos(49427) CVE-2009-0628
XF:ios-tcp-dos(49420) CVE-2009-0629
XF:ios-udp-dos(49419) CVE-2009-0631
XF:ios-udp-ipc-dos-variant2(45592) CVE-2008-3806
XF:ip-filter-bypass-firewall(10409) CVE-2002-1978
XF:ip-fragment-reassembly-dos CVE-2000-0305
XF:ip-index-file-include(25937) CVE-2006-1919
XF:ip-messenger-filename-bo(11986) CVE-2003-0288
XF:ip3-na75-backtick-command-injection(26108) CVE-2006-2043
XF:ip3-na75-database-file-permission(26110) CVE-2006-2045
XF:ip3-na75-default-account(26112) CVE-2006-2044
XF:ip3-na75-password-field-sql-injection(26106) CVE-2004-2326
XF:ip3-na75-shadow-file-permission(26109) CVE-2006-2045
XF:ip3netaccess-getfile-directory-traversal(32432) CVE-2007-0883
XF:ipass-temporary-files(1625) CVE-1999-1274
XF:ipb-admin-phpinfo-xss(27069) CVE-2006-7064
XF:ipb-armysystem-sql-injection(24654) CVE-2006-0750
XF:ipb-avatar-image-xss(29351) CVE-2006-5204
XF:ipb-classsession-sql-injection(27753) CVE-2006-7071
XF:ipb-classupload-xss(33942) CVE-2007-2349
XF:ipb-description-xss(29352) CVE-2006-5203
XF:ipb-editorid-xss(34616) CVE-2007-2963
XF:ipb-hexadecimal-xss(27701) CVE-2006-3197
XF:ipb-index-sql-injection(27555) CVE-2006-3544
XF:ipb-nested-bbcodes-xss(41209) CVE-2008-1359
XF:ipb-profile-xss(36589) CVE-2007-4912
XF:ipb-subscription-unauthorized-access(36590) CVE-2007-4914
XF:ipb-taskmanager-code-execution(40003) CVE-2005-3549
XF:ipb-taskmanager-directory-traversal(40000) CVE-2005-3548
XF:ipb-xmlout-data-manipulation(34841) CVE-2007-3219
XF:ipban-wordpress-multiple-csrf(99503) CVE-2014-9413
XF:ipboard-index-referer-xss(94693) CVE-2014-5106
XF:ipcalculator-ipcalc-xss(27924) CVE-2006-3848
XF:ipcchip-chipcfg-gain-information(6600) CVE-2001-1341
XF:ipcchip-ftp-default-passwords(6597) CVE-2001-1428
XF:ipcchip-http-dos(6594) CVE-2001-1337
XF:ipcchip-telnet-admin-lockout(6596) CVE-2001-1340
XF:ipcchip-telnet-bruteforce-passwords(6605) CVE-2001-1339
XF:ipcchip-telnet-default-password(6598) CVE-2001-1428
XF:ipcchip-telnet-verify-account(6595) CVE-2001-1338
XF:ipcchip-web-root-system(8922) CVE-2001-0749
XF:ipchains-ping-route-dos(7257) CVE-1999-1339
XF:ipcheck-url-directory-traversal(28341) CVE-2006-4140
XF:ipcop-backup-info-disclosure(23056) CVE-2005-4659
XF:ipcop-ipinfo-xss(99396) CVE-2013-7417
XF:ipcop-proxylogdat-xss(18301) CVE-2004-1210
XF:ipd-change-system-clock(10745) CVE-2002-2126
XF:ipd-ntcreatesymboliclinkobject-subs-symlink(10979) CVE-2003-1233 CVE-2003-1246
XF:ipd-ntcreatesymboliclinkobject-symlink(10747) CVE-2002-2127
XF:ipd-oa-pointer-dos(17010) CVE-2004-1718
XF:ipdivaserver-unspecified-xss(40545) CVE-2008-0914
XF:ipeer-peer-file-include(29754) CVE-2006-5594
XF:ipeiguestbook-index-xss(23914) CVE-2005-4597
XF:ipeiguestbook-pg-xss(46111) CVE-2008-4751
XF:ipfilter-access-ports(6331) CVE-2001-0402
XF:ipfilter-firewall-race-condition(4994) CVE-2000-0553
XF:ipfilter-loadhttp-bo(50716) CVE-2009-1476
XF:ipfilter-temp-file(2087) CVE-1999-1244
XF:ipfw-bypass-firewall(5998) CVE-2001-0183
XF:ipfw-icmp-fragment-dos(24073) CVE-2006-0054
XF:ipfw-me-unauthorized-access(7002) CVE-2001-0969
XF:iphone-bluetooth-server-code-execution(36844) CVE-2007-3753
XF:iphone-frame-security-bypass(36860) CVE-2007-3761
XF:iphone-frametags-security-bypass(36859) CVE-2007-3760
XF:iphone-https-security-bypass(36862) CVE-2007-4671
XF:iphone-ipod-certificate-info-disclosure(51208) CVE-2009-0958
XF:iphone-ipod-foundation-code-execution(39700) CVE-2008-0035
XF:iphone-ipod-mail-security-bypass(51210) CVE-2009-0961
XF:iphone-ipod-mail-weak-security(51209) CVE-2009-0960
XF:iphone-ipod-tiff-code-execution(37186) CVE-2007-5450
XF:iphone-javascript-weak-security(36858) CVE-2007-3759
XF:iphone-mail-information-disclosure(36845) CVE-2007-3754
XF:iphone-mobilesafari-dos(39998) CVE-2006-3677 CVE-2008-0729
XF:iphone-passcode-lock-security-bypass(39701) CVE-2008-0034
XF:iphone-safari-bo(35577) CVE-2007-3944
XF:iphone-safari-tel-dos(53251) CVE-2009-3271
XF:iphone-tellink-call-hijacking(36856) CVE-2007-3757
XF:iphone-tellink-phone-hijacking(36853) CVE-2007-3755
XF:iphone-url-information-disclosure(36855) CVE-2007-3756
XF:iphone-utility-httpget-dir-traversal(46807) CVE-2008-5315
XF:iphone-window-security-bypass(36857) CVE-2007-3758
XF:iphoto-xmltitle-format-string(31281) CVE-2007-0051
XF:ipix-imagewell-activex-unspecified-bo(33543) CVE-2007-1687
XF:iplanet-admin-log-xss(10692) CVE-2002-1315
XF:iplanet-calendar-plaintext-password(6402) CVE-2001-0620
XF:iplanet-chunked-encoding-bo(9799) CVE-2002-0845
XF:iplanet-ldap-protos-bo(6893) CVE-2001-1307
XF:iplanet-ldap-protos-format-string(6898) CVE-2001-1308
XF:iplanet-logpreview-security-bypass(56633) CVE-2003-1578
XF:iplanet-msgconf-symlink(27220) CVE-2006-3159
XF:iplanet-netscape-directory-traversal(5421) CVE-2000-1075
XF:iplanet-netscape-plaintext-password(5422) CVE-2000-1076
XF:iplanet-perl-command-execution(10693) CVE-2002-1316
XF:iplanet-search-bo(9506) CVE-2002-0686
XF:iplanet-search-view-files(9517) CVE-2002-1042
XF:iplanet-unspecified-dos(56616) CVE-2003-1589
XF:iplanet-web-server-shtml-bo(5446) CVE-2000-1077
XF:iplanetwebserver-webserver-dos(77058) CVE-2012-1738
XF:iplogger-headers-xss(26643) CVE-2006-2558 CVE-2006-2586
XF:ipmenu-symlink(16052) CVE-2004-2569
XF:ipod-iphone-aac-mp3-bo(53180) CVE-2009-2206
XF:ipod-iphone-addressbar-spoofing(43732) CVE-2008-1588
XF:ipod-iphone-certificate-info-disclosure(43734) CVE-2008-1589
XF:ipod-iphone-exchange-security-bypass(53181) CVE-2009-2794
XF:ipod-iphone-garbage-code-execution(43738) CVE-2008-1590
XF:ipod-iphone-javascript-code-execution(43736) CVE-2008-2303
XF:ipod-iphone-mobilemail-info-disclosure(53182) CVE-2009-2207
XF:ipod-iphone-mpeg4-dos(51211) CVE-2009-0959
XF:ipod-iphone-password-info-disclosure(53185) CVE-2009-2796
XF:ipod-iphone-profile-security-bypass(51212) CVE-2009-1679
XF:ipod-iphone-recoverymode-bo(53183) CVE-2009-2795
XF:ipod-iphone-ssl-spoofing(53234) CVE-2009-3273
XF:ipod-iphone-stylesheets-code-execution(43737) CVE-2008-2317
XF:ipod-ipone-referer-info-disclosure(53187) CVE-2009-2797
XF:ipool-mydetails-plaintext-password(19717) CVE-2005-0823
XF:iportalx-loginuser-blogs-xss(39249) CVE-2007-6597
XF:ipos-item-sql-injection(42786) CVE-2008-2634
XF:ipost-forum-sql-injection(27144) CVE-2006-3096
XF:ipost-go-sql-injection(44176) CVE-2008-3491
XF:ipostmx-returnurl-xss(27140) CVE-2006-3095
XF:ipphone-ping-dos(40993) CVE-2008-4999
XF:ipplan-unspecified-csrf(50632) CVE-2009-1733
XF:ipreg-locationid-vlanid-sql-injection(45934) CVE-2008-4606
XF:ipreg-login-sql-injection(45641) CVE-2008-4523
XF:iprimalforums-chkadmin-sql-injection(30073) CVE-2006-5787
XF:iprimalforums-index-file-include(30074) CVE-2006-5788
XF:iprocess-unspecified-session-hijacking(67538) CVE-2011-2021
XF:iprocess-unspecified-xss(67537) CVE-2011-2020
XF:iproute-fragmented-packet-dos(7664) CVE-2001-1540
XF:ipsec-packet-integer-overflow(10411) CVE-2002-0666
XF:ipsec-verifyx509cert-auth-bypass(16515) CVE-2004-0590
XF:ipsectools-isakmpfrag-dos(50412) CVE-2009-1574
XF:ipsectools-isakmpinforecv-dos(33541) CVE-2007-1841
XF:ipsecvpnclient-tgb-bo(55793) CVE-2010-0392
XF:ipswitch-delete-bo(18058) CVE-2004-1520
XF:ipswitch-ftplogserver-dos(35396) CVE-2007-3823
XF:ipswitch-imail-bo(36723) CVE-2007-5094
XF:ipswitch-imail-client-bo(38151) CVE-2007-4345
XF:ipswitch-imail-dos CVE-2000-0301
XF:ipswitch-imail-imailsec-bo(35504) CVE-2007-3927
XF:ipswitch-imail-imapexamine-bo(19655) CVE-2005-0707
XF:ipswitch-imail-remote-dos(5475) CVE-2000-0825
XF:ipswitch-imail-search-bo(35496) CVE-2007-3925
XF:ipswitch-imail-searchcharset-bo(35500) CVE-2007-3925
XF:ipswitch-imail-smtp-bo(6445) CVE-2001-0494
XF:ipswitch-imail-subscribe-bo(35505) CVE-2007-3927
XF:ipswitch-imap-fetch-bo(25133) CVE-2005-3526
XF:ipswitch-queue-manager-dos(17219) CVE-2004-2422
XF:ipswitch-smtp-daemon-code-execution(28789) CVE-2006-4379
XF:ipswitch-tftp-directory-traversal(71610) CVE-2011-4722
XF:ipswitch-web-calendaring-dos(17220) CVE-2004-2423
XF:ipswitch-web-messaging-dos(17222) CVE-2004-2422
XF:ipswitch-whatsupgold-snmpd-xss(77150) CVE-2012-4344
XF:ipswitch-wrvmwarehostlist-sql-injection(77152) CVE-2012-2601
XF:ipswitch-wsftp-ftpcommand-xss(36237) CVE-2007-4555
XF:iptables-module-dos(17928) CVE-2004-0986
XF:iptbb-index-sql-injection(39340) CVE-2007-6639
XF:ipv6-teredo(17897) CVE-2006-6265
XF:ipython-cve20143429-code-exec(94497) CVE-2014-3429
XF:irater-configsettingtpl-file-include(26203) CVE-2006-2121
XF:irayoblog-irayofuncs-file-include(30097) CVE-2006-5849
XF:irc-bitchx-dns-bo(5701) CVE-2001-0050
XF:irc-bitchx-invite-dos(4897) CVE-2000-0594
XF:irc-leafchat-dos CVE-2000-0601
XF:irc-multiple-command-execution(35985) CVE-2007-4396 CVE-2007-4397 CVE-2007-4398 CVE-2007-4399 CVE-2007-4400 CVE-2007-4401
XF:irc-openprojects-dns-spoofing(7283) CVE-2001-1488
XF:ircd-dalnet-summon-bo CVE-2000-0586
XF:ircd-mjoin-bo(13408) CVE-2003-0864
XF:ircd-parseclientqueued-dos(16457) CVE-2004-0605
XF:ircdratbox-unspecified-dos(34368) CVE-2007-2786
XF:ircit-invite-bo(9340) CVE-2002-1891
XF:ircservices-doset-privilege-escalation(34945) CVE-2007-3246
XF:ircservices-nickname-dos(34946) CVE-2007-3245
XF:ircservices-password-dos(38591) CVE-2007-6122
XF:ircu-channelname-dos(35986) CVE-2007-4404
XF:ircu-ip-information-disclosure(35997) CVE-2007-4411
XF:ircu-joinapass-dos(35987) CVE-2007-4404
XF:ircu-kick-security-bypass(35996) CVE-2007-4410
XF:ircu-netburst-unauthorized-access(35995) CVE-2007-4409
XF:ircu-remotenames-dos(35984) CVE-2007-4404
XF:ircu-timestamp-security-bypass(35994) CVE-2007-4408
XF:ircu-timestamp-unauthorized-access(35989) CVE-2007-4407
XF:ircu-zannel-dos(35988) CVE-2007-4405
XF:irdp-gateway-spoof CVE-1999-0875
XF:irehearse-m3u-dos(55479) CVE-2009-4553
XF:irfan-view32-bo(3549) CVE-1999-1112
XF:irfanview-ani-bo(33386) CVE-2007-1867
XF:irfanview-ani-image-dos(28360) CVE-2006-4374
XF:irfanview-cur-file-dos(28377) CVE-2006-4231
XF:irfanview-cve20135351-bo(89808) CVE-2013-5351
XF:irfanview-cve20135351-gif-bo(89820) CVE-2013-5351
XF:irfanview-dibrlebmp-bo(74452) CVE-2012-5904
XF:irfanview-flashpix-bo(40012) CVE-2008-0493
XF:irfanview-formatsplugin-xpm-bo(49717) CVE-2009-0197
XF:irfanview-iff-bo(33946) CVE-2007-2363
XF:irfanview-palette-bo(37222) CVE-2007-4343
XF:irfanview-psd-bo(58548) CVE-2010-1509
XF:irfanview-qcd-bo(72398) CVE-2012-0897
XF:irfanview-rle-psd-bo(58549) CVE-2010-1510
XF:irfanview-tiff-bo(71891) CVE-2011-5233
XF:irix-addnetpr(1433) CVE-1999-1286
XF:irix-authunix-nsd-bo(12763) CVE-2003-0575
XF:irix-bds-unauth-access(9825) CVE-2002-0632
XF:irix-bsda-kernel(17547) CVE-2004-0139
XF:irix-cdplayer-directory-create CVE-1999-0960
XF:irix-cdrom-confidence(1635) CVE-1999-1272
XF:irix-cpr-bo(8959) CVE-2002-0173
XF:irix-cpr-gain-privileges(16259) CVE-2004-0134
XF:irix-cron-modify-crontab CVE-2000-0579
XF:irix-desktop-files-insecure(10273) CVE-2002-1791
XF:irix-dmplay-bo(5064) CVE-2000-0796
XF:irix-espd-bo(6502) CVE-2001-0331
XF:irix-fam(325) CVE-1999-0059
XF:irix-font-path-overflow CVE-1999-0413
XF:irix-fsr-efs-symlink(10275) CVE-2002-1517
XF:irix-fsrxfs-gain-privileges(9042) CVE-2002-0356
XF:irix-ftpd-link-dos(15722) CVE-2004-1889
XF:irix-ftpd-port-dos(15723) CVE-2004-1890
XF:irix-grosview-bo(5062) CVE-2000-0797
XF:irix-hostaliases-gain-privileges(8669) CVE-2002-0040
XF:irix-igmp-dos(7332) CVE-2001-0796
XF:irix-inetd-portscan-dos(12676) CVE-2003-0472
XF:irix-infosrch-fname CVE-2000-0207
XF:irix-inpview-gain-privileges(18894) CVE-2005-0113
XF:irix-inpview-symlink(5065) CVE-2000-0799
XF:irix-ipfilter-dos(8960) CVE-2002-0172
XF:irix-irisconsole-icadmin-access(8933) CVE-2002-0171
XF:irix-ldap-authentication-bypass(11860) CVE-2003-0174
XF:irix-libgl-bo(5063) CVE-2000-0794
XF:irix-lpsched-bo(7641) CVE-2001-0799
XF:irix-lpstat-net-type-library(7639) CVE-2001-0801
XF:irix-mail-core-dump(8835) CVE-2002-0041
XF:irix-mapelf32exec-dos(16416) CVE-2004-0136
XF:irix-mediamail-core-dump(9292) CVE-2002-0358
XF:irix-midikeys CVE-1999-0765
XF:irix-mv-directory-insecure(10276) CVE-2002-1518
XF:irix-netprint-shared-library(6473) CVE-2001-0485
XF:irix-netstat-file-existence(9023) CVE-2002-0355
XF:irix-nsd-cache-dos(7907) CVE-2002-0038
XF:irix-nsd-map-dos(12635) CVE-2003-0572
XF:irix-nsd-symlink(8981) CVE-2002-0174
XF:irix-nveventd-file-write(9418) CVE-2002-0631
XF:irix-o2-vcp-view-information(8016) CVE-2002-2093
XF:irix-object-server(7430) CVE-1999-1319
XF:irix-objectserver-create-accounts(4206) CVE-2000-0245
XF:irix-origin-bypass-filtering(9868) CVE-2002-1419
XF:irix-page-dos(16417) CVE-2004-0137
XF:irix-pcp-pmcd-dos(4284) CVE-2000-1193
XF:irix-pcp-pmpost-symlink(6724) CVE-2001-0823
XF:irix-piocswatch-ioctl-dos(12241) CVE-2003-0175
XF:irix-pmcd-info CVE-2000-0283
XF:irix-register(7441) CVE-1999-1181
XF:irix-root-coredumps(10138) CVE-2002-1786
XF:irix-rpcbind-w-symlink(10272) CVE-2002-1516
XF:irix-rpcpasswd-gain-privileges(9261) CVE-2002-0357
XF:irix-runpriv-command-injection(22561) CVE-2005-2925
XF:irix-searchbook-permissions(7575) CVE-1999-1401
XF:irix-sgiioprobe-gain-privileges(16413) CVE-2004-0135
XF:irix-snmp-bo(7846) CVE-2002-0017
XF:irix-snoop-gain-privileges(12677) CVE-2003-0473
XF:irix-soundplayer-symlink CVE-2000-0013
XF:irix-startmidi-file-creation(1634) CVE-1999-0959
XF:irix-systour(7456) CVE-1999-1384
XF:irix-udp-dos(16158) CVE-2004-2002
XF:irix-uux-bo(10274) CVE-2002-1787
XF:irix-workshop-cvconnect-overwrite(4725) CVE-2000-0533
XF:irix-worldview-wnn-bo(5163) CVE-2000-0704
XF:irix-xfs-dos(8839) CVE-2002-0042
XF:irix-xfsmd-bypass-authentication(9401) CVE-2002-0359
XF:irm-ldap-security-bypass(19419) CVE-2005-0505
XF:irods-multiple-unspecifed(74493) CVE-2012-5895
XF:iron-mountain-connected-command-exec(71602) CVE-2011-2397
XF:ironmail-multiple-xss(33232) CVE-2007-1723
XF:ironmail-tcpsyn-flood-dos(24445) CVE-2006-0538
XF:ironport-asyncos-referrer-xss(50948) CVE-2009-1162
XF:ironwebmail-url-directory-traversal(29620) CVE-2006-5210
XF:irr-bbf-code-execution(71803) CVE-2011-1391
XF:irrlicht-b3dloader-bo(47453) CVE-2008-5876
XF:irsr-pageheader-file-include(28427) CVE-2006-4237
XF:irssi-backdoor-version(9176) CVE-2002-1840
XF:irssi-dcc-accept-dos(25147) CVE-2006-0458
XF:irssi-dos(13973) CVE-2003-1020
XF:irssi-eventwallops-dos(51184) CVE-2009-1959
XF:irssi-long-topic-dos(9395) CVE-2002-0983
XF:is-http-response-bo(10130) CVE-2002-1122
XF:isa-cache-reverse-spoof(17906) CVE-2004-0892
XF:isa-cross-site-scripting(6991) CVE-2001-0658
XF:isa-h323-gatekeeper-dos(6989) CVE-2001-0546
XF:isa-log-manipulation(26233) CVE-2006-7027
XF:isa-proxy-memory-leak-dos(6990) CVE-2001-0547
XF:isa-socks-information-disclosure(36715) CVE-2007-4991
XF:isa-udp-flood-dos(7446) CVE-2001-1533
XF:isa-web-proxy-dos(6383) CVE-2001-0239
XF:isakmp-spi-size-bo(15669) CVE-2004-0369
XF:isb-currentsubsection-sql-injection(35450) CVE-2007-3889
XF:isb-search-blog-xss(35448) CVE-2007-3888
XF:isc-bind-acl-security-bypass(35571) CVE-2007-2925
XF:isc-bind-axfr-bo(5462) CVE-2000-1029
XF:isc-bind-cve20134854-dos(86004) CVE-2013-4854
XF:isc-bind-queryid-spoofing(35575) CVE-2007-2926
XF:isc-bind-update-sec-bypass(73053) CVE-2012-1033
XF:isc-dhcp-dhcpd-regex-dos(71680) CVE-2011-4539
XF:isc-dhcp-packet-dos(69139) CVE-2011-2748
XF:iscbind-rpz-dos(68374) CVE-2011-2465
XF:iscbind-rrsig-dos(67297) CVE-2011-1907
XF:iscbind-udp-dos(45234) CVE-2008-4163
XF:iscbind-update-dos(68375) CVE-2011-2464
XF:iscdhcp-dhclient-command-execution(66580) CVE-2011-0997
XF:iscdhcp-relayforward-dos(62965) CVE-2010-3611
XF:iscribe-smtp-format-string(46970) CVE-2008-7074
XF:iscripts-autohoster-multiple-sql-injection(89816) CVE-2013-7189
XF:iscsi-etcietdconf-information-disclosure(38228) CVE-2007-5827
XF:isdn4linux-ipppd-format-string(9811) CVE-2002-0851
XF:isearch-isearch-file-include(29402) CVE-2006-5232
XF:isearch-isearchincphp-file-include(15009) CVE-2004-2341
XF:ishopcart-easyscart-bo(27014) CVE-2006-2814
XF:isiajax-paises-sql-injection(49113) CVE-2009-0881
XF:isllight-cve20136237-info-disc(89399) CVE-2013-6237
XF:ismail-error-xss(30704) CVE-2006-6364
XF:ismail-smtp-domain-bo(11432) CVE-2003-1382
XF:ismtp-mailfrom-command-bo(10577) CVE-2002-1985
XF:isnooker-mydetails-plaintext-password(19718) CVE-2005-0823
XF:iso-dotdot-directory-traversal(26140) CVE-2006-2099 CVE-2006-2100 CVE-2006-2101 CVE-2006-2102
XF:isode-mvault-ldap-dos(24700) CVE-2006-0710
XF:isoqlog-multiple-bo(16308) CVE-2004-2571
XF:isowincmd-loadtree-bo(31180) CVE-2006-6837
XF:ispconfig-session-inc-file-include(26299) CVE-2006-2315
XF:ispmgr-responder-privilege-escalation(38564) CVE-2007-6182
XF:isputil-activesessions-info-disclosure(32800) CVE-2007-1300
XF:ispworker-download-directory-traversal(38187) CVE-2007-5813
XF:issuedealer-unpublished-issue-disclosure(24929) CVE-2006-0979
XF:istantreplay-read-file-include(41844) CVE-2008-4911
XF:isupport-function-csrf(72611) CVE-2012-5326
XF:isupport-index-file-include(39184) CVE-2007-6539
XF:isupport-index-function-xss(54859) CVE-2009-4433
XF:isupport-index-sql-injection(24356) CVE-2005-4616
XF:isupport-ticketfunction-xss(54858) CVE-2009-4433
XF:isync-mrouter-bo(19011) CVE-2005-0193
XF:isync-ssl-info-disc(82232) CVE-2013-0289
XF:italc-keys-security-bypass(65389) CVE-2011-0724
XF:italkplus-unspecifiedbo(30900) CVE-2006-6584
XF:itcms-boxpop-file-include(42172) CVE-2008-2192
XF:itcms-login-sql-injection(47791) CVE-2009-0493
XF:itcms-wndtitle-xss(35663) CVE-2007-4115
XF:itechbids-bidhistory-xss(46320) CVE-2008-4872
XF:itechbids-forwardtofriend-xss(43758) CVE-2008-3237
XF:itechbids-shop-sql-injection(43759) CVE-2008-3238
XF:itechclassifieds-multiple-sql-injection(90683) CVE-2014-100020
XF:itetris-svgalib-path(5795) CVE-2001-0087
XF:itgp-go-sql-injection(44175) CVE-2008-3491
XF:itheora-download-directory-traversal(40506) CVE-2008-0797
XF:ithouse-rcpt-overflow(4580) CVE-2000-0488
XF:itm-cve20130548-xss(82767) CVE-2013-0548
XF:itm-cve20130551-dos(82768) CVE-2013-0551
XF:itm-cve20132960-dos(83724) CVE-2013-2960
XF:itm-cve20132961-url-redirect(83725) CVE-2013-2961
XF:itnnewsgadget-shorttitle-xss(43563) CVE-2008-7037
XF:itop-ui-runquery-xss(81498) CVE-2013-0805
XF:its-wgatedll-directory-traversal(13066) CVE-2003-0748
XF:its-wgatedll-information-disclosure(13063) CVE-2003-0747
XF:itunes-aac-file-overflow(27481) CVE-2006-1467
XF:itunes-daap-dos(49200) CVE-2009-0016
XF:itunes-dll-code-execution(61223) CVE-2010-1795
XF:itunes-itms-bo(50899) CVE-2009-0950
XF:itunes-itunes-store-ce(70511) CVE-2011-3233
XF:itunes-m3u-pls-bo(18851) CVE-2005-0043
XF:itunes-mem-cor-ce(70515) CVE-2011-3238
XF:itunes-music-file-bo(36485) CVE-2007-3752
XF:itunes-operations-privilege-escalation(61222) CVE-2010-1768
XF:itunes-podcast-information-disclosure(49201) CVE-2009-0143
XF:itunes-webkit-ce(70496) CVE-2011-2352
XF:itunes-webkit-code-exec(73762) CVE-2011-2866
XF:itunes-webkit-mem-ce(70518) CVE-2011-3244
XF:itunes-webkit-unspecified-var1(59506) CVE-2010-1387
XF:itunes-webkit-unspecified-var2(59507) CVE-2010-1763
XF:itunes-webkit-unspecified-var3(59508) CVE-2010-1769
XF:itwcalendar-calendar-sql-injection(23312) CVE-2005-4011
XF:itweakupload-filenames-xss(56351) CVE-2010-0697
XF:iuser-ecommerce-file-include(24724) CVE-2006-0854
XF:iuser-ecommerce-undisclosed(24906) CVE-2006-0874
XF:ivanview-qcd-bo(73041) CVE-2012-1052
XF:iview-scopia-unspecified-sql-injection(67556) CVE-2011-1328
XF:iware-index-sql-injection(30743) CVE-2006-6446
XF:iware-postmessage-code-execution(30078) CVE-2006-5837
XF:iwebnegar-comments-sql-injection(28665) CVE-2006-4497
XF:iwebnegar-comments-xss(28663) CVE-2006-4496
XF:iwebnegar-sql-injection(18505) CVE-2004-1402
XF:ixoncms-themeurl-file-include(33438) CVE-2007-2104
XF:ixprim-ixpcode-brute-force(31142) CVE-2006-6756
XF:ixprim-ixprim-path-disclosure(31144) CVE-2006-6755
XF:ixprim-thememanagerclass-file-include(42471) CVE-2006-7237
XF:iyzi-forum-ayrinti-sql-injection(29125) CVE-2006-5054
XF:iyziforum-iyziforum-info-disclosure(47330) CVE-2008-5901
XF:izarc-extract-directory-traversal(26039) CVE-2006-2006
XF:izarc-unacev2-bo(26480) CVE-2005-2856
XF:izicontents-adminhome-rootdp-file-include(36735) CVE-2007-5055
XF:izicontents-gslanguage-file-include(36734) CVE-2007-5054
XF:izicontents-tinymcegzip-directory-traversal(36736) CVE-2005-4600
XF:j00leancms-page-unspecified(43288) CVE-2008-2899
XF:j2ee-pointbase-sql-injection(14008) CVE-2003-1573
XF:ja-xklock-bo(6073) CVE-2001-0221
XF:jabber-gadugadu-dos(15319) CVE-2004-2389 CVE-2004-2390 CVE-2004-2391
XF:jabber-ssl-connections-dos(14158) CVE-2004-0013
XF:jabberd-sasl-dos(25334) CVE-2006-1329
XF:jabberd-xml-dos(17466) CVE-2004-1378
XF:jabberd-xml-entity-dos(67770) CVE-2011-1755
XF:jabberd14-xml-dos(67771) CVE-2011-1754
XF:jabberd2-c2s-bo(18238) CVE-2004-0953
XF:jabguestbook-pbguestbook-xss(30718) CVE-2006-6371 CVE-2006-6372
XF:jack-formmail-arfile-view-files(18724) CVE-2004-1431
XF:jack-formmail-file-upload(15079) CVE-2004-0259
XF:jadc2s-xml-dos(17467) CVE-2004-1378
XF:jadu-register-xss(26349) CVE-2006-2305
XF:jaducms-recruitdetails-sql-injection(45404) CVE-2008-5988
XF:jaf-cms-file-inlcude(17983) CVE-2004-1505
XF:jaf-cms-forum-file-include(29322) CVE-2006-7128
XF:jaf-cms-main-file-include(29348) CVE-2006-7127
XF:jaf-cms-path-disclosure(18006) CVE-2004-1504
XF:jafcms-multiple-file-include(41753) CVE-2008-1609
XF:jafcms-multiple-xss(38637) CVE-2007-6142
XF:jag-database-info-disclosure(56228) CVE-2010-0665
XF:jakarta-tomcat-admin(5160) CVE-2000-0672
XF:jakarta-tomcat-jsp-source(6971) CVE-2001-0590
XF:jakarta-tomcat-msdos-dos(12102) CVE-2003-0045
XF:jamit-jobboard-index-sql-injection(46873) CVE-2008-5295
XF:jamit-jobboard-index-xss(55500) CVE-2010-0321
XF:jamm-index-sql-injection(43023) CVE-2008-2755
XF:jamon-cve20136325-xss(90699) CVE-2013-6235
XF:jamroom-index-file-include(49869) CVE-2009-1318
XF:jamroom-jamroommiscinc-auth-bypass(44048) CVE-2008-3375
XF:jamroom-purchase-file-include(43299) CVE-2008-2886
XF:jamroommediacms-login-xss(29131) CVE-2006-5060
XF:jamwiki-permission-security-bypass(31296) CVE-2007-0131
XF:jana-ftp-pasv-dos(9687) CVE-2002-1063
XF:jana-http-logging-bo(9682) CVE-2002-1061
XF:jana-http-proxy-bo(9683) CVE-2002-1061
XF:jana-pop3-bruteforce(9688) CVE-2002-1064 CVE-2002-1065
XF:jana-pop3-index-bo(9689) CVE-2002-1066
XF:jana-pop3-logging-bo(9685) CVE-2002-1061
XF:jana-server-device-dos(6521) CVE-2001-0558
XF:jana-server-directory-traversal(6513) CVE-2001-0557
XF:jana-smtp-logging-bo(9686) CVE-2002-1061
XF:jana-socks5-bo(9684) CVE-2002-1062
XF:janetter-info-disclosure(74132) CVE-2012-0328
XF:janews-index-file-include(56901) CVE-2010-1219
XF:janrain-drupal-spoofing(76292) CVE-2012-2727
XF:janrain-drupalcontent-info-disclosure(74616) CVE-2012-2296
XF:janrain-file-upload(64848) CVE-2011-0771
XF:janrain-unspecified-xss(64847) CVE-2011-0771
XF:jaow-addons-sql-injection(75866) CVE-2012-2952
XF:jashowcase-index-directory-traversal(55512) CVE-2010-0943
XF:jasmine-index-file-include(29423) CVE-2006-5318
XF:jasmine2000-weblink-response-splitting(48818) CVE-2009-0868
XF:jasminecms-login-code-execution(34937) CVE-2007-3313
XF:jasminecms-news-sql-injection(34936) CVE-2007-3313
XF:jasminecms-profile-xss(35453) CVE-2007-3941
XF:jasper-cve20149029-bo(99125) CVE-2014-9029
XF:jasper-image-file-bo(45621) CVE-2008-3520
XF:jasper-jasstreamprintf-bo(45623) CVE-2008-3522
XF:jasper-jpccrggetparms-bo(71701) CVE-2011-4517
XF:jasperreports-flowexecutionkey-csrf(69849) CVE-2011-1911
XF:java-access-server-unspecified-xss(31936) CVE-2007-0628
XF:java-brownorifice CVE-2000-0676
XF:java-jce-information-disclosure(45650) CVE-2008-4368
XF:java-macos-hmac-code-execution(45396) CVE-2008-3637
XF:java-macos-plugin-code-execution(45397) CVE-2008-3638
XF:java-micro-unspecified-code-execution(44478) CVE-2008-3551
XF:java-murmur-hash-dos(80299) CVE-2012-5373
XF:java-plugin-unspecified-security-bypass(41031) CVE-2008-1192
XF:java-script-patch(1276) CVE-1999-1093
XF:java-servlet-crosssite-scripting(6793) CVE-2001-0828 CVE-2001-1084 CVE-2001-1441
XF:java-socket-open(1727) CVE-1999-1262
XF:java-unverified-code CVE-1999-0440
XF:java-virtualmachine-multiple-priv-escalation(41025) CVE-2008-1185 CVE-2008-1186 CVE-2008-1187
XF:java-vm-applet(5127) CVE-2000-1061
XF:java-vm-verifier-variant(8480) CVE-2002-0076
XF:java-webmail-xss(29806) CVE-2006-5486
XF:java-webstart-access-resources(8483) CVE-2002-2005
XF:java2-command-execution(17825) CVE-2004-2627
XF:javafx-unspecified-cve20125080(79439) CVE-2012-5080
XF:javaplugin-jre-expired-certificate(7048) CVE-2001-1008
XF:javaruntimeenvironment-2d-cve20125083(79412) CVE-2012-5083
XF:javaruntimeenvironment-beans-cve20125086(79414) CVE-2012-5086
XF:javaruntimeenvironment-beans-cve20125087(79415) CVE-2012-5087
XF:javaruntimeenvironment-cc-cve20125069(79428) CVE-2012-5069
XF:javaruntimeenvironment-comjmx-info-disc(79431) CVE-2012-5075
XF:javaruntimeenvironment-deploy-cve20121532(79417) CVE-2012-1532
XF:javaruntimeenvironment-deploy-cve20121533(79416) CVE-2012-1533
XF:javaruntimeenvironment-deploy-cve20123159(79424) CVE-2012-3159
XF:javaruntimeenvironment-deployment-info-disc(79429) CVE-2012-5067
XF:javaruntimeenvironment-jaxws-cve20125074(79426) CVE-2012-5074
XF:javaruntimeenvironment-jmx-cve20123143(79419) CVE-2012-3143
XF:javaruntimeenvironment-jmx-cve20125071(79427) CVE-2012-5071
XF:javaruntimeenvironment-jmx-cve20125089(79422) CVE-2012-5089
XF:javaruntimeenvironment-jmx-info-disc(79430) CVE-2012-5070
XF:javaruntimeenvironment-lib-cve20125068(79425) CVE-2012-5068
XF:javaruntimeenvironment-lib-cve20125073(79432) CVE-2012-5073
XF:javaruntimeenvironment-lib-cve20125079(79433) CVE-2012-5079
XF:javaruntimeenvironment-lib-cve20125088(79420) CVE-2012-5088
XF:javaruntimeenvironment-sec-info-disc(79437) CVE-2012-5077
XF:javaruntimeenvironment-security-info-disc(79434) CVE-2012-5072
XF:javaruntimeenvironment-swing-cve20125084(79423) CVE-2012-5084
XF:javase-javab-java2d-unspecifed(57346) CVE-2010-0838
XF:javasystem-advancedsearch-xss(42624) CVE-2008-2518
XF:javasystem-jsp-information-disclosure(42266) CVE-2008-2120
XF:javasystem-ldapjdk-search-info-disclosure(46074) CVE-2008-4747
XF:javasystem-portalserver-xss(50704) CVE-2009-1796
XF:javasystem-proxy-unspecified-xss(43977) CVE-2007-6571
XF:javasystem-proxy-viewurl-xss(43976) CVE-2007-6570
XF:javasystem-search-xss(42263) CVE-2008-2166
XF:javasystem-unspecified-xss(43978) CVE-2007-6572
XF:javasystem-webinf-metainf-info-disclosure(48161) CVE-2009-0278
XF:javaweb-cache-information-disclosure(36946) CVE-2007-5236 CVE-2007-5237 CVE-2007-5238
XF:javaweb-javapolicy-code-execution(35169) CVE-2007-3504
XF:javawebconsole-libcsyslog-format-string(33731) CVE-2007-1681
XF:javawebstart-application-priv-escalation(41029) CVE-2008-1188 CVE-2008-1189 CVE-2008-1190 CVE-2008-1191
XF:javawebstart-classes-privilege-escalation(33984) CVE-2007-2435
XF:javawebstart-jnlp-privilege-elevation(24568) CVE-2006-0613
XF:javawebstart-multiple-unspecified-bo(41133) CVE-2008-1188 CVE-2008-1189
XF:javawebstart-unspecified-bo(41135) CVE-2008-1189
XF:javawebstart-unspecified-priv-escalation(41136) CVE-2008-1191
XF:jawmail-mail-message-xss(10152) CVE-2002-1495
XF:jaws-controlpanel-sql-injection(16847) CVE-2004-2067
XF:jaws-cookie-bypass-authentication(16622) CVE-2004-2443
XF:jaws-index-file-disclosure(16620) CVE-2004-2445
XF:jaws-index-file-include(48476) CVE-2009-0645
XF:jaws-indexphp-xss(16621) CVE-2004-2444
XF:jaws-magpieslashbox-xss(27337) CVE-2005-3955
XF:jaws-search-gadget-sql-injection(27334) CVE-2006-3292
XF:jax-jaxlinklists-xss(41573) CVE-2008-6562
XF:jaxguestbook-admin-security-bypass(55077) CVE-2009-4447
XF:jaxguestbook-admin-xss(26448) CVE-2006-1913
XF:jaxguestbook-jaxguestbook-xss(43562) CVE-2005-4879
XF:jaxultrabb-delete-file-include(29711) CVE-2006-5511
XF:jaxultrabb-viewforum-xss(43279) CVE-2008-2965
XF:jaxultrabb-viewprofile-file-include(43278) CVE-2008-2966
XF:jazip-display-bo(5942) CVE-2001-0110
XF:jbcexplorer-authinc-security-bypass(38269) CVE-2007-5913
XF:jblog-ajoutaut-authentication-bypass(35550) CVE-2007-3974
XF:jblog-index-modifpost-sql-injection(36602) CVE-2007-4919
XF:jblog-index-xss(35551) CVE-2007-3973
XF:jblog-recherche-xss(35556) CVE-2007-3973
XF:jbook-form-sql-injection(25735) CVE-2006-1743
XF:jbook-index-xss(25734) CVE-2006-1765
XF:jbook-unspecified-sql-injection(47033) CVE-2008-6376 CVE-2008-6391
XF:jbook-userids-information-disclosure(47034) CVE-2008-6375
XF:jboss-admin-unauth-access(32596) CVE-2007-1036
XF:jboss-jmxconsole-csrf(32673) CVE-2007-1157
XF:jboss-securityassociation-auth-bypass(24384) CVE-2005-4709
XF:jbspro-security-bypass(25169) CVE-2006-1213
XF:jcabc2ps-switchvoice-bo(18563) CVE-2004-1278
XF:jce-joomla-file-file-upload(75671) CVE-2012-2902
XF:jce-joomla-index-xss(75670) CVE-2012-2901
XF:jceadmin-jce-file-include(30798) CVE-2006-6419
XF:jceadmin-jce-xss(30799) CVE-2006-6420
XF:jchitcounter-imgsrv-directory-traversal(33806) CVE-2007-2184
XF:jclarens-unspecified-sql-injection(30881) CVE-2006-6606
XF:jcollection-index-directory-traversal(55514) CVE-2010-0944
XF:jcomsoft-anigif-readgif-readgif2-bo(44412) CVE-2008-3702
XF:jcore-index-sql-injection(79442) CVE-2012-4232
XF:jcore-index-xss(79441) CVE-2012-4231
XF:jcp-jobcareeradmin-sec-bypass(50370) CVE-2009-1638
XF:jdeveloper-config-plaintext-password(21342) CVE-2005-2292
XF:jdk-untrusted-java-class(5605) CVE-2000-1099
XF:jdwiki-main-file-include(28253) CVE-2006-4074
XF:jeajax-index-file-include(58602) CVE-2010-2129
XF:jeawdsongcom-index-xss(59807) CVE-2010-2613
XF:jecms-index-sql-injection(58646) CVE-2010-2047
XF:jedirectorycom-catid-sql-injection(62191) CVE-2010-4862
XF:jedit-unspecified-information-disclosure(27290) CVE-2006-3217
XF:jeebles-download-file-include(37378) CVE-2007-5706
XF:jeebles-settings-code-execution(37379) CVE-2007-5705
XF:jeeblesdirectory-path-xss(41183) CVE-2008-1355
XF:jeeventcalendars-index-sql-injection(56008) CVE-2010-0795
XF:jefaqprocom-index-sql-injection(61485) CVE-2010-3211
XF:jeguestbook-index-sql-injection(62151) CVE-2010-4865
XF:jejob-index-sql-injection(58599) CVE-2010-5028
XF:jembed-index-sql-injection(55443) CVE-2010-1073
XF:jenkins-cve20135573-xss(89872) CVE-2013-5573
XF:jenkins-cve20142059-dir-trav(91346) CVE-2014-2059
XF:jenkins-cve20142067-xss(91354) CVE-2014-2067
XF:jepoll-unspecified-sql-injection(72073) CVE-2012-5101
XF:jequiz-index-sql-injection(56009) CVE-2010-0796
XF:jequoteform-view-file-include(58593) CVE-2010-2128
XF:jesectionfinder-view-file-include(59796) CVE-2010-2680
XF:jestorysubmit-joomla-unspecified(72750) CVE-2012-5230
XF:jet-text-isam CVE-2000-0323
XF:jet-vba-shell(3155) CVE-2000-0325
XF:jetaudio-downloadfrommusic-code-execution(36693) CVE-2007-4983
XF:jetaudio-jetmpg-bo(83981) CVE-2013-2691
XF:jetaudio-m3u-bo(37204) CVE-2007-5487
XF:jetaudio-tooltip-idtag-bo(27593) CVE-2006-2910
XF:jetbox-formmail-mail-relay(34292) CVE-2007-1898 CVE-2007-2731
XF:jetbox-index-sql-injection(34387) CVE-2007-2685
XF:jetbox-index-xss(34415) CVE-2007-2686
XF:jetbox-one-file-upload(16900) CVE-2004-1448
XF:jetbox-one-plaintext-password(16898) CVE-2004-1447
XF:jetbox-unspecified-path-disclosure(28844) CVE-2006-4740
XF:jetboxcms-config-file-include(26289) CVE-2006-2270
XF:jetboxcms-images-nav-sql-injection(45986) CVE-2008-4651
XF:jetboxcms-index-sql-injection(28168) CVE-2006-3586
XF:jetboxcms-index-xss(28164) CVE-2006-3585
XF:jetboxcms-liste-xss(46082) CVE-2008-6174
XF:jetboxcms-multiple-path-disclosure(34385) CVE-2007-2684
XF:jetboxcms-phpthumb-file-include(28843) CVE-2006-2270 CVE-2006-4738
XF:jetboxcms-phpthumb-xss(28842) CVE-2006-4739
XF:jetboxcms-search-file-include(28588) CVE-2006-4422
XF:jetboxcms-view-sql-injection(28841) CVE-2006-4737
XF:jetcast-jsmp3oggwt-dos(36607) CVE-2007-4911
XF:jetikweb-sayfa-sql-injection(45392) CVE-2008-6401
XF:jetpack-sharedaddy-sql-injection(71404) CVE-2011-4673
XF:jetpack-wordpress-cve20140173-sec-bypass(92560) CVE-2014-0173
XF:jetphoto-name-page-xss(25745) CVE-2006-1760
XF:jetport-default-password(77992) CVE-2012-4577
XF:jetty-cgiservlet-directory-traversal(10246) CVE-2002-1178
XF:jetty-dos(15537) CVE-2004-2381
XF:jetty-hash-dos(72017) CVE-2011-4461
XF:jetty-http-xss(10219) CVE-2002-1533
XF:jetty-sessionid-session-hijacking(32240) CVE-2006-6969
XF:jeuce-dotdot-directory-traversal(18787) CVE-2005-1662
XF:jeuce-url-dos(18791) CVE-2005-1663
XF:jeus-ads-file-disclosure(47303) CVE-2008-6528
XF:jeuxflash-cat-sql-injection(41635) CVE-2008-1759
XF:jevci-siparis-information-disclosure(56794) CVE-2010-0965
XF:jevoncms-phplib-path-disclosure(29126) CVE-2006-5027
XF:jfacets-auth-authentication-bypass(24958) CVE-2006-1026
XF:jffnms-pass-sql-injection(34911) CVE-2007-3204
XF:jfreechart-imagemap-xss(38922) CVE-2007-6306
XF:jftpgw-log-format-string(16271) CVE-2004-0448
XF:jgallery-index-file-include(33738) CVE-2007-2158
XF:jgbbs-bbs-information-disclosure(31274) CVE-2007-0089
XF:jgsportal-sql-injection(20371) CVE-2005-1479
XF:jgstreffen-jgstreffen-sql-injection(41556) CVE-2008-1640
XF:jigsaw-aux-path-disclosure(9586) CVE-2002-1052
XF:jigsaw-dos-device-dos(9587) CVE-2002-1052
XF:jigsaw-http-proxy-xss(9914) CVE-2002-1053
XF:jigsaw-url-execute-code(15298) CVE-2004-2274
XF:jim-installjim-file-include(28433) CVE-2006-4242
XF:jinventory-controller-file-include(57538) CVE-2010-1305
XF:jinzora-extras-file-include(29556) CVE-2006-7131
XF:jinzora-media-file-include(29436) CVE-2006-7130
XF:jira-configurereleasenote-xss(27588) CVE-2006-3338
XF:jira-element-xss(57827) CVE-2010-1164
XF:jira-groupnames-xss(57826) CVE-2010-1164
XF:jira-pathsettings-priv-escalation(57828) CVE-2010-1165
XF:jira-projectid-info-disclosure(27235) CVE-2006-3339
XF:jira-returnurl-xss(46168) CVE-2008-6831
XF:jira-unspecified-csrf(46169) CVE-2008-6832
XF:jira-viewprofile-xss(46167) CVE-2008-6831
XF:jira-webwork1-security-bypass(47211) CVE-2008-6531
XF:jira-xml-dos(75697) CVE-2012-2926 CVE-2012-2927 CVE-2012-2928
XF:jiro-login-sql-injection(54382) CVE-2009-4218
XF:jiro-read-sql-injection(42919) CVE-2008-2691
XF:jiroslinkmanager-openlink-sql-injection(30462) CVE-2006-6147
XF:jiroslinkmanager-submitlink-xss(30465) CVE-2006-6148
XF:jitterbug-execute-code(14207) CVE-2004-0028
XF:jiwa-financials-information-disclosure(26756) CVE-2006-2718
XF:jmk-admingallery-unauth-access(26210) CVE-2006-2118
XF:jmweb-mp3-src-file-include(45672) CVE-2008-4522
XF:jnews-index-info-disclosure(75198) CVE-2012-4256
XF:jobbexjobsite-searchresult-path-disclosure(43915) CVE-2008-3339
XF:jobbexjobsite-searchresult-sql-injection(43914) CVE-2008-3341
XF:jobbexjobsite-searchresult-xss(43912) CVE-2008-3340
XF:jobboard-newsdesc-sql-injection(56453) CVE-2010-0758
XF:jobline-index-sql-injection(51811) CVE-2009-2554
XF:jobline-mosconfig-file-include(27125) CVE-2006-7015
XF:joblister3-index-sql-injection(36052) CVE-2007-4359
XF:jobpost-type-sql-injection(58264) CVE-2010-1727
XF:jobscheduler-cve20145391-xss(95797) CVE-2014-5391
XF:jobscheduler-cve20145393-dir-traversal(95796) CVE-2014-5393
XF:jobscript-changepassword-security-bypass(50380) CVE-2009-1610
XF:jobsearch-jobseeker-file-upload(52447) CVE-2008-6931
XF:jobsearch-search-sql-injection(28274) CVE-2006-4107
XF:jobsearchengine-keyword-sql-injection(59628) CVE-2010-2609
XF:jobsite-file-sql-injection(38121) CVE-2007-5785
XF:jobsite-forgot-xss(28494) CVE-2006-4361
XF:jobsitepro-homepage-sql-injection(46789) CVE-2008-6117
XF:jobsitescript-multiple-sql-injection(59733) CVE-2010-2610
XF:jobsportal-applynow-sql-injection(45041) CVE-2008-4373
XF:jobsportal-editlogo-file-upload(45335) CVE-2008-7021
XF:jobsportal-index-sql-injection(45272) CVE-2008-6030
XF:jobsprocom-searchjobs-sql-injection(60121) CVE-2010-4994
XF:jobszone-viewnews-sql-injection(44952) CVE-2008-4463
XF:joe-backup-suid-files(10125) CVE-2002-2334
XF:joe-symlink-corruption(5546) CVE-2000-1178
XF:jojocms-cve20133081-sql-injection(84285) CVE-2013-3081
XF:jojocms-cve20133082-xss(84286) CVE-2013-3082
XF:jokes-index-sql-injection(40067) CVE-2008-0519
XF:jokescompletewebsite-multiple-xss(55761) CVE-2010-1111
XF:jokesfunnypictures-sbjokeid-sql-injection(43359) CVE-2008-2874
XF:jokessitescript-jokes-sql-injection(42047) CVE-2008-2065
XF:jokeswebsite-joke-sql-injection(43425) CVE-2008-5174
XF:joltcard-index-sql-injection(57910) CVE-2010-1496
XF:jomcomment-unspecified-sql-injection(41866) CVE-2008-1890
XF:jonascms-taal-file-include(43435) CVE-2008-5207
XF:joobb-forum-sql-injection(42791) CVE-2008-2651
XF:jooblog-index-sql-injection(42838) CVE-2008-2630
XF:joom12pic-mosconfiglivesite-file-include(36639) CVE-2007-4954
XF:joomanager-catid-sql-injection(59945) CVE-2010-2622
XF:joomclip-index-sql-injection(54323) CVE-2009-4059
XF:joomdle-index-sql-injection(60623) CVE-2010-2908
XF:joomla-admin-index-file-upload(36424) CVE-2007-4781
XF:joomla-admin-xss(28633) CVE-2006-4474
XF:joomla-administratorindex-error(28630) CVE-2006-4471
XF:joomla-adminpanel-xss(50923) CVE-2009-1938
XF:joomla-aicontactsafe-unspecified-xss(83631) CVE-2013-3534
XF:joomla-archive-xss(36425) CVE-2007-4779
XF:joomla-be20042-index-file-include(33728) CVE-2007-2143
XF:joomla-block-common-unspecified(44206) CVE-2008-3228
XF:joomla-carousel-jjgallery-file-include(38500) CVE-2007-6027
XF:joomla-cbe-file-upload(62376) CVE-2010-5280
XF:joomla-cbe-index-file-include(62375) CVE-2010-5280
XF:joomla-commytube-userid-sql-injection(53401) CVE-2009-3446
XF:joomla-comschool-classid-sql-injection(50988) CVE-2009-2014
XF:joomla-comusers-xss(50924) CVE-2009-1940
XF:joomla-dopdf-security-bypass(28632) CVE-2006-4472
XF:joomla-email-errors(28628) CVE-2006-4468
XF:joomla-error-path-disclosure(68883) CVE-2011-2889
XF:joomla-filecaching-unauth-access(43650) CVE-2008-3226
XF:joomla-filter-sql-injection(36423) CVE-2007-4777 CVE-2007-4778
XF:joomla-flashslide-admin-file-include(36719) CVE-2007-5065
XF:joomla-flashuploader-file-include(37181) CVE-2007-5457
XF:joomla-frontend-data-manipulation(54161) CVE-2009-3945
XF:joomla-hostheader-xss(75223) CVE-2012-3828
XF:joomla-itemid-path-disclosure(68881) CVE-2011-2891
XF:joomla-japurity-xss(50922) CVE-2009-1939
XF:joomla-jcontentsubscription-file-include(37055) CVE-2007-5407
XF:joomla-jrequest-command-execution(45069) CVE-2008-4105
XF:joomla-juser-xajaxfunctions-file-include(38555) CVE-2007-6038
XF:joomla-jvcomment-unspecified-sql-injection(90532) CVE-2014-0794
XF:joomla-ldap-unauth-access(43648) CVE-2008-3225
XF:joomla-modpoll-sql-injection(23177) CVE-2005-3772
XF:joomla-modules-xss(75398) CVE-2012-2413
XF:joomla-mosdbtable-sql-injection(23178) CVE-2005-3772
XF:joomla-mp3allopass-allopass-file-include(37054) CVE-2007-5412
XF:joomla-multiple-bypass-security(25033) CVE-2006-1048
XF:joomla-multiple-disclose-path(25028) CVE-2006-1027 CVE-2006-1030
XF:joomla-multiple-insecure-data(28631) CVE-2006-4470
XF:joomla-multiple-xss(27521) CVE-2006-3480
XF:joomla-ordering-xss(64539) CVE-2011-0005
XF:joomla-panoramic-file-include(36992) CVE-2007-5363
XF:joomla-pcchess-gameid-sql-injection(48144) CVE-2009-0379
XF:joomla-pcltar-file-include(33837) CVE-2007-2199
XF:joomla-pear-command-execution(28629) CVE-2006-4469
XF:joomla-php-file-include(27135) CVE-2006-2960
XF:joomla-quicklform-unspecified-xss(72760) CVE-2012-5232
XF:joomla-randomnumbers-info-disclosure(45068) CVE-2008-4102
XF:joomla-rememberme-relateditems-sql-injection(27520) CVE-2006-3481
XF:joomla-reset-security-bypass(44430) CVE-2008-3681
XF:joomla-search-information-disclosure(81925) CVE-2013-1453
XF:joomla-section-manager-xss(35119) CVE-2007-5577
XF:joomla-tmpl-information-disclosure(36426) CVE-2007-4780
XF:joomla-unspec2-info-disclosure(81927) CVE-2013-1454
XF:joomla-unspecified-clickjacking(79925) CVE-2012-5827
XF:joomla-unspecified-param-sql-injection(73699) CVE-2012-1116
XF:joomla-unspecified-param-xss(73700) CVE-2012-1117
XF:joomla-unspecified-security-bypass(76415) CVE-2012-2747
XF:joomla-unspecified-xss-cve20124531(79725) CVE-2012-4531
XF:joomla-unspecified1-information-disclosure(76414) CVE-2012-2748
XF:joomla-url-phishing(45071) CVE-2008-4104
XF:joomla-user-redirect-unspecified(44205) CVE-2008-3227
XF:joomla-variable-information-disclosure(81926) CVE-2013-1455
XF:joomla-vcard-information-disclosure(24042) CVE-2006-0114
XF:joomla-view-path-disclosure(68882) CVE-2011-2890
XF:joomla-viewtaskoption-sql-injection(38867) CVE-2007-6272
XF:joomla-wmtportfolio-file-include(36993) CVE-2007-5310
XF:joomla-wmtrssreader-file-include(37056) CVE-2007-5410
XF:joomla-xml-information-disclosure(54160) CVE-2009-3946
XF:joomla-xmlrpc-data-manipulation(41563) CVE-2008-1533
XF:joomlaboard-fileimageupload-file-include(33199) CVE-2006-5043
XF:joomlacms-cookie-session-hijacking(35953) CVE-2007-4188
XF:joomladate-index-sql-injection(42873) CVE-2008-6068
XF:joomlafacebook-index-sql-injection(53437) CVE-2009-3438
XF:joomlaflash-flashuploader-file-include(39737) CVE-2007-5457
XF:joomlahbs-index-sql-injection(47539) CVE-2008-5865
XF:joomlapack-caltinstaller-file-include(33702) CVE-2007-2144
XF:joomlaradio-admin-file-include(36603) CVE-2007-4923
XF:joomlaxplorer-index-directory-traversal(41778) CVE-2008-1849
XF:joomlaxplorer-index-xss(41779) CVE-2008-1848
XF:joomloc-index-sql-injection(53110) CVE-2009-4620
XF:joomportfolio-secid-sql-injection(54912) CVE-2009-4428
XF:joomtracker-index-sql-injection(45798) CVE-2008-6088
XF:joomulus-tagcloud-xss(55156) CVE-2009-4168 CVE-2009-4573
XF:joovideo-index-sql-injection(41279) CVE-2008-1460
XF:joovili-category-sql-injection(42086) CVE-2008-2063
XF:joovili-id-sql-injection(45486) CVE-2008-4711
XF:joovili-multiple-cookie-security-bypass(46272) CVE-2008-6269
XF:josso-signature-security-bypass(79241) CVE-2012-5352
XF:jotloader-index-file-include(64223) CVE-2010-4617
XF:jotloader-index-sql-injection(42840) CVE-2008-2564
XF:journal-search-sql-injection(29940) CVE-2006-5720
XF:journalness-data-manipulation(15923) CVE-2004-2639
XF:journalness-lastmodule-code-execution(40393) CVE-2007-5056
XF:jowamp-execinbackground-command-execution(30781) CVE-2006-6454
XF:jowamp-jowampshowpage-file-include(30775) CVE-2006-6453
XF:jpad-index-sql-injection(41983) CVE-2008-4715
XF:jpeg-medialibs-dos(31451) CVE-2006-3005
XF:jpegtoavi-getfileliststdin-bo(18565) CVE-2004-1279
XF:jphone-index-file-include(61723) CVE-2010-3426
XF:jphoto-index-sql-injection(54664) CVE-2009-4598
XF:jpilot-perms(5762) CVE-2001-0067
XF:jpjobs-index-sql-injection(57500) CVE-2010-1350
XF:jportal-admin-csrf(32458) CVE-2007-0912
XF:jportal-articles-sql-injection(38363) CVE-2007-5973
XF:jportal-mailer-sql-injection(38293) CVE-2007-5974
XF:jportal-printincphp-sql-injection(16272) CVE-2004-2036
XF:jprojects-index-sql-injection(55361) CVE-2010-1363
XF:jquarks-unspecified-path-disclosure(56523) CVE-2010-0670
XF:jqueryui-cve20126662-xss(98697) CVE-2012-6662
XF:jradio-index-file-include(64143) CVE-2010-4719
XF:jradio-unspecified-sql-injection(64862) CVE-2010-4702
XF:jre-appletclass-security-bypass(47057) CVE-2008-5344
XF:jre-awt-unspecified(70845) CVE-2011-3548
XF:jre-commandline-privilege-escalation(47060) CVE-2008-5354
XF:jre-font-privilege-escalation(47050) CVE-2008-5357
XF:jre-gif-bo(31537) CVE-2007-0243
XF:jre-gif-file-bo(49475) CVE-2009-1097
XF:jre-gif-images-privilege-escalation(47049) CVE-2008-5358
XF:jre-guessable-file-unauth-access(47045) CVE-2008-5360
XF:jre-image-processing-privilege-escalation(47048) CVE-2008-5359
XF:jre-javaplugin-privilege-escalation(49456) CVE-2009-1103
XF:jre-jaxws-jaxb-privilege-escalation(47068) CVE-2008-5347
XF:jre-jdk-audiosystem-priv-escalation(52306) CVE-2009-2670
XF:jre-networking-info-disclosure(70846) CVE-2011-3547
XF:jre-pak200-bo(52307) CVE-2009-2675
XF:jre-plugin-crossdomain-info-disclosure(49459) CVE-2009-1106
XF:jre-plugin-javascriptcode-unauthorized-access(49457) CVE-2009-1104
XF:jre-plugin-signedapplet-unauth-access(49460) CVE-2009-1107
XF:jre-plugin-weak-security(49458) CVE-2009-1105
XF:jre-rmi-unspecified(70837) CVE-2011-3556
XF:jre-sdk-readobject-dos(20027) CVE-2004-2540
XF:jre-system-clipboard-access(7333) CVE-2001-1480
XF:jre-toolkit-command-execution(57615) CVE-2010-1423
XF:jre-truetype-font-bo(47103) CVE-2008-5356
XF:jreactions-langset-file-include(35808) CVE-2007-4244
XF:jresearch-controller-file-include(57123) CVE-2010-1340
XF:jreservation-index-sql-injection(53327) CVE-2009-3316
XF:jruby-expression-engine-xss(80277) CVE-2010-1330
XF:jruby-hash-dos(72019) CVE-2011-4838
XF:jrun-administrator-console-xss(32475) CVE-2006-5860
XF:jrun-forwardslash-auth-bypass(9450) CVE-2002-0665
XF:jrun-isapi-host-bo(9194) CVE-2002-0801
XF:jrun-jsessionid-hijack(17481) CVE-2004-1478
XF:jrun-log-file-disclosure(10571) CVE-2002-2187
XF:jrun-long-url-bo(10568) CVE-2002-1310
XF:jrun-management-console-xss(17483) CVE-2004-1477
XF:jrun-null-view-source(9459) CVE-2002-1025
XF:jrun-read-sample-files(4774) CVE-2000-0539 CVE-2000-0540
XF:jrun-unicode-source-disclosure(10570) CVE-2002-2186
XF:jrun-webinf-file-retrieval(6008) CVE-2001-0179
XF:jsaspfaqmanager-admin-sql-injection(28638) CVE-2006-4463 CVE-2006-4590
XF:jsboard-login-file-include(33338) CVE-2007-1842
XF:jsboard-login-xss(26211) CVE-2006-2109
XF:jsboard-session-file-include(18990) CVE-2005-0300
XF:jscalendar-index-sql-injection(62379) CVE-2010-4795
XF:jscalendar-index-xss(62378) CVE-2010-4794
XF:jscape-certificate-spoofing(43300) CVE-2008-5124
XF:jsds-coregetproxyauthdn-dos(55511) CVE-2010-0313
XF:jsds-nsslapd-slapd-dos(56603) CVE-2010-0708
XF:jshop-fieldvalidation-file-include(31425) CVE-2007-0232
XF:jshop-page-file-include(41524) CVE-2008-1624
XF:jshop-page-xpage-xss(17075) CVE-2004-1738
XF:jshop-pid-sql-injection(53944) CVE-2009-3835
XF:jshop-searchphp-xss(15100) CVE-2004-2084
XF:jsim-sco-unspecified(49607) CVE-2009-1084
XF:jsim-unspecified-security-bypass(55572) CVE-2010-0311
XF:jsite-module-file-include(43746) CVE-2008-3192
XF:jsite-page-sql-injection(43745) CVE-2008-3193
XF:jsite-username-sql-injection(43747) CVE-2008-7301
XF:jsjobs-index-sql-injection(54663) CVE-2009-4599
XF:jsmulti-wordpress-xss(92207) CVE-2014-100008
XF:jsp-engine-wprinterjob-dos(9339) CVE-2002-0936 CVE-2002-0937
XF:jsps-webconsole-information-disclosure(47256) CVE-2008-5549
XF:jspwiki-edit-file-include(40508) CVE-2008-1231
XF:jspwiki-edit-xss(40507) CVE-2008-1229
XF:jspwiki-install-file-upload(40511) CVE-2008-1230
XF:jspwiki-login-xss(36767) CVE-2007-5121
XF:jspwiki-multiple-xss(36766) CVE-2007-5120
XF:jspwiki-query-xss(18236) CVE-2004-1544
XF:jspwiki-version-information-disclosure(36768) CVE-2007-5119
XF:jsws-data-information-disclosure(55527) CVE-2010-0272
XF:jsws-digest-header-bo(55792) CVE-2010-0387
XF:jsws-reverseproxyplugin-xss(50951) CVE-2009-1934
XF:jsws-unspecified-bo(54065) CVE-2009-3878
XF:jsws-webdav-format-string(55812) CVE-2010-0388
XF:jtmreseller-author-sql-injection(57977) CVE-2010-1877
XF:judge-dredd-death-format-string(17579) CVE-2004-1576
XF:juke-index-xss(40023) CVE-2008-0496
XF:jukebox-mmfwlaunch-gain-privileges(20129) CVE-2005-1185 CVE-2005-1186
XF:julmacms-file-directory-traversal(33859) CVE-2007-2324
XF:jumbacms-functions-file-include(29734) CVE-2006-6635
XF:jumpbox-unspecified-xss(58588) CVE-2009-4853
XF:jumpdrive-safeguard-obtain-password(17342) CVE-2004-0838
XF:juniper-cve20133497-info-disc(84109) CVE-2013-3497
XF:juniper-homepage-spoofing(59284) CVE-2010-2289
XF:juniper-ipv6-dos(16548) CVE-2004-0468
XF:juniper-ive-activex-bo(26077) CVE-2006-2086
XF:juniper-junos-cve20135650-dos(87063) CVE-2013-5650
XF:juniper-junos-cve20136013-bo(87847) CVE-2013-6013
XF:juniper-junos-cve20142291-xss(91770) CVE-2014-2291
XF:juniper-junos-cve20146377-dos(96907) CVE-2014-6377
XF:juniper-junos-cve20146378-dos(96906) CVE-2014-6378
XF:juniper-junos-cve20146379-sec-bypass(96905) CVE-2014-6379
XF:juniper-junos-cve20146380-dos(96904) CVE-2014-6380
XF:juniper-junos-srx-cve20140618-dos(90238) CVE-2014-0618
XF:juniper-netscreen-password-bruteforce(17629) CVE-2004-0939
XF:juniper-networks-logging-xss(27645) CVE-2006-3567
XF:juniper-port-command-execution(87011) CVE-2013-6618
XF:juniper-smartpass-cve20133498-xss(84110) CVE-2013-3498
XF:junipernetworks-rdremediate-xss(40916) CVE-2008-1180
XF:junkbuster-heap-corruption(20094) CVE-2005-1109
XF:junkbuster-ijuntrustedurl-gain-access(20093) CVE-2005-1108
XF:junkie-command-execution(18567) CVE-2004-1280
XF:junkie-ftpretr-command-execution(18568) CVE-2004-1281
XF:junos-cve20134690-info-disc(85627) CVE-2013-4690
XF:junos-dos(19094) CVE-2004-0467
XF:junos-ipv6-dos(27654) CVE-2006-3529
XF:jupitercm-bbcodetag-xss(25241) CVE-2006-1223
XF:jupitercm-emoticons-file-upload(32517) CVE-2007-0972
XF:jupitercm-index-file-include(28589) CVE-2006-4428
XF:jupitercm-index-n-file-include(32519) CVE-2007-0986
XF:jupitercm-index-xss(25700) CVE-2006-1679
XF:jupitercm-loggedguests-xss(32518) CVE-2007-0973
XF:jupitercm-online-path-disclosure(25703) CVE-2006-1680
XF:justlistit-multiple-authentication-bypass(46441) CVE-2008-6719
XF:justsystems-jsfc-bo(39501) CVE-2008-0223
XF:justsystems-jsgci-bo(39025) CVE-2007-6436
XF:justsystems-jstar04-bo(38130) CVE-2007-5687
XF:justsystems-tjsvda-bo(38129) CVE-2007-5687
XF:justsystems-unspecified-code-execution(35822) CVE-2007-4246
XF:justvisualcms-index-file-include(57174) CVE-2010-1268
XF:jv2foldergallery-gallery-file-include(58807) CVE-2010-2127
XF:jv2foldergallery-index-xss(41569) CVE-2008-1634
XF:jv2gallery-template-file-include(32043) CVE-2007-0682
XF:jv2quickgallery-index-xss(41568) CVE-2008-1636
XF:jvehicles-index-sql-injection(57774) CVE-2010-1873
XF:jvideo-v-sql-injection(55957) CVE-2010-0803
XF:jvideodirect-index-directory-traversal(55513) CVE-2010-0942
XF:jwalk-dotdot-directory-traversal(11623) CVE-2003-1529
XF:jwcalendar-unspec-code-execution(61057) CVE-2010-4953
XF:jwig-externaltemplate-dos(35515) CVE-2007-3816
XF:jwplayer-player-debug-xss(75672) CVE-2012-2904
XF:jzlib-infblocks-dos(8627) CVE-2002-2102
XF:k9webprotection-multiple-auth-bypass(45696) CVE-2008-4515
XF:kace-cve20140330-xss(90954) CVE-2014-0330
XF:kace-multiple-sql-injection(90592) CVE-2014-1671
XF:kadu-image-request-dos(24720) CVE-2006-0768
XF:kadu-rich-text-dos(23258) CVE-2005-3960
XF:kaffeine-http-peek-bo(25631) CVE-2006-0051
XF:kaffeine-ram-bo(17849) CVE-2004-1034
XF:kafooeyblog-imageupload-file-upload(47535) CVE-2008-5732
XF:kahua-databases-authentication-bypass(30206) CVE-2006-5932
XF:kaillera-nickname-bo(27680) CVE-2006-3491
XF:kallithea-cve20150260-info-disc(100888) CVE-2015-0260
XF:kame-forged-packet-forwarding(8416) CVE-2002-0414
XF:kamikazeqscm-config-information-disclosure(27575) CVE-2006-3369
XF:kantan-unspecified-directory-traversal(45243) CVE-2008-4797
XF:kantan-unspecified-xss(45242) CVE-2008-4533
XF:kaphotoservice-album-sql-injection(41300) CVE-2008-1426
XF:kaphotoservice-multiple-xss(27073) CVE-2006-2955
XF:kaphotoservice-search-order-xss(44271) CVE-2008-3559
XF:kaqoo-installroot-file-include(33335) CVE-2007-1790
XF:karrigel-dos(21668) CVE-2005-2483
XF:karteekdocsplit-cve20131933-command-exec(83277) CVE-2013-1933
XF:kartlialisveris-news-sql-injection(34756) CVE-2007-3119
XF:kashare-xkas-icon-symlink(8002) CVE-2002-0213
XF:kaspersky-antispam-insecure-permissions(35782) CVE-2007-4206
XF:kaspersky-antispam-security-bypass(35130) CVE-2007-3502
XF:kaspersky-antivirus-internet-http-dos(52571) CVE-2009-2966
XF:kaspersky-antivirus-pe-dos(31315) CVE-2007-0125
XF:kaspersky-arj-bo(33489) CVE-2007-0445
XF:kaspersky-av-is-sec-bypass(51986) CVE-2009-2647
XF:kaspersky-cab-heap-overflow(22497) CVE-2005-3142
XF:kaspersky-checkpoint-unspecified-dos(35454) CVE-2007-3906
XF:kaspersky-fsecure-chm-bo(22564) CVE-2005-3664
XF:kaspersky-internetsecurity-kl1-bo(42849) CVE-2008-1518
XF:kaspersky-kl1-privilege-escalation(54309) CVE-2009-4114
XF:kaspersky-klif-bo(33460) CVE-2007-1880
XF:kaspersky-klif-dos(27104) CVE-2006-3074
XF:kaspersky-klinklick-privilege-escalation(29677) CVE-2006-4926
XF:kaspersky-multiple-klif-dos(34875) CVE-2006-3074
XF:kaspersky-online-activex-format-string(37057) CVE-2007-3675
XF:kaspersky-startuploading-info-disclosure(33464) CVE-2007-1112 CVE-2007-1879
XF:kaspersky-unspecified-dos(25221) CVE-2006-1091
XF:kaspersky-upx-dos(32797) CVE-2007-1281
XF:kasselercms-cve20133727-admin-sql-injection(85407) CVE-2013-3727
XF:kasselercms-cve20133728-admin-xss(85408) CVE-2013-3728
XF:kasselercms-index-file-include(43600) CVE-2008-3087
XF:kasselercms-index-sql-injection(45120) CVE-2008-4356
XF:kasselercms-index-xss(43604) CVE-2008-3088
XF:kasselercms-multiple-xss(54953) CVE-2009-4822
XF:katalog-index-sql-injection(33048) CVE-2007-1612
XF:kataxwr-gain-privileges(11945) CVE-2003-0262
XF:kav-device-name-bypass(11292) CVE-2003-1443
XF:kav-long-path-dos(11291) CVE-2003-1444
XF:kawf-main-file-include(29709) CVE-2006-5522
XF:kaya-cgiframework-header-injection(42774) CVE-2008-6428
XF:kayako-customfieldlinkid-sql-injection(44384) CVE-2008-3701
XF:kayako-esupport-index-xss(34144) CVE-2007-2562
XF:kayako-fullname-xss(44383) CVE-2008-3700
XF:kayako-index-xss(18571) CVE-2004-1412 CVE-2005-0487
XF:kayako-sessionid-xss(44382) CVE-2008-3700
XF:kayako-sql-injection(18572) CVE-2004-1413
XF:kayako-support-index-xss(30095) CVE-2006-5825
XF:kayakoesupport-functions-sql-injection(60457) CVE-2010-2912
XF:kayakoesupport-index-sql-injection(60455) CVE-2010-2911
XF:kayakofusion-download-xss(78314) CVE-2012-3233
XF:kayakofusion-submitticket-xss(74143) CVE-2012-4872
XF:kayakosupportsuite-index-path-disclosure(23917) CVE-2005-4638
XF:kayakosupportsuite-index-xss(23916) CVE-2005-4637
XF:kazaa-ad-local-zone(11031) CVE-2003-1283
XF:kazaa-automated-ad-bo(11228) CVE-2003-1395
XF:kazaa-large-msg-dos(9672) CVE-2002-2306
XF:kbase-id-sql-injection(46076) CVE-2008-6166
XF:kbaseexpress-multiple-sql-injection(23309) CVE-2005-4010
XF:kbbestellsystem-kbwhois-command-execution(38635) CVE-2007-6176
XF:kblance-index-sql-injection(43272) CVE-2008-2972
XF:kbmod-phpbb-kbconstants-file-include(26279) CVE-2006-2134
XF:kbunpack-blacklist-weak-security(43481) CVE-2008-3047
XF:kcheckpass-pamstart-priv-esc(72230) CVE-2011-5054
XF:kcms-index-file-include(33437) CVE-2007-2106
XF:kcwiki-wiki-file-include(40976) CVE-2008-1170
XF:kddi-download-directory-traversal(35323) CVE-2007-3692
XF:kde-application-symlink(16963) CVE-2004-0689
XF:kde-configuration-file-creation(4583) CVE-2000-0530
XF:kde-dcopserver-symlink(16962) CVE-2004-0690
XF:kde-display-environment-overflow CVE-2000-0460
XF:kde-flawed-ipc(1646) CVE-1999-1267
XF:kde-kdenetwork-lan-bo(10598) CVE-2002-1306
XF:kde-kdenetwork-lisa-bo(10597) CVE-2002-1306
XF:kde-kdenetwork-reslisa-bo(10592) CVE-2002-1247
XF:kde-kdepim-bo(14833) CVE-2003-0988
XF:kde-klock-bindir-trojans CVE-1999-0781
XF:kde-klock-home-bo(1644) CVE-1999-1096
XF:kde-klock-process-kill CVE-1999-0780
XF:kde-kmail-attachment-dos(4993) CVE-2000-0481
XF:kde-kmail-passphrase-leak(1639) CVE-1999-1270
XF:kde-konqueror-cookie-hijacking(10083) CVE-2002-1152
XF:kde-konqueror-cookie-set(17063) CVE-2004-0746
XF:kde-konqueror-dos(11971) CVE-2003-1478
XF:kde-konsole-hijack(1645) CVE-1999-1268
XF:kde-kppp-account-bo(1643) CVE-1999-1106
XF:kde-kppp-directory-create CVE-1999-0782
XF:kde-kppp-path-bo(1650) CVE-1999-1107
XF:kde-kss-file-clobber(1641) CVE-1999-1269
XF:kde-kvt(2266) CVE-2000-0373
XF:kde-mediatool CVE-2000-0371
XF:kde-metalink-file-overwrite(58629) CVE-2010-1511
XF:kde-name-directory-traversal(58628) CVE-2010-1000
XF:kde-rlogin-command-execution(10602) CVE-2002-1281
XF:kde-smb-password-plaintext(18267) CVE-2004-1171
XF:kde-startkde-search-directory(8737) CVE-2002-0512
XF:kde-telnet-command-execution(10603) CVE-2002-1282
XF:kde-url-handler-gain-access(16163) CVE-2004-0411
XF:kde2-kdesu-retrieve-passwords(5995) CVE-2001-0178
XF:kdebase-screensaver-security-bypass(19084) CVE-2005-0078
XF:kdelibs-kdesu-insecure-tmpfile(6856) CVE-2001-0496
XF:kdeutils-klprfax-symlink(7700) CVE-2001-1197
XF:kdocker-kdockerccp-gain-privileges(17718) CVE-2004-2197
XF:kdpics-exif-file-include(32175) CVE-2006-6516
XF:kds-indir-sql-injection(44698) CVE-2008-4054
XF:kebi-webmail-admin-dir-access(7674) CVE-2001-0953
XF:kedompdf-unspecified-code-exec(95706) CVE-2014-6235
XF:keene-plaintext-password(16964) CVE-2004-2419
XF:keld-login-sql-injection(44197) CVE-2008-3582
XF:kellerwebadmin-index-file-include(43373) CVE-2008-6734
XF:ken-dos CVE-2000-0262
XF:ken-download-files CVE-2000-0261
XF:kensei-index-sql-injection(50747) CVE-2009-1853
XF:kentwebmart-unspecified-xss(42743) CVE-2008-5224
XF:kerberos-asn1-library-dos(17160) CVE-2004-0644
XF:kerberos-bf CVE-1999-0143
XF:kerberos-cve20144343-dos(95211) CVE-2014-4343
XF:kerberos-cve20144344-dos(95210) CVE-2014-4344
XF:kerberos-cve20144345-bo(95212) CVE-2014-4345
XF:kerberos-cve20145351-sec-bypass(97028) CVE-2014-5351
XF:kerberos-emsg-bo CVE-2000-0548
XF:kerberos-free-memory CVE-2000-0550
XF:kerberos-gssapi-code-execution(31417) CVE-2006-6144
XF:kerberos-gssftpd-dos(4734) CVE-2000-0514
XF:kerberos-gssrpcsvcauthgssapi-code-execution(35082) CVE-2007-2442
XF:kerberos-gssrpcsvcauthunix-bo(35085) CVE-2007-2443
XF:kerberos-kadmind-bo(10430) CVE-2002-1235
XF:kerberos-kadmind-code-execution(33413) CVE-2007-1216
XF:kerberos-kdc-double-free(17157) CVE-2004-0642
XF:kerberos-kdc-format-string(11189) CVE-2003-0060
XF:kerberos-kdc-krb5-tcp-connection-dos(21327) CVE-2005-1174
XF:kerberos-kdc-krb5-udp-tcp-bo(21328) CVE-2005-1175
XF:kerberos-kdc-krb5recvauth-execute-code(21055) CVE-2005-1689
XF:kerberos-kdc-neglength-bo(11190) CVE-2002-0036
XF:kerberos-kdc-null-pointer-dos(10099) CVE-2003-0058
XF:kerberos-kdc-user-spoofing(11188) CVE-2003-0059
XF:kerberos-krb-rd-req-bo CVE-2000-0389
XF:kerberos-krb425-conv-principal-bo CVE-2000-0390
XF:kerberos-krb524d-double-free(17158) CVE-2004-0772
XF:kerberos-krb5appl-priv-esc(68398) CVE-2011-1526
XF:kerberos-krb5klogsyslog-bo(33411) CVE-2007-0957
XF:kerberos-krb5rdcred-double-free(17159) CVE-2004-0643
XF:kerberos-krshd-bo CVE-2000-0391
XF:kerberos-ksu-bo CVE-2000-0392
XF:kerberos-ldap-descriptor-dos(65324) CVE-2011-0281
XF:kerberos-ldap-dos(65323) CVE-2011-0282
XF:kerberos-libkadm5srv-bo(18621) CVE-2004-1189
XF:kerberos-modifypolicy-code-execution(36438) CVE-2007-4000
XF:kerberos-perpareerroras-code-execution(66101) CVE-2011-0284
XF:kerberos-processtgsreq-dos(71655) CVE-2011-1530
XF:kerberos-renameprincipal2svc-bo(35080) CVE-2007-2798
XF:kerberos-rpc-code-execution(31422) CVE-2006-6143
XF:kerberos-rpcsecgss-bo(36437) CVE-2007-3999
XF:kerberos-spnego-dos(49448) CVE-2009-0845
XF:kerberos-telnet-security-bypass(33414) CVE-2007-0956
XF:kerberos-user-grab(65) CVE-1999-1099
XF:kerberos4-arbitrary-proxy(5733) CVE-2001-0034
XF:kerberos4-auth-packet-overflow(5734) CVE-2001-0035 CVE-2001-0094
XF:kerberos4-ftp-client-overflow(8938) CVE-2002-0600
XF:kerberos4-tmpfile-dos(5754) CVE-2001-0036
XF:kerberos4-user-config(5738) CVE-2001-0033
XF:kerberos5-k5su-elevate-privileges(7956) CVE-2002-0754
XF:kerio-directory-code-execution(31232) CVE-2007-0081
XF:kerio-dns-dos(29629) CVE-2006-5420
XF:kerio-drivers-dos(29313) CVE-2006-5153
XF:kerio-firewall-rule-security-bypass(19893) CVE-2005-0964
XF:kerio-insecure-permissions(18471) CVE-2004-1023
XF:kerio-mailserver(17601) CVE-2004-2441
XF:kerio-mailserver-attachment-bypass(26170) CVE-2006-2203
XF:kerio-mailserver-dos(30145) CVE-2006-5812
XF:kerio-mailserver-imap-dos(25150) CVE-2006-1158
XF:kerio-mailserver-syn-dos(9904) CVE-2002-1433
XF:kerio-multiple-modules-bo(12368) CVE-2003-0487
XF:kerio-multiple-modules-xss(12367) CVE-2003-0488
XF:kerio-pf-firewall-bypass(11880) CVE-2003-1491
XF:kerio-pf-gain-privileges(14981) CVE-2004-2329
XF:kerio-pf-packet-dos(17992) CVE-2004-1109
XF:kerio-pf-protection-dos(17270) CVE-2004-1658
XF:kerio-pf-synflood-dos(9963) CVE-2002-2161
XF:kerio-pf-webfilter-dos(15821) CVE-2004-1907
XF:kerio-unspecified-security-bypass(39020) CVE-2007-6385
XF:kerio-weak-encryption(18470) CVE-2004-1022
XF:kerio-webserver-webmail-xss(9905) CVE-2002-1434
XF:kerio-webstar-privilege-escalation(30308) CVE-2006-6131
XF:kerio-winroute-activedirectory-dos(24233) CVE-2006-0335
XF:kerio-winroute-browsing-dos(24317) CVE-2006-0336
XF:kerio-winroute-bypass-authentication(23035) CVE-2005-4157
XF:kerio-winroute-dns-cache-poisoning(18410) CVE-2004-2483
XF:kerio-winroute-email-dos(26263) CVE-2006-2267
XF:kerio-winroute-html-dos(24232) CVE-2006-0335
XF:kerio-winroute-rtsp-dos(23034) CVE-2005-4425
XF:keriomailserver-filter-unspecified(35618) CVE-2007-3993
XF:keriomailserver-ldap-dos(30872) CVE-2006-6554
XF:kernel-afnetlink-dos(24202) CVE-2006-0035
XF:kernel-cifsvfs-sendreceive-bo(38450) CVE-2007-5904
XF:kernel-clipmkip-dos(29387) CVE-2006-4997
XF:kernel-copyfromuser-information-disclosure(29378) CVE-2006-5174
XF:kernel-core-dump-information-disclosure(38841) CVE-2007-6206
XF:kernel-cpusettasksread-info-disclosure(34779) CVE-2007-2875
XF:kernel-date-s-dos(24475) CVE-2006-0482
XF:kernel-dccp-information-disclosure(33274) CVE-2007-1730 CVE-2007-1734
XF:kernel-dmcrypt-information-disclosure(24189) CVE-2006-0095
XF:kernel-dnfibprops-fibprops-dos(33979) CVE-2007-2172
XF:kernel-e1000main-security-bypass(55648) CVE-2009-4536
XF:kernel-edriver-unspecified(55645) CVE-2009-4538
XF:kernel-eisaeepromread-sec-bypass(52906) CVE-2009-2846
XF:kernel-execve-dos(52899) CVE-2009-2848
XF:kernel-ext2-filesystem-dos(30201) CVE-2006-6054
XF:kernel-ftruncate-information-disclosure(24999) CVE-2006-0554
XF:kernel-geodeaes-unspecified(34545) CVE-2007-2451
XF:kernel-gfs2-dos(30307) CVE-2006-6057
XF:kernel-hfcusb-privilege-escalation(54310) CVE-2009-4005
XF:kernel-ibuverbspollcq-info-disclosure(65563) CVE-2011-1044
XF:kernel-iso9660-dos(30029) CVE-2006-5757
XF:kernel-iso9660-filesystem(19741) CVE-2005-0815
XF:kernel-killsomethinginfo-security-bypass(50386) CVE-2009-1338
XF:kernel-kvmvcpuioctl-privilege-escalation(54302) CVE-2009-4004
XF:kernel-lcdwrite-dos(35302) CVE-2007-3513
XF:kernel-loadflatsharedlibrary-dos(52909) CVE-2009-2768
XF:kernel-mddriver-dos(52858) CVE-2009-2849
XF:kernel-netlinkfiblookup-dos(34014) CVE-2007-1861
XF:kernel-nfsaclsvc-dos(32578) CVE-2007-0772
XF:kernel-ntfs-dos(30418) CVE-2006-6060
XF:kernel-odirect-dos(25000) CVE-2006-0555
XF:kernel-pciregister-dos(51196) CVE-2009-1914
XF:kernel-pppoe-dos(34150) CVE-2007-2525
XF:kernel-pptpincallrequest-dos(24203) CVE-2006-0036
XF:kernel-pptpnathelper-dos(24204) CVE-2006-0037
XF:kernel-r8169-dos(55647) CVE-2009-4537
XF:kernel-randomnumber-weak-security(34781) CVE-2007-2453
XF:kernel-sctp-dos(29011) CVE-2006-4535
XF:kernel-sctpgetsockopthmac-info-disclosure(45188) CVE-2008-4113
XF:kernel-sctpnew-dos(34777) CVE-2007-2876
XF:kernel-selinuxparseskbipv6-dos(56614) CVE-2005-4886
XF:kernel-seqfile-ipv6-dos(29970) CVE-2006-5619
XF:kernel-sgigru-bo(51887) CVE-2009-2584
XF:kernel-shmem-dos(59224) CVE-2008-7256
XF:kernel-sock-information-disclosure(48847) CVE-2009-0676
XF:kernel-socket-dos(23835) CVE-2005-3660
XF:kernel-stacksize-dos(61156) CVE-2010-3015
XF:kernel-subthread-dos(21138) CVE-2005-1913
XF:kernel-tcpv6synrecvsoc-dos(33176) CVE-2007-1592
XF:kernel-utracesupport-dos(34128) CVE-2007-0771
XF:kernel-vfatioctls-dos(34669) CVE-2007-2878
XF:kernel-xdrxcodearray-dos(21805) CVE-2005-2500
XF:kestats-unspecified-sql-injection(42368) CVE-2008-2451
XF:kestats-unspecified-xss(42366) CVE-2008-2450
XF:keyfocus-get-directory-traversal(10622) CVE-2002-2403
XF:keystonedls-subjecttypeid-sql-injection(25571) CVE-2006-1578
XF:kfm-tmpfile-symlink(6428) CVE-2001-0610
XF:kfwebserver-index-xss(35042) CVE-2007-3396
XF:kfwebserver-null-view-dir(9500) CVE-2002-1031
XF:kgb-archiver-archive-directory-traversal(25606) CVE-2006-1611
XF:kgb-kgcall-file-include(29235) CVE-2006-5115
XF:kgb-sesskglogadmin-file-include(31508) CVE-2007-0337
XF:kgpg-wizard-empty-password(10629) CVE-2002-1284
XF:khaledmuratlist-mdb-file-disclosure(30661) CVE-2006-6351
XF:kicq-execute-commands(6112) CVE-2001-0274
XF:kicq-telnet-dos(8064) CVE-2002-0227
XF:kics-txtpassword-sql-injection(29683) CVE-2006-5450
XF:kies-activex-control-bo(81160) CVE-2012-6429
XF:kies-air-get-dos(80091) CVE-2012-5859
XF:kies-security-bypass(80092) CVE-2012-5858
XF:kietu-hit-file-include(11341) CVE-2003-1402
XF:kietu-urlhit-file-include(29121) CVE-2006-5015
XF:kile-backup-insecure-permission(30414) CVE-2006-6085
XF:killer-protection-vars-password(10315) CVE-2002-2335
XF:killprocess-filedescription-bo(22222) CVE-2005-2947
XF:kimwebsites-login-sql-injection(49259) CVE-2009-1026
XF:kingsoft-kiskrnl-dos(64723) CVE-2011-0515
XF:kingsoft-updateocx2-bo(41088) CVE-2008-1307
XF:kingston-access-control-sec-bypass(55477) CVE-2010-0221
XF:kingview-dll-code-execution(75309) CVE-2012-1819
XF:kingview-historysvr-bo(64559) CVE-2011-0406
XF:kipper-index-file-include(49271) CVE-2009-0765
XF:kisgb-viewprivate-file-include(41525) CVE-2008-1635
XF:kisisel-forum-sql-injection(32422) CVE-2007-0826
XF:kisiselradyoscript-radyo-sql-injection(62600) CVE-2010-4144
XF:kismac-80211-parsing-bo(25422) CVE-2006-1385
XF:kismac-driverkext-load-modules(13007) CVE-2003-0703
XF:kismac-driverkext-modify-ownership(13006) CVE-2003-0704
XF:kismac-exchangekernel-kernel-overwrite(13008) CVE-2003-0703
XF:kismac-installer-overwrite-permissions(10813) CVE-2002-2242
XF:kismac-setuid-modify-ownership(13009) CVE-2003-0704
XF:kismac-viha-gain-privileges(13010) CVE-2003-0704
XF:kismet-saytext-command-execution(9213) CVE-2002-0904
XF:kisssoftware-index-sql-injection(55526) CVE-2010-0946
XF:kiwi-archive-code-execution(69282) CVE-2011-2647
XF:kiwi-config-file-include(69277) CVE-2011-2225
XF:kiwi-file-browser-code-execution(69286) CVE-2011-2651
XF:kiwi-filename-code-execution(69281) CVE-2011-2646
XF:kiwi-fileutils-command-execution(69284) CVE-2011-2649
XF:kiwi-filters-code-execution(69283) CVE-2011-2648
XF:kiwi-overlay-files-xss(69287) CVE-2011-2652
XF:kiwi-pattern-listing-xss(69278) CVE-2011-2226
XF:kiwi-rpm-code-execution(69280) CVE-2011-2645
XF:kiwi-rpm-info-xss(69285) CVE-2011-2650
XF:kiwi-rpm-xss(69279) CVE-2011-2644
XF:kiwicattools-tftp-directory-traversal(32398) CVE-2007-0888
XF:kjimagelightbox2-unspecified-xss(42628) CVE-2008-2490
XF:kleinanzeigen-modules-sql-injection(44255) CVE-2008-3512
XF:kleinanzeigenmarkt-search-sql-injection(56777) CVE-2010-5062
XF:kletter-scdir-file-include(34738) CVE-2007-3118
XF:klfrealty-multiple-sql-injection(30435) CVE-2006-6342
XF:klinks-addreview-sql-injection(44219) CVE-2008-3580
XF:klinks-loginmessage-xss(44161) CVE-2008-3581
XF:klinks-visit-sql-injection(44160) CVE-2008-3580
XF:klinza-menulast-file-include(54429) CVE-2009-4216
XF:klinzacms-showhlp-file-include(29336) CVE-2006-5189
XF:klmcp-vsfilter-dos(45446) CVE-2008-5072
XF:klogd-format-string(5259) CVE-2000-0867
XF:klogd-null-byte-dos(7098) CVE-2001-0738
XF:kmail-calendar-path-disclosure(26120) CVE-2006-7062
XF:kmail-cgi-authentication-bypass(29513) CVE-2006-7111
XF:kmail-message-body-dos(8283) CVE-2002-0342
XF:kmail-multiple-scripts-xss(26117) CVE-2006-2104
XF:kmail-table-frameset-dos(29557) CVE-2006-7139
XF:kmeleon-windowopen-spoofing(53011) CVE-2009-3008
XF:kmitafaq-index-sql-injection(26987) CVE-2006-2884
XF:kmitafaq-search-xss(26986) CVE-2006-2883
XF:kmitamail-htmlcode-file-include(42187) CVE-2008-2199
XF:kmitatellfriend-htmlcode-file-include(42186) CVE-2008-2198
XF:kmlshare-region-directory-traversal(38775) CVE-2007-6212
XF:kmmail-safe-tag-xss(9507) CVE-2002-1958
XF:kmplayer-avi-dos(36585) CVE-2007-4941
XF:kmplayer-dll-code-execution(75193) CVE-2012-3841
XF:kmplayer-srt-bo(51882) CVE-2009-2896
XF:kmplayer-title-bo(69451) CVE-2011-2594
XF:kmscanner-requests-file-upload(44717) CVE-2008-7109
XF:kmscanner-upload-directory-traversal(44718) CVE-2008-7110
XF:kmscannner-data-dos(44719) CVE-2008-7112 CVE-2008-7113
XF:kmsoft-guestbok-db-info-disclosure(55376) CVE-2010-0978
XF:kmsoft-guestbook-default-sql-injection(60198) CVE-2010-4987
XF:knftpd-feat-dos(74441) CVE-2012-5905
XF:knftpd-multiple-commands-bo(69557) CVE-2011-5166
XF:knotdns-cve20140486-dos(96185) CVE-2014-0486
XF:knowledgebank-multiple-xss(29700) CVE-2006-5496
XF:knowledgebasepublisher-dir-file-include(25338) CVE-2006-1294
XF:knowledgebuilder-indexphp-file-include(14078) CVE-2003-1131
XF:knowledgebuilder-visedit-file-include(30134) CVE-2006-5919
XF:knowledgequest-admincheck-security-bypass(41747) CVE-2008-1727
XF:knowledgequest-kqid-username-sql-injection(41746) CVE-2008-1726
XF:knowledgetree-dropdocuments-priv-escalation(47530) CVE-2008-5857
XF:knowledgetree-multiple-xss(72308) CVE-2012-0988
XF:knowledgetree-opensource-unspecified-xss(47529) CVE-2008-5858
XF:knowledgetree-unspecified-security-bypass(34463) CVE-2007-2849
XF:knowledgetree-view-path-disclosure(26943) CVE-2006-2886
XF:knowledgetree-view-simplesearch-xss(26940) CVE-2006-2885
XF:knusperleicht-settings-info-disclosure(20177) CVE-2005-1220
XF:kochsuite-config-file-include(28457) CVE-2006-4348
XF:kodakinsite-multiple-xss(65941) CVE-2011-1427
XF:koffice-kword-rtf-importer-bo(22562) CVE-2005-2971
XF:koffice-readbigblockdepot-overflow(30624) CVE-2006-6120
XF:kolab-logfile-information-disclosure(45124) CVE-2008-4165
XF:kolab-root-password-plaintext(16068) CVE-2004-1997
XF:kolab-smtp-logging(24123) CVE-2006-0213
XF:kolayindirdownload-down-sql-injection(31320) CVE-2007-0140
XF:kolplayer-mp3-bo(52629) CVE-2009-2961
XF:komento-joomla-cve20141837-xss(90974) CVE-2014-1837
XF:kongreg8-multiple-xss(73510) CVE-2012-1789
XF:konqueror-alert-function-dos(45645) CVE-2008-4382
XF:konqueror-cookie-dos(38456) CVE-2007-6000
XF:konqueror-cookie-information-disclosure(25291) CVE-2005-4684 CVE-2005-4685
XF:konqueror-data-spoofing(35829) CVE-2007-4225
XF:konqueror-ftp-dos(32798) CVE-2007-1308
XF:konqueror-htmlparser-dos(47696) CVE-2008-5712
XF:konqueror-integer-value-dos(52871) CVE-2009-2537
XF:konqueror-load-dos(45804) CVE-2008-5698
XF:konqueror-replacechild-dos(27744) CVE-2006-3672
XF:konqueror-sandbox-restriction-bypass(18596) CVE-2004-1145
XF:konqueror-setinterval-spoofing(35828) CVE-2007-4224
XF:konsultasi-sid-sql-injection(58584) CVE-2010-2044
XF:kontaktformular-function-file-include(39310) CVE-2007-6655
XF:kontiki-zodiac-xss(45670) CVE-2008-4393
XF:konversation-expansion-execute-code(19025) CVE-2005-0129
XF:konversation-nick-password-information-disclosure(19038) CVE-2005-0131
XF:konversation-perlscript-execute-code(19008) CVE-2005-0130
XF:konwertfilters-anyutf8-symlink(44821) CVE-2008-4964
XF:koobi-bbcode-tag-xss(24329) CVE-2005-4588
XF:koobi-categ-sql-injection(40903) CVE-2008-1122
XF:koobi-imgid-sql-injection(41740) CVE-2008-6210
XF:koobi-parameter-search-sql-injection(20293) CVE-2005-1373
XF:koobi-pro-index-xss(27729) CVE-2006-3620
XF:koobi-pro-sql-injection(27730) CVE-2006-3621
XF:koobicms-categ-sql-injection(41207) CVE-2008-1336
XF:koobicms-gallery-sql-injection(46254) CVE-2008-4778
XF:koobipro-pollid-sql-injection(41817) CVE-2008-2036
XF:korviblog-livre-xss(28852) CVE-2006-4718
XF:korweblog-install-file-include(18717) CVE-2004-1427
XF:korweblog-viewimg-directory-traversal(18234) CVE-2004-1543
XF:koseyazilari-artid-sql-injection(40848) CVE-2008-1053
XF:kostenloses-index-file-include(42446) CVE-2008-2270
XF:kostenloses-view-sql-injection(42455) CVE-2008-2301
XF:koyo-ecom-bo(74875) CVE-2012-1805
XF:koyo-ecom-unauth-access(74876) CVE-2012-1806
XF:koyo-ecom-unspecified(74878) CVE-2012-1808
XF:kpf-icon-view-files(10347) CVE-2002-1224
XF:kphone-stun-dos(15874) CVE-2004-1940
XF:kpopup-systemcall-execute-code(13540) CVE-2003-1167
XF:krate-index-sql-injection(44670) CVE-2008-7097
XF:krate-multiple-xss(44672) CVE-2008-7098
XF:krate-vote-xss(44674) CVE-2008-7098
XF:krb5-kdc-code-execution(41275) CVE-2008-0062
XF:krb5-kdc-kerberos4-info-disclosure(41277) CVE-2008-0063
XF:krb5-rpclibrary-bo(41273) CVE-2008-0947
XF:krb5-rpclibrary-fdsetsize-bo(41274) CVE-2008-0948
XF:kreed-message-nickname-format-string(18343) CVE-2004-1214
XF:kreed-nickname-modeltype-dos(18345) CVE-2004-1216
XF:kreed-udp-packet-dos(18344) CVE-2004-1215
XF:krmhaber-krmdb-information-disclosure(58284) CVE-2010-1736
XF:kroax-kroax-sql-injection(43462) CVE-2008-5196
XF:kronolith-groupware-multiple-xss(42640) CVE-2008-2783
XF:kronolith-kronolith-xss(75563) CVE-2012-6620
XF:krp-manage-templates-code-execution(52924) CVE-2008-7099
XF:krs-searcher-xss(42963) CVE-2008-5264
XF:krweb-krgourl-file-include(54395) CVE-2009-4223
XF:kscd-shell-env-variable CVE-2000-0393
XF:ksemail-index-file-include(41749) CVE-2008-1751
XF:ksh-suid_exec(2100) CVE-1999-1114
XF:kshop-kshopsearch-xss(44261) CVE-2008-3560
XF:kshout-settings-information-disclosure(24352) CVE-2005-2443
XF:ksign-axksignswat-bo(34417) CVE-2007-2820
XF:ksirc-privmsg-bo(31134) CVE-2006-6811
XF:ksp-m3u-bo(52710) CVE-2009-4964
XF:ksquirrellibs-rgbe-bo(48901) CVE-2008-5263
XF:ksymoops-symlink(16392) CVE-2004-0581
XF:kth-kerberos-unencrypted-connection(10640) CVE-2001-1443 CVE-2001-1444
XF:ktools-kkstrtext-bo(23233) CVE-2005-3863
XF:ktorrent-torrentcpp-directory-traversal(33566) CVE-2007-1799
XF:ktorrent-webinterface-code-execution(46118) CVE-2008-5906
XF:ktorrent-webinterface-weak-security(46117) CVE-2008-5905
XF:ktpccd-lname-sql-injection(46898) CVE-2008-5954
XF:ktpccd-tid-sql-injection(46897) CVE-2008-5952
XF:ktvision-symlink(6741) CVE-2001-0782
XF:kubelance-ipn-file-include(41905) CVE-2008-2091
XF:kubix-connect-info-disclosure(30572) CVE-2006-7117
XF:kubix-functions-sql-injection(30571) CVE-2006-7116
XF:kubix-header-file-include(30570) CVE-2006-7117
XF:kunani-dotdot-directory-traversal(10819) CVE-2002-2238
XF:kure-config-file-include(45927) CVE-2008-4632
XF:kurinton-shttpd-unspecified-xss(35111) CVE-2007-3541
XF:kusaba-loadreceiver-code-execution(45794) CVE-2008-5663
XF:kusaba-paintsave-code-execution(45793) CVE-2008-5663
XF:kutubisitte-kid-sql-injection(41036) CVE-2008-1219
XF:kvirc-dot-directory-traversal(7761) CVE-1999-1351
XF:kvirc-irc-format-string(46114) CVE-2008-4748
XF:kvirc-multiple-uri-command-execution(46779) CVE-2008-7070
XF:kvirc-parseircurl-command-execution(35087) CVE-2007-2951
XF:kw-whois-meta(5438) CVE-2000-0941
XF:kwalbum-file-upload(45655) CVE-2008-5677
XF:kwebkitpart-webkitpart-xss(60878) CVE-2009-4976
XF:kwikpay-payroll-insecure-permissions(25114) CVE-2006-1050
XF:kwok-cve20135028-hardwarelist-sql-injection(87067) CVE-2013-5028
XF:kwokinformationserver-unspec-sql-injection(86363) CVE-2013-5028
XF:kwsecdir-unspecified-code-execution(45260) CVE-2008-4188
XF:kwsphp-help-file-include(41950) CVE-2008-6201
XF:kwsphp-index-sql-injection(36601) CVE-2007-4922
XF:kwsphp-login-sql-injection(36636) CVE-2007-4956
XF:kwsphp-memberspace-index-sql-injection(36635) CVE-2007-4956
XF:kwsphp-mg2-sql-injection(37196) CVE-2007-5485
XF:kwsphp-newsletter-sql-injection(37083) CVE-2007-5458
XF:kwsphp-sondages-sql-injection(36661) CVE-2007-4979
XF:kwsphp-stats-index-sql-injection(36634) CVE-2007-4956
XF:ky2help-multiple-textbox-sql-injection(27598) CVE-2006-3541
XF:kyocera-commandcenter-directory-traversal(44793) CVE-2008-4040
XF:kyocera-fs3830n-blank-password(24774) CVE-2006-0789
XF:kyocera-fs3830n-no-auth(24772) CVE-2006-0788
XF:kyocera-scanner-program-file-upload(53004) CVE-2008-7109
XF:kyocera-utility-code-execution(53003) CVE-2008-7111
XF:l0phtcrack-temp-files CVE-1999-0458
XF:l2j-isearch-sql-injection(32003) CVE-2007-0687
XF:l2j-statistik-index-file-include(31309) CVE-2007-0173
XF:l2tpd-rand-number-predictable(9845) CVE-2002-0872
XF:l2tpd-vendor-field-bo(10460) CVE-2002-0873
XF:l2tpd-writepacket-bo(16326) CVE-2004-0649
XF:l2tpns-heartbeat-dos(30732) CVE-2006-5873
XF:labview-http-get-dos(8919) CVE-2002-0748
XF:labwiki-recentchanges(26902) CVE-2006-2850
XF:labwiki-search-xss(26988) CVE-2006-2968
XF:lacooda-unspecified-code-execution(44594) CVE-2008-3737
XF:lacooda-unspecified-csrf(44592) CVE-2008-3736
XF:lacooda-unspecified-xss(44593) CVE-2008-3739
XF:lafoneraplus-unspecified-dos(67405) CVE-2011-1326
XF:lam-htmlchar-xss(33307) CVE-2007-1840
XF:lamasoftware-myconf-file-include(39821) CVE-2008-0423
XF:lan-messenger-packet-dos(75319) CVE-2012-3845
XF:lanai-module-sql-injection(35786) CVE-2007-4210
XF:lanai-upload-file-upload(42425) CVE-2007-5156
XF:lanaicore-download-directory-traversal(52718) CVE-2009-4960
XF:lanap-botdetect-captcha-security-bypass(27409) CVE-2006-2918
XF:lanchatpro-udp-packet-dos(19213) CVE-2005-0333
XF:land CVE-1999-0016
XF:land-down-under-sql-injection(17912) CVE-2004-2669
XF:land-patch CVE-1999-0016
XF:landdownunder-auth-sql-injection(13922) CVE-2003-1315
XF:landdownunder-events-index-list-sql-injection(22047) CVE-2005-2788
XF:landdownunder-events-neventtext-xss(22195) CVE-2005-2884
XF:landdownunder-monthyear-path-disclosure(26143) CVE-2006-2096
XF:landdownunder-referer-sql-injection(22352) CVE-2005-4711
XF:landesk-aolnsrvr-bo(33657) CVE-2007-1674
XF:landesk-pxemtftp-directory-traversal(48852) CVE-2008-6195
XF:landesk-pxetftp-directory-traversal(41562) CVE-2008-1643
XF:landesk-qip-bo(45154) CVE-2008-2468
XF:landingpages-index-sql-injection(87803) CVE-2013-6243
XF:landshop-ls-xss(30163) CVE-2006-5915
XF:landshop-lsphp-sql-injection(30164) CVE-2006-5914
XF:languagesearch-unspecified-xss(79171) CVE-2012-5455
XF:languageselector-cve20131066-sec-bypass(87379) CVE-2013-1066
XF:languageselector-dbus-priv-esc(67255) CVE-2011-1842
XF:lanifex-accessmanager-file-include(28673) CVE-2006-4604
XF:lanobasocial-index-xss(71411) CVE-2011-5182
XF:lansuite-fid-sql-injection(24940) CVE-2006-1001
XF:lansuite-index-dir-traversal(45583) CVE-2008-4330
XF:lansuite-smtpdll-bo(34834) CVE-2007-3203
XF:lantronix-key-requests-dos(38405) CVE-2007-5981
XF:laserjet-unpassworded(1876) CVE-1999-1061 CVE-1999-1062
XF:lasernet-index-sql-injection(41838) CVE-2008-1913
XF:lasso-webdata-dos(8208) CVE-2002-2118
XF:lastminutescript-index-sql-injection(43641) CVE-2008-3125
XF:lastminutescript-password-plaintext(43646) CVE-2008-6817
XF:lat2cyr-phpbbrootpath-file-include(29572) CVE-2006-5305
XF:latex2rtf-expandmacro-bo(17460) CVE-2004-2167
XF:latex2rtf-multiple-bo(17487) CVE-2004-2167
XF:lavague-printbar-file-include(34177) CVE-2007-2607
XF:lawson-financials-insecure-authentication(10742) CVE-2002-2301
XF:lawyerportal-deptdisplay-sql-injection(47621) CVE-2008-6152
XF:laytonhelpbox-deletesolution-xss(79658) CVE-2012-4972
XF:lazarus-codesenglish-xss(27714) CVE-2006-3616
XF:lazarus-picture-code-execute(27716) CVE-2006-3616
XF:lazarussrc-createlazarusexporttgz-symlink(44824) CVE-2008-5007
XF:lazyest-wordpress-xss(92598) CVE-2014-2333
XF:lazyestbackup-xmlorall-xss(71650) CVE-2011-5264
XF:lblog-comments-sql-injection(28472) CVE-2006-4284
XF:lblog-newfolder-information-disclosure(31229) CVE-2007-0077
XF:lccwin32-binary-file-disclosure(9749) CVE-2002-1940
XF:lcdproc-parseallclientmessages-bo(15803) CVE-2004-1915
XF:lcdproc-remote-overflow(4315) CVE-2000-0295
XF:lcdproc-testfuncfunc-bo(15814) CVE-2004-1916
XF:lcdproc-testfuncfunc-format-string(15817) CVE-2004-1917
XF:lchangelv-bo CVE-1999-0122
XF:lcms-cmsallocgamma-bo(47120) CVE-2008-5317
XF:lcms-readembeddedtexttag-bo(47119) CVE-2008-5316
XF:lcxbbportal-phpbbrootpath-file-include(47092) CVE-2008-5585
XF:ldap-exchange-overflow CVE-1999-0385
XF:ldap-mds-dos CVE-1999-0385
XF:ldapaccountmanager-cve20134453-login-xss(88203) CVE-2013-4453
XF:ldapscripts-commandline-info-disclosure(37029) CVE-2007-5373
XF:ldealbb-xss(26355) CVE-2006-2321
XF:ldu-bbcode-xss(16284) CVE-2004-2038
XF:ldu-journal-sql-injection(31189) CVE-2006-6835
XF:ldu-polls-sql-injection(30616) CVE-2006-6577
XF:leadcapture-login-xss(72623) CVE-2012-0932
XF:leadoctopuspower-optinpage-sql-injection(94912) CVE-2014-5189
XF:leadtools-isis-activex-bo(34437) CVE-2007-2827
XF:leadtools-jpeg2000-bo(34367) CVE-2007-2771
XF:leadtools-ltrdc14e-bo(34525) CVE-2007-2981
XF:leadtools-ltrdf14e-bo(34478) CVE-2007-2895
XF:leadtools-ltrdfd14e-bo(34516) CVE-2007-2946
XF:leadtools-ltris14e-bo(34528) CVE-2007-2980
XF:leadtools-ltrtm14e-bo(34378) CVE-2007-2787
XF:leadtools-ltrvr14e-file-overwrite(34386) CVE-2007-2851
XF:leadtools-lttmb14e-bo(34379) CVE-2007-2787
XF:leadtools-multimedia-file-overwrite(41467) CVE-2008-1605
XF:leaflet-admin-xss(75628) CVE-2012-2913
XF:leafnode-fetchnews-nntp-dos(14189) CVE-2004-2068
XF:leafnode-nntp-dos(10942) CVE-2002-1661
XF:leaguemanager-admin-xss(75629) CVE-2012-2912
XF:leapftp-site-queue-bo(21974) CVE-2005-2767
XF:learn2-strunner-activex-bo(40973) CVE-2007-6252
XF:learncenter-learncenter-xss(28694) CVE-2006-4540
XF:learnloop-sfilepath-directory-traversal(38776) CVE-2007-6214
XF:lebisoft-zdefter-adkonu-xss(35159) CVE-2007-3405
XF:lebisoftzdefter-lebisoft-info-disclosure(55452) CVE-2010-1065
XF:lecms-upload-file-upload(43274) CVE-2008-2833
XF:ledforums-indexphp-xss(13562) CVE-2003-1197
XF:ledforums-topicfield-redirect(13563) CVE-2003-1197
XF:ledgersmb-aptransactionreport-sql-injection(45034) CVE-2008-4078
XF:ledgersmb-contentlength-dos(45033) CVE-2008-4077
XF:ledgersmb-redirection-security-bypass(35507) CVE-2007-3907
XF:ledgersmb-unspecified-sql-injection(37032) CVE-2007-5372
XF:lednews-message-xss(12304) CVE-2003-0495
XF:left4deadstats-player-sql-injection(55299) CVE-2010-0980
XF:legacy-activex-local-drive CVE-1999-0917
XF:legato-authunix-bypass-authentication(21887) CVE-2005-0357
XF:legato-nsrd-bo(24175) CVE-2005-3658
XF:legato-nsrd-dos(24173) CVE-2005-3659
XF:legato-nsrd-log-permissions(7897) CVE-2002-0113
XF:legato-nsrd-log-plaintext(7898) CVE-2002-0114
XF:legato-nsrexecd-bo(24174) CVE-2005-3658
XF:legato-portmapper-obtain-information(21893) CVE-2005-0359
XF:legato-token-gain-privileges(21892) CVE-2005-0358
XF:lemoncms-browser-file-include(43907) CVE-2008-3312
XF:lenovo-bluetooth-code-exec(81428) CVE-2013-1361
XF:lenovo-cve20168232-xss(121443) CVE-2016-8232
XF:lenovo-plainimage-unauth-access(48961) CVE-2009-0655
XF:lenovo-rescue-recovery-tvtumin-bo(45839) CVE-2008-4589
XF:leoboard-cookie-auth-privileges(7436) CVE-2001-0842
XF:les-visiteurs-file-include(13529) CVE-2003-1148
XF:lescommentaires-multiple-file-include(15010) CVE-2004-0246
XF:less-file-bo(19131) CVE-2005-0086
XF:less-filename-format-string(17032) CVE-2004-2264
XF:lestif-libxm-privilege-escalation(28298) CVE-2006-4124
XF:letodms-multiple-csrf(55710) CVE-2010-2007
XF:letodms-oplogin-file-include(55709) CVE-2010-2006
XF:lettergrade-email-xss(36599) CVE-2007-4945
XF:lettergrade-enumeration-info-disclosure(36625) CVE-2007-4946
XF:lettergrade-unspecified-info-disclosure(36622) CVE-2007-4946
XF:lettergrade-year-xss(36600) CVE-2007-4945
XF:letterit-session-file-include(30140) CVE-2006-5863
XF:letterit-wysiwyg-file-include(44129) CVE-2008-3446
XF:letterman-modlettermansubscribe-xss(34870) CVE-2007-3249
XF:lettermerger-files-disclose-information(25020) CVE-2006-1011
XF:levent-oku-sql-injection(35282) CVE-2007-3629
XF:lexguestbook-setup-index-xss(41566) CVE-2008-7140
XF:lexmark-lexpps-code-execution(24581) CVE-2006-0592
XF:lexmark-long-host-bo(16752) CVE-2004-0740
XF:lexmark-x1185-privilege-elevation(24596) CVE-2006-0577
XF:lforum-html-message-xss(9838) CVE-2002-1458 CVE-2002-1459
XF:lforum-search-sql-injection(9837) CVE-2002-1457
XF:lforum-upload-read-files(9839) CVE-2002-1460
XF:lfs-memcpy-dos(36020) CVE-2007-4426
XF:lfs-mpr-bo(35729) CVE-2007-4140
XF:lfs-prelogin-dos(36019) CVE-2007-4426
XF:lfs-track-bo(36021) CVE-2007-4425
XF:lg-onscreenphone-cve20148757-sec-bypass(100733) CVE-2014-8757
XF:lg-u8120-mobile-phone-dos(20091) CVE-2005-1132
XF:lgnortel-switch-info-disclosure(74237) CVE-2012-1838
XF:lha-directory-traversal(16013) CVE-2004-0235
XF:lha-extractone-bo(16196) CVE-2004-0771
XF:lha-lharc-symlink(34063) CVE-2007-2030
XF:lha-long-pathname-bo(16917) CVE-2004-0769
XF:lha-metacharacter-command-execution(17198) CVE-2004-0745
XF:lha-multiple-bo(16012) CVE-2004-0234
XF:lhaca-extendedheadersize-bo(35297) CVE-2007-3512
XF:lhaca-lzh-bo(35116) CVE-2007-3375
XF:lhaplus-arj-bo(36718) CVE-2007-5048
XF:lhaplus-lzh-bo(38624) CVE-2007-6175
XF:lhaplus-lzh-header-bo(28102) CVE-2006-4033
XF:lhaplus-untrusted-priv-escalation(64436) CVE-2010-3158
XF:lhaplus-zoo-bo(42032) CVE-2008-2021
XF:lhaz-error-bo(28283) CVE-2006-4116
XF:lhaz-long-filename-bo(28282) CVE-2006-4116
XF:lhaz-zip-code-execution(36120) CVE-2007-4428
XF:lib-viewgroup-sql-injection(59397) CVE-2010-5021
XF:lib2-mystatistics-file-include(35969) CVE-2007-4341
XF:libXt-bo CVE-1999-0040
XF:libapache2-svn-file-upload(25680) CVE-2006-1564
XF:libapreq2-parsing-dos(24917) CVE-2006-0042
XF:libc-lang-locpath-bo(8863) CVE-2002-2002
XF:libc-realpath-offbyone-bo(12785) CVE-2003-0466
XF:libcdaudio-cddb-bo(46392) CVE-2008-5030
XF:libcdio-printiso9660recurse-bo(39405) CVE-2007-6613
XF:libcgi-cgilibc-parsefield-bo(10722) CVE-2002-2257
XF:libcgi-libcgih-changevalue-bo(10715) CVE-2002-2251
XF:libcurl-gnutls-weak-security(35479) CVE-2007-3564
XF:libdbdpgperl-dequotebytea-dos(50387) CVE-2009-1341
XF:libdbdpgperl-unspecified-bo(50467) CVE-2009-0663
XF:libera-admin-sql-injection(45011) CVE-2008-4700 CVE-2008-4701
XF:libera-adminphp-sql-injection(46071) CVE-2008-4701
XF:libero-searchterm-xss(48870) CVE-2009-0540
XF:liberum-details-sql-injection(30485) CVE-2006-6160
XF:liberumhelpdesk-forgotpass-sql-injection(47420) CVE-2006-6161
XF:liberumhelpdesk-helpdesk2k-info-disclosure(47421) CVE-2008-6057
XF:libexif-exifdataloaddata-integer-overflow(34233) CVE-2007-2645
XF:libexif-exifdataloaddatathumbnail-bo(39167) CVE-2007-6352
XF:libexif-exifloaderwrit-dos(39166) CVE-2007-6351
XF:libextractor-asfextractor-bo(26531) CVE-2006-2458
XF:libextractor-qtextractor-bo(26532) CVE-2006-2458
XF:libfcgi-connections-dos(100696) CVE-2012-6687
XF:libfpx-freeallmemory-code-exec(71892) CVE-2012-0025
XF:libgadu-contactdescription-bo(46158) CVE-2008-4776
XF:libgnomesu-setuid-privilege-escalation(67720) CVE-2011-1946
XF:libgpib-perl-buildd-file-upload(25681) CVE-2006-1565
XF:libgsf-metabat-bo(30611) CVE-2006-4514
XF:libgssapi-bind-suse-gsstsig-dos(37233) CVE-2007-5471
XF:libgtop2-glibtopbo(31522) CVE-2007-0235
XF:libhttpd-httpdprocessrequest-bo(10615) CVE-2002-2400
XF:libicu-dointerval-bo(39936) CVE-2007-4771
XF:libicu-restackframes-dos(39938) CVE-2007-4770
XF:libjpegturbo-getsos-bo(76952) CVE-2012-2806
XF:libksba-x509-dos(29621) CVE-2006-5111
XF:liblimekoha-opacmain-file-include(71478) CVE-2011-4715
XF:libmcrypt-libtool-memory-leak(10988) CVE-2003-0032
XF:libmms-getanswer-bo(92640) CVE-2014-2892
XF:libmodplug-csoundfilereadmed-bo(50388) CVE-2009-1438
XF:libmusicbrainz-mbhttpdownload-bo(28367) CVE-2006-4197
XF:libmusicbrainz-rdfparse-bo(28368) CVE-2006-4197
XF:libmytinfo-bo CVE-2000-0388
XF:libnewt-bo(8700) CVE-2002-0506
XF:libnids-ipfragment-dos(57428) CVE-2010-0751
XF:libpammount-passwdehd-symlink(46724) CVE-2008-5138
XF:libpampgsql-pamsm-security-bypass(42653) CVE-2008-2516
XF:libpampgsql-password-sec-bypass(81363) CVE-2013-0191
XF:libpamradiusauth-insecure-permission(19087) CVE-2004-1340
XF:libpng-file-offset-bo(10925) CVE-2002-1363
XF:libpng-interlaced-image-info-disclosure(50966) CVE-2009-2042
XF:libpng-offset-bo(16914) CVE-2004-0768
XF:libpng-png-dos(16022) CVE-2004-0421
XF:libpng-pngcheckkeyword-memory-corruption(48128) CVE-2008-5907
XF:libpng-pngdecompresschunk-bo(27468) CVE-2006-3334
XF:libpng-pngdecompresschunk-dos(56661) CVE-2010-0205
XF:libpng-pngerror-dos(68517) CVE-2011-2501
XF:libpng-pnghandle-bo(16894) CVE-2004-0597
XF:libpng-pnghandleiccp-dos(16895) CVE-2004-0598
XF:libpng-pnghandletext-dos(46115) CVE-2008-6218
XF:libpng-pngpushreadztxt-dos(44928) CVE-2008-3964
XF:libpng-pngsetrgbtogray-bo(64637) CVE-2011-0408
XF:libpng-pngsetsplt-dos(30290) CVE-2006-5793
XF:libpng-pngsettext2-code-execution(74494) CVE-2011-3048
XF:libpng-rowdata-bo(59815) CVE-2010-1205
XF:libpng-trns-chunk-dos(34340) CVE-2007-2445
XF:libpng-zero-length-code-execution(41800) CVE-2008-1382
XF:libproxy-printproxies-format-string(80340) CVE-2012-5580
XF:libproxy-urlgetpac-bo(79249) CVE-2012-4504
XF:librafilemanager-fileadmin-security-bypass(45423) CVE-2008-4319
XF:libreoffice-odt-dos(79728) CVE-2012-4233
XF:libreoffice-ppt-file-dos(79731) CVE-2012-4233
XF:libreoffice-svxcorelo-dos(79730) CVE-2012-4233
XF:libreoffice-xls-dos(79732) CVE-2012-4233
XF:libros-index-sql-injection(55696) CVE-2010-0373
XF:libsafe-argnum-protection-bypass(8594) CVE-2002-0176
XF:libsafe-flagchar-protection-bypass(8593) CVE-2002-0175
XF:libsmi-smigetnode-bo(62686) CVE-2010-2891
XF:libsndfile-aiff-voc-bo(50541) CVE-2009-1788 CVE-2009-1791
XF:libsndfile-caf-bo(49038) CVE-2009-0186
XF:libsndfile-voc-bo(50827) CVE-2009-1788
XF:libsoup-soupheadersparse-dos(31519) CVE-2006-5876
XF:libspf-debugging-format-string(26535) CVE-2006-1520
XF:libspf2-dnstxtrecord-bo(46055) CVE-2008-2469
XF:libssh-buffer-bo(80221) CVE-2012-4562
XF:libssh-code-execution(80218) CVE-2012-4559
XF:libssh-multiple-dos(80220) CVE-2012-4561
XF:libstats-templatecsv-file-include(34369) CVE-2007-2779
XF:libtasn1-der-parsing(16157) CVE-2004-0401
XF:libtiff-bitspersample-bo(20533) CVE-2005-1544
XF:libtiff-bo(17715) CVE-2004-0886
XF:libtiff-dos(17755) CVE-2004-0804
XF:libtiff-library-decoding-bo(17703) CVE-2004-0803
XF:libtiff-ojpegvsetfield-bo(17843) CVE-2004-0929
XF:libtiff-rgb2ycbcr-tiff2rgba-bo(51688) CVE-2009-2347
XF:libtiff-tiff-tdircount-bo(18637) CVE-2004-1308
XF:libtiff-tiff2pdf-bo(26991) CVE-2006-2193
XF:libtiff-tiffdump-bo(18782) CVE-2004-1183
XF:libtiff-tifffetchanyarray-dos(26133) CVE-2006-2024
XF:libtiff-tifffetchdata-overflow(26134) CVE-2006-2025
XF:libtiff-tiffvsetfield-dos(24275) CVE-2006-0405
XF:libtiff-tifjpeg-doublefree-memory-corruption(26135) CVE-2006-2026
XF:libtmcg-group-information-disclosure(34235) CVE-2007-2640
XF:libtomcrypt-signature-security-bypass(20455) CVE-2005-1600
XF:libtool-insecure-temp-directory(15017) CVE-2004-0256
XF:libtorrent-path-element-dir-traversal(51008) CVE-2009-1760
XF:libtunepimp-lookuptrmlookup-bo(27728) CVE-2006-3600
XF:libtunepimp-perl-buildd-file-upload(25682) CVE-2006-1566
XF:libuser-dos(16188) CVE-2004-2392
XF:libvc-vc-bo(25430) CVE-2006-1356
XF:libvncserver-cve20146055-bo(96187) CVE-2014-6055
XF:libvorbis-codec-dos(52397) CVE-2009-2663
XF:libvorbis-ogg-bo(42397) CVE-2008-1419
XF:libvorbis-ogg-dos(42400) CVE-2008-1419
XF:libvorbis-quantvals-quantlist-bo(42403) CVE-2008-1423
XF:libvorbis-residue-bo(42402) CVE-2008-1420
XF:libwmf-gdlibrary-code-execution(50290) CVE-2009-1364
XF:libwmf-wmf-bo(27516) CVE-2006-3376
XF:libx11-infinite-loop-dos(4996) CVE-2000-0620
XF:libx11-xinput-information-disclosure(29956) CVE-2006-5397
XF:libxfont-cve20136462-bo(90123) CVE-2013-6462
XF:libxml2-cve20140191-dos(93092) CVE-2014-0191
XF:libxml2-nanoftp-bo(15302) CVE-2004-0110
XF:libxml2-nanoftp-file-bo(17872) CVE-2004-0989
XF:libxml2-nanohttp-bo(15301) CVE-2004-0110
XF:libxml2-nanohttp-file-bo(17876) CVE-2004-0989
XF:libxml2-xml-file-dos(45633) CVE-2008-4409
XF:libxml2-xmlnanoftpscanproxy-bo(17875) CVE-2004-0989
XF:libxml2-xmlnanoftpscanurl-bo(17870) CVE-2004-0989
XF:libxpm-command-execution(18145) CVE-2004-0914
XF:libxpm-directory-traversal(18146) CVE-2004-0914
XF:libxpm-dos(18147) CVE-2004-0914
XF:libxpm-image-bo(18142) CVE-2004-0914
XF:libxpm-improper-memory-access(18144) CVE-2004-0914
XF:libxpm-multiple-stack-bo(17414) CVE-2004-0687
XF:libxpm-xpmfile-integer-overflow(17416) CVE-2004-0688
XF:libxslt-xsl-bo(42560) CVE-2008-1767
XF:libxtsol-cve20140397-bo(91482) CVE-2014-0397
XF:libxul-class-dos(47758) CVE-2008-5822
XF:libyaml-cve20149130-dos(99047) CVE-2014-9130
XF:libzip-zipnamelocate-dos(66173) CVE-2011-0421
XF:libzvt-gnomeptyhelper-spoof(22496) CVE-2005-0023
XF:licq-connections-dos(41732) CVE-2008-1996
XF:licq-logging-bo(6645) CVE-2001-0440
XF:licq-static-bo(8107) CVE-2002-0251
XF:licq-url-execute-commands(6261) CVE-2001-0439
XF:lidek-webserver-directory-traversal(9028) CVE-2002-0784
XF:liensdynamiques-liens-xss(31528) CVE-2007-0331
XF:liero-connect-dos(25185) CVE-2006-1074
XF:liero-visualization-format-string(25187) CVE-2006-1075
XF:liesbethcms-config-information-disclosure(35243) CVE-2007-3556
XF:liferay-message-xss(16232) CVE-2004-2030
XF:liferay-portal-login-xss(38503) CVE-2007-6055
XF:liferea-feedlist-information-disclosure(38156) CVE-2007-5751
XF:lifesize-room-command-execution(69444) CVE-2011-2763
XF:lifesize-room-security-bypass(69445) CVE-2011-2762
XF:lifetype-admin-xss(42151) CVE-2008-2178
XF:lifetype-articleid-sql-injection(26916) CVE-2006-2857
XF:lifetype-index-path-disclosure(25903) CVE-2006-1809
XF:lifetype-index-xss(25899) CVE-2006-1808
XF:lifetype-multiple-path-disclosure(30635) CVE-2006-6112
XF:lifetype-newblogusername-xss(42228) CVE-2008-2196
XF:light-channel-execute-script(9943) CVE-2002-0984
XF:light-httpd-bo(10607) CVE-2002-1549
XF:lightblog-addcomment-xss(34753) CVE-2007-3131
XF:lightblog-cpmemberedit-privilege-escalation(37050) CVE-2007-5374
XF:lightblog-login-checkuser-file-include(46030) CVE-2008-6177
XF:lightboxphoto-wordpress-multiple-csrf(99490) CVE-2014-9441
XF:lightfmanphp-multiple-unspecified(38168) CVE-2007-5753
XF:lighthousecms-search-xss(23668) CVE-2005-4780
XF:lightneasy-id-sql-injection(63723) CVE-2010-4751
XF:lightneasy-index-sql-injection(42009) CVE-2008-6593
XF:lightneasy-lightneasy-info-disclosure(41768) CVE-2008-6537
XF:lightneasy-lightneasy-multiple-xss(69737) CVE-2011-3978
XF:lightneasy-page-directory-traversal(41889) CVE-2008-6590
XF:lightneasy-page-sql-injection(63722) CVE-2010-4752
XF:lightneasy-page-xss(41888) CVE-2008-6589
XF:lightneasy-thumbsup-file-manipulation(49851) CVE-2008-6592
XF:lightro-index-sql-injection(32347) CVE-2007-0904
XF:lightro-inhalt-file-include(32270) CVE-2007-0824
XF:lighttpd-cve20131427-symlink(82897) CVE-2013-1427
XF:lighttpd-ext-source-disclosure(24699) CVE-2006-0760
XF:lighttpd-httprequestparse-dos(45471) CVE-2008-4298
XF:lighttpd-httprequestsplitvalue-dos(80213) CVE-2012-5533
XF:lighttpd-modcgi-information-disclosure(41008) CVE-2008-1111
XF:lighttpd-modfastcgi-code-execution(36526) CVE-2007-4727
XF:lighttpd-moduserdir-info-disclosure(45689) CVE-2008-4360
XF:lighttpd-moduserdir-information-disclosure(41173) CVE-2008-1270
XF:lighttpd-mtime-dos(33678) CVE-2007-1870
XF:lighttpd-rnrn-dos(33671) CVE-2007-1869
XF:lighttpd-source-code-disclosure(24976) CVE-2006-0814
XF:lighttpd-sslerror-dos(41545) CVE-2008-1531
XF:lighttpd-urlredirect-rewrite-info-disclosure(45690) CVE-2008-4359
XF:liguestbook-country-sql-injection(38369) CVE-2007-1302
XF:likewise-lsaad-dos(67194) CVE-2011-1786
XF:likewise-lsassd-sql-injection(68765) CVE-2011-2467
XF:lilbpng-integer-bo(16896) CVE-2004-0599
XF:lilhttp-dotdot-directory-traversal(8913) CVE-2002-2076
XF:lilhttp-pbcgi-xss(9548) CVE-2002-1009
XF:lilhttp-report-urlcount-xss(9445) CVE-2002-1008
XF:limbo-admin-sql-injection(40415) CVE-2008-0734
XF:limbo-admin-xss(39207) CVE-2007-6564
XF:limbocms-index-code-execution(24992) CVE-2006-1662
XF:limbocms-index-sql-injection(26366) CVE-2006-2363
XF:limbocms-mod-file-include(31124) CVE-2006-6800
XF:limbocms-open-sql-injection(45990) CVE-2008-6078
XF:limesurvey-admin-sql-injection(73564) CVE-2012-4994
XF:limesurvey-fullname-xss(73563) CVE-2012-4995
XF:limesurvey-language-file-include(37270) CVE-2007-5573
XF:limesurvey-modifyquotaaction-csrf(42807) CVE-2008-2571
XF:limesurvey-multiple-unspecified(42806) CVE-2008-2570
XF:limesurvey-shell-file-include(35284) CVE-2007-3632
XF:limewire-client-information-disclosure(19693) CVE-2005-0788
XF:limewire-magnet-directory-traversal(19695) CVE-2005-0789
XF:limitpostsauto-wplimitpostsautom-csrf(99427) CVE-2014-9401
XF:limny-admin-csrf(56318) CVE-2010-0709
XF:limny-login-xss(72113) CVE-2012-5343
XF:limny-preview-file-include(65083) CVE-2011-5210
XF:linbox-slashslash-security-bypass(15677) CVE-2004-1878
XF:lineshout-shout-xss(39090) CVE-2007-6486
XF:lingotek-createedit-xss(72151) CVE-2012-1624
XF:lingxiaicecms-media-sql-injection(65477) CVE-2011-1055
XF:link-description-xss(48553) CVE-2009-0603
XF:link-title-xss(54142) CVE-2009-3915
XF:linkads1-out-sql-injection(43343) CVE-2008-2869
XF:linkarity-link-sql-injection(45100) CVE-2008-4353
XF:linkbackchecker-auth-security-bypass(46697) CVE-2008-6307
XF:linkbank-iframe-xss(25107) CVE-2006-1199
XF:linkbase-usersmenu-xss(50338) CVE-2009-1607
XF:linkbidscript-edit-sql-injection(45155) CVE-2008-4175
XF:linkbidscript-upgrade-sql-injection(45153) CVE-2008-4175
XF:linkcms-naprednapretraga-xss(30745) CVE-2006-6388
XF:linkcms-prikazInformacije-sql-injection(30744) CVE-2006-6387
XF:linkedin-ietoolbar-search-bo(35578) CVE-2007-3955
XF:linker-index-search-xss(34695) CVE-2007-3054 CVE-2007-3055
XF:linkerbug CVE-1999-0073
XF:linkerimg-index-file-include(59614) CVE-2010-2456
XF:linkexchangelite-linkslist-sql-injection(30460) CVE-2006-6132
XF:linkit-search-security-bypass(75183) CVE-2012-2304
XF:linkrequest-output-file-upload(34801) CVE-2007-3199
XF:links-index-sql-injection(32813) CVE-2007-1339
XF:links-large-table-dos(17803) CVE-2004-1616
XF:links-onlyproxies-unspecified(44035) CVE-2008-3329
XF:links-png-image-bo(9287) CVE-2002-2060 CVE-2002-2061
XF:links-usercgi-addcgi-xss(20415) CVE-2005-1492
XF:linkscaffe-links-path-disclosure(27962) CVE-2006-3884
XF:linkscaffe-links-sql-injection(27961) CVE-2006-3884 CVE-2006-3932
XF:linkscaffe-multiple-xss(27960) CVE-2006-3883
XF:linkscaffepro-index-sql-injection(45179) CVE-2008-4202
XF:linksdirectory-links-sql-injection(41661) CVE-2008-1871
XF:linksmanager-add-xss(28500) CVE-2006-4327
XF:linksmanager-admin-sql-injection(28499) CVE-2006-4328
XF:linksnetnewsfeed-linkslogrss-file-include(34297) CVE-2007-2707
XF:linksubmit-linksubmit-xss(25607) CVE-2006-1622
XF:linksys-admin-default-password(45588) CVE-2008-4296
XF:linksys-apply-csrf(39502) CVE-2008-0228
XF:linksys-config-information-disclosure(41115) CVE-2008-1263
XF:linksys-etherfast-admin-enabled(9330) CVE-2002-2159
XF:linksys-etherfast-bootp-dos(16142) CVE-2004-0580
XF:linksys-etherfast-default-snmp(7827) CVE-2002-0109
XF:linksys-etherfast-gozila-dos(10514) CVE-2002-1236
XF:linksys-etherfast-logpagenum-dos(13436) CVE-2003-1497
XF:linksys-etherfast-password-dos(10654) CVE-2002-1312
XF:linksys-etherfast-reveal-passwords(6949) CVE-2001-1117
XF:linksys-etherfast-weak-encryption(8397) CVE-2002-0426
XF:linksys-null-length-dos(24125) CVE-2006-0309
XF:linksys-psus4-dos(19222) CVE-2005-0334
XF:linksys-remote-bypass-security(16274) CVE-2004-2606
XF:linksys-rt31p2-sip-dos(25915) CVE-2006-1973
XF:linksys-snmp-strings-disclosure(15257) CVE-2004-0312
XF:linksys-spa-sip-xss(37022) CVE-2007-5411
XF:linksys-spa2102-phoneadapter-ping-dos(41436) CVE-2008-2092
XF:linksys-spa921-long-username-dos(29349) CVE-2006-7121
XF:linksys-spa941-sip-dos(33856) CVE-2007-2270
XF:linksys-udp-information-disclosure(33251) CVE-2007-1585
XF:linksys-upnp-security-bypass(26707) CVE-2006-2559
XF:linksys-wag54gs-default-account(41268) CVE-2007-6709
XF:linksys-wag54gs-setup-csfr(41269) CVE-2007-6708
XF:linksys-wag54gs-setup-xss(41270) CVE-2007-6707
XF:linksys-wap4400n-request-dos(45841) CVE-2008-4441
XF:linksys-wap4400n-unspecified(45842) CVE-2008-4594
XF:linksys-webcamera-file-include(16339) CVE-2004-2507
XF:linksys-webcamera-main-xss(16415) CVE-2004-2508
XF:linksys-wet11-ethernet-dos(10472) CVE-2002-2371
XF:linksys-wet11-security-bypass(20008) CVE-2005-1059
XF:linksys-wip330-phonectrl-dos(30771) CVE-2006-6411
XF:linksys-wrh54g-http-dos(42890) CVE-2008-2636
XF:linksys-wrt160n-apply-xss(46980) CVE-2008-6280
XF:linksys-wrt300n-dyndnsdomain-xss(41121) CVE-2008-1243
XF:linksys-wrt54g-ftp-default-password(41126) CVE-2008-1264
XF:linksys-wrt54g-ftp-dos(41127) CVE-2008-1265
XF:linksys-wrt54g-ftp-security-bypass(41119) CVE-2008-1268
XF:linksys-wrt54g-security-bypass(41118) CVE-2008-1247
XF:linksys-wrt54g-session-decrypt(21635) CVE-2005-2434
XF:linktous-linkpageheader-xss(45221) CVE-2008-4149
XF:linktrader-ratelink-sql-injection(45605) CVE-2008-6102
XF:linkupgold-administrators-csrf(54759) CVE-2009-4349
XF:linny-functions-sql-injection(52009) CVE-2009-4722
XF:linpha-cookie-gain-access(16834) CVE-2004-2066
XF:linpha-functionsdbapi-sql-injection(26268) CVE-2006-1924
XF:linpha-index-file-include(24663) CVE-2006-0713
XF:linpha-mapmainclass-file-include(41676) CVE-2008-1856
XF:linpha-newimages-sql-injection(35674) CVE-2007-4053
XF:linpha-rss-xss(26269) CVE-2006-1923
XF:linpha-statsview-xss(25916) CVE-2006-1848
XF:linpopup-strexpand-bo(18627) CVE-2004-1282
XF:linprocfs-process-memory-leak(7017) CVE-2001-1166
XF:lintian-symlink(18808) CVE-2004-1000
XF:linux-1394-integer-bo(16480) CVE-2004-0658
XF:linux-32bit-emulation-gain-privileges(18686) CVE-2004-1144
XF:linux-afunix-race-condition(18230) CVE-2004-1068
XF:linux-aout-binary-dos(18290) CVE-2004-1074
XF:linux-apache-symlink(5926) CVE-2001-0131
XF:linux-apache-username-exists(7129) CVE-2001-1013
XF:linux-at-exetime-heap-corruption(7909) CVE-2002-0004
XF:linux-bash-bo(3414) CVE-1999-1048
XF:linux-bing-bo(6036) CVE-2001-0207
XF:linux-blind-spoof CVE-1999-0414
XF:linux-blkrqmapuseriov-dos(64496) CVE-2010-4668
XF:linux-cdda2cdr CVE-2000-0362 CVE-2000-0363
XF:linux-cdrecord-execute CVE-2000-0454
XF:linux-cfengine-symlinks CVE-1999-0374
XF:linux-coas CVE-1999-0712
XF:linux-corel-update CVE-2000-0048
XF:linux-cpia-memory-overwrite(11162) CVE-2001-1391
XF:linux-cpufreq-info-disclosure(15951) CVE-2004-0228
XF:linux-crond CVE-1999-0340
XF:linux-cve20133236-info-disc(83698) CVE-2013-3236
XF:linux-dcc-port-access(8302) CVE-2002-0060
XF:linux-deliver CVE-1999-0341
XF:linux-diffutils-sdiff-symlink(5914) CVE-2001-0117
XF:linux-dipbo CVE-1999-0137
XF:linux-dlogin-bo(8186) CVE-2002-1735
XF:linux-docbook-stylesheet-insecure(8983) CVE-2002-0169
XF:linux-dofork-memory-leak(16002) CVE-2004-0427
XF:linux-domain-socket-dos(4186) CVE-2000-0227
XF:linux-domremap-gain-privileges(14135) CVE-2003-0985
XF:linux-dos(16412) CVE-2004-0554
XF:linux-dosemu-config CVE-2000-0193
XF:linux-dpath-truncate-path(8634) CVE-2002-0499
XF:linux-drivers-gain-privileges(16449) CVE-2004-0495
XF:linux-dump-execute-code(5437) CVE-2000-1009
XF:linux-e1000-bo(16159) CVE-2004-0535
XF:linux-efstool-bo(9451) CVE-2002-1814
XF:linux-eject-information-disclosure(11380) CVE-2003-1399
XF:linux-elf-setuid-gain-privileges(18025) CVE-2004-1070 CVE-2004-1071 CVE-2004-1072 CVE-2004-1073
XF:linux-eperl-bo(6198) CVE-2001-0458
XF:linux-eql-dos(16694) CVE-2004-0596
XF:linux-eterm CVE-2000-0367
XF:linux-exitthread-gain-privileges(16106) CVE-2004-2536
XF:linux-expect-unauth-root(7604) CVE-2001-0912
XF:linux-ext3-info-disclosure(15867) CVE-2004-0177
XF:linux-fault-handler-gain-privileges(18849) CVE-2005-0001
XF:linux-fchown-groupid-modify(16599) CVE-2004-0497
XF:linux-fdmount-bo CVE-2000-0438
XF:linux-file-limit-dos(9515) CVE-2002-1963
XF:linux-fillwritebuffer-dos(25693) CVE-2006-1055
XF:linux-fpf-kernel-dos(6659) CVE-2001-0822
XF:linux-framebuffer(15974) CVE-2004-0229
XF:linux-fsh-symlink(5633) CVE-2000-1135
XF:linux-gain-privileges(16625) CVE-2004-0496
XF:linux-get-nodes-dos(25204) CVE-2006-0557
XF:linux-getfdbentries-integer-overflow(30588) CVE-2006-5751
XF:linux-glibc-preload-overwrite(5971) CVE-2001-0169
XF:linux-glibc-read-files(5907) CVE-2001-0170
XF:linux-gnomelib-bo CVE-2000-0340
XF:linux-gpm-format-string(7748) CVE-2001-1203
XF:linux-gpm-gpmctl-dos(5010) CVE-2000-0531
XF:linux-gpm-root CVE-2000-0229
XF:linux-gpm-symlink(5917) CVE-2001-0116
XF:linux-groff-format-string(6918) CVE-2001-1022
XF:linux-groff-preprocessor-bo(7881) CVE-2002-0003
XF:linux-i810-dma-dos(15972) CVE-2004-1056
XF:linux-ia64-dos(16661) CVE-2004-0447
XF:linux-ia64-info-disclosure(16644) CVE-2004-0565
XF:linux-ibcs-lcall-process(8420) CVE-2002-0429
XF:linux-ident-bo(5590) CVE-2000-1107
XF:linux-ifconfig-promiscuous-mode(9676) CVE-2002-1976
XF:linux-igmpmarksources-dos(18482) CVE-2004-1137
XF:linux-imap-remote-unauthorized-access CVE-2000-0233
XF:linux-imwheel-bo CVE-2000-0230
XF:linux-imwheel-symlink(4941) CVE-2000-1190
XF:linux-inetd-dos CVE-1999-0216
XF:linux-inn-symlink(5916) CVE-2001-0139
XF:linux-instruction-gain-privileges(17801) CVE-2004-0887
XF:linux-ioedgeport-bo(18433) CVE-2004-1017
XF:linux-ip-packet-dos(17800) CVE-2004-0816
XF:linux-ipmasqirc-bypass-protection(6923) CVE-2001-1056
XF:linux-ipmcsource-code-execution(18481) CVE-2004-1137
XF:linux-ipoptionsget-dos(18522) CVE-2004-1334
XF:linux-ipoptionsget-memory-leak(18524) CVE-2004-1335
XF:linux-ipsetsockopt-integer-bo(15907) CVE-2004-0424
XF:linux-iscsi-conf-insecure(9792) CVE-2002-0849
XF:linux-iso9660-bo(15866) CVE-2004-0109
XF:linux-ixj-root-privileges(10417) CVE-2002-1574
XF:linux-jfs-info-disclosure(15902) CVE-2004-0181
XF:linux-jmcce-tmp-symlink(7980) CVE-2002-2001
XF:linux-kernel-addtopagecachelru-dos(45191) CVE-2008-4302
XF:linux-kernel-afllcgetsockname-info-disc(52732) CVE-2009-3001
XF:linux-kernel-auditsyscallentry-sec-bypass(49061) CVE-2009-0834
XF:linux-kernel-cadriver-bo(43323) CVE-2005-4639
XF:linux-kernel-capabilities CVE-2000-0506
XF:linux-kernel-capmknod-security-bypass(49356) CVE-2009-1072
XF:linux-kernel-clocknanosleep-priv-escalation(52317) CVE-2009-2767
XF:linux-kernel-cve20137269-info-disc(90130) CVE-2013-7269
XF:linux-kernel-cve20137270-info-disc(90131) CVE-2013-7270
XF:linux-kernel-cve20137271-info-disc(90132) CVE-2013-7271
XF:linux-kernel-cve20137281-info-disc(90222) CVE-2013-7281
XF:linux-kernel-cve20141444-info-disc(90443) CVE-2014-1444
XF:linux-kernel-cve20141445-info-disc(90444) CVE-2014-1445
XF:linux-kernel-cve20141446-info-disc(90445) CVE-2014-1446
XF:linux-kernel-cve20142523-code-exec(91910) CVE-2014-2523
XF:linux-kernel-cve20142568-info-disclosure(91922) CVE-2014-2568
XF:linux-kernel-cve20142673-dos(92113) CVE-2014-2673
XF:linux-kernel-cve20144652-info-disc(94412) CVE-2014-4652
XF:linux-kernel-cve20144943-priv-esc(94665) CVE-2014-4943
XF:linux-kernel-cve20145207-sec-bypass(95266) CVE-2014-5207
XF:linux-kernel-cve20145472-dos(95556) CVE-2014-5472
XF:linux-kernel-cve20147970-dos(96921) CVE-2014-7970
XF:linux-kernel-cve20147975-dos(96994) CVE-2014-7975
XF:linux-kernel-cve20148086-dos(96922) CVE-2014-8086
XF:linux-kernel-cve20148709-info-disclsoure(98922) CVE-2014-8709
XF:linux-kernel-cve20149529-dos(99641) CVE-2014-9529
XF:linux-kernel-dccp-info-disclosure(43321) CVE-2007-1734
XF:linux-kernel-destination-info-disclosure(43558) CVE-2008-2729
XF:linux-kernel-dosplicefrom-security-bypass(45954) CVE-2008-4554
XF:linux-kernel-eferlme-dos(49594) CVE-2009-1242
XF:linux-kernel-elfloader-dos(43124) CVE-2004-0138
XF:linux-kernel-guardpage-dos(43324) CVE-2005-1764
XF:linux-kernel-hfscatfindbrec-bo(46605) CVE-2008-5025
XF:linux-kernel-hfsplus-dos(46327) CVE-2008-4934
XF:linux-kernel-hfsplusfindcat-bo(46405) CVE-2008-4933
XF:linux-kernel-hrtimerforward-dos(41827) CVE-2007-6712
XF:linux-kernel-ibwdtioctl-unknown(47667) CVE-2008-5702
XF:linux-kernel-inotify-read-dos(49331) CVE-2009-0935
XF:linux-kernel-ioviteradvance-dos(44492) CVE-2008-3535
XF:linux-kernel-ipip6rcv-dos(42451) CVE-2008-2136
XF:linux-kernel-ipv6-jumbogram-dos(39643) CVE-2008-0352
XF:linux-kernel-isofs-bo(95481) CVE-2014-5471
XF:linux-kernel-keyctl-dos(61557) CVE-2010-2960
XF:linux-kernel-ldd-dos CVE-1999-0400
XF:linux-kernel-ldt-dos(43979) CVE-2008-3247
XF:linux-kernel-lesspipe-code-exec(98918) CVE-2014-9112
XF:linux-kernel-libata-dos(47669) CVE-2008-5700
XF:linux-kernel-makeindexeddir-ext4-dos(48872) CVE-2009-0746
XF:linux-kernel-mips-dos(47190) CVE-2008-5701
XF:linux-kernel-mmap-dos(42681) CVE-2008-2137
XF:linux-kernel-mmformaps-info-disclosure(52401) CVE-2009-2691
XF:linux-kernel-ndiswrapper-bo(46437) CVE-2008-4395
XF:linux-kernel-nfsv4-bo(45055) CVE-2008-3915
XF:linux-kernel-odirect-information-disclosure(42942) CVE-2003-0956
XF:linux-kernel-open-privilege-escalation(45539) CVE-2008-4210
XF:linux-kernel-pariscshowstack-dos(47075) CVE-2008-5395
XF:linux-kernel-pppol2tprecvmsg-dos(43111) CVE-2008-2750
XF:linux-kernel-proc-unauth-access(40486) CVE-2008-0163
XF:linux-kernel-procdoxprt-bo(45136) CVE-2008-3911
XF:linux-kernel-processtrace-dos(42278) CVE-2008-1615
XF:linux-kernel-procnetudp-dos(49595) CVE-2009-1243
XF:linux-kernel-ptrace-dos(41501) CVE-2008-1514
XF:linux-kernel-ptraceattach-code-execution(50293) CVE-2009-1527
XF:linux-kernel-readlink-bo(48188) CVE-2009-0269
XF:linux-kernel-rlimitcpu-security-bypass(42145) CVE-2008-1294
XF:linux-kernel-rt6fillnode-dos(44605) CVE-2008-3686
XF:linux-kernel-scmdestroy-dos(46538) CVE-2008-5029
XF:linux-kernel-sctp-initack-dos(45773) CVE-2008-4576
XF:linux-kernel-sctpauthapi-dos(45189) CVE-2008-3792
XF:linux-kernel-sctpgetsockopt-dos(43559) CVE-2008-2826
XF:linux-kernel-sendmsg-dos(46943) CVE-2008-5300
XF:linux-kernel-shmgetstat-dos(49229) CVE-2009-0859
XF:linux-kernel-sysutimensat-dos(42342) CVE-2008-2148
XF:linux-kernel-tcpfindoption-dos(43137) CVE-2004-0592
XF:linux-kernel-tf-dos(10576) CVE-2002-1319
XF:linux-kernel-tmpfs-dos(44489) CVE-2008-3534
XF:linux-kernel-tvaudio-dos(46544) CVE-2008-5033
XF:linux-kernel-unspecified-priv-escalation(43072) CVE-2003-0959
XF:linux-kernel-utrace-dos(43556) CVE-2008-2944
XF:linux-kernel-uvcparseformat-bo(44184) CVE-2008-3496
XF:linux-kernel-virtual-address-dos(48710) CVE-2008-6107
XF:linux-kernel-vmio-dos(19275) CVE-2004-1057
XF:linux-kernel-vmiwriteldtentry-dos(45687) CVE-2008-4410
XF:linux-kernel-xfrm-dos(21710) CVE-2005-2456
XF:linux-kmod-signals-dos(15577) CVE-2003-1040
XF:linux-knfsd-dos CVE-2000-0344
XF:linux-kon-bo CVE-2000-0606 CVE-2000-0607
XF:linux-korean-default-umask(7549) CVE-2001-0859
XF:linux-kreatecd-path CVE-2000-0231
XF:linux-libdb-snprintf-bo(7244) CVE-1999-1330
XF:linux-libice-dos CVE-2000-0504
XF:linux-loadelfbinary-dos(18687) CVE-2004-1234
XF:linux-lockd-remote-dos(5050) CVE-2000-0508
XF:linux-locks-lease-init-dos(26437) CVE-2006-1860
XF:linux-locks-setlease-dos(26438) CVE-2006-1859
XF:linux-loop-device-encryption(7769) CVE-2002-0570
XF:linux-madvise-security-bypass(25870) CVE-2006-1524
XF:linux-mailx CVE-1999-0123
XF:linux-man-makewhatis-tmp(4900) CVE-2000-0566
XF:linux-masquerading-dos CVE-2000-0289
XF:linux-mgetty-symlink(5918) CVE-2001-0141
XF:linux-milo-halt CVE-1999-0459
XF:linux-mod-perl(5257) CVE-2000-0883
XF:linux-modprobe-execute-code(5516) CVE-2000-1095
XF:linux-mountd-bo CVE-1999-0002
XF:linux-mprotect-security-bypass(26169) CVE-2006-2071
XF:linux-mremap-gain-privileges(15244) CVE-2004-0077
XF:linux-multiple-symlink-dos(7312) CVE-2001-0907
XF:linux-namazu-css(7875) CVE-2001-1351 CVE-2001-1352
XF:linux-ncplookup-gain-privileges(15250) CVE-2004-0010
XF:linux-netfilter-bypass-filter(7267) CVE-2001-1572
XF:linux-netfilter-information-leak(9043) CVE-2002-0704
XF:linux-netfilter-iptables(6390) CVE-2001-0405
XF:linux-netfilter-obtain-information(10756) CVE-2002-2254
XF:linux-nfs-maxpath-bo CVE-1999-0832
XF:linux-odirect-information-leak(11249) CVE-2003-0018
XF:linux-pam-console(5001) CVE-2000-0668
XF:linux-pam-nis-login CVE-2000-0356
XF:linux-pam-passwd-tmprace CVE-1999-0342
XF:linux-pam-sniff-activities CVE-2000-0378
XF:linux-pam-userhelper CVE-2000-0052
XF:linux-pamxauth-gain-privileges(11254) CVE-2002-1160
XF:linux-panic-bo(15953) CVE-2004-0394
XF:linux-passwd-weak-encryption(7706) CVE-2001-1190
XF:linux-pb-fileread CVE-2000-0355
XF:linux-pg-fileread CVE-2000-0355
XF:linux-php-gain-privileges(16310) CVE-2004-0530
XF:linux-plus CVE-1999-0245
XF:linux-pointer-info-disclosure(16877) CVE-2004-0415
XF:linux-pop3d CVE-1999-0242
XF:linux-proc-race-condition(27790) CVE-2006-3626
XF:linux-protread-mmap-dos(10884) CVE-2002-1380
XF:linux-pt-chown CVE-1999-0720
XF:linux-ptrace-gain-privilege(14888) CVE-2004-0001
XF:linux-ptrace-modify-process(6080) CVE-2001-0317
XF:linux-ptrace-race-condition(7311) CVE-2001-1384
XF:linux-purity-bo(10100) CVE-2002-1124
XF:linux-quake2(733) CVE-1999-1229
XF:linux-r128-gain-priviliges(15029) CVE-2004-0003
XF:linux-race-condition-proc CVE-1999-0401
XF:linux-random-read-dos(1472) CVE-1999-1285
XF:linux-reiserfs-dos(30551) CVE-2006-6128
XF:linux-rh-rpmmail(3353) CVE-1999-1542
XF:linux-rmt(2268) CVE-2000-0372
XF:linux-rpcstatd-format-overwrite(4939) CVE-2000-0666
XF:linux-rpmdrake-temp-file(6494) CVE-2001-0481
XF:linux-rsync-heap-overflow(13899) CVE-2003-0962
XF:linux-rsync-inherit-privileges(8463) CVE-2002-0080
XF:linux-rsync-opensocketout-bo(15108) CVE-2004-2093
XF:linux-rsync-root-access(7993) CVE-2002-0048
XF:linux-rtc-memory-leak(13943) CVE-2003-0984
XF:linux-runposixcputimers-dos(27380) CVE-2006-2445
XF:linux-sap-execute-code(6487) CVE-2001-0366
XF:linux-sash-shadow-readable(5994) CVE-2001-0195
XF:linux-sccw-bo CVE-1999-0906
XF:linux-scmsend-dos(18483) CVE-2004-1016
XF:linux-sctp-control-chunk-dos(26431) CVE-2006-2272
XF:linux-sctp-ecne-chunk-dos(26430) CVE-2006-2271
XF:linux-sctp-receive-dos(26433) CVE-2006-2275
XF:linux-sctp-skb-pull-dos(26432) CVE-2006-2274
XF:linux-sctpsetsockopt-integer-bo(16117) CVE-2004-2013
XF:linux-security-module-gain-privileges(18673) CVE-2004-1337
XF:linux-setserial-initscript-symlink(7177) CVE-2001-1383
XF:linux-sgio-gain-privileges(17505) CVE-2004-0813
XF:linux-slackware-install CVE-1999-0421
XF:linux-smb-response-dos(18134) CVE-2004-0883
XF:linux-smbprocreadxdata-dos(18135) CVE-2004-0883
XF:linux-smbreceivetrans2-dos(18136) CVE-2004-0883
XF:linux-smbrecvtrans2-memory-leak(18137) CVE-2004-0949 CVE-2004-1191
XF:linux-sockaddr-memory-leak(25425) CVE-2006-1343
XF:linux-sockdgramsendmsg-race-condition(18312) CVE-2004-1069
XF:linux-sound-blaster-dos(15868) CVE-2004-0178
XF:linux-spawning-race-condition(17151) CVE-2004-1058
XF:linux-splitvt CVE-1999-0316
XF:linux-squashfs-doublefree-dos(29967) CVE-2006-5701
XF:linux-strace(4554) CVE-2000-0006
XF:linux-super-bo CVE-1999-0373
XF:linux-super-logging-bo CVE-1999-0373 CVE-1999-0381
XF:linux-superblockdoinit-dos(30278) CVE-2006-6056
XF:linux-syncookie-bypass-filter(7461) CVE-2001-0851
XF:linux-sysctl-read-memory(6079) CVE-2001-0316
XF:linux-systimercreate-dos(25712) CVE-2006-7051
XF:linux-talkd-overwrite-root(5344) CVE-2000-1010
XF:linux-task-race-condition-dos(26746) CVE-2006-2629
XF:linux-tcpfindoption-dos(16554) CVE-2004-0626
XF:linux-telnetd-term CVE-1999-0740
XF:linux-tftp CVE-1999-0183
XF:linux-tinyelvis-tmpfiles(5632) CVE-2000-1136
XF:linux-tiocsetd-forge-packets(7858) CVE-1999-1341
XF:linux-tiocsetd-race-condition(17816) CVE-2004-0814
XF:linux-tmpwatch-fork-dos(5217) CVE-2000-0829
XF:linux-tmpwatch-fuser(5320) CVE-2000-0816
XF:linux-trustees-patch-dos CVE-2000-0274
XF:linux-tss-gain-privilege(18346) CVE-2004-0812
XF:linux-udp-fingerprint(8588) CVE-2002-0510
XF:linux-ugidd(348) CVE-1999-0656
XF:linux-umlnet-gain-privileges(11276) CVE-2003-0019
XF:linux-usb-gain-privileges(16931) CVE-2004-0685
XF:linux-uselib-gain-privileges(18800) CVE-2004-1235
XF:linux-usermode-dos(4944) CVE-2000-0633
XF:linux-utf8-incorrect-md5(9051) CVE-2002-0703
XF:linux-vcresize-dos(18523) CVE-2004-1333
XF:linux-vicam-dos(15246) CVE-2004-0075
XF:linux-vma-gain-privileges(18886) CVE-2005-0003
XF:linux-vmlinux-dos(7591) CVE-2001-0914
XF:linux-vmware-symlink CVE-2000-0090
XF:linux-vserver-ccaps-privilege-escalation(26285) CVE-2006-2110
XF:linux-vserver-gain-privileges(15073) CVE-2004-2073
XF:linux-vserver-modify-permissions(16626) CVE-2004-2408
XF:linux-webmin-tmpfiles(6011) CVE-2001-0222
XF:linux-webtool-inherit-privileges(7404) CVE-2001-0739
XF:linux-wuftpd-privatepw-symlink(5915) CVE-2001-0138
XF:linux-xfs-info-disclosure(15901) CVE-2004-0133
XF:linux-xosview-bo(8787) CVE-1999-1490
XF:linux-xt-sctp-dos(27384) CVE-2006-3085
XF:linux-ypserv-bo(5730) CVE-2000-1042
XF:linux-ypserv-format-string(5731) CVE-2000-1043
XF:linux-zerolength-fragment CVE-1999-0431
XF:linuxaudit-auditlogusercommand-bo(41576) CVE-2008-1628
XF:linuxconf-lang-bo(7239) CVE-1999-1327
XF:linuxconf-linuxconflang-env-bo(9980) CVE-2002-1506
XF:linuxconf-sendmail-mail-relay(10554) CVE-2002-1278
XF:linuxconf-symlink-gain-privileges(7232) CVE-1999-1328
XF:linuxconf-vpop3d-symlink(5923) CVE-2001-0143
XF:linuxha-heartbeat-bo(10357) CVE-2002-1215
XF:linuxkissserver-logmessage-format-string(41018) CVE-2008-1206
XF:linuxpam-checkacl-dos(65036) CVE-2010-4707
XF:linuxpam-pamenv-priv-escalation(65037) CVE-2010-4708
XF:linuxpam-pamsmclosesession-weak-security(65035) CVE-2010-4706
XF:linuxpam-pamstrtok-priv-escalation(49110) CVE-2009-0887
XF:linuxpatchopenswan-maysnap-maytest-symlink(44823) CVE-2008-4966
XF:linuxstat-template-directory-traversal(17833) CVE-2004-2640
XF:linuxtrade-multiple-symlink(44826) CVE-2008-4967
XF:lionwiki-page-file-include(51659) CVE-2009-3534
XF:liquidsilvercms-index-file-include(39895) CVE-2008-0459
XF:liquidsoap-liquidsoap-symlink(44827) CVE-2008-4965
XF:listmanager-administrator-security-bypass(28679) CVE-2006-4546
XF:listmanager-doemailpassword-xss(95024) CVE-2014-5188
XF:listmanager-port-bo(5503) CVE-2000-0863
XF:listpics-mdb-information-disclosure(30713) CVE-2006-6350
XF:listrecpl-remote-command-execution(7117) CVE-2001-0997
XF:listserv-wa-cgi-bo(25168) CVE-2006-1044
XF:listsitepro-account-hijacking(11156) CVE-2003-1350
XF:litecommerce-cart-sql-injection(19998) CVE-2005-1032
XF:litenews-cookie-auth-bypass(44231) CVE-2008-3508
XF:litenews-id-sql-injection(44230) CVE-2008-3507
XF:liteserve-directory-index-xss(10561) CVE-2002-2192
XF:liteserve-log-entry-bo(13599) CVE-2003-1144
XF:liteserve-percent-character-dos(10644) CVE-2002-2406
XF:liteserve-script-source-disclosure(10635) CVE-2002-1986
XF:litespeed-graphhtml-xss(74144) CVE-2012-4871
XF:litespeed-mimetype-info-disclosure(37380) CVE-2007-5654
XF:liteweb-get-dos(35044) CVE-2007-3398
XF:lithiumcms-index-file-include(29966) CVE-2006-5731
XF:lithtech-engine-communication-dos(18456) CVE-2004-1395
XF:lithtech-format-string(17972) CVE-2004-1500
XF:litolite-cate-sql-injection(46923) CVE-2008-5636
XF:littlecms-iccprofile-bo(34331) CVE-2007-2741
XF:littlecms-readsetofcurves-bo(49330) CVE-2009-0733
XF:littlecms-unspecified-bo(49326) CVE-2009-0723
XF:littlesite-index-file-include(51819) CVE-2009-3542
XF:live-messenger-contact-list-dos(27417) CVE-2006-3250
XF:live-unspecified-csrf(41754) CVE-2008-7151
XF:live555-rtsp-dos(38542) CVE-2007-6036
XF:livealbum-common-file-include(37028) CVE-2007-5315
XF:livecart-id-sql-injection(41750) CVE-2008-1750
XF:livecart-multiple-xss(39305) CVE-2007-6646
XF:livecd-ssh-gain-access(16084) CVE-2004-2004
XF:livechat-getchat-sql-injection(47304) CVE-2008-6881 CVE-2008-6883
XF:livechat-getchatroom-sql-injection(52442) CVE-2008-6883
XF:livechat-xmlhttp-open-proxy(47305) CVE-2008-6882
XF:livecms-articleimage-file-upload(35149) CVE-2007-3292
XF:livecms-articlename-xss(35148) CVE-2007-3291
XF:livecms-categoria-path-disclosure(35147) CVE-2007-3290
XF:livecms-categoria-sql-injection(34957) CVE-2007-3293
XF:livecycle-designer-dll-priv-esc(78337) CVE-2010-5213
XF:livecycle-graph-object-dos(68026) CVE-2011-2093
XF:livedata-cotp-dos(34029) CVE-2007-2490
XF:livedata-iccp-rfc1006-bo(26490) CVE-2006-0059
XF:livedata-wsdl-bo(34031) CVE-2007-2489
XF:liveforspeed-skin-name-bo(37191) CVE-2007-5464
XF:livejournal-javascript-xss(23839) CVE-2005-4454
XF:livejournal-url-xss(15268) CVE-2004-0310
XF:livelink-utf7-security-bypass(40123) CVE-2008-0769
XF:livemusicplus-index-sql-injection(43989) CVE-2008-3352
XF:liveshopping-index-sql-injection(58392) CVE-2010-1924
XF:livestats-report-execute-code(9390) CVE-2002-0944
XF:livesupport-cookie-auth-bypass(46481) CVE-2008-5783
XF:liveticker-index-sql-injection(47605) CVE-2008-6148
XF:livetvscript-mid-sql-injection(44983) CVE-2008-4376
XF:liveupdate-exepath-env-privilege-escalation(25839) CVE-2006-1836
XF:liveupdate-host-verification(7235) CVE-2001-1125 CVE-2001-1126
XF:liveupdate-obtain-proxy-password(7013) CVE-2001-0549
XF:liveuser-liveuser-file-access(24852) CVE-2006-0869
XF:liveuser-liveuser-file-deletion(24853) CVE-2006-0869
XF:liveworld-xss(17104) CVE-2004-2566
XF:livezilla-cve20136224-xss(89315) CVE-2013-6224
XF:livezilla-cve20137002-xss(89525) CVE-2013-7002
XF:livezilla-cve20137032-xss(89809) CVE-2013-7032
XF:livezilla-cve20137034-xss(89796) CVE-2013-7034
XF:livinglocal-editimage-file-upload(47215) CVE-2008-6530
XF:livinglocal-listtest-xss(47214) CVE-2008-6529
XF:livor-index-xss(33490) CVE-2007-1919
XF:lizardwarecms-index-sql-injection(47440) CVE-2008-6787
XF:lizge-index-file-include(28389) CVE-2006-4230
XF:lknsupport-search-xss(72926) CVE-2012-1069
XF:llcon-protocol-messages-dos(44567) CVE-2008-3766
XF:lmail-tmpfile-symlink(6809) CVE-2001-1085
XF:lmbench-rccs-stuff-symlink(44828) CVE-2008-4968
XF:lmc-redirect-xss(72337) CVE-2011-4465
XF:lmo-lmo-file-include(28079) CVE-2006-3970
XF:lms-language-file-include(34959) CVE-2007-3325
XF:lms-rtmessageadd-file-include(33819) CVE-2007-2205
XF:lms-userpanelwelcome-file-include(33158) CVE-2007-1643
XF:lnp-admin-security-bypass(43225) CVE-2008-7172
XF:lnp-admin-xss(43226) CVE-2008-7171
XF:lnp-showphoto-showpotd-xss(43224) CVE-2008-7171
XF:loadrunner-unspec-code-execution(64659) CVE-2011-0272
XF:loadrunner-virtualuser-bo(67783) CVE-2011-2328
XF:lobby-track-cve201817482-info-disc (149642) CVE-2018-17482
XF:lobby-track-cve201817483-info-disc (149643) CVE-2018-17483
XF:lobby-track-cve201817484-info-disc (149644) CVE-2018-17484
XF:lobby-track-cve201817485-default-account (149645) CVE-2018-17485
XF:lobby-track-cve201817486-sec-bypass (149646) CVE-2018-17486
XF:lobby-track-cve201817487-priv-esc (149647) CVE-2018-17487
XF:lobby-track-cve201817488-priv-esc (149648) CVE-2018-17488
XF:local-calendar-lcuser-file-include(29665) CVE-2006-5426
XF:localclassifieds-admin-auth-bypass(46589) CVE-2008-6302
XF:localclassifieds-listtest-sql-injection(46417) CVE-2008-6350
XF:localclassifieds-listtest-xss(46419) CVE-2008-6351
XF:localepurge-cve20141638-symlink(90669) CVE-2014-1638
XF:localization-client-unspecified-csrf(46044) CVE-2008-6169
XF:localweb-get-bo(4896) CVE-2000-0571
XF:localweb2k-directory-traversal(5982) CVE-2001-0189
XF:localweb2k-protection-bypass(9165) CVE-2002-0897
XF:localweb2k-userslst-plaintext-passwords(10948) CVE-2002-1353
XF:locate-command-execution(6932) CVE-2001-1036
XF:locazolist-main-sql-injection(31242) CVE-2007-0129
XF:locazolist-viewmsg-sql-injection(26900) CVE-2006-2858
XF:log2mail-log-file-bo(10527) CVE-2002-1251
XF:log2mail-syslog-format-string(16311) CVE-2004-0450
XF:logaholic-profiles-xss(39223) CVE-2007-6560
XF:loganalyzer-cve20146070-xss(95677) CVE-2014-6070
XF:loganpro-useragent-xss(56645) CVE-2003-1587
XF:logcheck-directory-symlink(15888) CVE-2004-0404
XF:logexplorer-mssql-xplogattach-bo(9346) CVE-2002-0942
XF:loggerhead-filename-xss(66305) CVE-2011-0728
XF:loggix-pathtoindex-file-include(53402) CVE-2009-3492
XF:logicampus-helpdesk-xss(21687) CVE-2005-2485
XF:loginldap-password-bypass(11374) CVE-2003-1434
XF:loginmanager-memberlist-xss(31614) CVE-2007-0400
XF:loginsession-login-info-disclosure(47502) CVE-2008-5855
XF:loginsession-login-xss(47501) CVE-2008-5854
XF:logintoboggan-username-xss(35387) CVE-2007-3817
XF:loginwithajax-loginwithajax-xss(75470) CVE-2012-2759
XF:logisense-sql-injection(9268) CVE-2002-0878
XF:logisphere-dotdot-directory-traversal(23552) CVE-2005-4202
XF:logisphere-msg-dos(23553) CVE-2005-4203
XF:logisphere-url-xss(27698) CVE-2006-3044
XF:logitech-itouch-execute-commands(8994) CVE-2002-1722
XF:logitech-multiple-activex-bo(34658) CVE-2007-2918
XF:logitech-wireless-unauthorized-access(6562) CVE-2001-0737
XF:logmein-ractrl-bo(44843) CVE-2008-7053
XF:logmethods-lmsa2z-xss(25968) CVE-2006-2000
XF:logoshows-forumid-sql-injection(52330) CVE-2009-4871
XF:logoshows-globepersonnel-info-disclosure(52365) CVE-2009-4545
XF:logoshowsbbs-cookie-security-bypass(52366) CVE-2009-4546
XF:logrover-login-sql-injection(51686) CVE-2009-3532
XF:logsurfer-contextaction-offbyone-bo(10287) CVE-2002-1889
XF:logwatch-tmp-race-condition(8652) CVE-2002-0162 CVE-2002-0165
XF:logzcms-addurl-sql-injection(46257) CVE-2008-4897
XF:logzcms-addurl-xss(46258) CVE-2008-4896
XF:lokicms-admin-code-execution(41736) CVE-2008-1860
XF:lokicms-admin-directory-traversal(42247) CVE-2008-4913
XF:lokicms-admin-file-include(45843) CVE-2008-4662
XF:lokicms-admin-security-bypass(42766) CVE-2008-6643
XF:lokicms-index-directory-traversal(45822) CVE-2008-5965
XF:lokomedia-downlot-directory-traversal(58670) CVE-2010-2018
XF:lokwa-bb-sql-injection(9318) CVE-2002-1879
XF:longshine-ap-tftp-access(10997) CVE-2003-1264
XF:lookingglass-header-footer-xss(22044) CVE-2005-2776
XF:lookingglass-pipe-execute-commands(22045) CVE-2005-2777
XF:lookmermusicportal-mdb-info-disclosure(55751) CVE-2010-1116
XF:looknstop-ioctl-dos(64851) CVE-2011-0652
XF:lookstrikelanmanager-sysconf-file-include(40519) CVE-2008-0803
XF:lookup-ndebbinary-symlink(33052) CVE-2007-0237
XF:lordsoftherealm-username-dos(17438) CVE-2004-2165
XF:lore-articlecomments-searchlog-xss(43985) CVE-2008-3353
XF:lore-comment-sql-injection(26801) CVE-2006-2836
XF:lorex-cve20141201-bo(90223) CVE-2014-1201
XF:lostbook-email-website-xss(16835) CVE-2004-2064
XF:lotus-123fileviewer-bo(38645) CVE-2007-6593
XF:lotus-bmp-dos(24214) CVE-2006-0120
XF:lotus-ccmail-passwords(1619) CVE-1999-1275
XF:lotus-cdtomime-dos(24205) CVE-2006-0117
XF:lotus-certificate-parsing-dos(24216) CVE-2006-0120
XF:lotus-client-encryption CVE-1999-0429
XF:lotus-compact-dos(24213) CVE-2006-0120
XF:lotus-connections-active-unspecified(46217) CVE-2008-4809
XF:lotus-connections-api-xss(46215) CVE-2008-4805
XF:lotus-connections-community-title-xss(46211) CVE-2008-4805
XF:lotus-connections-password-unspecified(46216) CVE-2008-4808
XF:lotus-connections-reflected-xss(82265) CVE-2013-0503
XF:lotus-connections-simplesearch-xss(53460) CVE-2009-3469
XF:lotus-connections-sortfield-sql-injection(46212) CVE-2008-4806
XF:lotus-connections-tracelog-info-disclosure(46213) CVE-2008-4807
XF:lotus-connections-unspecified-xss(46210) CVE-2008-4805
XF:lotus-delete-attachment-dos(24215) CVE-2006-0120
XF:lotus-domino-auth-bypass(8072) CVE-2001-1567
XF:lotus-domino-authentication-bo(11058) CVE-2002-1624
XF:lotus-domino-bounced-message-dos(7012) CVE-2000-1203
XF:lotus-domino-corba-dos(6350) CVE-2001-0603
XF:lotus-domino-css(6789) CVE-2001-1161
XF:lotus-domino-database-dos(7684) CVE-2001-0954
XF:lotus-domino-device-dos(6348) CVE-2001-0602
XF:lotus-domino-directory-traversal(5899) CVE-2001-0009
XF:lotus-domino-dot-file-download(11311) CVE-2003-1408
XF:lotus-domino-esmtp-bo CVE-2000-0452
XF:lotus-domino-header-dos(6347) CVE-2001-0600
XF:lotus-domino-hostname-bo(11337) CVE-2003-0178
XF:lotus-domino-icalendar-bo(61790) CVE-2010-3407
XF:lotus-domino-information-disclosure(10685) CVE-2000-1215
XF:lotus-domino-inotes-bo(11336) CVE-2003-0178
XF:lotus-domino-ip-reveal(7180) CVE-2001-1018
XF:lotus-domino-ldap-dos(24518) CVE-2006-0580
XF:lotus-domino-names-obtain-information(21556) CVE-2005-2428
XF:lotus-domino-names-redirect(79232) CVE-2012-4842
XF:lotus-domino-names-xss(79233) CVE-2012-4844
XF:lotus-domino-navigator-access(7423) CVE-2001-0847
XF:lotus-domino-nhttp-dos(7631) CVE-2001-0939
XF:lotus-domino-notes-execdirectory-bo(8583) CVE-2002-0086
XF:lotus-domino-nsfdbreadobject(10095) CVE-2002-0037
XF:lotus-domino-path-bo(8585) CVE-2002-0086
XF:lotus-domino-replicaid-access(7424) CVE-2001-0846
XF:lotus-domino-response-splitting(77400) CVE-2012-3301
XF:lotus-domino-reveal-information(8160) CVE-2002-0245 CVE-2002-0407
XF:lotus-domino-server-rpc-dos(71805) CVE-2011-1393
XF:lotus-domino-smtp-bo(5993) CVE-2001-0260
XF:lotus-domino-smtp-envid(5488) CVE-2000-1047
XF:lotus-domino-smtp-mail-relay(6591) CVE-2001-1445
XF:lotus-domino-tmpfile-symlink(8586) CVE-2002-0087
XF:lotus-domino-unicode-dos(6349) CVE-2001-0601
XF:lotus-domino-unspecified-dos(39588) CVE-2008-0243
XF:lotus-domino-url-dos(6351) CVE-2001-0604
XF:lotus-domino-username-disclosure(8038) CVE-2002-2014
XF:lotus-domino-version-disclosure(10557) CVE-2002-2191
XF:lotus-domino-web-dos(16596) CVE-2004-0668
XF:lotus-domino-webadmin-xss(15502) CVE-2004-2310
XF:lotus-domino-xss(77401) CVE-2012-3302
XF:lotus-dotdot-file-creation(15503) CVE-2004-2369
XF:lotus-foundations-multiple-xss(79537) CVE-2012-4848
XF:lotus-html-bo(6207) CVE-2001-0130
XF:lotus-htmsr-link-bo(24639) CVE-2005-2618
XF:lotus-incomplete-post-dos(11360) CVE-2003-0180
XF:lotus-invalid-field-dos(11361) CVE-2003-0181
XF:lotus-kvarcve-directory-traversal(24637) CVE-2005-2619
XF:lotus-kvarcve-filename-bo(24635) CVE-2005-2618
XF:lotus-ldap-bo CVE-1999-0729
XF:lotus-long-formula-bo(24206) CVE-2006-0118
XF:lotus-multiple-unspecified(24207) CVE-2006-0119
XF:lotus-notes-activex-bo(11339) CVE-2003-0179
XF:lotus-notes-assr-bo(67623) CVE-2011-1216
XF:lotus-notes-bypass-ecl(5045) CVE-2000-0891
XF:lotus-notes-execute-objects(7323) CVE-2001-1504
XF:lotus-notes-httponly-info-disc(79535) CVE-2012-4846
XF:lotus-notes-insecure-permissions(14153) CVE-2004-0029
XF:lotus-notes-kpprzrdr-bo(67624) CVE-2011-1217
XF:lotus-notes-kvarcve-bo(67625) CVE-2011-1218
XF:lotus-notes-lzhsr-bo(67620) CVE-2011-1213
XF:lotus-notes-mw8sr-bo(67622) CVE-2011-1215
XF:lotus-notes-rtfsr-bo(67621) CVE-2011-1214
XF:lotus-notes-traveler-servlet-xss(63977) CVE-2010-4544
XF:lotus-notes-xlssr-bo(67619) CVE-2011-1512
XF:lotus-notes-xss(16496) CVE-2004-0480
XF:lotus-notes-xss(17758) CVE-2004-1621
XF:lotus-notesini-bo(20044) CVE-2005-1442
XF:lotus-nrpc-bo(11526) CVE-2003-0122
XF:lotus-nrpc-format-string(20043) CVE-2005-1441
XF:lotus-outofoffice-dos(24212) CVE-2006-0120
XF:lotus-protector-xss(76798) CVE-2012-2955
XF:lotus-quickr-editor-security-bypass(45693) CVE-2008-4507
XF:lotus-quickr-multiple-unspecified-xss(46463) CVE-2008-5011
XF:lotus-quickr-opendocument-dos(45692) CVE-2008-4505
XF:lotus-quickr-placemanager-security-bypass(45694) CVE-2008-4506
XF:lotus-quota-change(16575) CVE-2004-0669
XF:lotus-sametime-stlog-info-disclosure(78048) CVE-2012-3331
XF:lotus-sethttpheader-injection(20045) CVE-2005-1405
XF:lotus-ssl-handshake-dos(24223) CVE-2006-0121
XF:lotus-ssl-keyring-dos(24217) CVE-2006-0120
XF:lotus-symphony-doc-dos(68891) CVE-2011-2885
XF:lotus-symphony-document-dos(68889) CVE-2011-2887
XF:lotus-symphony-docx-dos(68890) CVE-2011-2886
XF:lotus-symphony-graphics-dos(68888) CVE-2011-2888
XF:lotus-symphony-multiple-unspecified(68892) CVE-2011-2884
XF:lotus-symphony-vclmi-bo(72424) CVE-2012-0192
XF:lotus-tarrdr-filename-bo(24638) CVE-2005-2618
XF:lotus-timedate-bo(20042) CVE-2005-1101
XF:lotus-uudrdr-uue-bo(24636) CVE-2005-2618
XF:lotus-web-retriever-bo(11525) CVE-2003-0123
XF:lotus-web-unspecified-xss(24211) CVE-2006-0119
XF:lotus-webadmin-file-disclosure(15504) CVE-2004-2311 CVE-2004-2369
XF:lotuscms-index-file-incldue(64736) CVE-2011-0518
XF:lotusdomino-tunekrnl-bo(30151) CVE-2006-5818
XF:lotusdomino-unknown-xss(22358) CVE-2005-4819
XF:lotusexpeditor-acm-security-bypass(72156) CVE-2012-0191
XF:lotusexpeditor-dll-code-execution(72097) CVE-2012-0187
XF:lotusexpeditor-ehelp-dir-traversal(72096) CVE-2012-0186
XF:lotusinotes-dwa85w-bo(75321) CVE-2012-2175
XF:lotusnotes-directory-insecure-permission(29660) CVE-2005-2454
XF:lotusnotes-notes-command-execution(75320) CVE-2012-2174
XF:lotusnotes-nrpc-information-disclosure(30118) CVE-2006-5835
XF:lotusnotes-unspec-bo(58322) CVE-2010-1608
XF:lotusquickr-activex-bo(75322) CVE-2012-2176
XF:lotusquickr-documentnames-xss(53489) CVE-2009-3453
XF:lotussametime-configserv-info-disclosure(70923) CVE-2011-1370
XF:lotusweb-login-xss(55663) CVE-2010-0357
XF:loudblog-ajax-sql-injection(46045) CVE-2008-6077
XF:loudblog-backendsettings-file-include(24479) CVE-2006-0565
XF:loudblog-index-directory-traversal(25103) CVE-2006-1114
XF:loudblog-index-sql-injection(27896) CVE-2006-3832
XF:loudblog-loudblogindex-xss(27849) CVE-2006-3820
XF:loudblog-podcast-sql-injection(25101) CVE-2006-1113
XF:loudblog-template-code-execution(39445) CVE-2008-0139
XF:loudmouth-class-file-include(27772) CVE-2006-3748
XF:loudmouth-loudmouth-file-include(30409) CVE-2006-6079
XF:lovecms-addblock-code-execution(44227) CVE-2008-3509
XF:lovecms-addblock-security-bypass(44226) CVE-2008-3509
XF:lovecms-images-directory-traversal(46452) CVE-2008-5794
XF:lovecms-password-security-bypass(46793) CVE-2008-5308
XF:lpd-suid-root(7361) CVE-2000-0615
XF:lpplus-dccscan-file-read(5201) CVE-2000-0881
XF:lpplus-permissions-dos(5199) CVE-2000-0879
XF:lpplus-process-perms-dos(5200) CVE-2000-0880
XF:lpr-bo CVE-1999-0032
XF:lpr-checkremote-format-string(5286) CVE-2000-1208
XF:lprm-bo(11473) CVE-2003-0144
XF:lprng-format-string(5287) CVE-2000-0917
XF:lprng-html2ps-command-execution(10526) CVE-2002-1275
XF:lprng-remote-jobs-dos(9322) CVE-2002-0378
XF:lprng-runlpr-gain-privileges(10525) CVE-2002-1285
XF:lprng-supplementary-groups(6703) CVE-2001-0787
XF:lpviewer-lpcontrol-activex-bo(45699) CVE-2008-4384
XF:lquerylv-bo CVE-1999-0064
XF:lsf-eauth-execute-code(15282) CVE-2004-0317
XF:lsf-eauth-process-hijack(15278) CVE-2004-0318
XF:lsguestbook-index-code-execution(33666) CVE-2007-2093
XF:lsh-file-descriptor-leak(24263) CVE-2006-0353
XF:lsh-lshd-dos(19724) CVE-2005-0814
XF:lsof-bo CVE-1999-0405
XF:lsoft-listserv-querystring-bo(4952) CVE-2000-0632
XF:ltp-ltpmenu-symlink(46715) CVE-2008-5145
XF:ltpnetworktest-multiple-symlink(46566) CVE-2008-4969
XF:ltrace-searchforcommand-bo(13389) CVE-2004-0172
XF:ltris-bo(11978) CVE-2003-1473
XF:ltsp-ldm-weak-security(42080) CVE-2008-1293
XF:luaexpat-xml-dos(67862) CVE-2011-2188
XF:lucent-ap-get-dos(9705) CVE-2002-2149
XF:lucent-port9-information-disclosure(9704) CVE-2002-2148
XF:lucidcms-index-login-panel-xss(25632) CVE-2006-1634
XF:lucidcms-index-xss(22436) CVE-2005-3127
XF:lucidcms-translator-path-disclosure(25633) CVE-2006-1635
XF:lucygames-index-sql-injection(53117) CVE-2009-4619
XF:lukemftp-pasv-bo(9130) CVE-2002-0768
XF:lulieblog-admin-security-bypass(39669) CVE-2008-0329
XF:lulieblog-voircom-sql-injection(39854) CVE-2008-0446
XF:lumophpinclude-unspecified-code-exec(95707) CVE-2014-6236
XF:lunarnight-webproxy-unspecified-xss(43879) CVE-2008-3255
XF:lunarpoll-show-file-include(31472) CVE-2007-0298
XF:lunascape-dll-code-execution(65592) CVE-2011-0452
XF:lunascape-library-code-execution(64849) CVE-2010-3927
XF:lunascape-rssfeed-xss(34074) CVE-2007-2335
XF:lunascape-windowopen-spoofing(53008) CVE-2009-3005
XF:luottokunta-unspecified-security-bypass(50925) CVE-2009-2039
XF:lurawave-jp2-qcd-bo(72807) CVE-2012-0977
XF:lurawave-qcd-bo(72806) CVE-2012-0978
XF:lurker-lurker-information-disclosure(25149) CVE-2006-1062
XF:lurker-mbox-error(25153) CVE-2006-1063
XF:lurker-unspecified-xss(25154) CVE-2006-1064
XF:lurmconstructor-admin-file-include(28475) CVE-2006-4372
XF:lushinews-comments-sql-injection(32360) CVE-2007-0865
XF:lushiwarplaner-register-sql-injection(32365) CVE-2007-0864
XF:lustig-forum-file-include(36830) CVE-2007-5138
XF:lustretests-file-symlink(44819) CVE-2008-4970
XF:luxbum-manager-sql-injection(50405) CVE-2009-1913
XF:luxman-bo-execute-commands(19680) CVE-2005-0385
XF:luxman-maped-read-memory(10549) CVE-2002-1245
XF:lwc-cal-execute-code(24110) CVE-2006-0206
XF:lxr-title-xss(58294) CVE-2010-1448
XF:lycosfileuploader-fileuploader-activex-bo(39849) CVE-2008-0443
XF:lynx-crlf-injection(9887) CVE-2002-1405
XF:lynx-dos(17804) CVE-2004-1617
XF:lynx-lynxcgi-code-execution(46228) CVE-2008-4690
XF:lynx-lynxcgi-command-execute(23119) CVE-2005-2929
XF:lynx-ssl-spoofing(79930) CVE-2012-5821
XF:lynx-temp-files-race CVE-1999-0371
XF:lyrics-lyricssong-sql-injection(46236) CVE-2008-4906
XF:lyricsscript-searchresults-xss(45474) CVE-2008-4672
XF:lyricsv3engine-index-sql-injection(60118) CVE-2010-2721
XF:lyrislistmanager-words-xss(43122) CVE-2008-2923
XF:m1intern-unspecified-sql-injection(45999) CVE-2008-4660
XF:maarch-letterbox-index-sec-bypass(98775) CVE-2014-8995
XF:maarch-unspecified-information-disclosure(29685) CVE-2006-5492
XF:macafee-cve20150921-info-disc(99950) CVE-2015-0921
XF:macafee-cve20150922-info-disc(99949) CVE-2015-0922
XF:macallan-gain-unauthorized-access(15194) CVE-2004-2071
XF:macallan-imap-directory-traversal(24761) CVE-2006-0798
XF:machform-formmaker-view-file-upload(85386) CVE-2013-4949
XF:machform-formmaker-view-xss(85389) CVE-2013-4950
XF:machform-formmaker2-view-sql-injection(85388) CVE-2013-4948
XF:macos-addressbook-format-string(39092) CVE-2007-4708
XF:macos-admin-servicebo(15533) CVE-2004-1832
XF:macos-afp-unauthorized-access(11333) CVE-2003-0049
XF:macos-afpclient-bo(41319) CVE-2008-0044
XF:macos-afpserver-security-bypass(41318) CVE-2008-0045
XF:macos-aiocreglocalzn-dos(30552) CVE-2006-6130
XF:macos-alias-file-bo(53164) CVE-2009-2800
XF:macos-aliasmanager-code-execution(43474) CVE-2008-2308
XF:macos-apache-directory-disclosure(7103) CVE-2001-1446
XF:macos-appkit-code-execution(41314) CVE-2008-0049
XF:macos-appkit-nsdocument-bo(41315) CVE-2008-0048
XF:macos-appkit-nssecuretext-weak-security(26404) CVE-2006-1439
XF:macos-appkit-obtain-info(18350) CVE-2004-1081
XF:macos-appkit-parser-bo(41298) CVE-2008-0057
XF:macos-appkit-ppd-bo(41282) CVE-2008-0997
XF:macos-appleshare-invalid-range CVE-2000-0346
XF:macos-applicationfirewall-weak-security(41317) CVE-2008-0046
XF:macos-archive-utility-gain-privileges(22264) CVE-2005-2529
XF:macos-argb-dos(31698) CVE-2007-0462
XF:macos-at-gain-privileges(18981) CVE-2005-0125
XF:macos-ats-bo(45162) CVE-2008-2305
XF:macos-ats-cff-bo(50478) CVE-2009-0154
XF:macos-ats-cff-code-execution(63170) CVE-2010-4010
XF:macos-bom-archive-file-overwrite(26405) CVE-2006-1440
XF:macos-c++filt-format-string(43494) CVE-2008-2310
XF:macos-cd9660-bo(13995) CVE-2003-1006
XF:macos-cfnetwork-502badgateway-spoofing(41313) CVE-2008-0050
XF:macos-cfnetwork-bo(50480) CVE-2009-0157
XF:macos-cfnetwork-chunked-overlow(26406) CVE-2006-1441
XF:macos-cfnetwork-directory-traversal(39093) CVE-2007-4709
XF:macos-cfnetwork-dos(31837) CVE-2007-0464
XF:macos-cfnetwork-info-disclosure(50479) CVE-2009-0144
XF:macos-cfnetwork-response-splitting(35723) CVE-2007-2404
XF:macos-cfnetwork-ssl-spoofing(29277) CVE-2006-4390
XF:macos-colorsync-code-execution(39094) CVE-2007-4710
XF:macos-contentserver-directory-traversal(41278) CVE-2008-1000
XF:macos-core-files-symlink(13542) CVE-2003-0877
XF:macos-core-foundation-information-disclosure(39095) CVE-2007-5847
XF:macos-coreaudio-code-execution(35725) CVE-2007-3745
XF:macos-coreaudio-mp4-bo(55746) CVE-2010-0036
XF:macos-corefoundation-bo(17295) CVE-2004-0822
XF:macos-corefoundation-bundle-code-execution(26407) CVE-2006-1442
XF:macos-corefoundation-environment(16051) CVE-2004-0428
XF:macos-corefoundation-gain-privileges(17291) CVE-2004-0821
XF:macos-corefoundation-integer-underflow(26408) CVE-2006-1443
XF:macos-corefoundation-timezone-code-execution(41310) CVE-2008-0051
XF:macos-corefoundation-unknown(15299) CVE-2004-0168
XF:macos-corefoundation-url-bo(23329) CVE-2005-2757
XF:macos-coregraphics-pdf-bo(50482) CVE-2009-0155
XF:macos-coregraphics-pdf-code-execution(50481) CVE-2009-0145
XF:macos-coregraphics-quartz-security-bypass(26409) CVE-2006-1444
XF:macos-coreservices-weak-security(41312) CVE-2008-0052
XF:macos-coretypes-code-execution(43493) CVE-2008-2309
XF:macos-crashreporterd-privilege-escalation(31888) CVE-2007-0467
XF:macos-ctrlc-gain-access(13573) CVE-2003-1011
XF:macos-cups-bo(39096) CVE-2007-5848
XF:macos-cups-configuration-unknown(15769) CVE-2004-0382
XF:macos-cups-dos(10824) CVE-2002-1267
XF:macos-cups-inputvalidation-unspecified(41272) CVE-2008-0053
XF:macos-cve20144453-info-disc(98782) CVE-2014-4453
XF:macos-desktop-insecure-permissions(6750) CVE-2001-0806
XF:macos-desktop-services-bo(39098) CVE-2007-5850
XF:macos-dhcp-gain-privileges(13874) CVE-2003-1009
XF:macos-directoryservices-info-disclosure(45163) CVE-2008-2329
XF:macos-disk-image-privileges(10818) CVE-2002-1266
XF:macos-diskarbitration-unknown(15300) CVE-2004-0167
XF:macos-diskimage-code-execution(34498) CVE-2007-0740
XF:macos-diskimages-bo(50483) CVE-2009-0150
XF:macos-diskimages-code-execution-var1(50484) CVE-2009-0149
XF:macos-dock-security-bypass(43497) CVE-2008-2314
XF:macos-dsimportexport-obtain-information(12342) CVE-2003-0420
XF:macos-ethernet-address-disclosure(19085) CVE-2005-0127
XF:macos-fast-user-unauthorized-access(29290) CVE-2006-4393
XF:macos-ffsmountfs-bo(31409) CVE-2007-0229
XF:macos-filemaker-anonymous-email CVE-2000-0386
XF:macos-filemaker-email CVE-2000-0385
XF:macos-filemaker-xml CVE-2000-0385
XF:macos-filesharing-weak-security(45175) CVE-2008-3618
XF:macos-finder-disk-dos(45166) CVE-2008-3613
XF:macos-finder-dos(31410) CVE-2007-0197
XF:macos-finder-dsstore-bo(30617) CVE-2006-4402
XF:macos-finder-url-type-spoofing(26410) CVE-2006-1448
XF:macos-finder-weak-security(45165) CVE-2008-2331
XF:macos-findergetinfo-unspecified(44463) CVE-2005-2749
XF:macos-foundation-code-execution(41296) CVE-2008-0059
XF:macos-foundation-nsfilemanager-bo(41309) CVE-2008-0056
XF:macos-foundation-nsurl-code-execution(41297) CVE-2008-0058
XF:macos-framesets-code-execution(35019) CVE-2007-2399
XF:macos-fsusage-gain-privileges(14193) CVE-2003-1010
XF:macos-ftp-command-execution(35721) CVE-2007-2403
XF:macos-ftp-server-login-dos(30621) CVE-2006-4403
XF:macos-ftpserver-code-execution(26411) CVE-2006-1445
XF:macos-ftpserver-unauthorized-access(34001) CVE-2007-0745
XF:macos-gm4-utility-bo(10174) CVE-2001-1411
XF:macos-helpviewer-code-execution(41295) CVE-2008-0060
XF:macos-helpviewer-css-code-execution(50485) CVE-2009-0942
XF:macos-helpviewer-html-code-execution(50486) CVE-2009-0943
XF:macos-hid-privilege-escalation(32973) CVE-2007-0724
XF:macos-hitoolbox-kiosk-dos(18352) CVE-2004-1085
XF:macos-icc-profile-bo(19083) CVE-2005-0126
XF:macos-ichat-bo(34502) CVE-2007-2390
XF:macos-ichat-ssl-weak-security(50487) CVE-2009-0152
XF:macos-ichat-weak-security(39099) CVE-2007-5851
XF:macos-icu-bo(68217) CVE-2011-0206
XF:macos-icu-security-bypass(50488) CVE-2009-0153
XF:macos-idisk-insecure-password(9670) CVE-2002-2326
XF:macos-imageio-bo(22381) CVE-2005-2747
XF:macos-imageio-code-execution(32974) CVE-2007-0733
XF:macos-imageio-jpeg-bo(26412) CVE-2006-1552
XF:macos-imageraw-bo(41294) CVE-2008-0987
XF:macos-imageraw-dng-bo(55747) CVE-2010-0037
XF:macos-inputmanager-privilege-escalation(31676) CVE-2007-0023
XF:macos-insecure-file-permissions(13537) CVE-2003-0876
XF:macos-installer-format-string(31883) CVE-2007-0465
XF:macos-io-storagefamily-code-execution(39100) CVE-2007-5853
XF:macos-iodbcadmintool-privilege-escalation(23332) CVE-2005-3700
XF:macos-ipsec-acl-bypass(12027) CVE-2003-0242
XF:macos-iso9600-gain-privileges(10828) CVE-2002-1268
XF:macos-java-code-execution(35727) CVE-2007-3746
XF:macos-javainterface-code-execution(35728) CVE-2007-3747
XF:macos-jpeg-code-execution(45168) CVE-2008-3608
XF:macos-jpeg2000-bo(29280) CVE-2006-4391
XF:macos-kernel-code-execution(29281) CVE-2006-4392
XF:macos-kernel-security-bypass(45169) CVE-2008-3609
XF:macos-kernel-workqueue-code-execution(50489) CVE-2008-1517
XF:macos-keychain-sec-bypass(69556) CVE-2011-3422
XF:macos-keychain-security-bypass(26413) CVE-2006-1446
XF:macos-keychainaccess-information-disclosure(44462) CVE-2005-2739
XF:macos-khtmlparser-dos(23819) CVE-2005-4504
XF:macos-launch-services-xss(39102) CVE-2007-5854
XF:macos-launchservices-code-execution(43495) CVE-2008-2311
XF:macos-launchservices-dos(50490) CVE-2009-0156
XF:macos-launchservices-security-bypass(26416) CVE-2006-1447
XF:macos-load-command-dos(30549) CVE-2006-6126
XF:macos-loadthreadstack-dos(38854) CVE-2007-6261
XF:macos-login-window-security-bypass(45170) CVE-2008-3610
XF:macos-loginscreen-security-bypass(45171) CVE-2008-3611
XF:macos-loginwindow-security-bypass(29293) CVE-2006-4394
XF:macos-long-command-bo(13541) CVE-2003-0895
XF:macos-mach-read-files(10829) CVE-2002-1270
XF:macos-machloader-dos(18979) CVE-2005-0975
XF:macos-macho-universal-overflow(30547) CVE-2006-6129
XF:macos-mail-color-code-execution(26419) CVE-2006-1450
XF:macos-mail-macmime-bo(26417) CVE-2006-1449
XF:macos-mail-unknown(15768) CVE-2004-0383
XF:macos-mail-weak-security(39104) CVE-2007-5855
XF:macos-mdnsresponder-bo(35733) CVE-2007-3744
XF:macos-mdnsresponder-upnp-bo(34493) CVE-2007-2386
XF:macos-mdnsresponderhelper-format-string(41292) CVE-2008-0989
XF:macos-memberd-unauthorized-access(44465) CVE-2005-2751
XF:macos-memory-view-passwords(16557) CVE-2004-0622
XF:macos-moddigest-response-replay(18347) CVE-2004-1082
XF:macos-multiple-users(5830) CVE-2001-0102
XF:macos-mysql-manager-blank-password(26420) CVE-2006-1451
XF:macos-netcfgtool-code-execution(41281) CVE-2008-0998
XF:macos-netinfo-root-privileges(7303) CVE-2001-1447
XF:macos-netscape-print-passwords(7593) CVE-2001-0921
XF:macos-notifyd-dos(41289) CVE-2008-0990
XF:macos-nsfilemanager-priv-escalation(41299) CVE-2008-0055
XF:macos-nsselectorfromstring-code-execution(41355) CVE-2008-0054
XF:macos-open-directory-info-disc(70584) CVE-2011-3435
XF:macos-open-directory-sec-bypass(70585) CVE-2011-3436
XF:macos-opendirectory-login-disclosure(23334) CVE-2005-3701
XF:macos-openssh-dos(32975) CVE-2007-0726
XF:macos-opensslocsp-weak-security(50592) CVE-2009-0161
XF:macos-outlook-long-message-bo(7648) CVE-2001-0945
XF:macos-pax-code-execution(41288) CVE-2008-0992
XF:macos-pdf-bo(34499) CVE-2007-0750
XF:macos-pdfkit-code-execution(35734) CVE-2007-2405
XF:macos-perl-bypass-security(23561) CVE-2005-4217
XF:macos-personal-web-sharing-dos(6759) CVE-2001-1575
XF:macos-photosmart-weak-permissions(8856) CVE-2002-0529
XF:macos-ppp-auth-disclosure(7750) CVE-2001-1565
XF:macos-ppp-bo(30627) CVE-2006-4406
XF:macos-pppd-format-string(15297) CVE-2004-0165
XF:macos-pppd-privilege-escalation(34503) CVE-2007-0752
XF:macos-ppppassword-information-disclosure(45173) CVE-2008-2312
XF:macos-preview-directory-bo(26422) CVE-2006-1452
XF:macos-preview-weak-encryption(41276) CVE-2008-0994
XF:macos-printing-weak-encryption(41287) CVE-2008-0995
XF:macos-printqueue-information-disclosure(41284) CVE-2008-0996
XF:macos-psnormalizer-bo(18354) CVE-2004-1086
XF:macos-quartzcomposer-code-execution(35737) CVE-2007-2406
XF:macos-quickdraw-code-execution(29299) CVE-2006-4395
XF:macos-quickdraw-manager-bo(22384) CVE-2005-2744
XF:macos-quicklook-information-disclosure(39105) CVE-2007-5856
XF:macos-quicklook-unauthorized-access(39106) CVE-2007-5857
XF:macos-radmin-large-request(16053) CVE-2004-0429
XF:macos-resource-mgr-code-exec(53165) CVE-2009-2803
XF:macos-rpc-code-execution(33782) CVE-2007-0736
XF:macos-runscript-code-execution(16166) CVE-2004-0485 CVE-2004-0486
XF:macos-safari-rss-code-execution(39108) CVE-2007-5859
XF:macos-screen-saver-bypass(14195) CVE-2003-1008
XF:macos-searchkitapi-code-execution(45172) CVE-2008-3616
XF:macos-servermanager-authentication-bypass(32978) CVE-2007-0730
XF:macos-serversocket-obtain-information(22269) CVE-2005-2738
XF:macos-sharedregion-privilege-escalation(30569) CVE-2006-6173
XF:macos-sharedregionmapfilenp-dos(31645) CVE-2007-0430
XF:macos-slapconfig-information-disclosure(45164) CVE-2008-2330
XF:macos-slpd-bo(31562) CVE-2007-0355
XF:macos-smb-bo(39109) CVE-2007-3876
XF:macos-smbfileserver-bo(32979) CVE-2007-0731
XF:macos-snmp-bo(39097) CVE-2007-5849
XF:macos-software-update-command-execution(39111) CVE-2007-5863
XF:macos-softwareupdate-no-auth(9502) CVE-2002-0676
XF:macos-softwareupdate-weak-security(44464) CVE-2005-2750
XF:macos-spin-tracer-code-execution(39112) CVE-2007-5860
XF:macos-spotlight-code-execution(39113) CVE-2007-5861
XF:macos-ssh-code-execution(16242) CVE-2004-0489
XF:macos-syslog-forgery(23344) CVE-2005-3704
XF:macos-tcp-ip-dos(16946) CVE-2004-0744
XF:macos-tcpip-dos(21335) CVE-2005-2194
XF:macos-temp-file-race-condition(22262) CVE-2005-2527
XF:macos-terminal-bo(50982) CVE-2009-1717
XF:macos-terminal-gain-access(13620) CVE-2003-0913
XF:macos-terminal-secure-improper(18355) CVE-2004-1087
XF:macos-terminal-url-link(10156) CVE-2002-1898
XF:macos-tiff-code-execution(45167) CVE-2008-2332
XF:macos-timemachine-information-disclosure(45176) CVE-2008-3619
XF:macos-tmpfilesystem-dos(34500) CVE-2007-0751
XF:macos-trublueenvironment-gain-privileges(11332) CVE-2003-0088
XF:macos-type1-code-exec(70571) CVE-2011-3437
XF:macos-udf-dos(41280) CVE-2008-0999
XF:macos-untrusted-applet-gain-privileges(22265) CVE-2005-2530
XF:macos-upnpigd-bo(35732) CVE-2007-3748
XF:macos-usbprinter-file-overwrite(32976) CVE-2007-0728
XF:macos-usertemplate-code-execution(43496) CVE-2008-2313
XF:macos-videoconference-code-execution(45177) CVE-2008-3621
XF:macos-vncviewer-weak-security(45174) CVE-2008-3617
XF:macos-vpnd-dos(38855) CVE-2007-6276
XF:macos-vpnd-format-string(34505) CVE-2007-0753
XF:macos-web-sharing-dos(6536) CVE-2001-0649
XF:macos-webcore-information-disclosure(35740) CVE-2007-2409
XF:macos-webkit-code-execution(30645) CVE-2006-4412
XF:macos-webobjects-incorrect-privileges(29296) CVE-2006-4387
XF:macos-webstar-get-bo(4792) CVE-2000-0290
XF:macos-wikiserver-xss(45178) CVE-2008-3622
XF:macos-workgroup-gain-access(12728) CVE-2003-0601
XF:macos-workgroup-weak-security(29302) CVE-2006-4399
XF:macos-writeconfig-privilege-escalation(31677) CVE-2007-0022
XF:macos-xmlhttprequest-header-injection(35017) CVE-2007-2401
XF:macosx-afp-file-access(28136) CVE-2006-3495
XF:macosx-afp-file-disclosure(28134) CVE-2006-1472
XF:macosx-afp-information-disclosure(27477) CVE-2006-1468
XF:macosx-afp-invalid-request-dos(28137) CVE-2006-3496
XF:macosx-afp-overflow(28135) CVE-2006-1473
XF:macosx-afpserver-security-bypass(42703) CVE-2008-1027
XF:macosx-appfw-connect-bypass(38506) CVE-2007-4702
XF:macosx-appfw-launchd-bypass(38492) CVE-2007-4704
XF:macosx-appfw-rootuid-bypass(38479) CVE-2007-4703
XF:macosx-appkit-code-execution(42705) CVE-2008-1028
XF:macosx-appleraid-striped-dos(38461) CVE-2007-4678
XF:macosx-appletalk-kernel-bo(52435) CVE-2009-2193
XF:macosx-applications-privilege-escalation(31530) CVE-2007-0345
XF:macosx-archivehelper-bo(25945) CVE-2006-1985
XF:macosx-ats-code-execution(42707) CVE-2008-1575
XF:macosx-automount-execute-code(25021) CVE-2006-0384
XF:macosx-bom-directory-traversal(25023) CVE-2006-0391
XF:macosx-bootp-bo(28139) CVE-2006-3498
XF:macosx-carboncore-bo(44126) CVE-2008-2320
XF:macosx-certificate-asst-file-overwrite(48715) CVE-2009-0011
XF:macosx-cfallocatorallocate-bo(25949) CVE-2006-1983
XF:macosx-cfftp-client-redirect(38462) CVE-2007-4679
XF:macosx-cfnetwork-info-disclosure(42708) CVE-2008-1580
XF:macosx-cfnetwork-ssl-mitm(38463) CVE-2007-4680
XF:macosx-cfnetwork-weak-security(52418) CVE-2009-1723
XF:macosx-colorsync-bo(45778) CVE-2008-3642
XF:macosx-colorsync-profile-bo(52419) CVE-2009-1726
XF:macosx-configd-file-manipulation(14997) CVE-2004-0087
XF:macosx-corefoundation-cfdatareplacebytes-bo(42709) CVE-2008-1030
XF:macosx-corefoundation-directory-bo(38464) CVE-2007-4681
XF:macosx-coregraphics-code-execution(44127) CVE-2008-2321
XF:macosx-coregraphics-pdf-bo(44128) CVE-2008-2322
XF:macosx-coregraphics-unspec-code-execution(42710) CVE-2008-1031
XF:macosx-coretext-code-execution(38465) CVE-2007-4682
XF:macosx-coretype-code-execution(52420) CVE-2009-1727
XF:macosx-coretypes-weak-security(42711) CVE-2008-1032
XF:macosx-csvalidatepage-dos(38997) CVE-2007-6359
XF:macosx-cups-info-disclosure(42713) CVE-2008-1033
XF:macosx-cupsusb-bo(53168) CVE-2009-2807
XF:macosx-cve20141391-code-exec(96049) CVE-2014-1391
XF:macosx-cve20144350-bo(96050) CVE-2014-4350
XF:macosx-cve20144376-code-exec(96051) CVE-2014-4376
XF:macosx-cve20144390-code-exec(96052) CVE-2014-4390
XF:macosx-cve20144391-sec-bypass(97644) CVE-2014-4391
XF:macosx-cve20144393-bo(96053) CVE-2014-4393
XF:macosx-cve20144394-code-exec(96054) CVE-2014-4394
XF:macosx-cve20144395-code-exec(96055) CVE-2014-4395
XF:macosx-cve20144396-code-exec(96056) CVE-2014-4396
XF:macosx-cve20144397-code-exec(96057) CVE-2014-4397
XF:macosx-cve20144398-code-exec(96058) CVE-2014-4398
XF:macosx-cve20144399-code-exec(96059) CVE-2014-4399
XF:macosx-cve20144400-code-exec(96060) CVE-2014-4400
XF:macosx-cve20144401-code-exec(96061) CVE-2014-4401
XF:macosx-cve20144402-code-exec(96063) CVE-2014-4402
XF:macosx-cve20144403-sec-bypass(96064) CVE-2014-4403
XF:macosx-cve20144406-xss(96047) CVE-2014-4406
XF:macosx-cve20144416-code-exec(96062) CVE-2014-4416
XF:macosx-cve20144417-dos(97625) CVE-2014-4417
XF:macosx-cve20144424-sql-injection(96048) CVE-2014-4424
XF:macosx-cve20144425-sec-bypass(97640) CVE-2014-4425
XF:macosx-cve20144426-info-disc(97643) CVE-2014-4426
XF:macosx-cve20144427-sec-bypass(97642) CVE-2014-4427
XF:macosx-cve20144428-sec-bypass(97641) CVE-2014-4428
XF:macosx-cve20144430-sec-bypass(97639) CVE-2014-4430
XF:macosx-cve20144431-sec-bypass(97638) CVE-2014-4431
XF:macosx-cve20144432-sec-bypass(97637) CVE-2014-4432
XF:macosx-cve20144433-bo(97634) CVE-2014-4433
XF:macosx-cve20144434-dos(97633) CVE-2014-4434
XF:macosx-cve20144435-info-disc(97636) CVE-2014-4435
XF:macosx-cve20144436-dos(97635) CVE-2014-4436
XF:macosx-cve20144437-sec-bypass(97631) CVE-2014-4437
XF:macosx-cve20144438-sec-bypass(97630) CVE-2014-4438
XF:macosx-cve20144439-info-disc(97629) CVE-2014-4439
XF:macosx-cve20144440-sec-bypass(97628) CVE-2014-4440
XF:macosx-cve20144441-info-disc(97627) CVE-2014-4441
XF:macosx-cve20144442-dos(97632) CVE-2014-4442
XF:macosx-cve20144443-dos(97624) CVE-2014-4443
XF:macosx-cve20144444-sec-bypass(97623) CVE-2014-4444
XF:macosx-cve20144446-dos(97645) CVE-2014-4446
XF:macosx-cve20144447-info-disc(97646) CVE-2014-4447
XF:macosx-cve20144458-info-disc(98785) CVE-2014-4458
XF:macosx-cve20144459-code-exec(98784) CVE-2014-4459
XF:macosx-cve20144460-info-disc(98783) CVE-2014-4460
XF:macosx-cve20148816-code-exec(100495) CVE-2014-8816
XF:macosx-cve20148817-priv-esc(100496) CVE-2014-8817
XF:macosx-cve20148819-priv-esc(100500) CVE-2014-8819
XF:macosx-cve20148820-priv-esc(100501) CVE-2014-8820
XF:macosx-cve20148821-priv-esc(100502) CVE-2014-8821
XF:macosx-cve20148822-priv-esc(100513) CVE-2014-8822
XF:macosx-cve20148823-priv-esv(100514) CVE-2014-8823
XF:macosx-cve20148824-priv-esc(100516) CVE-2014-8824
XF:macosx-cve20148825-spoofing(100517) CVE-2014-8825
XF:macosx-cve20148826-sec-bypass(100519) CVE-2014-8826
XF:macosx-cve20148827-sec-bypass(100521) CVE-2014-8827
XF:macosx-cve20148828-sec-bypass(100522) CVE-2014-8828
XF:macosx-cve20148829-code-exec(100523) CVE-2014-8829
XF:macosx-cve20148830-bo(100524) CVE-2014-8830
XF:macosx-cve20148831-sec-bypass(100526) CVE-2014-8831
XF:macosx-cve20148832-info-disc(100528) CVE-2014-8832
XF:macosx-cve20148833-info-disc(100529) CVE-2014-8833
XF:macosx-cve20148834-info-disc(100531) CVE-2014-8834
XF:macosx-cve20148835-priv-esc(100530) CVE-2014-8835
XF:macosx-cve20148836-priv-esc(100490) CVE-2014-8836
XF:macosx-cve20148837-priv-esc(100491) CVE-2014-8837
XF:macosx-cve20148838-sec-bypass(100525) CVE-2014-8838
XF:macosx-cve20148839-sec-bypass(100527) CVE-2014-8839
XF:macosx-datadetectorengine-dos(44130) CVE-2008-2323
XF:macosx-descriptor-dos(52439) CVE-2009-2194
XF:macosx-diskutility-privilege-escalation(44132) CVE-2008-2324
XF:macosx-dmg-code-execution(30440) CVE-2006-6061 CVE-2006-6062
XF:macosx-dock-security-bypass(52421) CVE-2009-0151
XF:macosx-dstools-information-disclosure(48717) CVE-2009-0013
XF:macosx-dyld-privilege-escalation(28141) CVE-2006-3500
XF:macosx-dynamic-linker-manipulation(28140) CVE-2006-3499
XF:macosx-eapolcontroller-bo(45781) CVE-2008-3645
XF:macosx-filevault-file-access(25024) CVE-2006-0386
XF:macosx-finder-dos(45780) CVE-2008-3643
XF:macosx-firmware-password-bypass(25620) CVE-2006-0401
XF:macosx-fpathconf-dos(30152) CVE-2006-5836
XF:macosx-helpviewer-bo(42716) CVE-2008-1034
XF:macosx-icu-security-bypass(42717) CVE-2008-1036
XF:macosx-imagecapture-directory-traversal(42718) CVE-2008-1571
XF:macosx-imagecapture-symlink(42719) CVE-2008-1572
XF:macosx-imageio-code-execution(53170) CVE-2009-2809
XF:macosx-imageio-gif-code-execution(28144) CVE-2006-3502
XF:macosx-imageio-gif-overflow(28145) CVE-2006-3503
XF:macosx-imageio-information-disclosure(42721) CVE-2008-1573
XF:macosx-imageio-jpeg2000-bo(42722) CVE-2008-1574
XF:macosx-imageio-radiance-overflow(28143) CVE-2006-3501
XF:macosx-imageio-tiff-bo(27478) CVE-2006-1469
XF:macosx-imageraw-bo(52423) CVE-2009-1728
XF:macosx-ipv6-code-execution(38474) CVE-2007-4689
XF:macosx-java-inputmethods-info-disclosure(26167) CVE-2006-1981
XF:macosx-jbig2-bo(53167) CVE-2009-2805
XF:macosx-kernel-chroot-bypass(38467) CVE-2007-4683
XF:macosx-kernel-descr-privilege-escalation(38469) CVE-2007-4685
XF:macosx-kernel-i386setldt-overflow(38468) CVE-2007-4684
XF:macosx-kernel-ioctl-overflow(38470) CVE-2007-4686
XF:macosx-kqueue-dos(30544) CVE-2006-6127
XF:macosx-launchd-dos(52425) CVE-2009-2190
XF:macosx-launchd-format-string(27479) CVE-2006-1471
XF:macosx-launchservices-code-execution(53171) CVE-2009-2811
XF:macosx-launchservices-script-execution(28146) CVE-2006-3504
XF:macosx-libsystem-bo(25026) CVE-2005-3706
XF:macosx-loginwindow-format-string(52428) CVE-2009-2191
XF:macosx-loginwindow-gain-privileges(16289) CVE-2004-0514 CVE-2004-0515
XF:macosx-mach-privilege-escalation(38466) CVE-2007-3749
XF:macosx-mail-attachment-bo(25209) CVE-2006-0396
XF:macosx-mail-bypass-security(25027) CVE-2006-0395
XF:macosx-mail-code-execution(42723) CVE-2008-1576
XF:macosx-mail-undisclosed(14992) CVE-2004-0085
XF:macosx-mobileme-session-hijack(52432) CVE-2009-2192
XF:macosx-networking-appletalk-bo(38473) CVE-2007-4269
XF:macosx-networking-information-disclosure(38472) CVE-2007-4688
XF:macosx-networking-ioctl-bo(38475) CVE-2007-4267
XF:macosx-networking-mbuf-bo(38476) CVE-2007-4268
XF:macosx-nfs-authunix-code-execution(38477) CVE-2007-4690
XF:macosx-nfs-logging(16291) CVE-2004-0513
XF:macosx-nsurl-security-bypass(38478) CVE-2007-4691
XF:macosx-openldap-directory-dos(27480) CVE-2006-1470
XF:macosx-openssh-nonexistent-user-dos(28147) CVE-2006-0393
XF:macosx-package-installation(16290) CVE-2004-0516 CVE-2004-0517
XF:macosx-passwd-file-create(25272) CVE-2005-2713
XF:macosx-passwd-symlink(25274) CVE-2005-2714
XF:macosx-pixlet-code-execution(42706) CVE-2008-1577
XF:macosx-pixlet-codec-code-execution(48713) CVE-2009-0009
XF:macosx-postfix-configfile-weak-security(45876) CVE-2008-3646
XF:macosx-pppdialer-symlink(17298) CVE-2004-0824
XF:macosx-predictorvsetfield-bo(25951) CVE-2006-1983
XF:macosx-psnormalizer-bo(45783) CVE-2008-3647
XF:macosx-quarantine-code-execution(47689) CVE-2008-4234
XF:macosx-quicklook-code-execution(44135) CVE-2008-2325
XF:macosx-quicklook2-code-execution(45784) CVE-2008-4211
XF:macosx-quicktime-cve20144351-bo(97626) CVE-2014-4351
XF:macosx-raw-image-bo(28142) CVE-2006-0392
XF:macosx-remotecmds-unauth-access(38471) CVE-2007-4687
XF:macosx-rlogin-weak-security(45785) CVE-2008-4212
XF:macosx-rsync-bo(25029) CVE-2005-3712
XF:macosx-safari-bo(25032) CVE-2006-0387
XF:macosx-safari-dos(25946) CVE-2006-1986 CVE-2006-1987 CVE-2006-1988
XF:macosx-safari-http-redirect(25038) CVE-2006-0388
XF:macosx-safari-table-dos(25998) CVE-2006-2019
XF:macosx-safari-unknown(14993) CVE-2004-0166
XF:macosx-safefiletype-command-execution(25269) CVE-2006-0397 CVE-2006-0398 CVE-2006-0399
XF:macosx-sameorigin-policy-bypass(25208) CVE-2006-0400
XF:macosx-scripteditor-symlink(45786) CVE-2008-4214
XF:macosx-securityagent-screensaver-bypass(38480) CVE-2007-4693
XF:macosx-smb-security-bypass(53174) CVE-2009-2813
XF:macosx-ssoutil-information-disclosure(42725) CVE-2008-1578
XF:macosx-syndication-xss(25040) CVE-2006-0389
XF:macosx-system-call-dos(24682) CVE-2006-0382
XF:macosx-tifffetcharray-dos(27482) CVE-2006-3356
XF:macosx-tiffsetfield-bo(25950) CVE-2006-1984
XF:macosx-trublue-environmentvariable-bo(14968) CVE-2004-0089
XF:macosx-udtohfs-dos(30463) CVE-2006-6062
XF:macosx-vpn-dos(25025) CVE-2006-0383
XF:macosx-webcore-file-unauth-access(38481) CVE-2007-4694
XF:macosx-webcore-form-manipulation(38482) CVE-2007-4695
XF:macosx-webcore-history-code-execution(38483) CVE-2007-4697
XF:macosx-webkit-code-execution(28149) CVE-2006-3505
XF:macosx-webkit-pdf-information-disclosure(38487) CVE-2007-4701
XF:macosx-webkit-safari-security-bypass(38486) CVE-2007-4700
XF:macosx-webkit-security-bypass(38485) CVE-2007-4699
XF:macosx-weblog-weak-security(45787) CVE-2008-4215
XF:macosx-wikiserver-information-disclosure(42727) CVE-2008-1579
XF:macosx-wikiserver-xss(53175) CVE-2009-2814
XF:macosx-xterm-information-disclosure(48727) CVE-2009-0141
XF:macosx-zip-command-execution(24808) CVE-2006-0848
XF:macromedia-flash8bocx-dos(31156) CVE-2006-6827
XF:macromedia-fmsadmin-dos(23563) CVE-2005-4216
XF:macromedia-swdir-dos(31160) CVE-2006-6885
XF:macromedia-swf-code-execution(25005) CVE-2006-0024
XF:macromedia-swf-dos(27602) CVE-2006-3588
XF:macromedia-swf-file-code-execution(27601) CVE-2006-3587
XF:macroplant-iexplorer-dll-code-execution(99833) CVE-2014-9600
XF:macrovision-boisweb-bo(34721) CVE-2007-2419
XF:macrovision-dwupdate-command-execution(34660) CVE-2007-0328
XF:macrovision-flexnet-file-overwrite(39653) CVE-2008-4587
XF:macrovision-installfromtheweb-activex-bo(32645) CVE-2007-0320
XF:macrovision-isusweb-bo(39204) CVE-2007-6654
XF:macrovision-isusweb-code-execution(38210) CVE-2007-5660
XF:macrovision-updateservice-activex-bo(32678) CVE-2007-0321
XF:mad4joomla-index-sql-injection(45815) CVE-2008-6181
XF:madbms-login(15684) CVE-2004-2470
XF:madirish-basedir-file-include(34667) CVE-2007-3058
XF:mads-index-search-xss(27510) CVE-2006-3382 CVE-2006-3383
XF:madserve-cve20142654-sql-injection(92545) CVE-2014-2654
XF:madwifi-athbeaconconfig-dos(34451) CVE-2007-2830
XF:madwifi-fastframe-dos(34455) CVE-2007-2829
XF:madwifi-giwscan-encode-bo(30800) CVE-2006-6332
XF:madwifi-ieee80211ioctlgetwmmparams-dos(34453) CVE-2007-2831
XF:madwifi-wpa-weak-security(33514) CVE-2006-7180
XF:madwifi-xrates-dos(37182) CVE-2007-5448
XF:maelstrom-tmp-symlink(7939) CVE-2002-0141
XF:maestro-drupal-xss(91274) CVE-2014-8743
XF:maestro-unspecified-csrf(76146) CVE-2012-3799
XF:maestro-unspecified-xss(76145) CVE-2012-2723
XF:mafft-maffthomologs-symlink(44825) CVE-2008-4971
XF:mafia-moblog-big-sql-injection(27000) CVE-2006-2977
XF:mafia-moblog-big-upgrade-path-disclosure(26999) CVE-2006-2978
XF:mafiagamescript-profile-sql-injection(64208) CVE-2010-4619
XF:mafiascum-index-file-include(31637) CVE-2007-0501
XF:magazin-phpthumb-directory-traversal(34240) CVE-2007-2643
XF:magazine-functions-file-include(61598) CVE-2010-4918
XF:magefolio-setup-cgi-access(9308) CVE-2002-1801
XF:magellan-ftp-directory-traversal(36499) CVE-2007-4842
XF:magento-forgotpasswordaction-xss(48877) CVE-2009-0541
XF:magento-login-xss(48876) CVE-2009-0541
XF:magic-book-username-dos(10562) CVE-2002-1969
XF:magic-edeveloper-tmp-symlink(10616) CVE-2001-1448
XF:magic-winmail-command-directory-traversal(19114) CVE-2005-0313
XF:magic-winmail-path-disclosure(15361) CVE-2004-2572
XF:magic-winmail-userphp-xss(19113) CVE-2005-0314
XF:magicbookprofessional-book-xss(23521) CVE-2005-4177
XF:magiccalendar-index-sql-injection(24588) CVE-2006-0673
XF:magiccms-mysave-file-include(32883) CVE-2007-1393
XF:magicdownloads-settings-access(24615) CVE-2006-0722
XF:magicforumpersonal-viewforum-sql-injection(23514) CVE-2005-4071
XF:magiciso-ccd-bo(49673) CVE-2009-1257
XF:magiciso-cuefile-bo(34346) CVE-2007-2761
XF:magicnewslite-preview-file-include(24608) CVE-2006-0723
XF:magicnewslite-profile-access(24610) CVE-2006-0724
XF:magicnewspro-newspage-file-include(28933) CVE-2006-4823
XF:magicphotostorage-config-file-include(31347) CVE-2007-0181
XF:magicportal-home-sql-injection(55849) CVE-2010-0457
XF:magictabs-unspecified-code-execution(43020) CVE-2008-2772
XF:magicupdater-controller-file-include(57531) CVE-2010-1307
XF:magicwinmail-ftp-obtain-information(19115) CVE-2005-0315
XF:magicwinmail-uploadphp-file-upload(19108) CVE-2005-0313
XF:magneto-downloader-xss(48878) CVE-2009-0541
XF:magnolia-search-template-xss(41962) CVE-2008-1953
XF:magnoliacms-cve20134759-xss(85940) CVE-2013-4759
XF:magpierss-multiple-path-disclosure(28858) CVE-2006-4735
XF:magzone-viewmags-sql-injection(44949) CVE-2008-4464
XF:mah-jong-null-dos(16143) CVE-2004-0458
XF:mahara-blogposts-csrf(66326) CVE-2011-0440
XF:mahara-delete-clickjacking(79273) CVE-2012-2246
XF:mahara-email-fields-xss(67399) CVE-2011-1405
XF:mahara-groupviews-xss(63052) CVE-2010-3871
XF:mahara-https-weak-security(67400) CVE-2011-1406
XF:mahara-multiple-unspecified-csrf(59994) CVE-2010-1668
XF:mahara-multiple-unspecified-xss(59993) CVE-2010-1667
XF:mahara-newviewtokenjson-sec-bypass(67396) CVE-2011-1402
XF:mahara-pieform-xss(66327) CVE-2011-0439
XF:mahara-searchjson-sec-bypass(67397) CVE-2011-1402
XF:mahara-unspecified-csrf(67398) CVE-2011-1403
XF:mahara-unspecified-sql-injection(59995) CVE-2010-1669
XF:mahara-unspecified-xss(48518) CVE-2009-0487
XF:mahara-userprofile-xss(49168) CVE-2009-0660
XF:mahara-viewtasksjson-sec-bypass(67395) CVE-2011-1404
XF:maian-cart-multiple-xss(42194) CVE-2008-2212
XF:maian-gallery-keywords-xss(42195) CVE-2008-2207
XF:maian-greeting-header-xss(42200) CVE-2008-2209
XF:maian-greeting-keywords-sql-injection(42199) CVE-2008-2208
XF:maian-guestbook-footer-xss(42198) CVE-2008-2211
XF:maian-links-footer-xss(42208) CVE-2008-2213
XF:maian-music-album-sql-injection(42209) CVE-2008-2205
XF:maian-music-index-footer-xss(42210) CVE-2008-2206
XF:maian-recipe-header-xss(42206) CVE-2008-2201
XF:maian-search-search-sql-injection(42196) CVE-2008-2203
XF:maian-support-footer-header-xss(42205) CVE-2008-2210
XF:maian-uploader-index-header-xss(42203) CVE-2008-2202
XF:maian-uploader-loadflv-xss(90716) CVE-2014-10003
XF:maian-uploader-move-sql-injection(90715) CVE-2014-10004
XF:maian-weblog-index-header-xss(42207) CVE-2008-2200
XF:maian-weblog-multiple-xss(90961) CVE-2014-10007
XF:maianevents-events-sql-injection(25298) CVE-2006-1341
XF:maiangallery-pathtofolder-file-include(33692) CVE-2007-2076
XF:maiangreetings-index-security-bypass(43744) CVE-2008-7086
XF:maianlinks-index-security-bypass(43749) CVE-2008-3319
XF:maianrecipe-classmail-file-include(32346) CVE-2007-0848
XF:maianrecipe-index-security-bypass(43750) CVE-2008-3322
XF:maiansearch-index-security-bypass(43753) CVE-2008-3317
XF:maiansupport-adminindex-sql-injection(25300) CVE-2006-1259
XF:maianuploader-index-security-bypass(43752) CVE-2008-3321
XF:maianweblog-index-security-bypass(43751) CVE-2008-3318
XF:maianweblog-pathtofolder-file-include(33708) CVE-2007-2078
XF:maianweblog-printmail-sql-injection(25295) CVE-2006-1334
XF:mail-mailer-command-execution(10548) CVE-2002-1271
XF:mail-withssl-information-disclosure(34814) CVE-2007-3209
XF:mail2forum-m2frootpath-file-include(27788) CVE-2006-3735
XF:mailapp-account-wizard-plaintext-password(20670) CVE-2005-1505
XF:mailback-mail-relay(24540) CVE-2006-0631
XF:mailbee-checklogin-xss(33645) CVE-2007-2061
XF:mailbee-login-default-xss(36979) CVE-2007-5290
XF:mailbee-mailbee-file-overwrite(40011) CVE-2008-0631
XF:mailbeewebmail-download-directory-traversal(39724) CVE-2008-0333
XF:mailcarrier-ehlo-helo-bo(17861) CVE-2004-1638
XF:mailcopa-commandline-bo(34052) CVE-2007-2505
XF:maildirsync-sample-symlink(46711) CVE-2008-5150
XF:maildwarf-unspecified-security-bypass(33324) CVE-2007-1803
XF:maildwarf-unspecified-xss(33322) CVE-2007-1802
XF:mailenable-append-bo(32801) CVE-2007-1301
XF:mailenable-base64-message-code-execution(29287) CVE-2006-5177
XF:mailenable-base64-ntml-message-dos(29286) CVE-2006-5177
XF:mailenable-bounds-imap-bo(30796) CVE-2006-6423
XF:mailenable-disabled-mehttps-bo(16115) CVE-2004-2727
XF:mailenable-ehlo-dos(19973) CVE-2005-1013
XF:mailenable-email-messages-xss(32476) CVE-2007-0651
XF:mailenable-enabled-mehttps-dos(16114) CVE-2004-2727
XF:mailenable-expn-vrfy-dos(41083) CVE-2008-1275
XF:mailenable-forgottenpassword-xss(72380) CVE-2012-0389
XF:mailenable-id-xss(32480) CVE-2007-0651
XF:mailenable-imap-bo(18285) CVE-2004-2501
XF:mailenable-imap-code-execution(18286) CVE-2004-2501
XF:mailenable-imap-connections-dos(44136) CVE-2008-3449
XF:mailenable-imap-dos(19947) CVE-2005-1014
XF:mailenable-imap-examine-dos(24424) CVE-2006-0503
XF:mailenable-imap-mailbox-bo(23110) CVE-2005-3690
XF:mailenable-imapservice-bo(41058) CVE-2008-1276
XF:mailenable-imapservice-dos(41059) CVE-2008-1277
XF:mailenable-listattachments-pass-disclosure(27185) CVE-2006-6964
XF:mailenable-meimaps-bo(30614) CVE-2006-6290 CVE-2006-6291
XF:mailenable-multiple-fields-xss(77547) CVE-2012-2588
XF:mailenable-ntlm-dos(32482) CVE-2007-0955
XF:mailenable-ntlm-message-bo(29284) CVE-2006-5176
XF:mailenable-null-imap-dos(30797) CVE-2006-6484
XF:mailenable-pop-authentication(25314) CVE-2006-1337
XF:mailenable-pop3-server-dos(10652) CVE-2002-2357
XF:mailenable-smtp-dos(19948) CVE-2005-1013
XF:mailenable-smtp-helo-dos(27387) CVE-2006-3277
XF:mailenable-spf-dos(28910) CVE-2006-4616
XF:mailenable-webmail-component-dos(25315) CVE-2006-1338
XF:mailenable-webmail-dos(24517) CVE-2006-0504
XF:mailers-cgimail-spoof(5165) CVE-2000-0726
XF:mailerserver-mailcompose-calendaredit-xss(47397) CVE-2008-5769
XF:mailfile-post-file-read(5358) CVE-2000-0977
XF:mailform-attach-file(5224) CVE-2000-0877
XF:mailgust-index-info-disclosure(24890) CVE-2006-0937
XF:mailhandler-unspecified-sql-injection(45216) CVE-2008-4148
XF:mailidx-search-input-validation(7965) CVE-2002-2074
XF:mailinglist-default-sedit-sql-injection(47021) CVE-2008-5978
XF:mailinglist-default-xss(47022) CVE-2008-5979
XF:mailinglist-o12mail-info-disclosure(47023) CVE-2008-5980
XF:mailinglistpro-mailinglist-info-disclosure(47018) CVE-2008-6374
XF:mailmachine-mailmachine-file-include(35327) CVE-2007-3702
XF:mailmachinepro-showMsg-sql-injection(39211) CVE-2007-6551
XF:mailman-admin-spoofing(28734) CVE-2006-4624
XF:mailman-admin-xss(14121) CVE-2003-0965
XF:mailman-alternate-templates(5649) CVE-2001-0021
XF:mailman-alternate-templates-traversal(8357) CVE-2002-0417
XF:mailman-blank-passwords(7091) CVE-2001-1132
XF:mailman-command-handler-dos(15106) CVE-2003-0991
XF:mailman-email-variable-xss(11152) CVE-2003-0038
XF:mailman-execute-external-commands(5493) CVE-2000-0861
XF:mailman-java-css(7617) CVE-2001-0884
XF:mailman-obtain-password(16256) CVE-2004-0412
XF:mailman-open-execute-commands(8202) CVE-2002-0277 CVE-2002-0278
XF:mailman-script-driver-xss(18854) CVE-2004-1177
XF:mailman-subscription-option-xss(9985) CVE-2002-0855
XF:mailman-utf8-scrubber-dos(23139) CVE-2005-3573 CVE-2005-4153
XF:mailman-weak-encryption(18857) CVE-2004-1143
XF:mailmarshal-arj-code-execution(30188) CVE-2006-5487
XF:mailmarshal-files-security-bypass(45511) CVE-2008-2831
XF:mailmarshal-sqm-xss(45509) CVE-2008-2831
XF:mailmax-bo CVE-1999-0404
XF:mailmax-pop3max-user-bo(9651) CVE-2002-1057
XF:mailmgr-insecure-temp-directory(15203) CVE-2004-0283
XF:mailpost-append-xss(17953) CVE-2004-1100
XF:mailpost-get-info-disclosure(17954) CVE-2004-1102
XF:mailpost-information-disclosure(17952) CVE-2004-1103
XF:mailpost-slash-xss(17951) CVE-2004-1101
XF:mailreader-compose-command-execution(10491) CVE-2002-1582
XF:mailreader-dotdot-directory-traversal(10490) CVE-2002-1581
XF:mailsave-mimetype-xss(45212) CVE-2008-4147
XF:mailscan-admininterface-directory-traversal(44514) CVE-2008-3727
XF:mailscan-admininterface-security-bypass(44518) CVE-2008-3728
XF:mailscan-admininterface-xss(44517) CVE-2008-3726
XF:mailscan-cookie-security-bypass(44515) CVE-2008-3729
XF:mailscanner-filename-protection-bypass(10609) CVE-2002-2228
XF:mailscanner-trendautoupdatenew-symlink(46725) CVE-2008-5140
XF:mailserver-error413-xss(47398) CVE-2008-5760
XF:mailsite-get-overflow CVE-2000-0398
XF:mailsite-ldap-dos(24686) CVE-2006-0790
XF:mailsite-wconsole-dos(24255) CVE-2006-0342
XF:mailsite-wconsole-xss(24256) CVE-2006-0341
XF:mailsiteexpress-attachment-script-execution(22907) CVE-2005-3428 CVE-2005-3430
XF:mailsiteexpress-attachpath-obtain-info(22908) CVE-2005-3431
XF:mailsiteexpress-cookie-plaintext-password(22906) CVE-2005-3429
XF:mailsweeper-bypass-file-blocker(6801) CVE-2001-1581
XF:mailsweeper-charcter-set-security-bypass(27301) CVE-2006-3215
XF:mailsweeper-malformed-message-dos(27305) CVE-2006-3216
XF:mailsweeper-onstrip-bypass-filter(11745) CVE-2003-1330
XF:mailsweeper-powerpoint-file-dos(12052) CVE-2003-1477
XF:mailsweeper-reverse-dns-dos(27303) CVE-2006-3216
XF:mailsweeper-smtp-dos(5641) CVE-2000-0932
XF:mailsweeper-smtp-rar-dos(14979) CVE-2004-2328
XF:mailsweeper-zip-virus-bypass(13611) CVE-2003-1154
XF:mailto-joomla-mail-relay(45070) CVE-2008-4103
XF:mailto-piped-address(5241) CVE-2000-0878
XF:mailup-ajaxfunctions-security-bypass(82847) CVE-2013-0731
XF:mailwasher-logincheck-unauthorized-access(34925) CVE-2007-3275
XF:mailwatch-authenticate-sql-injection(22945) CVE-2005-3470
XF:mailwatch-docs-file-include(45393) CVE-2008-5991
XF:mailworks-cookie-admin-access(17217) CVE-2004-1661
XF:maintain-phphtmllib-file-include(29596) CVE-2006-7120
XF:majorcool-file-overwrite-vuln CVE-1999-0957
XF:majordomo-advertise(502) CVE-1999-1220
XF:majordomo-exe CVE-1999-0207
XF:majordomo-listfile-directory-traversal(65113) CVE-2011-0049
XF:majordomo-listfileget-dir-traversal(66011) CVE-2011-0063
XF:majordomo-whichaccess-email-disclosure(11243) CVE-2003-1367
XF:makale-xoops-makale-sql-injection(45991) CVE-2008-4653
XF:makalescripti-default-xss(39456) CVE-2007-6673
XF:makebid-description-css(8161) CVE-2002-0257
XF:makebook-name-field-validation(9356) CVE-2002-0948
XF:maklerplus-multiple-unspecified(31734) CVE-2007-0509
XF:malbum-default-admin-account(32562) CVE-2007-1045
XF:malbum-index-directory-traversal(30431) CVE-2006-6068
XF:malbum-index-path-disclosure(30430) CVE-2006-6069
XF:mall23-additem-sql-injection(22356) CVE-2005-3043
XF:malloc-return-value-dos(19053) CVE-2005-2244
XF:maluinfo-bbusage-file-include(29516) CVE-2006-7148
XF:mam-asset-lookup-priv-esc(80749) CVE-2012-6357
XF:mam-displayname-xss(77918) CVE-2012-3322
XF:mam-expiredpassword-security-bypass(77916) CVE-2012-3321
XF:mam-hiddenframefooter-xss(78040) CVE-2012-3328
XF:mam-import-fct-priv-esc(80748) CVE-2012-6356
XF:mam-login-xss(78039) CVE-2012-3327
XF:mam-moodle-moodle-file-include(27920) CVE-2006-3951
XF:mam-sclc-xss(72612) CVE-2012-0195
XF:mam-tpae-xss(77813) CVE-2012-3316
XF:mam-uisessionid-xss(81011) CVE-2013-0457
XF:mam-work-order-priv-esc(80747) CVE-2012-6355
XF:mambads-index-sql-injection(42747) CVE-2008-5226
XF:mambatstaff-mambatstaff-file-include(28074) CVE-2006-3947
XF:mambelfish-class-file-include(28431) CVE-2006-4270
XF:mambo-cachelibrary-execute-code(17449) CVE-2004-1693
XF:mambo-comments-sql-injection(29707) CVE-2006-7150
XF:mambo-comments-xss(29708) CVE-2006-7149
XF:mambo-connector-csrf(39985) CVE-2008-7214
XF:mambo-connector-dos(39986) CVE-2008-7215
XF:mambo-connectorphp-xss(44502) CVE-2008-3712
XF:mambo-cookie-session-hijacking(35744) CVE-2007-4203
XF:mambo-default-admin-password(10857) CVE-2002-2290
XF:mambo-id-sql-injection(15500) CVE-2004-1826
XF:mambo-index-path-disclosure(10856) CVE-2002-2288
XF:mambo-index-sql-injection(42644) CVE-2008-2498
XF:mambo-index2-sql-injection(24951) CVE-2006-1794
XF:mambo-index3pop-xss(44503) CVE-2008-3712
XF:mambo-itemid-xss(15062) CVE-2004-2072
XF:mambo-joomla-rss-dos(26131) CVE-2006-1957
XF:mambo-laithai-multiple-unspecified(40014) CVE-2008-0500
XF:mambo-laithai-unspecified-sql-injection(40013) CVE-2008-0499
XF:mambo-mambads-index-sql-injection(36875) CVE-2007-5177
XF:mambo-mostlyce-connector-path-disclosure(39983) CVE-2008-7212
XF:mambo-mostlyce-connector-xss(39984) CVE-2008-7213
XF:mambo-multiple-scripts-xss(11050) CVE-2003-1204
XF:mambo-multiple-xss(20616) CVE-2004-1692
XF:mambo-name-field-xss(10859) CVE-2002-1662
XF:mambo-option-index-xss(11601) CVE-2003-1203
XF:mambo-option-xss(39115) CVE-2007-6455
XF:mambo-output-file-include(43101) CVE-2008-2905
XF:mambo-phpinfo-disclose-path(10853) CVE-2002-2247
XF:mambo-phpsessid-gain-privileges(6910) CVE-2001-1011
XF:mambo-return-moschangetemplate-xss(15499) CVE-2004-1825
XF:mambo-search-dos(39613) CVE-2008-0261
XF:mambo-search-xss(10854) CVE-2002-1662
XF:mambo-sessionid-gain-privileges(11398) CVE-2003-1245
XF:mambo-unspecified-response-splitting(42645) CVE-2008-2497
XF:mamboleto-mamboleto-file-include(54662) CVE-2009-4604
XF:mambowiki-mambologin-file-include(28463) CVE-2006-4282
XF:mambweather-savant2-file-include(29697) CVE-2006-5519
XF:mamml-index-sql-injection(40037) CVE-2008-0511
XF:man-i-format-string(6059) CVE-2001-0193
XF:man-myxsprintf-code-execution(11512) CVE-2003-0124
XF:man-s-bo(6530) CVE-2001-0641
XF:man-ultimate-source-bo(8622) CVE-2001-1028
XF:man2html-remote-dos(6211) CVE-2001-0457
XF:managed-file-session-hijacking(69805) CVE-2011-3424
XF:managed-file-unspecified-xss(69806) CVE-2011-3423
XF:manageengine-admanager-multiple-xss(73039) CVE-2012-1049
XF:manageengine-adselfservice-xss(71395) CVE-2011-5105
XF:manageengine-checks-security-bypass(39915) CVE-2008-0476
XF:manageengine-cve20145301-file-upload(99610) CVE-2014-5301
XF:manageengine-cve20145302-file-upload(99611) CVE-2014-5302
XF:manageengine-cve20147864-sql-injection(100555) CVE-2014-7864
XF:manageengine-firewallanalyzer-xss(100551) CVE-2012-4891
XF:manageengine-home-information-disclosure(39917) CVE-2008-0475
XF:manageengine-mindex-xss(41810) CVE-2008-1775
XF:manageengine-multiple-xss(39914) CVE-2008-0474
XF:manageengine-opmanager-login-xss(38314) CVE-2007-5891
XF:manageengine-unspecified-info-disclosure(33319) CVE-2007-1642
XF:manageengineopmanager-search-xss(26381) CVE-2006-2343
XF:management-agent-dos CVE-1999-0772
XF:management-agent-file-read CVE-1999-0771
XF:management-pfcuser(3231) CVE-1999-1355
XF:managesieve-sieve-directory-traversal(46672) CVE-2008-5301
XF:manas-tungare-login-default-xss(25109) CVE-2006-1155
XF:manas-tungare-login-sql-injection(25110) CVE-2006-1156
XF:mancgi-topic-command-injection(22351) CVE-2005-3094
XF:mandb-hflag-bo(33508) CVE-2006-4250
XF:mandb-opencatstream-gain-privileges(12848) CVE-2003-0645
XF:mandrake-apache-browse-directories(8029) CVE-2001-1449
XF:mandrake-msec-home-permissions(9389) CVE-2002-1713
XF:mangoberycms-quotes-file-include(33290) CVE-2007-1837
XF:mangosweb-index-sql-injection(72231) CVE-2012-5348
XF:mani-stats-index-file-include(32782) CVE-2007-1299
XF:manila-multiple-xss(25753) CVE-2006-1769
XF:manpagelookup-directory-traversal(14203) CVE-2004-0071
XF:mantis-accountprefsupdate-file-include(43984) CVE-2008-3333
XF:mantis-admconfigset-code-execution(42550) CVE-2008-3332
XF:mantis-bug-report-xss(21958) CVE-2005-2557
XF:mantis-configdefaultsinc-xss(24585) CVE-2006-0664
XF:mantis-configinc-var-include(9900) CVE-2002-1114
XF:mantis-cookie-session-hijacking(45395) CVE-2008-3102
XF:mantis-customfield-info-disclosure(30870) CVE-2006-6574
XF:mantis-improper-account-validation(17093) CVE-2004-1731
XF:mantis-include-remote-files(9829) CVE-2002-1113
XF:mantis-limit-reporters-bypass(9898) CVE-2002-1111
XF:mantis-loginpage-xss(17066) CVE-2004-1730
XF:mantis-loginselectprojpage-xss(17070) CVE-2004-1730
XF:mantis-manageuserpagesql-injection(24726) CVE-2006-0840
XF:mantis-mostactive-xss(39801) CVE-2008-0404
XF:mantis-php-file-include(17065) CVE-2004-1734
XF:mantis-private-project-bug-listing(9899) CVE-2002-1112
XF:mantis-returndynamicfilters-xss(42549) CVE-2008-3331
XF:mantis-session-cookie-hijacking(46084) CVE-2008-4689
XF:mantis-signup-xss(17069) CVE-2004-1730
XF:mantis-sort-code-execution(45942) CVE-2008-4687
XF:mantis-tcorepath-file-include(22886) CVE-2005-3335
XF:mantis-user-sql-injection(9897) CVE-2002-1110
XF:mantis-usercreate-csrf(42447) CVE-2008-2276
XF:mantis-view-private-bugs(9954) CVE-2002-1115
XF:mantis-viewallset-script-xss(25579) CVE-2006-1577
XF:mantis-viewallset-xss(17072) CVE-2004-1730
XF:mantis-viewbugs-bug-listing(9955) CVE-2002-1116
XF:mantisbt-action-file-include(69588) CVE-2011-3357
XF:mantisbt-admconfigreport-sql-injection(91563) CVE-2014-2238
XF:mantisbt-bugreportpage-xss(69589) CVE-2011-3358
XF:mantisbt-copyfield-xss(99038) CVE-2014-9281
XF:mantisbt-currentusergetbug-code-exec(99016) CVE-2014-9280
XF:mantisbt-cve20146316-open-redirect(99128) CVE-2014-6316 CVE-2014-9343 CVE-2014-9344
XF:mantisbt-cve20147146-code-exec(98572) CVE-2014-7146
XF:mantisbt-cve20148553-info-disc(99257) CVE-2014-8553
XF:mantisbt-cve20148554-sql-injection(98457) CVE-2014-8554
XF:mantisbt-cve20148598-sec-bypass(98573) CVE-2014-8598
XF:mantisbt-cve20149117-sec-bypass(99004) CVE-2014-9117
XF:mantisbt-cve20149571-xss(100209) CVE-2014-9571
XF:mantisbt-cve20149572-sec-bypass(100211) CVE-2014-9572
XF:mantisbt-cve20149573-sql-injection(100210) CVE-2014-9573
XF:mantisbt-cve20149624-sec-bypass(100213) CVE-2014-9624
XF:mantisbt-fileapi-sec-bypass(98731) CVE-2014-8988
XF:mantisbt-projaxapi-xss(99037) CVE-2014-9270
XF:mantisbt-unspecified-xss(69587) CVE-2011-3356
XF:mantisbt-upgradeunattaended-sec-bypass(99031) CVE-2014-9279
XF:mantrap-dir-dos(5528) CVE-2000-1146
XF:mantrap-hidden-processes(5473) CVE-2000-1140 CVE-2000-1141 CVE-2000-1143
XF:mantrap-identify-processes(5950) CVE-2000-1145
XF:mantrap-inode-disclosure(5472) CVE-2000-1144
XF:mantrap-pwd-reveal-information(5949) CVE-2000-1142
XF:map-multiple-bo(50288) CVE-2009-4754 CVE-2009-4755
XF:mapbender-gaz-sql-injection(41139) CVE-2008-0301
XF:mapbender-mapfiler-code-execution(41131) CVE-2008-0300
XF:maplab-params-file-include(33360) CVE-2007-1843
XF:mapserver-contentlength-bo(49545) CVE-2009-0840
XF:mapserver-mapserv-dir-traversal(49548) CVE-2009-0841
XF:maradns-compressadddlabelpoints-bo(64885) CVE-2011-0520
XF:maradns-malformed-packet-dos(7972) CVE-2002-2097
XF:maradns-server-dos(72258) CVE-2011-5056
XF:maranblog-comments-xss(34812) CVE-2007-3198
XF:maranforum-pagename-code-execution(33802) CVE-2007-2182
XF:maranphpshop-cookie-security-bypass(46306) CVE-2008-6296
XF:maranphpshop-prod-sql-injection(46307) CVE-2008-4879
XF:maranphpshop-prodshow-sql-injection(46305) CVE-2008-4880
XF:marcfile-xml-info-disc(90620) CVE-2014-1626
XF:marinet-multiple-sql-injection(72272) CVE-2012-6529
XF:marketplace-index-xss(55662) CVE-2010-0374
XF:markvision-printer-driver-bo(5651) CVE-2001-0044
XF:mars-nwe-format-string(6019) CVE-2001-0218
XF:mas-telnet-connect-dos(7020) CVE-2001-1070
XF:mas-viewfunc-file-include(39611) CVE-2008-0289
XF:masircamp-index-sql-injection(44933) CVE-2008-3955
XF:masm-search-xss(24230) CVE-2006-0334
XF:masqmail-bo(10605) CVE-2002-1279
XF:masqmail-email-gain-privileges(22346) CVE-2005-2662
XF:masqmail-log-file-symlink(22347) CVE-2005-2663
XF:master-index-directory-traversal(5355) CVE-2000-0924
XF:master-of-orion-nickname-dos(17884) CVE-2004-1493
XF:master-of-orion-size-dos(17908) CVE-2004-1492
XF:matchagencybiz-editprofile-xss(53173) CVE-2009-3359
XF:mathantispam-captcha-security-bypass(39688) CVE-2008-7216
XF:mathcad-area-password-security-bypass(27115) CVE-2006-7037
XF:mathcad-islocked-security-bypass(27117) CVE-2006-7037
XF:mathcad-locked-area-security-bypass(27118) CVE-2006-7037
XF:mathcad-timestamp-security-bypass(27116) CVE-2006-7037
XF:mathcad-xmcdz-security-bypass(37263) CVE-2007-4600
XF:mathematica-license-dos(6926) CVE-2001-1057
XF:mathematica-license-retrieval(6927) CVE-2001-1058
XF:mathopd-http-directory-traversal(73049) CVE-2012-1050
XF:mathopd-preparereply-bo(15474) CVE-2003-1228
XF:mathtex-getdirective-command-execution(51795) CVE-2009-1383
XF:mathtex-mathtex-bo(51796) CVE-2009-2460
XF:mathtex-mathtex-unspecifed(51797) CVE-2009-2461
XF:matrixftp-login-list-dos(15075) CVE-2004-2089
XF:matrixssl-sessionkey-session-hijacking(40483) CVE-2004-2681
XF:matterdaddy-market-index-sql-injection(44630) CVE-2008-3783
XF:matterdaddymarket-login-xss(44721) CVE-2008-4056
XF:matu-ftp-long-string-bo(8911) CVE-2002-0608
XF:matuftpserver-pass-bo(9138) CVE-2002-0895
XF:maurycms-fckeditor-file-upload(46802) CVE-2008-6951
XF:maurycms-rss-sql-injection(46738) CVE-2008-6952
XF:mavili-guestbook-information-disclosure(72101) CVE-2012-5298
XF:maviliguestbook-edit-sql-injection(72098) CVE-2012-5297
XF:maviliguestbook-id-security-bypass(72099) CVE-2012-5299
XF:maviliguestbook-id-xss(72100) CVE-2012-5296
XF:max-index-file-upload(39740) CVE-2008-0373
XF:maxblog-delete-security-bypass(48125) CVE-2009-0383
XF:maxcms-ajax-sql-injection(50553) CVE-2009-1764
XF:maxcms-musername-sql-injection(50513) CVE-2009-1818
XF:maxdb-dbmsrv-code-execution(44125) CVE-2008-1810
XF:maxdb-dos(18387) CVE-2004-1169
XF:maxdb-isascii7dos(17633) CVE-2004-0931
XF:maxdb-null-pointer-dos(19687) CVE-2005-0083
XF:maxdb-sdbstarter-privilege-escalation(41104) CVE-2008-0306
XF:maxdb-serv-bo(56950) CVE-2010-1185
XF:maxdb-system-command-execution(39573) CVE-2008-0244
XF:maxdb-vserver-code-execution(41107) CVE-2008-0307
XF:maxdb-webdav-bo(18386) CVE-2004-1168
XF:maxdb-webdbm-bo(28636) CVE-2006-4305
XF:maxguestbook-name-xss(74011) CVE-2008-6359
XF:maximo-cve20123323-priv-esc(77920) CVE-2012-3323
XF:maximo-cve20130451-sql-injection(80967) CVE-2013-0451
XF:maximo-cve20133047-priv-esc(84844) CVE-2013-3047
XF:maximo-cve20133048-xss(84845) CVE-2013-3048
XF:maximo-cve20133049-sec-bypass(84847) CVE-2013-3049
XF:maximo-cve20133971-sec-bypass(84848) CVE-2013-3971
XF:maximo-cve20133972-infodisc(84849) CVE-2013-3972
XF:maximo-cve20133973-sql-injection(84850) CVE-2013-3973
XF:maximo-cve20134013-infodisc(85791) CVE-2013-4013
XF:maximo-cve20134014-xss(85792) CVE-2013-4014
XF:maximo-cve20134017-sql-injection(85794) CVE-2013-4017
XF:maximo-cve20134018-infodisc(85795) CVE-2013-4018
XF:maximo-cve20134019-xss(85796) CVE-2013-4019
XF:maximo-cve20134020-sec-bypass(85825) CVE-2013-4020
XF:maximo-cve20134021-file-include(85826) CVE-2013-4021
XF:maximo-cve20134027-sec-bypass(86064) CVE-2013-4027
XF:maximo-cve20135380-infodisc(86931) CVE-2013-5380
XF:maximo-cve20135381-priv-esc(86932) CVE-2013-5381
XF:maximo-cve20135382-priv-esc(86933) CVE-2013-5382
XF:maximo-cve20135383-priv-esc(86934) CVE-2013-5383
XF:maximo-cve20135395-sec-bypass(87157) CVE-2013-5395
XF:maximo-helpmenu-info-disclosure(72004) CVE-2011-4817
XF:maximo-imicon-xss(71996) CVE-2011-1395
XF:maximo-information-disclosure(20452) CVE-2005-1601
XF:maximo-kpi-sql-injection(72001) CVE-2011-4816
XF:maximo-laborreporting-csrf(72000) CVE-2011-1397
XF:maximo-reporttype-xss(71999) CVE-2011-1396
XF:maximo-uisesionid-xss(72008) CVE-2011-4819
XF:maximo-uisession-dos(71985) CVE-2011-1394
XF:maximo-uisessionid-open-redirect(72006) CVE-2011-4818
XF:maxsguestbook-index-xss(47250) CVE-2008-6359
XF:maxsite-index-sql-injection(42634) CVE-2008-2487
XF:maxthon-browser-javascript-xss(53001) CVE-2009-3018
XF:maxthon-directory-traversal(20033) CVE-2005-1090
XF:maxthon-windowopen-spoofing(53009) CVE-2009-3006
XF:maxthonbrowser-contenttype-bo(44381) CVE-2008-3667
XF:maxtrade-pocategories-sql-injection(26171) CVE-2006-2126
XF:maxtradeaio-modules-sql-injection(43203) CVE-2008-2847
XF:maxwebportal-database-access(12279) CVE-2003-1213
XF:maxwebportal-eventsfunctions-sql-injection(19928) CVE-2005-1017
XF:maxwebportal-form-field-modify(12278) CVE-2003-1212
XF:maxwebportal-linksaddform-xss(19929) CVE-2005-1016
XF:maxwebportal-multiple-xss(15120) CVE-2004-0271
XF:maxwebportal-personalmesssages-sql-injection(15121) CVE-2004-0272
XF:maxwebportal-postasp-sql-injection(20562) CVE-2005-1562
XF:maxwebportal-postasp-xss(20560) CVE-2005-1561
XF:maxwebportal-register-xss(15122) CVE-2004-0271
XF:maxwebportal-search-xss(12277) CVE-2003-1211
XF:maxwebprotal-forum-sql-injection(53435) CVE-2009-3436
XF:maxxschedule-logon-sql-injection(26309) CVE-2006-2259
XF:maxxschedule-logon-xss(26310) CVE-2006-2258
XF:mayaa-errorpage-xss(47623) CVE-2008-5720
XF:mayaa-utf7-xss(36269) CVE-2007-4595
XF:maygion-ipcamera-cve20131604-dir-traversal(84589) CVE-2013-1604
XF:maygion-ipcamera-cve20131605-bo(84590) CVE-2013-1605
XF:mayo-theme-drupal-xss(91154) CVE-2014-8079
XF:mazenphpchat-basepath-file-include(34536) CVE-2007-2939
XF:mbedthis-character-information-disclosure(16636) CVE-2004-2213
XF:mbedthis-httptrace-xss(34854) CVE-2007-3008
XF:mbedthis-multiple-dos(14926) CVE-2004-2315 CVE-2004-2316
XF:mbedthis-uri-gain-access(16638) CVE-2004-2214
XF:mblog-index-file-include(39234) CVE-2007-6582
XF:mboard-origid-directory-traversal(30558) CVE-2006-6262
XF:mbsa-plaintext-system-info(8947) CVE-2002-1762
XF:mbsebbs-mbuseradd-bo(31639) CVE-2007-0368
XF:mcafee-alerting-dos(4641) CVE-2000-0502
XF:mcafee-asset-dir-traversal(91930) CVE-2014-2588
XF:mcafee-asset-reportsaudit-sql-injection(91929) CVE-2014-2587
XF:mcafee-cma-file-overwrite(78446) CVE-2009-5115
XF:mcafee-cma-frameworkservice-dos(41597) CVE-2008-1855
XF:mcafee-dlp-cve20151305-priv-esc(100602) CVE-2015-1305
XF:mcafee-dlp-web-post-info-disc(78447) CVE-2009-5117
XF:mcafee-dtrpath-code-execution(30898) CVE-2006-6474
XF:mcafee-ebusiness-auth-packet-bo(38175) CVE-2007-2957
XF:mcafee-ebusiness-authentication-packet-dos(39561) CVE-2008-0127
XF:mcafee-ebusiness-packet-code-execution(39563) CVE-2008-0127
XF:mcafee-ebusiness-utility-dos(33730) CVE-2007-2151
XF:mcafee-emm-about-info-disc(78221) CVE-2012-4591
XF:mcafee-emm-about-xss(78222) CVE-2012-4590
XF:mcafee-emm-dnssrv-spoofing(78130) CVE-2012-4587
XF:mcafee-emm-login-unauth-access(78223) CVE-2012-4589
XF:mcafee-emm-portal-info-disc(78220) CVE-2012-4592
XF:mcafee-epolicy-idvalue-info-disc(78132) CVE-2012-4594
XF:mcafee-ews-id-sec-bypass(77977) CVE-2012-4595
XF:mcafee-ews-xss(77979) CVE-2012-4597
XF:mcafee-framework-format-string(41178) CVE-2008-1357
XF:mcafee-gateway-cve20137092-sql-injection(90161) CVE-2013-7092
XF:mcafee-gateway-cve20137103-command-exec(90162) CVE-2013-7103
XF:mcafee-gateway-cve20137104-command-exec(90163) CVE-2013-7104
XF:mcafee-gateway-cve20146064-info-disc(95690) CVE-2014-6064
XF:mcafee-gateway-filtering-dir-traversal(91772) CVE-2014-2535
XF:mcafee-mcnasvc-dos(29501) CVE-2006-5417
XF:mcafee-mcsubmgr-activex-bo(34179) CVE-2007-2584
XF:mcafee-mycio-directory-traversal(6834) CVE-2001-1144
XF:mcafee-naprdmgr-privilege-escalation(23815) CVE-2005-4505
XF:mcafee-ndlp-cve20148520-info-disc(98433) CVE-2014-8520
XF:mcafee-ndlp-cve20148525-info-disc(98431) CVE-2014-8525
XF:mcafee-ndlp-cve20148531-code-exec(98432) CVE-2014-8531
XF:mcafee-ndlp-cve20148536-info-disc(98427) CVE-2014-8536
XF:mcafee-ndlp-cve20148537-info-disc(98430) CVE-2014-8537
XF:mcafee-onaccess-bo(33732) CVE-2007-2152
XF:mcafee-saas-mail-relay(78274) CVE-2011-5101
XF:mcafee-saas-myasutil520603-code-execution(69094) CVE-2011-3006
XF:mcafee-saas-mycioscn-code-execution(69093) CVE-2011-3007
XF:mcafee-superscan-cve20134884-xss(86257) CVE-2013-4884
XF:mcafee-usbmanager-reuse-security-bypass(44368) CVE-2008-3605
XF:mcafee-virex-library-privilege-escalation(32729) CVE-2007-1227
XF:mcafee-virusscan-activex-gain-access(15994) CVE-2004-2635
XF:mcafee-virusscan-boprotection-dos(27625) CVE-2006-3575
XF:mcafee-virusscan-gain-privileges(17367) CVE-2004-0831
XF:mcafee-virusscan-onaccess-security-bypass(28971) CVE-2006-4886
XF:mcafee-virusscan-trojan-priv-esc(78448) CVE-2009-5118
XF:mcafee-vm-unspec-csrf(90245) CVE-2014-1473
XF:mcafee-vm-unspec-xss(90244) CVE-2014-1472
XF:mcdata-switch-director-dos(21706) CVE-2005-2487
XF:mcgallery-download-information-disclosure(33004) CVE-2007-1478
XF:mcgallery-lang-xss(41637) CVE-2008-6211
XF:mcgallerypro-random2-file-include(28848) CVE-2006-4720
XF:mcguestbook-multiple-file-include(27114) CVE-2006-3175
XF:mcis-malformed-imap CVE-2000-0053
XF:mcms-authentication-bo(9783) CVE-2002-0700
XF:mcms-authoring-file-execution(9784) CVE-2002-0718
XF:mcms-http-get-code-execution(32736) CVE-2007-0938
XF:mcms-manuallogin-reasontxt-xss (10318) CVE-2003-0002
XF:mcms-resource-sql-injection(9785) CVE-2002-0719
XF:mcmseasywebmake-index-file-include(38976) CVE-2007-6344
XF:mcnews-install-file-include(19726) CVE-2005-0800
XF:mcnews-skinfile-file-include(19616) CVE-2005-0720
XF:mcore-uyelik-info-disclosure(31340) CVE-2007-0156
XF:mcshoutbox-adminlogin-xss(51862) CVE-2009-3714
XF:mcshoutbox-scrlogin-sql-injection(51863) CVE-2009-3715
XF:mcshoutbox-smilie-file-upload(51864) CVE-2009-3716
XF:md2pdf-cve20131948-command-exec(83416) CVE-2013-1948
XF:mdac-broadcastrequest-bo(14187) CVE-2003-0903
XF:mdac-rds-client-bo(10669) CVE-2002-1142
XF:mdac-rds-server-bo(10659) CVE-2002-1142
XF:mdac-rdsdataspace-execute-code(25006) CVE-2006-0003
XF:mdaemon-body-xss(77543) CVE-2012-2584
XF:mdaemon-default-account(9024) CVE-2002-1738
XF:mdaemon-dele-uidl-dos(10488) CVE-2002-1539
XF:mdaemon-domainpop-dos(35285) CVE-2007-3622
XF:mdaemon-folder-privilege-escalation(30331) CVE-2006-5968
XF:mdaemon-form2raw-from-bo(14097) CVE-2003-1200
XF:mdaemon-gain-privileges(18287) CVE-2004-2504
XF:mdaemon-hashcash-bo(41195) CVE-2008-1358
XF:mdaemon-imap-command-dos(6279) CVE-2001-0584
XF:mdaemon-imap-create-bo(11896) CVE-2003-1470
XF:mdaemon-imap-foldername-dos(24916) CVE-2006-0925
XF:mdaemon-imap-list-bo(17476) CVE-2004-1546
XF:mdaemon-imap-status-bo(16118) CVE-2004-2292
XF:mdaemon-lock-bypass-password(5763) CVE-2001-0104
XF:mdaemon-pass-dos(4745) CVE-2000-0501
XF:mdaemon-pop3-bo(28517) CVE-2006-4364
XF:mdaemon-pop3-negative-dos(11882) CVE-2003-1471
XF:mdaemon-session-id-hijack(5070) CVE-2000-0716
XF:mdaemon-smtp-bo(17477) CVE-2004-1546
XF:mdaemon-url-dos(5250) CVE-2000-1020 CVE-2000-1021
XF:mdaemon-weak-encryption(9025) CVE-2002-1739
XF:mdaemon-webservices-dos(6240) CVE-2001-0583
XF:mdaemon-worldclient-delete-files(9027) CVE-2002-1741
XF:mdaemon-worldclient-foldername-bo(9026) CVE-2002-1740
XF:mdaemon-worldclient-subject-dos(23551) CVE-2005-4209
XF:mdbms-bo CVE-2000-0446
XF:mdbms-query-display-bo(6700) CVE-2001-0818
XF:mdforum-searchmdforum-file-include(31215) CVE-2006-6869
XF:mdigg-index-sql-injection(47612) CVE-2008-6149
XF:mdm-cve20130478-xss(81482) CVE-2013-4036
XF:mdm-web-content-spoofing(81481) CVE-2013-0477
XF:mdm-web-xss(81482) CVE-2013-0478
XF:mdnews-admin-security-bypass(25636) CVE-2006-1756
XF:mdnews-admin-sql-injection(25635) CVE-2006-1755
XF:mdpro-extension-file-upload(22199) CVE-2005-2885
XF:mdpro-index-sql-injection(25710) CVE-2006-1676
XF:mdpro-legacy-path-disclosure(25714) CVE-2006-1677
XF:mdpro-mdforum-index-sql-injection(55138) CVE-2009-4577
XF:mdpro-modules-openwindow-xss(22200) CVE-2005-2886
XF:mdpro-multiple-path-disclosure(22201) CVE-2005-2887
XF:mdpro-pnsvlang-file-include(30026) CVE-2006-7112
XF:mdpro-refererheader-sql-injection(36871) CVE-2007-5222
XF:mdpro-startrow-sql-injection(31897) CVE-2007-0623
XF:mdpro-topicid-sql-injection(35506) CVE-2007-3938
XF:mdpro-user-path-disclosure(31898) CVE-2007-0624
XF:mdweb132-chemin-file-include(29721) CVE-2006-5587
XF:meapplication-multiple-sql-injection(72831) CVE-2012-1063
XF:meapplicationsmanager-multiple-xss(72830) CVE-2012-1062
XF:mebiblio-index-file-include(38540) CVE-2007-6089
XF:mebiblio-journalchangemask-sql-injection(42759) CVE-2008-2647
XF:mebiblio-multiple-scripts-xss(42760) CVE-2008-2646
XF:mebiblio-uploader-file-upload(42761) CVE-2008-2648
XF:mecab-unspecified-bo(34862) CVE-2007-3231
XF:medalofhonor-packet-bo(16715) CVE-2004-0735
XF:media-cdpass-bo(34578) CVE-2007-2984
XF:media-player-execute-commands(6227) CVE-2001-0148
XF:media-unspecified-csrf(49656) CVE-2009-1280
XF:mediabox-sql-injection(21905) CVE-2005-2632
XF:mediacast-authenticateadsetup-info-disc(67082) CVE-2010-0216
XF:mediacast-authenticateadsetup-sql-injection(67220) CVE-2011-2080
XF:mediacast-managetraining-sql-injection(67221) CVE-2011-2080
XF:mediacommands-playlist-bo(49035) CVE-2009-0885
XF:mediafront-phplibrary-xss(73606) CVE-2012-1647
XF:mediahome-httphost-dos(81107) CVE-2012-5877
XF:mediahome-nmmediaserver-dos(81103) CVE-2012-5876
XF:mediahouse-stats-adminpw-cleartext CVE-1999-0932
XF:mediahouse-stats-livestats-bo(5113) CVE-2000-0776
XF:mediahouse-stats-login-bo CVE-1999-0931
XF:mediamall-category-sql-injection(57906) CVE-2010-1600
XF:mediapartner-bhtml-source-disclosure(18861) CVE-2005-0286
XF:mediapartner-dotdot-directory-traversal(18842) CVE-2005-0335
XF:mediapartner-url-xss(18845) CVE-2005-0336
XF:mediaplayer-activex-information-disclosure(18587) CVE-2004-1325
XF:mediaplayer-activex-obtain-information(12440) CVE-2003-0348
XF:mediaplayer-asf-marker-bo(6962) CVE-2001-0719
XF:mediaplayer-asx-bo(5574) CVE-2000-1113 CVE-2001-0242
XF:mediaplayer-cache-code-execution(9420) CVE-2002-0372
XF:mediaplayer-dhtml-code-execution(13375) CVE-2003-1107
XF:mediaplayer-html-shortcut(6584) CVE-2001-0243
XF:mediaplayer-mp3-code-execution(18576) CVE-2004-1324
XF:mediaplayer-mplay32-filename-bo(9727) CVE-2002-1847
XF:mediaplayer-nsc-bo(6907) CVE-2001-0541
XF:mediaplayer-outlook-dos(5309) CVE-2000-0929
XF:mediaplayer-playlist-script-execution(9422) CVE-2002-0615
XF:mediaplayer-skin-code-execution(11953) CVE-2003-0228
XF:mediaplayer-wmdm-privilege-elevation(9421) CVE-2002-0373
XF:mediaplayer-wms-script-exe(5575) CVE-2000-1112
XF:mediaplayer-world-writable-executables(10398) CVE-2002-1844
XF:mediaplayerclassic-avi-bo(36583) CVE-2007-4939
XF:mediaplayerclassic-avi-overflow(36584) CVE-2007-4940
XF:mediaplayerclassic-fli-bo(36242) CVE-2006-7222
XF:mediaservices-dropped-connection-dos(5785) CVE-2001-0083
XF:mediaslash-index-file-include(25583) CVE-2006-1573
XF:mediaslide-index-sql-injection(40517) CVE-2008-0802
XF:mediatheka-index-file-include(47349) CVE-2008-5894
XF:mediatrixwebmanagement-cve20141612-xss(90656) CVE-2014-1612
XF:mediawiki-ajax-unspecified-xss(31359) CVE-2007-0177
XF:mediawiki-api-xss(39901) CVE-2008-0460
XF:mediawiki-comment-format-dos(24478) CVE-2006-0322
XF:mediawiki-css-comments-xss(65126) CVE-2011-0047
XF:mediawiki-cve20125391-session-hijacking(83008) CVE-2012-5391
XF:mediawiki-cve20131818-info-disclosure(88363) CVE-2013-1818
XF:mediawiki-cve20134301-info-disclosure(86895) CVE-2013-4301
XF:mediawiki-cve20134302-info-disclosure(86896) CVE-2013-4302
XF:mediawiki-cve20134304-security-bypass(86894) CVE-2013-4304
XF:mediawiki-cve20134305-xss(86890) CVE-2013-4305
XF:mediawiki-cve20134306-csrf(86893) CVE-2013-4306
XF:mediawiki-cve20134307-xss(86892) CVE-2013-4307
XF:mediawiki-cve20134308-xss(86891) CVE-2013-4308
XF:mediawiki-cve20141686-path-disclosure(91847) CVE-2014-1686
XF:mediawiki-edit-form-xss(27029) CVE-2006-2895
XF:mediawiki-images-info-disclosure(47678) CVE-2008-5687
XF:mediawiki-index-xss(32586) CVE-2007-1054 CVE-2007-1055
XF:mediawiki-jsoncallbacks-info-disclosure(40960) CVE-2008-1318
XF:mediawiki-multiple-scripts-path-disclosure(32440) CVE-2007-0894
XF:mediawiki-page-move-xss(21491) CVE-2005-2396
XF:mediawiki-placeholder-bypass-security(23882) CVE-2005-4501
XF:mediawiki-prettyprinting-xss(36558) CVE-2007-4828
XF:mediawiki-raw-output-xss(17578) CVE-2004-2152
XF:mediawiki-sortabletable-xss(32217) CVE-2007-0788
XF:mediawiki-specialblocks-xss(51687) CVE-2009-4589
XF:mediawiki-unknown-xss(20210) CVE-2005-1245
XF:mediawiki-unspecified-handler-xss(26646) CVE-2006-2611
XF:mediawiki-unspecified-xss(25588) CVE-2006-1498
XF:mediawiki-useskin-xss(45632) CVE-2008-4408
XF:mediawiki-wikitext-xss(74288) CVE-2012-1582
XF:medownloadsystem-header-file-include(28216) CVE-2006-4053
XF:meeting-reserve-searchresult-xss(25432) CVE-2006-1399
XF:meetweb-rootpath-file-include(44454) CVE-2008-6066
XF:megabbs-impersonate-xss(42042) CVE-2008-2022
XF:megabbs-multiple-sql-injection(42044) CVE-2008-2023
XF:megabbs-response-splitting(17495) CVE-2004-2146
XF:megabbs-sendprivatemessage-disclosure(24050) CVE-2006-0139
XF:megabbs-sql-injection(17497) CVE-2004-2145
XF:megabbs-toid-xss(42040) CVE-2008-2022
XF:megabbs-upload-xss(39812) CVE-2008-0436
XF:megabook-admincgi-xss(20669) CVE-2005-1494
XF:megacubo-mega-command-execution(47697) CVE-2008-6748
XF:megafile-cross-file-include(49302) CVE-2009-0966
XF:megafile-emaillinks-xss(53642) CVE-2009-3647
XF:megafile-members-sql-injection(42355) CVE-2008-2521
XF:megalith-unspecified-security-bypass(69678) CVE-2011-2671
XF:megamall-productreview-path-disclosure(30215) CVE-2006-7171
XF:megamall-productreview-sql-injection(30214) CVE-2006-7170
XF:meganoidesnews-include-file-include(32546) CVE-2007-1024
XF:megapolisportalmanager-category-xss(97649) CVE-2014-8381
XF:megaupload-upload(17882) CVE-2004-2743
XF:melange-chat-command-information-disclosure(24868) CVE-2006-0917
XF:melange-chat-config-bo(8845) CVE-2002-0552
XF:melange-chat-filename-bo(8846) CVE-2002-0552
XF:melange-chat-yell-bo(8842) CVE-2002-0552
XF:melange-msgtext-chatinterpretdata-bo(10939) CVE-2002-1351
XF:meltingice-adduser-security-bypass(42503) CVE-2008-2348
XF:memberawards-id-sql-injection(51441) CVE-2009-2385
XF:memberdirectory-uploadimage-sql-injection(47960) CVE-2009-0427
XF:membermanagementsystem-index-xss(61703) CVE-2010-4896
XF:membershipmanager-login-sql-injection(46959) CVE-2008-6371 CVE-2008-6390
XF:membershipmanager-o12member-info-disclosure(46693) CVE-2008-5128
XF:membershipsystem-multiple-sql-injection(46396) CVE-2008-5054
XF:membrepass-include-file-include(28692) CVE-2006-4530
XF:membrepass-recherchemembre-sql-injection(28690) CVE-2006-4529
XF:membrepass-test-xss(28691) CVE-2006-4528
XF:memcached-processstat-info-disclosure(50444) CVE-2009-1494
XF:memcachedb-procselfmaps-info-disclosure(50221) CVE-2009-1255
XF:memht-avatar-file-upload(48199) CVE-2009-0372
XF:memhtportal-ajaxrating-sql-injection(46610) CVE-2008-5132
XF:memhtportal-cron-path-disclosure(45413) CVE-2008-4164
XF:memhtportal-incstatistics-sql-injection(44930) CVE-2008-4457
XF:meneame-unspecified-xss(34702) CVE-2007-3042
XF:mephisto-authorname-xss(33230) CVE-2007-1768
XF:mephisto-search-function-xss(33484) CVE-2007-1873
XF:mephisto-search-xss(33620) CVE-2007-1873
XF:mephistoles-httpd-xss(14899) CVE-2004-2096
XF:merak-address-calendar-path-disclosure(17027) CVE-2004-1720
XF:merak-calendarhtml-sql-injection(17022) CVE-2004-1722
XF:merak-forgot-password-header-injection(50332) CVE-2009-1469
XF:merak-icewarp-create-directory(17314) CVE-2004-1670
XF:merak-icewarp-create-file(17317) CVE-2004-1673
XF:merak-icewarp-directory-relocation(20471) CVE-2005-1491
XF:merak-icewarp-file-deletion(17976) CVE-2004-1674
XF:merak-icewarp-file-existence(20472) CVE-2005-1490
XF:merak-icewarp-multiple-xss(19147) CVE-2005-0320
XF:merak-icewarp-path-disclosure(17315) CVE-2004-1671
XF:merak-icewarp-script-path-disclosure(20469) CVE-2005-1489
XF:merak-icewarp-script-xss(20467) CVE-2005-1488
XF:merak-icewarp-user-path-disclosure(19152) CVE-2005-0321
XF:merak-icewarp-view-attachment(17316) CVE-2004-1672
XF:merak-icewarp-weak-password-encryption(19153) CVE-2005-0322
XF:merak-icewarp-xss(17313) CVE-2004-1669
XF:merak-img-xss(47533) CVE-2008-5734
XF:merak-view-php-files(17029) CVE-2004-1721
XF:merak-webmail-xss(50331) CVE-2009-1467
XF:merak-xss(17024) CVE-2004-1719
XF:mercator-unspecified-sql-injection(69847) CVE-2011-1913
XF:mercur-auth-command-dos(13468) CVE-2003-1177
XF:mercur-control-service-bo(9618) CVE-2002-1073
XF:mercur-email-dos(27230) CVE-2006-7041
XF:mercur-expn-bo(6149) CVE-2001-0280
XF:mercur-imap-bo(25290) CVE-2006-1255
XF:mercur-imap-ntlm-bo(33120) CVE-2007-1578
XF:mercur-multiple-bo(12203) CVE-2003-1322
XF:mercur-nameserver-dos(27231) CVE-2006-7038
XF:mercur-remote-dot-attack CVE-2000-0318
XF:mercur-subject-dos(27229) CVE-2006-7039
XF:mercur-subscribe-bo(33216) CVE-2007-1579
XF:mercur-top-dos(27232) CVE-2006-7040
XF:mercur-webview-get-dos CVE-2000-0239
XF:mercurial-allowpull-info-disclosure(45229) CVE-2008-4297
XF:mercurial-patch-directory-traversal(43551) CVE-2008-2942
XF:mercury-authcrammd5-bo(36299) CVE-2007-4440
XF:mercury-command-bo(18318) CVE-2004-1211
XF:mercury-imap-bo(32848) CVE-2007-1373
XF:mercury-mailboxnameservice-bo(23669) CVE-2005-4411
XF:mercury-mr804-header-dos(73383) CVE-2012-4999
XF:mercury-mta-bo(6444) CVE-2001-0442
XF:mercury-multiple-agent-bo(32390) CVE-2007-0446
XF:mercury-smtp-bo(36117) CVE-2007-4440
XF:mercuryboard-index-sql-injection(19051) CVE-2005-0414 CVE-2005-0663
XF:mercuryboard-login-sql-injection(42519) CVE-2008-6632
XF:mercuryboard-multiple-script-path-disclosure(19048) CVE-2005-0306
XF:mercuryboard-multiple-scripts-xss(19050) CVE-2005-0307
XF:mercuryboard-title-pm-xss(19797) CVE-2005-0878
XF:mercurymessenger-users-info-disclosure(27767) CVE-2006-3669
XF:mercurysitescope-multiple-xss(29295) CVE-2006-5122
XF:mercurysitescope-newmonitor-dos(29298) CVE-2006-5134
XF:meridian-news-sql-injection(60590) CVE-2010-2916
XF:merkaartor-unspecified-symlink(53486) CVE-2009-4193
XF:merlix-default-sql-injection(47126) CVE-2008-5599
XF:merlix-teamworx-information-disclosure(47125) CVE-2008-5600
XF:mermaid-formdisp-file-include(30523) CVE-2006-6217
XF:mesa-utahglx-symlink(6231) CVE-2001-0474
XF:mesh-type-bo(18616) CVE-2004-1283
XF:message-forward-android-unspecified(74050) CVE-2012-1483
XF:messageboardthreaded-signin-sql-injection(35661) CVE-2007-4110
XF:messagefoundry-get-dos(16063) CVE-2004-2224
XF:messageriescripthp-multiple-xss(30819) CVE-2006-6520
XF:messaging-index-file-include(49650) CVE-2009-4946
XF:messaging-unspec-xss(65449) CVE-2011-1066
XF:metabid-item-login-sql-injection(20286) CVE-2005-1364
XF:metacart-eshop-sql-injection(20283) CVE-2005-1361
XF:metacart2sql-insecure-database-access(9393) CVE-2002-0943
XF:metadot-user-gain-privileges(23847) CVE-2005-4458
XF:metaforum-mime-file-upload(33097) CVE-2007-1552
XF:metaframe-conferencing-gain-access(19723) CVE-2005-0821
XF:metaframe-error-message-xss(13569) CVE-2003-1157
XF:metaframe-multiple-sessions-dos(7068) CVE-2001-0716
XF:metaframe-wizard-info-disclosure(15737) CVE-2004-1902
XF:metagauge-http-directory-traversal(45697) CVE-2008-4421
XF:metajour-systempath-file-include(26892) CVE-2006-2768
XF:metalib-keywordsearch-xss(35431) CVE-2007-3835
XF:metamail-boundary-bo(24702) CVE-2006-0709
XF:metamail-contenttype-format-string(15245) CVE-2004-0104
XF:metamail-extcompose-symlink(15460) CVE-2004-1808
XF:metamail-file-creation(1677) CVE-1999-1263
XF:metamail-header-commands CVE-1999-0037 CVE-1999-0365
XF:metamail-printheader-format-string(15259) CVE-2004-0104
XF:metamail-printheader-nonascii-bo(15247) CVE-2004-0105
XF:metamail-splitmail-subject-bo(15258) CVE-2004-0105
XF:metasploit-defanged-bypass-security(21705) CVE-2005-2482
XF:metatags-access-security-bypass(53452) CVE-2009-3442
XF:metatagsquick-unspecified-xss(71845) CVE-2011-5030
XF:metaweb-server-dot-attack CVE-1999-0268
XF:meteor-ftpd-directory-traversal(7176) CVE-2001-1031
XF:metinfo-search-xss(59853) CVE-2010-4976
XF:metisware-instructor-personaltaskcreate-xss(25490) CVE-2006-1400
XF:metoforum-kategori-sql-injection(42398) CVE-2008-2448
XF:metoforum-multiple-sql-injection(42390) CVE-2008-2448
XF:metricaservice-reporttree-launch-xss(46495) CVE-2008-5043
XF:metrics-tmpfile-symlink(11734) CVE-2003-0202
XF:metyus-philboardforum-sql-injection(35651) CVE-2007-4116
XF:meunity-forum-image-xss(10369) CVE-2002-1808
XF:mezun-index-sql-injection(40448) CVE-2008-0815
XF:mf-piadas-adminadmin-file-include(27412) CVE-2006-3323
XF:mf-piadas-adminadmin-xss(27415) CVE-2006-3323
XF:mfc-lib-isapi-bo(9529) CVE-2002-1973
XF:mfcj4410dw-url-xss(99906) CVE-2015-1056
XF:mforum-usercp-sql-injection(43757) CVE-2008-3191
XF:mg2-name-xss(24378) CVE-2006-0493
XF:mgapplanix-apxrootpath-file-include(30357) CVE-2006-6341
XF:mgb-email-sql-injection(31551) CVE-2007-0354
XF:mgdiff-viewpatch-symlink(22846) CVE-2005-3331
XF:mge-paneactionbutton-code-execution(46131) CVE-2008-6816
XF:mgetty-cndprogram-callername-bo(11072) CVE-2002-1391
XF:mgetty-faxspool-symlink(44833) CVE-2008-4936
XF:mgetty-faxspool-worldwritable-directory(11070) CVE-2002-1392
XF:mgm-helpmgm-file-include(28072) CVE-2006-3980 CVE-2006-3981
XF:mgt-mailgo-symlink(46410) CVE-2008-4972
XF:mhbook-inmailshow-symlink(46709) CVE-2008-5152
XF:mhc-adb2mhc-insecure-tmp(11439) CVE-2003-0120
XF:mhonarc-m2htexthtml-filter-xss(10950) CVE-2002-1388
XF:mhonarc-mime-header-xss(10666) CVE-2002-1307
XF:mhonarc-script-filtering-bypass(8894) CVE-2002-0738
XF:mhonarc-start-tags-dos(64656) CVE-2010-1677
XF:mhp-members-file-include(45800) CVE-2008-6090
XF:mhpdownloadshop-viewitem-sql-injection(64193) CVE-2010-4847
XF:miacms-index-sql-injection(44640) CVE-2008-3785
XF:mibew-webinterface-csrf(72822) CVE-2012-0829
XF:micblog-category-sql-injection(45932) CVE-2008-6805
XF:mico-setanswerinvoke-dos(27686) CVE-2006-3492
XF:micq-0xfe-dos(10872) CVE-2002-1362
XF:micq-sprintf-remote-bo(5962) CVE-2001-0233
XF:micro-guestbook-add-xss(27911) CVE-2006-3852
XF:microblog-functions-xss(24140) CVE-2006-0233
XF:microblog-index-sql-injection(24132) CVE-2006-0234
XF:microcart-checkout-xss(78691) CVE-2012-4241
XF:microcart-index-xss(78690) CVE-2012-4241
XF:microcms-microcms-file-include(53273) CVE-2006-3144
XF:microcms-microcmsadmin-sql-injection(53272) CVE-2008-6614
XF:microcms-microcmsadminhome-security-bypass(46294) CVE-2008-6553
XF:microcms-microcmsinclude-file-include(27236) CVE-2006-3144
XF:microcms-revertcontent-sql-injection(36291) CVE-2007-4602
XF:microcom-dos(2089) CVE-1999-1151
XF:micromax-default-password(41437) CVE-2008-1542
XF:micronet-router-password-reset(17697) CVE-2004-1591
XF:micronews-admin-authentication-bypass(39702) CVE-2008-0377
XF:microsoft-activesync-weak-encryption(37223) CVE-2007-5460
XF:microsoft-communicator-emoticon-dos(46671) CVE-2008-5181
XF:microsoft-communicator-invite-dos(46673) CVE-2008-5180
XF:microsoft-communicator-rtcp-dos(46670) CVE-2008-5179
XF:microsoft-debugview-privilege-escalation(38292) CVE-2007-4223
XF:microsoft-excel-code-exec(78073) CVE-2012-1886
XF:microsoft-excel-ssl-code-exec(78074) CVE-2012-1887
XF:microsoft-excel-unspecified-code-execution(39699) CVE-2008-0081
XF:microsoft-foxserver-command-execution(39558) CVE-2008-0236
XF:microsoft-heartbeatctl-bo(41940) CVE-2007-6255
XF:microsoft-ie-cookie-session-hijacking(43950) CVE-2008-3173
XF:microsoft-ie-mshtml-dos(34754) CVE-2005-2127
XF:microsoft-ie-unspecified-code-execution(49389) CVE-2009-1043
XF:microsoft-iis-file-disclosure(5729) CVE-2000-1090
XF:microsoft-iis-hrs(42899) CVE-2005-2089
XF:microsoft-jet-engine-mdb-bo(38499) CVE-2007-6026
XF:microsoft-jet-msjet40-bo(41380) CVE-2008-1092
XF:microsoft-object-gain-access(16663) CVE-2004-2482
XF:microsoft-office-rtf-code-execution(75122) CVE-2012-0183
XF:microsoft-organizationchart-code-execution(44993) CVE-2008-3956
XF:microsoft-owa-nostore-info-disclosure(42301) CVE-2008-2143
XF:microsoft-richtextbox-file-overwrite(39557) CVE-2008-0237
XF:microsoft-sharepoint-picturesource-xss(41934) CVE-2008-1888
XF:microsoft-snapshotviewer-code-execution(43613) CVE-2008-2463
XF:microsoft-truetype-code-exec(75124) CVE-2012-0159
XF:microsoft-vfpoleserver-command-execution(39559) CVE-2008-0235
XF:microsoft-windows-ani-dos(56756) CVE-2010-1098
XF:microsoft-winphone7-domainname-spoofing(78620) CVE-2012-2993
XF:microsoft-word-unorderedlist-code-execution(43155) CVE-2008-2752
XF:microsoft-word-unspecified-code-execution(43663) CVE-2008-2244
XF:microsoft-works-wkimgsrv-dos(41876) CVE-2008-1898
XF:microsoft-works-wksss-bo(27794) CVE-2006-3654
XF:microsoftoffice-xml-weak-security(39021) CVE-2007-6329
XF:microssys-index-file-include(42518) CVE-2008-2396
XF:microtopic-rating-sql-injection(50428) CVE-2009-1661
XF:midas-midascookie-security-bypass(51281) CVE-2009-2231
XF:midgard-multiple-unspecified(45962) CVE-2008-4630
XF:midicart-itemshow-sql-injection(30506) CVE-2006-6209
XF:midicart-path-disclosure(20425) CVE-2005-1501
XF:midicart-php-access-upload(10306) CVE-2002-1798
XF:midicart-sql-injection(20428) CVE-2005-1503
XF:midicart-xss(20427) CVE-2005-1502
XF:midirecord-filename-bo(28047) CVE-2006-3931
XF:midnight-commander-bo(18898) CVE-2004-1005
XF:midnight-commander-command-execution(18906) CVE-2004-1175
XF:midnight-commander-conssaver-symlink(5519) CVE-2000-1108
XF:midnight-commander-data-disclosure(9873) CVE-1999-1337
XF:midnight-commander-direntry-dos(18909) CVE-2004-1174
XF:midnight-commander-dos(18903) CVE-2004-1009
XF:midnight-commander-elevate-privileges(5929) CVE-2000-1109
XF:midnight-commander-extfs-dos(18911) CVE-2004-1176
XF:midnight-commander-find-dos(18908) CVE-2004-1091
XF:midnight-commander-format-string(16021) CVE-2004-0232
XF:midnight-commander-insecure-files(16020) CVE-2004-0231
XF:midnight-commander-key-dos(18905) CVE-2004-1093
XF:midnight-commander-local-privileges(16016) CVE-2004-0226
XF:midnight-commander-mcedit-bo(10630) CVE-2001-1429
XF:midnight-commander-memory-allocation(18904) CVE-2004-1092
XF:midnight-commander-section-dos(18907) CVE-2004-1090
XF:midnight-commander-vfssresolvesymlink-bo(13247) CVE-2003-1023
XF:midnightcommander-format-string(18902) CVE-2004-1004
XF:migcms-globals-file-include(43250) CVE-2008-2888
XF:migrationtools-nisldif-info-disclosure(42335) CVE-2005-4683
XF:mihalism-download-directory-traversal(39330) CVE-2007-6653
XF:mihalism-users-sql-injection(40289) CVE-2008-0714
XF:mikrotik-winbox-dos(75327) CVE-2012-6050
XF:milkeyway-admin-sql-injection(25287) CVE-2006-1289
XF:milkeyway-multiple-sql-injection(25281) CVE-2006-1289
XF:milkeyway-multiple-xss(25288) CVE-2006-1290
XF:milliondollar-adminhome-auth-bypass(50306) CVE-2009-1582
XF:milliondollar-id-sql-injection(50864) CVE-2009-4206
XF:milliondollarscript-index-dir-traversal(39492) CVE-2008-0156
XF:millionpixel-index-xss(54742) CVE-2009-4381
XF:millionpixels-topstop-sql-injection(43729) CVE-2008-3204
XF:milliscriptsredirection-dir-xss(39306) CVE-2007-6641
XF:mime-contenttransfer-filter-bypass(17337) CVE-2004-0051
XF:mime-field-filtering-bypass(17333) CVE-2003-1014
XF:mime-quote-filtering-bypass(17336) CVE-2003-1016
XF:mime-rfc2047-filtering-bypass(17331) CVE-2004-0053
XF:mime-rfc822-filtering-bypass(17332) CVE-2004-0162
XF:mime-separator-filtering-bypass(17334) CVE-2004-0052
XF:mime-tools-incorrect-concatenation(9273) CVE-2003-1015
XF:mime-tools-parameter-encoding(9274) CVE-2004-0161
XF:mimedefang-unspecified-bo(32466) CVE-2007-0884
XF:mimesuuport-cve20147209-command-exec(99570) CVE-2014-7209
XF:mimesweeper-attachment-filter-bypass(23867) CVE-2005-4526
XF:mimesweeper-directory-traversal(16960) CVE-2004-1715
XF:mimesweeper-error-xss(27642) CVE-2006-3522
XF:mimesweeper-smtp-scan-bypass(18035) CVE-2004-2703
XF:mimesweeper-web-policy-dos(27643) CVE-2006-3523
XF:mimetools-boundary-virus-bypass(17940) CVE-2004-1098
XF:mina-multiple-file-include(32243) CVE-2007-0808
XF:minalic-adddefaultfile-bo(74652) CVE-2012-0273
XF:minalic-getcookievalue-bo(74651) CVE-2012-0273
XF:minalic-response-bo(74653) CVE-2012-0273
XF:minb-randomquote-file-upload(45054) CVE-2008-7005
XF:minb-users-information-disclosure(35560) CVE-2007-4093
XF:minbank-minsoftpath-file-include(45529) CVE-2008-6006
XF:mindalign-bypass-authentication(21838) CVE-2005-2592
XF:mindalign-user-enumeration(21821) CVE-2005-2591
XF:mindalign-weak-encryption(21840) CVE-2005-2593
XF:mindalign-xss(21837) CVE-2005-2590
XF:minerva-forum-sql-injection(33082) CVE-2007-1555
XF:minerva-logging-file-include(29148) CVE-2006-5077
XF:minerva-modules-file-include(27060) CVE-2006-3028
XF:mingleforum-admin-sql-injection(72641) CVE-2012-5327
XF:mini-server-directory-traversal(10366) CVE-2002-1523
XF:mini-sql-w3-msql-cgi CVE-1999-0753
XF:minibb-bbadmin-sql-injection(42270) CVE-2008-2067
XF:minibb-bbadmin-xss(42076) CVE-2008-2066
XF:minibb-bbfuncregusr-info-disclosure(42012) CVE-2008-2028
XF:minibb-bbfunctxt-file-include(29831) CVE-2006-5673
XF:minibb-glang-xss(42013) CVE-2008-2024
XF:minibb-index-file-include(30253) CVE-2006-7153
XF:minibb-multiple-index-file-include(34920) CVE-2007-3272
XF:minibb-multiple-scripts-file-include(27749) CVE-2006-3690
XF:minibb-multiple-scripts-file-include(27905) CVE-2006-3955
XF:minibb-multiple-sql-injection(42014) CVE-2008-2029
XF:minibb-table-sql-injection(38152) CVE-2007-5719
XF:minibb-user-sql-injection(18080) CVE-2004-2456
XF:minibbs-unspecified-xss(50219) CVE-2009-1588
XF:minibbs2000-unspecified-directory-traversal(46972) CVE-2008-5723
XF:minibill-ipn-file-include(28625) CVE-2006-4489
XF:minibill-menu-file-include(29834) CVE-2006-5620
XF:minibill-runbilling-file-include(34919) CVE-2007-3306
XF:miniblog-minicms-index-file-include(47149) CVE-2008-5594
XF:minibloggie-del-security-bypass(42300) CVE-2008-6650
XF:minibloggie-del-sql-injection(45980) CVE-2008-4628
XF:minibloggie-login-sql-injection(24280) CVE-2006-0417
XF:minichat-ftag-file-include(29474) CVE-2006-5283
XF:minicms-content-code-injection(72645) CVE-2012-5231
XF:minicms-page-sql-injection(52369) CVE-2009-4540
XF:minicmsribafs-login-sqli-injection(57092) CVE-2010-1346
XF:minicom-capture-groupown(5151) CVE-2000-0698
XF:minicom-xmodem-format-string(6498) CVE-2001-0570
XF:minicwb-connector-xss(42630) CVE-2008-6620
XF:minicwb-lang-file-include(51847) CVE-2009-4693
XF:minifilehost-name-file-upload(47460) CVE-2008-6785
XF:minifilehost-uploadphp-file-include(39799) CVE-2008-0357
XF:minigal-index-directory-traversal(46635) CVE-2008-6933
XF:minihttp-join-security-bypass(29826) CVE-2006-5597
XF:minimail-unspec-xss(77536) CVE-2012-2583
XF:minimalablog-index-sql-injection(46963) CVE-2008-6611
XF:minimalablog-uploader-auth-bypass(46965) CVE-2008-6613
XF:minimalablog-uploader-file-upload(46964) CVE-2008-6612
XF:minimalgallery-mgthumbs-file-include(39649) CVE-2008-0259
XF:mininuke-membership-change-password(24101) CVE-2006-0203
XF:mininuke-multiple-sql-injection(25372) CVE-2006-1362
XF:mininuke-news-sql-injection(24098) CVE-2006-0199
XF:mininuke-pages-sql-injection(24803) CVE-2006-0870
XF:mininuke-youraccount-sql-injection(26816) CVE-2006-2732
XF:miniport@l-menu-file-include(28856) CVE-2006-4770
XF:miniportail-search-file-include(46079) CVE-2008-6167
XF:miniportail-search-xss(46080) CVE-2008-6168
XF:miniportal-ftp-directory-traversal(8171) CVE-2002-0261
XF:miniportal-ftp-login-bo(8172) CVE-2002-0260
XF:miniportal-plaintext-information(8170) CVE-2002-0259
XF:minipub-edit-information-disclosure(45831) CVE-2008-5936
XF:minipub-sdir-directory-traversal(45829) CVE-2008-5883
XF:minis-month-directory-traversal(18928) CVE-2005-0293
XF:minis-month-dos(18929) CVE-2005-0294
XF:minishare-address-link-bo(17978) CVE-2004-2271
XF:minishare-get-head-dos(16260) CVE-2004-2035
XF:minishop-search-sql-injection(45714) CVE-2008-4433
XF:minishop-search-xss(44374) CVE-2008-4432
XF:minishowcase-generalinit-file-include(44046) CVE-2008-3390
XF:minitwitter-index-security-bypass(50283) CVE-2009-2574
XF:minitwitter-index-sql-injection(50282) CVE-2009-2573
XF:minivend-viewpage-sample(4880) CVE-2000-0635
XF:miniweb-contentlength-dos(34774) CVE-2007-3159
XF:miniweb-mwgetlocal-directory-traversal(39713) CVE-2008-0338
XF:miniweb-mwprocessreadsocket-bo(39718) CVE-2008-0337
XF:miniweb-sendmail-orderform-xss(34105) CVE-2007-2532
XF:miniweb-username-sql-injection(47364) CVE-2008-6582
XF:miniwebsvr-unspecified-directory-traversal(32451) CVE-2007-0919
XF:minki-index-xss(36987) CVE-2007-5297
XF:miplex2-smartyfuclass-file-include(34172) CVE-2007-2608
XF:miraksgalerie-multiple-file-include(27010) CVE-2006-2922
XF:miramail-plaintext-auth-info(7855) CVE-2002-0110
XF:miranda-im-multiple-bo(37291) CVE-2007-5590
XF:mirandaim-extyahoocontact-format-string(38362) CVE-2007-5396
XF:mirbsd-tty-privilege-escalation(41794) CVE-2008-1845
XF:mirc-asctime-bo(9970) CVE-2002-1456
XF:mirc-bypass-password(6013) CVE-2001-0315
XF:mirc-dcc-metachar-filename CVE-1999-0399
XF:mirc-dcc-reveal-info(8393) CVE-2002-0425
XF:mirc-ircprotocol-execute-code(13405) CVE-2003-1336
XF:mirc-nickname-bo(8083) CVE-2002-0231
XF:mirc-privmsg-bo(45624) CVE-2008-4449
XF:mirror-perl-remote-file-creation CVE-2000-0354
XF:mirrorselect-symlink(18382) CVE-2004-1167
XF:mit-kerberos-cve20144341-dos(94904) CVE-2014-4341
XF:mit-kerberos-cve20144342-dos(94903) CVE-2014-4342
XF:mit-kerberos-krb5db2lockoutaudit-dos(70891) CVE-2011-4151
XF:mitisoft-mitisoft-info-disclosure(31341) CVE-2007-0151
XF:mitsubishielectric-gb50a-unath-access(41503) CVE-2008-1546
XF:mixcraft-mx4-bo(44751) CVE-2008-3877
XF:mixvibes-vib-bo(51715) CVE-2009-3807
XF:miyabi-index-command-execution(59908) CVE-2010-2626
XF:mjguest-guestbook-xss(44139) CVE-2008-3404
XF:mjguest-mjguest-security-bypass(42130) CVE-2008-2268
XF:mjguest-mjguest-xss(42129) CVE-2008-2187
XF:mkpasswd-weak-passwords(6382) CVE-2001-1467
XF:mkportal-admin-path-disclosure(31333) CVE-2007-0194
XF:mkportal-admin-xss(31304) CVE-2007-0191
XF:mkportal-ida-sql-injection(39027) CVE-2007-6467
XF:mkportal-index-file-include(27451) CVE-2006-3554
XF:mkportal-index-xss(28812) CVE-2006-4665
XF:mkportal-multiple-sql-injection(35391) CVE-2007-3814
XF:mkportal-urlobox-unauthorized-access(33469) CVE-2006-5139
XF:mldonkey-modules-security-bypass(35656) CVE-2007-4100
XF:mldonkey-xss(13615) CVE-2003-1164
XF:mlecs-multiple-file-include(61464) CVE-2010-3210
XF:mlffat-index-sql-injection(50526) CVE-2009-1731
XF:mlffat-member-sql-injection(51623) CVE-2009-2585
XF:mm-tmpfile-symlink(9719) CVE-2002-0658
XF:mmchat-chatconfig-file-include(43327) CVE-2008-2974
XF:mmchat-chathead-xss(43331) CVE-2008-2973
XF:mmforum-unspecified-xss(57037) CVE-2010-1218
XF:mmftpd-mmsyslog-format-string(9337) CVE-2002-0925
XF:mmmail-mmsyslog-format-string(9336) CVE-2002-0925
XF:mmonit-cve20146409-csrf(96122) CVE-2014-6409
XF:mmorpgzone-game-sql-injection(44951) CVE-2008-4460
XF:mmorpgzone-viewnews-sql-injection(53436) CVE-2009-3505
XF:mmplayer-m3u-bo(51442) CVE-2009-2566
XF:mms-data-repository-access(9657) CVE-2002-0697
XF:mms-id-sql-injection(15551) CVE-2004-1843
XF:mms-xss(15552) CVE-2004-1844
XF:mmscomposer-message-bo(28342) CVE-2006-4131
XF:mmscomposer-wappush-dos(28344) CVE-2006-4132
XF:mmsgallery-id-directory-traversal(39014) CVE-2007-6323
XF:mmslamp-default-sql-injection(39220) CVE-2007-6575
XF:mn500-web-admin-dos(16448) CVE-2004-0610
XF:mnews-multiple-local-bo(9227) CVE-2002-0909
XF:mnews-nntp-response-bo(9226) CVE-2002-0909
XF:mnogosearch-hostnames-sql-injection(71884) CVE-2011-5235
XF:mnogosearch-search-cgi-bo(9060) CVE-2002-0789
XF:mnogosearch-search-xss(18434) CVE-2004-1059
XF:mnogosearch-searchhtmdist-xss(37269) CVE-2007-5588
XF:mnogosearch-udmdoctotextbuf-bo(15209) CVE-2004-0288
XF:mntd-read-configuration-gain-privileges(17149) CVE-2004-2610
XF:moab-cve20145300-sec-bypass(96699) CVE-2014-5300
XF:moab-cve20145375-sec-bypass(96698) CVE-2014-5375
XF:moab-cve20145376-sec-bypass(96700) CVE-2014-5376
XF:moagallery-index-sql-injection(52707) CVE-2009-3975
XF:moagallery-pfilename-dir-traversal(52778) CVE-2009-4627
XF:mobespace-index-directory-traversal(27519) CVE-2006-3182
XF:mobespace-index-sql-injection(27518) CVE-2006-3181
XF:mobespace-index-xss(27151) CVE-2006-3183
XF:mobile-index-xss(30007) CVE-2006-5770
XF:mobile-login-sql-injection(52012) CVE-2009-3430
XF:mobileguardianshield-paging-info-disclosure(34487) CVE-2007-2883
XF:mobilelib-myhtml-file-include(51713) CVE-2009-3823
XF:mobilepublisher-authmethod-file-include(33679) CVE-2007-2084
XF:mobilepublisher-header-file-include(28969) CVE-2006-4849
XF:mobiletrack-ftp-info-disclosure(75783) CVE-2012-2567
XF:mobiletrack-sms-commands-sec-bypass(75782) CVE-2012-2562
XF:mobius-browse-detail-sql-injection(44019) CVE-2008-3420
XF:mobotix-multiple-xss(26538) CVE-2006-2490
XF:mochigames-index-sql-injection(55841) CVE-2010-0459
XF:mod-security-offbyone-bo(15489) CVE-2004-1765
XF:mod-security-secfilterout-bo(13543) CVE-2003-1171
XF:modal-frame-drupal-xss(90972) CVE-2014-8296
XF:modauthany-command-execution(11893) CVE-2003-0084
XF:modauthmysql-multibyte-sql-injection(48163) CVE-2008-2384
XF:modauthopenid-database-info-disclosure(75813) CVE-2012-2760
XF:modauthradius-dos(18841) CVE-2005-0108
XF:modauthshadow-require-group-bypass-security(22520) CVE-2005-2963
XF:modbb-board-xss(30710) CVE-2006-6348
XF:modbuilder-config-file-include(33917) CVE-2007-2422
XF:modbus-modbus-bo(64944) CVE-2010-4709
XF:modbus-tcpslave-bo(36677) CVE-2007-4827
XF:modccnewsletter-popup-sql-injection(75112) CVE-2011-5099
XF:moddosevasive-symlink(18765) CVE-2005-0182
XF:modelsearch-cat-sql-injection(42312) CVE-2008-2537
XF:modernbill-config-file-include(28207) CVE-2006-4034
XF:modernbill-dir-file-include(46513) CVE-2008-5060
XF:modernbill-index-xss(46512) CVE-2008-5059
XF:modernbill-news-file-include(20036) CVE-2005-1054
XF:modernbill-orderwiz-xss(20035) CVE-2005-1053
XF:modernbill-user-sql-injection(25926) CVE-2006-1853
XF:modload-index-sql-injection(58204) CVE-2010-1713
XF:modlogan-splitby-symlink(7848) CVE-2002-2050 CVE-2002-2051
XF:modproxy-approxysendfb-bo(55941) CVE-2010-0010
XF:modpython-filesession-command-execution(24965) CVE-2006-1095
XF:modpython-imported-module-access(8997) CVE-2002-0185
XF:modpython-outputfilter-info-disclosure(14751) CVE-2004-2680
XF:modrpaf-apache-dos(77987) CVE-2012-3526
XF:mods4xoopscontenidoezpublish-file-include(46229) CVE-2007-5115
XF:modsecurity-formurlencoded-security-bypass(32872) CVE-2007-1359
XF:modsecurity-multipart-dos(49212) CVE-2009-1902
XF:modsecurity-pdfxss-dos(49211) CVE-2009-1903
XF:modsecurity-sct-security-bypass(45770) CVE-2008-5676
XF:modsurvey-nonexistent-survey-dos(11861) CVE-2003-1462
XF:modsurvey-xss(15582) CVE-2004-1837
XF:modtcl-setvar-format-string(29550) CVE-2006-4154
XF:modulebuilder-download-directory-traversal(38186) CVE-2007-5812
XF:modulescontroller-adminhead-file-include(45771) CVE-2008-6138
XF:modulescontroller-download-dir-traversal(45772) CVE-2008-6139
XF:modx-ajaxsearch-file-include(39352) CVE-2008-0094
XF:modx-classkey-file-include(62073) CVE-2010-5278
XF:modx-evolution-unspec-sql-injection(65082) CVE-2010-3929
XF:modx-index-directory-traversal(25895) CVE-2006-1821
XF:modx-index-id-xss(46796) CVE-2008-5939
XF:modx-index-multiple-xss(40375) CVE-2008-7242
XF:modx-index-xss(25894) CVE-2006-1820
XF:modx-modahsh-xss(62070) CVE-2010-4883
XF:modx-password-weak-security(40378) CVE-2008-7243
XF:modx-preserveurls-xss(48184) CVE-2008-5942
XF:modx-searchid-sql-injection(47840) CVE-2008-5940
XF:modx-snippetreflect-file-include(46797) CVE-2008-5938
XF:modx-thumbnail-file-include(29989) CVE-2006-5730
XF:modx-unspecified-sql-injection(57636) CVE-2010-1426
XF:modx-unspecified-xss(57635) CVE-2010-1427
XF:mogwebshop-index-sql-injection(39143) CVE-2007-6466
XF:moinmoin-acl-gain-privileges(16833) CVE-2004-1462
XF:moinmoin-acl-information-disclosure(34474) CVE-2007-2637
XF:moinmoin-acl-security-bypass(41911) CVE-2008-6603
XF:moinmoin-advancedsearch-xss(43899) CVE-2008-3381
XF:moinmoin-antispam-xss(48306) CVE-2009-0312
XF:moinmoin-attachfilepy-xss(48126) CVE-2009-0260
XF:moinmoin-cfgpackagepages-unspecified(56595) CVE-2010-0717
XF:moinmoin-despam-xss(57435) CVE-2010-0828
XF:moinmoin-errormsg-xss(50356) CVE-2009-1482
XF:moinmoin-gain-admin-access(16465) CVE-2004-0708
XF:moinmoin-macrogetval-information-disclosure(41038) CVE-2008-1099
XF:moinmoin-multiple-actions-xss(41037) CVE-2008-1098
XF:moinmoin-pageeditor-gain-privilege(16832) CVE-2004-1463
XF:moinmoin-pageinfo-pagename-xss(32377) CVE-2007-0857
XF:moinmoin-readme-file-overwrite(39837) CVE-2008-0782
XF:moinmoin-refuri-xss(65545) CVE-2011-1058
XF:moinmoin-superuser-unspecified(56002) CVE-2010-0668
XF:moinmoin-userform-security-bypass(41909) CVE-2008-1937
XF:mojo-mail-mojo-xss(10477) CVE-2002-2193
XF:mojoauto-mojoauto-sql-injection(43934) CVE-2008-3383
XF:mojoclassifieds-mojo-sql-injection(43931) CVE-2008-3382
XF:mojogallery-admin-xss(28293) CVE-2006-4087 CVE-2006-4104
XF:mojojobs-mojojobs-sql-injection(43933) CVE-2008-3267
XF:mojolicious-linktohelper-xss(67257) CVE-2011-1841
XF:mojopersonals-mojoclassified-sql-injection(43932) CVE-2008-3403
XF:mojoportal-editpost-xss(86058) CVE-2013-5320
XF:mojoportal-fileservice-csrf(61834) CVE-2010-3603
XF:mojoportal-register-xss(61835) CVE-2010-3602
XF:mole-viewsource-file-include(41681) CVE-2008-1857
XF:molegroup-admin-security-bypass(50722) CVE-2009-4674
XF:mollensoft-cd-bo(16303) CVE-2004-2037
XF:mollensoft-cwd-command-bo(16237) CVE-2004-2037
XF:molly-host-execute-commands(10397) CVE-2002-1536
XF:molyxboard-index-file-include(34370) CVE-2007-2778
XF:momentics-phgrafx-bo(43542) CVE-2008-3024
XF:momo-arraycopy-security-bypass(66625) CVE-2011-0990
XF:momo-dynamicmethod-code-execution(66626) CVE-2011-0991
XF:momo-monothread-info-disclosure(66627) CVE-2011-0992
XF:momo-runtime-security-bypass(66624) CVE-2011-0989
XF:mon-testalert-symlink(45738) CVE-2008-4477
XF:monalbum-adminconfiguration-code-execution(34250) CVE-2007-2647
XF:monalbum-image-imageagrandir-sql-injection(25572) CVE-2006-1585
XF:mondo-rescue-unspecified(41530) CVE-2008-1633
XF:mondosearch-url-souce-disclosure(10350) CVE-2002-1528
XF:moneybookers-ssl-spoofing(79957) CVE-2012-5794
XF:mongoose-directory-traversal(49878) CVE-2009-1354
XF:monit-basic-auth-dos(15734) CVE-2004-1897
XF:monit-http-bo(13817) CVE-2003-1083
XF:monit-negative-content-dos(13818) CVE-2003-1084
XF:monit-offbyone-bo(15735) CVE-2004-1898
XF:monit-post-offbyone-bo(15736) CVE-2004-1899
XF:moniwiki-file-upload(18493) CVE-2004-1545
XF:moniwiki-wiki-url-xss(27491) CVE-2006-3399
XF:moniwiki-wiki-xss(17835) CVE-2004-1632
XF:monkey-content-type-dos(11650) CVE-2003-1209
XF:monkey-cve20132163-dos(85125) CVE-2013-2163
XF:monkey-dotdot-directory-traversal(10188) CVE-2002-2154
XF:monkey-getrealstring-dos(15187) CVE-2004-0276
XF:monkey-http-post-dos(10529) CVE-2002-1663
XF:monkey-url-request-xss(10229) CVE-2002-1852
XF:monkey-url-test2pl-xss(10226) CVE-2002-1852
XF:monkey-webserver-dos(95336) CVE-2014-5336
XF:monkeycms-index-file-include(33436) CVE-2007-2105
XF:monkeyhttpd-cve20133843-bo(84755) CVE-2013-3843
XF:mono-aspnet-xss(44229) CVE-2008-3422
XF:mono-big-integer-bo(38248) CVE-2007-5197
XF:mono-modmono-source-disclosure(64532) CVE-2010-4225
XF:mono-staticfilehandler-info-disclosure(37341) CVE-2007-5473
XF:mono-systemcodedomcompiler-symlink(29353) CVE-2006-5072
XF:mono-sysweb-xss(44740) CVE-2008-3906
XF:monopd-string-dos(25161) CVE-2006-1046
XF:monotone-commands-dos(62758) CVE-2010-4098
XF:monotone-mt-lua-code-execution(25294) CVE-2006-1166
XF:monstermenus-mmwebform-security-bypass(86326) CVE-2013-4230
XF:monstertoplist-functions-file-include(25774) CVE-2006-1781
XF:monstertoplist-index-xss(26806) CVE-2006-2643
XF:monstra-index-brute-force(98649) CVE-2014-9006
XF:moodle-blogpage-report-info-disclosure(44032) CVE-2008-3327
XF:moodle-course-unspecified-sql-injection(53895) CVE-2009-3778
XF:moodle-directory-traversal(18550) CVE-2004-1425
XF:moodle-edit-sql-injection(29001) CVE-2006-4785
XF:moodle-edit-xss(43961) CVE-2008-3326
XF:moodle-editprofile-csrf(43964) CVE-2008-3325
XF:moodle-glossary-sql-injection(17965) CVE-2004-2232
XF:moodle-help-file-xss(16684) CVE-2004-0725
XF:moodle-help-information-disclosure(28903) CVE-2006-4786
XF:moodle-help-xss(16023) CVE-2004-1978
XF:moodle-index-sql-injection(29377) CVE-2006-5219
XF:moodle-index-xss(28905) CVE-2006-4784
XF:moodle-install-xss(39630) CVE-2008-0123
XF:moodle-multi-scripts-sql-injection(23058) CVE-2005-3648
XF:moodle-pagetitles-xss(47193) CVE-2008-5432
XF:moodle-php-front-page(16662) CVE-2004-2233
XF:moodle-post-xss(16924) CVE-2004-1711
XF:moodle-search-xss(35239) CVE-2007-3555
XF:moodle-sessions-information-disclosure(33147) CVE-2007-1647
XF:moodle-spellchecklogic-symlink(46708) CVE-2008-5153
XF:moodle-unspecified-sql-injection(28904) CVE-2006-4785
XF:moodle-view-search-xss(18702) CVE-2004-1424
XF:moodle-viewentry-sql-injection(39190) CVE-2007-6538
XF:moongallery-admin-file-upload(36288) CVE-2007-4610
XF:moosegallery-display-file-include(21388) CVE-2005-2331
XF:mooseguy-blog-sql-injection(39816) CVE-2008-0424
XF:morcegocms-fichero-sql-injection(51658) CVE-2009-3713
XF:moreamp-maf-bo(59570) CVE-2010-2439
XF:moregroupware-week-sql-injection(29027) CVE-2006-4906
XF:moreover-cgi-dir-traverse(5334) CVE-2000-0906
XF:morovia-activex-save-code-execution(34248) CVE-2007-2644
XF:morrisguestbook-view-xss(26735) CVE-2006-2637
XF:mosaiccommerce-category-sql-injection(45926) CVE-2008-4599
XF:mosix-clumpos-blank-password(8928) CVE-2002-2088
XF:mosix-malformed-packet-dos(8927) CVE-2002-2079
XF:moskool-adminmoskool-file-include(28097) CVE-2006-3967
XF:mosmedialite451-mosconfig-file-include(37015) CVE-2007-5362
XF:mospray-admin-file-include(27917) CVE-2006-3847
XF:mosreporter-reporter-file-include(30410) CVE-2006-6051
XF:most-file-create-bo(7149) CVE-2001-0961
XF:mostlyce-unspecified-xss(42749) CVE-2008-2500
XF:mostlycev-htmltemplate-file-include(29598) CVE-2006-7104
XF:mosxml-modmainmenu-file-include(43430) CVE-2008-5206
XF:motion-readclient-bo(42979) CVE-2008-2654
XF:motionborg-admincheckuser-sql-injection(31360) CVE-2007-0196
XF:motorola-cable-crash(2004) CVE-1999-0919
XF:motorola-cable-default-pass CVE-1999-0816
XF:motorola-peblu6-v600-name-spoofing(25402) CVE-2006-1367
XF:motorola-peblu6-v600-obex-bo(25401) CVE-2006-1366
XF:motorola-surfboard-http-dos(29617) CVE-2006-5196
XF:motorola-surfboard-portscan-dos(10513) CVE-2002-1944
XF:motorola-surfboard-psswd-directory-traversal(59113) CVE-2010-2307
XF:motorola-wr850g-gain-access(17474) CVE-2004-1550
XF:mount-swap-world-readable(6493) CVE-2001-0635
XF:mountd-file-exists(347) CVE-1999-1225
XF:mouseover-unspecified-code-execution(37184) CVE-2007-5459
XF:movable-type-comment-xss(12003) CVE-2003-0287
XF:movable-type-cve20151592-file-include(100912) CVE-2015-1592
XF:movable-type-mtwizard-xss(73411) CVE-2012-1262
XF:movable-type-multiple-unspec(64130) CVE-2010-4509
XF:movable-type-publishing-mtwizard-xss(73480) CVE-2012-1262
XF:movable-type-unspecified(64129) CVE-2010-4511
XF:movable-type-unspecified-xss(47019) CVE-2008-5808
XF:movabletype-aformplugins-unspecified-xss(70405) CVE-2011-4274
XF:movabletype-mailform-xss(72344) CVE-2007-6751
XF:movabletype-mt513en-xss(79521) CVE-2012-1503
XF:movabletype-mtwizard-security-bypass(51330) CVE-2009-2481
XF:movabletype-mtwizard-xss(51329) CVE-2009-2480
XF:movabletype-richtexteditor-xss(90095) CVE-2014-0977
XF:movabletype-search-xss(29183) CVE-2006-5080
XF:movabletype-unknown-xss(45968) CVE-2008-4634
XF:movemedia-quantum-streaming-bo(36433) CVE-2007-4722
XF:movenetworks-qmpupgrade-bo(39913) CVE-2008-0477
XF:movicon-contentlength-bo(69787) CVE-2011-3491
XF:movicon-eidp-dos(69789) CVE-2011-3499
XF:movicon-packets-bo(69788) CVE-2011-3498
XF:movieplayer-drawtext-activex-bo(55536) CVE-2010-0356
XF:moviereview-moviecls-file-include(26063) CVE-2006-2008
XF:moviesandclips-login-sql-injection(52011) CVE-2009-4734
XF:moxftp-welcome-banner-bo(11399) CVE-2003-0203
XF:moys-uyegirisislem-sql-injection(30705) CVE-2006-6298
XF:mozilla-407-proxy-obtain-information(19174) CVE-2005-0147
XF:mozilla-altnames-spoofing(43524) CVE-2008-2809
XF:mozilla-authentication-weakness(22272) CVE-2005-2395
XF:mozilla-bom-utf8-xss(26852) CVE-2006-2783
XF:mozilla-browser-eng-code-exec(57389) CVE-2010-0174
XF:mozilla-browsereng-code-execution(56359) CVE-2010-0159
XF:mozilla-browserengine-memory-corruption(26843) CVE-2006-2779 CVE-2006-2780
XF:mozilla-certificate-dos(16706) CVE-2004-0758
XF:mozilla-certtesthostname-certificate-spoof(16868) CVE-2004-0765
XF:mozilla-component-integer-overflow(24435) CVE-2006-0297
XF:mozilla-contentdefined-code-execution(26848) CVE-2006-2776
XF:mozilla-cookie-policy-bypass(19172) CVE-2005-0149
XF:mozilla-crypto-signtext-bo(26849) CVE-2006-2778
XF:mozilla-css-files-exist(8977) CVE-2002-0594
XF:mozilla-css-obtain-emails(17949) CVE-2004-2226
XF:mozilla-cve20141487-info-disc(90889) CVE-2014-1487
XF:mozilla-dialog-code-execution(16623) CVE-2004-0762
XF:mozilla-doccookie-dos(34613) CVE-2007-1362
XF:mozilla-domproperties-info-disclosure(46734) CVE-2008-6961
XF:mozilla-e4x-security-bypass(24437) CVE-2006-0299
XF:mozilla-element-change-memory-corruption(24431) CVE-2006-0294
XF:mozilla-enableprivilege-modify-dialog(17377) CVE-2004-0909
XF:mozilla-event-handler-xss(15322) CVE-2004-0191
XF:mozilla-firefox-aboutconfig-modify(19266) CVE-2005-0232
XF:mozilla-firefox-dll-code-execution(80176) CVE-2012-4206
XF:mozilla-firefox-ext-spoof(18016) CVE-2004-2227
XF:mozilla-firefox-file-upload(19168) CVE-2005-0141
XF:mozilla-firefox-gain-privileges(18017) CVE-2004-2228
XF:mozilla-firefox-gif-bo(80170) CVE-2012-4202
XF:mozilla-firefox-gif-dos(51037) CVE-2009-2044
XF:mozilla-firefox-homoglyph-spoofing(48974) CVE-2009-0652
XF:mozilla-firefox-javascript-ce(59662) CVE-2010-1203
XF:mozilla-firefox-jsframe-code-execution(42589) CVE-2008-2419
XF:mozilla-firefox-livefeed-xss(19187) CVE-2005-0150
XF:mozilla-firefox-tab-gain-access(19264) CVE-2005-0231
XF:mozilla-firefox-textbox-file-access(26851) CVE-2006-2782
XF:mozilla-firefox-unspecified-bo(43317) CVE-2008-2786
XF:mozilla-font-code-execution(61663) CVE-2010-2770
XF:mozilla-greasemonkey-information-disclosure(21453) CVE-2005-2455
XF:mozilla-html-dos(17839) CVE-2004-1639
XF:mozilla-html-tags-dos(17805) CVE-2004-1613
XF:mozilla-htmlparser-code-exec(56361) CVE-2009-1571
XF:mozilla-http-response-smuggling(26844) CVE-2006-2786
XF:mozilla-iframeelement-security-bypass(72835) CVE-2012-0445
XF:mozilla-inline-fwd-code-execution(25983) CVE-2006-0884
XF:mozilla-insecure-file-permissions(17375) CVE-2004-0906
XF:mozilla-installtrigger-memory-corruption(25809) CVE-2006-1790
XF:mozilla-javascript-code-execution(20443) CVE-2005-1476 CVE-2005-1477
XF:mozilla-javascript-dialog-box-spoofing(21070) CVE-2005-2272
XF:mozilla-javascript-dos(16225) CVE-2004-0478
XF:mozilla-javascript-engine-code-execution(30096) CVE-2006-5748
XF:mozilla-javascript-memory-corruption(24430) CVE-2006-0293
XF:mozilla-javascript-navigator-code-excecution(27981) CVE-2006-3677
XF:mozilla-javascript-path-disclosure(26667) CVE-2006-2613
XF:mozilla-javascript-steal-cookies(9656) CVE-2002-2314
XF:mozilla-keyhtml-info-disclosure(72869) CVE-2012-0450
XF:mozilla-layoutengine-code-execution(41445) CVE-2008-1236
XF:mozilla-layoutengine-dos(34604) CVE-2007-2867
XF:mozilla-liboggplay-code-execution(54804) CVE-2009-3388
XF:mozilla-liveconnect-unauthorized-access(41458) CVE-2008-1240
XF:mozilla-location-security-bypass(79211) CVE-2012-4193
XF:mozilla-middle-click-information-disclosure(19171) CVE-2005-0146
XF:mozilla-mimagebuffersize-info-disclosure(72856) CVE-2012-0447
XF:mozilla-modify-mime-type(16691) CVE-2004-0760
XF:mozilla-mozbinding-xss(24427) CVE-2006-0496
XF:mozilla-mult-browsers-javascript-dos(21188) CVE-2005-2114
XF:mozilla-multipart-alternative-code-exec(51315) CVE-2009-2210
XF:mozilla-netscape-bmp-bo(17381) CVE-2004-0904
XF:mozilla-netscape-irc-bo(8976) CVE-2002-0593
XF:mozilla-netscape-jar-bo(10636) CVE-2002-1308
XF:mozilla-netscape-nonascii-bo(17378) CVE-2004-0902
XF:mozilla-netscape-nsvcardobj-bo(17380) CVE-2004-0903
XF:mozilla-netscape-pop3-dos(9343) CVE-2002-2338
XF:mozilla-netscape-sameorigin-bypass(17374) CVE-2004-0905
XF:mozilla-netscape-soapparameter-bo(16862) CVE-2004-0722
XF:mozilla-netscape-steal-cookies(7973) CVE-2002-2013 CVE-2003-0975
XF:mozilla-nntp-bo(18711) CVE-2004-1316
XF:mozilla-nschildview-code-exec(72858) CVE-2012-0444
XF:mozilla-nshtmlcontentsink-memory-corruption(25819) CVE-2006-0749
XF:mozilla-nsiselectionprivate-code-execution(26853) CVE-2006-2777
XF:mozilla-nspop3protocol-bo(17379) CVE-2004-0902
XF:mozilla-nss-cve20131740-info-disc(90394) CVE-2013-1740
XF:mozilla-nss-cve20141490-code-exec(90885) CVE-2014-1490
XF:mozilla-nss-cve20141568-sec-bypass(96194) CVE-2014-1568
XF:mozilla-nstreecontentview-code-execution(61661) CVE-2010-3167
XF:mozilla-nstreeselection-code-execution(61660) CVE-2010-2760
XF:mozilla-onunload-code-execution(32648) CVE-2007-1092
XF:mozilla-onunload-url-leak(10084) CVE-2002-1126
XF:mozilla-plaintext-password(17018) CVE-2004-0779
XF:mozilla-pluginspage-code-execution(26847) CVE-2006-2784
XF:mozilla-pointer-code-execution(61658) CVE-2010-2767
XF:mozilla-prepareeditor-code-exec(80190) CVE-2012-5840
XF:mozilla-principal-code-execution(41457) CVE-2008-1235
XF:mozilla-queryinterface-memory-corruption(24433) CVE-2006-0295
XF:mozilla-redirect-ssl-spoof(16871) CVE-2004-0761
XF:mozilla-safety-code-execution(61657) CVE-2010-3169
XF:mozilla-save-link-as-dialog-spoofing(19540) CVE-2005-4809
XF:mozilla-saveimageas-ext-spoofing(25814) CVE-2006-1736
XF:mozilla-script-click-event-bypass(19170) CVE-2005-0145
XF:mozilla-seamonkey-browser-code-exec(54799) CVE-2009-3979
XF:mozilla-senduidl-pop3-bo(16869) CVE-2004-0757
XF:mozilla-settimeout-code-execution(41443) CVE-2008-1233
XF:mozilla-shell-program-execution(16655) CVE-2004-0648
XF:mozilla-shortcut-clipboard-access(17376) CVE-2004-0908
XF:mozilla-showmodaldialog-xss(56362) CVE-2009-3988
XF:mozilla-sop-security-bypass(79210) CVE-2012-4192
XF:mozilla-ssl-certificate-spoofing(16796) CVE-2004-0763
XF:mozilla-ssl-spoofing(19166) CVE-2005-0143
XF:mozilla-ssl-view-source-spoofing(19169) CVE-2005-0144
XF:mozilla-svg-xss(56363) CVE-2010-0162
XF:mozilla-tar-insecure-permissions(17373) CVE-2004-0907
XF:mozilla-theora-bo(54805) CVE-2009-3389
XF:mozilla-user-interface-spoofing(16837) CVE-2004-0764
XF:mozilla-valueof-sandbox-bypass(26842) CVE-2006-2787
XF:mozilla-valuetofunctionobject-sec-bypass(25825) CVE-2006-1726
XF:mozilla-vcard-doublefree-memory-corruption(26850) CVE-2006-2781
XF:mozilla-viewimage-xss(26845) CVE-2006-2785
XF:mozilla-warning-file-upload(16870) CVE-2004-0759
XF:mozilla-websockets-code-execution(79209) CVE-2012-4191
XF:mozilla-webworkers-code-execution(56360) CVE-2010-0160
XF:mozilla-world-readable(17832) CVE-2005-0142
XF:mozilla-wrappers-security-bypass(80178) CVE-2012-5841
XF:mozilla-wyciwyg-security-bypass(35298) CVE-2007-3656
XF:mozilla-xbm-dos(18803) CVE-2005-0215
XF:mozilla-xml-parser-dos(24436) CVE-2006-0298
XF:mozilla-xmlhttprequest-info-disclosure(41553) CVE-2005-4874
XF:mozilla-xpcom-memory-corruption(27982) CVE-2006-3113
XF:mozilla-xpcom-race-condition(21472) CVE-2005-2414
XF:mozilla-xpconnect-xss(72837) CVE-2012-0446
XF:mozilla-xsltstylesheets-code-execution(72868) CVE-2012-0449
XF:mozilla-xul-code-execution(26846) CVE-2006-2775
XF:mozilla-xul-window-spoofing(25827) CVE-2006-1725
XF:mozilla-xulpopups-spoofing(34606) CVE-2007-2871
XF:mozillafirefox-proxy-dos(22371) CVE-2005-3089
XF:mozilocms-download-directory-traversal(44162) CVE-2008-3589
XF:mozilocms-index-directory-traversal(45524) CVE-2008-6126
XF:mozilocms-index-file-include(49813) CVE-2009-1368
XF:mozilocms-index-path-disclosure(49811) CVE-2009-1369
XF:mozilocms-index-xss(45525) CVE-2008-6127
XF:mozilocms-indexphp-xss(49812) CVE-2009-1367
XF:mozilocms-phpsessid-session-hijacking(45526) CVE-2008-6128
XF:mozilowiki-index-xss(45527) CVE-2008-6130
XF:mozilowiki-phpsessid-session-hijacking(45528) CVE-2008-6131
XF:mozilowiki-print-directory-traversal(45523) CVE-2008-6129
XF:mozzers-subsystem-index-code-execution(33739) CVE-2007-2169
XF:mp3-searcharchive-index-xss(27234) CVE-2006-3071
XF:mp3judebox-config-information-disclosure(27572) CVE-2006-3367
XF:mp3mystic-dot-directory-traversal(6504) CVE-2001-0574
XF:mp3nator-plf-bo(51486) CVE-2009-2364
XF:mp3sds-core-file-include(29888) CVE-2006-5613
XF:mp3se-multiple-xss(52165) CVE-2009-3153
XF:mp3tagassistant-mp3-bo(50870) CVE-2009-4201
XF:mp3toolbox-index-file-include(38598) CVE-2007-6139
XF:mp3trackmaker-mp3-bo(47852) CVE-2009-0175
XF:mpay24-cve20142008-sql-injection(95720) CVE-2014-2008
XF:mpay24-cve20142009-info-disc(95721) CVE-2014-2009
XF:mpc-mpa-dos(34299) CVE-2007-2723
XF:mpcs-comment-xss(27286) CVE-2006-3191
XF:mpcs-cookie-auth-bypass(42463) CVE-2008-2293
XF:mpcs-path-file-include(29823) CVE-2006-5624
XF:mpdf-showcode-dir-traversal(71862) CVE-2011-5219
XF:mpeg4viewer-csviewer-bo(50556) CVE-2009-1740
XF:mpegable-yuv-bo(50264) CVE-2009-4758
XF:mpegencoder-m3u-bo(52857) CVE-2009-2917
XF:mpeix-debug CVE-1999-0447
XF:mpeix-predictive(1413) CVE-1999-1136
XF:mpfm-unspecified-security-bypass(43333) CVE-2008-3504
XF:mpformmailcgi-ecom-unspecified-sec-bypass(49179) CVE-2009-0962
XF:mpformmailcgi-pro-unspecified-sec-bypass(49180) CVE-2009-0962
XF:mpg123-findnextfile-bo(18626) CVE-2004-1284
XF:mpg123-getauthfromurl-bo(17574) CVE-2004-0982
XF:mpg123-layer2c-bo(17287) CVE-2004-0805
XF:mpg321-mp3-format-string(14148) CVE-2003-0969
XF:mphorum-index-file-include(25102) CVE-2006-1152
XF:mphorum-index-xss(25312) CVE-2006-1151
XF:mplabide-catfilters-bo(50419) CVE-2009-1608
XF:mplabide-fileinfo-bo(50418) CVE-2009-1608
XF:mplayer-asf-integer-overflow(24531) CVE-2006-0579
XF:mplayer-asfheader-integer-overflow(25513) CVE-2006-1502
XF:mplayer-avi-file-bo(36581) CVE-2007-4938
XF:mplayer-aviheader-integer-overflow(25514) CVE-2006-1502
XF:mplayer-bitmap-bo(18527) CVE-2004-1309
XF:mplayer-cddb-bo(34749) CVE-2007-2948
XF:mplayer-common-bo(16532) CVE-2004-0659
XF:mplayer-dmovideodecoder-bo(32747) CVE-2007-1246
XF:mplayer-getdata-bo(18631) CVE-2004-1285
XF:mplayer-header-bo(15675) CVE-2004-0386
XF:mplayer-mmst-bo(18526) CVE-2004-1310
XF:mplayer-mmst-stream-bo(20175) CVE-2005-1195
XF:mplayer-mp3-dos(72242) CVE-2012-6044
XF:mplayer-rtsp-bo(18525) CVE-2004-1311
XF:mplayer-rtsp-rdt-bo(16019) CVE-2004-0433
XF:mplayer-rtsp-stream-bo(20171) CVE-2005-1195
XF:mplayer-sdpplin-overflow(41490) CVE-2008-1558
XF:mpmguestbook-ing-xss(13575) CVE-2003-1182
XF:mpn-hp180w-default-port(24147) CVE-2006-0360
XF:mrbs-area-sql-injection(45972) CVE-2008-4620
XF:mrbs-area-xss(44188) CVE-2008-3565
XF:mrbs-report-sql-injection(51772) CVE-2009-3533
XF:mrj-runtime-malicious-applets(5784) CVE-2001-0068
XF:mrtg-14allcgi-path-disclosure(8070) CVE-2002-1677
XF:mrtg-cgi-view-files(8062) CVE-2002-0232
XF:ms-active-directory-dos(9159) CVE-2002-2328
XF:ms-activex-control-code-execution(74372) CVE-2012-0158
XF:ms-ado-bo(10186) CVE-2002-1918
XF:ms-agent-acf-bo(29945) CVE-2006-3445
XF:ms-agent-url-code-execution(35752) CVE-2007-3040
XF:ms-appcompatcache-cve20150002-priv-esc(99523) CVE-2015-0002
XF:ms-aspdotnet-padding-info-disclosure(61898) CVE-2010-3332
XF:ms-aspdotnet-stateserver-bo(9276) CVE-2002-0369
XF:ms-aspnet-appcode-information-disclosure(26802) CVE-2006-1300
XF:ms-aspnet-viewstate-dos(20408) CVE-2005-1665
XF:ms-aspnet-viewstate-replay(20409) CVE-2005-1664
XF:ms-aspnet-w3wp-dos(25392) CVE-2006-1364
XF:ms-bing-cve20141670-code-exec(90977) CVE-2014-1670
XF:ms-capicom-code-execution(32739) CVE-2007-0940
XF:ms-csnw-bo(29952) CVE-2006-4688
XF:ms-csrss-privilege-escalation(64917) CVE-2011-0030
XF:ms-dacipp-webdav-access(6405) CVE-2001-0238
XF:ms-directshow-sami-code-execution(38721) CVE-2007-3901
XF:ms-directshow-wav-code-execution(38722) CVE-2007-3895
XF:ms-directx-directplay-dos(16306) CVE-2004-0202
XF:ms-directx-files-viewer-bo(9877) CVE-2002-0975
XF:ms-dotnet-ilasm-bo(25438) CVE-2006-1511
XF:ms-dotnet-ildasm-bo(25439) CVE-2006-1510
XF:ms-dotnet-jit-bo(34639) CVE-2007-0043
XF:ms-dotnet-parameter-code-exec(74377) CVE-2012-0163
XF:ms-dotnet-pe-loader-bo(34637) CVE-2007-0041
XF:ms-dynamics-dpm-bo(25842) CVE-2006-5266
XF:ms-excel-cve20150063-code-exec(100439) CVE-2015-0063
XF:ms-excel-mergecells-bo(75118) CVE-2012-0185
XF:ms-excel-serauxerrbar-bo(78072) CVE-2012-1885
XF:ms-excel-series-code-execution(75119) CVE-2012-1847
XF:ms-excel-sxli-code-execution(75117) CVE-2012-0184
XF:ms-excel-unspecified-code-execution(48875) CVE-2009-0238
XF:ms-excel-writeav-ce(67717) CVE-2011-1279
XF:ms-exchange-mime-dos(5448) CVE-2000-1006
XF:ms-exchange-username-pwd(5537) CVE-2000-1139
XF:ms-explorer-code-exec(64912) CVE-2011-0036
XF:ms-explorer-code-execution(64911) CVE-2011-0035
XF:ms-forefront-spoofing(74367) CVE-2012-0146
XF:ms-forefront-uag-info-disclosure(74368) CVE-2012-0147
XF:ms-foxpro-app-execution(10035) CVE-2002-0696
XF:ms-grouppolicy-cve20150008-code-exec(100426) CVE-2015-0008
XF:ms-help-workshop-cnt-bo(31555) CVE-2007-0352
XF:ms-ie-content-code-execution(54645) CVE-2009-4210 CVE-2009-4309 CVE-2009-4310 CVE-2009-4311 CVE-2009-4312 CVE-2009-4313
XF:ms-ie-css-info-disc(71817) CVE-2002-2435
XF:ms-ie-cve20140267-code-exec(90759) CVE-2014-0267
XF:ms-ie-cve20140268-priv-esc(90756) CVE-2014-0268
XF:ms-ie-cve20140269-code-exec(90760) CVE-2014-0269
XF:ms-ie-cve20140270-code-exec(90761) CVE-2014-0270
XF:ms-ie-cve20140271-code-exec(90757) CVE-2014-0271
XF:ms-ie-cve20140272-code-exec(90762) CVE-2014-0272
XF:ms-ie-cve20140273-code-exec(90763) CVE-2014-0273
XF:ms-ie-cve20140274-code-exec(90764) CVE-2014-0274
XF:ms-ie-cve20140275-code-exec(90765) CVE-2014-0275
XF:ms-ie-cve20140276-code-exec(90766) CVE-2014-0276
XF:ms-ie-cve20140277-code-exec(90767) CVE-2014-0277
XF:ms-ie-cve20140278-code-exec(90768) CVE-2014-0278
XF:ms-ie-cve20140279-code-exec(90769) CVE-2014-0279
XF:ms-ie-cve20140280-code-exec(90770) CVE-2014-0280
XF:ms-ie-cve20140281-code-exec(90771) CVE-2014-0281
XF:ms-ie-cve20140283-code-exec(90773) CVE-2014-0283
XF:ms-ie-cve20140284-code-exec(90774) CVE-2014-0284
XF:ms-ie-cve20140285-code-exec(90775) CVE-2014-0285
XF:ms-ie-cve20140286-code-exec(90776) CVE-2014-0286
XF:ms-ie-cve20140287-code-exec(90777) CVE-2014-0287
XF:ms-ie-cve20140288-code-exec(90778) CVE-2014-0288
XF:ms-ie-cve20140289-code-exec(90779) CVE-2014-0289
XF:ms-ie-cve20140293-info-disc(90758) CVE-2014-0293
XF:ms-ie-cve20142774-code-exec(94966) CVE-2014-2774
XF:ms-ie-cve20142784-code-exec(94968) CVE-2014-2784
XF:ms-ie-cve20142796-code-exec(94969) CVE-2014-2796
XF:ms-ie-cve20142808-code-exec(94971) CVE-2014-2808
XF:ms-ie-cve20142810-code-exec(94972) CVE-2014-2810
XF:ms-ie-cve20142811-code-exec(94973) CVE-2014-2811
XF:ms-ie-cve20142818-code-exec(94975) CVE-2014-2818
XF:ms-ie-cve20142819-priv-esc(94976) CVE-2014-2819
XF:ms-ie-cve20142820-code-exec(94977) CVE-2014-2820
XF:ms-ie-cve20142821-code-exec(94978) CVE-2014-2821
XF:ms-ie-cve20142822-code-exec(94979) CVE-2014-2822
XF:ms-ie-cve20142823-code-exec(94980) CVE-2014-2823
XF:ms-ie-cve20142824-code-exec(94981) CVE-2014-2824
XF:ms-ie-cve20142825-code-exec(94982) CVE-2014-2825
XF:ms-ie-cve20142826-code-exec(94983) CVE-2014-2826
XF:ms-ie-cve20144050-code-exec(94984) CVE-2014-4050
XF:ms-ie-cve20144051-code-exec(94985) CVE-2014-4051
XF:ms-ie-cve20144052-code-exec(94986) CVE-2014-4052
XF:ms-ie-cve20144055-code-exec(94987) CVE-2014-4055
XF:ms-ie-cve20144056-code-exec(94988) CVE-2014-4056
XF:ms-ie-cve20144057-code-exec(94989) CVE-2014-4057
XF:ms-ie-cve20144059-code-exec(95507) CVE-2014-4059
XF:ms-ie-cve20144079-code-exec(95509) CVE-2014-4079
XF:ms-ie-cve20144080-code-exec(95510) CVE-2014-4080
XF:ms-ie-cve20144081-code-exec(95511) CVE-2014-4081
XF:ms-ie-cve20144082-code-exec(95512) CVE-2014-4082
XF:ms-ie-cve20144083-code-exec(95513) CVE-2014-4083
XF:ms-ie-cve20144084-code-exec(95514) CVE-2014-4084
XF:ms-ie-cve20144085-code-exec(95515) CVE-2014-4085
XF:ms-ie-cve20144086-code-exec(95516) CVE-2014-4086
XF:ms-ie-cve20144087-code-exec(95517) CVE-2014-4087
XF:ms-ie-cve20144088-code-exec(95518) CVE-2014-4088
XF:ms-ie-cve20144089-code-exec(95519) CVE-2014-4089
XF:ms-ie-cve20144090-code-exec(95520) CVE-2014-4090
XF:ms-ie-cve20144091-code-exec(95521) CVE-2014-4091
XF:ms-ie-cve20144092-code-exec(95522) CVE-2014-4092
XF:ms-ie-cve20144093-code-exec(95523) CVE-2014-4093
XF:ms-ie-cve20144094-code-exec(95524) CVE-2014-4094
XF:ms-ie-cve20144095-code-exec(95525) CVE-2014-4095
XF:ms-ie-cve20144096-code-exec(95526) CVE-2014-4096
XF:ms-ie-cve20144097-code-exec(95527) CVE-2014-4097
XF:ms-ie-cve20144098-code-exec(95528) CVE-2014-4098
XF:ms-ie-cve20144099-code-exec(95529) CVE-2014-4099
XF:ms-ie-cve20144100-code-exec(95530) CVE-2014-4100
XF:ms-ie-cve20144101-code-exec(95531) CVE-2014-4101
XF:ms-ie-cve20144102-code-exec(95532) CVE-2014-4102
XF:ms-ie-cve20144103-code-exec(95533) CVE-2014-4103
XF:ms-ie-cve20144104-code-exec(95534) CVE-2014-4104
XF:ms-ie-cve20150072-xss(100606) CVE-2015-0072
XF:ms-ie-dll-code-execution(64913) CVE-2011-0038
XF:ms-ie-eventlistener-code-exec(78757) CVE-2012-2546
XF:ms-ie-flag-code-execution(62962) CVE-2010-3962
XF:ms-ie-gui-weak-security(64571) CVE-2011-0347
XF:ms-ie-indeo-code-execution(54644) CVE-2009-4210
XF:ms-ie-indeo41-bo(54642) CVE-2009-4309
XF:ms-ie-indeo41-codec-bo(54643) CVE-2009-4310
XF:ms-ie-jscript9-code-exec(74380) CVE-2012-0169
XF:ms-ie-mshtml-dos(52249) CVE-2009-2655
XF:ms-ie-onmove-code-exec(78756) CVE-2012-1529
XF:ms-ie-onreadystatechange-code-exec(74381) CVE-2012-0170
XF:ms-ie-releaseinterface-code-execution(64482) CVE-2011-0346
XF:ms-ie-selectall-code-exec(74382) CVE-2012-0171
XF:ms-ie-unspec-ce(66064) CVE-2011-1347
XF:ms-ie-unspec-code-exec(66062) CVE-2011-1345
XF:ms-ie-useafterfree-code-execution(56772) CVE-2010-0806
XF:ms-ie-vml-code-exec(74383) CVE-2012-0172
XF:ms-iis-authentication-code-execution(58864) CVE-2010-1256
XF:ms-iis-colon-security-bypass(55308) CVE-2009-4445
XF:ms-iis-onsenddata-bo(64248) CVE-2010-3972
XF:ms-indexing-service-xss(28651) CVE-2006-0032
XF:ms-ipv6-cve20140254-dos(90755) CVE-2014-0254
XF:ms-itssdll-chm-bo(26340) CVE-2006-2297
XF:ms-jscript-code-execution(26805) CVE-2006-1313
XF:ms-kerberos-checksum-privilege-escalation(64900) CVE-2011-0043
XF:ms-kerberos-spoofing(64901) CVE-2011-0091
XF:ms-keyboard-xor-command-execution(57978) CVE-2010-1184
XF:ms-kmd-cve20144148-code-exec(96995) CVE-2014-4148
XF:ms-kmd-cve20150003-priv-esc(100430) CVE-2015-0003
XF:ms-kmd-cve20150057-priv-esc(100431) CVE-2015-0057
XF:ms-kmd-cve20150058-priv-sec(100432) CVE-2015-0058
XF:ms-kmd-cve20150059-code-exec(100433) CVE-2015-0059
XF:ms-kmd-cve20150060-dos(100434) CVE-2015-0060
XF:ms-legacytext-activex-bo(9935) CVE-2002-0647
XF:ms-lync-cve20144068-dos(95544) CVE-2014-4068
XF:ms-lync-cve20144070-info-disc(95546) CVE-2014-4070
XF:ms-lync-cve20144071-dos(95547) CVE-2014-4071
XF:ms-mac-html-file-bo(8850) CVE-2002-0152
XF:ms-malformed-document-macro(7223) CVE-2001-0718
XF:ms-malformed-media-dos(4585) CVE-2000-0495
XF:ms-malware-engine-priv-esc(65626) CVE-2011-0037
XF:ms-media-player-wav-code-exec(92080) CVE-2014-2671
XF:ms-mixed-object CVE-2000-0311
XF:ms-money-prtstb06-dos(47756) CVE-2008-5823
XF:ms-msxml-info-disclosure(66835) CVE-2011-1713
XF:ms-nla-cve20150006-security-bypass(99521) CVE-2015-0006
XF:ms-nokia-cve20146602-sec-bypass(96195) CVE-2014-6602
XF:ms-opentype-cff-code-execution(64906) CVE-2011-0033
XF:ms-owa-csrf(60164) CVE-2010-3213
XF:ms-owa-id-xss(58835) CVE-2010-2091
XF:ms-powerpoint-freelance-bo(51034) CVE-2009-0202
XF:ms-profsvc-cve20150004-priv-esc(99519) CVE-2015-0004
XF:ms-richedit-code-execution(30592) CVE-2006-1311
XF:ms-scriptlet-eyedog-unsafe CVE-1999-0668 CVE-1999-0669
XF:ms-server-service-bo(28002) CVE-2006-3439
XF:ms-smtp-data-transfer-dos(8307) CVE-2002-0055
XF:ms-stepbystep-bookmark-bo(30596) CVE-2006-3448
XF:ms-task-scheduler-cve20144074-priv-esc(95542) CVE-2014-4074
XF:ms-telnet-cve20150014-code-exec(99517) CVE-2015-0014
XF:ms-telnet-option-bo(8094) CVE-2002-0020
XF:ms-tiff-cve20150061-info-disc(100435) CVE-2015-0061
XF:ms-tmg-firewall-bo(67736) CVE-2011-1889
XF:ms-tsac-activex-bo(9934) CVE-2002-0726
XF:ms-tsac-connect-xss(10342) CVE-2002-1795
XF:ms-url-bo(19107) CVE-2004-0848
XF:ms-visio-data-code-execution(64924) CVE-2011-0093
XF:ms-visio-object-code-execution(64923) CVE-2011-0092
XF:ms-visual-studio-priv-esc(73537) CVE-2012-0008
XF:ms-vmmanager-cve20150012-priv-esc(100428) CVE-2015-0012
XF:ms-webdav-cve20150011-priv-esc(99527) CVE-2015-0011
XF:ms-wer-cve20150001-security-bypass(99513) CVE-2015-0001
XF:ms-win-active-directory-dos(64915) CVE-2011-0040
XF:ms-win-api-dos(56591) CVE-2010-0719
XF:ms-win-broadcast-sec-bypass(75128) CVE-2012-0174
XF:ms-win-dfs-code-exec(67726) CVE-2011-1868
XF:ms-win-dfs-dos(67727) CVE-2011-1869
XF:ms-win-dll-code-exec(64446) CVE-2010-3143
XF:ms-win-gptrap-privilege-escalation(55742) CVE-2010-0232
XF:ms-win-helpctr-command-execution(59267) CVE-2010-1885 CVE-2010-2265
XF:ms-win-irfanview-dos(58622) CVE-2009-3678
XF:ms-win-jscript-info-disclosure(64919) CVE-2011-0031
XF:ms-win-kernel-privilege-escalation(64926) CVE-2011-0045
XF:ms-win-mhtml-info-disclosure(65000) CVE-2011-0096
XF:ms-win-msgbox-code-execution(56558) CVE-2010-0483
XF:ms-win-nd-protocol-dos(64583) CVE-2010-4669
XF:ms-win-ntusercheck-priv-escalation(60120) CVE-2010-2549
XF:ms-win-ole-cve20146352-code-exec(97714) CVE-2014-6352
XF:ms-win-opentype-dos(52403) CVE-2009-3020
XF:ms-win-server-browser-bo(65376) CVE-2011-0654
XF:ms-win-smbrequest-dos(67724) CVE-2011-1267
XF:ms-win-win32-otf-ce(67732) CVE-2011-1873
XF:ms-win-winhlp32-bo(56560) CVE-2010-0917
XF:ms-win32k-iframe-code-exec(71873) CVE-2011-5046
XF:ms-windows-cve20150016-priv-esc(99515) CVE-2015-0016
XF:ms-windows-cve20150062-priv-esc(100437) CVE-2015-0062
XF:ms-windows-localsystem-privilege-escalation(41880) CVE-2008-1436
XF:ms-wmi-wbemsingleview-ce(64250) CVE-2010-3973
XF:ms-word-code-execution(28775) CVE-2006-4534
XF:msanalysis-modules-title-xss(15575) CVE-2004-1840
XF:msanalysis-referer-sql-injection(15576) CVE-2004-1841
XF:mscapi-csp-key-generation(9076) CVE-2002-0939
XF:mscomment-controller-file-include(58619) CVE-2010-2050
XF:mscs-authfiles-authentication-bypass(25330) CVE-2006-1257
XF:mscs-authfilter-isapi-bo-variant(9426) CVE-2002-0623
XF:mscs-owc-installer-bo(9424) CVE-2002-0621
XF:mscs-owc-installer-permissions(9425) CVE-2002-0622
XF:msdtc-default-port-dos(8046) CVE-2002-0224
XF:msdtc-message-dos(25558) CVE-2006-1184
XF:msdtc-network-message-dos(25559) CVE-2006-0034
XF:mshtmlhelp-workshop-hhp-bo(24481) CVE-2006-0564
XF:msie-bo CVE-1999-0331
XF:msie-cve20134015-sandbox-bypass(85762) CVE-2013-4015
XF:msinfo-msinfofile-bo(17153) CVE-2004-1649
XF:msjet-query-execute-code(15703) CVE-2004-0197
XF:msjvm-sandbox-bypass(16666) CVE-2004-0723
XF:msn-chatcontrol-resdll-bo(9041) CVE-2002-0155
XF:msn-font-header-bo(9014) CVE-2002-1698
XF:msn-invite-dos(9161) CVE-2002-1831
XF:msn-messenger-gif-execute-code(19950) CVE-2005-0562
XF:msn-messenger-message-spoofing(8582) CVE-2002-0472
XF:msn-messenger-reveal-information(8084) CVE-2002-0228
XF:msn-ms04010-patch(15427) CVE-2004-0122
XF:msn-request-view-files(15415) CVE-2004-0122
XF:msn-setup-bbs-activex-bo(3310) CVE-1999-1484
XF:msnmessenger-sip-weak-security(35064) CVE-2007-3436
XF:msnmessenger-video-bo(36314) CVE-2007-2931
XF:msntauth-squid-format-string(9248) CVE-2002-0916
XF:msoffice-spreadsheet-host-cas(8711) CVE-2002-1716
XF:msql-char-array-dos(7746) CVE-2001-1225
XF:msql-debug-bo CVE-1999-0276
XF:msql-serverstats(1777) CVE-1999-1260
XF:msrpc-lsa-lookupnames-dos CVE-1999-0721
XF:msrpc-samr-open-dos(3293) CVE-1999-1234
XF:msrpc-webclient-message-bo(24491) CVE-2006-0013
XF:msrs-breadcrumb-file-include(38167) CVE-2007-5721
XF:mssql-agent-create-files(10257) CVE-2002-1138
XF:mssql-agent-stored-pw CVE-2000-0402
XF:mssql-c-runtime-format-string(7725) CVE-2001-0879
XF:mssql-cached-connection-access(6684) CVE-2001-0344
XF:mssql-data-buffer-dos(17542) CVE-2004-1560
XF:mssql-dbcc-bo-variant(10255) CVE-2002-1137
XF:mssql-dts-reveal-passwords(4582) CVE-2000-0485 CVE-2000-0654
XF:mssql-jet-ods-bo(9375) CVE-2002-0859
XF:mssql-mdac-openrowset-bo(9734) CVE-2002-0695
XF:mssql-no-sapassword(1459) CVE-2000-1209
XF:mssql-preauth-bo(9788) CVE-2002-1123
XF:mssql-procedure-perms(4921) CVE-2000-0603
XF:mssql-registry-insecure-permissions(9523) CVE-2002-0642
XF:mssql-resolution-keepalive-dos(9662) CVE-2002-0650
XF:mssql-sa-pw-in-sqlsplog CVE-2000-0402
XF:mssql-sp-public-access(10012) CVE-2002-1981
XF:mssql-spreplwritetovarbin-bo(47182) CVE-2008-5416
XF:mssql-sqldmo-bo(36509) CVE-2007-4814
XF:mssql-sqlexecutivecmdexec-password(7354) CVE-1999-1556
XF:mssql-sqlvdir-bo(45186) CVE-2008-4110
XF:mssql-sqlxml-isapi-bo(9328) CVE-2002-0186
XF:mssql-text-message-bo(7724) CVE-2001-0542
XF:mssql-weak-password-encryption(10542) CVE-2002-1872
XF:mssql-webtask-gain-privileges(10388) CVE-2002-1145
XF:msviewer-tvideo-execute-attachment(8609) CVE-2002-1770
XF:msvm-bytecode-improper-validation(11751) CVE-2003-0111
XF:msvm-cabcracker-load-archive(10586) CVE-2002-1293
XF:msvm-class-loader-bo(10580) CVE-2002-1287
XF:msvm-codebase-read-files(10584) CVE-2002-1291
XF:msvm-html-applet-dos(10588) CVE-2002-1295
XF:msvm-html-object-dos(10587) CVE-2002-1294
XF:msvm-inativeservices-clipboard-access(10583) CVE-2002-1290
XF:msvm-inativeservices-memory-access(10582) CVE-2002-1289
XF:msvm-java-applet-redirect(10579) CVE-2002-1286
XF:msvm-jdbc-dll-execution(10133) CVE-2002-0866
XF:msvm-jdbc-gain-access(10833) CVE-2002-1260
XF:msvm-jdbc-ie-dos(10134) CVE-2002-0867
XF:msvm-ssm-restriction-bypass(10585) CVE-2002-1292
XF:msvm-verifier-java CVE-1999-0766 CVE-2000-0327
XF:msvm-xml-methods-access(10135) CVE-2002-0865
XF:mswin-win32k-var1-priv-escalation(66395) CVE-2011-0662
XF:mswin-win32k-var10-priv-escalation(66404) CVE-2011-0675
XF:mswin-win32k-var11-priv-escalation(66405) CVE-2011-0676
XF:mswin-win32k-var12-priv-escalation(66406) CVE-2011-0677
XF:mswin-win32k-var13-priv-escalation(66407) CVE-2011-1225
XF:mswin-win32k-var14-priv-escalation(66408) CVE-2011-1226
XF:mswin-win32k-var15-priv-escalation(66409) CVE-2011-1227
XF:mswin-win32k-var16-priv-escalation(66410) CVE-2011-1228
XF:mswin-win32k-var17-priv-escalation(66411) CVE-2011-1229
XF:mswin-win32k-var18-priv-escalation(66412) CVE-2011-1230
XF:mswin-win32k-var19-priv-escalation(66413) CVE-2011-1231
XF:mswin-win32k-var2-priv-escalation(66396) CVE-2011-0665
XF:mswin-win32k-var20-priv-escalation(66414) CVE-2011-1232
XF:mswin-win32k-var21-priv-escalation(66415) CVE-2011-1233
XF:mswin-win32k-var22-priv-escalation(66416) CVE-2011-1234
XF:mswin-win32k-var23-priv-escalation(66417) CVE-2011-1235
XF:mswin-win32k-var24-priv-escalation(66418) CVE-2011-1236
XF:mswin-win32k-var25-priv-escalation(66419) CVE-2011-1237
XF:mswin-win32k-var26-priv-escalation(66420) CVE-2011-1238
XF:mswin-win32k-var27-priv-escalation(66421) CVE-2011-1239
XF:mswin-win32k-var28-priv-escalation(66422) CVE-2011-1240
XF:mswin-win32k-var3-priv-escalation(66397) CVE-2011-0666
XF:mswin-win32k-var4-priv-escalation(66398) CVE-2011-0667
XF:mswin-win32k-var5-priv-escalation(66399) CVE-2011-0670
XF:mswin-win32k-var6-priv-escalation(66400) CVE-2011-0671
XF:mswin-win32k-var7-priv-escalation(66401) CVE-2011-0672
XF:mswin-win32k-var8-priv-escalation(66402) CVE-2011-0673
XF:mswin-win32k-var9-priv-escalation(66403) CVE-2011-0674
XF:msword-macro-bypass-security(6732) CVE-2001-0501
XF:msxml-httponly-cookie-information-disclosure(48815) CVE-2009-0419
XF:msxml3-ampersand-dos(16112) CVE-2004-2011
XF:mt-entrylistingscreen-security-bypass(47759) CVE-2008-5846
XF:mtcms-a-sql-injection(39597) CVE-2008-0280
XF:mtink-tmp-file-symlink(18011) CVE-2004-1110
XF:mtools-mformat-insecure-permissions(15317) CVE-2004-2303
XF:mtouch-quiz-wordpress-sql-injection(91950) CVE-2014-100022 CVE-2014-100023
XF:mtouch-quiz-wordpress-xss(91949) CVE-2014-100023
XF:mtr-mtrcurseskeyaction-offbyone-bo(18428) CVE-2004-1224
XF:mtr-options-bo(8367) CVE-2002-0497
XF:mtr-splitredraw-bo(42535) CVE-2008-2357
XF:mts-index-xss(41227) CVE-2008-1414
XF:mts-mail-relay(24985) CVE-2006-0977
XF:mucommander-credentials-info-disclosure(41908) CVE-2008-1970
XF:muh-log-dos(5215) CVE-2000-0857
XF:multi-calendar-index-xss(91820) CVE-2013-5953
XF:multibanners-extadminmenus-file-include(27916) CVE-2006-3846
XF:multiblock-blocktitle-xss(74466) CVE-2012-2070
XF:multicalendars-allcalendars-sql-injection(26362) CVE-2006-2293
XF:multicalendars-rssout-allcal-sql-injection(30301) CVE-2006-5977
XF:multicart-search-category-sql-injection(36927) CVE-2007-5261
XF:multiforumhost-loadforum-file-include(39316) CVE-2007-6657
XF:multimedia-file-integer-overflow(37277) CVE-2007-0071
XF:multiple-antivirus-mzheader-code-execution(47435) CVE-2008-5520 CVE-2008-5521 CVE-2008-5522 CVE-2008-5523 CVE-2008-5524 CVE-2008-5525 CVE-2008-5526 CVE-2008-5527 CVE-2008-5528 CVE-2008-5529 CVE-2008-5530 CVE-2008-5531 CVE-2008-5532 CVE-2008-5533 CVE-2008-5534 CVE-2008-5535 CVE-2008-5536 CVE-2008-5537 CVE-2008-5538 CVE-2008-5539 CVE-2008-5540 CVE-2008-5541 CVE-2008-5542 CVE-2008-5543 CVE-2008-5544 CVE-2008-5545 CVE-2008-5546 CVE-2008-5547 CVE-2008-5548
XF:multiple-av-chm-header-evasion(74301) CVE-2012-1458
XF:multiple-av-elf-file-evasion(74311) CVE-2012-1463
XF:multiple-av-elf-ustar-evasion(74244) CVE-2012-1429
XF:multiple-av-tar-evasion-cve20121426(74241) CVE-2012-1426
XF:multiple-av-tar-evasion-cve20121427(74242) CVE-2012-1427
XF:multiple-av-tar-evasion-cve20121428(74243) CVE-2012-1428
XF:multiple-av-tar-gzip-evasion(74308) CVE-2012-1460
XF:multiple-av-tar-header-evasion(74302) CVE-2012-1459
XF:multiple-av-tar-length-evasion(74293) CVE-2012-1457
XF:multiple-av-zip-archive-evasion(74289) CVE-2012-1456
XF:multiple-av-zip-file-evasion(74310) CVE-2012-1462
XF:multiple-basic-authentication-spoofing(34983) CVE-2007-3142 CVE-2007-3143 CVE-2007-3144 CVE-2007-3145
XF:multiple-browser-js-weak-security(48173) CVE-2008-5912
XF:multiple-browsers-idn-spoof(19236) CVE-2005-0234 CVE-2005-0235 CVE-2005-0236 CVE-2005-0238
XF:multiple-cisco-cve20133444-command-exec(86122) CVE-2013-3444
XF:multiple-crypto-asn1-dos(34430) CVE-2006-3894
XF:multiple-ftp-view-xss(9757) CVE-2002-2358 CVE-2002-2359
XF:multiple-jbig2-unspecified(50377) CVE-2009-0165
XF:multiple-libexif-exifdataloaddataentry-bo(34851) CVE-2006-4168
XF:multiple-progress-server-bo(35385) CVE-2007-2417
XF:multiple-starttls-command-execution(65932) CVE-2011-0411 CVE-2011-1430 CVE-2011-1431 CVE-2011-1432 CVE-2011-1506
XF:multiple-symantec-log-xss(50170) CVE-2009-1428
XF:multiple-symantec-login-spoofing(50172) CVE-2009-1432
XF:multiple-symantec-vrtsweb-code-execution(54665) CVE-2009-3027
XF:multiple-tcpip-dos(40502) CVE-2005-1184
XF:multiple-telnetd-bo(71970) CVE-2011-4862
XF:multiple-vendor-dccsend-dos(25230) CVE-2006-1067 CVE-2006-1068
XF:multiple-vendor-pdf-code-execution(31364) CVE-2007-0102 CVE-2007-0103 CVE-2007-0104
XF:multiple-vendor-security-bypass(20260) CVE-2005-1238 CVE-2005-1239 CVE-2005-1240 CVE-2005-1241 CVE-2005-1242 CVE-2005-1243 CVE-2005-1244
XF:multiple-vendor-zoo-dos(34080) CVE-2007-1669 CVE-2007-1670 CVE-2007-1671 CVE-2007-1672 CVE-2007-1673 CVE-2007-2535 CVE-2007-2536
XF:multiple-vendors-dne2000-priv-escalation(43153) CVE-2008-5121
XF:multiple-vendors-ndp-dos(45601) CVE-2008-2476
XF:multiple-windowopen-spoofing(53010) CVE-2009-3007
XF:multiplemembership-sitepage-sql-injection(47094) CVE-2008-6362
XF:multisite-unspecified-sql-injection(73898) CVE-2012-1656
XF:multivoip-sip-invite-bo(23416) CVE-2005-4050
XF:munchpro-switch-sql-injection(30185) CVE-2006-5880
XF:munky-index-file-include(43360) CVE-2008-2876
XF:munpack-dotdot-directory-traversal(9748) CVE-2002-1425
XF:munpack-mime-bo(9747) CVE-2002-1424
XF:mupdf-pdfmozonmouse-bo(67298) CVE-2011-0341
XF:mupdf-pdfshade4c-bo(54441) CVE-2009-4117
XF:muratsoft-kategori-sql-injection(28724) CVE-2006-4641
XF:muscle-messageaddtostring-bo(45959) CVE-2008-4631
XF:musicbox-id-sql-injection(57979) CVE-2010-1499
XF:musicbox-index-cart-xss(25525) CVE-2006-1349
XF:musicbox-index-sql-injection(25836) CVE-2006-1807
XF:musicbox-index-xss(25835) CVE-2006-1806
XF:musicbox-multiple-sql-injection(27926) CVE-2006-1360 CVE-2006-1807 CVE-2006-3886
XF:musicbox-multiple-xss(27925) CVE-2006-1349 CVE-2006-1806 CVE-2006-3881
XF:musicbox-show-type-sql-injection(24055) CVE-2005-4500
XF:musicbox-viewalbums-sql-injection(42259) CVE-2008-2125
XF:musiccity-index-sql-injection(56110) CVE-2010-1047
XF:musicd-commands-view-files(17067) CVE-2004-1740
XF:musicd-load-showlist-dos(17068) CVE-2004-1741
XF:musicmanagercom-album-file-include(60195) CVE-2010-2857
XF:musicqueue-getconf-bo(13521) CVE-2003-1140
XF:musicqueue-tmpfile-symlink(13520) CVE-2003-1139
XF:musictageditor-mp3-bo(51724) CVE-2009-3811
XF:muskat-empower-url-dir(6093) CVE-2001-0224
XF:musoo-extlibpath-file-include(34950) CVE-2007-3297
XF:mutare-evm-pin-xss(65768) CVE-2011-1105
XF:mute-mwebcache-security-bypass(24931) CVE-2006-0808
XF:mutt-address-handling-bo(7759) CVE-2002-0001
XF:mutt-folder-name-bo(11583) CVE-2003-0140
XF:mutt-gecos-bo(34441) CVE-2007-2683
XF:mutt-imap-format-string(6235) CVE-2001-0473
XF:mutt-imap-namespace-bo(27428) CVE-2006-3242
XF:mutt-index-menu-bo(15134) CVE-2004-0078
XF:mutt-smtptls-weak-security(66015) CVE-2011-1429
XF:mvblog-comment-xss(25767) CVE-2006-1752
XF:mvblog-multiple-sql-injection(25765) CVE-2006-1751
XF:mvcnphp-basecommand-file-include(28339) CVE-2006-4160
XF:mvnforum-activatemember-xss(27370) CVE-2006-3245
XF:mvnforum-quickreply-xss(42241) CVE-2008-2131
XF:mvnforum-search-xss(20613) CVE-2005-1183
XF:mvnforum-unspecified-csrf(47027) CVE-2008-5400
XF:mw6technologies-qrcode-file-overwrite(36666) CVE-2007-4982
XF:mwcal-caldefault-xss(46456) CVE-2008-5061
XF:mwcal-calpdf-directory-traversal(46455) CVE-2008-5062
XF:mwcalendar-viewevent-sql-injection(36289) CVE-2007-4611
XF:mwchat-chat-sql-injection(22845) CVE-2005-3324
XF:mwcontactform-contact-crlf-injection(36290) CVE-2007-4612
XF:mwguest-mwguest-xss(25674) CVE-2006-1979
XF:mwmt-malformed-media-license CVE-2000-0228
XF:mwnewsletter-subscribe-xss(25684) CVE-2006-1690
XF:mwnewsletter-unsubscribe-sql-injection(25683) CVE-2006-1691
XF:mwopen-ecommerce-leggicommenti-sql-injection(38905) CVE-2007-6292
XF:mwrandomobjects-unspecified-sql-injection(45261) CVE-2008-6460
XF:mxbb-meeting-file-include(30913) CVE-2006-6644
XF:mxbb-mxglancesdesc-file-include(36867) CVE-2007-5178
XF:mxbb-shotcast-getinfo1-file-include(33599) CVE-2007-2313
XF:mxbb-smartorfap-admin-file-include(33760) CVE-2007-2189
XF:mxbb-weblinks-lang-file-include(30915) CVE-2006-6645
XF:mxbbcalsnails-mxcommon-file-include(30369) CVE-2006-6065
XF:mxbbcpanel-profilcp-file-include(30821) CVE-2006-6566
XF:mxbberrordocs-common-file-include(30820) CVE-2006-6545
XF:mxbbfaqrules-faq-file-include(34008) CVE-2007-2493
XF:mxbbgames-act-file-include(30822) CVE-2006-6615
XF:mxbbknowledge-kb-file-include(30856) CVE-2006-6567
XF:mxbbknowledgebase-kb-file-include(30857) CVE-2006-6568
XF:mxbbmxmodsdb-common-file-include(30858) CVE-2006-6560
XF:mxbbnewssuite-newssuite-file-include(30855) CVE-2006-6553
XF:mxblogs-functionsweblog-file-include(41819) CVE-2008-1712
XF:mxcamarchive-admin-code-execution(46658) CVE-2008-6956
XF:mxcamarchive-config-information-disclosure(46647) CVE-2008-6955
XF:mxshop-index-sql-injection(22328) CVE-2005-3004
XF:mxsmarttimer-cve20145440-sql-injection(95675) CVE-2014-5440
XF:mxsystem-index-sql-injection(42551) CVE-2008-2477
XF:mxtinies-common-file-include(30736) CVE-2006-6295
XF:my-firewall-plus-gain-privileges(18622) CVE-2004-1313
XF:my-firewall-privilege-escalation(30476) CVE-2006-3973
XF:my-net-info-disc(85903) CVE-2013-5006
XF:myabracadaweb-index-file-include(28851) CVE-2006-4719
XF:myabracadaweb-index-makw-xss(11557) CVE-2003-1549
XF:myabracadaweb-index-path-disclosure(11556) CVE-2003-1548
XF:myalbum-index-sql-injection(41510) CVE-2008-6489
XF:myalbum-languageinc-file-include(30169) CVE-2006-5865
XF:myalbumonline-directory-traversal(23557) CVE-2005-4201
XF:myannonces-annoncespf-sql-injection(41214) CVE-2008-1406
XF:myannonces-index-sql-injection(40861) CVE-2008-0878
XF:myannonces-lid-sql-injection(51852) CVE-2009-2591
XF:myarticles-multiple-xss(30618) CVE-2006-6452
XF:myarticles-topics-sql-injection(42016) CVE-2008-2084
XF:mybb-adminfunctions-templates-sql-injection(26103) CVE-2006-2103
XF:mybb-advanceddetails-xss(24748) CVE-2006-0770
XF:mybb-ajaxfs-sql-injection(89084) CVE-2013-6936
XF:mybb-attachment-xss(28587) CVE-2006-4449
XF:mybb-calendar-sql-injection(33814) CVE-2007-2211 CVE-2007-2212
XF:mybb-clientip-sql-injection(27752) CVE-2006-3775
XF:mybb-crlf-header-injection(25267) CVE-2006-1282
XF:mybb-debugmode-information-disclosure(33345) CVE-2007-1964
XF:mybb-domecode-code-execution(27046) CVE-2006-2908
XF:mybb-editpost-xsrf(27682) CVE-2006-3420
XF:mybb-email-img-bbcode-xss(25615) CVE-2006-1625 CVE-2006-1716
XF:mybb-eventmembercaptcha-info-disclosure(34336) CVE-2007-0689
XF:mybb-global-init-data-manipulation(25865) CVE-2006-1912
XF:mybb-global-sql-injection(24416) CVE-2006-0523
XF:mybb-hidden-threads-info-disc(64517) CVE-2010-4625
XF:mybb-html-attachment-xss(25864) CVE-2006-1911
XF:mybb-html-signature-xss(24225) CVE-2006-0364
XF:mybb-index-conditionsusergroup-sql-injection(74396) CVE-2012-5909
XF:mybb-index-conditionsusergroup-xss(74397) CVE-2012-5908
XF:mybb-index-sql-injection(27445) CVE-2006-3758
XF:mybb-language-setting-csrf(71462) CVE-2011-5131
XF:mybb-member-sql-injection(18755) CVE-2005-0282
XF:mybb-member-url-xss(25266) CVE-2006-1281
XF:mybb-member-xss(25263) CVE-2006-1272
XF:mybb-misc-newreply-sql-injection(22192) CVE-2005-2888
XF:mybb-misc-sql-injection(24953) CVE-2006-0959
XF:mybb-moderationphp-sql-injection(39728) CVE-2008-0383
XF:mybb-mycodes-security-bypass(64518) CVE-2010-4624
XF:mybb-mypostkey-weak-security(46885) CVE-2008-7082
XF:mybb-myrand-unauth-access(64516) CVE-2010-4626
XF:mybb-newthread-xss(25730) CVE-2006-1717
XF:mybb-plugins-file-include(24461) CVE-2006-0494
XF:mybb-polls-path-disclosure(25337) CVE-2006-1345
XF:mybb-private-xss(26994) CVE-2006-2949
XF:mybb-rss-sql-injection(28520) CVE-2006-2589
XF:mybb-search-information-disclosure(24272) CVE-2006-0406
XF:mybb-search-sql-injection(25018) CVE-2006-1065
XF:mybb-search-xss(24466) CVE-2006-0470 CVE-2006-0639
XF:mybb-showcodebuttons-sql-injection(27410) CVE-2006-3243
XF:mybb-showthread-sql-injection(26376) CVE-2006-2336
XF:mybb-sqlcount-dos(64514) CVE-2010-4628
XF:mybb-subject-field-xss(31740) CVE-2007-0544
XF:mybb-uid-values-dos(64513) CVE-2010-4629
XF:mybb-unspecified-sql-injection(27483) CVE-2006-3760
XF:mybb-unspecified-xss(44034) CVE-2008-3334
XF:mybb-url-tag-xss(27444) CVE-2006-3761
XF:mybb-user-groups-unspecified(27446) CVE-2006-3759
XF:mybb-usercp-member-sql-injection(26545) CVE-2006-2333
XF:mybb-usercp-script-sql-injection(24115) CVE-2006-0219
XF:mybb-usercp2-csrf(64515) CVE-2010-4627
XF:mybb-usercp2-xss(24392) CVE-2006-0495
XF:mybb-usergroups-sql-injection(39729) CVE-2008-0383
XF:mybb-username-xss(71461) CVE-2011-5132
XF:mybbafs-signature-sql-injection(70473) CVE-2011-5277 CVE-2011-5278
XF:mybbforum-image2-sql-injection(70474) CVE-2011-4569
XF:mybic-mybic-file-include(30361) CVE-2006-6018
XF:mybizzclassifieds-index-sql-injection(43195) CVE-2008-2845
XF:myblog-add-cookie-auth-bypass(45576) CVE-2008-4341
XF:myblog-admin-cookie-authentication-bypass(34025) CVE-2007-2081
XF:myblog-bbcode-xss(24668) CVE-2006-0735
XF:myblog-index-post-xss(43293) CVE-2008-2962
XF:myblog-password-information-disclosure(48843) CVE-2008-6193
XF:myblog-settings-code-execution(33707) CVE-2007-2082
XF:myblog-view-id-sql-injection(43292) CVE-2008-2963
XF:mybloggie-bbcode-image-xss(26295) CVE-2006-2269
XF:mybloggie-catidyear-sql-injection(34627) CVE-2007-3003
XF:mybloggie-delcomment-bypass-security(20437) CVE-2005-1499
XF:mybloggie-index-admin-crlf-injection(26484) CVE-2006-3903
XF:mybloggie-index-admin-xss(25134) CVE-2006-1205
XF:mybloggie-index-information-disclosure(28242) CVE-2006-4043
XF:mybloggie-index-sql-injection(26486) CVE-2006-3905
XF:mybloggie-indexlogin-xss(31554) CVE-2007-0353
XF:mybloggie-login-sql-injection(22162) CVE-2005-2838
XF:mybloggie-postid-path-disclosure(20433) CVE-2005-1497
XF:mybloggie-script-injection(20436) CVE-2005-1498
XF:mybloggie-sql-injection(20439) CVE-2005-1500
XF:mybloggie-trackback-sql-injection(28241) CVE-2006-4042
XF:mybloggie-viewmodephp-xss(20434) CVE-2005-1498
XF:myboard-rep-xss(42024) CVE-2008-1955
XF:mycal-mycal-information-disclosure(47266) CVE-2008-6357
XF:mycalendar-gain-privileges(7966) CVE-2002-1626
XF:mycalendar-index-xss(32581) CVE-2007-1050
XF:mycalendar-unspecified-xss(72454) CVE-2012-6527
XF:mycar-index-sql-injection(58975) CVE-2010-2148
XF:mycar-index-xss(58976) CVE-2010-2147
XF:mycar2xcms-mycarepid-xss(75391) CVE-2012-4262
XF:mycare2x-multiple-xss(75392) CVE-2012-4262
XF:mycare2xcms-multiple-sql-injection-(75390) CVE-2012-4260 CVE-2012-4261
XF:mycarsautomotive-index-sql-injection(50985) CVE-2009-2018
XF:mycategoryorder-mycategoryorder-sql-inj(51727) CVE-2009-4748
XF:myclassifieds-gain-privileges(7967) CVE-2002-1600
XF:myclientbase-index-sql-injection(75298) CVE-2012-3839
XF:myclientbase-index-xss(75299) CVE-2012-3840
XF:mycms-settings-games-command-execution(35254) CVE-2007-3586 CVE-2007-3587
XF:myco-admin-information-disclosure(24438) CVE-2006-0500
XF:myco-name-xss(24439) CVE-2006-0501
XF:mycontent-index-sql-injection(42783) CVE-2008-6430
XF:mycrocms-entryid-sql-injection(43002) CVE-2008-2770
XF:mydatabook-diary-sql-injection(34716) CVE-2007-3063
XF:mydatabook-diary-xss(34717) CVE-2007-3064
XF:mydms-dotdot-file-download(17058) CVE-2004-1733
XF:mydms-folderld-sql-injection(17054) CVE-2004-1732
XF:mydns-query-dos(24228) CVE-2006-0351
XF:mydns-update-bo(33933) CVE-2007-2362
XF:mydyngallery-index-sql-injection(47087) CVE-2008-5957
XF:myeasy-mebdownload-directory-traversal(72404) CVE-2012-0898
XF:myegallery-gid-sql-injection(40910) CVE-2008-7038
XF:myevent-addevent-del-sql-injection(25886) CVE-2006-1907
XF:myevent-addevent-xss(25885) CVE-2006-1908
XF:myevent-event-initialize-file-include(25882) CVE-2006-1890
XF:myevent-myevent-file-include(28347) CVE-2006-1890 CVE-2006-4040 CVE-2006-4083
XF:myevent-myevent-login-path-disclosure(34542) CVE-2007-0690
XF:myevent-viewevent-sql-injection(45919) CVE-2008-4650
XF:myezshop-admin-sql-injection(23844) CVE-2005-4572
XF:myezshop-keyword-xss(23843) CVE-2005-4571
XF:myfaces-autoscroll-xss(34872) CVE-2007-3101
XF:myflash-myflashbutton-file-include(34000) CVE-2007-2485
XF:myforum-centre-file-include(46155) CVE-2008-4780
XF:myforum-cookie-security-bypass(46157) CVE-2008-5040
XF:myforum-lecture-sql-injection(46124) CVE-2008-4760
XF:myforum-username-sql-injection(50749) CVE-2009-1852
XF:mygallery-dload-file-download(41433) CVE-2008-1702
XF:mygallery-mghash-xss(46200) CVE-2008-4892
XF:mygallery-mygallerybrowser-file-include(33955) CVE-2007-2426
XF:mygamescript-admin-sql-injection(50528) CVE-2009-1816
XF:mygamingladder-ladder-sql-injection(41698) CVE-2008-1791
XF:mygamingladder-stats-file-inclusion(25992) CVE-2006-2002
XF:myguestbook-cgi-css(8968) CVE-2002-0732
XF:myheadlines-modules-xss(28718) CVE-2006-4563
XF:myhelpdesk-index-php-xss(9320) CVE-2002-0931
XF:myhelpdesk-new-ticket-xss(9319) CVE-2002-0931
XF:myhelpdesk-sql-injection(9321) CVE-2002-0932
XF:myjoblist-index-sql-injection(73503) CVE-2012-1784
XF:myktools-configurationscript-file-include(48957) CVE-2008-6273
XF:myktools-mykdownload-info-disclosure(46145) CVE-2008-6815
XF:mylinksdump-myldlinker-sql-injection(60591) CVE-2010-2924
XF:mylittleforum-contact-sql-injection(56618) CVE-2010-2133
XF:mylittleforum-cve20151434-sql-injection(100855) CVE-2015-1434
XF:mylittleforum-cve20151435-xss(100856) CVE-2015-1435
XF:mylittleforum-lang-file-include(33719) CVE-2007-2103
XF:mylittleforum-multiple-xss(100616) CVE-2015-1475
XF:mylittleforum-user-sql-injection(34530) CVE-2007-2942
XF:mylittlehomepage-link-tag-xss(24310) CVE-2006-0471 CVE-2006-0472 CVE-2006-0473
XF:mylittleweblog-id-xss(33718) CVE-2007-2102
XF:mylittleweblog-weblog-xss(30434) CVE-2006-6087
XF:mylogin2000-sql-injection(9016) CVE-2002-2035
XF:mymarket-formheader-xss(10470) CVE-2002-2362
XF:mymarket-index-sql-injection(43117) CVE-2008-2815
XF:mymp3pro-dep-bo(89469) CVE-2013-7186
XF:mymp3pro-m3u-bo(89454) CVE-2013-7186
XF:mymp3pro-seh-bo(89468) CVE-2013-7186
XF:mymsg-profile-sql-injection(51635) CVE-2009-3528
XF:mynets-unspecified-xss(45989) CVE-2008-4629
XF:mynews-admin-sql-injection(35049) CVE-2007-2520
XF:mynews-mynews-xss(26199) CVE-2006-2208
XF:mynews-themefunc-file-include(31971) CVE-2007-0633
XF:mynewsgroups-include-file-include(33867) CVE-2007-2325
XF:mynewsgroups-message-subject-xss(10238) CVE-2002-1853
XF:mynewsgroups-myngroot-file-include(28091) CVE-2006-3966
XF:mynewsgroups-tree-sql-injection(27492) CVE-2006-3346
XF:mynewsletter-username-sql-injection(26947) CVE-2006-2887
XF:mypbs-index-sql-injection(47498) CVE-2008-5851
XF:myphile-password-security-bypass(54350) CVE-2009-4095
XF:myphoto-display-xss(27085) CVE-2006-2992
XF:myphoto-displayview-sql-injection(27087) CVE-2006-2993
XF:myphotogallery-unknown-vulnerabilities(13498) CVE-2003-1525
XF:myphp-cms-globalheader-file-include(27538) CVE-2006-3478
XF:myphp-guestbook-multiple-scripts-xss(27293) CVE-2006-3063
XF:myphpauction-productdesc-sql-injection(62144) CVE-2010-4860
XF:myphpcms-pages-sql-injection(43358) CVE-2008-3497
XF:myphpcommander-package-file-include(31906) CVE-2007-0568
XF:myphpdating-successstory-sql-injection(45867) CVE-2008-4705
XF:myphpforum-faq-sql-injection(39347) CVE-2007-6667
XF:myphpforum-member-sql-injection(39348) CVE-2005-0413
XF:myphpforum-multiple-sql-injection(19272) CVE-2005-0413
XF:myphpforum-post-member-sql-injection(46238) CVE-2008-6777
XF:myphpguestbook-index-xss(27074) CVE-2006-3062
XF:myphpim-addresses-file-upload(24070) CVE-2006-0169
XF:myphpim-calendar-sql-injection(24066) CVE-2006-0167
XF:myphpim-login-sql-injection(24075) CVE-2006-0167
XF:myphpim-todo-xss(24071) CVE-2006-0168
XF:myphpindexer-index-directory-traversal(45830) CVE-2008-6183
XF:myphplinks-index-sql-injection(10864) CVE-2002-2304
XF:myphpnuke-display-file-include(31136) CVE-2006-6795
XF:myphpnuke-phptonuke-view-files(10396) CVE-2002-1913
XF:myphpnuke-print-sql-injection(45084) CVE-2008-4088
XF:myphpnuke-printfeature-sql-injection(44798) CVE-2008-4092
XF:myphpnuke-reviews-download-xss(24887) CVE-2006-0923
XF:mypic-dir-directory-traversal(50621) CVE-2009-1737
XF:mypicgallery-adduser-security-bypass(42507) CVE-2008-2347
XF:myproxy-connect-gain-access(18265) CVE-2004-2481
XF:myproxy-ssl-spoofing(64830) CVE-2011-0738
XF:myproxy-xss(15438) CVE-2003-1199
XF:myquiz-pathinfo-command-execution(24501) CVE-2006-0628
XF:myquizpoll-unspecified-sql-injection(45262) CVE-2008-6462
XF:myreferer-login-file-include(36148) CVE-2007-4484
XF:myreview-functions-sql-injection(29029) CVE-2006-4957
XF:mysap-host-header-bo(15513) CVE-2003-1039
XF:myscrapbook-sql-path-disclosure(27165) CVE-2006-3034
XF:mysearchengine-search-xss(32201) CVE-2007-0813
XF:myserver-data-dos(33971) CVE-2007-2414
XF:myserver-dotdot-directory-traversal(10827) CVE-2002-2240
XF:myserver-filenameextension-info-disclosure(34977) CVE-2007-3365
XF:myserver-get-directory-traversal(17390) CVE-2004-2516
XF:myserver-http-post-dos(17496) CVE-2004-2517
XF:myserver-post-xss(34975) CVE-2007-3364
XF:myshoutpro-cookie-security-bypass(43145) CVE-2008-6738
XF:mysimpleforum-index-file-include(47097) CVE-2008-5604
XF:mysimplenews-admin-plaintext-password(10298) CVE-2002-2143
XF:mysimplenews-users-news-php(10296) CVE-2002-2319
XF:mysimplenews-vider-delete-news(10299) CVE-2002-2320
XF:mysmartbb-misc-sql-injection(26088) CVE-2006-2090
XF:mysmartbb-misc-xss(26089) CVE-2006-2089
XF:mysource-equation-code-execution(28768) CVE-2006-4635
XF:mysource-init-file-include(29865) CVE-2006-5672
XF:mysource-multiple-file-include(22772) CVE-2005-3519
XF:mysource-multiple-scripts-xss(22771) CVE-2005-3520
XF:mysource-sqremotepageurl-xss(29112) CVE-2006-5036
XF:mysourcematrix-index-sql-injection(62961) CVE-2010-4639
XF:myspace-myspaceuploader-bo(40118) CVE-2008-0659
XF:myspace-scripts-poll-index-xss(38633) CVE-2007-6136
XF:myspeach-jscript-file-include(28721) CVE-2006-4630
XF:myspell-i2myspell-symlink(44830) CVE-2008-4973
XF:mysql-alter-information-disclosure(34349) CVE-2007-2693
XF:mysql-alter-restriction-bypass(17666) CVE-2004-0835
XF:mysql-authentication(5409) CVE-2000-0981
XF:mysql-binlog-command-dos(64687) CVE-2010-3679
XF:mysql-bitstring-dos(45042) CVE-2008-3963
XF:mysql-case-privilege-escalation(28448) CVE-2006-4226
XF:mysql-changedb-privilege-escalation(34348) CVE-2007-2692
XF:mysql-comchangeuser-password-bo(10848) CVE-2002-1375
XF:mysql-comchangeuser-password-bypass(10847) CVE-2002-1374
XF:mysql-commandline-xss(45590) CVE-2008-4456
XF:mysql-comtabledump-bo(26232) CVE-2006-1518
XF:mysql-comtabledump-dos(10846) CVE-2002-1373
XF:mysql-datadir-root-privileges(11510) CVE-2003-0150
XF:mysql-datadirectory-privilege-escalation(38988) CVE-2007-5970
XF:mysql-default-root-access(9902) CVE-2002-1809
XF:mysql-definer-value-privilege-escalation(38989) CVE-2007-6303
XF:mysql-derived-table-dos(64844) CVE-2010-3834
XF:mysql-dictocrea-dos(64689) CVE-2010-3676
XF:mysql-disabled-binding-loopback(9908) CVE-2002-1921
XF:mysql-dispatchcommand-format-string(51614) CVE-2009-2446
XF:mysql-dot-directory-traversal(6617) CVE-2001-0407
XF:mysql-drop-database-bo(6419) CVE-2001-1454
XF:mysql-extremevalue-dos(64845) CVE-2010-3833
XF:mysql-federated-engine-dos(38990) CVE-2007-6304
XF:mysql-gisextension-dos(77061) CVE-2012-0540
XF:mysql-gislinestringinitfromwkb-dos(64838) CVE-2010-3840
XF:mysql-grant-execute-privilege-escalation(28442) CVE-2006-4227
XF:mysql-hainnodb-dos(38284) CVE-2007-5925
XF:mysql-handler-interface-dos(64685) CVE-2010-3681
XF:mysql-if-dos(34232) CVE-2007-2583
XF:mysql-innodb-dos(64686) CVE-2010-3680
XF:mysql-innodb1-dos(77062) CVE-2012-1757
XF:mysql-instancemanager-dos(27635) CVE-2006-3486
XF:mysql-invocations-dos(64839) CVE-2010-3839
XF:mysql-itemsinglerowsubselect-dos(64684) CVE-2010-3682
XF:mysql-libmysqlclient-bo(6418) CVE-2001-1453
XF:mysql-libmysqlclient-insert-bo(17493) CVE-2004-2149
XF:mysql-libmysqlclient-readonerow-bo(10850) CVE-2002-1376
XF:mysql-libmysqlclient-readrows-bo(10849) CVE-2002-1376
XF:mysql-loadlibraryex-dos(21756) CVE-2005-2572
XF:mysql-login-packet-info-disclosure(26236) CVE-2006-1516
XF:mysql-longblob-dos(64840) CVE-2010-3838
XF:mysql-mariadb-cve20131861-dos(82895) CVE-2013-1861
XF:mysql-match-against-dos(17768) CVE-2004-0956
XF:mysql-myini-datadir-bo(10243) CVE-2002-0969
XF:mysql-myrnd-bo(16612) CVE-2004-0628
XF:mysql-mysqlaccess-symlink(18922) CVE-2005-0004
XF:mysql-mysqlbug-symlink(15617) CVE-2004-0381
XF:mysql-mysqlchangeuser-doublefree-dos(11199) CVE-2003-0073
XF:mysql-mysqldmulti-symlink(15883) CVE-2004-0388
XF:mysql-mysqlhotcopy-insecure-file(17030) CVE-2004-0457
XF:mysql-mysqlrealconnect-bo(12337) CVE-2003-1331
XF:mysql-ok-packet-dos(64683) CVE-2010-3683
XF:mysql-optimizer-dos(77065) CVE-2012-1689
XF:mysql-port-dos(71965) CVE-2011-5049
XF:mysql-prepared-statement-dos(64841) CVE-2010-3837
XF:mysql-pwd-grant CVE-2000-0045
XF:mysql-readable-log-files(1568) CVE-1999-1188
XF:mysql-realconnect-bo(17047) CVE-2004-0836
XF:mysql-renametable-weak-security(34347) CVE-2007-2691
XF:mysql-select-dos(27212) CVE-2006-3081
XF:mysql-server-cve20120075(72539) CVE-2012-0075
XF:mysql-server-cve20120496(72518) CVE-2012-0496
XF:mysql-server-info-disc(72525) CVE-2012-0484
XF:mysql-server1-dos(77063) CVE-2012-1756
XF:mysql-serveroptimizer-dos(77060) CVE-2012-1735
XF:mysql-serveruns-dos(72519) CVE-2012-0087
XF:mysql-serveruns1-dos(72520) CVE-2012-0101
XF:mysql-serveruns10-dos(72532) CVE-2012-0491
XF:mysql-serveruns11-dos(72533) CVE-2012-0495
XF:mysql-serveruns14-dos(72537) CVE-2012-0492
XF:mysql-serveruns15-dos(72538) CVE-2012-0493
XF:mysql-serveruns16-dos(72540) CVE-2012-0494
XF:mysql-serveruns2-dos(72521) CVE-2012-0102
XF:mysql-serveruns4-dos(72526) CVE-2012-0485
XF:mysql-serveruns5-dos(72527) CVE-2012-0486
XF:mysql-serveruns6-dos(72528) CVE-2012-0487
XF:mysql-serveruns7-dos(72529) CVE-2012-0488
XF:mysql-serveruns8-dos(72530) CVE-2012-0489
XF:mysql-serveruns9-dos(72531) CVE-2012-0490
XF:mysql-servopt-dos(77064) CVE-2012-1734
XF:mysql-setcolumn-dos(64688) CVE-2010-3677
XF:mysql-sqlparcecc-information-disclosure(26228) CVE-2006-1517
XF:mysql-ssl-spoofing(51406) CVE-2009-4833
XF:mysql-udf-directory-traversal(21738) CVE-2005-2573
XF:mysql-underscore-gain-priv(17783) CVE-2004-0957
XF:mysql-union-dos(17667) CVE-2004-0837
XF:mysql-unspecified-bo(55416) CVE-2009-4484
XF:mysql-user-defined-function-bo(21737) CVE-2005-2558
XF:mysql-uservariable-dos(64843) CVE-2010-3835
XF:mysql-view-preparation-dos(64842) CVE-2010-3836
XF:mysql-win-logging-disabled(9909) CVE-2002-1923
XF:mysql-xpath-dos(49050) CVE-2009-0819
XF:mysqlcalendar-index-sql-injection(47544) CVE-2008-5737
XF:mysqldumper-filemanagement-dir-traversal(75286) CVE-2012-4253
XF:mysqldumper-install-file-include(75283) CVE-2012-4253
XF:mysqldumper-install-xss(75284) CVE-2012-4251
XF:mysqldumper-main-csrf(75285) CVE-2012-4252
XF:mysqldumper-post-security-bypass(35291) CVE-2007-3567
XF:mysqldumper-restore-info-disclosure(75287) CVE-2012-4254
XF:mysqlguest-awsguestphp-xss(17462) CVE-2004-2138
XF:mysqllists-unspecified-xss(44662) CVE-2008-3846
XF:mysqlnewsengine-affichearticle-file-include(32266) CVE-2007-0828
XF:mysqlquickadmin-index-file-include(45606) CVE-2008-4455
XF:mysqlserver-client-cve20123147(79384) CVE-2012-3147
XF:mysqlserver-client-info-disc(79390) CVE-2012-3149
XF:mysqlserver-informationschema-cve20123163(79381) CVE-2012-3163
XF:mysqlserver-innodbplugin-dos(79386) CVE-2012-3173
XF:mysqlserver-opt-dos(79388) CVE-2012-3150
XF:mysqlserver-optimize-dos(79389) CVE-2012-3180
XF:mysqlserver-protocol-cve20123158(79382) CVE-2012-3158
XF:mysqlserver-server-cve20123144-dos(79387) CVE-2012-3144
XF:mysqlserver-server-dos(79383) CVE-2012-3177
XF:mysqlserver-serverfulltextsearch-dos(79392) CVE-2012-3167
XF:mysqlserver-serverinstallation-info-disc(79394) CVE-2012-3160
XF:mysqlserver-serverreplication-dos(79393) CVE-2012-3197
XF:mystats-hits-security-bypass(45918) CVE-2008-4644
XF:mystats-hits-sql-injection(45917) CVE-2008-4643
XF:mystats-mystats-path-disclosure(30213) CVE-2006-6403
XF:mytopics-print-sql-injection(40627) CVE-2008-0847
XF:mytopix-index-sql-injection(46741) CVE-2008-6330
XF:mytopix-search-sql-injection(24502) CVE-2006-0588
XF:myweb-long-get-bo(16101) CVE-2004-2614
XF:myweb-sql-injection(26622) CVE-2006-2517
XF:mywebsearch-unspecified-xss(79059) CVE-2012-4018
XF:mywebserver-admin-access(17520) CVE-2004-1557
XF:mywebserver-http-dos(26885) CVE-2006-2756
XF:mywebserver-invalid-path-disclosure(9862) CVE-2002-1454
XF:mywebserver-long-http-xss(9861) CVE-2002-1453
XF:mywebserver-long-url-bo(9501) CVE-2002-1003
XF:mywebserver-long-url-dos(10349) CVE-2002-1897
XF:mywebserver-mult-connections-dos(17519) CVE-2004-1556
XF:mywebserver-search-bo(9859) CVE-2002-1452
XF:mywebsql-cve20144735-xss(95719) CVE-2014-4735
XF:myweight-date-xss(51861) CVE-2009-3512
XF:mzkblog-katgoster-sql-injection(35424) CVE-2007-3824
XF:n-13-index-sql-injection(23306) CVE-2005-3930
XF:n13news-admin-csrf(64824) CVE-2011-0642
XF:n8cms--xss(25126) CVE-2006-1008
XF:n8cms-index-sql-injection(24974) CVE-2006-1007
XF:n8cms-mailto-xss(24975) CVE-2006-1008
XF:n@board-naboard-file-include(29431) CVE-2006-5281
XF:nabopoll-adminscripts-unauthorized-access(32472) CVE-2007-0873
XF:nagios-cgi-unspecified-xss(42522) CVE-2007-5803
XF:nagios-cgi-xss(37350) CVE-2007-5624
XF:nagios-cgis-unspecified(47081) CVE-2008-6373
XF:nagios-cmd-csrf(46426) CVE-2008-5028
XF:nagios-contentlength-overflow(26454) CVE-2006-2489
XF:nagios-multiple-scripts-bo(26253) CVE-2006-2162
XF:nagios-plugin-command-execution(9508) CVE-2002-1959
XF:nagios-unspecified-xss(41210) CVE-2008-1360
XF:nagiosql-prependadm-file-include(34268) CVE-2007-2709
XF:nai-nettools-strong-bo(5026) CVE-2000-0740
XF:nai-virusscan-netshield-autoupgrade(5177) CVE-2000-0650
XF:nai-webshield-bo CVE-2000-0447
XF:nai-webshield-getconfig CVE-2000-0448
XF:najdisi-toolbar-bo(44840) CVE-2008-7103
XF:nakidcms-uploadphoto-file-include(59453) CVE-2010-2358
XF:namazu-character-encoding-xss(41360) CVE-2008-1468
XF:namazu-namazu-directory-traversal(71489) CVE-2011-4711
XF:namazu-tab-query-xss(18623) CVE-2004-1318
XF:namo-activesquare-bo(40199) CVE-2008-0634
XF:namo-deepsearch-mclient-xss(27404) CVE-2006-3264
XF:namoinstaller-namoinstaller-code-execution(39974) CVE-2008-0551
XF:napshare-autofilterextern-bo(18630) CVE-2004-1286
XF:nas-addresource-dos(33050) CVE-2007-1545
XF:nas-compileinputs-dos(33055) CVE-2007-1546
XF:nas-launchcustomrulewizard-bo(15536) CVE-2004-0363
XF:nas-mysql-plaintext-password(27995) CVE-2006-3878
XF:nas-procausetelements-dos(33054) CVE-2007-1546
XF:nas-procauwriteelement-dos(33051) CVE-2007-1544
XF:nas-readrequestfromclient-dos(33059) CVE-2007-1547
XF:nas-uslsocket-bo(33047) CVE-2007-1543
XF:nasadapter-ftp-dos(50289) CVE-2009-4753
XF:nascarracing-udp-dos(27522) CVE-2006-3393
XF:nasm-listingmodule-bo(43441) CVE-2008-7177
XF:nasm-ppscan-bo(42995) CVE-2008-2719
XF:nasm-preprocc-bo(18540) CVE-2004-1287
XF:nationalrail-gadget-code-execution(42043) CVE-2008-2011
XF:natterchat-home-sql-injection(46764) CVE-2008-7047
XF:natterchat-natterchat112-info-disclosure(47147) CVE-2008-5602
XF:natterchat-register-xss(46768) CVE-2008-7048
XF:natterchat-sql-injection(17726) CVE-2004-2206
XF:natterchat-txtpassword-sql-injection(46748) CVE-2008-7049
XF:natychmiast-index-sql-injection(56725) CVE-2010-0950
XF:natychmiast-index-xss(56724) CVE-2010-0949
XF:nautilus-metafile-xml-symlink(8995) CVE-2002-0157
XF:nav-activex-code-execution(16220) CVE-2004-0487
XF:nav-antivirus-security-bypass(17603) CVE-2004-0920
XF:nav-compressed-dos(16658) CVE-2004-0683
XF:nav-contenttype-bypass-protection(8392) CVE-2002-1777
XF:nav-email-filename-bo(11365) CVE-2003-1451
XF:nav-email-gateway-dos CVE-2000-0238
XF:nav-exchange-reveal-information(7093) CVE-2001-1099
XF:nav-filetype-bypass-protection(8391) CVE-2002-1776
XF:nav-liveupdate-plaintext-account(8282) CVE-2002-0344
XF:nav-nonrfc-bypass-protection(8390) CVE-2002-1775
XF:nav-nullchar-bypass-protection(8389) CVE-2002-1774
XF:nav-poproxy-username-dos(10085) CVE-2002-2206
XF:nav-report-interface-sql-injection(26151) CVE-2006-2123
XF:nav-web-interface-code-execution(30174) CVE-2006-5862
XF:nav-winhlp32-gain-privileges(10475) CVE-2002-1540
XF:navboard-config-code-execution(34472) CVE-2007-2899
XF:navboard-module-file-include(44450) CVE-2008-5943
XF:navboard-modules-xss(44451) CVE-2008-5944
XF:navboard-post-xss(24021) CVE-2006-0140
XF:navicopa-cgi-bo(33296) CVE-2007-1733
XF:navicopa-http-get-bo(29221) CVE-2006-5112
XF:navicopa-httpget-dos(33903) CVE-2007-2336
XF:navicopa-source-info-disclosure(53278) CVE-2009-3646
XF:navicopa-source-information-disclosure(53799) CVE-2009-4529
XF:navionc-config-script(1724) CVE-1999-1546
XF:naxtorshoppingcart-password-xss(21676) CVE-2005-2476
XF:naxtorshoppingcart-path-disclosure(21677) CVE-2005-2477
XF:nbase-xyplex-router CVE-2000-0255
XF:nbbc-img-xss(51288) CVE-2009-2217
XF:nbill-index-sql-injection(43369) CVE-2008-3498
XF:nbsmtp-format-string(21674) CVE-2005-2409
XF:ncaster-archive-file-include(35908) CVE-2007-4320
XF:ncf-tray-icon-gain-privileges(15367) CVE-2004-2554
XF:ncftp-autodownload-command-execution(7240) CVE-1999-1333
XF:ncftp-info-disclosure(15919) CVE-2004-1948
XF:ncftpd-port-bo(1833) CVE-1999-1568
XF:ncipher-consolecallback-passphrase-leak(9354) CVE-2002-0941
XF:ncipher-cverify-improper-verification(9895) CVE-2002-1446
XF:ncipher-duplicate-keys(11422) CVE-2003-1417
XF:ncipher-firmware-weak-security(25063) CVE-2006-1117
XF:ncipher-hsm-obtain-info(15281) CVE-2004-0320
XF:ncipher-hsm-weak-key(25060) CVE-2006-1115
XF:ncipher-ncore-bypass-security(25062) CVE-2006-1116
XF:ncipher-recover-operator-cards(5999) CVE-2001-0081
XF:nclinklist-index-xss(27248) CVE-2006-3129
XF:ncompress-decompress-underflow(28315) CVE-2006-1168
XF:ncompress-filename-bo(10619) CVE-2001-1413
XF:ncp-client-firewall-bypass-security(25242) CVE-2006-0964
XF:ncp-connect-command-execution(25251) CVE-2006-0968
XF:ncp-ncpmon-bo(25243) CVE-2006-0965
XF:ncp-ncprwsnt-dos(25248) CVE-2006-0966
XF:ncp-udp-dos(25249) CVE-2006-0967
XF:ncp-vpnpki-udp-bypass-security(27484) CVE-2006-3551
XF:ncpfs-mtab-security-bypass(66701) CVE-2011-1679
XF:ncpfs-mtab-unspecified(66700) CVE-2011-1680
XF:ncpfs-nwclientc-bo(18283) CVE-2004-1079
XF:nctaudioeditor-createfile-file-overwrite(35018) CVE-2007-3400
XF:nctaudioeditor-nctaudiograbber2-bo(42678) CVE-2008-0958
XF:nctaudiofile2-multiple-bo(31707) CVE-2007-0018
XF:nctaudiostudio-nctaudioinformation2-bo(42680) CVE-2008-0959
XF:nctaudiostudio2-createfile-file-overwrite(35081) CVE-2007-3493
XF:nd-long-string-bo(14141) CVE-2004-0014
XF:ndantispam-unspecified-security-bypass(43205) CVE-2008-6690
XF:nds-ldap-bo(18676) CVE-2004-1236
XF:ne7ssh-addopenhandle-bo(33504) CVE-2007-1654
XF:neatupload-responses-information-disclosure(33785) CVE-2007-2197
XF:neatweblog-index-sql-injection(41555) CVE-2008-1639
XF:nebackup-bpjavasusvc-gain-privileges(17811) CVE-2004-1389
XF:nefficientdload-neffylauncher-dir-traversal(41743) CVE-2008-1885
XF:nefficientdownload-keycode-security-bypass(41933) CVE-2008-1886
XF:negative-integer-bo(19057) CVE-2006-5278
XF:neoaxis-neoaxis-directory-traversal(72427) CVE-2012-0907
XF:neobook-nbaactivex-execute-programs(10645) CVE-2002-2352
XF:neoengine-uimessagelength-dos(27529) CVE-2006-6227
XF:neogallery-index-sql-injection(40357) CVE-2008-0752
XF:neomail-neomail-script-xss(24470) CVE-2006-0536
XF:neomail-neomailprefs-bypass-security(24737) CVE-2006-0711
XF:neomail-sessionid-xss(26127) CVE-2006-2138
XF:neon-digestauthentication-dos(44511) CVE-2008-3746
XF:neon-library-nerfc1036parse-bo(16192) CVE-2004-0398
XF:neonresponder-clocksynchronization-dos(25904) CVE-2006-1941
XF:neonwebmail-addrlist-maillist-sql-injection(29088) CVE-2006-4953
XF:neonwebmail-jsp-file-upload(29086) CVE-2006-4951
XF:neonwebmail-multiple-directory-traversal(29090) CVE-2006-4955
XF:neonwebmail-updatemail-insecure-data(29087) CVE-2006-4952
XF:neonwebmail-updateuser-security-bypass(29089) CVE-2006-4954
XF:neonwebmail-username-xss(29091) CVE-2006-4956
XF:neooffice-openofficeorg-unspecified(39040) CVE-2007-6456
XF:neorecruit-index-sql-injection(36216) CVE-2007-4506
XF:neorecruit-itemid-sql-injection(60125) CVE-2010-4995
XF:neoreferences-index-sql-injection(40167) CVE-2008-0686
XF:neostradalivebox-adsl-dos(47183) CVE-2008-6497
XF:nephp-publisher-index-sql-injection(53332) CVE-2009-3315
XF:nephppublisher-browse-xss(21943) CVE-2005-2698
XF:neptune-webserver-404errorpage-xss(41089) CVE-2008-1283
XF:nero-crlf-dos(33974) CVE-2007-2322
XF:nero-nmmediaserver-dos(41795) CVE-2008-1905
XF:nero-showtime-m3u-bo(46811) CVE-2008-7079
XF:nesgame-phphtmllib-file-include(28486) CVE-2006-4287
XF:nessus-adduser-race-condition(16768) CVE-2004-1445
XF:nessus-nasl-split-dos(26034) CVE-2006-2093
XF:nessus-nessusrc-plaintext-password(15644) CVE-2004-2722
XF:nessus-scanctrl-file-overwrite(35641) CVE-2007-4031 CVE-2007-4061 CVE-2007-4062
XF:nessus-unspecified-xss(35118) CVE-2007-3546
XF:nessuswx-sessionfiles-plaintext-password(15641) CVE-2004-2723
XF:net-acct-tmp-symlink(17283) CVE-2004-0851
XF:net2ftp-index-file-include(29203) CVE-2006-5097
XF:net2ftp-requesthandling-code-execution(42994) CVE-2008-5275
XF:net4switch-activex-bo(73384) CVE-2012-4924
XF:netapp-dataontap-multiple-unspecified(44265) CVE-2008-3349
XF:netarchitect-path-vulnerability CVE-2000-0009
XF:netart-realestate-index-sql-injection(45271) CVE-2008-6042
XF:netart-realestate-username-sql-injection(54647) CVE-2009-4600
XF:netauction-parameters-css(9365) CVE-2002-1703
XF:netbackup-agent-browser-bo(18506) CVE-2004-1172
XF:netbackup-bpdbm-sprintf-bo(25472) CVE-2006-0990
XF:netbackup-connect-options-bo(30883) CVE-2006-5822 CVE-2006-6222
XF:netbackup-long-request-bo(30882) CVE-2006-6222
XF:netbackup-puredisk-auth-bypass(28415) CVE-2006-4228
XF:netbackup-vmd-bo(22985) CVE-2005-3116
XF:netbackup-vmd-sscanf-bo(25471) CVE-2006-0989
XF:netbackup-vnetd-bo(25473) CVE-2006-0991
XF:netbill-index-csrf(75539) CVE-2012-6631
XF:netbill-index-xss(75538) CVE-2012-6632
XF:netbilling-information-disclosure(17865) CVE-2004-2732
XF:netbios-name-server-spoofing(5035) CVE-2000-0673
XF:netbox-admin-password-info-disclosure(59827) CVE-2010-2468
XF:netbox-database-backups-info-disclosure(59826) CVE-2010-2466
XF:netbox-ftpserver-file-download(59828) CVE-2010-2467
XF:netbsd-arp CVE-1999-0763 CVE-1999-0764
XF:netbsd-clnproute-bo(33381) CVE-2007-1677
XF:netbsd-compat-gain-privileges(18564) CVE-2004-1323
XF:netbsd-cve20145015-info-disc(94751) CVE-2014-5015
XF:netbsd-display-driver-dos(36598) CVE-2007-3654
XF:netbsd-elfloadfile-dos(25690) CVE-2006-1589
XF:netbsd-fdset-bo(10114) CVE-2002-1500
XF:netbsd-ftpchroot-parsing CVE-2000-0462
XF:netbsd-ftpd-glob-bo(30670) CVE-2006-6652
XF:netbsd-intel-rng-security-bypass(25786) CVE-2006-1833
XF:netbsd-ipv6-dos(27139) CVE-2006-3202
XF:netbsd-kernfs-memory-disclosure(24035) CVE-2006-0145
XF:netbsd-libc-setlocale-bo(10159) CVE-2002-1476
XF:netbsd-openpam-security-bypass(51312) CVE-2009-2482
XF:netbsd-pppoe-dos(44679) CVE-2008-3584
XF:netbsd-procfs(3995) CVE-2000-0094
XF:netbsd-profil CVE-1999-0674
XF:netbsd-ptrace CVE-2000-0157
XF:netbsd-talkd-bo(10303) CVE-2002-1194
XF:netbsd-tcp-race CVE-1999-0396
XF:netbsd-tiocsctty-ioctl-bo(10115) CVE-2002-1490
XF:netbsd-unaligned-ip-options CVE-2000-0440
XF:netbsd-vfslocking-panic CVE-1999-0446
XF:netbsd-xml-dos(51311) CVE-2009-2483
XF:netbula-anyboard-script-xss(24167) CVE-2006-0247
XF:netbus-password-authentication-bypass(11982) CVE-2003-1475
XF:netbutik-netbutik-product-sql-injection(42572) CVE-2008-2504
XF:netcache-ontap-dos(16032) CVE-2004-2539
XF:netcache-snmp CVE-1999-0472
XF:netcache-tunnel-default-configuration(6807) CVE-2001-1087
XF:netcat-add-crlf-injection(47579) CVE-2008-5730
XF:netcat-doexec-bo(18681) CVE-2004-1317
XF:netcat-iframe-neditor-xss(47577) CVE-2008-5729
XF:netcat-includefolder-file-include(47576) CVE-2008-5728
XF:netcat-passwordrecovery-sql-injection(47575) CVE-2008-5727
XF:netcat-pollid-sql-injection(47632) CVE-2008-6853
XF:netcfg-ethernet-dos(7245) CVE-1999-1331
XF:netcharts-chunked-encoding-bo(11345) CVE-2003-1415
XF:netchat-sprintf-bo(16165) CVE-2004-2016
XF:netclassifieds-multi-information-disclosure(34997) CVE-2007-3356
XF:netclassifieds-multiple-xss(34996) CVE-2007-3355
XF:netclassifieds-password-weak-security(35151) CVE-2007-3357
XF:netclassifieds-viewcat-sql-injection(34994) CVE-2007-3354
XF:netclubspro-multiple-xss(25957) CVE-2006-1965
XF:netcode-book-pipes-command(6986) CVE-2001-1114
XF:netcommons-unspecified-parameters-xss(38257) CVE-2007-5950
XF:netcommons-unspecified-xss(28351) CVE-2006-4165
XF:netcool-cve20130508-config-bo(82333) CVE-2013-0508
XF:netcool-cve20130509-mib-bo(82334) CVE-2013-0509
XF:netcool-neosecure-config-weak-permission(24785) CVE-2006-0837 CVE-2006-0838
XF:netcool-neosecure-plaintext-password(24787) CVE-2006-0838
XF:netcool-neusecure-ns-unauth-access(25270) CVE-2006-1210 CVE-2006-1211
XF:netcruiser-server-path-disclosure(6468) CVE-2001-0492
XF:netdecision-http-dos(73528) CVE-2012-1465
XF:netdecision-info-disclosure(73549) CVE-2012-1464
XF:netdecision-tftp-dir-traversal(50574) CVE-2009-1730
XF:netdecision-traffic-nd-source-disclosure(73531) CVE-2012-1466
XF:netdirect-permissions-privilege-escalation(32597) CVE-2007-1057
XF:netdns-rr-file-include(29698) CVE-2006-5521
XF:netdsl-msn-default-account(10498) CVE-2002-2380
XF:netdsl-telnet-bypass-authentication(8125) CVE-2002-0255
XF:netdsl-telnet-dos(8123) CVE-2002-0256
XF:netdynamics-session-hijacking(7620) CVE-2001-0922
XF:netepi-authentication-info-disclosure(30366) CVE-2006-6052
XF:netexplorer-char-bo(32182) CVE-2007-0766
XF:netezza-csrf(80205) CVE-2012-5763
XF:netezza-cve20130470-info-disclosure(81336) CVE-2013-0470
XF:netezza-insecure-login(80535) CVE-2012-5940
XF:netezza-mhtml-iframe-xss(80204) CVE-2012-5762
XF:netezza-persistent-xss(80138) CVE-2012-5761
XF:netezza-sql-injection(80137) CVE-2012-5760
XF:netezza-web-content-spoofing(80536) CVE-2012-5941
XF:netflow-cve20145445-dir-traversal(99045) CVE-2014-5445
XF:netflow-cve20145446-dir-traversal(99046) CVE-2014-5446
XF:netflow-index-xss(51630) CVE-2009-3903
XF:netflowanalyzer-opmanager-multiple-xss(35263) CVE-2007-3593 CVE-2007-3594
XF:netflowanalyzer4-index-xss(22788) CVE-2005-3522
XF:netforo-down-directory-traversal(32878) CVE-2007-1392
XF:netfront-android-unspecified(74048) CVE-2012-1485
XF:netgap-unicode-bypass-filter(6625) CVE-2001-0530
XF:netgear-default-external-access(9371) CVE-2002-2020
XF:netgear-fm114p-directory-traversal(11279) CVE-2003-1427
XF:netgear-fm114p-ip-bypass(10061) CVE-2002-1877
XF:netgear-fm114p-plaintext-ddns(10341) CVE-2002-2355
XF:netgear-fm114p-tcp-dos(10340) CVE-2002-2354
XF:netgear-fvg318-packet-dos(28346) CVE-2006-4143
XF:netgear-fvs318-dos(16462) CVE-2004-0611
XF:netgear-fvs318-filter-bypass(18920) CVE-2005-0290
XF:netgear-fvs318-log-xss(18921) CVE-2005-0291
XF:netgear-fvs318-plaintext-passwords(10216) CVE-2002-1892
XF:netgear-ma521-code-execution(30442) CVE-2006-6059
XF:netgear-prosafe-interface-xss(37216) CVE-2007-5562
XF:netgear-ssl312-dos(48605) CVE-2009-0680
XF:netgear-udp-portscan-dos(8206) CVE-2002-2116
XF:netgear-username-dos(28902) CVE-2006-4765
XF:netgear-web-interface-css(8082) CVE-2002-0238
XF:netgear-wg111v2-bo(30370) CVE-2006-5972
XF:netgear-wgt624-cleartext-config(24927) CVE-2006-1003
XF:netgear-wgt624-default-account(24926) CVE-2006-1002
XF:netgear-wn802t-eapolkey-dos(44919) CVE-2008-1144
XF:netgear-wn802t-ssid-dos(44918) CVE-2008-1197
XF:netgear-wndap330-frame-dos(54216) CVE-2009-0052
XF:netgearrp114-long-url-filter-bypass(16238) CVE-2004-2032
XF:netgearwg602-default-account(16312) CVE-2004-2556 CVE-2004-2557
XF:nethack-s-command-bo(11283) CVE-2003-0358
XF:nethoteles-ficha-sql-injection(49897) CVE-2009-1346
XF:netice-icecap-alert-execute CVE-2000-0350
XF:netice-icecap-default CVE-2000-0350
XF:netiouscms-index-sql-injection(28263) CVE-2006-4047
XF:netiouscms-pageid-sql-injection(42726) CVE-2008-2461
XF:netiouscms-sessionmgmt-session-hijacking(28264) CVE-2006-4048
XF:netiware-activex-code-execution(75069) CVE-2012-4334
XF:netiware-activex-control-bo(75070) CVE-2012-4333
XF:netiware-storage-dos(75066) CVE-2012-4335
XF:netjetserver-admlgnadmin-security-bypas(30337) CVE-2006-5980
XF:netjetserver-permissions-info-disclosure(30338) CVE-2006-5979
XF:netjuke-alphabet-xss(36517) CVE-2007-4811
XF:netjuke-explore-xml-sql-injection(36516) CVE-2007-4810
XF:netjuke-section-command-execution(8101) CVE-2002-2114
XF:netjukebox-index-xss(35007) CVE-2007-3344
XF:netkamp-detay-sql-injection(36880) CVE-2007-5181
XF:netkamp-mail-xss(36881) CVE-2007-5182
XF:netkit-talkd CVE-1999-0048
XF:netkit-telnetssl-format-string(18654) CVE-2004-0998
XF:netmail-imap-dos(9559) CVE-2002-0997
XF:netmail-imap-multiple-bo(23114) CVE-2005-3314
XF:netmail-nmap-user-bo(22727) CVE-2005-2469
XF:netmail-nmdmc-bo(34221) CVE-2007-2616
XF:netmail-sprintf-bo(32861) CVE-2007-1350
XF:netmail-unspecified-code-execution(38909) CVE-2007-6302
XF:netmail-web-interface-bo(9560) CVE-2002-0996
XF:netmeeting-clipboard(2187) CVE-1999-1097
XF:netmeeting-desktop-sharing-dos(5368) CVE-2000-0983 CVE-2001-0503
XF:netmeeting-memory-corruption-dos(26971) CVE-2006-2919
XF:netmeeting-rds-session-hijacking(10119) CVE-2002-1150
XF:netmrg-rrdedit-symlink(44834) CVE-2008-4974
XF:netoctopus-nantsys-privilege-escalation(39503) CVE-2007-5761
XF:netoffice-sendpassword-sql-injection(25503) CVE-2006-1495
XF:netop-school-bypass-authentication(7120) CVE-2001-1094
XF:netopia-snmp-comm-strings CVE-2000-0379
XF:netopia-telnet-dos(6001) CVE-2001-0185
XF:netopia-view-system-log(5536) CVE-2000-1179
XF:netpanzer-datablock-dos(21361) CVE-2005-2295
XF:netpanzer-framenum-dos(26607) CVE-2006-2575
XF:netpassage-udp-dos(24968) CVE-2006-0960
XF:netpbm-dsafer-command-execution(21500) CVE-2005-2471
XF:netpbm-multiple-bo(11463) CVE-2003-0146
XF:netpbm-pamperspective-pngtopnm-bo(46054) CVE-2008-4799
XF:netpbm-pamtofits-offbyone-bo(27244) CVE-2006-3145
XF:netpbm-temp-insecure-file(14874) CVE-2003-0924
XF:netperformer-icmp-dos(28909) CVE-2006-4833
XF:netperformer-telnet-username-bo(28908) CVE-2006-4832
XF:netping-ping-command-execution(54390) CVE-2009-4024
XF:netpoint-account-lockout-bypass(8461) CVE-2002-0453
XF:netprowler-default-management-password(6537) CVE-2001-0645
XF:netprowler-default-odbc-password(6539) CVE-2001-0645
XF:netproxy-url-filtering-bypass(32697) CVE-2007-1224 CVE-2007-1225
XF:netquery-nquser-xss(29927) CVE-2006-5661
XF:netref-catforaff-file-include(29889) CVE-2006-5618
XF:netref-catforgen-code-execution(20198) CVE-2005-1222
XF:netref-ficheproduct-sql-injection(47191) CVE-2008-5561
XF:netref-index-sql-injection(23548) CVE-2005-4198
XF:netris-remote-bo(10081) CVE-2002-1566
XF:netrisk-changesubmit-information-disclosure(39465) CVE-2008-7155
XF:netrisk-error-xss(46261) CVE-2008-4888
XF:netrisk-id-sql-injection(46263) CVE-2008-4887
XF:netrisk-index-file-include(39419) CVE-2008-0144
XF:netrixcms-cikkform-security-bypass(51846) CVE-2009-4876
XF:netrw-multiple-code-execution(43624) CVE-2008-3076
XF:netsarang-xlpd-dos(72933) CVE-2012-1009
XF:netscaler-cookie-weak-encryption(38646) CVE-2007-6192
XF:netscaler-default-unauth-access(51274) CVE-2009-2213
XF:netscaler-standalone-xss(38563) CVE-2007-6037
XF:netscape-accept-bo(3256) CVE-1999-0751
XF:netscape-applet-canconvert-bo(10706) CVE-2002-2248
XF:netscape-client-html-bo(5542) CVE-2000-1187
XF:netscape-collabra-cpu-dos(6159) CVE-2001-0684
XF:netscape-collabra-kernel-dos(6158) CVE-2001-0683
XF:netscape-composer-font-bo(9355) CVE-2002-1766
XF:netscape-directory-server-bo(6233) CVE-2001-0164
XF:netscape-dirsvc-password CVE-1999-0807
XF:netscape-domain-obtain-info(11924) CVE-2003-1492
XF:netscape-email-deletion-failure(10963) CVE-2003-1265
XF:netscape-enterprise-dot-dos(5983) CVE-2001-0252
XF:netscape-enterprise-http-brute-force(7845) CVE-2002-1654
XF:netscape-enterprise-invalid-command-dos(7842) CVE-2002-1655
XF:netscape-enterprise-list-directories(5997) CVE-2001-0250
XF:netscape-enterprise-revlog-dos(6003) CVE-2001-0251
XF:netscape-enterprise-uri-bo(6554) CVE-2001-0746
XF:netscape-fasttrack-auth-bo CVE-1999-0853
XF:netscape-fasttrack-cache-dos(5985) CVE-2001-0175
XF:netscape-ftpserver-chroot CVE-2000-0577
XF:netscape-huge-key-dos(3436) CVE-1999-1226
XF:netscape-import-certificate-symlink CVE-2000-0409
XF:netscape-install-tmpfile-symlink(7042) CVE-2001-1066
XF:netscape-integer-value-dos(52876) CVE-2009-2542
XF:netscape-invalid-ssl-sessions CVE-2000-0406
XF:netscape-java-insecure-classes(10714) CVE-2002-2284
XF:netscape-java-tab-spoofing(17137) CVE-2004-1753
XF:netscape-javascript CVE-1999-0790
XF:netscape-javascript-access-data(6344) CVE-2001-0596
XF:netscape-javascript-reformatdate-dos(11444) CVE-2003-1419
XF:netscape-jpg-comment CVE-2000-0655
XF:netscape-long-argument-bo(7884) CVE-1999-1189
XF:netscape-mail-notify-plaintext(4385) CVE-2000-0087
XF:netscape-messaging-email-verify(5364) CVE-2000-0960
XF:netscape-messaging-list-dos(5292) CVE-2000-0961
XF:netscape-meta-refresh-dos(9645) CVE-2002-2308
XF:netscape-password-preferences CVE-2000-0034
XF:netscape-preferences-file(10655) CVE-2002-1204
XF:netscape-server-directory-indexing CVE-2000-0236
XF:netscape-server-dos CVE-1999-0479
XF:netscape-server-pageservices CVE-1999-0269
XF:netscape-space-view CVE-1999-0758
XF:netscape-ssl-certificate(4550) CVE-2000-0517
XF:netscape-talkback-kill CVE-1999-0425
XF:netscape-talkback-overwrite CVE-1999-0424
XF:netscape-title CVE-1999-0762
XF:netscape-user-info-retrieval(7417) CVE-2001-0745
XF:netscape-virtual-directory-bo(4780) CVE-2000-0600
XF:netscape-webpublisher-invalid-access CVE-2000-0237
XF:netscape-zero-gif-bo(10058) CVE-2002-1091
XF:netscreen-delhomepagecgi-xss(15368) CVE-2004-0347
XF:netscreen-fragmented-url-bypass(10699) CVE-2002-2234
XF:netscreen-h323-dos(10700) CVE-2002-2266
XF:netscreen-information-disclosure(14886) CVE-2004-1766
XF:netscreen-screenos-bypass-firewall(6317) CVE-2001-0589
XF:netscreen-screenos-scan-dos(8057) CVE-2002-0234
XF:netscreen-screenos-sshv1-dos(16876) CVE-2004-1446
XF:netscreen-screenos-username-dos(9186) CVE-2002-0891
XF:netscreen-ssh-dos(10528) CVE-2002-1547
XF:netscreen-webui-bo(5908) CVE-2001-0007
XF:netsnap-remote-bo(5534) CVE-2000-1170
XF:netsnmp-handlevarrequests-dos(10250) CVE-2002-1170
XF:netsnmp-rocommunity-rouser-bypass-security(30782) CVE-2006-6305
XF:netsnmp-snmpnetstat-heap-overflow(7776) CVE-2002-1570
XF:netsnmp-snprintvalue-bo(42430) CVE-2008-2292
XF:netstat(72) CVE-1999-0650
XF:netstd-utilities-bo(9164) CVE-2002-0910
XF:netstructure-root-compromise CVE-2000-0384
XF:netstructure-wizard-mode CVE-2000-0384
XF:netsuite-post-contentlength-bo(10725) CVE-2002-2258
XF:netsupport-http-info-disclosure(62984) CVE-2010-4184
XF:netsupport-manager-client-bo(64546) CVE-2011-0404
XF:netsupport-manager-directory-traversal(8610) CVE-2002-0482
XF:netsupport-unspecified-dos(36963) CVE-2007-5252
XF:netsupportmanager-security-bypass(36726) CVE-2007-5057
XF:netsupportschoolpro-weak-encryption(15621) CVE-2004-1861
XF:nettelephone-insecure-account-information(11007) CVE-2003-1276
XF:netterm-netftpd-user-bo(20285) CVE-2005-1323
XF:nettools-pki-dir-traverse(5066) CVE-2000-0739
XF:nettools-pki-http-bo(4744) CVE-2000-0529
XF:nettools-pki-unauthenticated-access(4743) CVE-2000-0528
XF:nettraceroute-traceroute-command-execution(54391) CVE-2009-4025
XF:neturfecommerce-search-xss(72037) CVE-2011-5198
XF:netvault-configurecfg-bo(19932) CVE-2005-1009
XF:netvault-npvmgr-dos(53434) CVE-2009-3448
XF:netvaultreport-scheduler-bo(35588) CVE-2007-3911
XF:netview-zos-priv-escalation(80643) CVE-2012-5951
XF:netvios-page-sql-injection(30277) CVE-2006-5954
XF:netviosportal-page-sql-injection(33072) CVE-2007-1566
XF:netvolution-m-sql-injection(91543) CVE-2014-2318
XF:netvolutioncms-default-artid-sql-injection(59343) CVE-2010-4967
XF:netware-afptcp-dos(55389) CVE-2010-0317
XF:netware-apacheadmin-security-bypass(47104) CVE-2008-5696
XF:netware-cifsnlm-bo(59501) CVE-2010-2351
XF:netware-client-hostname-dos(9035) CVE-2002-1754
XF:netware-dele-bo(66170) CVE-2010-4228
XF:netware-dhcp-dos(9428) CVE-2002-0929
XF:netware-enterprise-cgi2perl-xss(14919) CVE-2004-2103
XF:netware-enterprise-directory-disclosure(21749) CVE-2004-2106
XF:netware-enterprise-path-disclosure(14921) CVE-2004-2104
XF:netware-ftp-dos(9034) CVE-2002-0791
XF:netware-ftp-username-dos(9429) CVE-2002-0930
XF:netware-get-directory-listing(6988) CVE-2001-1232
XF:netware-imanage-username-dos(9444) CVE-2002-1002
XF:netware-installation-file-disclosure(15600) CVE-2004-2414
XF:netware-nds-information-leak(6987) CVE-2001-1233
XF:netware-nds-unauth-access(8065) CVE-2002-1772
XF:netware-nfs-file-ownership(7246) CVE-1999-1382
XF:netware-nfs-mount-dos(34878) CVE-2007-3207
XF:netware-nfs-share-access(13915) CVE-2003-0976
XF:netware-nile-forced-weak-encryption(25382) CVE-2006-0999
XF:netware-nile-ssl-cleartext(25380) CVE-2006-0997
XF:netware-nile-weak-encryption(25381) CVE-2006-0998
XF:netware-nwftpd-mdtm-dos(25289) CVE-2006-1322
XF:netware-packet-spoofing-privileges(7213) CVE-1999-1320
XF:netware-perl-code-execution(9916) CVE-2002-1436
XF:netware-perl-directory-traversal(9915) CVE-2002-1437
XF:netware-perl-information-disclosure(9917) CVE-2002-1438
XF:netware-port40193-dos CVE-2000-0669
XF:netware-portal-information-disclosure(26488) CVE-2006-2185
XF:netware-rconj-no-password(9928) CVE-2002-1413
XF:netware-remote-admin-overflow CVE-2000-0257
XF:netware-remote-manager-bo(8736) CVE-2002-2096
XF:netware-remotenlm-passwords CVE-1999-0470
XF:netware-sample-information-disclosure(9212) CVE-2002-1634
XF:netware-webserver-directory-traversal(7726) CVE-2001-1580
XF:netware-xdrdecodestring-code-exec(65625) CVE-2010-4227
XF:netweaver-activex-bo(64061) CVE-2010-4556
XF:netweaver-cve20146252-bo(96196) CVE-2014-6252
XF:netweaver-diagieventsource-dos(75456) CVE-2012-2514
XF:netweaver-diaginput-dos(75455) CVE-2012-2513
XF:netweaver-diagtraceatoms-dos(75453) CVE-2012-2511
XF:netweaver-diagtracehex-dos(75452) CVE-2012-2612
XF:netweaver-diagtracestream-dos(75454) CVE-2012-2512
XF:netweaver-dir-xss(91095) CVE-2014-1964
XF:netweaver-feedbacksform-xss(41735) CVE-2008-1846
XF:netweaver-ispeakadapter-xss(91094) CVE-2014-1965
XF:netweaver-logview-directory-traversal(73346) CVE-2012-1289
XF:netweaver-message-server-dos(91097) CVE-2014-1963
XF:netweaver-rfc-sec-bypass(94921) CVE-2014-5174
XF:netweaver-rfcsysteminfo-info-disclosure(39997) CVE-2006-6010
XF:netweaver-rsddcvercounttabcols-sql-inject(89603) CVE-2013-7094
XF:netweaver-solution-info-disc(91093) CVE-2014-1960
XF:netweaver-trace-pattern-dos(97610) CVE-2014-0995
XF:netweaver-uddi-xss(52429) CVE-2009-2932
XF:netweaver-unspecified-xss(48237) CVE-2008-3358
XF:netweaver-webdyn-path-disclosure(91096) CVE-2014-1961
XF:netwin-dmailweb-auth(4771) CVE-2000-0611
XF:netwin-dmailweb-newline(4770) CVE-2000-0610
XF:netwin-netauth-dir-traverse(5090) CVE-2000-0782
XF:netwin-nwauth-bo(6865) CVE-2001-1355
XF:netwin-nwauth-weak-encryption(6866) CVE-2001-1354
XF:network-automation-unspecified-sql-injection(68886) CVE-2011-2403
XF:network-automation-unspecified-xss(68885) CVE-2011-2402
XF:network-device-secure-plaintext(17702) CVE-2004-0462
XF:network-everywhere-dhcp-gain-access(17120) CVE-2004-1747
XF:network-monitor-bo(5399) CVE-2000-0817 CVE-2000-0885
XF:networkactiv-script-source-disclosure(24979) CVE-2006-0815
XF:networkactiv-xss(21696) CVE-2005-2453
XF:networkblock-nbdserver-bo(65720) CVE-2011-0530
XF:networkblock-negotiation-dos(67502) CVE-2011-1925
XF:networkcomm-viewphoto-sql-injection(59496) CVE-2010-5015
XF:networker-librpc-security-bypass(64997) CVE-2011-0321
XF:networker-nsrexecd-bo(36123) CVE-2007-3618
XF:networker-reverse-dns-bypass-auth(7601) CVE-2001-0910
XF:networkgeneral-adddomain-security-bypass(42938) CVE-2008-6701
XF:networkingutils-ping-read-files(10541) CVE-2002-1971
XF:networkmanager-dbus-info-disclosure(49062) CVE-2009-0365
XF:networkmanager-secret-info-disclosure(68057) CVE-2011-1943
XF:networkprintserver-logging-format-string(40420) CVE-2008-0764
XF:networkprintserver-npspcsvr-bo(40421) CVE-2008-0763
XF:networkupstools-addchar-bo(75980) CVE-2012-2944
XF:networkweathermap-cve20132618-xss(83187) CVE-2013-2618
XF:netxray-bo(907) CVE-1999-1207
XF:neuron-index-file-include(36717) CVE-2007-5050
XF:neuronblog-addcomment-xss(25913) CVE-2006-1899
XF:neuronblog-admin-file-upload(35982) CVE-2007-4371
XF:neutrino-index-code-execution(43616) CVE-2008-3150
XF:newarticle-comarticles-file-include(33663) CVE-2007-2089
XF:newlifeblogger-nlbuserclass-security-bypass(45821) CVE-2008-6180
XF:newlifeblogger-nlbuserclass-sql-injection(45820) CVE-2008-6180
XF:newp-database-file-include(30086) CVE-2006-5838
XF:news-evolution-install-file-include(28803) CVE-2006-4678
XF:news-index-sql-injection(30525) CVE-2006-6200
XF:news-manager-admin-access(15550) CVE-2004-1847
XF:news-manager-sql-injection(15549) CVE-2004-1846
XF:news-manager-xss(15548) CVE-2004-1845
XF:news-publisher-add-author(5169) CVE-2000-0720
XF:news-update-bypass-password(5433) CVE-2000-0944
XF:news2net-index-sql-injection(22947) CVE-2005-3469
XF:newsadmin-readarticle-sql-injection(26247) CVE-2006-2239
XF:newsarticlesystem-article-sql-injection(46397) CVE-2008-5131
XF:newsbeuter-url-command-execution(44791) CVE-2008-3907
XF:newsbinpro-nbi-bo(32598) CVE-2007-1074
XF:newsbinpro-nzb-bo(32608) CVE-2007-1074
XF:newscalendar-sql-injection(43485) CVE-2008-3044
XF:newscmslite-newsadmin-security-bypass(26698) CVE-2006-2636
XF:newscmslite-newscms-info-disclosure(31222) CVE-2007-0091
XF:newscoop-edit-sql-injection(74780) CVE-2012-1934
XF:newscoop-gcampsitedir-file-include(75031) CVE-2012-1933
XF:newscoop-multiple-xss(74781) CVE-2012-1935 CVE-2012-4679
XF:newsdaemon-gain-admin-access(6010) CVE-2001-0234
XF:newsdefilante-functionsnewshr-file-include(29570) CVE-2006-5415
XF:newsdesk-cgi-read-files(5898) CVE-2001-0231
XF:newsevolution-php-file-include(10709) CVE-2002-2249
XF:newsfilegrabber-nzb-bo(32577) CVE-2007-1037
XF:newsflash-drupal-xss(91740) CVE-2014-8077
XF:newsglue-rss-feed-xss(33166) CVE-2007-1610
XF:newshowler-cookie-sql-injection(44519) CVE-2008-6517
XF:newsletter-index-file-include(28109) CVE-2006-3986
XF:newsletter-index-sql-injection(40036) CVE-2008-0510
XF:newsletter-preview-file-disclosure(76171) CVE-2012-3588
XF:newsletter-script-sql-injection(25498) CVE-2006-1533
XF:newsletterman-eintrag-file-include(32787) CVE-2007-1340
XF:newsmanager-attachments-directory-traversal(42460) CVE-2008-2342
XF:newsmanager-chreadalso-file-include(42459) CVE-2008-2341
XF:newsmanager-multiple-info-disclosure(42462) CVE-2008-2343
XF:newsmanager-multiple-sql-injection(42461) CVE-2008-2340
XF:newsmanagerblog-news-rating-xss(32772) CVE-2007-1248
XF:newsoffice-newsshow-file-include(41770) CVE-2008-1903
XF:newsoffice-newsshow-xss(60182) CVE-2010-2844
XF:newsolved-lite-abspath-file-include(28262) CVE-2006-4059
XF:newspack-unspecified-xss(95708) CVE-2014-6237
XF:newspad-newspad-info-disclosure(55043) CVE-2009-5019
XF:newspad-rte-directory-traversal(39863) CVE-2008-0479
XF:newspage-keywords-sql-injection(50248) CVE-2009-1505
XF:newsphp-file-upload(15838) CVE-2004-2690
XF:newsphp-gain-admin-access(15836) CVE-2004-2689
XF:newsphp-index-sql-injection(24320) CVE-2006-0413
XF:newsphp-index-xss(15837) CVE-2004-2688
XF:newsphp-multiple-parameters-xss(27508) CVE-2006-3358
XF:newsphp-rssfeed-sql-injection(27509) CVE-2006-3359
XF:newsportal-comentarii-view-sql-injection(26260) CVE-2006-2244
XF:newsportal-comentarii-view-xss(26259) CVE-2006-2243
XF:newsportal-index-sql-injection(42936) CVE-2008-2676
XF:newsportal-poll-code-execution(26471) CVE-2006-2557
XF:newspost-socketgetline-bo(19178) CVE-2005-0101
XF:newsposter-newspage-sql-injection(31747) CVE-2007-0600
XF:newspro-admin-access(9007) CVE-2002-1734
XF:newspublisher-index-sql-injection(41663) CVE-2008-1872
XF:newsreactor-insecure-password(7968) CVE-2002-1682
XF:newsreporter-index-file-include(28095) CVE-2006-3988
XF:newsrover-nzb-bo(32576) CVE-2007-1041
XF:newsscript-add-command-execution(28900) CVE-2006-4768
XF:newsscript-article-file-include(28892) CVE-2006-4666
XF:newsscript-modify-information-disclosure(28894) CVE-2006-4767
XF:newssync-nukeinclude-file-include(34761) CVE-2007-3136
XF:newstnk-web-css(8477) CVE-2002-0458
XF:newsworld-account-information-disclosure(22859) CVE-2005-3434
XF:newsworld-adminnews-bypass-authentication(22860) CVE-2005-3434 CVE-2005-3435
XF:newswritersw-editfunc-file-include(29200) CVE-2006-5102
XF:newsx-readarticle-bo(43844) CVE-2008-3252
XF:newsx-syslog-format-string(9583) CVE-2002-1789
XF:newzcrawler-enclosure-dos(34350) CVE-2007-2722
XF:nex-player-xss(49944) CVE-2009-1457
XF:nexgen-dotdot-directory-traversal(15594) CVE-2004-2487 CVE-2004-2488
XF:nexorone-login-xss(73001) CVE-2012-1020
XF:next-me(581) CVE-1999-1193
XF:next-netinfo CVE-1999-0956
XF:nextageshoppingcart-index-xss(26065) CVE-2006-2051
XF:nextgen-default-sql-injection(35787) CVE-2007-4208
XF:nextgen-mode-xss(57562) CVE-2010-1186
XF:nextplace-multiple-xss(14952) CVE-2004-2123
XF:nextstep-builddisk-root-access(7141) CVE-1999-1198
XF:nextstep-npd-root-access(7143) CVE-1999-1391
XF:nextstep-restore09-root-access(7144) CVE-1999-1392
XF:nexuiz-clientcommands-command-execution(30875) CVE-2006-6610
XF:nexuiz-connections-dos(30876) CVE-2006-6609
XF:nexuiz-gamedir-information-disclosure(32040) CVE-2007-0657
XF:nexus-forgottenpassword-sql-injection(25017) CVE-2006-1081
XF:nexusphp-thanks-sql-injection(70432) CVE-2011-4026
XF:nexusway-configuration-modification(20554) CVE-2005-1558
XF:nexusway-ssh-command-execution(20555) CVE-2005-1560
XF:nexusway-web-command-execution(20557) CVE-2005-1559
XF:nfms-message-xss(56393) CVE-2010-0706
XF:nfnaddressbook-nfnaddressbook-file-include(33133) CVE-2007-1596
XF:nfr-webd-overflow CVE-1999-0375
XF:nfs-cache CVE-1999-0165
XF:nfs-cd CVE-1999-0166
XF:nfs-guess CVE-1999-0167
XF:nfs-mknod(78) CVE-1999-0084
XF:nfs-portmap CVE-1999-0168
XF:nfs-uid CVE-1999-0169
XF:nfs-uid(82) CVE-1999-1021
XF:nfs-ultrix CVE-1999-0170
XF:nfs-utils-dns-dos(15418) CVE-2004-0154
XF:nfs-utils-offbyone-bo(12600) CVE-2003-0252
XF:nfs-utils-statd-dos(18332) CVE-2004-1014
XF:nfsutils-getquotainfo-bo(18455) CVE-2004-0946
XF:nfsutils-tcpwrapper-security-bypass(48058) CVE-2009-0180
XF:nftp-bo(1397) CVE-1999-1290
XF:nfuse-applist-information-disclosure(7984) CVE-2002-0502
XF:nfuse-boilerplate-directory-traversal(8654) CVE-2002-0503
XF:nfuse-launch-css(8659) CVE-2002-0504
XF:nggs-msg-xss(54726) CVE-2009-4320
XF:ngircd-listmakemask-bo(19143) CVE-2005-0199
XF:ngircd-ssltls-dos(54272) CVE-2009-4652
XF:ngpcoocwp-logs-security-bypass(54153) CVE-2009-3920
XF:ngpcoocwp-unspecified-xss(54151) CVE-2009-3919
XF:ngpt-shared-memory-dos(9255) CVE-2002-2038
XF:nibbleblog-index-xss(98738) CVE-2014-8996
XF:nicephpfaq-unspecified-sql-injection(46402) CVE-2008-6525
XF:nicetalk-tagid-sql-injection(36224) CVE-2007-4503
XF:niedrig-auktion-sql-injection(57020) CVE-2010-1269
XF:nightfallpd-login-xss(47110) CVE-2008-5591
XF:nightfallpd-userszza21-info-disclosure(47111) CVE-2008-5592
XF:nihuo-http-get-xss(17055) CVE-2004-1729
XF:niksharpenerpro-plugin-insecure-permissions(41535) CVE-2008-1638
XF:ninjamonials-index-sql-injection(60094) CVE-2010-4991
XF:ninjaxplorer-joomla-unspecified(75161) CVE-2012-6503
XF:ninkobb-users-xss(62815) CVE-2010-4874
XF:niprint-bo(13591) CVE-2003-1141
XF:niprint-helpapi-gain-privileges(13592) CVE-2003-1142
XF:nis-ypbind CVE-1999-0312
XF:nisd-bo-check CVE-1999-0008
XF:niteserver-dotdot-directory-traversal(11062) CVE-2003-1349
XF:nitro-albums-sql-injection(43100) CVE-2008-2817
XF:nitro-index-sql-injection(58877) CVE-2010-2141
XF:nitrosecurityesm-ess-command-execution(62768) CVE-2010-4099
XF:nitrotech-common-file-include(29904) CVE-2006-6938
XF:nitrotech-members-sql-injection(46822) CVE-2008-5333
XF:nivisechackslist-admin-sql-injection(30533) CVE-2006-6216
XF:nivisechackslist-phpex-file-include(26840) CVE-2006-2693
XF:nivo-slider-drupal-xss(92009) CVE-2014-8744
XF:njstar-font-name-bo(24773) CVE-2006-0807
XF:nkinfoweb-loadorder-sql-injection(58082) CVE-2010-1599
XF:nls-bo CVE-1999-0041
XF:nmdeluxe-index-sql-injection(36347) CVE-2007-4645
XF:nmdeluxe-news-sql-injection(25070) CVE-2006-1108
XF:nmdeluxe-news-xss(25069) CVE-2006-1107
XF:nmnneswletter-output-file-include(39217) CVE-2007-6585
XF:nms-session-security-bypass(43431) CVE-2008-6667
XF:nmsdvdburning-nmsdvdx-file-overwrite(45330) CVE-2008-4342
XF:nn-error-msg-format-string(9491) CVE-2002-1788
XF:nnm-unspecified-code-exec(73545) CVE-2012-5001
XF:nnm-unspecified-code-execution(32682) CVE-2007-1093
XF:nnm-unspecified-dos(32683) CVE-2007-1093
XF:nnmi-field-xss(71528) CVE-2011-5184
XF:nnmi-node-xss(71527) CVE-2011-5184
XF:nntpserver-cassandra-bo CVE-2000-0341
XF:noah-filepath-directory-traversal(38727) CVE-2007-6187
XF:noah-mfatheme-file-include(34103) CVE-2007-2572
XF:noah-unspecified-xss(44535) CVE-2008-3730
XF:noahs-category-path-disclosure(24898) CVE-2006-0878
XF:noahs-classified-frommethod-xss(29448) CVE-2006-5293
XF:noahs-classified-index-sql-injection(22271) CVE-2005-2979
XF:noahs-classified-index-xss(22274) CVE-2005-2980
XF:noahs-gorumlib-file-include(24899) CVE-2006-0881
XF:noahs-include-directory-traversal(24900) CVE-2006-0882
XF:noahs-index-path-disclosure(25331) CVE-2006-1331 CVE-2006-1332
XF:noahs-index-xss(25099) CVE-2006-1331
XF:noahs-indexphp-xss(24895) CVE-2006-0880
XF:noahs-search-sql-injection(24896) CVE-2006-0879
XF:noboard-user-file-include(35426) CVE-2007-3813
XF:nocc-index-file-include(24934) CVE-2006-0891
XF:nocc-webmail-css(9071) CVE-2002-2343
XF:nod32-arj-archive-bo(22203) CVE-2005-2903
XF:nod32-aspack-dos(35525) CVE-2007-3971
XF:nod32-aspack-fsg-dos(35524) CVE-2007-3972
XF:nod32-cab-code-execution(35526) CVE-2007-3970
XF:nod32-directoryname-bo(34454) CVE-2007-2852
XF:nod32-pathname-bo(11282) CVE-2003-0062
XF:nod32-restoreto-file-upload(25640) CVE-2006-1649
XF:node-hierarchy-access-security-bypass(43006) CVE-2008-2771
XF:node-hierarchy-titles-xss(54146) CVE-2009-3916
XF:nodeblocks-titles-xss(55606) CVE-2010-0370
XF:nodeembed-selectembed-security-bypass(76148) CVE-2012-2722
XF:nodefamily-url-security-bypass(32873) CVE-2007-1360
XF:nodejs-cve20146394-dir-traversal(96727) CVE-2014-6394
XF:nodejs-cve20147191-dos(96729) CVE-2014-7191
XF:nodejs-cve20147192-code-exec(96728) CVE-2014-7192
XF:nodejs-servestatic-open-redirect(99936) CVE-2015-1164
XF:nodemanager-linkdown-bo(18937) CVE-2005-0185
XF:nodequickfind-dbrewritesql-info-disc(66604) CVE-2011-1661
XF:noderecommendation-unspecified-xss(73778) CVE-2012-1659
XF:nodesforum-preoutput-file-include(57517) CVE-2010-1351
XF:nodevote-voteagain-sql-injection(45920) CVE-2008-4633
XF:nodez-op-file-include(25119) CVE-2006-1162
XF:nodez-op-xss(25121) CVE-2006-1163
XF:noffle-multiple-bo(11181) CVE-2003-0037
XF:noipduc-duc-info-disclosure(43298) CVE-2008-2747
XF:nokia-6131-ndef-recordparser-dos(44528) CVE-2008-5827
XF:nokia-6131-ndef-uri-dos(44529) CVE-2008-5826
XF:nokia-6131-ndef-uri-spoofing(44527) CVE-2008-5825
XF:nokia-6210-vcard-dos(11421) CVE-2003-0103
XF:nokia-bluetooth-l2cap-dos(24688) CVE-2006-0797
XF:nokia-cp-packet-retransmission(8293) CVE-2001-1431
XF:nokia-devicename-command-execution(22034) CVE-2005-2716
XF:nokia-e90communicator-frames-dos(45158) CVE-2008-4135
XF:nokia-ggsn-ip-dos(12221) CVE-2003-0368
XF:nokia-ip440-bo(5640) CVE-2001-0299
XF:nokia-ipso-ipcluster-dos(13539) CVE-2003-1189
XF:nokia-multiple-scripts-xss(34187) CVE-2007-2592
XF:nokia-multiple-unspecified-code-execution(44437) CVE-2008-3553
XF:nokia-obex-dos(15107) CVE-2004-0143
XF:nokia-symbian-browser-dos(28353) CVE-2006-4464
XF:nokia-symbian-dos(19594) CVE-2005-0681
XF:nokia-tomcat-source-code-disclosure(34183) CVE-2006-3835
XF:nokia-unspecified-code-execution(44438) CVE-2008-3552
XF:nokiae75-lockcode-sec-bypass(66322) CVE-2011-1472
XF:nokian95-integer-value-dos(52872) CVE-2009-2538
XF:nokian95-setattributenode-dos(48763) CVE-2009-0649
XF:nokiapcsuite-mp4-dos(75235) CVE-2012-2442
XF:nola-php-script-upload(9438) CVE-2002-1841
XF:nolf-long-query-bo(17669) CVE-2004-1587
XF:nomoketo-functions-file-include(32686) CVE-2007-1106
XF:nonamecms-index-sql-injection(45612) CVE-2008-6093
XF:nooms-auth-xss(45075) CVE-2008-4162
XF:nooms-db-information-disclosure(45076) CVE-2008-4180
XF:nooms-smileys-search-xss(45074) CVE-2008-4179
XF:norman-ace-bo(35561) CVE-2007-3951
XF:norman-doc-dos(35554) CVE-2007-3953
XF:norman-doc-security-bypass(35558) CVE-2007-3952
XF:norman-lzh-bo(35559) CVE-2007-3951
XF:norman-nvcoaft-privilege-escalation(36373) CVE-2007-4648
XF:nortel-accesspoint-telnet-dos(15373) CVE-2004-2549
XF:nortel-account-default-password(41802) CVE-2008-6577
XF:nortel-contivity-gain-access(17812) CVE-2004-2621
XF:nortel-contivity-info-disclosure(17988) CVE-2004-1105
XF:nortel-contivity-information-disclosure(19791) CVE-2005-0844
XF:nortel-cs1000-elan-dos(37252) CVE-2007-5591
XF:nortel-default-snmp-string(8848) CVE-2002-0540
XF:nortel-exchange-command-execution(41803) CVE-2008-6578
XF:nortel-ftp-dos(41804) CVE-2008-6576
XF:nortel-ipphone-audiostream-spoofing(42881) CVE-2007-5638
XF:nortel-ipphone-register-dos(37254) CVE-2007-5640
XF:nortel-ipphone-spoof-dos(37253) CVE-2007-5639
XF:nortel-ipphone-unistim-audio-hijacking(37255) CVE-2007-5637 CVE-2007-5638
XF:nortel-ipsoftphone-rtcp-bo(37256) CVE-2007-5636
XF:nortel-mcs-5100-uftp-dos(45751) CVE-2008-5872
XF:nortel-mcs-client-bo(42115) CVE-2008-2218
XF:nortel-mcs-snoop-weak-security(45752) CVE-2008-5871
XF:nortel-meridiancs-unspecified-dos(34480) CVE-2007-2886
XF:nortel-sip-connection-handling-dos(43364) CVE-2008-3157
XF:nortel-sipheader-dos(35154) CVE-2007-3361
XF:nortel-unistim-dos(41801) CVE-2008-6564
XF:nortel-web-application-info-disclosure(41805) CVE-2008-6579
XF:norton-bypass-portscan-protection(8859) CVE-2002-1778
XF:norton-firewalls-dos(15433) CVE-2004-0375
XF:norton-fw-http-bo(9579) CVE-2002-0663
XF:norton-is-blocked-xss(13528) CVE-2003-1149
XF:norton-is-launchurl-command-execution(15538) CVE-2004-0364
XF:norton-mobile-setup-information-disclosure(63294) CVE-2010-0113
XF:nortonghost-easysetupint-dos(50098) CVE-2009-1517
XF:noserub-identity-sql-injection(39318) CVE-2007-6602
XF:nostra-divx-player-m3u-bo(30773) CVE-2006-6444
XF:nostromo-http-command-execution(66103) CVE-2011-0751
XF:noteaday-archive-information-disclosure(24270) CVE-2006-0404
XF:notepadplus-rb-bo(34269) CVE-2007-2666
XF:notes-cve20130534-info-disclosure(82656) CVE-2013-0534
XF:notes-cve20130536-code-exec(82658) CVE-2013-0536
XF:notes-html-bo(37363) CVE-2007-4222
XF:notes-notes-sql-injection(60254) CVE-2010-4984
XF:notes-notes-xss(60253) CVE-2010-4985
XF:notftp-config-file-include(49988) CVE-2009-1407
XF:noticeware-emailserver-pop3-dos(45812) CVE-2008-6185
XF:noticeware-emailserverng-imap-dos(44378) CVE-2008-3607
XF:notify-from-command-injection(22353) CVE-2005-3095
XF:notjustbrowsing-password-disclosure(20319) CVE-2005-1418
XF:notyetcommons-cve20143604-sec-bypass(97659) CVE-2014-3604
XF:novacms-multiple-file-include(73159) CVE-2012-1200
XF:novanet-dtbclslogin-bo(49074) CVE-2009-0849
XF:novell-approval-form-xss(64501) CVE-2010-4324
XF:novell-berdecodelogindatarequeset-dos(29963) CVE-2006-4521
XF:novell-bordermanager-conntable-dos(9062) CVE-2002-0782
XF:novell-bordermanager-ftp-dos(9031) CVE-2002-0779
XF:novell-bordermanager-ipipx-dos(9032) CVE-2002-0780
XF:novell-bordermanager-isakmp-security-bypass(30218) CVE-2006-7155
XF:novell-bordermanager-rtsp-dos(9033) CVE-2002-0781
XF:novell-bordermanager-unspecified-dos(29447) CVE-2006-5286
XF:novell-bordermanager-verification(5186) CVE-2000-0651
XF:novell-bordermanger-ikenlm-dos(16697) CVE-2004-1457
XF:novell-client-clipboard-leak(26595) CVE-2006-2612
XF:novell-client-nicm-privilege-escalation(39576) CVE-2007-5762
XF:novell-client-nwfilter-privilege-escalation(38434) CVE-2007-5667
XF:novell-client-nwfs-privilege-escalation(43460) CVE-2008-3158
XF:novell-client-nwspool-bo(35824) CVE-2007-2954
XF:novell-client-username-bo(42359) CVE-2008-2145
XF:novell-data-mobility-info-disclosure(69167) CVE-2011-3014
XF:novell-data-webadmin-unauth-access(69168) CVE-2011-3013
XF:novell-edirectory-code-execution(30150) CVE-2006-5814
XF:novell-edirectory-dhost-dos(41787) CVE-2008-0927
XF:novell-edirectory-dos(30149) CVE-2006-5813
XF:novell-edirectory-dsdlm-bo(43589) CVE-2008-3159
XF:novell-edirectory-embox-unspecified(41426) CVE-2008-0926
XF:novell-edirectory-expired-accounts(10604) CVE-2002-1552
XF:novell-edirectory-extensiblematch-dos(43590) CVE-2008-5091
XF:novell-edirectory-httpcontentlength-dos(45628) CVE-2008-4478
XF:novell-edirectory-httpstk-xss(46667) CVE-2008-5093
XF:novell-edirectory-imonitor-xss(43151) CVE-2008-0925
XF:novell-edirectory-insecure-passwords(9229) CVE-2002-2119
XF:novell-edirectory-ldap-bo(43716) CVE-2008-1809
XF:novell-edirectory-ncp-dos(33921) CVE-2006-4520
XF:novell-edirectory-ncp-unspecified(46138) CVE-2008-5038
XF:novell-filedownload-dir-traversal(71861) CVE-2011-5028
XF:novell-forum-unspecified-code-execution(45199) CVE-2008-4047
XF:novell-groupwise-admin-privileges(6998) CVE-2001-1231
XF:novell-groupwise-client-src-bo(39032) CVE-2007-6435
XF:novell-groupwise-cve20140610-code-exec(95738) CVE-2014-0610
XF:novell-groupwise-directory-traversal(7287) CVE-2001-1458
XF:novell-groupwise-mailto-bo(42052) CVE-2008-2069
XF:novell-groupwise-port-number-overflow(22419) CVE-2005-2804
XF:novell-groupwise-url-dos CVE-2000-0146
XF:novell-groupwise-webaccess-xss(21421) CVE-2005-2276
XF:novell-httpheader-information-disclosure(35365) CVE-2007-3571
XF:novell-identity-asampsp-dos(39206) CVE-2007-6625
XF:novell-identity-login-information-disclosure(36215) CVE-2007-4526
XF:novell-imanager-cve20133268-unspec(83761) CVE-2013-3268
XF:novell-imanager-dnattribute-dos(44969) CVE-2002-1283
XF:novell-imanager-tree-dos(29961) CVE-2006-4517
XF:novell-imonitor-bo(26524) CVE-2006-2496
XF:novell-iprint-callbackurl-bo(61220) CVE-2010-1527
XF:novell-iprint-clientfilename-bo(67880) CVE-2011-1705
XF:novell-iprint-corepackage-bo(67879) CVE-2011-1704
XF:novell-iprint-driverversion-bo(67878) CVE-2011-1703
XF:novell-iprint-filedatetime-bo(67877) CVE-2011-1702
XF:novell-iprint-getdriverfile-bo(44616) CVE-2008-2431
XF:novell-iprint-ippcreateserverref-bo(44853) CVE-2008-2436
XF:novell-iprint-iprintclientconfiginfo-bo(67881) CVE-2011-1706
XF:novell-iprint-opprinterlistalljobs-bo(67883) CVE-2011-1707
XF:novell-iprint-opprinterlistalljobs-cookie-bo(67882) CVE-2011-1708
XF:novell-iprint-profilename-bo(67876) CVE-2011-1701
XF:novell-iprint-unspecified(43085) CVE-2008-2908
XF:novell-localexec-command-execution(34898) CVE-2007-2923
XF:novell-login(545) CVE-1999-1215
XF:novell-mobility-pack-unauth-access(67840) CVE-2011-1711
XF:novell-ndps-overflow(26314) CVE-2006-2304 CVE-2006-2327
XF:novell-nds(1364) CVE-1999-1020
XF:novell-netbasic-directory-traversal(9910) CVE-2002-1417
XF:novell-netbasic-interpreter-bo(9911) CVE-2002-1418
XF:novell-netware-iprint-dos(41588) CVE-2008-1701
XF:novell-netware-tcpipnlm-dos(20024) CVE-2005-1060
XF:novell-nmas-format-string(30644) CVE-2006-6306
XF:novell-nmasinst-information-disclosure(34806) CVE-2007-3200
XF:novell-nwspool-bo(30461) CVE-2006-5854
XF:novell-nwspool-unspecified(35653) CVE-2007-6701
XF:novell-portmapper-bo(13564) CVE-2003-1150
XF:novell-profile-security-bypass(31343) CVE-2007-0108
XF:novell-remote-manager-bo(24111) CVE-2005-3655
XF:novell-swamp-login-xss(37399) CVE-2007-5702
XF:novell-tts-dos(2184) CVE-1999-0805
XF:novell-vibeonprem-unspec-code-exec(65865) CVE-2011-0464
XF:novell-webadminapache-security-bypass(40478) CVE-2004-2734
XF:novell-zam-info-disclosure(79252) CVE-2012-4933
XF:novell-zenwork-remote-management-1-bo(20644) CVE-2005-1543
XF:novell-zenwork-remote-management-2-bo(20645) CVE-2005-1543
XF:novell-zenwork-remote-management-bo(20639) CVE-2005-1543
XF:novell-zenworks-activex-bo(45462) CVE-2008-5073
XF:novell-zenworks-xplat-xst(74818) CVE-2012-2223
XF:novus-notas-sql-injection(36795) CVE-2007-5123
XF:npds-header-clustere-file-include(27121) CVE-2006-2952
XF:npds-mainfile-sql-injection(34109) CVE-2007-2537
XF:npds-multiple-scripts-path-disclosure(27124) CVE-2006-2950
XF:npds-multiple-scripts-xss(27123) CVE-2006-2951
XF:npgalleryplugin-nucleus-sql-injection(58997) CVE-2010-5041
XF:nprotect-npptnt2-gain-access(18952) CVE-2005-0295
XF:nqt-nqtphp-path-disclosure(15957) CVE-2004-1963
XF:nqt-nqtphp-xss(15929) CVE-2004-1964
XF:nqt-php-command-execution(7322) CVE-2001-1495
XF:nsc-tmpfw-security-bypass(48108) CVE-2008-3866
XF:nscd-dns-ptr-validation(8745) CVE-2002-0511
XF:nsgalphp-config-file-include(31861) CVE-2007-0573
XF:nslookup-command-injection(22354) CVE-2005-3096
XF:nsm-httponly-session-hijacking(54251) CVE-2009-3566
XF:nsm-login-xss(54250) CVE-2009-3565
XF:nspr-api-file-create(29489) CVE-2006-4842
XF:nss-spacewalk-csrf(68074) CVE-2009-4139
XF:nssboard-profile-xss(37218) CVE-2007-5564
XF:nssldap-nscd-dos(5449) CVE-2000-1045
XF:nssldap-sigpipe-dos(40501) CVE-2005-2377
XF:nsspamldapd-pam-sec-bypass(66028) CVE-2011-0438
XF:nstx-null-dos(15638) CVE-2004-1866
XF:nt-35 CVE-1999-0179
XF:nt-351 CVE-1999-0179
XF:nt-backoffice-setup CVE-1999-0372
XF:nt-brkill(1383) CVE-1999-1291
XF:nt-cmd-overflow CVE-2000-0331
XF:nt-csrss-dos CVE-1999-0723
XF:nt-dns-dos CVE-1999-0274
XF:nt-dnscrash CVE-1999-0275
XF:nt-dnsver CVE-1999-0275
XF:nt-filemgr(562) CVE-1999-1294
XF:nt-frag(528) CVE-1999-1463
XF:nt-getadmin CVE-1999-0496
XF:nt-getadmin-present CVE-1999-0496
XF:nt-gina-clipboard(1975) CVE-1999-1452
XF:nt-group-policy-longname(7401) CVE-1999-1359
XF:nt-helpfile-bo CVE-1999-0716
XF:nt-ie5-user-ftp-password(3289) CVE-1999-1235
XF:nt-iis-rds CVE-1999-1011
XF:nt-index-xss(25638) CVE-2006-1657
XF:nt-install-unattend-file CVE-1999-0701
XF:nt-ioctl-dos CVE-1999-0728
XF:nt-ip-source-route CVE-1999-0909
XF:nt-kernel-handle-dos(7402) CVE-1999-1360
XF:nt-knowndlls-list CVE-1999-0376
XF:nt-login-default-folder(2336) CVE-1999-1365
XF:nt-logondos CVE-1999-0225
XF:nt-lsa-domain-sid(4015) CVE-2000-1200
XF:nt-lsass-crash CVE-1999-0227
XF:nt-mail-vrfy CVE-1999-0819
XF:nt-malformed-dialer CVE-1999-0700
XF:nt-malformed-image-header CVE-1999-0726
XF:nt-messenger CVE-1999-0224
XF:nt-ms-dns-cachepollution(3675) CVE-2001-1452
XF:nt-mts-reg-perms(5673) CVE-2001-0047
XF:nt-netmeeting CVE-1999-0332
XF:nt-nonpagedpool-dos(7405) CVE-1999-1363
XF:nt-path(526) CVE-1999-1217
XF:nt-ppt-patch(179) CVE-1999-1474
XF:nt-printer-spooler-bo CVE-1999-0898 CVE-1999-0899
XF:nt-priv-fix CVE-1999-0344
XF:nt-ras-bo CVE-1999-0715
XF:nt-ras-pwcache CVE-1999-0755
XF:nt-ras-reg-perms(5671) CVE-2001-0045
XF:nt-rasman-pathname CVE-1999-0886
XF:nt-rdisk-enum-file CVE-2000-0089
XF:nt-registry-request-dos CVE-2000-0377
XF:nt-rpc-ver CVE-1999-0228
XF:nt-rshsvc-ale-bypass(7422) CVE-1999-1455
XF:nt-samba-bo CVE-1999-0182
XF:nt-samba-dotdot CVE-1999-0179
XF:nt-screen-saver CVE-1999-0382
XF:nt-sequence-prediction-sp4 CVE-2000-0328
XF:nt-shutdown-without-logon(1291) CVE-1999-0593
XF:nt-snmp-reg-perms(5672) CVE-2001-0046
XF:nt-snmpagent-leak(1974) CVE-1999-0815
XF:nt-sp4-auth-error CVE-1999-0366
XF:nt-spoofed-lpc-port CVE-2000-0070
XF:nt-spoolss(523) CVE-1999-1127
XF:nt-ssl-fix CVE-1999-0007
XF:nt-symlink-case(7398) CVE-1999-1317
XF:nt-terminal-dos CVE-1999-0680
XF:nt-termserv-gina-bo(5489) CVE-2000-1149
XF:nt-threadcontext-dos(7421) CVE-1999-1364
XF:nt-ticker-file-include(25639) CVE-2006-1658
XF:nt-user-policy-update(7400) CVE-1999-1358
XF:nt-web8.3 CVE-1999-0012
XF:nt-webmail-dos(4586) CVE-2000-0507
XF:nt-win32k-dos(7403) CVE-1999-1362
XF:nt-winpopup CVE-1999-0292
XF:nt-wins-snmp2 CVE-1999-0294
XF:nt-winsupd-fix(1233) CVE-1999-0288
XF:ntfs-ads-file-wipe(7953) CVE-2002-2066 CVE-2002-2067 CVE-2002-2068 CVE-2002-2069 CVE-2002-2070
XF:ntlm-ssp-elevate-privileges(6076) CVE-2001-0016
XF:ntmail-bypass-proxy CVE-2000-0416
XF:ntmail-fileread CVE-1999-0927
XF:ntmail-incomplete-http-requests(5182) CVE-2000-0859
XF:ntmail-long-url-dos(6249) CVE-2001-0585
XF:ntop-bo CVE-2000-0706
XF:ntop-remote-file-access CVE-2000-0705
XF:ntop-traceevent-format-string(8347) CVE-2002-0412
XF:ntopng-host-xss(92135) CVE-2014-4329
XF:ntopng-httpheader-xss(95461) CVE-2014-5464
XF:ntp-cookedprint-bo(49838) CVE-2009-0159
XF:ntp-integer-bo(15406) CVE-2004-0657
XF:ntpd-remote-bo(6321) CVE-2001-0414
XF:ntr-check-bo(72292) CVE-2012-0266
XF:ntr-download-bo(72293) CVE-2012-0266
XF:ntr-startmodule-bo(72291) CVE-2012-0266
XF:ntr-stopmodule-code-exec(72295) CVE-2012-0267
XF:ntregmon-registry-dos(17106) CVE-2004-1748
XF:nu-tuneocx-activex-control(7188) CVE-1999-1380
XF:nuboard-index-file-include(38253) CVE-2007-5841
XF:nubuilder-fileuploader-file-include(60138) CVE-2010-2850
XF:nubuilder-nuedit-xss(60137) CVE-2010-2849
XF:nuclearbb-sendqueuedemails-file-include(36556) CVE-2007-4906
XF:nucleus-amhh-bo(50345) CVE-2009-1640
XF:nucleus-apinucleusinc-path-disclosure(70612) CVE-2011-3760
XF:nucleus-dirlibs-file-include(26606) CVE-2006-2583
XF:nucleus-sql-injection(18002) CVE-2004-2056
XF:nucleus-unspecified-xss(30254) CVE-2006-6920
XF:nucleuscms-mediamanager-directory-traversal(49142) CVE-2009-0929
XF:nucleuseucjp-unspecified-xss(45666) CVE-2008-4446
XF:nucommunity-clcatlisting-sql-injection(30193) CVE-2006-5881
XF:nuevolabs-sql-injection(98393) CVE-2014-8339
XF:nufw-arrivaltime-security-bypass(36134) CVE-2007-4461
XF:nufw-sampsend-dos(38153) CVE-2007-5723
XF:nuggetz-ajaxsave-code-execution(54699) CVE-2009-4315
XF:nuke-calendar-modulesphp-xss(15798) CVE-2004-1913
XF:nuke-calendar-path-disclosure(15795) CVE-2004-1912
XF:nukeai-util-code-execution(44729) CVE-2006-6255
XF:nukeai-util-file-include(30524) CVE-2006-6202
XF:nukebrowser-php-file-include(11217) CVE-2003-1436
XF:nukecalendar-modulesphp-sql-injection(15799) CVE-2004-1914
XF:nukecops-ergei-path-disclosure(16298) CVE-2004-2044
XF:nuked-klan-calendar-sql-injection(25446) CVE-2006-1419
XF:nuked-klan-configurtion-corruption(15844) CVE-2004-1937
XF:nuked-klan-file-include(15843) CVE-2004-1937
XF:nuked-klan-index-sql-injection(22847) CVE-2005-3305
XF:nuked-klan-index-xss(11176) CVE-2003-1370
XF:nuked-klan-modules-xss(22873) CVE-2005-3436
XF:nuked-klan-team-xss(11420) CVE-2003-1238
XF:nukedit-register-security-bypass(26951) CVE-2006-2737
XF:nukedit-search-xss(33998) CVE-2007-2432
XF:nukedklan-blocklogin-sql-injection(34116) CVE-2007-2556
XF:nukedklan-delblock-csrf(27490) CVE-2006-3479
XF:nukedklan-index-xss(24387) CVE-2006-0506
XF:nukedklan-information-disclosure(11424) CVE-2003-1371
XF:nukedklan-nukednude-xss(41591) CVE-2008-7132
XF:nukeet-journalentry-xss(42238) CVE-2008-2133
XF:nukeet-journalmodule-security-bypass(42239) CVE-2008-2134
XF:nukeet-messages-xss(41646) CVE-2008-1873
XF:nukeet-multiple-unspecified-csrf(41851) CVE-2008-1719
XF:nukeet-securityphp-xss(20540) CVE-2005-1610
XF:nukeet-youraccount-data-manipulation(33483) CVE-2007-1925
XF:nukehall-multiple-file-include(54393) CVE-2009-4779
XF:nukejokes-modules-xss(16096) CVE-2004-2007
XF:nukejokes-multiple-path-disclosure(16094) CVE-2004-2009
XF:nukejokes-sql-injection(16099) CVE-2004-2008
XF:nukeleague-module-sql-injection(46154) CVE-2008-5039
XF:nukemobileentertain-compatible-file-include(36745) CVE-2007-5069
XF:nukenabber-timeout-dos(1540) CVE-1999-1284
XF:nukesentinel-nsbypass-sql-injection(32582) CVE-2007-1171
XF:nukeviet-login-auth-bypass(44457) CVE-2008-5945
XF:null-httpd-contentlength-bo(10160) CVE-2002-1496
XF:null-httpd-xss(10004) CVE-2002-1497
XF:nullam-index-file-include(53217) CVE-2009-3664
XF:nullam-index-sql-injection(53218) CVE-2009-3665
XF:nullam-index-xss(53216) CVE-2009-3666
XF:nullftpserver-site-command-execution(47099) CVE-2008-6534
XF:nullmailer-cve20134223-insecure-permissions(86384) CVE-2013-4223
XF:nullmailer-nonexistent-user-dos(10649) CVE-2002-1313
XF:nullnews-multiple-sql-injection(25502) CVE-2006-1534
XF:numara-assetmanager-privilege-escalation(35564) CVE-2007-2950
XF:numark-cue-m3u-bo(44958) CVE-2008-4470
XF:numberlinks-admincatalog-sql-injection(46485) CVE-2008-5804
XF:numpy-cve20141858-symlink(91318) CVE-2014-1858
XF:numpy-cve20141859-symlink(91317) CVE-2014-1859
XF:nune-index-archives-file-include(31312) CVE-2007-0143
XF:nuralstorm-process-file-include(29553) CVE-2006-5386
XF:nurems-propertysdetails-sql-injection(30194) CVE-2006-5886
XF:nus-nus-sql-injection(56775) CVE-2010-5060
XF:nuschool-campusnewsdetails-sql-injection(30196) CVE-2006-5887
XF:nuseo-nuseoadmind-file-include(37062) CVE-2007-5409
XF:nusoap-classwsdl-path-disclosure(70611) CVE-2011-3761
XF:nustore-products-sql-injection(30195) CVE-2006-5885
XF:nutzungskontrolle-registry-security-bypass(13589) CVE-2003-1169
XF:nvclock-setdefaultspeeds-symlink(35584) CVE-2007-3531
XF:nvi-delete-files CVE-2000-0076
XF:nvi-format-string(7317) CVE-2001-1562
XF:nvidia-driver-command-execution(71930) CVE-2011-4784
XF:nvidia-graphics-gpu-priv-escalation(74822) CVE-2012-0946
XF:nvidia-linux-driver-bo(29622) CVE-2006-5379
XF:nvr-nvunifiedcontrol-bo(36305) CVE-2007-4582
XF:nweb2fax-comm-file-include(43172) CVE-2008-6668
XF:nweb2fax-viewrq-command-execution(43174) CVE-2008-6669
XF:nweb2fax-viewrq-directory-traversal(43173) CVE-2008-6668
XF:nx-file-include(10969) CVE-2003-1251
XF:nx5linkx-link-directory-traversal(28598) CVE-2006-4503
XF:nx5linkx-link-response-splitting(28634) CVE-2006-4505
XF:nx5linkx-sql-injection(28602) CVE-2006-4504
XF:nxserver-nxconfigure-dos(31941) CVE-2007-0625
XF:nxserver-nxconfigure-priv-escalation(69974) CVE-2011-3977
XF:nxweb-applet-code-execution(72712) CVE-2012-5003
XF:nylon-recv-endless-dos(10334) CVE-2002-2124
XF:nzfotolog-index-file-include(44065) CVE-2008-3405
XF:o3read-parsehtml-bo(18547) CVE-2004-1288
XF:oaboard-forum-script-sql-injection(22932) CVE-2005-3394
XF:oath-toolkit-cve20137322-replay(91316) CVE-2013-7322
XF:obedit-save-xss(36664) CVE-2007-4981
XF:oberthur-weak-security(80039) CVE-2012-5860
XF:objectdatabase-versantd-cmd-execution(40997) CVE-2008-1319
XF:objective-sharity-unspecified(44695) CVE-2008-4057
XF:objectivity-operations-sec-bypass(64699) CVE-2011-0489
XF:oblog-article-dos(59825) CVE-2009-4904
XF:oblog-article-xss(54713) CVE-2009-4908
XF:oblog-index-weak-security(59824) CVE-2009-4909
XF:oblog-index-xss(54712) CVE-2009-4903
XF:oblog-unspecified-csrf(54714) CVE-2009-4907
XF:obm-index-sql-injection(27030) CVE-2006-3010
XF:obm-module-file-include(71921) CVE-2011-5141
XF:obm-multiple-scripts-xss(27031) CVE-2006-3009
XF:obm-multiple-sql-injection(71922) CVE-2011-5145
XF:obm-multiple-xss(71923) CVE-2011-5142
XF:obm-test-information-disclosure(71924) CVE-2011-5144
XF:oboshop-phpsessid-security-bypass(33500) CVE-2007-1951
XF:observer-whois-netcmd-command-execution(45398) CVE-2008-4318
XF:oce-printer-url-dos(26123) CVE-2006-2108
XF:ocean-ftp-connection-dos(19777) CVE-2005-0847
XF:ocean12-calendar-manager-sql-injection(20174) CVE-2005-1223
XF:ocean12-mdb-information-disclosure(46133) CVE-2008-5127 CVE-2008-5128 CVE-2008-5129 CVE-2008-5130
XF:ocean12-membershipmgr-mainasp-sql-injection(20015) CVE-2005-1096
XF:ocean12-membershipmgr-mainasp-xss(20014) CVE-2005-1095
XF:ocomon-sql-injection(23085) CVE-2005-4662 CVE-2005-4664
XF:ocportal-reqpath-file-include(17699) CVE-2004-1592
XF:ocrodjvu-cuneiform-symlink(64892) CVE-2010-4338
XF:ocs-fullpath-file-include(29517) CVE-2006-5308
XF:ocsinventory-cvs-info-disclosure(50946) CVE-2009-2166
XF:ocsinventoryng-index-sql-injection(55872) CVE-2010-1595
XF:ocsinventoryng-index-xss(55874) CVE-2010-1594
XF:ocsinventoryng-searchform-sql-injection(55873) CVE-2010-1733
XF:ocsinventoryng-unspecified-xss(70406) CVE-2011-4024
XF:odars-classesroot-file-include(43285) CVE-2008-2885
XF:odbs-appex-apex-unspecified(70799) CVE-2011-3525
XF:odbs-crdbms-spc-unspecified(70790) CVE-2011-3512
XF:odbs-dbvault-privact-unspecified(70789) CVE-2011-3511
XF:odcms-page-xss(59247) CVE-2010-2344
XF:odcms-password-csrf(59248) CVE-2010-2345
XF:oddsock-song-requester-dos(9585) CVE-2002-1028
XF:odysseusblog-blog-xss(30333) CVE-2006-6951
XF:odysseysuite-mailbox-xss(36878) CVE-2007-5183
XF:oe-blocked-attachment-forward(7670) CVE-2001-1547
XF:oe-wab-bo(29227) CVE-2006-2386
XF:oe2editcms-oe2edit-xss(33690) CVE-2007-2085
XF:oebs-aol-hpages-unspecified(70791) CVE-2011-3513
XF:oempro-cookie-session-hijacking(47109) CVE-2008-3057
XF:oempro-index-sql-injection(47112) CVE-2008-3058
XF:oempro-settingsaccount-info-disclosure(47115) CVE-2008-3059
XF:oes-confincludepath-file-include(56590) CVE-2010-2132
XF:ofed-openibd-symlink(62753) CVE-2010-1693
XF:office-cdo-xss(45546) CVE-2008-4020
XF:office-communicator-sip-dos(57581) CVE-2008-5180
XF:office-dll-execution(5263) CVE-2000-0854
XF:office-drawing-code-execution(33908) CVE-2007-1747
XF:office-extraneous-data(1780) CVE-1999-1259
XF:office-lscreateline-dos(27617) CVE-2006-3493
XF:office-mailto-obtain-information(26118) CVE-2006-2055 CVE-2006-2056 CVE-2006-2057 CVE-2006-2058
XF:office-malformed-convert CVE-2000-0088
XF:office-mso97shareddg-dos(24346) CVE-2005-2429
XF:office-msodatasourcecontrol-bo(34849) CVE-2007-3282
XF:office-ouactrl-bo(34473) CVE-2007-2903
XF:office-powerpoint-ocx-bo(34013) CVE-2007-2494
XF:office-property-string-bo(27609) CVE-2006-1540 CVE-2006-2389
XF:office-routing-slip-bo(25009) CVE-2006-0009
XF:office-string-parse-bo(27607) CVE-2006-1316 CVE-2006-1540
XF:office-ua-control CVE-2000-0419
XF:office-unspecified-code-execution(32178) CVE-2007-0671
XF:office-viewer-oaocx-bo(34067) CVE-2007-2588
XF:officeflow-default-xss(27022) CVE-2006-2953
XF:officeflow-files-sql-injection(27023) CVE-2006-2954
XF:officescan-atxconsole-format-string(29308) CVE-2006-5157
XF:officescan-cgichkmasterpwd-auth-bypass(11059) CVE-2003-1341
XF:officescan-cgichkmasterpwd-security-bypass(35052) CVE-2007-3455
XF:officescan-cgiocommon-bo(35051) CVE-2007-3454
XF:officescan-config-file-access(7286) CVE-2001-1151
XF:officescan-configuration-modify(16092) CVE-2004-2006
XF:officescan-iuser-read-files(7014) CVE-2001-1150
XF:officescan-service-gain-privileges(16375) CVE-2004-2430
XF:officescan-tmufe-bo(56097) CVE-2010-0564
XF:offl-docroot-file-include(36529) CVE-2007-4809
XF:offl-teams-sql-injection(43259) CVE-2008-2890
XF:offline-explorer-directory-traversal CVE-2000-0436
XF:offline-explorer-reveal-files(5728) CVE-2001-0038
XF:offsystem-httpheaders-bo(43187) CVE-2008-2851
XF:ofm-biee-bips-unspecified(70788) CVE-2011-3510
XF:ofm-outside-oif-unspecified(70813) CVE-2011-3541
XF:ofm-wsmgr-wsmc-unspecified(70798) CVE-2011-3523
XF:oftpd-lpsv-lprt-dos(31520) CVE-2006-6767
XF:oftpd-port-dos(15622) CVE-2004-0376
XF:ogfeatures-overridepages-security-bypass(89458) CVE-2013-7067
XF:ogledvdplayer-file-symlink(44832) CVE-2008-4976
XF:ogo-permission-information-disclosure(19820) CVE-2004-1771
XF:ogvocab-membership-security-bypass(53780) CVE-2009-4528
XF:ogvocabulary-title-xss(53902) CVE-2009-3786 CVE-2012-1644
XF:ohesa-satilikdetay-sql-injection(36877) CVE-2007-5180
XF:ohhasp-ohhasp-info-disclosure(31342) CVE-2007-0152
XF:oipsr-rmo-unspecifed(57742) CVE-2010-0862
XF:oipsr-rplaceis-unspecified(57743) CVE-2010-0864
XF:oipsr-rplanis-unspecified(57744) CVE-2010-0863
XF:oircclient-null-pointer-dos(33224) CVE-2007-1648
XF:okarticles-search-xss(27134) CVE-2006-3000
XF:okmall-search-xss(27131) CVE-2006-3001
XF:okul-default-sql-injection(37237) CVE-2007-5490
XF:okularpdb-imagecpp-bo(61371) CVE-2010-2575
XF:okulwebsistemi-mezungiris-sql-injection(34559) CVE-2007-3178
XF:olate-download-detailes-search-sql-injection(29294) CVE-2006-5145
XF:olate-download-userupload-xss(29292) CVE-2006-5144
XF:olate-environment-code-execution(36087) CVE-2007-4454
XF:olatedownload-admin-security-bypass(36088) CVE-2007-4419
XF:olatedownload-cookie-sql-injection(36089) CVE-2007-4421
XF:olatedownload-download-sql-injection(36214) CVE-2007-4540
XF:olatedownload-files-xss(36196) CVE-2007-4541
XF:olatedownload-fldm-xss(36197) CVE-2007-4541
XF:olbookmarks-frame-file-include(45367) CVE-2008-6408
XF:olbookmarks-id-sql-injection(45368) CVE-2008-6409
XF:olbookmarks-index-sql-injection(34414) CVE-2007-2817
XF:olbookmarks-root-file-include(34402) CVE-2007-2816
XF:oleumtech-cve20142359-info-disc(94788) CVE-2014-2359
XF:olib7webview-infile-file-include(45638) CVE-2008-5678
XF:oliver-loginform-file-include(30415) CVE-2006-6043
XF:oliver-search-login-xss(35251) CVE-2007-3569
XF:ollydbg-exportmacro-names-bo(43673) CVE-2008-3148
XF:ollydbg-long-filename-do(19750) CVE-2005-0826
XF:ollydbg-outputdebugstring-format-string(16711) CVE-2004-0733
XF:omailwebmail-checklogin-code-execution(12948) CVE-2003-1202 CVE-2004-1993
XF:omegaboard-functions-file-include(32057) CVE-2007-0683
XF:omegasoft-multiple-sql-injection(34678) CVE-2007-2992
XF:omegasoft-multiple-xss(34677) CVE-2007-2993
XF:omeka-apikeylabel-xss(94689) CVE-2014-5100
XF:omeka-multiple-csrf(94690) CVE-2014-5100
XF:omfa-projectroot-file-include(29773) CVE-2006-5517
XF:omniback-connection-dos CVE-2000-0179
XF:omniback-remote CVE-1999-0333
XF:omniback-unauthorized-access(6434) CVE-2001-0311
XF:omnicom-browser-directory-traversal(45394) CVE-2008-5997
XF:omnidocs-forcechangepassword-sql-injection(56237) CVE-2010-0701
XF:omnihttpd-dos(2271) CVE-1999-0970
XF:omnihttpd-http-version-bo(9457) CVE-2002-1035
XF:omnihttpd-php-request-dos(6620) CVE-2001-0777
XF:omnihttpd-post-dos(6540) CVE-2001-0613
XF:omnihttpd-reveal-source-code(6621) CVE-2001-0778
XF:omnipcx-cgiscript-info-disclosure(41560) CVE-2008-1331
XF:omnipcx-default-user-accounts(8224) CVE-2002-1691
XF:omnipcx-ftp-root-access(8225) CVE-2002-0293
XF:omnipcx-tftp-dos(38560) CVE-2007-5361
XF:omnipcx-unified-maintenance-bo(65849) CVE-2011-0344
XF:omnistar-article-articleid-sql-injection(30166) CVE-2006-5917
XF:omnistar-kb-xss(38145) CVE-2007-5724
XF:omniswitch-session-bo(44400) CVE-2008-4383
XF:omnithttpd-range-header-bo(16190) CVE-2004-2299
XF:omnitouch-callcenter-info-disclosure(61920) CVE-2010-3280
XF:omnitouch-tsa-information-disclosure(61921) CVE-2010-3279
XF:omnivista-http-bo(61922) CVE-2010-3281
XF:omnivista-lang-file-include(65848) CVE-2011-0345
XF:omniweb-alert-format-string(31324) CVE-2007-0148
XF:omniweb-tcp-security-bypass(57236) CVE-2010-1102
XF:oms-configure-addmessage2-security-bypass(50647) CVE-2009-1752
XF:oncommand-multiple-default-accounts(17447) CVE-2004-1694
XF:oncontent-pid-sql-injection(23072) CVE-2005-4643
XF:onebyonecms-phpsessid-security-bypass(33497) CVE-2007-1952
XF:onecms-alogin-sql-injection(39482) CVE-2008-7208
XF:onecms-asd-sql-injection(42255) CVE-2008-6652
XF:onecms-aupload-file-upload(39485) CVE-2008-7209
XF:onecms-index-sql-injection(56700) CVE-2010-0952
XF:onecms-installmod-file-include(42600) CVE-2008-2482
XF:onecms-userreviews-sql-injection(36705) CVE-2007-5016
XF:onedotoh-fmindex-xss(27306) CVE-2006-3160
XF:onenews-add-xss(44645) CVE-2008-7060
XF:onenews-index-sql-injection(44644) CVE-2008-7059
XF:onenews-index-xss(44646) CVE-2008-7060
XF:oneorzero-helpdesk-index-sql-injection(25511) CVE-2006-1501
XF:oneorzeroaims-index-xss(72456) CVE-2012-0989
XF:oneschool-login-sql-injection(39349) CVE-2007-6665
XF:onewallet-forgetpassword-xss(35838) CVE-2007-4239
XF:oneworldstore-product-category-sql-injection(20097) CVE-2005-1161
XF:oneworldstore-xss(20096) CVE-2005-1162
XF:online-bookmarks-resrtictions-bypass(17602) CVE-2004-2155
XF:online-download-directory-traversal(47516) CVE-2008-6335
XF:online-recruitment-agency(17586) CVE-2004-2156
XF:onlinearmor-pf-oamon-privilege-escalation(50960) CVE-2009-2450
XF:onlinebooking-checkavail-sql-injection(43448) CVE-2008-5194
XF:onlinebookmarks-login-sql-injection(30696) CVE-2006-6358
XF:onlinebookmarks-login-xss(30697) CVE-2006-6359
XF:onlinecontact-view-sql-injection(60043) CVE-2010-5001
XF:onlinedating-mail-sql-injection(44165) CVE-2008-3490
XF:onlineflashquiz-dbconfig-file-include(41592) CVE-2008-1682
XF:onlinegrades-admin-file-include(50902) CVE-2009-2037
XF:onlinegrades-globalsskin-file-include(50901) CVE-2009-2037
XF:onlineguestbook-ogpshow-sql-injection(60037) CVE-2010-4996
XF:onlineguestbookpro-entry-xss(51721) CVE-2009-2441
XF:onlinemedia-avsmjpegfile-bo(38984) CVE-2007-6327
XF:onlinephoto-index-sql-injection(60040) CVE-2010-4999
XF:onlinerental-index-sql-injection(42191) CVE-2008-2190
XF:onlinestore-login-index-sql-injection(46453) CVE-2008-5802
XF:onlinestore-login-sql-injection(47751) CVE-2008-5803
XF:onlinestorekit-more-sql-injection(15232) CVE-2004-0300
XF:onlinestorekit-more-xss(15235) CVE-2004-0301
XF:onm-login-sql-injection(48503) CVE-2009-0454
XF:onnac-error-xss(31795) CVE-2007-0552
XF:oops-dns-bo(6122) CVE-2001-0029
XF:oops-format-string(20191) CVE-2005-1121
XF:oops-ftputils-bo(5725) CVE-2001-0028
XF:oovoo-uri-bo(46549) CVE-2008-6953
XF:op-go-bo(43836) CVE-2008-3229
XF:op4-index-sql-injection(49303) CVE-2008-6477
XF:op5monitor-unspecified-csrf(46521) CVE-2008-5028
XF:opejee-peopletools-unspecified(57735) CVE-2010-0880
XF:opejee-peopletools-unspecified-var1(57736) CVE-2010-0877
XF:opejee-peopletools-unspecified-var2(57737) CVE-2010-0878
XF:opejee-peopletools-unspecified-var3(57738) CVE-2010-0879
XF:open-guestbook-header-xss(27397) CVE-2006-3295
XF:open-guestbook-view-sql-injection(27400) CVE-2006-3296
XF:open-hub-redirectall-bo(18254) CVE-2004-1127
XF:open-journal-articleid-xss(74228) CVE-2012-1469
XF:open-journal-editor-xss(74227) CVE-2012-1469
XF:open-journal-index-xss(74225) CVE-2012-1469
XF:open-journal-string-xss(74226) CVE-2012-1469
XF:open-webmail-command-execution(10904) CVE-2002-1385
XF:open-webmail-directory-creation(15822) CVE-2004-2458
XF:open-webmail-information-disclosure(10684) CVE-2002-2410
XF:open-webmail-logindomain-xss(19335) CVE-2005-0445
XF:open-webmail-vacation-program-execution(16549) CVE-2004-2284
XF:openadmintool-index-xss(69488) CVE-2011-3390
XF:openads-unspecified-xss(31570) CVE-2007-0363
XF:openafs-fileserver-bo(82582) CVE-2013-1794
XF:openafs-ptserver-overflow(82585) CVE-2013-1795
XF:openafs-setuid-privilege-escalation(33180) CVE-2007-1507
XF:openasp-idpage-sql-injection(46648) CVE-2008-6257
XF:openatrium-drupal-cve20149502-csrf(99655) CVE-2014-9502
XF:openatrium-drupal-cve20149503-sec-bypass(99656) CVE-2014-9503
XF:openatrium-drupal-cve20149504-sec-bypass(99657) CVE-2014-9504
XF:openautoclassifieds-friendmail-xss(13604) CVE-2003-1145
XF:openautoclassifieds-listings-sql-injection(42158) CVE-2008-6656
XF:openazimyt-langsystem-file-include(43102) CVE-2008-2820
XF:openbase-rootprefix-file-include(34533) CVE-2007-2947
XF:openbase-sql-privilege-escalation(29624) CVE-2006-5327
XF:openbase-stored-command-execution(38291) CVE-2007-5926
XF:openbasesql-stored-procedures-bo(38289) CVE-2007-5929
XF:openbb-admin-access(9160) CVE-2002-1829 CVE-2002-1830
XF:openbb-board-read-xss(26095) CVE-2006-2088
XF:openbb-file-upload(15971) CVE-2004-1969
XF:openbb-img-css(8278) CVE-2002-0330
XF:openbb-index-file-include(28838) CVE-2006-4722
XF:openbb-multiple-path-disclosure(26193) CVE-2006-2216
XF:openbb-multiple-scripts-xss(15966) CVE-2004-1965
XF:openbb-multiplescripts-sql-injection(15964) CVE-2004-1966
XF:openbb-myhomephp-obtain-information(15970) CVE-2004-1968
XF:openbb-tags-execute-code(15967) CVE-2004-1967
XF:openbiblio-multiple-scripts-path-disclosure(39295) CVE-2007-6607
XF:openbiblio-report-sql-injection(29318) CVE-2006-5150
XF:openbiblio-reports-privilege-escalation(32758) CVE-2007-1261
XF:openbiblio-shared-file-include(29316) CVE-2006-5149
XF:openbiblio-uid-name-xss(39297) CVE-2007-6608
XF:openblog-users-csrf(60943) CVE-2010-3026
XF:openblog-users-xss(60942) CVE-2010-3025
XF:openblog-view-path-disclosure(70610) CVE-2011-3762
XF:openbook-authuser-sql-injection(21643) CVE-2005-2466
XF:openbsd-add-weak-security(41157) CVE-2008-1148
XF:openbsd-aspathprepend-dos(48812) CVE-2009-0780
XF:openbsd-chflags-fchflags-permitted CVE-1999-0703
XF:openbsd-chpass CVE-1999-0062
XF:openbsd-chpass-information-disclosure(11233) CVE-2003-1366
XF:openbsd-copy-functions(19531) CVE-2005-0637
XF:openbsd-dhcp-bo(37045) CVE-2007-5365
XF:openbsd-dup2-race-dos(6660) CVE-2001-1047
XF:openbsd-elf-privilege-escalation(30441) CVE-2006-6164
XF:openbsd-file-bo(36283) CVE-2007-1536
XF:openbsd-file-descriptor-dos(9048) CVE-2002-0766
XF:openbsd-getrlimit-dos(10572) CVE-2002-2188
XF:openbsd-icmp-echo-dos(17129) CVE-2004-0819
XF:openbsd-iosig(556) CVE-1999-1214
XF:openbsd-ipintr-race CVE-1999-0485
XF:openbsd-ipsec-cleartext CVE-1999-0727
XF:openbsd-ipv6-dos(15044) CVE-2004-0257
XF:openbsd-ipv6-type0-dos(33851) CVE-2007-2242
XF:openbsd-isakmp-delete-dos(15630) CVE-2004-0221
XF:openbsd-isakmp-initialcontact-delete-sa(14118) CVE-2004-0164
XF:openbsd-isakmp-integer-underflow(15629) CVE-2004-0220
XF:openbsd-isakmp-invalidspi-delete-sa(14117) CVE-2004-0164
XF:openbsd-isakmp-ipsec-dos(15628) CVE-2004-0219
XF:openbsd-isakmp-memory-leak(15519) CVE-2004-0222
XF:openbsd-isakmp-zerolength-dos(15518) CVE-2004-0218
XF:openbsd-isakmpd-dos(18486) CVE-2004-2230
XF:openbsd-isakmpd-security-bypass(28645) CVE-2006-4436
XF:openbsd-isc-dhcp(4772) CVE-2000-0585
XF:openbsd-ktrace-gain-privileges(9474) CVE-2002-0701
XF:openbsd-mail-root-privileges(8818) CVE-2002-0542
XF:openbsd-nmap-dos(5634) CVE-2000-0962
XF:openbsd-packetfilter-dos(49837) CVE-2009-0687
XF:openbsd-pipe-race-dos(6661) CVE-2001-1047
XF:openbsd-prng-dns-spoofing(40329) CVE-2008-1146 CVE-2008-1147 CVE-2008-1148
XF:openbsd-procfs-gain-privileges(16226) CVE-2004-0482
XF:openbsd-radius-auth-bypass(17456) CVE-2004-2163
XF:openbsd-retval-null-dos(7690) CVE-2001-1559
XF:openbsd-select-bo(9809) CVE-2002-1420
XF:openbsd-semaphores-dos(28617) CVE-2006-4435
XF:openbsd-setitimer-memory-overwrite(10278) CVE-2002-2180
XF:openbsd-syslogd-incorrect-reporting(10702) CVE-2002-2280
XF:openbsd-systracepreprepl-integer-overflow(29392) CVE-2006-5218
XF:openbsd-uio_offset-bo CVE-1999-0724
XF:openbsd-vga-privilege-escalation(31276) CVE-2007-0085
XF:openbsd-xor-weak-security(41155) CVE-2008-1147
XF:openca-certificate-csrf(40476) CVE-2008-0556
XF:openca-frontend-xss(17274) CVE-2004-0787
XF:openca-improper-signature-verification(14847) CVE-2004-0004
XF:opencart-admin-csrf(56061) CVE-2010-1610
XF:opencart-index-xss(43504) CVE-2008-3130
XF:opencart-order-sql-injection(49262) CVE-2009-1027
XF:opencart-search-xss(43505) CVE-2008-3130
XF:opencart-startup-path-disclosure(70609) CVE-2011-3763
XF:openci-index-sql-injection(27147) CVE-2006-3140
XF:opencimetiere-pathom-file-include(58267) CVE-2010-1944
XF:opencms-adminmain-account-creation(28003) CVE-2006-3935
XF:opencms-adminmain-database-file-upload(28026) CVE-2006-3935
XF:opencms-adminmain-file-access(27996) CVE-2006-3935
XF:opencms-adminmain-message-broadcast(28031) CVE-2006-3935
XF:opencms-adminmain-module-upload(28010) CVE-2006-3935
XF:opencms-adminmain-obtain-information(28036) CVE-2006-3935
XF:opencms-downloadtrigger-file-access(28000) CVE-2006-3934
XF:opencms-editor-information-disclosure(28001) CVE-2006-3936
XF:opencms-logfileviewsettings-info-disclosure(41096) CVE-2008-1301
XF:opencms-logfileviewsettings-xss(41095) CVE-2008-1300
XF:opencms-message-xss(28033) CVE-2006-3933
XF:opencms-sessions-xss(41675) CVE-2008-1753
XF:opencms-userslist-xss(41390) CVE-2008-1510
XF:opencominterne-soustab-file-include(58129) CVE-2010-1936
XF:openconf-edit-sql-injection(75399) CVE-2012-1002
XF:openconnect-vpngateway-bo(82058) CVE-2012-6128
XF:opencubicplayer-itplayerclassmoduleload-bo(28104) CVE-2006-4046
XF:opencubicplayer-mploadams-bo(28106) CVE-2006-4046
XF:opencubicplayer-mploads3m-bo(28103) CVE-2006-4046
XF:opencubicplayer-mploadult-bo(28105) CVE-2006-4046
XF:opendap-beshyrax-compressed-code-execution(34408) CVE-2007-2769
XF:opendap-beshyrax-unspecified-info-disclosure(34410) CVE-2007-2767
XF:opendap-geturl-command-execution(33997) CVE-2007-2355
XF:opendaylight-cve20145035-file-include(95254) CVE-2014-5035
XF:opendock-doc-directory-file-include(29404) CVE-2006-5243
XF:opendock-doc-file-include(29399) CVE-2006-5244
XF:opendock-docdirectory-file-include(29578) CVE-2006-5392
XF:opendock-gallery-docdirectory-file-include(29417) CVE-2006-5241
XF:opendocman-cve20141946-sec-bypass(91577) CVE-2014-1946
XF:opendocman-multiple-xss(53887) CVE-2009-3789
XF:opendocman-out-xss(43135) CVE-2008-2787
XF:opendocman-user-sql-injection(53886) CVE-2009-3788
XF:opendocman-username-sql-injection(29909) CVE-2006-5655
XF:opendocman-userpermsclass-path-disclosure(70608) CVE-2011-3764
XF:openedge-mprosrv-bo(35104) CVE-2007-3491
XF:openeditdam-catalogid-xss(47692) CVE-2008-6240
XF:openeditdam-name-xss(47690) CVE-2008-6238
XF:openeditdam-unspecified-csrf(47691) CVE-2008-6239
XF:openelec-form-file-include(45299) CVE-2008-6025
XF:openemr-faxdispatch-command-execution(72915) CVE-2012-0992
XF:openemr-fileroot-file-include(26984) CVE-2006-2929
XF:openemr-formname-file-include(72914) CVE-2012-0991
XF:openemr-setup-xss(71982) CVE-2011-5160
XF:openemr-shell-file-upload(71981) CVE-2011-5161
XF:openemr-srcdir-file-include(30036) CVE-2006-5795 CVE-2006-5811
XF:openemr-validateuser-sql-injection(71983) CVE-2012-2115
XF:openengine-filepool-file-include(45482) CVE-2008-4719
XF:openengine-openengine-file-include(45435) CVE-2008-4329
XF:openengine-website-file-include(26345) CVE-2006-2280
XF:openfaq-submit-xss(26286) CVE-2006-2252
XF:openfilemanager-ofmnt-bo(39110) CVE-2007-6281
XF:openfire-authcheckfilter-security-bypass(46488) CVE-2008-6508
XF:openfire-connectionmanagerImpljava-dos(41744) CVE-2008-1728
XF:openfire-jabberiqauth-security-bypass(50292) CVE-2009-1595
XF:openfire-javascript-events-xss(44690) CVE-2005-4877
XF:openfire-log-directory-traversal(47806) CVE-2009-0497
XF:openfire-login-xss(44459) CVE-2006-7233
XF:openfire-mucroomeditform-xss(47845) CVE-2009-0496
XF:openfire-multiple-scripts-xss(47834) CVE-2009-0496
XF:openfire-nopassword-security-bypass(50291) CVE-2009-1596
XF:openfire-serverproperties-xss(47835) CVE-2009-0496
XF:openfire-siparklogsummary-sql-injection(46487) CVE-2008-6509
XF:openfire-url-xss(46486) CVE-2008-6510
XF:openfire-username-xss(44689) CVE-2005-4876
XF:openforum-openforum-password-disclosure(31209) CVE-2007-0076
XF:openforum-openforum-xss(27361) CVE-2006-3321
XF:openforum-profile-security-bypass(46969) CVE-2008-7066
XF:openftpd-ncftpformat-string(16843) CVE-2004-2523
XF:opengraphprotocol-unspecified-xss(95704) CVE-2014-6234
XF:openhuman-unspecified-sql-injection(30358) CVE-2006-6036
XF:openicms-fileloader-file-include(28859) CVE-2006-4750
XF:openid-bbstore-file-include(36876) CVE-2007-5173
XF:openid-unspecified-csrf(43702) CVE-2008-3220
XF:openid-unspecified-xss(43701) CVE-2008-3219
XF:openimpro-image-sql-injection(44361) CVE-2008-3599
XF:openinvoice-cookie-security-bypass(41947) CVE-2008-6523 CVE-2008-6524
XF:openinvoice-uid-security-bypass(49580) CVE-2008-6524
XF:openjournal-uid-admin-access(15069) CVE-2004-0261
XF:openjpa-cve20131768-command-execution(82268) CVE-2013-1768
XF:openkeyserver-web-interface-css(8651) CVE-2002-2107
XF:openkm-export-information-disclosure(42297) CVE-2008-2226
XF:openkm-userpermissions-security-bypass(72112) CVE-2012-2315
XF:openld-index-sql-injection(35317) CVE-2007-3682
XF:openld-search-xss(34198) CVE-2007-2610
XF:openldap-acl-slapd-bo(11288) CVE-2002-1508
XF:openldap-back-ldbm-dos(12520) CVE-2003-1201
XF:openldap-bergetnext-dos(43515) CVE-2008-2952
XF:openldap-bind-dos(30076) CVE-2006-5779
XF:openldap-crypt-gain-access(17300) CVE-2004-0823
XF:openldap-cve20151545-dos(100937) CVE-2015-1545
XF:openldap-cve20151546-dos(100938) CVE-2015-1546
XF:openldap-ldap-protos-dos(6904) CVE-2001-0977
XF:openldap-logrotate-script-dos(5036) CVE-2000-0747
XF:openldap-multiple-bo(10800) CVE-2002-1378
XF:openldap-selfwrite-security-bypass(28772) CVE-2006-4600
XF:openldap-slapd-delete-attributes(7978) CVE-2002-0045
XF:openldap-symlink-attack CVE-2000-0336
XF:openlinux-libdb-bo(7427) CVE-2001-0850
XF:openmairie-soustab-file-include(33700) CVE-2007-2069
XF:openmanage-cve20133595-dos(90597) CVE-2013-3595
XF:openmedia-page-directory-traversal(31258) CVE-2007-0088
XF:openmedium-404-file-include(26773) CVE-2006-2683
XF:openmosix-msxreadnode-bo(41691) CVE-2008-1865
XF:openmovieeditor-filename-bo(28854) CVE-2006-4789
XF:openmpt-loadit-bo(28305) CVE-2006-4192
XF:openmpt-readsample-bo(28309) CVE-2006-4192
XF:openmrs-cve20148071-xss(97690) CVE-2014-8071
XF:openmrs-cve20148072-access-bypass(97693) CVE-2014-8072
XF:openmrs-cve20148073-csrf(97692) CVE-2014-8073
XF:opennews-admin-sql-injection(52289) CVE-2009-2735 CVE-2009-2736
XF:opennewsletter-compose-xss(38902) CVE-2007-6301
XF:opennms-jacegisecuritycheck-xss(45417) CVE-2008-4320
XF:opennms-username-xss(72625) CVE-2012-0936
XF:opennms-viewname-xss(45616) CVE-2008-6095
XF:openobex-ircp-file-overwrite(26686) CVE-2006-2366
XF:openoffice-applet-sandbox-bypass(27569) CVE-2006-2199
XF:openoffice-emf-bo(41861) CVE-2007-5746
XF:openoffice-emf-file-bo(46166) CVE-2008-2238
XF:openoffice-fileextension-dos(35806) CVE-2007-4251
XF:openoffice-gif-bo(56238) CVE-2009-2950
XF:openoffice-macro-code-execution(27564) CVE-2006-2198
XF:openoffice-ole-bo(41860) CVE-2008-0320
XF:openoffice-quattropro-bo(41863) CVE-2007-5745
XF:openoffice-quattropro-code-execution(41881) CVE-2007-5747
XF:openoffice-rtf-bo(34843) CVE-2007-0245
XF:openoffice-rtlallocatememory-bo(42957) CVE-2008-2152
XF:openoffice-senddoc-symlink(44829) CVE-2008-4937
XF:openoffice-shell-command-execution(33113) CVE-2007-0239
XF:openoffice-starcalc-bo(33112) CVE-2007-0238
XF:openoffice-tiff-bo(36656) CVE-2007-2834
XF:openoffice-wmf-bo(31257) CVE-2006-5870
XF:openoffice-wmf-bo(46165) CVE-2008-2237
XF:openoffice-word-sprmtdeftable-bo(56240) CVE-2009-3301
XF:openoffice-word-sprmtsetbrc-bo(56241) CVE-2009-3302
XF:openoffice-wordprocessor-code-execution(48213) CVE-2009-0259
XF:openoffice-xml-document-bo(27571) CVE-2006-3117
XF:openoffice-xpm-bo(56236) CVE-2009-2949
XF:openofficeorg-tmpfile-insecure-permissions(17312) CVE-2004-0752
XF:openofficeorg-tmpfile-symlink(10346) CVE-2002-2210
XF:openpam-Pamstart-privilege-escalation(71205) CVE-2011-4122
XF:openpbs-unspecified-code-execution(29944) CVE-2006-5616
XF:openpegasus-pam-bo(39524) CVE-2007-5360
XF:openpegasus-pambasic-bo(39527) CVE-2008-0003
XF:openpgp-private-key-disclosure(6558) CVE-2001-0381
XF:openphpnuke-master-file-include(26183) CVE-2006-2137
XF:openpresse-soustab-file-include(58090) CVE-2010-1928 CVE-2010-1935
XF:openpro-searchwa-file-include(52898) CVE-2008-7087
XF:openrat-index-path-disclosure(35750) CVE-2007-4141
XF:openrat-index-xss(35748) CVE-2007-4175
XF:openrat-insertinc-file-include(45363) CVE-2008-6403
XF:openrealty-index-path-disclosure(31657) CVE-2007-0490
XF:openrealty-index-sql-injection(27210) CVE-2006-3148
XF:openrealty-lastmodule-code-execution(40395) CVE-2007-5056
XF:openrealty-selectuserstemplate-file-include(73736) CVE-2012-1112
XF:openrealty-upgrade115inc-path-disclosure(70607) CVE-2011-3765
XF:opensaml-keydescriptor-security-bypass(53474) CVE-2009-3474
XF:opensaml-xmltooling-url-bo(53471) CVE-2009-3476
XF:opensc-pkcs-unauth-access(48958) CVE-2009-0368
XF:opensc-pkcs15tool-weak-security(45045) CVE-2008-3972
XF:opensc-smartcard-cryptotoken-weak-security(44140) CVE-2008-2235
XF:openschool-index-sql-injection(50873) CVE-2009-4208
XF:opensef-sef-file-include(28479) CVE-2006-4320
XF:openser-parseconfig-bo(31035) CVE-2006-6749
XF:openser-sms-fetchsms-bo(31137) CVE-2006-6876
XF:openser-validateospheader-bo(31151) CVE-2006-6875
XF:openserver-crontab-format-string(9271) CVE-2002-0716
XF:openserver-dlvraudit-bo(8442) CVE-2002-0442
XF:openserver-enable-bo(19243) CVE-2004-1131
XF:openserver-mana-bo(7034) CVE-2001-1062
XF:openserver-mmdf-bo(16738) CVE-2004-0510
XF:openserver-mmdf-dos(16740) CVE-2004-0512
XF:openserver-mmdf-name-dos(16739) CVE-2004-0511
XF:openserver-nmap-po-option(7571) CVE-2001-0896
XF:openserver-sar-bo(8989) CVE-1999-1570 CVE-1999-1571
XF:openserver-scoadmin-symlink(9210) CVE-2002-0887
XF:openserver-scoadmin-sysadm-bo(7281) CVE-2001-1148
XF:openserver-scosession-gain-privilege(19479) CVE-2003-1021
XF:openserver-x-session-insecure(16113) CVE-2004-0390
XF:opensiteadmin-pageheader-file-include(53326) CVE-2009-3317
XF:openskat-vtmf-weak-encryption(18049) CVE-2004-2721
XF:openslp-slp-bo(19683) CVE-2005-0769
XF:opensmtpd-cve20132125-dos(84388) CVE-2013-2125
XF:opensolaris-convlpd-unspecified(48148) CVE-2008-5909
XF:opensolaris-hald-weak-security(55461) CVE-2010-0271
XF:opensolaris-mdb-code-execution(49468) CVE-2009-1170
XF:opensolaris-root-boot-unspecified(48146) CVE-2008-5908
XF:opensolaris-smbadm-unspecified(56521) CVE-2010-0558
XF:opensolaris-txzonemgr-unspecified(48150) CVE-2008-5910
XF:openssh-access-control-bypass(7179) CVE-2001-1380
XF:openssh-block-dos(29158) CVE-2006-4924
XF:openssh-bypass-authentication(6084) CVE-2001-1585
XF:openssh-challenge-information-disclosure(33794) CVE-2007-2243
XF:openssh-challenge-response-bo(9169) CVE-2002-0639
XF:openssh-channel-error(8383) CVE-2002-0083
XF:openssh-cve20142532-sec-bypass(91986) CVE-2014-2532
XF:openssh-forcecommand-command-execution(41549) CVE-2008-1657
XF:openssh-gssapi-user-enumeration(29255) CVE-2006-5052
XF:openssh-kerberos-elevate-privileges(7598) CVE-2001-1507
XF:openssh-ldap-dos(19441) CVE-2003-1065
XF:openssh-openpam-dos(25116) CVE-2006-0883
XF:openssh-packet-bo(13191) CVE-2003-0693
XF:openssh-port-bounce(17213) CVE-2004-1653
XF:openssh-rhel-backdoor(44747) CVE-2008-3844
XF:openssh-rsh-bypass-pam(6757) CVE-2001-1459
XF:openssh-scp-file-overwrite(16323) CVE-2004-0175
XF:openssh-separation-verificaton-weakness(30120) CVE-2006-5794
XF:openssh-sftp-bypass-restrictions(7634) CVE-2001-0816
XF:openssh-signal-handler-race-condition(29254) CVE-2006-5051
XF:openssh-signalhandler-dos(45202) CVE-2008-4109
XF:openssh-sshd-kerberos-bo(8896) CVE-2002-0575
XF:openssh-sshd-selinuxrole-unauth-access(44037) CVE-2008-3234
XF:openssh-sshd-session-hijacking(41438) CVE-2008-1483
XF:openssh-sshtectia-cbc-info-disclosure(46620) CVE-2008-5161
XF:openssh-symlink-file-deletion(6676) CVE-2001-0529
XF:openssh-unauthorized-access(5517) CVE-2000-1169
XF:openssh-uselogin-execute-code(7647) CVE-2001-0872
XF:openssh-uselogin-remote-exec(4646) CVE-2000-0525
XF:openssh-x11cookie-privilege-escalation(36637) CVE-2007-4752
XF:openssh-x11forwarding-info-disclosure(43940) CVE-2008-3259
XF:openssl-asn1-code-execution(75099) CVE-2012-2131
XF:openssl-asn1-parser-dos(9718) CVE-2002-0659
XF:openssl-asn1-sslclient-dos(43041) CVE-2003-0544
XF:openssl-cve20143506-dos(95160) CVE-2014-3506
XF:openssl-cve20143507-dos(95161) CVE-2014-3507
XF:openssl-cve20143508-info-disc(95165) CVE-2014-3508
XF:openssl-cve20143509-dos(95159) CVE-2014-3509
XF:openssl-cve20143510-dos(95164) CVE-2014-3510
XF:openssl-cve20143511-sec-bypass(95162) CVE-2014-3511
XF:openssl-cve20143512-dos(95158) CVE-2014-3512
XF:openssl-cve20143568-sec-bypass(97037) CVE-2014-3568
XF:openssl-cve20150204-weak-security(99707) CVE-2015-0204
XF:openssl-cve20150205-sec-bypass(99708) CVE-2015-0205
XF:openssl-cve20150206-dos(99704) CVE-2015-0206
XF:openssl-dochangecipherspec-dos(15505) CVE-2004-0079
XF:openssl-dsa-verify-security-bypass(47837) CVE-2009-0050 CVE-2009-0051
XF:openssl-fwe-weak-security(56750) CVE-2010-0928
XF:openssl-kerberos-ciphersuites-dos(15508) CVE-2004-0112
XF:openssl-prng-brute-force(6823) CVE-2001-1141
XF:openssl-rng-weak-security(42375) CVE-2008-0166
XF:openssl-ssl2-masterkey-bo(9714) CVE-2002-0656
XF:openssl-ssl3-masterkey-bo(9715) CVE-2002-0657
XF:openssl-ssl3-sessionid-bo(9716) CVE-2002-0656
XF:openssl-sslgetshared-bo(36837) CVE-2007-5135
XF:openssl-tls-dos(15509) CVE-2004-0081
XF:openssl-tls-record-dos(75525) CVE-2012-2333
XF:openstack-cinder-cve20147230-info-disc(96725) CVE-2014-7230
XF:openstack-cve20137130-info-disc(90652) CVE-2013-7130
XF:openstack-nova-cve20147231-info-disc(96726) CVE-2014-7231
XF:openstack-swift-cve20147960-sec-bypass(96901) CVE-2014-7960
XF:opensuse-cobbler-priv-escalation(66487) CVE-2011-1551
XF:opensuse-gtk2-code-execution(49228) CVE-2009-0848
XF:opensuse-libxcrypt-weak-security(43927) CVE-2008-3188
XF:opensuse-sudo-information-disclosure(43618) CVE-2008-3067
XF:opensuse-unspecified-sql-injection(43628) CVE-2008-2667
XF:openswan-livetest-symlink(45250) CVE-2008-4190
XF:openswan-pid-dos(67822) CVE-2011-2147
XF:openswan-xauth-pam-bo(19078) CVE-2005-0162
XF:opentopic-img-xss(10985) CVE-2003-1278
XF:openttd-command-packet-dos(26000) CVE-2006-1998
XF:openttd-companies-clients-bo(49221) CVE-2008-3547
XF:openttd-cve20136411-dos(89334) CVE-2013-6411
XF:openttd-truncatestring-bo(44168) CVE-2008-3576
XF:openttd-ttdmain-bo(44436) CVE-2008-3577
XF:openttd-udp-packet-dos(26004) CVE-2006-1999
XF:openunix-lpsystem-bo(7041) CVE-2001-1153
XF:openunix-unixware-ndcfg-bo(9945) CVE-2002-0981
XF:openunix-unixware-rcp-dos(10425) CVE-2002-1231
XF:openunix-unixware-rpccmsd-bo(8597) CVE-2002-1998
XF:openunix-unixware-xsco-bo(9977) CVE-2002-0988
XF:openunix-unixware-xsco-privileges(9976) CVE-2002-0987
XF:openvas-email-command-execution(65011) CVE-2011-0018
XF:openview-code-execution(67208) CVE-2011-1735
XF:openview-data-ce(68281) CVE-2011-1865
XF:openview-data-code-exec(67209) CVE-2011-1736
XF:openview-dataprotector-privilege-escalation(32386) CVE-2007-0866
XF:openview-dopost-code-execution(65038) CVE-2011-0276
XF:openview-dparm-omniinet-bo(54638) CVE-2009-3844
XF:openview-network-node-manager-dos(19993) CVE-2005-1056
XF:openview-nmm-gain-privileges(7222) CVE-2001-1123
XF:openview-nmm-snmp-bo(5282) CVE-2000-1058
XF:openview-nnm-directory-privilege-escalation(32362) CVE-2007-0819
XF:openview-nnm-ecsd-bo(6582) CVE-2001-0629
XF:openview-nnm-packet-dos(13467) CVE-2003-1493 CVE-2003-1494
XF:openview-select-gain-access(16247) CVE-2004-0709
XF:openview-storage-code-exec(67205) CVE-2011-1732
XF:openview-storage-code-execution(67206) CVE-2011-1733
XF:openviewnnm-activex-bo(54377) CVE-2009-3977
XF:openvm-class-format-strings(8399) CVE-2002-2022
XF:openvmps-vmpslog-format-string(22587) CVE-2005-4714
XF:openvms-acms-process-privileges(8306) CVE-2002-2000
XF:openvms-auditlogfile-information-disclosure(28695) CVE-2006-4537
XF:openvms-dcl-privilege-escalation(45047) CVE-2008-3947
XF:openvms-dms-unauthorized-access(7425) CVE-2001-0845
XF:openvms-exception-dos(33999) CVE-2007-2468
XF:openvms-gain-access(19566) CVE-2005-0652
XF:openvms-local-privilege-elevation(7142) CVE-1999-1312
XF:openvms-loginout-unauth-access(7151) CVE-1999-1558
XF:openvms-pasrtl-dos(34635) CVE-2007-2998
XF:openvms-pop-gain-privileges(10236) CVE-2002-1513
XF:openvms-rms-privilege-escalation(56062) CVE-2010-0443
XF:openvms-smgshr-bo(44664) CVE-2008-4052
XF:openvms-sshserver-unauthorized-access(41519) CVE-2008-0704
XF:openvms-sysgen-enabled(7225) CVE-1999-1324
XF:openvms-unknown-dos(22939) CVE-2005-3476
XF:openvpn-ldpreload-code-execution(25667) CVE-2006-1629
XF:openwbem-number-privilege-escalation(29914) CVE-2006-5639
XF:openwebmail-multiple-scripts-xss(26105) CVE-2006-2190
XF:openwebmail-multiple-xss(35754) CVE-2007-4172
XF:openwebmail-read-xss(27309) CVE-2006-3229 CVE-2006-3233
XF:openwfe-login-form-xss(17853) CVE-2004-1630
XF:openwfe-rmi-obtain-information(17852) CVE-2004-1631
XF:openwiki-ow-xss(26517) CVE-2006-2473
XF:openwindows-mailtool-dos(10732) CVE-2002-1588
XF:openwsman-authentication-header-bo(44481) CVE-2008-2234
XF:openwsman-session-replay-code-execution(44484) CVE-2008-2234
XF:openx-ac-sql-injection(45631) CVE-2008-6163
XF:openx-banneredit-upload(54394) CVE-2009-4098
XF:openx-campaignzonelink-sql-injection(79199) CVE-2012-4990
XF:openx-cve20133515-multiple-xss(85411) CVE-2013-3515
XF:openx-cve20135954-csrf(91889) CVE-2013-5954
XF:openx-cve20142230-open-redirect(97621) CVE-2014-2230
XF:openx-pluginindex-xss(79196) CVE-2012-4989
XF:openxchange-appsuite-url-xss(89251) CVE-2013-7485
XF:openxchange-cve20136074-xss(88609) CVE-2013-6074
XF:openxchange-cve20136242-xss(89250) CVE-2013-7485 CVE-2013-7486
XF:openxchange-cve20136997-xss(90113) CVE-2013-6997
XF:openxchange-cve20137140-info-disclosure(90543) CVE-2013-7140
XF:openxchange-cve20137141-xss(90544) CVE-2013-7141
XF:openxchange-cve20137142-xss(90545) CVE-2013-7142
XF:openxchange-cve20137143-xss(90546) CVE-2013-7143
XF:openxchange-cve20141679-xss(91059) CVE-2014-1679
XF:openxchange-cve20149466-info-disc(100867) CVE-2014-9466
XF:openxchange-ldap-default-account(26761) CVE-2006-2738
XF:opera-address-field-spoofing(74502) CVE-2012-1927
XF:opera-addressbar-spoofing(16816) CVE-2004-2491
XF:opera-android-cve20140815-info-disc(91090) CVE-2014-0815
XF:opera-automatic-redirection-xss(11423) CVE-2003-1420
XF:opera-bitmaps-information-disclosure(39163) CVE-2007-6524
XF:opera-bittorrent-bo(34470) CVE-2007-2809
XF:opera-bittorrent-code-execution(35509) CVE-2007-3929
XF:opera-bittorrent-dos(34079) CVE-2007-2274
XF:opera-bookmark-title-dos(23549) CVE-2005-4210
XF:opera-browser-file-retrieval(9188) CVE-2002-0898
XF:opera-browser-header-bo(6838) CVE-2001-1245
XF:opera-canvas-information-disclosure(43575) CVE-2008-3078
XF:opera-charencode-dos(76358) CVE-2012-3563
XF:opera-colspan-tbody-dos(17806) CVE-2004-1615
XF:opera-content-disposition-extension-spoofing(21784) CVE-2005-2405
XF:opera-content-information-disclosure(69515) CVE-2011-3388
XF:opera-content-window-code-exec(74503) CVE-2012-1925
XF:opera-contentlength-bo(56673) CVE-2010-1349
XF:opera-cookie-session-hijacking(43951) CVE-2008-3172
XF:opera-crloverride-unspecified(45589) CVE-2008-4292
XF:opera-cslid-extension-spoof(21698) CVE-2004-2083
XF:opera-data-dialog-spoofing(18867) CVE-2005-0456
XF:opera-data-uris-xss(68322) CVE-2011-2609
XF:opera-data-xss(52996) CVE-2009-3013
XF:opera-datauri-xss(60646) CVE-2010-2665
XF:opera-dhtml-background-dos(27977) CVE-2006-3945
XF:opera-dialog-box-code-execution(74349) CVE-2012-1924
XF:opera-dialogs-spoofing(74352) CVE-2012-1929
XF:opera-documentwrite-code-execution(58231) CVE-2010-1728
XF:opera-domain-names-code-execution(54020) CVE-2009-3831
XF:opera-domainnames-dos(76360) CVE-2012-3565
XF:opera-empty-parameter-dos(68452) CVE-2011-2640
XF:opera-error-pages-dos(68323) CVE-2011-1337
XF:opera-escape-heap-overflow(13458) CVE-2003-0870
XF:opera-fastforward-xss(46004) CVE-2008-4697
XF:opera-favicon-spoofing(16307) CVE-2004-0537
XF:opera-feed-security-bypass(54021) CVE-2009-3266
XF:opera-feedsource-info-disclosure(44557) CVE-2008-4199
XF:opera-file-extension-bo(11894) CVE-2003-1396
XF:opera-file-type-spoofing(18423) CVE-2004-1490
XF:opera-filehandler-bo(46653) CVE-2008-5178
XF:opera-filename-spoofing(22337) CVE-2005-3007
XF:opera-flash-player-unspecified(33595) CVE-2007-2022
XF:opera-form-dos(76361) CVE-2012-3566
XF:opera-frameaddress-spoofing(44549) CVE-2008-4195
XF:opera-historypushstate-info-disclosure(74351) CVE-2012-1926
XF:opera-historysearch-command-execution(46219) CVE-2008-4794
XF:opera-historysearch-xss(46003) CVE-2008-4696 CVE-2008-4725
XF:opera-href-dos(27289) CVE-2006-3199
XF:opera-html-canvas-info-disclosure(43032) CVE-2008-2715
XF:opera-html-spoofing(59831) CVE-2010-2455
XF:opera-htmlcanvas-code-execution(41627) CVE-2008-1762
XF:opera-httpconnect-code-execution(51204) CVE-2009-2063
XF:opera-iframe-dos(27531) CVE-2006-3353
XF:opera-iframesrc-dos(76362) CVE-2012-3567
XF:opera-insecurepages-weak-security(44555) CVE-2008-4198
XF:opera-integer-dos(73027) CVE-2012-1003
XF:opera-integer-value-dos(52874) CVE-2009-2540
XF:opera-java-applets-information-disclosure(45723) CVE-2008-4695
XF:opera-java-cross-site(7567) CVE-2001-0898
XF:opera-javascript-code-execution(36039) CVE-2007-4367
XF:opera-jpeg-bo(27318) CVE-2006-3198
XF:opera-jpeg-dht-bo(31305) CVE-2007-0126
XF:opera-konqueror-addressbar-spoofing(35430) CVE-2007-3819 CVE-2007-3820
XF:opera-konqueror-image-dos(10126) CVE-2002-2332 CVE-2002-2333
XF:opera-linkspanel-xss(46220) CVE-2008-4795
XF:opera-location-method-overwrite(16904) CVE-2004-2570
XF:opera-long-url-bo(11740) CVE-2003-1388
XF:opera-mail-file-xss(22335) CVE-2005-3006
XF:opera-newsfeed-code-execution(41625) CVE-2008-1761
XF:opera-newsfeed-weak-security(44559) CVE-2008-4200
XF:opera-newsfeed1-weak-security(46005) CVE-2008-4698
XF:opera-onunload-url-spoofing(16131) CVE-2004-2260
XF:opera-opera-querystring-xss(46231) CVE-2008-4725
XF:opera-pageaddress-spoofing(43035) CVE-2008-2714
XF:opera-parentpageframe-weak-security(43033) CVE-2008-2716
XF:opera-password-inputs-unspecified(41834) CVE-2008-1764
XF:opera-passwords-sec-bypass(65018) CVE-2011-0685
XF:opera-plugincontextshowdocument-bo(11280) CVE-2003-1397
XF:opera-plugins-security-bypass(39147) CVE-2007-6520 CVE-2007-6522
XF:opera-printing-info-disclosure(74501) CVE-2012-1930
XF:opera-printing-symlink(74500) CVE-2012-1931
XF:opera-protocolhandler-code-execution(44547) CVE-2008-4293
XF:opera-redirect-code-execution(45722) CVE-2008-4694
XF:opera-redirects-spoofing(74353) CVE-2012-1928
XF:opera-reload-dos(76357) CVE-2012-3562
XF:opera-sameoriginpolicy-bypass(9096) CVE-2002-0783
XF:opera-select-dos(67338) CVE-2011-1824
XF:opera-shortcuts-code-execution(44552) CVE-2008-4197
XF:opera-slash-crash(1541) CVE-1999-1283
XF:opera-squid-https-dos(10673) CVE-2002-2414
XF:opera-ssl-certificate-hijacking(27449) CVE-2006-3331
XF:opera-ssl-spoofing(40503) CVE-2005-1139
XF:opera-tag-url-bo(29632) CVE-2006-4819
XF:opera-telnet-file-overwrite(16139) CVE-2004-0473
XF:opera-tls-code-execution(39161) CVE-2007-6521
XF:opera-unspec-code-execution(43576) CVE-2008-3079
XF:opera-unspecified-code-execution(37271) CVE-2007-5541
XF:opera-url-security-bypass(33488) CVE-2007-1737
XF:opera-username-url-bo(11281) CVE-2003-1387
XF:opera-wcsncpy-css-bo(25829) CVE-2006-1834
XF:opera-web-fonts-spoofing(54022) CVE-2009-3832
XF:opera-webgl-dos(76363) CVE-2012-3568
XF:opera-wrapoff-dos(76359) CVE-2012-3564
XF:opera-xml-dos(49522) CVE-2009-1234
XF:operations-manager-sourceview-bo(57938) CVE-2010-1033
XF:operations-manager-unspecified-sec-bypass(54361) CVE-2009-3843
XF:opial-home-sql-injection(51678) CVE-2009-3752
XF:opial-home-xss(51679) CVE-2009-3751
XF:opial-register-file-upload(51677) CVE-2009-3753
XF:opie-verify-accounts(7572) CVE-2001-1483
XF:oprofile-opcontrol-dir-traversal(67979) CVE-2011-2472
XF:oprofile-opcontrol-priv-escalation(67980) CVE-2011-2471
XF:oprofile-opcontrol-symlink(67978) CVE-2011-2473
XF:ops-psehrms-cgate-unspecified(70801) CVE-2011-3527
XF:ops-psehrms-edev-unspecified(70804) CVE-2011-3530
XF:ops-psehrms-epro-unspecified(70802) CVE-2011-3528
XF:ops-psehrms-jpm-unspecified(70806) CVE-2011-3533
XF:ops-psehrms-tam-unspecified(70803) CVE-2011-3529
XF:ops-psept-pers-unspecified(70796) CVE-2011-3520
XF:opsview-unspecified-open-redirect(89935) CVE-2013-7255
XF:opsview-unspecified-xss(89934) CVE-2013-7254
XF:opt-news-post-xss(11096) CVE-2003-1353
XF:opt-urights-file-include(28402) CVE-2006-4239
XF:optipng-bmpreader-bo(46519) CVE-2008-5101
XF:optipng-gifreadnextextension-code-execution(48879) CVE-2009-0749
XF:optipng-palette-code-execution(78743) CVE-2012-4432
XF:optutils-mainlayout-xss(43158) CVE-2008-2797
XF:optx-header-file-include(15296) CVE-2004-2368
XF:oputils-login-sql-injection(56102) CVE-2010-1044
XF:oracle-adi-plaintext-passwords(6501) CVE-2001-0528
XF:oracle-agile-client-sec-bypass(64783) CVE-2010-4429
XF:oracle-agile-folders-info-disclosure(64782) CVE-2010-3505
XF:oracle-ansi-sql-bypass-acl(8855) CVE-2002-0571
XF:oracle-apex-privilege-escalation(41988) CVE-2008-1811
XF:oracle-apex-sql-injection(35499) CVE-2007-3860
XF:oracle-apex-unspecified-access(42041) CVE-2008-1822
XF:oracle-applicationserver-hrs(42902) CVE-2005-2093
XF:oracle-appserver-apache-services(8455) CVE-2002-0563
XF:oracle-appserver-config-file-access(8453) CVE-2002-0569
XF:oracle-appserver-davpublic-dos(11330) CVE-2002-0842
XF:oracle-appserver-discadmin-info-disclosure(45889) CVE-2008-3986
XF:oracle-appserver-discdesk-info-disclosure(45890) CVE-2008-3987
XF:oracle-appserver-dynmon-unspecified(42050) CVE-2008-1824
XF:oracle-appserver-http-bo(7306) CVE-2001-0836
XF:oracle-appserver-info-sample(8665) CVE-2002-1632
XF:oracle-appserver-modplsql-bo(7727) CVE-2001-1216
XF:oracle-appserver-modplsql-traversal(7728) CVE-2001-1217
XF:oracle-appserver-null-dos(7765) CVE-2002-0102
XF:oracle-appserver-ojsp-xss(9842) CVE-2002-2347
XF:oracle-appserver-opmn-unspecified(50030) CVE-2009-0993
XF:oracle-appserver-oraclejsp-view-info(8100) CVE-2002-0565
XF:oracle-appserver-plsql-adddad-bo(8098) CVE-2002-0559
XF:oracle-appserver-plsql-authclient-bo(8096) CVE-2002-0559
XF:oracle-appserver-plsql-bo(8095) CVE-2002-0559
XF:oracle-appserver-plsql-cache-bo(8097) CVE-2002-0559
XF:oracle-appserver-plsql-format-string(10183) CVE-2002-2153
XF:oracle-appserver-plsql-pls-dos(8099) CVE-2002-0566
XF:oracle-appserver-portal-unspecified5(42051) CVE-2008-1825
XF:oracle-appserver-portaltools-unspecified1(45881) CVE-2008-3975
XF:oracle-appserver-portaltools-unspecified2(45883) CVE-2008-3977
XF:oracle-appserver-reportsdev-dos(45878) CVE-2008-2619
XF:oracle-appserver-sendmail-sample(8664) CVE-2002-1630
XF:oracle-appserver-soap-components(8449) CVE-2001-1371
XF:oracle-appserver-webcache-password(7768) CVE-2002-0103
XF:oracle-appserver-webcached-privileges(7766) CVE-2002-0103
XF:oracle-appserver-webcachemanager-dos(10284) CVE-2002-0386
XF:oracle-appserver-webcachepw-unencrypted(9841) CVE-2002-2345
XF:oracle-aps-cookie-auth-bypass(42302) CVE-2008-2138
XF:oracle-argus-ldap-unauth-access(64796) CVE-2010-3593
XF:oracle-as-httpserver-unspecified(51760) CVE-2009-1976
XF:oracle-audit-data-manipulation(20407) CVE-2005-1495
XF:oracle-base-table-data-manipulation(25696) CVE-2006-1705
XF:oracle-bea-http-bo(64935) CVE-2009-1012
XF:oracle-bea-ssl-bo(64934) CVE-2009-1016
XF:oracle-bea-wls-console-unspecified(51759) CVE-2009-1975
XF:oracle-bea-wls-container-unspecified(51758) CVE-2009-1974
XF:oracle-beehive-index-code-execution(64772) CVE-2010-4417
XF:oracle-bfilename-directory-bo(11325) CVE-2003-0096
XF:oracle-binary-symlink(6940) CVE-2001-0833
XF:oracle-bipublisher-unauth-access(64777) CVE-2010-4427
XF:oracle-catsnmp-default-account(9932) CVE-2002-0858
XF:oracle-character-conversion-gain-privileges(18657) CVE-2004-1362
XF:oracle-cmctl-bo(5551) CVE-2000-1180
XF:oracle-collab-unauth-access(26057) CVE-2006-1879
XF:oracle-configurator-dhtml-css(8780) CVE-2002-1640
XF:oracle-configurator-uiservlet-css(8781) CVE-2002-1640
XF:oracle-configurator-uiservlet-information(8782) CVE-2002-1639
XF:oracle-cpu-april-2008(41858) CVE-2008-1811 CVE-2008-1812 CVE-2008-1813 CVE-2008-1814 CVE-2008-1815 CVE-2008-1816 CVE-2008-1817 CVE-2008-1818 CVE-2008-1819 CVE-2008-1820 CVE-2008-1821 CVE-2008-1822 CVE-2008-1823 CVE-2008-1824 CVE-2008-1825 CVE-2008-1826 CVE-2008-1827 CVE-2008-1828 CVE-2008-1829 CVE-2008-1830 CVE-2008-1831
XF:oracle-cpu-jan2007(31541) CVE-2007-0268 CVE-2007-0269 CVE-2007-0270 CVE-2007-0271 CVE-2007-0272 CVE-2007-0273 CVE-2007-0274 CVE-2007-0275 CVE-2007-0276 CVE-2007-0277 CVE-2007-0278 CVE-2007-0279 CVE-2007-0280 CVE-2007-0281 CVE-2007-0282 CVE-2007-0283 CVE-2007-0284 CVE-2007-0285 CVE-2007-0286 CVE-2007-0287 CVE-2007-0288 CVE-2007-0289 CVE-2007-0290 CVE-2007-0291 CVE-2007-0292 CVE-2007-0293 CVE-2007-0294 CVE-2007-0295 CVE-2007-0296 CVE-2007-0297
XF:oracle-cpu-july-2006(27897) CVE-2006-3698 CVE-2006-3699 CVE-2006-3700 CVE-2006-3701 CVE-2006-3702 CVE-2006-3703 CVE-2006-3704 CVE-2006-3705 CVE-2006-3706 CVE-2006-3707 CVE-2006-3708 CVE-2006-3709 CVE-2006-3710 CVE-2006-3711 CVE-2006-3712 CVE-2006-3713 CVE-2006-3714 CVE-2006-3715 CVE-2006-3716 CVE-2006-3717 CVE-2006-3718 CVE-2006-3719 CVE-2006-3720 CVE-2006-3721 CVE-2006-3722 CVE-2006-3723 CVE-2006-3724
XF:oracle-cpu-july2007(35490) CVE-2007-3853 CVE-2007-3854 CVE-2007-3855 CVE-2007-3856 CVE-2007-3857 CVE-2007-3858 CVE-2007-3859 CVE-2007-3860 CVE-2007-3861 CVE-2007-3862 CVE-2007-3863 CVE-2007-3864 CVE-2007-3865 CVE-2007-3866 CVE-2007-3867 CVE-2007-3868 CVE-2007-3869 CVE-2007-3870
XF:oracle-cpujan2014-cve20135821(90361) CVE-2013-5821
XF:oracle-cpujan2014-cve20135833(90359) CVE-2013-5833
XF:oracle-cpujan2014-cve20135834(90358) CVE-2013-5834
XF:oracle-cpujan2014-cve20135860(90373) CVE-2013-5860
XF:oracle-cpujan2014-cve20135870(90337) CVE-2013-5870
XF:oracle-cpujan2014-cve20135872(90365) CVE-2013-5872
XF:oracle-cpujan2014-cve20135875(90364) CVE-2013-5875
XF:oracle-cpujan2014-cve20135876(90360) CVE-2013-5876
XF:oracle-cpujan2014-cve20135881(90377) CVE-2013-5881
XF:oracle-cpujan2014-cve20135882(90374) CVE-2013-5882
XF:oracle-cpujan2014-cve20135883(90363) CVE-2013-5883
XF:oracle-cpujan2014-cve20135884(90348) CVE-2013-5884
XF:oracle-cpujan2014-cve20135885(90366) CVE-2013-5885
XF:oracle-cpujan2014-cve20135887(90345) CVE-2013-5887
XF:oracle-cpujan2014-cve20135888(90354) CVE-2013-5888
XF:oracle-cpujan2014-cve20135892(90368) CVE-2013-5892
XF:oracle-cpujan2014-cve20135894(90376) CVE-2013-5894
XF:oracle-cpujan2014-cve20135895(90353) CVE-2013-5895
XF:oracle-cpujan2014-cve20135896(90347) CVE-2013-5896
XF:oracle-cpujan2014-cve20135898(90356) CVE-2013-5898
XF:oracle-cpujan2014-cve20135899(90346) CVE-2013-5899
XF:oracle-cpujan2014-cve20135902(90343) CVE-2013-5902
XF:oracle-cpujan2014-cve20135904(90336) CVE-2013-5904
XF:oracle-cpujan2014-cve20135905(90341) CVE-2013-5905
XF:oracle-cpujan2014-cve20135906(90342) CVE-2013-5906
XF:oracle-cpujan2014-cve20135908(90389) CVE-2013-5908
XF:oracle-cpujan2014-cve20135910(90352) CVE-2013-5910
XF:oracle-cpujan2014-cve20140375(90339) CVE-2014-0375
XF:oracle-cpujan2014-cve20140376(90350) CVE-2014-0376
XF:oracle-cpujan2014-cve20140382(90355) CVE-2014-0382
XF:oracle-cpujan2014-cve20140386(90380) CVE-2014-0386
XF:oracle-cpujan2014-cve20140390(90362) CVE-2014-0390
XF:oracle-cpujan2014-cve20140393(90386) CVE-2014-0393
XF:oracle-cpujan2014-cve20140401(90382) CVE-2014-0401
XF:oracle-cpujan2014-cve20140402(90379) CVE-2014-0402
XF:oracle-cpujan2014-cve20140403(90338) CVE-2014-0403
XF:oracle-cpujan2014-cve20140404(90372) CVE-2014-0404
XF:oracle-cpujan2014-cve20140405(90370) CVE-2014-0405
XF:oracle-cpujan2014-cve20140406(90371) CVE-2014-0406
XF:oracle-cpujan2014-cve20140407(90369) CVE-2014-0407
XF:oracle-cpujan2014-cve20140411(90357) CVE-2014-0411
XF:oracle-cpujan2014-cve20140412(90378) CVE-2014-0412
XF:oracle-cpujan2014-cve20140416(90349) CVE-2014-0416
XF:oracle-cpujan2014-cve20140418(90344) CVE-2014-0418
XF:oracle-cpujan2014-cve20140419(90367) CVE-2014-0419
XF:oracle-cpujan2014-cve20140420(90388) CVE-2014-0420
XF:oracle-cpujan2014-cve20140423(90340) CVE-2014-0423
XF:oracle-cpujan2014-cve20140427(90383) CVE-2014-0427
XF:oracle-cpujan2014-cve20140430(90387) CVE-2014-0430
XF:oracle-cpujan2014-cve20140431(90384) CVE-2014-0431
XF:oracle-cpujan2014-cve20140433(90375) CVE-2014-0433
XF:oracle-cpujan2014-cve20140437(90385) CVE-2014-0437
XF:oracle-cpujan2015-cve20150362(100076) CVE-2015-0362
XF:oracle-cpujan2015-cve20150363(100128) CVE-2015-0363
XF:oracle-cpujan2015-cve20150364(100133) CVE-2015-0364
XF:oracle-cpujan2015-cve20150365(100122) CVE-2015-0365
XF:oracle-cpujan2015-cve20150366(100118) CVE-2015-0366
XF:oracle-cpujan2015-cve20150367(100077) CVE-2015-0367
XF:oracle-cpujan2015-cve20150368(100105) CVE-2015-0368
XF:oracle-cpujan2015-cve20150369(100123) CVE-2015-0369
XF:oracle-cpujan2015-cve20150370(100072) CVE-2015-0370
XF:oracle-cpujan2015-cve20150371(100070) CVE-2015-0371
XF:oracle-cpujan2015-cve20150372(100078) CVE-2015-0372
XF:oracle-cpujan2015-cve20150373(100067) CVE-2015-0373
XF:oracle-cpujan2015-cve20150374(100191) CVE-2015-0374
XF:oracle-cpujan2015-cve20150375(100164) CVE-2015-0375
XF:oracle-cpujan2015-cve20150377(100176) CVE-2015-0377
XF:oracle-cpujan2015-cve20150378(100174) CVE-2015-0378
XF:oracle-cpujan2015-cve20150379(100111) CVE-2015-0379
XF:oracle-cpujan2015-cve20150380(100101) CVE-2015-0380
XF:oracle-cpujan2015-cve20150381(100185) CVE-2015-0381
XF:oracle-cpujan2015-cve20150382(100184) CVE-2015-0382
XF:oracle-cpujan2015-cve20150383(100148) CVE-2015-0383
XF:oracle-cpujan2015-cve20150384(100134) CVE-2015-0384
XF:oracle-cpujan2015-cve20150385(100190) CVE-2015-0385
XF:oracle-cpujan2015-cve20150387(100126) CVE-2015-0387
XF:oracle-cpujan2015-cve20150388(100130) CVE-2015-0388
XF:oracle-cpujan2015-cve20150390(100138) CVE-2015-0390
XF:oracle-cpujan2015-cve20150391(100186) CVE-2015-0391
XF:oracle-cpujan2015-cve20150392(100119) CVE-2015-0392
XF:oracle-cpujan2015-cve20150393(100097) CVE-2015-0393
XF:oracle-cpujan2015-cve20150394(100115) CVE-2015-0394
XF:oracle-cpujan2015-cve20150395(100143) CVE-2015-0395
XF:oracle-cpujan2015-cve20150396(100073) CVE-2015-0396
XF:oracle-cpujan2015-cve20150397(100173) CVE-2015-0397
XF:oracle-cpujan2015-cve20150398(100129) CVE-2015-0398
XF:oracle-cpujan2015-cve20150400(100149) CVE-2015-0400
XF:oracle-cpujan2015-cve20150402(100121) CVE-2015-0402
XF:oracle-cpujan2015-cve20150403(100145) CVE-2015-0403
XF:oracle-cpujan2015-cve20150404(100100) CVE-2015-0404
XF:oracle-cpujan2015-cve20150406(100147) CVE-2015-0406
XF:oracle-cpujan2015-cve20150407(100150) CVE-2015-0407
XF:oracle-cpujan2015-cve20150408(100142) CVE-2015-0408
XF:oracle-cpujan2015-cve20150409(100188) CVE-2015-0409
XF:oracle-cpujan2015-cve20150410(100151) CVE-2015-0410
XF:oracle-cpujan2015-cve20150411(100183) CVE-2015-0411
XF:oracle-cpujan2015-cve20150412(100140) CVE-2015-0412
XF:oracle-cpujan2015-cve20150413(100156) CVE-2015-0413
XF:oracle-cpujan2015-cve20150415(100102) CVE-2015-0415
XF:oracle-cpujan2015-cve20150416(100109) CVE-2015-0416
XF:oracle-cpujan2015-cve20150417(100131) CVE-2015-0417
XF:oracle-cpujan2015-cve20150418(100182) CVE-2015-0418
XF:oracle-cpujan2015-cve20150419(100125) CVE-2015-0419
XF:oracle-cpujan2015-cve20150421(100146) CVE-2015-0421
XF:oracle-cpujan2015-cve20150422(100108) CVE-2015-0422
XF:oracle-cpujan2015-cve20150424(100158) CVE-2015-0424
XF:oracle-cpujan2015-cve20150425(100120) CVE-2015-0425
XF:oracle-cpujan2015-cve20150427(100181) CVE-2015-0427
XF:oracle-cpujan2015-cve20150428(100169) CVE-2015-0428
XF:oracle-cpujan2015-cve20150429(100172) CVE-2015-0429
XF:oracle-cpujan2015-cve20150430(100175) CVE-2015-0430
XF:oracle-cpujan2015-cve20150431(100107) CVE-2015-0431
XF:oracle-cpujan2015-cve20150432(100187) CVE-2015-0432
XF:oracle-cpujan2015-cve20150434(100081) CVE-2015-0434
XF:oracle-cpujan2015-cve20150435(100104) CVE-2015-0435
XF:oracle-cpujan2015-cve20150436(100136) CVE-2015-0436
XF:oracle-cpujan2015-cve20150437(100144) CVE-2015-0437
XF:oracle-cpujul2014-cve20144201(94552) CVE-2014-4201
XF:oracle-cpujul2014-cve20144202(94553) CVE-2014-4202
XF:oracle-cpujul2014-cve20144203(94564) CVE-2014-4203
XF:oracle-cpujul2014-cve20144204(94580) CVE-2014-4204
XF:oracle-cpujul2014-cve20144205(94585) CVE-2014-4205
XF:oracle-cpujul2014-cve20144206(94568) CVE-2014-4206
XF:oracle-cpujul2014-cve20144207(94624) CVE-2014-4207
XF:oracle-cpujul2014-cve20144208(94607) CVE-2014-4208
XF:oracle-cpujul2014-cve20144209(94596) CVE-2014-4209
XF:oracle-cpujul2014-cve20144210(94554) CVE-2014-4210
XF:oracle-cpujul2014-cve20144211(94551) CVE-2014-4211
XF:oracle-cpujul2014-cve20144212(94556) CVE-2014-4212
XF:oracle-cpujul2014-cve20144213(94571) CVE-2014-4213
XF:oracle-cpujul2014-cve20144214(94627) CVE-2014-4214
XF:oracle-cpujul2014-cve20144215(94609) CVE-2014-4215
XF:oracle-cpujul2014-cve20144216(94591) CVE-2014-4216
XF:oracle-cpujul2014-cve20144217(94558) CVE-2014-4217
XF:oracle-cpujul2014-cve20144218(94599) CVE-2014-4218
XF:oracle-cpujul2014-cve20144219(94589) CVE-2014-4219
XF:oracle-cpujul2014-cve20144220(94598) CVE-2014-4220
XF:oracle-cpujul2014-cve20144221(94604) CVE-2014-4221
XF:oracle-cpujul2014-cve20144222(94561) CVE-2014-4222
XF:oracle-cpujul2014-cve20144223(94594) CVE-2014-4223
XF:oracle-cpujul2014-cve20144224(94610) CVE-2014-4224
XF:oracle-cpujul2014-cve20144225(94608) CVE-2014-4225
XF:oracle-cpujul2014-cve20144226(94579) CVE-2014-4226
XF:oracle-cpujul2014-cve20144227(94588) CVE-2014-4227
XF:oracle-cpujul2014-cve20144228(94613) CVE-2014-4228
XF:oracle-cpujul2014-cve20144229(94574) CVE-2014-4229
XF:oracle-cpujul2014-cve20144230(94583) CVE-2014-4230
XF:oracle-cpujul2014-cve20144231(94582) CVE-2014-4231
XF:oracle-cpujul2014-cve20144232(94614) CVE-2014-4232
XF:oracle-cpujul2014-cve20144233(94625) CVE-2014-4233
XF:oracle-cpujul2014-cve20144234(94575) CVE-2014-4234
XF:oracle-cpujul2014-cve20144235(94572) CVE-2014-4235
XF:oracle-cpujul2014-cve20144238(94623) CVE-2014-4238
XF:oracle-cpujul2014-cve20144239(94569) CVE-2014-4239
XF:oracle-cpujul2014-cve20144240(94626) CVE-2014-4240
XF:oracle-cpujul2014-cve20144241(94559) CVE-2014-4241
XF:oracle-cpujul2014-cve20144242(94557) CVE-2014-4242
XF:oracle-cpujul2014-cve20144243(94628) CVE-2014-4243
XF:oracle-cpujul2014-cve20144244(94605) CVE-2014-4244
XF:oracle-cpujul2014-cve20144245(94540) CVE-2014-4245
XF:oracle-cpujul2014-cve20144246(94567) CVE-2014-4246
XF:oracle-cpujul2014-cve20144247(94592) CVE-2014-4247
XF:oracle-cpujul2014-cve20144248(94573) CVE-2014-4248
XF:oracle-cpujul2014-cve20144249(94550) CVE-2014-4249
XF:oracle-cpujul2014-cve20144250(94586) CVE-2014-4250
XF:oracle-cpujul2014-cve20144251(94560) CVE-2014-4251
XF:oracle-cpujul2014-cve20144252(94600) CVE-2014-4252
XF:oracle-cpujul2014-cve20144253(94555) CVE-2014-4253
XF:oracle-cpujul2014-cve20144254(94545) CVE-2014-4254
XF:oracle-cpujul2014-cve20144255(94544) CVE-2014-4255
XF:oracle-cpujul2014-cve20144256(94549) CVE-2014-4256
XF:oracle-cpujul2014-cve20144257(94541) CVE-2014-4257
XF:oracle-cpujul2014-cve20144258(94620) CVE-2014-4258
XF:oracle-cpujul2014-cve20144260(94621) CVE-2014-4260
XF:oracle-cpujul2014-cve20144261(94612) CVE-2014-4261
XF:oracle-cpujul2014-cve20144262(94595) CVE-2014-4262
XF:oracle-cpujul2014-cve20144263(94606) CVE-2014-4263
XF:oracle-cpujul2014-cve20144264(94603) CVE-2014-4264
XF:oracle-cpujul2014-cve20144265(94597) CVE-2014-4265
XF:oracle-cpujul2014-cve20144266(94601) CVE-2014-4266
XF:oracle-cpujul2014-cve20144267(94547) CVE-2014-4267
XF:oracle-cpujul2014-cve20144268(94602) CVE-2014-4268
XF:oracle-cpujul2014-cve20144269(94566) CVE-2014-4269
XF:oracle-cpujul2014-cve20144270(94565) CVE-2014-4270
XF:oracle-cpujul2014-cve20144271(94562) CVE-2014-4271
XF:oracle-cpujuly2013-cve20133748(85691) CVE-2013-3748
XF:oracle-cpujuly2013-cve20133749(85673) CVE-2013-3749
XF:oracle-cpujuly2013-cve20133751(85650) CVE-2013-3751
XF:oracle-cpujuly2013-cve20133752(85703) CVE-2013-3752
XF:oracle-cpujuly2013-cve20133753(85690) CVE-2013-3753
XF:oracle-cpujuly2013-cve20133754(85693) CVE-2013-3754
XF:oracle-cpujuly2013-cve20133755(85659) CVE-2013-3755
XF:oracle-cpujuly2013-cve20133756(85667) CVE-2013-3756
XF:oracle-cpujuly2013-cve20133757(85695) CVE-2013-3757
XF:oracle-cpujuly2013-cve20133758(85665) CVE-2013-3758
XF:oracle-cpujuly2013-cve20133759(85684) CVE-2013-3759
XF:oracle-cpujuly2013-cve20133760(85652) CVE-2013-3760
XF:oracle-cpujuly2013-cve20133761(85683) CVE-2013-3761
XF:oracle-cpujuly2013-cve20133765(85701) CVE-2013-3765
XF:oracle-cpujuly2013-cve20133767(85668) CVE-2013-3767
XF:oracle-cpujuly2013-cve20133768(85686) CVE-2013-3768
XF:oracle-cpujuly2013-cve20133769(85660) CVE-2013-3769
XF:oracle-cpujuly2013-cve20133770(85658) CVE-2013-3770
XF:oracle-cpujuly2013-cve20133771(85653) CVE-2013-3771
XF:oracle-cpujuly2013-cve20133772(85661) CVE-2013-3772
XF:oracle-cpujuly2013-cve20133773(85698) CVE-2013-3773
XF:oracle-cpujuly2013-cve20133774(85651) CVE-2013-3774
XF:oracle-cpujuly2013-cve20133775(85688) CVE-2013-3775
XF:oracle-cpujuly2013-cve20133776(85663) CVE-2013-3776
XF:oracle-cpujuly2013-cve20133777(85669) CVE-2013-3777
XF:oracle-cpujuly2013-cve20133778(85670) CVE-2013-3778
XF:oracle-cpujuly2013-cve20133780(85687) CVE-2013-3780
XF:oracle-cpujuly2013-cve20133782(85707) CVE-2013-3782
XF:oracle-cpujuly2013-cve20133783(85719) CVE-2013-3783
XF:oracle-cpujuly2013-cve20133784(85681) CVE-2013-3784
XF:oracle-cpujuly2013-cve20133786(85696) CVE-2013-3786
XF:oracle-cpujuly2013-cve20133787(85704) CVE-2013-3787
XF:oracle-cpujuly2013-cve20133788(85671) CVE-2013-3788
XF:oracle-cpujuly2013-cve20133789(85654) CVE-2013-3789
XF:oracle-cpujuly2013-cve20133790(85655) CVE-2013-3790
XF:oracle-cpujuly2013-cve20133791(85666) CVE-2013-3791
XF:oracle-cpujuly2013-cve20133793(85710) CVE-2013-3793
XF:oracle-cpujuly2013-cve20133797(85702) CVE-2013-3797
XF:oracle-cpujuly2013-cve20133799(85700) CVE-2013-3799
XF:oracle-cpujuly2013-cve20133800(85678) CVE-2013-3800
XF:oracle-cpujuly2013-cve20133802(85712) CVE-2013-3802
XF:oracle-cpujuly2013-cve20133803(85664) CVE-2013-3803
XF:oracle-cpujuly2013-cve20133804(85715) CVE-2013-3804
XF:oracle-cpujuly2013-cve20133806(85713) CVE-2013-3806
XF:oracle-cpujuly2013-cve20133807(85721) CVE-2013-3807
XF:oracle-cpujuly2013-cve20133808(85717) CVE-2013-3808
XF:oracle-cpujuly2013-cve20133809(85709) CVE-2013-3809
XF:oracle-cpujuly2013-cve20133810(85724) CVE-2013-3810
XF:oracle-cpujuly2013-cve20133811(85722) CVE-2013-3811
XF:oracle-cpujuly2013-cve20133812(85723) CVE-2013-3812
XF:oracle-cpujuly2013-cve20133813(85697) CVE-2013-3813
XF:oracle-cpujuly2013-cve20133816(85689) CVE-2013-3816
XF:oracle-cpujuly2013-cve20133818(85685) CVE-2013-3818
XF:oracle-cpujuly2013-cve20133819(85680) CVE-2013-3819
XF:oracle-cpujuly2013-cve20133820(85682) CVE-2013-3820
XF:oracle-cpujuly2013-cve20133821(85679) CVE-2013-3821
XF:oracle-cpujuly2013-cve20133822(85674) CVE-2013-3822
XF:oracle-cpujuly2013-cve20133824(85675) CVE-2013-3824
XF:oracle-cpujuly2013-cve20133825(85676) CVE-2013-3825
XF:oracle-cpuoct2013-cve20135848(88000) CVE-2013-5848
XF:oracle-cpuoct2013-cve20135849(88003) CVE-2013-5849
XF:oracle-cpuoct2013-cve20135851(87997) CVE-2013-5851
XF:oracle-cpuoct2013-cve20135854(88009) CVE-2013-5854
XF:oracle-cpuoct2013-cve20135863(88014) CVE-2013-5863
XF:oracle-cpuoct2013-cve20135864(88013) CVE-2013-5864
XF:oracle-cpuoct2013-cve20135865(88020) CVE-2013-5865
XF:oracle-cpuoct2013-cve20135866(88011) CVE-2013-5866
XF:oracle-database-adv-replication-unspecified(51750) CVE-2009-1021
XF:oracle-database-advqueuing-dos(42037) CVE-2008-1821
XF:oracle-database-apex-priv-escalation(45907) CVE-2008-4005
XF:oracle-database-audit-unspecified(42000) CVE-2008-1816
XF:oracle-database-auth-unspecified(42031) CVE-2008-1818
XF:oracle-database-cdc-priv-escalation1(45899) CVE-2008-3995
XF:oracle-database-cdc-priv-escalation2(45900) CVE-2008-3996
XF:oracle-database-core-rdbms-unspecified(51747) CVE-2009-1015
XF:oracle-database-corerdbms-unspecified(41992) CVE-2008-1813
XF:oracle-database-cve20146477-info-disc(99937) CVE-2014-6477
XF:oracle-database-data-mining-priv-escalation(45896) CVE-2008-3992
XF:oracle-database-datamining-priv-escalation(45892) CVE-2008-3989
XF:oracle-database-datapump-dos(42036) CVE-2008-1820
XF:oracle-database-dbmsaq-unspecified(41991) CVE-2008-1813
XF:oracle-database-dbmscdcutility-unspecified(41998) CVE-2008-1815
XF:oracle-database-export-info-disclosure(41994) CVE-2008-1813
XF:oracle-database-link-bo(11885) CVE-2003-0222
XF:oracle-database-multiple-unspecified(26068) CVE-2006-1867 CVE-2006-1872 CVE-2006-1873 CVE-2006-1877
XF:oracle-database-net-unspecified(42033) CVE-2008-1819
XF:oracle-database-netauth-unspecified(51748) CVE-2009-1019
XF:oracle-database-netfound-unspecified(51751) CVE-2009-1963
XF:oracle-database-netfoundation-unspecified(51749) CVE-2009-1020
XF:oracle-database-olap-dos1(45893) CVE-2008-3990
XF:oracle-database-olap-dos2(45894) CVE-2008-3991
XF:oracle-database-queryop-default-password(41995) CVE-2008-1813
XF:oracle-database-rdbms-info-disclosure(42002) CVE-2008-1817
XF:oracle-database-sdogeom-sql-injection(41993) CVE-2008-1813
XF:oracle-database-sdoidx-sql-injection(42001) CVE-2008-1817
XF:oracle-database-sdoutil-sql-injection(41999) CVE-2008-1816
XF:oracle-database-spatial-priv-escalation(45882) CVE-2008-3976
XF:oracle-database-sysdba-privilege-escalation(48814) CVE-2008-6065
XF:oracle-database-upgrade-priv-escalation(45884) CVE-2008-3980
XF:oracle-database-upgrade-unspecified(51746) CVE-2009-0987
XF:oracle-database-workspace-priv-escalation1(45885) CVE-2008-3982
XF:oracle-database-workspace-priv-escalation2(45886) CVE-2008-3983
XF:oracle-database-workspace-priv-escalation3(45887) CVE-2008-3984
XF:oracle-database-workspaceman-priv-escalation(45898) CVE-2008-3994
XF:oracle-db-auditing-unspecified(51755) CVE-2009-1969
XF:oracle-db-cluster-priv-escalation(64756) CVE-2010-4423
XF:oracle-db-corerdbms-unauth-access(45880) CVE-2008-2625
XF:oracle-db-databasevault-unspecified(64757) CVE-2010-4421
XF:oracle-db-em-config-unspecified(51752) CVE-2009-1966
XF:oracle-db-em-configmgmt-unspecified(51753) CVE-2009-1967
XF:oracle-db-gridcontrol-unspecified(64755) CVE-2010-3600
XF:oracle-db-listener-unspecified(51756) CVE-2009-1970
XF:oracle-db-olap-unauth-access(45879) CVE-2008-2624
XF:oracle-db-oracle-spatial-unspec(64758) CVE-2010-3590
XF:oracle-db-scheduler-agent-unspec(64759) CVE-2010-4413
XF:oracle-db-ses-unspecified(51754) CVE-2009-1968
XF:oracle-db-vault-unspecified(64760) CVE-2010-4420
XF:oracle-db-vpd-unspecified(51757) CVE-2009-1973
XF:oracle-dbmscdcimpdp-sql-injection(27889) CVE-2006-3698
XF:oracle-dbmsexportextension-sql-injection(26048) CVE-2006-2081
XF:oracle-dbmslogmnrsession-sql-injection(26047) CVE-2006-1871
XF:oracle-dbmsreputil-sql-injection(26050) CVE-2006-1866
XF:oracle-dbmssnapshotutl-bo(26049) CVE-2006-1868
XF:oracle-dbmsstats-sql-injection(27887) CVE-2006-3705
XF:oracle-dbmssystem-bo(17254) CVE-2004-0638
XF:oracle-dbmsupgrade-sql-injection(27886) CVE-2006-3705
XF:oracle-dbsnmp CVE-1999-0888
XF:oracle-dbsnmp-home-bo(7643) CVE-2001-0941
XF:oracle-dbsnmp-home-validation(7645) CVE-2001-0942
XF:oracle-diagnostics-sql-injection(25259) CVE-2006-1037
XF:oracle-dictionary-constraint-modification(26052) CVE-2006-1869
XF:oracle-directory-lob-obtain-info(18947) CVE-2005-0298
XF:oracle-discoverer-eul-unauth-access(64774) CVE-2010-3588
XF:oracle-document-importserver-info-disc(64770) CVE-2010-3595
XF:oracle-document-importserver-unauth-access(64767) CVE-2010-3599
XF:oracle-document-internal-operations-dos(64769) CVE-2010-3592
XF:oracle-document-internaloperations-code-exec(64768) CVE-2010-3591
XF:oracle-document-utility-unauth-access(64771) CVE-2010-3598
XF:oracle-dynamicmonitoring-xss(33146) CVE-2007-1609
XF:oracle-ebiz-execute-procedures(8897) CVE-2002-1666
XF:oracle-ebs-af-unspecified(51765) CVE-2009-1982
XF:oracle-ebs-ai-unspecified(51767) CVE-2009-1984
XF:oracle-ebs-am-unspecified(51768) CVE-2009-1986
XF:oracle-ebs-aol-unspecified(51763) CVE-2009-1980
XF:oracle-ebs-istore-unspecified(51766) CVE-2009-1983
XF:oracle-ebusiness-advpricing-unspecified(42053) CVE-2008-1826
XF:oracle-ebusiness-advpricing-unspecified2(42055) CVE-2008-1826
XF:oracle-ebusiness-advpricing-unspecified3(42056) CVE-2008-1827
XF:oracle-ebusiness-advpricing-unspecified4(42057) CVE-2008-1827
XF:oracle-ebusiness-advpricing-unspecified5(42063) CVE-2008-1827
XF:oracle-ebusiness-appframe-unspecified(45897) CVE-2008-3993
XF:oracle-ebusiness-appframework-unspecified(42054) CVE-2008-1826
XF:oracle-ebusiness-appmanager-unspecified(42060) CVE-2008-1827
XF:oracle-ebusiness-appobjlib-dos(42059) CVE-2008-1827
XF:oracle-ebusiness-appobjlib-unspecified(42061) CVE-2008-1827
XF:oracle-ebusiness-appobjlib-unspecified2(42064) CVE-2008-1827
XF:oracle-ebusiness-apptechstack-unspecified(42062) CVE-2008-1827
XF:oracle-ebusiness-common-unauth-access(64780) CVE-2010-3587
XF:oracle-ebusiness-istore-privilege-escalation(45901) CVE-2008-3998
XF:oracle-ebusiness-isupplier-info-disclosure(45891) CVE-2008-3988
XF:oracle-ebusiness-library-unauth-access(64781) CVE-2010-3589
XF:oracle-ebusiness-multiple-unspecifed(26058) CVE-2006-1880 CVE-2006-1881 CVE-2006-1882 CVE-2006-1883 CVE-2006-1884
XF:oracle-ebusiness-oats-info-disclosure(45888) CVE-2008-3985
XF:oracle-ebusiness-sql-injection(16324) CVE-2004-0543
XF:oracle-ebusiness-unauth-access(10285) CVE-2002-1882
XF:oracle-enterprise-manager-unspecified(41989) CVE-2008-1812
XF:oracle-execute-plsql(5817) CVE-2000-1236
XF:oracle-extproc-bo(12721) CVE-2003-0634
XF:oracle-extproc-command-execution(18662) CVE-2004-1365
XF:oracle-extproc-directory-traversal(18658) CVE-2004-1364
XF:oracle-extproc-library-bo(18659) CVE-2004-1363
XF:oracle-forms-query-where-popup-sql-injection(20080) CVE-2005-1178
XF:oracle-forms-tns-dos(22543) CVE-2005-3207
XF:oracle-forum-portlet-obtain-information(23813) CVE-2005-4550
XF:oracle-goldengate-server-bo(64775) CVE-2010-4416
XF:oracle-handlers-directory-traversal(5986) CVE-2001-0591
XF:oracle-home-bo(5390) CVE-2000-0986
XF:oracle-hotspot-code-exec(65399) CVE-2010-4469
XF:oracle-htmldb-install-plaintext-password(22542) CVE-2005-3203
XF:oracle-htmldb-xss(22540) CVE-2005-3202
XF:oracle-htpprint-xss(10687) CVE-2002-1636
XF:oracle-http-apache-unauth-access(64773) CVE-2010-4455
XF:oracle-hyperion-activex-bo(71163) CVE-2011-5167
XF:oracle-isql-tns-dos(22544) CVE-2005-3206
XF:oracle-isqlplus-file-access(18656) CVE-2004-1368
XF:oracle-isqlplus-userid-bo(10524) CVE-2002-1264
XF:oracle-isqlplus-xss(22539) CVE-2005-3205
XF:oracle-january2006-update(24321) CVE-2005-2371 CVE-2005-2378 CVE-2006-0257 CVE-2006-0258 CVE-2006-0259 CVE-2006-0260 CVE-2006-0261 CVE-2006-0262 CVE-2006-0263 CVE-2006-0264 CVE-2006-0265 CVE-2006-0266 CVE-2006-0267 CVE-2006-0268 CVE-2006-0269 CVE-2006-0270 CVE-2006-0271 CVE-2006-0272 CVE-2006-0273 CVE-2006-0274 CVE-2006-0275 CVE-2006-0276 CVE-2006-0277 CVE-2006-0278 CVE-2006-0279 CVE-2006-0280 CVE-2006-0281 CVE-2006-0282 CVE-2006-0283 CVE-2006-0284 CVE-2006-0285 CVE-2006-0286 CVE-2006-0287 CVE-2006-0288 CVE-2006-0289 CVE-2006-0290 CVE-2006-0291 CVE-2006-0548 CVE-2006-0549 CVE-2006-0550 CVE-2006-0551 CVE-2006-0552
XF:oracle-java-deployment-info-disc(65408) CVE-2010-4475
XF:oracle-java-hotspot-info-disc(70835) CVE-2011-3558
XF:oracle-java-javadb-info-disc(65412) CVE-2010-4474
XF:oracle-java-jdbc-unspecified(65409) CVE-2010-4468
XF:oracle-java-jre-unspecified(70839) CVE-2011-3554
XF:oracle-java-launcher-code-exec(65406) CVE-2010-4450
XF:oracle-java-xml-dos(65411) CVE-2010-4472
XF:oracle-jdedwards-enterprise-priv-escalation(45906) CVE-2008-4004
XF:oracle-jdedwards-enterpriseone-unspecified(26069) CVE-2006-1887
XF:oracle-jdeveloper-info-disclosure(45877) CVE-2008-2588
XF:oracle-jinitiator-beans-bo(36310) CVE-2007-4467
XF:oracle-jinitiator-unauth-access(42045) CVE-2008-1823
XF:oracle-jre-2d-unspecified(70842) CVE-2011-3551
XF:oracle-jre-awt-unspecified(70843) CVE-2011-3550
XF:oracle-jre-deployment-unspec(70851) CVE-2011-3516
XF:oracle-jre-deployment-unspecified(70847) CVE-2011-3546
XF:oracle-jre-deserialization-unspecified(70850) CVE-2011-3521
XF:oracle-jre-dos(70838) CVE-2011-3555
XF:oracle-jre-jaxws-info-disc(70840) CVE-2011-3553
XF:oracle-jre-jsse-unspecified(70834) CVE-2011-3560
XF:oracle-jre-networking-unspecified(70841) CVE-2011-3552
XF:oracle-jre-rmi-unspecified(70836) CVE-2011-3557
XF:oracle-jre-scripting-unspecified(70849) CVE-2011-3544
XF:oracle-jre-sound-unspecified(70848) CVE-2011-3545
XF:oracle-jre-swing-unspecified(70844) CVE-2011-3549
XF:oracle-jre-unspec-info-disc(70833) CVE-2011-3561
XF:oracle-jsp-reveal-path(7135) CVE-2001-1372
XF:oracle-jvm-file-permissions(6438) CVE-2001-0326
XF:oracle-kupwworker-sql-injection(27888) CVE-2006-3698
XF:oracle-label-security-access(7344) CVE-2001-0831
XF:oracle-ldap-protos-bo(6902) CVE-2001-0975
XF:oracle-ldap-protos-format-string(6903) CVE-2001-0974
XF:oracle-libraries-gain-privileges(16839) CVE-2004-1707
XF:oracle-listener-connect-statements(5380) CVE-2000-0818
XF:oracle-listener-data-transport-dos(6715) CVE-2001-0517
XF:oracle-listener-debug-dos(9237) CVE-2002-0856
XF:oracle-listener-fragmentation-dos(6716) CVE-2001-0518
XF:oracle-listener-redirect-dos(6717) CVE-2001-0513
XF:oracle-listener-servicename-bo(9288) CVE-2002-0965
XF:oracle-login-command-execute(24184) CVE-2006-0547
XF:oracle-masterkey-plaintext(24168) CVE-2006-0261
XF:oracle-mdsysmd2sdocodesize-bo(20078) CVE-2004-1774
XF:oracle-mobile-gain-access(15269) CVE-2004-2229
XF:oracle-multiple-function-bo(15060) CVE-2003-1208
XF:oracle-net-services-dos(10283) CVE-2002-1118
XF:oracle-notification-msg-xss(30107) CVE-2006-7158
XF:oracle-oidldap-bo(5401) CVE-2000-0987
XF:oracle-oidldap-write-permission(5804) CVE-2001-0300
XF:oracle-oracleo-binaries-bo(13451) CVE-2003-0894
XF:oracle-oratclsh CVE-1999-0711
XF:oracle-outside-viewer-dos(64778) CVE-2010-3597
XF:oracle-passwords(1902) CVE-1999-1256
XF:oracle-peoplesoft-enterprise-unspecified(43819) CVE-2008-2617
XF:oracle-peoplesoft-eperformance-unspecified(42067) CVE-2008-1830
XF:oracle-peoplesoft-hcm-unspecified2(42066) CVE-2008-1829
XF:oracle-peoplesoft-peopletool-info-disclosure(45905) CVE-2008-4003
XF:oracle-peoplesoft-peopletools-info-disclosure(45904) CVE-2008-4002
XF:oracle-peoplesoft-peopletools-unauth-access(45902) CVE-2008-4000
XF:oracle-peoplesoft-peopletools-unspecified3(42065) CVE-2008-1828
XF:oracle-peoplesoft-peoptools-priv-escalation1(43816) CVE-2008-2615
XF:oracle-peoplesoft-peoptools-priv-escalation2(43817) CVE-2008-2622
XF:oracle-peoplesoft-peoptools-unspecified(43818) CVE-2008-2616
XF:oracle-peoplesoft-portal-priv-escalation(45903) CVE-2008-4001
XF:oracle-peopletools-privilege-escalation(43820) CVE-2008-2618
XF:oracle-peopletools-unspecified(26059) CVE-2006-1886
XF:oracle-peopsoft-peopletools-unspecified(43821) CVE-2008-2620
XF:oracle-peopsoft-peoptools-unspecified(43822) CVE-2008-2621
XF:oracle-perl-cgi-source(10716) CVE-2002-1635
XF:oracle-pitrig-dropmetadata-bo(38318) CVE-2007-4517
XF:oracle-plsql-command-execution(24363) CVE-2006-0435
XF:oracle-plsql-remote-access(8089) CVE-2002-0567
XF:oracle-portal-sql-injection(13593) CVE-2003-1193
XF:oracle-procedure-sql-injection(18665) CVE-2004-1370
XF:oracle-prvtaqis-sql-injection(35497) CVE-2007-3854
XF:oracle-prvtidx-sql-injection(26053) CVE-2006-1874
XF:oracle-pse-jdee-pef-unspecified(51771) CVE-2009-1989
XF:oracle-pse-jdee-pehem-unspecified(51770) CVE-2009-1988
XF:oracle-pse-jdee-pepep-unspecified(51769) CVE-2009-1987
XF:oracle-publisher-unauth-access(64776) CVE-2010-4425
XF:oracle-rapid-loginpage-xss(35266) CVE-2007-3553
XF:oracle-real-user-sql-injection(64779) CVE-2010-3594
XF:oracle-reporting-framework-access(26056) CVE-2006-1885
XF:oracle-reports-information-disclosure(9628) CVE-2002-1089
XF:oracle-reports-server-bo(9289) CVE-2002-0947
XF:oracle-rra-authentication-bypass(11768) CVE-2003-1116
XF:oracle-runtime-code-exec(65394) CVE-2010-4454
XF:oracle-runtime-deployment-code-exec(65398) CVE-2010-4467
XF:oracle-runtime-dos(65404) CVE-2010-4470
XF:oracle-runtime-http-code-execution(65402) CVE-2010-4451
XF:oracle-runtime-information-disclosure(65405) CVE-2010-4471
XF:oracle-sb-sbc-unspecified(51762) CVE-2009-1978
XF:oracle-sbs-hic-unspecified(51764) CVE-2009-1981
XF:oracle-sdocatalog-sql-injection(26054) CVE-2006-1866
XF:oracle-sdolrstrigins-sql-injection(26055) CVE-2006-1875
XF:oracle-sdopridx-sql-injection(26051) CVE-2006-1876
XF:oracle-search-wksys-unspecified(41997) CVE-2008-1814
XF:oracle-securebackup-sbc-unspecified(51761) CVE-2009-1977
XF:oracle-sga-masterkey-plaintext(24186) CVE-2006-0270
XF:oracle-siebel-simbuilder-unspecified(42068) CVE-2008-1831
XF:oracle-siebel-simbuilder-unspecified2(42069) CVE-2008-1831
XF:oracle-siebel-simbuilder-unspecified3(42070) CVE-2008-1831
XF:oracle-siebel-simbuilder-unspecified4(42071) CVE-2008-1831
XF:oracle-soap-dos(15270) CVE-2004-2244
XF:oracle-solaris-kernel-dos(64802) CVE-2010-4440
XF:oracle-solaris-sctp-dos(64808) CVE-2010-4459
XF:oracle-sso-java-unauth-access(64811) CVE-2010-4444
XF:oracle-sso-login-spoofing(15676) CVE-2004-1877
XF:oracle-subscriptionname-sql-injection(20159) CVE-2005-4832
XF:oracle-syskupv$ft-sql-injection(24195) CVE-2006-0586
XF:oracle-syskupv$ftint-sql-injection(24197) CVE-2006-0586
XF:oracle-sysman-password-plaintext(18661) CVE-2004-1366
XF:oracle-tns-listener-bo(6758) CVE-2001-0499
XF:oracle-tns-onetcp-dos(8657) CVE-2002-0509
XF:oracle-tnslsnr-command-line-bo(8772) CVE-2002-1767
XF:oracle-tnslsnr-nsgr-dos(18664) CVE-2004-1369
XF:oracle-totimestamptz-bo(11327) CVE-2003-0096
XF:oracle-transportation-ui-info-disclosure(64784) CVE-2010-4432
XF:oracle-triggers-gain-privileges(18655) CVE-2004-1338 CVE-2004-1339
XF:oracle-tzoffset-bo(11326) CVE-2003-0096
XF:oracle-unauth-view-access(35495) CVE-2007-3855
XF:oracle-username-bo(11328) CVE-2003-0095
XF:oracle-vault-av-code-execution(64762) CVE-2010-4449
XF:oracle-virtualbox-privilege-escalation(64810) CVE-2010-4414
XF:oracle-web-cache-vulnerabilities(15463) CVE-2004-0385
XF:oracle-webdb-admin-access(5818) CVE-2000-1235
XF:oracle-weblistener-remote-attack CVE-2000-0169
XF:oracle-weblogic-apacheconnector-bo(43885) CVE-2008-3257
XF:oracle-weblogic-apps-priv-escalation(45910) CVE-2008-4011
XF:oracle-weblogic-authorizer-unauth-access(45908) CVE-2008-4009
XF:oracle-weblogic-consolewlst-priv-escalation(43826) CVE-2008-2577
XF:oracle-weblogic-dos(43825) CVE-2008-2582
XF:oracle-weblogic-foreignjms-priv-escalation(43828) CVE-2008-2576
XF:oracle-weblogic-jsp-info-disclosure(43829) CVE-2008-2580
XF:oracle-weblogic-log-priv-escalation(43827) CVE-2008-2578
XF:oracle-weblogic-plugins-unauth-access(43823) CVE-2008-2579
XF:oracle-weblogic-uddiexplorer-unauth-access(43824) CVE-2008-2581
XF:oracle-weblogic-webapps-unauth-access(45912) CVE-2008-4013
XF:oracle-weblogic-wls-priv-escalation(50053) CVE-2009-1001
XF:oracle-weblogic-wls-priv-escalation2(50052) CVE-2009-1002
XF:oracle-weblogic-wls-read-source(50054) CVE-2009-1003
XF:oracle-workshop-pageflows-unauth-access(45911) CVE-2008-4012
XF:oracle-workshop-tags-unauth-access(45909) CVE-2008-4010
XF:oracle-wrapped-procedure-bo(18666) CVE-2004-1371
XF:oracle-wwvflow-sql-injection(30106) CVE-2006-7138
XF:oracle-xdbdbmx-xmlschema-bo(24376) CVE-2006-0272
XF:oracle-xmldb-xss(22541) CVE-2005-3204
XF:oracle-xsql-execute-code(5905) CVE-2001-0126
XF:oracle10g-gain-privileges(20410) CVE-2005-1496
XF:oracle9i-sql-dos(15271) CVE-2004-2345
XF:oracle9ias-application-cache-file-corruption(20310) CVE-2005-1382
XF:oracle9ias-application-cache-url-bypass(20311) CVE-2005-1383
XF:oracle9ias-application-cache-xss(20309) CVE-2005-1381
XF:oraclecollaborationsuite-file-access(13545) CVE-2003-1183
XF:oracledatabase-tnslistener-dos(50026) CVE-2009-0991
XF:oracledatabase-tnslistener-spoofing(75303) CVE-2012-1675
XF:oraclehttpserver-isqlplus-xss(14930) CVE-2004-2115
XF:oracleportal-portalwarning-xss(33028) CVE-2007-1506
XF:oramon-oramon-information-disclosure(46967) CVE-2008-6869
XF:orangehrm-haltresumehsp-sql-injection(75472) CVE-2012-1506
XF:orangehrm-id-sql-injection(71569) CVE-2011-5259
XF:orangehrm-index-file-include(62388) CVE-2010-4798
XF:orangehrm-index-sql-injection(79833) CVE-2012-5367
XF:orangehrm-menu-path-disclosure(70606) CVE-2011-3766
XF:orangehrm-multiple-xss(71568) CVE-2011-5258
XF:orangehrm-multiplescripts-xss(75473) CVE-2012-1507
XF:orangehrm-redirect-security-bypass(38245) CVE-2007-5931
XF:orasun-glass-wcon-unspecified(70816) CVE-2011-3559
XF:orasun-opensso-authen-unspecified-var1(70793) CVE-2011-3517
XF:orasun-sol-idm-unspecified(70815) CVE-2011-3543
XF:orasun-sol-kfs-unspecified(70810) CVE-2011-3537
XF:orasun-sol-ldapl-unspecified(70787) CVE-2011-3508
XF:orasun-sol-libdtrace-unspecified(70809) CVE-2011-3536
XF:orasun-sol-pcbe-unspecified(70814) CVE-2011-3542
XF:orasun-sol-procfs-unspecified(70792) CVE-2011-3515
XF:orasun-sol-rquotad-unspecified(70808) CVE-2011-3535
XF:orasun-sol-statd-unspecified(70807) CVE-2011-3534
XF:orasun-sol-zones-unspecified(70812) CVE-2011-3539
XF:orasun-sparc-ilomcli-unspecified(70797) CVE-2011-3522
XF:orb-dimensions-bo(41410) CVE-2008-0070
XF:orb-http-dos(47083) CVE-2008-5564
XF:orb-unspecified-directory-traversal(46461) CVE-2008-5645
XF:orbis-editbody-xss(60087) CVE-2010-2669
XF:orbitalviewer-ov-bo(59560) CVE-2010-0688
XF:orbitdownloader-activex-file-deletion(49353) CVE-2009-1064
XF:orbitdownloader-connecting-bo(48932) CVE-2009-0187
XF:orbitdownloader-url-bo(41649) CVE-2008-1602
XF:orbithyip-signup-members-xss(26163) CVE-2006-2140
XF:orbitmatrix-index-sql-injection(27719) CVE-2006-3614
XF:orbitmatrix-index-xss(27718) CVE-2006-3609
XF:orbz-join-password-bo(18298) CVE-2004-1208
XF:orca-browser-data-xss(53002) CVE-2009-3017
XF:orca-topictitle-xss(48434) CVE-2009-2919
XF:orchard-returnurl-url-redirection(72110) CVE-2011-5252
XF:ordist-bo CVE-1999-0029
XF:orenosv-http-ftp-cgissi-bo(20512) CVE-2005-1666
XF:orenosv-http-ftp-commands-bo(20510) CVE-2005-1666
XF:orenosv-http-get-dos(16250) CVE-2004-2033
XF:oreon-centreon-fileoreonconf-file-include(39065) CVE-2007-6485
XF:oreon-index-file-include(31568) CVE-2007-0360
XF:organic-groups-unspecified-xss(43572) CVE-2008-3095
XF:organic-title-information-disclosure(43578) CVE-2008-3094
XF:organic-vocabulary-titles-xss(54150) CVE-2009-3786
XF:organicgroups-newgroups-xss(53570) CVE-2009-3652
XF:organicgroups-permission-security-bypass(76150) CVE-2012-2721
XF:organicgroups-unspecified-xss(76149) CVE-2012-3800
XF:organizer-multiple-path-disclosure(75107) CVE-2012-6512
XF:orgchart-index-file-include(58031) CVE-2010-1878
XF:original-config-file-include(34234) CVE-2007-2620
XF:original-exifinc-command-execution(36916) CVE-2007-5224
XF:origo-default-settings-restore(13463) CVE-2003-1515
XF:orinoco-rg-default-snmp(9810) CVE-2002-0812
XF:orinoco-rg1000-wep-key(6328) CVE-2001-0618
XF:orion-jsp-source-disclosure(25405) CVE-2006-0816
XF:orion-network-multiple-xss(63956) CVE-2010-4828
XF:orionnetwork-snmpdconf-csrf(77147) CVE-2012-2577
XF:orjinweb-url-file-include(24097) CVE-2006-0171
XF:orkutclone-profilesocial-sql-injection(47013) CVE-2008-5970
XF:orkutclone-profilesocial-xss(47014) CVE-2008-5971
XF:orlando-init-newscat-file-include(43181) CVE-2008-2854
XF:orohyip-withdrawmoney-sql-injection(59582) CVE-2010-2462
XF:ortro-multiple-unspecified(54026) CVE-2009-4519
XF:ortro-unspecified-xss(42657) CVE-2008-2777
XF:orvillewrite-variables-bo(12381) CVE-2003-0441
XF:os400-brsmrcvandcheck-bo(42984) CVE-2008-2709
XF:os400-tcpsyn-security-bypass(35173) CVE-2007-3537
XF:os400-xml-unspecified(51005) CVE-2009-2030
XF:osads-comments-xss(26914) CVE-2006-2874
XF:osads-database-unspecified(45149) CVE-2008-4208
XF:osas-unspecified-dos(32696) CVE-2007-1223
XF:osc-radiator-unspecified-dos(40664) CVE-2008-0330
XF:osc2nuke-eregi-path-disclosure(16296) CVE-2004-2044
XF:oscailt-index-file-include(54023) CVE-2009-4512
XF:osclass-directory-traversal(73754) CVE-2012-1617
XF:osclass-file-upload(73755) CVE-2012-1617
XF:osclass-id-sql-injection(78964) CVE-2012-5162
XF:osclass-index-ajax-xss(78962) CVE-2012-5163
XF:oscmax-catalogproducts-xss(36642) CVE-2007-4959
XF:oscnukelite-eregi-path-disclosure(16297) CVE-2004-2044
XF:oscommerce-cache-directory-traversal(28435) CVE-2006-4298
XF:oscommerce-createaccount-info-disclosure(45193) CVE-2008-4170
XF:oscommerce-dotdot-directory-traversal(16174) CVE-2004-2021
XF:oscommerce-extrasupdate-info-disclosure(25861) CVE-2005-2330
XF:oscommerce-filtertemplate-file-include(30767) CVE-2006-6533
XF:oscommerce-geozones-sql-injection(91113) CVE-2014-10033
XF:oscommerce-include-remote-files(9369) CVE-2002-1991 CVE-2002-2019
XF:oscommerce-index-xss(72916) CVE-2012-1059
XF:oscommerce-main-xss(75900) CVE-2012-2935
XF:oscommerce-page-xss(29355) CVE-2006-5190
XF:oscommerce-plugin-bypass-security(16009) CVE-2004-2638
XF:oscommerce-productinfo-sql-injection(22528) CVE-2005-4677
XF:oscommerce-redirect-path-disclosure(70605) CVE-2011-3767
XF:oscommerce-shoppingcart-sql-injection(28434) CVE-2006-4297
XF:oscommerce-unspecified-csrf(48289) CVE-2009-0408
XF:oscps-apscp-sport-unspecified(70805) CVE-2011-3532
XF:oscrm-acuifs-useri-unspecified(70800) CVE-2011-3526
XF:oscrm-scuif-ui-unspecified(70794) CVE-2011-3518
XF:oscss-currencies-xss(60203) CVE-2010-2856
XF:osdate-adminlogin-file-include(56909) CVE-2010-1055
XF:osdate-php121db-file-include(39567) CVE-2008-0230
XF:osdate-showprofile-xss(27814) CVE-2006-3767
XF:osf-dxconsole-gain-privileges(7138) CVE-1999-1103
XF:osf1-dxterm-xrm-bo(10148) CVE-2002-1129
XF:osf1-inc-mh-bo(10147) CVE-2002-1128
XF:osf1-uucp-source-bo(10146) CVE-2002-1127
XF:osh-main-execute-code(23091) CVE-2005-3346
XF:osi-affiliate-login-xss(41825) CVE-2008-1850
XF:osic-adminfunctions-editcatalogue-sql-inj(26968) CVE-2006-2748
XF:osic-core-xss(26966) CVE-2006-2750
XF:osic-search-xss(26965) CVE-2006-2751
XF:osirix-cve20134425-info-disc(88606) CVE-2013-4425
XF:osisoft-piopcda-opc-bo(77131) CVE-2012-3008
XF:osp-groupinc-file-include(33749) CVE-2007-2166
XF:osprey-getrecord-file-include(29586) CVE-2006-6631
XF:osprey-listrecords-file-include(46066) CVE-2008-6807
XF:osps-cluster-unspecified(57759) CVE-2010-0883
XF:osps-cluster-unspecified-var1(57760) CVE-2010-0884
XF:osps-converge-unspecified(57756) CVE-2010-0893
XF:osps-convergence-unspecified(57748) CVE-2010-0896
XF:osps-sjsa-unspecified(57750) CVE-2010-0894
XF:osps-sjsds-unspecified(57746) CVE-2010-0897
XF:osps-smc-unspecified(57751) CVE-2010-0891
XF:osps-solaris-unspecified(57747) CVE-2010-0882
XF:osps-solaris-unspecified-var2(57757) CVE-2010-0895
XF:osps-solaris-unspecified-var3(57758) CVE-2010-0890
XF:osps-solars-unspecified-var1(57754) CVE-2010-0889
XF:osps-srss-unspecified(57745) CVE-2010-0888
XF:osqa-unspecified-xss(75182) CVE-2012-1245
XF:ossigeno-footer-file-include(36949) CVE-2007-5234
XF:ossim-uniqueid-command-execution(54843) CVE-2009-4372
XF:ossp-shiela-shell-command-execution(27978) CVE-2006-3633
XF:oste-index-file-include(23023) CVE-2005-3558
XF:osticket-openform-file-include(29577) CVE-2006-5407
XF:osticket-php-file-upload(16477) CVE-2004-0613 CVE-2004-0614
XF:osticket-username-sql-injection(51417) CVE-2009-2361
XF:osticket-view-attachments(16478) CVE-2004-0613
XF:osu-httpd-error-path-disclosure(29031) CVE-2006-4907
XF:osu-httpd-wildcard-information-disclosure(29032) CVE-2006-4908
XF:oswiki-username-xss(25410) CVE-2006-1361
XF:ote-header-file-include(34053) CVE-2007-2676
XF:otmanager-conteudo-file-include(43459) CVE-2008-5201
XF:otmanager-conteudo-xss(43457) CVE-2008-5202
XF:otogalerisistemi-carsdetail-sql-injection(64210) CVE-2010-4615
XF:otomigenx-index-sql-injection(42817) CVE-2008-2642
XF:otomigenx-lang-file-include(42665) CVE-2008-2782
XF:otomigenx-login-sql-injection(42795) CVE-2008-2642
XF:otrs-agentinterface-info-disc(66196) CVE-2011-1433
XF:otrs-agentticketplain-sql-injection(23354) CVE-2005-3893
XF:otrs-email-attachment-xss(23355) CVE-2005-3895
XF:otrs-index-xss(23359) CVE-2005-3894
XF:otrs-indexpl-xss(34164) CVE-2007-2524
XF:otrs-iphonehandle-priv-escalation(68558) CVE-2011-2385
XF:otrs-login-sql-injection(23352) CVE-2005-3893
XF:otrs-multiple-unspecified-xss(66698) CVE-2011-1518
XF:otrs-queue-selection-xss(23356) CVE-2005-3894
XF:otrs-regexpression-dos(61869) CVE-2010-3476
XF:otrs-soapinterface-weak-security(41577) CVE-2008-1515
XF:otrs-unspecified-xss(61868) CVE-2010-2080
XF:otsav-multiple-olf-bo(51628) CVE-2009-3812
XF:otscms-forum-xss(32324) CVE-2007-0846
XF:otscms-otscms-file-include(29719) CVE-2006-5546 CVE-2006-5547 CVE-2006-5548
XF:otscms-priv-sql-injection(32322) CVE-2007-0847
XF:otsturntables-m3u-bo(36429) CVE-2007-4734
XF:ottoman-defaultpath-file-include(26894) CVE-2006-2767
XF:oups-index-directory-traversal(26341) CVE-2006-2326
XF:oups-index-xss(26342) CVE-2006-2325
XF:ourgame-glworld-glchatctrl-bo(38222) CVE-2007-5722
XF:ourspace-uploadmedia-file-upload(36350) CVE-2007-4647
XF:ourvideocms-includeconnection-file-include(43311) CVE-2008-2977
XF:ourvideocms-login-xss(43313) CVE-2008-2979
XF:ourvideocms-rss-file-include(43312) CVE-2008-2978
XF:outblaze-email-thrownmain-xss(24476) CVE-2006-0568
XF:outblaze-email-xss(16788) CVE-2004-2625
XF:outgun-changeregistration-bo(26513) CVE-2006-2402
XF:outgun-datafilerequest-bo(26509) CVE-2006-2399
XF:outgun-leetnet-function-dos(26511) CVE-2006-2400
XF:outgun-leetnet-message-dos(26512) CVE-2006-2401
XF:outlinedesigner-unspecified-security-bypass(43548) CVE-2008-3096
XF:outlook-activex-view-control(6831) CVE-2001-0538
XF:outlook-address-book-spoofing(6655) CVE-2001-1088
XF:outlook-addressbook-activex-dos(34755) CVE-2005-4840
XF:outlook-cache-bypass(5013) CVE-2000-0621
XF:outlook-codebase-execute-programs(11411) CVE-2003-1378
XF:outlook-date-overflow(4953) CVE-2000-0567
XF:outlook-email-address-disclosure(17098) CVE-2004-2137
XF:outlook-email-header-dos(10763) CVE-2002-1255
XF:outlook-express-dbx-messages(10500) CVE-2002-2202
XF:outlook-express-href-dos(10067) CVE-2002-2164
XF:outlook-express-return-bypass(8198) CVE-2002-0285
XF:outlook-express-text-script-execution(7118) CVE-2001-0999
XF:outlook-express-wab-bo(25535) CVE-2006-0014
XF:outlook-file-location-predictable(16104) CVE-2004-0502
XF:outlook-href-url-javascript(8613) CVE-2002-2101
XF:outlook-iframe-javascript(8604) CVE-2002-0481
XF:outlook-iframe-url(8611) CVE-2002-2100
XF:outlook-long-name CVE-1999-0004
XF:outlook-mailtourl-execute-code(15414) CVE-2004-0121
XF:outlook-malformed-email-header-dos(16585) CVE-2004-0215
XF:outlook-mhtml-execute-code(15705) CVE-2004-0380
XF:outlook-ms04009-patch(15429) CVE-2004-0121
XF:outlook-object-execute-script(8708) CVE-2002-1056
XF:outlook-ole-restriction-bypass(16173) CVE-2004-0503
XF:outlook-reveal-path(5508) CVE-2000-0753
XF:outlook-smime-bo(10338) CVE-2002-1179
XF:outlook-v1-certificate-plaintext(11133) CVE-2003-0007
XF:outlook-vml-obtain-information(16116) CVE-2004-0501
XF:outpost-firewall-filtnt-bo(27840) CVE-2006-3696
XF:outpost-packet-dos(16133) CVE-2004-2472
XF:outpostfirewall-multiple-functions-dos(30312) CVE-2006-7160
XF:outpostfirewall-outpostipchdr-dos(34686) CVE-2007-3086
XF:outpostfirewall-sandbox-dos(29969) CVE-2006-5721
XF:outpostfirewall-zwset-privilege-escalation(31529) CVE-2007-0333
XF:outreach-index-file-include(54379) CVE-2009-4082
XF:outsideintechnology-filter-dos(77007) CVE-2012-3106
XF:outsideintechnology-filters-dos(77008) CVE-2012-3107
XF:outsideintechnology-infil-dos(77012) CVE-2012-1744
XF:outsideintechnology-infilt-dos(77011) CVE-2012-3110
XF:outsideintechnology-infilter-dos(77010) CVE-2012-3109
XF:outsideintechnology-ofilter-dos(77002) CVE-2012-1769
XF:outsideintechnology-oif-dos(77000) CVE-2012-1767
XF:outsideintechnology-out-dos(77004) CVE-2012-1771
XF:outsideintechnology-outfil-dos(77001) CVE-2012-1768
XF:outsideintechnology-outin-dos(77005) CVE-2012-1772
XF:outsideintechnology-outinfil-dos(77009) CVE-2012-3108
XF:outsideintechnology-outinfilt-dos(77006) CVE-2012-1773
XF:outsideintechnology-outside-dos(77003) CVE-2012-1770
XF:outsideintechnology-outsideinfilters-dos(76999) CVE-2012-1766
XF:ov-traceservice-rpc-dos(46028) CVE-2007-4349
XF:overkill-client-multiple-bo(14999) CVE-2004-0238
XF:overkill-recvpacket-integer-underflow(27028) CVE-2006-2971
XF:overkill-server-parsecommandline-bo(15000) CVE-2004-0238
XF:overlay-weaver-owdhtshell-xss(33340) CVE-2007-1780
XF:overlook-title-xss(62361) CVE-2010-4792
XF:overstock-storecat-sql-injection(59596) CVE-2010-2461
XF:ovidentia-field-sql-injection(45940) CVE-2008-3918
XF:ovidentia-index-sql-injection(44380) CVE-2008-4423
XF:ovidentia-index-xss(45064) CVE-2008-3917
XF:ovidentia-multiple-scripts-file-include(26981) CVE-2006-2811
XF:ovir-sunray-ath-unspecified(70811) CVE-2011-3538
XF:ovirt-ssl-spoofing(77984) CVE-2012-3533
XF:ovnnm-getproxiedstorageaddress-bo(59250) CVE-2010-1961
XF:ovnnm-ovwebsnmpsrv-bo(59249) CVE-2010-1960
XF:owa-cve20141456-xss(91124) CVE-2014-1456
XF:owa-cve20141457-csrf(91125) CVE-2014-1457
XF:owa-email-spoofing(20026) CVE-2005-1052
XF:owa-index-file-include(57240) CVE-2010-2676
XF:owa-mwplugin-file-include(57241) CVE-2010-2677
XF:owa-owalogonasp-url-redirect(19225) CVE-2005-0420
XF:owa-redir-phishing(46061) CVE-2008-1547
XF:owasp-stinger-multipart-security-bypass(35981) CVE-2007-4385
XF:owc-chart-load-exist(8784) CVE-2002-1338
XF:owc-spreadsheet-clipboard-access(8779) CVE-2002-0861
XF:owc-spreadsheet-host-script-execution (8777) CVE-2002-0727
XF:owc-spreadsheet-loadtext-read-files (8778) CVE-2002-0860
XF:owfs-owserver-dos(30080) CVE-2006-5801
XF:owl-intranet-engine-sql-injection(18704) CVE-2005-0265
XF:owl-intranet-engine-xss(18705) CVE-2005-0264
XF:owl-intranet-owlapi-file-include(25082) CVE-2006-1149
XF:owl-register-sql-injection(44143) CVE-2008-3359
XF:owl-register-xss(44053) CVE-2008-3100
XF:owlik-unspecified-sql-injection(28404) CVE-2006-4212
XF:owlik-unspecified-xss(28403) CVE-2006-4211
XF:owllib-owlmemoryproperty-file-include(30531) CVE-2006-6150
XF:owls-file-retrieval(15249) CVE-2004-0302 CVE-2004-0303
XF:ownbiblio-index-sql-injection(45814) CVE-2008-6184
XF:owncloud-addressbookprovider-sql-injection(83253) CVE-2013-1893
XF:owncloud-cve20131890-multiple-xss(83245) CVE-2013-1890
XF:owncloud-cve20136403-security-bypass(89323) CVE-2013-6403
XF:owncloud-cve20142048-sec-bypass(91973) CVE-2014-2048
XF:owncloud-index-open-redirect(75029) CVE-2012-2270
XF:owncloud-indexphp-xss(91012) CVE-2014-1665
XF:owncloud-mime-token-xss(81475) CVE-2013-0201
XF:owncloud-multiple1-xss(75028) CVE-2012-2269
XF:owncloud-settings-sec-bypass(80808) CVE-2012-5665
XF:owncloud-unspecified-csrf(75030) CVE-2012-2397
XF:owncloud-upload-file-upload(91757) CVE-2014-2044
XF:ownrs-clanek-sql-injection(43185) CVE-2008-2856
XF:ownrs-clanek-xss(43186) CVE-2008-2855
XF:owos-process-sql-injection(62972) CVE-2010-4186
XF:oxappsuite-cve20147871-sql-injection(98563) CVE-2014-7871
XF:oxid-eshop-cve20135913-xss(87760) CVE-2013-5913
XF:oxidemonox1d3-filenames-dir-traversal(71512) CVE-2011-4712
XF:oxwall-multiple-xss(73399) CVE-2012-4928
XF:oxwall-multiple-xss(73466) CVE-2012-0872
XF:oxygen-post-sql-injection(25570) CVE-2006-1572
XF:oxygen-repquote-sql-injection(43113) CVE-2008-2816
XF:oxygen-viewthread-sql-injection(30388) CVE-2006-6280
XF:oxygenbulletinboard-member-sql-injection(41703) CVE-2008-4766
XF:oxynews-index-sql-injection(25301) CVE-2006-1271
XF:oxyproject-edithistory-command-execution(42110) CVE-2008-6651
XF:oziogallery-index-sql-injection(60618) CVE-2010-2910
XF:ozjournals-id-directory-traversal(39815) CVE-2008-0435
XF:ozjournals-index-archive-xss(28188) CVE-2006-4069
XF:ozjournals-vname-xss(26403) CVE-2006-2390
XF:ozzyworkgaleri-add-file-upload(26365) CVE-2006-6994
XF:ozzyworkgaleri-admindefault-sql-injection(26364) CVE-2006-2301
XF:p3nfs-bluetooth-symlink(46707) CVE-2008-5154
XF:p4cms-abfjs-file-include(28880) CVE-2006-4769
XF:p4db-url-xss(16070) CVE-2004-2735
XF:p4web-contentlength-dos(39142) CVE-2007-6349
XF:p7zip-cve20151038-symlink(99970) CVE-2015-1038
XF:pablo-ftp-directory-traversal(9647) CVE-2002-1054
XF:pablo-ftp-username-dos(10532) CVE-2002-1244
XF:pabugs-class-file-include(29179) CVE-2006-5079
XF:pabugs-index-sql-injection(35758) CVE-2007-4183
XF:pacdesigner-pac-bo(75698) CVE-2012-2915
XF:pacercms-articleedit-sql-injection(39833) CVE-2008-0451
XF:pacercms-lastmodule-code-execution(40389) CVE-2007-5056
XF:pacercms-submit-xss(39832) CVE-2008-0426
XF:pacheckbook-index-sql-injection(26356) CVE-2006-2209
XF:pacific-timesheet-unspecified-csrf(58934) CVE-2010-2111
XF:packetfence-radius-spoofing(78868) CVE-2012-4741
XF:packetfence-unspecified-xss(74887) CVE-2012-4740
XF:packetshaper-argument-dos(31357) CVE-2007-0113
XF:packetshaper-meastype-dos(34780) CVE-2007-3151
XF:packman-blacklist-weak-security(43480) CVE-2008-3046
XF:pacpoll-addpoll-auth-bypass(29801) CVE-2006-5592
XF:pacpoll-check-sql-injection(29800) CVE-2006-5591
XF:pacpoll-poll-information-disclosure(46976) CVE-2008-5981
XF:pads-bo(17038) CVE-2004-2269
XF:padsite-cookie-security-bypass(50622) CVE-2009-1739
XF:pafaq-sql-injection(19371) CVE-2005-0475
XF:pafiledb-action-xss(29394) CVE-2005-0952
XF:pafiledb-auth-sql-injection(21988) CVE-2005-2723
XF:pafiledb-login-file-include(19176) CVE-2005-0327
XF:pafiledb-login-path-disclosure(19175) CVE-2005-0326
XF:pafiledb-loginphp-path-disclosure(15990) CVE-2004-1974
XF:pafiledb-pafiledb-xss(17504) CVE-2004-1551
XF:pafiledb-pafiledbconstants-file-include(26496) CVE-2006-2361
XF:pafiledb-pafiledbphp-xss(15992) CVE-2004-1975
XF:pafiledb-script-xss(10416) CVE-2002-1929
XF:pafiledb-search-sql-injection(35412) CVE-2007-3808
XF:pafiledb-session-information-disclosure(18364) CVE-2004-1219
XF:pafiledb-url-request-xss(10451) CVE-2002-1931
XF:pafiledb-viewall-category-sql-injection(19688) CVE-2005-0781
XF:pafiledb-viewall-category-xss(19690) CVE-2005-0782
XF:pagecgi-url-command-execution(19713) CVE-2004-1710
XF:pagedirector-index-sql-injection(59844) CVE-2010-2684
XF:pageengine-fprefix-file-include(48856) CVE-2009-0729
XF:pageflipimagegal-getconfig-dir-traversal(47568) CVE-2008-5752
XF:pagefusion-index-xss(43711) CVE-2008-3201
XF:pagelog-cgi-dir-traverse(5451) CVE-2000-0940
XF:pagemanagercms-upload-file-upload(43356) CVE-2008-7167
XF:pagesetter-index-directory-traversal(32695) CVE-2007-1158
XF:pagesquidcms-index-sql-injection(43252) CVE-2008-2897
XF:pagetool-index-sql-injection(35056) CVE-2007-3402
XF:pagetreecms-main-file-include(46922) CVE-2008-7067
XF:pagode-navigatorok-directory-traversal(33848) CVE-2007-2200
XF:paid--faq-index-login-xss(27157) CVE-2006-3060
XF:paidmail-getad-xss(28495) CVE-2006-4362
XF:paidmembershi-cve20148801-dir-traversal(98805) CVE-2014-8801
XF:painkiller-long-cdkey-bo(19205) CVE-2005-0330
XF:painkiller-long-password-bo(17101) CVE-2004-1745
XF:paintbbs-insecure-permissions(7982) CVE-2002-0202
XF:paintshopphoto-clp-bo(33821) CVE-2007-2209
XF:paintshoppro-png-bo(54551) CVE-2009-4251
XF:pajax-pajaxcalldispatcher-code-execution(25859) CVE-2006-1551
XF:pajax-pajaxcalldispatcher-dir-traversal(25860) CVE-2006-1789
XF:pakupaku-index-file-include(36358) CVE-2007-4641
XF:pakupaku-index-file-upload(36357) CVE-2007-4640
XF:palace-malicious-servers-vuln CVE-1999-0343
XF:palace-server-address-bo(15074) CVE-2004-0262
XF:palm-debug-bypass-password(6196) CVE-2001-0157
XF:palm-macos-backup-permissions(7937) CVE-2002-0120
XF:palmdesktop-files-insecure-permission(30657) CVE-2006-6286
XF:palmetto-ftpd-bo CVE-1999-0368
XF:palmhttpd-accept-bo(15090) CVE-2004-0264
XF:palmos-findfeature-security-bypass(32502) CVE-2007-0859
XF:palmos-nmap-dos(7865) CVE-2002-0116
XF:palmos-treo-icmp-dos(36124) CVE-2007-4213
XF:palmvnc-plaintext-passwords(12083) CVE-2003-0406
XF:paloalto-edituser-xss(58624) CVE-2010-0475
XF:pam-disabled-bypass-authentication(10405) CVE-2002-1227
XF:pam-icq-parsing-bo(15442) CVE-2004-0362
XF:pam-localuser-bo(5747) CVE-2000-1189
XF:pam-pgsql-sql-injection(15651) CVE-2004-0366
XF:pam-smb-mailslot-dos(27965) CVE-2006-3840
XF:pam-smb-protocol-bo(15207) CVE-2004-0193
XF:pamextern-password-information-disclosure(29912) CVE-2006-5659
XF:pamldap-config-format-string(9018) CVE-2002-0374
XF:pammotd-motdlegalnotice-priv-escalation(60194) CVE-2010-0832
XF:pammount-luserconf-privilege-escalation(44960) CVE-2008-3970
XF:pammysql-auth-input(5447) CVE-2000-0957
XF:panasonic-camera-error-xss(44118) CVE-2008-3482
XF:panda-activescan-ascontrol-bo(15764) CVE-2004-1904
XF:panda-activescan-ascontrol-dos(15831) CVE-2004-1905
XF:panda-activescan-bo(43588) CVE-2008-3155
XF:panda-activescan-file-download(43587) CVE-2008-3156
XF:panda-admin-privileges CVE-2000-0264
XF:panda-adminsecure-bo(35600) CVE-2007-3026
XF:panda-antivirus-cpointsys-priv-escalation(41079) CVE-2008-1471
XF:panda-antivirus-remote-admin(4707) CVE-2000-0541
XF:panda-antivirus-zoo-bo(23276) CVE-2005-3922
XF:panda-directory-privilege-escalation(54268) CVE-2009-4215
XF:panda-security-cve20145307-bo(95382) CVE-2014-5307
XF:panda-uninstall-program CVE-2000-0265
XF:pandaactivescan-activescan-code-execution(30319) CVE-2006-5967
XF:pandaactivescan-activescan-dos(30317) CVE-2006-5966
XF:pandaactivescan-pavpz-info-disclosure(30318) CVE-2006-5966
XF:pandabb-display-file-include(29694) CVE-2006-5494
XF:pandorafms-cve20148629-xss(98704) CVE-2014-8629
XF:panews-commentphp-xss(19359) CVE-2005-0485
XF:pango-hbbufferensure-bo(65770) CVE-2011-0064
XF:pansisms-android-unspecified(73963) CVE-2012-1480
XF:paobacheca-scrivi-index-xss(53323) CVE-2009-3493
XF:paobachecaguestbook-login-sec-bypass(52100) CVE-2009-3421
XF:paolink-login-sec-bypass(52099) CVE-2009-3423
XF:paolink-scrivi-xss(53324) CVE-2009-3320
XF:papercut-cve20142657-unspec(92650) CVE-2014-2657
XF:papercut-cve20142658-dos(92649) CVE-2014-2658
XF:papercut-cve20142659-csrf(92648) CVE-2014-2659
XF:papoo-forumthread-sql-injection(27640) CVE-2006-3572
XF:papoo-internahilfe-xss(27639) CVE-2006-3571
XF:papoo-kontakt-sql-injection(33682) CVE-2007-2320
XF:papoo-multiple-scripts-sql-injection(25728) CVE-2006-1766
XF:papoo-multiple-xss(34888) CVE-2007-3269
XF:papoo-plugin-security-bypass(35032) CVE-2007-3494
XF:papoo-suchanzahl-sql-injection(44516) CVE-2008-3724
XF:papoo-unspecified-sql-injection(35031) CVE-2007-3453
XF:papoo-username-xss(24500) CVE-2006-0569
XF:par-parmktmpdir-symlink(72435) CVE-2011-5060
XF:parachat-directory-traversal(17541) CVE-2004-1568
XF:parachat-no-logoff-dos(9735) CVE-2002-1849
XF:paradigm-insulin-pump-dos(69643) CVE-2011-3386
XF:parallelshsphere-multiple-xss(72628) CVE-2012-5004
XF:paramiko-randompool-info-disclosure(39749) CVE-2008-0299
XF:paranews-news-xss(45101) CVE-2008-4349
XF:parcimonie-cve20141921-info-disc(91118) CVE-2014-1921
XF:pardalcms-comentar-sql-injection(48175) CVE-2009-0279
XF:parodia-agencyprofile-xss(24971) CVE-2006-1004
XF:parodia-candlogin-xss(34388) CVE-2007-2818
XF:paros-password-security-bypass(22557) CVE-2005-3280
XF:parsaweb-id-txtsearch-sql-injection(45494) CVE-2008-4364
XF:partenaires-clic-sql-injection(60933) CVE-2010-4925
XF:particle-archives-sql-injection(34583) CVE-2007-3179
XF:particle-post-sql-injection(33030) CVE-2007-1510
XF:particlegallery-search-xss(34582) CVE-2007-2962
XF:particlelinks-admin-xss(26957) CVE-2006-2903
XF:particlelinks-index-sql-injection(26955) CVE-2006-2904
XF:particlelinks-multiple-path-disclosure(26956) CVE-2006-2905
XF:particlewhois-index-xss(26954) CVE-2006-2965
XF:particlewiki-edit-xss(26952) CVE-2006-2966
XF:particlewiki-index-sql-injection(26907) CVE-2006-2861
XF:partypoker-update-weak-security(44477) CVE-2008-3324
XF:passfilt-fullname(7391) CVE-1999-1316
XF:passwd-main-xss(51542) CVE-2009-2360
XF:passwd-memory-leak(16180) CVE-2004-2395
XF:passwd-pamstart-improper-validation(16179) CVE-2004-2396
XF:passwd-stdin-offbyone-bo(16178) CVE-2004-2394
XF:passwiki-passwiki-file-include(42768) CVE-2008-6423
XF:password-protect-showmsg-xss(17187) CVE-2004-1648
XF:password-protect-sql-injection(17188) CVE-2004-1647
XF:passwordmanager-cve20148498-sql-injection(98596) CVE-2014-8498
XF:passwordmanager-cve20148499-sql-injection(98597) CVE-2014-8499
XF:passwordsafe-key-brute-force(25429) CVE-2006-1378
XF:passwordsafe-lock-weak-security(27933) CVE-2006-3675
XF:pastelcms-admin-sql-injection(49985) CVE-2009-1404
XF:pastelcms-setlng-file-include(49986) CVE-2009-1405
XF:pasv-pizza-thief-dos(3389) CVE-1999-0351
XF:patbbcode-bbcodesource-file-include(38425) CVE-2007-5995
XF:patchlink-checkprofile-sql-injection(27545) CVE-2006-3430
XF:patchlinkupdate-logtrimmer-symlink(39956) CVE-2008-0525
XF:patchlinkupdate-reboottask-symlink(39958) CVE-2008-0525
XF:patchlodel-calcul-file-include(29606) CVE-2006-5422
XF:pathauto-drupal-unspecified-xss(28771) CVE-2006-4646
XF:pathbreadcrum-drupal-node-sec-bypass(100672) CVE-2015-3391
XF:pathoscms-warn-file-include(33536) CVE-2007-1907
XF:pathways-homecare-weak-encryption(7682) CVE-2001-1546
XF:patplayer-m3u-bo(51624) CVE-2009-3717
XF:patrolagent-logging-format-string(47175) CVE-2008-5982
XF:pattern-insight-banner-message-xss(79786) CVE-2012-4938
XF:pattern-insight-clickjacking(79784) CVE-2012-4936
XF:pattern-insight-csrf(79783) CVE-2012-4935
XF:pattern-insight-keyword-search-xss(79787) CVE-2012-4950
XF:pattern-insight-session-hijacking(79785) CVE-2012-4937
XF:pavuk-digest-auth-bo(16807) CVE-2004-1437
XF:pavuk-location-bo(16551) CVE-2004-0456
XF:pawfaliki-pawfaliki-directory-traversal(36454) CVE-2007-4764
XF:pax-aslr-enabled-dos(16037) CVE-2004-1983
XF:paxxgallery-index-sql-injection(40497) CVE-2008-0801
XF:payflow-link-modification(18299) CVE-2004-1209
XF:paymentspluscom-add-sql-injection(60166) CVE-2010-4992
XF:paypal-android-cve20147202-code-exec(92099) CVE-2013-7202
XF:paypal-certificate-info-disclosure(63002) CVE-2010-4211
XF:paypal-cve20137201-sec-bypass(92098) CVE-2013-7201
XF:paypal-express-ssl-spoofing(79956) CVE-2012-5795
XF:paypal-invoicing-ssl-spoofing(79980) CVE-2012-5791
XF:paypal-ipn-utility-spoofing(79982) CVE-2012-5788
XF:paypal-payflow-ssl-spoofing(79954) CVE-2012-5797
XF:paypal-payments-ssl-spoofing(79912) CVE-2012-5789
XF:paypal-php-library-ssl-spoofing(79981) CVE-2012-5790
XF:paypal-sdk-spoofing(79913) CVE-2012-5787
XF:paypal-ubercart-ssl-spoofing(79949) CVE-2012-5802
XF:paypalestores-settings-security-bypass(47203) CVE-2008-6535
XF:paypalpro-ssl-spoofing(79955) CVE-2012-5796
XF:paypalshopdigital-viewitem-sql-injection(64204) CVE-2010-4846
XF:payperwatch-auktion-sql-injection(57055) CVE-2010-1855
XF:payprocart-dotdot-directory-traversal(19954) CVE-2005-1003
XF:payprocart-index-bypass-authentication(19956) CVE-2005-1005
XF:payroll-dunzip32-bo(22737) CVE-2004-1094
XF:payroll-login-sql-injection(35665) CVE-2007-4106
XF:payshield-incorrect-request-verification(14832) CVE-2004-0063
XF:paywithtweet-pay-xss(72166) CVE-2012-5349
XF:paywithtweet-postpage-sql-injection(72165) CVE-2012-5350
XF:pbboard-admin-security-bypass(77508) CVE-2012-4036
XF:pbboard-index-security-bypass(77506) CVE-2012-4035
XF:pbboard-indexscript-sql-injection(77501) CVE-2012-4034
XF:pbbooking-manage-xss(91823) CVE-2013-5955
XF:pbcs-filename-directory-traversal(42106) CVE-2008-2215
XF:pbcs-yopyupload-file-upload(42105) CVE-2008-2216
XF:pblang-delpm-delete-messages(19552) CVE-2005-0631
XF:pblang-directory-traversal(22185) CVE-2005-2892
XF:pblang-lang-file-include(29139) CVE-2006-5062
XF:pblang-login-file-include(34751) CVE-2007-3096
XF:pblang-path-disclosure(22191) CVE-2005-2895
XF:pblang-php-command-execution(22187) CVE-2005-2893
XF:pblang-sendpm-obtain-information(19544) CVE-2005-0630
XF:pblang-setcookie-xss(22190) CVE-2005-2894
XF:pblguestbook-multiple-xss(27006) CVE-2006-2975 CVE-2006-3617
XF:pblguestbook-pblguestbook-sql-injection(27624) CVE-2006-3618
XF:pbook-pblang-file-include(29651) CVE-2006-5667
XF:pbsite-dbpathtemppath-file-include(34675) CVE-2007-3085
XF:pbsurvey-unspecified-xss(42365) CVE-2008-2452
XF:pc2m-unspecified-xss(49227) CVE-2008-6450
XF:pc2phone-temp-account-readable(7393) CVE-2001-0837
XF:pc4uploader-code-sql-injection(50586) CVE-2009-1742
XF:pcal-getline-pcalutil-bo(18552) CVE-2004-1289
XF:pcanywhere-dos(2256) CVE-1999-1028
XF:pcanywhere-login-dos CVE-2000-0273
XF:pcanywhere-memory-information-disclosure(34203) CVE-2007-2619
XF:pcanywhere-tcpsyn-dos(4347) CVE-2000-0324
XF:pcanywhere-unauth-access(72996) CVE-2012-0290
XF:pcapsipdump-pcapsipdump-dos(33515) CVE-2007-1650
XF:pcchessclub-index-sql-injection(40436) CVE-2008-0761
XF:pccillin-pop3trap-bo(10814) CVE-2002-1349
XF:pccillin-proxy-remote-dos(4491) CVE-2000-0007
XF:pccookbook-index-sql-injection(40620) CVE-2008-0844
XF:pccookbook-pccookbook-file-include(27641) CVE-2006-3530
XF:pccookbook-recipeid-sql-injection(48088) CVE-2009-0329
XF:pccs-mysql-admin-tool CVE-2000-0707
XF:pcm-dos-execute(1430) CVE-1999-1147
XF:pcnfsd-world-write CVE-1999-0353
XF:pcom-pcspref-bo(73127) CVE-2012-0201
XF:pcpguestbook-lang-file-include(33491) CVE-2007-1933
XF:pcpin-chat-main-file-include(25962) CVE-2006-1963
XF:pcpin-chat-main-sql-injection(25961) CVE-2006-1962
XF:pcpinchat-urlredirection-xss(42627) CVE-2008-2485
XF:pcre-character-class-dos(38273) CVE-2007-1660
XF:pcre-characterclass-bo(40505) CVE-2008-0674
XF:pcre-class-unicode-bo(38278) CVE-2007-4768
XF:pcre-escape-sequence-overflow(38276) CVE-2007-4766
XF:pcre-nonutf8-dos(38274) CVE-2007-1661
XF:pcre-p-sequence-bo(38277) CVE-2007-4767
XF:pcre-regex-code-execution(38272) CVE-2007-1659
XF:pcre-unmatched-dos(38275) CVE-2007-1662
XF:pcsheyportal-kategori-sql-injection(44213) CVE-2008-3495
XF:pctools-antivirus-directory-gain-privileges(28212) CVE-2006-3114
XF:pda-downloads-information-disclosure(47148) CVE-2008-5572
XF:pda-login-sql-injection(47170) CVE-2008-5571
XF:pdcalendartoday-unspecified-sql-injection(43206) CVE-2008-6691
XF:pdf-formfilling-flattening-bo(26604) CVE-2006-2549
XF:pdfgenerator2-info-disclosure(43486) CVE-2008-3049
XF:pdfgenerator2-test-weak-security(43487) CVE-2008-3048
XF:pdfgenerator2-unspecified-dos(43488) CVE-2008-3050
XF:pdfjam-pdf90-pdfjoin-pdfnup-symlink(47519) CVE-2008-5743
XF:pdftops-integer-overflow(10937) CVE-2002-1384
XF:pdfxchange-activex-buffer-overflow(72774) CVE-2012-5324
XF:pdfxchange-viewer-bo(81427) CVE-2013-0729
XF:pdgsoftcart-misconfig(3857) CVE-1999-0608
XF:pdnsd-pexecquery-dos(45594) CVE-2008-4194
XF:pdtrainingcourses-unspecified-sql-injection(43207) CVE-2008-6692
XF:pe-access-validation-dos(19632) CVE-2005-0685
XF:pe-explorer-pe-bo(75742) CVE-2012-6558
XF:peachtreeaccounting-pawweb11-code-execution(45009) CVE-2008-4699
XF:peakflowsp-accesscontrols-security-bypass(36924) CVE-2007-5210
XF:peakflowsp-login-xss(74648) CVE-2012-4685
XF:peakflowsp-unspecified-xss(36926) CVE-2007-5211
XF:peamp-m3u-bo(51479) CVE-2009-2384
XF:peanutkb-multiple-unspecified(32574) CVE-2007-1039
XF:pear-installer-code-execution(23021) CVE-2005-4154
XF:pear-installer-file-overwrite(34482) CVE-2007-2519
XF:pear-package-symlink(65911) CVE-2011-1144
XF:pearl-forums-index-file-include(23196) CVE-2005-4646
XF:pearl-forums-index-sql-injection(23195) CVE-2005-4647
XF:pebble-open-redirect(79757) CVE-2012-5170
XF:pebble-search-xss(29312) CVE-2006-5168
XF:peciocms-multiple-file-include(61433) CVE-2010-3204
XF:pecl-url-wrapper-bo(32889) CVE-2007-1399
XF:peel-default-password(41493) CVE-2008-1507
XF:peel-haut-file-include(10960) CVE-2002-2134
XF:peel-membre-sql-injection(41353) CVE-2008-1496
XF:peel-phpinfo-information-disclosure(41494) CVE-2008-1506
XF:peel-produits-file-upload(41354) CVE-2008-1495
XF:peel-timestamp-sql-injection(41341) CVE-2008-1496
XF:peelshopping-multiple-xss(72765) CVE-2012-5226
XF:peelshopping-tva-sql-injection(72764) CVE-2012-5227
XF:peercast-handshakehttp-bo(39075) CVE-2007-6454
XF:peercast-httpgetauthuserpass-bo(42092) CVE-2008-2040
XF:peercast-password-information-disclosure(34713) CVE-2007-3087
XF:peercast-url-bo(25113) CVE-2006-1148
XF:pegames-index-file-include(30517) CVE-2006-6213
XF:pegames-template2-xss(43314) CVE-2008-2871
XF:pegasus-file-forwarding(5326) CVE-2000-0930
XF:pegasus-imagn-filename-bo(34419) CVE-2007-2814
XF:pegasus-imap-select-bo(18295) CVE-2004-2513
XF:pegasus-message-header-bo(9673) CVE-2002-1075
XF:pegasus-pop3-bo(53933) CVE-2009-3838
XF:pehepe-uyeklasor-command-execution(24970) CVE-2006-1022
XF:pen-netlog-bo(9505) CVE-2002-1957
XF:penguin-nslookup-command-execution(8601) CVE-2002-0489
XF:penguin-traceroute-command-execution(8600) CVE-2002-0488
XF:pentaho-bi-unspecified-sql-injection(39999) CVE-2006-5675
XF:pentazip-archive-directory-traversal(31581) CVE-2006-5963
XF:pentazip-choshila-dos(31583) CVE-2006-5964
XF:pentium-crash(704) CVE-1999-1476
XF:peopleaggregator-pathprefix-file-include(37349) CVE-2007-5631
XF:peoplebook-param-file-include(28359) CVE-2006-4195
XF:peoplesoft-absence-info-disclosure(64791) CVE-2010-4428
XF:peoplesoft-absence-mgmt-info-disclosure(64793) CVE-2010-4430
XF:peoplesoft-enterhcm-info-disc(72485) CVE-2012-0089
XF:peoplesoft-enterprisecrm-cve20120074(72482) CVE-2012-0074
XF:peoplesoft-enterprisehcm-cve20120080(72481) CVE-2012-0080
XF:peoplesoft-enterprisehcm-info-disc(72483) CVE-2012-0088
XF:peoplesoft-enthcm-info-disc(72484) CVE-2012-0076
XF:peoplesoft-eperformance-unauth-access(64790) CVE-2010-4461
XF:peoplesoft-eprofile-info-disclosure(64794) CVE-2010-4439
XF:peoplesoft-eptools-cve20120091(72486) CVE-2012-0091
XF:peoplesoft-hrms-xss(17543) CVE-2004-2435
XF:peoplesoft-iclientservlet-file-upload(12805) CVE-2003-0950
XF:peoplesoft-ordercapture-unauth-access(64792) CVE-2010-4419
XF:peoplesoft-pia-code-execution(64785) CVE-2010-4418
XF:peoplesoft-pia-unauth-access(64787) CVE-2010-4426
XF:peoplesoft-portal-info-disclosure(64788) CVE-2010-4434
XF:peoplesoft-schedulertransfer-create-files(10962) CVE-2003-0104
XF:peoplesoft-searchcgi-directory-traversal(13754) CVE-2003-0626 CVE-2003-0627
XF:peoplesoft-security-dos(64786) CVE-2010-4424
XF:peoplesoft-talent-info-disclosure(64795) CVE-2010-4445
XF:peoplesoft-talent-unauth-access(64789) CVE-2010-4441
XF:peoplesoft-xxe-read-files(10520) CVE-2002-1252
XF:peoplesoftenterprise-hrmscandgate-info-disc(77028) CVE-2012-3119
XF:peoplesoftenterprise-hrmscg-info-disc(77027) CVE-2012-1748
XF:peoplesoftenterprise-hrmseperf-cve20123113(77024) CVE-2012-3113
XF:peoplesoftenterprise-ptcm-info-disc(77029) CVE-2012-1733
XF:peoplesoftenterprise-ptech-cve20123111(77032) CVE-2012-3111
XF:peoplesoftenterprise-ptmcf-cve20121764(77030) CVE-2012-1764
XF:peoplesoftenterprise-ptpanproc-info-disc(77026) CVE-2012-3118
XF:peoplesoftenterprise-ptpc-cve20121753(77025) CVE-2012-1753
XF:peoplesoftenterprise-pttech-cve20121762(77031) CVE-2012-1762
XF:pera-kfmclient-command-execution(18457) CVE-2004-1491
XF:perception-liteserve-file-access(10468) CVE-2002-2369
XF:perchagallery-index-sql-injection(55447) CVE-2010-0694
XF:perdition-imap-strvwrite-format-string(38184) CVE-2007-5740
XF:perforce-server-p4s-dos(41361) CVE-2008-1338
XF:perforce-server-p4sexe-dos(41363) CVE-2008-1302
XF:perforceserver-invalid-memory-dos(41016) CVE-2008-1302
XF:perforceserver-multiple-commands-dos(41015) CVE-2008-1303
XF:perforceserver-serverdifffile-dos(41017) CVE-2008-1338
XF:performs-performs-file-include(27724) CVE-2006-3774
XF:periodic-temp-file-symlink(6047) CVE-2000-0890
XF:perl-cgiapplication-cve20137329-info-disc(91735) CVE-2013-7329
XF:perl-compressrawzlib-inflate-bo(51062) CVE-2009-1391
XF:perl-cve20144330-dos(96216) CVE-2014-4330
XF:perl-duplication-bo(16224) CVE-2004-2286
XF:perl-e-tmp-symlink(7243) CVE-1999-1386
XF:perl-filepath-rmtree-symlink(43308) CVE-2008-2827
XF:perl-filepath-symlink(47043) CVE-2008-5302
XF:perl-filepathrmtree-insecure-permissions(18650) CVE-2004-0452
XF:perl-fingerd CVE-1999-0150
XF:perl-functions-dos(67355) CVE-2011-0761
XF:perl-mail-audit-symlink(24380) CVE-2005-4536
XF:perl-perliodebug-bo(19208) CVE-2005-0156
XF:perl-perliodebug-file-overwrite(19207) CVE-2005-0155
XF:perl-rehash-dos(82598) CVE-2013-1667
XF:perl-shell-escape CVE-2000-0703
XF:perl-suid CVE-1999-0034
XF:perl-system-bo(16169) CVE-2004-2022
XF:perl-unicode-bo(38270) CVE-2007-5116
XF:perl-utf8-dos(41996) CVE-2008-1927
XF:perl-webserver-directory-traversal(6451) CVE-2001-0462
XF:perl-win32stat-bo(15732) CVE-2004-0377
XF:perlbal-clientproxy-dos(41538) CVE-2008-1532
XF:perlbal-serverequestmultiple-dir-traversal(41540) CVE-2008-1652
XF:perlblog-weblog-command-execution(24692) CVE-2006-0782
XF:perlblog-weblog-directory-traversal(24690) CVE-2006-0781
XF:perlblog-weblog-xss(24691) CVE-2006-0780
XF:perlbot-email-command-execution(10402) CVE-2002-1842
XF:perlbot-filename-command-execution(10404) CVE-2002-1843
XF:perlbot-shell-command-execution(10401) CVE-2002-1842
XF:perlbot-text-command-execution(10403) CVE-2002-1843
XF:perlcal-calmake-directory-traversal(6480) CVE-2001-0463
XF:perlcal-calmake-xss(23534) CVE-2005-4162
XF:perldesk-directory-traversal(19712) CVE-2004-1678
XF:perldesk-lang-file-include(17343) CVE-2004-1677
XF:perldesk-view-sql-injection(19245) CVE-2005-0343
XF:perlfast-cgi-security-bypass(69709) CVE-2011-2766
XF:perlhttpd-dotdot-directory-traversal(10992) CVE-2002-2131
XF:perlmailer-unspecified-xss(41491) CVE-2008-1604
XF:perlmdkcommon-unspecified-priv-escalation(49220) CVE-2009-0912
XF:perlnopaste-index-xss(47627) CVE-2008-6724
XF:perlpodder-dlset-command-execution(26575) CVE-2006-2548 CVE-2006-2550
XF:perltidy-cve20142277-symlink(92104) CVE-2014-2277
XF:permalinks-deanpmconfig-csrf(39845) CVE-2008-0508
XF:permis-index-sql-injection(52142) CVE-2009-2789
XF:persism-systempath-file-include(34102) CVE-2007-2545
XF:persits-xupload-bo(39967) CVE-2008-0492
XF:personal-tabeditor-security-bypass(30181) CVE-2006-6826
XF:personalftp-retr-dos(45129) CVE-2008-4136
XF:personals-index-sql-injection(50393) CVE-2005-4313
XF:pes-mime-bypass-filter(7847) CVE-2002-2034
XF:petitforum-liste-info-disclosure(11358) CVE-2003-1423
XF:petitforum-message-auth-bypass(11359) CVE-2003-1424
XF:petition-getin-sql-injection(46362) CVE-2008-6624
XF:petitionbook-language-file-include(31543) CVE-2007-0335
XF:pfile-file-sql-injection(73166) CVE-2012-1210
XF:pfile-kommentar-xss(73165) CVE-2012-1211
XF:pfinger-plan-format-string(7742) CVE-2001-1215
XF:pfinger-query-bo(9269) CVE-2002-2048
XF:pforum-irc-aim-xss(17003) CVE-2004-1716
XF:pforum-quotes-sql-injection(8203) CVE-2002-0287
XF:pforum-showprofil-sql-injection(45079) CVE-2008-4355
XF:pforum-username-css(8263) CVE-2002-0319
XF:pfsense-style-xss(72090) CVE-2011-5047
XF:pfsense-unspecified-xss(40967) CVE-2008-1182
XF:pfsense-x509-security-bypass(71969) CVE-2011-4197
XF:pfstools-readradianceheader-bo(35949) CVE-2007-2956
XF:pgb-kommentar-sql-injection(72450) CVE-2012-6524
XF:pgina-dos(17836) CVE-2004-1625
XF:pgmarket-common-file-include(28290) CVE-2006-4115
XF:pgmatchmaking-id-sql-injection(45496) CVE-2008-4665
XF:pgms-useradded-security-bypass(42466) CVE-2008-2294
XF:pgn2web-pgn2webc-bo(18554) CVE-2004-1290
XF:pgosd-function-file-include(29696) CVE-2006-5543
XF:pgp-armor-code-execution(6643) CVE-2001-0265
XF:pgp-cert-server-dos(4695) CVE-2000-0543
XF:pgp-invalid-key-display(7081) CVE-2001-1016
XF:pgp-key-predictable CVE-2000-0445
XF:pgp-keyserver-http-dos(7203) CVE-2001-1252
XF:pgp-keyserver-ldap-bo(6900) CVE-2001-1320
XF:pgp-long-filename-bo(10043) CVE-2002-0850
XF:pgp-ntfs-reveal-data(9044) CVE-2002-0788
XF:pgp-outlook-decrypted-copy(7900) CVE-2002-1696
XF:pgp-outlook-heap-overflow(9525) CVE-2002-0685
XF:pgp-passphrase-cache(9690) CVE-2002-1977
XF:pgp-pks-search-bo(9171) CVE-2002-0900
XF:pgp4pine-expired-keys(6135) CVE-2001-0273
XF:pgpdesktop-openpgp-security-bypass(63366) CVE-2010-3618
XF:pgpdisk-obtain-information(13490) CVE-2003-1524
XF:pgpfire-icmp-fingerprint(8008) CVE-2002-0208
XF:pgroommatefinder-part-xss(52032) CVE-2009-2772
XF:ph-pexplorer-explorer-file-include(29714) CVE-2006-5510
XF:phaos-includelang-file-include(28565) CVE-2006-4420
XF:pharmacysystem-index-information-disclosure(35158) CVE-2007-3434
XF:pharmacysystem-index-sql-injection(35010) CVE-2007-3433
XF:phazizguestbook-multiple-xss(27065) CVE-2006-2994
XF:phbb-common-ip-spoofing(15909) CVE-2004-1950
XF:phcdownload-category-sql-injection(27238) CVE-2006-3525
XF:phcdownload-search-index-xss(39420) CVE-2007-6669
XF:phcdownload-username-xss(39240) CVE-2007-6588
XF:phdhelpdesk-unspecified-sql-injection(36431) CVE-2007-4716
XF:pheap-config-file-include(28684) CVE-2006-4531
XF:pheap-edit-code-execution(34592) CVE-2007-2985
XF:phenotype-login-sql-injection(51634) CVE-2009-3543
XF:phenotype-salt-value-info-disclosure(52856) CVE-2009-2951
XF:phenotypecms-uri-sql-injection(64538) CVE-2011-0407
XF:phex-request-dos(26124) CVE-2006-2095
XF:phf-cgi-bo(5970) CVE-2000-1186
XF:phgstats-php-file-include(24062) CVE-2006-0164
XF:philaform-index-sql-injection(34562) CVE-2007-2933
XF:philboard-forum-sql-injection(43449) CVE-2008-5192
XF:philboard-multiple-sql-injection(42452) CVE-2008-2334
XF:philboard-philboardforum-sql-injection(32442) CVE-2007-0920
XF:philboard-philboardreply-sql-injection(41957) CVE-2008-1939
XF:philboard-search-xss(43451) CVE-2008-5193
XF:philboard-w1l3d4bolum-sql-injection(34245) CVE-2007-2641
XF:philex-download-file-disclosure(33181) CVE-2007-1698
XF:philex-header-file-include(33179) CVE-2007-1697
XF:phlymail-modlistmail-file-include(28450) CVE-2006-4291
XF:phlymail-unknown-sql-injection(24238) CVE-2005-4652
XF:phlymail-unknown-xss(24237) CVE-2005-4666
XF:phnews-genbackup-info-disclosure(48801) CVE-2009-0866
XF:phnntp-article-file-include(28271) CVE-2006-4103
XF:phoenician-flashax-bo(47448) CVE-2008-5691
XF:phoenixview-adminframe-file-include(42315) CVE-2008-2534
XF:phoenixview-adminframe-xss(42314) CVE-2008-2533
XF:phoenixview-del-sql-injection(42316) CVE-2008-2535
XF:phone-book-service-bo(5623) CVE-2000-1089
XF:phormer-index-xss(36708) CVE-2007-5013
XF:phortail-poster-xss(49143) CVE-2009-4888
XF:phorum-admin-users-information(8344) CVE-2002-0352
XF:phorum-banlist-csrf(34078) CVE-2007-2338
XF:phorum-command-execution(12500) CVE-2003-1487
XF:phorum-common-file-include(27064) CVE-2006-3053
XF:phorum-common-xss(14145) CVE-2004-0034
XF:phorum-control-xss(69456) CVE-2011-3392
XF:phorum-core-xss(44201) CVE-2007-0767
XF:phorum-css-path-disclosure(70604) CVE-2011-3768
XF:phorum-dbfile-file-include(30741) CVE-2006-6550
XF:phorum-download-directory-traversal(12482) CVE-2003-1465
XF:phorum-followphp-sql-injection(18045) CVE-2004-1518
XF:phorum-group-xss(78124) CVE-2012-4234
XF:phorum-img-xss(45686) CVE-2008-4513
XF:phorum-message-html-injection(11974) CVE-2003-0283
XF:phorum-multiple-path-disclosure(12499) CVE-2003-1486
XF:phorum-multiple-scripts-sql-injection(34081) CVE-2007-2339
XF:phorum-multiple-xss(12487) CVE-2003-1467
XF:phorum-nonfulltext-sql-injection(41418) CVE-2008-1486
XF:phorum-php-command-execution(9107) CVE-2002-0764
XF:phorum-register-html-injection(12502) CVE-2003-1467
XF:phorum-register-sql-injection(14146) CVE-2004-0035
XF:phorum-register-xss(15494) CVE-2004-1822
XF:phorum-search-page-sql-injection(27369) CVE-2006-3249
XF:phorum-searchphp-xss(16831) CVE-2004-2242
XF:phorum-session-hijack(16215) CVE-2004-2243
XF:phorum-sql-injection(17847) CVE-2004-2240
XF:phorum-userlogin-sql-injection(15894) CVE-2004-1938
XF:phorum-xss(17846) CVE-2004-2241
XF:phosheezy-configpassword-info-disclosure(48056) CVE-2009-0250
XF:photo-cart-adminprint-file-include(30447) CVE-2006-6093
XF:photo-viewcat-sql-injection(41378) CVE-2008-1551
XF:photoalbum-index-sql-injection(40599) CVE-2008-0939
XF:photoalbum-pics-sql-injection(45017) CVE-2008-4369
XF:photoalbumbw-index-xss(26750) CVE-2006-2728 CVE-2006-2729
XF:photoblog-blog-sql-injection(56135) CVE-2010-0610
XF:photoblog-index-sql-injection(53943) CVE-2009-3834
XF:photocart-gallery-xss(44614) CVE-2008-3786
XF:photocart-index-xss(41409) CVE-2008-1536
XF:photocart-search-login-sql-injection(44607) CVE-2008-3788
XF:photochannel-photo-upload-bo(36643) CVE-2007-0326
XF:photochat-get-directory-traversal(40655) CVE-2008-1169
XF:photocrati-ecommsizes-xss(90812) CVE-2014-100016
XF:photocycle-unspecified-xss(27715) CVE-2006-3680
XF:photodb-admin-access(9002) CVE-2002-1726
XF:photofiltre-tif-bo(33807) CVE-2007-2192
XF:photogalerie-view-sql-injection(32171) CVE-2007-0786
XF:photogallery-admin-privilege-escalation(46078) CVE-2008-6790
XF:photogallery-id-username-sql-injection(46075) CVE-2008-6788 CVE-2008-6789
XF:photogallery-index-sql-injection(41665) CVE-2008-1875
XF:photogallery-multiple-sql-injection(46400) CVE-2008-6348
XF:photogallery-password-info-disclosure(41820) CVE-2008-1711
XF:photogallery-username-sql-injection(50344) CVE-2008-6789
XF:photokorn-dirpath-file-include(28811) CVE-2006-4670
XF:photokorn-multiple-sql-injection(26066) CVE-2006-2040
XF:photokorn-update3-information-disclosure(39652) CVE-2008-0297
XF:photoline-qcd-bo(73103) CVE-2012-1055
XF:photoorganizer-auth-security-bypass(30577) CVE-2006-6246
XF:photoorganizer-unspecified-sql-injection(30576) CVE-2006-6245
XF:photopad-files-gallery-xss(65519) CVE-2011-1063
XF:photoparade-phpinfo-bo(36588) CVE-2007-1688
XF:photopost-editbio-xss(19678) CVE-2005-0777
XF:photopost-email-security-bypass(19676) CVE-2005-0775
XF:photopost-exif-xss(22020) CVE-2005-2734 CVE-2005-2735 CVE-2005-2736 CVE-2005-2737
XF:photopost-file-upload(19679) CVE-2005-0778
XF:photopost-image-modification(19677) CVE-2005-0776
XF:photopost-php-showgallery-xss(18744) CVE-2005-0273 CVE-2005-0274
XF:photopost-php-sql-injection(15642) CVE-2004-1870
XF:photopost-php-xss(15643) CVE-2004-1871
XF:photopost-uid-sql-injection(19675) CVE-2005-0774
XF:photopost-zipdownload-file-include(28948) CVE-2006-4828
XF:photopostphp-sql-injection(15008) CVE-2004-0239 CVE-2004-0250
XF:photoracer-viewimg-sql-injection(51152) CVE-2009-2122
XF:photoshop-unspec-bo(75457) CVE-2012-2028
XF:photoshopcs4-multiple-code-execution(58888) CVE-2010-1296
XF:photosmart-magview-hpqvwocx-bo(34239) CVE-2007-2656
XF:photosmart-snmp-data-manipulation(66685) CVE-2011-1532
XF:photosmart-unspec-xss(66683) CVE-2011-1533
XF:photosmart-webscan-info-disclosure(66684) CVE-2011-1531
XF:photostand-index-path-disclosure(32702) CVE-2007-1102
XF:photostand-index-xss(32701) CVE-2007-1101
XF:photostation-cve20135760-info-disclosure(89117) CVE-2013-5760
XF:photostation-photoone-xss(73976) CVE-2012-1556
XF:photostockplus-uploader-bo(42534) CVE-2008-0957
XF:photostore-aboutus-sql-injection(42317) CVE-2008-6648
XF:photostore-gallery-sql-injection(42318) CVE-2008-6647
XF:photostore-imagedetails-sql-injection(42408) CVE-2008-6649
XF:photovideotube-main-auth-bypass(46501) CVE-2008-5042
XF:php-123-path-information(8121) CVE-2002-0249
XF:php-addslashes-view-files(18516) CVE-2004-1020
XF:php-apacherequestheaders-bo(75545) CVE-2012-2329
XF:php-auction-multiple-scripts-sql-injection(28006) CVE-2006-3940
XF:php-blogger-adminactions-xss(27630) CVE-2006-3514
XF:php-calendar-file-include(18710) CVE-2004-1423
XF:php-calendar-searchphp-sql-injection(20297) CVE-2005-1397
XF:php-certificate-unspecified(53334) CVE-2009-3291
XF:php-cgi-sapi-access(11343) CVE-2003-0097
XF:php-chdir-ftoc-security-bypass(43198) CVE-2008-2666
XF:php-clibpdf-source-disclosure(32986) CVE-2007-1412
XF:php-com-security-bypass(37368) CVE-2007-5653
XF:php-copy-safemode-bypass(25706) CVE-2006-1608
XF:php-crypt-authentication-bypass(34601) CVE-2007-2844
XF:php-crypt-bo(69427) CVE-2011-3268
XF:php-cryptblowfish-info-disclosure(69319) CVE-2011-2483
XF:php-curl-safemode-bypass(26764) CVE-2006-2563
XF:php-curl-unspecified(44402) CVE-2008-3660
XF:php-curlinit-security-bypass(39852) CVE-2007-4850
XF:php-cve20137226-bo(91099) CVE-2013-7226
XF:php-dbareplace-file-corruption(47316) CVE-2008-7068
XF:php-deserializer-code-execution(33575) CVE-2007-1711
XF:php-directives-xss(47496) CVE-2008-5814
XF:php-dl-security-bypass(36528) CVE-2007-4825
XF:php-emailmessages-manipulation(33518) CVE-2007-1717
XF:php-error-safemode-bypass(47314) CVE-2008-5625
XF:php-errorlog-dos(69428) CVE-2011-3267
XF:php-errorlog-safe-mode-bypass(27414) CVE-2006-3011
XF:php-escapeshellarg-execute-command(16331) CVE-2004-0542
XF:php-exifprocessifdtag-dos(71612) CVE-2011-4566
XF:php-exifreaddata-bo(18517) CVE-2004-1065
XF:php-exifreaddata-dos(51253) CVE-2009-2687
XF:php-extmysqli-format-string(24095) CVE-2006-0200
XF:php-extract-security-bypass(65432) CVE-2011-0752
XF:php-file-upload(5190) CVE-2000-0860
XF:php-file-upload-overflow(8281) CVE-2002-0081
XF:php-filtervalidateemail-header-injection(33510) CVE-2007-1900
XF:php-firstpost-block-file-include(21513) CVE-2005-2412
XF:php-fnmatch-dos(36457) CVE-2007-4782
XF:php-fnmatchfunction-dos(58585) CVE-2010-1917
XF:php-fopen-crlf-injection(10080) CVE-2002-1783
XF:php-ftpputcmd-crlf-injection(34413) CVE-2007-2509
XF:php-function-dos(25704) CVE-2006-1549
XF:php-fusion-cve20148596-sql-injection(98583) CVE-2014-8596
XF:php-gdimagecopyresized-bo(36383) CVE-2007-3996
XF:php-gdimagecreate-bo(36382) CVE-2007-3996
XF:php-generateseed-security-bypass(42284) CVE-2008-2107
XF:php-generateseed-weak-security(42226) CVE-2008-2107 CVE-2008-2108
XF:php-getuid-safemode-bypass(47318) CVE-2008-5624
XF:php-glob-openbasedir-security-bypass(39401) CVE-2008-0145
XF:php-glob-security-bypass(35437) CVE-2007-3806
XF:php-glob-security-bypass(36386) CVE-2007-4663
XF:php-globfunction-dos(36461) CVE-2007-4782
XF:php-graphemeextract-dos(65437) CVE-2011-0420
XF:php-hash-dos(72021) CVE-2011-4885
XF:php-hashupdatefile-code-execution(33248) CVE-2007-1581
XF:php-htaccess-dos(22844) CVE-2005-3319
XF:php-htaccess-security-bypass(35102) CVE-2007-3378
XF:php-htaccess-unauth-access(5940) CVE-2001-0108
XF:php-htmlentities-bo(29971) CVE-2006-5465
XF:php-iconvmimedecodeheaders-sec-bypass(64963) CVE-2010-4699
XF:php-imageloadfont-dos(44401) CVE-2008-3658
XF:php-imagepsloadfont-bo(35620) CVE-2007-4033
XF:php-imagerotate-info-disclosure(47635) CVE-2008-5498
XF:php-imap-restriction-bypass(24964) CVE-2006-1017
XF:php-imapmailcompose-bo(33534) CVE-2007-1825
XF:php-includedir-code-execution(7215) CVE-2001-1048 CVE-2001-1049 CVE-2001-1050 CVE-2001-1051 CVE-2001-1052 CVE-2001-1054 CVE-2001-1234 CVE-2001-1235 CVE-2001-1236 CVE-2001-1237 CVE-2001-1296 CVE-2001-1297 CVE-2001-1298 CVE-2001-1299
XF:php-inirestore-security-bypass(28853) CVE-2006-4625
XF:php-interbase-extension-bo(33019) CVE-2007-1475
XF:php-libxslt-security-bypass(72908) CVE-2012-0057
XF:php-live(18414) CVE-2004-2485
XF:php-local-infile-security-bypass(36384) CVE-2007-3997
XF:php-localinfile-mysql-security-bypass(39402) CVE-2007-3997
XF:php-logging-format-string(5359) CVE-2000-0967
XF:php-mail-ascii-injection(9959) CVE-2002-0986
XF:php-mail-safemode-bypass(9966) CVE-2002-0985
XF:php-mailfunction-header-injection(33516) CVE-2007-1718
XF:php-mbsendmail-header-injection(23270) CVE-2005-3883
XF:php-memnstr-bo(44405) CVE-2008-3659
XF:php-memorylimit-code-execution(16693) CVE-2004-0594
XF:php-mime-array-execute-code(17392) CVE-2004-0959
XF:php-moneyformat-unspecified(36377) CVE-2007-4658
XF:php-moveuploadedfile-create-files(8591) CVE-2002-0484
XF:php-msgreceive-overflow(33775) CVE-2007-1890
XF:php-msql-connect-bo(35830) CVE-2007-4255
XF:php-mtrand-weak-security(65426) CVE-2011-0755
XF:php-multibyte-bo(47525) CVE-2008-5557
XF:php-multipart-handler-bo(9635) CVE-2002-0717
XF:php-multiple-functions-security-bypass(36555) CVE-2007-4889
XF:php-multiple-gettext-dos(38443) CVE-2007-6039
XF:php-mysql-safemode-bypass(8105) CVE-2002-0229
XF:php-no-argument-dos(9646) CVE-2002-2309
XF:php-ntwdblib-bo(32885) CVE-2007-1411
XF:php-nuke-admin-file-overwrite(7170) CVE-2001-1032
XF:php-nuke-elevate-privileges(6183) CVE-2001-0001
XF:php-nuke-http-response-splitting(20116) CVE-2005-1180
XF:php-nuke-url-redirect(6342) CVE-2001-0383
XF:php-nukeinp-modules-xss(28062) CVE-2006-3948
XF:php-openbasedir-restriction-bypass(17900) CVE-2004-1392
XF:php-openbasedir-security-bypass(29340) CVE-2006-5178
XF:php-openlog-stack-bo(11637) CVE-2003-0172
XF:php-parsestr-code-execution(34836) CVE-2007-3205
XF:php-parsestr-info-disclosure(59221) CVE-2010-2191
XF:php-pcntl-dos(65431) CVE-2011-0753
XF:php-php5common-file-deletion(66180) CVE-2011-0441
XF:php-phphandleiff-dos(19920) CVE-2005-0524
XF:php-phpiisfunc-bo(36262) CVE-2007-4586
XF:php-phpimap-dos(43357) CVE-2008-2829
XF:php-phpimapc-dos(63390) CVE-2010-4150
XF:php-phpinfo-disclose-memory(17393) CVE-2004-0958
XF:php-phpinfo-long-array-xss(25702) CVE-2006-0996
XF:php-phpinfo-xss(10355) CVE-2002-1954
XF:php-phpopensslmakereq-bo(36390) CVE-2007-4662
XF:php-phpsprintfappendstring-overflow(41386) CVE-2008-1384
XF:php-phpstreamfiltercreate-bo(33729) CVE-2007-1824
XF:php-phpstreamscandir-unspecified(77155) CVE-2012-2688
XF:php-phpwin32sti-bo(36118) CVE-2007-4441
XF:php-posixaccess-security-bypass(43196) CVE-2008-2665
XF:php-pregquote-information-disclosure(58586) CVE-2010-1915
XF:php-printf-format-string(33755) CVE-2007-1884
XF:php-pro-bid-auctionsearch-xss(28030) CVE-2006-3927
XF:php-rand-mtrand-weak-security(45956) CVE-2008-4107
XF:php-realpath-safemode-bypass(18512) CVE-2004-1064
XF:php-safemode-directive-security-bypass(42134) CVE-2007-4850
XF:php-safemode-elevate-privileges(6787) CVE-2001-1246
XF:php-safemodeexecdir-restriction-bypass(18511) CVE-2004-1063
XF:php-sapiposthandlerfunc-sec-bypass(67999) CVE-2011-2202
XF:php-session-extension-code-execution(33520) CVE-2007-1700
XF:php-session-id-xss(12259) CVE-2003-0442
XF:php-session-response-splitting(24094) CVE-2006-0207
XF:php-session-security-bypass(36387) CVE-2007-4652
XF:php-session-temp-disclosure(7908) CVE-2002-0121
XF:php-sessiondecode-code-execution(33658) CVE-2007-1701
XF:php-sessionsavepath-errorlog-security-bypass(39403) CVE-2007-3378
XF:php-sessionsavepath-restriction-bypass(33550) CVE-2007-1835
XF:php-setlocale-dos(36458) CVE-2007-4784
XF:php-setmagicquotesruntime-sql-injection(64964) CVE-2010-4700
XF:php-shmopwrite-outofbounds-memory(18515) CVE-2004-1018
XF:php-slash-path-information(8122) CVE-2002-0253
XF:php-snmpget-function-bo(35517) CVE-2007-1413
XF:php-socketconnect-bo(67606) CVE-2011-1938
XF:php-splfileinfogettype-symlink(65429) CVE-2011-0754
XF:php-sqlitedecodebinary-bo(33766) CVE-2007-1887
XF:php-strcspn-overflow(36388) CVE-2007-4657
XF:php-strcspn-strspn-unspecified(39399) CVE-2007-4657
XF:php-streamwrapperregister-dos(38442) CVE-2007-6039
XF:php-strip-tag-bypass(16692) CVE-2004-0595
XF:php-strreplace-bo(33767) CVE-2007-1885
XF:php-strreplace-single-unspecified(33768) CVE-2007-1886
XF:php-substrcompare-length-dos(26003) CVE-2006-1991
XF:php-substrreplace-code-exec(66080) CVE-2011-1148
XF:php-substrreplace-info-disclosure(59220) CVE-2010-2190
XF:php-surveyor-sql-injection(21444) CVE-2005-2398
XF:php-tempnam-bypass(27049) CVE-2006-2660
XF:php-tempnam-directory-traversal(25705) CVE-2006-1494
XF:php-tidy-parsestring-bo(34931) CVE-2007-3294
XF:php-unserialize-code-execution(18514) CVE-2004-1019
XF:php-unserialize-information-disclosure(33170) CVE-2007-1649
XF:php-userspace-information-disclosure(33750) CVE-2007-1883
XF:php-vector-unspecified(42137) CVE-2008-0599
XF:php-view-source-code(5939) CVE-2001-1385
XF:php-virtual-bypass-security(22924) CVE-2005-3392
XF:php-virtualhost-info-disclosure(15072) CVE-2004-0263
XF:php-wddx-information-disclosure(32493) CVE-2007-0908
XF:php-wordwrap-bo(10944) CVE-2002-1396
XF:php-zendalterinientry-unspecified(36380) CVE-2007-4659
XF:php-zendengine-code-execution(65310) CVE-2010-4697
XF:php-zendengine-info-disclosure(58587) CVE-2010-1914
XF:php-zendhashdel-unspecified(27396) CVE-2006-3017
XF:php-zendhashinit-dos(32709) CVE-2007-0988
XF:php-ziparchive-directory-traversal(47079) CVE-2008-5658
XF:php-ziparchiveaddglob-dos(69320) CVE-2011-1657
XF:php-zipreadentry-bo(33652) CVE-2007-1777
XF:php-zval-code-execution(32796) CVE-2007-1286
XF:php121-php121db-file-include(33525) CVE-2007-1908
XF:php121-php121login-sql-injection(25785) CVE-2006-1828
XF:phpaacms-list-sql-injection(60076) CVE-2010-2720
XF:phpaacms-show-sql-injection(60075) CVE-2010-2719
XF:phpabook-configinc-file-include(45680) CVE-2008-4490
XF:phpaccounts-index-file-include(35027) CVE-2007-3346
XF:phpaccounts-index-sql-injection(35028) CVE-2007-3345
XF:phpadboard-index-file-upload(47593) CVE-2008-6921
XF:phpaddedit-addeditrender-file-include(47262) CVE-2008-6313
XF:phpaddedit-adminuser-cookie-security-bypass(47264) CVE-2008-6581
XF:phpaddress-include-remote-files(9379) CVE-2002-0953
XF:phpaddressbook-checklogin-auth-bypass(99623) CVE-2013-0135
XF:phpaddressbook-group-xss(42856) CVE-2008-2566
XF:phpaddressbook-grouppara-xss(99624) CVE-2008-2566
XF:phpaddressbook-index-sql-injection(41498) CVE-2008-1847
XF:phpaddressbook-multiple-sql-injection(73943) CVE-2012-1911
XF:phpaddressbook-multiple-xss(73944) CVE-2012-1912
XF:phpaddressbook-multiplescripts-xss(75703) CVE-2012-2903
XF:phpaddressbook-skin-directory-traversal(41394) CVE-2008-1492
XF:phpaddressbook-username-xss(42140) CVE-2008-6646
XF:phpaddressbook-view-edit-sql-injection(42855) CVE-2008-2565
XF:phpaddressbook-view-sql-injection(23506) CVE-2005-4164
XF:phpaddressbook-viewphp-sql-injection(99622) CVE-2008-2565
XF:phpads-adsinc-path-disclosure(70603) CVE-2011-3769
XF:phpadsnew-ibmaintenance-file-include(30774) CVE-2006-6415
XF:phpadsnew-libhistory-xss(29766) CVE-2006-5515
XF:phpadsnew-login-banner-xss(25458) CVE-2006-1397
XF:phpadsnew-logout-sql-injection(23044) CVE-2005-3646
XF:phpadsnew-multiple-path-disclosure(23043) CVE-2005-3645
XF:phpadsnew-phpini-xss(19692) CVE-2005-0791
XF:phpadsnew-upgrade-file-include(29640) CVE-2006-5437
XF:phpadsnew-viewinc-file-include(28110) CVE-2006-3984
XF:phpadsnews-path-disclosure(19689) CVE-2005-0790
XF:phpadultsitecms-asarchives-path-disclosure(44924) CVE-2008-6981
XF:phpadultsitecms-asarchives-sql-injection(44922) CVE-2008-6980
XF:phpadultsitecms-asarchives-xss(44923) CVE-2008-6979
XF:phpadventure-admain-file-include(30091) CVE-2006-5839
XF:phpaffiliate-details-account-access(9858) CVE-2002-1462
XF:phpagenda-page-file-include(43540) CVE-2008-3031
XF:phpagtc-adduser-security-bypass(38173) CVE-2007-5752
XF:phpagtc-adduser-xss(26703) CVE-2006-2687
XF:phpalbum-language-file-include(25846) CVE-2006-1839
XF:phpalbum-language-local-file-include(30817) CVE-2006-6613
XF:phpalbum-parameterstpl-path-disclosure(70602) CVE-2011-3770
XF:phpama-autocheckrenewals-file-include(28233) CVE-2006-4050
XF:phpamx-main-file-include(29649) CVE-2006-5427
XF:phparanoid-http-csrf(40518) CVE-2008-5672
XF:phparanoid-membersarea-security-bypass(40516) CVE-2008-5673
XF:phparanoid-unspecified-csrf(47749) CVE-2008-5758
XF:phparcadescript-cat-sql-injection(44523) CVE-2008-3711
XF:phpartenaire-dix-file-include(29082) CVE-2006-5032
XF:phparticle-admin-security-bypass(49034) CVE-2009-4808
XF:phparticle-index-view-sql-injection(49031) CVE-2009-4807
XF:phpatm-include-file-include(28670) CVE-2006-4594
XF:phpatm-index-directory-traversal(34255) CVE-2007-2659
XF:phpatm-password-hash-disclosure(25127) CVE-2006-1209
XF:phpauction-admin-account-creation(9462) CVE-2002-0995
XF:phpauction-includepath-file-include(41239) CVE-2008-1416
XF:phpauction-item-sql-injection(43262) CVE-2008-2900
XF:phpauction-lan-file-include(44938) CVE-2008-7000
XF:phpauction-phpinfo-information-disclosure(44936) CVE-2008-6999
XF:phpauctiongplenhanced-profile-sql-injection(44239) CVE-2008-3487
XF:phpauctions-auctionid-sql-injection(50472) CVE-2008-6663
XF:phpauctions-profile-sql-injection(43264) CVE-2008-6663 CVE-2009-0106
XF:phpauktionpro-news-sql-injection(56478) CVE-2010-0722
XF:phpautodealer-viewcat-sql-injection(45725) CVE-2008-4495
XF:phpautolistings-moreinfo-sql-injection(46381) CVE-2008-6226
XF:phpautos-searchresults-sql-injection(45727) CVE-2008-4498
XF:phpautovideo-index-xss(39771) CVE-2008-0432
XF:phpautovideo-sidebar-file-include(39770) CVE-2008-0433
XF:phpay-main-file-include(39063) CVE-2007-6471
XF:phpay-numail-header-injection(28366) CVE-2006-4210
XF:phpb2b-list-xss(72082) CVE-2012-5099
XF:phpbandmanager-index-file-include(33906) CVE-2007-2341
XF:phpbannerexchange-recoverpw-dir-traversal(25080) CVE-2006-1201
XF:phpbannerexchange-resetpw-dir-traversal(25071) CVE-2006-1201
XF:phpbannerexchange-resetpw-info-disclosure(27193) CVE-2006-3013
XF:phpbannerexchange-stats-sql-injection(27195) CVE-2006-3012
XF:phpbasket-product-sql-injection(44524) CVE-2008-3713
XF:phpbazar-admin-authentication-bypass(26617) CVE-2006-2527
XF:phpbazar-cid-sql-injection(54447) CVE-2009-4221
XF:phpbazar-classified-sql-injection(44578) CVE-2008-3767
XF:phpbazar-classifiedright-file-include(26618) CVE-2006-2528
XF:phpbazar-picturelib-file-include(59127) CVE-2010-2315
XF:phpbb-account-activation-security-bypass(47370) CVE-2008-6506
XF:phpbb-acp-functions-file-include(29571) CVE-2006-5390
XF:phpbb-addname-notmem-file-include(29595) CVE-2006-7168
XF:phpbb-admin-access(6944) CVE-2001-1471 CVE-2001-1472
XF:phpbb-admin-code-execution(25889) CVE-2006-1896
XF:phpbb-admincashphp-file-include(18151) CVE-2004-1535
XF:phpbb-adminugauth-admin-privileges(10489) CVE-2002-1537
XF:phpbb-adminwords-xss(15579) CVE-2004-2358
XF:phpbb-ajax-shoutbox-file-include(29510) CVE-2006-5312
XF:phpbb-albumportal-file-include(15916) CVE-2004-1943
XF:phpbb-alltopics-sql-injection(28538) CVE-2006-4367
XF:phpbb-antispam-file-include(29506) CVE-2006-5301
XF:phpbb-auction-file-include(26192) CVE-2006-2245
XF:phpbb-auction-sql-injection(20203) CVE-2005-1234
XF:phpbb-auth-read-files(11407) CVE-2003-1373
XF:phpbb-avatar-bypass-security(22837) CVE-2005-3310
XF:phpbb-avatar-ip-address(10323) CVE-2002-2346
XF:phpbb-avatar-security-bypass(26537) CVE-2006-4450
XF:phpbb-bbcode-function-dos(8764) CVE-2002-0533
XF:phpbb-bbcode-image-css(9178) CVE-2002-0902
XF:phpbb-bbmemberlist-modify-sql(7253) CVE-2001-1482
XF:phpbb-charts-sql-injection(26415) CVE-2006-2360
XF:phpbb-charts-xss(26414) CVE-2006-2359
XF:phpbb-config-sql-injection(15475) CVE-2004-2350
XF:phpbb-cross-site-scripting(7459) CVE-2002-0475
XF:phpbb-db-command-execution(8476) CVE-2002-0473
XF:phpbb-filebase-sql-injection(41137) CVE-2008-1305
XF:phpbb-foing-file-include(29718) CVE-2006-5526
XF:phpbb-functionskb-file-include(29250) CVE-2006-5094
XF:phpbb-functionsstatictopics-file-include(29347) CVE-2006-5191
XF:phpbb-gendermod-admin-privileges(9692) CVE-2002-2176
XF:phpbb-groupcp-sql-injection(14096) CVE-2003-1215
XF:phpbb-include-remote-files(9370) CVE-2002-1707
XF:phpbb-index-sql-injection(11376) CVE-2003-1372
XF:phpbb-indexphp-path-disclosure(16716) CVE-2004-0729
XF:phpbb-indexphp-xss(16724) CVE-2004-0730
XF:phpbb-iptracking-sql-injection(34384) CVE-2007-2858
XF:phpbb-kb-sql-injection(41192) CVE-2008-1350
XF:phpbb-lang-bbcode-xss(16726) CVE-2004-0730
XF:phpbb-lang-faq-path-disclosure(16720) CVE-2004-0729
XF:phpbb-lang-faq-xss(16725) CVE-2004-0730
XF:phpbb-message-csrf(30786) CVE-2006-6508
XF:phpbb-modforumfieldsparse-file-include(33346) CVE-2007-1818
XF:phpbb-modphp-xss(20146) CVE-2005-1171
XF:phpbb-multiforums-sql-injection(37461) CVE-2007-5688
XF:phpbb-multiple-modules-sql-injection(20086) CVE-2005-1114
XF:phpbb-multiple-modules-xss(20085) CVE-2005-1113
XF:phpbb-multiple-path-disclosure(26306) CVE-2006-2219 CVE-2006-2220
XF:phpbb-multiple-scripts-file-include(29491) CVE-2006-5306
XF:phpbb-multiple-unspecified(41886) CVE-2008-1766
XF:phpbb-multiple-variables-bypass-security(22914) CVE-2005-3415
XF:phpbb-notes-module-sql-injection(20303) CVE-2005-1378
XF:phpbb-nullbyte-file-upload(28884) CVE-2006-4758 CVE-2006-4759
XF:phpbb-pageheader-sql-injection(11376) CVE-2003-1244
XF:phpbb-phpbbrootpath-file-include(29383) CVE-2006-5223
XF:phpbb-prillian-file-include(29565) CVE-2006-5309
XF:phpbb-privmsgphp-xss(30776) CVE-2006-6421
XF:phpbb-profile-script-xss(25599) CVE-2006-1603
XF:phpbb-quickreply-file-include(10617) CVE-2002-2287
XF:phpbb-referer-header-http-xss(24497) CVE-2006-0437 CVE-2006-0438
XF:phpbb-rlink-xss(24410) CVE-2006-0499
XF:phpbb-search-information-disclosure(45415) CVE-2008-4125
XF:phpbb-search-profile-dos(24327) CVE-2006-0450
XF:phpbb-search-response-splitting(16759) CVE-2004-2054
XF:phpbb-search-searchauthor-xss(16758) CVE-2004-2055
XF:phpbb-search-username-xss(10773) CVE-2002-2255
XF:phpbb-searchindexer-archive-file-include(29569) CVE-2006-5418
XF:phpbb-searchphp-sql-injection(13867) CVE-2003-1216
XF:phpbb-security-file-include(29573) CVE-2006-7090
XF:phpbb-setmodules-file-include(29345) CVE-2006-5209
XF:phpbb-template-code-execution(25888) CVE-2006-1895
XF:phpbb-url-bbcode-file-include(20574) CVE-2005-1193
XF:phpbb-urls-unspecified(44208) CVE-2008-3224
XF:phpbb-usercpviewprofile-path-disclosure(16723) CVE-2004-0729
XF:phpbb-view-sql-injection(18052) CVE-2004-1315
XF:phpbb-viewforum-viewtopic-xss(15464) CVE-2004-1809
XF:phpbb-viewtopic-script-xss(10653) CVE-2002-1894
XF:phpbb-viewtopic-sql-injection(12366) CVE-2003-0486
XF:phpbb-viewtopicphp-xss(15348) CVE-2004-0339
XF:phpbb-weak-rnd(24573) CVE-2006-0632
XF:phpbb2-subscp-file-include(33751) CVE-2007-2257
XF:phpbb2modificat-functions-file-include(31985) CVE-2007-0656
XF:phpbb3-cve20151431-xss(100670) CVE-2015-1431
XF:phpbb3-cve20151432-csrf(100671) CVE-2015-1432
XF:phpbbblog-permalink-sql-injection(23495) CVE-2005-4346
XF:phpbbgarage-garage-sql-injection(38832) CVE-2007-6223
XF:phpbbmod-phpinfo-information-disclosure(10335) CVE-2002-2349
XF:phpbbplus-langmainalbum-file-include(36697) CVE-2007-5009
XF:phpbbplusplus-functions-file-include(32159) CVE-2007-0762
XF:phpbbtoplist-toplist-xss(30808) CVE-2006-6459
XF:phpbbtweaked-functions-file-include(32024) CVE-2007-0680
XF:phpbbviet-functionsmoduser-file-include(38551) CVE-2007-6088
XF:phpbbwordsearch-rebuildsearch-file-include(32551) CVE-2007-1048
XF:phpbbxs-functions-file-include(28879) CVE-2006-4780
XF:phpbbxs-profile-xss(36707) CVE-2007-5033
XF:phpbg-rootdir-file-include(36348) CVE-2007-4636
XF:phpbiblesearch-bible-sql-injection(59842) CVE-2010-2616
XF:phpbiblesearch-bible-xss(59843) CVE-2010-2617
XF:phpblock-basicfogfactoryclass-file-include(41616) CVE-2008-1776
XF:phpblock-pathtocode-file-include(42319) CVE-2008-5210
XF:phpbluedragon-activecontent-file-include(35945) CVE-2007-4313
XF:phpbluedragon-articleid-sql-injection(35943) CVE-2007-4312
XF:phpbluedragon-finduser-file-include(26455) CVE-2006-2392
XF:phpbluedragon-index-sql-injection(29051) CVE-2006-4960 CVE-2006-4961
XF:phpbluedragon-index-xss(29066) CVE-2006-4960
XF:phpbluedragon-pbdengine-file-include(29067) CVE-2006-4962
XF:phpbluedragon-template-file-include(27152) CVE-2006-3076 CVE-2006-6958
XF:phpbms-footer-path-disclosure(51652) CVE-2009-3756
XF:phpbms-id-sql-injection(51650) CVE-2009-3754
XF:phpbms-index-xss(51651) CVE-2009-3755
XF:phpboard-login-plaintext-passwords(11338) CVE-2003-1401
XF:phpbook-admin-xss(21538) CVE-2005-2397
XF:phpbook-updatesmilies-path-disclosure(70601) CVE-2011-3771
XF:phpbookingcal-detailsview-sql-injection(25580) CVE-2006-1422
XF:phpbookingcalendar-detailsview-xss(71883) CVE-2011-5045
XF:phpboost-backup-info-disclosure(66474) CVE-2011-1665
XF:phpbp-banner-file-upload(31619) CVE-2007-0370
XF:phpbp-comment-sql-injection(31622) CVE-2007-0369
XF:phpbp-index-sql-injection(41222) CVE-2008-1408
XF:phpbridges-members-sql-injection(72451) CVE-2012-6525
XF:phpbugtracker-bug-sql-injection(18053) CVE-2004-1519
XF:phpbugtracker-password-sql-injection(50752) CVE-2009-1850
XF:phpbugtracker-project-sql-injection(18079) CVE-2004-1519
XF:phpburningportal-langpath-file-include(29558) CVE-2006-7102
XF:phpcalendar-description-xss(58861) CVE-2010-2041
XF:phpcalendars-productlist-sql-injection(55518) CVE-2010-0375
XF:phpcalendars-productlist-xss(55517) CVE-2010-0376
XF:phpcards-cardlanguage-file-include(29615) CVE-2006-5604
XF:phpcards-footer-xss(29616) CVE-2006-5605
XF:phpcart-phpcart-data-manipulation(44766) CVE-2005-1398
XF:phpcart-phpcart-xss(44760) CVE-2008-7108
XF:phpcas-ssl-certificate-spoofing(81208) CVE-2012-5583
XF:phpcc-login-file-include(28259) CVE-2006-4073
XF:phpcdb-langglobal-file-include(56579) CVE-2010-1537
XF:phpcentrallogin-include-file-include(35980) CVE-2007-4342
XF:phpchain-settings-cat-path-disclosure(34019) CVE-2007-2670
XF:phpchain-settings-cat-xss(34018) CVE-2007-2669
XF:phpchamber-searchresult-xss(24029) CVE-2006-0152
XF:phpchess-rootpath-config-file-include(34056) CVE-2007-2677
XF:phpcityportal-external-file-include(56812) CVE-2010-0975
XF:phpcityportal-id-sql-injection(56811) CVE-2010-0974
XF:phpcksec-phpcksec-info-disclosure(47426) CVE-2008-6610
XF:phpcksec-phpcksec-xss(47425) CVE-2008-6609
XF:phpclanwebsite-index-sql-injection(24355) CVE-2006-0444
XF:phpclassifieds-class-file-include(61603) CVE-2010-4914
XF:phpclassifieds-detail-sql-injection(30023) CVE-2006-5828
XF:phpclassifieds-functions-file-include(29687) CVE-2006-5520
XF:phpclassifieds-index-sql-injection(29354) CVE-2006-5208
XF:phpclassifieds-login-detail-sql-injection(46428) CVE-2008-5805 CVE-2008-5806
XF:phpclassifieds-login-sql-injection(48317) CVE-2008-5806
XF:phpclassifieds-parameters-css(9363) CVE-2002-1702
XF:phpclassifieds-postingad-xss(27454) CVE-2006-3330
XF:phpclassifieds-search-sql-injection(27453) CVE-2006-3329
XF:phpclassifieds-search-xss(25507) CVE-2006-1532
XF:phpclassifiedsads-detail-sql-injection(61601) CVE-2010-4911
XF:phpclassifiedsscript-datadump-info-disc(46803) CVE-2008-7080
XF:phpclassifiedsscript-fatherid-sql-injection(42380) CVE-2008-2453
XF:phpcms-flashupload-sql-injection(64828) CVE-2011-0644 CVE-2011-0645
XF:phpcms-includepath-file-include(27067) CVE-2006-3019
XF:phpcms-login-sql-injection(48267) CVE-2009-0407
XF:phpcms-parser-directory-traversal(40017) CVE-2008-0513
XF:phpcms-parser-path-disclosure(18279) CVE-2004-1203
XF:phpcms-parser-xss(18272) CVE-2004-1202 CVE-2004-1203
XF:phpcodecabinet-core-file-include(28238) CVE-2006-4044
XF:phpcodecabinet-multiple-xss(15190) CVE-2004-2085
XF:phpcodegenie-header-footer-command-execution(17848) CVE-2004-2538
XF:phpcoin-auxpage-file-include(19896) CVE-2005-0947
XF:phpcoin-ccfgpkgpathincl-file-include(28572) CVE-2006-4424 CVE-2006-4425
XF:phpcoin-emailaddress-information-disclosure(26499) CVE-2006-2422
XF:phpcoin-id-sql-injection(19571) CVE-2005-0669
XF:phpcoin-mod-file-include(56721) CVE-2010-0953
XF:phpcoin-multiple-sql-injection(20308) CVE-2005-1384
XF:phpcoin-multiple-xss(25492) CVE-2006-1428
XF:phpcoin-xss(19572) CVE-2005-0670
XF:phpcollab-login-command-execution(47522) CVE-2008-4304
XF:phpcollab-login-sql-injection(47520) CVE-2008-4303
XF:phpcollab-sendpassword-sql-injection(25505) CVE-2006-1495
XF:phpcollab-settings-code-execution(47521) CVE-2008-4305
XF:phpcomasy-entryid-sql-injection(49268) CVE-2009-1023
XF:phpcomasy-index-xss(30053) CVE-2006-5827
XF:phpcommunity-classforum-sql-injection(49151) CVE-2009-4884
XF:phpcommunity-login-xss(49153) CVE-2009-4885
XF:phpcommunity-showfile-directory-traversal(49152) CVE-2009-4886
XF:phpcommunitycalendar-admin-bypass-security(22182) CVE-2005-2881
XF:phpcommunitycalendar-multiple-sql-injection(26648) CVE-2006-2797 CVE-2006-2798
XF:phpcommunitycalendar-multiple-xss(22176) CVE-2005-2882
XF:phpcommunitycalendar-week-month-event-xss(26647) CVE-2006-2798
XF:phpcommunitycalendar-week-sql-injection(22175) CVE-2005-2880
XF:phpcompetitionsystem-showmatch-sql-inject(52487) CVE-2009-2926
XF:phpcompta-cve20146389-command-exec(96791) CVE-2014-6389
XF:phpcon-include-file-include(38679) CVE-2007-6177
XF:phpcounter-defs-file-include(45378) CVE-2008-5989
XF:phpcounter-index-sql-injection(45493) CVE-2008-4675
XF:phpcoupon-payment-security-bypass(35664) CVE-2007-4143
XF:phpcouponscript-id-sql-injection(44800) CVE-2008-4090
XF:phpcouponscript-index-sql-injection(34045) CVE-2007-2672
XF:phpcow-unspecified-file-include(46714) CVE-2008-5227
XF:phpcrawler-footer-file-include(45213) CVE-2008-4137
XF:phpcrs-frame-file-include(46043) CVE-2008-6074
XF:phpcups-function-bo(41497) CVE-2005-4873
XF:phpdaily-date-xss(46128) CVE-2008-4756
XF:phpdaily-fichier-directory-traversal(46126) CVE-2008-4758
XF:phpdaily-id-prev-sql-injection(46125) CVE-2008-4757
XF:phpdatingclub-website-file-include(43710) CVE-2008-3179
XF:phpdbdesigner-multiple-script-file-include(33033) CVE-2007-1620
XF:phpdebug-debugtest-file-include(30234) CVE-2006-6581
XF:phpdenora-ircchannel-xss(48799) CVE-2009-0861
XF:phpdevshell-database-unspecified(38803) CVE-2007-6186
XF:phpdevshell-gzip-path-disclosure(70599) CVE-2011-3773
XF:phpdevshell-profile-privilege-escalation(38736) CVE-2007-6174
XF:phpdig-config-file-include(14826) CVE-2004-0068
XF:phpdirector-cmd-file-upload(35222) CVE-2007-3530
XF:phpdirector-videos-information-disclosure(35221) CVE-2007-3529
XF:phpdirector-videos-sql-injection(35220) CVE-2007-3562
XF:phpdirectorysource-admin-sql-injection(42213) CVE-2008-2177
XF:phpdirectorysource-show-sql-injection(42212) CVE-2008-2177
XF:phpdirsubmit-index-sql-injection(52709) CVE-2009-3970
XF:phpdj-djpage-file-include(37262) CVE-2007-5574
XF:phpdmca-ourlinuxrootpath-file-include(43253) CVE-2008-2986
XF:phpdoc-confirmcompiled-bo(33236) CVE-2007-1709
XF:phpdocumentor-multiple-script-file-include(23902) CVE-2005-4593
XF:phpdocwriter-index-file-include(28989) CVE-2006-4912
XF:phpdownload-index-file-include(28751) CVE-2006-4651
XF:phpdownloadmanager-body-file-include(40795) CVE-2008-1042
XF:phpdvd-index-file-include(35964) CVE-2007-4340
XF:phpdynasite-racine-file-include(30016) CVE-2006-5760
XF:phpeasydata-annuaire-sql-injection(42230) CVE-2008-2113
XF:phpeasydata-index-sql-injection(29866) CVE-2006-5707
XF:phpeasydata-lastrecords-annuaire-xss(42997) CVE-2008-2994
XF:phpeasygalerie-index-file-include(26602) CVE-2006-2526
XF:phpeasynews-newsarchive-sql-injection(43104) CVE-2008-2823
XF:phpeasyshoppingcart-subitems-xss(52324) CVE-2009-4856
XF:phpecard-functions-file-include(28623) CVE-2006-4456
XF:phpechocms-index-sql-injection(39741) CVE-2008-0355
XF:phpechocms-smartyclass-file-include(40792) CVE-2008-7034
XF:phpechocms-stealing-xss(51360) CVE-2009-2401
XF:phpemail-remove-sql-injection(52548) CVE-2009-3209
XF:phpemployment-auth-file-upload(47592) CVE-2008-6920
XF:phpenter-banners-code-execution(75464) CVE-2012-6046
XF:phpeppershop-darstellen-xss(55561) CVE-2010-1361
XF:phpeppershop-multiple-xss(47157) CVE-2008-5569
XF:phpesp-landing-path-disclosure(70546) CVE-2011-3774
XF:phpesp-unknown-sql-injection(22905) CVE-2005-3407
XF:phpesp-unknown-xss(22904) CVE-2005-3406
XF:phpeventcalendar-calendar-file-include(27766) CVE-2006-3684
XF:phpeventcalendar-calendar-sql-injection(27362) CVE-2005-4011
XF:phpeventcalendar-eventdisplay-sql-injection(35193) CVE-2007-3519
XF:phpeventcalendar-index-xss(28906) CVE-2006-4825
XF:phpeventcalendar-users-xss(24523) CVE-2006-0657
XF:phpexecdir-semicolon-restriction-bypass(16498) CVE-2004-2692
XF:phpfaber-index-directory-traversal(33581) CVE-2007-2155
XF:phpfaber-urlinn-config-file-include(38182) CVE-2007-5754
XF:phpfabertopsites-index-sql-injection(27879) CVE-2006-3770
XF:phpfabertopsites-index-xss(25804) CVE-2006-1878
XF:phpfan-init-file-include(46665) CVE-2008-6251
XF:phpfastnews-fnloggedin-security-bypass(45977) CVE-2008-4622
XF:phpffl-livedraft-admin-file-include(36606) CVE-2007-4934
XF:phpfidonode-phfitopost-file-include(36849) CVE-2007-5157
XF:phpfilenavigator-logsinc-path-disclosure(70545) CVE-2011-3775
XF:phpfilesharing-index-directory-traversal(37193) CVE-2007-5454
XF:phpfinance-logon-bypass(21426) CVE-2005-2400
XF:phpfirstpost-path-disclosure(8434) CVE-2002-0445
XF:phpfix-00pass-sql-injection(42637) CVE-2008-2479
XF:phpfix-browse-sql-injection(42636) CVE-2008-2479
XF:phpfootball-filter-xss(47719) CVE-2009-0710
XF:phpfootball-login-sql-injection(47720) CVE-2009-0709
XF:phpfootball-login-xss(47721) CVE-2009-0710
XF:phpfootball-show-information-disclosure(31976) CVE-2007-0638
XF:phpfootball-show-sql-injection(43911) CVE-2008-3387
XF:phpforge-admin-sql-injection(42017) CVE-2008-2088
XF:phpforge-gabarits-file-include(27919) CVE-2006-3917
XF:phpformgenerator-process-path-disclosure(70544) CVE-2011-3776
XF:phpfox-cookie-security-bypass(26697) CVE-2006-2631
XF:phpfox-cve20137195-sec-bypass(92335) CVE-2013-7195
XF:phpfox-cve20137196-sec-bypass(92336) CVE-2013-7196
XF:phpfox-cve20148469-xss(98727) CVE-2014-8469
XF:phpfox-email-account-csrf(49288) CVE-2009-0969
XF:phpfreebb-permalink-sql-injection(52550) CVE-2009-3208
XF:phpfreechat-nickid-weak-security(44116) CVE-2008-3428
XF:phpfreechat-stylecss-path-disclsoure(70543) CVE-2011-3777
XF:phpfreeforum-error-menu-xss(42586) CVE-2008-6437
XF:phpfullannu-home-file-include(28767) CVE-2006-4644
XF:phpfullannu-index-file-include(34160) CVE-2007-2558
XF:phpfullannu-login-sql-injection(36747) CVE-2007-5068
XF:phpfusion-arcade-index-sql-injection(33361) CVE-2007-1978
XF:phpfusion-avatar-extensions-code-execution(26388) CVE-2006-2330
XF:phpfusion-avatar-xss(27537) CVE-2006-3555
XF:phpfusion-bbcode-tags-xss(22056) CVE-2005-2783
XF:phpfusion-database-file-access(17037) CVE-2004-1724
XF:phpfusion-downloads-xss(72311) CVE-2012-6043
XF:phpfusion-expanded-calendar-sql-injection(36904) CVE-2007-5187
XF:phpfusion-faq-register-sql-injection(22532) CVE-2005-3161
XF:phpfusion-fotoalbum-oalbum-sql-injection(62382) CVE-2010-4791
XF:phpfusion-lastseenuserspanel-file-include(26389) CVE-2006-2331
XF:phpfusion-manicore-sql-injection(28818) CVE-2006-4673
XF:phpfusion-messages-xss(47665) CVE-2008-6850
XF:phpfusion-msgsend-sql-injection(46760) CVE-2008-5335
XF:phpfusion-multiple-xss(24548) CVE-2006-0593
XF:phpfusion-path-disclosure(17036) CVE-2004-1723
XF:phpfusion-readmore-sql-injection(44456) CVE-2008-5946
XF:phpfusion-shoutboxpanel-xss(35225) CVE-2007-3559
XF:phpfusion-showevent-sql-injection(33336) CVE-2007-1845
XF:phpfusion-sql-injection(17546) CVE-2004-2437
XF:phpfusion-srchwhere-sql-injection(26491) CVE-2006-2459
XF:phpfusion-submit-sql-injection(41914) CVE-2008-1918
XF:phpfusion-submit-xss(17548) CVE-2004-2438
XF:phpfusion-submitinfo-sql-injection(47610) CVE-2008-1918
XF:phpfusion-team-structure-sql-injection(64727) CVE-2011-0512
XF:phpfusion-topliste-index-sql-injection(33364) CVE-2007-1980
XF:phpfusion-viewthread-obtain-information(19257) CVE-2005-0345
XF:phpg-formupload-file-upload(42119) CVE-2008-6207
XF:phpgallery-index-info-disclosure(26231) CVE-2006-2211
XF:phpgallery-index-xss(26230) CVE-2006-2210
XF:phpgalleryscript-gallery-file-include(33545) CVE-2007-2019
XF:phpgb-entry-deletion-xss(10060) CVE-2002-1480
XF:phpgb-login-sql-injection(10068) CVE-2002-1482
XF:phpgb-savesettings-unauth-access(10065) CVE-2002-1481
XF:phpgedview-admin-info-disclosure(14162) CVE-2004-0033
XF:phpgedview-ancestry-timeline-xss(36720) CVE-2007-5051
XF:phpgedview-editconfig-directory-traversal(15129) CVE-2004-0127
XF:phpgedview-gedfilconf-file-include(14987) CVE-2004-0128
XF:phpgedview-helptextvars-file-include(23871) CVE-2005-4467 CVE-2005-4468
XF:phpgedview-login-xss(36285) CVE-2004-0067
XF:phpgedview-loginphp-path-disclosure(15128) CVE-2004-0130
XF:phpgedview-modify-admin-password(14161) CVE-2004-0031
XF:phpgedview-module-file-include(64733) CVE-2011-0405
XF:phpgedview-multi-field-xss(23873) CVE-2005-4469
XF:phpgedview-multiple-xss(14212) CVE-2004-0067
XF:phpgedview-path-disclosure(14215) CVE-2004-0066
XF:phpgedview-pgvbasedirectory-file-include(14159) CVE-2004-0030
XF:phpgedview-search-xss(14160) CVE-2004-0032
XF:phpgedview-serviceclienttest-path-disclosure(70542) CVE-2011-3778
XF:phpgedview-unspecified-code-execution(42085) CVE-2008-2064
XF:phpgen-multiple-sql-injection(24441) CVE-2006-0497
XF:phpgen-parameters-xss(24443) CVE-2006-0498
XF:phpgenealogy-datadirectory-file-include(51728) CVE-2009-3541
XF:phpgeneric-membremanager-file-include(31895) CVE-2007-0584
XF:phpgiftregistry-message-xss(18412) CVE-2004-2484
XF:phpgiftregistry-sql-injection(18925) CVE-2005-0292
XF:phpgiggle-startup-file-include(30072) CVE-2006-7119
XF:phpgkit-connexion-file-include(41574) CVE-2008-6491
XF:phpglossar-changeadd-file-include(34357) CVE-2007-2751
XF:phpgradebook-info-disclosure(74292) CVE-2012-1670
XF:phpgraphy-config-file-include(30634) CVE-2006-6966
XF:phpgraphy-index-xss(25892) CVE-2006-1888
XF:phpgreetcards-index-file-upload(47591) CVE-2008-6849
XF:phpgreetcards-index-xss(47590) CVE-2008-6848
XF:phpgreetz-footer-file-include(29346) CVE-2006-5192
XF:phpgroupware-about-file-include(58657) CVE-2010-0403
XF:phpgroupware-calendar-file-include(13489) CVE-2004-0016
XF:phpgroupware-class-file-include(28627) CVE-2006-4458
XF:phpgroupware-classvfsdavinc-security-bypass(19195) CVE-2004-2576
XF:phpgroupware-convtype-file-include(51924) CVE-2009-4415
XF:phpgroupware-csvimport-info-disclosure(51921) CVE-2009-4415
XF:phpgroupware-include-files(5650) CVE-2001-0043
XF:phpgroupware-index-preferences-xss(18496) CVE-2004-1384
XF:phpgroupware-login-sql-injection(51922) CVE-2009-4414
XF:phpgroupware-path-disclosure(18497) CVE-2004-1385
XF:phpgroupware-plaintext-password(16970) CVE-2004-2578
XF:phpgroupware-projectid-sql-injection(18498) CVE-2004-1383
XF:phpgroupware-query-xss(51923) CVE-2009-4416
XF:phpgroupware-sql-injection(8755) CVE-2002-0536
XF:phpgroupware-xss(17289) CVE-2004-0875
XF:phpguestbook-script-xss(25850) CVE-2006-1824
XF:phpguestbookscript-file-file-include(35876) CVE-2007-4290
XF:phphd-add-xss(24513) CVE-2006-0609
XF:phphd-check-security-bypass(24510) CVE-2006-0607
XF:phphd-check-sql-injection(24508) CVE-2006-0608
XF:phphd-common-code-execution(33724) CVE-2007-2096
XF:phphd-multiple-sql-injection(24515) CVE-2006-0608
XF:phphelpagent-headchat-file-include(43833) CVE-2008-3385
XF:phphelpdesk-index-file-include(38259) CVE-2007-5915
XF:phphelpdesk-login-sql-injection(38260) CVE-2007-5916
XF:phphomepage-galerie-sql-injection(36998) CVE-2007-5308
XF:phphoo3-viewcat-sql-injection(43860) CVE-2008-3245
XF:phphostbot-login-file-include(35834) CVE-2007-4231
XF:phphostbot-orderindex-file-include(27852) CVE-2006-3776
XF:phphostingbiller-index-xss(34941) CVE-2007-3281
XF:phphostingdirectory-admin-file-include(44108) CVE-2008-3455
XF:phphostingdirectory-cookie-security-bypass(44110) CVE-2008-3454
XF:phphotoalbum-multiple-sql-injection(42670) CVE-2008-2501
XF:phphotoalbum-upload-file-upload(54958) CVE-2009-4819
XF:phphotresources-cat-sql-injection(41793) CVE-2008-1844
XF:phphtml-htmlclass-file-include(34871) CVE-2007-3230
XF:phphtmllib-widget8-file-include(34166) CVE-2007-2614
XF:phphttopsites-common-file-include(29492) CVE-2006-5458
XF:phpiaddressbook-unspecified-xss(28723) CVE-2006-4460
XF:phpicalendar-index-authentication-bypass(45338) CVE-2008-5840
XF:phpicalendar-index-file-include(22864) CVE-2005-3366
XF:phpicalendar-index-file-upload(48323) CVE-2008-5967
XF:phpicalendar-index-xss(27448) CVE-2006-3319
XF:phpicalendar-multiple-scripts-xss(31146) CVE-2006-6824
XF:phpicalendar-print-file-include(48322) CVE-2008-5968
XF:phpicalendar-template-search-file-include(24591) CVE-2006-0648
XF:phpids-arithmetic-unclosed-xss(35519) CVE-2007-3578
XF:phpids-multiple-xss(35489) CVE-2007-3577
XF:phpids-newline-xss(35521) CVE-2007-3580
XF:phpids-text-xss(35520) CVE-2007-3579
XF:phpimagegallery-ctg-sql-injection(46436) CVE-2008-6485
XF:phpimagegallery-index-sql-injection(49337) CVE-2008-6488
XF:phpimagegallery-index-xss(42955) CVE-2008-2675
XF:phpimages-image-file-upload(26649) CVE-2006-2588
XF:phpimageview-phpinfo-gain-info(9001) CVE-2002-1725
XF:phpimageview-var-css(9000) CVE-2002-1724
XF:phpimglist-dot-directory-traversal(8441) CVE-2002-0441
XF:phpinfoboard-index-xss(45442) CVE-2008-4333
XF:phpinfoboard-showtopic-sql-injection(45440) CVE-2008-4332
XF:phpinstantgallery-admin-xss(55062) CVE-2009-4446
XF:phpinstantgallery-index-image-xss(42374) CVE-2008-2449
XF:phpinv-entry-file-include(42926) CVE-2008-2695
XF:phpinv-search-xss(42928) CVE-2008-2694
XF:phpinventory-index-sql-injection(54666) CVE-2009-4597
XF:phpinventory-index-xss(54667) CVE-2009-4596
XF:phpinvoice-home-xss(29181) CVE-2006-5110
XF:phpip-display-sql-injection(39965) CVE-2008-0538
XF:phpircbot-php4you-file-include(31185) CVE-2006-6883
XF:phpireport-index-xss(72610) CVE-2012-5315
XF:phpix-dir-traversal(5331) CVE-2000-0919
XF:phpizabi-id-file-include(44509) CVE-2008-3723
XF:phpizabi-index-xss(44691) CVE-2008-3735
XF:phpizabi-templateclass-info-disclosure(42143) CVE-2008-2018
XF:phpizabi-writelogentry-code-execution(43856) CVE-2008-3239
XF:phpjk-gdisplay-displayresults-sql-injection(34641) CVE-2007-3000
XF:phpjk-indexgdisplay-path-disclosure(34644) CVE-2007-3002
XF:phpjk-indexgdisplayauthenticate-xss(34643) CVE-2007-3001
XF:phpjobboard-admin-auth-bypass(26807) CVE-2006-7016
XF:phpjobwebsitepro-forgot-security-bypass(46999) CVE-2008-5976
XF:phpjobwebsitepro-forgot-sql-injection(46998) CVE-2008-5977
XF:phpjobwebsitepro-forgot-xss(46997) CVE-2008-5976
XF:phpjobwebsitepro-jobsearch3-sql-injection(43092) CVE-2008-2914
XF:phpjokesite-jokescategory-sql-injection(42554) CVE-2008-2457
XF:phpkb-comment-sql-injection(41769) CVE-2008-1909
XF:phpkf-forumduzen-sql-injection(43944) CVE-2008-6443
XF:phpkfportal-baslik-file-include(44263) CVE-2008-6516
XF:phpkit-admin-xss(23004) CVE-2005-3552
XF:phpkit-article-sql-injection(38619) CVE-2007-6134
XF:phpkit-avatar-file-include(23014) CVE-2005-4424
XF:phpkit-contentid-sql-injection(25743) CVE-2006-1773
XF:phpkit-error-xss(25594) CVE-2006-1507
XF:phpkit-eval-code-execution(23015) CVE-2005-3554
XF:phpkit-faq-sql-injection(30209) CVE-2006-7115
XF:phpkit-forum-message-xss(15681) CVE-2004-1879
XF:phpkit-guestbook-xss(23009) CVE-2005-3552
XF:phpkit-html-tags-xss(23007) CVE-2005-3552
XF:phpkit-imcenter-xss(23008) CVE-2005-3552
XF:phpkit-include-csrf(40033) CVE-2008-7193
XF:phpkit-include-sql-injection(18205) CVE-2004-1538
XF:phpkit-include-xss(13590) CVE-2003-1187
XF:phpkit-phpkitsid-sql-injection(23013) CVE-2005-3553
XF:phpkit-popup-xss(18204) CVE-2004-1537
XF:phpkit-profile-userinfo-xss(23003) CVE-2005-3552
XF:phpkit-referer-xss(23006) CVE-2005-3552
XF:phpkit-userinfo-sql-injection(23010) CVE-2005-3553
XF:phpknowledgebase-pdfgen-sql-injection(66386) CVE-2011-1556
XF:phpkrazyimage-display-sql-injection(29270) CVE-2006-5140
XF:phpkrm-unspecified-xss(41548) CVE-2008-1629
XF:phpld-admin-xss(31662) CVE-2007-0529
XF:phpld-page-sql-injection(47580) CVE-2008-6851
XF:phpldapadmin-scope-dn-xss(25958) CVE-2006-2016
XF:phpldapadmin-templateengine-xss(25959) CVE-2006-2016
XF:phpldapadmin-welcome-file-include(22103) CVE-2005-2792 CVE-2005-2793
XF:phpleague-classement-sql-injection(29867) CVE-2006-5676
XF:phpleague-config-file-include(29819) CVE-2006-6416
XF:phplib-code-execution(24873) CVE-2006-0887 CVE-2006-2826
XF:phplib-script-execution(6892) CVE-2001-1370
XF:phplibrary-grid3-file-include(29437) CVE-2006-5471
XF:phplinkadmin-edlink-sql-injection(49265) CVE-2009-1024 CVE-2009-1025
XF:phplinkat-login2-auth-bypass(44062) CVE-2008-3407
XF:phplinkat-showcat-sql-injection(44060) CVE-2008-3406
XF:phplinkat-url-showcat-xss(10269) CVE-2002-2321
XF:phplinkdirectory-confusersedit-csrf(64860) CVE-2011-0643
XF:phplinkexchange-index-file-include(27851) CVE-2006-3777
XF:phplinkexchange-index-xss(44418) CVE-2008-3679
XF:phplinkliste-linkliste-xss(26229) CVE-2006-2176
XF:phplinks-admlogin-sql-injection(50392) CVE-2008-6720
XF:phplinks-index-xss(25890) CVE-2006-1825
XF:phplinks-path-disclosure(17588) CVE-2004-1577
XF:phplist(17883) CVE-2004-2744
XF:phplist-admin-csrf(72746) CVE-2011-0748
XF:phplist-delete-sql-injection(77527) CVE-2012-3953
XF:phplist-id-sql-injection(21576) CVE-2005-2432
XF:phplist-index-file-include(25701) CVE-2006-1746
XF:phplist-indexphp-file-include(47945) CVE-2009-0422
XF:phplist-list-csrf(66666) CVE-2011-1682
XF:phplist-multiple-scripts-path-disclosure(21579) CVE-2005-2433
XF:phplist-testtarget-xss(72747) CVE-2012-5228
XF:phplist-unconfirmed-xss(77526) CVE-2012-3952
XF:phplist-unspecified-csrf(54336) CVE-2009-4066
XF:phplist-unspecified-file-include(47395) CVE-2008-5887
XF:phplist-unspecified-sql-injection(29637) CVE-2006-5322
XF:phplist-xss-sequences-csrf(66816) CVE-2011-1682
XF:phplister-index-xss(25910) CVE-2006-1906
XF:phplistpro-config-file-include(25760) CVE-2006-1749
XF:phplistpro-language-file-include(26621) CVE-2006-2523
XF:phplistpro-multiple-file-include(26359) CVE-2006-2323
XF:phplive-help-setupheader-file-include(27914) CVE-2006-3911
XF:phplive-messagebox-sql-injection(51784) CVE-2009-4749
XF:phplive-request-xss(34828) CVE-2007-3218
XF:phplive-statusimage-xss(25386) CVE-2006-1373
XF:phplivehelper-abspath-file-include(25489) CVE-2006-1477 CVE-2006-1478
XF:phplivehelper-chat-code-execution(44571) CVE-2008-3764
XF:phplivehelper-chat-xss(26497) CVE-2006-2394
XF:phplivehelper-dep-sql-injection(44568) CVE-2008-3762
XF:phplivehelper-libsecure-code-execution(44570) CVE-2008-3763
XF:phplojafacil-pathlocal-file-include(34178) CVE-2007-2615
XF:phplowbids-viewfaqs-sql-injection(64829) CVE-2011-0646
XF:phpmailer-popen-command-execution(34818) CVE-2007-3215
XF:phpmanta-view-file-include(30173) CVE-2006-5866
XF:phpmanualmaker-multiple-xss(26926) CVE-2006-2803
XF:phpmdj-profile-sql-injection(55516) CVE-2010-1071
XF:phpmembership-admin-xss(31916) CVE-2007-0567
XF:phpmemcachedadmin-cve20148731-code-exec(98638) CVE-2014-8731
XF:phpmemcachedadmin-input-fields-xss(98639) CVE-2014-8732
XF:phpmicrocms-index-file-include(61813) CVE-2010-3480
XF:phpmicrocms-login-sql-injection(61810) CVE-2010-3481
XF:phpmnl-index-file-include(47197) CVE-2008-5570
XF:phpmnl-index-xss(47198) CVE-2008-5566
XF:phpmodule-top-file-include(32672) CVE-2007-1104
XF:phpmotion-password-csrf(47585) CVE-2008-6729
XF:phpmotion-play-sql-injection(43376) CVE-2008-3118
XF:phpmotion-updateprofile-file-upload(43375) CVE-2008-3117
XF:phpmur-multiple-script-xss(34228) CVE-2007-2632
XF:phpmyadmin-bookmark-security-bypass(65390) CVE-2011-0987
XF:phpmyadmin-code-manipulation(16555) CVE-2004-2632
XF:phpmyadmin-command-execute(18441) CVE-2004-1147 CVE-2004-1148
XF:phpmyadmin-command-execution(17698) CVE-2004-2630
XF:phpmyadmin-commonlib-path-disclosure(30737) CVE-2006-6373
XF:phpmyadmin-configfileclass-xss(71938) CVE-2011-4782
XF:phpmyadmin-convcharset-xss(19940) CVE-2005-0992
XF:phpmyadmin-cve20149218-dos(99140) CVE-2014-9218
XF:phpmyadmin-cve20149219-xss(99137) CVE-2014-9219
XF:phpmyadmin-darkblueorange-path-disclosure(31223) CVE-2007-0095
XF:phpmyadmin-db-xss(26441) CVE-2006-2418
XF:phpmyadmin-dbcreate-sql-injection(38403) CVE-2007-5976
XF:phpmyadmin-dbcreate-xss(38404) CVE-2007-5977
XF:phpmyadmin-dbtable-xss(32858) CVE-2007-1395
XF:phpmyadmin-dotdot-directory-traversal(15021) CVE-2004-0129
XF:phpmyadmin-fieldkey-xss(33898) CVE-2007-2245
XF:phpmyadmin-file-include(19465) CVE-2005-0567
XF:phpmyadmin-index-xss(25954) CVE-2006-2031
XF:phpmyadmin-libraryfiles-xss(43320) CVE-2008-2960
XF:phpmyadmin-loginpage-xss(38601) CVE-2007-6100
XF:phpmyadmin-mimetype-file-include(68767) CVE-2011-2643
XF:phpmyadmin-multi-csrf(43846) CVE-2008-3197
XF:phpmyadmin-multiple-csrf(29301) CVE-2006-5116
XF:phpmyadmin-multiple-parameter-xss(30310) CVE-2006-6942
XF:phpmyadmin-multiple-php-xss(19462) CVE-2005-0543
XF:phpmyadmin-multiple-response-splitting(30703) CVE-2006-6374
XF:phpmyadmin-multiple-scripts-file-include(22835) CVE-2005-3300
XF:phpmyadmin-multiple-weak-security(44050) CVE-2008-3456
XF:phpmyadmin-multiple-xss(18158) CVE-2004-1055
XF:phpmyadmin-pdf-sql-injection(53741) CVE-2009-3697
XF:phpmyadmin-php-injection(16542) CVE-2004-2631
XF:phpmyadmin-pmdpdf-xss(46136) CVE-2008-4775
XF:phpmyadmin-readme-path-disclosure(65424) CVE-2011-0986
XF:phpmyadmin-replication-xss(75304) CVE-2012-1190
XF:phpmyadmin-request-sql-injection(40968) CVE-2008-1149
XF:phpmyadmin-serverdatabases-code-execution(45157) CVE-2008-4096
XF:phpmyadmin-serverstatus-xss(37292) CVE-2007-5589
XF:phpmyadmin-sessiondata-info-disclosure(41541) CVE-2008-1567
XF:phpmyadmin-settheme-xss(25305) CVE-2006-1258
XF:phpmyadmin-setup-configinc-xss(44052) CVE-2008-3457
XF:phpmyadmin-setup-xss(37077) CVE-2007-5386
XF:phpmyadmin-showconfigerrors-path-disclosure(74608) CVE-2012-1902
XF:phpmyadmin-sql-sql-injection(25858) CVE-2006-1804
XF:phpmyadmin-sql-xss(25796) CVE-2006-1803
XF:phpmyadmin-table-print-xss(68750) CVE-2011-2642
XF:phpmyadmin-table-xss(27493) CVE-2006-3388
XF:phpmyadmin-tablename-xss(53742) CVE-2009-3696
XF:phpmyadmin-tblstructure-csrf(47168) CVE-2008-5621
XF:phpmyadmin-theme-parameter-xss(26444) CVE-2006-2417
XF:phpmyadmin-themes-xss(25689) CVE-2006-1678
XF:phpmyadmin-typo3-unspecified-xss(43508) CVE-2008-3032
XF:phpmyadmin-uns-xss(61675) CVE-2010-3263
XF:phpmyadmin-unspecified-info-disclosure(41964) CVE-2008-1924
XF:phpmyadmin-unspecified-xss(31387) CVE-2007-0204
XF:phpmyadmin-utf7-xss(29957) CVE-2006-5718
XF:phpmyagenda-header-file-include(29413) CVE-2006-5263
XF:phpmyagenda-rootagenda-file-include(26062) CVE-2006-2009 CVE-2006-5132
XF:phpmybibli-includepath-file-include(29627) CVE-2006-5402
XF:phpmybibli-initinc-file-include(33808) CVE-2007-2258
XF:phpmyblockchecker-phpmybcadmin-auth-bypass(51445) CVE-2009-2382
XF:phpmycart-shop-sql-injection(43084) CVE-2008-2904
XF:phpmychat-auth-bypass(16440) CVE-2004-2715
XF:phpmychat-connected-file-include(29180) CVE-2006-5088
XF:phpmychat-languages-source-disclosure(30121) CVE-2006-5898
XF:phpmychat-messagesl-sql-injection(25687) CVE-2006-1669
XF:phpmychat-setup-xss(41381) CVE-2008-1504
XF:phpmychat-sql-injection(16442) CVE-2004-2716
XF:phpmychatplus-chatpath-source-disclosure(30122) CVE-2006-5897
XF:phpmyclub-pagecourante-file-include(40007) CVE-2008-0501
XF:phpmycms-basic-file-include(30893) CVE-2006-6612
XF:phpmyconferences-dir-directory-traversal(38183) CVE-2007-5811
XF:phpmyconferences-library-file-include(29919) CVE-2006-5678
XF:phpmyconferences-menus-file-include(29514) CVE-2006-5310
XF:phpmydesk-viewticket-file-include(29872) CVE-2006-7132
XF:phpmydesktop|arcade-index-code-execution(26724) CVE-2006-2747
XF:phpmydesktop|arcade-index-xss(27345) CVE-2006-3106
XF:phpmydirectory-multiple-scripts-xss(27211) CVE-2006-3138
XF:phpmydirectory-page-sql-injection(72232) CVE-2012-5288
XF:phpmydirectory-rootpath-file-include(26625) CVE-2006-2521
XF:phpmyfactures-multi-scripts-path-disclosure(27205) CVE-2006-3091
XF:phpmyfactures-multiple-data-manipulation(27206) CVE-2006-3092
XF:phpmyfactures-multiple-scripts-sql-injection(27209) CVE-2006-3090
XF:phpmyfactures-multiple-scripts-xss(27208) CVE-2006-3089
XF:phpmyfamily-multiple-scripts-sql-injection(19787) CVE-2005-0841
XF:phpmyfamily-track-xss(25476) CVE-2006-1425
XF:phpmyfaq-attachment-sql-injection(32802) CVE-2006-6912
XF:phpmyfaq-authentication-bypass(16814) CVE-2004-2257
XF:phpmyfaq-cve20140813-csrf(90963) CVE-2014-0813
XF:phpmyfaq-file-include(16177) CVE-2004-2255
XF:phpmyfaq-lang-directory-traversal(16223) CVE-2004-2256
XF:phpmyfaq-log-user-information-disclosure(22405) CVE-2005-3049
XF:phpmyfaq-php-file-upload(32573) CVE-2007-1032
XF:phpmyfaq-unspecified-xss(62092) CVE-2010-4821
XF:phpmyforum-index-crlf-injection(25750) CVE-2006-1714
XF:phpmyforum-index-xss(25742) CVE-2006-1713
XF:phpmyforum-topic-xss(27250) CVE-2006-3149
XF:phpmygallery-commontpl-file-include(47171) CVE-2008-6316 CVE-2008-6317
XF:phpmyinventory-globalsinc-file-include(34926) CVE-2007-3270
XF:phpmylogon-phpmylogon-sql-injection(56868) CVE-2010-0970
XF:phpmymanga-template-file-include(29588) CVE-2006-6760
XF:phpmynews-multiple-file-include(29401) CVE-2006-5261
XF:phpmynewsletter-archives-sql-injection(41197) CVE-2008-1295
XF:phpmynewsletter-customize-file-include(10288) CVE-2002-1887
XF:phpmyphorum-frame-file-include(31552) CVE-2007-0361
XF:phpmyportal-articles-file-include(34186) CVE-2007-2594
XF:phpmyprofiler-functions-file-include(29335) CVE-2006-5186
XF:phpmyquote-index-sql-injection(36514) CVE-2007-4835
XF:phpmyquote-index-xss(36513) CVE-2007-4836
XF:phpmyrealty-findlistings-sql-injection(39122) CVE-2007-6472
XF:phpmyrealty-index-sql-injection(44131) CVE-2008-3445
XF:phpmyrealty-pages-search-sql-injection(44720) CVE-2008-3861
XF:phpmyrealty-search-sql-injection(39121) CVE-2007-6472
XF:phpmyrecipes-browse-sql-injection(99531) CVE-2014-9440
XF:phpmyrecipes-dosearch-sql-injection(99005) CVE-2014-9347
XF:phpmyreports-libhead-file-include(31857) CVE-2007-0571
XF:phpmyring-cherche-sql-injection(29887) CVE-2006-5638
XF:phpmyring-leslangues-file-include(32033) CVE-2007-0679
XF:phpmyring-viewcom-sql-injection(28318) CVE-2006-4114
XF:phpmysite-contact-xss(56574) CVE-2010-1091
XF:phpmysite-index-sql-injection(56573) CVE-2010-1090
XF:phpmysms-gateway-file-include(27372) CVE-2006-3300
XF:phpmyspace-article-sql-injection(33843) CVE-2007-2247
XF:phpmysport-filemanager-dir-traversal(55763) CVE-2010-1110
XF:phpmysport-unspecified-sql-injection(55762) CVE-2010-1109
XF:phpmysqltimesheet-multiple-sql-injection(24567) CVE-2006-0692
XF:phpmyteam-smileys-file-include(29358) CVE-2006-5207
XF:phpmytgp-addvip-file-include(33880) CVE-2007-2328
XF:phpmytourney-menu-file-include(36495) CVE-2007-4757
XF:phpmyvisites-index-xss(20255) CVE-2005-1324
XF:phpmyvisites-pagename-response-splitting(32428) CVE-2007-0892
XF:phpmyvisites-phpmyvisites-xss(32430) CVE-2007-0891
XF:phpmyvisites-pmvckview-file-include(32433) CVE-2007-0893
XF:phpmywebhosting-pmwh-sql-injection(17005) CVE-2004-2218
XF:phpmywebmin-target-file-include(29285) CVE-2006-5181
XF:phpmywebmin-window-file-include(29258) CVE-2006-5124
XF:phpmywebmin-window-info-disclosure(29259) CVE-2006-5125
XF:phpnagios-menu-file-include(53119) CVE-2009-4626
XF:phpnettoolpack-traceroute-command-execution(8482) CVE-2002-0471
XF:phpnettoolpack-traceroute-insecure-path(8484) CVE-2002-0470
XF:phpnettools-nettools-command-execution(25941) CVE-2006-1921
XF:phpnews-changeaction-file-include(35835) CVE-2007-4232
XF:phpnews-include-file-include(28805) CVE-2006-7081
XF:phpnews-linktemp-xss(30664) CVE-2006-6356
XF:phpnews-login-sql-injection(52231) CVE-2009-2921
XF:phpnews-sendtofriend-sql-injection(18233) CVE-2004-2474
XF:phpnewsdev-include-execute-code(10456) CVE-2006-7081
XF:phpnewsfeed-multiple-sql-injection(26205) CVE-2006-2139
XF:phpnewsmanager-dotdot-directory-traversal(15283) CVE-2004-0327
XF:phpnewsmanager-multiple-sql-injection(25512) CVE-2006-1560
XF:phpnewsreader-phpbbinc-file-include(29481) CVE-2006-5284
XF:phpns-shownews-sql-injection(36315) CVE-2007-4628
XF:phpnuke-accountmanager-sql-injection(10516) CVE-2002-1242
XF:phpnuke-admin-bypass-authentication(15835) CVE-2004-1932
XF:phpnuke-asterisk-plus-path-disclosure(16736) CVE-2004-0736
XF:phpnuke-autohtml-file-include(28388) CVE-2006-4190
XF:phpnuke-avatar-code-execution(11229) CVE-2003-1400
XF:phpnuke-blockforums-subject-xss(11675) CVE-2003-1547
XF:phpnuke-blockoldarticles-sql-injection(31482) CVE-2007-0309
XF:phpnuke-bypass-authentication(15839) CVE-2004-1929
XF:phpnuke-cookiedecode-xss(15842) CVE-2004-1930
XF:phpnuke-downloads-weblinks-xss(19346) CVE-2005-0434
XF:phpnuke-eregi-path-disclosure(16294) CVE-2004-2044
XF:phpnuke-faq-encyclopedia-xss(16406) CVE-2004-2293
XF:phpnuke-favorites-file-include(37387) CVE-2007-5676
XF:phpnuke-filemanager-gain-privileges(7478) CVE-2001-0854
XF:phpnuke-gallery-directory-traversal(7580) CVE-2001-0900
XF:phpnuke-header-xss(24650) CVE-2006-0676
XF:phpnuke-img-gain-privileges(15596) CVE-2004-1842
XF:phpnuke-index-command-execution(7914) CVE-2002-0206
XF:phpnuke-index-path-disclosure(8618) CVE-2002-0483
XF:phpnuke-index-search-sql-injection(39850) CVE-2008-0461
XF:phpnuke-index-sql-injection(32607) CVE-2007-1061
XF:phpnuke-modpath-file-include(16218) CVE-2004-2018
XF:phpnuke-module-sqlinjection(27501) CVE-2006-3598 CVE-2006-3599 CVE-2006-6233 CVE-2006-6234
XF:phpnuke-modulephp-sql-injection(22247) CVE-2005-4715
XF:phpnuke-modules-sql-injection(15115) CVE-2004-0269
XF:phpnuke-modules-xss(11994) CVE-2005-1027
XF:phpnuke-modulesphp-path-disclosure(19953) CVE-2005-1001 CVE-2005-1024
XF:phpnuke-modulesphp-xss(19952) CVE-2005-1000 CVE-2005-1023
XF:phpnuke-mulitple-xss(15076) CVE-2004-0265
XF:phpnuke-multi-xss(16172) CVE-2004-2020
XF:phpnuke-multiple-modules-sql-injection(22851) CVE-2005-3304
XF:phpnuke-multiple-parameters-xss(15491) CVE-2004-1817
XF:phpnuke-multiple-scripts-path-disclosure(19344) CVE-2005-0433
XF:phpnuke-multiple-sql-injection(11984) CVE-2003-1210
XF:phpnuke-myheadlines-path-disclosure(44980) CVE-2005-1024
XF:phpnuke-nettools-command-execution(7578) CVE-2001-0899
XF:phpnuke-opendir-read-files(6512) CVE-2001-0321
XF:phpnuke-orderby-sid-sql-injection(16074) CVE-2004-2000
XF:phpnuke-phpbbrootpath-fileInclude(27368) CVE-2006-2828
XF:phpnuke-phptonuke-css(7837) CVE-2002-1995
XF:phpnuke-postnuke-css(7654) CVE-2001-1521 CVE-2001-1524
XF:phpnuke-postnuke-insecure-passwords(7596) CVE-2001-0911
XF:phpnuke-publicmessage-sql-injection(15080) CVE-2004-0266
XF:phpnuke-query-sql-injection(23079) CVE-2005-3792
XF:phpnuke-reviews-dos(16409) CVE-2004-2297
XF:phpnuke-reviews-path-disclosure(16408) CVE-2004-2296
XF:phpnuke-reviews-sql-injection(16407) CVE-2004-2295
XF:phpnuke-search-min-sql-injection(16737) CVE-2004-0738
XF:phpnuke-search-module-sql-injection(16728) CVE-2004-0732
XF:phpnuke-search-module-xss(16721) CVE-2004-0731 CVE-2004-0737
XF:phpnuke-search-sql-injection(11375) CVE-2003-1435
XF:phpnuke-searchenhanced-xss(22891) CVE-2005-3368
XF:phpnuke-show-weblink-path-disclosure(16170) CVE-2004-2019
XF:phpnuke-ttitle-sid-xss(16073) CVE-2004-1999
XF:phpnuke-uri-sql-injection(71475) CVE-2009-0302
XF:phpnuke-userlog-sql-injection(50818) CVE-2009-1842
XF:phpnuke-web-sql-injection(11984) CVE-2003-0279
XF:phpnuke-weblinks-path-disclosure(12436) CVE-2003-1468
XF:phpnuke-weblinks-url-sql-injection(61012) CVE-2010-5083
XF:phpnuke-youraccount-sql-injection(24769) CVE-2006-0679
XF:phpnuke-yourhome-sql-injection(44730) CVE-2006-1847
XF:phpnukeclan-functionscommon-file-include(25609) CVE-2006-1602
XF:phpnukeclan-mvcwconver-file-include(36317) CVE-2007-4606
XF:phpnukeev-search-sql-injection(44978) CVE-2006-0163
XF:phpocs-index-file-include(45424) CVE-2008-4331
XF:phpodp-odp-browse-xss(26446) CVE-2006-2396
XF:phpof-dbadodbclass-file-include(36439) CVE-2007-4763
XF:phpoll-language-xss(30426) CVE-2006-6271
XF:phponline-index-file-include(29382) CVE-2006-5253
XF:phponlinechat-cannedopr-xss(95801) CVE-2014-100017
XF:phpope-index-compose-file-include(53018) CVE-2009-4472
XF:phpopenchat-file-include(19721) CVE-2005-0862
XF:phpopenchat-multiple-scripts-xss(21761) CVE-2005-2545
XF:phpopenchat-regulars-register-xss(19748) CVE-2005-0863
XF:phpopenclassifieds-buy-contact-xss(52123) CVE-2009-2785
XF:phporacleview-includeallinc-file-include(33904) CVE-2007-2340
XF:phportal-employee-file-include(42477) CVE-2007-4950
XF:phportal-gunaysoft-file-include(43569) CVE-2008-3022
XF:phportfolio-photo-sql-injection(45078) CVE-2008-4348
XF:phppaid4mail-home-file-include(52015) CVE-2009-2773
XF:phppaidformailscript-id-sql-injection(52641) CVE-2009-2774
XF:phppastebin-index-xss(75323) CVE-2012-3846
XF:phppc-functions-file-include(29393) CVE-2006-7135 CVE-2006-7136
XF:phppeanuts-inspect-file-include(30250) CVE-2006-5948
XF:phppgadmin-index-file-include(47140) CVE-2008-5587
XF:phppgadmin-redirect-xss(34550) CVE-2007-5728
XF:phppgadmin-sqledit-xss(34456) CVE-2007-2865
XF:phppgads-libviewdirect-sql-injection(21879) CVE-2005-2636
XF:phppgads-multiple-file-include(21880) CVE-2005-2635
XF:phpphoto-dir-traverse(5198) CVE-2000-0872
XF:phpphotoalbum-getalbum-directory-traversal(5209) CVE-2000-0902
XF:phpphotoalbum-index-file-include(48017) CVE-2009-0423
XF:phpphotovote-login-xss(52323) CVE-2009-4857
XF:phpping-negative-count-dos(24382) CVE-2006-0475
XF:phppolls-pollaction-security-bypass(27707) CVE-2006-3764
XF:phppollscript-initpoll-file-include(53316) CVE-2009-3312
XF:phppost-cookie-privilege-escalation(27862) CVE-2006-3772
XF:phppost-multiple-scripts-xss(29017) CVE-2006-4881
XF:phppost-template-code-execution(29673) CVE-2006-4878
XF:phppowercards-pagenumber-xss(55059) CVE-2009-4469
XF:phppowercards-txt-code-execution(29669) CVE-2006-5432
XF:phpprintanalyzer-header-file-include(28322) CVE-2006-4164
XF:phpprobid-categories-sql-injection(28032) CVE-2006-3926
XF:phpprobid-classimage-file-include(49290) CVE-2009-0970
XF:phpprobid-lang-file-include(32273) CVE-2007-0758
XF:phpprofiles-multiple-parameters-file-include(30997) CVE-2006-6740
XF:phpprofiles-permissions-info-disclosure(30171) CVE-2006-6743
XF:phpprofiles-reqpath-file-include(29900) CVE-2006-5634
XF:phpprojectmanagement-fullpath-file-include(37347) CVE-2007-5641
XF:phpprojectmanagement-module-file-include(37348) CVE-2007-5642
XF:phpprojekt-filemanager-include-files(8448) CVE-2002-0451
XF:phpqladmin-useradd-unitadd-xss(27364) CVE-2006-3301
XF:phpquestionnaire-ifunctions-file-include(29081) CVE-2006-4966
XF:phpquickarcade-acpmoderate-xss(58185) CVE-2010-1662
XF:phpquickarcade-arcade-sql-injection(58184) CVE-2010-1661
XF:phpquickgallery-gallerytop-file-include(30391) CVE-2006-6044
XF:phpquiz-index-file-include(28947) CVE-2006-4834
XF:phpquiz-install-code-execution(28997) CVE-2006-4979
XF:phpquiz-score-sql-injection(28993) CVE-2006-4978
XF:phpquiz-uploadimg-file-upload(28995) CVE-2006-4977
XF:phpraid-announcements-file-include(27462) CVE-2006-3317
XF:phpraid-logging-sql-injection(27458) CVE-2006-3322
XF:phpraid-multiple-scripts-file-include(27465) CVE-2006-3116 CVE-2006-3316
XF:phpraid-register-sql-injection(27459) CVE-2006-3318
XF:phpraid-rootpath-file-include(26346) CVE-2006-2283
XF:phpraid-rss-file-include(33100) CVE-2006-3317
XF:phpraid-view-sql-injection(27457) CVE-2006-3115
XF:phpraid-view-xss(26599) CVE-2006-2610
XF:phpraider-index-sql-injection(35004) CVE-2007-3415
XF:phpraider-phpbb3functions-file-include(42622) CVE-2008-2481
XF:phpraider-resistancefield-xss(40849) CVE-2008-7035
XF:phpraider-smffunctions-file-include(42996) CVE-2008-2769
XF:phpraincheck-printraincheck-sql-injection(56578) CVE-2010-1538
XF:phprank-admin-plaintext-password(10352) CVE-2002-1800
XF:phprank-banner-url-xss(10351) CVE-2002-1950
XF:phprank-javascript-xss(10336) CVE-2002-1799
XF:phprank-null-bypass-authentication(10353) CVE-2002-1952
XF:phpreactor-browse-xss(9280) CVE-2002-0958
XF:phpreactor-editprofile-file-include(28100) CVE-2006-3983
XF:phpreactor-pathtohomedir-file-include(34674) CVE-2007-3066
XF:phpreactor-style-xss(9958) CVE-2002-2424
XF:phprealestate-eventdetail-sql-injection(45736) CVE-2008-4497
XF:phprealestate-header-file-include(34790) CVE-2007-3160
XF:phprealtor-viewcat-sql-injection(45726) CVE-2008-4496
XF:phprealty-dpage-sql-injection(44431) CVE-2008-3682
XF:phprealty-mgr-file-include(36518) CVE-2007-4834
XF:phprealty-view-file-include(45181) CVE-2008-4134
XF:phprecipebook-import-file-include(29611) CVE-2006-5399
XF:phprecipebook-index-sql-injection(49145) CVE-2009-4883
XF:phprecipebook-recipe-xss(13574) CVE-2003-1190
XF:phpremoteview-prv-xss(26473) CVE-2006-2425
XF:phpresidence-multiple-xss(26701) CVE-2006-2642
XF:phpresidence-visualizza-sql-injection(39739) CVE-2008-0353
XF:phpress-adisplay-file-include(36219) CVE-2007-4524
XF:phpreview-cross-site-scripting(7218) CVE-2001-1516
XF:phpring-wradmin-security-bypass(44379) CVE-2008-3602
XF:phprocket-directory-traversal(7749) CVE-2001-1204
XF:phprofession-jcode-xss(15931) CVE-2004-1954
XF:phprofession-offset-sql-injection(15932) CVE-2004-1955
XF:phprofession-upload-path-disclosure(15930) CVE-2004-1953
XF:phprog-index-file-include(28847) CVE-2006-4753
XF:phprog-index-path-disclosure(28845) CVE-2006-4754
XF:phprog-index-xss(28846) CVE-2006-4754
XF:phprojekt-calendarfile-file-upload(32995) CVE-2007-1639
XF:phprojekt-dot-directory-traversal(6522) CVE-2001-0648
XF:phprojekt-id-modify(7035) CVE-2001-0995
XF:phprojekt-libpath-file-include(28560) CVE-2006-4204
XF:phprojekt-multiple-modules-csrf(32989) CVE-2007-1638
XF:phprojekt-pathpre-file-include(18683) CVE-2004-2740
XF:phprojekt-setup-command-execution(18320) CVE-2004-2739
XF:phprojekt-sql-injection(8945) CVE-2002-1760
XF:phprojekt-unauth-script-access(8943) CVE-2002-1757 CVE-2002-1758
XF:phprojekt-unspecified-file-include(29262) CVE-2006-5123
XF:phprojekt-upload-read-files(8944) CVE-2002-1759
XF:phprojekt-url-tag-xss(20212) CVE-2005-1227
XF:phproxy-error-xss(18697) CVE-2004-2604
XF:phprunner-searchfield-sql-injection(49278) CVE-2009-0963
XF:phprunner-userview-information-disclosure(49279) CVE-2009-0964
XF:phprunningmanagement-index-xss(39639) CVE-2008-0258
XF:phpsatk-loader-file-include(29133) CVE-2006-5067
XF:phpscheduleit-gain-privileges(17195) CVE-2004-1652
XF:phpscheduleit-reserve-code-execution(45617) CVE-2008-6132
XF:phpscheduleit-restrictions-bypass(18089) CVE-2004-2469
XF:phpscheduleit-script-injection(17194) CVE-2004-1651
XF:phpscheduleit-unspecified-security-bypass(43900) CVE-2008-3268
XF:phpscheduleit-xss(17193) CVE-2004-1651
XF:phpscms-index-xss(71829) CVE-2011-5220
XF:phpscripts-bios-sql-injection(51870) CVE-2009-2885 CVE-2009-2886
XF:phpscripts-bios-xss(51871) CVE-2009-2884 CVE-2009-2887
XF:phpsearch-classhttpretriever-file-include(39805) CVE-2008-0448
XF:phpsecurepages-checklogin-execute-code(6774) CVE-2001-1468
XF:phpsecurepages-secure-file-include(29263) CVE-2005-2251
XF:phpselect-index-file-include(29223) CVE-2006-5118
XF:phpshop-basedir-file-include(16107) CVE-2004-2010
XF:phpshop-id-sql-injection(54584) CVE-2009-4571
XF:phpshop-login-sql-injection(46429) CVE-2008-5648
XF:phpshop-orderid-xss(54589) CVE-2009-4570
XF:phpshop-productid-csrf(54587) CVE-2009-4572
XF:phpshop-register-xss(63157) CVE-2010-4836
XF:phpshop-toolbarphpshop-file-include(28441) CVE-2006-4263
XF:phpshop-unspecified-session-hijacking(45244) CVE-2008-6455
XF:phpshowtime-index-directory-traversal(72824) CVE-2012-0981
XF:phpsimplechoose-script-xss(26714) CVE-2006-2639
XF:phpsimpleshop-abspath-file-include(28247) CVE-2006-4052
XF:phpsitebackup-pcltarlib-file-include(35092) CVE-2007-2199
XF:phpsitelock-index-security-bypass(50304) CVE-2009-1587
XF:phpsitelock-index-sql-injection(43147) CVE-2008-2865
XF:phpsitesearch-query-xss(21463) CVE-2005-2402
XF:phpslash-block-read-files(9990) CVE-2001-1334
XF:phpslash-generic-code-execution(48441) CVE-2009-0517
XF:phpslice-checkaccess-function-privileges(9649) CVE-2001-1367
XF:phpslideshow-directory-xss(38638) CVE-2007-6135
XF:phpsmartcom-index-file-include(45125) CVE-2008-4351
XF:phpsmartcom-index-sql-injection(45126) CVE-2008-4352
XF:phpsmssend-command-execution(8019) CVE-2002-0220
XF:phpspammanager-body-file-include(41575) CVE-2008-1645
XF:phpsqlitecms-multiple-xss(42585) CVE-2008-6435
XF:phpsquidpass-user-deletion(9417) CVE-2002-2175
XF:phpstats-admin-xss(42729) CVE-2008-6212
XF:phpstats-phpstats-xss(41261) CVE-2008-0125
XF:phpstats-phpstatsrecphp-sql-injection(33031) CVE-2006-7172
XF:phpstats-tracking-xss(36616) CVE-2007-4917
XF:phpstats-whois-xss(35965) CVE-2007-4334
XF:phpsurvey-global-reveal-info(8950) CVE-2002-0614
XF:phpsurveyor-index-sql-injection(73395) CVE-2012-4927
XF:phpsurveyor-surveyid-shell-execution(25970) CVE-2006-2065
XF:phpsyncml-basedir-file-include(36665) CVE-2007-4978
XF:phpsysinfo-lng-information-disclosure(27527) CVE-2006-3360
XF:phpsysinfo-path-disclosure(19808) CVE-2005-0869
XF:phpsysinfo-registerglobal-data-manipulation(23107) CVE-2005-3347 CVE-2005-3348
XF:phpsysinfo-sensor-program-xss(19807) CVE-2005-0870
XF:phpt-login-xss(27967) CVE-2006-7078
XF:phptagcool-xforwardedfor-sql-injection(22228) CVE-2005-4724
XF:phptb-mid-sql-injection(21813) CVE-2005-2587
XF:phptest-picture-sql-injection(44029) CVE-2008-3377
XF:phptguestbook-class-sql-injection(27774) CVE-2006-3752
XF:phptguestbook-setcookie-insecure-cookie(27775) CVE-2006-3753 CVE-2006-3837
XF:phpthumb-phpthumb-command-execution(58040) CVE-2010-1598
XF:phpticket-html-xss(9452) CVE-2002-2364
XF:phpticket-index-sql-injection(75146) CVE-2012-6516
XF:phpticket-search-sql-injection(25436) CVE-2006-1481
XF:phptodo-regular-expression-security-bypass(34275) CVE-2007-2636
XF:phptoolkit-phpselect-dos(41928) CVE-2008-1734
XF:phptrader-multiple-scripts-sql-injection(27267) CVE-2006-3152
XF:phptraffica-index-directory-traversal(35014) CVE-2007-3425
XF:phptraffica-index-sql-injection(35012) CVE-2007-3427
XF:phptraffica-index-xss(35013) CVE-2007-3426
XF:phptraffica-multiple-unspecified-xss(39973) CVE-2006-7209
XF:phptraffica-plotstat-banref-file-include(32628) CVE-2007-1076
XF:phptraffica-username-security-bypass(35290) CVE-2007-3647
XF:phptraverser-mp3id-file-include(54378) CVE-2009-4085
XF:phptree-cms2-file-include(34106) CVE-2007-2573
XF:phpturbulence-turbulence-file-include(33824) CVE-2007-2503 CVE-2007-2504
XF:phptvportal-index-sql-injection(46926) CVE-2008-6285
XF:phpupdate-uploads-authentication-bypass(31126) CVE-2006-6878
XF:phpupdate-uploads-file-upload(31125) CVE-2006-6879
XF:phpupload-index-directory-traversal(24696) CVE-2005-3947
XF:phpuploadcenter-activate-file-include(30688) CVE-2006-6360
XF:phpuploadcenter-activate-local-file-include(30690) CVE-2006-6360
XF:phpuserbase-header-file-include(40794) CVE-2008-1043
XF:phpuserbase-unverified-file-include(40793) CVE-2008-7240
XF:phpvid-categoriestype-sql-injection(35273) CVE-2007-3610
XF:phpvid-groups-sql-injection(45028) CVE-2008-4157
XF:phpvid-query-xss(42450) CVE-2008-2335
XF:phpvideopro-sessid-xss(35120) CVE-2007-3596
XF:phpvideoscript-index-sql-injection(71481) CVE-2011-5103
XF:phpvisitcounter-read-sql-injection(42789) CVE-2008-2556
XF:phpvms-index-sql-injection(83423) CVE-2013-3524
XF:phpvoter-functions-file-include(35691) CVE-2007-4118
XF:phpwcms-mailfileform-file-include(26126) CVE-2006-7018 CVE-2006-7019
XF:phpwcms-multiple-scripts-path-disclosure(26637) CVE-2006-6886
XF:phpwcms-referer-security-bypass(26130) CVE-2006-7020
XF:phpwcms-spawcontrolclass-file-include(26639) CVE-2006-2519
XF:phpwcms-template-files-xss(26638) CVE-2006-2518
XF:phpwcmsxt-htmlmenudirpath-file-include(36905) CVE-2007-5185
XF:phpweather-makeconfig-xss(47308) CVE-2008-5770
XF:phpwebexplorer-main-edit-file-include(45691) CVE-2008-4499
XF:phpwebfilemanager-index-file-include(35690) CVE-2007-4117
XF:phpwebftp-index-directory-traversal(25920) CVE-2006-1813
XF:phpwebftp-index-xss(26067) CVE-2006-2048
XF:phpwebftp-scriptjs-obtain-information(25921) CVE-2006-1812
XF:phpwebgallery-adviser-info-disclosure(44101) CVE-2008-3451
XF:phpwebgallery-category-picture-xss(25733) CVE-2006-1675
XF:phpwebgallery-comments-xss(27526) CVE-2006-3476
XF:phpwebgallery-createfunction-code-execution(45875) CVE-2008-4645
XF:phpwebgallery-isadmin-file-include(45060) CVE-2008-4702
XF:phpwebgallery-isadmininc-xss(45061) CVE-2008-4591
XF:phpwebgallery-picture-bypass-security(26079) CVE-2006-2041
XF:phpwebgallery-picture-xss(36706) CVE-2007-5012
XF:phpwebgallery-register-search-xss(32687) CVE-2007-1109
XF:phpweblog-bypass-authentication(5625) CVE-2001-0088
XF:phpwebnews-bukutamu-sql-injection(43683) CVE-2008-6812
XF:phpwebnews-index-sql-injection(43684) CVE-2008-6813
XF:phpwebnews-mtxt-xss(33641) CVE-2007-2300
XF:phpwebnotes-phpapi-file-include(22040) CVE-2005-2775
XF:phpwebquest-backup-information-disclosure(39572) CVE-2008-0249
XF:phpwebquest-suportederechaw-sql-injection(36605) CVE-2007-4920
XF:phpwebsite-announce-execute-code(19482) CVE-2005-0565
XF:phpwebsite-announce-sql-injection(15219) CVE-2004-2322
XF:phpwebsite-calendar-module-sql-injection(17199) CVE-2004-1654
XF:phpwebsite-comments-module-xss(17202) CVE-2004-1655
XF:phpwebsite-img-article-xss(10256) CVE-2002-2178
XF:phpwebsite-index-hubdir-file-include(25867) CVE-2006-1819
XF:phpwebsite-links-sql-injection(46298) CVE-2008-6266
XF:phpwebsite-modsecurity-file-include(10164) CVE-2002-1135
XF:phpwebsite-multiple-sql-injection(25328) CVE-2006-1330
XF:phpwebsite-notes-script-injection(17203) CVE-2004-1655
XF:phpwebsite-response-splitting(18046) CVE-2004-1516
XF:phpwebsite-search-path-disclosure(19480) CVE-2005-0572
XF:phpwebsite-search-xss(39391) CVE-2008-0092
XF:phpwebsite-topics-sql-injection(25799) CVE-2006-0973
XF:phpwebstatistik-disk-quota-dos(23386) CVE-2005-4015
XF:phpwebstatistik-referer-xss(23385) CVE-2005-4012
XF:phpwebstatistik-stat-dos(23384) CVE-2005-4014
XF:phpwebstatistik-stat-logdb-obtain-info(23382) CVE-2005-4013
XF:phpwebstatistik-stat-xss(23379) CVE-2005-4012
XF:phpwebthings-download-ref-sql-injection(23565) CVE-2005-4226
XF:phpwebthings-download-sql-injection(23047) CVE-2005-3676
XF:phpwebthings-editor-file-include(30401) CVE-2006-6042
XF:phpwebthings-fdown-sql-injection(51094) CVE-2009-2147
XF:phpwebthings-forum-sql-injection(22972) CVE-2005-3585
XF:phpwiki-ldap-security-bypass(34819) CVE-2007-3193
XF:phpwiki-xss(9627) CVE-2002-1070
XF:phpwind-admin-sql-injection(30184) CVE-2006-7101
XF:phpwyana-tellhim-path-disclosure(29601) CVE-2006-5389
XF:phpx-cookie-account-hijacking(15052) CVE-2004-0249
XF:phpx-gallery-file-upload(33151) CVE-2007-1549
XF:phpx-limit-path-disclosure(16064) CVE-2004-2362
XF:phpx-login-sql-injection(23459) CVE-2005-3968
XF:phpx-main-help-xss(15051) CVE-2004-0248
XF:phpx-multiple-sql-injection(33155) CVE-2007-1550
XF:phpx-newsid-sql-injection(46548) CVE-2008-5000
XF:phpx-pxl-sql-injection(44240) CVE-2008-3489
XF:phpx-search-xss(33154) CVE-2007-1551
XF:phpx-session-hijack(15512) CVE-2004-0249
XF:phpx-signature-xss(33153) CVE-2007-1551
XF:phpx-subject-html-injection(15050) CVE-2004-0248
XF:phpx-xcode-tag-xss(24874) CVE-2006-0933
XF:phpx-xss(16065) CVE-2004-2363
XF:phpxd-path-file-include(31726) CVE-2007-0511
XF:phpxlinks-multiple-sql-injection(72066) CVE-2012-5098
XF:phpxplorer-sshare-directory-traversal(39982) CVE-2006-0244 CVE-2006-0434
XF:phpxref-nav-xss(65434) CVE-2010-4745
XF:phpyun-multiple-sql-injection(62391) CVE-2010-4796
XF:phpziyaretcidefteri-index-sql-injection(40069) CVE-2008-4611
XF:phpzlink-go-sql-injection(39231) CVE-2007-6578
XF:phsblog-index-sql-injection(45053) CVE-2008-4072
XF:phsblog-multiple-sql-injection(44163) CVE-2008-3588
XF:phshoutbox-admin-security-bypass(41901) CVE-2008-1971
XF:phux-download-sql-injection(72826) CVE-2012-0980
XF:pi3web-asterisk-view-files(8429) CVE-2002-0433
XF:pi3web-get-request-bo(11889) CVE-2003-0276
XF:pi3web-http-dos(33967) CVE-2007-2415
XF:pi3web-isapi-dos(46600) CVE-2008-6938
XF:pi3web-long-parameter-bo(7880) CVE-2002-0142
XF:picasa-controller-file-include(57508) CVE-2010-1306
XF:picasa2gallerycom-index-file-include(59669) CVE-2010-2507
XF:pickle-download-directory-traversal(32712) CVE-2007-1100
XF:picoflat-picoinsert-security-bypass(38310) CVE-2007-5920
XF:picophone-logging-function-bo(15595) CVE-2004-1854
XF:picopublisher-page-single-sql-injection(74402) CVE-2012-5912
XF:picozip-archive-directory-traversal(33639) CVE-2007-2058
XF:picozip-zipinfo-bo(27096) CVE-2006-2909
XF:picsengine-index-xss(42421) CVE-2008-2280
XF:picsnavigator-dir-directory-traversal(32646) CVE-2007-1143 CVE-2007-1144
XF:picturedis-lang-file-include(27183) CVE-2006-3075
XF:pictureengine-wall-sql-injection(33325) CVE-2007-1791
XF:picturepusher-activex-file-upload(45735) CVE-2008-4493
XF:picturesolution-config-file-include(37006) CVE-2007-5313
XF:picturesvideos-jpeg-dos(32002) CVE-2007-0674
XF:pidgin-libpurple-weak-security(53000) CVE-2009-3026
XF:pidgin-unspecified-dos(52994) CVE-2009-3025
XF:pidgin-uri-code-execution(69342) CVE-2011-3185
XF:pie-javascript-objectinnerhtml-dos(11004) CVE-2003-1275
XF:pie-multiple-file-include(46819) CVE-2008-5332
XF:pie-rss-file-include(46834) CVE-2008-7073
XF:piecartpro-content-file-include(29021) CVE-2006-4970
XF:piecartpro-incdir-file-include(29023) CVE-2006-4969
XF:pieregister-wplogin-xss(85604) CVE-2013-4954
XF:pigeon-server-dos(17427) CVE-2004-1688
XF:pigmysql-getdata-sql-injection(41657) CVE-2008-1870
XF:pike-sql-injection(26992) CVE-2006-4041
XF:pilotcart-article-sql-injection(42946) CVE-2008-2688
XF:pilotcart-multiple-xss(63053) CVE-2010-4631
XF:pilotcart-newsroom-sql-injection(63217) CVE-2010-4872
XF:pimd-pimd-symlink(64528) CVE-2011-0007
XF:pimengest2-rowlatex-view-password(16234) CVE-2004-2268
XF:pinboard-index-sql-injection(51359) CVE-2009-2607
XF:pinboard-sql-injection(43489) CVE-2008-3051
XF:pindorama-client-file-include(37179) CVE-2007-5387
XF:pine-blank-boundary-dos(9668) CVE-2002-2325
XF:pine-check-mail-bo(5283) CVE-2000-0909
XF:pine-from-header-dos(10555) CVE-2002-1320
XF:pine-lynx-execute-commands CVE-2000-0353
XF:pine-remote-exe CVE-2000-0352
XF:pine-tmp-file-symlink(6367) CVE-2001-0736
XF:pine-tmpfile(416) CVE-1999-1187
XF:pine-username-disclosure(9297) CVE-2002-1903
XF:ping-bo(803) CVE-1999-1208
XF:ping-buf-bo(5431) CVE-2000-1214
XF:ping-death CVE-1999-0128
XF:ping-multicast-loopback-dos(7492) CVE-1999-1423
XF:pingtel-xpressa-admin-timeout(9569) CVE-2002-0674
XF:pingtel-xpressa-call-hijacking(9563) CVE-2002-0668
XF:pingtel-xpressa-default-password(9562) CVE-2002-0667
XF:pingtel-xpressa-dns-spoofing(9566) CVE-2002-0671
XF:pingtel-xpressa-factory-defaults(9567) CVE-2002-0672
XF:pingtel-xpressa-firmware-upgrade(9570) CVE-2002-0675
XF:pingtel-xpressa-information-leak(9948) CVE-2002-1934
XF:pingtel-xpressa-phone-reregister(9568) CVE-2002-0673
XF:pingtel-xpressa-plaintext-passwords(9565) CVE-2002-0670
XF:pingtel-xpressa-weak-parameters(9949) CVE-2002-1935
XF:pingtel-xpressa-web-dos(9564) CVE-2002-0669
XF:pinnacle-showcenter-dos(17463) CVE-2004-1699
XF:pinnacle-showcenter-xss(17708) CVE-2004-1700
XF:pinnaclecart-index-xss(20092) CVE-2005-1130
XF:pinnaclecart-setbackurl-xss(26162) CVE-2006-2163
XF:pinnaclestudio-hfz-directory-traversal(50510) CVE-2009-1743
XF:pinnaclestudio-hfz-dos(50856) CVE-2009-1744
XF:pioneers-chat-message-dos(24383) CVE-2006-0467
XF:pipermail-view-archives(8874) CVE-2002-0389
XF:pipiplayer-activex-control-bo(65537) CVE-2011-1065
XF:pipl-pls-bo(52440) CVE-2009-2934
XF:piranha-passwd-execute CVE-2000-0322
XF:pirch-auto-log-dos(10395) CVE-2002-1916
XF:pirch-irc-link-bo(9409) CVE-2002-0928
XF:pirs-pirs32-bo(35388) CVE-2007-3815
XF:pitbull-lx-modify-kernel(6623) CVE-2001-0482
XF:pithos-pithos-info-disclosure(66661) CVE-2011-1500
XF:pivot-editnew-file-include(27679) CVE-2006-3532
XF:pivot-index-xss(51098) CVE-2009-2133
XF:pivot-insertimage-file-upload(27671) CVE-2006-3531
XF:pivot-multiple-scripts-xss(27672) CVE-2006-3533
XF:pivot-search-directory-traversal(43470) CVE-2008-3128
XF:pivot-visitor-xss(51099) CVE-2009-2133
XF:pivotx-blogroll-xss(64975) CVE-2011-0772
XF:pivotx-image-info-disc(64977) CVE-2011-0775
XF:pivotx-image-xss(64976) CVE-2011-0773
XF:pivotx-resetpassword-security-bypass(65539) CVE-2011-1035
XF:piwigo-language-directory-traversal(75185) CVE-2012-2208
XF:piwigo-multiple-xss(75186) CVE-2012-2209
XF:piwik-cookie-weak-security(64639) CVE-2011-0400
XF:piwik-data-renderer-file-include(60808) CVE-2010-2786
XF:piwik-loginform-clickjacking(64640) CVE-2011-0399
XF:piwik-ofcuploadimage-code-execution(53825) CVE-2009-4140
XF:piwik-piwikcommongetip-security-bypass(64641) CVE-2011-0398
XF:piwik-sessions-dos(64638) CVE-2011-0401
XF:pix-asa-ttl-dos(39862) CVE-2008-0028
XF:pixarbay-wordpress-authorlink-xss(100039) CVE-2015-1366
XF:pixarbay-wordpress-q-dir-traversal(100036) CVE-2015-1365
XF:pixaria-classsmarty-file-include(33662) CVE-2007-2457 CVE-2007-2458
XF:pixaria-image-directory-traversal(51994) CVE-2009-2922
XF:pixel8-photo-sql-injection(47662) CVE-2008-6153
XF:pixelmotionblog-adminindex-security-bypass(25478) CVE-2006-1426
XF:pixelmotionblog-index-sql-injection(25481) CVE-2006-1426
XF:pixelpost-functions-sql-injection(25046) CVE-2006-1104
XF:pixelpost-functions-xss(25047) CVE-2006-1106
XF:pixelpost-index-loginmessage-xss(26925) CVE-2006-2891
XF:pixelpost-index-multiple-sql-injection(65474) CVE-2011-1100
XF:pixelpost-index-sql-injection(25044) CVE-2006-1104
XF:pixelpost-index-xss(24261) CVE-2006-0409
XF:pixelpost-indexphp-sql-injection(39721) CVE-2008-0358
XF:pixelpost-languagefull-file-include(44031) CVE-2008-3365
XF:pixelpost-multiple-parameter-sql-injection(26922) CVE-2006-2889
XF:pixelpost-phpinfo-obtain-information(25048) CVE-2006-1105
XF:pixiecms-index-sql-injection(49334) CVE-2009-1065
XF:pixiecms-index-xss(49333) CVE-2009-1067
XF:pixiecms-referral-sql-injection(49335) CVE-2009-1066
XF:pizzainn-cve20146619-xss(96159) CVE-2014-6619
XF:pizzascript-index-sql-injection(46416) CVE-2008-5046
XF:pjblog3-action-sql-injection(50082) CVE-2009-1481
XF:pjcgineoreview-dotdot-directory-traversal(14980) CVE-2004-2132
XF:pjirc-irc-file-include(41456) CVE-2008-1565
XF:plait-file-symlink(44786) CVE-2008-4085
XF:planetgallery-galleryadmin-file-upload(27858) CVE-2006-3676
XF:planetintra-pi-bo(6002) CVE-2001-0213
XF:planetnews-admin-security-bypass(27419) CVE-2006-3553
XF:planetsearchplus-script-xss(25832) CVE-2006-1801
XF:planetstat-security-bypass(26436) CVE-2006-2338
XF:planetvc200m-hostheader-dos(36155) CVE-2007-4477
XF:planetweb-long-url-bo(10124) CVE-2002-1489
XF:planetweb-long-url-bo(10391) CVE-2002-1489
XF:plantvisor-unspec-directory-traversal(69762) CVE-2011-3487
XF:platformsymphony-cve20135387-bo(87109) CVE-2013-5387
XF:platinum-index-info-disclosure(41745) CVE-2008-1680
XF:platinum-modules-sql-injection(41387) CVE-2008-1539
XF:platinumftp-username-dos(19674) CVE-2005-0779
XF:player-unspec-code-execution(65236) CVE-2011-0573
XF:playmidi-bo(18933) CVE-2005-0020
XF:playsms-index-xss(23665) CVE-2005-4432
XF:playsms-valid-sql-injection(17031) CVE-2004-2263
XF:plesk-billing-info-disclosure(72261) CVE-2011-4748
XF:plesk-billing-sec-bypass(72262) CVE-2011-4747
XF:plesk-billing-system-sec-bypass(72260) CVE-2011-4749
XF:plesk-billing-xss(72264) CVE-2011-4745
XF:plesk-charset-unspec(72316) CVE-2011-4743
XF:plesk-charset-unspecified(72092) CVE-2011-4855
XF:plesk-contenttype-unspecified(72091) CVE-2011-4856
XF:plesk-database-info-disclosure(72318) CVE-2011-4741
XF:plesk-external-info-disc(72095) CVE-2011-4852
XF:plesk-filemanager-directory-traversal(29134) CVE-2006-5028
XF:plesk-filemanager-xss(27770) CVE-2006-3737
XF:plesk-flag-info-disclosure(72331) CVE-2011-4728
XF:plesk-getpassword-loginup-xss(30320) CVE-2006-6451
XF:plesk-headers-unspecified(72315) CVE-2011-4744
XF:plesk-htmlmeta-unspecified(72093) CVE-2011-4854
XF:plesk-httponly-info-disc(72321) CVE-2011-4738
XF:plesk-input-sql-injection(72325) CVE-2011-4734
XF:plesk-links-info-disclosure(72319) CVE-2011-4740
XF:plesk-loginname-xss(17085) CVE-2004-2702
XF:plesk-mail-info-disclosure(72317) CVE-2011-4742
XF:plesk-multiple-xss(72324) CVE-2011-4735
XF:plesk-password-form-sec-bypass(72320) CVE-2011-4739
XF:plesk-password-information-disclosure(72323) CVE-2011-4736
XF:plesk-plesksessid-sql-injection(36580) CVE-2007-4892
XF:plesk-response-body-info-disc(72322) CVE-2011-4737
XF:plesk-rfc-info-disclosure(72094) CVE-2011-4853
XF:plesk-server-autocomplete-sec-bypass(72329) CVE-2011-4730
XF:plesk-server-charset-unspecified(72327) CVE-2011-4732
XF:plesk-server-dos(72332) CVE-2011-4727
XF:plesk-server-httponly-info-disc(72330) CVE-2011-4729
XF:plesk-server-sql-injection(72334) CVE-2011-4725
XF:plesk-server-unspecified(72326) CVE-2011-4733
XF:plesk-server-xss(72333) CVE-2011-4726
XF:plesk-shortnames-security-bypass(44856) CVE-2008-6984
XF:plesk-unspec-unauth-access(73628) CVE-2012-1557
XF:plexcartx3-catid-sql-injection(25917) CVE-2006-1949
XF:plexum-multiple-sql-injection(25918) CVE-2006-1947
XF:pligg-captcha-security-bypass(44192) CVE-2008-3573
XF:pligg-category-xss(44189) CVE-2008-3572
XF:pligg-checkurl-sql-injection(47571) CVE-2008-5739
XF:pligg-multiple-sql-injection(44193) CVE-2008-7091
XF:pligg-settemplate-file-include(44191) CVE-2008-7090
XF:pligg-submit-sql-injection(45086) CVE-2008-6968
XF:pligg-trackback-info-disclosure(44190) CVE-2008-7090
XF:pligg-user-xss(44187) CVE-2008-7089
XF:pliggcms-adminindex-xss(75834) CVE-2012-2436
XF:pliggcms-editlink-sql-injection(41709) CVE-2008-1774
XF:pliggcms-login-security-bypass(34512) CVE-2007-5579
XF:pliggcms-multiple-sql-injection(75765) CVE-2012-2937
XF:pliggcms-multiple1-xss(75764) CVE-2012-2436 CVE-2012-2936
XF:pliggcms-story-sql-injection(44021) CVE-2008-3366
XF:plink-linkto-sql-injection(45115) CVE-2008-4357
XF:plog-index-sql-injection(42808) CVE-2008-2629
XF:plogger-gallery-sql-injection(26273) CVE-2006-2157
XF:plogger-id-sql-injection(75789) CVE-2007-6587
XF:plogger-index-gallery-sql-injection(72079) CVE-2012-5289
XF:plogger-phpsessid-weak-security(33863) CVE-2007-2277
XF:plogger-plogadminfunctions-file-include(23861) CVE-2005-4573
XF:plogger-plogdownload-sql-injection(44233) CVE-2008-3563
XF:plone-accookie-admin-mitm(41427) CVE-2008-1393
XF:plone-accookie-mitm(41425) CVE-2008-1394
XF:plone-authenticationstate-weak-security(41423) CVE-2008-1395
XF:plone-group-spoofing(30762) CVE-2006-4249
XF:plone-hash-dos(72018) CVE-2011-4462
XF:plone-hmacsha1-mitm(41421) CVE-2008-1396
XF:plone-joinform-csrf(41263) CVE-2008-0164
XF:plone-memberid-data-manipulation(25781) CVE-2006-1711
XF:plone-pythoncode-execution(38288) CVE-2007-5741
XF:plone-unspec-priv-escalation(65099) CVE-2011-0720
XF:plone-unspecified-session-hijacking(50061) CVE-2009-0662
XF:plp-lpc-bo CVE-1999-0363
XF:plptools-plpnsfd-format-string(11193) CVE-2003-0074
XF:plsbannieres-bannieres-file-include(29856) CVE-2006-5906
XF:pluck-index-file-include(44677) CVE-2008-3851
XF:pluck-modulepagessite-file-include(49378) CVE-2008-6842
XF:pluck-multiple-xss(44237) CVE-2008-3574
XF:pluck-pcltarlib-file-include(46676) CVE-2008-6253
XF:pluck-predefinedvariables-file-include(43741) CVE-2008-3194
XF:pluck-theme-directory-traversal(35757) CVE-2007-4180
XF:pluck-theme-file-include(35756) CVE-2007-4181
XF:plucksitelife-multiple-xss(74805) CVE-2012-0253
XF:plugandplaywebserver-get-dos(13572) CVE-2003-1159
XF:plugandplaywebserver-multiple-commands-dos(13219) CVE-2003-1158
XF:pluggedoutblog-exec-sql-injection(24480) CVE-2006-0563
XF:pluggedoutblog-problem-xss(24482) CVE-2006-0562
XF:plume-xmedia-xss(40841) CVE-2008-1048
XF:plumecms-dbinstall-file-include(27535) CVE-2006-7021
XF:plumecms-frontinc-prepend-file-include(27699) CVE-2006-0725 CVE-2006-2645
XF:plumecms-multiple-scripts-file-include(27530) CVE-2006-3562
XF:plumecms-news-csrf(73317) CVE-2012-1414
XF:plumecms-password-csrf(59308) CVE-2010-2294
XF:plumecms-prepend-file-include(24697) CVE-2006-0725 CVE-2006-2645
XF:plumecms-users-xss(74614) CVE-2012-2156
XF:plumtree-css-error(7817) CVE-2002-0205
XF:plus1-unspecified-csrf(49310) CVE-2009-1036
XF:plusphp-plus-file-include(42623) CVE-2008-2480
XF:plusxl-constants-file-include(29520) CVE-2006-5387
XF:pluxml-auth-xss(35015) CVE-2007-3542
XF:pluxml-images-file-upload(35016) CVE-2007-3432
XF:pluxml-index-file-include(75330) CVE-2012-2227
XF:pluxml-unspecified-xss(75331) CVE-2012-4675
XF:plxadtrader-ad-sql-injection(43525) CVE-2008-3025
XF:plxplay-index-file-include(30619) CVE-2006-6392
XF:pmake-binary-gain-privileges(9988) CVE-2001-1327
XF:pmake-shell-bo(7603) CVE-2001-0916
XF:pmake-shell-format-string(7602) CVE-2001-0915
XF:pmapper-sessionpmincphp-file-include(38732) CVE-2007-6191
XF:pmbservices-multiple-scripts-file-include(32890) CVE-2007-1415
XF:pmecms-configpathmod-file-include(34104) CVE-2007-2540
XF:pmf-useragent-header-xss(26298) CVE-2006-2340
XF:pmkrssnewsexport-unspecified-sql-injection(49830) CVE-2008-6595
XF:pml-driver-config-privilege-escalation(31361) CVE-2007-0161
XF:pmm-newstopicinc-file-include(36866) CVE-2007-5149
XF:pmoshelpdesk-form-code-execution(39274) CVE-2007-6550
XF:pmoshelpdesk-ticketview-xss(30489) CVE-2006-6158
XF:pmp-cve20148499-sql-injection(98595) CVE-2014-8499
XF:pms-multiple-file-include(46718) CVE-2008-6308
XF:pmtool-order-sql-injection(25877) CVE-2006-1920
XF:pmvsm-buyerdetail-sql-injection(46387) CVE-2008-6227
XF:pmvsm-cookie-authentication-bypass(46388) CVE-2008-6228
XF:pmwiki-file-include(24367) CVE-2006-0479
XF:pmwiki-multiple-xss(24368) CVE-2006-0479
XF:pmwiki-path-disclosure(24366) CVE-2006-0479
XF:pmwiki-uploads-xss(26827) CVE-2006-2840
XF:pnencyclopedia-index-sql-injection(42185) CVE-2008-2191
XF:pnews-avatar-file-upload(30579) CVE-2006-7113
XF:pnews-global-file-include(29080) CVE-2006-5022
XF:pnews-newskom-sql-injection(45114) CVE-2008-4347
XF:pnews-pnews-file-include(29587) CVE-2006-5434
XF:pnews-shownews-sql-injection(42951) CVE-2008-2673
XF:pnews-user-info-disclosure(31197) CVE-2006-6888
XF:pnews-user-information-disclosure(30578) CVE-2006-7114
XF:pnflashgames-id-sql-injection(42019) CVE-2008-2013
XF:pnflashgames-index-sql-injection(33960) CVE-2007-2427
XF:pnjournal-index-sql-injection(34024) CVE-2007-2492
XF:pnm-javatesterinit-dir-traversal(76801) CVE-2012-2202
XF:pnphpbb2-functionsadmin-file-include(29014) CVE-2006-4968
XF:pnphpbb2-index-sql-injection(34668) CVE-2007-3052
XF:pnphpbb2-printview-file-include(39243) CVE-2007-6624
XF:pnphpbb2-viewforum-sql-injection(35256) CVE-2007-3584
XF:pntresmailer-information-disclosure(18263) CVE-2004-1205 CVE-2004-1206
XF:podcastgenerator-setpermissions-xss(41130) CVE-2008-1212
XF:pointbase-command-execution(14883) CVE-2003-1573
XF:pointbase-information-disclosure(14882) CVE-2003-1573
XF:pointbase-insecure-permissions-dos(14881) CVE-2003-1573
XF:pointcomma-pctemplate-file-include(54389) CVE-2009-4220
XF:pointsec-palmos-plaintext-pin(9021) CVE-2002-2122
XF:pokermax-cookie-security-bypass(45931) CVE-2008-4600
XF:polar-helpdesk-weak-security(16778) CVE-2004-2736
XF:polaring-general-file-include(29138) CVE-2006-5078
XF:poldoc-downloadfile-directory-traversal(38937) CVE-2007-6400
XF:policyd-wread-bo(35394) CVE-2007-3791
XF:policydweight-createlockpath-race-condition(41570) CVE-2008-1570
XF:policydweight-sockets-symlink(41565) CVE-2008-1569
XF:policykit-granthelper-format-string(41877) CVE-2008-1658
XF:policykit-pkexec-info-disc(57543) CVE-2010-0750
XF:policytester-cve20134061-allowed-hosts(86585) CVE-2013-4061
XF:policytester-cve20134062-jazz-ssl(86586) CVE-2013-4062
XF:polipo-post-dos(36268) CVE-2007-4625
XF:pollbooth-pollbooth-sql-injection(41796) CVE-2008-4765
XF:pollhelper-poll-info-disclosure(47797) CVE-2009-0827
XF:polling-boothquestionid-sql-injection(61608) CVE-2010-4921
XF:pollit-admin-password-var(5419) CVE-2000-1069
XF:pollit-polloptions-execute-commands(5792) CVE-2000-1068
XF:pollit-webroot-gain-access(5794) CVE-2000-1070
XF:pollmanager-o12poll-info-disclosure(46692) CVE-2008-5129
XF:pollmentor-pollmentorres-sql-injection(32456) CVE-2007-0984
XF:pollpro-unspecified-csrf(47754) CVE-2009-0112
XF:pollpro-usernamepassword-sql-injection(47169) CVE-2008-5573
XF:polls-getin-sql-injection(46360) CVE-2008-6625
XF:polls-indexsearch-xss(58190) CVE-2010-1703
XF:polls-login-sql-injection(58189) CVE-2010-1704
XF:pollxt-pollxt-file-include(27779) CVE-2006-5045
XF:polypager-nr-sql-injection(43371) CVE-2008-3506
XF:polypager-nr-xss(43372) CVE-2008-3505
XF:pomm-ltree-sql-injection(91276) CVE-2014-100019
XF:ponygallery-joomla-index-sql-injection(35493) CVE-2007-4046
XF:pooyasitebuilder-getxsl-sql-injection(43007) CVE-2008-2753
XF:pop2-fold-bo CVE-1999-0920
XF:pop3lite-dot-message-injection(7075) CVE-2001-0996
XF:popclient-pop3readmsg-offbyone-bo(16538) CVE-2004-0666
XF:popcorn-mail-dos(9547) CVE-2002-1043 CVE-2002-1044 CVE-2002-1045
XF:popimap-bo CVE-1999-0042
XF:poplargedcomviewer-text-xss(41689) CVE-2008-1787
XF:popmessenger-base64-dos(17465) CVE-2004-1698
XF:poppawid-childwindow-file-include(36922) CVE-2007-5221
XF:poppeeper-date-bo(49215) CVE-2009-1029
XF:popphoto-poppconfigloader-file-include(26449) CVE-2006-2395
XF:poppler-abwoutputdev-bo(54215) CVE-2009-3938
XF:poppler-jbig2stream-readsegments-dos(90552) CVE-2013-7296
XF:poppler-page-destructor-code-execution(43619) CVE-2008-2950
XF:poptop-launchbcrelay-pptpctrlc-bo(12101) CVE-2003-1455
XF:popupplus-message-bo(20013) CVE-2005-1093
XF:porar-question-sql-injection(40839) CVE-2008-1039
XF:portage-cve20132100-sec-bypass(84315) CVE-2013-2100
XF:portage-dispatchconf-symlink(17986) CVE-2004-1107
XF:portage-etcupdate-information-disclosure(39035) CVE-2007-6249
XF:portage-lockfile-hardlink(15754) CVE-2004-1901
XF:portage-search-path-priv-escalation(45792) CVE-2008-4394
XF:portailphp-idnews-sql-injection(33145) CVE-2007-1641
XF:portailphp-index-file-include(42123) CVE-2007-0820
XF:portailphp-inscription-file-include(28051) CVE-2006-3922
XF:portailphp-modsearch-index-xss(10738) CVE-2002-2278
XF:portailphp-modsearch-sql-injection(10735) CVE-2002-2277
XF:portailphp-sommaireadmin-file-include(28626) CVE-2006-4498
XF:portailwebphp-includes-file-include(32121) CVE-2007-0699
XF:portailwebphp-index-file-include(32115) CVE-2007-0700
XF:portal-index-sql-injection(24404) CVE-2006-0520
XF:portal-solutions-arhiva-directory-traversal(23421) CVE-2005-4039
XF:portal-solutions-comentarii-sql-injection(23419) CVE-2005-4038
XF:portalapp-8691-information-disclosure(34874) CVE-2007-3252
XF:portalapp-adclick-sql-injection(19892) CVE-2005-0948
XF:portalapp-contentasp-xss(19891) CVE-2005-0949 CVE-2005-1012
XF:portalapp-forums-content-xss(39455) CVE-2008-4612
XF:portalapp-forums-sql-injection(39454) CVE-2008-4613
XF:portalapp-iutils-unspecified(46056) CVE-2008-4615
XF:portalapp-multiple-authentication-bypass(39457) CVE-2008-4614
XF:portalapp-url-access-database(14169) CVE-2004-1786
XF:portalapp-user-privilege-elevation(10558) CVE-2002-1659
XF:portalpack-multiple-xss(25940) CVE-2006-1967 CVE-2006-1968 CVE-2006-1969 CVE-2006-1970
XF:portalscript-adminlogin-sql-injection(58080) CVE-2010-1604
XF:portalscript-isearch-sql-injection(58079) CVE-2010-1605
XF:portalscript-search-xss(58081) CVE-2010-1606
XF:portalsearch-buscador-info-disclosure(32452) CVE-2007-0923
XF:portalsearch-frame-url-spoofing(32460) CVE-2007-0921
XF:portixphp-login-sql-injection(30123) CVE-2006-6935
XF:portixphp-post-forum-xss(30124) CVE-2006-6934
XF:portmaster-fixed-isn(1882) CVE-1999-1150
XF:portmaster-reboot CVE-1999-0218
XF:portwise-reloadframe-xss(56420) CVE-2010-0703
XF:pos-index-file-include(33006) CVE-2007-1477
XF:posadis-dns-packet-dos(11285) CVE-2003-1441
XF:posadis-logging-format-string(8653) CVE-2002-0501
XF:possesoftball-team-sql-injection(72135) CVE-2012-5291
XF:postaci-sql-command-injection(5972) CVE-2001-0201
XF:postaffiliatepro-index-sql-injection(46887) CVE-2008-5630
XF:postaffiliatepro-md-file-include(46060) CVE-2008-4602
XF:postaffiliatepro-registration-xss(75716) CVE-2012-2706 CVE-2012-3802
XF:postaffiliatepro-sortorder-sql-injection(23260) CVE-2005-3909
XF:postboard-bbcode-dos(8883) CVE-2002-0534
XF:postboard-img-css(8881) CVE-2002-0535
XF:postboard-title-css(8884) CVE-2002-0535
XF:postcalendar-calendar-event-css(8899) CVE-2002-0739
XF:postcalendar-search-sql-injection(14111) CVE-2004-1787
XF:postcard-getin-sql-injection(46359) CVE-2008-6623
XF:postcardmentor-step1-sql-injection(42256) CVE-2008-2132
XF:postcomments-postcomments-security-bypass(45503) CVE-2008-4721
XF:postecards-postcards-info-disclosure(47195) CVE-2008-5560
XF:postecards-sendcard-sql-injection(47194) CVE-2008-5559
XF:postfix-crammd5-auth-replay(18353) CVE-2004-1088
XF:postfix-cyrus-sasl-code-exec(67359) CVE-2011-1720
XF:postfix-filedescriptor-dos(44865) CVE-2008-3889
XF:postfix-ipv6-security-bypass(19218) CVE-2005-0337
XF:postfix-smtp-log-dos(7568) CVE-2001-0894
XF:postgresql-ascii-sql-injection(26628) CVE-2006-2314
XF:postgresql-backref-dos(39499) CVE-2007-4769
XF:postgresql-cashwords-bo(9891) CVE-2002-1397
XF:postgresql-complex-expression-dos(39498) CVE-2007-6067
XF:postgresql-connection-request-dos(24049) CVE-2006-0105
XF:postgresql-datatype-information-disclosure(32191) CVE-2007-0556
XF:postgresql-dblink-command-execution(35145) CVE-2007-3280
XF:postgresql-dblink-privilege-escalation(39500) CVE-2007-6601
XF:postgresql-dblink-sql-injection(35142) CVE-2007-3278
XF:postgresql-dblink-weak-security(35144) CVE-2007-3279
XF:postgresql-enumrecv-dos(81917) CVE-2013-0255
XF:postgresql-gettoken-buffer-overflow(65060) CVE-2010-4015
XF:postgresql-indexfunctions-priv-escalation(39496) CVE-2007-6600
XF:postgresql-md5-salt-weak-security(20215) CVE-2002-1657
XF:postgresql-multibyte-sql-injection(26627) CVE-2006-2313 CVE-2006-2314
XF:postgresql-nss-authentication-modules(7111) CVE-2001-1089 CVE-2001-1090
XF:postgresql-odbc-bo(16329) CVE-2004-0547
XF:postgresql-pam-authentication-module(7110) CVE-2001-1369
XF:postgresql-plaintext-passwords(4364) CVE-2000-1199
XF:postgresql-regular-expression-dos(39497) CVE-2007-4772
XF:postgresql-searchpath-privilege-escalation(33842) CVE-2007-2138
XF:postgresql-setrole-privilege-elevation(24718) CVE-2006-0553
XF:postgresql-setsessionauth-dos(24719) CVE-2006-0678
XF:postgresql-sqlascii-sql-injection(10328) CVE-2002-0802
XF:postgresql-sqlfunctions-info-disclosure(32195) CVE-2007-0555
XF:postgresql-vacuum-delete-pcclog(11102) CVE-2002-1642
XF:postgrey-logging-dos(20108) CVE-2005-1127
XF:postguestbook-header-file-include(32866) CVE-2007-1372
XF:postie-wordpress-xss(77537) CVE-2012-2580
XF:postit-cgi-command-execution(7435) CVE-2001-0844
XF:postnuke-admin-sql-injection(29271) CVE-2006-5121
XF:postnuke-adminphp-userphp-xss(20018) CVE-2005-1049
XF:postnuke-caselist-include-modules(8699) CVE-2002-2015
XF:postnuke-changeinfo-sql-injection(15875) CVE-2004-1949
XF:postnuke-getusrinfo-bypass-authentication(7280) CVE-2001-1460
XF:postnuke-index-script-sql-injection(41375) CVE-2008-1591
XF:postnuke-indexphp-sql-injection(15869) CVE-2004-1949
XF:postnuke-memberslist-sql-injection(11500) CVE-2004-2751
XF:postnuke-modules-full-path-disclosure(20020) CVE-2005-1050
XF:postnuke-modules-index-css(8605) CVE-2002-1996
XF:postnuke-nslanguages-sql-injection(24827) CVE-2006-0801
XF:postnuke-openwindow-xss(15934) CVE-2004-1957
XF:postnuke-pnapi-file-include(29992) CVE-2006-5733
XF:postnuke-scripts-modules-path-disclosure(15933) CVE-2004-1956
XF:postnuke-sid-sql-injection(20019) CVE-2005-1048
XF:postnuke-user-information-disclosure(30474) CVE-2006-6267
XF:postnuke-user-nslanguages-xss(24823) CVE-2006-0800 CVE-2006-0802
XF:postrevolution-commonpreview-file-include(33825) CVE-2007-2201
XF:postschedule-index-sql-injection(42010) CVE-2008-2012
XF:postwrap-xss(19261) CVE-2005-0412
XF:potg-takefreestart-sql-injection(63246) CVE-2010-4776
XF:pound-addport-bo(20316) CVE-2005-1391
XF:pound-logmsg-format-string(16033) CVE-2004-2026
XF:pow-httprequest-directory-traversal(32467) CVE-2007-0872
XF:power2go-p2g-bo(71723) CVE-2011-5171
XF:powerarchiver-add-bo(27939) CVE-2006-3985
XF:powerarchiver-blackhole-bo(36969) CVE-2007-5279
XF:powerarchiver-loadtree-readheader-bo(31263) CVE-2007-0097
XF:powerarchiver-unacev2-ace-bo(26272) CVE-2005-2856
XF:poweraward-externalvote-xss(43464) CVE-2008-5203
XF:poweraward-lang-file-include(43463) CVE-2008-5204
XF:powerboards-path-disclosure(8824) CVE-2002-1723
XF:powerbook-index-file-include(41393) CVE-2008-1537
XF:powerbroker-argv-bo(40872) CVE-2008-1056
XF:powerchm-url-bo(49882) CVE-2009-1352
XF:powerchute-console-dos(16767) CVE-2004-2046
XF:powerchute-dir-world-writeable(9413) CVE-2002-1924
XF:powerchute-web-weak-security(23183) CVE-2005-4326
XF:powerclan-index-sql-injection(47702) CVE-2009-0707
XF:powerclan-member-sql-injection(25876) CVE-2006-1805
XF:powerconnect-cve20133594-dos(90595) CVE-2013-3594
XF:powerdaemon-syslog-format-string(24713) CVE-2006-0681
XF:powerdns-chhinfo-dos(47076) CVE-2008-5277
XF:powerdns-cname-bo(30257) CVE-2006-4252
XF:powerdns-dns-bo(30270) CVE-2006-4251
XF:powerdns-dnscache-weak-security(41534) CVE-2008-1637
XF:powerdns-query-weak-security(44253) CVE-2008-3337
XF:powerdns-random-bytes-dos(19221) CVE-2005-0428
XF:powerdns-recursor-ednso-dos(26100) CVE-2006-2069
XF:powerdns-recursor-rng-weak-security(43925) CVE-2008-3217
XF:powerdns-unspecified-bo(55438) CVE-2009-4009
XF:powerdns-zones-spoofing(55439) CVE-2009-4010
XF:powereditor-editor-file-include(42222) CVE-2008-2116
XF:powereditor-editor-xss(42223) CVE-2008-2115
XF:powerftp-dot-directory-traversal(7615) CVE-2001-0931
XF:powerftp-ftpserver-ini-plaintext(8183) CVE-2002-0264
XF:powerftp-long-command-dos(7616) CVE-2001-0932
XF:powerftp-long-username-dos(10286) CVE-2002-1522
XF:powergap-shopid-file-include(28425) CVE-2006-4236
XF:powermail-typo3-unspecified-xss(42188) CVE-2008-2182
XF:powermanager-unspecified-xss(66035) CVE-2011-0280
XF:powernews-news-sql-injection(47701) CVE-2009-0705
XF:powerphlogger-config-file-include(29701) CVE-2006-7106
XF:powerphlogger-dspstats-xss(54541) CVE-2009-4253
XF:powerphlogger-edcss-sql-injection(42870) CVE-2008-2562
XF:powerphlogger-login-sql-injection(35043) CVE-2007-3399
XF:powerphlogger-multiple-path-disclosure(54543) CVE-2009-4254
XF:powerphlogger-showhits-file-include(10309) CVE-2002-1885
XF:powerphpboard-footerheader-file-include(41403) CVE-2008-1534
XF:powerpoint-execute-code(5996) CVE-2001-0005
XF:powerpoint-mso-code-execution(27740) CVE-2006-3590
XF:powerpoint-mso-code-execution2(27781) CVE-2006-3590 CVE-2006-3655 CVE-2006-3656
XF:powerpoint-powerpnt-unspecified(27783) CVE-2006-3660
XF:powerpoint-presentation-bo(29507) CVE-2006-5296
XF:powerpoint-presentation-code-execution(29009) CVE-2006-0009 CVE-2006-4854
XF:powerpoint-presentation-file-code-execution(29225) CVE-2006-4694
XF:powerpoint-record-bo(26784) CVE-2006-0022
XF:powerpoint-sounddata-code-execution(50425) CVE-2009-1137
XF:powerpoint-tiff-information-disclosure(24490) CVE-2006-0004
XF:powerpoint-unspecified-code-execution(49632) CVE-2009-0556
XF:powerpoint-unspecified-memory-corruption(27782) CVE-2006-3656
XF:powerportal-dotdot-directory-traversal(16530) CVE-2004-0664
XF:powerportal-index-file-include(29264) CVE-2006-5126
XF:powerportal-multiple-xss(16528) CVE-2004-0663
XF:powerportal-path-directory-traversal(45491) CVE-2008-4361
XF:powerportal-path-disclosure(16529) CVE-2004-0662
XF:powerportal-private-message-xss(16838) CVE-2004-2514
XF:powerportal-search-index-xss(24196) CVE-2006-0358
XF:powerquest-deploycenter-obtain-password(17147) CVE-2004-2609
XF:powersave-daemon-gain-privileges(24458) CVE-2006-0612
XF:powerschool-js-information-disclosure(32569) CVE-2007-1044
XF:powerstore-productsresults-xss(61736) CVE-2010-3420
XF:powerstrip-pstrip-priv-escalation(47532) CVE-2008-5725
XF:powertabeditor-ptb-bo(59377) CVE-2010-2311
XF:powertcp-compression-bo(34520) CVE-2007-2856
XF:powertcp-ftp-activex-bo(45975) CVE-2008-4652
XF:powertcp-service-activex-bo(34494) CVE-2007-2856
XF:powerup-rcgi-directory-traversal(7092) CVE-2001-1138
XF:powerupload-cookie-security-bypass(51860) CVE-2009-2770
XF:powerzip-filename-bo(28534) CVE-2006-4359
XF:powerzip-zip-bo(49492) CVE-2009-1059
XF:powies-editpoll-sql-injection(30359) CVE-2006-6038
XF:powies-matchdetail-sql-injection(30360) CVE-2006-6039
XF:powl-htmledit-file-include(35005) CVE-2007-3371
XF:pp-powerswitch-port-access(10552) CVE-2002-1972
XF:ppa-gallery-functions-file-include(29231) CVE-2006-5165
XF:ppalcart-index-file-include(28781) CVE-2006-4672
XF:pphlogger-getuserdata-sql-injection(35258) CVE-2007-3399
XF:ppim-changepassword-security-bypass(44389) CVE-2008-4427
XF:ppim-events-xss(44388) CVE-2008-4426
XF:ppim-notes-file-include(45681) CVE-2008-4528
XF:ppim-upload-file-deletion(44386) CVE-2008-4425
XF:ppim-upload-file-upload(44390) CVE-2008-4428
XF:pplive-uri-code-execution(49263) CVE-2009-1087
XF:ppmedia-class-activex-bo(43831) CVE-2008-3242
XF:ppp-bo(7465) CVE-1999-1385
XF:ppp-ccp-headers-dos(17874) CVE-2004-1002
XF:ppp-cp-autocomplete-sec-bypass(72226) CVE-2011-4851
XF:ppp-cp-certificateslist-sql-injection(72222) CVE-2011-4847
XF:ppp-cp-httpresponse-info-disc(72223) CVE-2011-4848
XF:ppp-cp-secureflag-weak-security(72224) CVE-2011-4849
XF:ppp-cp-settings-xss(72220) CVE-2011-4776
XF:pppblog-randompic-directory-traversal(26969) CVE-2006-2770
XF:pppd-race-condition(9738) CVE-2002-0824
XF:pppoe-file-overwrite(17576) CVE-2004-0564
XF:ppptalk-local-elevated-privileges(9380) CVE-2002-0827
XF:ppsbp-apscatalog-xss(72206) CVE-2011-4754
XF:ppsbp-autocomplete-security-bypass(72209) CVE-2011-4757
XF:ppsbp-cdrl-info-disc(72211) CVE-2011-4759
XF:ppsbp-cleartext-info-disc(72210) CVE-2011-4758
XF:ppsbp-cookie-dos(72207) CVE-2011-4755
XF:ppsbp-httponlyflag-info-disc(72217) CVE-2011-4765
XF:ppsbp-lad-info-disc(72212) CVE-2011-4760
XF:ppsbp-se-multiple-sql-injection(72215) CVE-2011-4763
XF:ppsbp-se-multiple-xss(72216) CVE-2011-4764
XF:ppsbp-se-status-info-disc(72218) CVE-2011-4767
XF:ppsbp-sitebuilder-unspecified(72213) CVE-2011-4761
XF:ppsbp-sitebuilderedit-info-disc(72208) CVE-2011-4756
XF:ppsbp-sitebuilderedit-sql-injection(72205) CVE-2011-4753
XF:ppsbp-tcg-unspecified(72214) CVE-2011-4762
XF:ppstream-powerplayer-bo(36394) CVE-2007-4748
XF:pragma-interaccess-dos(6658) CVE-2001-1263
XF:pragma-mapfunc-file-include(33084) CVE-2007-1539
XF:pragmatelnetserver-telnetd-dos(39353) CVE-2008-0153
XF:pragyan-sourcefolder-file-include(43777) CVE-2008-3207
XF:prayercenter-index2-sql-injection(42772) CVE-2008-6429
XF:prb-p-directory-traversal(32425) CVE-2007-0929
XF:preadsportal-adminhome-auth-bypass(46399) CVE-2008-6716
XF:preadsportal-adminhome-xss(46398) CVE-2008-6715
XF:preadsportal-showcategory-sql-injection(43071) CVE-2008-2916
XF:preaspjobboard-emplogin-sql-injection(46736) CVE-2008-6329
XF:preaspjobboard-emplogin-xss(47007) CVE-2008-6847
XF:precisionid-linear-precisionid-bo(34339) CVE-2007-2744
XF:precisionid-precisionid-file-overwrite(34337) CVE-2007-2755
XF:precisionid-precisioniddatamatrix-bo(34267) CVE-2007-2657
XF:preclassified-detailad-sql-injection(47006) CVE-2008-6887
XF:preclassifiedlisting-signup-xss(47005) CVE-2008-6888
XF:preclassifiedlistings-cookie-sec-bypass(46390) CVE-2008-6231
XF:preclassifiedlistings-search-sql-injection(34037) CVE-2007-2675
XF:precms-index-sql-injection(43882) CVE-2008-3254
XF:precouriercargo-dbcourior-info-disclosure(47436) CVE-2008-6054
XF:predictionfootball-matchid-sql-injection(41728) CVE-2008-1732
XF:predynamic-login-sql-injection(39942) CVE-2008-0543
XF:preelearning-dbelearning-info-disclosure(47437) CVE-2008-6052
XF:preelearning-searchresult-sql-injection(56729) CVE-2010-0954
XF:prehotel-login-sql-injection(39935) CVE-2008-0744
XF:prejobboard-jobsearch-sql-injection(43094) CVE-2008-2915
XF:premodshadow-phpbbrootpath-file-include(28765) CVE-2006-4664
XF:prenewsmanager-index-sql-injection(43070) CVE-2006-2763
XF:prenewsmanager-multiple-xss(26692) CVE-2006-2678
XF:prenewsmanager-newsdetail-sql-injection(34035) CVE-2006-2763
XF:prepodcastportal-login-sql-injection(60631) CVE-2010-4959
XF:prepodcastportal-tour-sql-injection(46386) CVE-2008-6230
XF:preprinting-multiple-sql-injection(74122) CVE-2012-5333 CVE-2012-5334
XF:preprintingpress-multiple-sql-injection(74125) CVE-2012-5333 CVE-2012-5334
XF:prerealestatelistings-login-sql-injection(46394) CVE-2008-6796
XF:prerealestatelistings-profile-file-upload(46564) CVE-2008-7052
XF:preresumesub-onlineresume-info-disclosure(47438) CVE-2008-6053
XF:preshoppingmall-cookie-auth-bypass(48984) CVE-2008-6232
XF:preshoppingmall-detail-sql-injection(34034) CVE-2007-2674
XF:preshoppingmall-multiple-xss(26690) CVE-2006-2669
XF:preshoppingmall-search-sql-injection(42227) CVE-2008-2114
XF:presimplecms-adminlogin-sql-injection(46384) CVE-2008-5058
XF:pressrelease-page-sql-injection(58603) CVE-2010-5047
XF:prestashop-cve20151175-xss(100013) CVE-2015-1175
XF:prestashop-login-order-xss(47158) CVE-2008-6503
XF:prestashop-multple-unspecified(46425) CVE-2008-5791
XF:prestige-dsl-packet-length-dos(7704) CVE-2001-1194
XF:prestige-information-disclosure(17372) CVE-2004-1684
XF:prestige-wan-bypass-filter(7146) CVE-2001-1135
XF:prestudio-page-sql-injection(71972) CVE-2011-5139
XF:presurveypoll-default-sql-injection(43956) CVE-2008-3310
XF:prettyformmail-unspecified-xss(57492) CVE-2010-1332
XF:prettyguestbook-view-xss(26731) CVE-2006-2637
XF:prettylinklite-openflashchart-xss(82242) CVE-2013-1636
XF:prevx-home-settings-disable(18195) CVE-2004-1193
XF:prewikka-setup-information-disclosure(59223) CVE-2010-2058
XF:pricecomparison-product-sql-injection(46920) CVE-2008-6277
XF:prime-welcome-sql-injection(60589) CVE-2010-2915
XF:primergy-web-interface-info-disclosure(35264) CVE-2007-3012
XF:print-drupal-node-xss(92349) CVE-2014-8078
XF:printeremailpdf-drupal-unspecified-xss(52593) CVE-2009-3210
XF:printeremailpdf-links-xss(53789) CVE-2009-4525
XF:printeremailpdf-utf7-xss(50523) CVE-2009-1823
XF:printeremailpdfversions-unspecified-xss(74611) CVE-2012-2084
XF:printers-bo CVE-1999-0108
XF:printfriendly-unspecified-xss(54348) CVE-2009-4062
XF:printfriendlypages-url-security-bypass(35314) CVE-2007-3689
XF:prism-guard-asura-engine-bo(36221) CVE-2007-4508
XF:pritlog-filename-directory-traversal(45551) CVE-2008-6012
XF:privatewire-registration-bo(27430) CVE-2006-3252
XF:proactivecms-index-file-include(45235) CVE-2008-4187
XF:proarcadescript-random-sql-injection(45231) CVE-2008-4173
XF:processing-embed-wordpress-pluginurl-xss(63761) CVE-2010-4747
XF:procfs-access-control-bo(6108) CVE-2001-0063
XF:procfs-elevate-privileges(6106) CVE-2001-0061
XF:procfs-mmap-dos(6107) CVE-2001-0062
XF:prochatrooms-functions-sql-injection(95127) CVE-2014-5275
XF:prochatrooms-index-xss(47241) CVE-2008-6501
XF:prochatrooms-profilesindex-xss(95126) CVE-2014-5276
XF:prochatrooms-senddata-xss(47242) CVE-2008-6502
XF:prochatrooms-uploadedfile-xss(95125) CVE-2014-5276
XF:proclanmanager-phpsessid-session-hijacking(47036) CVE-2008-5575
XF:procmail-overflow CVE-1999-0439
XF:procmail-race CVE-1999-0475
XF:procmail-signal-handling-race(6872) CVE-2001-0905
XF:procurve-httpd-dos(51691) CVE-2009-1425
XF:procurve-vpn-dos(51689) CVE-2009-1423
XF:procyon-telnet-bo(69632) CVE-2011-3322
XF:prodder-encurl-command-execution(26568) CVE-2006-2548
XF:prodesk-index-file-include(46356) CVE-2008-6222
XF:productcart-advsearchhasp-sql-injection(15233) CVE-2004-2173
XF:productcart-affiliatelogin-xss(61727) CVE-2010-3421
XF:productcart-custva-xss(15234) CVE-2004-2174
XF:productcart-keystream-obtain-information(15231) CVE-2004-2172
XF:productcart-multiple-script-sql-injection(20956) CVE-2005-2445
XF:productcart-viewprd-sql-injection(21672) CVE-2005-2445
XF:productsaleframework-custforumtopic-sql-inj(47144) CVE-2008-5590
XF:profense-blacklist-security-bypass(50663) CVE-2009-1593
XF:profense-default-password(50852) CVE-2009-1745
XF:profense-whitelist-security-bypass(50662) CVE-2009-1594
XF:professional-theme-drupal-theme-xss(92755) CVE-2014-8076
XF:proficy-plant-prrds-code-exec(73956) CVE-2012-0230
XF:proficy-prlicensemgr-code-exec(73957) CVE-2012-0231
XF:profile-cookie-security-bypass(73691) CVE-2009-2640
XF:profile-indexphp-xss(20169) CVE-2005-1233
XF:profilecms-id-sql-injection(38538) CVE-2007-6058
XF:profilecms-profile-file-upload(38185) CVE-2007-5720
XF:profilemanager-pmadm-security-bypass(50992) CVE-2009-2640
XF:profilesdating-cookie-auth-bypass(46479) CVE-2008-5784
XF:profilesdating-index-sql-injection(46478) CVE-2008-5785
XF:proftpd-ascii-xfer-newline-bo(12200) CVE-2003-0831
XF:proftpd-authapi-security-bypass(33733) CVE-2007-2165
XF:proftpd-cidr-acl-bypass(16038) CVE-2004-0432
XF:proftpd-code-execution(30147) CVE-2006-5815
XF:proftpd-controls-bo(30906) CVE-2006-6563
XF:proftpd-format-string(6433) CVE-2001-0318
XF:proftpd-info-disclosure(17724) CVE-2004-1602
XF:proftpd-modsqlpw-unauth-access(5737) CVE-2001-0027
XF:proftpd-modtls-bo(30554) CVE-2006-6170
XF:proftpd-offbyone-bo(15387) CVE-2004-0346
XF:proftpd-postinst-root(6208) CVE-2001-0456
XF:proftpd-size-memory-leak(5801) CVE-2001-0136
XF:proftpd-unresolved-hostname(7126) CVE-2001-1500
XF:proftpd-url-csrf(45274) CVE-2008-4242
XF:proftpd-welcome-bo(52730) CVE-2009-3976
XF:programmersnotepad-ctags-bo(41022) CVE-2008-1210
XF:programsrating-details-sql-injection(44566) CVE-2008-3753
XF:programsrating-id-xss(51880) CVE-2009-4690
XF:progress-promsgs-format-string(7457) CVE-2001-1129
XF:progress-protermcap-bo(7264) CVE-2001-1128
XF:progress-strcpy-bo(7236) CVE-2001-1127
XF:progsys-index-xss(29770) CVE-2006-5560
XF:progsys-rr-file-include(29078) CVE-2006-4944
XF:project-drupal-unspecified-xss(36938) CVE-2007-5228
XF:project-eros-img-xss(27488) CVE-2006-3308
XF:project-file-code-execution(41447) CVE-2008-1088
XF:project-title-information-disclosure(36105) CVE-2007-4436
XF:projectalumni-index-directory-traversal(38681) CVE-2007-6184
XF:projectalumni-index-sql-injection(38620) CVE-2007-6127
XF:projectalumni-index-xss(38621) CVE-2007-6126
XF:projectalumni-info-sql-injection(42148) CVE-2008-2118
XF:projectalumni-year-xss(42149) CVE-2008-2117
XF:projectbb-mulitple-sql-injection(19557) CVE-2005-0651
XF:projectbb-multiple-xss(19556) CVE-2005-0650
XF:projectbutler-rootdir-file-include(28362) CVE-2006-4205
XF:projectdox-cve20145129-xss(95734) CVE-2014-5129
XF:projectdox-cve20145130-unath-access(95735) CVE-2014-5130
XF:projectdox-cve20145131-info-disc(95736) CVE-2014-5131
XF:projectdox-cve20145132-info-disc(95737) CVE-2014-5132
XF:projecteros-aolbonics-sql-injection(27408) CVE-2006-3307
XF:projecteros-common-xss(27407) CVE-2006-3306
XF:projectissuetracking-node-security-bypass(32871) CVE-2007-1368
XF:projectl-save-symlink(44059) CVE-2008-3216
XF:projectman-login-sql-injection(56580) CVE-2010-2134
XF:projectopen-accountclosed-xss(72952) CVE-2012-1027
XF:projectsend-imagedescrip-xss(99550) CVE-2014-9580
XF:projectsend-processupload-file-upload(99548) CVE-2014-9567
XF:projectsend-template-path-disclosure(99551) CVE-2011-3713
XF:projectserver-pdsrequest-info-disclosure(30905) CVE-2006-6617
XF:projecttracking-access-info-disclosure(31727) CVE-2007-0506
XF:projecttracking-extension-file-upload(31729) CVE-2007-0505
XF:projecttracking-unspecified-xss(31728) CVE-2007-0534
XF:projektshop-details-sql-injection(64205) CVE-2010-4845
XF:projeqtor-cve20136163-xss(88583) CVE-2013-6163
XF:projeqtor-cve20136164-sql-injection(88584) CVE-2013-6164
XF:prologmanager-password-disclosure(38996) CVE-2007-6330
XF:proman-center-file-include(56575) CVE-2010-2137
XF:proman-sessionuserlang-file-include(56577) CVE-2010-2138
XF:promanager-language-file-include(42962) CVE-2008-2687
XF:promanager-note-sql-injection(28592) CVE-2006-4419
XF:prometheus-php-file-include(10515) CVE-2002-1211
XF:promotewebmysql-go-sql-injection(45436) CVE-2008-5069
XF:promotic-project-file-code-exec(74846) CVE-2011-4874
XF:proofpoint-mysql-gain-access(15280) CVE-2004-2357
XF:properties-index-sql-injection(57765) CVE-2010-1874
XF:propertysite-adminlogin-sql-injection(30289) CVE-2006-6709
XF:propertysite-listings-sql-injection(30291) CVE-2006-6709
XF:propertysite-listings-xss(30292) CVE-2006-6708
XF:props-dosearch-xss(16035) CVE-2004-1979
XF:props-glossary-obtain-information(16036) CVE-2004-1980
XF:propublish-multiple-sql-injection(26148) CVE-2006-2128
XF:propublish-setinc-file-include(26149) CVE-2006-2129
XF:proquiz-index-sql-injection(47196) CVE-2008-6312 CVE-2008-6327
XF:proquiz-password-sql-injection(49020) CVE-2008-6327
XF:prosafe-backupconfig-info-disc(66817) CVE-2011-1673
XF:prosafe-recreate-security-bypass(66723) CVE-2011-1674
XF:proserverex-exception-dos(75551) CVE-2012-3794
XF:proserverex-overflow-dos(75547) CVE-2012-3793
XF:proshow-psh-bo(52606) CVE-2009-3214
XF:prosody-xml-dos(67884) CVE-2011-2205
XF:prospero-html-msg-css(8184) CVE-2002-1733
XF:protected-node-drupal-sec-bypass(76291) CVE-2012-2730
XF:protectednode-passwordpage-xss(48980) CVE-2009-0817
XF:protector-blockerquery-path-disclosure(15963) CVE-2004-1959
XF:protector-blockerquery-xss(15965) CVE-2004-1960
XF:protector-sql-filter-bypass(15969) CVE-2004-1962
XF:protest-protestbodyparameter-xss(76126) CVE-2012-2726
XF:prototypephp-pathinc-file-include(34679) CVE-2007-3217
XF:protrafficone-mypage-sql-injection(46207) CVE-2008-6213
XF:protrafficone-pollresults-sql-injection(46209) CVE-2008-6214
XF:provideo-isscamcontrol-bo(34691) CVE-2007-3111
XF:provisioningmanager-multiple-xss(38864) CVE-2007-6407
XF:provisioningmanager-user-info-disclosure(38866) CVE-2007-6408
XF:prowizard-data-files-bo(39152) CVE-2007-6510
XF:proxomitron-cross-site-scripting(6887) CVE-2001-0991
XF:proxomitron-parameter-length-bo(11364) CVE-2003-1429
XF:proxy-server-ccproxy-bo(18012) CVE-2004-2416
XF:proxyanklet-anket-sql-injection(36515) CVE-2007-4837
XF:proxynow-get-bo(14955) CVE-2004-2114
XF:proxyserver-mtpsr1120-telnet-access(10845) CVE-2002-1629
XF:proxysg-connect-bypass-security(24446) CVE-2006-0578
XF:proxysg-management-console-xss(38213) CVE-2007-5796
XF:proxytunnel-information-disclosure(17566) CVE-2004-2440
XF:proxytunnel-message-format-string(17945) CVE-2004-0992
XF:proxyview-administrator-default-password(11185) CVE-2003-1357
XF:prozilla-bo(18210) CVE-2004-1120
XF:prozilla-category-sql-injection(35990) CVE-2007-4362
XF:prozilla-directory-sql-injection(35425) CVE-2007-3809
XF:prozilla-ftpsearch-bo(22491) CVE-2005-2961
XF:prozillacheats-viewreviews-sql-injection(41673) CVE-2008-1863
XF:prozillaforum-forum-sql-injection(41702) CVE-2008-1789
XF:prozillafreelancers-project-sql-injection(41705) CVE-2008-1864
XF:prozillareviews-deleteuser-weak-security(41678) CVE-2008-1783
XF:prozillatop100-delete-weak-security(41674) CVE-2008-1785
XF:prozillatopsites-multiple-security-bypass(41679) CVE-2008-1784
XF:ps3-integer-value-dos(52875) CVE-2009-2541
XF:ps3-psp-udp-dos(33503) CVE-2007-1728
XF:psa-php-reveal-source(7735) CVE-2001-1222
XF:pserv-data-stream-bo(10783) CVE-2002-2295
XF:pserv-http-bo(10734) CVE-2002-2295
XF:pserv-version-specifier-bo(10789) CVE-2002-2295
XF:pset-bo CVE-1999-0026
XF:psipuss-categories-sql-injection(44367) CVE-2008-3598
XF:psisocial-myprofile-sql-injection(36557) CVE-2007-4881
XF:pslash-config-file-include(28543) CVE-2006-4373
XF:psm-editmember-xss(31618) CVE-2007-0402
XF:psm-memberlist-sql-injection(31616) CVE-2007-0403
XF:psnews-multiple-sql-injection(60129) CVE-2010-2716
XF:psnews-show-file-include(35374) CVE-2007-3772
XF:psnews-xss(17302) CVE-2004-1665
XF:psoproxy-long-get-bo(15275) CVE-2004-0313
XF:pss-dbbackup-info-disclosure(50911) CVE-2009-1941
XF:pstools-gain-admin-access(16743) CVE-2004-2730
XF:pstotext-dsafer-command-execution(21498) CVE-2005-2536
XF:pstruhcz-download-directory-traversal(34005) CVE-2007-2486
XF:psybnc-long-password-dos(8912) CVE-2002-0741
XF:psybnc-view-encrypted-messages(7985) CVE-2002-0197
XF:psychostats-id-sql-injection(42770) CVE-2008-6422
XF:psychostats-login-xss(18651) CVE-2004-1417
XF:psychostats-multiple-xss(34439) CVE-2007-2914
XF:psychostats-newtheme-information-disclosure(34366) CVE-2007-2780
XF:psys-chatbox-sql-injection(43499) CVE-2008-3131
XF:psys-index-sql-injection(42916) CVE-2008-5269
XF:pt360-tftpserver-directory-traversal(40979) CVE-2008-1310
XF:pt360-tftpserver-filename-dos(41073) CVE-2008-1311
XF:pt360-tftpserver-unspecified-dos(41267) CVE-2008-1312
XF:ptcbux-spnews-sql-injection(52945) CVE-2009-3246
XF:ptk-default-password(49306) CVE-2009-0919
XF:ptk-getfiletype-command-execution(46380) CVE-2008-6793
XF:ptk-info-disclosure(74491) CVE-2012-5901
XF:ptk-modalbookmark-xss(74492) CVE-2012-5902
XF:ptk-unspecified-command-execution(49235) CVE-2009-0918
XF:ptk-unspecified-xss(49236) CVE-2009-0917
XF:ptnews-search-xss(29043) CVE-2006-4917
XF:ptools-index-sql-injection(23837) CVE-2005-4509
XF:ptylogin-dos CVE-1999-0359
XF:puarcade-gid-sql-injection(41726) CVE-2008-1733
XF:puarcade-index-sql-injection(39332) CVE-2007-6663
XF:pubcookie-appserver-module-xss(25426) CVE-2006-1393
XF:pubcookie-login-server-xss(25427) CVE-2006-1392
XF:publicdownload-drupal-downloadcount-xss(100653) CVE-2015-3389
XF:publiceraphp5-class-sql-injection(30769) CVE-2006-6394
XF:publiceraphp5-getstring-xss(30770) CVE-2006-6393
XF:publisher-pub-code-execution(28648) CVE-2006-0001
XF:publishingxpert-pscoerrpage-url(7362) CVE-2000-1196
XF:publishit-cve20140980-bo(90989) CVE-2014-0980
XF:pubsblackcat-category-sql-injection(43782) CVE-2008-3206
XF:pukiwikimod-unspecified-xss(51260) CVE-2009-2162
XF:pulse-index-xss(71798) CVE-2011-5041
XF:pulseaudio-assert-dos(33315) CVE-2007-1804
XF:pulseaudio-padroproot-privilege-escalation(39992) CVE-2008-0008
XF:pulsecms-view-xss(56430) CVE-2010-1080
XF:puma-config-file-include(28837) CVE-2006-4713
XF:pumpkin-mode-dos(46122) CVE-2008-6791
XF:punbb-adminnote-xss(26616) CVE-2006-2724
XF:punbb-bbcode-url-xss(22234) CVE-2005-4665
XF:punbb-email-jabber-xss(19725) CVE-2005-0818
XF:punbb-file-disclosure(19478) CVE-2005-0571
XF:punbb-header-xss(24982) CVE-2006-1089
XF:punbb-login-bruteforce(24838) CVE-2006-0866
XF:punbb-misc-xss(26245) CVE-2006-2227
XF:punbb-multiple-sql-injection(19473) CVE-2005-0569
XF:punbb-oldsearches-sql-injection(22760) CVE-2005-3518
XF:punbb-parser-moderate-xss(44009) CVE-2008-3336
XF:punbb-profile-dos(19483) CVE-2005-0570
XF:punbb-register-ip-dos(24837) CVE-2006-0865 CVE-2006-1090
XF:punbb-reputation-repprofile-file-include(52138) CVE-2009-2787
XF:punbb-reputation-sql-injection(52088) CVE-2009-2786
XF:punbb-smtp-command-execution(44010) CVE-2008-3335
XF:punbb-uploadimg-file-upload(39150) CVE-2007-6527
XF:punbb-userlist-xss(45046) CVE-2008-3968
XF:punbb-users-sql-injection(47185) CVE-2008-5434
XF:punbb-viewtopic-xss(55853) CVE-2010-0455
XF:punkbuster-cvars-format-string(24792) CVE-2006-0771
XF:punkbuster-login-sql-injection(15267) CVE-2004-2340
XF:punkbuster-pbsv-bo(52400) CVE-2009-3924
XF:punkbuster-webtool-bo(26608) CVE-2006-2587
XF:punportal-login-file-include(46774) CVE-2008-5418
XF:puntal-installation-file-include(30585) CVE-2006-6224
XF:puppet-cve20132716-sec-bypass(83171) CVE-2013-2716
XF:puppet-file-bucket-command-exec(74796) CVE-2012-1988
XF:puppet-forked-priv-escalation(73445) CVE-2012-1053
XF:puppet-k5login-type-symlink(73446) CVE-2012-1054
XF:puppet-macosx-symlink(74793) CVE-2012-1906
XF:puppet-nettelnet-symlink(74797) CVE-2012-1989
XF:puppet-report-code-execution(88089) CVE-2013-4957
XF:puppet-rest-dos(74795) CVE-2012-1987
XF:puppet-rest-symlink(74794) CVE-2012-1986
XF:puppet-x509-spoofing(70970) CVE-2011-3872
XF:pure-ftpd-acceptclient-dos(16611) CVE-2004-0656
XF:pureftpd-oes-directory-traversal(69686) CVE-2011-3171
XF:puremessage-av-as-unspecifed(52926) CVE-2008-7106
XF:puremessage-edgetransport-dos(52925) CVE-2008-7105
XF:puremessage-pmscanner-dos(44775) CVE-2008-7104
XF:puresecure-sql-injection(8854) CVE-2002-0539
XF:puretls-injection-attack(8386) CVE-2002-0420
XF:purge-battletype-map-bo(15216) CVE-2004-0290
XF:putmail-tls-password-plaintext(32689) CVE-2007-1137
XF:putty-code-execution(16885) CVE-2004-1440
XF:putty-sftppktgetstring-bo(19403) CVE-2005-0467
XF:putty-ssh2msgdebug-bo(17886) CVE-2004-1008
XF:pvote-add-delete-polls(8877) CVE-2002-0588
XF:pvote-change-admin-password(8878) CVE-2002-0589
XF:pvpgn-statsreq-info-disclosure(17094) CVE-2004-2705
XF:pwck-command-line-bo(7859) CVE-2002-1594
XF:pwebserver-dotdot-directory-traversal(15404) CVE-2004-1801
XF:pwgrandom-wordpress-multiple-csrf(99437) CVE-2014-9394
XF:pwins-dotdot-directory-traversal(10724) CVE-2002-2256
XF:pwlib-message-dos(15202) CVE-2004-0097
XF:pws-dotdot-directory-traversal(15435) CVE-2004-2617
XF:pws-file-access CVE-1999-0386
XF:pws-xss(15436) CVE-2004-2618
XF:pwsphp-admin-panel-file-upload(20508) CVE-2005-1512
XF:pwsphp-cookie-spoof-identity(20503) CVE-2005-1511
XF:pwsphp-id-sql-injection(20501) CVE-2005-1509
XF:pwsphp-mulitple-scripts-xss(20500) CVE-2005-1508
XF:pxe-dhcp-dos(10003) CVE-2002-0835
XF:pxz-cve20151200-sec-bypass(100207) CVE-2015-1200
XF:py-membres-admin-privileges(10308) CVE-2002-1884
XF:pyblosxom-comments-xss(26945) CVE-2006-2880
XF:pyblosxom-pathinfo-information-disclosure(24730) CVE-2006-0707
XF:pycrypto-arc2module-bo(48617) CVE-2009-0544
XF:pycrypto-keys-weak-security(75871) CVE-2012-2417
XF:pyforum-bbcodetag-xss(54855) CVE-2009-4408
XF:pyforum-unspecified-csrf(54853) CVE-2009-4407
XF:pyftpd-default-account(59431) CVE-2010-2073
XF:pyftpd-logfile-symlink(59429) CVE-2010-2072
XF:pylivredor-guestbook-xss(11448) CVE-2003-1384
XF:pylon-groupware-unauth-access(25989) CVE-2006-1997
XF:pypam-password-dos(73857) CVE-2012-1502
XF:pyrmontv2-id-sql-injection(54907) CVE-2009-4424
XF:python-bufferobject-overflow(96193) CVE-2014-7185
XF:python-execvpe-tmpfile-symlink(10009) CVE-2002-1119
XF:python-expandtabs-integer-overflow(46612) CVE-2008-5031
XF:python-getaddrinfo-bo(15409) CVE-2004-0150
XF:python-hashlib-overflow(44174) CVE-2008-2316
XF:python-image-module-bo(46606) CVE-2008-4864
XF:python-imageop-bo(36653) CVE-2007-4965
XF:python-imageopc-bo(41958) CVE-2008-1679
XF:python-localemodule-information-disclosure(34060) CVE-2007-2052
XF:python-modules-bo(44172) CVE-2008-2315
XF:python-movefaqwiz-symlink(45161) CVE-2008-4108
XF:python-multiple-bo(44173) CVE-2008-2315 CVE-2008-2316 CVE-2008-3142 CVE-2008-3144
XF:python-pyosvsnprintf-bo(44171) CVE-2008-3144
XF:python-pystringfromstringandsize-bo(41944) CVE-2008-1887
XF:python-repr-bo(29408) CVE-2006-4980
XF:python-simplexmlrpcserver-bypass(19217) CVE-2005-0089
XF:python-unicode-bo(44170) CVE-2008-3142
XF:pythonxdg-cve20141624-symlink(90618) CVE-2014-1624
XF:qatraq-multiple-xss(27355) CVE-2006-3312
XF:qbik-name-pointer-dos(30491) CVE-2006-4518
XF:qbik-smtp-dos(35950) CVE-2007-4335
XF:qdblog-categories-file-include(33634) CVE-2007-2304
XF:qdblog-login-sql-injection(33631) CVE-2007-2305
XF:qdig-index-xss(27471) CVE-2006-3265
XF:qdig-qwd-xss(32421) CVE-2007-0876
XF:qemu-aam-dos(34046) CVE-2007-1366
XF:qemu-cve201819489-dos(153326) CVE-2018-19489
XF:qemu-driveinit-security-bypass(42268) CVE-2008-2004
XF:qemu-icebp-dos(34043) CVE-2007-1322
XF:qemu-kvm-cirrusvga-bo(47736) CVE-2008-4539
XF:qemu-kvm-protocolclientmsg-dos(47561) CVE-2008-2382
XF:qemu-monitor-weak-security(47683) CVE-2008-5714
XF:qemu-ne2000-code-execution(38238) CVE-2007-5729
XF:qemu-net-socket-bo(38239) CVE-2007-5730
XF:qemu-qemumakedebianroot-symlink(44831) CVE-2008-4553
XF:qemu-translationblock-dos(38806) CVE-2007-6227
XF:qgit-dataloader-symlink(36503) CVE-2007-4631
XF:qibocms-list-sql-injection(65485) CVE-2011-1064
XF:qjforum-member-sql-injection(26780) CVE-2006-2638
XF:qlitenews-loginprocess-sql-injection(25565) CVE-2006-1571
XF:qlnews-config-file-include(25548) CVE-2006-1576
XF:qlnews-news-xss(25546) CVE-2006-1575
XF:qmail-leng CVE-1999-0250
XF:qmail-rcpt(208) CVE-1999-0144
XF:qmailadmin-templatedir-bo(9786) CVE-2002-1414
XF:qmailmlm-qmail-info-disclosure(47152) CVE-2008-5606
XF:qmialadmin-qmailadmin-bo(25065) CVE-2006-1141
XF:qms-2060-no-root-password CVE-1999-0741
XF:qnap-backupkey-weak-security(53391) CVE-2009-3200
XF:qnecms-adminfolderpath-file-include(29871) CVE-2006-5627
XF:qnx-crttrap-privilege-elevation(24560) CVE-2005-1528
XF:qnx-fat-file-read(6437) CVE-2001-0624
XF:qnx-fontsleuth-format-string(24559) CVE-2006-0618
XF:qnx-ftp-quote-format-string(17347) CVE-2004-1682
XF:qnx-gdb-dos(24553) CVE-2006-0622
XF:qnx-inputtrap-obtain-information(21969) CVE-2005-2725
XF:qnx-libap-bo(24558) CVE-2006-0619
XF:qnx-libph-bo(24557) CVE-2006-0619
XF:qnx-passwd-bo(24551) CVE-2006-0621
XF:qnx-phfont-race-condition(24555) CVE-2006-0620
XF:qnx-photon-view-clipboard(10658) CVE-2002-2409
XF:qnx-rclocal-root-privileges(24552) CVE-2006-0623
XF:qnx-rtos-bin-bo(9341) CVE-2002-1633
XF:qnx-rtos-crttrap-c(9232) CVE-2002-0793
XF:qnx-rtos-dhcpclient-dos(23543) CVE-2005-4082
XF:qnx-rtos-dumper-symlink(9234) CVE-2002-0793
XF:qnx-rtos-gain-privileges(10564) CVE-2002-1239
XF:qnx-rtos-improper-permissions(10656) CVE-2002-2407
XF:qnx-rtos-int10-bo(9236) CVE-2002-2120
XF:qnx-rtos-monitor-f(9231) CVE-2002-0793
XF:qnx-rtos-phgrafx-privileges(9257) CVE-2002-2040
XF:qnx-rtos-phlocale-bo(9258) CVE-2002-2041
XF:qnx-rtos-pkginstaller-bo(9259) CVE-2002-2041
XF:qnx-rtos-process-modification(9260) CVE-2002-2042
XF:qnx-rtos-su-core-dump(9256) CVE-2002-2039
XF:qnx-rtos-watcom-bo(9235) CVE-2002-2120
XF:qnx-rtos-watcom-sample(9233) CVE-2002-0793
XF:qnx-rtp-crttrap-race-condition(17345) CVE-2004-1683
XF:qnx-rtp-mount-command-execute(17284) CVE-2004-1391
XF:qnx-rtp-photon-bo(17339) CVE-2004-1681
XF:qnx-rtp-timer-dos(10550) CVE-2002-1983
XF:qnx-su-bo(24554) CVE-2006-0621
XF:qontentone-search-xss(26835) CVE-2006-2774
XF:qos-search-sql-injection(31318) CVE-2006-6911
XF:qos-search-xss(31321) CVE-2007-0144
XF:qpc-ftpd-bo(6376) CVE-2001-0681
XF:qpc-ftpd-directory-traversal(6375) CVE-2001-0680
XF:qpersonel-index-sql-injection(57775) CVE-2010-1720
XF:qpersonel-personelsira-xss(55128) CVE-2009-4575
XF:qpopper-bulldir-bo(8949) CVE-2002-0889
XF:qpopper-fgets-spoofing CVE-2000-0320
XF:qpopper-pam-auth-error(7047) CVE-2001-1068
XF:qpopper-pass-overflow CVE-1999-0006
XF:qpopper-popauth-symlink(7707) CVE-2001-1487
XF:qpopper-popmsg-macroname-bo(11516) CVE-2003-0143
XF:qpopper-poppassd-root-access(11877) CVE-2003-1452
XF:qpopper-qpopper-dos(8458) CVE-2002-0454
XF:qpopper-username-bo(6647) CVE-2001-1046
XF:qradar-siem-command-exec(83872) CVE-2013-2970
XF:qshop-browse-sql-injection(28970) CVE-2006-4852
XF:qshop-multiple-sql-injection(14922) CVE-2004-2108
XF:qshop-search-xss(46650) CVE-2008-6259
XF:qshop-url-xss(14923) CVE-2004-2109
XF:qshop-userid-sql-injection(46649) CVE-2008-6258
XF:qt-assistant-default-port(10227) CVE-2002-1883
XF:qt-bmp-bo(17040) CVE-2004-0691
XF:qt-gif-dos(17042) CVE-2004-0693
XF:qt-utf8-xss(33397) CVE-2007-0242
XF:qt-xpm-dos(17041) CVE-2004-0692
XF:qtdcgui-directory-download-files(11246) CVE-2003-0076
XF:qtdemobrowser-webview-xss(60879) CVE-2009-4975
XF:qtofilemanager-index-xss(27310) CVE-2006-3132
XF:qtofilemanager-qtofm-file-upload(42236) CVE-2008-2110
XF:qtpfsgui-readradianceheader-bo(35948) CVE-2007-2956
XF:qtweb-javascript-xss(52993) CVE-2009-3015
XF:quagga-aspath-dos(66212) CVE-2010-1675
XF:quagga-bgpattributes-dos(33547) CVE-2007-1995
XF:quagga-community-dos(66211) CVE-2010-1674
XF:quagga-ripd-ripv1-response-security-bypass(26251) CVE-2006-2224
XF:quagga-ripv1-information-disclosure(26243) CVE-2006-2223
XF:quagga-systemnumber-dos(50317) CVE-2009-1572
XF:quake-bo(17898) CVE-2004-2599
XF:quake-cmdargs-bo(17891) CVE-2004-2593
XF:quake-configstrings-baselines-dos(17890) CVE-2004-2592
XF:quake-empty-udp-dos(5527) CVE-2000-1080
XF:quake-ip-spoofing(17895) CVE-2004-2597
XF:quake-mult-conn-dos(17894) CVE-2004-2596
XF:quake-nickname-format-string(22013) CVE-2005-2774
XF:quake-path-dos(17893) CVE-2004-2595
XF:quake-path-information-disclosure(17892) CVE-2004-2594
XF:quake-spoofed-client-dos(6871) CVE-1999-1569
XF:quake2-dos(698) CVE-1999-1230
XF:quake2-unexpanded-var-disclosure(9095) CVE-2002-0770
XF:quake3-auto-download CVE-2000-0303
XF:quake3-cgservercommand-bo(27614) CVE-2006-3400
XF:quake3-clparsedownload-bo(26889) CVE-2006-3325
XF:quake3-csitem-bo(27616) CVE-2006-3401
XF:quake3-cvar-file-overwrite(27486) CVE-2006-3324 CVE-2006-3325
XF:quake3-remapshader-client-bo(26264) CVE-2006-2236
XF:quake3-sv-allowdownload-directory-traversal(26347) CVE-2006-2082
XF:qualcomm-qpopper-euidl CVE-2000-0442
XF:quantumgame-server-file-include(40776) CVE-2008-1069
XF:quarkxpress-msword-textimportext-bo(35369) CVE-2007-3678
XF:quasselirc-ctcp-command-execution(46195) CVE-2008-5657
XF:quasselirc-cve20136404-sec-bypass(89377) CVE-2013-6404
XF:quate-multiple-xss(42603) CVE-2008-2496
XF:quest-toad-insecure-permissions(75192) CVE-2012-0279
XF:questcms-main-directory-traversal(46151) CVE-2008-4773
XF:questcms-main-sql-injection(46150) CVE-2008-4772
XF:questcms-main-xss(46149) CVE-2008-4774
XF:questionnaire-unspecified-sql-injection(61042) CVE-2010-4957
XF:questionnaire-unspecified-xss(61043) CVE-2010-4956
XF:queue-bo(18945) CVE-2004-0555
XF:quezzabb-classtemplate-file-include(26489) CVE-2006-2485
XF:quickblogger-acc-file-include(29173) CVE-2006-5081
XF:quickblogger-acc-xss(25795) CVE-2006-1791
XF:quickblogger-xss(21244) CVE-2005-4785
XF:quickbooks-activex-bo(36462) CVE-2007-0322
XF:quickbooks-activex-file-overwrite(36464) CVE-2007-4471
XF:quickbooks-async-dos(75176) CVE-2012-2425
XF:quickbooks-helpasyncl-info-disc(74548) CVE-2012-2420
XF:quickbooks-intuit-bo(75170) CVE-2012-2418
XF:quickbooks-intuit-dos(75171) CVE-2012-2419
XF:quickbooks-intuit-help-dos(75175) CVE-2012-2424
XF:quickbooks-intuit-help-info-disclosure(75174) CVE-2012-2423
XF:quickbooks-intuit-info-disclosure(75172) CVE-2012-2421
XF:quickbooks-intuit-path-disclosure(75173) CVE-2012-2422
XF:quickcam-driver-code-execution(31211) CVE-2006-6854
XF:quickcart-admin-xss(45441) CVE-2008-4140
XF:quickcart-configdbtype-file-include(30698) CVE-2006-6390
XF:quickcart-delete-csrf(54413) CVE-2009-4120 CVE-2009-4121
XF:quickcart-general-code-execution(34688) CVE-2007-3139
XF:quickcart-general-file-include(34687) CVE-2007-3138
XF:quickcart-index-info-disclosure(75204) CVE-2012-6049
XF:quickcart-p-xss(31475) CVE-2007-0258
XF:quickclassifieds-documentroot-file-include(42469) CVE-2008-6543
XF:quickcms-admin-xss(75224) CVE-2012-3833
XF:quickcms-quickcart-admin-xss(81169) CVE-2012-6430
XF:quickcmslite-admin-xss(45194) CVE-2008-4139
XF:quickcmslite-general-file-include(30024) CVE-2006-5834
XF:quickcmslite-index-sql-injection(49989) CVE-2009-1410
XF:quickersite-default-xss(35470) CVE-2007-3940
XF:quickersite-showthumb-path-disclosure(42861) CVE-2008-6676
XF:quickersite-showthumb-xss(42860) CVE-2008-6675
XF:quickersite-snickname-sql-injection(42866) CVE-2008-6678
XF:quickestore-insertorder-sql-injection(35463) CVE-2007-3933
XF:quickestore-multiple-sql-injection(26045) CVE-2006-2053
XF:quickfaqcom-index-sql-injection(60236) CVE-2010-2845
XF:quickfinderserver-multiple-xss(48619) CVE-2009-0611
XF:quickheal-quhlpsvc-priv-escalation(53746) CVE-2009-4556
XF:quickie-quickie-file-include(28125) CVE-2006-3982
XF:quicklinks-search-xss(27133) CVE-2006-2999
XF:quickneasy-list-command-bo(27839) CVE-2006-3844
XF:quickneasy-user-command-dos(21679) CVE-2005-2479
XF:quickneasy-web-asp-disclosure(25418) CVE-2006-1391
XF:quickneasymailserver-helo-dos(50299) CVE-2009-1602
XF:quickpage-wordpress-cve20142598-csrf(92528) CVE-2014-2598
XF:quickpoll-code-sql-injection(44541) CVE-2008-3765
XF:quickpoll-index-directory-traversal(65947) CVE-2011-1099
XF:quickr-qp2-activex-bo(84381) CVE-2013-3026
XF:quickshare-url-dir-traversal(61857) CVE-2010-3488
XF:quicksilver-forums-activeutil-file-include(28901) CVE-2006-4824
XF:quicksilver-library-information-disclosure(36891) CVE-2007-5172
XF:quicksilver-unspecified-data-manipulation(36890) CVE-2007-5171
XF:quicksilverforums-avatar-file-upload(46828) CVE-2008-7064
XF:quicksilverforums-index-file-include(46823) CVE-2008-7064
XF:quicksilverforums-index-sql-injection(44366) CVE-2008-3601
XF:quicktalk-qtgmsgview-sql-injection(35101) CVE-2007-3538
XF:quicktalkforum-id-sql-injection(41148) CVE-2008-1316
XF:quicktalkforum-lang-file-include(35117) CVE-2007-3505
XF:quicktalkforum-multiple-sql-injection(35100) CVE-2007-3539
XF:quicktftp-modefields-bo(41499) CVE-2008-1610
XF:quickticket-checkname-file-include(35115) CVE-2007-3547
XF:quickticket-qtiusr-sql-injection(41065) CVE-2007-3539
XF:quicktime-3gpvideo-overflow(32814) CVE-2007-0711
XF:quicktime-aacencoded-code-execution(42944) CVE-2008-1582
XF:quicktime-activex-pluginspage-bo(10077) CVE-2002-0376
XF:quicktime-animation-codec-bo(41612) CVE-2008-1021
XF:quicktime-applet-code-execution(35358) CVE-2007-2397
XF:quicktime-applet-information-disclosure(34571) CVE-2007-2389
XF:quicktime-avi-bo(26399) CVE-2006-1465
XF:quicktime-bmp-bo(26402) CVE-2006-2238
XF:quicktime-chan-bo(41606) CVE-2008-1018
XF:quicktime-clip-opcodes-bo(41615) CVE-2008-1023
XF:quicktime-colortable-atom-bo(38283) CVE-2007-4677
XF:quicktime-content-header-bo(8126) CVE-2002-0252
XF:quicktime-crgn-bo(41607) CVE-2008-1017
XF:quicktime-crgn-bo(50892) CVE-2009-0954
XF:quicktime-darwin-command-execution(11401) CVE-2003-0050
XF:quicktime-darwin-describe-xss(11405) CVE-2003-0054
XF:quicktime-darwin-directory-disclosure(11403) CVE-2003-0052
XF:quicktime-darwin-mp3-bo(11406) CVE-2003-0055
XF:quicktime-darwin-parsexml-xss(11404) CVE-2003-0053
XF:quicktime-darwin-path-disclosure(11402) CVE-2003-0051
XF:quicktime-data-reference-bo(41604) CVE-2008-1015
XF:quicktime-dos(17294) CVE-2004-0825
XF:quicktime-embedded-tag-bo(6040) CVE-2001-0198
XF:quicktime-flash-bo(26394) CVE-2006-1461
XF:quicktime-flash-media-code-execution(39030) CVE-2007-4707
XF:quicktime-flashpix-bo(28935) CVE-2006-4388
XF:quicktime-flashpix-code-execution(28938) CVE-2006-4389
XF:quicktime-flashpix-overflow(26398) CVE-2006-1249
XF:quicktime-flc-bo(50887) CVE-2009-0951
XF:quicktime-flic-buffer-overflow(28930) CVE-2006-4384
XF:quicktime-flipfiletypeatombton-overflow(34069) CVE-2007-2296
XF:quicktime-gif-bo(24060) CVE-2005-3713
XF:quicktime-h263-movie-code-execution(48158) CVE-2009-0005
XF:quicktime-h264-bo(26396) CVE-2006-1463
XF:quicktime-h264-code-execution(35356) CVE-2007-2295
XF:quicktime-h264-integer-overflow(28928) CVE-2006-4381
XF:quicktime-h264-overflow(26395) CVE-2006-1462
XF:quicktime-h264movie-code-execution(53127) CVE-2009-2202
XF:quicktime-heap-bo(16026) CVE-2004-0431
XF:quicktime-idsc-code-execution(39697) CVE-2008-0033
XF:quicktime-image-description-code-exec(50895) CVE-2009-0955
XF:quicktime-indeo-video-bo(42947) CVE-2008-1584
XF:quicktime-itunes-checkstackcookie-bo(45311) CVE-2008-4116
XF:quicktime-java-applet-code-execution(35359) CVE-2007-2393
XF:quicktime-java-information-disclosure(35361) CVE-2007-2402
XF:quicktime-jdirect-code-execution(35360) CVE-2007-2396
XF:quicktime-jp2-bo(50898) CVE-2009-0957
XF:quicktime-jpeg-overflow(26391) CVE-2006-1458
XF:quicktime-jvtcompencodeframe-bo(34070) CVE-2007-2295
XF:quicktime-macintosh-code-execution(39696) CVE-2008-0032
XF:quicktime-midi-files-bo(32816) CVE-2007-0712
XF:quicktime-missing-track-dos(26423) CVE-2006-1455
XF:quicktime-mov-bo(26393) CVE-2006-1460
XF:quicktime-mov-overflow(26392) CVE-2006-1459
XF:quicktime-movie-bo(28929) CVE-2006-4382
XF:quicktime-movie-integer-overflow(28934) CVE-2006-4386
XF:quicktime-movie-media-code-execution(41605) CVE-2008-1016
XF:quicktime-moviefile-code-execution(35353) CVE-2007-2392
XF:quicktime-moviefiles-information-disclosure(41602) CVE-2008-1014
XF:quicktime-mp4v-bo(69518) CVE-2011-0258
XF:quicktime-mpeg2-bo(48157) CVE-2009-0004
XF:quicktime-mpeg2playback-code-execution(48162) CVE-2009-0008
XF:quicktime-mpeg4-bo(26397) CVE-2006-1464
XF:quicktime-msadpcm-bo(50894) CVE-2009-0185
XF:quicktime-obji-atoms-bo(41613) CVE-2008-1022
XF:quicktime-packbitsrgn-bo(38280) CVE-2007-4676
XF:quicktime-pict-bo(39698) CVE-2008-0036
XF:quicktime-pict-file-bo(32821) CVE-2007-0715
XF:quicktime-pict-font-bo(26400) CVE-2006-1453
XF:quicktime-pict-image-bo(26401) CVE-2006-1454
XF:quicktime-pict-records-bo(41609) CVE-2008-1019
XF:quicktime-pictfile-bo(50890) CVE-2009-0953
XF:quicktime-pictimage-bo(41610) CVE-2008-1020
XF:quicktime-pixdata-bo(42943) CVE-2008-1581
XF:quicktime-poly-type-bo(38281) CVE-2007-4676
XF:quicktime-qtif-bo(24054) CVE-2005-2340
XF:quicktime-qtif-bo(32822) CVE-2007-0716
XF:quicktime-qtif-file-bo(32826) CVE-2007-0718
XF:quicktime-qtif-overflow(32823) CVE-2007-0717
XF:quicktime-qtjava-code-execution(41601) CVE-2008-1013
XF:quicktime-qtl-bo(39029) CVE-2007-4706
XF:quicktime-qtl-code-execution(36937) CVE-2007-4673
XF:quicktime-qtvr-bo(38282) CVE-2007-4675
XF:quicktime-quicktime-bo(32817) CVE-2007-0713
XF:quicktime-quicktime-content-code-execution(42948) CVE-2008-1585
XF:quicktime-rnet-bo(79903) CVE-2012-3756
XF:quicktime-rtsp-bo(26424) CVE-2006-1456
XF:quicktime-rtsp-contenttype-bo(38604) CVE-2007-6166
XF:quicktime-rtsp-responses-bo(39601) CVE-2008-0234
XF:quicktime-rtsp-url-bo(31203) CVE-2007-0015
XF:quicktime-rtspurl-bo(48154) CVE-2009-0001
XF:quicktime-sgi-buffer-overflow(28932) CVE-2006-4385
XF:quicktime-smil-overflow(35357) CVE-2007-2394
XF:quicktime-sorenson-code-execution(39695) CVE-2008-0031
XF:quicktime-sorensonvideo-code-execution(50886) CVE-2009-0188
XF:quicktime-stsd-bo(34244) CVE-2007-0754
XF:quicktime-texml-file-bo(79899) CVE-2012-3752
XF:quicktime-text3gtrack-bo(79898) CVE-2012-3758
XF:quicktime-tga-bo(24056) CVE-2005-3707
XF:quicktime-tga-overflow(24057) CVE-2005-3708
XF:quicktime-tga-underflow(24058) CVE-2005-3709
XF:quicktime-tiff-overflow(24059) CVE-2005-3710 CVE-2005-3711
XF:quicktime-udta-atoms-overflow(32819) CVE-2007-0714
XF:quicktime-unspecified-code-execution(33827) CVE-2007-2175
XF:quicktime-unspecified-code-execution(38852) CVE-2007-6238
XF:quicktime-unspecifiedremote-code-execution(42098) CVE-2008-2010
XF:quicktime-url-bo(11671) CVE-2003-0168
XF:quicktime-userdata-code-execution(50896) CVE-2009-0956
XF:quicktreeview-qtv-info-disclosure(46956) CVE-2008-6387
XF:quickupcms-news-sql-injection(42325) CVE-2008-2530
XF:quickweb-multiple-sql-injection(89844) CVE-2013-7192
XF:quickzip-extract-directory-traversal(27474) CVE-2006-3326
XF:quidway-arp-dos(31641) CVE-2007-0488
XF:quikserv-dot-directory-traversal(8754) CVE-2002-0556
XF:quintessential-player-code-execution(30559) CVE-2006-6261
XF:quirex-convert-information-disclosure(24672) CVE-2006-0795
XF:quixplorer-cve20131641-dir-traversal(89059) CVE-2013-1641
XF:quixplorer-index-file-upload(71323) CVE-2011-5005
XF:quiz-getin-sql-injection(46358) CVE-2008-6626
XF:quizme-gain-privileges(7970) CVE-2002-1627
XF:quizshock-auth-xss(33523) CVE-2007-1905
XF:quotaadvisor-list-files(5327) CVE-2000-0928
XF:quotaadvisor-quota-bypass(5302) CVE-2000-0927
XF:quoteengine-sql-injection(15685) CVE-2004-2471
XF:quran-index-sql-injection(40573) CVE-2008-0832
XF:qvodplayer-activex-bo(39675) CVE-2008-4664
XF:qvtterm-login-dos(3491) CVE-1999-1539
XF:qwik-smtpd-format-string(17917) CVE-2004-2677
XF:qwikiwiki-directory-traversal(18748) CVE-2005-0283
XF:qwikiwiki-index-xss(24950) CVE-2006-0983
XF:qwikiwiki-multiple-scripts-xss(25128) CVE-2006-1196
XF:qwikiwiki-search-xss(24669) CVE-2006-0699
XF:qwilmail-smtp-helo-open-relay(18555) CVE-2004-1291
XF:r-javareconf-symlink(44736) CVE-2008-3931
XF:r2-file-bo(73113) CVE-2012-1222
XF:r2-file-dir-traversal(73114) CVE-2012-1221
XF:r2-telnet-unauth-access(73115) CVE-2012-1223
XF:r2kgallery-galeria-file-include(34238) CVE-2007-2642
XF:r3000-block-xss(34544) CVE-2007-2970
XF:r3000-httprequest-security-bypass(44238) CVE-2008-3494
XF:r3000-urlfilter-security-bypass(39723) CVE-2008-0372
XF:rabbitmq-cve20149494-sec-bypass(99685) CVE-2014-9494
XF:rac-m3u-bo(59483) CVE-2010-2329
XF:racer-message-bo(35991) CVE-2007-4370
XF:rackspace-ssl-spoofing(79936) CVE-2012-5815
XF:racoon-eaycheckx509cert-auth-bypass(16414) CVE-2004-0607
XF:racoon-isakmp-dos(15893) CVE-2004-0392 CVE-2004-0403
XF:radbids-gold-index-sql-injection(20040) CVE-2005-1074
XF:radbids-gold-php-xss(20038) CVE-2005-1073 CVE-2005-1075
XF:radbids-storefront-xss(51837) CVE-2009-3530
XF:radclassifieds-index-sql-injection(50867) CVE-2009-2599
XF:radiance-multiple-scripts-symlink(44846) CVE-2008-4978
XF:radiator-radius-dos(39730) CVE-2008-0330
XF:radiocms-meneger-sql-injection(83266) CVE-2013-3531
XF:radiothermostat-cve20134860-security-bypass(86197) CVE-2013-4860
XF:radius-accounting-overflow CVE-1999-0244
XF:radius-asndecodestring-bo(17391) CVE-2004-0849
XF:radius-authentication-bypass(21190) CVE-2005-2105
XF:radius-message-digest-bo(7534) CVE-2001-1376
XF:radius-radprintrequest-dos(15046) CVE-2004-0131
XF:radius-rlmadmin-help-symlink(7096) CVE-2001-1000
XF:radius-snmp-oid-dos(16466) CVE-2004-0576
XF:radius-vendor-attribute-dos(8354) CVE-2001-1377
XF:radiusmanager-admin-xss(64199) CVE-2010-4275
XF:radlance-index-sql-injection(51834) CVE-2009-4695
XF:radlance-index-xss(51835) CVE-2009-4692 CVE-2009-4694
XF:radlancegold-popup-file-include(26492) CVE-2006-2404
XF:radnics-index-sql-injection(51838) CVE-2009-4696
XF:radnics-index-xss(51841) CVE-2009-4697
XF:radupload-upload-file-include(30864) CVE-2006-6549
XF:raf-environmentwizard-security-bypass(78379) CVE-2012-4816
XF:rahnemaco-page-file-include(27365) CVE-2006-3314 CVE-2006-3315
XF:raidenftpd-directory-traversal(20368) CVE-2005-1480
XF:raidenftpd-dot-directory-traversal(6455) CVE-2001-0491
XF:raidenftpd-multiple-dos(33776) CVE-2007-2179
XF:raidenhttpd-check-file-include(28821) CVE-2006-4723
XF:raidenhttpd-extension-obtain-information(25037) CVE-2006-0949
XF:raidenhttpd-ulang-command-execution(39088) CVE-2007-6453
XF:raidenhttpd-unspecified-xss(34961) CVE-2007-3343
XF:raidtrackerpanel-thisraidprog-sql-injection(45675) CVE-2008-4521
XF:rainboard-unspecified-xss(38995) CVE-2007-6346
XF:rainbow-browseproject-xss(32418) CVE-2007-0885
XF:rainbowsix-nick-bo(1772) CVE-1999-1261
XF:raknet-autopatcher-sql-injection(42352) CVE-2008-2523
XF:ramacms-download-file-include(50572) CVE-2009-1768
XF:ramacms-lang-file-include(30183) CVE-2006-5894
XF:rampart-ramparttimestamptoken-sec-bypass(67860) CVE-2011-2329
XF:ramuiforumscript-index-xss(75440) CVE-2012-6045
XF:randomphpquote-pwd-information-disclosure(31696) CVE-2007-0517
XF:randshop-headerinc-file-include(27541) CVE-2006-3375 CVE-2006-3537
XF:randshop-index-file-include(27540) CVE-2006-3537
XF:rankem-processlogin-sql-injection(47114) CVE-2008-5589
XF:rankem-rankup-sql-injection(47113) CVE-2008-5588
XF:rankem-rankup-xss(48071) CVE-2009-0248
XF:rankem-siteid-xss(48072) CVE-2009-0248
XF:rankem-topsites-information-disclosure(48070) CVE-2009-0249
XF:rankingscript-admin-security-bypass(45604) CVE-2008-6092
XF:rantx-admin-auth-bypass(42464) CVE-2008-2297
XF:rapidclassified-cldb-info-disclosure(47016) CVE-2008-6388
XF:rapidclassified-multiple-scripts-xss(30450) CVE-2006-6929
XF:rapidclassified-viewad-sql-injection(30449) CVE-2006-6930
XF:rapidleech-audl-xss(72071) CVE-2011-5205
XF:rapidleech-filename-info-disclosure(49253) CVE-2009-1089
XF:rapidleech-notes-xss(72072) CVE-2011-5206
XF:rapidleech-upload-xss(49257) CVE-2009-1091
XF:rapidleech-uploaded-file-include(49256) CVE-2009-1090
XF:rapidrecipe-recipeid-sql-injection(42924) CVE-2008-2697
XF:rapidsharedatabase-default-xss(39491) CVE-2007-6674
XF:raptor-firewall-ftp-bounce(8847) CVE-2002-0538
XF:raptor-ipoptions-dos CVE-1999-0905
XF:rars-login-information-disclosure(31527) CVE-2007-0310
XF:ratbag-data-length-dos(15188) CVE-2004-0278
XF:rateit-rateit-sql-injection(25801) CVE-2006-1798
XF:rateme-rate-xss(46202) CVE-2008-4898
XF:rateme-unspecified-csrf(46201) CVE-2008-4899
XF:ratemysite-caratemysite-info-disclosure(47350) CVE-2008-5896
XF:rational-appscan-help-xss(53821) CVE-2009-3745
XF:rational-appscan-scan-code-execution(70044) CVE-2011-1367
XF:rational-appscan-zip-code-execution(70043) CVE-2011-1366
XF:rational-clearquest-login-info-disclosure(44254) CVE-2008-3550
XF:rational-clearquest-webinterface-xss(41328) CVE-2007-4592
XF:rational-doors-login-dos(68484) CVE-2011-2682
XF:rational-doors-server-error-unspec(68351) CVE-2011-2680
XF:rational-doors-unspec-xss(68350) CVE-2011-2679
XF:rational-doors-unspecified(68352) CVE-2011-2681
XF:rational-focalpoint-cve20133025-xss(84363) CVE-2013-3025
XF:rational-jsf-widget-xss(54360) CVE-2009-4052
XF:rational-licensing-code-execution(66304) CVE-2011-1205
XF:rational-licensing-code-execution(66324) CVE-2011-1205
XF:rational-team-unspec-xss(68119) CVE-2011-2606 CVE-2011-2607
XF:rational-websphere-config-info-disclosure(52616) CVE-2009-2956
XF:ravennuke-admin-code-execution(48790) CVE-2009-0673
XF:ravennuke-avatarlist-code-execution(48789) CVE-2009-0677
XF:ravennuke-captcha-afonts-info-disclosure(48983) CVE-2009-0674
XF:ravennuke-captcha-info-disclosure(48792) CVE-2009-0674 CVE-2009-0678
XF:ravennuke-modules-sql-injection(48791) CVE-2009-0672
XF:ravennuke-youraccount-xss(48978) CVE-2009-0679
XF:ravenous-rvplg-unauth-access(25191) CVE-2006-1142
XF:ravenruby-cve20149490-dos(99687) CVE-2014-9490
XF:ravflic-filename-bo(39140) CVE-2007-6516
XF:rawstudio-rsfiltergraph-symlink(94633) CVE-2014-4978
XF:ray-sincpath-file-include(43644) CVE-2008-3166
XF:raydium-raydiumlog-bo(26510) CVE-2006-2408
XF:raydium-raydiumlog-format-string(26514) CVE-2006-2409
XF:raydium-raydiumnetworknetcallexec-dos(26515) CVE-2006-2410
XF:raydium-raydiumnetworkread-bo(26516) CVE-2006-2411 CVE-2006-2412
XF:rayserver-raywinconnector-security-bypass(47258) CVE-2008-5423
XF:rayserver-unspecified-security-bypass(47253) CVE-2008-5422
XF:rayzz-classheaderhandlerlib-file-include(38802) CVE-2007-6229 CVE-2007-6230
XF:razorcms-adminconfig-info-disclosure(49946) CVE-2009-1460
XF:razorcms-adminfunc-security-bypass(72268) CVE-2012-6038
XF:razorcms-createnewpage-xss(50357) CVE-2009-1461
XF:razorcms-deletewebpage-csrf(73902) CVE-2012-1900
XF:razorcms-index-xss(49945) CVE-2009-1458
XF:razorcms-phpfile-code-execution(50359) CVE-2009-1463
XF:razorcms-security-manager-unspecified(50358) CVE-2009-1462
XF:razorcms-unspecified-csrf(49947) CVE-2009-1459
XF:razr-jpeg-bo(42656) CVE-2008-2548
XF:rbl-userpass-sql-injection(31927) CVE-2007-0642
XF:rblog-database-info-disclosure(31200) CVE-2007-0079
XF:rbs-isp-directory-traversal(5275) CVE-2000-1036
XF:rbxgallery-uploader-file-upload(76170) CVE-2012-3575
XF:rca-cablemodem-reset-dos(8661) CVE-2002-2110
XF:rca-cablemodem-snmp-public(8662) CVE-2002-2112
XF:rcblog-data-config-insecure-directories(24249) CVE-2006-0370
XF:rcblog-index-directory-traversal(24248) CVE-2006-0371
XF:rcblog-index-file-include(27042) CVE-2006-0371
XF:rcq-cqole-activex-bo(73492) CVE-2012-0708
XF:rcq-filedesc-xss(75049) CVE-2012-2169
XF:rcq-iframes-xss(79068) CVE-2012-4839
XF:rcq-installscripts-info-disclosure(74671) CVE-2012-0744
XF:rcq-maintenancetool-sql-injection(71802) CVE-2011-1390
XF:rcq-parameter-tampering(75039) CVE-2012-2164
XF:rcq-query-info-disclosure(75040) CVE-2012-2165
XF:rcq-reflected-xss(80061) CVE-2012-5757
XF:rcq-sql-error-message(80211) CVE-2012-5765
XF:rcq-stacktrace-info-disc(75048) CVE-2012-2168
XF:rcq-workspace-xss(77094) CVE-2012-2205
XF:rcs2log-tmp-symlink(11210) CVE-2001-1301
XF:rctab-elevate-privileges(5945) CVE-2001-0109
XF:rdautos-makeid-sql-injection(49671) CVE-2009-1258
XF:rdesktop-isorecvmsg-code-execution(42272) CVE-2008-1801
XF:rdesktop-processredirectpdu-bo(42275) CVE-2008-1802
XF:rdesktop-xrealloc-bo(42277) CVE-2008-1803
XF:rdiffweb-rdwhelpers-directory-traversal(33734) CVE-2007-2747
XF:rdist-bo CVE-1999-0023
XF:rdist-bo2 CVE-1999-0023
XF:rdist-bo3 CVE-1999-0022
XF:rdist-popen-gain-privileges(7160) CVE-1999-1468
XF:rdist-sept97 CVE-1999-0022
XF:rdist-symlink(5925) CVE-2001-0118
XF:rds-gskit-pkcs-spoofing(77280) CVE-2012-2203
XF:rds-recordlayer-dos(75996) CVE-2012-2191
XF:rdz-ssl-info-disclosure(79919) CVE-2012-4862
XF:reader-acrobat-bo(68011) CVE-2011-2097
XF:reader-acrobat-ce(68013) CVE-2011-2099
XF:reader-acrobat-code-execution(68019) CVE-2011-2105
XF:reader-acrobat-jbig2-code-exec(51015) CVE-2009-0198
XF:reader-acrobat-unspec-ce(65308) CVE-2011-0605
XF:reader-customheap-code-execution(57589) CVE-2010-1241
XF:reader-getannots-code-execution(50145) CVE-2009-1492
XF:reader-spellcustom-code-execution(50146) CVE-2009-1493
XF:reader-text-bo(49239) CVE-2009-0509
XF:readexcel-upload-file-upload(55462) CVE-2010-0279
XF:readmorelink-editadministrationpages-xss(73777) CVE-2012-1658
XF:readynas-ssh-security-bypass(36011) CVE-2007-4361
XF:real-estate-management-software(17598) CVE-2004-2153
XF:real-realplayer-realmedia-bo(78386) CVE-2012-2409
XF:realarcade-rgp-file-deletion(19260) CVE-2005-0348
XF:realarcade-rgs-bo(19259) CVE-2005-0347
XF:realchat-account-login(21497) CVE-2005-2403 CVE-2005-2418
XF:realdraw-mutliple-files-dos(75733) CVE-2012-2940
XF:realestate-index-file-include(57110) CVE-2010-1875
XF:realestate-logging-sql-injection(35667) CVE-2007-4111
XF:realestate-reimages-file-upload(52446) CVE-2008-6930
XF:realestatemanager-catid-sql-injection(45499) CVE-2008-4674
XF:realestatephpscript-bos-xss(86986) CVE-2013-5930
XF:realestateportal-index-file-include(61867) CVE-2010-3606
XF:realestateportal-index-sql-injection(46808) CVE-2008-5309
XF:realestateportal-index-xss(61866) CVE-2010-3607
XF:realestates-index-sql-injection(45819) CVE-2008-4570
XF:realestatescript-index-sql-injection(43639) CVE-2008-3123
XF:realestatescript-password-plaintext(43645) CVE-2008-6818
XF:realestatesolution-index-sql-injection(46792) CVE-2008-5306
XF:realestateweb-agentlist-sql-injection(40509) CVE-2008-7030
XF:realestatewebsite-default-sql-injection(39734) CVE-2008-0771
XF:realestatewebsite-search-sql-injection(45151) CVE-2008-4177
XF:realestatezone-index-xss(25487) CVE-2006-1486
XF:reallysimple-pagecontent-file-include(52159) CVE-2009-2792
XF:realm-compact-information-disclosure(42956) CVE-2008-2681
XF:realm-compact-xss(42953) CVE-2008-2680
XF:realm-kwrd-sql-injection(42952) CVE-2008-2679
XF:realm-login-authentication-bypass(42960) CVE-2008-2682
XF:realname-unspecified-xss(75181) CVE-2012-2298
XF:realname-user-profile-xss(53787) CVE-2009-4524
XF:realnetworks-chunked-transferencoding-bo(25409) CVE-2005-2922
XF:realnetworks-gamehouse-dldisplay-bo(34935) CVE-2007-2924
XF:realnetworks-mbc-bo(25411) CVE-2006-1370
XF:realnetworks-realplayer-smil-bo(55798) CVE-2009-4257
XF:realnetworks-swf-bo(25408) CVE-2006-0323
XF:realone-smil-execute-code(13028) CVE-2003-0726
XF:realoneplayer-multiple-file-bo(15040) CVE-2004-0258
XF:realoneplayer-rmp-directory-traversal(15123) CVE-2004-0273
XF:realoneplayer-smil-xss(14168) CVE-2004-1798
XF:realoneplayer-temporary-script-execution(13445) CVE-2003-1509
XF:realplayer-aac-data-bo(78384) CVE-2012-2407
XF:realplayer-aacsdk-code-exec(78385) CVE-2012-2408
XF:realplayer-activex-bo(37280) CVE-2007-5601
XF:realplayer-activex-unauth-access(61426) CVE-2010-3002
XF:realplayer-asmrulebook-bo(55794) CVE-2009-4241
XF:realplayer-asmrulebook-code-exec(75647) CVE-2012-2406
XF:realplayer-avi-bo(64960) CVE-2010-4393
XF:realplayer-cve20137260-bo(90160) CVE-2013-7260
XF:realplayer-dot-file-bo(16388) CVE-2004-0550
XF:realplayer-dunzip32-bo(17879) CVE-2004-1094
XF:realplayer-file-header-bo(7839) CVE-2002-0207
XF:realplayer-frame-size-dos(78388) CVE-2012-3234
XF:realplayer-gif-bo(55795) CVE-2009-4242
XF:realplayer-gifimage-bo(55800) CVE-2009-4245
XF:realplayer-helixplayer-au-dos(36545) CVE-2007-4904
XF:realplayer-http-directory-traversal(8336) CVE-2002-0415
XF:realplayer-httpchunk-bo(55796) CVE-2009-4243
XF:realplayer-ierpplug-dos(31141) CVE-2006-6847
XF:realplayer-ivr-bo(48567) CVE-2009-0375
XF:realplayer-ivr-bo(66209) CVE-2011-1525
XF:realplayer-ivr-code-exec(61425) CVE-2010-2996
XF:realplayer-ivr-code-execution(48568) CVE-2009-0376
XF:realplayer-long-filename-offbyone-bo(18982) CVE-2005-0191
XF:realplayer-media-file-deletion(17551) CVE-2005-0190
XF:realplayer-mp3-bo(37434) CVE-2007-5080
XF:realplayer-mp3-invalid-dos(8320) CVE-2002-0337
XF:realplayer-openurlindefaultbrowser-code-exe(66728) CVE-2011-1426
XF:realplayer-parseknowntype-code-exec(61423) CVE-2010-3000
XF:realplayer-pls-bo(37438) CVE-2007-4599
XF:realplayer-qcp-audio-bo(61422) CVE-2010-0120
XF:realplayer-qcp-bo(61420) CVE-2010-0116
XF:realplayer-r3t-bo(15774) CVE-2004-0387
XF:realplayer-ram-bo(37437) CVE-2007-2264
XF:realplayer-realaudioobjects-code-execution(41087) CVE-2008-1309
XF:realplayer-realaudioobjects-dos(38778) CVE-2007-6224
XF:realplayer-realjukebox-bo(75648) CVE-2012-2411
XF:realplayer-realmedia-files-bo(78387) CVE-2012-2410
XF:realplayer-resourcereference-unspecified(44014) CVE-2008-3064
XF:realplayer-rjbdll-activex-bo(44013) CVE-2008-3066
XF:realplayer-rjs-controlnimage-bo(9538) CVE-2002-1014
XF:realplayer-rjs-file-download(9539) CVE-2002-1015
XF:realplayer-rjs-filenane-directory-traversal(18984) CVE-2005-0192
XF:realplayer-rjs-zip-bo(23025) CVE-2005-2630
XF:realplayer-rm-bo(37435) CVE-2007-5081
XF:realplayer-rm-code-execution(17549) CVE-2004-1481
XF:realplayer-rm-datapacket-bo(23024) CVE-2005-2629
XF:realplayer-rmff-code-execution(73018) CVE-2012-0922
XF:realplayer-rpau3260dll-dos(31138) CVE-2006-6759
XF:realplayer-rtsp-filename-bo(10677) CVE-2002-1321
XF:realplayer-rtsp-setparameter-bo(55801) CVE-2009-4248
XF:realplayer-rulebook-overflow(55802) CVE-2009-4247
XF:realplayer-rv40-code-exec(73021) CVE-2012-0925
XF:realplayer-sipr-bo(55797) CVE-2009-4244
XF:realplayer-skin-bo(55799) CVE-2009-4246
XF:realplayer-smiltime-wallclockvalue-bo(35088) CVE-2007-3410
XF:realplayer-swf-bo(37436) CVE-2007-2263
XF:realplayer-swf-frame-bo(43996) CVE-2007-5400
XF:realplayer-watch-folder-bo(79663) CVE-2012-4987
XF:realplayer-yuv420-code-execution(61421) CVE-2010-0117
XF:realsecure-isapi-dos(13088) CVE-2003-0702
XF:realsecure-rskill-dos CVE-2000-0692
XF:realserver-g2-pw-bo CVE-1999-0896
XF:realserver-gain-access(5538) CVE-2000-1181
XF:realserver-malformed-remote-dos(4587) CVE-2000-0474
XF:realserver-pnserver-remote-dos(7297) CVE-1999-1045
XF:realserver-ramgen-dos CVE-2000-0001
XF:realserver-remote-dos CVE-2000-0272
XF:realsystem-malformed-url-bo(11362) CVE-2003-1117
XF:realsystem-readable-conf-file(1542) CVE-1999-1282
XF:realtek-ioctl-overflow(42079) CVE-2008-1932
XF:realtek-ioctl-privilege-escalation(41976) CVE-2008-1931
XF:realtime-rates-xss(51853) CVE-2009-4715
XF:realtimebattlecommon-perlrobot-symlink(44882) CVE-2008-4981
XF:realtor747-index-sql-injection(35420) CVE-2007-3810
XF:realtorclassifiedssystem-image-file-upload(46609) CVE-2008-6942
XF:realtylisting-typedetail-sql-injection(47323) CVE-2008-5772
XF:realtyproone-multiple-xss(26677) CVE-2006-2672
XF:realtywebbase-listlist-sql-injection(50646) CVE-2009-1751
XF:realvnc-cmsgreader-code-execution(45969) CVE-2008-4770
XF:realvnc-multiple-connections-dos(17123) CVE-2004-1750
XF:realvnc-rfb-protocol-code-execution(47937) CVE-2008-4770
XF:realvnc-vncviewer-dos(44218) CVE-2008-3493
XF:realwin-scada-fcinfotagsetcontrol-bo(45465) CVE-2008-4322
XF:rebb-img-css(8353) CVE-2002-0413
XF:recaptcha-wordpress-csrf(66167) CVE-2011-0759
XF:recaptcha-wordpress-multiple-xss(66169) CVE-2011-0759
XF:recentcomments-title-xss(55770) CVE-2010-1107
XF:recept-recept-sql-injection(45674) CVE-2008-4527
XF:receptionist-contacts-cve201817502-info-disc (149662) CVE-2018-17502
XF:rechnungszentrale-authent-file-inclusion(25912) CVE-2006-1955
XF:rechnungszentrale-authent-sql-injection(25911) CVE-2006-1954
XF:recipants-id-sql-injection(16024) CVE-2004-2567
XF:recipe-modules-sql-injection(40807) CVE-2008-7226
XF:recipe-recipedetail-sql-injection(60070) CVE-2010-2670
XF:recipe-unspecified-xss(28490) CVE-2006-4120
XF:recipes-index-sql-injection(40064) CVE-2008-0518
XF:recipes-list-sql-injection(30509) CVE-2006-6220
XF:recipes-username-sql-injection(58803) CVE-2010-5039
XF:recipescript-login-sql-injection(50407) CVE-2009-1662
XF:recipescript-search-xss(45489) CVE-2008-4669
XF:recipeslistingportal-image-file-upload(46607) CVE-2008-6943
XF:reciprocallinks-index-sql-injection(44801) CVE-2008-4086
XF:recoverymanager-unspecified-dir-traversal(42714) CVE-2008-2512
XF:recursor-cve20143614-dos(95947) CVE-2014-3614
XF:red-faction-udp-dos(7672) CVE-2001-0952
XF:red-hat-patch-dos(20620) CVE-2005-0092
XF:red-hat-patch-gain-privileges(20619) CVE-2005-0091
XF:red-hat-permission-gain-privileges(17478) CVE-2004-0750
XF:red-hat-regression-dos(20618) CVE-2005-0090
XF:redaction-lang-file-include(29504) CVE-2006-5302
XF:redalert-bypass-security(15089) CVE-2004-2080
XF:redalert-gain-access(15088) CVE-2004-2079
XF:redalert-long-request-dos(15086) CVE-2004-2078
XF:redaxo-rex-file-include(26887) CVE-2006-2843 CVE-2006-2844 CVE-2006-2845
XF:redblog-catid-sql-injection(25122) CVE-2006-1140
XF:redcms-multiple-sql-injection(25578) CVE-2006-1569
XF:redcms-register-xss(25577) CVE-2006-1568
XF:reddot-iord-sql-injection(41924) CVE-2008-1613
XF:redfaction-bo(15353) CVE-2004-0345
XF:redhat-cve20132069-livecd-security-bypass(84488) CVE-2013-2069
XF:redhat-directory-admin-bo(24311) CVE-2005-3269
XF:redhat-fontserver-dos CVE-2000-0263
XF:redhat-gkermit CVE-2000-0604
XF:redhat-jboss-cve20148122-info-disc(100892) CVE-2014-8122
XF:redhat-jeap-cve20143481-info-disc(94939) CVE-2014-3481
XF:redhat-lpd-auth(3840) CVE-2000-1221
XF:redhat-lpd-print-control(3841) CVE-2000-1220
XF:redhat-secure-locate-path CVE-2000-0602
XF:rediplus-weak-security(6276) CVE-2001-0415
XF:redirecting-drupal-open-redirect(74059) CVE-2012-2062
XF:redm-1050ap-device-existence(9266) CVE-2002-0397
XF:redm-1050ap-insecure-passwords(9263) CVE-2002-0394
XF:redm-1050ap-insecure-session(9265) CVE-2002-0396
XF:redm-1050ap-ppp-dos(9267) CVE-2002-0398
XF:redm-1050ap-tftp-bruteforce(9264) CVE-2002-0395
XF:redm-1050ap-web-dos(9262) CVE-2002-0393
XF:redmine-base-xss(66612) CVE-2011-1723
XF:redmine-title-xss(54947) CVE-2009-4459
XF:redmine-unspecified-csrf(54334) CVE-2009-4079
XF:redmine-unspecified-input-xss(54333) CVE-2009-4078
XF:redmine-unspecified-xss(43884) CVE-2008-4481
XF:redmombin-multiple-xss(29241) CVE-2006-5120
XF:redoable-header-searchloop-xss(34363) CVE-2007-2757
XF:redreservations-makered-info-disclosure(49817) CVE-2008-6580
XF:redshop-view-file-include(57512) CVE-2010-1531
XF:redstorm-games-dos(15305) CVE-2004-2371
XF:redswoosh-http-csrf(42895) CVE-2008-1106
XF:redtwitter-view-file-include(57511) CVE-2010-1983
XF:refbase-show-search-xss(46735) CVE-2008-6400
XF:referertracker-rkrtstats-xss(24151) CVE-2006-0317
XF:refinebytaxonomy-unspecified-xss(41035) CVE-2008-7150
XF:refinedwiki-versioncomment-xss(98401) CVE-2014-8658
XF:registration-detailed-file-include(28982) CVE-2006-5254
XF:registrationmgr-webblogmgr-info-disclosure(50915) CVE-2009-1821
XF:registrotl-main-file-include(29428) CVE-2006-5315
XF:rekry!joom-index-sql-injection(41385) CVE-2008-1535
XF:relatedposts-configuration-csrf(66168) CVE-2011-0760
XF:relatedposts-configuration-xss(66166) CVE-2011-0760
XF:relatedposts-cve20133477-unspecified-csrf(84246) CVE-2013-3477
XF:relatedsites-guid-sql-injection(51446) CVE-2009-2383
XF:relativerealestatesystems-sql-injection(23435) CVE-2005-4019
XF:relevantcontent-nodeaccess-info-disc(63331) CVE-2010-4775
XF:relistingsystem-listings-sql-injection(30258) CVE-2006-5955
XF:reloadcms-index-file-include(37343) CVE-2007-5650
XF:reloadcms-useragent-xss(25604) CVE-2006-1645
XF:remlab-calculate-path-disclosure(30538) CVE-2006-5896
XF:remository-admin-file-include(28330) CVE-2006-4130
XF:remository-filecatid-sql-injection(17441) CVE-2004-2143
XF:remository-index-sql-injection(36220) CVE-2007-4505
XF:remote-anything-dos(75237) CVE-2012-4057
XF:remote-desktop-dos(6547) CVE-2001-0612
XF:remote-execute-dos(18380) CVE-2004-1218
XF:remote-login-info-disc(80278) CVE-2012-0959
XF:remoteddk-rcontrol-bo(34231) CVE-2007-2623
XF:remotedocs-directories-info-disclosure(36654) CVE-2007-4751
XF:remotedocs-rdz-code-execution(36652) CVE-2007-4750
XF:remoteeditor-ip-address-gain-access(18009) CVE-2004-2250
XF:remoteeditor-large-form(18010) CVE-2004-2248
XF:remotelyanywhere-http-dos(41077) CVE-2008-1278
XF:rental-property-detail-sql-injection(61619) CVE-2010-4920
XF:rentalscript-login-sql-injection(46454) CVE-2008-5047
XF:replicationmanager-irccd-code-execution(65205) CVE-2011-0647
XF:reportbug-cve20140479-code-exec(95149) CVE-2014-0479
XF:reportbug-file-world-readable(19504) CVE-2005-0624
XF:reportbug-searchpath-code-execution(43001) CVE-2008-2230
XF:reportbug-smtppasswd-information-disclosure(19520) CVE-2005-0625
XF:reporter-reporter-sql-file-include(28412) CVE-2006-4241
XF:reptilewebserver-get-dos(14932) CVE-2004-2120
XF:request-product-sql-injection(30836) CVE-2006-6559
XF:requesttracker-showpending-sql-injection(83375) CVE-2013-3525
XF:rescuetrees-unspecified-xss(50579) CVE-2009-1790
XF:researchguide-guide-sql-injection(43261) CVE-2008-2964
XF:reservelogic-pid-sql-injection(59985) CVE-2010-4980
XF:resin-dosdevice-information-disclosure(34301) CVE-2007-2439
XF:resin-dotdot-directory-traversal(15087) CVE-2004-0281
XF:resin-example-path-disclosure(9419) CVE-2002-1990
XF:resin-jsp-source-disclosure(5568) CVE-2000-1224
XF:resin-large-variable-dos(9352) CVE-2002-1988
XF:resin-multiple-path-disclosure(34293) CVE-2007-2441
XF:resin-name-comment-xss(13460) CVE-2003-1513
XF:resin-source-disclosure(15085) CVE-2004-0280
XF:resin-viewfile-file-disclosure(26494) CVE-2006-2438
XF:resin-viewsource-directory-traversal(9351) CVE-2002-1987
XF:resin-webinf-directory-traversal(34296) CVE-2007-2440
XF:resin-webserver-directory-traversal(26478) CVE-2006-1953
XF:resiprocate-dnsstub-dos(43770) CVE-2008-3210
XF:resiprocate-multiple-unspecified-dos(44015) CVE-2008-3199
XF:resmanager-editday-sql-injection(34310) CVE-2007-2735
XF:resmgr-security-bypass(26160) CVE-2006-2147
XF:resource-hacker-pe-bo(75738) CVE-2012-6553
XF:responsivelogoslideshow-url-image-xss(82164) CVE-2013-1759
XF:restaurant-index-security-bypass(50723) CVE-2009-4675
XF:restaurant-index-sql-injection(40144) CVE-2008-0562
XF:restaurante-index-sql-injection(41283) CVE-2008-1465
XF:resteasy-xml-info-disclosure(72808) CVE-2011-5245
XF:restlet-framework-cve20141868-dos(91181) CVE-2014-1868
XF:retinawifiscanner-rws-bo(51625) CVE-2009-3859
XF:retrospect-authentication-weak-security(43935) CVE-2008-3288
XF:retrospect-backup-packet-dos(25143) CVE-2006-0995
XF:retrospect-backupclient-dos(43926) CVE-2008-3287
XF:retrospect-client-bo(26380) CVE-2006-2391
XF:retrospect-code-execution(26227) CVE-2006-2155
XF:retrospect-fileopen-privilege-escalation(26226) CVE-2006-2154
XF:retrospect-passwordhash-info-disclosure(43930) CVE-2008-3289
XF:retrospect-retroclient-dos(43928) CVE-2008-3290
XF:revenuepilot-search-xss(23345) CVE-2005-3867
XF:reviewboard-cve20134519-xss(88620) CVE-2013-4519
XF:reviewboard-cve20134795-xss(86410) CVE-2013-4795
XF:reviewboard-cve20145028-sec-bypass(94813) CVE-2014-5028
XF:reviewpost-php-file-upload(18735) CVE-2005-0272
XF:reviewpost-php-sql-injection(18732) CVE-2005-0271
XF:reviewpost-php-xss(18731) CVE-2005-0270
XF:reviewpostphppro-rppath-file-include(28992) CVE-2006-4864
XF:reviewpostpro-showproduct-sql-injection(15035) CVE-2004-2175
XF:reviewsopinions-comments-sql-injection(44100) CVE-2008-3669
XF:revilloc-rcptto-mailfor-bo(29803) CVE-2006-5552
XF:revilloc-user-bo(25072) CVE-2006-1124
XF:revokebb-class-sql-injection(34666) CVE-2007-3051
XF:revokebb-search-sql-injection(42647) CVE-2008-2778
XF:revou-index-file-upload(47500) CVE-2008-6751
XF:revou-username-sql-injection(46907) CVE-2008-7083
XF:revsense-index-sql-injection(46733) CVE-2008-6310
XF:revsense-index-xss(47066) CVE-2008-6385
XF:rex6000-pda-password-retrieval(7584) CVE-2001-1520
XF:rexd CVE-1999-0627
XF:rexec CVE-1999-0618
XF:rexecd-gain-privileges(15455) CVE-2004-2388
XF:rezervi-mailinc-file-include(55341) CVE-2010-0983
XF:rfactor-ids-bo(36093) CVE-2007-4444
XF:rfactor-ids-dos(36094) CVE-2007-4445
XF:rfactor-ids-udp-dos(36095) CVE-2007-4445
XF:rgallery-index-sql-injection(45966) CVE-2008-4627
XF:rgallery-userid-sql-injection(49351) CVE-2009-2311
XF:rgamescript-page-file-include(35541) CVE-2007-3980
XF:rgboard-rgsearch-xss(42432) CVE-2008-2295
XF:rgboard-sitepath-file-include(42431) CVE-2008-2296
XF:rhapsody-dm-cve20133042-server-dir-trav(84768) CVE-2013-3042
XF:rhapsody-dm-cve20133043-client-dir-trav(84769) CVE-2013-3043
XF:rhcs-cve20131885-xss(84477) CVE-2013-1885
XF:rhds-acceptlanguage-bo(44738) CVE-2008-2928
XF:rhds-dsgw-dsae-xss(44737) CVE-2008-2929
XF:rhds-fedora-expression-bo(42332) CVE-2008-1677
XF:rhds-jars-insecure-permissions(41152) CVE-2008-0890
XF:rhds-ldapsearch-dos(44733) CVE-2008-2930
XF:rhds-leaks-dos(44731) CVE-2008-3283
XF:rhds-replmonitor-command-execution(41840) CVE-2008-0892
XF:rhds-simple-paged-dos(65769) CVE-2011-1067
XF:rhmask-mask-file-symlink(9335) CVE-2002-1890
XF:rhythmbox-playlist-dos(43436) CVE-2008-7185
XF:rialto-multiple-scripts-sql-injection(30424) CVE-2006-6927
XF:rialto-multiple-scripts-xss(30425) CVE-2006-6928
XF:rianxosencabos-admin-security-bypass(45290) CVE-2008-4245
XF:rianxosencabos-cookie-security-bypass(45291) CVE-2008-4244
XF:rianxosencabos-id-sql-injection(45552) CVE-2008-6014
XF:riblog-login-sql-injection(26132) CVE-2006-2004
XF:riblog-search-xss(31317) CVE-2007-0121
XF:ricargbook-header-file-include(33596) CVE-2007-2050
XF:richstrongcms-showproduct-sql-injection(39668) CVE-2008-0291
XF:ricoh-user-bo(73591) CVE-2012-5002
XF:riddles-list-sql-injection(51872) CVE-2009-2891
XF:riddles-results-xss(51874) CVE-2009-2890
XF:riddleswebsite-riddle-sql-injection(43399) CVE-2008-5166
XF:rig-checkentry-file-include(35689) CVE-2007-4127
XF:rig-dirabssrc-dirabsadminsrc-file-include(27259) CVE-2006-3210
XF:rig-dirabssrc-dirabsadminsrc-xss(27257) CVE-2006-3210
XF:rig-dirabssrc-directory-traversal(27256) CVE-2006-3210
XF:rigsofrods-queuemessage-bo(38549) CVE-2007-6041
XF:rim-toimport-activex-bo(34182) CVE-2007-0323
XF:ringlink-multiple-scripts-xss(27053) CVE-2006-2991
XF:ringtonetools-parseemelody-bo(18557) CVE-2004-1292
XF:rip CVE-1999-0111
XF:ripapp CVE-1999-0215
XF:ripe-multiple-sql-injection(36180) CVE-2007-4522
XF:ripe-multiple-xss(36179) CVE-2007-4523
XF:ripmime-attachment-filters-bypass(16867) CVE-2004-2619
XF:ripmime-long-filename-bo(7983) CVE-2002-0198
XF:ripper-m3u-bo(49844) CVE-2009-1325
XF:ripper-ram-asx-bo(50375) CVE-2009-1641
XF:rippy-aggregator-registerglobals-enabled(17674) CVE-2004-2623
XF:risearch-show-open-proxy(16817) CVE-2004-2061
XF:rising-antivirus-drivers-priv-escalation(55869) CVE-2010-1591
XF:risingantivirus-ssdt-dos(42084) CVE-2008-1738
XF:risingantivirus-unacev2-bo(26736) CVE-2005-2856
XF:risingonline-webscan-code-execution(40838) CVE-2008-1116
XF:ritecms-index-csrf(86193) CVE-2013-5316
XF:ritecms-index-xss(86194) CVE-2013-5317
XF:rivettracker-multiple-sql-injection(73679) CVE-2012-4996
XF:rkhunter-rkhunterdebug-symlink(46511) CVE-2008-4982
XF:rlaj-whois-command-execution(9439) CVE-2002-1854
XF:rlc-logfiles-code-execution(71739) CVE-2011-1389
XF:rlmpeventdb-unspecified-xss(42361) CVE-2008-2525
XF:rlogin-froot CVE-1999-0113
XF:rlogin-termbo CVE-1999-0046
XF:rlpr-msg-bo(16454) CVE-2004-0454
XF:rlpr-msg-format-string(16453) CVE-2004-0393
XF:rm-assetmanager-file-upload(50651) CVE-2009-2238
XF:rmdownloader-m3u-bo(49843) CVE-2009-1326
XF:rmdownloader-smi-bo(50266) CVE-2009-4761
XF:rmeasymail-login-xss(34406) CVE-2007-2802
XF:rmeasymail-title-xss(34449) CVE-2007-2915
XF:rmforum-database-information-disclosure(34561) CVE-2007-2945
XF:rmmp3-m3u-bo(49841) CVE-2009-1328
XF:rmsoft-images-xss(29769) CVE-2006-5532
XF:rmsoftgallerysystem-images-xss(41013) CVE-2008-1064
XF:rmuser-insecure-password-file(7086) CVE-2001-1017
XF:ro002-router-default-password(46517) CVE-2008-5041
XF:roads-search-view-files(6097) CVE-2001-0215
XF:robocode-awteventqueue-security-bypass(42136) CVE-2008-2078
XF:robocode-swingutilities-code-execution(39019) CVE-2007-6382
XF:roboftp-ftp-dir-traversal(62548) CVE-2010-4095
XF:robohelp-errors-log-xss(48890) CVE-2009-0523
XF:robohelp-files-xss(34181) CVE-2007-1280
XF:robohelp-generated-files-xss(48889) CVE-2009-0524
XF:robot-username-bo(15225) CVE-2004-0286
XF:robotstats-documentroot-file-include(41690) CVE-2008-6206
XF:robotstats-robotslib-sql-injection(98951) CVE-2014-9348
XF:robotstats-robotslib-xss(98950) CVE-2014-9349
XF:rockliffe-imap-unspecified-bo(39991) CVE-2006-0128
XF:rockmongo-cve20135108-xss(89366) CVE-2013-5108
XF:rocks-mount-umount-privilege-escalation(27758) CVE-2006-3693
XF:rocomotion-unspecified-xss(64745) CVE-2010-3931
XF:roger-wilco-audio-access(15819) CVE-2004-2451
XF:roger-wilco-obtain-information(15816) CVE-2004-2450
XF:roger-wilco-udp-dos(15716) CVE-2004-2449
XF:rogue-saveintofile-bo(11382) CVE-2003-1446
XF:rokdownloads-index-file-include(56898) CVE-2010-1056
XF:rompager-malformed-dos(4588) CVE-2000-0470
XF:roommatefindersolution-index-sql-injection(46794) CVE-2008-5307
XF:roomphplanning-multiple-sql-injection(42626) CVE-2008-6634
XF:roomphplanning-resopen-sql-injection(42626) CVE-2008-6633
XF:roomphplanning-userform-security-bypass(42629) CVE-2008-2488
XF:roomwizard-default-password(64642) CVE-2011-0423
XF:roomwizard-password-security-bypass(64543) CVE-2010-0214 CVE-2011-0423
XF:rootcandy-unspecified-xss(54245) CVE-2009-4042
XF:rootkit-hunter-checkupdate-symlink(20279) CVE-2005-1270
XF:rootpw-rpath-appliance-csrf(42393) CVE-2008-2139 CVE-2008-2140
XF:rootpw-rpath-appliance-privilege-escalation(42394) CVE-2008-2139
XF:roseonlinecms-admincp-file-include(55207) CVE-2009-4581
XF:roseonlinecms-index-file-include(33185) CVE-2007-1636
XF:rosoftmediaplayer-m3u-bo(39114) CVE-2007-6478
XF:rot-enkrypt-directory-traversal(33027) CVE-2007-1509
XF:rotorbanner-image-xss(58719) CVE-2010-2125
XF:roundcube-email-messages-xss(38981) CVE-2007-6321
XF:roundcube-html-xss(48129) CVE-2009-0413
XF:roundup-cve20126130-username-xss(84189) CVE-2012-6130
XF:roundup-cve20126131-action-xss(84190) CVE-2012-6131
XF:roundup-cve20126132-otk-xss(84191) CVE-2012-6132
XF:roundup-get-view-file(16350) CVE-2004-1444
XF:roundup-multiple-unspecified(41241) CVE-2008-1474
XF:roundup-xmlrpc-security-bypass(41240) CVE-2008-1475
XF:routefinder-vpn-options-bo(11514) CVE-2003-0125
XF:routeros-snmp-security-bypass(44944) CVE-2008-6976
XF:rox-filer-insecure-permissions(9504) CVE-2002-1956
XF:roxen-null-char-url(4965) CVE-2000-0671
XF:roxen-urlrectifier-retrieve-files(6937) CVE-2001-1118
XF:roxio-image-code-execution(54496) CVE-2009-1566
XF:roxio-toast-tdixsupport-format-string(18472) CVE-2004-1398
XF:rpath-initscripts-rcsysinit-symlink(46700) CVE-2008-4832
XF:rpath-rmake-privilege-escalation(31942) CVE-2007-0536
XF:rpc-32771 CVE-1999-0189
XF:rpc-pcnfsd CVE-1999-0078
XF:rpc-stat CVE-1999-0019
XF:rpc-update CVE-1999-0208
XF:rpc3-logon-bypass-authentication(19921) CVE-2005-0957
XF:rpcmountd-dos(13808) CVE-2003-0797
XF:rpcmountd-mount-gain-access(13807) CVE-2003-0796
XF:rpcmountd-rpc-dos(16175) CVE-2004-0483
XF:rpgboard-index-sql-injection(45444) CVE-2008-4736
XF:rpgboard-keep4u-security-bypass(45501) CVE-2008-7028
XF:rpginferno-inferno-sql-injection(35319) CVE-2007-3687
XF:rply-cve20141604-insecure-permissions(90593) CVE-2014-1604
XF:rpm-fsm-security-bypass(59416) CVE-2010-2199
XF:rpm-headerload-code-execution(74583) CVE-2012-0061
XF:rpm-headerverifyinfo-code-execution(74581) CVE-2012-0815
XF:rpm-improper-sig-verification(10011) CVE-2002-2204
XF:rpm-loadsigverify-code-execution(74582) CVE-2012-0060
XF:rpm-receivedatafile-bo(40432) CVE-2008-0766
XF:rpm-rpmbuild-weak-security(59423) CVE-2010-2197
XF:rpm-setgid-privilege-escalation(59426) CVE-2005-4889
XF:rportal-index-file-include(45618) CVE-2008-6099
XF:rppppoe-zero-length-dos(5727) CVE-2001-0026
XF:rps-addart-xss(39972) CVE-2006-7085
XF:rps-images-files-file-upload(27873) CVE-2006-7082
XF:rps-index-directory-traversal(27876) CVE-2006-7083
XF:rps-index-sql-injection(32784) CVE-2007-1293
XF:rqm-cve20135404-search-xss(87318) CVE-2013-5404
XF:rqms-search-sql-injection(52895) CVE-2009-3255 CVE-2009-3259
XF:rr-bcf-code-execution(71694) CVE-2011-1388
XF:rrc-cve20133036-url-spoofing(84688) CVE-2013-3036
XF:rrc-cve20133037-priv-esc(84689) CVE-2013-3037
XF:rrc-cve20133038-weak-security(84708) CVE-2013-3038
XF:rrc-cve20133039-weak-security(84709) CVE-2013-3039
XF:rrdbrowse-file-directory-traversal(32793) CVE-2007-1303
XF:rres-listingid-sql-injection(43316) CVE-2008-3185
XF:rs-ns-dhcp-dos(8961) CVE-2002-0601
XF:rsa-adaptive-cve20144631-sec-bypass(99086) CVE-2014-4631
XF:rsa-agent-iiswebagentif-security-bypass(42184) CVE-2008-2027
XF:rsa-auth-postdata-xss(20098) CVE-2005-1118
XF:rsa-authentication-security-bypass(78802) CVE-2012-2287
XF:rsa-envision-username-xss(36575) CVE-2007-4900
XF:rsa-identity-cve20144619-sec-bypass(95483) CVE-2014-4619
XF:rsa-keon-log-file-manipulation(29065) CVE-2006-4991
XF:rsa-keon-logserver-file-manipulation(29068) CVE-2006-4991
XF:rsa-redirection-weak-security(60564) CVE-2010-2337
XF:rsa-unspecified-security-bypass(66104) CVE-2011-0322
XF:rsaarcher-cve20140640-info-disc(95362) CVE-2014-0640
XF:rsaarcher-cve20140641-csrf (95361) CVE-2014-0641
XF:rsaarcher-cve20142505-code-exec(95360) CVE-2014-2505
XF:rsaarcher-cve20142517-priv-esc(95363) CVE-2014-2517
XF:rsakey-metadata-sql-injection(59133) CVE-2010-1904
XF:rsaref-bo CVE-1999-0834
XF:rsauction-suspended-security-bypass(34192) CVE-2007-2595
XF:rsbac-jail-gain-privileges(16552) CVE-2004-0667
XF:rscms-key-sql-injection(51304) CVE-2009-2209
XF:rscomments-index-xss(59578) CVE-2010-2464
XF:rsfiles-index-file-download(36222) CVE-2007-4504
XF:rsgallery2-rsgallery2-file-include(27418) CVE-2006-6962
XF:rsh-null CVE-1999-0180
XF:rsh-username-leaks(1660) CVE-1999-1266
XF:rslogix-cve20140755-info-disc(90981) CVE-2014-0755
XF:rslogix-rna-dos(69808) CVE-2011-3489
XF:rsmaxsoft-popupimg-sql-injection(41798) CVE-2008-4912
XF:rsmscript-verify-security-bypass(47451) CVE-2008-6743
XF:rsniff-connection-dos(15823) CVE-2004-1918
XF:rspa-class-file-include(33357) CVE-2007-1851
XF:rspa-controller-file-include(33356) CVE-2007-1982
XF:rssaggregator-admin-security-bypass(43509) CVE-2008-3033
XF:rssaggregator-display-file-include(43283) CVE-2008-2884
XF:rssaggregator-idflux-idtag-sql-injection(43507) CVE-2008-3034
XF:rssfeedreader-slashbox-xss(64949) CVE-2011-0740
XF:rssh-chroot-gain-privileges(23854) CVE-2005-3345
XF:rssh-command-line-command-exec(80335) CVE-2012-2252
XF:rssh-eoption-command-execution(80334) CVE-2012-2251
XF:rssh-format-string(17831) CVE-2004-1628
XF:rssh-jail-obtain-info(16470) CVE-2004-0609
XF:rssmediascript-index-xss(53319) CVE-2009-3311
XF:rssonate-project-file-include(29703) CVE-2006-5518
XF:rssowl-atom-feed-xss(29049) CVE-2006-4760
XF:rssreader-editurl-sql-injection(46088) CVE-2008-4753
XF:rssreader-rssatom-feed-xss(29071) CVE-2006-4762
XF:rsstatic-index-sql-injection(56781) CVE-2010-5061
XF:rstat-out CVE-1999-0624
XF:rstatd CVE-1999-0624
XF:rsync-fname-bo(36072) CVE-2007-4091
XF:rsync-permissions CVE-1999-0473
XF:rsync-write-files(16014) CVE-2004-0426
XF:rsyslog-allowedsender-security-bypass(47080) CVE-2008-5617
XF:rt-develstacktrace-dos(43337) CVE-2008-3502
XF:rt-externalcustomfield-code-exec(66791) CVE-2011-1685
XF:rt-login-information-disclosure(65771) CVE-2011-1007
XF:rt-scripsoverlay-information-disclosure(65772) CVE-2011-1008
XF:rt-search-interface-info-disclosure(66793) CVE-2011-1687
XF:rt-unspec-sql-injection(66792) CVE-2011-1686
XF:rt-unspec-xss(66796) CVE-2011-1689
XF:rt-unspecified-dir-traversal(66795) CVE-2011-1688
XF:rt-unspecified-sec-bypass(66794) CVE-2011-1690
XF:rt-unspecified-session-hijacking(54472) CVE-2009-3585 CVE-2009-4151
XF:rt-unspecified-sql-injection(75824) CVE-2011-4460
XF:rtc-services-csrf(74736) CVE-2012-0748
XF:rtextensionmobileui-cve20133736-xss(84963) CVE-2013-3736
XF:rtf2latex2e-reader-bo(18559) CVE-2004-1293
XF:rtfm-unspec-xss(77212) CVE-2012-2768
XF:rtgdictionary-unspecified-code-execution(46473) CVE-2008-5801
XF:rtlrack-playlist-bo(47380) CVE-2008-5664
XF:rtrequesttracker-display-info-disclosure(26164) CVE-2006-2169
XF:rtssentry-ptzcampanelctrl-bo(39725) CVE-2008-4548
XF:rtu-cve20142810-command-exec(99131) CVE-2013-2810
XF:rtwebalbum-index-sql-injection(50406) CVE-2009-1910
XF:ruby-alias-directory-security-bypass(27725) CVE-2006-3694
XF:ruby-argfinplacemode-bo(60135) CVE-2010-2489
XF:ruby-bigdecimal-dos(51032) CVE-2009-1904
XF:ruby-cgi-dos(17985) CVE-2004-0983
XF:ruby-cgi-library-dos(30734) CVE-2006-6303
XF:ruby-cve20143916-dos(93505) CVE-2014-3916
XF:ruby-cve20144975-bo(94706) CVE-2014-4975
XF:ruby-dl-security-bypass(44372) CVE-2008-3657
XF:ruby-eval-security-bypass(22360) CVE-2005-2337
XF:ruby-filestore-pstore-insecure-permission(16996) CVE-2004-0755
XF:ruby-hash-dos(72020) CVE-2011-4815
XF:ruby-hash-function-dos(79993) CVE-2012-5371
XF:ruby-mail-deliver-command-execution(65010) CVE-2011-0739
XF:ruby-manager-escape-command-execution(64746) CVE-2010-3928
XF:ruby-nethttps-mitm(36861) CVE-2007-5162
XF:ruby-ocspbasicverify-spoofing(48761) CVE-2009-0642
XF:ruby-random-number-weak-security(69157) CVE-2011-3009
XF:ruby-rbarysplice-begrlen-code-execution(43351) CVE-2008-2726
XF:ruby-rbarysplice-code-execution(43350) CVE-2008-2725
XF:ruby-rbarystore-code-execution(43346) CVE-2008-2663
XF:ruby-rbstrbufappend-code-execution(43345) CVE-2008-2662
XF:ruby-rbstrformat-code-execution(43348) CVE-2008-2664
XF:ruby-rbstrjustify-bo(54674) CVE-2009-4124
XF:ruby-regex-dos(44688) CVE-2008-3443
XF:ruby-resolv-dns-spoofing(45935) CVE-2008-3905
XF:ruby-rexml-dos(44628) CVE-2008-3790
XF:ruby-safelevel-security-bypass(44369) CVE-2008-3655
XF:ruby-webrick-cgi-info-disclosure(41824) CVE-2008-1891
XF:ruby-webrick-dos(44371) CVE-2008-3656
XF:rubygem-cve20131911-command-exec(83163) CVE-2013-1911
XF:rubygems-extractfiles-file-overwrite(31688) CVE-2007-0469
XF:rubygnome2-mdiaginitialize-format-string(38757) CVE-2007-6183
XF:rubyonrails-activerecord-sql-injection(45109) CVE-2008-4094
XF:rubyonrails-translatehelper-xss(71364) CVE-2011-4319
XF:rubyonrails-unicode-xss(53036) CVE-2009-3009
XF:rubyonrails-url-code-execution(28364) CVE-2006-4112
XF:rubyonrails-validatedigest-sec-bypass(51528) CVE-2009-2422
XF:ruggedcom-operating-system-backdoor(75120) CVE-2012-1803
XF:ruggedcom-unauth-access(75244) CVE-2012-2441
XF:rumba-profile-values-bo(19934) CVE-2005-0979
XF:rumble-config-file-include(26930) CVE-2006-2872
XF:rumpus-ftp-bo(46988) CVE-2008-7078
XF:rumpus-ftp-directory-dos(6699) CVE-2001-0706
XF:rumpus-ftp-http-bo(31594) CVE-2007-0019
XF:rumpus-http-dos(46987) CVE-2008-7078
XF:rumpus-long-directory-dos(6542) CVE-2001-0646
XF:rumpus-path-privilege-escalation(31597) CVE-2007-0366
XF:rumpus-plaintext-passwords(6543) CVE-2001-0644
XF:runaway-devami-sql-injection(34491) CVE-2007-2752
XF:runcms-admin-csrf(40628) CVE-2008-7221
XF:runcms-admin-xss(40630) CVE-2008-7222
XF:runcms-debugshow-sql-injection(34075) CVE-2007-2538
XF:runcms-edituser-xss(39292) CVE-2007-6545
XF:runcms-index-xss(39293) CVE-2007-6545
XF:runcms-lid-sql-injection(39289) CVE-2007-6544
XF:runcms-magpiedebug-xss(60224) CVE-2010-2852
XF:runcms-newbb-client-sql-injection(39478) CVE-2008-0224
XF:runcms-newbbplus-unspecified(37244) CVE-2007-5535
XF:runcms-pagetype-unspecified(39299) CVE-2007-6549
XF:runcms-pmlite-sql-injection(24676) CVE-2006-0721
XF:runcms-ratefile-xss(24871) CVE-2006-0875
XF:runcms-sessions-sql-injection(28806) CVE-2006-4667
XF:runcms-votepolls-file-include(43969) CVE-2008-3354
XF:runit-chpst-gain-privileges(25419) CVE-2006-1319
XF:runtime-xml4j-unspecified(54069) CVE-2009-3852
XF:rupertsnewsscript-login-sql-injection(26144) CVE-2006-2135
XF:ruser CVE-1999-0626
XF:rusersd CVE-1999-0626
XF:russcom-loginphp-help-mail-relay(26250) CVE-2006-2159
XF:russcom-loginphp-register-xss(26249) CVE-2006-2160
XF:russcom-ping-piping-command-execution(26651) CVE-2006-2615
XF:rvdealer-detail-sql-injection(61611) CVE-2010-4919
XF:rwauctionpro-search-xss(23466) CVE-2005-4060
XF:rwcards-captchaimage-file-include(46081) CVE-2008-6172
XF:rwcards-index-sql-injection(33194) CVE-2007-1703
XF:rwhod CVE-1999-0628
XF:rwhod(119) CVE-1999-0085
XF:rwhod-remote-dos(6229) CVE-2001-0469
XF:rwhod-vuln(118) CVE-1999-0085
XF:rwiki-editing-form-ruby-code-injection(26668) CVE-2006-2582
XF:rwiki-unspecified-xss(26664) CVE-2006-2581
XF:rwm-index-sql-injection(33818) CVE-2007-2207
XF:rwm-index-xss(33817) CVE-2007-2206
XF:rwm-level-file-include(35188) CVE-2007-3524
XF:rwm-phpinfo-information-disclosure(35200) CVE-2007-3525
XF:rxgoogle-query-xss(15043) CVE-2004-0251
XF:rxvt-ttprintf-bo(6701) CVE-2001-1077
XF:rxvt-unicode-open-file-handler(17000) CVE-2004-2215
XF:rzsz-command-execution(7540) CVE-1999-1301
XF:s2memberpro-couponcode-xss(73202) CVE-2011-5082
XF:s5pp-htmlhead-xss(54147) CVE-2009-3917
XF:s8forum-register-command-execution(10974) CVE-2003-1252
XF:sabdrimer-advancedadvanced1-file-include(27627) CVE-2006-3520
XF:sabre-sabserv-client-dos(10378) CVE-2002-1191
XF:sabre-tools-xss(75615) CVE-2012-2916
XF:sabros-index-xss(31600) CVE-2007-0390
XF:sabrosus-thumbnails-file-include(41672) CVE-2008-1799
XF:saexim-greylistclean-file-deletion(25286) CVE-2006-1251
XF:safari-5media-security-bypass(54242) CVE-2009-2841
XF:safari-addressbar-spoofing(35050) CVE-2007-2398
XF:safari-applet-security-bypass(35714) CVE-2007-2408
XF:safari-applets-code-execution(51266) CVE-2009-1712
XF:safari-archive-code-execution(26427) CVE-2006-1457
XF:safari-array-dos(15413) CVE-2004-0361 CVE-2004-1810
XF:safari-array-memory-disclosure(48214) CVE-2009-0070
XF:safari-attrdom-code-execution(51265) CVE-2009-1711
XF:safari-bookmark-bo(35712) CVE-2007-3743
XF:safari-browsing-security-bypass(70569) CVE-2011-3242
XF:safari-chrome-css-bo(56524) CVE-2010-1029
XF:safari-colorsync-bo(56826) CVE-2010-0040
XF:safari-colorsync-profile-bo(59162) CVE-2009-1726
XF:safari-commandlineapi-xss(66006) CVE-2011-0169
XF:safari-connect-code-execution(51193) CVE-2009-2058
XF:safari-contenttype-xss(19227) CVE-2005-0341
XF:safari-crossorigin-csrf(54239) CVE-2009-2816
XF:safari-css-boxes-code-execution(63358) CVE-2010-3819
XF:safari-css-property-bo(54487) CVE-2009-4186
XF:safari-data-uri-dos(22331) CVE-2005-3018
XF:safari-dhtml-setattributenode-dos(27594) CVE-2006-3372
XF:safari-document-information-disclosure(51267) CVE-2009-1713
XF:safari-documentdomain-security-bypass(41334) CVE-2008-1003
XF:safari-documentdomain-xss(41323) CVE-2008-1008
XF:safari-domains-session-hijacking(43839) CVE-2008-3170
XF:safari-errorpage-xss(41333) CVE-2008-1001
XF:safari-exif-bo(52386) CVE-2009-2188
XF:safari-feed-dos(34846) CVE-2007-3185
XF:safari-feedsuri-dos(48943) CVE-2009-0744
XF:safari-feedurl-code-execution(50476) CVE-2009-0162
XF:safari-ftp-code-execution(54241) CVE-2009-3384
XF:safari-global-objects-security-bypass(35743) CVE-2007-2410
XF:safari-historyobject-security-bypass(41322) CVE-2008-1009
XF:safari-html-comment-xss(31846) CVE-2007-0478
XF:safari-html-spoofing(59830) CVE-2010-2454
XF:safari-http-request-information-disclosure(58620) CVE-2010-1940
XF:safari-http-security-bypass(51187) CVE-2009-2066
XF:safari-httpconnect-code-execution(51202) CVE-2009-2062
XF:safari-httpuri-dos(48284) CVE-2009-0321
XF:safari-idn-url-spoofing(35716) CVE-2007-3742
XF:safari-installer-privilege-escalation(51290) CVE-2009-2027
XF:safari-invalid-cast-code-exec(63349) CVE-2010-3808
XF:safari-iphone-javascript-dos(57993) CVE-2010-1178
XF:safari-iphone-throw-code-execution(57992) CVE-2010-1180
XF:safari-javascript-dos(26558) CVE-2006-3224
XF:safari-javascript-frame-xss(38484) CVE-2007-4698
XF:safari-javascript-weak-security(63347) CVE-2010-3804
XF:safari-javascript-xss(52992) CVE-2009-3016
XF:safari-javascripturls-security-bypass(41335) CVE-2008-1002
XF:safari-khtml-webkit-dos(39635) CVE-2008-0298
XF:safari-khtmlparser-code-execution(28081) CVE-2006-3946
XF:safari-menu-options-info-disclosure(54238) CVE-2009-2842
XF:safari-navigation-policy-security-bypass(41324) CVE-2008-1007
XF:safari-nested-html-code-exec(56836) CVE-2010-0050
XF:safari-plugin-code-execution(73713) CVE-2011-3845
XF:safari-pubsub-security-bypass(56830) CVE-2010-0044
XF:safari-referer-header-info-disclosure(43837) CVE-2008-3171
XF:safari-rss-feed-info-disclosure(47917) CVE-2009-0123
XF:safari-safari-extension-code-exec(70566) CVE-2011-3229
XF:safari-servependingrequests-dos(51533) CVE-2009-2419
XF:safari-settimeout-security-bypass(34847) CVE-2007-2391
XF:safari-strings-code-execution(63346) CVE-2010-3803
XF:safari-stylesheet-info-disclosure(56837) CVE-2010-0051
XF:safari-stylesheets-code-execution(63360) CVE-2010-3821
XF:safari-tabbed-information-disclosure(38460) CVE-2007-4692
XF:safari-tcp-security-bypass(57233) CVE-2010-1099
XF:safari-text-objects-code-execution(63350) CVE-2010-3812
XF:safari-title-bo(35030) CVE-2007-3376
XF:safari-uielements-spoofing(51263) CVE-2009-1710
XF:safari-urlprotocol-command-execution(34824) CVE-2007-3186
XF:safari-use-elements-code-execution(63363) CVE-2010-3824
XF:safari-web-info-disclosure(16944) CVE-2004-0743
XF:safari-webcore-weak-security(41329) CVE-2008-1005
XF:safari-webinspector-security-bypass(41331) CVE-2008-1004
XF:safari-webinspector-xss(51268) CVE-2009-1714
XF:safari-webkit-bo(41321) CVE-2008-1010
XF:safari-webkit-code-execution(23342) CVE-2005-3705
XF:safari-webkit-fonts-ce(59214) CVE-2010-1771
XF:safari-webkit-htmltables-ce(59218) CVE-2010-1774
XF:safari-webkit-security-bypass(39091) CVE-2007-5858
XF:safari-webkit-svglist-bo(50477) CVE-2009-0945
XF:safari-webkit-tracking-sec-bypass(75474) CVE-2012-0676
XF:safari-webkit-unspec-code-exec(66061) CVE-2011-1344
XF:safari-webkitcomponent-security-bypass(41320) CVE-2008-1011
XF:safari-windowopen-security-bypass(41326) CVE-2008-1006
XF:safari-xml-dos(49527) CVE-2009-1233
XF:safarimontage-forgotpw-xss(42598) CVE-2008-6637
XF:safe-pm-bypass-restrictions(10574) CVE-2002-1323
XF:safeatoffice-admin-password-modification(35094) CVE-2007-3462 CVE-2007-3464
XF:safeatoffice-unspecified-csrf(35093) CVE-2007-3462
XF:safeboot-bioskeyboard-info-disclosure(45275) CVE-2008-7020
XF:safedisk-secdrv-gain-privileges(25162) CVE-2006-1197
XF:safenet-ipsecdrv-dos(34775) CVE-2007-3157
XF:safenet-policy-dos(27083) CVE-2006-2967
XF:safenet-unspecified-xss(71789) CVE-2011-3339
XF:safetp-passivemode-ip-disclosure(10210) CVE-2002-1943
XF:safeword-login-signer-information-disclosure(29515) CVE-2006-5303
XF:saft-sendfiled-execute-code(6430) CVE-2001-0623
XF:sage-description-xss(54396) CVE-2009-4102
XF:sage-img-xss(30179) CVE-2006-6919
XF:sage-mod-xss(11371) CVE-2003-1243
XF:sage-module-path-disclosure(11372) CVE-2003-1242
XF:sage-pay-ssl-spoofing(79979) CVE-2012-5792
XF:sage-rss-xss(28855) CVE-2006-4712
XF:sage-rssfeed-xss(32395) CVE-2007-0896
XF:sagelight-cve20133480-bmp-bo(85920) CVE-2013-3480
XF:sagem-fatst-password-csrf(73380) CVE-2012-5320
XF:sailplanner-username-sql-injection(46932) CVE-2008-7077
XF:sakemail-paramname-directory-traversal(8358) CVE-2002-0418
XF:salamander-peviewer-bo(34938) CVE-2007-3314
XF:salesacart-reorder2-sql-injection(34567) CVE-2007-2997
XF:saleslogix-cookie-admin-access(17749) CVE-2004-1605
XF:saleslogix-filename-path-disclosure(17751) CVE-2004-1607
XF:saleslogix-getconnection-account-disclosure(17754) CVE-2004-1611
XF:saleslogix-info-disclosure(17750) CVE-2004-1606
XF:saleslogix-obtain-passwords(17753) CVE-2004-1609
XF:saleslogix-processqueuefile-file-upload(17765) CVE-2004-1612
XF:saleslogix-sql-injection(17752) CVE-2004-1608
XF:salesrep-index-sql-injection(40619) CVE-2008-0854
XF:samPHPweb-db-file-include(39397) CVE-2008-0143
XF:samba-cve20134121-dos(86185) CVE-2013-4124
XF:samba-cve20143560-bo(95081) CVE-2014-3560
XF:samba-cve20148143-priv-esc(100596) CVE-2014-8143
XF:samba-file-access(17556) CVE-2004-0815
XF:samba-filesystem-security-bypass(35738) CVE-2007-2407
XF:samba-findnextprintchangenotify-dos(17138) CVE-2004-0829
XF:samba-groupmapping-security-bypass(44678) CVE-2008-3789
XF:samba-logfile-account-cleartext(25575) CVE-2006-1059
XF:samba-lsaioprivilegeset-bo(34309) CVE-2007-2446
XF:samba-lsaiotransnames-bo(34316) CVE-2007-2446
XF:samba-mangling-method-bo(16786) CVE-2004-0686
XF:samba-memory-information-disclosure(17139) CVE-2004-2546
XF:samba-memory-structure-bo(10010) CVE-2002-2196
XF:samba-message-bo CVE-1999-0811
XF:samba-mksmbpasswd-gain-access(15132) CVE-2004-0082
XF:samba-mountcifs-info-disclosure(53574) CVE-2009-2948
XF:samba-msfnmatch-dos(17987) CVE-2004-0930
XF:samba-msrpc-heap-corruption(18519) CVE-2004-1154
XF:samba-netbios-file-creation(6731) CVE-2001-1162
XF:samba-netdfsiodfsenuminfod-bo(34311) CVE-2007-2446
XF:samba-password-change-bo(10683) CVE-2002-1318
XF:samba-qfilepathinfo-bo(18070) CVE-2004-0882
XF:samba-receivesmbraw-bo(42664) CVE-2008-1105
XF:samba-reply-nttrans-bo(12749) CVE-2003-1332
XF:samba-replynetbiospacket-bo(38502) CVE-2007-5398
XF:samba-secioacl-bo(34314) CVE-2007-2446
XF:samba-sendmailslot-bo(38965) CVE-2007-6015
XF:samba-smbd-connection-dos(27648) CVE-2006-3403
XF:samba-smbfs-security-bypass(66702) CVE-2011-1678
XF:samba-smbionotifyoptiontypedata-bo(34312) CVE-2007-2446
XF:samba-smbmnt-gain-privileges(15131) CVE-2004-0186
XF:samba-swat-base64-bo(16785) CVE-2004-0600
XF:samba-swat-brute-force(5442) CVE-2000-0937 CVE-2000-0938
XF:samba-swat-csrf(68843) CVE-2011-2522
XF:samba-swat-logfile-info(5445) CVE-2000-0936
XF:samba-swat-logging-sym-link(5443) CVE-2000-0935
XF:samba-swat-url-filename-dos(5444) CVE-2000-0939
XF:samba-user-xss(68844) CVE-2011-2694
XF:samba-wsmbconf(1406) CVE-1999-1288
XF:sambaclient-mountcifs-symlink(55944) CVE-2010-0787
XF:sambar-batfiles CVE-2000-0213
XF:sambar-cgitest-dos(7894) CVE-2002-0128
XF:sambar-dump-env(3223) CVE-1999-1178
XF:sambar-http-gain-access(16054) CVE-2003-1286
XF:sambar-http-post-bo(15071) CVE-2004-2086
XF:sambar-insecure-passwords(6909) CVE-2001-1106
XF:sambar-logging-bo(1672) CVE-1999-1523
XF:sambar-multiple-directory-traversal(16287) CVE-2004-2565
XF:sambar-multiple-vulnerabilities(13305) CVE-2003-1284 CVE-2003-1285
XF:sambar-multiple-xss(16056) CVE-2003-1285
XF:sambar-pagecount-overwrite-files(6916) CVE-2001-1010
XF:sambar-post-code-execution(16059) CVE-2003-1287
XF:sambar-script-source-disclosure(8876) CVE-2002-0737
XF:sambar-show-showperf-xss(16286) CVE-2004-2564
XF:sambar-size-dos(30920) CVE-2006-6624
XF:sambar-telnet-bo(6973) CVE-2001-1292
XF:sambroadcaster-songinfo-sql-injection(39463) CVE-2008-0187
XF:sametime-client-mouseover-xss(39726) CVE-2008-0354
XF:sametime-cve20133046-weak-security(84819) CVE-2013-3046
XF:sametime-cve20133975-info-disc(84855) CVE-2013-3975
XF:sametime-cve20133977-info-disc(84901) CVE-2013-3977
XF:sametime-cve20133980-flood(84906) CVE-2013-3980
XF:sametime-cve20133981-photo-disc(84907) CVE-2013-3981
XF:sametime-cve20133982-info-disc(84908) CVE-2013-3982
XF:sametime-cve20133984-cookie-flags(84967) CVE-2013-3984 CVE-2014-3867
XF:sametime-cve20140906-cookie-validity(91854) CVE-2014-0906
XF:sametime-cve20143014-xss(93025) CVE-2014-3014
XF:sametime-ems-cve20130537-spoof(84840) CVE-2013-0537
XF:sametime-ems-cve20133044-spoof-anon(84815) CVE-2013-3044
XF:sametime-ems-cve20133045-library(84816) CVE-2013-3045
XF:sametime-ems-cve20133985-domain(84968) CVE-2013-3985
XF:sametime-meeting-multiple-xss(82657) CVE-2013-0535
XF:sametime-meeting-xss(35731) CVE-2007-4142
XF:sametime-stcenter-xss(65555) CVE-2011-1038 CVE-2011-1106
XF:sametime-stjniloader-code-execution(33314) CVE-2007-1784
XF:sametime-stmux-bo(42575) CVE-2008-2499
XF:sametime-webplayer-cve20133986-dos(84969) CVE-2013-3986
XF:sametime-webrunmenuframe-xss(38891) CVE-2007-6295
XF:samhain-update-bo(18000) CVE-2004-2409
XF:sami-cd-get-dos(15204) CVE-2004-2081 CVE-2004-2082
XF:sami-ftp-auth-bo(26254) CVE-2006-2212
XF:sami-http-get-bo(15237) CVE-2004-0292
XF:sami-http-request-dos(31690) CVE-2007-0548
XF:samiftpserver-user-bo(24325) CVE-2006-0441
XF:samsung-dvr-cgisfilter-dos(44995) CVE-2008-4380
XF:samsung-netiviewer-activex-bo(75310) CVE-2012-4250
XF:samsung-printer-temp-symlink(6845) CVE-2001-1177
XF:samsung-security-cve20151499-dos(100918) CVE-2015-1499
XF:samsung-smartether-admin-access(15973) CVE-2004-1970
XF:samsungtv-controller-packet-dos(74927) CVE-2012-4329
XF:samsungtv-string-dos(74928) CVE-2012-4330
XF:samtodo-index-xss(42868) CVE-2008-2563
XF:sandbox-errhandler-file-include(47688) CVE-2008-5694
XF:sandbox-race-condition(21519) CVE-2005-2449
XF:sandisk-access-control-sec-bypass(55475) CVE-2010-0224
XF:sandsurfer-gain-access(15193) CVE-2004-2087
XF:sandsurfer-xss(15377) CVE-2004-2550
XF:santis50-packet-gain-access(21552) CVE-2005-2424
XF:santuario-xmlsecurity-cve20134517-dos(89891) CVE-2013-4517
XF:sanybeegallery-index-file-include(39392) CVE-2007-6648
XF:sap-agate-path-disclosure(15516) CVE-2003-1038
XF:sap-ase-cve20146283-priv-esc(99935) CVE-2014-6283
XF:sap-bo2005-ntnamingservice-bo(52256) CVE-2009-4988
XF:sap-business-warehouse-sec-bypass(96877) CVE-2014-8312
XF:sap-businessobjects-corba-dos(96875) CVE-2014-8310
XF:sap-businessobjects-corba-info-disc(96876) CVE-2014-8311
XF:sap-businessobjects-port-scan-info-disc(96935) CVE-2014-8315
XF:sap-businessobjects-timing-info-disc(96874) CVE-2014-8309
XF:sap-businessobjects-web-page-xss(96873) CVE-2014-8308
XF:sap-businessobjects-xml-info-disc(96933) CVE-2014-8316
XF:sap-contract-cve20148668-sql-injection(98612) CVE-2014-8668
XF:sap-crm-info-disc(91098) CVE-2014-1962
XF:sap-crm-xml-info-disc(89703) CVE-2013-7095
XF:sap-crystal-cve20145505-bo(95740) CVE-2014-5505
XF:sap-crystal-giop-bo(61065) CVE-2010-3032
XF:sap-db-data-access(8972) CVE-2002-1578
XF:sap-db-gain-privileges(11842) CVE-2003-1033
XF:sap-db-lserversrv-symlink(10762) CVE-2002-1576
XF:sap-db-world-writable(11669) CVE-2003-1034
XF:sap-ehp-log-sec-bypass(92334) CVE-2014-2748
XF:sap-ehsm-cve20148664-sql-injection(98611) CVE-2014-8664
XF:sap-enserver-dos(29981) CVE-2006-5785
XF:sap-error-message-script-injection(23029) CVE-2005-3636
XF:sap-fameset-systempublic-xss(23027) CVE-2005-3635
XF:sap-fimanager-default-account(94923) CVE-2014-5176
XF:sap-hana--multiple-xss(96878) CVE-2014-8314
XF:sap-hana-cve20148588-sql-injection(98579) CVE-2014-8588
XF:sap-hana-directives-code-execution(96879) CVE-2014-8313
XF:sap-hana-icm-info-disc(92325) CVE-2014-2749
XF:sap-hanaxs-sec-bypass(94931) CVE-2014-5173
XF:sap-hanaxs-xss(94922) CVE-2014-5172
XF:sap-http-file-deletion(30765) CVE-2006-6345
XF:sap-icman-dos(35278) CVE-2007-3615
XF:sap-igs-admgetlogfile-xss(35280) CVE-2007-3613
XF:sap-igs-http-bo(28334) CVE-2006-4133
XF:sap-igs-http-dos(28328) CVE-2006-4134
XF:sap-igs-weak-security(30766) CVE-2006-6346
XF:sap-internet-multiple-xss(35107) CVE-2007-3495
XF:sap-internettransactionserver-wgate-xss(42281) CVE-2008-2123
XF:sap-j2eenginecore-telnet-weak-security(59502) CVE-2010-2347
XF:sap-mdrmsap-code-execution(46440) CVE-2008-4387
XF:sap-message-group-bo(35279) CVE-2007-3624
XF:sap-multiple-bo(14186) CVE-2003-1036
XF:sap-netweaver-cve20133319-info-disc(85905) CVE-2013-3319
XF:sap-netweaver-cve20148590-info-disc(98581) CVE-2014-8590
XF:sap-netweaver-cve20148591-dos(98582) CVE-2014-8591
XF:sap-netweaver-unspecified-dir-traversal(87121) CVE-2013-5751
XF:sap-pipe-privilege-escalation(29982) CVE-2006-5784
XF:sap-r3-default-account(9964) CVE-2002-1577
XF:sap-rfc-createinstance-bo(33416) CVE-2007-1917
XF:sap-rfc-setregserverproperty-dos(33418) CVE-2007-1918
XF:sap-rfc-startgui-bo(33420) CVE-2007-1916
XF:sap-rfc-startprogram-bo(33421) CVE-2007-1915
XF:sap-rfc-startprogram-information-disclosure(33422) CVE-2007-1914
XF:sap-rfc-syssecurity-information-disclosure(33423) CVE-2007-1913
XF:sap-sapbcguisapitswebgui-xss(42724) CVE-2008-2421
XF:sap-sapdba-privilege-escalation(26526) CVE-2006-2547
XF:sap-sapexiturl-http-header-injection(23031) CVE-2005-3634
XF:sap-sapexiturl-response-splitting(23030) CVE-2005-3633
XF:sap-sapinfo-lockout-bypass(11487) CVE-2003-1035
XF:sap-solution-manager-dos(94932) CVE-2014-5175
XF:sap-was-url-obtain-information(25003) CVE-2006-1039
XF:sap-wgate-format-string(15514) CVE-2003-1037
XF:sapbc-admin-spoofing(24751) CVE-2006-0731
XF:sapdb-NETAPI32-gain-privileges(13765) CVE-2003-0938
XF:sapdb-manager-sessionid-predictable(13774) CVE-2003-0945
XF:sapdb-wahttp-bo(35277) CVE-2007-3614
XF:sapgrc-cve20133678-priv-esc(98637) CVE-2013-3678
XF:sapgui-eaiwebviewer3D-webviewer3d-activex-bo(49543) CVE-2007-4475
XF:sapgui-invalid-connect-dos(8007) CVE-2002-1579
XF:sapgui-tabone-bo(47770) CVE-2008-4827
XF:saphp-add-sql-injection(27746) CVE-2005-3363
XF:saphplesson-clientip-sql-injection(53305) CVE-2009-3321
XF:saphplesson-login-sql-injection(51983) CVE-2009-2883
XF:saphplesson-misc-sql-injection(27304) CVE-2006-3161
XF:saphplesson-multiple-sql-injection(22861) CVE-2005-3363
XF:saphplesson-print-sql-injection(25453) CVE-2006-1420
XF:saphplesson-search-misc-sql-injection(26293) CVE-2006-2279
XF:saphplesson-search-xss(25719) CVE-2006-1720
XF:saphplesson-show-sql-injection(26757) CVE-2006-2835
XF:sapidblog-multiple-scripts-file-include(28251) CVE-2006-4063
XF:sapidcmf-lastmodule-code-execution(40396) CVE-2007-5056
XF:sapidcms-infochannel-file-include(28250) CVE-2006-4026
XF:sapidcms-multiple-file-include(72238) CVE-2012-5293
XF:sapidgallery-calendar-file-include(28254) CVE-2006-4065
XF:sapidshop-gettree-file-include(28255) CVE-2006-4062
XF:sapits-login-xss(29245) CVE-2006-5114
XF:sapnetweaver-paramhelp-xss(60668) CVE-2010-2904
XF:saprouter-configuration-sec-bypass(89604) CVE-2013-7093
XF:sara-server-bo(17060) CVE-2004-1728
XF:sarab-ciphers-information-disclosure(42621) CVE-2008-2517
XF:saralblog-search-sql-injection(24218) CVE-2006-0345
XF:saralblog-view-xss(24219) CVE-2006-0346
XF:saralblog-viewprofile-sql-injection(23484) CVE-2005-4058
XF:sarg-unspecified-bo(42321) CVE-2008-1922
XF:sarg-useragent-bo(40970) CVE-2008-1167
XF:sarg-useragent-xss(40972) CVE-2008-1168
XF:sarkilar-module-sql-injection(45992) CVE-2008-6779
XF:sas-sastcpd-authprog-env(8024) CVE-2002-2017
XF:sas-sastcpd-spawner-bo(8017) CVE-2002-0219
XF:sas-sastcpd-spawner-format-string(8018) CVE-2002-0218
XF:sas-visualanalytics-file-upload(95351) CVE-2014-5454
XF:sascam-webcamserver-bo(47654) CVE-2008-6898
XF:sasha-multiple-xss(71874) CVE-2011-5042
XF:satan-rexsatan-symlink(7167) CVE-1999-1037
XF:satellite-satellite-file-include(33214) CVE-2007-3332
XF:saturncms-tuser-sql-injection(48952) CVE-2008-6263
XF:saturncms-username-sql-injection(46651) CVE-2008-6262 CVE-2008-6263
XF:sauerbraten-engineserver-dos(25087) CVE-2006-1103
XF:sauerbraten-multiple-dos(25085) CVE-2006-1101
XF:sauerbraten-sgetstr-bo(25083) CVE-2006-1100
XF:sauerbraten-sprintf-dos(25086) CVE-2006-1102
XF:savacms-index-sql-injection(49225) CVE-2008-6434
XF:savacmsindex-xss(49224) CVE-2008-6433
XF:savant-bo(19177) CVE-2005-0338
XF:savant-cgitest-bo(10102) CVE-2002-2146
XF:savant-get-bo(4901) CVE-2000-0641
XF:savant-long-parameter-bo(7786) CVE-2002-0099
XF:savant-long-url-bo(10076) CVE-2002-1120
XF:savant-multiple-plugin-file-include(27906) CVE-2006-3990
XF:savant-neg-content-dos(10103) CVE-2002-1828
XF:savant-protected-folder-access(10104) CVE-2002-2145
XF:savant-server-null-dos CVE-2000-0014
XF:savant-source-read(4616) CVE-2000-0521
XF:savasguestbook-add2-sql-injection(32811) CVE-2007-1304
XF:savasguestbook-add2-xss(32812) CVE-2007-1305
XF:savasguestbook-index-file-include(41596) CVE-2008-1642
XF:savaslinkmanager-category-sql-injection(41594) CVE-2008-1644
XF:savaslinkmanager-index-file-include(41595) CVE-2008-1653
XF:savewebportal-sitepath-file-include(28182) CVE-2005-2687 CVE-2006-4012
XF:savscan-armadillo-code-execution(52443) CVE-2008-6904
XF:savsoft-quiz-csrf(91548) CVE-2014-100025
XF:savvy-searchterms-xss(41342) CVE-2008-1306
XF:sawmill-add-user-xss(20881) CVE-2005-1901
XF:sawmill-admin-password-insecure(8173) CVE-2002-0265
XF:sawmill-database-unspecified(85544) CVE-2013-4947
XF:sawmill-file-access CVE-2000-0588
XF:sawmill-unknown-add-license(20880) CVE-2005-1900
XF:sawmill-unknown-gain-access(20879) CVE-2005-1900
XF:sawmill-unknown-xss(22206) CVE-2005-2950
XF:sawmill-weak-encryption CVE-2000-0589
XF:saxon-example-sql-injection(38136) CVE-2007-4863
XF:saxon-menu-xss(38134) CVE-2007-4862
XF:saxon-news-edititem-path-disclosure(38138) CVE-2007-4861
XF:saxon-template-file-include(34429) CVE-2007-2861
XF:saxopress-pbcs-directory-traversal(25768) CVE-2006-1771
XF:sazcart-cart-file-include(30013) CVE-2006-5727
XF:sazcart-headersaz-file-include(42289) CVE-2008-2224
XF:sazcart-prodid-sql-injection(42542) CVE-2008-2411
XF:sbakronymmanager-unspecified-xss(95709) CVE-2014-6238
XF:sbddirectory-logindialogue-xss(55564) CVE-2010-1357
XF:sbdownloader-unspecified-sql-injection(43208) CVE-2008-6693
XF:sblog-block-csrf(38216) CVE-2007-5818
XF:sblog-inclang-file-include(33326) CVE-2007-1801
XF:sblog-multiple-scripts-xss(23979) CVE-2006-0101
XF:sblog-search-path-disclosure(26213) CVE-2006-2189
XF:sblog-search-sql-injection(26212) CVE-2006-2189
XF:sblog-search-xss(35645) CVE-2007-4102
XF:sblog-username-xss(25111) CVE-2006-1135
XF:scalar-default-account(74322) CVE-2012-1844
XF:scalar-unspec-csrf(74161) CVE-2012-1843
XF:scald-atomtitle-xss(85964) CVE-2013-4174 CVE-2013-5315
XF:scallywag-template-file-include(34469) CVE-2007-2900 CVE-2007-2960
XF:scanmail-file-access(17962) CVE-2004-1003
XF:scanmail-reveals-credentials(6311) CVE-2001-0586
XF:scanmail-smgsmxcfg30-password-bypass(11061) CVE-2003-1343
XF:scarf-generaloptions-privilege-escalation(30037) CVE-2006-5909
XF:scarf-generaloptions-security-bypass(32700) CVE-2006-5909
XF:scarnews-scarnewsinc-file-include(33492) CVE-2007-1932
XF:scart-cgi-command-execution(26921) CVE-2006-7012
XF:scd-cve20132989-priv-escalation(84016) CVE-2013-2989
XF:scd-cve20134035-weak-security(86138) CVE-2013-4035
XF:schneider-modicon-backdoor(72587) CVE-2011-4859
XF:schneider-modicon-ftp-dos(72589) CVE-2012-0929
XF:schneider-modicon-http-dos(72588) CVE-2012-0929
XF:schneider-modicon-unity-dos(72586) CVE-2012-0931
XF:schneider-modicon-unspec-xss(72590) CVE-2012-0930
XF:schneider-unitelway-bo(70882) CVE-2011-3330
XF:schneider-unspec-xss(71503) CVE-2011-4035
XF:schooladmin-drupal-cve20149505-xss(99654) CVE-2014-9505
XF:schoolmation-studentmain-sql-injection(59347) CVE-2010-5011
XF:schoolmation-studentmain-xss(59346) CVE-2010-5010
XF:schoolwires-browse-sql-injection(40687) CVE-2008-0908
XF:sci-server-xss(16602) CVE-2004-0673
XF:sciencefairinabox-winners-sql-injection(59282) CVE-2010-5026
XF:sciencefairinabox-winners-xss(59283) CVE-2010-5027
XF:scilabbin-multiple-symlink(44883) CVE-2008-4983
XF:scintilla-rb-bo(34372) CVE-2007-2666
XF:scite-editor-file-dos(51674) CVE-2009-3857
XF:sciurus-savenews-code-execution(38543) CVE-2007-6082
XF:scms-cookie-security-bypass(48805) CVE-2009-0864
XF:scms-deletepage-sql-injection(48806) CVE-2009-0863
XF:scms-index-file-include(48081) CVE-2009-0330
XF:sco-coredump-symlink CVE-1999-0864
XF:sco-doctor-execute CVE-1999-0697
XF:sco-help-bo CVE-2000-0130
XF:sco-homedir(546) CVE-1999-1138
XF:sco-kernel(1965) CVE-1999-1253
XF:sco-openserver-arc-symlink CVE-2000-0224
XF:sco-openserver-deliver-bo(6302) CVE-2001-0587
XF:sco-openserver-lpadmin-bo(6291) CVE-2001-0579
XF:sco-openserver-lpforms-bo(6293) CVE-2001-0578
XF:sco-openserver-lpshut-bo(6290) CVE-2001-0575
XF:sco-openserver-lpstat-bo(6413) CVE-2001-1508
XF:sco-openserver-lpusers-bo(6292) CVE-2001-0576
XF:sco-openserver-mscreen-bo(1379) CVE-1999-1185
XF:sco-openserver-recon-bo(6289) CVE-2001-0577
XF:sco-openserver-userosa-script CVE-1999-0893
XF:sco-openserver-vi-symlink(6588) CVE-2001-0627
XF:sco-passwd-deny(542) CVE-1999-1162
XF:sco-pt_chmod(7586) CVE-1999-1302
XF:sco-scoterm(690) CVE-1999-1209
XF:sco-startup-scripts CVE-1999-0411
XF:sco-system-call(1966) CVE-1999-1252
XF:sco-termvision-password CVE-1999-0476
XF:sco-unixware-dos7utils-root-privs CVE-1999-0942
XF:sco-unixware-pkgadd-directory-traversal(41759) CVE-2008-0310
XF:sco-unixware-pkgadd-privilege-escalation(41200) CVE-2008-1343
XF:sco-xauto-bo CVE-1999-0866
XF:scormcloud-ajax-sql-injection(71788) CVE-2011-5216
XF:scorp-smilies-file-include(33495) CVE-2007-1937
XF:scorpnews-example-file-include(42517) CVE-2008-2193
XF:scotty-ntping-bo(6735) CVE-2001-0764
XF:scout-portal-forumtopics-sql-injection(27401) CVE-2006-3309
XF:scoutportal-browseresources-sql-injection(42169) CVE-2005-4195
XF:scoutportal-sql-injection(23547) CVE-2005-4195
XF:scoutportal-xss(23545) CVE-2005-4196
XF:scozbook-add-xss(11658) CVE-2003-1554
XF:scozbook-view-path-disclosure(11659) CVE-2003-1555
XF:scoznews-functions-file-include(27717) CVE-2006-2487
XF:scoznews-mainpath-file-include(26520) CVE-2006-2487
XF:scp-cliproxy-activex-bo(56355) CVE-2010-0108
XF:scp-overwrite-files(5312) CVE-2000-0992
XF:scponly-commandline-command-execution(18362) CVE-2004-1162
XF:scponly-escape-shell-restrictions(23875) CVE-2005-4533
XF:scponly-scponlyc-privilege-escalation(23874) CVE-2005-4532
XF:scponly-ssh-env-upload(9913) CVE-2002-1469
XF:scramdisk-directory-privilege-escalation(33677) CVE-2007-2075
XF:scramdisk-mount-privilege-escalation(33674) CVE-2007-2074
XF:scratchbox2-sb2checkpkgmappings-symlink(44907) CVE-2008-4984
XF:scratcher-projects-sql-injection(58234) CVE-2010-1743
XF:scratcher-projects-xss(58235) CVE-2010-1742
XF:screen-braille-module-bo(8929) CVE-2002-1602
XF:screen-format-string(5188) CVE-2000-0901
XF:screen-local-privilege-elevation(7134) CVE-2001-1012
XF:screen-password-authentication-bypass(34693) CVE-2007-3048
XF:screen-screenexchange-info-disclosure(49886) CVE-2009-1214
XF:screen-screenexchange-symlink(49887) CVE-2009-1215
XF:screwturnwiki-systemlog-xss(42858) CVE-2008-3483
XF:scribe-username-code-execution(38227) CVE-2007-5822
XF:script-temporary-file-overwrite(17583) CVE-2004-0966 CVE-2004-0967 CVE-2004-0968 CVE-2004-0969 CVE-2004-0970 CVE-2004-0971 CVE-2004-0972 CVE-2004-0974 CVE-2004-0975 CVE-2004-0976 CVE-2004-0977
XF:scriptegrator-jsloader-file-include(56380) CVE-2010-0759
XF:scriptftp-getlist-bo(69962) CVE-2011-3976
XF:scriptlogic-logs$-insecure-permissions(11922) CVE-2003-1122
XF:scriptlogic-rpc-modify-registry(11920) CVE-2003-1121
XF:scriptlogic-runadmin-admin-access(11921) CVE-2003-1121
XF:scriptmagixjokes-index-sql-injection(33063) CVE-2007-1615
XF:scriptmagixlyrics-index-sql-injection(33056) CVE-2007-1616
XF:scriptmagixphoto-viewcomments-sql-injection(33061) CVE-2007-1619
XF:scriptmate-default-xss(30901) CVE-2006-6582
XF:scriptmate-user-sql-injection(30902) CVE-2006-6594
XF:scriptsdirectory-search-sql-injection(60073) CVE-2010-2905 CVE-2010-2906
XF:scriptsfeed-login-sql-injection(56570) CVE-2010-1092
XF:scrollkeeper-tmp-file-symlink(10002) CVE-2002-0662
XF:scrumworks-base64-info-disclosure(64883) CVE-2011-0410
XF:scrutinizer-statusfilter-sql-injection(77148) CVE-2012-2962
XF:scry-gallery-index-directory-traversal(25991) CVE-2006-1995
XF:scry-gallery-index-path-disclosure(25990) CVE-2006-1996
XF:scry-gallery-index-xss(26101) CVE-2006-2001
XF:scssboard-forums-security-bypass(47456) CVE-2008-5576
XF:scssboard-index-file-include(47457) CVE-2008-5577
XF:scssboard-profile-unknown(20022) CVE-2005-1069
XF:scssboard-url-tag-xss(20021) CVE-2005-1068
XF:sct-campus-attachment-xss(15878) CVE-2004-1935
XF:sct-campus-userlayoutrootnode-xss(17704) CVE-2004-1593
XF:scwiki-common-file-include(38251) CVE-2007-5843
XF:sdb-envdir-file-include(29025) CVE-2006-4918
XF:sdbsearch-cgi-command-execution(7003) CVE-2001-1130
XF:sdd-rmt(17442) CVE-2004-2142
XF:sddm-cve20147271-sec-bypass(98421) CVE-2014-7271
XF:sdk-jre-applet-restriction-bypass(18188) CVE-2004-1029
XF:sdlimage-gif-bo(39865) CVE-2007-6697
XF:sdlimage-imgloadlbmrw-bo(39899) CVE-2008-0544
XF:sdms-login-sql-injection(46342) CVE-2008-6220 CVE-2008-6236
XF:sdms-login-sql-injection(48944) CVE-2008-6236
XF:sdr-execute CVE-1999-0938
XF:sdstudio-index-sql-injection(27963) CVE-2006-3919
XF:seafile-cve20145443-priv-esc(95458) CVE-2014-5443
XF:seagate-cve20136923-xss(90111) CVE-2013-6923
XF:seagate-cve20136924-command-execution(90109) CVE-2013-6924
XF:seagull-index-sql-injection(61469) CVE-2010-3212
XF:seagull-multiple-file-include(61470) CVE-2010-3209
XF:seagullstable-optimizer-directory-traversal(39902) CVE-2008-0465
XF:seam-expressions-code-execution(60794) CVE-2010-1871
XF:searchactivity-searchbot-file-include(33881) CVE-2007-2329
XF:searchapi-exceptions-errors-xss(75868) CVE-2012-2712
XF:searchenginebuilder-search-xss(36149) CVE-2007-4479
XF:searchfeed-search-xss(23348) CVE-2005-3866
XF:searchkeywords-parameters-xss(29063) CVE-2006-4947
XF:searchlog-index-sql-injection(59152) CVE-2010-5044
XF:searchsimonlite-filename-xss(37340) CVE-2007-5625
XF:searchunleashed-log-xss(40513) CVE-2008-0837
XF:sebraccms-index-read-sql-injection(43453) CVE-2008-5195
XF:secondlife-secondlife-info-disclosure(36651) CVE-2007-4960
XF:secretrabbitcode-srcsinc-bo(46542) CVE-2008-5008
XF:section-index-sql-injection(41377) CVE-2008-1462
XF:sections-sections-xss(54860) CVE-2009-4429
XF:sectionsnew-modules-sql-injection(51735) CVE-2008-6865
XF:secure-login-xss(35583) CVE-2007-4021
XF:secureblackbox-pgpbbox-data-manipulation(35368) CVE-2007-3785
XF:securecrt-folder-command-execution(18201) CVE-2004-1541
XF:securecrt-securefx-string-bo(25092) CVE-2006-1038
XF:securecrt-ssh1-identifier-bo(9650) CVE-2002-1059
XF:securecrt-ssh1-protocol-bo(10111) CVE-2001-1466
XF:securedesktop-weblaunch-code-execution(78677) CVE-2012-4655
XF:securedocumentlibrary-uploadimage-sql-inj(48013) CVE-2009-0428
XF:secureeditor-ip-address-gain-access(17958) CVE-2004-2249
XF:secureftp-filename-directory-traversal(43093) CVE-2008-2821
XF:secureftp-site-command-bo(15511) CVE-2004-2366
XF:secureglobaldesktop-core-cve20121685(79379) CVE-2012-1685
XF:secureloginmanager-multiple-sql-injection(31158) CVE-2006-6816
XF:secureloginmanager-multiple-xss(31157) CVE-2006-6815
XF:securesite-url-security-bypass(32538) CVE-2007-1033
XF:securesphere-mxmanagementserver-gui-xss(41359) CVE-2008-1463
XF:securesphere-unspec-xss(73264) CVE-2011-4887
XF:securesphere-web-server-xss(67779) CVE-2011-0767
XF:securetransport-filetransfer-activex-bo(41692) CVE-2008-1724
XF:secureway-ldap-protos-dos(6894) CVE-2001-1309 CVE-2001-1310
XF:secureway-tcp-flood-dos(10249) CVE-2002-1203
XF:securid-dll-code-execution(71833) CVE-2011-4141
XF:securid-webid-debug-mode(7399) CVE-2001-1462
XF:securid-webid-unicode-traversal(7397) CVE-2001-1461
XF:security-gateway-cve20148950-dos(98763) CVE-2014-8950
XF:security-gateway-cve20148951-dos(98761) CVE-2014-8951
XF:security-gateway-cve20148952-dos(98762) CVE-2014-8952
XF:security-images-multiple-scripts-file-include(28078) CVE-2006-5048
XF:security-management-bo(31164) CVE-2006-5273
XF:security-management-integer-overflow(31165) CVE-2006-5274
XF:security-management-integer-underflow(31162) CVE-2006-5271
XF:security-management-ping-bo(31163) CVE-2006-5272
XF:security-suite-logger-file-include(29321) CVE-2006-5224
XF:securityadminforphp-logout-file-include(34091) CVE-2007-2628
XF:securityexpressions-error-response-xss(53669) CVE-2009-3030
XF:securitygateway-webinterface-bo(42769) CVE-2008-4193
XF:securityreporter-name-directory-traversal(35585) CVE-2007-3985
XF:securityreporter-name-security-bypass(35591) CVE-2007-3986
XF:seditio-events-eventsinc-sql-injection(49975) CVE-2009-1411
XF:seditio-forums-xss(74463) CVE-2012-5914
XF:seditio-multiple-information-disclosure(74464) CVE-2012-5915 CVE-2012-5916
XF:seditio-pagsub-sql-injection(38774) CVE-2007-6202
XF:seditio-pfs-file-upload(35681) CVE-2007-4057
XF:seditio-polls-sql-injection(30640) CVE-2006-6343
XF:seditio-referer-header-xss(26713) CVE-2006-2634
XF:seditio-users-sql-injection(30466) CVE-2006-6177
XF:sedum-directory-traversal(6063) CVE-2001-0199
XF:seecommerce-owimg-file-include(28302) CVE-2006-4121
XF:seeddms-cve20142279-dir-trav(91831) CVE-2014-2279
XF:seeddms-cve20142280-xss(91830) CVE-2014-2280
XF:sef-dns-spoofing(16423) CVE-2005-0817
XF:sef-realaudio-proxy-bo(10862) CVE-2002-2294
XF:sef-smtp-proxy-information(8251) CVE-2002-0309
XF:sef-snmp-notify-loss(8253) CVE-2002-0302
XF:sef-username-enumeration(36081) CVE-2007-4422
XF:segue-index-file-include(36903) CVE-2007-5186
XF:seguecms-themesettings-file-include(29692) CVE-2006-5497 CVE-2006-5498
XF:seguecms-unspecified-sql-injection(29691) CVE-2006-5490
XF:seh-ic9-password-bo(9702) CVE-2002-1067
XF:seil-gre-dos(54050) CVE-2009-4293
XF:seil-ipv6-spoofing(61382) CVE-2010-2363
XF:seil-pppac-bo(65672) CVE-2011-0454
XF:seil-url-bo(54051) CVE-2009-4292
XF:seiranphin-file-directory-traversal(33962) CVE-2007-2412
XF:selectaccess-unspecified-xss(48334) CVE-2009-0204
XF:selectapix-multiple-scripts-sql0injection(27013) CVE-2006-2722 CVE-2006-2912
XF:selectapix-popup-viewalbum-xss(27012) CVE-2006-2913
XF:selenium-server-directory-traversal(30332) CVE-2006-5981
XF:selenium-server-plaintext-password(30334) CVE-2006-5982
XF:selenium-server-uspecified-xss(30313) CVE-2006-6124
XF:selsvc CVE-1999-0209
XF:semanticscuttle-bookmarks-xss(69900) CVE-2011-2672
XF:semanticscuttle-unspecified-xss(46754) CVE-2008-6113
XF:sendacard-unspecified-xss(43510) CVE-2008-3028
XF:sendcard-id-sql-injection(21474) CVE-2005-2404
XF:sendcard-sclanguage-file-include(34697) CVE-2007-3082
XF:sendcard-sclanguage-information-disclosure(34672) CVE-2007-3059
XF:sendcard-sendcard-file-include(33995) CVE-2007-2471
XF:sendcard-sendcard-xss(34173) CVE-2007-2472
XF:sendcard-unspecified-sql-injection(24978) CVE-2006-1006
XF:sendfile-sendfilejar-weak-security(40982) CVE-2008-1079
XF:sendform-blurbfile-directory-traversal(9725) CVE-2002-0710
XF:senditpro-submitfile-file-upload(46593) CVE-2008-6932
XF:sendmail-backdoor(10313) CVE-1999-0661
XF:sendmail-bi-alias CVE-1999-0976
XF:sendmail-check-relay-bypass(10775) CVE-2002-2261
XF:sendmail-daemon-mode CVE-1999-0130
XF:sendmail-debug-gain-root(7155) CVE-1999-1309
XF:sendmail-debug-signed-int-overflow(7016) CVE-2001-0653
XF:sendmail-dns-txt-bo(9443) CVE-2002-0906
XF:sendmail-etrn-dos(7760) CVE-1999-1109
XF:sendmail-file-locking-dos(9162) CVE-2002-1827
XF:sendmail-forward-bypass-smrsh(10232) CVE-2002-1165
XF:sendmail-header-processing-bo(10748) CVE-2002-1337
XF:sendmail-headers-dos CVE-1999-0478
XF:sendmail-ident-logging-bypass(10153) CVE-2002-2423
XF:sendmail-mail-relay(17531) CVE-2004-0833
XF:sendmail-maillocal-dos CVE-2000-0319
XF:sendmail-mime-bo CVE-1999-0206
XF:sendmail-mime-bo2 CVE-1999-0047
XF:sendmail-multipart-mime-dos(27128) CVE-2006-1173
XF:sendmail-parsing-redirection CVE-1999-0393
XF:sendmail-ruleset-parsing-bo(13216) CVE-2003-0681
XF:sendmail-setregid-gain-privileges(7192) CVE-2001-0713
XF:sendmail-signal-handling(6633) CVE-2001-1349
XF:sendmail-xheader-bo(50355) CVE-2009-1490
XF:sendpage-message-command-execution(7609) CVE-2001-0930
XF:sendstudio-rootdir-file-include(32602) CVE-2007-1060
XF:sendy-sendto-sql-injection(92520) CVE-2014-100011
XF:sense-authenticateuser-bo(99334) CVE-2014-9451
XF:sense-multiple-dir-traversal(99331) CVE-2014-9452
XF:sentinel-license-manager-bo(19621) CVE-2005-0353
XF:sentinel-protection-directory-traversal(38636) CVE-2007-6483
XF:sentinel-unspecified-csrf(71857) CVE-2011-5226
XF:sentinel-unspecified-sql-injection(71858) CVE-2011-5224
XF:sentinel-unspecified-xss(71854) CVE-2011-5225
XF:seo-panel-unspecified-xss(90700) CVE-2014-100024
XF:seoboard-admin-sql-injection(22418) CVE-2005-3082
XF:seopanel-sponsors-xss(64725) CVE-2010-4331
XF:seophpbb-global-file-include(47069) CVE-2008-6377
XF:seoplugin-wordpress-csrf(92586) CVE-2014-100001
XF:seotoaster-loginmodel-sql-injection(71843) CVE-2011-5230
XF:seportal-poll-sql-injection(43450) CVE-2008-5191
XF:seqport CVE-1999-0074
XF:serendipity-admin-xss(29695) CVE-2006-5499
XF:serendipity-combatphp-xss(18322) CVE-2004-2525
XF:serendipity-commentphp-xss(17536) CVE-2004-2157
XF:serendipity-extendedprop-security-bypass(35868) CVE-2007-4282
XF:serendipity-freetag-xss(40376) CVE-2008-0751
XF:serendipity-index-sql-injection(32768) CVE-2007-1326
XF:serendipity-index-xss(99464) CVE-2014-9432
XF:serendipity-installer-xss(41967) CVE-2008-1386
XF:serendipity-lang-file-include(30615) CVE-2006-6242
XF:serendipity-realname-username-xss(40851) CVE-2008-0124
XF:serendipity-response-splitting(17798) CVE-2004-1620
XF:serendipity-rss-feeds-xss(38947) CVE-2007-6205
XF:serendipity-sql-injection(17533) CVE-2004-2158
XF:serendipity-trackbacks-data-xss(41343) CVE-2008-1476
XF:serendipity-trackbacksinc-sql-injection(75760) CVE-2012-2762
XF:serendipity-unspecified-file-upload(54985) CVE-2009-4412
XF:serendipity-urlid-entryid-sql-injection(20119) CVE-2005-1134
XF:serendipity-xs-request-forgery(22456) CVE-2005-3129
XF:serene-bach-unspecified-xss(31302) CVE-2007-0137
XF:serenity-m3u-bo(54430) CVE-2009-4097
XF:serioussam-games-packet-dos(13618) CVE-2003-1143
XF:servant-salamander-unacev2-bo(26116) CVE-2005-2856
XF:serverlock-openprocess-load-module(12665) CVE-2003-0641
XF:serverlock-physicalmemory-symlink(12666) CVE-2003-0642
XF:servermask-header-obtain-info(16947) CVE-2003-0105
XF:serverprotect-agent-rpcfncopyausrc-bo(36178) CVE-2007-4218
XF:serverprotect-agrpccln-bo(34162) CVE-2007-2508
XF:serverprotect-earthagent-bo(34163) CVE-2007-2508
XF:serverprotect-earthagentexe-bo(36181) CVE-2007-4490
XF:serverprotect-eng50-bo(32594) CVE-2007-1070
XF:serverprotect-eng50dll-bo(36175) CVE-2007-4218
XF:serverprotect-file-scanning-bypass(24658) CVE-2006-0642
XF:serverprotect-multiple-bo(34171) CVE-2007-2533
XF:serverprotect-notification-bo(36176) CVE-2007-4218
XF:serverprotect-rpcfnsynctask-bo(36168) CVE-2007-4219
XF:serverprotect-stcommon-bo(32601) CVE-2007-1070
XF:serverprotect-stcommondll-bo(36174) CVE-2007-4218
XF:serverprotect-strpcsrv-bo(36172) CVE-2007-4218
XF:serverprotect-tmregchange-bo(36512) CVE-2007-4731
XF:serversalive-gain-privileges(19715) CVE-2005-0352
XF:serversman-iphone-ipod-dos(55949) CVE-2010-0496
XF:serverstat-install-file-include(28959) CVE-2006-4858
XF:serverview-servername-command-execution(35257) CVE-2007-3011
XF:serverview-snmpgetmibvalues-bo(43611) CVE-2008-3126
XF:servicedesk-loginjs-security-bypass(69841) CVE-2011-1509
XF:servicedesk-solutionsearch-xss(69840) CVE-2011-1510
XF:servicelinks-content-type-xss(53633) CVE-2009-3648
XF:services-insecure-hash-weak-security(47458) CVE-2008-6908 CVE-2008-6909
XF:services-request-security-bypass(52438) CVE-2008-6909
XF:services-timeout-security-bypass(52441) CVE-2008-6910
XF:servletexec-dotdot-directory-traversal(9140) CVE-2002-0893
XF:servletexec-jsp10servlet-path-disclosure(9139) CVE-2002-0892
XF:servletexec-long-jsp-dos(9141) CVE-2002-0894
XF:servu-chmodcommand-execute-code(14931) CVE-2004-2111
XF:servu-default-admin-account(16925) CVE-2004-2532
XF:servu-fileserver-sftp-dos(44537) CVE-2008-3731
XF:servu-ftp-plaintext-password(7925) CVE-2001-1463
XF:servu-ftp-site-bo CVE-1999-0838
XF:servu-list-command-bo(15913) CVE-2004-1992
XF:servu-mdtm-bo(15323) CVE-2004-0330
XF:servu-mkd-command-dos(10573) CVE-2002-2393
XF:servu-null-character-dos(5029) CVE-2000-0837
XF:servu-sitechmod-command-dos(15251) CVE-2004-2533
XF:servu-stou-dos(17329) CVE-2004-1675
XF:servu-stoucon1-dos(45652) CVE-2008-4500
XF:servu-tea-bo(54322) CVE-2009-4006
XF:servuftp-mkd-dir-traversal(49258) CVE-2009-1031
XF:servuftp-smnt-dos(49260) CVE-2009-0967
XF:serweb-getjs-file-include(38907) CVE-2007-6290
XF:serweb-loadlang-file-include(34973) CVE-2007-3358
XF:serweb-multiple-scripts-file-include(38906) CVE-2007-6289
XF:sesame-servlets-repository-access(16006) CVE-2004-2633
XF:sesm-unspecified-xss(50349) CVE-2009-1287
XF:session-cookie-remote-retrieval(5396) CVE-2000-0970
XF:setcms-index-file-include(39864) CVE-2008-0478
XF:seti@home-gain-privileges(18149) CVE-2004-1115 CVE-2004-1116 CVE-2004-1117
XF:seti@home-newline-bo(11731) CVE-2003-1118
XF:sexypolling-cve20137219-sql-injection(90519) CVE-2013-7219
XF:sezhoo-sezhootabsandactions-file-include(45859) CVE-2008-4704
XF:sflog-blog-index-directory-traversal(40115) CVE-2008-0703
XF:sfm-fm-directory-traversal(30687) CVE-2006-6376
XF:sfs-directory-sql-injection(50473) CVE-2008-6794
XF:sfs-directoryphp-sql-injection(46251) CVE-2008-6781 CVE-2008-6782 CVE-2008-6783 CVE-2008-6784
XF:sfsaffiliate-directory-sql-injection(44536) CVE-2008-3719
XF:sftp-logging-format-string(24651) CVE-2006-0705
XF:sfu-invalid-rpc-dos(10259) CVE-2002-1141
XF:sfu-nfs-dos(6882) CVE-2001-0505
XF:sfu-rpc-parameter-bo(10258) CVE-2002-1140
XF:sfu-telnet-dos(6883) CVE-2001-0505
XF:sfusers-register-xss(26215) CVE-2006-2167
XF:sgallery-file-include(18878) CVE-2005-0376
XF:sgallery-imageview-sql-injection(18876) CVE-2005-0377
XF:sgallery-path-disclosure(18877) CVE-2005-0375
XF:sgdynamo-htname-parameter-xss(9830) CVE-2002-0375
XF:sge-csp-authentication-bypass(26997) CVE-2006-2930
XF:sge-daemon-bo(28083) CVE-2006-3941
XF:sge-exfat-usbflash-security-bypass(78580) CVE-2012-4736
XF:sge-rsh-gain-privileges(24281) CVE-2006-0408
XF:sgi-arrayd CVE-1999-0692
XF:sgi-colorview(2112) CVE-1999-1494
XF:sgi-csetup CVE-1999-0049
XF:sgi-day5datacopier(3316) CVE-1999-1232
XF:sgi-disk-bandwidth(1441) CVE-1999-0313
XF:sgi-diskalign(2104) CVE-1999-1492
XF:sgi-diskperf(2103) CVE-1999-1492
XF:sgi-fam-insecure-permissions(9880) CVE-2002-0875
XF:sgi-fcagent-dos CVE-1999-0463
XF:sgi-fsdump CVE-1999-0044
XF:sgi-ioconfig(1199) CVE-1999-0314
XF:sgi-irix-reset(3164) CVE-1999-1554
XF:sgi-licensemanager CVE-1999-0051
XF:sgi-lockout(557) CVE-1999-0036
XF:sgi-machineinfo CVE-1999-1067
XF:sgi-mailcap(809) CVE-1999-1183
XF:sgi-mailx-bo CVE-1999-0125
XF:sgi-mediad CVE-1999-0329
XF:sgi-netprint(2107) CVE-1999-1120
XF:sgi-nsd-create(2247) CVE-1999-1485
XF:sgi-nsd-view(2246) CVE-1999-1485
XF:sgi-osf-dce-dos(1123) CVE-1999-1131
XF:sgi-permissions(2113) CVE-1999-1243
XF:sgi-permtool CVE-1999-0328
XF:sgi-pfdispaly(810) CVE-1999-0270
XF:sgi-prn-mgr(511) CVE-1999-1219
XF:sgi-rld(2109) CVE-1999-1143
XF:sgi-runpriv(2108) CVE-1999-1116
XF:sgi-schemebo CVE-1999-0028
XF:sgi-serialports(2111) CVE-1999-1022
XF:sgi-syserr CVE-1999-0327
XF:sgi-xlockbo CVE-1999-0030
XF:sglmerchant-dot-directory-traversal(7100) CVE-2001-1019
XF:sgml2x-rlatex-symlink(44879) CVE-2008-6397
XF:sgmltools-symlink(6201) CVE-2001-0416
XF:sgrealestateportal-auth-security-bypass(45577) CVE-2008-6009
XF:sgrealestateportal-index-file-include(45569) CVE-2008-6010
XF:sgrealestateportal-index-sql-injection(45568) CVE-2008-6011
XF:sgxsp-shop-xss(64593) CVE-2010-3926
XF:sh39-mailserver-dos(8379) CVE-2002-0416
XF:shaadiclone-home-auth-bypass(46502) CVE-2008-6912
XF:shaadizone-keywordsearch-sql-injection(44947) CVE-2008-3953
XF:shadertv-sid-sql-injection(42261) CVE-2008-6641
XF:shadow-cgi-execute-commands(8953) CVE-2002-0091
XF:shadow-chfnchsh-crlf-injection(65564) CVE-2011-0721
XF:shadow-pwdcheck-modify-account(17902) CVE-2004-1001
XF:shadow-utils-useradd-file-permission(26958) CVE-2006-1174
XF:shadow-utils-useradd-symlink(5927) CVE-2001-0120
XF:shadowedportal-bottom-file-include(28918) CVE-2006-4826
XF:shadowedportal-include-file-include(31101) CVE-2006-6850
XF:shadowedportal-load-xss(25716) CVE-2006-1701
XF:shadowsrising-configgameroot-file-include(28478) CVE-2006-4329
XF:shahrood-ndetail-sql-injection(46295) CVE-2008-5003
XF:shambala-connection-dos(5345) CVE-2000-0953
XF:shambala-dotdot-directory-traversal(9224) CVE-2002-0877
XF:shambala-password-plaintext(5346) CVE-2000-0954
XF:shambala-web-request-dos(9225) CVE-2002-0876
XF:shambo2-index-sql-injection(40238) CVE-2008-0606
XF:shambo2-mosconfigabsoluetpath-file-include(30235) CVE-2006-6049
XF:share360-xss(9510) CVE-2002-1960
XF:shareandfollow-admin-xss(75616) CVE-2012-2917
XF:shareasalescript-merchpdlist-sql-injection(59581) CVE-2010-2460
XF:shareaza-btpacket-bo(24342) CVE-2006-0474
XF:shareaza-cedpacket-bo(24343) CVE-2006-0474
XF:shareaza-cpacket-bo(24344) CVE-2006-0474
XF:shareaza-update-domain-spoofing(39484) CVE-2008-7164
XF:sharebar-cve20133491-csrf(85438) CVE-2013-3491
XF:sharebuttons-unspecified-xss(74469) CVE-2012-2072
XF:sharecms-eventid-userid-sql-injection(43318) CVE-2008-2870
XF:sharedlog-slideshowuploadvideo-file-include(46293) CVE-2008-6486
XF:sharedsignon-unspecified-csrf(53559) CVE-2009-3656
XF:sharedsignon-unspecified-session-hijacking(53560) CVE-2009-3657
XF:sharepoint-aspx-xss(56597) CVE-2010-0716
XF:sharepoint-default-pathinfo-xss(34343) CVE-2007-2581
XF:sharepoint-download-info-disclosure(53955) CVE-2009-3830
XF:sharepoint-htmldocument-xss(46590) CVE-2008-5026
XF:sharepoint-portal-xss(15729) CVE-2004-0379
XF:sharetronix-cve20135352-code-execution(89503) CVE-2013-5352
XF:sharetronix-cve20135353-file-upload(89502) CVE-2013-5353
XF:sharetronix-cve20135356-security-bypass(89505) CVE-2013-5356
XF:sharezone-viewnews-sql-injection(44954) CVE-2008-4468
XF:sharky-meny2-searchprodlist-xss(27207) CVE-2006-3187
XF:sharky-multiple-scripts-sql-injection(27499) CVE-2006-3188
XF:sharpreader-atomrss-feed-xss(29073) CVE-2006-4761
XF:sharutils-shar-bo(15759) CVE-2004-1772
XF:sharutils-temp-file-symlink(19957) CVE-2005-0990
XF:sharutils-uudecode-symlink(9075) CVE-2002-0178
XF:shell-megapack-shcombobox-bo(34458) CVE-2007-2848
XF:shibboleth-saml2-priv-escalation(53779) CVE-2009-4527
XF:shibbyshop-default-sql-injection(43295) CVE-2008-2872
XF:shibbyshop-upgrade-urun-unauth-access(43296) CVE-2008-2873 CVE-2008-2882
XF:shiftthis-stnliframe-sql-injection(45981) CVE-2008-4625
XF:shim-cve20143675-dos(96981) CVE-2014-3675
XF:shim-cve20143676-bo(96988) CVE-2014-3676
XF:shim-cve20143677-code-exec(96989) CVE-2014-3677
XF:shindigintegrator-flaws-unspecified(46070) CVE-2008-4598
XF:shindigintegrator-unspec-priv-escalation(46069) CVE-2008-4597
XF:shindigintegrator-unspecified-xss(45925) CVE-2008-4596
XF:shiro-filters-security-bypass(62959) CVE-2010-3863
XF:shiromuku-unspecified-xss(51696) CVE-2009-2565
XF:shiva-plaintext-ldap-password(4612) CVE-2000-0516
XF:shixxnote-font-bo(17705) CVE-2004-1595
XF:shnews-action-authentication-bypass(43123) CVE-2008-6664
XF:shnews-multiple-file-include(29477) CVE-2006-5282
XF:shockwave-3d-bo(55758) CVE-2009-4002
XF:shockwave-3d-code-exec(73175) CVE-2012-0762
XF:shockwave-activex-installer-bo(24914) CVE-2005-3525
XF:shockwave-design-code-exec(68033) CVE-2011-2108
XF:shockwave-director-ce(65243) CVE-2010-2587
XF:shockwave-file-read-vuln(1586) CVE-1999-1525
XF:shockwave-flash-swf-bo(5826) CVE-2001-0166
XF:shockwave-index-code-execution(54118) CVE-2009-3463
XF:shockwave-internal-access(1585) CVE-1999-1525
XF:shockwave-invalid-pointer-code-execution(54120) CVE-2009-3465
XF:shockwave-memory-code-execution(65257) CVE-2011-0555
XF:shockwave-overflow-code-exec(65259) CVE-2011-0557
XF:shockwave-player-dirapix-bo(68049) CVE-2011-2125
XF:shockwave-player-director-code-exec(65245) CVE-2010-2589
XF:shockwave-player-file-code-execution(75459) CVE-2012-2030
XF:shockwave-pointer-code-execution(54119) CVE-2009-3464
XF:shockwave-shockwave-bo(55759) CVE-2009-4003
XF:shockwave-string-code-execution(54121) CVE-2009-3466
XF:shockwave-updater(1931) CVE-1999-1526
XF:shocwave-player-fontxtra-code-exec(65258) CVE-2011-0556
XF:shogo-long-query-bo(17670) CVE-2004-1587
XF:shopcartcgi-dotdot-directory-traversal(14982) CVE-2004-0293
XF:shopcartdx-productdetail-sql-injection(43945) CVE-2008-3346
XF:shopengine-search-xss(23841) CVE-2005-4545
XF:shopfactory-price-modification(10746) CVE-2002-2302 CVE-2002-2303
XF:shopizer-productist-xss(94465) CVE-2014-4965
XF:shopkitplus-events-stylecss-info-disclosure(32661) CVE-2007-1128
XF:shopkitplus-stylecss-file-include(32660) CVE-2007-1127
XF:shopping-cart-database-access(9816) CVE-2002-1432 CVE-2003-1304
XF:shopping-cart-form-tampering(4621) CVE-2000-0253
XF:shoppingbasketpro-information-disclosure(36389) CVE-2007-4655
XF:shoppingcart-categorysearch-sql-injection(45145) CVE-2008-4143
XF:shoppingcart-common-file-include(30984) CVE-2006-6691
XF:shoppingcart-multiple-scripts-xss(27539) CVE-2006-3542
XF:shoppingcart-remotehost-dir-traversal(55824) CVE-2010-1589
XF:shoppingcart-websess-sql-injection(55821) CVE-2010-1588
XF:shoppingcartscript-index-sql-injection(46270) CVE-2008-4886
XF:shoppingmall-shpdetails-sql-injection(47622) CVE-2008-6151
XF:shopplus-command-execution(7077) CVE-2001-0992
XF:shopscript-cart-file-include(33877) CVE-2007-2331
XF:shopscript-index-directory-traversal(39449) CVE-2008-0158
XF:shopscriptfree-admin-auth-bypass(36646) CVE-2007-4932
XF:shopscriptfree-smarty-file-include(33339) CVE-2007-1855
XF:shopsite-registration-xss(30833) CVE-2006-6485
XF:shopstorenow-orange-sql-injection(31313) CVE-2007-0142
XF:shopsystem-content-file-include(56358) CVE-2010-0957
XF:shopsystem-index-sql-injection(30219) CVE-2006-5935
XF:shopsystem-s03-sql-injection(44270) CVE-2008-3561
XF:shopsystemexclusivplus-images-file-upload(47424) CVE-2008-6768
XF:shopweezle-index-file-include(25725) CVE-2006-1707
XF:shopweezle-multiple-path-disclosure(25724) CVE-2006-1706
XF:shopweezle-multiple-sql-injection(25723) CVE-2006-1706
XF:shopxs-search-xss(25715) CVE-2006-1722
XF:shopzilla-search-xss(58749) CVE-2010-2040
XF:shorewall-symlink(16651) CVE-2004-0647
XF:shortcode-domain-xss(72620) CVE-2012-5325
XF:shorturlurltrackerscript-tr-sql-injection(44561) CVE-2008-3751
XF:shoutbook-global-xss(25862) CVE-2006-1842 CVE-2006-1843
XF:shoutbox-controller-file-include(57534) CVE-2010-1534
XF:shoutbox-index-file-include(28123) CVE-2006-3989
XF:shoutbox-multiple-xss(24440) CVE-2006-0605
XF:shoutbox-name-xss(54321) CVE-2009-4767
XF:shoutbox-shoutbox-file-include(35921) CVE-2007-4330
XF:shoutbox-shoutdb-information-disclosure(45837) CVE-2008-4512
XF:shoutbox-site-html-injection(9739) CVE-2002-1429
XF:shoutcast-admin-interface-xss(32726) CVE-2007-1229
XF:shoutcast-description-bo(5965) CVE-2001-0209
XF:shoutcast-djfields-xss(27129) CVE-2006-3007
XF:shoutcast-format-string(18669) CVE-2004-1373
XF:shoutcast-http-field-bo(6938) CVE-2001-1304
XF:shoutcast-icy-remote-bo(9251) CVE-2002-0907
XF:shoutcast-index-file-include(43109) CVE-2008-2813
XF:shoutcast-long-icy-dos(13586) CVE-2003-1174
XF:shoutcast-scservlog-world-readable(9775) CVE-2002-1470
XF:shoutcast-username-xss(43108) CVE-2008-2814
XF:shoutlive-post-xss(24901) CVE-2006-0941
XF:shoutlive-savesettings-file-include(24897) CVE-2006-0940
XF:shoutpro-include-file-include(27111) CVE-2006-7047
XF:shoutpro-shouts-code-execution(33727) CVE-2007-2141
XF:showinbrowser-cve20132105-symlink(84378) CVE-2013-2105
XF:shred-recover-files(5722) CVE-2000-1018
XF:shttp-safepath-directory-traversal(37455) CVE-2007-5685
XF:shtttpd-get-information-disclosure(13519) CVE-2003-1137
XF:siap-login-sql-injection(30484) CVE-2006-6260
XF:sicaptchaantispam-wordpress-index-xss(95104) CVE-2014-5190
XF:sichesearch-ssearch-sql-injection(74916) CVE-2012-4743
XF:sichesearch-ssearch-xss(74914) CVE-2012-4744
XF:sid-client-file-include(29589) CVE-2006-5419
XF:sid-dir-file-include(41097) CVE-2008-7152
XF:sidb-projects-sql-injection(43255) CVE-2008-2834
XF:sidewinder-mail-filter-dos(16186) CVE-2004-2543
XF:sidewinder-private-key-disclosure(24364) CVE-2004-2544
XF:sidewinder-rtsp-dos(16184) CVE-2004-2543
XF:sidewinder-t120-dos(16183) CVE-2004-2543
XF:sidvault-ldap-bo(36272) CVE-2007-4566
XF:siebelcrm-portalframework-cve20121728(77034) CVE-2012-1728
XF:siebelcrm-uiframe-dos(77036) CVE-2012-1760
XF:siebelcrm-uiframe-info-disc(77039) CVE-2012-1754
XF:siebelcrm-uiframework-cve20121761(77037) CVE-2012-1761
XF:siebelcrm-uiframework-dos(77035) CVE-2012-1742
XF:siebelcrm-uiframework-info-disc(77038) CVE-2012-1732
XF:siebelcrm-webui-cve20121731(77033) CVE-2012-1731
XF:siemens-invalid-sms-dos(7902) CVE-2002-0122
XF:siemens-sms-image-bo(11950) CVE-2003-1464
XF:siemens-tecnomatix-bo(72117) CVE-2011-4055
XF:siemens-unauth-sms-message(15995) CVE-2004-2626
XF:sienzo-dmm-dskernel2-bo(34120) CVE-2007-2564
XF:siestta-login-file-include(57900) CVE-2010-1710
XF:siestta-usuario-xss(57899) CVE-2010-1711
XF:sifr-fontname-xss(39835) CVE-2008-0438
XF:sige-sigeinit-file-include(38120) CVE-2007-5781
XF:signaturedb-sdbscan-bo(15217) CVE-2004-0289
XF:signkorn-log-file-include(28888) CVE-2006-4788 CVE-2006-4889
XF:signme-hash-xss(46199) CVE-2008-4891
XF:sigplus-activex-bo(60839) CVE-2010-2931
XF:sigplus-keystring-bo(65114) CVE-2011-0324
XF:sigplus-newpath-bo(65115) CVE-2011-0324
XF:sigplus-newportpath-bo(65116) CVE-2011-0324
XF:sigplus-sigmessage-file-overwrite(65117) CVE-2011-0323
XF:sijio-parent-sql-injection(60177) CVE-2010-2696
XF:sijio-title-xss(60176) CVE-2010-2697 CVE-2010-2698
XF:silc-clienttoolkit-nickchange-bo(35281) CVE-2007-3728
XF:silc-command-dos(32846) CVE-2007-1327
XF:silc-plaintext-account-information(11244) CVE-2003-1439
XF:silc-server-newclient-dos(41307) CVE-2008-1429
XF:silc-silcpkcs1decode-bo(41474) CVE-2008-1552
XF:silctoolkit-silcasn1encoder-format-string(53477) CVE-2008-7159
XF:silctoolkit-silcfingerprint-bo(41012) CVE-2008-1227
XF:silent-storm-gain-admin(17555) CVE-2004-1567
XF:silent-storm-xss(17554) CVE-2004-1566
XF:silentum-silentumguestbook-sql-injection(51845) CVE-2009-4687
XF:silentumloginsys-loggedin-security-bypass(47616) CVE-2008-6763
XF:silentumloginsys-login-xss(44925) CVE-2008-6764
XF:silisoftware-phpthumb-multiple-xss(75709) CVE-2012-2910
XF:silisoftwarebackupdb-backupdb-xss(75710) CVE-2012-2911
XF:sillysearch-search-xss(15683) CVE-2004-2468
XF:silurusclassifieds-category-sql-injection(52904) CVE-2009-3117
XF:silva-fulltext-xss(46427) CVE-2008-5786
XF:silvernews-username-sql-injection(21688) CVE-2005-2478
XF:silvershield-opendir-dos(46064) CVE-2008-6175
XF:silverstripe-ajaxuniquetext-sql-injection(50368) CVE-2008-6753
XF:silverstripe-comment-xss(55838) CVE-2010-1593
XF:silverstripe-dataobjectset-xss(56546) CVE-2010-5095 CVE-2010-5188
XF:silverstripe-editform-xss(72820) CVE-2012-0976
XF:silverstripe-interfaces-csrf(63156) CVE-2010-5088
XF:silverstripe-locale-sql-injection(63989) CVE-2010-4824
XF:silverstripe-requesthandler-xss(63988) CVE-2010-4823
XF:silverstripe-search-unspecified(33883) CVE-2007-2321
XF:silverstripe-search-xss(55839) CVE-2010-1593
XF:silverstripe-silverstripeversion-info-disc(63990) CVE-2010-5078
XF:simasycms-index-sql-injection(44580) CVE-2008-3774
XF:simatic-cve20134911-csrf(86099) CVE-2013-4911
XF:simatic-cve20134912-spoofing(86100) CVE-2013-4912
XF:simatic-hmiload-bo(71449) CVE-2011-4875
XF:simatic-hmiload-dir-traversal(71450) CVE-2011-4876
XF:simatic-hmiload-dos(71451) CVE-2011-4877
XF:simatic-miniweb-directory-traversal(71452) CVE-2011-4878
XF:simatic-miniweb-dos(71453) CVE-2011-4879
XF:simatic-wincc-cve20141696-priv-esc(90934) CVE-2014-1696
XF:simatic-wincc-cve20141697-code-exec(90933) CVE-2014-1697
XF:simatic-wincc-cve20141698-dir-trav(90935) CVE-2014-1698
XF:simatic-wincc-cve20141699-dos(90936) CVE-2014-1699
XF:simatic-wincc-default-password(60587) CVE-2010-2772
XF:simatic-wincc-runtime-bo(69803) CVE-2011-3321
XF:simpcms-index-file-include(33572) CVE-2007-2009
XF:simpcms-index-sql-injection(36640) CVE-2007-4953
XF:simpgb-cfginfo-information-disclosure(36776) CVE-2007-5129
XF:simpgb-gbnew-sql-injection(19694) CVE-2005-0786
XF:simpgb-htaccess-information-disclosure(36777) CVE-2007-5129
XF:simpgb-lang-path-disclosure(36775) CVE-2007-5130
XF:simpgb-lang-xss(36773) CVE-2007-5127
XF:simpgb-pathsimpgb-file-include(34428) CVE-2007-2859
XF:simple-edocument-login-sql-injection(90711) CVE-2014-10020
XF:simple-groupware-index-xss(73042) CVE-2012-1028
XF:simple-guestbook-authentication-bypass(28289) CVE-2006-4122
XF:simple-php-commentdeletecgi-file-deletion(22096) CVE-2005-2787
XF:simple-php-spindex-xss(30490) CVE-2006-6272
XF:simple-php-uploadimgcgi-file-upload(22012) CVE-2005-2733
XF:simple-server-file-access(10563) CVE-2002-1238
XF:simple-username-sql-injection(30252) CVE-2006-7088
XF:simple-webserver-topology-disclosure(10363) CVE-2002-1535
XF:simple-webserver-url-dos(10364) CVE-2002-0990
XF:simple-zip-cve20140809-dir-traversal(90980) CVE-2014-0809
XF:simpleaccess-privacy-info-disclosure(41756) CVE-2008-1731
XF:simplebbs-posts-command-execution(25788) CVE-2006-1800
XF:simpleblog-comment-xss(24154) CVE-2006-0239
XF:simpleblog-comments-sql-injection(28470) CVE-2006-4300
XF:simpleblog-commentsget-sql-injection(35677) CVE-2007-4055
XF:simpleblog-edit-sql-injection(30483) CVE-2006-6191
XF:simpleblog-month-sql-injection(24155) CVE-2006-0240
XF:simpleboard-imageupload-file-upload(46223) CVE-2008-6814
XF:simpleboard-multiple-xss(27021) CVE-2006-2815
XF:simplecam-dotdot-directory-traversal(20411) CVE-2005-1493
XF:simplecmms-unspecified-sql-injection(48883) CVE-2009-0808
XF:simplecorp-drupal-xss(92530) CVE-2014-7979
XF:simplecustomer-contact-sql-injection(41938) CVE-2008-6081
XF:simplecustomer-login-sql-injection(46675) CVE-2008-6326 CVE-2008-6332
XF:simplecustomer-profile-security-bypass(50379) CVE-2009-1637
XF:simpledata-gain-unauth-access(14206) CVE-2004-1800
XF:simplednsplus-unspecified-dos(43767) CVE-2008-3208
XF:simpledownload-controller-file-include(58625) CVE-2010-2122
XF:simpledropboxupload-multi-file-upload(87166) CVE-2013-5963
XF:simplefaq-catid-sql-injection(56028) CVE-2010-0632
XF:simplefaq-index-sql-injection(36113) CVE-2007-4456
XF:simplefileupload-index-code-exec(72023) CVE-2011-5148
XF:simpleflickr-wordpress-simpleflickr-csrf(99395) CVE-2014-9396
XF:simpleforum-forum-xss(39978) CVE-2008-0541
XF:simpleforum-sfprofile-sql-injection(41578) CVE-2008-7040
XF:simpleforum-simpleforum-xss(39202) CVE-2007-6616
XF:simpleforum-thumbnail-directory-traversal(39980) CVE-2008-0542
XF:simplegallery-index-album-xss(41622) CVE-2008-1698
XF:simplehrm-cve20132498-sql-injection(83628) CVE-2013-2498
XF:simplehttpd-aux-dos(38980) CVE-2007-6326
XF:simplehttpd-extension-source-code-disclosure(35038) CVE-2007-3407
XF:simplehttpd-post-bo(29368) CVE-2006-5216
XF:simpleinit-file-descriptor-open(9357) CVE-2002-0767
XF:simpleinvoices-controller-file-include(32207) CVE-2007-0787
XF:simpleinvoices-index-sql-injection(35021) CVE-2007-3430
XF:simplemachines-spoofing-unspecified(70617) CVE-2011-3615
XF:simplemachinesforum-index-xss(74521) CVE-2012-5903
XF:simplemachinesforum-itemid-xss(39585) CVE-2008-0284
XF:simplemachinesforum-smfmembers-sql-injection(37342) CVE-2007-5646
XF:simplemail-wordpress-xss(77538) CVE-2012-2579
XF:simplenews-admin-bypass-security(25177) CVE-2006-1276
XF:simplenews-email-xss(88101) CVE-2013-4447
XF:simplenews-newsletter-xss(45407) CVE-2008-5996
XF:simplenews-print-sql-injection(34220) CVE-2007-2598
XF:simplenews-unspecified-csrf(53906) CVE-2009-3785
XF:simplenews-unspecified-xss(53905) CVE-2009-3783
XF:simplephp-cve20133961-eventid-sql-injection(84938) CVE-2013-3961
XF:simplephp-multiple-xss(71821) CVE-2011-5029
XF:simplephpagenda-engine-sql-injection(75501) CVE-2012-2925
XF:simplephpblog-addblock-csrf(37238) CVE-2007-5572
XF:simplephpblog-addlink-csrf(37239) CVE-2007-5572
XF:simplephpblog-install05-file-include(25322) CVE-2006-1243
XF:simplephpblog-uploadimgcgi-file-upload(36785) CVE-2007-5071
XF:simplephpblog-userstyle-xss(36783) CVE-2007-5072
XF:simplephpguestbook-guestbook-xss(55522) CVE-2010-0940
XF:simplephpnews-news-code-execution(48829) CVE-2009-0643
XF:simplephpnewsletter-mail-file-include(48089) CVE-2009-0340
XF:simplephpscripts-index-xss(40985) CVE-2008-4803
XF:simplephpscriptsblog-complete-xss(40986) CVE-2008-4802
XF:simplephpweb-files-security-bypass(52215) CVE-2009-3158
XF:simpleproxy-reply-format-string(22016) CVE-2005-1857
XF:simplereview-index-sql-injection(47726) CVE-2009-0706
XF:simplerssreader-adminrssreader-file-include(46559) CVE-2008-5053
XF:simplesamlphp-nocookie-logout-xss(72313) CVE-2012-0040 CVE-2012-0908
XF:simplesearch-search-xss(52311) CVE-2009-4866
XF:simpleserver-exception-dos(4189) CVE-2000-0243
XF:simpleserver-get-bo CVE-2000-0011
XF:simpleserverwww-cgibin-directory-traversal(56631) CVE-2001-1586
XF:simpleshop-index-sql-injection(40802) CVE-2008-7033
XF:simpleshopgalore-index-sql-injection(42871) CVE-2008-2568
XF:simplestickyfoo-wp-multiple-csrf(99375) CVE-2014-9454
XF:simplestickyfoo-wp-multiple-xss(99374) CVE-2014-9454
XF:simplevisitor-wp-simplevisitorstat-xss(99421) CVE-2014-9453
XF:simplewebserver-long-url-dos(10367) CVE-2002-1907
XF:simplewebserver-referer-bo(13549) CVE-2003-1186
XF:simpliciti-security-bypass(28224) CVE-2006-4092
XF:simplicity-upload-file-upload(54952) CVE-2009-4818
XF:simplog-archive-xss(28266) CVE-2006-4058
XF:simplog-comment-xss(54353) CVE-2009-4093
XF:simplog-comments-security-bypass(54355) CVE-2009-4091
XF:simplog-comments-sql-injection(29590) CVE-2006-5398
XF:simplog-imagelist-xss(25984) CVE-2006-2028
XF:simplog-index-archive-sql-injection(25776) CVE-2006-1778
XF:simplog-index-file-include(25775) CVE-2006-1776 CVE-2006-1777
XF:simplog-index-traverse-directories(25067) CVE-2006-1073
XF:simplog-login-xss(25778) CVE-2006-1779
XF:simplog-multiple-sql-injection(25982) CVE-2006-2029
XF:simplog-post-xss(25066) CVE-2006-1072
XF:simplog-user-csrf(54354) CVE-2009-4092
XF:simploocms-ftpserver-code-execution(64826) CVE-2011-0635
XF:simpnews-comment-layout-xss(36774) CVE-2007-4874
XF:simpnews-dbtables-information-disclosure(36778) CVE-2007-4873
XF:simpnews-multiple-information-disclosure(36779) CVE-2007-4872
XF:simpnews-news-xss(60244) CVE-2010-2858
XF:simpnews-print-sql-injection(34356) CVE-2007-2750
XF:sims-temp-world-readable CVE-2000-0164
XF:sinadloader-activex-file-overwrite(43881) CVE-2008-6442
XF:sinapis-gastebuch-sinagb-file-include(32657) CVE-2007-1130
XF:sinapisforum-sinapis-file-include(32658) CVE-2007-1131
XF:sinapsi-default-password(80200) CVE-2012-5862
XF:sinapsi-ping-command-exec(80202) CVE-2012-5863
XF:sinapsi-sec-bypass(80203) CVE-2012-5864
XF:sinapsi-sql-injection(80201) CVE-2012-5861
XF:sinauc-sendchatroomopt-bo(31348) CVE-2007-0174
XF:sinauc-senddownloadfile-bo(31350) CVE-2007-0174
XF:sinecms-index-file-include(39446) CVE-2008-7163
XF:sinecms-mods-sql-injection(38895) CVE-2007-6366
XF:sinecms-mods-xss(38893) CVE-2007-6367
XF:sinecms-result-xss(33919) CVE-2007-2357
XF:sing-logfile-privilege-escalation(38822) CVE-2007-6211
XF:singapore-adminclass-directory-traversal(18532) CVE-2004-1407
XF:singapore-adminclass-file-upload(18531) CVE-2004-1408
XF:singapore-gallery-path-disclosure(34866) CVE-2007-3229
XF:singapore-index-directory-traversal(27325) CVE-2006-3194
XF:singapore-index-image-xss(26352) CVE-2006-2262
XF:singapore-index-path-disclosure(27323) CVE-2006-3196
XF:singapore-template-xss(27324) CVE-2006-3195
XF:singapore-thumb-directory-traversal(18528) CVE-2004-1407
XF:sioc-unspecified-security-bypass(45762) CVE-2008-6160
XF:sip-invite(11379) CVE-2003-1108 CVE-2003-1109 CVE-2003-1110 CVE-2003-1111 CVE-2003-1112 CVE-2003-1113 CVE-2003-1114 CVE-2003-1115
XF:sip-notify-message-spoof(21260) CVE-2005-2181 CVE-2005-2182
XF:siphonepbx-username-sql-injection(100582) CVE-2015-1513
XF:sipp-getremoteipmedia-bo(42234) CVE-2008-2085
XF:sipp-getremotevideoportmedia-bo(41945) CVE-2008-1959
XF:sipphone-sip-dos(36170) CVE-2007-4498
XF:sipproxy-i3sipmsg-bo(23823) CVE-2005-4466
XF:sips-theme-admin-access(8193) CVE-2002-0267
XF:sips-user-obtain-information(11572) CVE-2003-1553
XF:sipxtapi-cseq-bo(27681) CVE-2006-3524
XF:sircd-reverse-dns-bo(11409) CVE-2003-1377
XF:sire-lire-file-include(25726) CVE-2006-1703
XF:sire-upload-auth-bypass(25727) CVE-2006-1704
XF:sirius-index-xss(36154) CVE-2007-4480
XF:sisapilocation-httpheaders-security-bypass(46516) CVE-2008-6298
XF:sisco-osi-dos(29072) CVE-2005-4812
XF:sisfokampus-dwoprn-directory-traversal(36534) CVE-2007-4895
XF:sisfokampus-nmf-file-include(36533) CVE-2007-4820
XF:sispletcms-index-sql-injection(43544) CVE-2008-3026
XF:sit-config-code-execution(71236) CVE-2011-3832
XF:sit-ftpuploadfile-file-upload(71237) CVE-2011-3833
XF:sit-ftpuploadfile-path-disclosure(71233) CVE-2011-3829
XF:sit-incidentattachments-sql-injection(71235) CVE-2011-3831
XF:sit-multiple-csrf(71653) CVE-2011-5068
XF:sit-multiple-file-upload(71651) CVE-2011-3833 CVE-2011-5069
XF:sit-multiple-xss(71652) CVE-2011-5070
XF:sit-search-xss(71234) CVE-2011-3830
XF:site-access-content-info-disclosure(42453) CVE-2008-2271
XF:siteadmin-line2-sql-injection(44030) CVE-2008-3414
XF:siteassistant-menu-file-include(32364) CVE-2007-0867
XF:siteatschool-index-xss(34923) CVE-2007-3276
XF:siteatschool-slideshowfull-sql-injection(39417) CVE-2008-0129
XF:sitebar-command-xss(27421) CVE-2006-3320
XF:sitebar-index-integrator-file-include(33688) CVE-2007-2088
XF:sitebeater-search-xss(23403) CVE-2005-3999
XF:sitebeaternewssystem-archive-xss(23452) CVE-2005-4000
XF:sitebuilderfx-admintop-file-include(27503) CVE-2006-3395
XF:sitecatalyst-search-xss(30916) CVE-2006-6640
XF:sitecore-staging-api-sec-bypass(54881) CVE-2009-4367
XF:sitecore-web-service-info-disclosure(49298) CVE-2009-1055
XF:sitecore-xmlcontrol-xss(90833) CVE-2014-100004
XF:sitedepth-showimage-file-include(35055) CVE-2007-3404
XF:sitedepthcms-constants-file-include(27877) CVE-2006-3793
XF:siteengine-misc-information-disclosure(46180) CVE-2008-7268
XF:siteforgecdp-proj-xss(27223) CVE-2006-3521
XF:siteframe-comment-xss(24836) CVE-2006-0783
XF:siteframe-folder-sql-injection(43908) CVE-2008-3256
XF:siteframe-localpath-file-include(20973) CVE-2005-1965
XF:siteframe-phpinfo-information-disclosure(51579) CVE-2009-2443
XF:siteframe-search-request-xss(24649) CVE-2006-0675
XF:sitekiosk-activex-information-disclosure(30878) CVE-2006-6510
XF:sitekiosk-titlebar-security-bypass(30877) CVE-2006-6509
XF:sitellite-forumlib-file-include(34860) CVE-2007-3228
XF:siteman-admin-code-execution(42022) CVE-2008-2081
XF:siteman-adminlogin-sql-injection(25595) CVE-2006-1586
XF:siteman-gain-access(18998) CVE-2005-0305
XF:siteman-index-directory-travesal(42021) CVE-2008-2081
XF:siteman-index-xss(42020) CVE-2008-2082
XF:siteman-members-info-disclosure(45485) CVE-2007-0593
XF:siteman-members-information-disclosure(31780) CVE-2007-0593
XF:siteman-search-xss(45484) CVE-2008-4365
XF:sitemap-sitemapxml-file-include(27723) CVE-2006-3749
XF:siteminder-affiliate-smprofile-bo(15950) CVE-2004-0425
XF:siteminder-bypass-authentication(5230) CVE-2000-0850
XF:siteminder-headers-spoofing(66906) CVE-2011-1718
XF:siteminder-unicode-bypass(10497) CVE-2001-1455
XF:sitenews-getpassword-add-users(8181) CVE-2002-0286
XF:siteprofiledirectory-parameters-xss(29061) CVE-2006-4949
XF:sitescape-http-request-command-execution(39182) CVE-2007-6515
XF:sitescape-login-xss(35395) CVE-2007-3807
XF:sitescapeforum-avf-path-disclosure(26671) CVE-2006-2677
XF:sitescapeforum-uservcard-disclose-info(26672) CVE-2006-2676
XF:sitescope-sessions-session-hijacking(68868) CVE-2011-2401
XF:sitescope-snmp-messages-xss(45958) CVE-2007-4350
XF:sitescope-soap-feature-code-execution(78877) CVE-2012-3259
XF:sitescope-unspec-xss(67018) CVE-2011-1726
XF:sitescope-unspecified-xss(68867) CVE-2011-2400
XF:sitesearch-indexer-searchfield-xss(25564) CVE-2006-1567
XF:siteseeker-episerver-xss(74799) CVE-2012-1032
XF:siteserver-asp-css(8050) CVE-2002-2073
XF:siteserver-cphost-upload-dos(8053) CVE-2002-2081
XF:siteserver-directmail-passwords(2068) CVE-1999-1246
XF:siteserver-ldap-anonymous-account(8048) CVE-2002-1769
XF:siteserver-site-csc(2270) CVE-1999-1520
XF:sitesiftlistings-index-sql-injection(41662) CVE-2008-1869
XF:sitespring-500error-xss(9588) CVE-2002-1027
XF:sitespring-sybase-dos(9458) CVE-2002-1026
XF:sitestudio-guestbook-xss(20496) CVE-2005-1605
XF:siteware-dot-file-retrieval(6689) CVE-2001-0555
XF:sitex-search-sql-injection(36836) CVE-2007-5141
XF:sitexcms-photo-sql-injection(57173) CVE-2010-1343
XF:sitexpress-dept-sql-injection(30265) CVE-2006-5936
XF:sitexs-index-xss(42093) CVE-2008-2046
XF:sitexs-type-file-include(48236) CVE-2009-0371
XF:sitexs-upload-file-upload(42250) CVE-2008-6617
XF:sitoincludefile-includefile-file-include(46338) CVE-2008-6290
XF:sixcms-detail-directory-traversal(27107) CVE-2006-3050
XF:sixcms-list-xss(27108) CVE-2006-3051
XF:sixwebboard-dot-directory-traversal(6975) CVE-2001-1115
XF:sizerone-tab-bo(47771) CVE-2008-4827
XF:sjphone-sip-invite-dos(35076) CVE-2007-3445
XF:sjphone-sip-rtp-dos(35078) CVE-2007-3351
XF:sjs-delegated-login-response-splitting(50004) CVE-2009-1357
XF:skadate-auth-fileuploader-xss(52004) CVE-2009-4699
XF:skadate-featuredlist-directory-traversal(37001) CVE-2007-5299
XF:skadate-index-file-include(52003) CVE-2009-4700 CVE-2009-4739
XF:skadate-languageid-file-include(57249) CVE-2009-4739
XF:skalinks-adminaccount-csrf(38286) CVE-2007-5917
XF:skalinks-register-security-bypass(45116) CVE-2008-7010
XF:skateboard-authentication-bypass(24779) CVE-2006-0809
XF:skateboard-config-file-include(24780) CVE-2006-0810
XF:skateboard-registration-xss(24781) CVE-2006-0811
XF:skateboard-sendpass-sql-injection(24778) CVE-2006-0809
XF:skcommax-downloadcertificate-bo(33245) CVE-2007-1722
XF:skeleton-drupal-xss(92529) CVE-2014-8746
XF:sketch-eps-command-execution(8469) CVE-2002-2047
XF:sketchup-cve20133662-code-exec(84720) CVE-2013-3662
XF:sketchup-cve20133663-bo(84721) CVE-2013-3663
XF:sketchup-cve20133664-bo(84723) CVE-2013-3664 CVE-2013-7388
XF:skforum-multiple-xss(25641) CVE-2006-1661
XF:skktools-skkdicexpr-symlink(36699) CVE-2007-3916
XF:sklog-loginc-file-include(36765) CVE-2007-5089
XF:skulls-multiple-unspecified(30846) CVE-2006-6557
XF:skullsplitter-guestbook-xss(25293) CVE-2006-1256
XF:skulltag-command29-dos(44363) CVE-2008-3597
XF:skulltag-huffman-decompression-bo(36229) CVE-2007-4537
XF:skulltag-packet-dos(43125) CVE-2008-2748
XF:skulltag-version-format-string(25988) CVE-2006-2012
XF:skybluecanvas-admin-path-disclosure(51164) CVE-2009-2115
XF:skybluecanvas-admin-xss(51165) CVE-2009-2114
XF:skybluecanvas-index-command-exec(90670) CVE-2014-1683
XF:skyebox-post-xss(26657) CVE-2006-2584
XF:skyfex-client-bo(39288) CVE-2007-6605
XF:skyfull-mail-from-bo CVE-1999-0873
XF:skype-addvideotochat-code-execution(39754) CVE-2008-0454 CVE-2008-0583
XF:skype-callto-uri-bo(18063) CVE-2004-1114
XF:skype-client-udp-bo(22850) CVE-2005-3267
XF:skype-dll-code-execution(64577) CVE-2010-3136
XF:skype-fileuri-case-security-bypass(43044) CVE-2008-2545
XF:skype-lang-insecure-permissions(18644) CVE-2004-1778
XF:skype-skypetoolcopynum-weak-security(45739) CVE-2008-5697
XF:skype-uri-bo(22848) CVE-2005-3265
XF:skype-uri-handler-file-access(26557) CVE-2006-2312
XF:skyportal-multiple-sql-injection(38595) CVE-2007-6078
XF:skysaappbar-skysa-xss(71486) CVE-2011-5179
XF:skystream-emr5000-kernel-dos(10380) CVE-2002-1912
XF:slackware-remote-login CVE-1999-0856
XF:slackware-syslogd-dos CVE-1999-0831
XF:slaed-index-admin-file-include(33343) CVE-2007-1975
XF:slaedcms-index-file-include(39897) CVE-2008-0458
XF:slash-id-sql-injection(42880) CVE-2008-2231
XF:slash-userfield-xss(42882) CVE-2008-2553
XF:slashcode(18508) CVE-2004-2656
XF:slashcode-account-access(7863) CVE-2002-1748
XF:slashcode-cvs-xss(9473) CVE-2002-1681
XF:slashcode-default-admin-passwords(5306) CVE-2000-1015
XF:slashcode-sessionid-brute-force(7493) CVE-2001-1535
XF:slashcode-site-xss(8221) CVE-2002-0292
XF:slashem-tty-insecure-permissions(11979) CVE-2003-1474
XF:sleeperchat-index-xss(24300) CVE-2006-0415
XF:sleeperchat-txt-security-bypass(24357) CVE-2006-0416
XF:sleipnir-favoritesearch-xss(42827) CVE-2008-2567
XF:sleipnir-grani-untrusted-priv-escalation(64435) CVE-2010-3164
XF:sleipnir-search-xss(38441) CVE-2007-6002
XF:sles-pureftpd-privilege-escalation(66618) CVE-2011-0988
XF:slidebox-nodes-security-bypass(74067) CVE-2012-2063
XF:slidepopups-admin-sql-injection(46434) CVE-2008-6264
XF:slidingsocial-wp-scsocialslidermarg-csrf(99510) CVE-2014-9437
XF:slim-xauthority-info-disclosure(50611) CVE-2009-1756
XF:slimcms-edit-sql-injection(46633) CVE-2008-5491
XF:slimcms-redirect-security-bypass(45824) CVE-2008-5708
XF:slimftpd-multiple-command-bo(18014) CVE-2004-2418
XF:slimpdf-branch-code-execution(71097) CVE-2011-4219
XF:slimpdf-write-code-execution(71098) CVE-2011-4218
XF:slimpdf-write-operations-code-exec(71100) CVE-2011-4216
XF:slimserve-httpd-directory-traversal(6186) CVE-2001-0454
XF:slimserve-httpd-dos(6028) CVE-2001-0171
XF:slmail-fromheader-overflow CVE-1999-0102
XF:slmail-parens-overload(1664) CVE-1999-1265
XF:slmail-ras-ntfs-bypass(5392) CVE-1999-0380
XF:slmail-slwebmail-bo(15399) CVE-2004-0357
XF:slmail-src-stack-bo(15398) CVE-2004-0356
XF:slmail-username-bo CVE-1999-0272
XF:slmailpro-slmail-dos(41533) CVE-2008-1691
XF:slmailpro-webcontainer-bo(41532) CVE-2008-1689
XF:slmailpro-webcontainer-code-execution(41531) CVE-2008-1690
XF:slms-cve20110993-info-disc(95697) CVE-2011-0993
XF:slms-cve20137042-information-disclosure(89897) CVE-2013-7042
XF:slocate-heap-execute-code(5594) CVE-2001-0066
XF:slrn-decode-script-execution(7166) CVE-2001-1035
XF:slrn-wrapping-bo(6213) CVE-2001-0441
XF:slrnpull-d-spooldir-bo(8910) CVE-2002-0740
XF:slsite-gallerie-directory-traversal(26037) CVE-2006-2014
XF:slsite-page-sql-injection(26036) CVE-2006-2013
XF:slsite-recherche-xss(26038) CVE-2006-2015
XF:slsite-spaw-file-include(28783) CVE-2006-4656
XF:slsnif-home-bo(24082) CVE-2006-0196
XF:slurm-sbcast-priv-escalation(50126) CVE-2009-2084
XF:slurm-slurmctld-privilege-escalation(50127) CVE-2009-2084
XF:slurp-syslog-format-string(9270) CVE-2002-0913
XF:slysoft-elbycdio-dos(49232) CVE-2009-0824
XF:smadb-formatphp-file-include(49928) CVE-2009-1452
XF:smadb-settings-file-include(32190) CVE-2007-0797
XF:small-http-aux-dos(6446) CVE-2001-0493
XF:small-http-get-overflow-dos(4692) CVE-2000-0484
XF:small-http-nofile-dos(5524) CVE-2000-0897
XF:small-pirate-bbcode-xss(50836) CVE-2009-4937
XF:small-pirate-id-sql-injection(50837) CVE-2009-4936
XF:smallaxeweblog-linkbar-file-include(39765) CVE-2008-0376
XF:smallftpd-forwardslash-dos(15262) CVE-2004-0299
XF:smallnuke-index-sql-injection(39525) CVE-2008-0147
XF:smallshoutbox-shoutboxview-sql-injection(46389) CVE-2008-6301
XF:smanalytics-cve20133999-xss(85253) CVE-2013-3999
XF:smart-cart-information-disclosure(18219) CVE-2004-2448
XF:smart-guestbook-database-file-access(17146) CVE-2004-2608
XF:smart-security-epfw-privilege-escalation(47477) CVE-2008-5724
XF:smartasp-default-xss(59473) CVE-2010-5045
XF:smartblog-index-file-include(25220) CVE-2006-1013
XF:smartblog-index-logon-sql-injection(42190) CVE-2008-2183 CVE-2008-2184
XF:smartblog-logon-sql-injection(42245) CVE-2008-2184
XF:smartblog-page-file-include(42192) CVE-2008-2185
XF:smartbreadcrumb-filtertitles-xss(75713) CVE-2012-2705
XF:smartcloud-provisioning-cve20135455-cli(88254) CVE-2013-5455
XF:smartcode-vnc-scvncctrl-bo(34149) CVE-2007-2526
XF:smartermail-dotdot-directory-traversal(15389) CVE-2004-2586
XF:smartermail-frmaddfolder-file-manipulation(15392) CVE-2004-2584
XF:smartermail-get-directory-traversal(61910) CVE-2010-3486
XF:smartermail-login-dos(15390) CVE-2004-2587
XF:smartermail-multiple-connection-dos(15391) CVE-2004-2583
XF:smartermail-spellchecker-xss(15393) CVE-2004-2585
XF:smartermail-webserver-smwebsvr-dos(41710) CVE-2008-1854
XF:smarterstat-ctheader-unspecified(72204) CVE-2011-4752
XF:smarterstats-admin-info-disclosure(67826) CVE-2011-2156
XF:smarterstats-contenttype-header-unspecified(67824) CVE-2011-2158
XF:smarterstats-contenttype-unspecified(67823) CVE-2011-2159
XF:smarterstats-external-links-info-disc(67830) CVE-2011-2152
XF:smarterstats-frmhelp-xss(61724) CVE-2010-3425
XF:smarterstats-frmsite-command-exec(67834) CVE-2011-2148
XF:smarterstats-login-info-disc(67828) CVE-2011-2154
XF:smarterstats-login-information-disclosure(67829) CVE-2011-2153
XF:smarterstats-login-security-bypass(67827) CVE-2011-2155
XF:smarterstats-multiple-sql-injection(67833) CVE-2011-2149
XF:smarterstats-password-info-disc(67831) CVE-2011-2151
XF:smarterstats-reportsettings-info-disc(67825) CVE-2011-2157
XF:smarterstats-string-data-dos(67832) CVE-2011-2150
XF:smartertools-smarterstats-fgs-info-disc(72203) CVE-2011-4751
XF:smartfilter-configtxt-info-disclosure(49338) CVE-2009-2312 CVE-2009-2429
XF:smartftp-banner-bo(32214) CVE-2007-0790
XF:smartftp-directory-traversal(4706) CVE-2000-0565
XF:smartftp-filename-unspecified(63113) CVE-2010-4871
XF:smartftp-long-list-bo(12231) CVE-2003-1319
XF:smartftp-pwd-directory-bo(12228) CVE-2003-1319
XF:smartgate-header-information-disclosure(29802) CVE-2006-5725
XF:smartgate-http-directory-traversal(29817) CVE-2006-5596
XF:smartmail-server-ports-dos(10512) CVE-2002-1945
XF:smartmail-terminate-connection-dos(10533) CVE-2002-1862
XF:smartmedia-folder-xss(54488) CVE-2009-4359
XF:smartnet-search-xss(27411) CVE-2006-3313
XF:smartor-album-file-include(30015) CVE-2006-5803
XF:smartplugs-showplugs-sql-injection(56676) CVE-2010-1271
XF:smartppc-directory-sql-injection(43597) CVE-2008-3152
XF:smartsecurity-easdrv-code-execution(44520) CVE-2008-7107
XF:smartshop-index-xss(38144) CVE-2007-5725
XF:smartsite-multiple-scripts-file-include(27425) CVE-2006-3162
XF:smartsitecms-admin-auth-bypass(28299) CVE-2006-7074
XF:smartsitecms-articles-sql-injection(48321) CVE-2009-0405
XF:smartsockets-udp-bo(50214) CVE-2009-1291
XF:smartsurvey-surveyresults-xss(44702) CVE-2008-4051
XF:smartswitch-portscan-dos(10096) CVE-2002-1501
XF:smarty-cve20148350-code-exec(97725) CVE-2014-8350
XF:smarty-expandquotedtext-code-execution(46031) CVE-2008-4810
XF:smarty-expandquotedtext-code-execution1(46406) CVE-2008-4811
XF:smarty-modifierregexreplace-security-bypass(41002) CVE-2008-1066
XF:smarty-regexreplace-security-bpass(19880) CVE-2005-0913
XF:smarty-smarty-file-include(29603) CVE-2006-7105
XF:smarty-smartyfunctionmath-cmd-execution(50457) CVE-2009-1669
XF:smarty-test-file-include(29739) CVE-2006-7193
XF:smartycms-template-xss(72918) CVE-2012-1066
XF:smb-bo(31275) CVE-2006-5276
XF:smb-malformed-pipe(27999) CVE-2006-3942
XF:smb2www-command-execution(10768) CVE-2002-1342
XF:smbcms-sitesearch-xss(24187) CVE-2006-0243
XF:smbftpd-smbdirlist-format-string(36893) CVE-2007-5184
XF:smbvalid-bo(2272) CVE-1999-1237
XF:smc-dotdot-directory-traversal(16146) CVE-2004-1354
XF:smc-router-flood-dos(40019) CVE-2005-4820
XF:smc-router-security-bypass(17443) CVE-2004-1685
XF:smcd3gccr-default-password(65184) CVE-2011-0885
XF:smcd3gccr-interface-csrf(65185) CVE-2011-0886
XF:smcd3gccr-weak-security(65186) CVE-2011-0887
XF:smcfancontrol-main-bo(46551) CVE-2008-6252
XF:sme-bbcode-xss(24543) CVE-2006-0661
XF:smeego-index-file-include(42498) CVE-2008-2352
XF:smefilemailer-login-sql-injection(31533) CVE-2007-0346 CVE-2007-0350
XF:smegbhost-login-sql-injection(24544) CVE-2006-0856
XF:smestorage-index-file-include(57108) CVE-2010-1858
XF:smeweb-catalog-sql-injection(42811) CVE-2008-2652
XF:smeweb-multiple-scripts-xss(42813) CVE-2008-2644
XF:smf-avatar-image-information-disclosure(22093) CVE-2005-2817
XF:smf-base64-xss(29689) CVE-2006-5504
XF:smf-captcha-weak-security(42150) CVE-2008-2019
XF:smf-display-xss(30659) CVE-2006-6375
XF:smf-forum-smf-file-include(27777) CVE-2006-3773
XF:smf-forummessage-code-execution(34908) CVE-2007-3309
XF:smf-index-xss(29690) CVE-2006-5503
XF:smf-load-sql-injection(43118) CVE-2008-6741
XF:smf-manageboards-sql-injection(28716) CVE-2006-4564
XF:smf-memberlist-sql-injection(23546) CVE-2005-4159
XF:smf-password-reset-security-bypass(44931) CVE-2008-6971
XF:smf-pm-xss(31612) CVE-2007-0399
XF:smf-register-xss(24915) CVE-2006-0896
XF:smf-size-html-injection(16067) CVE-2004-1996
XF:smf-sourcedir-file-include(35451) CVE-2007-3942
XF:smf-subsgraphics-themes-file-include(41518) CVE-2008-6544
XF:smf-unspecified-csrf(46343) CVE-2008-6657
XF:smf-wav-security-bypass(34907) CVE-2007-3308
XF:smf-xforward-ip-spoofing(27082) CVE-2006-7013
XF:smh-unspecified-priv-escalation(46313) CVE-2008-4413
XF:smh-unspecified-xss(45754) CVE-2008-4411
XF:smh-win-unspecified-xss(50633) CVE-2009-1418
XF:smidgeonsoft-files-bo(32524) CVE-2007-0879
XF:smileguestbook-view-xss(26734) CVE-2006-2637
XF:smime-asn1-bo(13603) CVE-2003-0564
XF:smnews-login-sql-injection(48813) CVE-2009-0750
XF:smodbip-index-sql-injection(33476) CVE-2007-1920
XF:smodcms-ssid-sql-injection(33477) CVE-2007-1931
XF:smoothflash-adminviewimage-sql-injection(41526) CVE-2008-1623
XF:smoothwall-multiple-csrf(99403) CVE-2011-5284 CVE-2014-9431
XF:smoothwall-multiple-xss(99404) CVE-2011-5283 CVE-2014-9429 CVE-2014-9430
XF:sms-remote-service-dos(16696) CVE-2004-0728
XF:sms-tools-format-string(8433) CVE-2002-0437
XF:smstools-logging-format-string(24034) CVE-2006-0083
XF:smtp-4xx-error-dos CVE-1999-0419
XF:smtp-875bo CVE-1999-0131
XF:smtp-content-filtering-bypass(10088) CVE-2002-1121
XF:smtp-dcod CVE-1999-0096
XF:smtp-debug CVE-1999-0095
XF:smtp-helo-bo CVE-1999-0098 CVE-1999-0284
XF:smtp-listserv CVE-1999-0252
XF:smtp-pipe CVE-1999-0163
XF:smtp-refuser-tmp CVE-1999-0732
XF:smtp-sendmail-version5 CVE-1999-0203
XF:smtp-syslog CVE-1999-0099
XF:smtp-timeout-bo(24584) CVE-2006-0058
XF:smtpproxy-format-string(16378) CVE-2004-2417
XF:smurf CVE-1999-0513
XF:smw-target-xss(73167) CVE-2012-1212
XF:snackamp-aiff-dos(74528) CVE-2012-5917
XF:snapgear-packet-dos(32824) CVE-2007-1324
XF:snapgear-unspecified-clamav-dos(28705) CVE-2006-4613
XF:snapgear-unspecified-replay-dos(28702) CVE-2006-4613
XF:snapgear-vpn-http-dos(8985) CVE-2002-0602
XF:snapgear-vpn-ipoptions-dos(8988) CVE-2002-0604
XF:snapgear-vpn-ipsec-dos(8987) CVE-2002-0603
XF:snapgear-vpn-pptp-dos(8986) CVE-2002-0602
XF:snaps-users-unauthorized-access(34300) CVE-2007-2715
XF:snapserver-less-priv-escalation(53881) CVE-2009-4607
XF:snapstream-dot-directory-traversal(6917) CVE-2001-1107 CVE-2001-1108
XF:snapstream-quotation-xss(14164) CVE-2004-0046
XF:snaserver-shared-folders(1548) CVE-1999-1279
XF:sncp5-prmsetnetworkparam-bo(35133) CVE-2007-3488
XF:snetworks-configinc-file-include(39468) CVE-2008-0137
XF:snews-category-sql-injection(60622) CVE-2010-2926
XF:snews-comment-xss(24674) CVE-2006-0715
XF:snews-image-file-upload(31535) CVE-2007-0261
XF:snews-index-sql-injection(24675) CVE-2006-0716
XF:snews-snews-xss(27940) CVE-2006-3916
XF:snewscms-newspage-xss(37014) CVE-2007-5303
XF:snewscms-search-xss(41243) CVE-2008-1413
XF:sng-sngregress-symlink(44881) CVE-2008-6398
XF:snif-index-file-include(30613) CVE-2006-6285
XF:snif-index-xss(35813) CVE-2007-4264
XF:sniggabocms-search-xss(55472) CVE-2010-1072
XF:snipe-view-image-xss(25803) CVE-2006-1826
XF:snipegallery-cfgadminpath-file-include(58806) CVE-2010-2126
XF:sniplets-execute-code-execution(40831) CVE-2008-1060
XF:sniplets-multiple-xss(40830) CVE-2008-1061
XF:sniplets-syntaxhighlight-file-include(40829) CVE-2008-1059
XF:snippet-index-xss(17108) CVE-2004-1746
XF:snipsnap-response-splitting(17364) CVE-2004-1470
XF:snircd-sendusermode-dos(41397) CVE-2008-1501
XF:snitz-forums-password-reset(12326) CVE-2003-0494
XF:snitz-img-css(8309) CVE-2002-0329
XF:snitz-input-validation-xss(16444) CVE-2004-2720
XF:snitz-members-sql-injection(8898) CVE-2002-0607
XF:snitz-register-sql-injection(11981) CVE-2003-0286
XF:snitz-response-splitting(17421) CVE-2004-1687
XF:snitz-search-xss(12325) CVE-2003-0492
XF:snitzforums-avatar-file-upload(26546) CVE-2006-2530
XF:snitzforums-forum-xss(28921) CVE-2006-4796
XF:snitzforums-incheader-sql-injection(27080) CVE-2006-2959
XF:snitzforums-m3u-xss(53803) CVE-2009-4554
XF:snitzforums-popprofile-sql-injection(32543) CVE-2007-1023
XF:snitzforums-popprofile-xss(32879) CVE-2007-1374
XF:snitzforums-popsendtofriend-xss(53804) CVE-2009-4554
XF:snitzforums2000-forum-sql-injection(72564) CVE-2012-5313
XF:snmp-backdoor-access CVE-1999-0186
XF:snmp-managementagent-symlink(47619) CVE-2008-5746
XF:snmp-trapwatcher-string-dos CVE-2000-1192
XF:snmpc-crserv-dos(34725) CVE-2007-3098
XF:snmpc-snmptrap-bo(42104) CVE-2008-2214
XF:snmpd-argv-bo(6239) CVE-2001-0470
XF:snmptrapfmt-log-temprary-file(25442) CVE-2006-0050
XF:snom-httphost-security-bypass(52424) CVE-2009-1048
XF:snom-sipphone-addressbook-csrf(40500) CVE-2008-1250
XF:snom-sipphone-addressbook-xss(40499) CVE-2008-1251
XF:snomsip-interface-unauth-access(41171) CVE-2008-1248
XF:snoopy-cve20087313-command-exec(94737) CVE-2008-7313
XF:snoopy-cve20145009-command-exec(94738) CVE-2014-5009
XF:snoopy-httpsrequest-command-injection(22874) CVE-2005-3330
XF:snoopy-snoopyclass-command-execution(46068) CVE-2008-4796
XF:snork-dos CVE-1999-0969
XF:snorm-interface-security-bypass(59342) CVE-2010-2291
XF:snort-frag3-detection-bypass(24811) CVE-2006-0839
XF:snort-icmp-dos(7874) CVE-2002-0115
XF:snort-rpc-fragment-bo(10956) CVE-2003-0033
XF:snort-rule-matching-dos(31430) CVE-2006-6931
XF:snort-tcpip-printing-dos(18689) CVE-2004-2652
XF:snort-ttl-security-bypass(42584) CVE-2008-1804
XF:snort-uricontent-rule-bypass(26855) CVE-2006-2769
XF:snortcenter-tmp-file-insecure(10540) CVE-2002-1970
XF:soap-array-dos(15473) CVE-2004-1815 CVE-2004-1816
XF:soap-perl-execute-functions(8838) CVE-2002-1742
XF:sobi2-bid-sql-injection(48131) CVE-2009-0380
XF:socat-format-string(17822) CVE-2004-1484
XF:socialadsforjomsocial-index-xss(60067) CVE-2010-4975
XF:socialbookfacebookclone-multiple-xss(71515) CVE-2011-5190
XF:socialbookmarks-password-plaintext(32721) CVE-2007-1191
XF:socialcms-admin1listpages-xss(74540) CVE-2012-1982
XF:socialcms-commentajax-sql-injection(73440) CVE-2012-1780
XF:socialcms-multiple-csrf(66985) CVE-2012-1416
XF:socialcms-search-xss(73442) CVE-2012-1781
XF:socialengine-blog-sql-injection(48316) CVE-2009-0400
XF:socialengine-cookie-sql-injection(43958) CVE-2008-3297
XF:socialengine-phpsessid-response-splitting(46771) CVE-2008-6121
XF:socialengine-profilecomments-sql-injection(46770) CVE-2008-6120
XF:socialengine-template-code-execution(43959) CVE-2008-3298
XF:socialnetworkcomm-user-sql-injection(71877) CVE-2011-5234
XF:socialnetworking-user-sql-injection(58583) CVE-2010-1923
XF:socialsitegenerator-file-info-disclosure(42781) CVE-2008-6420
XF:socialsitegenerator-multiple-sql-injection(42777) CVE-2008-6419
XF:socialsitegenerator-path-file-include(42780) CVE-2008-6421
XF:socialware-events-sql-injection(41697) CVE-2008-1859
XF:socialware-managesettings-file-upload(41751) CVE-2008-1790
XF:socialware-password-info-disclosure(41812) CVE-2008-1772
XF:socketkb-index-sql-injection(23308) CVE-2005-3935
XF:socketkb-multiple-xss(37394) CVE-2007-5647
XF:socketmail-fncreadmail3-file-include(37344) CVE-2007-5627
XF:socketmail-index-file-include(26693) CVE-2006-2681
XF:socketmail-lostpwd-xss(37382) CVE-2007-5649
XF:socketmailpro-email-xss(75113) CVE-2012-4058
XF:socketmailpro-secretqtn-csrf(75114) CVE-2012-4059
XF:socketwiz-config-file-include(28850) CVE-2006-7069
XF:socks-username-bo(9485) CVE-2002-2368
XF:socks5-hostname-offbyone-bo(9484) CVE-2002-2367
XF:sockscap-hostname-bo(39781) CVE-2008-0378
XF:socolissimo-redirect-xss(74773) CVE-2012-6641
XF:sofg-gallery-file-include(32654) CVE-2007-1124
XF:sofg-gallery-xss(32655) CVE-2007-1125
XF:sofiwebgui-modstart-file-include(45380) CVE-2008-6402
XF:softalkmailserver-imap-dos(44862) CVE-2008-4041
XF:softbb-addmembre-sql-injection(28747) CVE-2006-4632
XF:softbb-admin-file-include(28749) CVE-2006-4631
XF:softbb-index-path-disclosure(28748) CVE-2006-4633
XF:softbb-reg-sql-injection(25320) CVE-2006-1327
XF:softbiz-admanagement-ads-sql-injection(38400) CVE-2007-5998
XF:softbiz-auctions-productdesc-sql-injection(38399) CVE-2007-5999
XF:softbiz-banner-campaign-sql-injection(38401) CVE-2007-5997
XF:softbiz-browsecats-sql-injection(37027) CVE-2007-5316
XF:softbiz-freelancers-searchform-sql-injection(38616) CVE-2007-6125
XF:softbiz-freelancers-signin-xss(38615) CVE-2007-6124
XF:softbiz-link-searchresult-sql-injection(38398) CVE-2007-5996
XF:softbiz-whds-multiple-sql-injection(23208) CVE-2005-3817 CVE-2005-3879
XF:softbizbannerexchange-insertmember-xss(27460) CVE-2006-3607
XF:softbizbannerexchange-multiple-xss(27461) CVE-2006-3607
XF:softbizdating-multiple-sql-injection(27383) CVE-2006-3271
XF:softbizimagegallery-latest-msg-xss(44433) CVE-2008-3511
XF:softbizimagegallery-multiple-sql-injection(25616) CVE-2006-1659
XF:softbizrecipes-searchresult-sql-injection(37201) CVE-2007-5449
XF:softbizscripts-classifieds-multiple-xss(47008) CVE-2008-6325
XF:softcart-softcart-xss(40061) CVE-2008-0523
XF:softcart-softcartexecgi-bo(17008) CVE-2004-2221
XF:softerra-libdir-file-include(29490) CVE-2006-5472
XF:softerra-timesheetclass-file-include(33327) CVE-2007-1787
XF:softmakershop-image-xss(24451) CVE-2006-0532
XF:softremote-ireike-bo(50880) CVE-2009-1943
XF:softremote-vpn-password-disclosure(19256) CVE-2005-0346
XF:software602-lan-suite-bo(5583) CVE-2000-1115
XF:softwareproperties-cve20131061-sec-bypass(87381) CVE-2013-1061
XF:softwarezone-viewproduct-sql-injection(41666) CVE-2008-6209
XF:soholaunch-session-file-include(30032) CVE-2006-5796
XF:sojourn-file-read(4197) CVE-2000-0180
XF:sol-KCMSvuln CVE-1999-0136
XF:sol-arp-parse CVE-1999-0859
XF:sol-cancel CVE-1999-0410
XF:sol-dmispd-dos CVE-2000-0032
XF:sol-dmispd-fill-disk CVE-2000-0030
XF:sol-lpset-bo CVE-1999-0773
XF:sol-mkcookie CVE-1999-0139
XF:sol-netpr-bo CVE-2000-0407
XF:sol-pstmprace CVE-1999-0164
XF:sol-sadmind-amslverify-bo CVE-1999-0977
XF:sol-startup CVE-1999-0334
XF:sol-sun-libauth CVE-1999-0339
XF:sol-syslogd-crash CVE-1999-0223
XF:sol-ufsrestore-bo(4711) CVE-2000-0471
XF:sol-voldtmp CVE-1999-0134
XF:solarempire-gamelisting-sql-injection(34909) CVE-2007-3307
XF:solaris-acl-dos(45236) CVE-2008-4160
XF:solaris-acl-system-dos(34147) CVE-2007-2529
XF:solaris-admintool-d-bo(8954) CVE-2002-0089
XF:solaris-admintool-prodvers-bo(8955) CVE-2002-0089
XF:solaris-admintool-world-writable(7296) CVE-1999-1027
XF:solaris-allocating-bo(50706) CVE-2008-3870
XF:solaris-answerbook2-admin-interface(5069) CVE-2000-0696
XF:solaris-answerbook2-remote-execution(5058) CVE-2000-0697
XF:solaris-apachehttpserver-info-disc(77046) CVE-2012-3123
XF:solaris-arp-bo(5928) CVE-2001-0115
XF:solaris-arp-dos(19331) CVE-2005-0447
XF:solaris-aspppls-tmpfile-symlink(10105) CVE-2003-1081
XF:solaris-at-directory-traversal(11179) CVE-2003-1073
XF:solaris-at-race-condition(11180) CVE-2003-1073
XF:solaris-ata-dos(36171) CVE-2007-4492
XF:solaris-authdes-gain-privileges(10935) CVE-2002-1584
XF:solaris-autofs-code-execution(48234) CVE-2009-0319
XF:solaris-branded-zones-dos(38799) CVE-2007-6225
XF:solaris-brandedzone-cve20121765(77050) CVE-2012-1765
XF:solaris-bsm-audit-dos(16483) CVE-2004-0654
XF:solaris-bsm-dos(37078) CVE-2007-5422
XF:solaris-bsm-no-audit(11841) CVE-2001-1414
XF:solaris-bsm-sunwscpu-weak-security(15042) CVE-2004-2306
XF:solaris-cachefs-inetdconf-overwrite(12942) CVE-2003-1063
XF:solaris-cachefsd-name-bo(8999) CVE-2002-0033
XF:solaris-cachefsd-rpc-dos(8956) CVE-2002-0085
XF:solaris-catman-symlink(5788) CVE-2001-0095
XF:solaris-cde-code-execution(64797) CVE-2010-4435
XF:solaris-chkey-bo(7442) CVE-1999-1191
XF:solaris-cifs-dos(64807) CVE-2010-4457
XF:solaris-clibrary-libproject-gain-privileges(20874) CVE-2005-1887
XF:solaris-cluster-clsetup-priv-escalation(53426) CVE-2009-3433
XF:solaris-covfix-gain-privileges(15331) CVE-2004-1360
XF:solaris-crontab-code-execution(42763) CVE-2008-2538
XF:solaris-dircmp-file-overwrite(49526) CVE-2009-1207
XF:solaris-dotoprocs-dos(39631) CVE-2008-0269
XF:solaris-drainsqueue-dos(28321) CVE-2006-4117
XF:solaris-dtmail-bo(6879) CVE-2001-0548
XF:solaris-dtmail-overflow(3579) CVE-1999-0840
XF:solaris-dtmailpr-overflow(3580) CVE-1999-0840
XF:solaris-dtrace-dos(35700) CVE-2007-4126
XF:solaris-dtrace-ioctl-dos(50220) CVE-2009-1478
XF:solaris-dtscreen-screenlock-bypass(9406) CVE-2002-1763
XF:solaris-dtsession1x-bo(35127) CVE-2007-3471
XF:solaris-e1000ggigabit-dos(43096) CVE-2008-2707
XF:solaris-ed1-tmpfile-insecure(13952) CVE-2003-1056
XF:solaris-eeprom-bo(7444) CVE-1999-1192
XF:solaris-ethernet-info-disclosure(64799) CVE-2010-4433
XF:solaris-event-api-dos(27843) CVE-2006-3781
XF:solaris-eventport-dos(43005) CVE-2008-2706
XF:solaris-eventportapi-dos(51284) CVE-2009-2135
XF:solaris-exrecover-bo(5913) CVE-2001-0124
XF:solaris-fault-manager-priv-escalation(64804) CVE-2010-4460
XF:solaris-fcp-devfs-dos(38767) CVE-2007-6216
XF:solaris-find-proc-dos(24085) CVE-2006-0191
XF:solaris-fingerd-list-accounts(7334) CVE-2001-1503
XF:solaris-format-rbac-bo(28519) CVE-2006-4319
XF:solaris-fsauto-execute-code(10375) CVE-2002-1317
XF:solaris-fstat-dos(50557) CVE-2009-1673
XF:solaris-ftp-dos(64798) CVE-2010-2632
XF:solaris-ftp-plaintext-password(11436) CVE-2003-1078
XF:solaris-ftpd-dos(11186) CVE-2003-1075
XF:solaris-gdm-information-disclosure(60642) CVE-2010-2387
XF:solaris-gnomepdfviewer-cve20123129(77045) CVE-2012-3129
XF:solaris-gzip-modify-privileges(17577) CVE-2004-1349
XF:solaris-hid-dos(36794) CVE-2007-5118
XF:solaris-hsfs-privilege-elevation(24911) CVE-2006-0901
XF:solaris-icmp-dos(32010) CVE-2007-0634
XF:solaris-inetd-dos(34577) CVE-2007-2990
XF:solaris-inetd1m-dos(41626) CVE-2008-1684
XF:solaris-iniked-dos(34576) CVE-2007-2989
XF:solaris-innamed-dns-dos(23062) CVE-2005-3781
XF:solaris-innamed-dynamic-dos(17269) CVE-2004-1348
XF:solaris-inrarpd-code-execution(9150) CVE-2002-0884 CVE-2002-0885
XF:solaris-inrwhod-command-execution(18385) CVE-2004-1351
XF:solaris-intnamed1m-dos(77047) CVE-2012-3121
XF:solaris-ip-dos(40473) CVE-2008-1095
XF:solaris-ip-packet-dos(33597) CVE-2007-2045
XF:solaris-ip-route-bypass(27935) CVE-2006-3825
XF:solaris-ip7p-dos(38148) CVE-2007-5716
XF:solaris-ipcs-bo(6369) CVE-2001-0423
XF:solaris-ipfilter-dnsresponse-spoofing(46721) CVE-2008-5133
XF:solaris-ipinip-dos(48328) CVE-2009-0346
XF:solaris-ipkernel-dos(54574) CVE-2009-4226
XF:solaris-ipsecah-dos(41023) CVE-2008-1205
XF:solaris-iptunnel-code-exeuction(47449) CVE-2008-5689
XF:solaris-ipv4-forwarding-dos(47378) CVE-2008-5661
XF:solaris-ipv6-address-dos(29246) CVE-2006-5073
XF:solaris-ipv6-dos(29150) CVE-2006-5013
XF:solaris-ipv6-implementation-dos(34861) CVE-2007-3248
XF:solaris-ipv6-packet-dos(12680) CVE-2003-1064
XF:solaris-kcms-command-bo(6359) CVE-2001-0594
XF:solaris-kcms-directory-traversal(11129) CVE-2003-0027
XF:solaris-kcmscalibrate-privilege-escalation(31668) CVE-2007-0503
XF:solaris-kcssunwiosolf-bo(6365) CVE-2001-0595
XF:solaris-kerberos-command-execution(24680) CVE-2006-0769
XF:solaris-kerberos-credential-dos(47291) CVE-2008-5690
XF:solaris-kerberos-dos(49276) CVE-2009-0923
XF:solaris-kerberos-password-plaintext(16450) CVE-2004-0653
XF:solaris-kerberosklist-dos(77056) CVE-2012-0563
XF:solaris-kernel-dos(64801) CVE-2010-4442
XF:solaris-kernel-module-gain-privilege(14917) CVE-2004-1767
XF:solaris-kernel-nfs-dos(64800) CVE-2010-4443
XF:solaris-kernel-patch-dos(27801) CVE-2006-3728
XF:solaris-kernel-security-bypass(44753) CVE-2008-3875
XF:solaris-kernel-statistics-dos(37289) CVE-2007-5632
XF:solaris-kernelkssl-dos(77048) CVE-2012-3124
XF:solaris-kernelnfs-dos(77049) CVE-2012-1752
XF:solaris-kmdb-dos(27844) CVE-2006-3782
XF:solaris-kmem-flags-dos(10496) CVE-2002-1589
XF:solaris-kssl-dos(35126) CVE-2007-3470
XF:solaris-lbxproxy-display-bo(8958) CVE-2002-0090
XF:solaris-lbxproxy-information-disclosure(35607) CVE-2007-4070
XF:solaris-ld-doprf-bo(30848) CVE-2006-6495
XF:solaris-ld-lang-directory-traversal(30849) CVE-2006-6494
XF:solaris-ldap-rbac-gain-priv(17757) CVE-2004-1353
XF:solaris-ldap2-password-disclosure(25747) CVE-2006-1782
XF:solaris-libc-privilege-escalation(64803) CVE-2010-4415
XF:solaris-libdevinfo-privilege-escalation(39629) CVE-2008-0242
XF:solaris-libice-dos(27734) CVE-2006-3606
XF:solaris-libike-dos(26311) CVE-2006-2298
XF:solaris-libpkcs11-privilege-escalation(26075) CVE-2006-2064
XF:solaris-libsldap-dos(35096) CVE-2007-3458
XF:solaris-libthread-dos(11146) CVE-2002-1587
XF:solaris-listener-dos(28420) CVE-2006-4303
XF:solaris-logicaldomainsldom-cve20121687(77043) CVE-2012-1687
XF:solaris-loopbackfs-dos(32140) CVE-2007-0668
XF:solaris-loopbackfusion-dos(35128) CVE-2007-3469
XF:solaris-lp-bo CVE-2000-0316
XF:solaris-lpd-bo(6718) CVE-2001-0353
XF:solaris-lpd-sendmail-commands(7087) CVE-2001-1583
XF:solaris-lpsched-dos(24127) CVE-2006-0227
XF:solaris-lsf-gain-privileges(14065) CVE-2003-1024
XF:solaris-mail-home-bo(6638) CVE-2001-0686
XF:solaris-mail-unauthorized-access(11303) CVE-2003-1080
XF:solaris-mailtool-openwinhome-bo(6626) CVE-2001-0526
XF:solaris-mailx-f-bo(8246) CVE-2001-0565
XF:solaris-mailx1-cve20121750(77051) CVE-2012-1750
XF:solaris-mibiisa-bo(9242) CVE-2002-0797
XF:solaris-microcode-dos(55991) CVE-2010-0453
XF:solaris-mountd-dos(37195) CVE-2007-5462
XF:solaris-namedpipes-information-disclosure(36918) CVE-2007-5225
XF:solaris-namefs-code-execution(44158) CVE-2008-3450
XF:solaris-net-mount-dos(27841) CVE-2006-3783
XF:solaris-netstatifconfig-race-condition-dos(28373) CVE-2006-4139
XF:solaris-networknfs-info-disc(77054) CVE-2012-3131
XF:solaris-newgrp-bo(19729) CVE-2005-0816
XF:solaris-newtask-root-access(11657) CVE-2003-1074
XF:solaris-nfs-acl-dos(34504) CVE-2007-2882
XF:solaris-nfs-dos(44631) CVE-2008-3839
XF:solaris-nfs-lockd-dos(10394) CVE-2002-1228
XF:solaris-nfs-rpc-dos(44696) CVE-2008-3838
XF:solaris-nfs-ufs-dos(13547) CVE-2003-1060
XF:solaris-nfs-unauthorized-access(39033) CVE-2007-6413
XF:solaris-nfs-xdr-dos(34857) CVE-2007-3223
XF:solaris-nfs4client-dos(47750) CVE-2009-0069
XF:solaris-nfsd-unauthorized-access(49171) CVE-2009-0873
XF:solaris-nfsportmon-unauth-access(51450) CVE-2009-2296
XF:solaris-nfssec-unauthorized-access(49170) CVE-2009-0872
XF:solaris-nfsv4-dos(44546) CVE-2008-6024
XF:solaris-nfsv4-hsfs-dos(49133) CVE-2009-0870
XF:solaris-nfsv4-kernel-dos(51774) CVE-2009-2488
XF:solaris-nis-unauth-privileges(15908) CVE-2004-1942
XF:solaris-nssldapso1-bo(11641) CVE-2003-1055
XF:solaris-null-pointer-dos(10769) CVE-2002-1586
XF:solaris-openssl-pkcs11engine-dos(47137) CVE-2008-5410
XF:solaris-pamldap-bypass-authentication(6440) CVE-2001-0269
XF:solaris-passwd-gain-privileges(15327) CVE-2004-0360
XF:solaris-password-info-disclosure(66579) CVE-2011-0412
XF:solaris-patchadd-symlink(5789) CVE-2001-0059
XF:solaris-patches-disable-bsm(14918) CVE-2004-1358
XF:solaris-perfmon-create-files(6267) CVE-2001-0403
XF:solaris-pfexec-gain-privileges(14988) CVE-2004-1394
XF:solaris-pgx32-gain-privileges(13792) CVE-2003-1059
XF:solaris-picld1m-dos(44117) CVE-2008-3426
XF:solaris-ping-bo(18310) CVE-2004-1352
XF:solaris-pkgadd-insecure-permissions(9544) CVE-2002-1871
XF:solaris-pkgdepotd1m-cve20123130(77053) CVE-2012-3130
XF:solaris-poll-dos(9489) CVE-2002-2197
XF:solaris-ppdmgr-dos(48143) CVE-2009-0168
XF:solaris-print-code-execution(42322) CVE-2008-2144
XF:solaris-printd-file-deletion(21773) CVE-2005-4797
XF:solaris-priocntl-pcclname-modules(10717) CVE-2002-1296
XF:solaris-proc-pagedata-dos(25152) CVE-2006-1092
XF:solaris-ps-information-disclosure(25460) CVE-1999-1587
XF:solaris-pseudo-terminal-dos(48179) CVE-2009-0268
XF:solaris-psinfo-crash CVE-1999-0417
XF:solaris-pthreadmutexreltimedlocknp-dos(44224) CVE-2008-3549
XF:solaris-race-dos(13434) CVE-2003-1061
XF:solaris-raw-socket-obtain-information(29381) CVE-2006-5213
XF:solaris-rbac-privilege-escalation(28551) CVE-2006-4306
XF:solaris-rbac-unauthorized-access(36080) CVE-2007-4395
XF:solaris-rcp-bo(9411) CVE-2002-2089
XF:solaris-rcp-command-execution(35334) CVE-2007-3717
XF:solaris-rds-dos(64806) CVE-2010-4446
XF:solaris-rm-dos(32399) CVE-2007-0895
XF:solaris-rmmount-gain-root(8350) CVE-1999-1080
XF:solaris-rpc-module-dos(38718) CVE-2007-6180
XF:solaris-rpc-services-dos(37194) CVE-2007-5462
XF:solaris-rpcbind-dos(31366) CVE-2007-0165
XF:solaris-rpcmetad-dos(41224) CVE-2008-1480
XF:solaris-rwall-format-string(8971) CVE-2002-0573
XF:solaris-sad-dos(42587) CVE-2008-2418
XF:solaris-sasl-saslencode64-bo(50554) CVE-2009-0688
XF:solaris-sctp-init-dos(38126) CVE-2007-5726
XF:solaris-sctp-packets-dos(51740) CVE-2009-2486
XF:solaris-sctp7p-dos(77044) CVE-2012-3127
XF:solaris-sendfilev-dos(15946) CVE-2004-1356
XF:solaris-sendmail-forward-privileges(11496) CVE-2003-1076
XF:solaris-serial-console-information(9492) CVE-2002-2203
XF:solaris-servicetagregistry-dos(42874) CVE-2008-2552
XF:solaris-sh-dos(25744) CVE-2006-1780
XF:solaris-sigkill-dos(30637) CVE-2006-6275
XF:solaris-slotdriver-code-execution(50687) CVE-2009-1763
XF:solaris-smc-authentication-priv-escalation(34735) CVE-2007-3094
XF:solaris-smc-blank-password(18868) CVE-2005-0248
XF:solaris-smc-cve20123112(77052) CVE-2012-3112
XF:solaris-smc-logging-privilege-escalation(34734) CVE-2007-3093
XF:solaris-snmpdx-format-string(9241) CVE-2002-0796
XF:solaris-snmpxdmid-bo(6245) CVE-2001-0236
XF:solaris-snoop1m-bo(44222) CVE-2008-0964
XF:solaris-snoop1m-format-string(44415) CVE-2008-0965
XF:solaris-solarisipfilter-dos(51739) CVE-2009-2487
XF:solaris-sort1-cve20123122(77055) CVE-2012-3122
XF:solaris-sshaudit-weak-security(39185) CVE-2007-6505
XF:solaris-sshd-log-bypass(15784) CVE-2004-1357
XF:solaris-sshd1m-dos(54401) CVE-2009-4075
XF:solaris-ssl-client-dos(29185) CVE-2006-5075
XF:solaris-strfreectty-dos(36379) CVE-2007-4732
XF:solaris-svm-dos(16729) CVE-2004-1346
XF:solaris-sysinfo-read-memory(13435) CVE-2003-1062
XF:solaris-syslog-dos(29149) CVE-2006-5012
XF:solaris-systeminfo-overflow(27901) CVE-2006-3824
XF:solaris-tagfiles-code-execution(45218) CVE-2008-4131
XF:solaris-tcp-dos(29630) CVE-2006-5396
XF:solaris-tcp-interface-dos(10600) CVE-2002-1585
XF:solaris-tcp-ip-dos(15955) CVE-2004-1355
XF:solaris-tcp-packet-dos(28048) CVE-2006-3920
XF:solaris-tcp-race-condition-dos(32484) CVE-2007-0914
XF:solaris-tcpip1-dos(77041) CVE-2012-3120
XF:solaris-tcpip2-dos(77042) CVE-2012-3125
XF:solaris-tcsetattr-dos(14998) CVE-2004-1393
XF:solaris-telnet-authentication-bypass(32434) CVE-2007-0882
XF:solaris-thread-contexts-dos(36793) CVE-2007-5132
XF:solaris-tip-bo(6284) CVE-2001-0401
XF:solaris-tip-privilege-escalation(31669) CVE-2007-0470
XF:solaris-trusted-extensions-dos(37043) CVE-2007-5368
XF:solaris-trustedextensions-dos(52129) CVE-2009-2652
XF:solaris-udp-end-point-dos(19119) CVE-2005-0426
XF:solaris-udp-rpc-dos(11368) CVE-2003-1079
XF:solaris-ufs-filesystem-32bit-dos(49283) CVE-2009-0926
XF:solaris-ufs-filesystem-64bit-dos(49281) CVE-2009-0924
XF:solaris-ufs-filesystem-sun4vdos(49282) CVE-2009-0925
XF:solaris-ufs-logging-dos(11481) CVE-2003-1077
XF:solaris-ufs-logging-enabled-dos(22389) CVE-2005-3071
XF:solaris-ultrasparc-dos(43003) CVE-2008-2708
XF:solaris-ultrasparct2-dos(48164) CVE-2009-0277
XF:solaris-unspecified-root-access(24084) CVE-2006-0190
XF:solaris-update-manager-multiple-symlink(57149) CVE-2010-1183
XF:solaris-utmp-update-bo(11083) CVE-2003-1068 CVE-2003-1082
XF:solaris-uucp-multiple-bo(15425) CVE-2004-1359
XF:solaris-uustat-bo(24045) CVE-2004-0780
XF:solaris-vfs-dos(37042) CVE-2007-5367
XF:solaris-vold-bo(9545) CVE-2002-1980
XF:solaris-vuidmice-dos(37021) CVE-2007-5319
XF:solaris-w1-bo(53188) CVE-2009-3183
XF:solaris-wall-message-spoofing(11608) CVE-2003-1071
XF:solaris-wbem-files-insecure(10495) CVE-2002-1590
XF:solaris-whodo-bo(6802) CVE-2001-1076
XF:solaris-write-bo(7546) CVE-1999-1371
XF:solaris-x64-kernel-dos(24395) CVE-2006-0516
XF:solaris-ximp40-bo(6039) CVE-2001-0165
XF:solaris-xlock-bo(6967) CVE-2001-0652
XF:solaris-xscreensaver-information-disclosure(53424) CVE-2009-3432
XF:solaris-xscreensaver-privilege-escalation(64805) CVE-2010-3586
XF:solaris-xsun-bo CVE-2000-0337
XF:solaris-xsun-co-bo(8703) CVE-2002-0158
XF:solaris-xsun-gain-privileges(13890) CVE-2003-1058
XF:solaris-xsun-home-bo(6343) CVE-2001-0422
XF:solaris-xsun-xprt-command-execution(22410) CVE-2005-3099
XF:solaris-ypbind-bo(6828) CVE-2001-1328
XF:solaris-yppasswd-bo(6629) CVE-2001-0779
XF:solaris-ypserv-dos(27722) CVE-2006-3664
XF:solaris-zfs-dos(64809) CVE-2010-4458
XF:solariscluster-ata-cve20123126(77059) CVE-2012-3126
XF:solarwinds-read-dos(59419) CVE-2010-2310
XF:solarwnds-loginservlet-sql-injection(72680) CVE-2012-2576
XF:soldat-join-dos(36232) CVE-2007-4532
XF:soldat-message-dos(36230) CVE-2007-4531
XF:soldat-server-ftp-dos(36231) CVE-2007-4531
XF:soldier-fortune-bo(18211) CVE-2004-1542
XF:soldner-secret-wars-dos(18749) CVE-2005-0279
XF:soldner-secret-wars-format-string(18752) CVE-2005-0280
XF:soldner-secret-wars-xss(18753) CVE-2005-0281
XF:soldnersecretwars-udp-dos(43503) CVE-2008-3135
XF:soliddb-auth-bypass(66455) CVE-2011-1560
XF:soliddb-cve20133031-uninitialized-data(84593) CVE-2013-3031
XF:soliddb-null-pointer-dos(67019) CVE-2011-1208
XF:soliddb-redundant-where-dos(73126) CVE-2012-0200
XF:soliddb-rownum-dos(72651) CVE-2011-4890
XF:solidstate-basepath-file-include(29095) CVE-2006-5020
XF:solidworks-activex-command-execution(33428) CVE-2007-1684
XF:solupress-news-search-xss(23427) CVE-2005-3998
XF:somechess-menu-xss(27307) CVE-2006-3272 CVE-2006-3273
XF:somechess-sql-injection(27489) CVE-2006-3485
XF:somery-include-file-include(28816) CVE-2006-4669
XF:sonas-command-execution(75037) CVE-2012-2163
XF:sonas-ldap-cleartext(73309) CVE-2012-0706
XF:sonata-command-execute(5787) CVE-2001-0176
XF:songbird-m3u-format-string-dos(30563) CVE-2006-6250
XF:songsandclips-login-sql-injection(52013) CVE-2009-4735
XF:songsportal-albums-sql-injection(47300) CVE-2008-5921
XF:sonhserver-pipe-directory-traversal(12103) CVE-2003-0417
XF:sonicbb-multiple-path-disclosure(34259) CVE-2007-1901
XF:sonicbb-search-sql-injection(34258) CVE-2007-1902
XF:sonicbb-search-xss(34256) CVE-2007-1903
XF:sonicwall-activex-bo(62865) CVE-2010-2583
XF:sonicwall-content-filtering-xss(46232) CVE-2008-4918
XF:sonicwall-content-ip-bypass(10531) CVE-2002-2181
XF:sonicwall-cve20140332-nodeid-xss(91062) CVE-2014-0332
XF:sonicwall-ematstaticalerttypes-xss(89462) CVE-2013-7025
XF:sonicwall-host-header-xss(42283) CVE-2008-2162
XF:sonicwall-http-get-requests-xss(19958) CVE-2005-1006
XF:sonicwall-ike-shared-keys(6304) CVE-2001-0376
XF:sonicwall-nelaunchctrl-bo(38220) CVE-2007-5603 CVE-2007-5814
XF:sonicwall-nsa-dashboard-xss(91766) CVE-2014-2589
XF:sonicwall-soho-dos(5596) CVE-2000-1097
XF:sonicwall-soho3-script-injection(9103) CVE-2002-2341
XF:sonicwall-username-code-execution(19960) CVE-2005-1006
XF:sonicwall-webcachecleaner-file-delete(38221) CVE-2007-5815
XF:sonicwallpro-http-post-dos(11876) CVE-2003-1490
XF:sonium-enterprise-delete-file-include(28464) CVE-2006-4311
XF:sony-bluetooth-dos(24534) CVE-2006-0671
XF:sony-braviatv-dos(74644) CVE-2012-2210
XF:sony-connect-m3u-bo(38160) CVE-2007-5709
XF:sony-mylo-ssl-spoofing(41971) CVE-2008-1938
XF:sony-sonicstage-file-import-bo(28421) CVE-2006-4235
XF:sony-vaio-bo(28423) CVE-2006-4289
XF:sony-vaio-directory-traversal(28424) CVE-2006-4290
XF:sonypsp-tiff-code-execution(28689) CVE-2006-4507
XF:sopcast-diagnose-priv-esc(71622) CVE-2011-5044
XF:sopcast-setexternalplayer-code-execution(48955) CVE-2009-0811
XF:sophos-archive-security-bypass(36502) CVE-2007-4787
XF:sophos-arj-scanning-bypass(24345) CVE-2005-4680
XF:sophos-bo(21608) CVE-2005-2768
XF:sophos-business-security-bypass(17468) CVE-2004-0552
XF:sophos-bzip2-dos(21373) CVE-2005-1530
XF:sophos-cab-parsing-bo(26305) CVE-2006-0994
XF:sophos-cpio-bo(30851) CVE-2006-6335
XF:sophos-download-virus-undetected(20519) CVE-2005-1551
XF:sophos-email-virus-undetected(15192) CVE-2004-2088
XF:sophos-mime-dos(43703) CVE-2008-3177
XF:sophos-mime-header-dos(15191) CVE-2004-2075
XF:sophos-petite-plugin-dos(29918) CVE-2006-4839
XF:sophos-sit-bo(30852) CVE-2006-6335
XF:sophos-ssdt-dos(42083) CVE-2008-1737
XF:sophos-zip-xss(36478) CVE-2007-4512
XF:sophster-change-permissions-file-access(16359) CVE-2004-2611
XF:sorinara-m3u-bo(50339) CVE-2009-2568
XF:sorinara-pla-bo(50369) CVE-2009-1644
XF:sorinchitu-retr-dos(30584) CVE-2006-6241
XF:sorinchitu-unspecified-directory-traversal(30582) CVE-2006-6240
XF:soritong-m3u-bo(50398) CVE-2009-1643
XF:sort-temp-file-abort(6038) CVE-2001-0310
XF:soteesklep-file-information-disclosure(35973) CVE-2007-4369
XF:soundconverter-sndconverter-file-overwrite(55082) CVE-2009-4453
XF:soundmaster2nd-unspecified-xss(44977) CVE-2008-4118
XF:soundpoint-ip301-long-url-dos(29350) CVE-2006-5233
XF:sourcefire3d-ssl-mitm(59380) CVE-2010-2306
XF:sourceforge-database-file-include(29751) CVE-2006-5562
XF:sourcenext-virussecurity-files-dos(44397) CVE-2008-4429
XF:southwest-http-port-dos(8626) CVE-2002-0496
XF:sox-wav-bo(16827) CVE-2004-0557
XF:sp-manager-insecure-directories(8607) CVE-2002-0479
XF:spa-pro-create-bo(20862) CVE-2005-1903
XF:spa-pro-imap-diectory-traversal(20860) CVE-2005-1902
XF:spagobi-cve20136232-xss(91503) CVE-2013-6232
XF:spagobi-cve20136233-xss(91506) CVE-2013-6233
XF:spaiznuke-modules-xss(24389) CVE-2006-0480
XF:spamassassin-dos(16938) CVE-2004-0796
XF:spamassassin-expand-command-execution(56732) CVE-2010-1132
XF:spamassassin-spamc-offbyone-bo(11154) CVE-2003-1557
XF:spambam-client-security-bypass(39690) CVE-2008-4616
XF:spamdyke-smtpfilter-security-bypass(42658) CVE-2008-2784
XF:spamguard-multiple-bo(16278) CVE-2004-2429
XF:spaminator-login-file-include(28312) CVE-2006-4158
XF:spamoborona-admin-file-include(29568) CVE-2006-5385
XF:spamprobe-newlines-href-dos(11247) CVE-2003-1440
XF:spamtitan-multiple-xss(71942) CVE-2011-5149
XF:sparc-configuration-privilege-escalation(41332) CVE-2008-1369
XF:sparc-enterprise-xcp-firmware-dos(38860) CVE-2007-6360
XF:sparctseriesservers-ilom-cve20123128(77057) CVE-2012-3128
XF:sparklet-writetext-format-string(27603) CVE-2006-3573
XF:spaweditor-spawdir-file-include(28466) CVE-2006-4283
XF:spaweditor-themeclass-unspecified(45104) CVE-2008-4358
XF:spb-bloblanguage1-file-include(54970) CVE-2009-4421
XF:spbkioskengine-plaintext-password(23894) CVE-2005-4589
XF:spboard-board-command-execution(46192) CVE-2008-4873
XF:spdkioskengine-app-security-bypass(23905) CVE-2005-4590
XF:speechd-execute-commands(7121) CVE-2001-0956
XF:speedberg-speedberg-file-include(29699) CVE-2006-5485
XF:speedfan-ioctl-privilege-escalation(37298) CVE-2007-5633
XF:speedfan-speedfan-dos(37299) CVE-2007-5634
XF:speedport-login-brute-force(34334) CVE-2007-2649
XF:speedport-w500-bbanner-info-disclosure(41128) CVE-2008-1252
XF:speedproject-ace-bo(26115) CVE-2006-2085
XF:speedproject-zip-jar-directory-traversal(24909) CVE-2006-0890
XF:speedstream-basehelpenglish-dos(41123) CVE-2008-1267
XF:speedstream-upnp-security-bypass(27582) CVE-2006-3344
XF:speedstream-web-interface-dos(27948) CVE-2006-3907
XF:speedstream5200-host-auth-bypass(46508) CVE-2008-6916
XF:speedtech-stphpimageshow-file-include(36417) CVE-2007-4738
XF:speedtech-stphplibdir-file-include(36416) CVE-2007-4737
XF:speedtouch-format-string(17792) CVE-2004-0834
XF:speedtouch-hijack-connection(16919) CVE-2004-0641
XF:speedtouch-localnetwork-xss(24977) CVE-2006-0946
XF:speedtouch-url-xss(38419) CVE-2007-6003
XF:speedwiki-index-file-upload(30131) CVE-2006-5845
XF:speedwiki-index-upload-info-disclosure(30133) CVE-2006-5844
XF:speedwiki-index-xss(30132) CVE-2006-5843
XF:speedxess-hase-default-password(7655) CVE-2001-1538
XF:speedyaspforum-user-account-manipulation(26811) CVE-2006-2807
XF:sperl-suid CVE-1999-0138
XF:spf-guesspassword-csrf(80313) CVE-2012-5695
XF:spgs-act-code-execution(46526) CVE-2008-6934
XF:spherecms-archive-sql-injection(56423) CVE-2010-1078
XF:sphereserver-connections-dos(8338) CVE-2002-0406
XF:sphider-admin-sql-injection(95016) CVE-2014-5192
XF:sphider-configset-file-inclusion(25780) CVE-2006-1784
XF:sphider-index-file-include(33963) CVE-2007-2411
XF:sphider-query-xss(42240) CVE-2008-5211
XF:sphider-search-xss(26482) CVE-2006-2506
XF:sphinixsoftware-comment-xss(72913) CVE-2012-1005
XF:sphp-dotdot-directory-traversal(18802) CVE-2005-0214
XF:sphpblog-blogtheme-file-include(30383) CVE-2006-6033
XF:sphpblog-index-xss(30362) CVE-2006-6032
XF:sphpell-spellincpath-file-include(35194) CVE-2007-3522
XF:spiceclassifieds-index-sql-injection(44859) CVE-2008-4039
XF:spiceworks-apiv2-sql-injection(77174) CVE-2012-2956
XF:spid-scanlanginsert-file-include(24955) CVE-2006-0976
XF:spider-modules-file-include(29899) CVE-2006-5665
XF:spidersales-userid-sql-injection(15371) CVE-2004-0348
XF:spidersales-weak-encryption(15370) CVE-2004-0350 CVE-2004-0351
XF:spidervideoplayer-settings-sql-injection(83374) CVE-2013-3532
XF:spidey-blog-projegoster-sql-injection(28374) CVE-2006-4202
XF:spidynamics-webinspect-xas(21541) CVE-2005-2442
XF:spine-unspecified-csrf(31283) CVE-2007-0101
XF:spip-access-doc-sql-injection(24599) CVE-2006-0626
XF:spip-cve20137303-xss(90643) CVE-2013-7303
XF:spip-forum-sql-injection(24397) CVE-2006-0517
XF:spip-inccalcul-file-include(36218) CVE-2007-4525
XF:spip-incmessforum-path-disclosure(24399) CVE-2006-0519
XF:spip-index-xss(24401) CVE-2006-0518
XF:spip-multiple-unspecified(47695) CVE-2008-5812 CVE-2008-5813
XF:spip-research-xss(25389) CVE-2006-1295
XF:spip-rss-file-include(24600) CVE-2006-0625
XF:spip-rubriques-sql-injection(47626) CVE-2008-5813
XF:spip-spiplogin-file-include(25711) CVE-2006-1702
XF:spip-unspecified-unauth-access(52381) CVE-2009-3041
XF:spip-unspecified-xss(75104) CVE-2012-2151
XF:splatt-forum-img-xss(9279) CVE-2002-0959
XF:splitvt-perserc-format-string(5948) CVE-2001-0111
XF:splitvt-screen-lock-bo CVE-2000-0467
XF:splunk-cve20126447-xss(84638) CVE-2012-6447
XF:splunk-cve20142578-xss(92126) CVE-2014-2578
XF:splunk-referrer-xss(59517) CVE-2010-2429
XF:splunk-splunkd-directory-traversal(72244) CVE-2011-4643
XF:splus-tmp-file-symlink(11005) CVE-2003-1279
XF:spmode-android-ssl-spoofing(75159) CVE-2012-1244
XF:spongenews-news-file-include(28758) CVE-2006-4647
XF:sponsorwall-index-sql-injection(62915) CVE-2010-4272
XF:spooky-login-sql-injection(8991) CVE-2002-1720
XF:spoonftp-cwd-list-bo(6630) CVE-2001-0781
XF:spoonftp-dot-directory-traversal(7147) CVE-2001-0963
XF:spoonftp-ftp-bounce(7943) CVE-2002-0139
XF:sport-slo-guestbook-xss(27629) CVE-2006-3526
XF:sportsclubs-index-file-include(45062) CVE-2008-4592
XF:sportsphool-footer-file-include(28473) CVE-2006-4278
XF:sporumforum-comments-xss(34829) CVE-2007-3213
XF:spotlight-login-sql-injection(30835) CVE-2006-6543
XF:sppp4-lcp-bo(28562) CVE-2006-4304
XF:spreadsheet-ssload-sql-injection(41968) CVE-2008-1982
XF:springshare-libcal-cve20147291-xss(99000) CVE-2014-7291
XF:spss-cve20134042-code-exec(86418) CVE-2013-4042
XF:spss-cve20135370-code-exec(86658) CVE-2013-5370
XF:spss-mraboutb-activex-code-execution(72118) CVE-2012-0188
XF:spss-samplepower-c1sizer-bo(80562) CVE-2012-5946
XF:spss-samplepower-vsflex71-bo(80563) CVE-2012-5947
XF:spss-samplepower-vsflex81-bo(80561) CVE-2012-5945
XF:spss-vsview6-activex-code-execution(72119) CVE-2012-0189
XF:spss-wxporthtml-activex-code-execution(72121) CVE-2012-0190
XF:spss-xml-access(80316) CVE-2012-5769
XF:spy-sweeper-archive-security-bypass(27266) CVE-2006-6960
XF:spy-sweeper-filename-security-bypass(27272) CVE-2006-6961
XF:spy-sweeper-gain-privileges(18628) CVE-2004-2676
XF:spy-sweeper-registry-security-bypass(27264) CVE-2006-6959
XF:spyanywhere-weak-authentication(6578) CVE-2001-0771
XF:spymac-multiple-xss(26522) CVE-2006-2488
XF:spynet-connection-dos(6509) CVE-2001-0581
XF:sql-ledger-session-unauth-access(28671) CVE-2006-4244 CVE-2006-4798
XF:sql-reports-print-sql-injection(56541) CVE-2010-0753
XF:sqlbase-execute-long-bo(11269) CVE-2003-1393
XF:sqldata-enterprise-bo(7821) CVE-2002-2030
XF:sqlfrontend-sql-injection(43483) CVE-2008-3053
XF:sqlfrontend-unspecified-dos(43484) CVE-2008-3052
XF:sqlgrey-postfix-sql-injection(17998) CVE-2004-1113
XF:sqlite-sqlitedecodebinary-bo(38518) CVE-2007-1888
XF:sqlite3ruby-file-overwrite(67263) CVE-2011-0995
XF:sqlitemanager-confirm-file-include(40065) CVE-2008-0516
XF:sqlitemanager-main-xss(32692) CVE-2007-1231
XF:sqlitemanager-multiple-xss(72141) CVE-2012-5105
XF:sqlitemanager-sqlitemanager-file-include(32693) CVE-2007-1232
XF:sqlitewebadmin-tplinc-file-include(28249) CVE-2006-4102
XF:sqlledger-accounts-xss(54965) CVE-2009-3581
XF:sqlledger-acl-weak-security(33494) CVE-2007-1923
XF:sqlledger-am-csrf(54964) CVE-2009-3580
XF:sqlledger-cookie-weak-security(54968) CVE-2009-3584
XF:sqlledger-countrycode-file-include(54967) CVE-2009-3583
XF:sqlledger-id-sql-injection(54966) CVE-2009-3582
XF:sqlledger-ledgersmb-terminal-file-include(28885) CVE-2006-4731
XF:sqlledger-unspecified-sql-injection(37033) CVE-2007-5372
XF:sqlledger-userpathmemberfile-dir-traversal(32776) CVE-2007-1329
XF:sqllitemanager-redirect-xss(52357) CVE-2009-4539
XF:sqlreport-userid-sql-injection(56476) CVE-2010-0753
XF:squash-yaml-code-execution(86335) CVE-2013-5036
XF:squashfs-getcomponent-bo(77106) CVE-2012-4024
XF:squery-file-include(25605) CVE-2006-1610
XF:squid-auth-header-forwarding(9478) CVE-2002-0715
XF:squid-cve20146270-bo(95873) CVE-2014-6270
XF:squid-dns-reply-dos(8628) CVE-2002-0163
XF:squid-email-symlink(5921) CVE-2001-0142
XF:squid-externalacl-dos(31525) CVE-2007-0248
XF:squid-ftp-data-injection(9479) CVE-2002-0714
XF:squid-ftp-dir-bo(9481) CVE-2002-0713
XF:squid-ftpbuildtitleurl-bo(8258) CVE-2002-0068
XF:squid-gopher-bo(9480) CVE-2002-0713
XF:squid-hostname-obtain-info(18406) CVE-2004-2479
XF:squid-htcp-enabled(8261) CVE-2002-0067
XF:squid-http-accelerator-portscanning(6862) CVE-2001-1030
XF:squid-http-cache-poisoning(19060) CVE-2005-0241
XF:squid-idnsalookup-bo(85564) CVE-2013-4115
XF:squid-mkdir-put-dos(7157) CVE-2001-0843
XF:squid-msnt-helper-bo(9482) CVE-2002-0713
XF:squid-multiple-dos(31523) CVE-2007-0247
XF:squid-ntlm-bo(16360) CVE-2004-0541
XF:squid-ntlmssp-dos(17218) CVE-2004-0832
XF:squid-proxy-auth-access(3433) CVE-1999-1481
XF:squid-put-post-dos(19919) CVE-2005-0718
XF:squid-regexp-acl(1627) CVE-1999-1273
XF:squid-snmp-asnparseheader-dos(17688) CVE-2004-0918
XF:squid-snmp-dos(8260) CVE-2002-0069
XF:squid-strlistgetitem-dos(52610) CVE-2009-2855
XF:squid-url-bypass-security(16153) CVE-2004-2480
XF:squid-urlregex-acl-bypass(15366) CVE-2004-0189
XF:squid-xstrndup-dos(19332) CVE-2005-0446
XF:squidauthldap-logging-format-string(9019) CVE-2002-0735
XF:squidguard-sglog-security-bypass(53921) CVE-2009-3700
XF:squidguard-url-security-bypass(53922) CVE-2009-3826
XF:squirrel-composephp-xss(16025) CVE-2004-0519
XF:squirrelcart-cartcontent-file-include(26443) CVE-2006-2483
XF:squirrelcart-index-sql-injection(19904) CVE-2005-0962
XF:squirrelcart-popupwindow-file-include(36112) CVE-2007-4439
XF:squirrelmail-add-xss(22453) CVE-2005-3128
XF:squirrelmail-authentication-csrf(68586) CVE-2011-2753
XF:squirrelmail-baseuri-session-hijacking(50462) CVE-2009-1580
XF:squirrelmail-chpasswd-binary-bo(15889) CVE-2004-0524
XF:squirrelmail-compose-variable-overwrite(28365) CVE-2006-4019
XF:squirrelmail-cookie-session-hijacking(45700) CVE-2008-3663
XF:squirrelmail-css-xss(50463) CVE-2009-1581
XF:squirrelmail-decryptheaders-xss(50460) CVE-2009-1578
XF:squirrelmail-dropdown-xss(68510) CVE-2010-4555
XF:squirrelmail-frame-file-include(19037) CVE-2005-0103
XF:squirrelmail-from-header-xss(16285) CVE-2004-0639
XF:squirrelmail-gpgp-help-file-include(35362) CVE-2006-4169
XF:squirrelmail-gpgp-hook-command-execution(35363) CVE-2007-3778
XF:squirrelmail-gpgp-keyfunc-command-execution(35364) CVE-2005-1924
XF:squirrelmail-gpgp-keyring-command-execution(35355) CVE-2005-1924
XF:squirrelmail-header-xss(9008) CVE-2002-2086
XF:squirrelmail-html-attachment-xss(9009) CVE-2002-2086
XF:squirrelmail-html-execute-script(7989) CVE-2002-1648 CVE-2002-1649
XF:squirrelmail-html-xss(47024) CVE-2008-2379
XF:squirrelmail-http-clickjacking(68512) CVE-2010-4554
XF:squirrelmail-imap-dos(61124) CVE-2010-2813
XF:squirrelmail-loadprefs-execute-code(6775) CVE-2001-1159
XF:squirrelmail-magichtml-messages-xss(30694) CVE-2006-6142
XF:squirrelmail-magichtml-xss(24848) CVE-2006-0195
XF:squirrelmail-mailbox-imap-injection(24849) CVE-2006-0377
XF:squirrelmail-mapypalias-code-execution(50461) CVE-2009-1579
XF:squirrelmail-mime-xss(18031) CVE-2004-1036
XF:squirrelmail-mimeheader-xss(30695) CVE-2006-6142
XF:squirrelmail-multiple-scripts-csrf(34219) CVE-2007-2589
XF:squirrelmail-newline-crlf-injection(68587) CVE-2011-2752
XF:squirrelmail-options-path-disclosure(10345) CVE-2002-1132
XF:squirrelmail-parseaddress-command-execution(14079) CVE-2003-0990
XF:squirrelmail-php-xss(10145) CVE-2002-1131
XF:squirrelmail-phpself-xss(50459) CVE-2009-1578
XF:squirrelmail-readbody-xss(10754) CVE-2002-1341
XF:squirrelmail-redirect-cookie-hijack(27632) CVE-2006-3665
XF:squirrelmail-search-xss(26941) CVE-2006-3174
XF:squirrelmail-smime-command-execution(19242) CVE-2005-0239
XF:squirrelmail-spellchecker-command-execution(7990) CVE-2002-1650
XF:squirrelmail-spellchecking-xss(68511) CVE-2010-4555
XF:squirrelmail-sql-injection(16235) CVE-2004-0521
XF:squirrelmail-striptags-phpself-xss(10634) CVE-2002-1276
XF:squirrelmail-theme-command-execution(8671) CVE-2002-0516
XF:squirrelmail-unspecified-csrf(52406) CVE-2009-2964
XF:squirrelmail-webmail-compose-xss(30693) CVE-2006-6142
XF:squirrelmail-webmail-xss(24847) CVE-2006-0188
XF:squirrelmail-webmailphp-xss(19036) CVE-2005-0104
XF:squishdot-mailhtml-header-injection(24659) CVE-2006-0712
XF:sqwebmail-contenttype-script-execution(21997) CVE-2005-2724
XF:sqwebmail-html-comment-xss(22158) CVE-2005-2820
XF:sqwebmail-html-xss(22043) CVE-2005-2769
XF:sqwebmail-login-info-disclosure(15058) CVE-2004-2313
XF:sqwebmail-print-header-xss(16467) CVE-2004-0591
XF:sqzfelib-unspecified-sql-injection(42625) CVE-2008-2489
XF:sredird-handlecpccommand-execute-code(17059) CVE-2004-2387
XF:sredird-logmsg-format-string(17056) CVE-2004-2386
XF:srfeuserregister-unspecified-code-execution(42445) CVE-2008-2275
XF:srfeuserregister-unspecified-xss(42443) CVE-2008-2274
XF:srl-activex-javaapplet-code-execution(45873) CVE-2008-4385
XF:srss-nscm-unauthorized-access(9252) CVE-2002-2036
XF:ss-guestbook-img-xss(10331) CVE-2002-2339
XF:sscms-search-xss(25452) CVE-2006-1405
XF:ssds-multiple-mp-xss(75239) CVE-2012-2172
XF:ssds-smp-sql-injection(75236) CVE-2012-2171
XF:sse-insecure-private-key(25973) CVE-2006-0231
XF:sse-replay-dos(16945) CVE-2004-0163
XF:sse-unauth-admin-access(25972) CVE-2006-0230
XF:sse-unauth-file-access(25974) CVE-2006-0232
XF:ssh-1225 CVE-1999-0310
XF:ssh-agent CVE-1999-0013
XF:ssh-allowedauthentications-bypass-auth(9163) CVE-2002-1646
XF:ssh-authentication-forwarding(6603) CVE-2001-1473
XF:ssh-bypass-restricted-shells(8908) CVE-2002-1715
XF:ssh-client-url-bo(10723) CVE-2002-1645
XF:ssh-deattack-overwrite-memory(6083) CVE-2001-0144
XF:ssh-dns-authentication-bypass(6604) CVE-2001-1474
XF:ssh-exp-account-access CVE-1999-0398
XF:ssh-idea-modify-packets(6472) CVE-2001-1470
XF:ssh-insert(1126) CVE-1999-1085
XF:ssh-kerberos-tickets-disclosure(4903) CVE-2000-0575
XF:ssh-leak(2276) CVE-1999-1231
XF:ssh-password-length-unauth-access(6868) CVE-2001-0553
XF:ssh-policy-bypass CVE-1999-1010
XF:ssh-privileged-port-forward(1471) CVE-1999-1159
XF:ssh-rc4-modify-packets(6449) CVE-2001-1469
XF:ssh-rc4-replay-conversation(6490) CVE-2001-1475 CVE-2001-1476
XF:ssh-redirect-tcp-connection CVE-2000-0143
XF:ssh-rpc-private-key(5963) CVE-2001-0259
XF:ssh-session-key-recovery(6082) CVE-2001-0361
XF:ssh-setsid-privilege-elevation(10710) CVE-2002-1644
XF:ssh-socket-auth-symlink-dos CVE-1999-0787
XF:ssh-ssheloop-dos(6241) CVE-2001-0364
XF:ssh-tectia-pathname-privilege-escalation(28566) CVE-2006-4315
XF:ssh-tectia-pid-hfs-privilege-escalation(33699) CVE-2007-2063
XF:ssh-tectia-restart-privilege-escalation(28561) CVE-2006-4316
XF:ssh-tectia-sshsigner-privilege-escalation(39569) CVE-2007-5616
XF:ssh-transport-length-bo(10868) CVE-2002-1357
XF:ssh-transport-multiple-bo(10870) CVE-2002-1359
XF:ssh2-bruteforce(2193) CVE-1999-1029
XF:sshserver-sftp-bo(46038) CVE-2008-4726
XF:sshtectiaserver-passwdplugin-race-condition(15585) CVE-2003-1120
XF:sshvulnkey-authorizedkeys-weak-security(42568) CVE-2008-2285
XF:ssl-ca-certificate-spoofing(9776) CVE-2002-0862 CVE-2002-0970 CVE-2002-1183 CVE-2002-1407
XF:ssl-cbc-information-leak(11369) CVE-2003-0078
XF:ssl-iis-dos(2352) CVE-1999-1537
XF:ssl-message-dos(15712) CVE-2004-0120
XF:ssl-premaster-information-leak(11586) CVE-2003-0131
XF:ssl-session-reuse CVE-1999-0428
XF:ssldump-format-strings(5717) CVE-2001-0032
XF:ssldump-rsa-premastersecret-bo(10086) CVE-2002-2207
XF:ssldump-sslv2-memory-corruption(10087) CVE-2002-2227
XF:ssltelnetd-format-string(16653) CVE-2004-0640
XF:sslv2-client-hello-overflow(16314) CVE-2004-0826
XF:sslvpn-sameorigin-security-bypass(54523) CVE-2009-2631
XF:sslvpn680-multiple-xss(77365) CVE-2012-4739
XF:ssmtp-die-logevent-format-string(15872) CVE-2004-0156
XF:ssmtp-fromformat-information-disclosure(45038) CVE-2008-3962
XF:ssoplus-directory-insecure-permissions(30475) CVE-2006-5965
XF:ssp-cve20130518-content-spoofing(83128) CVE-2013-0518
XF:ssp-cve20130519-info-disclosure(82654) CVE-2013-0519
XF:ssp-cve20130520-info-disclosure(83433) CVE-2013-0520
XF:sspr-ssl-security-bypass(65439) CVE-2010-4506
XF:sspwiz-index-xss(27149) CVE-2006-3079
XF:ssreader-pdg2-bo(38311) CVE-2007-5892
XF:sssd-localhandlercallback-security-bypass(52210) CVE-2009-2410
XF:sssd-pamparseindatav2-dos(64881) CVE-2010-4341
XF:ssserver-searchfor-xss(20558) CVE-2005-1599
XF:stackdefender-baseaddress-dos(16892) CVE-2004-0766
XF:stackdefender-objectattributes-dos(16879) CVE-2004-0767
XF:stainless-tcp-security-bypass(57237) CVE-2010-1103
XF:stalker-multipacketreceiver-bo(43454) CVE-2008-6703
XF:stalker-multipacketreceiver-dos(43458) CVE-2008-6705
XF:stalker-netcompressor-overflow(43456) CVE-2008-6704
XF:stalker-nickname-dos(43132) CVE-2008-6702
XF:stampit-soap-dos(36365) CVE-2007-3871
XF:star-retr-dos(30922) CVE-2006-6643
XF:star-ssh-gain-privileges(17297) CVE-2004-0850
XF:star-wars-nickname-bo(18256) CVE-2004-1194
XF:star-wars-packet-dos(18257) CVE-2004-1195
XF:stararticles-multiple-sql-injection(46981) CVE-2008-7075
XF:stararticles-usermodifyprofile-file-upload(46982) CVE-2008-7076
XF:starbucks-cve20140647-info-disclosure(90412) CVE-2014-0647
XF:starcms-index-xss(73637) CVE-2012-4998
XF:starkcrm-index-csrf(91268) CVE-2014-10008
XF:starkcrm-index-xss(91267) CVE-2014-10008 CVE-2014-10009
XF:staroffice-scheduler-bo CVE-2000-0175
XF:staroffice-scheduler-fileread CVE-2000-0174
XF:staroffice-tmp-sym-link(5487) CVE-2000-1156
XF:starrating-unspecified-sql-injection(50417) CVE-2009-1657
XF:starsgamescontrolpanel-index-xss(42544) CVE-2008-2458
XF:starteam-pgmwebhandlerparserequest-bo(41647) CVE-2008-0311
XF:startech-pop3-overflow(2088) CVE-1999-1202
XF:stash-cookie-auth-bypass(43903) CVE-2008-4081
XF:stash-downloadmp3-sql-injection(44989) CVE-2008-4080
XF:stash-news-sql-injection(45799) CVE-2008-4590
XF:statcountex-stats-info-disclosure(56264) CVE-2010-0674
XF:statd CVE-1999-0018
XF:staticinfotables-unspecified-xss(82212) CVE-2013-5323
XF:staticxtcom-index-sql-injection(60462) CVE-2010-2919
XF:statit-statistik-xss(72139) CVE-2012-5341
XF:statit-visablecountinc-file-include(26276) CVE-2006-2253
XF:statpresscn-admin-xss(64882) CVE-2011-0641
XF:statsdawg-qshapelocation-command-execution(33283) CVE-2007-1587
XF:statsplus-stat-script-injection(9678) CVE-2002-2330
XF:status2k-cve20145094-info-disc(95114) CVE-2014-5094
XF:stb-password-weak-security(50435) CVE-2008-6792
XF:steamcast-contentlength-dos(39927) CVE-2008-0548
XF:steamcast-http-bo(39928) CVE-2008-0550
XF:steamcast-oggheaderparse-dos(39929) CVE-2008-0549
XF:steelarrow-chunked-aro-bo(9890) CVE-2002-1441
XF:steelarrow-long-aro-bo(9889) CVE-2002-1441
XF:steelarrow-userident-bo(9888) CVE-2002-1441
XF:steganography-password-security-bypass(31378) CVE-2007-0163
XF:steprayer-unspecified-sql-injection(43209) CVE-2008-6694
XF:steprayer2-unspecified-sql-injection(45264) CVE-2008-6461
XF:sterling-b2b-byte-dos(82009) CVE-2013-0494
XF:sterling-b2b-command-execution(80403) CVE-2012-5937
XF:sterling-b2b-cookie-disclosure(80401) CVE-2012-5936
XF:sterling-b2b-cve20130456-hijack(80972) CVE-2013-0456
XF:sterling-b2b-cve20130463-infodisc(81017) CVE-2013-0463
XF:sterling-b2b-cve20130468-xss(81334) CVE-2013-0468
XF:sterling-b2b-cve20130475-infodisc(81403) CVE-2013-0475
XF:sterling-b2b-cve20130476-ftp(81405) CVE-2013-0476
XF:sterling-b2b-cve20130479-filehandling(81547) CVE-2013-0479
XF:sterling-b2b-cve20130539-sessionid(82916) CVE-2013-0539
XF:sterling-b2b-cve20130558-infodisc(83006) CVE-2013-0558
XF:sterling-b2b-cve20130560-sql(83012) CVE-2013-0560
XF:sterling-b2b-cve20130567-infodisc(83164) CVE-2013-0567
XF:sterling-b2b-cve20130568-infodisc(83165) CVE-2013-0568
XF:sterling-b2b-cve20132982-upload(83997) CVE-2013-2982
XF:sterling-b2b-cve20132984-path(84006) CVE-2013-2984
XF:sterling-b2b-cve20132985-infodisc(84008) CVE-2013-2985
XF:sterling-b2b-cve20132987-infodisc(84009) CVE-2013-2987
XF:sterling-b2b-cve20133020-infodisc(84359) CVE-2013-3020
XF:sterling-b2b-sql-injection(80267) CVE-2012-5766
XF:sterling-b2b-ui-info-disclosure(81546) CVE-2013-0481
XF:sterling-connectdirect-dos(80701) CVE-2012-6352
XF:sterling-cve20130527-info-disclosure(82609) CVE-2013-0527
XF:sterling-cve20130529-info-disclosure(82611) CVE-2013-0529
XF:sterling-cve20132968-dos(83859) CVE-2013-2968
XF:sterling-cve20132969-xss(83860) CVE-2013-2969
XF:sterling-om-address-xss(82341) CVE-2013-0506
XF:sterling-om-xpath-injection(82339) CVE-2013-0505
XF:stgallery-example-sql-injection(50378) CVE-2009-1799
XF:sths-prospects-team-sql-injection(73154) CVE-2012-1217
XF:sticker-unauth-message-posting(17664) CVE-2004-2535
XF:stickynotes-login-xss(77138) CVE-2012-3999
XF:stingray-verifylogin-xss(45107) CVE-2008-4168
XF:stivaforum-forum-xss(52613) CVE-2009-3204
XF:stlport-printed-floats-bo(32242) CVE-2007-0803
XF:stlport-rope-constructors-bo(32244) CVE-2007-0803
XF:stlport-strcpy-local-bo(25159) CVE-2006-0963
XF:stock-stockquotespage-xss(45405) CVE-2008-4710
XF:storagecrypt-unspecified-weak-security(42905) CVE-2008-6073
XF:storagesoft-imagecast-dos(5901) CVE-2001-0121
XF:storageworks-array-default-account(72372) CVE-2012-0697
XF:storageworks-default-account(64125) CVE-2010-4115
XF:storageworks-rmi-dos(53237) CVE-2009-2680
XF:storcenter-session-identifiers-sec-bypass(51539) CVE-2009-2367
XF:storebot-manage-xss(24986) CVE-2006-1025
XF:storebot-mgrlogin-sql-injection(24987) CVE-2006-1024
XF:storedge-6130-array-bypass-security(20542) CVE-2005-1609
XF:storedge-controller-traffic-dos(28945) CVE-2006-4773
XF:storedge-deleted-obtain-info(17901) CVE-2004-2759
XF:storedge-ftp-dos(37221) CVE-2007-5482
XF:storefront-functions-file-include(33701) CVE-2007-2068
XF:storelocator-unserialize-code-execution(86233) CVE-2013-5303
XF:storesprite-next-xss(35933) CVE-2007-4307
XF:storm-unspecified-sql-injection(47077) CVE-2008-6383
XF:storwize-cifs-incorrect-permissions(80970) CVE-2013-0454
XF:storwize-v7000-cve20130500-crossprotocol(84839) CVE-2013-0500
XF:storwize-v7000-cve20135376-crossframe(86902) CVE-2013-5376
XF:storyboardquick-xml-bo(71574) CVE-2011-5172
XF:storyserver-tcl-information-disclosure(11725) CVE-2002-0385
XF:storystream-mysql-file-include(30191) CVE-2006-5893
XF:storytlr-index-xss(91762) CVE-2014-100038
XF:strawberry-index-file-include(50562) CVE-2009-1774
XF:streamaudio-chaincastproxymanager-bo(39622) CVE-2008-0248
XF:streamline-accountfooter-file-include(36683) CVE-2007-5015
XF:streamripper-httpheader-bo(28567) CVE-2006-3124
XF:streber-unspecified-csrf(46674) CVE-2008-6331
XF:streber-xss(25317) CVE-2006-1325
XF:stringbeans-projectname-xss(37266) CVE-2007-5478
XF:strip-weak-passwords(6362) CVE-2001-0597
XF:strongarm-unspecified-xss(54337) CVE-2009-4065
XF:stronghold-webserver-obtain-information(7582) CVE-2001-0868
XF:studio-tmp-files-privilege-escalation(60351) CVE-2010-2427
XF:studio-vami-command-execution(60350) CVE-2010-2667
XF:studip-multiple-file-include(27487) CVE-2006-3361
XF:studyplanner-multiple-scripts-file-include(33128) CVE-2007-1628
XF:stuffit-zipmagic-archive-directory-traversal(24886) CVE-2006-0926
XF:stugeon-upload-file-upload(27612) CVE-2006-3381
XF:stunnel-client-format-string(7741) CVE-2002-0002
XF:stunnel-format-logfile(5807) CVE-2001-0060
XF:stunnel-ocsp-security-bypass(42528) CVE-2008-2420
XF:stunnel-unspecifed-code-execution(69318) CVE-2011-2940
XF:stunnel-windows-privilege-escalation(42526) CVE-2008-2400
XF:stwccounter-downloadcounter-file-include(32681) CVE-2007-1233
XF:stylesdemo-index-sql-injection(36689) CVE-2007-4984
XF:su-bo CVE-1999-0317
XF:subberzlite-userfunc-file-include(27748) CVE-2006-3689
XF:subdreamercms-pages-sql-injection(59441) CVE-2010-2339
XF:subeditplayer-subtitle-bo(41913) CVE-2008-1973
XF:subhub-search-xss(33161) CVE-2007-1646
XF:subjects-indexphp-sql-injection(17311) CVE-2004-1668
XF:submittedby-unspecified-xss(51788) CVE-2009-4559
XF:submitterscript-index-sql-injection(50552) CVE-2009-1813
XF:suborganic-title-xss(54341) CVE-2009-4063
XF:subrioncms-add-csrf(79469) CVE-2012-4773
XF:subrioncms-addadmin-csrf(78469) CVE-2012-4773
XF:subrioncms-id-group-xss(79468) CVE-2012-4771
XF:subrioncms-multiple-xss(78467) CVE-2012-5452
XF:subrioncms-multiplescripts-xss(78468) CVE-2012-5452
XF:subrioncms-planid-sql-injection(79466) CVE-2012-4772
XF:subscribemelite-gain-admin-access(5735) CVE-2001-0086
XF:subscribemepro-unknown-directory-traversal(22249) CVE-2005-2952
XF:subscriber-pwd-information-disclosure(31701) CVE-2007-0518
XF:subsonic-pagesize-dos(42562) CVE-2008-2391
XF:subtext-anchortag-xss(46937) CVE-2008-6283
XF:subversion-date-parsing-command-execution(16191) CVE-2004-0397
XF:subversion-filename-directory-traversal(36312) CVE-2007-3846
XF:subversion-information-disclosure(17472) CVE-2004-0749
XF:subversion-modauthzsvn-restriction-bypass(16803) CVE-2004-1438
XF:subversion-svn-bo(16396) CVE-2004-0413
XF:suckbot-modmysqllogger-dos(11340) CVE-2003-1421
XF:sudo-bash-command-execution(18055) CVE-2004-1051
XF:sudo-dot-dot-attack CVE-1999-0958
XF:sudo-file-exists(2277) CVE-1999-1496
XF:sudo-password-expansion-overflow(8936) CVE-2002-0184
XF:sudo-perl-execute-code(23102) CVE-2005-4158
XF:sudo-sudoedit-view-files(17424) CVE-2004-1689
XF:sudo-ttytickets-sec-bypass(82453) CVE-2013-1776 CVE-2013-2776 CVE-2013-2777
XF:sudo-unclean-env-root(7891) CVE-2002-0043
XF:sugar-feed-information-disclosure(42087) CVE-2008-2045
XF:sugar-sales-index-xss(18719) CVE-2005-0266
XF:sugar-sales-password-plaintext(18449) CVE-2004-1228
XF:sugar-sales-path-disclosure(18447) CVE-2004-1226
XF:sugarcrm-directory-traversal(18326) CVE-2004-1227
XF:sugarcrm-index-sql-injection(71586) CVE-2011-4833
XF:sugarcrm-list-info-disclosure(66110) CVE-2011-0745
XF:sugarcrm-record-sql-injection(18325) CVE-2004-1225
XF:sugarcrm-unspecified-sql-injection(52679) CVE-2009-2978
XF:sugarsuite-acceptdecline-file-include(23541) CVE-2005-4087
XF:sugarsuite-modules-file-include(26451) CVE-2006-2460
XF:sugarsuite-unspecified-code-execution(29182) CVE-2006-5082
XF:suggestedterms-taxonomy-xss(43363) CVE-2008-3500
XF:suidperl-obtain-information(15012) CVE-2003-0618
XF:suitelinkservice-slssvc-dos(42221) CVE-2008-2005
XF:sumus-respondehttppendiente-bo(20110) CVE-2005-1110
XF:sun-admintool CVE-1999-0135
XF:sun-answerbook2-gettransbitmap-bo(9117) CVE-2002-0360
XF:sun-applet-access-information(12189) CVE-2003-1123
XF:sun-applicationserver-ssl-weak-security(36169) CVE-2007-4511
XF:sun-atbo CVE-1999-0033
XF:sun-audio(549) CVE-1999-1137
XF:sun-brocade-kernel-dos(34495) CVE-2007-2764
XF:sun-cbreset-bo(6726) CVE-2001-0699
XF:sun-cmdtool-echo(7482) CVE-1999-1297
XF:sun-cmsd-bo CVE-1999-0696
XF:sun-communications-webmail-unauth-access(64815) CVE-2010-4456
XF:sun-convergence-webmail-info-disclosure(64812) CVE-2010-4464
XF:sun-database-functions-bo(12379) CVE-2003-1067
XF:sun-dir(521) CVE-1999-1507
XF:sun-domain-socket-permissions(7172) CVE-1999-1402
XF:sun-env(3152) CVE-1999-1142
XF:sun-fire-ip-controller-dos(15925) CVE-2004-2641
XF:sun-fire-subsystem-dos(9675) CVE-2002-2327
XF:sun-firmware-unspecified-info-disclosure(46407) CVE-2008-4992
XF:sun-ftp-server CVE-1999-0302
XF:sun-ftpd CVE-1999-0054
XF:sun-ftpd/logind CVE-1999-0185
XF:sun-glassfishenterpriseserver-cve20120081(72503) CVE-2012-0081
XF:sun-glassfishenterpriseserver-dos(72497) CVE-2012-0104
XF:sun-gridengine-qmaster-dos(41763) CVE-2008-1756
XF:sun-hotspot-vm(2348) CVE-1999-1478
XF:sun-identity-index-frame-injection(39586) CVE-2008-0240
XF:sun-identity-lang-xss(39581) CVE-2008-0239
XF:sun-identity-login-security-bypass(39590) CVE-2008-0241
XF:sun-identity-login-xss(39580) CVE-2008-0239
XF:sun-identity-main-xss(39583) CVE-2008-0239
XF:sun-identity-resultsform-xss(39582) CVE-2008-0239
XF:sun-integer-multiplication-access(7150) CVE-1999-1396
XF:sun-intelnetd(574) CVE-1999-1211 CVE-1999-1212
XF:sun-intelnetd-dos(12140) CVE-2003-1069
XF:sun-irunbook-information-disclosure(9549) CVE-2002-1033 CVE-2002-1034
XF:sun-java-appletcaching-security-bypass(36941) CVE-2007-5232
XF:sun-java-ber-dos(34002) CVE-2007-2466
XF:sun-java-cds-info-disclosure(31345) CVE-2007-0114
XF:sun-java-cds-information-disclosure(28570) CVE-2006-4353
XF:sun-java-class-unauthorized-access(35491) CVE-2007-3922
XF:sun-java-cleanupcode-dos(33189) CVE-2006-4175
XF:sun-java-create-files(19285) CVE-2005-0471
XF:sun-java-dos(16085) CVE-2004-0651
XF:sun-java-dragdrop-weak-security(36950) CVE-2007-5239
XF:sun-java-font-privilege-escalation(36061) CVE-2007-4381
XF:sun-java-fontcreatefont-dos(26493) CVE-2006-2426
XF:sun-java-image-bo(34652) CVE-2007-2788
XF:sun-java-improper-validation(11182) CVE-2003-1229
XF:sun-java-isinstalleddnsresolve-bo(36682) CVE-2007-5019
XF:sun-java-jar-file-information-disclosure(22261) CVE-2005-4804
XF:sun-java-jnlp-bo(35320) CVE-2007-3655
XF:sun-java-jpiexp32-dos(39549) CVE-2007-0012
XF:sun-java-ldap-dos(24605) CVE-2006-0647
XF:sun-java-nss-dos(29946) CVE-2006-5654
XF:sun-java-parameters-xss(27392) CVE-2006-3225
XF:sun-java-sds-ldap-dos(48662) CVE-2009-0576
XF:sun-java-swing-information-disclosure(30304) CVE-2006-6009
XF:sun-java-system-proxy-info-disclosure(64816) CVE-2010-4431
XF:sun-java-system-xss(26550) CVE-2006-2501
XF:sun-java-systemcalendarserver-dos(43127) CVE-2008-2749
XF:sun-java-unauth-access(26477) CVE-2006-2513
XF:sun-java-unspecified-information-disclosure(34858) CVE-2007-3224
XF:sun-java-unspecified-unauthorized-access(34859) CVE-2007-3225
XF:sun-java-url-information-disclosure(33016) CVE-2007-1488
XF:sun-java-utf8-file-disclosure(28061) CVE-2006-3921
XF:sun-java-virtual-machine-dos(34654) CVE-2007-2789
XF:sun-java-web-application-dos(17941) CVE-2004-2216
XF:sun-java-web-socks-bo(34524) CVE-2007-2881
XF:sun-java-webstart-javaws-bo(41026) CVE-2008-1196
XF:sun-java-wtk-unspecified-bo(47376) CVE-2008-5662
XF:sun-javastudio-insecure-permissions(25822) CVE-2006-1830
XF:sun-javawarning-weak-security(36942) CVE-2007-5240
XF:sun-javawebconsole-information-disclosure(41069) CVE-2008-1286
XF:sun-javawebconsole-unspecified-phishing(47257) CVE-2008-5550
XF:sun-javawebstart-cache-info-disclosure(43668) CVE-2008-3114
XF:sun-javawebstart-file-create(43666) CVE-2008-3112
XF:sun-javawebstart-file-manipulation(43667) CVE-2008-3113
XF:sun-javawebstart-unspecified-bo(43664) CVE-2008-3111
XF:sun-jdk-javadoc-xss(35168) CVE-2007-3503
XF:sun-jmx-elevate-privileges(23252) CVE-2005-3904
XF:sun-jmx-security-bypass(43669) CVE-2008-3103
XF:sun-jre-activex-code-execution(50629) CVE-2009-1672
XF:sun-jre-dns-dos(17990) CVE-2004-1503
XF:sun-jre-font-bo(43656) CVE-2008-3108
XF:sun-jre-imagelibrary-privilege-escalation(41028) CVE-2008-1193
XF:sun-jre-java-symlink(13570) CVE-2003-1156
XF:sun-jre-javascript-unauthorized-access(41030) CVE-2008-1195
XF:sun-jre-jaxws-unauth-access(43654) CVE-2008-3105
XF:sun-jre-jdk-colorlibrary-dos(41132) CVE-2008-1194
XF:sun-jre-jpeg-bo(52339) CVE-2009-2674
XF:sun-jre-jvm-dos(8042) CVE-2002-2072
XF:sun-jre-proxy-security-bypass(52338) CVE-2009-2673
XF:sun-jre-proxy-session-hijacking(52337) CVE-2009-2672
XF:sun-jre-reflection-privilege-elevation(24561) CVE-2006-0614 CVE-2006-0615 CVE-2006-0616 CVE-2006-0617
XF:sun-jre-rsa-dos(47064) CVE-2008-5349
XF:sun-jre-scripting-info-disclosure(43661) CVE-2008-3110
XF:sun-jre-scripting-unauth-access(43660) CVE-2008-3109
XF:sun-jre-socks-info-disclosure(52336) CVE-2009-2671
XF:sun-jre-unspecified-priv-escalation(41138) CVE-2008-1185 CVE-2008-1186
XF:sun-jre-unspecified-security-bypass(43662) CVE-2008-3104
XF:sun-jre-xml-dos(43657) CVE-2008-3105
XF:sun-jre-xml-unauth-access(43658) CVE-2008-3106
XF:sun-jsam-admin-access(24423) CVE-2006-0531
XF:sun-jsam-adminconsole-xss(41024) CVE-2008-1204
XF:sun-jsam-container-code-execution(36847) CVE-2007-5153
XF:sun-jsam-container-security-bypass(36846) CVE-2007-5152
XF:sun-jsam-message-information-disclosure(35339) CVE-2007-3700
XF:sun-jsam-password-info-disclosure(47942) CVE-2009-0170
XF:sun-jsam-subrealm-privilege-escalation(47944) CVE-2009-0169
XF:sun-jsam-unspecified-security-bypass(43004) CVE-2008-2705
XF:sun-jsam-username-info-disclosure(48283) CVE-2009-0348
XF:sun-jsam-xslt-code-execution(43429) CVE-2008-2945
XF:sun-jsasp-admin-auth-bypass(42833) CVE-2008-2406
XF:sun-jsasp-command-execution(42829) CVE-2008-2405
XF:sun-jsasp-directory-traversal(42831) CVE-2008-2403
XF:sun-jsf-routines-xss(41081) CVE-2008-1285
XF:sun-jsim-frames-xss(46555) CVE-2008-5118
XF:sun-jsim-unspecified-csrf(46553) CVE-2008-5115
XF:sun-jsim-unspecified-redirect(46556) CVE-2008-5117
XF:sun-jsim-unspecified-security-bypass(46554) CVE-2008-5116
XF:sun-jsim-unspecified-xss(46552) CVE-2008-5114
XF:sun-jsms-unspecified-xss(46583) CVE-2008-5098
XF:sun-jsps-portlets-xss(44531) CVE-2008-6192
XF:sun-jsps-xslt-code-execution(35811) CVE-2007-4289
XF:sun-jsse-improper-validation(16194) CVE-2004-2393
XF:sun-jsse-ssltls-dos(35333) CVE-2007-3698
XF:sun-jws-showdocument-command-execution(46119) CVE-2008-4910
XF:sun-kcms-configure-bo CVE-1999-0321
XF:sun-ldoms-auth-bypass(46594) CVE-2008-5099
XF:sun-ldso1-ldpreload-bo(12755) CVE-2003-0609
XF:sun-libnsl CVE-1999-0055 CVE-1999-0213
XF:sun-loadmodule(498) CVE-1999-1586
XF:sun-lofiadm-dos(11895) CVE-2003-1072
XF:sun-management-console-info-disclosure(64814) CVE-2010-4436
XF:sun-messaging-expression-xss(29929) CVE-2006-5652
XF:sun-messaging-index-xss(29939) CVE-2006-5653
XF:sun-mountd CVE-1999-0212
XF:sun-n1sps-sjsws-unauth-access(44114) CVE-2008-3425
XF:sun-ndd(817) CVE-1999-1118
XF:sun-netra-unspecified-dos(44221) CVE-2008-3548
XF:sun-nis-nisplus CVE-1999-0797
XF:sun-niscache CVE-1999-0300
XF:sun-nisplus-bo(7535) CVE-1999-1419
XF:sun-opensso-cve20120079(72501) CVE-2012-0079
XF:sun-passwd-dos CVE-1999-0188
XF:sun-pcnetlink-acl-permissions(9665) CVE-2002-2323
XF:sun-pcnetlink-slsadmin-insecure(23853) CVE-2005-4552
XF:sun-pcnetlink-slsmgr-insecure(23851) CVE-2005-4552
XF:sun-ping CVE-1999-0056
XF:sun-ps2bo CVE-1999-0301
XF:sun-pwdauthd(1782) CVE-1999-1258
XF:sun-ray-session-access(11905) CVE-2004-0701
XF:sun-ray-utxconfig-file-manipulation(28260) CVE-2006-4049
XF:sun-rcp(3165) CVE-1999-1467
XF:sun-redirect-response-splitting(35783) CVE-2007-4164
XF:sun-reflection-api-elevate-privileges(23251) CVE-2005-3905 CVE-2005-3906
XF:sun-restore-gain-privileges(6695) CVE-1999-1122
XF:sun-rpc-libc-dos(10539) CVE-2002-1265
XF:sun-rpc.cmsd CVE-1999-0320
XF:sun-rpcbind CVE-1999-0190
XF:sun-rpcbind-dos(11906) CVE-2003-1070
XF:sun-sdtcm-convert CVE-1999-0676
XF:sun-sdtcm-convert-bo CVE-1999-0369
XF:sun-securestatic-weak-security(43665) CVE-2008-3115
XF:sun-smcboot-tmp-symlink(7756) CVE-2001-1479
XF:sun-solaris-3socket-dos(46611) CVE-2008-5111
XF:sun-solaris-bsm-dos(34003) CVE-2007-2465
XF:sun-solaris-cryptodriver-dos(49105) CVE-2009-0838
XF:sun-solaris-cve20120100(72496) CVE-2012-0100
XF:sun-solaris-cve20120109(72504) CVE-2012-0109
XF:sun-solaris-dhcp-code-execution(46480) CVE-2008-5010
XF:sun-solaris-dos(72495) CVE-2012-0094
XF:sun-solaris-extensions-security-bypass(41764) CVE-2008-1780
XF:sun-solaris-floatingpoint-contextswitch-dos(41765) CVE-2008-1778
XF:sun-solaris-info-disc(72509) CVE-2012-0097
XF:sun-solaris-ipc-dos(41146) CVE-2008-1317
XF:sun-solaris-ipsetsrcfilter-code-execution(43068) CVE-2008-2710
XF:sun-solaris-ipv6packets-dos(48208) CVE-2009-0304
XF:sun-solaris-keysock-dos(49247) CVE-2009-0913
XF:sun-solaris-libice-dos(47311) CVE-2008-5684
XF:sun-solaris-libike-dos(48178) CVE-2009-0267
XF:sun-solaris-sctp-dos(42160) CVE-2008-2089 CVE-2008-2090
XF:sun-solaris-selfencapsulatedippackets-dos(41762) CVE-2008-1779
XF:sun-solaris-sendfilev-dos(44396) CVE-2008-3666
XF:sun-solaris-snoop1m-command-execution(44222) CVE-2008-0965
XF:sun-solaris-xscreensaver-auth-bypass(41191) CVE-2008-1356
XF:sun-solarisunknown-dos(72510) CVE-2012-0098
XF:sun-solarisunsp-dos(72506) CVE-2012-0099
XF:sun-solarisunspec-dos(72498) CVE-2012-0096
XF:sun-solarisunspecified-dos(72499) CVE-2012-0103
XF:sun-solstice-x25-dos(46466) CVE-2008-5009
XF:sun-sourcetapes(582) CVE-1999-1123
XF:sun-ssgd-script-information-disclosure(29076) CVE-2006-4959
XF:sun-ssgd-unspecified-xss(29070) CVE-2006-4958
XF:sun-ssgd-xss(29303) CVE-2006-4958
XF:sun-storade-code-execution(26899) CVE-2006-2790
XF:sun-su-path(7480) CVE-1999-1318
XF:sun-sunone-hrs(42903) CVE-2005-2094
XF:sun-sunwadmap CVE-1999-0263
XF:sun-svm-ioctl-dos(38319) CVE-2007-5921
XF:sun-sysdef CVE-1999-0295
XF:sun-syslogd-bo(12194) CVE-2003-1066
XF:sun-systemmanager-password-disclosure(26521) CVE-2006-2614
XF:sun-tcp-mutex-enter-dos CVE-1999-0908
XF:sun-telnet-kill CVE-1999-0273
XF:sun-ufsrestore CVE-1999-0069
XF:sun-untrusted-applet-gain-privileges(23250) CVE-2005-3907
XF:sun-usrbinmail-local-bo(3297) CVE-1999-1014
XF:sun-virtualbox-ipcdunix-symlink(46826) CVE-2008-5256
XF:sun-virtualmachine-unauth-access(43659) CVE-2008-3107
XF:sun-volrmmount CVE-1999-0296
XF:sun-web-proxy-bo(17920) CVE-2004-1350
XF:sun-webproxy-ftp-bo(45782) CVE-2008-4541
XF:sun-webproxy-ftp-dos(44413) CVE-2008-3683
XF:sun-xscreensaver-command-execution(34722) CVE-2007-3069
XF:sun-xslt-applet-gain-privileges(16864) CVE-2004-2764
XF:sun-xvmvirtualbox-privilege-escalation(44202) CVE-2008-3431
XF:sunage-unspecified-dos(43249) CVE-2008-6670 CVE-2008-6671 CVE-2008-6672
XF:sunboard-includedoctype-file-include(35006) CVE-2007-3370
XF:suncluster-haoracle-information-disclosure(56617) CVE-2003-1588
XF:suncluster-sunplex-information-disclosure(25543) CVE-2006-1601
XF:suncluster-unspecified-info-disclosure(42762) CVE-2008-2539
XF:sunfire-elom-command-execution(38149) CVE-2007-5717
XF:sunfire-elom-unauth-access(48329) CVE-2009-0344 CVE-2009-0345
XF:sunfire-elom-unauthorized-access(36873) CVE-2007-5170
XF:sunfire-incorrect-signature-verification(28201) CVE-2006-3968
XF:sunfire-xvr100-dos(51695) CVE-2009-2458
XF:sunjava-active-password-info-disclosure(42828) CVE-2008-2402
XF:sunjava-bmp-dos(34320) CVE-2007-2789
XF:sunjava-file-creation-code-execution(42832) CVE-2008-2401
XF:sunjava-iccprofile-overflow(34318) CVE-2007-2788
XF:sunjava-webadmin-bbs(5135) CVE-2000-0812
XF:sunjava-windows-source-disclosure(35579) CVE-2007-4025
XF:sunjava-xsltstylesheets-code-execution(35335) CVE-2007-3715
XF:sunjavaportal-calendar-gain-access(16776) CVE-2004-0742
XF:sunjavasystem-asp-server-bo(42830) CVE-2008-2404
XF:sunlightcms-connectstartup-file-include(34393) CVE-2007-2774
XF:sunmc-files-writable-permissions(12343) CVE-2003-1124
XF:sunmc-performancereportingmodule-xss(49076) CVE-2009-0857
XF:sunmc-prm-dos(45156) CVE-2008-4117
XF:sunmc-smcorau-unauthorized-access(39137) CVE-2007-6480
XF:sunone-gxnsapi6-bo(11529) CVE-2002-0387
XF:sunone-http-error-xss(12095) CVE-2003-0413
XF:sunone-insecure-file-permissions(12096) CVE-2003-0414
XF:sunone-iplanetlog-xss(56632) CVE-2003-1577
XF:sunone-jsp-source-disclosure(12093) CVE-2003-0411
XF:sunone-starterkit-search-traversal(10225) CVE-2002-1525
XF:sunone-unspecified-dos(56615) CVE-2003-1590
XF:sunos-tioccons-console-redirection(7140) CVE-1999-1197
XF:sunpci-vnc-weak-authentication(9476) CVE-2002-0994
XF:sunray-kiosk-privilege-escalation(42262) CVE-2008-2112
XF:sunray-utadmin-information-disclosure(31700) CVE-2007-0482
XF:sunray-utaudiod-code-execution(51741) CVE-2009-2490
XF:sunray-utaudiod-unauth-access(51742) CVE-2009-2491
XF:sunray-utdevmgrd-dos(39133) CVE-2007-6482
XF:sunray-utdevmgrd-unauth-access(39132) CVE-2007-6481
XF:sunray-utdmsession-unauth-acces(51743) CVE-2009-2489
XF:sunrpc-xdr-array-bo(9170) CVE-2002-0391
XF:sunscreen-ldlibrarypath-privilege-escalation(64887) CVE-2011-0902
XF:sunserver-proxy-csrf(30662) CVE-2006-6276
XF:sunshop-adminindex-sql-injection(41882) CVE-2008-2038
XF:sunshop-id-sql-injection(42467) CVE-2008-2339
XF:sunshop-index-checkout-file-include(33670) CVE-2007-2070
XF:sunshop-index-sql-injection(34138) CVE-2007-2549
XF:sunshop-index-xss(34131) CVE-2007-2547
XF:sunshop-multiple-parameters-xss(26180) CVE-2006-2124
XF:sunshop-new-cust-css(8840) CVE-2002-0553
XF:sunshopshoppingcart-classajax-sql-injection(44553) CVE-2008-3768
XF:sunsolaris-rpc-dos(46057) CVE-2008-4619
XF:sunsolaris-tcp-dos(42264) CVE-2008-2121
XF:sunsolstice-adminsuite-admbuildpath-bo(45858) CVE-2008-4556
XF:sunsolve-cd-command-execution(8435) CVE-2002-0436
XF:sunsrs-srsexec-information-disclosure(34223) CVE-2007-2617
XF:sunvts-ptexec-bo(6736) CVE-2001-0701
XF:sup-format-string(16459) CVE-2004-0451
XF:supanav-linkmain-file-include(35485) CVE-2007-3935
XF:supasite-supa-file-include(33796) CVE-2007-2185
XF:super-error-bo(72243) CVE-2011-2776
XF:super-format-string(16458) CVE-2004-0579
XF:super-simple-comments-file-include(51805) CVE-2009-2552
XF:super-simple-comments-sql-injection(51806) CVE-2009-2553
XF:super-syslog-format-string(9741) CVE-2002-0817
XF:supercali-index-sql-injection(35252) CVE-2007-3582
XF:superchargedlinking-browse-sql-injection(52693) CVE-2009-3967
XF:supercron-unspecified-xss(72389) CVE-2012-1628
XF:superlinkexchange-directory-sql-injection(26720) CVE-2006-7034
XF:superlinkexchange-search-xss(26721) CVE-2006-7033
XF:superlinkexchange-thumbnail-dir-traversal(26722) CVE-2006-7035
XF:supermail-memleak-dos CVE-2000-0075
XF:supernetshop-guncelle-giris-sql-injection(41727) CVE-2008-6204
XF:superscout-emailfilter-content-dos(10321) CVE-2002-1531
XF:superscout-emailfilter-error-xss(10319) CVE-2002-1529
XF:superscout-emailfilter-get-dos(10322) CVE-2002-1532
XF:superscout-emailfilter-plaintext-passwords(10320) CVE-2002-1530
XF:superscout-webfilter-directory-traversal(10244) CVE-2002-0708
XF:superscout-webfilter-get-dos(10242) CVE-2002-0707
XF:superscout-webfilter-information-retrieval(10248) CVE-2002-0705
XF:superscout-webfilter-sql-injection(10245) CVE-2002-0709
XF:superscout-webfilter-weak-encryption(10247) CVE-2002-0706
XF:suphp-files-privilege-escalation(41582) CVE-2008-1614
XF:supplychain-auto-dos(77021) CVE-2012-1759
XF:supplychain-autovue-dos(77020) CVE-2012-1758
XF:supplychain-transmgmt-cve20123114(77019) CVE-2012-3114
XF:supplychain-transport-info-disc(77022) CVE-2012-3117
XF:supplychain-transportmgmt-info-disc(77023) CVE-2012-3116
XF:support-center-directory-traversal(90806) CVE-2014-100002
XF:supportcenter-index-file-include(52352) CVE-2009-4541
XF:supportcenter-lang-file-include(52350) CVE-2009-4541
XF:supportcenter-newticket-xss(52351) CVE-2009-4542
XF:supportincident-ldap-security-bypass(55871) CVE-2010-1596
XF:supportsoft-activex-multiple-bo(32636) CVE-2006-6490
XF:supportsuite-contents-xss(55859) CVE-2010-0460
XF:supportsuite-esupport-panel-xss(53558) CVE-2009-3567
XF:supportticketingsystem-unspecified-xss(71598) CVE-2011-5187
XF:supporttrio-index-pdf-path-disclosure(25517) CVE-2006-1488
XF:supporttrio-search-xss(25495) CVE-2006-1487
XF:supportview-sql-injection(43479) CVE-2008-3055
XF:surecom-default-snmp-string(10621) CVE-2002-2402
XF:surething-m3u-bo(51331) CVE-2009-2225
XF:surfboard-configdata-csrf(42091) CVE-2008-2002
XF:surfcontrol-superscout-helo-dos(8424) CVE-2002-2121
XF:surfnet-asp-cookie-seq-predictable(7011) CVE-2001-0972
XF:surfnow-get-dos(14976) CVE-2004-2129
XF:surfstats-domain-name-xss(56649) CVE-2003-1584
XF:surgeftp-concon-dos(6712) CVE-2001-0696
XF:surgeftp-contentlength-dos(40843) CVE-2008-1052
XF:surgeftp-cve20134742-vfprint-bo(85922) CVE-2013-4742
XF:surgeftp-error-xss(35378) CVE-2007-3769
XF:surgeftp-leak-ftp-dos(20011) CVE-2005-1034
XF:surgeftp-listing-dos(6168) CVE-2001-0697
XF:surgeftp-nlist-directory-traversal(6711) CVE-2001-0698
XF:surgeftp-pasv-dos(35376) CVE-2007-3768
XF:surgeftp-surgeftpmgr-xss(55509) CVE-2010-1068
XF:surgeftp-weak-password-encryption(6961) CVE-2001-1356
XF:surgeftp-web-interface-dos(15001) CVE-2004-2318
XF:surgeldap-admin-auth-bypass(16076) CVE-2004-2254
XF:surgeldap-dotdot-directory-traversal(15851) CVE-2004-2253
XF:surgemail-hostheader-dos(39087) CVE-2007-6457
XF:surgemail-imap-code-execution(36009) CVE-2007-4377
XF:surgemail-imap-dos(43171) CVE-2008-2859
XF:surgemail-imap-lsub-bo(41402) CVE-2008-1497
XF:surgemail-invalid-path-disclosure(16319) CVE-2004-2547
XF:surgemail-unspecified-security-bypass(34217) CVE-2007-2655
XF:surgemail-username-xss(16320) CVE-2004-2548
XF:surgemail-webmail(18648) CVE-2004-2537
XF:surgemail-webmail-bo(40834) CVE-2008-1054
XF:surgemail-webmail-format-string(40833) CVE-2008-1055
XF:suricata-cve20135919-ssl-dos(87492) CVE-2013-5919
XF:suricata-cve20146603-dos(96157) CVE-2014-6603
XF:survey-modules-sql-injection(51385) CVE-2009-2618
XF:sus-log-format-string(17361) CVE-2004-1469
XF:suse-apache-cgi-source-code(5197) CVE-2000-0868
XF:suse-blinux-bo(48797) CVE-2009-0310
XF:suse-chkstat-bypass-security(22853) CVE-2005-3321
XF:suse-hbaapinode-dos(16062) CVE-2004-0587
XF:suse-identd-dos CVE-1999-0746
XF:suse-installed-packages-exposed(5276) CVE-2000-1016
XF:suse-linux-supportconfig-unspecified(64690) CVE-2010-3912
XF:suse-multiple-symlink-attack(14963) CVE-2004-2097
XF:suse-openwbem-bo(22749) CVE-2005-3297 CVE-2005-3298
XF:suse-reiserfs-long-filenames(5910) CVE-2001-0172
XF:suse-scsi-firmware-overwrite(18370) CVE-2004-1190
XF:suse-shadow-filesize-limits(9102) CVE-2002-0762
XF:suse-sysconfig-command-execution(9040) CVE-2002-0758
XF:suse-yast-loc-bo(24323) CVE-2005-3013
XF:suse-you-symlink(15731) CVE-2004-1895
XF:susehelp-cgi-command-execution(7583) CVE-2001-0918
XF:suskunduygular-unuttum-sql-injection(35666) CVE-2007-4114
XF:swais-command-execution(9453) CVE-2002-2365
XF:swat4-gamespyresponse-dos(43902) CVE-2008-3286
XF:swat4-verifycontent-gameconfig-dos(43901) CVE-2008-3286
XF:swatch-event-reporting-failure(9100) CVE-2002-0896
XF:swcms-multiple-sql-injection(75999) CVE-2012-3791
XF:swcms-page-sql-injection(31261) CVE-2007-0093
XF:sweetcms-page-sql-injection(45921) CVE-2008-4647
XF:sweetrice-post-file-include(54446) CVE-2009-4224
XF:sweex-router-obtain-information(16140) CVE-2004-2455
XF:swfdec-jpegimage-dos(44746) CVE-2008-3796
XF:swfdec-swfdecloadobject-info-disclosure(41887) CVE-2008-1834
XF:swiki-entry-xss(48839) CVE-2008-6200
XF:swiki-query-xss(48838) CVE-2008-6200
XF:swimage-encore-default-password(44538) CVE-2008-6191
XF:swingerclub-start-file-include(51662) CVE-2009-4752
XF:swingerclub-start-sql-injection(51660) CVE-2009-4751
XF:switch-off-swnet-bo(14124) CVE-2004-1793
XF:switch-off-swnet-dos(14123) CVE-2004-1792
XF:switchedrackpdu-ap7932-login1-xss(54824) CVE-2009-4406
XF:swmenufree-imagemanager-file-include(33204) CVE-2007-1699
XF:sword-diatheke-command-execution(18997) CVE-2005-0015
XF:sws-common-file-include(29861) CVE-2006-5636
XF:sws-insecure-admin-page(8849) CVE-2002-0537
XF:sws-webserver-directory-traversal(10070) CVE-2002-1864
XF:sws-webserver-invalid-file-dos(10071) CVE-2002-1866
XF:sws-webserver-newline-dos(10005) CVE-2002-2370
XF:sws-webserver-recv-overwrite(10072) CVE-2002-1870
XF:sws-webserver-syslog-bo(26159) CVE-2006-2114
XF:sws-webserver-syslog-format-string(26158) CVE-2006-2115
XF:swserver-encoded-directory-traversal(9981) CVE-2002-1498
XF:sybase-adaptive-server(19354) CVE-2005-0441 CVE-2005-0942
XF:sybase-ase-abstract-bo(19979) CVE-2005-0441
XF:sybase-ase-attribvalid-bo(19974) CVE-2005-0441
XF:sybase-ase-convert-bo(19976) CVE-2005-0441
XF:sybase-ase-cve20136025-xml-injection(88105) CVE-2013-6025
XF:sybase-ase-declare-bo(19978) CVE-2005-0441
XF:sybase-ase-install-java-bo(19980) CVE-2005-0441
XF:sybase-dbcc-checkverify-bo(10721) CVE-2002-2250
XF:sybase-easerver-jpasswordfield-obtain-info(26567) CVE-2006-2539
XF:sybase-passwordarray-bo(13800) CVE-2003-0327
XF:sybase-xpfreedll-dll-bo(10719) CVE-2002-2250
XF:sybergen-routing-table-modify CVE-2000-0568
XF:sybex-etrainer-directory-traversal(8175) CVE-2002-0262
XF:sygate-enforcer-filter-bypass(16948) CVE-2004-0593
XF:sygate-enforcer-payload-dos(16949) CVE-2003-0931
XF:sygate-firewall-ip-spoofing(10108) CVE-2002-2397
XF:sygate-setregstring-bo(59408) CVE-2010-2305
XF:sygate-udp-packet-dos(5049) CVE-2000-0569
XF:sylpheed-claws-utils-textview-security-bypass(27089) CVE-2006-2920
XF:sylpheed-incputerror-format-string(36238) CVE-2007-2958
XF:sylpheed-ldif-dos(23028) CVE-2005-3354
XF:sylpheed-smtp-format-string(13508) CVE-2003-0852
XF:symantec-ads-clientgui-command-execution(46006) CVE-2008-6827
XF:symantec-ads-password-info-disclosure(46007) CVE-2008-6828
XF:symantec-altiris-aclient-priv-escalation(41100) CVE-2008-1473
XF:symantec-altiris-axengine-info-disclosure(42437) CVE-2008-2291
XF:symantec-altiris-axengine-sql-injection(42436) CVE-2008-2286
XF:symantec-altiris-browser-priv-escalation(38180) CVE-2007-5838
XF:symantec-altiris-directory-traversal(38178) CVE-2007-3874
XF:symantec-altiris-install-code-execution(42442) CVE-2008-2287
XF:symantec-altiris-interface-priv-escalation(42438) CVE-2008-2290
XF:symantec-altiris-keys-data-manipulation(42441) CVE-2008-2288
XF:symantec-altiris-log-privilege-escalation(36004) CVE-2007-4380
XF:symantec-altiris-tooltip-priv-escalation(42440) CVE-2008-2289
XF:symantec-ans-agent-privilege-escalation(43154) CVE-2008-2794
XF:symantec-ans-key-unauth-access(55952) CVE-2009-3035
XF:symantec-antivirus-client-bo(26706) CVE-2006-2630
XF:symantec-antivirus-emailautoprotect-bo(35354) CVE-2007-3771
XF:symantec-antivirus-handler-service-dos(64028) CVE-2010-3268
XF:symantec-antivirus-rtv-privilege-escalation(35352) CVE-2007-3800
XF:symantec-appstream-download-ce(59504) CVE-2008-4389
XF:symantec-autofixtool-bo(41629) CVE-2008-0312
XF:symantec-autofixtool-code-execution(41631) CVE-2008-0313
XF:symantec-av-mac-privilege-escalation(38229) CVE-2007-5829
XF:symantec-backup-information-disclosure(33929) CVE-2007-2361
XF:symantec-backup-unspecified-bo(33931) CVE-2007-2359
XF:symantec-backupexec-rpc-bo(35340) CVE-2007-3509
XF:symantec-blocked-sql-injection(77112) CVE-2012-2574
XF:symantec-brightmail-spamhunter-dos(18530) CVE-2004-1768
XF:symantec-brightmail-view-mail(16609) CVE-2004-0671
XF:symantec-cba-command-execution(50176) CVE-2009-1429
XF:symantec-clientless-file-browsers(16933) CVE-2004-1483
XF:symantec-console-utilities-bo(54415) CVE-2009-3033
XF:symantec-cve20141643-info-disc(90946) CVE-2014-1643
XF:symantec-cve20147287-header-injection(100762) CVE-2014-7287
XF:symantec-cve20147288-command-exec(100763) CVE-2014-7288
XF:symantec-default-snmp(17471) CVE-2004-1474
XF:symantec-deptuploads-sql-injection(77264) CVE-2012-4178
XF:symantec-discovery-privilege-escalation(35563) CVE-2007-2950
XF:symantec-dns-response-bo(16137) CVE-2004-0444
XF:symantec-dnsdproxy-redirect(44530) CVE-2005-0817
XF:symantec-domino-security-bypass(29676) CVE-2006-5545
XF:symantec-email-headers-code-execution(32781) CVE-2007-1252
XF:symantec-email-scan-dos(52820) CVE-2009-3104
XF:symantec-encryption-cve20134674-xss(85902) CVE-2013-4674
XF:symantec-encryption-cve20143436-dos(95406) CVE-2014-3436
XF:symantec-endpoint-cve20135009-priv-esc(90224) CVE-2013-5009
XF:symantec-endpoint-cve20135010-sec-bypass(90225) CVE-2013-5010
XF:symantec-endpoint-cve20135011-priv-esc(90226) CVE-2013-5011
XF:symantec-endpoint-cve20143437-info-disc(98525) CVE-2014-3437
XF:symantec-endpoint-cve20143438-xss(98526) CVE-2014-3438
XF:symantec-endpoint-cve20143439-file-overwrite(98527) CVE-2014-3439
XF:symantec-endpoint-fwcharts-code-execution(64118) CVE-2010-0114
XF:symantec-endpoint-priv-escalation(95062) CVE-2014-3434
XF:symantec-endpoint-sepm-xss(69136) CVE-2011-0550
XF:symantec-esm-dos(34507) CVE-2007-2896
XF:symantec-firewall-dns-dos(16132) CVE-2004-0445
XF:symantec-firewall-proxy-ip-disclosure(26370) CVE-2006-2341
XF:symantec-firewall-registry-dos(27764) CVE-2006-3725
XF:symantec-firewall-ssdt-dos(33352) CVE-2007-1793
XF:symantec-firewall-symevent-dos(28960) CVE-2006-4855
XF:symantec-firewall-symtdi-dos(33003) CVE-2007-1476
XF:symantec-firewall-tcp-dos(15936) CVE-2004-0375
XF:symantec-firewalls-nbns-bo(16135) CVE-2004-0444
XF:symantec-firewallvpn-password-plaintext(15212) CVE-2004-0190
XF:symantec-firewallvpn-udp-dos(17469) CVE-2004-1472
XF:symantec-gateway-cve20134673-command-exec(85990) CVE-2013-4673
XF:symantec-gateway-default-password(78034) CVE-2012-3579
XF:symantec-gateway-interface-sec-bypass(78032) CVE-2012-3580
XF:symantec-gateway-ldaplatest-sql-injection(77116) CVE-2012-2961
XF:symantec-gateway-unspec-xss(78031) CVE-2012-0307
XF:symantec-ghost-udp-dos(34745) CVE-2007-3132
XF:symantec-html-xss(31750) CVE-2007-0563
XF:symantec-iao-bo(50177) CVE-2009-1430
XF:symantec-intel-ams2-bo(64940) CVE-2010-0110
XF:symantec-intelams2-code-execution(64942) CVE-2010-0111
XF:symantec-intelams2-dos(64943) CVE-2010-0111
XF:symantec-ioctl-privilege-escalation(29360) CVE-2006-4927
XF:symantec-islalert-bo(34328) CVE-2007-1689
XF:symantec-jit-bypass-security(10711) CVE-2002-2281
XF:symantec-lua-gui-csrf(66213) CVE-2011-0545 CVE-2011-1524
XF:symantec-mail-dir-traversal CVE-1999-0842
XF:symantec-mailsecurity-attachment-dos(35105) CVE-2007-1792
XF:symantec-msgsys-bo(50178) CVE-2009-1430
XF:symantec-multi-symtdi-privilege-escalation(35347) CVE-2007-3673
XF:symantec-navcomui-code-execution(35944) CVE-2007-2955
XF:symantec-navopts-security-bypass(34200) CVE-2006-3456
XF:symantec-nbns-response-bo(16134) CVE-2004-0444
XF:symantec-ondemand-dos(56354) CVE-2010-0106
XF:symantec-ondemand-weak-encryption(28181) CVE-2006-3457
XF:symantec-pcanywhere-bo(23298) CVE-2005-3934
XF:symantec-pcanywhere-unspecified-dos(49291) CVE-2009-0538
XF:symantec-reporting-code-execution(34744) CVE-2007-3021
XF:symantec-reporting-information-disclosure(34740) CVE-2007-3022
XF:symantec-savrt-privilege-escalation(29762) CVE-2006-3455
XF:symantec-sc-rufsi-bo(15778) CVE-2004-1910
XF:symantec-scanengine-admin-bo(22519) CVE-2005-2758
XF:symantec-scanengine-race-condition(15215) CVE-2004-0217
XF:symantec-scheduler-security-bypass(34680) CVE-2007-2279
XF:symantec-security-activex-bo(12423) CVE-2003-0470
XF:symantec-shstart-privilege-escalation(30728) CVE-2006-6308
XF:symantec-sim-auth-bypass(27105) CVE-2006-3072
XF:symantec-sms-sql-injection(24413) CVE-2006-0522
XF:symantec-support-tool-activex-bo(29363) CVE-2006-5403
XF:symantec-support-tool-info-disclosure(29366) CVE-2006-5404
XF:symantec-symltcom-activex-bo(56357) CVE-2010-0107
XF:symantec-tcp-command-execution(65071) CVE-2011-0688
XF:symantec-tcp-seq-predict(12836) CVE-2002-1463
XF:symantec-udp-obtain-info(17470) CVE-2004-1473
XF:symantec-unspecified-authentication-bypass(34895) CVE-2007-3095
XF:symantec-vvr-dos(34676) CVE-2007-1593
XF:symantec-vxfs-qioadmin-info-disclosure(46009) CVE-2008-4638
XF:symantec-vxfs-qiomkfile-info-disclosure(46008) CVE-2008-3248
XF:symantec-web-file-download(75732) CVE-2012-0298
XF:symantec-web-file-include(75731) CVE-2012-0297
XF:symantec-web-gui-sql-injection(68428) CVE-2011-0549
XF:symantec-web-mechanism-file-include(77113) CVE-2012-2957
XF:symantec-web-unspec-command-exec(75730) CVE-2012-0299
XF:symantec-web-username-sql-injection(64658) CVE-2010-0115
XF:symantec-websecurity-blocked-xss(14825) CVE-2004-2755
XF:symantec-xfr-code-execution(50179) CVE-2009-1431
XF:symantecantivirus-alert-dos(28937) CVE-2006-4802
XF:symantecantivirus-messages-code-execution(28936) CVE-2006-3454
XF:symantecgateway-error-xss(15330) CVE-2004-0192
XF:symatec-popper-admin-access(8746) CVE-2002-0513
XF:symfony-php-files-code-execution(81550) CVE-2013-1348
XF:symfony-php-objects-code-execution(81551) CVE-2013-1397
XF:symfony-session-hijacking(76027) CVE-2012-2667
XF:symfony-unspecified-information-disclosure(80309) CVE-2012-5574
XF:sympa-description-xss(17057) CVE-2004-1735
XF:sympa-mimeentityhead-dos(41561) CVE-2008-1648
XF:sympa-sympa-symlink(44499) CVE-2008-4476
XF:symphony-fieldswebsite-xss(61750) CVE-2010-3457
XF:symphony-file-upload(44432) CVE-2008-3592
XF:symphony-filter-sql-injection(71105) CVE-2011-4341
XF:symphony-multiple-xss(71106) CVE-2011-4340
XF:symphony-sendemail-sql-injection(61749) CVE-2010-3458
XF:symphony-sort-sql-injection(83227) CVE-2013-2559
XF:sympoll-indexphp-xss(13630) CVE-2003-1175
XF:sympoll-php-view-files(9723) CVE-2002-1430
XF:synaesthesia-configuration-symlink-attack(15279) CVE-2004-0160
XF:syncback-sps-bo(58727) CVE-2010-1688
XF:synce-vdccm-command-execution(39506) CVE-2008-1136
XF:synce-vdccm-dos(41174) CVE-2007-6703
XF:syncevolution-cve20141639-symlink(90662) CVE-2014-1639
XF:synchroneyes-datagram-dos(25659) CVE-2006-1647
XF:synchroneyes-packet-dos(25663) CVE-2006-1648
XF:synconnect-index-sql-injection(83040) CVE-2013-2690
XF:syndeocms-index-xss(74545) CVE-2012-1979
XF:syndeocms-maininc-file-include(38244) CVE-2007-5840
XF:syndeocms-section-xss(42970) CVE-2008-5271
XF:syndeocms-template-file-include(42969) CVE-2008-5272
XF:synergiser-index-file-include(38217) CVE-2007-5802
XF:synergiser-index-path-disclosure(38218) CVE-2007-5802
XF:synologydsm-cve20136987-directory-traversal(89892) CVE-2013-6987
XF:syntax-desktop-preview-file-include(48496) CVE-2009-0448
XF:syntaxcms-admin-file-include(29122) CVE-2006-5055 CVE-2006-5105
XF:syntaxcms-upload-file-upload(42733) CVE-2007-5156
XF:sysaid-searchfield-xss(42243) CVE-2008-2179
XF:sysaidserver-filename-dir-traversal(99456) CVE-2014-9436
XF:sysax-ftpdele-directory-traversal(49360) CVE-2009-4800
XF:syscons-consscrshot-info-disclosure(17584) CVE-2004-0919
XF:syscp-cronscript-code-execution(32330) CVE-2007-0850
XF:sysinfo-debugger-information-disclosure(25909) CVE-2006-1832
XF:sysinfo-sysinfo-command-execution(25906) CVE-2006-1831
XF:sysinspector-esiadrv-privilege-escalation(45619) CVE-2008-4451
XF:sysklogd-sourceip-dos(25672) CVE-2006-1624
XF:syslinux-gain-privileges(11351) CVE-2003-1422
XF:syslog-flood CVE-1999-0171 CVE-1999-0566
XF:syslogng-macro-expansion-bo(10339) CVE-2002-1200
XF:syslogng-timestamp-dos(39082) CVE-2007-6437
XF:sysstat-isag-symlink(15437) CVE-2004-0108
XF:sysstat-post-trigger-symlink(15428) CVE-2004-0107
XF:system-monitor-activex-bo(5467) CVE-2000-1034
XF:systematic-cve20189115-dos(141099) CVE-2018-9115
XF:systemcast-registrytool-bo(48315) CVE-2009-0264
XF:systemconfigprinter-packages-mitm(71394) CVE-2011-4405
XF:systemedevote-depouilg-file-include(36047) CVE-2007-4384
XF:systems-director-agent-sec-bypass(57611) CVE-2010-1347
XF:systems-director-resetdiragent-sec-bypass(63238) CVE-2010-4274
XF:systems-management-bo(32234) CVE-2007-0060
XF:systemstorage-san-auth-bypass(80716) CVE-2012-6354
XF:systemwalker-selfdecoding-info-disclosure(33029) CVE-2007-1505
XF:systemworks-nprotect-hidden(24061) CVE-2006-0166
XF:systrace-gain-privileges(16110) CVE-2004-2012
XF:sysv-login(583) CVE-1999-1034
XF:sysvinit-root-bo(7250) CVE-1999-1329
XF:syzygycms-index-file-include(44157) CVE-2008-3593
XF:szusermgnt-username-sql-injection(24339) CVE-2006-0491
XF:tab-mysql-password-info-disclosure(31244) CVE-2006-4578
XF:tableau-server-cve20141204-sql-injection(90730) CVE-2014-1204
XF:tablefield-drupal-helptext-xss(95312) CVE-2014-8378
XF:tablejx-index-xss(58270) CVE-2010-1746
XF:taboadamacronews-newspopup-sql-injection(90459) CVE-2014-10032
XF:tacacsplus-packet-length-dos(4985) CVE-2000-0486
XF:tacplus-insecure-accounting-files(8061) CVE-2002-0225
XF:taddm-weak-ssl(80354) CVE-2012-5770
XF:taddm-web-content-spoofing(80537) CVE-2012-5942
XF:taddm-welcome-xss(80494) CVE-2012-5939
XF:tag-board-tag-xss(28501) CVE-2006-4797
XF:tagboard-tagboard-sql-injection(47163) CVE-2008-6314
XF:tagger-tags-php-code-execution(28941) CVE-2006-4437
XF:tagit-deltaguser-file-include(29430) CVE-2006-5249
XF:tagit-index-file-include(29257) CVE-2006-5093
XF:tagit-multiplescripts-file-include(32436) CVE-2007-0900
XF:tagworx-contact-news-sql-injection(42512) CVE-2008-2394
XF:takecontrol-ajaxcalls-csrf(75504) CVE-2012-2341
XF:talentsoft-web-input CVE-2000-0282
XF:talk-comments-security-bypass(45223) CVE-2008-4153
XF:talk-nodetitle-xss(45222) CVE-2008-4152
XF:talkback-comments-file-include(45102) CVE-2008-4346
XF:talkback-commentsdisplaytpl-file-include(38596) CVE-2007-6105
XF:talkback-help-file-include(44018) CVE-2008-3371
XF:talkback-import-command-execution(58705) CVE-2009-4854
XF:talkback-info-information-disclosure(45103) CVE-2008-4115
XF:talkback-mycommentsdisplaytpl-file-include(38597) CVE-2007-6105
XF:talkd-bo CVE-1999-0048
XF:talkd-flash CVE-1999-0251
XF:talratemypic-add-index-sql-injection(27017) CVE-2006-2987
XF:tamarack-mmsd-packet-dos(28053) CVE-2006-1178
XF:tamberforum-multiple-sql-injection(26797) CVE-2006-2674
XF:tandbergmxp-user-bo(51673) CVE-2009-3947
XF:tangocms-value-xss(51432) CVE-2009-2376
XF:tanklogger-generalfunctions-sql-injection(24080) CVE-2006-0209
XF:tanne-logger-format-string(11006) CVE-2003-1236
XF:tapelibraryexpress-wmc-sec-bypass(71026) CVE-2011-1372
XF:tarantella-enterprise-obtain-information(19407) CVE-2005-0486
XF:tarantella-gunzip-tmp-race(7996) CVE-2002-0211
XF:tarantella-tmp-spinning-symlink(8223) CVE-2002-0296
XF:tarantella-ttawebtop-read-files(6723) CVE-2001-0805
XF:taskdriver-cookie-security-bypass(47608) CVE-2008-6919
XF:taskdriver-login-notes-sql-injection(34249) CVE-2007-2622
XF:taskfreak-index-sql-injection(39645) CVE-2008-0270
XF:taskfreak-loadbykey-sql-injection(58241) CVE-2010-1583
XF:taskfreak-printlist-xss(65359) CVE-2011-1062
XF:taskhopper-mosconfigabsolute-file-include(33552) CVE-2007-2005
XF:taskjitsu-task-xss(27533) CVE-2006-3397
XF:taskjitsu-unspecified-xss(28178) CVE-2006-3958
XF:tasklist-css-xss(49319) CVE-2009-1035
XF:tasklist-unspecifed-sql-injection(49320) CVE-2009-1034
XF:tasktrackerpro-customize-auth-bypass(31235) CVE-2007-0049
XF:tau-multiple-scripts-symlink(46704) CVE-2008-5157
XF:taxicalcdist-login-sql-injection(46382) CVE-2008-6484
XF:taxinomynavigator-unspecified-xss(72387) CVE-2012-1629 CVE-2012-1630
XF:taxonomy-autotagger-sql-injection(43571) CVE-2008-3092
XF:taxonomy-autotagger-unspecified-xss(43570) CVE-2008-3091
XF:taxonomy-breadcrumb-name-xss(57446) CVE-2010-1976 CVE-2010-1984
XF:taxonomy-names-xss(57445) CVE-2010-1303
XF:taxonomyimage-unspecified-xss(43013) CVE-2008-2773
XF:taxonomylist-taxonomyinformation-xss(75867) CVE-2012-2711
XF:taxonomyviews-viewpages-xss(73612) CVE-2012-1653
XF:tbarcode-saveimage-command-execution(34826) CVE-2007-3233
XF:tbe-signup-top-xss(27549) CVE-2006-3519
XF:tbe-xss(14911) CVE-2004-2098
XF:tbmnetcms-index-file-include(46314) CVE-2008-6271
XF:tbmnetcms-tbmnet-xss(53828) CVE-2009-3747
XF:tbsm-ncisetup-information-disclosure(33426) CVE-2007-1940
XF:tbsm-reconfig-information-disclosure(39822) CVE-2008-0441
XF:tbsource-index-sql-injection(38402) CVE-2007-5975
XF:tc7200-cve20141677-info-disc(91578) CVE-2014-1677
XF:tcexam-multiple-unpecified-sql-injection(38920) CVE-2007-6288
XF:tcexam-server-xss(33957) CVE-2007-2431
XF:tcexam-sessionuserlang-file-upload(33958) CVE-2007-2430
XF:tcl-tclwinreg-bo(34515) CVE-2007-2877
XF:tclanportal-index-sql-injection(22869) CVE-2005-4656
XF:tcltk-insecure-library-search(6869) CVE-2001-1375
XF:tcom-login-authentication-bypass(31621) CVE-2007-0435
XF:tcp-congestion-control-dos(23055) CVE-2005-3675
XF:tcp-ip-timestamp-dos(20635) CVE-2005-0356
XF:tcp-mss-dos(6824) CVE-2001-1244
XF:tcp-rst-dos(15886) CVE-2004-0230
XF:tcp-seq-predict CVE-2000-0328
XF:tcp-seq-predict(139) CVE-1999-0077 CVE-2001-0751
XF:tcpdb-userpage-security-bypass(50371) CVE-2009-1670
XF:tcpdump-afs-packet-overflow(5480) CVE-2000-1026
XF:tcpdump-afs-rpc-bo(7006) CVE-2001-1279
XF:tcpdump-arpwatch-symlink(5922) CVE-2001-0140
XF:tcpdump-cve20148767-dos(98765) CVE-2014-8767
XF:tcpdump-cve20148769-dos(98764) CVE-2014-8769
XF:tcpdump-isakmp-delete-bo(15680) CVE-2004-0183
XF:tcpdump-isakmp-dos(11434) CVE-2003-0108
XF:tcpdump-isakmp-integer-underflow(15679) CVE-2004-0184
XF:tcpdump-nfs-bo(9216) CVE-2002-0380
XF:tcpdump-print80211c-bo(32749) CVE-2007-1218
XF:tcpdump-radius-attribute-dos(11857) CVE-2003-0145
XF:tcpdump-radius-decoder-dos(11324) CVE-2003-0093
XF:tcpdump-rawprint-isakmp-dos(14837) CVE-2004-0057
XF:tcpdump-sizeof-memory-corruption(10695) CVE-2002-1350
XF:tcpick-writec-dos(26090) CVE-2006-0048
XF:tcpipsys-icmp-dos(3894) CVE-1999-1157
XF:tcpreen-fdset-bo(39241) CVE-2007-6562
XF:tcserver-jmx-sec-bypass(69156) CVE-2011-0527
XF:tcserver-listener-security-bypass(58684) CVE-2010-1454
XF:tcwphpalbum-index-sql-injection(60079) CVE-2010-2714
XF:tcwphpalbum-index-xss(60078) CVE-2010-2715
XF:td-webdirectory-db-information-disclosure(34518) CVE-2007-2979
XF:tdforum-cross-site-scripting(7009) CVE-2001-0970
XF:tdiary-xs-request-forgery(21735) CVE-2005-2411
XF:tdizin-arama-xss(34929) CVE-2007-3310
XF:tds-nullcipher-weak-security(74303) CVE-2012-0726
XF:tds-wat-xss(74610) CVE-2012-0740
XF:teamcal-lang-file-include(39212) CVE-2007-6554
XF:teamcal-multiple-file-include(39212) CVE-2007-6553
XF:teamcal-pro-footer-file-include(28956) CVE-2006-4845
XF:teamcity-camefromurl-xss(91768) CVE-2014-10036
XF:teamfactor-packet-dos(15274) CVE-2004-0321
XF:teampass-usersqueries-xss(74910) CVE-2012-2234
XF:teamspeak-errorbox-okbox-xss(34252) CVE-2007-4530
XF:teamspeak-login-dos(35518) CVE-2007-3956
XF:teamspeak-webadmin-privilege-escalation(34254) CVE-2007-4529
XF:teamspeakclient-cve20147221-bo(96889) CVE-2014-7221
XF:teamspeakclient-cve20147222-bo(96890) CVE-2014-7222
XF:teamtrack-loginpage-information-disclosure(16777) CVE-2004-2563
XF:teamtrack-tmtrackdll-xss(16771) CVE-2004-2563
XF:teamware-ldap-protos-bo(6897) CVE-2001-1316
XF:teardrop CVE-1999-0015
XF:teardrop-mod CVE-1999-0104
XF:teatro-pub08comments-file-include(38118) CVE-2007-5780
XF:tecadiary-functions-sql-injection(24643) CVE-2006-0729
XF:technodreams-articlestable-sql-injection(28978) CVE-2006-4891
XF:technodreams-faqview-sql-injection(28976) CVE-2006-4892
XF:technodreamsann-main-sql-injection(29870) CVE-2006-5641
XF:technodreamsgb-guestbook-sql-injection(29869) CVE-2006-5640
XF:technote-twindownotice-file-include(45215) CVE-2008-4138
XF:teechart-activex-file-upload(32694) CVE-2007-1120
XF:teekais-forum-admin-access(9285) CVE-2002-2054
XF:teekais-forum-obtain-information(9286) CVE-2002-2057 CVE-2002-2058
XF:teekais-tracking-xss(9284) CVE-2002-2055
XF:teg-nickname-offbyone-dos(25165) CVE-2006-1150
XF:tekman-profil-sql-injection(29028) CVE-2006-4916
XF:teknoportal-bolum-sql-injection(26990) CVE-2006-2817
XF:tektronix-phaserlink-webserver-backdoor(6482) CVE-2001-0484
XF:telaen-smartycompiler-file-include(30432) CVE-2006-6081
XF:telebid-allauctions-sql-injection(54349) CVE-2009-4058
XF:teleparkwiki-addcomment-file-upload(54294) CVE-2009-4090
XF:teleparkwiki-index-xss(54293) CVE-2009-4087
XF:teleparkwiki-multiple-file-include(54327) CVE-2009-4088
XF:teleparkwiki-page-comment-security-bypass(54329) CVE-2009-4089
XF:telephonedirectory2008-code-id-sql-injection(42971) CVE-2008-2678
XF:telephonedirectory2008-edit1-xss(42972) CVE-2008-2677
XF:telephonedirectory2008-id-weak-security(42973) CVE-2008-7180
XF:telepresence-adhoc-dos(65607) CVE-2011-0391
XF:telepresence-interface-file-upload(65604) CVE-2011-0385
XF:telepresence-java-unauth-access(65602) CVE-2011-0383
XF:telepresence-manager-rmi-command-exec(65619) CVE-2011-0381
XF:telepresence-multipoint-xmlrpc-dos(65623) CVE-2011-0390
XF:telepresence-soap-security-bypass(65618) CVE-2011-0380
XF:telepresence-xmlrpc-file-overwrite(65605) CVE-2011-0386
XF:telepresence-xmlrpc-security-bypass(65609) CVE-2011-0392
XF:telesyn-portmapper-access-services(6560) CVE-2001-0617
XF:telesyn-udp-dos(25938) CVE-2006-2030
XF:telesyn-zero-stream-dos(10680) CVE-2002-2415
XF:telindus-adsl-information-leak(9277) CVE-2002-0949
XF:telindus-adsl-weak-encryption(10951) CVE-2002-2133
XF:tellafriend-scriptroot-file-include(19630) CVE-2005-0679
XF:tellmatic-tmincludepath-file-include(38801) CVE-2007-6231
XF:tellme-index-command-option(22522) CVE-2005-4699
XF:tellme-index-path-disclosure(22523) CVE-2005-4700
XF:tellme-index-xss(22521) CVE-2005-4698
XF:telltargetcms-ttdocroot-file-include(34216) CVE-2007-2597
XF:telnet-obtain-env-variable(6644) CVE-2000-0892
XF:telnet-pocsag CVE-2000-0225
XF:telnet-tab-bo(7284) CVE-2001-0797
XF:telnetd-login-bypass(4225) CVE-2000-1195
XF:telnetd-netkit-bo(17540) CVE-2004-0911
XF:telnetd-option-telrcv-bo(6875) CVE-2001-0554
XF:telnetd-termcap-dos(5959) CVE-2000-1184
XF:telnetserver-rpc-bo CVE-2000-0708
XF:tem-httponly-weak-security(74038) CVE-2012-1837
XF:tem-scheduleparam-xss(74039) CVE-2012-0719
XF:tem-sua-csrf(80968) CVE-2013-0452
XF:tem-web-reports-xss(80969) CVE-2013-0453
XF:tematres-term-xss(50343) CVE-2009-1583
XF:tempinv-name-xss(54148) CVE-2009-3914
XF:template-seller-fullview-xss(24235) CVE-2006-0222
XF:template-seller-paymentpaypal-file-include(23069) CVE-2005-3797
XF:template-seller-username-sql-injection(23071) CVE-2005-3798
XF:templatecreature-medialevel-sql-injection(47084) CVE-2008-5950
XF:templatecreature-templatemonster-info-disc(47085) CVE-2008-5951
XF:tenda-a5srouter-cve20145246-security-bypass(95337) CVE-2014-5246
XF:tendencicms-search-xss(40477) CVE-2008-0793
XF:tep-aopsclog-info-disclosure(74641) CVE-2012-0742
XF:teracom-essid-xss(90642) CVE-2014-10018
XF:teracom-t2b-country-csrf(92715) CVE-2014-10019
XF:terastation-admin-interface-csrf(29338) CVE-2006-5175
XF:term-tty-bo(8291) CVE-2002-0327
XF:terminal-emulator-dec-udk(11415) CVE-2003-0071 CVE-2003-0079
XF:terminal-emulator-menu-modification(11416) CVE-2003-0023 CVE-2003-0024
XF:terminal-emulator-screen-dump(11413) CVE-2003-0021 CVE-2003-0022
XF:terminal-emulator-window-title(11414) CVE-2003-0063 CVE-2003-0064 CVE-2003-0065 CVE-2003-0066 CVE-2003-0067 CVE-2003-0068 CVE-2003-0069 CVE-2003-0070 CVE-2003-0077
XF:terminal-server-domain-bo(65103) CVE-2011-0901
XF:terminal-server-hostname-bo(65100) CVE-2011-0900
XF:terminal-server-password-bo(65102) CVE-2011-0901
XF:terminal-server-username-bo(65101) CVE-2011-0901
XF:terminator3-bo(15542) CVE-2004-1853
XF:terracotta-file-path-disclosure(41571) CVE-2008-6521
XF:terracotta-index-file-include(41572) CVE-2008-6522
XF:testa-testid-sql-injection(89082) CVE-2013-6873
XF:testlink-cve20148081-code-exec(97727) CVE-2014-8081
XF:testlink-cve20148082-path-disclosure(97728) CVE-2014-8082
XF:testlink-multiple-parameters-sql-injection(73389) CVE-2012-0939
XF:testlink-multiple-scripts-sql-injection(73327) CVE-2012-0938
XF:testlink-testproject-plannames-xss(46431) CVE-2008-5807
XF:testlink-userinfo-csrf(78306) CVE-2012-2275
XF:testmaker-dataexport-information-disclosure(42499) CVE-2008-2354
XF:testmaker-unspecified-code-execution(43403) CVE-2008-5173
XF:testtrack-dos(1948) CVE-1999-1567
XF:tetex-lprng-tmp-race(6785) CVE-2001-0906
XF:tetex-makeindex-opensty-bo(32284) CVE-2007-0650
XF:texasrankem-player-sql-injection(30384) CVE-2006-6050
XF:texcommon-shellescapecommands-ce(66249) CVE-2011-1400
XF:texis-cgi-information-disclosure(8103) CVE-2002-0266
XF:textangular-cve20150167-xss(100929) CVE-2015-0167
XF:textbb-messanger-xss(25091) CVE-2006-1202
XF:textdroid-android-unspecified(74052) CVE-2012-1481
XF:textfilebb-bbcode-tags-xss(26129) CVE-2006-2143
XF:textimage-captcha-security-bypass(31984) CVE-2007-0658
XF:textlinksads-idtl-sql-injection(48808) CVE-2008-6155
XF:textlinksads-index-sql-injection(45767) CVE-2008-6154
XF:textlinksales-admin-sql-injection(46631) CVE-2008-5486
XF:textlinksales-admin-xss(46632) CVE-2008-5487
XF:textpattern-cve20144737-xss(96802) CVE-2014-4737
XF:textpattern-ddb-xss(72102) CVE-2011-5019
XF:textpattern-index-file-include(61475) CVE-2010-3205
XF:textrider-data-information-disclosure(24279) CVE-2006-0439
XF:texutil-symlink-attack(15728) CVE-2004-1894
XF:tfim-cve20135431-redirect(87616) CVE-2013-5431
XF:tfim-mcs-unauth-access(77796) CVE-2012-3315
XF:tfim-openid-weak-security(77790) CVE-2012-6359
XF:tfim-saml-weak-security(71686) CVE-2011-1386
XF:tfim-tracefile-password-disclosure(77695) CVE-2012-3310
XF:tforum-member-xss(71973) CVE-2011-5138
XF:tforum-multiple-sql-injection(71975) CVE-2011-5137
XF:tfs-gateway-dos(3290) CVE-1999-1515
XF:tfs-xcrc-dir-traversal(59492) CVE-2010-2426
XF:tftgallery-extension-file-upload(30731) CVE-2006-6347
XF:tftgallery-passwd-disclosure(25465) CVE-2006-1412
XF:tftgallery-sample-xss(54087) CVE-2009-3911
XF:tftp-dot-directory-traversal(10469) CVE-2002-1209
XF:tftp-dotdotdot-directory-traversal(25971) CVE-2006-1952
XF:tftp-dotdotdotdot-directory-traversal(25969) CVE-2006-1951
XF:tftp-udp-datagram-bo(10462) CVE-2002-1542
XF:tftp32-directory-traversal(10646) CVE-2002-2353
XF:tftp32-dos-device-dos(10817) CVE-2002-2237
XF:tftp32-filename-bo(10647) CVE-2002-2226
XF:tftpd32-cve20136809-format-string(89455) CVE-2013-6809
XF:tftpd32-gauge-dos(30439) CVE-2006-6141
XF:tftpd32-request-format-string(24250) CVE-2006-0328
XF:tftpdwin-pathname-bo(29075) CVE-2006-4948
XF:tftpdwin-recvfrom-dos(32886) CVE-2007-1404
XF:tftpdwin-unspecified-directory-traversal(34247) CVE-2007-2639
XF:tftpgui-mode-bo(58283) CVE-2010-2028
XF:tftpserver-filename-bo(41496) CVE-2008-1611
XF:tftpserversp-errormessage-bo(42298) CVE-2008-2161
XF:tftputil-tftpget-directory-traversal(48019) CVE-2009-0288
XF:tgmnewsletter-unspecified-sql-injection(56978) CVE-2010-1024
XF:tgmnewsletter-unspecified-xss(56977) CVE-2010-1025
XF:tgscms-index-login-xss(43708) CVE-2008-6839
XF:tgscms-index-sql-injection(52468) CVE-2009-2929
XF:tgscms-login-xss(52481) CVE-2009-2928
XF:tgscms-logout-sql-injection(29941) CVE-2006-5732
XF:thaiquickcart-slanguage-file-include(43143) CVE-2008-6735
XF:thanks-you-wordpress-xss(91474) CVE-2014-2315
XF:thatware-authinc-sql-injection(10759) CVE-2002-2252
XF:thatware-config-file-include(28313) CVE-2006-4213
XF:thatware-php-file-include(10758) CVE-2002-2297 CVE-2002-2298 CVE-2002-2299
XF:theaddressbook-contentheader-file-upload(31250) CVE-2006-4581
XF:theaddressbook-gif-jpg-xss(31239) CVE-2006-4576
XF:theaddressbook-index-search-xss(31247) CVE-2006-4577
XF:theaddressbook-login-sql-injection(28258) CVE-2006-4056
XF:theaddressbook-multiple-scripts-xss(31240) CVE-2006-4577
XF:theaddressbook-multiple-sql-injection(31238) CVE-2006-4575
XF:theaddressbook-register-security-bypass(31249) CVE-2006-4580
XF:theaddressbook-users-csrf(31251) CVE-2006-4582
XF:theaddressbook-users-file-include(31246) CVE-2006-4579
XF:thebat-access-email(13527) CVE-2003-1133
XF:thebat-attachment-directory-traversal(5871) CVE-2001-0676
XF:thebat-message-header-spoofing(24535) CVE-2006-0630
XF:thebat-msdos-device-dos(8303) CVE-2002-0338
XF:thebat-pop3-dos(6423) CVE-2001-0675
XF:thebat-subject-bo(24882) CVE-2006-0918
XF:thecartpress-optionspostslist-xss(72070) CVE-2011-5207
XF:thegeminiportal-bottom-file-include(45481) CVE-2008-4720
XF:themerchant-index-file-include(33968) CVE-2007-2424
XF:themetuner-savetag-file-include(72626) CVE-2012-0934
XF:thephototool-login-sql-injection(15007) CVE-2004-0236
XF:theportal-galeria-file-upload(47649) CVE-2008-6918
XF:therage-packet-dos(15584) CVE-2004-1850
XF:theratcms-addalbum-file-upload(53087) CVE-2009-3173
XF:theratcms-login-sql-injection(47335) CVE-2008-7003
XF:theratcms-viewarticle-sql-injection(43377) CVE-2008-5163
XF:theratcms-viewarticle-xss(43378) CVE-2008-5164
XF:therealestatescript-docid-sql-injection(42399) CVE-2008-2443
XF:theuploader-filename-dir-traversal(54974) CVE-2009-4816
XF:theuploader-login-sql-injection(73471) CVE-2011-2944
XF:thewebforum-login-sql-injection(24027) CVE-2006-0135
XF:thewebforum-register-xss(24007) CVE-2006-0134
XF:thickboxgallery-admins-info-disclosure(44682) CVE-2008-3859
XF:thinclientserver-request-bypass-security(30759) CVE-2006-6221
XF:thinkedit-render-file-include(30772) CVE-2006-6426
XF:thinkmanagement-serversetup-file-upload(73207) CVE-2012-1195
XF:thinkmanagement-vulcore-dir-traversal(73208) CVE-2012-1196
XF:thinkwms-printarticle-sql-injection(27270) CVE-2006-3236
XF:thintune-password-gain-access(16790) CVE-2004-2048
XF:thintune-password-gain-privileges(16808) CVE-2004-2050
XF:thintune-plaintext-passwords(16795) CVE-2004-2049
XF:thintune-url-obtain-information(16798) CVE-2004-2051
XF:thirdvoice-cross-site-scripting(7252) CVE-1999-1167
XF:this-cve20133523-sql-injection(84168) CVE-2013-3523
XF:thomson-http-get-dos(13815) CVE-2003-1085
XF:thomson-sip-dos(36217) CVE-2007-4553
XF:thomson-sippacket-dos(36286) CVE-2007-4753
XF:thomson-tcw690-gain-access(19387) CVE-2005-0494
XF:thorcms-cmsadmin-sql-injection(27377) CVE-2006-3270
XF:thorcms-functionscms-file-include(27375) CVE-2006-3269
XF:threatmanagement-ipaddress-xss(38868) CVE-2007-6406
XF:threewpemailreflector-sendmail-xss(77502) CVE-2012-2572
XF:thtbmanager-index-sql-injection(53145) CVE-2009-3494
XF:thttpd-basic-authentication-bo(7595) CVE-2001-1496
XF:thttpd-command-file-bo(25216) CVE-2006-1078
XF:thttpd-command-line-bo(25217) CVE-2006-1079
XF:thttpd-defang-bo(13530) CVE-2003-0899
XF:thttpd-directory-traversal(16882) CVE-2004-2628
XF:thttpd-error-page-css(9029) CVE-2002-0733
XF:thttpd-file-read(1809) CVE-1999-1456
XF:thttpd-ifmodifiedsince-header-dos CVE-2000-0359
XF:thunderbird-activedirectory-dos(56992) CVE-2010-0161
XF:thunderbird-address-book-dos(24810) CVE-2006-0836
XF:thunderbird-attachment-ext-spoofing(24164) CVE-2006-0236
XF:thunderbird-inline-information-disclosure(24959) CVE-2006-1045
XF:thunderbird-javascript-handler-launch(19173) CVE-2005-0148
XF:thunderbird-memory-ce(68128) CVE-2011-2374
XF:thunderbird-messages-dos(56993) CVE-2010-0163
XF:thunderbird-xul-code-exec(68133) CVE-2011-2373
XF:thwboard-board-xss(14143) CVE-2004-1779
XF:thwboard-index-xss(25953) CVE-2006-2037
XF:thwboard-multiple-fields-xss(13582) CVE-2003-1184
XF:thwboard-multiple-scripts-sql-injection(23531) CVE-2005-4139
XF:thwboard-multiple-sql-injection(13583) CVE-2003-1185
XF:thwboard-showtopic-sql-injection(25891) CVE-2006-1926
XF:thyme-addcalendars-xss(45302) CVE-2008-6404
XF:thyme-event-sql-injection(46777) CVE-2008-6116
XF:thyme-eventview-sql-injection(34211) CVE-2007-2621
XF:thyme-index-xss(26188) CVE-2006-2117
XF:thyme-pickusers-sql-injection(44970) CVE-2008-4459
XF:tibco-ems-iprocess-code-execution(41761) CVE-2008-1704
XF:tibco-hawk-monagent-bo(26938) CVE-2006-2829
XF:tibco-jmx-code-execution(62674) CVE-2010-3491
XF:tibco-rendezvous-admin-bo(26939) CVE-2006-2830
XF:tibco-rendezvous-multiple-code-execution(41760) CVE-2008-1703
XF:tibco-rtserver-bo(39703) CVE-2007-5658
XF:tibco-rtserver-loop-code-execution(39708) CVE-2007-5656
XF:tibco-rtserver-offset-code-execution(39707) CVE-2007-5657
XF:tibco-rtserver-pointer-code-execution(39705) CVE-2007-5655
XF:tibco-suid-privilege-escalation(65105) CVE-2011-0649
XF:tibco-tbbr-http-xss(66113) CVE-2011-1414
XF:tibco-unspecified-session-hijacking(64523) CVE-2010-4499
XF:tibco-unspecified-sql-injection(64520) CVE-2010-4496
XF:tibco-unspecified-xss(64521) CVE-2010-4497
XF:tibco-urls-information-disclosure(64522) CVE-2010-4498
XF:tibcohawk-amiclibrary-hawkhma-bo(44604) CVE-2008-3338
XF:ticket-booking-booking2-xss(27150) CVE-2006-3049
XF:ticketsystem-admin-security-bypass(51029) CVE-2009-2080
XF:ticketyboo-drupal-xss(74056) CVE-2012-2059
XF:tiendavirtual-artcatalogo-sql-injection(72108) CVE-2012-5300
XF:tiendavirtual-artdetalle-sql-injection(72067) CVE-2012-5294
XF:tigase-xmpp-spoofing(77985) CVE-2012-4670
XF:tiger-genmsgidx-symlink(44732) CVE-2008-3927
XF:tiger-script-execute(2369) CVE-1999-1560
XF:tigerphpnewssystem-catid-sql-injection(39908) CVE-2008-0469
XF:tigertom-multiple-fields-xss(27563) CVE-2006-3428 CVE-2006-3429
XF:tigervnc-cve20148240-bo(96947) CVE-2014-8240
XF:tightauction-config-information-disclosure(10310) CVE-2002-1886
XF:tigris-radius-login-failure(4705) CVE-2000-0542
XF:tikiwiki-file-upload(15849) CVE-2004-1928
XF:tikiwiki-image-command-execution(18691) CVE-2004-1386
XF:tikiwiki-password-info-disclosure(29960) CVE-2006-5702
XF:tikiwiki-path-disclosure(15847) CVE-2004-1923
XF:tikiwiki-processes-sql-injection(28869) CVE-2006-4734
XF:tikiwiki-script-errors-xss(27145) CVE-2006-3047
XF:tikiwiki-search-xss(28498) CVE-2006-4299
XF:tikiwiki-sql-injection(15845) CVE-2004-1925
XF:tikiwiki-standardmethod-unspecified(56771) CVE-2010-1136
XF:tikiwiki-tikieditpage-directory-traversal(23095) CVE-2005-1925
XF:tikiwiki-tikifeatured-xss(29958) CVE-2006-5703
XF:tikiwiki-tikifeaturedlink-open-redirect(73403) CVE-2012-5321
XF:tikiwiki-tikigraphformula-command-execution(37076) CVE-2007-5423
XF:tikiwiki-tikimap-file-disclosure(15848) CVE-2004-1927
XF:tikiwiki-tikiuserpreferences-dir-traversal(23099) CVE-2005-1925
XF:tikiwiki-unknown-input-sql-injection(56769) CVE-2010-1133 CVE-2010-1134
XF:tikiwiki-unserialize-code-exec(76758) CVE-2012-0911
XF:tikiwiki-unspecified-sql-injection(27146) CVE-2006-3048
XF:tikiwiki-userlogout-unspecified(56770) CVE-2010-1135
XF:tikiwiki-username-security-byass(40347) CVE-2003-1574
XF:tikiwiki-xss(15846) CVE-2004-1924
XF:tikiwikicms-multiple-unspecified(44422) CVE-2008-3653
XF:tikiwikicms-multiple-unspecified-variant2(46029) CVE-2008-5318
XF:tikiwikicms-tikierror-unspecified(47106) CVE-2008-5319
XF:tikiwikicms-unspecified-path-disclosure(44421) CVE-2008-3654
XF:tildecms-aarstal-sql-injection(38647) CVE-2007-6159
XF:tildecms-index-path-disclosure(38649) CVE-2007-6161
XF:tildecms-index-sql-injection(25510) CVE-2006-1500
XF:tildecms-index-xss(38648) CVE-2007-6160
XF:timbuktu-log-security-bypass(41330) CVE-2008-1118
XF:timbuktu-login-bo(36281) CVE-2007-4221
XF:timbuktu-multiple-conn-dos(7935) CVE-2002-0135
XF:timbuktu-multiple-connections-dos(18172) CVE-2004-0810
XF:timbuktu-protocol-bo(36280) CVE-2007-4221
XF:timbuktu-scanner-bo(36282) CVE-2007-4221
XF:timbuktu-send-directory-traversal(36273) CVE-2007-4220
XF:timecancms-sql-injection(24014) CVE-2006-0107 CVE-2006-0108
XF:timeclock-adduser-csrf(56410) CVE-2010-0707
XF:timeclock-auth-sql-injection(56799) CVE-2010-0122
XF:timeclock-database-info-disclosure(56798) CVE-2010-0123
XF:timeclock-mysqldump-info-disclosure(56800) CVE-2010-0124
XF:timed-remote-dos(6228) CVE-2001-0388
XF:timedpopup-wppopup-csrf(99376) CVE-2014-9525
XF:timedpopup-wppopup-xss(99377) CVE-2014-9525
XF:timereturns-index-sql-injection(70431) CVE-2011-4570
XF:timesheetnextgen-login-sql-injection(73680) CVE-2012-2105
XF:timesync-bo-execute(4602) CVE-2000-0493
XF:timetracking-edituser-auth-bypass(24570) CVE-2006-0691
XF:timetracking-multiple-sql-injection(24571) CVE-2006-0690
XF:timetracking-registration-xss(24572) CVE-2006-0689
XF:timetrex-login-xss(44601) CVE-2008-4742
XF:timtabsociable-unspecified-sql-injection(43210) CVE-2008-6695
XF:tin-offbyone-bo(24841) CVE-2006-0804
XF:tin-tmpfile(431) CVE-1999-1091
XF:tin-unspecified-bo(30564) CVE-2006-6122
XF:tine-multiple-info-disc(66558) CVE-2011-1666
XF:tinx-objimage-xss(43306) CVE-2008-2975
XF:tinxcms-language-file-include(43305) CVE-2008-2976
XF:tinxcms-rss-sql-injection(49115) CVE-2009-0825
XF:tiny-http-dos(73482) CVE-2012-1783
XF:tiny-server-directory-traversal(74114) CVE-2012-5335
XF:tinybb-footers-file-include(26824) CVE-2006-2739
XF:tinybb-forgot-xss(26829) CVE-2006-2741
XF:tinybb-index-sql-injection(64570) CVE-2011-0443
XF:tinybb-multiple-sql-injection(26826) CVE-2006-2740
XF:tinybox-unspecified-xss(85600) CVE-2013-4140
XF:tinybutstrong-script-file-include(50506) CVE-2009-1653
XF:tinycms-templater-file-include(44596) CVE-2008-4740
XF:tinyfw-popup-gain-access(8324) CVE-2002-0349
XF:tinyfw-portscan-log-dos(9918) CVE-2002-1925
XF:tinyguestbook-msg-xss(72075) CVE-2011-5199
XF:tinyguestbook-sign-sql-injection(72109) CVE-2011-5201
XF:tinyhttpd-dotdot-directory-traversal(10596) CVE-2002-1819
XF:tinyidentd-identification-bo(34298) CVE-2007-2711
XF:tinymce-compressor-xss(23906) CVE-2005-4599
XF:tinymce-contentcss-sql-injection(39311) CVE-2007-6656
XF:tinymce-htmlentities-xss(82744) CVE-2012-4230
XF:tinymuw-quickchat-xss(27154) CVE-2006-2969
XF:tinymuw-videopage-path-disclosure(27155) CVE-2006-2970
XF:tinyphpforum-profile-error-xss(25856) CVE-2006-1898
XF:tinyphpforum-uname-file-include(26881) CVE-2006-7063
XF:tinyphpforum-users-information-disclosure(24016) CVE-2006-0103
XF:tinyportal-index-xss(41376) CVE-2008-1500
XF:tinyproxy-memory-corruption(9079) CVE-2002-0847
XF:tinyproxy-remote-bo(5954) CVE-2001-0129
XF:tinyserver-dotdot-directory-traversal(14927) CVE-2004-2116
XF:tinyserver-string-dos(14928) CVE-2004-2117 CVE-2004-2118
XF:tinyserver-windows-dir-traversal(99048) CVE-2004-2116
XF:tinyserver-xss(14929) CVE-2004-2119
XF:tinytax-taxonomy-unspecified-xss(43549) CVE-2008-3097
XF:tinyweb-get-download-scripts(16275) CVE-2004-2636
XF:tinyweb-httpget-dos(13402) CVE-2003-1510
XF:tinywebgallery-image-file-include(28317) CVE-2006-4166
XF:tinywebgallery-index-xss(25831) CVE-2006-1802
XF:tinywebgallery-init-file-include(50408) CVE-2009-1911
XF:tinywebgallery-multiple-command-execution(72157) CVE-2012-5347
XF:tinywebgallery-multiple-scripts-xss(36644) CVE-2007-4958
XF:tip-flock-acculog-dos(9633) CVE-2002-1915
XF:tippingpoint-fragmented-security-bypass(35343) CVE-2007-3711
XF:tippingpoint-hex-security-byass(35336) CVE-2007-3701
XF:tippingpoint-ips-http-traffic-dos(24200) CVE-2006-0362
XF:tippingpoint-ips-pagefault-detection-bypass(27934) CVE-2006-3678
XF:tippingpoint-sms-information-disclosure(26338) CVE-2006-0993
XF:tipswebsite-tip-sql-injection(43401) CVE-2008-5168
XF:tisfwtk-ftpgw-bo(31363) CVE-2007-0201
XF:tisfwtk-xgw-execute-code(5420) CVE-2000-0950
XF:titan-list-command-dos(16057) CVE-2004-0437
XF:titan-long-command-bo(17172) CVE-2004-1641
XF:titanftpserver-sitewho-dos(45871) CVE-2008-6082
XF:tivnetcoolreporter-script-cmd-execution(71663) CVE-2011-4668
XF:tivoli-bsm-skin-xss(25412) CVE-2006-1384
XF:tivoli-cdp-weak-security(38215) CVE-2007-5819
XF:tivoli-cdpf-reason-xss(49872) CVE-2009-1334
XF:tivoli-directory-bypass-security(22989) CVE-2005-3567
XF:tivoli-directory-directory-traversal(16850) CVE-2004-2526
XF:tivoli-directory-ldap-dos(24619) CVE-2006-0717
XF:tivoli-directory-ldapadd-dos(43465) CVE-2008-2943
XF:tivoli-ebusiness-parm1-xss(62750) CVE-2010-4120
XF:tivoli-ebusiness-unspecified-dir-traversal(64306) CVE-2010-4622
XF:tivoli-ebusiness-webseal-directory-traversal(64737) CVE-2011-0494
XF:tivoli-ebusiness-webseal-dos(46821) CVE-2008-5257
XF:tivoli-endpoint-lcfd-bo(67631) CVE-2011-1220
XF:tivoli-framework-endpoint-code-exec(67858) CVE-2011-2330
XF:tivoli-lcf-file-read(3927) CVE-2000-1239
XF:tivoli-login-language-bo(30699) CVE-2006-5855
XF:tivoli-monitoring-multiple-bo(33746) CVE-2007-2137
XF:tivoli-netcool-webgui-sql-injection(65767) CVE-2011-1343
XF:tivoli-netcoolwebtop-privilege-escalation(45419) CVE-2008-4294
XF:tivoli-pkmslogout-directory-traversal(24485) CVE-2006-0513
XF:tivoli-post-code-execution(33384) CVE-2007-1868
XF:tivoli-provisioning-http-unspecified(39819) CVE-2008-0401
XF:tivoli-rc-cve20133033-sql(84645) CVE-2013-3033
XF:tivoli-rcp-dos(79125) CVE-2012-4841
XF:tivoli-registration-message-bo(30702) CVE-2006-5855
XF:tivoli-rembo-dos(35468) CVE-2007-3268
XF:tivoli-secureway-dot-directory-traversal(6884) CVE-2001-0982
XF:tivoli-smexecutewdsfsession-bo(30701) CVE-2006-5855
XF:tivoli-storagemanager-client-bo(8817) CVE-2002-0541
XF:tivoli-storagemanager-login-bo(8825) CVE-2002-0541
XF:tivoli-tfst-relay-bo(11584) CVE-2003-1104
XF:tivoli-tmr-endpoint-bo(9555) CVE-2002-1011
XF:tivoli-tmr-managednode-bo(9556) CVE-2002-1012
XF:tivoli-truststorepassword-info-disclosure(30865) CVE-2006-6607
XF:tivoli-tsm-adsmdll-bo(49188) CVE-2008-4563
XF:tivolimonitoring-hmc-xss(77291) CVE-2012-3297
XF:tjschat-you-xss(33845) CVE-2007-2256
XF:tjsreslib-unspecified-xss(43211) CVE-2008-6699
XF:tkdiff-tmp-file-symlink(23858) CVE-2005-3343
XF:tkmail-tmp-file-symlink(10307) CVE-2002-1193
XF:tktoolkit-filereadgif-dos(37189) CVE-2007-5378
XF:tlm-index-sql-injection(42204) CVE-2007-4808
XF:tlm-nom-idnews-sql-injection(41923) CVE-2008-4768
XF:tlmcms-multiple-sql-injection(36536) CVE-2007-4808
XF:tlnews-tlnewslogin-authentication-bypass(46116) CVE-2008-4752
XF:tlwr740n-pingiframerpm-dos(98927) CVE-2014-9350
XF:tm1-undocumented-api(81612) CVE-2013-0484
XF:tmc-edituser-security-bypass(50561) CVE-2009-1767
XF:tmpfw-apithread-bo(48107) CVE-2008-3865
XF:tmpfw-apithread-dos(48106) CVE-2008-3864
XF:tmsnc-ubx-bo(43297) CVE-2008-2828
XF:tmsnc-uic-format-string(22242) CVE-2005-4817
XF:tmspublisher-pagename-path-disclosure(25273) CVE-2005-4722
XF:tmspublisher-search-xss(25275) CVE-2005-4721
XF:tn3270rg-syslog-format-string(23883) CVE-2005-4511
XF:tnftp-mget-cmds-file-overwrite(18560) CVE-2004-1294
XF:tnftpd-gain-access(17020) CVE-2004-0794
XF:tnftpd-url-csrf(45534) CVE-2008-7016
XF:tntforum-modulo-file-include(42978) CVE-2008-5265
XF:toastforums-toast-xss(25440) CVE-2006-1414
XF:todooforum-todooforum-idpost-pg-xss(83600) CVE-2013-3538
XF:todooforum-todooforum-sql-injection(83599) CVE-2013-3537
XF:todooforum-todooforum-xss(55502) CVE-2010-0938
XF:toendacms-administersite-file-include(28491) CVE-2006-4349
XF:toendacms-connector-file-upload(27799) CVE-2006-3362
XF:toendacms-content-footer-xss(27611) CVE-2006-2799
XF:toendacms-search-xss(33622) CVE-2007-1872
XF:token-ring-dos(1399) CVE-1999-1132
XF:tokenauth-usersession-security-bypass(76141) CVE-2012-2720
XF:tokens-removechr-bo(34850) CVE-2007-3210
XF:tokoinstan-index-sql-injection(38449) CVE-2007-6004
XF:tokyobbs-tokyobbs-xss(79633) CVE-2012-4019
XF:tomatocart-json-file-include(74459) CVE-2012-5907
XF:tomatocart-paypal-sec-bypass(79696) CVE-2012-4934
XF:tomatocms-index-content-xss(58475) CVE-2010-1996
XF:tomatocms-index-keyword-xss(58492) CVE-2010-1996
XF:tomatocms-index-meta-xss(58491) CVE-2010-1996
XF:tomatocms-index-sql-injection(58470) CVE-2010-1994
XF:tomatocms-index-title-xss(58471) CVE-2010-1995
XF:tomboy-ldlibrarypath-privilege-escalation(36054) CVE-2005-4790
XF:tomcat-admin-default-password(54182) CVE-2009-3548
XF:tomcat-ajp-security-bypass(69472) CVE-2011-3190
XF:tomcat-digest-security-bypass(79809) CVE-2012-5887
XF:tomcat-error-path-reveal(4967) CVE-2000-0759
XF:tomcat-example-class-information(8932) CVE-2002-2006
XF:tomcat-example-xss(34869) CVE-2007-2449
XF:tomcat-get-device-dos(10348) CVE-2002-1895
XF:tomcat-hello-xss(34377) CVE-2007-1355
XF:tomcat-hostmanager-alias-xss(36001) CVE-2007-3386
XF:tomcat-hostmanager-xss(34868) CVE-2007-2450
XF:tomcat-http-Digest-security-bypass(80407) CVE-2012-5886
XF:tomcat-invoker-source-code(10376) CVE-2002-1394
XF:tomcat-jmx-info-disclosure(68238) CVE-2011-2204
XF:tomcat-jsp-path-disclosure(42915) CVE-2002-2009
XF:tomcat-lpt9-path-disclosure(9394) CVE-2002-2008
XF:tomcat-manager-ajp12-dos(19681) CVE-2005-0808
XF:tomcat-modjk-get-bo(10771) CVE-2002-2272
XF:tomcat-msdos-path-disclosure(42914) CVE-2005-4703
XF:tomcat-nio-connector-dos(65162) CVE-2011-0534
XF:tomcat-non-http-dos(13429) CVE-2003-0866
XF:tomcat-null-directory-listing(11194) CVE-2003-0042
XF:tomcat-null-thread-dos(9396) CVE-2002-0935
XF:tomcat-quotecookie-information-disclosure(36006) CVE-2007-3382
XF:tomcat-replay-security-bypass(80408) CVE-2012-5885
XF:tomcat-reveal-install-path(7599) CVE-2001-0917
XF:tomcat-sample-reveal-path(9208) CVE-2002-2007
XF:tomcat-sendmail-example-xss(35536) CVE-2007-3383
XF:tomcat-servlet-source-code(10175) CVE-2002-1148
XF:tomcat-servlet-xss(9520) CVE-2002-0682
XF:tomcat-servletsecurity-sec-bypass(65971) CVE-2011-1419
XF:tomcat-slashcookie-information-disclosure(35999) CVE-2007-3385
XF:tomcat-snoop-info CVE-2000-0760
XF:tomcat-transferencoding-dos(60264) CVE-2010-2227
XF:tomcat-unspecified-unauthorized-access(42892) CVE-2001-1563
XF:tomcat-war-directory-traversal(55855) CVE-2009-2693
XF:tomcat-web-app-xss(11196) CVE-2003-0044
XF:tomcat-webxml-read-files(11195) CVE-2003-0043
XF:tomcat-xml-bypass-restrictions(9863) CVE-2002-0493
XF:toms-gastebuch-multiple-xss(36404) CVE-2007-4711
XF:tonercart-showseriesink-sql-injection(44955) CVE-2008-4467
XF:toolbar-imageshacktoolbar-info-disclosure(39921) CVE-2008-4549
XF:toolbar-update-feature-code-execution(52607) CVE-2009-2963
XF:toolbargaming-callcmd-dos(35803) CVE-2007-4248
XF:toolchain-source-symlink(19317) CVE-2005-0159
XF:tooltalk CVE-1999-0003
XF:tooltalk-ttdbserverd-format-string(7069) CVE-2001-0717
XF:tooltalk-ttdbserverd-ttcreatefile-bo(9822) CVE-2002-0679
XF:tooltalk-ttdbserverd-tttransaction-symlink(9527) CVE-2002-0678
XF:tophotel-index-sql-injection(47540) CVE-2008-5864
XF:topic-calendar-path-disclosure(19824) CVE-2005-0871
XF:topic-calendar-start-xss(19821) CVE-2005-0872
XF:topicsviewer-id-sql-injection(90918) CVE-2014-10023
XF:toplayer-icmp-dos(7364) CVE-2000-0619
XF:toplist-toplist-list-file-include(26172) CVE-2006-2150 CVE-2006-2151
XF:topo-incheader-xss(24980) CVE-2006-0984
XF:topo-index-command-execution(27659) CVE-2006-3536
XF:topo-index-data-manipulation(27711) CVE-2006-3833
XF:topo-path-disclosure(11248) CVE-2003-1409
XF:toppaidmailer-home-file-include(51661) CVE-2009-4750
XF:toppermod-mod-file-include(41442) CVE-2008-1553
XF:toppermod-mod-sql-injection(41441) CVE-2008-1554
XF:topreferrers-referer-xss(41965) CVE-2008-1385
XF:topsites-category-sql-injection(35679) CVE-2007-4054
XF:topsites-stats-join-lostid-xss(26614) CVE-2006-2545
XF:topsitesphp-index-xss(62767) CVE-2010-4097
XF:toptree-tplmessage-file-include(34107) CVE-2007-2544
XF:topxl-add-index-xss(27880) CVE-2006-3769
XF:tor-blobs-dos(64867) CVE-2011-0492
XF:tor-circuits-information-disclosure(26798) CVE-2006-3410
XF:tor-clientdnsreject-security-bypass(47102) CVE-2008-5398
XF:tor-connectionedge-spoofing(51377) CVE-2009-2426
XF:tor-control-command-execution(36407) CVE-2007-4174
XF:tor-controlport-security-bypass(35784) CVE-2007-4174
XF:tor-directory-server-dos(26794) CVE-2006-3408
XF:tor-information-disclosure(21093) CVE-2005-2050
XF:tor-libevent-dos(64889) CVE-2011-0490
XF:tor-log-spoofing(26793) CVE-2006-3407
XF:tor-mirrors-dos(49323) CVE-2009-0938
XF:tor-router-descriptors-dos(51376) CVE-2009-2425
XF:tor-routercache-dos(64864) CVE-2011-0493
XF:tor-service-information-disclosure(24285) CVE-2006-0414
XF:tor-smartlists-bo(26795) CVE-2006-3409
XF:tor-torrealloc-dos(64888) CVE-2011-0491
XF:tor-trafficrouting-dos(28686) CVE-2006-4508
XF:tor-unspec-bo(64748) CVE-2011-0427
XF:tor-user-privilege-escalation(47101) CVE-2008-5397
XF:tor-world-multiple-unspecified-xss(45043) CVE-2008-4076
XF:torbstoff-news-news-file-include(28248) CVE-2006-4045
XF:toribash-emote-spec-dos(36100) CVE-2007-4452
XF:toribash-grip-dos(36098) CVE-2007-4448
XF:toribash-say-bo(36097) CVE-2007-4447
XF:tork-privoxy-security-bypass(42280) CVE-2007-6723
XF:tornadostore-multiple-xss(59951) CVE-2010-1328
XF:tornadostore-precios-sql-injection(59950) CVE-2010-1327
XF:torque-hostnames-bo(68152) CVE-2011-2193
XF:torque-jobnames-bo(68151) CVE-2011-2193
XF:torrentflux-admin-csrf(41926) CVE-2008-6585 CVE-2008-6586 CVE-2008-6587
XF:torrentflux-admin-xss(29374) CVE-2006-5227
XF:torrentflux-alias-file-include(30831) CVE-2006-6604
XF:torrentflux-maketorrent-command-execution(30850) CVE-2006-6599
XF:torrentflux-startpop-xss(29592) CVE-2006-5451
XF:torrentflux-torrent-code-execution(41925) CVE-2008-6584
XF:torrential-getdox-directory-traversal(23219) CVE-2005-4160
XF:torrential-getdox-xss(23232) CVE-2005-4253
XF:torrenttrader-account-sql-injection(36119) CVE-2007-4435
XF:torrenttrader-accountinbox-sql-injection(51143) CVE-2009-2157
XF:torrenttrader-accountrecover-weak-security(51150) CVE-2009-2158
XF:torrenttrader-accountsettings-xss(36531) CVE-2007-4831
XF:torrenttrader-adminfunctions-file-include(37004) CVE-2007-5311
XF:torrenttrader-backupdatabase-info-disc(51147) CVE-2009-2159
XF:torrenttrader-browse-sql-injection(51142) CVE-2009-2157
XF:torrenttrader-check-info-disclosure(51148) CVE-2009-2160
XF:torrenttrader-choice-sql-injection(51179) CVE-2009-2157
XF:torrenttrader-css-browse-xss(37005) CVE-2007-5312
XF:torrenttrader-delreq-sql-injection(51178) CVE-2009-2157
XF:torrenttrader-id-sql-injection(45728) CVE-2008-4494
XF:torrenttrader-modrules-sql-injection(51180) CVE-2009-2157
XF:torrenttrader-multiple-sql-injection(43165) CVE-2008-2428
XF:torrenttrader-multiplescripts-xss(51145) CVE-2009-2156
XF:torrenttrader-phpinfo-info-disclosure(51149) CVE-2009-2160
XF:torrenttrader-report-sql-injection(51181) CVE-2009-2157
XF:torrenttrader-scrape-sql-injection(42785) CVE-2008-6418
XF:torrenttrader-ssuri-file-include(51146) CVE-2009-2161
XF:torrenttrader-viewrequests-xss(51144) CVE-2009-2156
XF:torrenttraderclassic-accountinbox-csrf(40981) CVE-2008-1172
XF:torrenttraderclassic-accountinbox-xss(40980) CVE-2008-1173
XF:torrentvolve-deletetorrent-dir-traversal(51088) CVE-2009-2101
XF:toshiba-acpi-bios-dos(19895) CVE-2005-0963
XF:toshiba-bluetooth-dos(27228) CVE-2006-3146
XF:toshiba-bluetooth-stack-code-execute(29503) CVE-2006-5405
XF:toshiba-bluetooth-unspecified(44391) CVE-2006-5611
XF:toshiba-recordsend-bo(39792) CVE-2008-0399
XF:toshibaface-notebook-unauth-access(48963) CVE-2009-0657
XF:tosmomambo-absolutepath-file-include(33578) CVE-2007-2317
XF:totalcalendar-about-file-include(25878) CVE-2006-7055
XF:totalcalendar-cmsdetect-file-include(49980) CVE-2009-1406
XF:totalcalendar-viewevent-sql-injection(35189) CVE-2007-3515
XF:totalcommander-ftp-directory-traversal(36486) CVE-2007-4756
XF:totalcommander-ftp-weak-encryption(23497) CVE-2005-4066
XF:totalcommander-ftp-weak-security(36487) CVE-2007-4756
XF:totaldefense-fileuploadhandler-file-upload(66726) CVE-2011-1654
XF:totaldefense-gateway-url-code-execution(68736) CVE-2011-2667
XF:totaldefense-multiple-sql-injection(66725) CVE-2011-1653
XF:totaldefense-uncsw-code-execution(66727) CVE-2011-1655
XF:totalecommerce-index-sql-injection(25045) CVE-2006-1109
XF:totalplayer-m3u-dos(39227) CVE-2007-6558
XF:totalvideoplayer-defaultskin-bo(48140) CVE-2009-0261
XF:totalvideoplayer-m3u-bo(32479) CVE-2007-0949
XF:totalview-insecure-privileges(8635) CVE-2002-0498
XF:toto-unspecified-sql-injection(43212) CVE-2008-6696
XF:touch-vcard-dos(47497) CVE-2008-6775
XF:touchpal-android-unspecified(74051) CVE-2012-1482
XF:touhouhisouten-unspecified-dos(71027) CVE-2011-3995
XF:tourdefrance-admintourtoto-file-include(35779) CVE-2007-4186
XF:toursmanager-cityview-sql-injection(46337) CVE-2008-6289
XF:toursmanager-tourview-sql-injection(46765) CVE-2008-6303
XF:towels-scripture-file-include(37381) CVE-2007-5628
XF:towerblog-datlogin-information-disclosure(20039) CVE-2005-1055
XF:toxsoft-nextftp-cwd-bo CVE-1999-0671
XF:toylog-read-sql-injection(51633) CVE-2009-3750
XF:tpbook-guestbook-xss(27964) CVE-2006-3900
XF:tpcdump-cve20148768-dos(98766) CVE-2014-8768
XF:tpdugg-index-sql-injection(53108) CVE-2009-4628
XF:tpjobs-idc-sql-injection(55350) CVE-2010-0981
XF:tplink-dsl-webinterface-security-bypass(74624) CVE-2012-2440
XF:tplink-url-file-include(79662) CVE-2012-5687
XF:tplink-wdr4300-cve20144727-xss(96139) CVE-2014-4727
XF:tplink-wdr4300-cve20144728-dos(96140) CVE-2014-4728
XF:tplshop-category-sql-injection(27200) CVE-2006-3164
XF:tplsoccersite-id-opp-sql-injection(43849) CVE-2008-3251
XF:tpme-isigisigctl1-bo(73033) CVE-2012-0198
XF:tpme-multiple-sql-injection(73034) CVE-2012-0199
XF:tprot-maxlines-dos(54936) CVE-2009-4404
XF:tptest-getstatsfromline-bo(48953) CVE-2009-0659
XF:tptest-pwd-bo(48781) CVE-2009-0650 CVE-2009-0659
XF:tr-forum-admin-security-bypass(28754) CVE-2006-4584
XF:tr-forum-admin-sql-injection(28753) CVE-2006-4585
XF:tr-forum-membres-security-bypass(28756) CVE-2006-4586
XF:trac-alternate-security-bypass(54983) CVE-2009-4405
XF:trac-downloadwikipageastext-xss(32897) CVE-2007-1405
XF:trac-html-sanitizer-phishing(46491) CVE-2008-5647
XF:trac-html-xss(24183) CVE-2005-4644
XF:trac-query-sql-injection(23461) CVE-2005-3980
XF:trac-quickjump-uri-redirect(44043) CVE-2008-2951
XF:trac-restructuredtext-dos(27708) CVE-2006-3695
XF:trac-restructuredtext-obtain-information(27706) CVE-2006-3695
XF:trac-unspecified-csrf(30146) CVE-2006-5878
XF:trac-url-path-xss(23775) CVE-2005-4305
XF:trac-wiki-engine-xss(26125) CVE-2006-2106
XF:trac-wiki-markup-dos(46492) CVE-2008-5646
XF:trac-wikiengine-xss(44016) CVE-2008-3328
XF:traceroute-heap-overflow(5311) CVE-2000-0949
XF:traceroute-nanog-bo(10608) CVE-2002-1386
XF:traceroute-nanog-getorigin-bo(10778) CVE-2002-1364
XF:tracesroute-t-format-string(9291) CVE-2002-1051
XF:tracgit-command-execution(56105) CVE-2010-0394
XF:track+-reportitem-xss(34391) CVE-2007-2819
XF:trackercam-contentlength-dos(19417) CVE-2005-0482
XF:trackercam-fn-directory-traversal(19414) CVE-2005-0479
XF:trackercam-fn-path-disclosure(19415) CVE-2005-0481
XF:trackercam-php-bo(19411) CVE-2005-0478
XF:trackercam-useragent-bo(19409) CVE-2005-0478
XF:trackercam-xss(19416) CVE-2005-0480
XF:trackeur-tracking-file-include(36046) CVE-2007-4383
XF:trackmania-dos(15081) CVE-2004-2077
XF:trackpointnx-login-xss(24112) CVE-2006-0210
XF:tracks-todoscontroller-xss(66561) CVE-2011-1671
XF:trade-manager-products-sql-injection(56223) CVE-2010-0693
XF:trading-partner-gain-access(17600) CVE-2004-2478
XF:tradingeye-image-xss(27202) CVE-2006-3141
XF:tradingmarketplace-listings-sql-injection(44975) CVE-2008-4458
XF:traidntup-index-sql-injection(50866) CVE-2009-2605
XF:trailscout-cookies-sql-injection(43169) CVE-2008-2850
XF:trailscout-post-xss(43168) CVE-2008-2849
XF:traindepot-index-xss(43160) CVE-2008-2839
XF:traindepot-module-file-include(43159) CVE-2008-2838
XF:transalation-unspecified-xss(66475) CVE-2011-1662
XF:translation-unspecified-csrf(66477) CVE-2011-1664
XF:translation-unspecified-sql-injection(66476) CVE-2011-1663
XF:transmission-name-directory-traversal(55454) CVE-2010-0012
XF:transmit-url-handler-bo(31673) CVE-2007-0020
XF:travelmates-unspecified-sql-injection(56980) CVE-2010-1027
XF:travelonexpress-multiple-file-upload(75542) CVE-2012-2939
XF:travelonexpress-multiple-sql-injection(75540) CVE-2012-4281
XF:travelonexpress-multiple-xss(75541) CVE-2012-2938
XF:travelsized-frontpage-file-include(29337) CVE-2006-5182
XF:travelsized-index-file-include(41168) CVE-2008-1324
XF:travelsized-index-xss(30392) CVE-2006-6037
XF:trawler-pathred-file-include(29715) CVE-2006-5495
XF:trek-keyboard-input-bo(10458) CVE-2002-1543
XF:trellian-pasv-bo(57778) CVE-2010-1465
XF:trend-micro-activex-code-execution(61397) CVE-2010-3189
XF:trend-micro-token-security-bypass(44597) CVE-2008-2433
XF:trend-tmactmon-privilege-escalation(49513) CVE-2009-0686
XF:trend-vcs-activesupport-dos(11060) CVE-2003-1342
XF:trend-vcs-weak-encryption(11063) CVE-2003-1344
XF:trendmicro-cgirecvfile-bo(45072) CVE-2008-2437
XF:trendmicro-officescan-cgi-dos(45608) CVE-2008-4402
XF:trendmicro-officescan-cgi-unspecified-bo(45599) CVE-2008-4403
XF:trendmicro-officescan-objremovectrl-bo(44042) CVE-2008-3364
XF:trendmicro-pccscan-zip-bo(38982) CVE-2007-6386
XF:trendmicro-tmcomm-privilege-escalation(32353) CVE-2007-0856
XF:trendmicro-tmlisten-directory-traversal(45597) CVE-2008-2439
XF:trendnet-tvip422wn-bo(98948) CVE-2014-10011
XF:tribiq-cookie-authentication-bypass(46237) CVE-2008-6804
XF:tribiq-headerinc-file-include(46264) CVE-2008-4894
XF:tribiq-headerinc-xss(46265) CVE-2008-4893
XF:tribiq-index-sql-injection(72613) CVE-2012-5312
XF:tribisur-catmain-forum-sql-injection(39443) CVE-2008-0133
XF:tribunalibre-ftag-file-include(29415) CVE-2006-5314
XF:tribune-module-drupal-xss(90830) CVE-2014-8075
XF:tridcomm-dotdot-directory-traversal(17631) CVE-2004-1583
XF:trillian-aim-bo(35447) CVE-2007-3832
XF:trillian-aim-file-create(35449) CVE-2007-3833
XF:trillian-aimdll-bo(42582) CVE-2008-2407
XF:trillian-ctcpping-information-disclosure(33983) CVE-2007-2479
XF:trillian-directim-bo(15303) CVE-2004-2304
XF:trillian-dtd-bo(41782) CVE-2008-6563
XF:trillian-fontface-bo(33986) CVE-2007-2478
XF:trillian-identd-bo(10118) CVE-2002-2390
XF:trillian-insecure-password-storage(10092) CVE-2002-2162
XF:trillian-irc-dcc-bo(9764) CVE-2002-2173
XF:trillian-irc-format-string(9761) CVE-2002-2155
XF:trillian-irc-join-bo(10150) CVE-2002-1486
XF:trillian-irc-raw-dos(10161) CVE-2002-1487
XF:trillian-irc-server-bo(10163) CVE-2002-1486
XF:trillian-key-name-bo(15304) CVE-2004-2370
XF:trillian-mail-plaintext-password(21667) CVE-2005-2444
XF:trillian-msn-bo(17292) CVE-2004-1666
XF:trillian-msn-protocol-bo(42576) CVE-2008-2409
XF:trillian-part-message-dos(10162) CVE-2002-1488
XF:trillian-raw221-bo(10151) CVE-2002-1486
XF:trillian-ssl-security-bypass(51400) CVE-2009-4831
XF:trillian-ssl-spoofing(79915) CVE-2012-5824
XF:trillian-talk-bo(42581) CVE-2008-2408
XF:trillian-urlhighlight-bo(33985) CVE-2007-2478
XF:trillian-utf8-bo(34918) CVE-2007-3305
XF:trillian-xml-bo(47100) CVE-2008-5403
XF:trillian-xml-code-execution(47098) CVE-2008-5402
XF:trillian-xml-parser-bo(9999) CVE-2002-2366
XF:trillian-xmltags-bo(47093) CVE-2008-5401
XF:trillian-xmpp-bo(34059) CVE-2007-2418
XF:trio-browse-sql-injection(44033) CVE-2008-3418
XF:triolive-index-sql-injection(46557) CVE-2008-5055
XF:triolive-index-xss(46560) CVE-2008-5056
XF:trionic-bfield-file-include(36972) CVE-2007-5271
XF:tripwire-fprintf-format-string(16309) CVE-2004-0536
XF:tripwire-login-xss(40016) CVE-2008-0578
XF:tripwire-tmpfile-symlink(6820) CVE-2001-0774
XF:tririga-content-spoofing(80629) CVE-2012-5949
XF:tririga-csrf(80630) CVE-2012-5950
XF:tririga-cve20134003-xss(85266) CVE-2013-4003
XF:tririga-xss(80628) CVE-2012-5948
XF:tritanium-threadid-view-messages(13587) CVE-2003-1162
XF:tritaniumbb-register-xss(25751) CVE-2006-1768 CVE-2006-1815
XF:tritoncmspro-xforwardedfor-sql-injection(43617) CVE-2008-3153
XF:trixbox-endpointgeneric-sql-injection(94718) CVE-2014-5109
XF:trixbox-langchoice-file-include(43686) CVE-2008-6825
XF:trixbox-phonedirectory-sql-injection(56407) CVE-2010-0702
XF:trixbox-userhelphtmlindex-xss(94719) CVE-2014-5110
XF:trn-symlinks(3144) CVE-1999-0743
XF:trnewsportal-poll-file-include(26439) CVE-2006-2557
XF:trollftpd-long-path-bo(6974) CVE-2001-1113
XF:trombinoscope-photo-sql-injection(75427) CVE-2012-4282
XF:tropicalm-respath-file-include(34113) CVE-2007-2530
XF:trousers-tcsd-dos(80226) CVE-2012-0698
XF:trr19-gain-privileges(14975) CVE-2004-0047
XF:trscriptnews-main-file-upload(41953) CVE-2008-1958
XF:trscriptnews-news-sql-injection(41946) CVE-2008-1957
XF:trscriptnews-news-xss(42648) CVE-2008-2508
XF:tru64-chfn-bo(10614) CVE-2002-1616
XF:tru64-dns-bind-unauth-access(24414) CVE-2006-0527
XF:tru64-dtmailpr-gain-privileges(13418) CVE-2003-1496
XF:tru64-dupatch-setld-symlink(11892) CVE-2003-0221
XF:tru64-dxchpwd-bo(11620) CVE-2002-1616
XF:tru64-inetd-dos(6157) CVE-2001-1435
XF:tru64-inetd-remote-dos(9614) CVE-2002-1784
XF:tru64-ipcs-bo(9613) CVE-2002-0093
XF:tru64-ipsec-ike-gain-access(15397) CVE-2004-2678
XF:tru64-multiple-binaries-bo(10016) CVE-2002-1604 CVE-2002-1605 CVE-2002-1606 CVE-2002-1607 CVE-2002-1608 CVE-2002-1609 CVE-2002-1611 CVE-2002-1612 CVE-2002-1613 CVE-2002-1614 CVE-2002-1615
XF:tru64-nmap-portscan-dos(8040) CVE-2002-2071
XF:tru64-osis-ldap-file-access(10703) CVE-2002-2265
XF:tru64-ping-dos(10014) CVE-2002-1610
XF:tru64-ps-information-disclosure(32276) CVE-2007-0805
XF:tru64-routed-file-access(10316) CVE-2002-1202
XF:tru64-su-bo(9640) CVE-2002-0816
XF:tru64-system-message-dos(19642) CVE-2005-0719
XF:trucluster-portscan-dos(7171) CVE-2001-1033
XF:truecrypt-execvp-gain-privileges(26191) CVE-2006-2183
XF:truecrypt-setuid-dos(33303) CVE-2007-1738
XF:truegalerie-verifadmin-admin-access(11886) CVE-2003-1488
XF:trustportwebfilter-help-directory-traversal(86289) CVE-2013-5301
XF:ts-tape-priv-escalation(80272) CVE-2012-5767
XF:tsc2-ctab-bo(47769) CVE-2008-4827
XF:tsep-copyright-file-include(28107) CVE-2006-3993 CVE-2006-4055 CVE-2006-4085
XF:tsm-consolemode-info-disclosure(49536) CVE-2003-1570
XF:tsm-cve20132964-bo(83760) CVE-2013-2964
XF:tsm-cve20133976-info-disclosure(84881) CVE-2013-3976
XF:tsm-dsmrootd-unauth-access(80668) CVE-2012-5954
XF:tsm-gui-unauth-access(81216) CVE-2013-0472
XF:tsm-http-dos(49535) CVE-2004-2762
XF:tsm-scheduler-dos(81215) CVE-2013-0471
XF:tsm-user-privilege-escalation(79843) CVE-2012-4859
XF:tsoka-index-sql-injection(57246) CVE-2010-2674
XF:tss-file-information-disclosure(41929) CVE-2008-1877
XF:tsunamimp11-systemsysname0-xss(45797) CVE-2008-5869
XF:ttbc-savebarcode-file-upload(34130) CVE-2007-2566
XF:ttcms-ezsql-file-include(33202) CVE-2007-1708
XF:ttcms-profile-sql-injection(12273) CVE-2003-1458
XF:ttcms-ttforum-file-include(12271) CVE-2003-1459
XF:ttvideocom-index-sql-injection(60662) CVE-2010-2909
XF:tualblog-icerik-sql-injection(28919) CVE-2006-4793
XF:tubeace-q-sql-injection(72999) CVE-2012-1029
XF:tubeguru-ugroups-sql-injection(44113) CVE-2008-3674
XF:tucows-domainutils-file-include(30789) CVE-2006-6551
XF:tugzip-archive-directory-traversal(25713) CVE-2006-1715
XF:tugzip-arj-bo(23915) CVE-2005-4594
XF:tugzip-zip-bo(46120) CVE-2008-4779
XF:tuleap-cve20147176-sql-injection(98307) CVE-2014-7176
XF:tuleap-cve20147177-info-disc(98308) CVE-2014-7177
XF:tumbleweed-emf-statusview-xss(42392) CVE-2006-4727
XF:tumbleweed-mms-blank-password(5072) CVE-2000-0772
XF:tumblr-unspecified-information-disclosure(85823) CVE-2013-4873
XF:tumusika-index-xss(33593) CVE-2007-2090
XF:tumusika-language-directory-traversal(38720) CVE-2007-6188
XF:tumusika-phpinfo-information-disclosure(38724) CVE-2007-6221
XF:tumusika-scdownload-directory-traversal(38719) CVE-2007-6188
XF:tunedstudiostemplates-index-file-include(39555) CVE-2008-0231
XF:tunez-multiple-sql-injection(15020) CVE-2004-2349
XF:tuniac-m3u-bo(52280) CVE-2009-4867
XF:tupinambis-index-sql-injection(53454) CVE-2009-3434
XF:turba-contact-test-xss(45131) CVE-2008-4182
XF:turba-contactview-xss(43098) CVE-2008-6746
XF:turbo-searcher-arj-bo(30438) CVE-2005-3051
XF:turbo-traffic-trader-sql-injection(17676) CVE-2004-2192
XF:turbo-traffic-xss(17673) CVE-2004-2191
XF:turboftp-cwd-dos(32605) CVE-2007-1080
XF:turboftp-list-dos(32604) CVE-2007-1080
XF:turbotax-save-passwords(6622) CVE-2001-0465
XF:turbotraffictraderc-multiple-xss(16164) CVE-2004-2017
XF:turtushout-name-sql-injection(53209) CVE-2009-3335
XF:turuncu-hgoster-sql-injection(32571) CVE-2007-1022
XF:tutorialcms-activate-sql-injection(39642) CVE-2008-0254
XF:tutorialcms-multiple-security-bypass(34401) CVE-2007-2822
XF:tutorialcms-multiple-sql-injection(34214) CVE-2007-2599
XF:tutorialcms-multiple-xss(34215) CVE-2007-2600
XF:tutorialshare-cookie-security-bypass(50685) CVE-2009-2293
XF:tutorialsmanager-index-sql-injection(24604) CVE-2005-3478
XF:tutos-cmd-command-execution(39531) CVE-2008-0148
XF:tutos-sql-injection(17444) CVE-2004-2161
XF:tutos-xss(17445) CVE-2004-2162
XF:tutti-nova-registerglobals-enabled(17279) CVE-2004-2453
XF:tuttinova-tnlib-file-include(28471) CVE-2006-4276 CVE-2006-4277
XF:tux-http-host-dos(7464) CVE-2001-0852
XF:tuxcms-multiple-xss(42252) CVE-2008-2126
XF:tuxpaint-tmpfile-symlink(24128) CVE-2005-3340
XF:tweepy-ssl-spoofing(79831) CVE-2012-5825
XF:twicca-android-sec-bypass(73951) CVE-2012-0326
XF:twig-password-plaintext-cookie(7619) CVE-2001-1537
XF:twig-php3-script-execute(5581) CVE-2000-1166
XF:twig-webmail-query-modification(6619) CVE-2001-1348
XF:twik-search-command-execution(18062) CVE-2004-1037
XF:twiki-401response-authentication-bypass(30667) CVE-2006-6071
XF:twiki-action-security-bypass(27336) CVE-2006-2942
XF:twiki-cgisession-code-execution(32389) CVE-2007-0669
XF:twiki-configure-command-injection(28049) CVE-2006-3819
XF:twiki-configure-directory-traversal(45182) CVE-2008-3195
XF:twiki-configure-image-command-execution(45183) CVE-2008-3195
XF:twiki-cve20147237-file-upload(96952) CVE-2014-7237
XF:twiki-include-edit-dos(25445) CVE-2006-1387
XF:twiki-multiple-xss(62557) CVE-2010-3841
XF:twiki-organization-xss(72821) CVE-2012-0979
XF:twiki-restricted-content-access(25444) CVE-2006-1386
XF:twiki-unspecified-csrf(50254) CVE-2009-1339
XF:twiki-urlparam-xss(47122) CVE-2008-5304
XF:twilight-postfile-attfile-bo(15515) CVE-2004-2376
XF:twilight-postfile-create-file(15523) CVE-2004-2380
XF:twimp-twimpwp-csrf(99380) CVE-2014-9397
XF:twincat-datagram-dos(69765) CVE-2011-3486
XF:twinftp-argument-directory-traversal(17323) CVE-2004-1679
XF:twitget-wordpress-csrf(92391) CVE-2014-2559
XF:twitget-wordpress-xss(92392) CVE-2014-2995
XF:twitrocker2-webview-sec-bypass(75036) CVE-2012-1243
XF:twitter-wordpress-multiple-xss(99482) CVE-2014-9393
XF:twitterfeed-url-xss(63942) CVE-2010-4825
XF:txseries-forcepurge-wait-unspecified(48885) CVE-2009-0505
XF:txtblog-index-file-include(46902) CVE-2008-5639
XF:txtcms-index-file-include(42313) CVE-2008-5217
XF:txtforum-login-file-include(25131) CVE-2006-1203
XF:txtforum-multiple-xss(25132) CVE-2006-1204
XF:txtshop-header-file-include(46063) CVE-2008-6083
XF:txtsql-startup-file-include(44377) CVE-2008-3595
XF:txxcms-docroot-file-include(36511) CVE-2007-4818
XF:tyger-login-register-xss(32792) CVE-2007-1291
XF:tyger-viewbugs-sql-injection(32791) CVE-2007-1289 CVE-2007-1290
XF:tyop3-debugscript-info-disclosure(42457) CVE-2005-4875
XF:typepad-name-xss(19664) CVE-2004-1712
XF:typespeed-command-line-bo(10936) CVE-2002-1389
XF:typespeed-packet-dos(38807) CVE-2007-6220
XF:typo-commentauthor-commenturl-xss(46204) CVE-2008-4903
XF:typo-searchpublishedat-sql-injection(46205) CVE-2008-4904
XF:typo3-accessible-unspecified-xss(84674) CVE-2013-4747
XF:typo3-adodb-xss(48137) CVE-2009-0257
XF:typo3-alphasitemap-xss(95799) CVE-2014-6291
XF:typo3-backend-functionmenu-xss(79968) CVE-2012-6148
XF:typo3-backend-treerender-xss(79967) CVE-2012-6147
XF:typo3-backend-unspec-xss(77792) CVE-2012-3528
XF:typo3-backend-xss(53918) CVE-2009-3629
XF:typo3-backendhistory-unspec-sql-injection(79964) CVE-2012-6144
XF:typo3-backendhistory-unspecified-xss(79965) CVE-2012-6145
XF:typo3-beuserswitch-unspec-info-disclosure(72973) CVE-2012-1085
XF:typo3-beuserswitch-unspecified-xss(72974) CVE-2012-1084
XF:typo3-browser-unspecified-sql-injection(86228) CVE-2013-5306
XF:typo3-category-unspecified-sql-injection(72958) CVE-2012-1072
XF:typo3-categorysystem-unspecified-xss(72957) CVE-2012-1073
XF:typo3-clickenlarge-xss(64178) CVE-2010-5097
XF:typo3-config-module-info-disc(77793) CVE-2012-3529
XF:typo3-cooluri-unspec-sql-injection(82213) CVE-2013-5322
XF:typo3-dbintegration-unspec-sql-injection(86238) CVE-2013-5310
XF:typo3-documents-unspecified-sql-injection(72961) CVE-2012-1075
XF:typo3-documents-unspecified-xss(72960) CVE-2012-1076
XF:typo3-dpc-sql-injection(54779) CVE-2009-4337
XF:typo3-dpc-xss(54780) CVE-2009-4336
XF:typo3-editing-sql-injection(53924) CVE-2009-3632
XF:typo3-escapestrforlike-info-disc(64185) CVE-2010-5104
XF:typo3-facetedsearch-unspecified-xss(86236) CVE-2013-5307
XF:typo3-feadminlibinc-xss(42986) CVE-2008-2718
XF:typo3-felogin-xss(46591) CVE-2008-5656
XF:typo3-file-backend-xss(46585) CVE-2008-5644
XF:typo3-filename-file-upload(42988) CVE-2008-2717
XF:typo3-flashslideshow-sql-injection(54781) CVE-2009-4338
XF:typo3-form-xss(64179) CVE-2010-5098
XF:typo3-formhandler-unspecified-sql-injection(79670) CVE-2012-6577
XF:typo3-frontenduser-multiple-info-disclosure(80145) CVE-2012-5890
XF:typo3-html5-xss(77794) CVE-2012-3530
XF:typo3-indexedsearch-command-execution(48138) CVE-2009-0258
XF:typo3-indexedsearch-sql-injection(39017) CVE-2007-6381
XF:typo3-indexedsearchengine-xss(48135) CVE-2009-0257
XF:typo3-install-tool-xss(64181) CVE-2010-5100
XF:typo3-installtool-auth-bypass(53928) CVE-2009-3635
XF:typo3-installtool-unspecified-xss(78888) CVE-2012-3531
XF:typo3-installtool-weak-security(48132) CVE-2009-0255
XF:typo3-installtool-xss(53929) CVE-2009-3636
XF:typo3-javascript-unspecified-xss(81583) CVE-2013-5570
XF:typo3-jobexchange-sql-injection(54785) CVE-2009-4342
XF:typo3-jquery-unspecified-sql-injection(84659) CVE-2013-4634
XF:typo3-kitchen-unspecified-sql-injection(72934) CVE-2012-1071
XF:typo3-library-session-hijacking(48133) CVE-2009-0256 CVE-2009-0257
XF:typo3-listmodule-sql-injection(64184) CVE-2010-5103
XF:typo3-login-xss(53926) CVE-2009-3634
XF:typo3-maagform-unspecified-open-redirect(84670) CVE-2013-4680
XF:typo3-metafeedit-unspecified-sql-injection(84661) CVE-2013-4683
XF:typo3-multiple-path-disclosure(24244) CVE-2006-0327
XF:typo3-news-unspecified-sql-injection(81192) CVE-2013-4748
XF:typo3-newssearch-unspecified-sql-injection(81580) CVE-2013-4870
XF:typo3-nis-sql-injection(54783) CVE-2009-4341
XF:typo3-nis-xss(54784) CVE-2009-4340
XF:typo3-openid-security-bypass(55609) CVE-2010-0286
XF:typo3-phpunit-unspecified-xss(81194) CVE-2013-4744
XF:typo3-powermail-unspecified-xss(74461) CVE-2012-5889
XF:typo3-realurlmanagement-unspecified-xss(86237) CVE-2013-5308
XF:typo3-rssfeed-unspecified-sql-injection(82218) CVE-2013-4721
XF:typo3-search-xss(29128) CVE-2006-5069
XF:typo3-seobasics-unspecified-xss(74483) CVE-2012-5888
XF:typo3-showuid-sql-injection(52308) CVE-2009-4855
XF:typo3-slideshare-unspecified-sql-injection(82219) CVE-2013-5569
XF:typo3-sofortue-unspecified-sql-injection(81585) CVE-2013-4681
XF:typo3-staticmethods-unspecified-xss(81195) CVE-2013-5100
XF:typo3-storeloactor-unspecified-sql-injection(86230) CVE-2013-5304
XF:typo3-storelocator-unspecified-xss(86231) CVE-2013-5305
XF:typo3-subscription-sql-injection(54782) CVE-2009-4339
XF:typo3-sysutils-unspecified-info-disclosure(72964) CVE-2012-1078
XF:typo3-t3libdivquotejsvalue-xss(53925) CVE-2009-3633
XF:typo3-t3libformmail-header-injection(32630) CVE-2007-1081
XF:typo3-tcd-xss(54786) CVE-2009-4343
XF:typo3-teqneers-unspecified-csrf(84660) CVE-2013-4871
XF:typo3-ttcontent-info-disclosure(53917) CVE-2009-3628
XF:typo3-ttnews-unspecified-sql-injection(81574) CVE-2013-4719
XF:typo3-unspecified-file-include(64180) CVE-2010-5099 CVE-2010-5101 CVE-2010-5102
XF:typo3-uploads-command-execution(53923) CVE-2009-3631
XF:typo3-url-hijacking(53920) CVE-2009-3630
XF:typo3-usertaskcenter-unspecified-xss(81584) CVE-2013-4749
XF:typo3-viewhelp-code-exec(77791) CVE-2012-3527
XF:typo3-vshoutbox-xss(54787) CVE-2009-4345
XF:typo3-webservices-unspecified-code-execution(72965) CVE-2012-1079
XF:typo3-wecdiscussion-unspec-sql-injection(82217) CVE-2013-4720
XF:typo3-whitepapers-unspecified-sql-injection(72959) CVE-2012-1074
XF:typo3-workspace-xss(48136) CVE-2009-0257
XF:typo3-zid-xss(54789) CVE-2009-4344
XF:typo3flow-actioncontroller-xss(89614) CVE-2013-7082
XF:typolight-preview-information-disclosure(37025) CVE-2007-5318
XF:typsoft-empty-username-dos(15048) CVE-2004-0252
XF:typsoft-ftp-command-dos(15306) CVE-2004-0325
XF:typsoft-ftp-directory-traversal(6165) CVE-2002-0558 CVE-2002-1354
XF:typsoft-ftp-retr-stor-dos(7247) CVE-2001-1156
XF:typsoft-ftpserver-appe-dele-dos(54407) CVE-2009-4105
XF:tyrocms-bbcode-xss(26222) CVE-2006-2234
XF:tzipbuilder-zip-bo(26275) CVE-2006-2161
XF:tziptv-arj-header-bo(28785) CVE-2006-2482
XF:tziptv-unacev2-bo(28787) CVE-2005-2856
XF:tzu-zip-bo(57912) CVE-2010-1458
XF:u2u-memcp-xss(31661) CVE-2007-0519
XF:uaepd-multiple-sql-injection(90214) CVE-2014-1618
XF:uapplication-information-disclosure(20314) CVE-2005-1425 CVE-2005-1426 CVE-2005-1427 CVE-2005-1428
XF:ubbthreads-file-upload(8022) CVE-2002-0223
XF:ubbthreads-forumarray-sql-injection(44976) CVE-2008-6970
XF:ubbthreads-index-xss(26870) CVE-2006-2755
XF:ubbthreads-multiple-file-include(29274) CVE-2006-5136 CVE-2006-5137
XF:ubbthreads-multiple-scripts-xss(18432) CVE-2004-2509 CVE-2004-2510
XF:ubbthreads-showflat-sql-injection(24381) CVE-2006-0545
XF:ubbthreads-sql-injection(17821) CVE-2004-1622
XF:ubbthreads-subscriptions-path-disclosure(29273) CVE-2006-5138
XF:ubbthreads-thispath-file-include(26596) CVE-2006-2568
XF:ubbthreads-ubbthreads-sql-injection(33509) CVE-2007-1956
XF:ubbthreads-ubbthreads-xss(72147) CVE-2012-5104
XF:ubbthreads-ubbtinc-file-include(26866) CVE-2006-2675
XF:uber-project-secure-file-include(29775) CVE-2006-5539
XF:uber-uploader-phtml-file-upload(31303) CVE-2007-0123
XF:uberart-ajax-info-disc(76332) CVE-2012-2731
XF:ubercart-attribute-xss(41184) CVE-2008-1428
XF:ubercart-drupal-csrf(74054) CVE-2012-2057
XF:ubercart-module-xss(41975) CVE-2008-1978
XF:ubercart-orders-security-bypass(54346) CVE-2009-4771
XF:ubercart-orders-xss(41624) CVE-2008-1916
XF:ubercart-payflow-drupal-weak-security(74055) CVE-2012-2058
XF:ubercart-unspecified-csrf(54344) CVE-2009-4773
XF:ubercart-unspecified-information-disclosure(54345) CVE-2009-4772
XF:ubercartproductkeys-keys-security-bypass(75720) CVE-2012-2702
XF:uberghey-frontpage-file-include(31553) CVE-2007-0359
XF:uberghey-index-file-include(41151) CVE-2008-1325
XF:ublog-badword-sql-injection(32187) CVE-2007-0799
XF:ublog-login-xss(32185) CVE-2007-0798
XF:ublog-text-xss(26267) CVE-2006-2246
XF:ubuntu-certificate-security-bypass(71430) CVE-2011-3150
XF:ubuntu-cve20131052-priv-esc(82918) CVE-2013-1052
XF:ubuntu-gpg-sec-bypass(78990) CVE-2012-5356
XF:ubuntu-installer-password-disclosure(25170) CVE-2006-1183
XF:ubuntu-tcpwrapper-security-bypass(36364) CVE-2007-4601
XF:ubuntu-unity-screenlock-sec-bypass(95199) CVE-2014-5195
XF:ubuntu-update-gpg-sec-bypass(71494) CVE-2011-3152
XF:ubuntuoneclient-ssl-info-disc(76113) CVE-2011-4409
XF:ubuntussoclient-ssl-info-disc(76112) CVE-2011-4408
XF:ucd-snmpd-command-bo(16245) CVE-2004-2300
XF:ucd-snmpd-community(2086) CVE-1999-1245
XF:ucenter-shop-sql-injection(61783) CVE-2010-4912
XF:uclinux-apliophone-bin-execute(5333) CVE-2000-0923
XF:ucm-sip-dos(67122) CVE-2011-1604
XF:ucm-sip-message-dos(67124) CVE-2011-1606
XF:ucm-sql-injection(67126) CVE-2011-1610
XF:ucpaydutch-unspec-information-disclsoure(73897) CVE-2012-1655
XF:udirectory-remote-command-execution(6706) CVE-2001-1160
XF:udp-bomb CVE-1999-0217
XF:uebimiau-error-directory-traversal(34555) CVE-2007-3172
XF:uebimiau-error-information-disclosure(34554) CVE-2007-3171
XF:uebimiau-html-xss(24375) CVE-2006-0469
XF:uebimiau-multiple-scripts-xss(27371) CVE-2006-3297 CVE-2006-3305
XF:uebimiau-redirect-error-xss(34553) CVE-2007-3170
XF:uebimiau-systemadmin-info-disclosure(52724) CVE-2009-3199
XF:uebimiau-webmail-error-directory-traversal(39460) CVE-2008-0140
XF:ufo2000-data-code-execution(27802) CVE-2006-3789
XF:ufo2000-decodestringmap-dos(27800) CVE-2006-3790 CVE-2006-3791
XF:ufo2000-recvaddunit-bo(27798) CVE-2006-3788
XF:ufo2000-serverprotocol-sql-injection(27816) CVE-2006-3792
XF:ufs-ext2fs-data-disclosure(6268) CVE-2001-0371
XF:uhp-uhpconfig-file-include(33178) CVE-2006-3995
XF:uiga-index2-sql-injection(75281) CVE-2012-4056
XF:uigafanclub-index2-sql-injection(75288) CVE-2012-4055
XF:uigaindex-sql-injection(52893) CVE-2009-3081 CVE-2009-3116
XF:uigaproxy-template-file-include(57515) CVE-2010-1528
XF:ukcookie-unspecified-xss(80047) CVE-2012-5856
XF:ukiboard-fce-xss(24990) CVE-2006-1019
XF:uloki-search-xss(52611) CVE-2009-3202
XF:ultimate-auction-item-xss(24138) CVE-2006-0217
XF:ultimate-auction-multiple-scripts-xss(27276) CVE-2006-3155
XF:ultimate-eshop-index-xss(27265) CVE-2006-3156
XF:ultimate-estate-index-sql-injection(27273) CVE-2006-3154
XF:ultimate-estate-index-xss(27274) CVE-2006-3153
XF:ultimatebb-encoded-css(7838) CVE-2002-0118
XF:ultimatefunbook-function-file-include(32584) CVE-2007-1059
XF:ultimategoogle-index-xss(27271) CVE-2006-3157
XF:ultimatehd-getfile-directory-traversal(30722) CVE-2006-6381
XF:ultimatehd-index-xss(30723) CVE-2006-6380
XF:ultimatephpboard-useragent-xss(47607) CVE-2008-6727
XF:ultimatepoll-clr-xss(51773) CVE-2009-3601
XF:ultimateportfolio-controller-file-include(58177) CVE-2010-1659
XF:ultimatesurveypro-index-sql-injection(30499) CVE-2006-6194
XF:ultimateuploader-upload-file-upload(54972) CVE-2009-4817
XF:ultimatewebboard-webboard-sql-injection(45469) CVE-2008-4666
XF:ultimatezip-unacev2-bo(26385) CVE-2005-2856
XF:ultr@vnc-mslogon-weak-encryption(26283) CVE-2006-2206
XF:ultr@vnc-vnclogreallyprint-bo(25650) CVE-2006-1652
XF:ultraboard-cgi-dos CVE-2000-0426
XF:ultraboard-printabletopic-fileread CVE-2000-0332
XF:ultracms-password-sql-injection(29686) CVE-2006-5491
XF:ultracrypto-cryptox-bo(36524) CVE-2007-4903
XF:ultracrypto-cryptox-file-overwrite(36522) CVE-2007-4902
XF:ultradefrag-findfiles-bo(35654) CVE-2007-4051
XF:ultraedit-list-directory-traversal(43149) CVE-2008-2795
XF:ultraiso-ccd-img-bo(49672) CVE-2009-1260
XF:ultraiso-cuefile-bo(34485) CVE-2007-2888
XF:ultraminihttpd-resourcename-bo(85599) CVE-2013-5019
XF:ultraplayer-usk-bo(52281) CVE-2009-4863
XF:ultraseek-cs-phishing(48336) CVE-2009-0347
XF:ultraseek-error-path-disclosure(16066) CVE-2004-0050
XF:ultraseek-malformed-url-dos(5439) CVE-2000-1019
XF:ultrastats-index-sql-injection(46661) CVE-2008-6260
XF:ultrastats-playersdetail-sql-injection(43760) CVE-2008-3241
XF:ultrix-dxterm-bo(18613) CVE-2004-1326
XF:ultrix-telnet(584) CVE-1999-1032
XF:ultrize-downloadfile-directory-traversal(52166) CVE-2009-3151
XF:umail-edit-file-upload(46300) CVE-2008-4932
XF:uml-kernel-memory-access(8005) CVE-2002-2016
XF:umlutilities-umtnet-slipdown-dos(18562) CVE-2004-1295
XF:umn-gopher-vifromline-bo(22053) CVE-2005-2772
XF:unakcms-connector-file-include(44212) CVE-2008-3568
XF:unakcms-fcklink-file-include(28986) CVE-2006-4890
XF:unakcms-ua-us-sql-injection(26895) CVE-2006-2801
XF:unakcms-ua-us-xss(26896) CVE-2006-2800
XF:unalz-alz-archive-bo(23267) CVE-2005-3862
XF:unalz-archive-directory-traversal(25171) CVE-2006-0950
XF:unarj-directory-traversal(17684) CVE-2004-1027
XF:unarj-longfilename-bo(18044) CVE-2004-0947
XF:unb-forum-directory-traversal(50877) CVE-2009-1948
XF:unb-forum-file-include(50878) CVE-2009-1948
XF:unb-forum-sql-injection(50876) CVE-2009-1947
XF:unb-importwbb1-path-disclosure(50879) CVE-2009-1949
XF:unb-log-information-disclosure(33150) CVE-2007-1597
XF:unbound-nsec3-dos(71868) CVE-2011-4869
XF:unbound-nsec3-security-bypass(53729) CVE-2009-3602
XF:uncgi-dot-directory-traversal(6846) CVE-2001-1242
XF:uncgi-unexecutable-cgi(6847) CVE-2001-1241
XF:unclassified-abbcconf-file-include(26507) CVE-2006-2405
XF:unclassified-newsboard-xss(22172) CVE-2005-2855
XF:undernet-ircu-sendusermode-dos(41401) CVE-2008-1501
XF:unicast-service-dos(5193) CVE-2000-0849
XF:unicenter-management-username-bruteforce(17464) CVE-2004-1697
XF:unicenter-tndaddnsptmp-information-disclosure(17562) CVE-2004-2436
XF:unicentertng-awservices-cam-bo(15472) CVE-2004-1812
XF:unichat-nonalphanumeric-character-dos(13610) CVE-2003-1188
XF:uniconimc2-ccepinyin-xlpinyin-bo(35382) CVE-2007-2835
XF:unicore-keystore-information-disclosure(30157) CVE-2006-5842
XF:unicos-command-line-bo(24276) CVE-2006-0177
XF:unicos-ftp-format-string(24277) CVE-2006-0178
XF:unicos-nqsd-format-string(7618) CVE-2001-0891
XF:uniden-uip1868p-default-account(24786) CVE-2006-0834
XF:unified-ccx-interface-directory-traversal(51731) CVE-2009-2047
XF:unified-ccx-interface-xss(51730) CVE-2009-2048
XF:uniform-server-unspecified-csrf(58844) CVE-2010-2113
XF:uniforum-wbadmlog-xss(25433) CVE-2006-1406
XF:uniforum-wbsearch-sql-injection(31362) CVE-2007-0226
XF:unionfs-mount-ordering(7429) CVE-1999-1314
XF:uniqueads-banner-sql-injection(31660) CVE-2007-0520
XF:unisorcms-login-sql-injection(29855) CVE-2006-5628
XF:unitrends-snmpod-command-exec(92642) CVE-2014-3008
XF:unityfirefoxextension-callback-dos(80319) CVE-2012-0960
XF:unityserver-anonymous-authentication-bypass(45741) CVE-2008-3814
XF:unityserver-reports-information-disclosure(45742) CVE-2008-4545
XF:universal-ftp-dos(30297) CVE-2006-7235
XF:universecms-vnews-sql-injection(51621) CVE-2009-3531
XF:uniwinecart-emailfriend-xss(44610) CVE-2008-4745
XF:uniwinecart-search-cartutil-sql-injection(44609) CVE-2008-4746
XF:unix-locale-format-string(5176) CVE-2000-0844
XF:unix-xsoldier-overflow CVE-1999-1008
XF:unixmanual-php-command-execution(7719) CVE-2001-1214
XF:unixodbc-sdc-bo(75940) CVE-2012-2657 CVE-2012-2658
XF:unixware-dtlogin-log-symlink(7864) CVE-2002-0105
XF:unixware-igmp-unspecified-dos(50255) CVE-2009-1552
XF:unixware-msg-catalog-format-string(8113) CVE-2002-0246
XF:unixware-openunix-dtterm-bo(7282) CVE-2002-0517
XF:unixware-openunix-ppp-bo(7570) CVE-2001-0858
XF:unixware-openunix-uidadmin-bo(7036) CVE-2001-1063
XF:unixware-openunix-xlock-bo(7573) CVE-2001-1478
XF:unixware-ptrace-privilege-elevation(24856) CVE-2005-2934
XF:unixware-scohelp-format(5291) CVE-2000-1014
XF:unixware-uid-admin CVE-1999-0836
XF:unixware-uidadmin-bo(23550) CVE-2005-3903
XF:unixware-webtop-execute-commands(7977) CVE-2002-0311
XF:unnamed-index-xss(35821) CVE-2007-4166
XF:unobtrusive-ajax-db-crlf-injection(35329) CVE-2007-3686
XF:unobtrusive-ajax-dbrpc-sql-injection(35328) CVE-2007-3684
XF:unobtrusive-ajax-rpc-xss(35326) CVE-2007-3685
XF:unrar-password-archive-bo(32357) CVE-2007-0855
XF:unreal-ircd-format-string(8360) CVE-2002-1675
XF:unreal-ircd-information-disclosure(16610) CVE-2004-0679
XF:unreal-logging-bo(36102) CVE-2007-4442
XF:unreal-multiple-command-dos(36103) CVE-2007-4443
XF:unreal-secure-query-command-execute(16451) CVE-2004-0608
XF:unreal-umod-dotdot-file-overwrite(15942) CVE-2004-1958
XF:unrealcommander-ftp-dos(36488) CVE-2007-4844
XF:unrealengine-dlmgr-format-string(45088) CVE-2008-6441
XF:unrealengine-memory-dos(45095) CVE-2008-7015
XF:unrealengine-pkg-format-string(45089) CVE-2008-6441
XF:unrealengine-ugameengineupdate-bo(60142) CVE-2010-2702
XF:unrealengine-welcome-format-string(45090) CVE-2008-6441
XF:unrealircd-server-link-dos(25130) CVE-2006-1214
XF:unrealtournament2004-packetsequence-dos(44107) CVE-2008-3396
XF:unrealtournament3-packettype-code-execution(44105) CVE-2008-3409
XF:unrealtournament3-sizefield-dos(44104) CVE-2008-3410
XF:unrtf-processfonttable-convert-bo(18566) CVE-2004-1297
XF:unspecified(64661) CVE-2011-0470
XF:untr@vnc-error-bo(25648) CVE-2006-1652
XF:unwebmastermarketplace-member-sql-injection(47210) CVE-2008-5574
XF:unzip-dotdot-directory-traversal(12004) CVE-2003-0282
XF:uoc-ultraofficecontrol-bo(44749) CVE-2008-3878
XF:uoc-ultraofficecontrol-file-overwrite(44750) CVE-2008-3879
XF:upb-add-path-disclosure(10788) CVE-2002-2276
XF:upb-header-file-include(30025) CVE-2006-7169
XF:upb-register-admin-spoof(9972) CVE-2002-1820
XF:upb-url-view-php(10300) CVE-2002-2322
XF:upclient-command-line-bo(12131) CVE-2003-0408
XF:update-manager-archives-info-disclosure(75728) CVE-2012-0949
XF:update-manager-info-disclosure(75727) CVE-2012-0948
XF:updir-updir-xss(38364) CVE-2007-5955
XF:uphotogallery-imagesarchive-xss(32229) CVE-2007-0815
XF:uphotogallery-multiple-sql-injection(30556) CVE-2006-6247
XF:uphotogallery-thumbnails-xss(27034) CVE-2006-3023
XF:uphp-ring-sql-injection(33804) CVE-2007-2183
XF:upimapproxy-dos(17999) CVE-2004-1035
XF:uploader&downloader-admin-sql-injection(30928) CVE-2006-6716
XF:uploader-account-xss(44897) CVE-2008-6396
XF:uploader-filename-file-include(42925) CVE-2008-7178
XF:uploader-uploads-file-upload(11467) CVE-2003-1552
XF:uploader-userdata-info-disclosure(31683) CVE-2007-0532
XF:uploadfile-wpuploadfile-sql-injection(42659) CVE-2008-2510
XF:uploadimage-admin-command-execution(39571) CVE-2008-0245
XF:uploadscript-admin-command-execution(39570) CVE-2008-0246
XF:uploadscript-password-info-disclosure(30747) CVE-2006-6377
XF:uploadservice-top-file-include(31634) CVE-2007-0497
XF:upm-uploadprogress-bo(30715) CVE-2006-6361
XF:upr-satadisks-security-bypass(47082) CVE-2008-5393
XF:upublisher-viewarticle-sql-injection(30190) CVE-2006-5888
XF:upx-engine-gain-control(18869) CVE-2005-0249
XF:urchin-urchin-xss(36401) CVE-2007-4713
XF:url-asp-av(3892) CVE-1999-1223
XF:urlrotatorscript-tr-sql-injection(44560) CVE-2008-3750
XF:urlshrink-email-command-execution(33320) CVE-2007-1795 CVE-2007-1796
XF:urlstreet-seeurl-xss(41731) CVE-2008-6205
XF:usbcreator-unspecified-sec-bypass(67241) CVE-2011-1828
XF:usebb-colorbbcode-xss(21651) CVE-2005-2438
XF:usebb-memberlist-sql-injection(26598) CVE-2006-2525
XF:usebb-search-sql-injection(21652) CVE-2005-2439
XF:usebb-serverphpself-xss(23544) CVE-2005-4193
XF:usebb-userdate-xss(26600) CVE-2006-2524
XF:usemodwiki-wiki-xss(18458) CVE-2004-1397
XF:usenet-index-xss(27406) CVE-2006-3299
XF:user-ldt-validation(6222) CVE-2001-0268
XF:userhomepage-multiple-scripts-file-include(28080) CVE-2006-3995
XF:userkarma-content-voting-sql-injection(46946) CVE-2008-6276
XF:userkarma-unspecified-xss(46947) CVE-2008-6275
XF:userlocator-wbb-locator-sql-injection(47887) CVE-2008-5863
XF:usermin-email-xss(16494) CVE-2004-0588
XF:usermin-installation-unspecified(17299) CVE-2004-0559
XF:usermin-shell-dos(29010) CVE-2006-4246
XF:usermin-web-mail-command-execution(17293) CVE-2004-1468
XF:userpages2-page-sql-injection(32583) CVE-2007-1058
XF:userphoto-optionsgeneral-xss(75496) CVE-2012-2920
XF:userpoints-userpoint-information-disclosure(53896) CVE-2009-3782
XF:userppp-commandexpandinterpret-bo(41034) CVE-2008-1215
XF:userprotect-unspecified-csrf(54145) CVE-2009-3922
XF:userreview-id-xss(28931) CVE-2006-4821
XF:users-index-sql-injection(70683) CVE-2011-4669
XF:userstatus-controller-file-include(57483) CVE-2010-1304
XF:uslistingservice-db-info-disclosure(55220) CVE-2009-4585
XF:uspfoss-download-file-include(33893) CVE-2007-2271
XF:usrobotics-wireless-get-bo(16860) CVE-2004-1706
XF:ustore-detail-sql-injection(30187) CVE-2006-5891
XF:usupport-detail-sql-injection(30189) CVE-2006-5890
XF:usvn-subversion-information-disclosure(38365) CVE-2007-5945
XF:ut-class-format-string(15430) CVE-2004-1805
XF:ut-console-dos(10128) CVE-2002-1507
XF:ut-file-directory-traversal(11299) CVE-2003-1430
XF:ut-join-request-dos(11304) CVE-2003-1433
XF:ut-negative-memory-corruption(11305) CVE-2003-1432
XF:ut-negative-udp-dos(12012) CVE-2003-1432
XF:ut-packet-dos(11302) CVE-2003-1432
XF:ut-url-memory-corruption(11301) CVE-2003-1431
XF:ut3webadmin-imageserver-dir-traversal(45292) CVE-2008-4243
XF:utemper-symlink(15904) CVE-2004-0233
XF:util-linux-script-hardlink(7718) CVE-2001-1494
XF:utillinux-chfn-race-condition(9709) CVE-2002-0638
XF:utillinux-information-leak(15016) CVE-2004-0080
XF:utillinux-mcookie-cookie-predictable(11318) CVE-2003-0094
XF:utillinux-mount-sec-bypass(66704) CVE-2011-1676
XF:utillinux-mount-unspecified(66703) CVE-2011-1677
XF:utillinux-mtab-security-bypass(66705) CVE-2011-1675
XF:utillinux-pamlimits-gain-privileges(7266) CVE-2001-1147
XF:utmp-write CVE-1999-0120
XF:utopianewspro-editnews-sql-injection(23564) CVE-2005-4223
XF:utopianewspro-header-footer-xss(22554) CVE-2005-3200
XF:utopianewspro-login-xss(34902) CVE-2007-3129
XF:utopianewspro-news-sql-injection(22555) CVE-2005-3201
XF:utopianewspro-users-csrf(74760) CVE-2012-4325
XF:utorrent-peers-bo(39720) CVE-2008-0364
XF:utorrent-torrent-bo(32455) CVE-2007-0927
XF:utorrent-txt-bo(52907) CVE-2009-5134
XF:utp-download-information-disclosure(30322) CVE-2006-7133
XF:utp-mainuser-file-upload(30365) CVE-2006-7134
XF:utstarcom-bas-default-accounts(9951) CVE-2002-1936
XF:utstats-index-sql-injection(59402) CVE-2010-5009
XF:utstats-matchreport-xss(59401) CVE-2010-5007
XF:uucp-argument-gain-privileges(7099) CVE-2001-0873
XF:uudeview-insecure-temporary-files(15492) CVE-2004-2265
XF:uudeview-multiple-bo(15490) CVE-2004-0333
XF:uudeview-tempnam-symlink(42407) CVE-2008-2266
XF:uusee-play-code-execution(68975) CVE-2011-2590
XF:uusee-sendlogaction-bo(68974) CVE-2011-2589
XF:uusee-uuupgrade-update-file-overwrite(43428) CVE-2008-7168
XF:uw-imap-mailbox-name-bo(22518) CVE-2005-2933
XF:uwimapd-tmail-bo(46281) CVE-2008-5005
XF:uzbl-evaljs-command-execution(56612) CVE-2010-0011
XF:vívísimo-clustering-engine-xss(13452) CVE-2003-1519
XF:v3chat-index-path-disclosure(27395) CVE-2006-3365
XF:v4rgo-news-sql-injection(56581) CVE-2010-1094
XF:vBulletin-usercp-xss(10407) CVE-2002-1922
XF:vaadin-unspec-xss(64626) CVE-2011-0509
XF:vacation CVE-1999-0057
XF:vacation-ftpfile-command-execution(18855) CVE-2005-0183
XF:vacation-ftpfile-directory-traversal(18856) CVE-2005-0184
XF:vacation-rental-detail-sql-injection(62956) CVE-2010-4635
XF:vacationrental-index-sql-injection(44375) CVE-2008-3603
XF:vacationrental-index-xss(26728) CVE-2006-2651
XF:vacationrentallisting-index-csrf(74683) CVE-2012-4324
XF:vaccin-pathom-file-include(57815) CVE-2010-1467
XF:vaccin-soustab-file-include(57816) CVE-2010-1466
XF:vaio-activex-bo(75978) CVE-2012-0985
XF:vaio-html-gain-access(8009) CVE-2002-2108
XF:validtinyerp-searchfield-sql-injection(71402) CVE-2011-4672
XF:vallheru-mail-sql-injection(30255) CVE-2006-5926
XF:vampwebmail-yesno-file-include(29288) CVE-2006-5147
XF:vangoghwebcms-articleid-sql-injection(43534) CVE-2008-3027
XF:vanilla-account-xss(44556) CVE-2008-3758
XF:vanilla-categoryid-sql-injection(37345) CVE-2007-5643
XF:vanilla-definitions-file-include(57147) CVE-2010-1337
XF:vanilla-forums-cve20133528-unspec(84167) CVE-2013-3528
XF:vanilla-forums-parameter-sec-bypass(80000) CVE-2012-4954
XF:vanilla-people-csrf(44748) CVE-2008-3760
XF:vanilla-people-xss(44554) CVE-2008-3758
XF:vanilla-updatecheck-people-csrf(44558) CVE-2008-3759 CVE-2008-3760
XF:vanilla-vsprintf-format-string(32777) CVE-2007-1251
XF:vanillaforums-multiple-sql-injection(83289) CVE-2013-3527
XF:vanillaguestbook-messages-sql-injection(24412) CVE-2006-0540
XF:vanillaguestbook-name-xss(24411) CVE-2006-0541
XF:vanillasoft-helpdesk-default-xss(27020) CVE-2006-2990
XF:vantage-answerworks-bo(39004) CVE-2007-6387
XF:variomat-news-sql-injection(26872) CVE-2006-2720
XF:variomat-news-xss(26877) CVE-2006-2721
XF:vavoom-comprlength-bo(25455) CVE-2006-1409
XF:vavoom-fionread-dos(25454) CVE-2006-1408
XF:vavoom-say-code-execution(36247) CVE-2007-4533
XF:vaxvms-sas-gain-privileges(7261) CVE-1999-1325
XF:vb-companyname-bo(34476) CVE-2007-2884
XF:vb-projectdetail-bo(34475) CVE-2007-2884
XF:vb2c-gettoken-bo(18605) CVE-2004-1298
XF:vba32-rar-dos(47573) CVE-2008-5667
XF:vbadvancedcmps-template-file-include(72736) CVE-2012-5224
XF:vbb-unauthorized-privileges(11044) CVE-2003-1258
XF:vbdrupal-taxonomy-sql-injection(38886) CVE-2007-6299
XF:vbgallery-unspecified-code-execution(39621) CVE-2008-0251
XF:vbgallery-upload-file-upload(43845) CVE-2008-7088
XF:vbgsitemap-base-file-include(34531) CVE-2007-2941
XF:vblog-cfgprogdir-file-include(30094) CVE-2006-6586
XF:vblogixtutorials-main-sql-injection(45108) CVE-2008-4350
XF:vbmarketing-tseekdir-file-include(39970) CVE-2008-0488
XF:vbook-config-file-include(25522) CVE-2006-1563
XF:vbook-index-sql-injection(25519) CVE-2006-1561
XF:vbook-index-xss(25521) CVE-2006-1562
XF:vbook-title-message-xss(49161) CVE-2009-4890
XF:vbox3-gain-privileges(14170) CVE-2004-0015
XF:vbportal-cookie-file-include(28077) CVE-2006-4004
XF:vbseo-procdeutf-code-execution(72689) CVE-2012-5223
XF:vbseo-vbseourl-file-include(56439) CVE-2010-1077
XF:vbsupport-vbsupport-sql-injection(34804) CVE-2007-3196
XF:vbtube-vbtube-xss(38672) CVE-2007-6141
XF:vbulletin-actionscript-xss(31119) CVE-2006-6779
XF:vbulletin-admincalendar-sql-injection(46683) CVE-2008-6256
XF:vbulletin-admincp-index-xss(32268) CVE-2007-0830
XF:vbulletin-admincpindex-xss(32780) CVE-2007-1342
XF:vbulletin-answer-extension-sql-injection(46682) CVE-2008-6255
XF:vbulletin-attachedafter-sql-injection(34784) CVE-2007-2911
XF:vbulletin-banning-csrf(99472) CVE-2014-9438
XF:vbulletin-bbs-css(8039) CVE-2002-1679
XF:vbulletin-calendar-command-execution(10176) CVE-2002-1660
XF:vbulletin-calendar-sql-injection(14144) CVE-2004-0036
XF:vbulletin-calendar-xss(34333) CVE-2007-2908
XF:vbulletin-css-code-execution(26440) CVE-2006-2335
XF:vbulletin-cve20142021-xss(97026) CVE-2014-2021
XF:vbulletin-faq-sql-injection(42541) CVE-2008-2460
XF:vbulletin-global-sql-injection(29174) CVE-2006-5104
XF:vbulletin-go-open-redirect(98476) CVE-2014-8670
XF:vbulletin-image-file-upload(22325) CVE-2005-3021
XF:vbulletin-index-admin-control-xss(30408) CVE-2006-6040
XF:vbulletin-index-directory-traversal(34956) CVE-2007-3326
XF:vbulletin-inlinemod-sql-injection(32746) CVE-2007-1292
XF:vbulletin-itemnumber-sql-injection(17365) CVE-2004-2695
XF:vbulletin-javascript-pdf-xss(28239) CVE-2006-4273
XF:vbulletin-mapi-unspecified(75160) CVE-2012-4328
XF:vbulletin-member-xss(27261) CVE-2006-3253
XF:vbulletin-member2-perpage-xss(10701) CVE-2002-2235
XF:vbulletin-memberlist-execute-code(8619) CVE-2002-1678
XF:vbulletin-memberlist-xss(10679) CVE-2004-1824
XF:vbulletin-message-xss(44576) CVE-2008-3773
XF:vbulletin-multiple-script-sql-injection(22323) CVE-2005-3019
XF:vbulletin-multiple-scripts-xss(92664) CVE-2014-3135
XF:vbulletin-newreply-newthread-xss(16502) CVE-2004-0620
XF:vbulletin-php-elevate-privileges(6237) CVE-2001-0475
XF:vbulletin-qs-xss(36084) CVE-2007-4453
XF:vbulletin-redirect-xss(43090) CVE-2008-2744
XF:vbulletin-search-xss(15208) CVE-2004-2076
XF:vbulletin-showthread-xss(15495) CVE-2004-1823 CVE-2004-1824
XF:vbulletin-subjectparameter-xss(75325) CVE-2012-3844
XF:vbulletin-vbactivity-reason-xss(74346) CVE-2012-6670
XF:vbulletin-vbdownloads-xss(74347) CVE-2012-6682
XF:vbulletin-vbshout-multiple-xss(74345) CVE-2012-6668
XF:vbulletin-vbugtracker-vbugs-xss(25649) CVE-2006-1673
XF:vbulletin-xss(22324) CVE-2005-3020
XF:vbzoom-comment-contact-xss(25090) CVE-2006-1133
XF:vbzoom-forum-sql-injection(27700) CVE-2006-3142
XF:vbzoom-index-xss(28719) CVE-2006-4634
XF:vbzoom-language-sql-injection(27169) CVE-2006-3056
XF:vbzoom-meaning-sql-injection(27170) CVE-2006-3055
XF:vbzoom-message-sql-injection(27295) CVE-2006-3239
XF:vbzoom-profile-login-xss(21680) CVE-2005-2441
XF:vbzoom-rank-lng-sql-injection(27294) CVE-2006-3238
XF:vbzoom-reply-sql-injection(35171) CVE-2007-3588
XF:vbzoom-show-subject-sql-injection(27070) CVE-2006-3054
XF:vbzoom-subjectid-sql-injection(21543) CVE-2005-4729
XF:vbzoom-userid-sql-injection(42254) CVE-2006-3691
XF:vcap-request-directory-traversal(28873) CVE-2006-5034
XF:vcap-request-dos(28872) CVE-2006-5033
XF:vcard-create-xss(25181) CVE-2006-1230
XF:vcard-gbrowse-xss(31182) CVE-2007-0054
XF:vcard-multiple-scripts-sql-injection(27427) CVE-2006-3474
XF:vcard-multiple-xss(26838) CVE-2006-2810
XF:vcard-themevcard-xss(53903) CVE-2009-3779
XF:vcard-uninstall-delete-table(15522) CVE-2004-1828
XF:vcard4j-nickname-xss(14120) CVE-2004-1794
XF:vcart-checkout-index-file-include(39616) CVE-2008-0287
XF:vcasel-filename-trusting(3867) CVE-2000-0072
XF:vcddb-comment-xss(28764) CVE-2006-4628
XF:vcdgear-cue-bo(34317) CVE-2007-2568
XF:vcdgear-seh-bo(33642) CVE-2007-2062
XF:vcenter-config-tool-info-disc(74091) CVE-2012-1513
XF:vcenter-soapid-info-disclosure(67304) CVE-2011-1788
XF:vcm-unspecified-security-bypass(45312) CVE-2008-6412
XF:vcounter-url-sql-injection(25500) CVE-2006-1499
XF:vcreator-vcengine-command-execution(25560) CVE-2006-1599
XF:vcs-gain-unauth-access(17719) CVE-2004-2205
XF:vcs-unauth-root-access(10082) CVE-2002-1817
XF:vcw-cue-bo(49807) CVE-2009-1370
XF:vdeck-printcal-xss(34358) CVE-2007-2745
XF:vdi-authentication-unauth-access(54136) CVE-2009-3923
XF:vdolive-bo-execute CVE-1999-1007
XF:vdr-dvdapi-file-overwrite(19066) CVE-2005-0071
XF:vdrdbg-vdrleaktest-symlink(44880) CVE-2008-4985
XF:ve2-memory-bypass-security(22205) CVE-2005-2890
XF:vegadns-index-sql-injection(25741) CVE-2006-1758
XF:vegasforum-forumlib-sql-injection(25167) CVE-2006-1020
XF:velociraptor-memory-leak(10317) CVE-2002-2317
XF:venomboard-addpost-sql-injection(24046) CVE-2006-0160
XF:ventrilo-packets-dos(44428) CVE-2008-3680
XF:ventrilo-status-dos(21996) CVE-2005-2719
XF:ver-tcpip-sys CVE-1999-0016
XF:vericentre-paramedit-sql-injection(79832) CVE-2012-4951
XF:verisign-configchk-bo(32639) CVE-2007-1083
XF:verisign-haydn-xss(25349) CVE-2006-1344
XF:verisign-inav-activex-code-execution(26375) CVE-2006-2273
XF:veritas-backupexec-restrictanonymous-zero(10093) CVE-2002-1117
XF:veritas-bmr-root-access(11418) CVE-2003-1361
XF:veritas-ha-bo(22986) CVE-2005-3566
XF:veritas-netbackup-jnbsa-privilege-escalation(45386) CVE-2008-4339
XF:veritas-netbackup-vnetd-privilege-escalation(48795) CVE-2009-0651
XF:veritas-volume-manager CVE-2000-0494
XF:verity-search97-xss(9441) CVE-2002-1651
XF:verity-ultraseek-highlight-info-disclosure(30311) CVE-2006-5819
XF:verity-ultraseek-logfile-info-disclosure(30321) CVE-2006-5971
XF:verity-ultraseek-scripts-info-disclosure(30314) CVE-2006-5970
XF:verkaus-index-sql-injection(56872) CVE-2010-0973
XF:verliadmin-index-xss(50347) CVE-2009-2571
XF:verliadmin-language-file-include(31241) CVE-2007-0098
XF:verlihub-page-file-include(37002) CVE-2007-5321
XF:verlihub-trigger-command-execution(46801) CVE-2008-5705
XF:vermillion-ftp-cwd-overflow(3543) CVE-1999-1058
XF:versado-ajaxlistado-file-include(34072) CVE-2007-2541
XF:versalsoft-ufileuploaderd-activex-bo(34123) CVE-2007-2563
XF:version-cue-gain-privileges(18445) CVE-2005-1307
XF:versioning-index-sql-injection(43526) CVE-2008-6481
XF:vertrigoserv-extensions-xss(72140) CVE-2012-5102
XF:verydoc-pdfview-activex-openpdf-bo(46622) CVE-2008-5492
XF:vgallite-index-file-include(35819) CVE-2007-4169
XF:vgw48-gateway-directory-traversal(15476) CVE-2004-1813 CVE-2004-1814
XF:vhcs-adduser-privilege-escalation(24667) CVE-2006-0686
XF:vhcs-admin-xss(24664) CVE-2006-0683
XF:vhcs-change-password-weakness(24665) CVE-2006-0684
XF:vhcs-checklogin-auth-bypass(24666) CVE-2006-0685
XF:vhcs-http-error-xss(23209) CVE-2005-3902
XF:vhcs-phpsessid-session-hijacking(35548) CVE-2007-3988
XF:vhcs-serverdaystats-xss(26209) CVE-2006-2174
XF:vhost-xss(15446) CVE-2004-2278
XF:viart-blockforumtopicnew-sql-injection(27684) CVE-2006-2980
XF:viart-blocksitemap-file-include(38993) CVE-2007-6347
XF:viart-idealprocess-path-disclosure(37048) CVE-2007-5463
XF:viartcms-forum-xss(52371) CVE-2009-4547
XF:viartshop-multiple-scripts-xss(27112) CVE-2006-2979
XF:viartshop-productsrss-sql-injection(44045) CVE-2008-3369
XF:viavideo-inc-request-dos(10360) CVE-2002-1906
XF:viavideo-webserver-get-bo(10359) CVE-2002-1905
XF:vibroschoolcms-viewnews-sql-injection(46348) CVE-2008-6795
XF:vicayn-haberdetay-sql-injection(31213) CVE-2007-0052
XF:vice-memory-dump-format-string(16404) CVE-2004-0453
XF:vicestats-vsresource-sql-injection(26985) CVE-2006-2972
XF:vicftps-cwd-bo(32557) CVE-2007-1014
XF:vicftps-list-dos(42074) CVE-2008-2031
XF:vidalia-enableremotehttptoggle-sec-bypass(50474) CVE-2007-6724
XF:vidalia-enableremotetoggle-security-bypass(50066) CVE-2007-6722
XF:video-gallery-error-path-disclosure(15978) CVE-2004-1971
XF:video-gallery-sql-injection(15979) CVE-2004-1972
XF:videocache-vccleaner-symlink(54916) CVE-2009-4454
XF:videocommportal-index-sql-injection(71876) CVE-2011-5215
XF:videocommportal-video-sql-injection(59638) CVE-2010-2459
XF:videocommportal-video-xss(59639) CVE-2010-2458
XF:videodb-class-xml-file-include(27778) CVE-2006-3736
XF:videodb-pdf-file-include(29260) CVE-2006-5155
XF:videoembed-kgcallffmpeg-code-execution(73508) CVE-2012-1785
XF:videofilter-unspecified-xss(72359) CVE-2012-1634
XF:videogames-index-sql-injection(56226) CVE-2010-0690
XF:videogirls-viewsnaps-sql-injection(46872) CVE-2008-5292
XF:videoscript-index-sql-injection(50373) CVE-2009-1804
XF:videoshareenterprise-album-sql-injection(43861) CVE-2008-3386
XF:videosharing-categoriesportal-sql-injection(44579) CVE-2008-3772
XF:videosharing-members-xss(44581) CVE-2008-3771
XF:videospirit-name-bo(64863) CVE-2011-0499
XF:videowhisper-cve20141906-xss(91477) CVE-2014-1906
XF:videowhisper-cve20141907-dir-trav(91478) CVE-2014-1907
XF:videowhisper-index-xss(59376) CVE-2010-4971
XF:vidiscript-avatar-file-upload(44525) CVE-2008-6518
XF:vidshare-listingvideo-sql-injection(50635) CVE-2009-1735
XF:vidshare-unspecified-file-upload(50625) CVE-2009-1750
XF:vieboard-getmember-sql-injection(13819) CVE-2003-1195
XF:vieboard-viewtopic-sql-injection(13629) CVE-2003-1196
XF:vietcong-cnsaddtxt-format-string(52422) CVE-2009-2916
XF:vietphp-index-file-include(35846) CVE-2007-4235
XF:viewcvs-css(9112) CVE-2002-0771
XF:viewcvs-repository-weak-security(18369) CVE-2004-0915
XF:viewcvs-xss(18718) CVE-2004-1062
XF:viewgit-f-xss(72619) CVE-2012-5314
XF:viewglob-connection-information-disclosure(20559) CVE-2005-1627
XF:viewpoint-media-multiple-bo(38287) CVE-2007-5911
XF:views-cck-sql-injection(47454) CVE-2008-6020
XF:viewsbulk-drupal-unspec-security-bypass(62316) CVE-2010-5277
XF:viewsbulk-themeviewsbulk-xss(48516) CVE-2009-0575
XF:viewsbulk-unspecified-security-bypass(50659) CVE-2009-2237
XF:viewsrc-cgi-view-files(6583) CVE-2001-0630
XF:viewstation-default-blank-password(9347) CVE-2002-0626
XF:viewstation-icmp-dos(9350) CVE-2002-0630
XF:viewstation-telnet-login-dos(9349) CVE-2002-0628 CVE-2002-0629
XF:viewstation-telnet-login-info-disclosure(44241) CVE-2002-0628
XF:viewstation-unicode-retrieve-password(9348) CVE-2002-0627
XF:viewvc-utf7-xss(29576) CVE-2006-5442
XF:viewvc-view-xss(52430) CVE-2009-3618
XF:vigilecms-index-csrf(38558) CVE-2007-6087
XF:vigilecms-index-file-include(38557) CVE-2007-6086
XF:vigilecms-message-xss(38556) CVE-2007-6085
XF:vignette-diagnostic-obtain-info(17530) CVE-2004-0917
XF:vignette-license-modification(12072) CVE-2003-0403
XF:vignette-login-account-bruteforce(12073) CVE-2003-0402
XF:vignette-memory-leak(12075) CVE-2003-0400
XF:vignette-multiple-xss(12071) CVE-2003-0404
XF:vignette-save-obtain-information(12076) CVE-2003-0399
XF:vignette-ssi-command-execution(12077) CVE-2003-0398
XF:vignette-style-info-disclosure(12074) CVE-2003-0401
XF:vignette-tcl-code-execution(12070) CVE-2003-0405
XF:vihordesign-index-xss(25483) CVE-2006-1496
XF:viking-dot-directory-traversal(6450) CVE-2001-0467
XF:viking-hex-directory-traversal(6394) CVE-2001-0674
XF:vikingboard-admin-file-include(30389) CVE-2006-6284
XF:vikingboard-debug-information-disclosure(35602) CVE-2007-4089
XF:vikingboard-members-information-disclosure(30386) CVE-2006-6282
XF:vikingboard-multiple-xss(35599) CVE-2007-4088
XF:vikingboard-subject-xss(30387) CVE-2006-6283
XF:vikingboard-title-xss(35601) CVE-2007-4088
XF:vilistextum-getattr-bo(18610) CVE-2004-1299
XF:vim-elevate-privileges(6259) CVE-2001-0408
XF:vim-helptagsone-code-execution(35655) CVE-2007-2953
XF:vim-modeline-command-execution(10835) CVE-2002-1377
XF:vim-modeline-gain-privileges(18503) CVE-2004-1138
XF:vim-netrw-ftp-information-disclosure(44419) CVE-2008-4677
XF:vim-normal-command-execution(44626) CVE-2008-4101
XF:vim-pysyssetargv-privilege-escalation(48275) CVE-2009-0316
XF:vim-scripts-command-execution(43083) CVE-2008-2712
XF:vim-symlink(18870) CVE-2005-0069
XF:vim-tmp-symlink(6628) CVE-2001-0409
XF:vino-framebuffer-dos(67244) CVE-2011-0905
XF:vino-input-dos(67243) CVE-2011-0904
XF:vintra-mail-dos(1617) CVE-1999-1200
XF:viperweb-index-file-include(33034) CVE-2007-1514
XF:viplay3-vpl-bo(50403) CVE-2009-1660
XF:vipw-world-readable-files(6851) CVE-2001-1175
XF:viralator-cgi-command-execution(7440) CVE-2001-0849
XF:viraldx1-adclick-sql-injection(43342) CVE-2008-2867
XF:viralmarketing-tr-sql-injection(44562) CVE-2008-3756
XF:virata-emweb-unauth-access(24304) CVE-2006-0248
XF:virc-join-bo(35276) CVE-2007-3612
XF:virgil-cgi-execute-commands(10444) CVE-2002-1938
XF:virobot-addschup-bo(21000) CVE-2005-2041
XF:virobot-filescan-auth-bypass(24850) CVE-2006-0864
XF:virtools-file-overwrite(22471) CVE-2005-3136
XF:virtrealestate-listingdetail-sql-injection(59290) CVE-2010-5013
XF:virtual-pc-gain-privileges(15113) CVE-2004-0115
XF:virtual-war-functionsinstall-file-include(25497) CVE-2006-1503
XF:virtualaccess-unspecified-sql-injection(83179) CVE-2013-3533
XF:virtualbox-sysenter-dos(52211) CVE-2009-2715
XF:virtualbox-vboxnetadpctl-priv-escalation(53671) CVE-2009-3692
XF:virtualcalendar-pwd-information-disclosure(32446) CVE-2007-0928
XF:virtualcalendar-unspecified-xss(32448) CVE-2007-0952
XF:virtualcenter-backend-info-disclosure(44425) CVE-2008-3514
XF:virtualdj-m3u-bo(36430) CVE-2007-4735
XF:virtualiq-ssh-information-disclosure(58575) CVE-2009-4845
XF:virtualiq-statusuri-information-disclosure(58576) CVE-2009-4844
XF:virtualization-vmvirtualbox-cve20120105(72511) CVE-2012-0105
XF:virtualvertexmuster-muster-dir-traversal(71513) CVE-2011-4714
XF:virtualvision-ftp-browser(5187) CVE-2000-0674
XF:virtualwar-admin-path-disclosure(26006) CVE-2006-2091
XF:virtualwar-calendar-xss(28552) CVE-2006-4224
XF:virtualwar-member-file-include(28265) CVE-2006-1747
XF:virtualwar-news-sql-injection(28332) CVE-2006-4141
XF:virtualwar-online-sql-injection(28323) CVE-2006-4142
XF:virtualwar-war-sql-injection(27153) CVE-2006-3139
XF:virtualwar-war-xss(28200) CVE-2006-4009
XF:virtualwar-warphp-sql-injection(40481) CVE-2006-3139 CVE-2006-4010
XF:virtuanews-multiple-xss(15402) CVE-2004-0358
XF:virtuastore-password-sql-injection(27534) CVE-2006-3402
XF:virtue-index-auth-bypass(51386) CVE-2009-2393
XF:virtue-text-sql-injection(51387) CVE-2009-2392
XF:virtue-text-xss(51388) CVE-2009-2391
XF:virtuemart-index-xss(29207) CVE-2006-5096
XF:virtuemart-template-information-disclosure(40114) CVE-2008-7205
XF:virtuemart-unspecified-csrf(40117) CVE-2008-7204
XF:virtuemart-unspecified-sql-injection(34879) CVE-2007-3247
XF:virtuozzo-change-password-csrf(41638) CVE-2008-6479
XF:virtuozzo-file-manager-csrf(41640) CVE-2008-6478
XF:virusbarrier-security-bypass(30127) CVE-2006-5916
XF:virusbuster-mua-bo(6034) CVE-2001-0174
XF:virusscan-webscanx-dll-execution(10741) CVE-2002-2282
XF:viruswall-helo-bo(3465) CVE-1999-1529 CVE-2001-0679
XF:viruswall-http-request CVE-1999-0378
XF:visale-multiple-xss(25928) CVE-2006-1946
XF:visazone-viewnews-sql-injection(44956) CVE-2008-4462
XF:viscacha-bbcodes-sql-injection(75575) CVE-2012-2908
XF:viscacha-editprofile-xss(54614) CVE-2009-4567
XF:viscachacms-admin-xss(75577) CVE-2012-2909
XF:visibroker-osagent-bo(40978) CVE-2008-7126
XF:visibroker-smartagent-dos(40983) CVE-2008-7127
XF:visio-file-code-execution(41452) CVE-2008-1090
XF:visio-memory-code-exec(75115) CVE-2012-0018
XF:visio-object-header-code-execution(41451) CVE-2008-1089
XF:visio-version-code-execution(34607) CVE-2007-0934
XF:visionproject-multiple-xss(35825) CVE-2007-4265
XF:visionsource-profile-xss(26325) CVE-2006-2287
XF:visites-mymailerclass-file-include(42025) CVE-2010-2918
XF:visnetic-av-plugin-privilege-elevation(24928) CVE-2006-0812
XF:visnetic-include-file-include(27773) CVE-2006-0817
XF:visnetic-information-disclosure(23907) CVE-2005-4559
XF:visnetic-language-file-include(27780) CVE-2006-0818
XF:visnetic-scripts-file-include(23897) CVE-2005-4557
XF:visnetic-settings-file-include(23904) CVE-2005-4558
XF:visnetic-website-path-disclosure(12483) CVE-2003-0456
XF:visnetic-website-referer-xss(10852) CVE-2002-2246
XF:visnetic-website-url-dos(10840) CVE-2002-2241
XF:viso-index-sql-injection(41216) CVE-2008-1404
XF:visohotlink-functions-file-include(31654) CVE-2007-0489
XF:vista-calendar-ics-dos(35802) CVE-2007-4247
XF:vista-nodrivetypeautorun-weak-security(41349) CVE-2008-0951
XF:vistaportal-parameter-directory-traversal(24893) CVE-2006-0862
XF:vistaportal-server-path-disclosure(24894) CVE-2006-0863
XF:visteredlittle-common-directory-traversal(34546) CVE-2007-2934
XF:visual-mfc-findfile-bo(36608) CVE-2007-4916
XF:visualbasic-enterprise-dsr-bo(39773) CVE-2008-0392
XF:visualbasic-vb6skit-bo(43180) CVE-2008-2959
XF:visualcaster-playvideo-sql-injection(58242) CVE-2010-2853
XF:visualevents-calendar-file-include(28267) CVE-2006-4060
XF:visualinterdev-sln-project-bo(41826) CVE-2008-0250 CVE-2008-1709
XF:visualizationlibrary-multiple-unspecified(55478) CVE-2010-0937
XF:visualpic-index-file-include(41667) CVE-2008-1876
XF:visualpic-pic-xss(43967) CVE-2008-3379
XF:visualstudio-dataproject-bo(25148) CVE-2006-1043
XF:visualstudio-maskededit-bo(44444) CVE-2008-3704
XF:visualstudio-pdwizard-code-execution(36572) CVE-2007-4891
XF:visualstudio-rc-bo(31665) CVE-2007-0468
XF:visualstudio-time-dos(32454) CVE-2007-0842
XF:visualstudio-usercontrol-code-execution(24116) CVE-2006-0187
XF:visualstudio-vbtovsi-file-overwrite(36571) CVE-2007-4890
XF:vitalnet-unauth-access(7936) CVE-2002-0236
XF:vitrax-functionsportal-file-include(28889) CVE-2006-4779
XF:vivotek-jpegcontrol-bo(34615) CVE-2007-3167
XF:vivotek-rtspvapgdecodernew-activex-bo(40867) CVE-2008-4771
XF:vivvo-dbconn-file-include(32553) CVE-2007-1031
XF:vivvo-index-file-include(28834) CVE-2006-4714
XF:vivvo-pdfversion-sql-injection(28833) CVE-2006-4715
XF:vivvocms-index-sql-injection(35464) CVE-2007-3939
XF:vivvocms-unspecified-csrf(45971) CVE-2008-6801
XF:vixie-cron CVE-1999-0297
XF:vixie-cron-docommand-gain-privilege(26691) CVE-2006-2607
XF:vixie-cron-execute-commands(5543) CVE-2000-1096
XF:vixie-cron-gain-privileges(6508) CVE-2001-0559
XF:vixie-crontab-bo(6098) CVE-2001-0560
XF:vizayn-default-sql-injection(34403) CVE-2007-2803
XF:vizer-long-string-dos(15239) CVE-2004-2327
XF:vladtheenterprising-cve20144996-sec-bypass(94744) CVE-2014-4996
XF:vladtheenterprising-info-disc(94745) CVE-2014-4995
XF:vlbook-globalinc-file-include(42127) CVE-2008-2073
XF:vlbook-index-xss(27333) CVE-2006-3260
XF:vlbook-l-xss(42126) CVE-2008-2072
XF:vlc-mediaplayer-open-bo(44510) CVE-2008-3732
XF:vlc-mkv-code-execution(65045) CVE-2011-0531
XF:vlc-mp4-dos(75038) CVE-2012-2396
XF:vlc-parsessa-bo(41936) CVE-2008-1881
XF:vlc-parsetracknode-code-execution(45869) CVE-2008-4558
XF:vlc-searchpath-code-execution(42377) CVE-2008-2147
XF:vlcmediaplayer-activex-memory-overwrite(38816) CVE-2007-6262
XF:vlcmediaplayer-amr-dos(72085) CVE-2012-0904
XF:vlcmediaplayer-amv-bo(66259) CVE-2010-3275
XF:vlcmediaplayer-asas-bo(55717) CVE-2010-0364
XF:vlcmediaplayer-cdg-code-execution(64879) CVE-2011-0021
XF:vlcmediaplayer-cue-bo(46375) CVE-2008-5032
XF:vlcmediaplayer-getchunkheader-code-exec(71916) CVE-2012-0023
XF:vlcmediaplayer-memmove-bo(44659) CVE-2008-3794
XF:vlcmediaplayer-mp4readbox-rdrf-bo(41412) CVE-2008-1489
XF:vlcmediaplayer-mp4readboxskcr-bo(66664) CVE-2011-1684
XF:vlcmediaplayer-nsv-bo(66260) CVE-2010-3276
XF:vlcmediaplayer-realdemuxer-code-exec(64461) CVE-2010-3907
XF:vlcmediaplayer-realrtsp-bo(74118) CVE-2012-1776
XF:vlcmediaplayer-realtext-bo(46376) CVE-2008-5036
XF:vlcmediaplayer-rm-bo(68531) CVE-2011-2587
XF:vlcmediaplayer-strf-bo(68532) CVE-2011-2588
XF:vlcmediaplayer-subtitle-bo(41237) CVE-2008-1881
XF:vlcmediaplayer-ty-bo(45960) CVE-2008-4654
XF:vlcmediaplayer-udp-format-string(31226) CVE-2007-0017
XF:vlcmediaplayer-usf-bo(65029) CVE-2011-0522
XF:vlcmediaplayer-web-status-bo(49249) CVE-2009-1045
XF:vlcmediaplayer-wmv-dos(31515) CVE-2007-0256
XF:vlcnews-divers-sql-injection(27504) CVE-2006-3384
XF:vlcnews-divers-xss(27505) CVE-2006-3385
XF:vlcnews-index-path-disclosure(27506) CVE-2006-3386
XF:vldpersonals-index-sql-injection(98746) CVE-2014-9005
XF:vldpersonals-index-xss(98742) CVE-2014-9004
XF:vlinks-page-sql-injection(48729) CVE-2009-5091
XF:vlo-phpcrootpath-file-include(29710) CVE-2004-1423
XF:vlogsystem-note-sql-injection(46783) CVE-2008-6111
XF:vmbuilder-password-weak-security(46603) CVE-2008-5103
XF:vmbuilder-root-default-password(46881) CVE-2008-5104
XF:vms-analyze-processdump-privileges(7137) CVE-1999-1057
XF:vms-monitor-gain-privileges(7136) CVE-1999-1395
XF:vmturbo-cve20145073-cmd-exec(95319) CVE-2014-5073
XF:vmvirtualbox-virtualboxcore-dos(79380) CVE-2012-3221
XF:vmware-acpi-unspecified(33990) CVE-2007-1337
XF:vmware-authd-privilege-escalation(41257) CVE-2008-1361
XF:vmware-bo CVE-1999-0733
XF:vmware-comapi-guestinfo-bo(43062) CVE-2008-3892
XF:vmware-config-privilege-escalation(41252) CVE-2008-1363
XF:vmware-cpuhardware-priv-escalation(46415) CVE-2008-4915
XF:vmware-createprocess-code-execution(35670) CVE-2007-4155
XF:vmware-cve20148370-priv-esc(100933) CVE-2014-8370
XF:vmware-cve20151043-dos(100934) CVE-2015-1043
XF:vmware-cve20151044-dos(100935) CVE-2015-1044
XF:vmware-dhcp-unspecified-dos(41254) CVE-2008-1364
XF:vmware-esx-cve20141207-dos(90559) CVE-2014-1207
XF:vmware-esx-cve20141208-dos(90558) CVE-2014-1208
XF:vmware-esx-esxi-cve20135973-sec-bypass(89938) CVE-2013-5973
XF:vmware-esx-vcb-info-disclosure(44797) CVE-2008-2101
XF:vmware-esxesxi-jump-privilege-escalation(45668) CVE-2008-4279
XF:vmware-esxi-cve20135970-dos(88135) CVE-2013-5970
XF:vmware-esxserver-floppy-priv-esc(75376) CVE-2012-2449
XF:vmware-esxserver-io-privilege-escalation(74480) CVE-2012-1515
XF:vmware-esxserver-rpc-priv-esc(75373) CVE-2012-1516
XF:vmware-esxserver-slpd-dos(65931) CVE-2010-3609
XF:vmware-esxserver-socket-dos(67195) CVE-2011-1785
XF:vmware-format-string(18297) CVE-2004-2515
XF:vmware-gpf-dos(33994) CVE-2007-1069
XF:vmware-gsx-auth-bo(9663) CVE-2002-0814
XF:vmware-hgfs-bo(42753) CVE-2008-2098
XF:vmware-interface-dir-traversal(52976) CVE-2009-2968
XF:vmware-intraprocesslogging-file-overwrite(35675) CVE-2007-4059
XF:vmware-isapi-extension-dos(44796) CVE-2008-3697
XF:vmware-mountvmhgfs-info-disc(67813) CVE-2011-2146
XF:vmware-mountvmhgfs-privilege-esc(67815) CVE-2011-2145
XF:vmware-movie-code-execution(79046) CVE-2012-4897
XF:vmware-namedpipes-privilege-escalation(41259) CVE-2008-1362
XF:vmware-nfs-code-execution(75375) CVE-2012-2448
XF:vmware-obtain-license-info(6925) CVE-2001-1059
XF:vmware-openprocess-privilege-escalation(44795) CVE-2008-3698
XF:vmware-openwsman-privilege-escalation(42875) CVE-2008-2097
XF:vmware-ovf-format-string(79922) CVE-2012-3569
XF:vmware-password-information-disclosure(28112) CVE-2005-3620
XF:vmware-rpc-commands-priv-esc(75374) CVE-2012-1517
XF:vmware-server-information-disclosure(26879) CVE-2006-2662
XF:vmware-sharedfolders-directory-traversal(40837) CVE-2008-0923
XF:vmware-startprocess-code-execution(35673) CVE-2007-4058
XF:vmware-support-cve20144199-dos(95493) CVE-2014-4199
XF:vmware-support-cve20144200-info-disc(95494) CVE-2014-4200
XF:vmware-vcenter-cve20135971-session-hijacking(88134) CVE-2013-5971
XF:vmware-vcenter-xss(79044) CVE-2012-5050
XF:vmware-vcloud-cve20141211-csrf(90560) CVE-2014-1211
XF:vmware-vcns-cve20143796-info-disc(95926) CVE-2014-3796
XF:vmware-viclient-code-exec(67816) CVE-2011-2217
XF:vmware-view-xpdm-priv-esc(74096) CVE-2012-1509
XF:vmware-virtualcenter-directory-traversal(46418) CVE-2008-4281
XF:vmware-virtualcenter-info-disclosure(45664) CVE-2008-4278
XF:vmware-virtualcenter-x509-mitm(30477) CVE-2006-5990
XF:vmware-virtualmachine-code-execution(49834) CVE-2009-1244
XF:vmware-vix-api-unspecified(41551) CVE-2008-1392
XF:vmware-vixapi-multiple-unspecified-bo(42872) CVE-2008-2100
XF:vmware-vma-unspec-priv-esc(75891) CVE-2012-2752
XF:vmware-vmci-code-execution(42757) CVE-2008-2099
XF:vmware-vmci-dos(41250) CVE-2008-1340
XF:vmware-vmrun-privilege-escalation(66472) CVE-2011-1126
XF:vmware-vmstor-privilege-escalation(36277) CVE-2007-4591
XF:vmware-vmwareauthd-privilege-escalation(42878) CVE-2008-0967
XF:vmware-vmwareconfig-file-permissions(27881) CVE-2006-3589
XF:vmware-vmwarehgfsmounter-sec-bypass(66699) CVE-2011-1681
XF:vmware-vmx-dos(33992) CVE-2007-1877
XF:vmware-wddm-priv-esc(74097) CVE-2012-1510
XF:vmware-windebugging-unspecified(33993) CVE-2007-1876
XF:vmware-workstation-hcmon-dos(44539) CVE-2008-3761
XF:vnc-rand-weak-cookie(11384) CVE-2002-1511
XF:vnc-weak-authentication(5992) CVE-2001-1422 CVE-2002-1336
XF:vnc-win32-messaging-privileges(9979) CVE-2002-0971
XF:vnews-adminnews-sql-injection(25529) CVE-2006-1543
XF:vnews-config-file-include(25531) CVE-2006-1545
XF:vnews-news-xss(25530) CVE-2006-1544
XF:vobcopy-vobcopybla-symlink(38172) CVE-2007-5718
XF:vocaltec-gateway-dos(16240) CVE-2004-2344
XF:vodpod-gid-xss(63057) CVE-2010-4875
XF:voip-filename-overflow(31437) CVE-2006-5277
XF:voip841-saveapply-insecure-permissions(40534) CVE-2008-4875
XF:volanochatpro-plaintext-password(5465) CVE-2000-1148
XF:volution-authentication-failure-access(6672) CVE-2001-1359
XF:volution-manager-plaintext-password(9240) CVE-2002-0911
XF:vonage-motorola-invite-dos(37416) CVE-2007-5791
XF:vonage-motorola-invite-weak-security(37420) CVE-2007-5791
XF:vonage-motorola-rtp-mitm(37418) CVE-2007-5792
XF:vonage-voip-adapter-dos(34710) CVE-2007-3047
XF:voodoo-chat-index-file-include(28197) CVE-2006-3991
XF:voodoo-chat-users-info-disclosure(31221) CVE-2006-6890
XF:voodoocircle-ssl-dos(34229) CVE-2007-2651
XF:vortex-portal-path-disclosure(19811) CVE-2005-0880
XF:vortexportal-act-file-include(19809) CVE-2005-0879
XF:vortexportal-cfgprogdir-file-include(38254) CVE-2007-5842
XF:vote-cgi-gain-privileges(7971) CVE-2002-1628
XF:vpasp-catalogid-sql-injection(15588) CVE-2004-2412
XF:vpasp-paypalresult-sql-injection(39811) CVE-2008-0449
XF:vpasp-shopcontent-xss(34345) CVE-2007-2790
XF:vpasp-shopcustadmin-xss(31449) CVE-2007-0225
XF:vpasp-shoperror-xss(16411) CVE-2004-2411
XF:vpasp-shopgift-sql-injection(31447) CVE-2007-0224
XF:vpasp-shopping650-info-disclosure(47298) CVE-2008-5929
XF:vpasp-shopproductselect-sql-injection(16400) CVE-2004-2413
XF:vpasp-shoprestoreopenasp-dos(17436) CVE-2004-2164
XF:vpaspshopcart-shopcurrency-sql-injection(26337) CVE-2006-2263
XF:vpmi-servicerequests-sql-injection(24885) CVE-2006-0897
XF:vpmi-servicerequests-xss(25339) CVE-2006-1266
XF:vpn-modify-packets(7868) CVE-2002-1747 CVE-2002-1755
XF:vpn-replay-attack(7870) CVE-2001-1505 CVE-2002-1746
XF:vpn1-asn1-decoding-bo(16824) CVE-2004-0699
XF:vpn1-ike-bo(14150) CVE-2004-0040
XF:vpn1-ipaddress-dos(41260) CVE-2008-1397
XF:vpn1-isakmp-bo(16060) CVE-2004-0469
XF:vpn1-pat-information-disclosure(46645) CVE-2008-5849
XF:vpn1-securemote-brute-force(7343) CVE-2001-1499
XF:vpn1utmedge-login-xss(41032) CVE-2008-1208
XF:vpnc-modifyresolvconfsuse-command-execution(69514) CVE-2011-2660
XF:vpop3-login-xss(13459) CVE-2003-1522
XF:vpopmail-auth-bypass(26333) CVE-2006-2346
XF:vpopmail-format-string CVE-2000-0583
XF:vpopmail-insecure-auth-data(7076) CVE-2001-0990
XF:vpopmail-vsybase-bo(17016) CVE-2004-2239
XF:vpopmail-vsybase-format-string(17017) CVE-2004-2238
XF:vqserver-dir-traverse CVE-2000-0240
XF:vqserver-get-dos(5152) CVE-2000-0766
XF:vqserver-passwd-plaintext CVE-2000-0241
XF:vqserver-samples-css(8935) CVE-2002-0731
XF:vrgpub-adminoptions-csrf(72745) CVE-2012-5005
XF:vrnews-admin-security-bypass(35271) CVE-2007-3611
XF:vscal-vsreal-index-myslideshow-xss(27095) CVE-2006-2986
XF:vsf-vxschedservice-code-execution(44466) CVE-2008-3703
XF:vsftpd-connection-dos(16222) CVE-2004-2259
XF:vsftpd-vsffilenamepassesfilter-dos(65873) CVE-2011-0762
XF:vsgastebuch-functions-file-include(32555) CVE-2007-1011
XF:vshell-port-forwarding-rule(6148) CVE-2001-0156
XF:vshield-manager-csrf(74092) CVE-2012-1514
XF:vslinkpartner-functions-file-include(32547) CVE-2007-1025
XF:vsm-detail-sql-injection(61875) CVE-2010-4908
XF:vsms-httpserver-directory-traversal(43867) CVE-2008-7084
XF:vsnewssystem-shownewsinc-file-include(32544) CVE-2007-1017
XF:vsns-lemon-cookie-auth-bypass(25459) CVE-2006-1555
XF:vsns-lemon-finalfunctions-sql-injection(25456) CVE-2006-1553
XF:vsns-lemon-name-xss(25457) CVE-2006-1554
XF:vsoxp-myissuesview-sql-injection(41206) CVE-2008-1354
XF:vspanel-results-sql-injection(51783) CVE-2009-3595
XF:vspanel-showcat-sql-injection(49990) CVE-2009-3590
XF:vsphere-client-xss(74093) CVE-2012-1512
XF:vsphere-data-cve20144624-info-disc(97729) CVE-2014-4624
XF:vtauth-zhk8dees3-info-disclosure(50986) CVE-2009-2024
XF:vtforum-forum-info-disclosure(30724) CVE-2006-6449
XF:vtforum-memberdetail-sql-injection(30726) CVE-2006-6448
XF:vtforum-multiple-xss(30725) CVE-2006-6447 CVE-2006-6532
XF:vtiger-multiple-fields-xss(23362) CVE-2005-3818
XF:vtiger-multiple-xss(89662) CVE-2013-7326
XF:vtiger-rss-xss(23363) CVE-2005-3818
XF:vtiger-update-file-include(29416) CVE-2006-5289
XF:vtigercrm-cve20133213-multiple-sql-injection(86129) CVE-2013-3213
XF:vtigercrm-index-phprint-xss(70306) CVE-2011-4670
XF:vtigercrm-index-sql-injection(70344) CVE-2011-4559
XF:vtigercrm-index-xss(44792) CVE-2008-3101
XF:vtls-webgateway-xss(38444) CVE-2007-5993
XF:vtun-ecb-weak-encryption(7904) CVE-2002-1697
XF:vubb-index-sql-injection(25019) CVE-2006-0962
XF:vubb-multiple-path-disclosure(27299) CVE-2006-6231
XF:vubb-multiple-sql-injection(24350) CVE-2005-4612
XF:vubb-register-sql-injection(27297) CVE-2006-6230
XF:vubb-usereditprofile-xss(24353) CVE-2005-4613
XF:vuplayer-asx-bo(47851) CVE-2009-0174
XF:vuplayer-file-bo(48169) CVE-2009-0181
XF:vuplayer-fileline-bo(48170) CVE-2009-0182
XF:vuplayer-plsm3u-bo(30629) CVE-2006-6251
XF:vwar-login-today-xss(33647) CVE-2007-2306
XF:vwar-mvcw-file-include(36316) CVE-2007-4605
XF:vwar-online-sql-injection(33649) CVE-2007-2312
XF:vwdev-uid-sql-injection(24583) CVE-2006-0651
XF:vwebmail-configpeardir-file-include(46680) CVE-2008-6840
XF:vwebmail-frameset-spoofing(24753) CVE-2006-0793
XF:vwebmail-help-path-disclosure(24754) CVE-2006-0794
XF:vwebmail-login-sql-injection(45856) CVE-2008-3063
XF:vwebmail-loginpage-path-disclosure(45853) CVE-2008-3060
XF:vwebmail-pop3-file-include(26694) CVE-2006-2665 CVE-2006-2666
XF:vwebmail-preferencespersonal-xss(24749) CVE-2006-0792
XF:vwebmail-redirect-phishing(45855) CVE-2008-3061
XF:vwebserver-asp-reveal-source(6769) CVE-2001-1248
XF:vwebserver-long-url-dos(6771) CVE-2001-1250 CVE-2001-1251
XF:vxftpsrv-cwd-bo(45620) CVE-2008-4452
XF:vypress-tonecast-dos(17775) CVE-2004-1618
XF:vypress-visual-bo(17572) CVE-2004-1574
XF:w00t-index-security-bypass(30886) CVE-2006-6616
XF:w1l3d4-urunbak-sql-injection(34766) CVE-2007-3133
XF:w1l3d4philboard-aramasonuc-xss(35598) CVE-2007-4024
XF:w2bonline-auth-xss(34594) CVE-2007-3174
XF:w2bonline-index-file-include(41931) CVE-2008-1893
XF:w2bonline-multiple-sql-injection(34593) CVE-2007-3175
XF:w2bonlinebanking-sid-xss(25947) CVE-2006-1980
XF:w2box-doubleextension-file-upload(34302) CVE-2007-2742
XF:w2k-still-image-service(5203) CVE-2000-0851
XF:w3-msql-scanf-bo CVE-2000-0012
XF:w32dasm-wsprintf-bo(19044) CVE-2005-0308
XF:w3bcms-backend-unspecified(48823) CVE-2008-6158
XF:w3filer-banner-bo(35184) CVE-2007-3548
XF:w3m-certificate-format-string(31114) CVE-2006-6772
XF:w3m-html-frame-xss(10842) CVE-2002-1335
XF:w3m-img-alt-xss(11266) CVE-2002-1348
XF:w3m-inputanswer-format-string(34821) CVE-2006-6772
XF:w3m-mime-header-bo(6725) CVE-2001-0700
XF:w3mail-argument-read-files(10612) CVE-2002-2399
XF:w3mail-metacharacters-command-execution(7230) CVE-2001-1100
XF:w3mail-mime-attachment-execution(9680) CVE-2002-2331
XF:w3totalcache-wordpress-wpnonce-csrf(99352) CVE-2014-9414
XF:w3who-bo(18377) CVE-2004-1134
XF:w3who-http-error-xss(18375) CVE-2004-1133
XF:wabbit-showpic-xss(33717) CVE-2007-2098
XF:wabbitphpgallery-index-directory-traversal(30429) CVE-2006-6185
XF:wackowiki-text-search-xss(16878) CVE-2004-2624
XF:wacserver-option-dos(39427) CVE-2008-0151
XF:wacserver-ssh-bo(40608) CVE-2008-7031
XF:wagora-bndirdefault-file-include(41352) CVE-2008-1466
XF:wagora-browseavatar-file-upload(33173) CVE-2007-1604
XF:wagora-deleteforumindex-path-disclosure(33076) CVE-2007-0606
XF:wagora-editform-file-include(10919) CVE-2002-2128
XF:wagora-editform-xss(10920) CVE-2002-2129
XF:wagora-file-include(9317) CVE-2002-1878
XF:wagora-get-post-xss(17553) CVE-2004-1563
XF:wagora-globals-information-disclosure(33073) CVE-2007-0607
XF:wagora-index-directory-traversal(21906) CVE-2005-2648
XF:wagora-index-sql-injection(39308) CVE-2007-6647
XF:wagora-multiple-path-disclosure(33174) CVE-2007-1605
XF:wagora-multiple-xss(33175) CVE-2007-1606
XF:wagora-redirurl-sql-injection(17557) CVE-2004-1562
XF:wagora-response-splitting(17558) CVE-2004-1564
XF:wagora-search-sql-injection(33177) CVE-2007-1607
XF:walisms-android-unspecified(74049) CVE-2012-1484
XF:walkingclub-login-sql-injection(48061) CVE-2009-0281
XF:walld CVE-1999-0181
XF:wallpaperscript-title-xss(89913) CVE-2013-7274
XF:wallpaperwebsite-wallpaper-sql-injection(30528) CVE-2006-6214
XF:walrack-unspec-vuln(67811) CVE-2011-2215
XF:walrack-uploaded-files-code-exec(67641) CVE-2011-1329
XF:wampserver-index-xss(56417) CVE-2010-0700
XF:wanewsletter-index-sql-injection(61993) CVE-2010-4940
XF:wang-kodak-activex-control(7097) CVE-1999-1575
XF:wangkongbao-acloglogin-directory-traversal(76682) CVE-2012-4031
XF:wanpipe-brirestartlogic-unspecified(49828) CVE-2008-6598
XF:wap-gateway-ssl-certificates(6814) CVE-2001-1568 CVE-2001-1569
XF:wap54g-debug-command-execution(59286) CVE-2010-1573
XF:wap54gv3-debug-xss(59699) CVE-2010-2506
XF:wapmotor-gallery-dir-traversal(52810) CVE-2009-3123
XF:wapportal-index-file-include(32196) CVE-2007-0795
XF:war-ftpd CVE-1999-0256
XF:warcraft3-frozenthrone-jass-code-execution(54324) CVE-2009-4768
XF:warcraft3-replay-parser-index-file-include(25686) CVE-2006-1584
XF:warcraft3-replay-parser-index-xss(25685) CVE-2006-1583
XF:warforgenews-authcheck-sql-injection(25900) CVE-2006-1817
XF:warforgenews-multiple-xss(25901) CVE-2006-6996
XF:warftp-macro-access-files CVE-2000-0044
XF:warftpd-cwd-dos(19129) CVE-2005-0312
XF:warftpd-string-dos(30077) CVE-2006-5789
XF:warftpd-wdm-bo(26304) CVE-2006-2171
XF:warzone-netrecvfile-bo(27915) CVE-2006-3849
XF:warzone-recvtextmessage-bo(27910) CVE-2006-3849
XF:was-ac-xss(77179) CVE-2012-3293
XF:was-admcons-info-disclosure(68571) CVE-2011-1356
XF:was-admin-cons-xss(62947) CVE-2010-0783
XF:was-admin-console-csrf(62949) CVE-2010-0785
XF:was-admin-console-xss(57164) CVE-2010-0768
XF:was-admin-login-xss(81012) CVE-2013-0458
XF:was-admin-portlet-csrf(81014) CVE-2013-0460
XF:was-admin-type-xss(81013) CVE-2013-0459
XF:was-admin-vmm-xss(81015) CVE-2013-0461
XF:was-admin-xss(59647) CVE-2010-0779
XF:was-admincons-xss(59646) CVE-2010-0778
XF:was-adminconsole-csrf(54227) CVE-2009-2746
XF:was-adminconsole-dos(61890) CVE-2010-0781
XF:was-adminconsole-xss(54229) CVE-2009-2748
XF:was-admins-console-xss(62948) CVE-2010-0784
XF:was-castiron-cve20132972-unauth-access(83868) CVE-2013-2972
XF:was-castiron-security-bypass(81061) CVE-2013-0465
XF:was-cbind-iiop(77697) CVE-2012-3311
XF:was-commerce-cve20130523-info-disclosure(82541) CVE-2013-0523
XF:was-configservice-info-disclosure(52075) CVE-2009-1899
XF:was-configservice-info-disclosure-var1(52077) CVE-2009-1900
XF:was-configserviceapis-info-disclosure(51171) CVE-2009-1900
XF:was-consoleservlet-info-disclosure(64558) CVE-2011-0316
XF:was-csiv2-security-bypass(52076) CVE-2009-2085
XF:was-cve20130541-dos(82696) CVE-2013-0541
XF:was-cve20130542-xss(82697) CVE-2013-0542
XF:was-cve20130543-sec-bypass(82759) CVE-2013-0543
XF:was-cve20130544-dir-traversal(82760) CVE-2013-0544
XF:was-cve20130565-xss(83138) CVE-2013-0565
XF:was-cve20130596-xss(83608) CVE-2013-0596
XF:was-cve20130597-xss(83609) CVE-2013-0597
XF:was-cve20132967-xss(83871) CVE-2013-2967
XF:was-cve20132976-info-disclosure(83965) CVE-2013-2976
XF:was-cve20133024-priv-escalation(84362) CVE-2013-3024
XF:was-cve20133029-csrf(84591) CVE-2013-3029
XF:was-cve20134004-xss(85268) CVE-2013-4004
XF:was-cve20134005-xss(85270) CVE-2013-4005
XF:was-cve20134006-liberty-perm(85273) CVE-2013-4006
XF:was-cve20134052-xss(86504) CVE-2013-4052
XF:was-cve20134053-priv-escalation(86505) CVE-2013-4053
XF:was-cve20135414-role-migration(87476) CVE-2013-5414
XF:was-cve20135417-response-xss(87479) CVE-2013-5417
XF:was-cve20135418-url-xss(87480) CVE-2013-5418
XF:was-datapower-cve20135403-unauth-access(87299) CVE-2013-5403
XF:was-datapower-echo-xss(82221) CVE-2013-0499
XF:was-dir-traversal-overwrite(77477) CVE-2012-3305
XF:was-dmgr-nodeagent-dos(58555) CVE-2010-0775
XF:was-doget-dotrace-security-bypass(53051) CVE-2009-3106
XF:was-eclipse-help-xss(53342) CVE-2009-2742
XF:was-fbcea-collaboration-spoofing(54494) CVE-2009-2749
XF:was-http-doc-xss(69656) CVE-2011-1360
XF:was-http-methods-unspecified(51173) CVE-2009-1901
XF:was-ibmportlet-security-bypass(52375) CVE-2009-2092
XF:was-incomplete-ivt-xss(69731) CVE-2011-1362
XF:was-isc-session-hijacking(77476) CVE-2012-3304
XF:was-isc-xss(74044) CVE-2012-0720
XF:was-iscdeploy-insecure-permissions(71230) CVE-2011-1376
XF:was-ivt-xss(65992) CVE-2011-1308
XF:was-jaxws-dos(62950) CVE-2010-0786
XF:was-jfs-info-disclosure(70168) CVE-2011-1368
XF:was-libertyprofile-security-bypass(79539) CVE-2012-4850
XF:was-libertyprofile-xss(79541) CVE-2012-4851
XF:was-logoutexitpage-security-bypass(68570) CVE-2011-1355
XF:was-migration-info-disclosure(52081) CVE-2009-2089
XF:was-mq-cve20133028-bo(84564) CVE-2013-3028
XF:was-multidomain-password-cache(77478) CVE-2012-3306
XF:was-orb-client-dos(57182) CVE-2010-0770
XF:was-pkipath-security-bypass(58554) CVE-2010-0774
XF:was-pluginkey-spoofing(74900) CVE-2012-2162
XF:was-pm44303-security-bypass(77959) CVE-2012-3325
XF:was-portal-cve20130549-xss(82762) CVE-2013-0549
XF:was-portal-cve20132950-response-splitting(83618) CVE-2013-2950
XF:was-portal-cve20132951-info-disclosure(83621) CVE-2013-2951
XF:was-portal-cve20135378-xss(86929) CVE-2013-5378
XF:was-portal-cve20135379-xss(86930) CVE-2013-5379
XF:was-portal-cve20135454-info-disc(88253) CVE-2013-5454
XF:was-proxy-dos(78047) CVE-2012-3330
XF:was-sca-scaallauthorizedusers-sec-bypass(52074) CVE-2009-0906
XF:was-securelogin-info-disclosure(51170) CVE-2009-1898
XF:was-snoop-info-disclosure(75234) CVE-2012-2170
XF:was-ssl-sec-bypass(82695) CVE-2013-0540
XF:was-sso-security-bypass(52079) CVE-2009-2088
XF:was-system-mgmt-unspecified(51172) CVE-2009-1899
XF:was-unspecified-dos(53344) CVE-2009-2744
XF:was-userregistry-information-disclosure(54228) CVE-2009-2747
XF:was-ve-cve20135425-xss(87487) CVE-2013-5425
XF:was-vmm-weak-security(72581) CVE-2011-4889
XF:was-wasrequrl-csrf(79598) CVE-2012-4853
XF:was-webcontainer-dos(58556) CVE-2010-0776
XF:was-webcontainer-info-disclosure(58557) CVE-2010-0777
XF:was-webcontainer-xss(64554) CVE-2011-0315
XF:was-webservices-weak-security(52078) CVE-2009-2087
XF:was-wm-xss(72336) CVE-2011-5065
XF:was-wsadmin-info-disclosure(57185) CVE-2010-0769
XF:was-wsadmin-jaasj2c-information-disclosure(53343) CVE-2009-2743
XF:was-wsadmin-security-bypass(52082) CVE-2009-2090
XF:was-wssecurity-spoofing(81548) CVE-2013-0482
XF:was-wssecurity-unspecified(72299) CVE-2011-1377
XF:was-xmlencryption-weak-security(67115) CVE-2011-1209
XF:was-zos-information-disclosure(52083) CVE-2009-2091
XF:wasd-http-perlrte-format-string(10213) CVE-2002-1825
XF:watchguard-firebox-ftp-dos(5535) CVE-2000-1182
XF:watchguard-firebox-obtain-passphrase(5979) CVE-2001-0203
XF:watchguard-soho-bypass-restrictions(8814) CVE-2002-0528
XF:watchguard-soho-fragmented-packets(5749) CVE-2000-0896
XF:watchguard-soho-get-dos(5665) CVE-2001-0049
XF:watchguard-soho-ipoptions-dos(8774) CVE-2002-0527
XF:watchguard-soho-web-auth(5554) CVE-2000-0894
XF:watchguard-soho-web-dos(5218) CVE-2000-0895
XF:watchguardxcs-starttls-command-execution(67729) CVE-2011-2165
XF:wavewoo-loading-file-include(33865) CVE-2007-2273
XF:wbb-attachment-xss(28481) CVE-2006-4317
XF:wbb-board-sql-injection(10069) CVE-2002-1505
XF:wbb-classdbmysql-xss(25313) CVE-2006-1324
XF:wbb-formmail-userid-xss(18814) CVE-2005-0216
XF:wbb-index-csrf(39990) CVE-2008-7192
XF:wbb-infodb-sql-injection(22887) CVE-2005-3369
XF:wbb-jgsgallerymod-xss(24888) CVE-2006-0927
XF:wbb-links-sql-injection(26592) CVE-2006-2569
XF:wbb-misc-sql-injection(26754) CVE-2006-2792
XF:wbb-misc-xss(25156) CVE-2006-1215
XF:wbb-modcp-csrf(39878) CVE-2008-0472
XF:wbb-multiple-xss(25004) CVE-2006-1097
XF:wbb-newthread-sql-injection(27350) CVE-2006-3254
XF:wbb-profile-sql-injection(27143) CVE-2006-3218
XF:wbb-report-sql-injection(27351) CVE-2006-3256
XF:wbb-search-sql-injection(31550) CVE-2007-0388
XF:wbb-showmods-sql-injection(27353) CVE-2006-3255
XF:wbb-studienplatztausch-sql-injection(27141) CVE-2006-3220
XF:wbb-teamsitehack-userid-sql-injection(57066) CVE-2010-1338
XF:wbb-thread-sql-injection(27138) CVE-2006-3219
XF:wbb-wcf-exception-info-disclosure(41713) CVE-2008-1717
XF:wbb-wcf-page-form-xss(41714) CVE-2008-1716
XF:wbb2addon-acrotxt-sql-injection(36298) CVE-2007-4581
XF:wbblite-pms-sql-injection(32172) CVE-2007-0812
XF:wbblite-thread-sql-injection(30561) CVE-2006-6237
XF:wbblog-viewentry-sql-injection(33010) CVE-2007-1481
XF:wbblog-viewentry-xss(33011) CVE-2007-1482
XF:wbnews-comments-xss(58025) CVE-2010-1712
XF:wbnews-multiple-scripts-file-include(32774) CVE-2007-1288
XF:wbr3404tx-webmanagement-xss(36696) CVE-2007-5027
XF:wbstreet-database-information-disclosure(47074) CVE-2008-5956
XF:wbstreet-show-sql-injection(47073) CVE-2008-5955
XF:wburningbook-addentry-command-execution(29599) CVE-2006-5509
XF:wc-trace-info-disclosure(52398) CVE-2009-2094
XF:wcms-comment-xss(72301) CVE-2012-6523
XF:wcms-index-xss(72300) CVE-2012-6523
XF:wcms-p-directory-traversal(72302) CVE-2012-6522
XF:wcs-formjavascript-file-include(33281) CVE-2007-1771
XF:wcs-outboundmessage-info-disc(63406) CVE-2010-2639
XF:wcs-samplestore-xss(62952) CVE-2010-2636
XF:weatimages-index-file-include(33553) CVE-2007-1999
XF:web-browser-array-dos(18282) CVE-2004-1198 CVE-2004-1199 CVE-2004-1200 CVE-2004-1201
XF:web-browser-cookie-session-hijack(17417) CVE-2004-0869 CVE-2004-0870 CVE-2004-0871 CVE-2004-0872
XF:web-browser-ftp-command-execution(18384) CVE-2004-1165 CVE-2004-1166
XF:web-browser-inactive-info-disclosure(17789) CVE-2004-1381
XF:web-browser-modal-spoofing(18864) CVE-2004-1380
XF:web-browser-popup-spoofing(18397) CVE-2004-1314
XF:web-browser-session-hijack(17415) CVE-2004-0866 CVE-2004-0867
XF:web-conferencing-code-injection(24370) CVE-2006-3423
XF:web-crossing-webx-xss(20381) CVE-2005-1611
XF:web-news-sql-injection(22179) CVE-2005-2896
XF:web-news-template-file-include(29119) CVE-2006-5053
XF:web-page-generator-dos(16821) CVE-2004-2499
XF:web-page-generator-xss(16822) CVE-2004-2497 CVE-2004-2498
XF:web-shopper-directory-traversal(5351) CVE-2000-0922
XF:web-templates-index-sql-injection(36948) CVE-2007-5233
XF:web-toolkit-unspecified-xss(80331) CVE-2012-5920
XF:web3d-activex-bo(51672) CVE-2009-4588
XF:web3news-security-file-include(28618) CVE-2006-4452
XF:webaccess-stream-code-execution(73281) CVE-2012-0241
XF:webaccess-webapp-information-disc(95453) CVE-2014-5449
XF:webace-start-sql-injection(36493) CVE-2007-4846
XF:webactive-active-log(5184) CVE-2000-0642
XF:webactive-long-get-dos(4949) CVE-2000-0643
XF:webadmin-html-injection(19162) CVE-2005-0319
XF:webadmin-mdaemon-privilege-escalation(28776) CVE-2006-4620
XF:webadmin-multiple-directory-traversal(28488) CVE-2006-4371
XF:webadmin-usereditaccountwdm-xss(19161) CVE-2005-0317
XF:webadmin-userlist-privilege-escalation(28489) CVE-2006-4370
XF:webadmin-webadmindll-path-disclosure(11874) CVE-2003-1463
XF:webadmin-webadmindll-view-files(11875) CVE-2003-1463
XF:webalbum-photoaddc-xss(42893) CVE-2008-2698
XF:webalbum-skin2-parameter-file-include(25443) CVE-2006-1480
XF:webalizer-html-tag-host(7350) CVE-2001-0835
XF:webalizer-html-tags-keywords(7351) CVE-2001-0835
XF:webalizer-reverse-dns-bo(8837) CVE-2002-0180
XF:webapp-dotdot-directory-traversal(17100) CVE-2004-1742
XF:webapp-gallery-feedback-xss(32526) CVE-2007-1176
XF:webapp-index-xss(25435) CVE-2006-1427
XF:webapp-menu-command-execution(34845) CVE-2007-3242
XF:webapp-org-administration-csrf(35929) CVE-2007-3416
XF:webapp-php-guestbook-pro-xss(20544) CVE-2005-1557
XF:webapp-searchresultspages-xss(32499) CVE-2007-1176
XF:webapp-statisticslogviewer-xss(32498) CVE-2007-1176
XF:webapporg-net-profileedit-xss(32506) CVE-2007-1174
XF:webarchivex-component-file-manipulation(22188) CVE-2005-2891
XF:webasuyst-shopscript-xss(95414) CVE-2014-8377
XF:webbanner-input-validation-exe CVE-2000-0469
XF:webbase-admin-sql-injection(50399) CVE-2009-1658
XF:webbatch-client-xss(36704) CVE-2007-5010
XF:webbbs-get-request-overflow(4742) CVE-2000-0561
XF:webblizzardcms-cookie-session-hijack(33499) CVE-2007-1949
XF:webblizzardcms-indexcms-xss(33498) CVE-2007-1950
XF:webblog-cookie-auth-bypass(24755) CVE-2006-0844
XF:webblog-dotdot-directory-traversal(14978) CVE-2004-2127
XF:webblog-file-command-execution(15019) CVE-2004-2347
XF:webblog-headers-xss(24758) CVE-2006-0846
XF:webblog-sendmail-command-execution(24757) CVE-2006-0845
XF:webblog-txt-obtain-information(24752) CVE-2006-0843
XF:webboa-yenihost-sql-injection(27389) CVE-2006-3213
XF:webboard-bview-sql-injection(47722) CVE-2009-0703
XF:webboard-default-sql-injection(72036) CVE-2011-5203
XF:webboard-profile-page-xss(41969) CVE-2008-1941
XF:webboard-showqanswer-sql-injection(42496) CVE-2008-2417
XF:webboard-view-directory-traversal(50861) CVE-2009-2600
XF:webbrowser-object-code-execution(32106) CVE-2007-0218
XF:webbs-followup-execute-commands(9378) CVE-2002-1993
XF:webbsyte-chat-dos(16852) CVE-2004-1708
XF:webby-get-bo(58892) CVE-2010-2102
XF:webbynode-cve20137086-command-exec(89705) CVE-2013-7086
XF:webcal-webcal3detail-sql-injection(50905) CVE-2009-1945
XF:webcalendar-encodedlogin-path-disclosure(18029) CVE-2004-1509
XF:webcalendar-exporthandler-file-overwrite(23370) CVE-2005-3961
XF:webcalendar-img-src-xss(18026) CVE-2004-1506
XF:webcalendar-inc-obtain-information(9296) CVE-2002-2065
XF:webcalendar-includedir-file-include(22136) CVE-2005-2717
XF:webcalendar-init-file-include(18028) CVE-2004-1508
XF:webcalendar-multiple-file-include(33008) CVE-2007-1483
XF:webcalendar-multiple-path-disclosure(25539) CVE-2006-1537
XF:webcalendar-multiple-scripts-sql-injection(23369) CVE-2005-3949
XF:webcalendar-noset-variable-overwrite(32832) CVE-2007-1343
XF:webcalendar-response-splitting(18027) CVE-2004-1507
XF:webcalendar-scripts-gain-access(18030) CVE-2004-1510
XF:webcalendar-send-reminders-file-include(43156) CVE-2008-2836
XF:webcalendar-sql-injection(19369) CVE-2005-0474
XF:webcalendar-user-information-disclosure(26262) CVE-2006-2247
XF:webcalendarpro-dropbase-sql-injection(24729) CVE-2006-0835
XF:webcalendarpro-oneday-sql-injection(41963) CVE-2008-1954
XF:webcam-watchdog-get-bo(14131) CVE-2004-1784
XF:webcam-watchdog-sresult-xss(16854) CVE-2004-2528
XF:webcam32-buffer-overflow(1366) CVE-1999-1292
XF:webcamxp-chat-xss(20166) CVE-2005-1189
XF:webcamxp-chatname-dos(20615) CVE-2005-1190
XF:webcamxp-multiple-xss(11952) CVE-2003-1479
XF:webcamxp-url-directory-traversal(47492) CVE-2008-5862
XF:webcamxp-xss(14904) CVE-2004-2094
XF:webcards-admin-file-upload(46222) CVE-2008-4878
XF:webcards-admin-sql-injection(46193) CVE-2008-4877
XF:webcart-cgi-command-execution(7315) CVE-2001-1502
XF:webcart-unspecified-xss(35946) CVE-2007-4301
XF:webcenter-cookie-sql-injection(16775) CVE-2004-2561
XF:webchamado-index-sql-injection(43060) CVE-2008-2907
XF:webchamado-listaanexos-sql-injection(43069) CVE-2008-2906
XF:webchat-definesphp-file-include(31624) CVE-2007-0485
XF:webchat-index-sql-injection(41213) CVE-2008-1407
XF:webchat-login-sql-injection(35161) CVE-2007-3534
XF:webcheck-content-xss(25428) CVE-2006-1321
XF:webcit-multiple-xss(35433) CVE-2007-3822
XF:webcit-unspecified-csrf(35432) CVE-2007-3821
XF:webclassifieds-index-sql-injection(47629) CVE-2008-5817
XF:webcms-addmodifyinput-create-account(21694) CVE-2005-2489
XF:webcms-index-sql-injection(43739) CVE-2008-3213
XF:webcms-multiple-script-xss(21689) CVE-2005-2488
XF:webcmsportaledition-id-sql-injection(45448) CVE-2008-4185
XF:webcmsportaledition-iddoc-sql-injection(45449) CVE-2008-4186
XF:webcmsportaledition-patron-xss(45447) CVE-2008-4184
XF:webcollab-cve20132652-response-splitting(88177) CVE-2013-2652
XF:webcollab-tasks-xss(49939) CVE-2009-1454
XF:webcollab-unspecifed-csrf(49940) CVE-2009-1455
XF:webcollection-plus-directory-traversal(11064) CVE-2003-1345
XF:webconnect-device-name-dos(19393) CVE-2004-0466
XF:webconnect-wcpuser-directory-traversal(19394) CVE-2004-0465
XF:webcp-sendfile-information-disclosure(45408) CVE-2008-6002
XF:webcrafted-useraccount-xss(90140) CVE-2014-100028
XF:webcreator-loadinc-file-include(32972) CVE-2007-1459
XF:webcrossing-contentlength-post-dos(15022) CVE-2004-0245
XF:webcrossing-webx-session-hijack(7458) CVE-2001-1532
XF:webct-dontwraptext-xss(41047) CVE-2008-1225
XF:webct-iframe-img-tags-xss(16156) CVE-2004-2015
XF:webct-import-xss(15652) CVE-2004-1872
XF:webdb-search-module-sql-injection(23840) CVE-2005-4515
XF:webdesktop-apps-wsk-file-include(37060) CVE-2007-5388
XF:webdevindocms-index-sql-injection(43361) CVE-2008-2875
XF:webdictate-admin-unauthorized-access(28759) CVE-2006-4603
XF:webdirectory-listingview-sql-injection(44638) CVE-2008-3787
XF:webdirectorypro-url-security-bypass(30009) CVE-2006-5905
XF:webdirectoryscript-index-sql-injection(45185) CVE-2008-4091
XF:webdrive-name-bo(24903) CVE-2006-0867
XF:webdrive-webdrive-privilege-escalation(53885) CVE-2009-4606
XF:webdrivers-message-sql-injection(30020) CVE-2006-5802
XF:webeasymail-pop3-bruteforce(9925) CVE-2002-1416
XF:webeasymail-smtp-service-dos(9924) CVE-2002-1415
XF:webedition-index-file-include(49530) CVE-2009-1222
XF:webedition-weobjectid-sql-injection(44577) CVE-2008-4154
XF:weberknecht-ssl-spoofing(79937) CVE-2012-5814
XF:weberp-logicworks-ini-access(11443) CVE-2003-1383
XF:weberpcutomer-controller-file-include(57482) CVE-2010-1315
XF:webes-unauth-file-access(10167) CVE-2002-1134
XF:webevents-signin-sql-injection(35671) CVE-2007-4108
XF:webex-activex-multiple-bo(27786) CVE-2006-3424
XF:webex-arf-bo(65072) CVE-2010-3041
XF:webex-gpccontainer-dos(38445) CVE-2007-6005
XF:webex-webexucfobject-bo(44250) CVE-2008-3558
XF:webex-wrf-bo(65074) CVE-2010-3043
XF:webex-wrffile-bo(74606) CVE-2012-1337
XF:webexpert-useragent-xss(56646) CVE-2003-1586
XF:webfileexplorer-body-code-execution(50389) CVE-2009-1314
XF:webfileexplorer-body-sql-injection(49801) CVE-2009-1323
XF:webfoliocms-addadmin-modifywebpage-csrf(73575) CVE-2012-1498
XF:webfoliocms-multiple-xss(73738) CVE-2012-1899
XF:webform-drupal-label-titles-xss(91156) CVE-2014-8318
XF:webform-mod-unspecified-xss(41617) CVE-2008-1794
XF:webform-unspecified-xss(27685) CVE-2006-3570
XF:webform-validation-drupal-xss(91134) CVE-2014-8317
XF:webformvalidation-unspecified-xss(71597) CVE-2011-5189
XF:webforum-unspecified-xss(70468) CVE-2011-3983 CVE-2011-3984
XF:webfs-webfsd-information-disclosure(82356) CVE-2013-0347
XF:webftp-language-file-include(24018) CVE-2006-0132
XF:webfwlog-debug-file-include(31881) CVE-2007-0585
XF:webglimpse-doc-dir-traversal(74321) CVE-2009-5114
XF:webglimpse-doc-xss(74184) CVE-2009-5113
XF:webglimpse-wgarcmin-path-disclosure(74320) CVE-2009-5112
XF:webglimpse-wgarcmin-xss(73485) CVE-2012-1787
XF:webgrind-index-file-include(73509) CVE-2012-1790
XF:webgui-admin-security-bypass(39041) CVE-2007-6487
XF:webgui-anonymous-bypass-security(24695) CVE-2006-0680
XF:webgui-collaboration-info-disclosure(43344) CVE-2008-3503
XF:webgui-dataform-unspecified(42118) CVE-2008-2077
XF:webgui-forms-xss(24053) CVE-2006-0165
XF:webgui-loadmodule-code-execution(46137) CVE-2008-4798
XF:webgui-unknown-code-execution(22730) CVE-2005-4694
XF:webgui-unspecified-csrf(51668) CVE-2009-4877
XF:webgui-username-xss(31573) CVE-2007-0407
XF:webgui-wwwpurgelist-security-bypass(31905) CVE-2007-0629
XF:webhelpdesk-jobedit-sql-injection(16779) CVE-2004-2562
XF:webhelpdesk-multiple-form-xss(49683) CVE-2009-1261
XF:webhmi-activex-bo(67267) CVE-2011-2089
XF:webhost-backupdb-info-disclosure(45241) CVE-2008-7008
XF:webhostdirectory-multiple-path-disclosure(26656) CVE-2006-2617
XF:webhostdirectory-pwd-sql-injection(46592) CVE-2008-5650
XF:webhostdirectory-review-xss(26665) CVE-2006-2618
XF:webhostdirectory-search-sql-injection(26653) CVE-2006-2616
XF:webhostdirectoryscript-hostid-sql-injection(42096) CVE-2008-2087
XF:webhosting-catid-sql-injection(42124) CVE-2008-6653
XF:webhostingdirectory-admindb-info-disclosure(46587) CVE-2008-6940
XF:webhostingdirectory-cookie-security-bypass(46586) CVE-2008-6939
XF:webhostingdirectory-login-sql-injection(52448) CVE-2008-6941
XF:webhostpanel-login-sql-injection(46637) CVE-2008-6950
XF:webid-confirm-xss(63152) CVE-2010-4873
XF:webid-cron-info-disclosure(44820) CVE-2008-7118
XF:webid-eledicss-file-manipulation(44822) CVE-2008-7117
XF:webid-item-admin-sql-injection(44817) CVE-2008-7116 CVE-2008-7119
XF:webif-cmd-xss(37367) CVE-2007-5673
XF:webif-outconfig-file-include(34921) CVE-2007-3266
XF:webinf-dot-file-retrieval(9446) CVE-2002-1855 CVE-2002-1856 CVE-2002-1857 CVE-2002-1858 CVE-2002-1859 CVE-2002-1860 CVE-2002-1861
XF:webinsta-index-file-include(28371) CVE-2006-4196
XF:webinsta-initdb-file-include(19651) CVE-2005-0748
XF:webinsta-install-file-include(28340) CVE-2006-4209
XF:webinsta-limbo-contact-form-xss(24877) CVE-2006-0934
XF:webinsta-limbo-sql-fil-include(26196) CVE-2006-2142
XF:webinsta-modules-file-include(28557) CVE-2006-4217
XF:webinstafm-login-file-include(33793) CVE-2007-2181
XF:webintelligence-input-document-xss(17419) CVE-2004-0534
XF:webintelligence-session-hijacking(11026) CVE-2003-1249
XF:webintelligence-url-delete-files(17422) CVE-2004-0533
XF:webjaxe-administration-csrf(66757) CVE-2011-1721
XF:webkalk2-engine-file-include(33598) CVE-2007-2307
XF:webkit-cssselector-dos(56527) CVE-2010-1029
XF:webkit-dom-windows-xss(70564) CVE-2011-3243
XF:webkit-unspecified-command-execution(61058) CVE-2010-4962
XF:webkit-unspecified-sql-injection(61059) CVE-2010-4961
XF:webkit-webcore-dos(65714) CVE-2011-1059
XF:webkit-webcore-sec-bypass(80072) CVE-2012-5851
XF:webkit-xmlhttprequest-info-disclosure(48575) CVE-2008-6059
XF:weblabscms-multiple-xss(26421) CVE-2006-2358
XF:webleague-profile-index-sql-injection(51777) CVE-2009-4560 CVE-2009-4561
XF:weblibs-directory-traversal(18399) CVE-2004-1221 CVE-2004-1222
XF:weblinks-cid-sql-injection(40862) CVE-2008-0879
XF:weblinks-index-sql-injection(43535) CVE-2008-3083
XF:weblinks-multiple-xss(96841) CVE-2014-8593
XF:weblinks-title-description-xss(46523) CVE-2008-6299
XF:weblog-index-directory-traversal(32998) CVE-2007-1487
XF:weblog-oggi-comment-xss(26928) CVE-2006-2820
XF:weblogexpert-domain-name-xss(56647) CVE-2003-1585
XF:weblogic-admin-password-cleartext(26460) CVE-2006-2546
XF:weblogic-admin-password-plaintext(15926) CVE-2004-0712
XF:weblogic-adminconsole-insecure-permissions(34289) CVE-2007-2699
XF:weblogic-app-reauthentication-bypass(11555) CVE-2003-1095
XF:weblogic-application-unauth-access(16123) CVE-2004-0470
XF:weblogic-authentication-gain-privileges(15861) CVE-2004-0715
XF:weblogic-boot-password-disclosure(14957) CVE-2004-1757
XF:weblogic-bypass-auth(5588) CVE-2000-1238
XF:weblogic-cipher-information-disclosure(36322) CVE-2007-4615
XF:weblogic-clustered-race-condition(11221) CVE-2003-1438
XF:weblogic-config-information-disclosure(34286) CVE-2007-2698
XF:weblogic-configtoscr-information-disclosure(34288) CVE-2007-2700
XF:weblogic-connection-filter-dos(24301) CVE-2006-0430
XF:weblogic-console-ip-disclosure(26462) CVE-2006-2467
XF:weblogic-container-unspecified(64766) CVE-2010-4453
XF:weblogic-cross-domain-management(24286) CVE-2006-0421
XF:weblogic-custom-jdbc-insecure(26464) CVE-2006-2470
XF:weblogic-deployment-descriptor-disclosure(24297) CVE-2006-0425
XF:weblogic-domain-name-disclosure(26468) CVE-2006-2468
XF:weblogic-dos-jsp-dos(7808) CVE-2002-0106
XF:weblogic-dot-bo(5782) CVE-2001-0098
XF:weblogic-ejb-object-deletion(15928) CVE-2004-0713
XF:weblogic-error-password-disclosure(11057) CVE-2003-1093
XF:weblogic-file-source-read(4775) CVE-2000-0500
XF:weblogic-fileservlet-show-code CVE-2000-0682
XF:weblogic-gain-privileges(12799) CVE-2003-1094
XF:weblogic-headers-dos(36321) CVE-2007-4618
XF:weblogic-http-response-information(10221) CVE-2002-2177
XF:weblogic-imageconverter-info-disclosure(39005) CVE-2007-6384
XF:weblogic-internal-information-disclosure(26465) CVE-2006-2471
XF:weblogic-java-mbean-access(24294) CVE-2006-0422
XF:weblogic-jdni-security-weakness(24299) CVE-2006-0432
XF:weblogic-jms-security-bypass(34284) CVE-2007-2696
XF:weblogic-jmsmessagebridge-security-bypass(34287) CVE-2007-2701
XF:weblogic-jndiframesetaction-xss(20276) CVE-2005-1380
XF:weblogic-jsp-error-source-disclosure(26461) CVE-2006-2466
XF:weblogic-jsp-source-read(4694) CVE-2000-0499
XF:weblogic-jta-transactions-disclosure(26458) CVE-2006-2462
XF:weblogic-keystore-plaintext-passwords(11220) CVE-2003-1437
XF:weblogic-ldap-brute-force(34291) CVE-2007-2697
XF:weblogic-mbeanhome-obtain-information(13752) CVE-2003-1290
XF:weblogic-multiple-connection-gain-access(15826) CVE-2004-1755
XF:weblogic-node-manager-code-exec(64765) CVE-2010-3510
XF:weblogic-nullcipher-information-disclosure(36320) CVE-2007-4616
XF:weblogic-operator-gain-access(14962) CVE-2004-2321
XF:weblogic-password-information-disclosure(24290) CVE-2006-0426
XF:weblogic-plugin-bo CVE-2000-0681
XF:weblogic-portal-config-info-disclosure(40705) CVE-2006-0423
XF:weblogic-portal-entitlement-weak-security(34285) CVE-2007-2703
XF:weblogic-portal-groupspace-xss(34283) CVE-2007-2702
XF:weblogic-portal-portlet-disclosure(25345) CVE-2006-1358
XF:weblogic-private-key-disclosure(26466) CVE-2006-2472
XF:weblogic-race-condition-dos(9486) CVE-2002-1030
XF:weblogic-security-policy-ignored(10392) CVE-2002-2142
XF:weblogic-security-provider-weakness(24298) CVE-2006-0429
XF:weblogic-server-default-servlet(25347) CVE-2006-1351
XF:weblogic-server-log-disclosure(24295) CVE-2006-0424
XF:weblogic-server-log-password-cleartext(26463) CVE-2006-2469
XF:weblogic-server-policy-bypass(16121) CVE-2004-0471
XF:weblogic-servlet-container-unspec(64764) CVE-2010-4437
XF:weblogic-servlet-ejb-security-removal(10291) CVE-2002-2141
XF:weblogic-servlet-unauthorized-access(34282) CVE-2007-2695
XF:weblogic-servlets-obtain-information(24291) CVE-2006-0427
XF:weblogic-ssl-dos(16419) CVE-2004-2424
XF:weblogic-ssl-identity-exposure(24302) CVE-2006-0431
XF:weblogic-ssl-port-dos(34278) CVE-2007-2704
XF:weblogic-stopweblogic-password-disclosure(26467) CVE-2006-2464
XF:weblogic-testview-directory-traversal(34281) CVE-2007-2705
XF:weblogic-trace-xss(14959) CVE-2004-2320
XF:weblogic-transaction-channel-insecure(26459) CVE-2006-2461
XF:weblogic-trust-certificate-spoofing(15862) CVE-2004-1756
XF:weblogic-tuxedo-information-disclosure(34290) CVE-2007-5576
XF:weblogic-unexpected-user-identity(16421) CVE-2004-2696
XF:weblogic-unspecified-dos(36319) CVE-2007-4617
XF:weblogic-urlpattern-obtain-information(15927) CVE-2004-0711
XF:weblogic-wsrp-gain-access(24293) CVE-2006-0428
XF:weblogic-xml-parser-dos(25348) CVE-2006-1352
XF:weblogicnet-filesdir-file-include(36409) CVE-2007-4715
XF:weblogicportal-config-info-disclosure(24284) CVE-2006-0423
XF:weblosning-index2-sql-injection(42573) CVE-2008-2506
XF:weblosning-result-xss(42574) CVE-2008-2505
XF:webmaidcms-index-file-include(57059) CVE-2010-1266
XF:webmail-expression-xss(29928) CVE-2006-5712
XF:webmail-historystorage-xss(53672) CVE-2009-4743
XF:webmail-quota-image-dos(47550) CVE-2008-5620
XF:webmart-craftedcookies-xss(75673) CVE-2012-1246
XF:webmart-internetexplorer-cssexpr-xss(75674) CVE-2012-1247
XF:webmathematica-dot-directory-traversal(9373) CVE-2002-0926
XF:webmathematica-msp-xss(55008) CVE-2009-4814
XF:webmatic-index-sql-injection(63241) CVE-2010-4808
XF:webmatic-indexalbum-file-include(32318) CVE-2007-0839
XF:webmatic-referer-sql-injection(76774) CVE-2012-3350
XF:webmatic-unspecified-sql-injection(43105) CVE-2008-2925
XF:webmatic-unspecified-xss(43115) CVE-2008-2924
XF:webmeetme-play-directory-traversal(38772) CVE-2007-6215
XF:webmin-backslash-directory-traversal(27366) CVE-2006-3274
XF:webmin-bypass-security(16333) CVE-2004-0582
XF:webmin-cgi-improper-permissions(9983) CVE-2002-2360
XF:webmin-chooser-xss(32725) CVE-2007-1276
XF:webmin-config-file-permissions(20607) CVE-2005-1177
XF:webmin-directory-permissions(8595) CVE-2002-1672
XF:webmin-dot-directory-traversal(7711) CVE-2001-1196
XF:webmin-encrypted-password(19315) CVE-2005-0427
XF:webmin-functions-execute-code(8596) CVE-2002-1673
XF:webmin-gain-information(6627) CVE-2001-1074
XF:webmin-identical-ssl-keys(10381) CVE-2002-1947
XF:webmin-printer-shell-commands(10052) CVE-2002-2201
XF:webmin-url-command-execution(36759) CVE-2007-5066
XF:webmin-usermin-authpage-css(9036) CVE-2002-0756
XF:webmin-usermin-root-access(11390) CVE-2003-0101
XF:webmin-usermin-sessionid-spoof(9037) CVE-2002-0757
XF:webmin-usermin-source-disclosure(28699) CVE-2006-4542
XF:webmin-username-password-dos(16334) CVE-2004-0583
XF:webmod-auth-xss(37220) CVE-2007-5477
XF:webmod-contentlength-bo(32755) CVE-2007-1260
XF:webmoney-index-file-inlcude(58032) CVE-2010-1607
XF:webnews-cgi-default-accounts(8255) CVE-2002-0310
XF:webnews-cgi-group-bo(8220) CVE-2002-0290
XF:webnews-multiple-file-include(35925) CVE-2007-4329
XF:webnews-parser-file-include(29167) CVE-2006-5100
XF:webnms-reportviewaction-xss(51250) CVE-2009-2155
XF:webo-foldertree-file-include(32877) CVE-2007-1391
XF:weboddity-directory-traversal(36427) CVE-2007-4726
XF:weborf-range-dos(59135) CVE-2010-2262
XF:webpac-sql-injection(17128) CVE-2004-2542
XF:webpals-library-cgi-url(6102) CVE-2001-0216 CVE-2001-0217
XF:webplus-long-cookie-bop(8861) CVE-2002-0753
XF:webplus-webpsvc-bo(8361) CVE-2002-0449
XF:webplus-wml-bo(8446) CVE-2002-0450
XF:webplusshop-webplus-path-disclosure(25802) CVE-2006-1897
XF:webportal-action-weak-security(39486) CVE-2008-0141
XF:webportalcms-download-sql-injection(45113) CVE-2008-4345
XF:webportalcms-index-sql-injection(39336) CVE-2007-6664
XF:webprojectdb-nav-lang-file-include(27039) CVE-2006-2995
XF:webquest-soportehorizontalw-sql-injection(39560) CVE-2008-0219
XF:webquiz-multiple-xss(25431) CVE-2006-1417
XF:webramp-device-crash CVE-1999-0437
XF:webramp-ipchange CVE-1999-0438
XF:webramp-remote-access(1670) CVE-1999-1264
XF:webreflex-dotdot-directory-traversal(10782) CVE-2002-2229
XF:webresolve-hostname-bo(9503) CVE-2002-2205
XF:webridge-px-reveal-information(6993) CVE-2001-1073
XF:webring-admin-file-include(28350) CVE-2006-4129
XF:webring-category-sql-injection(46279) CVE-2008-6246
XF:webroot-deviceiocontrol-bypass-security(22530) CVE-2005-3198
XF:webroot-pwiwrapper-bo(22529) CVE-2005-3197
XF:webscarab-uri-xss(27797) CVE-2006-3841
XF:websense-email-info-disc(78449) CVE-2009-5122
XF:websense-filtering-dos(78345) CVE-2010-5145
XF:websense-filtering-sec-bypass(78299) CVE-2008-7312
XF:websense-filtering-security-bypass(78344) CVE-2010-5146
XF:websense-filtering-service-dos(78570) CVE-2009-5132
XF:websense-flag-info-disc(78342) CVE-2010-5148
XF:websense-smtp-info-disc(78131) CVE-2012-4605
XF:websense-uncategorized-filter-bypass(25980) CVE-2006-2035
XF:websense-url-dos(78341) CVE-2010-5149
XF:websense-useragent-security-bypass(39023) CVE-2007-6511
XF:websenseenterprise-logon-page-xss(38936) CVE-2007-6312
XF:webseries-pa-password-gain-access(18860) CVE-2005-0288
XF:webseries-pa-url-security-bypass(18848) CVE-2005-0285
XF:webseries-report-execution(18862) CVE-2005-0287
XF:webserver-4d-plaintext-passwords(10198) CVE-2002-1521
XF:webserver-4everyone-directory-traversal(10051) CVE-2002-1504
XF:webserver-4everyone-encoded-traversal(10373) CVE-2002-1213
XF:webserver-4everyone-filename-bo(10372) CVE-2002-1212
XF:webserver-4everyone-host-bo(10447) CVE-2002-1941
XF:webservercreator-createdb-file-include(43555) CVE-2008-6545
XF:webservercreator-customize-dir-traversal(55725) CVE-2010-1115
XF:webservercreator-customize-file-include(28815) CVE-2002-2217
XF:webservercreator-index-file-include(55727) CVE-2010-1114
XF:webservercreator-index-xss(55726) CVE-2010-1113
XF:webservercreator-php-file-include(10689) CVE-2002-2217
XF:webservices-unspecified-security-bypass(54249) CVE-2009-4044
XF:webshield-kavsafe-privilege-escalation(58780) CVE-2010-2031
XF:webshield-smtp-dos(5100) CVE-2000-0738
XF:webshield-smtp-format-string(25621) CVE-2006-0559
XF:webshield-smtp-mime-attachments(7637) CVE-2001-1542
XF:webshop-deptname-xss(25721) CVE-2006-1682
XF:webshop-detail-sql-injection(46369) CVE-2008-6268
XF:webshop-detail-xss(46370) CVE-2008-6267
XF:webshop-getin-sql-injection(46357) CVE-2008-6627
XF:webshop-manager-execute-commands(9817) CVE-2002-1461
XF:webshots-desktop-screenlock-bypass(10863) CVE-2002-2293
XF:websight-directory-system-css(8624) CVE-2002-0494
XF:websihirbazi-default-sql-injection(39216) CVE-2007-6556
XF:website-baker-adminmedia-file-upload(21634) CVE-2005-2437
XF:website-baker-browse-xss(21631) CVE-2005-2435
XF:website-baker-displayname-xss(26326) CVE-2006-2307
XF:website-baker-url-path-disclosure(21633) CVE-2005-2436
XF:website-pro-dir-path(3839) CVE-2001-0626
XF:website-pro-remote-dos(6295) CVE-2001-0394
XF:website-pro-source-disclosure(9147) CVE-2002-2413
XF:website-webfind-bo(4962) CVE-2000-0622
XF:websitebaker-login-sql-injection(31692) CVE-2007-0527
XF:websitedirectory-index-xss(45657) CVE-2008-4532
XF:websitepanel-returnurl-open-redirect(76803) CVE-2012-4032
XF:webskill-login-sql-injection(21637) CVE-2005-2440
XF:webslider-admin-security-bypass(42468) CVE-2008-2298
XF:webslider-index-sql-injection(42555) CVE-2008-2422
XF:webslider-path-file-include(33689) CVE-2007-2067
XF:websoccer-liga-sql-injection(46164) CVE-2008-5064
XF:webspeed-adminutil-auth CVE-2000-0127
XF:webspell-addsquad-file-upload(32670) CVE-2007-1155
XF:webspell-asearch-sql-injection(62130) CVE-2010-4861
XF:webspell-awards-sql-injection(50395) CVE-2009-1912
XF:webspell-bbcode-xss(49937) CVE-2009-1408
XF:webspell-board-xss(41417) CVE-2008-1481
XF:webspell-calendar-xss(38957) CVE-2007-6309
XF:webspell-gallery-sql-injection(31632) CVE-2007-0492 CVE-2007-0502
XF:webspell-index-sql-injection(29563) CVE-2006-5388
XF:webspell-index-xss(40084) CVE-2008-0574
XF:webspell-login-authentication-bypass(28896) CVE-2006-4782
XF:webspell-login-sql-injection(32669) CVE-2007-1154
XF:webspell-search-sql-injection(24708) CVE-2006-0728
XF:webspell-showonly-sql-injection(32554) CVE-2007-1019
XF:webspell-squads-sql-injection(28898) CVE-2006-4783
XF:webspell-usergallery-xss(38955) CVE-2007-6309
XF:websphere-admin-console-dir-traversal(69473) CVE-2011-1359
XF:websphere-administrative-unspecified(37203) CVE-2007-5483
XF:websphere-be-wberuntimeear-code-execution(53189) CVE-2009-2741
XF:websphere-commerce-activity-unspecified(69838) CVE-2011-3577
XF:websphere-commerce-cve20132993-auth(84031) CVE-2013-2993
XF:websphere-commerce-cve20132994-rest(84033) CVE-2013-2994
XF:websphere-commerce-key-weak-security(56089) CVE-2009-2751
XF:websphere-commerce-multiple-unspecified(53084) CVE-2008-6973
XF:websphere-commerce-pd-info-disclosure(78867) CVE-2012-4830
XF:websphere-commerce-personalizationid-dos(77382) CVE-2012-3300
XF:websphere-commerce-rest-security-bypass(77294) CVE-2012-3298
XF:websphere-commerce-scheme-weak-security(56090) CVE-2009-2752
XF:websphere-commerce-web-dos(79735) CVE-2012-4855
XF:websphere-console-session-hijacking(49499) CVE-2009-0892
XF:websphere-crl-weak-security(46002) CVE-2008-4679
XF:websphere-datapower-admin-dos(80063) CVE-2012-5758
XF:websphere-datapower-app-spoofing(79921) CVE-2012-5756
XF:websphere-datapower-priv-escalation(80062) CVE-2012-5759
XF:websphere-edcg-cve20134039-infodisc(86175) CVE-2013-4039
XF:websphere-edge-unspecified(36525) CVE-2007-4833
XF:websphere-faultfactor-xss(30055) CVE-2006-2431
XF:websphere-file-transfer-info-disclosure(48522) CVE-2009-0432
XF:websphere-header-dos(5252) CVE-2000-0848
XF:websphere-host-header-bo(10140) CVE-2002-1153
XF:websphere-hostheader-dos(45993) CVE-2008-4678
XF:websphere-http-afunix-incorrect-permissions(48526) CVE-2009-0436
XF:websphere-http-header-dos(25619) CVE-2006-1619
XF:websphere-install-log-info-disclosure(48527) CVE-2009-0437
XF:websphere-issecurityenabled-info-disclosure(50882) CVE-2009-0899
XF:websphere-java-plaintext-passwords(7698) CVE-2001-1189
XF:websphere-javaplugin-privilege-escalation(42116) CVE-2008-2221
XF:websphere-jaxws-wssecurity-sec-bypass(51293) CVE-2009-0903
XF:websphere-jsp-source-read CVE-2000-0497
XF:websphere-jsp-unspecified(47134) CVE-2008-5412
XF:websphere-jsp-win-information-disclosure(48528) CVE-2009-0438
XF:websphere-libibmaio-dos(48525) CVE-2009-0435
XF:websphere-login-unspecified(57613) CVE-2010-1348
XF:websphere-logoutexitpage-disclosure(47200) CVE-2008-4284
XF:websphere-messaging-dos(34903) CVE-2007-3262
XF:websphere-messaging-security-bypass(34901) CVE-2007-3263
XF:websphere-mq-ccd-dos(58039) CVE-2010-0772
XF:websphere-mq-cdb-security-bypass(68229) CVE-2011-1224
XF:websphere-mq-client-ccdt-bo(51038) CVE-2009-0900
XF:websphere-mq-clientconnection-bo(50641) CVE-2009-0896
XF:websphere-mq-group-weak-security(51042) CVE-2009-0905
XF:websphere-mq-privilege-escalation(48529) CVE-2009-0439
XF:websphere-mq-subjectdn-spoofing(60018) CVE-2010-0782
XF:websphere-msgbroker-info-disclosure(48642) CVE-2009-0503
XF:websphere-navigatetree-csrf(38179) CVE-2007-5799
XF:websphere-navigatetree-xss(38177) CVE-2007-5798
XF:websphere-outputmediator-dos(67687) CVE-2011-2173
XF:websphere-pdtools-unspecified(34904) CVE-2007-3264
XF:websphere-pg-bcgarchive-info-disclosure(50643) CVE-2009-0897
XF:websphere-pgateway-rnif-signatures(48530) CVE-2009-0440
XF:websphere-pmi-information-disclosure(48524) CVE-2009-0434
XF:websphere-pmi-portal-dos(48698) CVE-2008-4285
XF:websphere-pnl-authentication-bypass(30826) CVE-2006-6537
XF:websphere-portal-dojo-dir-traversal(75584) CVE-2012-2181
XF:websphere-portal-layloader-dir-traversal(78914) CVE-2012-4834
XF:websphere-portal-unspecified-info-disclosure(64890) CVE-2011-0679
XF:websphere-process-server-info-disclosure(48892) CVE-2009-0507
XF:websphere-repository-weak-security(39830) CVE-2008-0402
XF:websphere-samples-xss(34905) CVE-2007-3265
XF:websphere-security-unspecified(33949) CVE-2006-7198
XF:websphere-server-plugin-dos(48523) CVE-2009-0433
XF:websphere-serveservlets-unspecified(39808) CVE-2008-0389
XF:websphere-servlet-information-disclosure(33471) CVE-2007-1945
XF:websphere-servletengine-unspecified(45122) CVE-2008-4111
XF:websphere-showcode(5012) CVE-2000-0652
XF:websphere-soap-information-disclosure(42822) CVE-2008-2550
XF:websphere-soap-security-bypass(51490) CVE-2009-0904
XF:websphere-ssl-information-disclosure(47135) CVE-2008-5411
XF:websphere-timestamp-unspecified(61435) CVE-2010-3186
XF:websphere-unspec-xss(67594) CVE-2011-2172
XF:websphere-unspecified-response-splitting(33123) CVE-2007-1608
XF:websphere-usernametoken-unspecified(47136) CVE-2008-5414
XF:websphere-utility-classes-unspecified(30903) CVE-2006-6636
XF:websphere-web-app-information-disclosure(49085) CVE-2009-0508
XF:websphere-webcontainer-response-splitting(47199) CVE-2008-4283
XF:websphere-welcome-auth-bypass(26312) CVE-2006-2342
XF:websphere-ws-security-session-hijacking(49391) CVE-2009-0891
XF:websphere-wsadmin-information-disclosure(45123) CVE-2008-3236
XF:websphere-wspolicy-information-disclosure(48700) CVE-2009-0504
XF:websphere-wsrr-agentdetect-xss(69040) CVE-2011-1357
XF:websphere-wsrr-property-security-bypass(55744) CVE-2009-2750
XF:websphere-xml-weak-encryption(11245) CVE-2003-1447
XF:websphere-zos-csiv2-unspecified(48886) CVE-2009-0506
XF:webspherecs-cve20132992-dos(84018) CVE-2013-2992
XF:webspheredp-xc10-cve20135428-auth(87560) CVE-2013-5428
XF:webspheredp-xc10-cve20135446-logoff(87910) CVE-2013-5446
XF:webspotblogging-login-sql-injection(24222) CVE-2006-0324
XF:webspotblogging-path-file-include(26910) CVE-2006-2860
XF:webster-dotdot-directory-traversal(10728) CVE-2002-2269
XF:webster-path-name-xss(10729) CVE-2002-2273
XF:webster-url-bo(10727) CVE-2002-2268
XF:webstore-cgi-command-execution(6685) CVE-2001-1343 CVE-2001-1344
XF:webstore-online-signin-sql-injection(35669) CVE-2007-4109
XF:webstores-browseitems-sql-injection(15253) CVE-2004-0304
XF:webstores-error-xss(15254) CVE-2004-0305
XF:webstudio-ehotel-index-sql-injection(46831) CVE-2008-5293
XF:webstudiocms-index-sql-injection(46818) CVE-2008-5336
XF:webstudiocms-pageid-xss(34707) CVE-2007-3070
XF:websuite-dos CVE-1999-0928
XF:websvn-createanchors-code-execution(48168) CVE-2008-5920
XF:websvn-filedetails-xss(34726) CVE-2007-3056
XF:websvn-index-xss(46048) CVE-2008-5918
XF:websvn-listing-information-disclosure(48171) CVE-2009-0240
XF:websvn-path-xss(71888) CVE-2011-5221
XF:websvn-rss-directory-traversal(46050) CVE-2008-5919
XF:websweeper-http-dos(6214) CVE-2001-0460
XF:webta-comthreeiswebta-xss(43056) CVE-2008-6666
XF:webtester-directions-sql-injection(32490) CVE-2007-0970
XF:webtester-post-xss(32492) CVE-2007-0969
XF:webtide-file-disclosure(13533) CVE-2003-1152
XF:webtools-summary-sql-injection(54137) CVE-2009-3913
XF:webtransactions-wbpublish-command-injection(47495) CVE-2008-5810
XF:webtrees-wtv3streetview-xss(91133) CVE-2014-100006
XF:webtrends-domain-name-xss(56650) CVE-2003-1583
XF:webtrends-long-string-bo(8864) CVE-2002-0595
XF:webtrends-profile-path-disclosure(8865) CVE-2002-0596
XF:webtrends-unicode-reveal-source(6639) CVE-2001-0693
XF:webtv-udp-dos(5216) CVE-2000-0830
XF:webulas-db-info-disclosure(31338) CVE-2007-0154
XF:webutil-details-command-execution(49821) CVE-2008-6557
XF:webutil-shell-command-execution(41400) CVE-2008-6555 CVE-2008-6556 CVE-2008-6557
XF:webutil-whois-command-execution(49820) CVE-2008-6556
XF:webvisitor-login-page-sql-injection(59396) CVE-2010-2338
XF:webvizyon-sayfalaaltlist-sql-injection(27637) CVE-2006-3518
XF:webwasher-classic-connect-gain-access(19144) CVE-2005-0316
XF:webwasher-security-bypass(23884) CVE-2005-4514
XF:webwasher-unspecified-dos(41620) CVE-2008-1797
XF:webweaver-head-post-bo(12107) CVE-2003-0409
XF:webweaver-isapiskeleton-xss(14977) CVE-2004-2128
XF:webweaver-testcgi-info-disclosure(11686) CVE-2003-1235
XF:webwiz-rte-filebrowser-directory-traversal(39856) CVE-2008-0480
XF:webwizforum-search-sql-injection(29898) CVE-2006-5635
XF:webwizforums-logoffuser-csrf(44011) CVE-2008-3392
XF:webwizforums-mode-xss(44012) CVE-2008-3391
XF:webwizforums-popupmember-sql-injection(33095) CVE-2007-1548
XF:webwizforums-popuptopicadmin-modify(16030) CVE-2004-2733
XF:webwizforums-quotemode-message-access(13581) CVE-2003-1176
XF:webwizforums-searchform-xss(24048) CVE-2006-0175
XF:webwizforums-unauth-ip-blocking(16031) CVE-2004-2733
XF:webwork-pgproblemeditor-security-bypass(26975) CVE-2006-2839
XF:webwork-unknown-command-execution(24322) CVE-2006-0446
XF:webxelleditor-upload-file-upload(43596) CVE-2008-3178
XF:webxq-dot-directory-traversal(6466) CVE-2001-0495
XF:webyapar-multiple-sql-injection(35603) CVE-2007-4068
XF:webyep-webyep-file-include(29397) CVE-2006-5220
XF:webzedit-done-xss(15289) CVE-2004-0314
XF:wec-ntlm-authentication(5920) CVE-2001-0003
XF:wecdiscussion-filetype-code-execution(43512) CVE-2008-3043
XF:wecdiscussion-unspecified-xss(43514) CVE-2008-3029
XF:wecdiscussionforum-multiple-sql-injection(66619) CVE-2011-1722
XF:weechat-ircmessage-dos(49295) CVE-2009-0661
XF:weeklyarchive-nodetype-info-disclosure(56504) CVE-2010-0752
XF:weencompany-index-sql-injection(54996) CVE-2009-4423
XF:wef-input-textarea-xss(72115) CVE-2011-5048
XF:wefi-clientwefilog-info-disclosure(43621) CVE-2008-3147
XF:wehntrust-service-start-file-execution(24315) CVE-2006-0229
XF:welcart-adminajax-xss(91541) CVE-2014-10016
XF:welcart-wordpress-admin-sql-injection(91542) CVE-2014-10017
XF:wellyblog-edit-xss(43433) CVE-2008-5205
XF:wengophone-sip-invite-dos(35967) CVE-2007-4366
XF:wepportalw3-kategori-sql-injection(45817) CVE-2008-4573
XF:wesnoth-pythonai-code-execution(49058) CVE-2009-0367
XF:wesnoth-readgamemap-dos(49294) CVE-2009-0878
XF:wesnoth-turncmd-dos(38751) CVE-2007-6201
XF:wesnoth-utf8-dos(37047) CVE-2007-3917
XF:wesnoth-wml-directory-traversal(38752) CVE-2007-5742
XF:wf-chat-plaintext-passwords(11571) CVE-2003-1540
XF:wfp-security-catalogs(10957) CVE-2002-2132
XF:wfsections-wfsfiles-sql-injection(19660) CVE-2005-0725
XF:wftp-site-gain-priviliege(15558) CVE-2004-1884 CVE-2004-1885
XF:wftpd-admn-dos(31517) CVE-2007-0311
XF:wftpd-appe-bo(30079) CVE-2006-5826
XF:wftpd-cd-dos(6496) CVE-2001-0695
XF:wftpd-dir-traverse(5608) CVE-2000-1101
XF:wftpd-ftp-command-dos(15342) CVE-2004-0342
XF:wftpd-ftp-commands-bo(15340) CVE-2004-0340
XF:wftpd-gui-dos(15510) CVE-2004-2367
XF:wftpd-list-bo(39138) CVE-2007-6473
XF:wftpd-long-string-dos(5194) CVE-2000-0875
XF:wftpd-mkd-bo CVE-1999-0950
XF:wftpd-mlst-command-dos(17169) CVE-2004-1642
XF:wftpd-path-disclosure(5196) CVE-2000-0876
XF:wftpd-size-bo(28523) CVE-2006-4318
XF:wftpd-stat-dos(5003) CVE-2000-0644
XF:wftpd-string-0Ahbyte-dos(15341) CVE-2004-0341
XF:wgcc-multiple-sql-injection(42385) CVE-2008-2446
XF:wgcc-profile-xss(42383) CVE-2008-2445
XF:wgcc-quiz-sql-injection(29712) CVE-2006-5514
XF:wget-curl-ntlm-username-bo(22721) CVE-2005-3185
XF:wget-file-overwrite(18420) CVE-2004-1487
XF:wget-ftp-filename-traversal(10820) CVE-2002-1344
XF:wget-lock-race-condition(16167) CVE-2004-2014
XF:wget-permissions CVE-1999-0402
XF:wget-terminal-overwrite(18421) CVE-2004-1488
XF:wget-url-filename-bo(10851) CVE-2002-1565
XF:wgr614-interface-dos(46602) CVE-2008-6122
XF:wgsd-default-admin-account(13446) CVE-2003-1507
XF:whatsup-404error-path-disclosure(26504) CVE-2006-2355
XF:whatsup-deviceselection-user-redirect(26502) CVE-2006-2353
XF:whatsup-get-prn-dos(17418) CVE-2004-0799
XF:whatsup-http-auth-bypass(26529) CVE-2006-2531
XF:whatsup-login-source-disclosure(26506) CVE-2006-2357
XF:whatsup-login-username-enumeration(26503) CVE-2006-2354
XF:whatsup-maincfgret-bo(17111) CVE-2004-0798
XF:whatsup-navigation-toolresults-xss(26500) CVE-2006-2351
XF:whatsup-nmservice-dos(24864) CVE-2006-0911
XF:whatsup-rendermap-information-disclosure(26505) CVE-2006-2356
XF:whatsup-smallbusiness-dotdot-traversal(22969) CVE-2005-1939
XF:whatsup-tools-deviceselection-xss(26501) CVE-2006-2352
XF:wheatblog-addcomment-xss(30161) CVE-2006-5921
XF:wheatblog-index-information-disclosure(30162) CVE-2006-5922
XF:wheatblog-login-sql-injection(35211) CVE-2007-3557
XF:wheatblog-session-file-include(28338) CVE-2006-4198
XF:whereisit-unacev2-bo(26315) CVE-2005-2856
XF:whisper-long-file-name-bo(16742) CVE-2004-0739
XF:whitealbum-pictures-sql-injection(24271) CVE-2006-0235
XF:whitedune-sceneerrorf-bo(39385) CVE-2008-0100
XF:whitedune-swdegugf-format-string(39388) CVE-2008-0101
XF:whm-autopilot-header-xss(18700) CVE-2004-1420
XF:whm-autopilot-information-disclosure(18701) CVE-2004-1422
XF:whm-autopilot-php-file-include(18699) CVE-2004-1421
XF:whm-multiple-scripts-xss(30507) CVE-2006-6198
XF:whm-multiplescripts-xss(30792) CVE-2006-6548
XF:whmautopilot-clogin-gain-access(16849) CVE-2004-2524
XF:whmcs-resellers-insecure-permissions(24597) CVE-2006-0652
XF:whmcs-submitticket-sql-injection(58108) CVE-2010-1702
XF:whoischatting-header-file-include(60057) CVE-2010-4988
XF:whoissearch-domain-xss(72074) CVE-2011-5194
XF:wholesale-track-sql-injection(46626) CVE-2008-5493
XF:whomp-login-sql-injection(24592) CVE-2006-0624
XF:whoswhoscript-multiple-csrf(98631) CVE-2014-8953
XF:wicclewebbuilder-posttext-xss(61466) CVE-2010-3208
XF:wicked-gem-cve20134413-dir-trav(87783) CVE-2013-4413
XF:wiclear-onattachfiles-file-upload(32757) CVE-2007-1097
XF:wiclear-path-file-include(29720) CVE-2006-5506
XF:widelands-filesystem-file-overwrite(71626) CVE-2011-4675
XF:wifihdfree-cve20133923-dir-traversal(89172) CVE-2013-3923
XF:wihphoto-sendphoto-file-disclosure(11429) CVE-2003-1239
XF:wikepage-index-file-include(28555) CVE-2006-4418
XF:wikepage-index-multiple-file-include(41688) CVE-2008-1884
XF:wikepage-index-xss(36988) CVE-2007-5295
XF:wikepage-wiki-xss(42058) CVE-2008-1956
XF:wikid-wclient-phpself-xss(41791) CVE-2008-4763
XF:wikidforum-search-xss(73985) CVE-2012-2099
XF:wikidforum-selectsort-sql-injection(73980) CVE-2012-6520
XF:wikindx-configinc-obtain-information(15885) CVE-2004-2506
XF:wikindx-localization-security-bypass(34922) CVE-2007-3277
XF:wikini-comment-xss(26772) CVE-2006-2652
XF:wikini-wakka-xss(29761) CVE-2006-5516
XF:wikitimescale-multiple-xss(30784) CVE-2006-6522
XF:wikivi5-show-file-include(34100) CVE-2007-2570
XF:wikiwebweaver-index-file-upload(35736) CVE-2007-4182
XF:wikiwig-wklang-file-include(26942) CVE-2006-2888
XF:wikkawiki-cve20135586-xss(87013) CVE-2013-5586
XF:wikkawiki-method-security-bypass(27226) CVE-2006-7049
XF:wikkawiki-url-xss(27227) CVE-2006-7050
XF:wikkitikkitavi-include-template(8001) CVE-2002-2106
XF:wikkitikkitavi-upload-file-upload(48571) CVE-2009-0602
XF:wikyblog-index-file-include(29331) CVE-2006-5193
XF:wikyblog-index-file-upload(56517) CVE-2010-0757
XF:wikyblog-index-xss(45603) CVE-2008-6097
XF:wikyblog-langfile-file-include(56519) CVE-2010-0755
XF:wikyblog-multiple-session-hijacking(56594) CVE-2010-0756
XF:wikyblog-unspecified-xss(34373) CVE-2007-2781
XF:wikyblog-wbmap-file-include(30650) CVE-2006-6465
XF:wikyblog-which-xss(56518) CVE-2010-0754
XF:wildtangent-wthoster-webdriver-bo(16266) CVE-2004-2034
XF:wilicms-globalscontentdir-file-include(29101) CVE-2006-4987
XF:wilicms-multiple-path-disclosure(29100) CVE-2006-4989
XF:wilicms-multiple-xss(29098) CVE-2006-4988
XF:wimaxprost-interface-default-password(41567) CVE-2008-1543
XF:wimaxprost-webinterface-security-bypass(41052) CVE-2008-1262
XF:wimpy-wimpytrackplays-no-auth(24770) CVE-2006-0787
XF:wims-coqweb-account-symlink(46510) CVE-2008-4986
XF:wims-unspecified-data-manipulation(29668) CVE-2006-5443
XF:win-2000-gdi32dll-dos(19727) CVE-2005-0803
XF:win-active-directory-ldap-bo(45585) CVE-2008-4023
XF:win-active-setup CVE-2000-0160
XF:win-admin-alerts-fail(10377) CVE-2002-1932
XF:win-afd-privilege-escalation(45578) CVE-2008-3464
XF:win-ani-code-execution(33301) CVE-2007-0038
XF:win-ani-ratenumber-dos(18667) CVE-2004-1305
XF:win-apc-gain-privileges(23447) CVE-2005-2827
XF:win-arp-packet-flooding-dos(6924) CVE-2001-1055
XF:win-arp-spoofing CVE-2000-0612
XF:win-art-image-bo(26809) CVE-2006-2378
XF:win-asn1-double-free(15713) CVE-2004-0123
XF:win-atikmdag-dos(33300) CVE-2007-1763
XF:win-auth-users-insecure-permissions(24463) CVE-2006-0023
XF:win-authenticode-code-execution(13422) CVE-2003-0660
XF:win-browser-hostannouncement CVE-2000-0403
XF:win-browser-image-dos(7709) CVE-2001-1489 CVE-2001-1490 CVE-2001-1491
XF:win-browser-reset-frame CVE-2000-0404
XF:win-cdo-bo(22495) CVE-2005-1987
XF:win-chm-code-execution(10254) CVE-2002-0694
XF:win-cis-rpc-http-dos(15709) CVE-2003-0807
XF:win-cmd-cd-bo(11329) CVE-2003-1407
XF:win-com-activex-execute-code(23453) CVE-2005-2831
XF:win-com-gain-privileges(19105) CVE-2005-0047
XF:win-compressed-folders-bo(17624) CVE-2004-0575
XF:win-converter-font-code-execution(18338) CVE-2004-0901
XF:win-converter-table-code-execution(18337) CVE-2004-0571
XF:win-csnw-bo(21700) CVE-2005-1985
XF:win-dde-elevate-privileges(6062) CVE-2001-0015
XF:win-debug-duplicate-handles(8462) CVE-2002-0367
XF:win-dns-client-bo(28013) CVE-2006-3441
XF:win-dns-client-server-spoofing(43334) CVE-2008-1447
XF:win-dns-rpc-bo(33629) CVE-2007-1748
XF:win-dns-spoof-information-disclosure(36805) CVE-2007-3898
XF:win-dnsupdate-unauthorized-access(33473) CVE-2007-1644
XF:win-dos-devicename-dos CVE-2000-0168
XF:win-embedded-fonts-bo(23922) CVE-2006-0010
XF:win-emf-bo(16581) CVE-2004-0209
XF:win-emf-wmf-header-bo(41471) CVE-2008-1083
XF:win-execute-permissions-16bit(10132) CVE-2002-2401
XF:win-explorer-com-code-execution(25554) CVE-2006-0012
XF:win-explorer-url-dos(27567) CVE-2006-3351
XF:win-fileurl-overflow CVE-2000-0330
XF:win-folder-execute-code(14924) CVE-2004-2290
XF:win-ftp-log-scr-bo(21873) CVE-2005-2634
XF:win-ftp-password-plaintext(18247) CVE-2004-2400
XF:win-gdi-emfplusfont-dos(49438) CVE-2009-1217
XF:win-gid-dos(7409) CVE-2001-1560
XF:win-gre-wmf-code-execution(26815) CVE-2006-2376
XF:win-gre-wmf-dos(24044) CVE-2006-0143
XF:win-grpconv-bo(16664) CVE-2004-0572
XF:win-h323-bo(15710) CVE-2004-0117
XF:win-hcp-code-execution(16095) CVE-2004-0199
XF:win-hcpurl-code-execution(15704) CVE-2003-0907
XF:win-html-help-bo(10253) CVE-2002-0693
XF:win-htmlhelp-execute-code(16586) CVE-2004-0201
XF:win-hyperlink-code-execution(19110) CVE-2005-0057
XF:win-hyperterminal-session-bo(18336) CVE-2004-0568
XF:win-hyperterminal-telnet-bo(5387) CVE-2000-0991
XF:win-i2omgmt-code-execution(42358) CVE-2008-0322
XF:win-ie5-telnet-heap-overflow CVE-1999-0749
XF:win-igmpv3-dos(24489) CVE-2006-0021
XF:win-image-logger-file-overwrite(45015) CVE-2008-3957
XF:win-indexserver-view-files(6518) CVE-2001-0245
XF:win-ipnathlp-dos(29917) CVE-2006-5614
XF:win-ipp-service-code-execution(45545) CVE-2008-1446
XF:win-ipx-ping-packet(5079) CVE-2000-0742
XF:win-jpeg-bo(16304) CVE-2004-0200
XF:win-kernel-gain-privileges(15263) CVE-2004-2339
XF:win-kernel-input-privilege-escalation(45543) CVE-2008-2252
XF:win-kernel-lpc-gain-privileges(18339) CVE-2004-0893
XF:win-kernel-lpcrequestwaitreplyport-bo(11803) CVE-2003-0112
XF:win-kernel-system-calls-privilege-escalation(45542) CVE-2008-2251
XF:win-kernel-window-privilege-escalation(45541) CVE-2008-2250
XF:win-kodak-image-code-execution(36799) CVE-2007-2217
XF:win-korean-ime-privilege-elevation(24492) CVE-2006-0008
XF:win-ldt-gain-privileges(15707) CVE-2003-0910
XF:win-license-code-execution(19101) CVE-2005-0050
XF:win-linux-smbmount-dos(15057) CVE-2004-2365
XF:win-loadimage-bo(18668) CVE-2004-1049
XF:win-locator-bo(11132) CVE-2003-0003
XF:win-long-fileshare-bo(15956) CVE-2004-0214
XF:win-lsass-bo(15699) CVE-2003-0533
XF:win-lsass-gain-privileges(18340) CVE-2004-0894
XF:win-lsass-lpc-privilege-escalation(39233) CVE-2007-5352
XF:win-mail-code-execution(33167) CVE-2007-1658
XF:win-mailslot-bo(26818) CVE-2006-1314
XF:win-malformed-rtf-control-word CVE-2000-0073
XF:win-media-dos CVE-2000-0211
XF:win-media-player-bmp-bo(24488) CVE-2006-0006
XF:win-media-player-png-bo(26788) CVE-2006-0025
XF:win-media-services-dos(15038) CVE-2003-0905
XF:win-mediaplayer-aiff-dos(38797) CVE-2007-6236
XF:win-mediaplayer-arbitrary-code(5937) CVE-2001-0137
XF:win-mediaplayer-au-dos(35878) CVE-2007-4288
XF:win-mediaplayer-avi-code-execution(57205) CVE-2010-1042
XF:win-mediaplayer-mpg-bo(56435) CVE-2010-0718
XF:win-mediaplayer-plugin-embed-bo(24493) CVE-2006-0005
XF:win-mediaplayer-skin-header-code-execution(35895) CVE-2007-3035
XF:win-mediaplayer-wav-snd-mid-dos(47664) CVE-2008-5745
XF:win-mmc-resource-xss(28005) CVE-2006-3643
XF:win-mngmt-api-gain-privileges(16579) CVE-2004-0207
XF:win-mobile-sms-obfuscation(37249) CVE-2007-5493
XF:win-ms04029-patch(17663) CVE-2004-0569
XF:win-ms04031-patch(17657) CVE-2004-0206
XF:win-ms04032-patch(17658) CVE-2004-0207 CVE-2004-0208 CVE-2004-0209 CVE-2004-0211
XF:win-ms04034-patch(17659) CVE-2004-0575
XF:win-ms04035-patch(17660) CVE-2004-0840
XF:win-ms04036-patch(17661) CVE-2004-0574
XF:win-ms04037-patch(17662) CVE-2004-0214 CVE-2004-0572
XF:win-ms05kb890261-update(19096) CVE-2004-1244
XF:win-ms08kb951071-update(45538) CVE-2008-3479
XF:win-ms08kb953155-update(45548) CVE-2008-1446
XF:win-ms08kb954211-update(45544) CVE-2008-2250 CVE-2008-2251 CVE-2008-2252
XF:win-ms08kb956390-update(45565) CVE-2008-2947 CVE-2008-3472 CVE-2008-3473 CVE-2008-3474 CVE-2008-3475 CVE-2008-3476
XF:win-ms08kb956416-update(45581) CVE-2008-3471 CVE-2008-3477 CVE-2008-4019
XF:win-ms08kb956803-update(45582) CVE-2008-3464
XF:win-ms08kb956841-update(45572) CVE-2008-4036
XF:win-ms08kb957095-update(45561) CVE-2008-4038
XF:win-ms08kb957699-update(45550) CVE-2008-4020
XF:win-ms15kb3004365-update(99514) CVE-2015-0001
XF:win-ms15kb3019215-update(99526) CVE-2015-0011
XF:win-ms15kb3020393-update(99518) CVE-2015-0014
XF:win-ms15kb3021674-update(99520) CVE-2015-0004
XF:win-ms15kb3022777-update(99522) CVE-2015-0006
XF:win-ms15kb3023266-update(99524) CVE-2015-0002
XF:win-ms15kb3025421-update(99516) CVE-2015-0016
XF:win-ms15kb3029944-update(100436) CVE-2015-0061
XF:win-ms15kb3031432-update(100438) CVE-2015-0062
XF:win-msiexec-bo(42887) CVE-2008-2547
XF:win-msmq-rpc-code-execution(45537) CVE-2008-3479
XF:win-multiple-ip-dos(7542) CVE-1999-1201
XF:win-mup-bo(8752) CVE-2002-0151
XF:win-name-pipe-null-information-disclosure(21286) CVE-2005-2150
XF:win-named-pipe-information-disclosure(19093) CVE-2005-0051
XF:win-netbios-corrupt-cache(5168) CVE-2000-1079
XF:win-netbios-driver-type-dos(5370) CVE-2000-1003
XF:win-netbios-source-null CVE-2000-0347
XF:win-netdde-bo(16556) CVE-2004-0206
XF:win-netdde-gain-privileges(10343) CVE-2002-1230
XF:win-nmpi-packet-dos(5357) CVE-2000-0980
XF:win-nntp-bo(17641) CVE-2004-0574
XF:win-nntp-dos(6977) CVE-2001-0543
XF:win-nslookup-code-execution(44423) CVE-2008-3648
XF:win-ntdll-path-conversion(26487) CVE-2006-2334
XF:win-ntfs-bypass-auditing(9869) CVE-2002-0725
XF:win-ntraiseharderror-information-disclosure(31176) CVE-2006-6797
XF:win-objectidentifier-open-port(15711) CVE-2004-0124
XF:win-ole-code-execution(19109) CVE-2005-0044
XF:win-oob CVE-1999-0153
XF:win-opentype-cff-priv-escalation(58884) CVE-2010-0819
XF:win-pgm-bo(28643) CVE-2006-3442
XF:win-pipe-null-eventlog-information-disclosure(21288) CVE-2005-2150
XF:win-plugandplay-bo(21602) CVE-2005-1983
XF:win-posix-bo(16590) CVE-2004-0210
XF:win-pptp-packet-bo (10199) CVE-2002-1214
XF:win-rdp-checksum-leak(10121) CVE-2002-0863
XF:win-rdp-keystroke-monitoring(10122) CVE-2002-0863
XF:win-rdp-packet-dos(7302) CVE-2001-0663
XF:win-readdirectory-information-disclosure(32644) CVE-2007-0843
XF:win-redirects-freeze(1947) CVE-1999-1254
XF:win-resourcekit-taskpads CVE-1999-0379
XF:win-rpc-dcom-bo(12629) CVE-2003-0352
XF:win-rpc-mutual-authentication-spoofing(26836) CVE-2006-2380
XF:win-rpcss-rpcmessage-dos(15708) CVE-2004-0116
XF:win-rras-bo(26812) CVE-2006-2370
XF:win-rras-rasman-bo(26814) CVE-2006-2371
XF:win-server-rpc-code-execution(46040) CVE-2008-4250
XF:win-sharepoint-services-xss(19091) CVE-2005-0049
XF:win-shell-bo(8384) CVE-2002-0070
XF:win-sid-gain-privileges(8023) CVE-2002-0018
XF:win-smb-bo(12544) CVE-2003-0345
XF:win-smb-code-execution(19089) CVE-2005-0045
XF:win-smb-dos(26830) CVE-2006-2374
XF:win-smb-filename-bu(45560) CVE-2008-4038
XF:win-smb-information-disclosure(26820) CVE-2006-1315
XF:win-smb-policy-modification(10843) CVE-2002-1256
XF:win-smb-privilege-escalation(26828) CVE-2006-2373
XF:win-smb-rename-dos(29373) CVE-2006-4696
XF:win-spisetdeskwallpaper-dos(50903) CVE-2009-1808
XF:win-spp-bo(15715) CVE-2004-0119
XF:win-srv2sys-code-execution(53090) CVE-2009-3103
XF:win-ssm-igmp-bo(39452) CVE-2007-0069
XF:win-ssm-mld-bo(39453) CVE-2007-0069
XF:win-taskscheduler-bo(16591) CVE-2004-0212
XF:win-tcp-ip-driver-bo(26834) CVE-2006-2379
XF:win-tcpip-icmp-dos(39254) CVE-2007-0066
XF:win-tcpip-printing-dos CVE-2000-0232
XF:win-terminal-rdp-dos(6912) CVE-2001-0540
XF:win-terminal-spoof-address(7538) CVE-2001-0860 CVE-2001-0908
XF:win-tnef-overflow(22878) CVE-2006-0002
XF:win-unhookwindowshookex-dos(46506) CVE-2008-5044
XF:win-unlzh-unpack-code-execution(49435) CVE-2009-1216
XF:win-unspecified-code-execution(34444) CVE-2007-2374
XF:win-upnp-notify-bo(7721) CVE-2001-0876
XF:win-upnp-udp-dos(7722) CVE-2001-0877
XF:win-user32-aniheader-overflow(18879) CVE-2005-0416
XF:win-user32-control-bo(13424) CVE-2003-0659
XF:win-userdmp-insecure-permission(6275) CVE-2001-0373
XF:win-utilitymanager-gain-privileges(16592) CVE-2004-0213
XF:win-vad-privilege-escalation(45571) CVE-2008-4036
XF:win-vdm-gain-privilege(16580) CVE-2004-0208
XF:win-vdm-gain-privileges(15714) CVE-2004-0118
XF:win-vista-alpc-privilege-escalation(38729) CVE-2007-5350
XF:win-vista-firewall-information-disclosure(35322) CVE-2007-3038
XF:win-vista-iphlpapi-bo(46742) CVE-2008-5229
XF:win-vista-pagefault-dos(45719) CVE-2008-4510
XF:win-vista-smbv2-code-execution(38725) CVE-2007-5351
XF:win-winhlp32-bo(18678) CVE-2004-1306 CVE-2004-1361
XF:win-winhlp32-hlp-bo(25573) CVE-2006-1591
XF:win-winkey-u-dos(16851) CVE-2004-2527
XF:win-winlogon-bo(15702) CVE-2003-0806
XF:win-wins-gsflag-dos(15037) CVE-2003-0825
XF:win-wmf-dos(33258) CVE-2007-1211
XF:win-wmf-execute-code(23846) CVE-2005-4560 CVE-2006-0106
XF:win-workstation-service-bo(29948) CVE-2006-4691
XF:win-wpad-information-disclosure(33244) CVE-2007-1692
XF:win-writeandx-dos(45146) CVE-2008-4114
XF:win-xp-wzcs-information-disclosure(22524) CVE-2005-4696 CVE-2005-4697
XF:win-zip-decompression-bo(10251) CVE-2002-0370
XF:win-zip-incorrect-path(10252) CVE-2002-1139
XF:win2k-accessibility-gain-privileges(12543) CVE-2003-0350
XF:win2k-brute-force(5585) CVE-2000-1217
XF:win2k-change-network-passwords(6876) CVE-2001-1302
XF:win2k-cpu-overload-dos CVE-2000-0580
XF:win2k-dcom-memory-leak(8739) CVE-2002-2077
XF:win2k-debug-elevate-privileges(6590) CVE-2001-1347
XF:win2k-desktop-separation(4714) CVE-2000-0475
XF:win2k-dns-resolver(4280) CVE-2000-1218
XF:win2k-domain-controller-dos(6136) CVE-2001-0018
XF:win2k-efs-recover-data(5973) CVE-2001-0261
XF:win2k-empty-tcp-dos(8037) CVE-2002-1712
XF:win2k-ike-dos(7667) CVE-2001-0951
XF:win2k-irda-dos(7008) CVE-2001-0659
XF:win2k-kerberos-dos(6506) CVE-2001-0237
XF:win2k-lanman-dos(8867) CVE-2002-0597
XF:win2k-ldap-change-passwords(6745) CVE-2001-0502
XF:win2k-local-troubleshooter-bo(13423) CVE-2003-0662
XF:win2k-lsass-ldap-dos(15700) CVE-2003-0663
XF:win2k-media-code-execution(16704) CVE-2004-0726
XF:win2k-message-queue-bo(13131) CVE-2003-0995
XF:win2k-ncm-gain-privileges(9856) CVE-2002-0720
XF:win2k-netbios-continuation-dos(11274) CVE-2003-1448
XF:win2k-partition-weak-permissions(9779) CVE-2002-1184
XF:win2k-password-bypass-policy(8402) CVE-2002-0443
XF:win2k-rdp-dos CVE-2001-0014
XF:win2k-runas-dos(7533) CVE-2001-1518
XF:win2k-runas-pipe-authentication(7532) CVE-2001-1519
XF:win2k-runas-reveal-information(7531) CVE-2001-1517
XF:win2k-simplified-chinese-ime(5301) CVE-2000-0933
XF:win2k-smtp-mail-relay(6803) CVE-2001-0504
XF:win2k-snmp-lanman-dos(10431) CVE-2001-1451
XF:win2k-taskmanager-unkillable-process(6919) CVE-2001-1238
XF:win2k-telnet-domain-authentication(6665) CVE-2001-0347
XF:win2k-telnet-dos(5598) CVE-2000-1111
XF:win2k-telnet-handle-leak-dos(6668) CVE-2001-0346
XF:win2k-telnet-idle-sessions-dos(6667) CVE-2001-0345
XF:win2k-telnet-ntlm-authentication(5242) CVE-2000-0834
XF:win2k-telnet-pipe-privileges(6664) CVE-2001-0349 CVE-2001-0350
XF:win2k-telnet-system-call-dos(6669) CVE-2001-0351
XF:win2k-telnet-username-dos(6666) CVE-2001-0348
XF:win2k-telnetserver-dos CVE-2000-0581
XF:win2k-terminal-bypass-policies(8813) CVE-2002-0444
XF:win2k-terminal-msgina-dos(11141) CVE-2003-1544
XF:win2k-terminal-msgina-permissions(11816) CVE-2003-1544
XF:win2k-terminal-services-unlocked(8199) CVE-2002-1749
XF:win2k-ts-screensaver-unlocked(9946) CVE-2002-1933
XF:win2k-unattended-install(4278) CVE-2000-0298
XF:win2k-utilitymgr-gain-privileges(15632) CVE-2003-0908
XF:win2k3-kernel-cpu-dos(16582) CVE-2004-0211
XF:win2k3-smtp-execute-code(17621) CVE-2004-0840
XF:win32std-winshellexecute-security-bypass(35604) CVE-2007-4010
XF:win95-backup-bo(7892) CVE-2002-1692
XF:win95-nbsmbpwl(71) CVE-1999-1104
XF:win95-netware-hidden-share(7231) CVE-1999-1105
XF:win98-oshare-dos CVE-1999-0357
XF:win9x-share-level-password(5395) CVE-2000-0979
XF:winace-arj-header-bo(24872) CVE-2006-0813
XF:winace-rar-tar-directory-traversal(24902) CVE-2006-0981
XF:winace-temporary-file-bo(21941) CVE-2005-2694
XF:winace-uue-bo(39268) CVE-2007-6563
XF:winagents-tftp-filename-dos(16390) CVE-2004-2432
XF:winamp-auto-update-bo(9488) CVE-2002-2195
XF:winamp-b4s-path-bo(10981) CVE-2003-1272
XF:winamp-b4s-path-dos(10983) CVE-2003-1274
XF:winamp-b4s-playlistname-bo(10980) CVE-2003-1272
XF:winamp-b4s-playlistname-dos(10982) CVE-2003-1273
XF:winamp-cve20134694-bo(85399) CVE-2013-4694
XF:winamp-cve20143442-code-exec(93173) CVE-2014-3442
XF:winamp-incdda-bo(18840) CVE-2004-1150
XF:winamp-incddadll-bo(18197) CVE-2004-1119
XF:winamp-inmod-bo(15727) CVE-2004-1896
XF:winamp-inmod-code-execution(33480) CVE-2007-1922
XF:winamp-inmp3-bo(39778) CVE-2008-0065
XF:winamp-it-bo(72054) CVE-2011-4857
XF:winamp-libsndfile-code-execution(33481) CVE-2007-1921
XF:winamp-long-file-dos(15541) CVE-2004-2384
XF:winamp-lyrics3-bo(29807) CVE-2006-5567
XF:winamp-m3u-filename-bo(24741) CVE-2006-0708
XF:winamp-m3u-wma-bo(24740) CVE-2006-0708 CVE-2006-0720
XF:winamp-maki-overflow(50664) CVE-2009-1831
XF:winamp-mp3-browser-css(8753) CVE-2002-0546
XF:winamp-mp3-id3v2-bo(8946) CVE-2002-0547
XF:winamp-mp4-code-execution(34030) CVE-2007-2498
XF:winamp-mp4-m4a-dos(18466) CVE-2004-1396
XF:winamp-nowplaying-unspecified(44207) CVE-2008-3567
XF:winamp-nsa-nsv-dos(18467) CVE-2004-1396
XF:winamp-plaintext-password(9114) CVE-2002-2412
XF:winamp-playlist-bo CVE-2000-0049
XF:winamp-playlist-filename-bo(24361) CVE-2006-0476
XF:winamp-playlist-parser-bo(4956) CVE-2000-0624
XF:winamp-pls-file1-bo(24739) CVE-2006-0708
XF:winamp-readaa-bo(30866) CVE-2006-6547
XF:winamp-ultravox-bo(29804) CVE-2006-5567
XF:winamp-wma-ext-bo(24417) CVE-2005-3188
XF:winamp-wmv-bo(33764) CVE-2007-2180
XF:winamp-wsz-code-execution(9630) CVE-2002-2392
XF:winamp-wsz-execute-code(17124) CVE-2004-0820
XF:winamp-xml-parser-bo(10228) CVE-2002-1524
XF:winampwi-browse-directory-traversal(30827) CVE-2006-6512
XF:winampwi-download-file-download(30829) CVE-2006-6513
XF:winampwi-findbasicauth-bo(30824) CVE-2006-6539
XF:winampwi-multiple-functions-bo(30825) CVE-2006-6539
XF:winampwi-multiple-information-disclosure(30830) CVE-2006-6514
XF:winasmstudio-wap-bo(49266) CVE-2009-1040
XF:wincdemu-bazisvirtualcdbus-dos(72705) CVE-2011-5202
XF:wince-jpeg-code-execution(42334) CVE-2008-2160
XF:wincom-lpd-dos(5258) CVE-2000-0839
XF:windmail-fileread CVE-2000-0242
XF:windmail-pipe-command CVE-2000-0242
XF:window-maker-image-bo(10560) CVE-2002-1277
XF:windowmaker-title-bo(6969) CVE-2001-1027
XF:windowmaker-wmglobal-improper-validation(17845) CVE-2004-2714
XF:windows-arp-dos CVE-1999-0444
XF:windows-desktop-tsshutdnexe-dos(19819) CVE-2005-0904
XF:windows-explorer-gif-dos(35538) CVE-2007-3958
XF:windows-forms-security-bypass(17644) CVE-2004-0847
XF:windows-gdi-dos(34743) CVE-2007-2237
XF:windows-gdi-emf-bo(75126) CVE-2012-0167
XF:windows-gdi-emf-code-exec(75125) CVE-2012-0165
XF:windows-gdi-kernel-privilege-escalation(30042) CVE-2006-5758
XF:windows-gdiplus-dos(28183) CVE-2006-4066
XF:windows-ndistapi-dos(33086) CVE-2007-1537
XF:windows-printspooler-dos(30717) CVE-2006-6296
XF:windows-secdrv-bo(37284) CVE-2007-5587
XF:windows-terminal-vnc-unauth-access(28532) CVE-2006-4309
XF:windows-usb-device-bo(21539) CVE-2005-2388
XF:windows-vdm-obtain-information(24471) CVE-2006-0488
XF:windows-web-view-command-execution(20380) CVE-2005-1191
XF:windows-wireless-adhoc-unauth-access(24157) CVE-2006-0376
XF:windows-wmf-gdi32-dos(28281) CVE-2006-4071
XF:windowsmediaservices-callhtmlhelp-bo(44629) CVE-2008-5232
XF:windowsmobile-bluetooth-dos(45463) CVE-2008-4295
XF:windowsmobile-hermes-security-bypass(45857) CVE-2008-4540
XF:windowsxp-explorer-wav-dos(17864) CVE-2004-1623
XF:windowsxp-gdiplus-dos(45464) CVE-2008-4327
XF:winds3d-sceneurl-command-execution(58573) CVE-2009-4850
XF:wine-registry-information-disclosure(19697) CVE-2005-0787
XF:winetricks-xshowmenu-symlink(48320) CVE-2009-0313
XF:winftp-list-bo(48263) CVE-2009-0351
XF:winftpserver-nlst-dos(45806) CVE-2008-5666
XF:wingate-directory-traversal(16589) CVE-2004-0577 CVE-2004-0578
XF:wingate-dos CVE-1999-0290
XF:wingate-http-proxy-bo(26970) CVE-2006-2926
XF:wingate-imapserver-bo(44370) CVE-2008-3606
XF:wingate-pop3-user-bo CVE-1999-0494
XF:wingate-redirector-dos CVE-1999-0441
XF:wingate-unpassworded CVE-1999-0291
XF:wingate-view-files(5373) CVE-2000-1048
XF:winged-thumb-xss(27378) CVE-2006-3563
XF:wingftpserver-adminloginok-xss(59094) CVE-2010-2428
XF:winhex-filename-bo(20139) CVE-2005-1187
XF:winhki-extract-directory-traversal(25335) CVE-2006-1323
XF:winhki-unacev2-bo(26142) CVE-2005-2856
XF:winhki-zip-directory-traversal(18798) CVE-2005-0213
XF:winimage-fat-directory-bo(34360) CVE-2007-2758
XF:winimage-fat-dos(36669) CVE-2007-4964
XF:winimage-fat-file-bo(34359) CVE-2007-2758
XF:winimage-imgiso-directory-traversal(36663) CVE-2007-4962
XF:winlicense-xml-code-execution(74170) CVE-2012-4864
XF:winlog-request-bo(76060) CVE-2012-3815
XF:winlog-tcpip-bo(64716) CVE-2011-0517
XF:winlpd-long-request-bo(27759) CVE-2006-3670
XF:winmail-main-file-overwrite(23132) CVE-2005-3811
XF:winme-hsc-hcp-bo(11425) CVE-2003-0009
XF:winme-ssdp-dos(7318) CVE-2001-1552
XF:winmobile-obexftp-directory-traversal(48124) CVE-2009-0244
XF:winmount-ioctl-dos(71764) CVE-2011-5032
XF:winmysqladmin-password-plaintext(7206) CVE-2001-1255
XF:winnaspguestbook-guestbook-info-disclosure(50294) CVE-2009-4760
XF:winnguestbook-functions-xss(72025) CVE-2011-5026
XF:winnguestbook-index-xss(55086) CVE-2009-4678
XF:winnt-dhcp-hardwareaddress-code-execution(18342) CVE-2004-0900
XF:winnt-dhcp-machinename-dos(18341) CVE-2004-0899
XF:winnt-file-management-dos(12701) CVE-2003-0525
XF:winnt-indexserver-search-bo(6517) CVE-2001-0244
XF:winnt-indexserver-sqlqhit-asp(7125) CVE-2001-0986
XF:winnt-mutex-dos(6006) CVE-2001-0006
XF:winnt-nt4all-dos(6943) CVE-2001-1122
XF:winnt-pptp-dos(6103) CVE-2001-0017
XF:winnt-pw-policy-bypass(8388) CVE-2002-0421
XF:winnt-rpc-endpoint-dos(7105) CVE-2001-0662
XF:winnt-snmp-oid-memory-leak(8231) CVE-1999-1581
XF:winnt-xenroll-dos(7107) CVE-1999-1579
XF:winny-bbs-dos(61278) CVE-2010-2361
XF:winny-file-transfer-bo(25986) CVE-2006-2007
XF:winny-node-info-dos(61277) CVE-2010-2362
XF:winny-unspec-bo(61276) CVE-2010-2360
XF:winny-unspecified-bo(61275) CVE-2010-2360
XF:winpcap-bpffilterinit-code-execution(38433) CVE-2007-5756
XF:winpcap-npf-code-execution(35309) CVE-2007-3681
XF:winproxy-command-bo CVE-2000-0592
XF:winproxy-connect-bo(32204) CVE-2007-0796
XF:winproxy-get-dos(4831) CVE-2000-0593
XF:winpt-userid-key-spoofing(34813) CVE-2007-3201
XF:winradius-accessrequest-dos(75890) CVE-2012-3816
XF:winrar-archives-code-execution(41251) CVE-2008-7144
XF:winrar-dotdotdotdirectory-traversal(20585) CVE-2005-0331
XF:winrar-lha-bo(27815) CVE-2006-3845
XF:winrar-repair-archive(17937) CVE-2004-1495
XF:winrar-zip-file-bo(18569) CVE-2004-1254
XF:winremotepc-packets-dos(43784) CVE-2008-3269
XF:winroute-config CVE-1999-0471
XF:wins-memory-pointer-hijack(18259) CVE-2004-0567 CVE-2004-1080
XF:wins-rpc-obtain-information(17646) CVE-2004-0569
XF:winscp-scpsftp-command-execution(36591) CVE-2007-4909
XF:winscp-uri-handler-command-execution(27075) CVE-2006-3015
XF:winsmtp-helo-bo(5255) CVE-2000-0833
XF:winsock-rshdnt-error-dos(7694) CVE-2001-1184
XF:winsshd-incomplete-connection-dos(8470) CVE-2002-0460
XF:winsyslog-long-syslog-dos(13428) CVE-2003-1518
XF:winu-backdoor(5376) CVE-2000-0988
XF:winvnc-client-bo(6025) CVE-2001-0167
XF:winvnc-modify-registry(5545) CVE-2000-1164
XF:winvnc-server-bo(6026) CVE-2001-0168
XF:winwrapper-dot-directory-traversal(7015) CVE-2001-1139
XF:winxp-commctl32-code-execution(13558) CVE-2003-0897
XF:winxp-explorer-code-execution(16171) CVE-2004-2289
XF:winxp-explorer-wmf-dos(15507) CVE-2005-0954
XF:winxp-fastswitch-account-lockout(7731) CVE-2001-1570
XF:winxp-firewall-ads-bypass(25597) CVE-2006-1475
XF:winxp-firewall-exe-bypass(25598) CVE-2006-1476
XF:winxp-fus-processes-disclosure(10736) CVE-2002-2283
XF:winxp-helpctr-bo(7605) CVE-2001-0909
XF:winxp-helpctr-delete-files(9878) CVE-2002-0974
XF:winxp-helpctr-hcp-xss(15101) CVE-2004-0474
XF:winxp-hotkey-execute-programs(7713) CVE-2001-1200
XF:winxp-ie-patch-rollback(7922) CVE-2002-1670
XF:winxp-manifest-xml-dos(8000) CVE-2002-2105
XF:winxp-remote-desktop-dos(10120) CVE-2002-0864
XF:winxp-remote-desktop-username(7732) CVE-2001-1571
XF:winxp-systemrestore-directory-access(10279) CVE-2002-2324
XF:winxp-task-gain-privileges(15678) CVE-2003-0909
XF:winxp-udp-dos(8207) CVE-2002-2117
XF:winxp-windows-redirector-bo(11260) CVE-2003-0004
XF:winxp-windows-shell-bo(10892) CVE-2002-1327
XF:winzip-code-execution(17192) CVE-2004-1465
XF:winzip-command-line-bo(17197) CVE-2004-1465
XF:winzip-mime-bo(15336) CVE-2004-0333
XF:winzip-pkzip-weak-encryption(11296) CVE-2003-1376
XF:winzip-zipandemail-bo(6191) CVE-2001-0449
XF:wirberuns-unspecified-sql-injection(46472) CVE-2008-5800
XF:wirberuns-unspecified-xss(46471) CVE-2008-5799
XF:wircsrv-character-flood-dos(4914) CVE-2000-0661
XF:wireshark-asn1ber-dissector-dos(64625) CVE-2011-0445
XF:wireshark-bluetoothrfcomm-dos(46014) CVE-2008-4681
XF:wireshark-chunkedhttp-dos(35207) CVE-2007-3389
XF:wireshark-cphap-dos(49815) CVE-2009-1268
XF:wireshark-dcpetsi-dos(35204) CVE-2007-3391
XF:wireshark-dhcp-dos(28554) CVE-2006-4332
XF:wireshark-dhcpbootp-dos(35113) CVE-2007-3393
XF:wireshark-esp-offbyone(28553) CVE-2006-4332
XF:wireshark-hsrp-dos(79009) CVE-2012-5237
XF:wireshark-httpdissector-dos(32054) CVE-2007-0458
XF:wireshark-ieeedissector-dos(32055) CVE-2007-0457
XF:wireshark-iseries-dos(35205) CVE-2007-3390
XF:wireshark-ldap-dissector-dos(41516) CVE-2008-1562
XF:wireshark-ldap-dos(29841) CVE-2006-5740
XF:wireshark-ldap-home-dos(49814) CVE-2009-1267
XF:wireshark-lltdissector-dos(32056) CVE-2007-0456
XF:wireshark-lucent-dos(68335) CVE-2011-2597
XF:wireshark-maclte-bo(64624) CVE-2011-0444
XF:wireshark-ncfpacket-dos(45505) CVE-2008-4682
XF:wireshark-nfs-dos(66833) CVE-2011-1592
XF:wireshark-packets-dos(43719) CVE-2008-3145
XF:wireshark-pana-kismet-dos(43519) CVE-2008-3138
XF:wireshark-pcapng-dos(65779) CVE-2011-1139
XF:wireshark-pcnfsd-dos(50686) CVE-2009-1829
XF:wireshark-pndcp-format-string(49512) CVE-2009-1210
XF:wireshark-ppp-dissector-dos(79010) CVE-2012-5238
XF:wireshark-prototreeadditem-dos(69411) CVE-2011-3266
XF:wireshark-radius-dissector-dos(54019) CVE-2009-2560
XF:wireshark-rf5file-dos(49816) CVE-2009-1269
XF:wireshark-rmi-information-disclosure(43520) CVE-2008-3141
XF:wireshark-roofnet-dissector-dos(41515) CVE-2008-1561
XF:wireshark-rtmpt-dos(43517) CVE-2008-3139
XF:wireshark-sccp-dissector-dos(41517) CVE-2008-1563
XF:wireshark-sslmms-dos(35203) CVE-2007-3392
XF:wireshark-syslog-dos(43518) CVE-2008-3140
XF:wireshark-tcpdissector-dos(32053) CVE-2007-0459
XF:wireshark-unspecified(50334) CVE-2009-1266
XF:wireshark-wlccp-dos(47292) CVE-2008-6472
XF:wireshark-x509sat-dissector-dos(41514) CVE-2008-1561
XF:wireshark6lowpan-bo(65783) CVE-2011-1138
XF:wis-unspecified-sql-injection(74550) CVE-2012-0226
XF:wis-unspecified-xss(74549) CVE-2012-0225
XF:witshare-index-file-include(33496) CVE-2007-1928
XF:witty-worm-propagation(15543) CVE-2004-0362
XF:wizz-forumauthdetails-sql-injection(23170) CVE-2005-3682
XF:wizz-topicid-sql-injection(23171) CVE-2005-3682
XF:wl54ap3-wl54ap2-default-password(51199) CVE-2008-6824
XF:wl54ap3-wl54ap2-domain-name-xss(46255) CVE-2008-6823
XF:wl54ap3-wl54ap2-interface-csrf(46256) CVE-2008-6823
XF:wlc-icmp-dos(67128) CVE-2011-1613
XF:wle-coach-xss(73376) CVE-2012-0707
XF:wlm-packets-dos(48810) CVE-2009-0647
XF:wmb-dataflowengine-dos(80667) CVE-2012-5953
XF:wmb-msg-auth-bypass(80666) CVE-2012-5952
XF:wmb-uninstallerjvm-privilege-escalation(77818) CVE-2012-3317
XF:wmb-wsdl-xss(81062) CVE-2013-0466
XF:wmcam-multiple-connections-dos(15431) CVE-2004-1804
XF:wmcubegdk-object-file-bo(7720) CVE-2001-1201
XF:wmdownloader-m3u-bo(49842) CVE-2009-1327
XF:wmfrog-symlink(18232) CVE-2004-2473
XF:wmfrog-wmfrog-symlink(34924) CVE-2004-2473
XF:wmnews-index-file-include(28029) CVE-2006-3928
XF:wmnews-multiple-file-include(28813) CVE-2006-4666
XF:wmnews-multiple-scripts-xss(25210) CVE-2006-1233
XF:wmq-cc-security-bypass(71336) CVE-2011-1378
XF:wmq-diskspace-dos(60638) CVE-2010-0780
XF:wmq-fdc-dos(63147) CVE-2010-2638
XF:wmq-fte-csrf(77180) CVE-2012-3294
XF:wmq-ftewg-security-bypass(77095) CVE-2012-2206
XF:wmq-message-bo(64550) CVE-2011-0314
XF:wmq-messageheader-bo(64628) CVE-2011-0310
XF:wmq-net-pass-info-disclosure(63114) CVE-2010-2637
XF:wmq-smca-dos(76434) CVE-2012-2199
XF:wmq-svrconn-security-bypass(77279) CVE-2012-3295
XF:wmscms-index-xss(34763) CVE-2007-3137
XF:wmtv-config-file-symlink(8110) CVE-2002-0248
XF:wmtv-execute-commands(7669) CVE-2001-1272
XF:wmtv-local-bo(8111) CVE-2002-0247
XF:wn-server-get-bo(10223) CVE-2002-1166
XF:wodftpdlx-long-filename-bo(18190) CVE-2004-1118
XF:wodsftp-activex-unauth-access(26752) CVE-2006-1175
XF:woliocms-member-sql-injection(35678) CVE-2007-4156
XF:woltlab-book-addentry-sql-injection(18859) CVE-2005-0284
XF:woltlab-search-sql-injection(39174) CVE-2007-6518
XF:woltlabburningboard-index-csrf(41098) CVE-2008-1323
XF:wonderdesk-wonderdesk-xss(73502) CVE-2012-1788
XF:wonderedit-templatepath-file-include(27536) CVE-2006-3422
XF:wonderware-infoserver-activex-bo(68988) CVE-2011-2962
XF:woodstock-404page-xss(50336) CVE-2009-1554
XF:word-asd-macro-execution(6614) CVE-2001-0628
XF:word-code-execution(26556) CVE-2006-2492
XF:word-document-bo(19828) CVE-2005-0558
XF:word-document-code-execution(31834) CVE-2007-0515
XF:word-document-string-code-execution(32503) CVE-2007-0870
XF:word-file-parsing-bo(17635) CVE-2004-0963
XF:word-includepicture-read-files(10155) CVE-2002-1143
XF:word-includetext-read-files(10008) CVE-2002-1143
XF:word-macro-execute-code(13682) CVE-2003-0820
XF:word-mail-merge(5322) CVE-2000-0788
XF:word-mail-merge-variant(9077) CVE-2002-0619
XF:word-pointer-code-execution(30885) CVE-2006-6561
XF:word-rtf-macro-execution(6571) CVE-2001-0240
XF:word-unspec-code-execution(30806) CVE-2006-6456
XF:word-unspecified-code-execution(30738) CVE-2006-5994
XF:word-viewer-ocx-bo(34027) CVE-2007-2496
XF:wordcircle-index-xss(24106) CVE-2006-0204
XF:wordcircle-login-security-bypass(24108) CVE-2006-0205
XF:wordcircle-sql-injection(24105) CVE-2006-0205
XF:wordnet-binsrch-search-bo(44851) CVE-2008-3908
XF:wordnet-morph-search-bo(44848) CVE-2008-3908
XF:wordnet-morphinit-bo(44849) CVE-2008-3908
XF:wordnet-searchwn-bo(42378) CVE-2008-2149
XF:wordnet-wninit-bo(44850) CVE-2008-3908
XF:wordperfect-converter-message-bo(17306) CVE-2004-0573
XF:wordperfect-printer-selection-bo(33286) CVE-2007-1735
XF:wordpress-account-enumeration(31262) CVE-2007-0109
XF:wordpress-admin-clickjacking(69172) CVE-2011-3127
XF:wordpress-adminajax-sql-injection(34399) CVE-2007-2821
XF:wordpress-adminfunctions-sql-injection(32881) CVE-2007-1409
XF:wordpress-attachments-info-disc(69171) CVE-2011-3128
XF:wordpress-authorswebsite-xss(24736) CVE-2006-0733
XF:wordpress-blogheader-sql-injection(12204) CVE-2003-1598
XF:wordpress-cat-directory-traversal(41920) CVE-2008-4769
XF:wordpress-cmstree-edit-xss(74337) CVE-2012-1834
XF:wordpress-comment-sql-injection(25321) CVE-2006-1012
XF:wordpress-cookie-security-bypass(42027) CVE-2008-1930
XF:wordpress-editpostrows-xss(38166) CVE-2007-5710
XF:wordpress-feed-code-execution(32804) CVE-2007-1277
XF:wordpress-feed-xss(46882) CVE-2008-5278
XF:wordpress-formatting-xss(75206) CVE-2012-2403
XF:wordpress-gbk-big5-sql-injection(38959) CVE-2007-6318
XF:wordpress-geteditpostlink-info-disclosure(44569) CVE-2008-3747
XF:wordpress-getfiledescription-xss(31133) CVE-2006-6808
XF:wordpress-hardening-unspecified(69174) CVE-2011-3125
XF:wordpress-invites-xss(41056) CVE-2008-1304
XF:wordpress-linkimport-xss(35720) CVE-2007-4153
XF:wordpress-linksall-file-include(12205) CVE-2003-1599
XF:wordpress-login-sql-injection(34746) CVE-2007-3140
XF:wordpress-mbstring-security-bypass(31297) CVE-2007-0107
XF:wordpress-media-unspecified(69175) CVE-2011-3122
XF:wordpress-multiple-scripts-xss(17532) CVE-2004-1559
XF:wordpress-nonauthos-info-disclosure(69173) CVE-2011-3126
XF:wordpress-options-sql-injection(35719) CVE-2007-4154
XF:wordpress-options-xss(35722) CVE-2007-4153
XF:wordpress-organizer-admin-xss(75105) CVE-2012-6511
XF:wordpress-p-path-disclosure(39423) CVE-2008-0191
XF:wordpress-password-weak-security(38578) CVE-2007-6013
XF:wordpress-pcremoteaddr-ip-spoofing(26688) CVE-2006-2702
XF:wordpress-plugins-sec-bypass(75207) CVE-2012-2402
XF:wordpress-plugins-security-bypass(75090) CVE-2012-2402
XF:wordpress-plupload-sec-bypass(75208) CVE-2012-2401
XF:wordpress-popuptitle-xss(39426) CVE-2008-0192
XF:wordpress-post-csrf(32703) CVE-2007-1244
XF:wordpress-request-weak-security(46698) CVE-2008-5113
XF:wordpress-response-splitting(17649) CVE-2004-1584
XF:wordpress-swfobject-unspecified(75209) CVE-2012-2400
XF:wordpress-swfupload-unspecified(75210) CVE-2012-2399
XF:wordpress-taxonomy-unspecified(69169) CVE-2011-3130
XF:wordpress-tbid-sql-injection(31385) CVE-2007-0233
XF:wordpress-theme-command-execution(32807) CVE-2007-1277
XF:wordpress-themes-xss(34785) CVE-2007-3238
XF:wordpress-unspecified-xss(42029) CVE-2008-2068
XF:wordpress-upgrade-phishing(50382) CVE-2008-6762
XF:wordpress-upgrade-sec-bypass(50384) CVE-2008-6767
XF:wordpress-upload-xss(35718) CVE-2007-4139
XF:wordpress-url-xss(75093) CVE-2012-2403
XF:wordpress-user-profile-code-injection(26687) CVE-2006-2667
XF:wordpress-useremail-xss(36743) CVE-2007-5105
XF:wordpress-username-information-disclosure(51733) CVE-2009-2431
XF:wordpress-users-xss(41055) CVE-2008-1304
XF:wordpress-vars-security-bypass(42379) CVE-2008-2146
XF:wordpress-wordpressmu-pingback-sql-injection(36578) CVE-2007-4894
XF:wordpress-wordpressmu-unfilteredhtml-xss(36576) CVE-2007-4893
XF:wordpress-wpcommentspost-xss(24957) CVE-2006-0985
XF:wordpress-wpcommentspostphp-xss(75202) CVE-2012-2404
XF:wordpress-wpfeedstats-xss(35646) CVE-2007-4104
XF:wordpress-wpfilemanager-file-upload(39462) CVE-2008-0222
XF:wordpress-wplogin-security-bypass(52382) CVE-2009-2762
XF:wordpress-wppass-security-bypass(35272) CVE-2007-3639
XF:wordpress-wpredirect-xss(75092) CVE-2012-2404
XF:wordpress-wpregister-xss(36742) CVE-2007-5105 CVE-2007-5106
XF:wordpress-wpsettings-path-disclosure(51734) CVE-2009-2432
XF:wordpress-writetabs-file-upload(42561) CVE-2008-2392
XF:wordpress-xmlrpc-security-bypass(33470) CVE-2007-1893
XF:wordpressmu-wpblogs-xss(45512) CVE-2008-4671
XF:wordpressmu-wpmufunctions-xss(49184) CVE-2009-1030
XF:wordsmith-config-file-include(36746) CVE-2007-5102
XF:wordtrans-web-code-execution(10063) CVE-2002-0837
XF:wordtrans-web-php-xss(10059) CVE-2002-0837
XF:wordtube-wordtube-file-include(33996) CVE-2007-2481 CVE-2007-2482
XF:work-systemecommerce-main-xss(41811) CVE-2008-1839 CVE-2008-1850
XF:workbench-header-file-include(34071) CVE-2007-2542
XF:workcentre-unspecified-cmd-execution(50558) CVE-2009-1656
XF:workcentre-unspecified-xss(42595) CVE-2008-6436
XF:workcentre-webserver-xss(43061) CVE-2008-2825
XF:workcentre-webservices-security-bypass(43059) CVE-2008-2824
XF:workflow-comment-xss(56638) CVE-2010-1539
XF:workflow-messages-xss(39896) CVE-2008-0463
XF:workflow-names-states-xss(54028) CVE-2009-4513
XF:workgroup-pdm-dir-traversal(91518) CVE-2014-100015
XF:workgroup-pdmwservice-bo(91264) CVE-2014-100014
XF:workingonweb-events-sql-injection(38612) CVE-2007-6128
XF:workman CVE-1999-0277
XF:worksimple-calendar-file-include(47361) CVE-2008-5764
XF:worksimple-usr-info-disclosure(47368) CVE-2008-5765
XF:worksite-webtransferctrl-code-execution(41699) CVE-2008-1617
XF:worksiteweb-webtransferctrl-imanfile-dos(41757) CVE-2008-1700
XF:workstation-dll-code-exec(79923) CVE-2012-5459
XF:workstation-player-priv-esc(79924) CVE-2012-5458
XF:worksystem-indexforum-file-include(30199) CVE-2006-6041
XF:worldclient-dir-traverse(4913) CVE-2000-0660
XF:worldclient-html-xss(46688) CVE-2008-6967
XF:worldclient-img-xss(47209) CVE-2008-6893
XF:worldclient-worldclient-dos(42809) CVE-2008-2631
XF:worldcup-unspecified-sql-injection(43213) CVE-2008-6697
XF:worldcup-unspecified-xss(43214) CVE-2008-6698
XF:worldgroup-ftp-list-bo(8297) CVE-2002-0336
XF:worldgroup-http-get-bo(8298) CVE-2002-0335
XF:worldinconflict-getmagicnumberstring-dos(37034) CVE-2007-5369
XF:worldinconflict-nullpointer-dos(43289) CVE-2008-6713
XF:worldinconflict-packets-dos(37462) CVE-2007-5711
XF:worldmail-uid-bo(91833) CVE-2014-10031
XF:worldofphaos-showsource-info-disclosure(41741) CVE-2008-1755
XF:worldrecipe-multiple-xss(47366) CVE-2008-6056
XF:worldspan-res-manager-dos(9490) CVE-2002-1029
XF:wormhttp-dir-traverse(5148) CVE-2000-0731
XF:wormhttp-filename-dos(5149) CVE-2000-0732
XF:wotw-crea-file-include(46341) CVE-2008-6223
XF:wotw-visualizza-file-include(46340) CVE-2008-6224
XF:wow-writeinifilestring-code-execution(48337) CVE-2009-0389
XF:wowbb-viewuser-sql-injection(20565) CVE-2005-1554
XF:wowroster-conf-file-include(28101) CVE-2006-3997 CVE-2006-3998
XF:wp-acobot-csrf(100814) CVE-2015-2039
XF:wp-acobot-xss(100813) CVE-2015-2039
XF:wp-anotherwpclassifieds-sql-injection(98589) CVE-2014-10013
XF:wp-anotherwpclassifieds-url-xss(98588) CVE-2014-10012
XF:wp-bulletproofsecurity-cve20133487-xss(86160) CVE-2013-3487
XF:wp-calendar-cve20132698-csrf(84032) CVE-2013-2698
XF:wp-cart66-cve20135977-admin-csrf(87874) CVE-2013-5977
XF:wp-cfdb-submittime-xss(100818) CVE-2015-2040
XF:wp-downloadmonitor-cve20133262-admin-xss(85921) CVE-2013-3262 CVE-2013-5098
XF:wp-easingslider-cve20151436-xss(100861) CVE-2015-1436
XF:wp-fbgorilla-gameplay-sql-injection(94916) CVE-2014-5200
XF:wp-fcchatwidget-upload-file-upload(76123) CVE-2012-3578
XF:wp-googleanalyticsbyyoast-xss(99053) CVE-2014-9174
XF:wp-googlecalendarevents-cve20147138-xss(96867) CVE-2014-7138
XF:wp-googledocembedder-sql-injection(98944) CVE-2014-9173
XF:wp-kishguest-uploadify-file-upload(79563) CVE-2012-1125
XF:wp-lazyseo-lazyseo-file-upload(87384) CVE-2013-5961
XF:wp-mediaplayer-cve20144589-xss(94398) CVE-2014-4589
XF:wp-mingleforum-index-admin-xss(82187) CVE-2013-0734
XF:wp-mingleforum-index-sql-injection(82188) CVE-2013-0735
XF:wp-mmforms-doajaxfileupload-file-upload(76133) CVE-2012-3574
XF:wp-nmedia-doupload-file-upload(76076) CVE-2012-3577
XF:wp-photogallery-cve20146315-xss(96799) CVE-2014-6315
XF:wp-quickpostwidget-multiple-xss(77731) CVE-2012-4226
XF:wp-recommendafriend-rafform-xss(89989) CVE-2013-7276
XF:wp-relatedposts-cve20133257-unspecified-csrf(84245) CVE-2013-3257
XF:wp-relatedposts-cve20133476-unspecified-csrf(84247) CVE-2013-3476
XF:wp-s3video-base-xss(89866) CVE-2013-7279
XF:wp-sexybookmarks-cve20133256-csrf(86126) CVE-2013-3256
XF:wp-sexysqueezepages-xss(98986) CVE-2014-9176
XF:wp-shopstyling-generatepdf-file-include(81931) CVE-2013-0724
XF:wp-slideshowgallery-cve20145460-shell-upload(95676) CVE-2014-5460
XF:wp-sourcecontrol-dir-trav(95374) CVE-2014-5368
XF:wp-spclient-sql-injection(98897) CVE-2014-9178
XF:wp-spiffyxspfplayer-playlist-sql-injection(83345) CVE-2013-3530
XF:wp-terillionreviews-profileid-xss(82727) CVE-2013-2501
XF:wp-trafficanalyzer-taloaded-xss(83311) CVE-2013-3526
XF:wp-videoplayer-settings-sql-injection(98332) CVE-2013-3532
XF:wp-whitelabelcms-admin-csrf(79520) CVE-2012-5387
XF:wp-whitelabelcms-admin-xss(79522) CVE-2012-5388
XF:wp-wpdatatables-sql-injection(98928) CVE-2014-9175
XF:wp-wysijanewsletters-admin-sql-injection(81932) CVE-2013-1408
XF:wp-zingiriforum-url-directory-traversal(81156) CVE-2012-4920
XF:wp1jqueryphotogallery-page-xss(71572) CVE-2011-5180
XF:wp2clicksocialmedia-xing-xss(75518) CVE-2012-4273
XF:wpasupplicant-bo(19357) CVE-2005-0470
XF:wpblog-index-sql-injection(25628) CVE-2006-1639
XF:wpcal-editevent-sql-injection(39966) CVE-2008-0490
XF:wpcommentremix-ajaxcomments-sql-injection(45860) CVE-2008-4732
XF:wpcommentremix-http-csrf(45862) CVE-2008-4734
XF:wpcommentremix-wpcommentremix-xss(45861) CVE-2008-4733
XF:wpcumulus-tagcloud-xss(54397) CVE-2009-4168
XF:wpcustompages-wp-dir-traversal(66559) CVE-2011-1669
XF:wpdbbackup-edit-directory-traversal(28375) CVE-2006-4208
XF:wpdownload-wpdownload-sql-injection(41552) CVE-2008-1646
XF:wpdownloadsmanager-upload-file-upload(43987) CVE-2008-3362
XF:wpecommerce-imageprocessing-file-upload(46224) CVE-2008-6811
XF:wpecommerce-index-xss(71443) CVE-2011-5104
XF:wpfootnotes-adminpanel-security-bypass(40218) CVE-2008-0691
XF:wpforum-index-sql-injection(39800) CVE-2008-0388
XF:wpfuneralpress-index-xss(83188) CVE-2013-3529
XF:wpg-console-sql-injection(52393) CVE-2009-2093
XF:wpintegrator-wplogin-xss(74475) CVE-2012-5913
XF:wpkontakt-email-command-execution(18685) CVE-2004-1418
XF:wplivephp-wplive-xss(72080) CVE-2012-5346
XF:wporganizer-admin-xss(75106) CVE-2012-6511
XF:wportfolio-uploadform-file-upload(46745) CVE-2008-5220
XF:wportfolio-userinfo-security-bypass(46772) CVE-2008-5221
XF:wppeople-wppeoplepopup-sql-injection(40860) CVE-2008-0845
XF:wpphpwidget-wpphpwidget-path-disclosure(80906) CVE-2013-0721
XF:wpquiz-extra-gain-access(16848) CVE-2004-1704
XF:wpquiz-viewimage-sql-injection(38680) CVE-2007-6172
XF:wprecentcomments-core-xss(70003) CVE-2012-1068
XF:wprecentcomments-index-sql-injection(72951) CVE-2012-1067
XF:wpredirection-referer-header-xss(70373) CVE-2011-4562
XF:wpresponsivelogoslideshow-url-image-xss(82165) CVE-2013-1759
XF:wpslideshow-gallerycss-xss(72748) CVE-2012-5229
XF:wpslimstat-wordpress-xss(91840) CVE-2014-100027
XF:wpsoffice-wpsio-bo(83862) CVE-2012-4886
XF:wpstats-script-sql-injection(24163) CVE-2006-0238
XF:wpstorecart-upload-file-upload(76166) CVE-2012-3576
XF:wpsurvey-action-xss(63056) CVE-2010-4630
XF:wpsymposium-admin-profile-file-upload(72012) CVE-2011-5051
XF:wpsymposium-getprofileavatar-xss(71748) CVE-2011-3841
XF:wpsyntax-index-code-execution(52457) CVE-2009-2852
XF:wptable-button-file-include(33989) CVE-2007-2483 CVE-2007-2484
XF:wptablereloaded-zeroclipboard-xss(81748) CVE-2013-1463
XF:wpuniquearticle-uniqueheader-csrf(99355) CVE-2014-9400
XF:wpvideogallery-cve20133478-sql-injection(84239) CVE-2013-3478
XF:wpvipergb-wordpress-multiple-csrf(99440) CVE-2014-9460
XF:wpvipergb-wordpress-multiple-xss(99439) CVE-2014-9460
XF:writersblock-permalink-sql-injection(41619) CVE-2008-1699
XF:wrmeeting-index-file-include(42497) CVE-2008-2355
XF:wrt160n-unspecified-csrf(49775) CVE-2009-2073
XF:wrt54gc-interface-bo(64850) CVE-2011-0352
XF:ws-album-fullphoto-xss(27056) CVE-2006-3020
XF:ws-extremescale-cve20135390-xss(87126) CVE-2013-5390
XF:ws-extremescale-cve20135393-logoff(87153) CVE-2013-5393
XF:ws-extremescale-cve20135394-phishing(87154) CVE-2013-5394
XF:ws4d-dot-directory-traversal(7878) CVE-2002-0124
XF:ws4d-long-url-dos(7879) CVE-2002-0123
XF:wsc-oacjsp-info-disclosure(62951) CVE-2010-2635
XF:wsccms-login-sql-injection(56406) CVE-2010-0698
XF:wscommerce-cve20130566-xss(83139) CVE-2013-0566
XF:wscreator-loginaction-sql-injection(54791) CVE-2009-4351
XF:wsftp-allo-bo(15561) CVE-2004-1883
XF:wsftp-file-parsing-dos(17155) CVE-2004-1643
XF:wsftp-ftp-command-bo(13119) CVE-2003-0772
XF:wsftp-ftp-commands-bo(18296) CVE-2004-1135
XF:wsftp-http-format-string(53098) CVE-2009-4775
XF:wsftp-iftpaddu-privilege-escalation(32176) CVE-2007-0666
XF:wsftp-long-command-bo(6911) CVE-2001-1021
XF:wsftp-message-response-bo(44744) CVE-2008-3795
XF:wsftp-multiple-commands-bo(41829) CVE-2006-5000
XF:wsftp-netscapeftphandler-dos(33846) CVE-2007-2213
XF:wsftp-pasv-bo(29074) CVE-2006-4974
XF:wsftp-pro-client-bo(10185) CVE-2002-1851
XF:wsftp-remote-dos CVE-1999-0362
XF:wsftp-response-format-string(44512) CVE-2008-3734
XF:wsftp-rest-dos(15560) CVE-2004-1848
XF:wsftp-rest-stor-dos(41831) CVE-2004-1848
XF:wsftp-scphandler-format-string(31865) CVE-2007-0665
XF:wsftp-site-cpwd-bo(9794) CVE-2002-0826
XF:wsftp-xcrc-xsha1-xmd5-bo(28983) CVE-2006-4847
XF:wsftpserver-wsftpsvr-info-disclosure(47677) CVE-2008-5693
XF:wsn-tid-file-include(44236) CVE-2008-3555
XF:wsnforum-prestart-file-upload(29635) CVE-2006-5421
XF:wsnguest-comments-sql-injection(32983) CVE-2007-1517
XF:wsnguest-index-sql-injection(65550) CVE-2011-1061
XF:wsnguest-member-wsnuser-sql-injection(65527) CVE-2011-1060
XF:wsnguest-orderlinks-sql-injection(56256) CVE-2010-0672
XF:wsnguest-search-sql-injection(47723) CVE-2009-0704
XF:wsnlinks-id-sql-injection(48534) CVE-2008-6032
XF:wsnlinks-index-sql-injection(35543) CVE-2007-3981
XF:wsnlinks-search-sql-injection(62939) CVE-2010-4006
XF:wsportal-content-path-disclosure(34894) CVE-2007-3127
XF:wsportal-content-sql-injection(34896) CVE-2007-3128
XF:wsportal-cve20130587-xss(84345) CVE-2013-0587
XF:wsportal-cve20133016-userdir(84350) CVE-2013-3016
XF:wsrr-ejb-security-bypass(63640) CVE-2010-2644
XF:wt-unspecified-xss(56681) CVE-2010-1274
XF:wtcom-torrents-sql-injection(28426) CVE-2006-4238
XF:wtdirectory-unspecified-sql-injection(95713) CVE-2014-6241
XF:wtgallery-image-info-disclosure(42364) CVE-2008-6630
XF:wtgallery-unspecified-xss(42363) CVE-2008-2526
XF:wtools-common-file-include(28868) CVE-2006-4764
XF:wu-ftpd-dir-name CVE-1999-0878
XF:wuftp-debug-format-string(6020) CVE-2001-0187
XF:wuftp-format-string-stack-overwrite CVE-2000-0573
XF:wuftp-format-string-stack-overwrite(4773) CVE-2000-0573
XF:wuftp-ftp-conversion CVE-1999-0997
XF:wuftp-glob-heap-corruption(7611) CVE-2001-0550
XF:wuftp-mailadmin-sockprintf-bo(13269) CVE-2003-1327
XF:wuftp-message-file-root CVE-1999-0879
XF:wuftp-site-newer-dos CVE-1999-0880
XF:wuftpd-abor-gain-privileges(7169) CVE-1999-1326
XF:wuftpd-restrictedgid-gain-access(15423) CVE-2004-0148
XF:wuftpd-skey-bo(13518) CVE-2004-0185
XF:wuimapd-authenticated-user-bo(10803) CVE-2002-0379
XF:wuimapd-information-disclosure(9238) CVE-2002-1782
XF:wuimapd-partial-mailbox-bo(9055) CVE-2002-0379
XF:wuzly-cookie-security-bypass(71905) CVE-2011-3839
XF:wuzly-index-file-include(71903) CVE-2011-3837
XF:wuzly-login-xss(71902) CVE-2011-3835
XF:wuzly-multiple-sql-injection(71904) CVE-2011-3838
XF:wuzly-multiple-xss(71899) CVE-2011-3835
XF:wuzly-referer-header-xss(71906) CVE-2011-3835
XF:wuzly-unspecified-csrf(71901) CVE-2011-3836
XF:wvc54gca-admfile-dir-traversal(50231) CVE-2009-1558 CVE-2009-1559
XF:wvc54gca-nextfile-xss(50224) CVE-2009-1557
XF:wvc54gca-pass-wsecurity-info-disclosure(50410) CVE-2009-1560
XF:wvdial-gain-dialup-info CVE-2000-0361
XF:wvtfpd-wvtftpservercc-bo(17869) CVE-2004-1636
XF:wvware-lfo-lvl-overflow(29833) CVE-2006-4513
XF:wvware-wv2-word-overflow(27184) CVE-2006-2197
XF:wvware-wvhandledatetimepicture-bo(16660) CVE-2004-0645
XF:wwwboard-message-xss(11383) CVE-2003-1237
XF:wwweb-prodtype-product-sql-injection(30261) CVE-2006-5991
XF:wwwfilesharepro-http-get-dos(16754) CVE-2004-0741
XF:wwwform-xss(14985) CVE-2004-2332
XF:wwwguestbook-url-information-disclosure(17077) CVE-2004-2428
XF:wwwisis-remote-command-execution(8660) CVE-2002-0508
XF:wwwisis-wxis-directory-traversal(37215) CVE-2007-5484
XF:wwwisis-wxis-xss(37214) CVE-2007-5455
XF:wwwoffle-neg-length-bo(9619) CVE-2002-0818
XF:wwwsql-cgi-command-execution(16455) CVE-2004-0455
XF:wwwstats-clickstats-xss(38925) CVE-2007-6307
XF:wwwthreads-calendar-xss(27997) CVE-2006-3909
XF:wwwthreads-multiple-sql-injection(25936) CVE-2006-1958
XF:wwwwais-cgi-dos(5980) CVE-2001-0223
XF:wxwidgets-wximagecreate-bo(51516) CVE-2009-2369
XF:wysiwikiwyg-categup-info-disclosure(47105) CVE-2008-5322
XF:wysiwikiwyg-index-file-include(43717) CVE-2008-3205
XF:wysiwikiwyg-index-xss(45994) CVE-2008-5323
XF:wysiwyg-install-xss(49226) CVE-2008-6448
XF:wywo-multiple-scripts-sql-injection(31128) CVE-2006-6846
XF:wzdftpd-dologinloop-bo(37008) CVE-2007-5300
XF:wzdftpd-ftp-dos(31599) CVE-2007-0428
XF:wzdftpd-user-dos(37010) CVE-2007-5300
XF:x-mgmt-cve20134030-encryption(86068) CVE-2013-4030
XF:x10-webroot-file-include(45224) CVE-2008-4141
XF:x10automaticmp3-url-info-disclosure(46489) CVE-2008-6960
XF:x11-xrm-bo(8828) CVE-2002-0517
XF:x2300-dns-dos(39731) CVE-2008-0331
XF:x2crm-cve20142664-file-upload(92169) CVE-2014-2664
XF:x3cms-login-xss(72279) CVE-2011-5255
XF:x7chat-avatar-xss(26327) CVE-2006-2282
XF:x7chat-index-file-include(26218) CVE-2006-2156
XF:x7chat-login-sql-injection(46640) CVE-2008-6964
XF:x7chat-message-code-exec(98513) CVE-2014-8998
XF:x7chat-mini-file-include(45495) CVE-2008-4718
XF:x7chat-upgradev1-sql-injection(27921) CVE-2006-3851
XF:x7chatday-sql-injection(39656) CVE-2008-0278
XF:xajax-xajaxinc-xss(34323) CVE-2007-2739
XF:xampp-adodb-xss(45522) CVE-2008-4450
XF:xampp-cve20122586-lang-security-bypass(87499) CVE-2013-2586
XF:xampp-insecure-start-path(26581) CVE-2006-4994
XF:xampp-mssqlconnect-bo(33683) CVE-2007-2079
XF:xampp-text-xss(44214) CVE-2008-3569
XF:xampp-xamppsecurity-csrf(47201) CVE-2008-6498
XF:xampp-xamppsecurity-ip-spoofing(47202) CVE-2008-6499
XF:xandros-autorun-view-files(9211) CVE-2002-0915
XF:xarancms-id-sql-injection(27198) CVE-2006-3176
XF:xaraya-cve20133639-xss(85300) CVE-2013-3639
XF:xaraya-roles-module-security-bypass(33844) CVE-2007-2251
XF:xastir-getmaptools-getshapelib-symlink(44920) CVE-2008-4987
XF:xavi-unspec-csrf(73354) CVE-2012-5323
XF:xavi-unspec-xss(73353) CVE-2012-5322
XF:xbiff2-homexbiff2rc-info-disclosure(28680) CVE-2006-4493
XF:xbindkeys-cve20149513-command-exec(99649) CVE-2014-9513
XF:xblc-getread-sql-injection(49352) CVE-2009-2310
XF:xboard-icshost-bo(15362) CVE-2004-2552
XF:xboing-bo(15347) CVE-2004-0149
XF:xbreaky-breakyhighscores-symlink(10078) CVE-2002-1502
XF:xbritemembers-id-sql-injection(25708) CVE-2006-1694
XF:xcache-path-disclosure(7159) CVE-2001-1023
XF:xcart-cmpi-code-execution(29005) CVE-2006-4904
XF:xcart-dotdot-directory-traversal(15033) CVE-2004-0240
XF:xcart-generalphp-obtain-information(15036) CVE-2004-0242
XF:xcart-home-xss(53664) CVE-2009-3592
XF:xcart-multiple-parameters-sql-injection(20773) CVE-2005-1822
XF:xcart-multiple-scripts-xss(20774) CVE-2005-1823
XF:xcart-perlbinary-execute-commands(15034) CVE-2004-0241
XF:xcart-search-sql-injection(25944) CVE-2006-2827
XF:xcart-xcartdir-file-include(36574) CVE-2007-4907
XF:xcartgold-productsmap-xss(77146) CVE-2012-2570
XF:xcdroast-symlink(13612) CVE-2003-1155
XF:xchangeboard-loginnick-sql-injection(29675) CVE-2006-5488
XF:xchangeboard-newthread-sql-injection(43529) CVE-2008-3035
XF:xchanger-index-sql-injection(25549) CVE-2006-1557
XF:xchat-ctcp-ping-command(7856) CVE-2002-0006
XF:xchat-dns-execute-commands(8704) CVE-2002-0382
XF:xchat-ircs-command-execution(43065) CVE-2008-2841
XF:xchat-nickname-format-string(7416) CVE-2001-0792
XF:xchat-privmsg-dos(28325) CVE-2006-4455
XF:xcheck-keystroke CVE-1999-0526
XF:xclickcart-webscr-xss(72768) CVE-2012-5225
XF:xcmail-reply-overflow(1859) CVE-1999-1553
XF:xcms-cpass-security-bypass(36755) CVE-2007-5060
XF:xcms-cpie-code-execution(39346) CVE-2007-6652
XF:xcms-galerie-file-include(35191) CVE-2007-3523
XF:xcms-index-file-include(39281) CVE-2007-6604
XF:xcms-index-information-disclosure(39282) CVE-2007-6604
XF:xcode-webobjects-unauth-access(26634) CVE-2006-1466
XF:xcomputer-search-xss(37217) CVE-2007-5479
XF:xconq-user-display-bo(12765) CVE-2003-0607
XF:xdiagnose-welcome-symlink(79475) CVE-2012-5355
XF:xdict-screen-fetch-bo(17929) CVE-2004-1494
XF:xdm-cookie-brute-force(6808) CVE-2001-1086
XF:xdm-socket-gain-access(16264) CVE-2004-0419
XF:xdm-xdmcp-dos(16940) CVE-2004-1347
XF:xdm-xsession-symlink(29427) CVE-2006-5215
XF:xdmcp-kdm-default-configuration(4856) CVE-2000-0374
XF:xdvizilla-symlink(18708) CVE-2004-1336
XF:xeamsemailserver-sendmail-xss(77504) CVE-2012-2569
XF:xecms-cookie-security-bypass(43114) CVE-2008-6714
XF:xecms-view-directory-traversal(39151) CVE-2007-6508
XF:xedm-contenttype-extension-spoofing(35086) CVE-2007-3256
XF:xedm-multiple-csrf(35084) CVE-2007-3255
XF:xedm-multiple-xss(35083) CVE-2007-3254
XF:xedus-dotdot-directory-traversal(17167) CVE-2004-1646
XF:xedus-mult-connection-dos(17165) CVE-2004-1644
XF:xedus-test-xss(17166) CVE-2004-1645
XF:xemacs-gnuemacs-flc-code-execution(42362) CVE-2008-2142
XF:xemacs-gnuemacs-vcdiff-symlink(41906) CVE-2008-1694
XF:xemacs-jpeg-bo(51334) CVE-2009-2688
XF:xemacs-movemail-format-string(19246) CVE-2005-0100
XF:xemacs-png-bo(51333) CVE-2009-2688
XF:xemacs-tiff-bo(51332) CVE-2009-2688
XF:xen-cve20141666-priv-esc(90675) CVE-2014-1666
XF:xen-cve20145146-dos(95234) CVE-2014-5146
XF:xen-cve20145148-dos(95233) CVE-2014-5148
XF:xen-cve20145149-dos(95235) CVE-2014-5149
XF:xen-cve20147188-dos(96785) CVE-2014-7188
XF:xen-cve20148594-sec-byass(98767) CVE-2014-8594
XF:xen-cve20148595-priv-esc(98768) CVE-2014-8595
XF:xen-fifo-dos(95837) CVE-2014-6268
XF:xen-flasksecuritylabel-bo(44608) CVE-2008-3687
XF:xen-hvm-dos(80484) CVE-2012-6333
XF:xen-irq-cve20141642-code-exec(90649) CVE-2014-1642
XF:xen-memcsavegetnextpage-code-exec(80326) CVE-2012-6036
XF:xen-mmumachphysupdate-dos(98853) CVE-2014-9030
XF:xen-qemudm-symlink(46545) CVE-2008-4993
XF:xen-ssmiemulation-dos(41633) CVE-2008-1619
XF:xen-tmem-priv-esc(78268) CVE-2012-6030 CVE-2012-6031 CVE-2012-6032 CVE-2012-6033 CVE-2012-6034 CVE-2012-6035 CVE-2012-6036
XF:xen-xcdombzimageloader-dos(69381) CVE-2011-3262
XF:xen-xend-xenstore-dos(47668) CVE-2008-5716
XF:xen-xenqshm-symlink(37403) CVE-2007-3919
XF:xenakis-directory-execute-commands(8440) CVE-2002-0434
XF:xencenter-changepw-csrf(51576) CVE-2009-3759
XF:xencenterweb-console-xss(51575) CVE-2009-3757
XF:xencenterweb-login-sql-injection(51574) CVE-2009-3758
XF:xendesktop-vda-sec-bypass(80626) CVE-2012-6314
XF:xeneo-php-dos(10534) CVE-2002-1248
XF:xeneo-script-source-disclosure(26294) CVE-2006-2248
XF:xeniscreatorcms-default-sql-injection(30017) CVE-2006-5797 CVE-2006-5798
XF:xeniscreatorcms-default-xss(30019) CVE-2006-5799 CVE-2006-5800
XF:xennobb-birthday-sql-injection(28257) CVE-2006-4025
XF:xennobb-messages-xss(27367) CVE-2006-3241
XF:xennobb-profile-directory-traversal(28337) CVE-2006-4161
XF:xennobb-topicpost-sql-injection(28456) CVE-2006-4279
XF:xenserver-cve20144948-dos(94632) CVE-2014-4948
XF:xeobook-sign-sql-injection(29478) CVE-2006-5287
XF:xeoport-index-sql-injection(29479) CVE-2006-5285
XF:xerces-maxoccurs-dos(45596) CVE-2008-4482
XF:xercescplusplus-xml-parser-dos(17575) CVE-2004-1575
XF:xero-multiple-scripts-file-include(31767) CVE-2007-0561
XF:xerox-browser-unauth-access(30675) CVE-2006-6428
XF:xerox-centreware-unspecified-sql-injection(43672) CVE-2008-3122
XF:xerox-centreware-unspecified-xss(43671) CVE-2008-3121
XF:xerox-controller-samba-code-execution(45251) CVE-2008-1105
XF:xerox-copierprinter-webserver-xss(43058) CVE-2008-2743
XF:xerox-document-security-bypass(19661) CVE-2005-1936
XF:xerox-docuprint-dos(6976) CVE-2001-1134
XF:xerox-docushare-dsweb-xss(42748) CVE-2008-5225
XF:xerox-docushare-sql-injection(92548) CVE-2014-3138
XF:xerox-docutech-insecure-configuration(9108) CVE-2002-1833 CVE-2002-1834 CVE-2002-1835 CVE-2002-1836
XF:xerox-hostname-command-execution(29357) CVE-2006-5290
XF:xerox-https-security-bypass(30679) CVE-2006-6430
XF:xerox-image-overwrite-dos(25176) CVE-2006-1139
XF:xerox-phaser-udp-dos(44211) CVE-2008-3571
XF:xerox-postscript-interpreter-dos(25172) CVE-2006-1136
XF:xerox-postscript-navigate-dos(25173) CVE-2006-1137
XF:xerox-postscript-tcpip-dos(25174) CVE-2006-1137
XF:xerox-scantomailbox-info-disclosure(30678) CVE-2006-6432
XF:xerox-tftpbootp-unauth-access(30676) CVE-2006-6429
XF:xerox-web-corruption-dos(25175) CVE-2006-1138
XF:xerox-webui-code-execution(30674) CVE-2006-6427
XF:xerox-workcentre-auth-bypass(24804) CVE-2006-0825
XF:xerox-workcentre-postscript-dos(24805) CVE-2006-0826
XF:xerox-workcentre-snmp-auth-bypass(20192) CVE-2005-1179
XF:xerox-workcentre-xss(24806) CVE-2006-0827
XF:xerver-admin-dos(53351) CVE-2009-4658
XF:xerver-dot-directory-traversal(8421) CVE-2002-0447
XF:xerver-multiple-request-dos(8419) CVE-2002-0448
XF:xerver-null-character-directory-traversal(22786) CVE-2005-3293
XF:xerver-null-character-xss(22787) CVE-2005-4774
XF:xerver-response-splitting(54356) CVE-2009-4086
XF:xerver-source-code-disclosure(22785) CVE-2005-3293
XF:xewebtv-index-sql-injection(43469) CVE-2008-5200
XF:xfaq-index-sql-injection(40494) CVE-2008-0795
XF:xfce-terminalhelper-command-execution(35379) CVE-2007-3770
XF:xferwan-tcp-bo(34313) CVE-2007-1173
XF:xfig-read13textobject-bo(54525) CVE-2009-4227
XF:xfig-temp-symlink(49600) CVE-2009-1962
XF:xfile-explorer-cve20142079-sec-bypass(91519) CVE-2014-2079
XF:xfire-ssl-spoofing(79934) CVE-2012-5817
XF:xfire-udp-dos(29602) CVE-2006-5391
XF:xfits-data-dos(25567) CVE-2006-1609
XF:xflow-index-path-disclosure(25855) CVE-2006-1851
XF:xflow-index-sql-injection(25853) CVE-2006-1849
XF:xflow-index-xss(25854) CVE-2006-1850
XF:xforum-config-code-execution(50390) CVE-2009-1512
XF:xforum-cookieusername-sql-injection(49537) CVE-2009-1508
XF:xforum-liretopic-sql-injection(39654) CVE-2008-0279
XF:xfree-xlib-bo(5751) CVE-2000-0976
XF:xfree86-copyisolatin1lLowered-bo(15200) CVE-2004-0084
XF:xfree86-fontalias-bo(15130) CVE-2004-0083
XF:xfree86-glx-array-dos(15272) CVE-2004-0093
XF:xfree86-glx-integer-dos(15273) CVE-2004-0094
XF:xfree86-konqueror-bo(7673) CVE-2001-0955
XF:xfree86-mitshm-memory-access(8706) CVE-2002-0164
XF:xfree86-multiple-font-improper-handling(15206) CVE-2004-0106
XF:xfree86-temp-directories CVE-1999-0433
XF:xfree86-x11-program-execution(10137) CVE-2002-1472
XF:xfree86-xaw CVE-1999-0126
XF:xfree86-xdm-unauth-access(11389) CVE-2002-1510
XF:xfree86-xkbmap-parameter-bo CVE-2000-0285
XF:xfree86-xman-manpath-bo(6853) CVE-2001-1178
XF:xfree86-xterm-title-bo(7683) CVE-2001-0955
XF:xfree86-xterm-xaw CVE-1999-0126
XF:xfs-queryxbitmaps-queryxextents-bo(36920) CVE-2007-4990
XF:xguestbook-login-sql-injection(48881) CVE-2009-0810
XF:xguestbook-post-path-disclosure(27979) CVE-2006-3937
XF:xhpcms-action-path-disclosure(28862) CVE-2006-4752
XF:xhpcms-filemanager-file-upload(25399) CVE-2006-1371
XF:xhpcms-index-xss(28860) CVE-2006-4751
XF:xhprof-cve20134433-xss(88085) CVE-2013-4433
XF:xhresim-index-sql-injection(45863) CVE-2008-5665
XF:xibo-cve20134887-sql-injection(86777) CVE-2013-4887
XF:xine-dvd-subpicture-bo(17423) CVE-2004-1379
XF:xine-mainc-format-string(26216) CVE-2006-2230
XF:xine-mrl-file-overwrite(15939) CVE-2004-1951
XF:xine-ogg-dos(44040) CVE-2008-3231
XF:xine-openaifffile-bo(18611) CVE-2004-1300
XF:xine-playlist-format-string(25851) CVE-2006-1905
XF:xine-pnatag-bo(18640) CVE-2004-1187
XF:xine-pnmgetchunk-bo(18638) CVE-2004-1188
XF:xine-subtitle-bo(17432) CVE-2004-1475
XF:xine-vcd-identifier-bo(16930) CVE-2004-1455
XF:xine-videocd-disk-bo(17431) CVE-2004-1476
XF:xine-videocd-mrl-bo(17430) CVE-2004-1475
XF:xine-xinebugreport-xinecheck-symlink(15564) CVE-2004-0372
XF:xinelib-4xmdemuxer-code-execution(48954) CVE-2009-0698
XF:xinelib-demuxasf-bo(41019) CVE-2008-1110
XF:xinelib-demuxer-bo(41172) CVE-2008-1161
XF:xinelib-demuxmatroska-dos(44653) CVE-2008-5240
XF:xinelib-demuxnsfsendchunk-bo(41865) CVE-2008-1878
XF:xinelib-demuxqt-bo(49714) CVE-2009-1274
XF:xinelib-demuxqtc-cmovatom-dos(44656) CVE-2008-5241
XF:xinelib-demuxqtc-stsdatom-dos(44657) CVE-2008-5242
XF:xinelib-id3v23interpframe-bo(44647) CVE-2008-5234
XF:xinelib-inputcdda-format-string(22545) CVE-2005-2967
XF:xinelib-mpeg-bo(25670) CVE-2006-1664
XF:xinelib-multiple-bo(41350) CVE-2008-1482
XF:xinelib-multiple-inputplugin-bo(44651) CVE-2008-5239
XF:xinelib-mymngprocessheader-bo(44648) CVE-2008-5233
XF:xinelib-openmodfile-bo(44649) CVE-2008-5233
XF:xinelib-openrafile-bo(44642) CVE-2008-5236
XF:xinelib-openvideocapturedevice-bo(44470) CVE-2008-5245
XF:xinelib-parseblockgroup-bo(44634) CVE-2008-5236
XF:xinelib-parsemoovatom-bo(44633) CVE-2008-5234
XF:xinelib-parsereferenceatom-dos(44652) CVE-2008-5237
XF:xinelib-realparseaudiospecificdata-bo(44639) CVE-2008-5233
XF:xinelib-realparseheader-dos(44658) CVE-2008-5243
XF:xinelib-realparsemdpr-bo(44650) CVE-2008-5238
XF:xinelib-sdpplinparse-bo(41339) CVE-2008-0073
XF:xinelib-srcdemuxersid3-bo(44468) CVE-2008-5246
XF:xinelib-xinepluginphttp-bo(26972) CVE-2006-2802
XF:xinetd-identd-bo(6670) CVE-2001-0763
XF:xinetd-improper-restrictions(4986) CVE-2000-0536
XF:xinetd-insecure-permissions(6657) CVE-2001-1322
XF:xinetd-signal-leak-dos(9844) CVE-2002-0871
XF:xinetd-tcpmux-weak-security(75965) CVE-2012-0862
XF:xinetd-zero-length-bo(6804) CVE-2001-0825
XF:xineui-errorscreatewindow-format-string(31505) CVE-2007-0254
XF:xinitrc-bypass-xauthority(5305) CVE-2000-1059 CVE-2000-1060
XF:xinkaa-web-directory-traversal(19404) CVE-2005-0502
XF:xircon-client-command-dos(9516) CVE-2002-1967
XF:xitalk-gain-privileges(15456) CVE-2004-0151
XF:xitami-default-password-plaintext(7600) CVE-2001-1481
XF:xitami-httprequest-bo(36756) CVE-2007-5067
XF:xitami-keep-alive-dos(9751) CVE-2002-1942
XF:xitami-lrwp-requestlogging-code-execution(41644) CVE-2008-6519
XF:xitami-ssi-logging-code-execution(41645) CVE-2008-6520
XF:xitex-redirect-xss(41021) CVE-2008-1209
XF:xivstoragesystem-default-password(75041) CVE-2012-2166
XF:xkioskweb-xkurl-file-include(37030) CVE-2007-5314
XF:xlatunes-album-sql-injection(32556) CVE-2007-1026
XF:xlight-long-string-dos(15064) CVE-2004-0255
XF:xlight-retr-dos(15220) CVE-2004-0287
XF:xlight-sftp-directory-traversal(60151) CVE-2010-2695
XF:xlight-username-sql-injection(49495) CVE-2009-4795
XF:xlink-nfs-code-execution(30143) CVE-2006-5792
XF:xlink-nfsserver-bo(30083) CVE-2006-5780
XF:xloadimage-faces-bo(6821) CVE-2001-0775
XF:xlock-bo CVE-1999-0038
XF:xlock-bo-read-passwd CVE-2000-0455
XF:xlpd-connection-dos(24041) CVE-2006-0148
XF:xlportal-index-sql-injection(41379) CVE-2008-1509
XF:xlreader-bookformatsql-bo(18612) CVE-2004-1301
XF:xm-ftp-nlst-dos(30041) CVE-2006-5728
XF:xm-ftp-username-bo(26256) CVE-2006-2225
XF:xm-ftpserver-user-dos(31140) CVE-2006-6751
XF:xmail-addressfromatptr-bo(22724) CVE-2005-2943
XF:xmail-long-apop-bo(5191) CVE-2000-0841
XF:xmail-long-user-bo(5192) CVE-2000-0840
XF:xmame-multiple-parameters-bo(24102) CVE-2006-0176
XF:xmb-bbcode-execute-code(15294) CVE-2004-0322
XF:xmb-forum-multiple-xss(15654) CVE-2004-1862 CVE-2004-1863
XF:xmb-forum-sql-injection(15655) CVE-2004-1864
XF:xmb-memcp-file-include(28356) CVE-2006-4191
XF:xmb-multiple-scripts-xss(15292) CVE-2004-0322
XF:xmb-multiple-sql-injection(15295) CVE-2004-0323
XF:xmb-php-css(8262) CVE-2002-0316
XF:xmb-phpinfo-obtain-information(15656) CVE-2004-2588
XF:xmb-swf-geturl-xss(25737) CVE-2006-1748
XF:xmb-u2u-xss(22990) CVE-2005-3544
XF:xmb-u2uincphp-sql-injection(28159) CVE-2006-3994
XF:xmbforum-imgsrc-xss(24208) CVE-2006-0365
XF:xmbforum-multiple-sql-injection(24646) CVE-2006-0778
XF:xmbforum-u2u-xss(24647) CVE-2006-0779
XF:xmcd-cda-symlink(6941) CVE-2001-1119
XF:xmcd-envbo CVE-1999-0318
XF:xmcd-ncsarmt-ncsawrap-symlink(46550) CVE-2008-4994
XF:xmcd-tiflestr CVE-1999-0319
XF:xmdiary-multiple-sql-injection(75262) CVE-2012-4061
XF:xmforums-id-sql-injection(75261) CVE-2012-4060
XF:xmicro-router-default-account(15829) CVE-2004-1920
XF:xmicro-router-default-login(15890) CVE-2004-1921
XF:xml-index-xss(54913) CVE-2009-4403
XF:xml2owl-filedownload-directory-traversal(39010) CVE-2007-6322
XF:xml2owl-showcode-command-execution(39327) CVE-2007-6632
XF:xmlsecurity-xmlfiles-sec-bypass(66506) CVE-2011-1425
XF:xmlsitemap-paths-xss(53572) CVE-2009-3653
XF:xmlstarlet-bo(17580) CVE-2004-2159
XF:xmmemberstats-sortby-xss(41001) CVE-2008-1063
XF:xmms-remote-command-execution(12139) CVE-2003-1128
XF:xmms-skinbitmap-bo(33203) CVE-2007-0654
XF:xmms-skinbitmap-code-execution(33205) CVE-2007-0653
XF:xmplay-m3u-bo(30436) CVE-2006-6063
XF:xnews-archives-news-directory-traversal(32560) CVE-2007-1040 CVE-2007-1042
XF:xnews-users-world-readable(8465) CVE-2002-1656
XF:xnews-xnews-sql-injection(31855) CVE-2007-0569
XF:xnova-todofleetcontrol-file-include(44513) CVE-2008-6022
XF:xnova-xnovarootpath-file-include(48533) CVE-2008-6023
XF:xnview-dicom-bo(56802) CVE-2009-4001
XF:xnview-filename-bo(41245) CVE-2008-1461
XF:xnview-jpegls-bo(79030) CVE-2012-4988
XF:xnview-library-code-execution(68369) CVE-2011-1338
XF:xnview-mbm-bo(59421) CVE-2010-1932
XF:xnview-pctfile-bo(85919) CVE-2013-2577
XF:xnview-qcd-bo(73040) CVE-2012-1051
XF:xnview-rpath-gain-privileges(23910) CVE-2005-4595
XF:xnview-slideshow-bo(41542) CVE-2008-0069
XF:xnview-xpm-bo(33810) CVE-2007-2194
XF:xodagallery-administration-code-execution(33522) CVE-2007-2020
XF:xomol-index-xss(44058) CVE-2008-3202
XF:xomolcms-index-file-include(42632) CVE-2008-2483
XF:xomolcms-index-sql-injection(42631) CVE-2008-2484
XF:xonix-privilege-dropping(15873) CVE-2004-0157
XF:xoops-admin-file-include(43966) CVE-2008-3296
XF:xoops-admin-xss(43965) CVE-2008-3295
XF:xoops-blocks-main-file-include(47153) CVE-2008-6884
XF:xoops-camportail-show-sql-injection(33373) CVE-2007-1808
XF:xoops-cjaycontent-spawcontrol-file-include(34856) CVE-2007-3220
XF:xoops-core-viewcat-sql-injection(33350) CVE-2007-1814
XF:xoops-debaser-genre-sql-injection(33372) CVE-2007-1805
XF:xoops-dictionary-letter-xss(17154) CVE-2004-1640
XF:xoops-dictionary-search-xss(17152) CVE-2004-1640
XF:xoops-ecal-display-sql-injection(33369) CVE-2007-1813
XF:xoops-edituser-sql-injection(28586) CVE-2006-4417
XF:xoops-flashgames-game-sql-injection(34076) CVE-2007-2543
XF:xoops-formdhtmltextareapreview-xss(70378) CVE-2011-4565
XF:xoops-friendfinder-view-sql-injection(33292) CVE-2007-1838
XF:xoops-glossarie-glossariepf-sql-injection(34308) CVE-2007-2738
XF:xoops-horoscope-footer-file-include(34837) CVE-2007-3236
XF:xoops-icontent-spawcontrolclass-file-include(34681) CVE-2007-3057
XF:xoops-kshop-productdetails-sql-injection(33374) CVE-2007-1810
XF:xoops-library-viewcat-sql-injection(33366) CVE-2007-1815
XF:xoops-lykos-reviews-sql-injection(33365) CVE-2007-1817
XF:xoops-modgallery-zendhashkey-file-include(39461) CVE-2008-0138
XF:xoops-multiple-unspecified(54181) CVE-2009-3963
XF:xoops-myads-annoncespf-sql-injection(27455) CVE-2006-3341
XF:xoops-myads-index-sql-injection(33334) CVE-2007-1846
XF:xoops-myalbump-viewcat-sql-injection(33371) CVE-2007-1807
XF:xoops-mylinks-brokenlink-sql-injection(38370) CVE-2007-5978
XF:xoops-mytextsanitizer-xss(11872) CVE-2003-1453
XF:xoops-pmlite-image-css(8030) CVE-2002-0217
XF:xoops-pmlite-xoopsimagebrowser-xss(75024) CVE-2012-0984
XF:xoops-pmlite-xss(70377) CVE-2011-4565
XF:xoops-pool-imagetag-xss(24091) CVE-2006-0198
XF:xoops-popnupblog-index-xss(44680) CVE-2008-4053
XF:xoops-private-message-css(8025) CVE-2002-0217
XF:xoops-quiz-module-xss(10594) CVE-2002-2386
XF:xoops-rmsoft-categos-sql-injection(33370) CVE-2007-1806
XF:xoops-tinycontent-spawcontrol-file-include(34839) CVE-2007-3237
XF:xoops-tinyevent-index-sql-injection(33359) CVE-2007-1811
XF:xoops-tsdisplay4xoopsblock2-file-include(33695) CVE-2007-2091
XF:xoops-tutoriais-viewcat-sql-injection(33367) CVE-2007-1816
XF:xoops-uploader-file-upload(19634) CVE-2005-0743
XF:xoops-userinfo-information-disclosure(8028) CVE-2002-0216
XF:xoops-viewcatphp-sql-injection(33344) CVE-2007-1847
XF:xoops-virii-index-file-include(33368) CVE-2007-1976
XF:xoops-webchat-sql-injection(10606) CVE-2002-2391
XF:xoops-wfquotes-index-sql-injection(34101) CVE-2007-2571
XF:xoops-wfsection-print-sql-injection(33378) CVE-2007-1974
XF:xoops-wfsnippets-index-sql-injection(33425) CVE-2007-1962
XF:xoops-wiwimod-spawcontrol-file-include(34951) CVE-2007-3289
XF:xoops-xfsection-modify-file-include(34853) CVE-2007-3222
XF:xoops-xfsection-print-sql-injection(33380) CVE-2007-1974
XF:xoops-xoopsoption-path-disclosure(11587) CVE-2003-1550
XF:xoops-xtconteudo-spawcontrol-file-include(34855) CVE-2007-3221
XF:xoops-zmagazine-print-sql-injection(33379) CVE-2007-1974
XF:xorg-bdf-font-bo(33417) CVE-2007-1351
XF:xorg-composite-bo(36535) CVE-2007-4730
XF:xorg-evi-bo(39763) CVE-2007-6429
XF:xorg-fbshmputimage-information-disclosure(43016) CVE-2008-1379
XF:xorg-fontsdir-bo(33419) CVE-2007-1352
XF:xorg-geteuid-privilege-escalation(25341) CVE-2006-0745
XF:xorg-libx11-xkeyboard-bo(28820) CVE-2006-4655
XF:xorg-mitshm-overflow(39764) CVE-2007-6429
XF:xorg-pcffont-bo(39767) CVE-2008-0006
XF:xorg-togcup-information-disclosure(39761) CVE-2007-6428
XF:xorg-x86-driver-dir-traversal(94746) CVE-2014-4910
XF:xorg-xfree86misc-code-execution(39766) CVE-2007-5760
XF:xorg-xinput-code-execution(39759) CVE-2007-6427
XF:xorg-xrender-dos(33976) CVE-2007-2437
XF:xorg-xsp-information-disclosure(39769) CVE-2007-5958
XF:xorg11-xrdb-command-execution(66585) CVE-2011-0465
XF:xorp-lsa-dos(29658) CVE-2006-5425
XF:xpand-rally-memory-dos(19150) CVE-2005-0325
XF:xpandrally-message-format-string(19649) CVE-2005-0729
XF:xpcd-svga-pcdopen-bo(16236) CVE-2004-0402
XF:xpdf-ccittfaxstreamlookchar-bo(38304) CVE-2007-5393
XF:xpdf-dctstream-baseline-bo(23444) CVE-2005-3191
XF:xpdf-dctstream-progressive-bo(23443) CVE-2005-3191
XF:xpdf-dctstreamread-memory-corruption(38306) CVE-2007-4352
XF:xpdf-dctstreamreset-bo(38303) CVE-2007-5392
XF:xpdf-gfx-doimage-bo(18641) CVE-2004-1125
XF:xpdf-jpx-stream-bo(23441) CVE-2005-3193
XF:xpdf-pdf-bo(17818) CVE-2004-0888 CVE-2005-0206
XF:xpdf-pdf-code-execution(41884) CVE-2008-1693
XF:xpdf-pdf-file-bo(17819) CVE-2004-0889
XF:xpdf-streampredictor-bo(23442) CVE-2005-3192
XF:xpdf-t1lib-code-execution(66208) CVE-2011-0764
XF:xpede-datasource-reveal-account(8902) CVE-2002-0580
XF:xpede-expense-directory-permissions(8905) CVE-2002-0582 CVE-2002-0583
XF:xpede-insecure-admin-scripts(8900) CVE-2002-0579
XF:xpede-password-weak-encryption(8614) CVE-2002-0486
XF:xpede-reauth-plaintext-password(8612) CVE-2002-0487
XF:xpede-sprc-sql-injection(8903) CVE-2002-0581
XF:xpede-timesheet-disclosure(8907) CVE-2002-0584
XF:xphone-multiple-xss(75221) CVE-2012-4259
XF:xpilot-server-bo(8852) CVE-2002-0179
XF:xpoll-add-file-upload(26363) CVE-2006-2281
XF:xpoze-mail-sql-injection(41656) CVE-2008-1874
XF:xpoze-user-sql-injection(43607) CVE-2008-3089
XF:xpressa-applicationcgi-dos(17346) CVE-2004-1680
XF:xprintserver-version-command-exec(98644) CVE-2014-9002
XF:xprintserver-version-csrf(98645) CVE-2014-9003
XF:xprotection-protect-sql-injection(28088) CVE-2006-3959
XF:xraycms-login2-sql-injection(73000) CVE-2012-1026
XF:xrdp-rdprdpprocesscolorpointerpdu-bo(48094) CVE-2008-5904
XF:xrdp-xrdpbitmapdefproc-code-execution(48093) CVE-2008-5903
XF:xrms-login-some-mileage-xss(45142) CVE-2008-3664
XF:xrms-self2-sql-injection(45048) CVE-2008-3948
XF:xrmscrm-info-info-disclosure(43995) CVE-2008-3400
XF:xrmscrm-msg-xss(43994) CVE-2008-3398
XF:xrmscrm-workflowactivities-file-include(43992) CVE-2008-3399
XF:xs-adminxs-file-include(41404) CVE-2008-1512
XF:xsabre-unspecified-symlink(45715) CVE-2008-4406
XF:xsabre-xrunsabre-symlink(45609) CVE-2008-4406
XF:xsan-admin-information-disclosure(53232) CVE-2009-2201
XF:xsane-temp-symlink(7714) CVE-2001-0887 CVE-2001-0890
XF:xscreensaver-getpwuid-authentication-bypass(34054) CVE-2007-1859
XF:xscriptguestbook-mesadd-sql-injection(36895) CVE-2007-5189
XF:xserve-ipmi-privilege-escalation(34651) CVE-2007-2387
XF:xserver-httppost-dos(35612) CVE-2007-3957
XF:xseshoppingcart-multiple-xss(61828) CVE-2010-3465
XF:xshisen-kconv-bo(13358) CVE-2003-1053
XF:xshisen-xshisenlib-bo(13359) CVE-2003-1053
XF:xshop-admin-file-include(28451) CVE-2006-4269
XF:xsitemanager-productdetails-xss(24234) CVE-2006-0378
XF:xsok-command-execution(14098) CVE-2003-0949
XF:xsok-lang-bo(14910) CVE-2004-0074
XF:xsok-long-xsokdir-bo(14906) CVE-2004-0074
XF:xsr-ip-record-dos(16616) CVE-2004-0674
XF:xsstreamdm-movie-sql-injection(42323) CVE-2008-2454
XF:xstat-action-reveal-path(8466) CVE-2002-2045
XF:xstat-admin-php-css(8468) CVE-2002-2044
XF:xstat-phpinfo-reveal-info(8467) CVE-2002-2045
XF:xstaterealestate-home-xss(52970) CVE-2009-4478
XF:xstaterealestate-page-sql-injection(52968) CVE-2009-4477
XF:xstatistics-xstatistics-sql-injection(28087) CVE-2006-3950
XF:xstream-cve20177957-dos(125800) CVE-2017-7957
XF:xsupplicant-eapdo-bo(29902) CVE-2006-5601
XF:xsupplicant-unspecified-dos(29903) CVE-2006-5602
XF:xtacacasd-report-bo(39551) CVE-2008-7232
XF:xtcommerce-customers-accounting-csrf(71642) CVE-2011-5011
XF:xtcommerce-index-file-include(32656) CVE-2007-1126
XF:xtcommerce-keywords-xss(45340) CVE-2008-6044
XF:xtcommerce-shoppingcart-session-hijacking(45341) CVE-2008-6045
XF:xtcommerce-unspecified-sql-injection(46757) CVE-2008-6304
XF:xtell-bo(8312) CVE-2002-0332
XF:xtell-log-symlink(8314) CVE-2002-0334
XF:xtell-tty-directory-traversal(8313) CVE-2002-0333
XF:xterm CVE-1999-0965
XF:xterm-decrqss-code-execution(47655) CVE-2008-2383
XF:xtnews-addcomment-xss(31145) CVE-2006-6746
XF:xtnews-shownews-sql-injection(31147) CVE-2006-6747
XF:xtramail-pass-dos(3488) CVE-1999-1511
XF:xtreme-rat-dll-code-execution(74151) CVE-2012-4866
XF:xtremeasp-displaypic-sql-injection(30324) CVE-2006-6937
XF:xtremeasp-displaypic-xss(27033) CVE-2006-3032
XF:xtremeasp-displaypicasp-xss(30327) CVE-2006-6936
XF:xtremeaspphotogallery-or-sql-injection(14860) CVE-2004-2746
XF:xtremedownloads-root-file-include(26961) CVE-2006-2964
XF:xtrlock-screen-lock-bypass(18991) CVE-2005-0079
XF:xtstats-xtcounter-file-include(31871) CVE-2007-0576
XF:xtux-server-dos(8422) CVE-2002-0431
XF:xtvscreen-overwrite(1792) CVE-1999-1495
XF:xuebook-index-sql-injection(27002) CVE-2006-2855
XF:xunlei-dll-code-execution(74811) CVE-2012-2224
XF:xv-image-bo(17053) CVE-2004-1725 CVE-2004-1726
XF:xvfbrun-magiccookie-info-disclosure(50348) CVE-2009-1573
XF:xvid-getintrablock-code-execution(34949) CVE-2007-3329
XF:xview-xvparseone-bo(19271) CVE-2005-0076
XF:xvmvirtualbox-unspecified-priv-escalation(49193) CVE-2009-0876
XF:xvt-command-line-bo(6781) CVE-2001-1561
XF:xweb-dotdot-directory-traversal(15567) CVE-2004-1838
XF:xweblog-kategori-sql-injection(29103) CVE-2006-5023
XF:xwiki-enterprise-unspec-sql-injection(62943) CVE-2010-4641
XF:xwiki-enterprise-unspec-xss(62942) CVE-2010-4642
XF:xwiki-watch-registerfirstname-xss(62941) CVE-2010-4640
XF:xwiki-watch-rev-xss(62940) CVE-2010-4640
XF:xwork-parameterinterceptor-security-bypass(46328) CVE-2008-6504
XF:xylan-omniswitch-login(2064) CVE-1999-1559
XF:xymonmonitor-multiple-xss(66542) CVE-2011-1716
XF:xyplex-controlz-login(1825) CVE-1999-1257
XF:xyplex-question-login(1826) CVE-1999-1257
XF:xyssl-sslparseclient-security-bypass(41253) CVE-2008-7128
XF:xyssl-x509-dos(41255) CVE-2008-7129
XF:xzero-config-file-include(39258) CVE-2007-6568
XF:xzero-index-file-include(39260) CVE-2007-6567
XF:xzero-index-post-sql-injection(39259) CVE-2007-6566
XF:xzgv-jpeg-bo(25718) CVE-2006-1060
XF:xzgv-readprffile-bo(18454) CVE-2004-0994
XF:yaap-common-file-include(34264) CVE-2007-2664
XF:yabb-admin-path-disclosure(17267) CVE-2004-1662
XF:yabb-admineditpl-xss(17459) CVE-2004-2139
XF:yabb-administrative-bypass(17453) CVE-2004-2403
XF:yabb-board-xss(17452) CVE-2004-2402
XF:yabb-encoded-css(7840) CVE-2002-0117
XF:yabb-file-access(5254) CVE-2000-0853
XF:yabb-glow-shadow-xss(15488) CVE-2004-1827
XF:yabb-image-attachment-xss(23020) CVE-2005-4426
XF:yabb-index-script-xss(28324) CVE-2006-4157
XF:yabb-index-xss(10406) CVE-2002-1845
XF:yabb-invalid-thread-xss(9408) CVE-2002-0955
XF:yabb-invalidmessage-obtain-information(15236) CVE-2004-0294
XF:yabb-multiple-language-file-include(34932) CVE-2007-3295
XF:yabb-multiple-sql-injection(15354) CVE-2004-0343
XF:yabb-newstemplate-xss(10989) CVE-2003-1277
XF:yabb-post-sql-injection(15224) CVE-2004-0291
XF:yabb-profile-sql-injection(27331) CVE-2006-3275
XF:yabb-se-index-xss(10990) CVE-2003-1277
XF:yabb-subject-modify-file(16050) CVE-2004-1982
XF:yabb-usersrecentposts-xss(19671) CVE-2005-0785
XF:yabb-vars-privilege-escalation(34848) CVE-2007-3208
XF:yabb-xphp-xss(10737) CVE-2002-2296
XF:yabbsm-sourcedir-file-include(29559) CVE-2006-5413
XF:yabook-city-xss(33894) CVE-2007-2265
XF:yacscms-article-file-include(28682) CVE-2006-4532
XF:yacy-index-xss(18688) CVE-2004-2651
XF:yacy-multiple-unspecified(45769) CVE-2008-4731
XF:yacy-wiki-xss(18690) CVE-2004-2651
XF:yager-corrupt-data-dos(20105) CVE-2005-1165
XF:yager-datablock-bo(20101) CVE-2005-1163
XF:yager-freeze-datablock-dos(20104) CVE-2005-1164
XF:yager-nickname-bo(20100) CVE-2005-1163
XF:yahoo-assistant-ynotifier-code-execution(42233) CVE-2008-2111
XF:yahoo-audio-bo(12130) CVE-2003-1129
XF:yahoo-installer-insecure-connection(9984) CVE-2002-2361
XF:yahoo-messenger-activex-dos(54263) CVE-2009-4171
XF:yahoo-messenger-address-book-bo(35434) CVE-2007-3928
XF:yahoo-messenger-filename-bo(14171) CVE-2004-0043
XF:yahoo-messenger-ft60-code-execution(36694) CVE-2007-5017
XF:yahoo-messenger-imvironment-bo(8265) CVE-2002-0320
XF:yahoo-messenger-message-bo(8264) CVE-2002-0320
XF:yahoo-messenger-nonascii-dos(27319) CVE-2006-3298
XF:yahoo-messenger-pager-dos CVE-2000-0047
XF:yahoo-messenger-script-injection(9184) CVE-2002-0032
XF:yahoo-messenger-username-spoof(8267) CVE-2002-0321
XF:yahoo-messenger-webcam-bo(36115) CVE-2007-4391
XF:yahoo-messenger-yverinfo-bo(36363) CVE-2007-4515
XF:yahoo-toolbar-ythelper-bo(38769) CVE-2007-6228
XF:yahoo-webcam-upload-bo(34758) CVE-2007-3147
XF:yahoo-webcam-viewer-bo(34759) CVE-2007-3148
XF:yahoo-yahooaudioconf-activex-bo(33408) CVE-2007-1680
XF:yahoo-yshortcut-bo(39155) CVE-2007-6535
XF:yahooanswers-index-sql-injection(46624) CVE-2008-5490
XF:yahootoolbar-clickstream-xss(90529) CVE-2013-6853
XF:yak-directory-traversal(17740) CVE-2004-2184
XF:yald-yald-xss(31322) CVE-2007-0141
XF:yamaha-midiplug-embed CVE-1999-0946
XF:yamaha-routers-http-csrf(40015) CVE-2008-0524
XF:yamamah-calbums-sql-injection(59404) CVE-2010-1300
XF:yamamah-index-sql-injection(57415) CVE-2010-1300
XF:yamt-id3tagsort-bo(18614) CVE-2004-1302
XF:yana-unspecified-security-bypass(31671) CVE-2007-0516
XF:yanc-index-sql-injection(56585) CVE-2007-2792
XF:yandexserver-text-xss(75788) CVE-2012-2941
XF:yanf-get-bo(18615) CVE-2004-1303
XF:yanocc-checklang-file-include(48608) CVE-2009-0515
XF:yans-username-sql-injection(30119) CVE-2006-5908
XF:yapbb-classyapbbcooker-file-include(44473) CVE-2008-5947
XF:yapbb-find-sql-injection(26456) CVE-2006-2486
XF:yapbb-yapbb-file-include(29667) CVE-2006-6633
XF:yapblog-index-file-include(41049) CVE-2008-1370
XF:yapig-http-post-privilege-escalation(22753) CVE-2005-4800 CVE-2005-4801
XF:yapig-viewphp-xss(22752) CVE-2005-4799
XF:yapig-website-xss(22750) CVE-2005-4799
XF:yaplap-ldap-file-include(30887) CVE-2006-6575
XF:yappang-index-file-include(45965) CVE-2008-4626
XF:yappang-index-xss(47078) CVE-2008-6495
XF:yappang-querystring-xss(49494) CVE-2008-6515
XF:yaqas-index-info-disclosure(75205) CVE-2012-4257
XF:yardradius-log-version-format-string(85892) CVE-2013-4147
XF:yardradius-processmenu-bo(18270) CVE-2004-0987
XF:yarssr-gui-command-execution(38191) CVE-2007-5837
XF:yassl-hashwithtransformupdate-dos(39433) CVE-2008-0227
XF:yassl-inputbufferoperator-bo(39431) CVE-2008-0226
XF:yassl-processoldclienthello-bo(39429) CVE-2008-0226
XF:yast2backup-backup-command-execution(46879) CVE-2008-4636
XF:yaws-url-directory-traversal(62917) CVE-2010-4181
XF:yazd-messages-security-bypass(29996) CVE-2006-5729
XF:yazd-unspecified-security-bypass(29994) CVE-2006-5729
XF:yazddiscussionforum-search-error-xss(46744) CVE-2008-5172
XF:yblog-multiple-xss(29291) CVE-2006-5146
XF:yblog-searchuseruss-sql-injection(42959) CVE-2008-2669
XF:yblog-searchuseruss-xss(42958) CVE-2008-2668
XF:ychat-http-connection-dos(17942) CVE-2004-2217
XF:yealinkvoipphone-multiple-xss(73573) CVE-2012-1417
XF:yeemp-message-spoofing(17692) CVE-2004-2642
XF:yehe-envoyer-file-upload(42279) CVE-2008-6568
XF:yelp-uri-format-string(44449) CVE-2008-3533
XF:yenc32-ntx-bo(34271) CVE-2007-2646
XF:yenerturkhaber-default-sql-injection(28269) CVE-2006-4064
XF:yerbasacphp-galletasesion-security-bypass(45734) CVE-2008-5873
XF:yerbasacphp-index-file-include(45733) CVE-2008-5867
XF:yerbasacphp-mod-file-include(45708) CVE-2008-4486
XF:yoggie-rundiagnostics-command-execution(35208) CVE-2007-3572
XF:yogurtsocialnetwork-scrapbook-xss(44387) CVE-2008-3668
XF:yogurtsocialnetwork-uid-xss(44385) CVE-2008-3668
XF:yoono-addfriends-xss(73149) CVE-2012-1214
XF:yoonofirefoxextension-addfriends-xss(73150) CVE-2012-1215
XF:yoonoo-domevent-xss(54417) CVE-2009-4100
XF:yosemitebackup-dtbclslogin-bo(46515) CVE-2008-5177
XF:youbin-home-bo(11949) CVE-2003-0269
XF:youhostit-createdbyalias-xss(54570) CVE-2009-4255
XF:yourarticledirectory-login-sql-injection(50669) CVE-2009-2236
XF:yourfreescreamer-bodytemplate-file-include(34927) CVE-2007-3271
XF:yourfreeworld-Shorturl-login-xss(26574) CVE-2006-2510
XF:yourfreeworld-Tr1PathDisclosure(26571) CVE-2006-6461
XF:yourfreeworld-shorturl-login-path-disclosure(26573) CVE-2006-6460
XF:yourfreeworld-tr1-advertise-sql-injection(26569) CVE-2006-2508
XF:yourfreeworld-tr1-advertise-xss(26570) CVE-2006-2508
XF:youronlineshop-cve20146618-xss(96163) CVE-2014-6618
XF:yourownbux-memberstats-sql-injection(44758) CVE-2008-4093
XF:yourownbux-referrals-sql-injection(45737) CVE-2008-4492
XF:yourplace-edit-code-execution(47562) CVE-2008-6773
XF:yourplace-edit-security-bypass(47566) CVE-2008-6774
XF:yourplace-phpinfo-information-disclosure(47563) CVE-2008-6771
XF:yourplace-registerform-security-bypass(47564) CVE-2008-6772
XF:yourplace-unspecified-file-upload(43601) CVE-2008-6445
XF:yourplace-upload-file-upload(47569) CVE-2008-6769
XF:yourplace-users-information-disclosure(47565) CVE-2008-6770
XF:yousaytooautopublishing-yousaytoo-xss(72271) CVE-2012-0901
XF:youtube-msg-sql-injection(35192) CVE-2007-3518
XF:youtubeblog-cuerpo-file-include(43952) CVE-2008-3308
XF:youtubeblog-info-sql-injection(44151) CVE-2008-3306
XF:youtubeblog-mensaje-xss(43953) CVE-2008-3305
XF:youtubeblog-todos-sql-injection(43954) CVE-2008-3307
XF:youtubeclone-groupposts-sql-injection(42285) CVE-2008-2223
XF:youtubecom-index-sql-injection(60624) CVE-2010-2923
XF:youtuberclone-ugroups-sql-injection(44026) CVE-2008-3419
XF:yoxel-itpmestimate-file-include(45488) CVE-2008-5071
XF:ypbind-printf-format-string(5394) CVE-2000-1040 CVE-2000-1044
XF:ypbind-remote-bo(5759) CVE-2000-1041
XF:ypnincjokescript-index-sql-injection(59893) CVE-2010-4972
XF:ypops-pop3-bo(17515) CVE-2004-1558
XF:ypops-smtp-bo(17518) CVE-2004-1558
XF:ypserv-map-memory-leak(10423) CVE-2002-1232
XF:ypxfrd-file-disclosure(10329) CVE-2002-1199
XF:yrch-plug-file-include(31120) CVE-2006-6823
XF:yrweatherdata-sorting-sql-injection(61673) CVE-2010-3423
XF:yui-additem-xss(65180) CVE-2010-4710
XF:yui-flash-component-xss(80118) CVE-2012-5881
XF:yvcomment-index-sql-injection(42920) CVE-2008-2692
XF:yvora-errorview-sql-injection(36415) CVE-2007-4714
XF:yvsimagegallery-createalbum-xsss(79529) CVE-2012-1564
XF:z1exchange-edit-showads-sql-injection(46938) CVE-2008-6392
XF:z1exchange-edit-sql-injection(46938) CVE-2008-6284
XF:z1exchange-showads-xss(47028) CVE-2008-6386
XF:zabbix-acknow-xss(69025) CVE-2011-2904
XF:zabbix-hostgroups-usergrps-xss(71855) CVE-2011-4615
XF:zabbix-popup-path-disclosure(69376) CVE-2011-3265
XF:zabbix-popup-path-dsiclsoure(69377) CVE-2011-3264
XF:zabbix-popup-sql-injection(71479) CVE-2011-4674
XF:zabbix-snmp-bo(32038) CVE-2007-0640
XF:zabbix-zabbixagentd-dos(41196) CVE-2008-1353
XF:zabbix-zabbixagentd-vfsfilecksum-dos(69378) CVE-2011-3263
XF:zaep-antispam-xss(15858) CVE-2004-1939
XF:zainu-albumid-sql-injection(53352) CVE-2009-3310
XF:zainu-index-sql-injection(23274) CVE-2005-3884
XF:zainu-index-xss(53790) CVE-2009-4523
XF:zamboni-ssl-spoofing(79929) CVE-2012-5822
XF:zanficmslite-error-path-disclosure(17687) CVE-2004-2196
XF:zanficmslite-inc-file-include(17691) CVE-2004-2195
XF:zanficmslite-index-file-include(45027) CVE-2008-4158
XF:zanficmslite-page-sql-injection(45029) CVE-2008-4159
XF:zapbook-entry-xss(9471) CVE-2002-2377
XF:zapbook-ssi-command-execution(9472) CVE-2002-2377
XF:zapms-pid-sql-injection(83313) CVE-2013-3050
XF:zaptel-sethdlc-bo(37335) CVE-2007-5690
XF:zaptel-tor2-memory-overwrite(47666) CVE-2008-5744
XF:zarafa-license-info-disc(95454) CVE-2014-5450
XF:zarafa-logzarafa-info-disc(95452) CVE-2014-5448
XF:zaurus-insecure-ftp-permissions(9534) CVE-2002-1974
XF:zaurus-passcode-weak-encryption(9535) CVE-2002-1975
XF:zawhttpd-get-dos(26257) CVE-2006-2222
XF:zbattle-command-dos(24369) CVE-2006-0505
XF:zblog-index-sql-injection(39239) CVE-2007-6577
XF:zblog-zblog-information-disclosure(34673) CVE-2007-3083
XF:zbreaknews-single-sql-injection(44675) CVE-2008-3848
XF:zbserver-get-bo CVE-2000-0002
XF:zbserver-url-dot CVE-2000-0004
XF:zclassifieds-modules-sql-injection(41149) CVE-2008-1315
XF:zdaemon-isclientwadok-bo(25592) CVE-2006-1592
XF:zdaemon-memory-access-dos(25593) CVE-2006-1593
XF:zdaemon-type6-dos(43946) CVE-2008-3314
XF:zebrafeeds-zfpath-file-include(32507) CVE-2007-1010
XF:zeebuddy-bannerclick-sql-injection(44362) CVE-2008-3604
XF:zeejobsite-bannerclick-sql-injection(44500) CVE-2008-3706
XF:zeejobsite-editresumenext-file-upload(46505) CVE-2008-6913
XF:zeelyrics-bannerclick-sql-injection(45508) CVE-2008-4717
XF:zeematri-adid-sql-injection(46494) CVE-2008-5782
XF:zeeproperty-bannerclick-sql-injection(45978) CVE-2008-4621
XF:zeeproperty-companylogo-file-upload(46503) CVE-2008-6914
XF:zeeproperty-propid-xss(46504) CVE-2008-6915
XF:zen-breadcrumb-xss(75711) CVE-2012-2710
XF:zen-zenhelpdesk-information-disclosure(34770) CVE-2007-3146
XF:zencart-autoloadconfig-file-include(28394) CVE-2006-4215
XF:zencart-curltest-file-include(54687) CVE-2009-4321
XF:zencart-index-sql-injection(42161) CVE-2008-6615
XF:zencart-index-xss(42162) CVE-2008-6616
XF:zencart-login-sql-injection(16176) CVE-2004-2023
XF:zencart-multiple-scripts-sql-injection(28393) CVE-2006-4214
XF:zencart-multiple-sql-injection(24701) CVE-2006-0696 CVE-2006-0698
XF:zencart-multiple-xss(29248) CVE-2006-5119
XF:zencart-multipleparameters-xss(71519) CVE-2011-4547 CVE-2011-4567
XF:zencart-recordcompany-code-execution(51316) CVE-2009-2255
XF:zencart-shoppingcart-sql-injection(44917) CVE-2008-6985
XF:zencart-sqlpatch-sql-injection(51317) CVE-2009-2254
XF:zencart-typefilter-file-include(28395) CVE-2006-4218
XF:zencart-unspecified-xss(31202) CVE-2006-6868
XF:zend-framework-cve20148088-sec-bypass(97038) CVE-2014-8088
XF:zend-inimodifier-privilege-escalation(32820) CVE-2007-1369
XF:zend-modcluster-bo(28573) CVE-2006-4431
XF:zend-scd-privilege-escalation(32825) CVE-2007-1370
XF:zend-zendmmallocint-bo(33770) CVE-2007-1889
XF:zend-zendsession-directory-traversal(28576) CVE-2006-4432
XF:zenhelpdesk-adminlogin-sql-injection(50862) CVE-2009-2604
XF:zenoss-getjsoneventsinfo-sql-injection(55670) CVE-2010-0712
XF:zenphoto-admin-xss(51781) CVE-2009-4562
XF:zenphoto-adminoptions-csrf(51782) CVE-2009-4563
XF:zenphoto-albumsort-sql-injection(73082) CVE-2012-0994
XF:zenphoto-function-xss(43864) CVE-2008-6925
XF:zenphoto-i-path-disclosure(26220) CVE-2006-2186
XF:zenphoto-index-i-xss(26219) CVE-2006-2187
XF:zenphoto-multiple-xss(73083) CVE-2012-0995
XF:zenphoto-rss-sql-injection(39341) CVE-2007-6666
XF:zenphoto-template-directory-traversal(32102) CVE-2007-0616
XF:zenphoto-title-sql-injection(51799) CVE-2009-4566
XF:zenphoto-viewersizeimage-code-execution(73081) CVE-2012-0993
XF:zentrack-ticketid-path-disclosure(9312) CVE-2002-2158
XF:zentracking-userlogin-sql-injection(56146) CVE-2010-1053
XF:zenworks-assetmanagement-collection-bo(30665) CVE-2006-6299
XF:zenworks-pmgmt-downloadreport-sql-injection(30768) CVE-2006-6450
XF:zenworks-preboot-file-download(74189) CVE-2012-2215
XF:zenworks-tftpd-code-execution(65438) CVE-2010-4323
XF:zenworks-unspec-code-exec(70831) CVE-2011-2655 CVE-2011-2656
XF:zenworks-zam-code-execution(66656) CVE-2010-4229
XF:zephyrsoft-id-sql-injection(32665) CVE-2007-1121
XF:zeroboard-checkuserid-xss(18680) CVE-2004-2738
XF:zeroboard-file-disclosure(18891) CVE-2005-0379
XF:zeroboard-htaccess-file-upload-(27038) CVE-2006-3070
XF:zeroboard-include-remote-file(9366) CVE-2002-1704
XF:zeroboard-multiple-fields-xss(25212) CVE-2006-1222
XF:zeroboard-nowconnect-code-execution(53044) CVE-2009-4834
XF:zeroboard-outlogin-file-include(18677) CVE-2004-1419
XF:zeroboard-printcategory-file-include(18892) CVE-2005-0380
XF:zeroboard-write-file-include(18679) CVE-2004-1419
XF:zeroboard-xss(19420) CVE-2005-0495
XF:zeroboard-zero-vote-file-include(18893) CVE-2005-0380
XF:zeroclipboard-cve20141869-xss(91085) CVE-2014-1869
XF:zerocms-index-sql-injection(39530) CVE-2008-0232
XF:zerocms-zeroviewarticle-script-sql-injection(100588) CVE-2014-4034
XF:zeroforum-img-css(8702) CVE-2002-0474
XF:zeromq-connection-nonces-replay(96242) CVE-2014-7203
XF:zeromq-handshake-sec-bypass(96241) CVE-2014-7202
XF:zeroo-dotdot-directory-traversal(10672) CVE-2002-2416
XF:zeroo-http-server-bo(10642) CVE-2002-1823
XF:zeropoint-unspecified-xss(83137) CVE-2013-1905
XF:zeus-admin-index-xss(10567) CVE-2002-1785
XF:zeus-remote-root(3380) CVE-1999-0883
XF:zeus-server-null-string(3982) CVE-2000-0149
XF:zeus-weak-password(3833) CVE-1999-0884
XF:zeuscart-categorylist-sql-injection(42333) CVE-2008-5216
XF:zfeeder-admin-security-bypass(48866) CVE-2009-0807
XF:zgv-image-header-bo(17871) CVE-2004-1095
XF:zgv-multiple-image-dos(18480) CVE-2004-0999
XF:zhcon-information-disclosure(19045) CVE-2005-0072
XF:zhm-zfhipcnd-bo(64930) CVE-2011-0742
XF:ziggurat-main-sql-inection(60065) CVE-2010-4989
XF:zikula-cve20142293-code-exec(91786) CVE-2014-2293
XF:zikula-index-xss(58224) CVE-2010-1724
XF:zikula-securityutil-code-exec(91787) CVE-2014-2293
XF:zikulaapplication-index-xss(69644) CVE-2011-3979
XF:zikulaapplicationframework-unspecified-xss(88654) CVE-2013-6168
XF:zimbra-email-xss(41044) CVE-2008-1226
XF:zimbra-labelname-xss(72405) CVE-2012-0903
XF:zimbra-multiple-file-include(89527) CVE-2013-7091
XF:zimbra-view-xss(73168) CVE-2012-1213
XF:zimbracollaborationserver-unspecified(89847) CVE-2013-7217
XF:zina-index-file-include(42641) CVE-2008-2495
XF:zina-index-xss(42642) CVE-2008-2494
XF:zinf-pls-bo(17491) CVE-2004-0964
XF:zingiri-wordpress-unspecified(75044) CVE-2012-4033
XF:zingiriwebshop-onecheckout-xss(75179) CVE-2012-6506
XF:zingiriwebshop-zinginc-xss(75178) CVE-2012-6506
XF:zipcart-archives-security-bypass(73609) CVE-2012-1650
XF:zipcentral-zip-filename-bo(26737) CVE-2006-2439
XF:zipgenius-path-disclosure(19203) CVE-2005-0329
XF:zipgenius-zgtips-bo(58022) CVE-2010-1597
XF:zipgenius-zip-bo(49490) CVE-2009-1058
XF:zipitfast-zip-bo(49491) CVE-2009-1057
XF:ziplib-directory-traversal(24972) CVE-2006-0932
XF:ziplite-compression-activex-bo(34433) CVE-2007-2855
XF:ziproxy-png-bo(59510) CVE-2010-2350
XF:zixforum-replynew-sql-injection(28741) CVE-2006-4612
XF:zixforum-settings-sql-injection(26577) CVE-2006-2541
XF:zkup-modifier-authentication-bypass(41068) CVE-2008-7124
XF:zlib-codetable-dos(21456) CVE-2005-1849
XF:zlib-doublefree-memory-corruption(8427) CVE-2002-0059
XF:zlib-gzprintf-bo(11381) CVE-2003-0107
XF:zlib-inflate-inflateback-dos(17119) CVE-2004-0797
XF:zlib-pystringfromstringandsize-bo(41748) CVE-2008-1721
XF:zmailer-ipv6-helo-bo(10013) CVE-2002-2198
XF:zmerge-admindb-script-access(10057) CVE-2002-0664
XF:zmg-exif-file-include(33580) CVE-2007-1992
XF:zml-cgi-directory-traversal(7751) CVE-2001-1209
XF:zms-searchform-xss(27055) CVE-2006-2997
XF:zogoshop-productdetails-sql-injection(46784) CVE-2008-6114
XF:zogoshop-products-sql-injection(42384) CVE-2008-2447
XF:zoho-html-xss(27818) CVE-2006-3842
XF:zoidcom-deserialize-dos(20511) CVE-2005-1643
XF:zoidcom-zcomprocessinput-dos(36018) CVE-2007-4358
XF:zoiper-sipinvite-dos(53792) CVE-2009-3704
XF:zoll-defibrillator-cve20076756-dos(95718) CVE-2007-6756
XF:zomplog-category-xss(42146) CVE-2008-2176
XF:zomplog-forcedownload-dir-traversal(33740) CVE-2007-2157
XF:zomplog-index-file-include(32982) CVE-2007-1524
XF:zomplog-mp3playlist-sql-injection(34394) CVE-2007-2773
XF:zomplog-multiple-scripts-sql-injection(22827) CVE-2005-3309
XF:zomplog-multiple-scripts-xss(22828) CVE-2005-3308
XF:zomplog-newuser-security-bypass(42476) CVE-2008-2349
XF:zomplog-uploadfiles-file-upload(36872) CVE-2007-5231
XF:zonealarm-acl-privilege-escalation(36110) CVE-2005-2932
XF:zonealarm-adblock-dos(18159) CVE-2004-1534
XF:zonealarm-bypass-mailsafe(6877) CVE-2001-1373
XF:zonealarm-directories-bo(45082) CVE-2008-7009
XF:zonealarm-email-bypass-security(15884) CVE-2004-1936
XF:zonealarm-insecure-file-permission(17099) CVE-2004-2713
XF:zonealarm-mailsafe-dot-bypass(8744) CVE-2002-1997
XF:zonealarm-mobile-code-bypass(16471) CVE-2004-0612
XF:zonealarm-mutex-dos(5821) CVE-2001-0682
XF:zonealarm-path-gain-privileges(25097) CVE-2006-1221
XF:zonealarm-portscan CVE-2000-0339
XF:zonealarm-registrykey-dos(27584) CVE-2006-3540
XF:zonealarm-showhtmldialog-obtain-information(22971) CVE-2005-3560
XF:zonealarm-srescan-privilege-escalation(33786) CVE-2007-2174
XF:zonealarm-synflood-dos(10379) CVE-2002-1911
XF:zonealarm-tiny-bypass-filter(7671) CVE-2001-1548 CVE-2001-1549
XF:zonealarm-truevector-dos(45480) CVE-2008-7025
XF:zonealarm-vsdatant-dos(33664) CVE-2007-2083
XF:zonealarm-vsdatant-inputbuffer-dos(34028) CVE-2007-2467
XF:zonealarm-vsdatant-privilege-escalation(36107) CVE-2007-4216
XF:zonelabs-multiple-products-bo(14991) CVE-2004-0309
XF:zoneminder-etczmconf-info-disclosure(50325) CVE-2008-6756
XF:zoneminder-etczmconf-security-bypass(50324) CVE-2008-6755
XF:zoneminder-htmlviewevents-command-execution(44728) CVE-2008-3882
XF:zoneminder-multiple-scripts-xss(44725) CVE-2008-3881
XF:zoneminder-unspecified-code-execution(42046) CVE-2008-1381
XF:zoneminder-zmhtmlviewevent-sql-injection(44726) CVE-2008-3880
XF:zoneminder-zms-bo(16136) CVE-2004-0227
XF:zoner-android-spoofing(79591) CVE-2012-5456
XF:zonet-bypass-security(16005) CVE-2004-2637
XF:zonex-register-file-include(28223) CVE-2006-4036
XF:zoo-misc-bo(24904) CVE-2006-0855
XF:zoo-parse-bo(25264) CVE-2006-1269
XF:zoom-search-xss(13431) CVE-2003-1498
XF:zoomify-node-title-xss(54155) CVE-2009-3918
XF:zoomifyviewer-zactivex-bo(34825) CVE-2007-2920
XF:zoomplayer-cve20133259-bmp-bo(84835) CVE-2013-3259
XF:zoomplayer-cve20133260-bmp-bo(84836) CVE-2013-3260
XF:zoomplayer-errormessage-bo(39262) CVE-2007-6533
XF:zoomstats-mysql-file-include(29120) CVE-2006-5065
XF:zope-calculate-roles(5777) CVE-2001-0128
XF:zope-docutils-information-disclosure(27636) CVE-2006-3458
XF:zope-dtml CVE-2000-0062
XF:zope-dtml-remote-modify(4716) CVE-2000-0483
XF:zope-fmt-access-methods(7271) CVE-2001-1227
XF:zope-image-file(5778) CVE-2000-1212
XF:zope-inject-headers-dos(9621) CVE-2002-0687
XF:zope-legacy-names(5824) CVE-2000-1211
XF:zope-protocol-auth-bypass(52379) CVE-2009-0669
XF:zope-protocol-code-execution(52377) CVE-2009-0668
XF:zope-proxy-role-privileges(8334) CVE-2002-0170
XF:zope-standarderrormessage-xss(55599) CVE-2010-1104
XF:zope-unspecifiedget-xss(33187) CVE-2007-0240
XF:zope-zcatalog-index-bypass(9610) CVE-2002-0688
XF:zope-zclass-gain-privileges(6958) CVE-2001-0567
XF:zoph-login-sql-injection(43693) CVE-2008-6837
XF:zoph-multiple-unspecified-sql-injection(44036) CVE-2008-3258
XF:zoph-photos-editphotos-sql-injection(35446) CVE-2007-3905
XF:zoph-search-xss(43691) CVE-2008-6838
XF:zoph-sql-injection(24264) CVE-2006-0402
XF:zorum-dbproperty-file-include(29648) CVE-2006-5431
XF:zorum-forum-index-xss(19598) CVE-2006-3333
XF:zorum-gorumprod-command-execution(21912) CVE-2005-2651
XF:zorum-index-path-disclosure(12868) CVE-2003-1089
XF:zorum-index-sql-injection(24372) CVE-2006-3332
XF:zorum-index-xss(12867) CVE-2003-1088
XF:zorum-script-path-disclosure(21914) CVE-2005-2652
XF:zorum-zusershow-xss(10337) CVE-2002-2350
XF:zos-eclient-unspecified(39177) CVE-2007-6525
XF:zot-default-snmp-string(8270) CVE-2002-0305
XF:zpanel-index-sql-injection(19709) CVE-2005-0792
XF:zpanel-inemailaddress-sql-injection(79840) CVE-2012-6654
XF:zpanel-infullname-xss(79839) CVE-2012-5684
XF:zpanel-reinstall-security-bypass(19711) CVE-2005-0794
XF:zpanel-template-file-include(32659) CVE-2007-1123
XF:zpanel-unspecified-csrf(79838) CVE-2012-5683
XF:zpanel-zpanel-file-include(32680) CVE-2007-1123
XF:zrm-mysqlhotcopy-priv-escalation(52978) CVE-2009-3102
XF:zrm-socketserver-command-execution(52977) CVE-2009-3102
XF:zsh-difflog-symlink(38812) CVE-2007-6209
XF:zte-zxdsl831-tr69cfg-xss(98565) CVE-2014-9021
XF:zte831cii-accesslocal-csrf(98590) CVE-2014-9027
XF:zte831cii-adminpasswd-csrf(98585) CVE-2014-9019
XF:zte831cii-psilan-xss(98584) CVE-2014-9020
XF:zuitu-coupon-sql-injection(62397) CVE-2010-4854
XF:zune-activex-file-overwrite(42028) CVE-2008-1933
XF:zwahlen-article-xss(29753) CVE-2006-5512
XF:zwii-system-file-include(64557) CVE-2011-0505
XF:zwiki-link-xss(18237) CVE-2004-1075
XF:zws-gain-admin-access(16507) CVE-2004-0621
XF:zxhnh108l-cve20148493-sec-bypass(98733) CVE-2014-8493
XF:zxv10-w300-cve20140329-sec-bypass(90958) CVE-2014-0329
XF:zypper-zypprefreshpatches-dos(43922) CVE-2008-3187
XF:zywall-management-csrf(35913) CVE-2007-4317 CVE-2007-4318
XF:zywall-management-default-passwords(35914) CVE-2007-4316
XF:zywall-management-dos(35941) CVE-2007-4319
XF:zywall-quagga-zebra-default-password(41424) CVE-2008-1160
XF:zywall-referer-xss(42282) CVE-2008-2167
XF:zywall-xss(14163) CVE-2004-1789
XF:zyxel-configuration-reset(18202) CVE-2004-1540
XF:zyxel-ipaddress-authentication-bypass(41112) CVE-2008-1259
XF:zyxel-jolt-dos(9655) CVE-2002-1072
XF:zyxel-long-password-dos(16547) CVE-2004-0670
XF:zyxel-netgear-ping-information-disclosure(20609) CVE-2005-0328
XF:zyxel-p2000-udp-obtain-information(23092) CVE-2005-3724
XF:zyxel-p2000w-default-port(24145) CVE-2006-0302
XF:zyxel-p2602hw-multiple-csrf(41170) CVE-2008-1260
XF:zyxel-p2602hwd1a-loginstatus-info-disclosure(41113) CVE-2008-1261
XF:zyxel-p660hw-default-password(41108) CVE-2008-1256
XF:zyxel-p660hw-diaggeneral-xss(41109) CVE-2008-1257
XF:zyxel-p660hw-ip-authentication-bypass(41114) CVE-2008-1255
XF:zyxel-p660hw-unspecified-csrf(41111) CVE-2008-1254
XF:zyxel-prestige-rpsysadmin-xss(28021) CVE-2006-3929
XF:zyxel-tcp-packet-dos(9372) CVE-2002-1071
XF:zyxel-upnp-security-bypass(26710) CVE-2006-2562
XF:zyxel-zywall10-arp-dos(8436) CVE-2002-0438
XF:zyxelprestige-default-password(41508) CVE-2008-1522
XF:zyxelprestige-multiple-info-disclosure(41509) CVE-2008-1523
XF:zyxelprestige-password-weak-security(41513) CVE-2008-1529
XF:zyxelprestige-snmp-wep-info-disclosure(41511) CVE-2008-1528
XF:zyxelsbg3300-cve20147277-xss(96891) CVE-2014-7277
XF:zyxelsbg3300-cve20147278-dos(96892) CVE-2014-7278
XF:zzflashchat-help-file-include(37293) CVE-2007-5620
Page Last Updated or Reviewed: March 26, 2024