CVE Reference Map for Source IDEFENSE

Source IDEFENSE
Description iDEFENSE advisory
URL http://labs.idefense.com/intelligence/vulnerabilities/
Notes

This reference map lists the various references for IDEFENSE and provides the associated CVE entries or candidates. It uses data from CVE version 20061101 and candidates that were active as of 2024-03-26.

Note that the list of references may not be complete.

IDEFENSE:20021010 Denial of Service in Sabre Desktop Reservation Client for Windows CVE-2002-1191
IDEFENSE:20021014 DoS and Directory Traversal Vulnerabilities in WebServer 4 Everyone CVE-2002-1212 CVE-2002-1213
IDEFENSE:20021016 Denial of Service in Sabre Desktop Reservation Client for Windows CVE-2002-1191
IDEFENSE:20021119 Denial of Service Vulnerability in Linksys Cable/DSL Routers CVE-2002-1312
IDEFENSE:20021216 LocalWEB 2000 Insecure Password Storage CVE-2002-1353
IDEFENSE:20021216 Melange Chat System Remote Buffer Overflow CVE-2002-1351
IDEFENSE:20030203 HP UX passwd Binary Buffer Overflow Vulnerability CVE-2003-0061
IDEFENSE:20030319 Heap Overflow in Windows Script Engine CVE-2003-0010
IDEFENSE:20030522 Authentication Bypass in iisPROTECT CVE-2003-0317
IDEFENSE:20030620 ZeroG InstallAnywhere5 Symlink Vulnerability CVE-2004-2231
IDEFENSE:20030625 PHP/Apache .htaccess Authentication Bypass Vulnerability CVE-2003-0249
IDEFENSE:20030701 Caché Insecure Installation File and Directory Permissions CVE-2003-0497 CVE-2003-0498
IDEFENSE:20030729 Buffer Overflow in Sun Solaris Runtime Linker CVE-2003-0609
IDEFENSE:20030910 Two Exploitable Overflows in PINE CVE-2003-0721
IDEFENSE:20030925 Sambar Server Multiple Vulnerabilities CVE-2003-1284 CVE-2003-1285 CVE-2003-1286 CVE-2003-1287
IDEFENSE:20040204 GNU Radius Remote Denial of Service Vulnerability CVE-2004-0131
IDEFENSE:20040217 Ipswitch IMail LDAP Daemon Remote Buffer Overflow CVE-2004-0297
IDEFENSE:20040223 Darwin Streaming Server Remote Denial of Service Vulnerability CVE-2004-0169
IDEFENSE:20040227 Microsoft Internet Explorer Cross Frame Scripting Restriction Bypass CVE-2004-2383
IDEFENSE:20040227 WinZip MIME Parsing Buffer Overflow Vulnerability CVE-2004-0333
IDEFENSE:20040302 FreeBSD Memory Buffer Exhaustion Denial of Service Vulnerability CVE-2004-0171
IDEFENSE:20040309 Microsoft Outlook "mailto:" Parameter Passing Vulnerability CVE-2004-0121
IDEFENSE:20040319 Borland Interbase admin.ib Administrative Access Vulnerability CVE-2004-1833
IDEFENSE:20040415 RealNetworks Helix Universal Server Denial of Service Vulnerability CVE-2004-0389
IDEFENSE:20040512 Opera Telnet URI Handler File Creation/Truncation Vulnerability CVE-2004-0473
IDEFENSE:20040526 OfficeConnect Remote 812 ADSL Router Telnet Protocol DoS Vulnerability CVE-2004-0476
IDEFENSE:20040527 iDEFENSE Security Advisory 05.27.04: 3Com OfficeConnect Remote 812 ADSL Router Authentication Bypass Vulnerability CVE-2004-0477
IDEFENSE:20040709 wvWare Library Buffer Overflow Vulnerability CVE-2004-0645
IDEFENSE:20040712 Adobe Reader 6.0 Filename Handler Buffer Overflow Vulnerability CVE-2004-0632
IDEFENSE:20040805 Thompson SpeedTouch Home ADSL Modem Predictable TCP ISN Generation CVE-2004-0641
IDEFENSE:20040812 Adobe Acrobat Reader (Unix) 5.0 Uudecode Filename Buffer Overflow Vulnerability CVE-2004-0631
IDEFENSE:20040812 Adobe Acrobat Reader (Unix) Shell Metacharacter Code Execution Vulnerability CVE-2004-0630
IDEFENSE:20040813 Adobe Acrobat/Acrobat Reader ActiveX Control Buffer Overflow Vulnerability CVE-2004-0629
IDEFENSE:20040816 CVS Undocumented Flag Information Disclosure Vulnerability CVE-2004-0778
IDEFENSE:20040818 Courier-IMAP Remote Format String Vulnerability CVE-2004-0777
IDEFENSE:20040824 CDE Mailer argv[0] Format String Vulnerability CVE-2004-0800
IDEFENSE:20040825 CDE libDtHelp LOGNAME Buffer Overflow Vulnerability CVE-2003-0834
IDEFENSE:20040825 Ipswitch WhatsUp Gold Remote Buffer Overflow Vulnerability CVE-2004-0798
IDEFENSE:20040902 Oracle Database Server ctxsys.driload Access Validation Vulnerability CVE-2004-0637
IDEFENSE:20040902 Oracle Database Server dbms_system.ksdwrt Buffer Overflow Vulnerability CVE-2004-0638
IDEFENSE:20040909 F-Secure Internet Gatekeeper Content Scanning Server Denial of Service Vulnerability CVE-2004-0830
IDEFENSE:20040913 Samba 3.x SMBD Remote Denial of Service Vulnerability CVE-2004-0807
IDEFENSE:20040913 Samba nmbd Invalid Length Denial of Service Vulnerability CVE-2004-0808
IDEFENSE:20040914 McAfee VirusScan Privilege Escalation Vulnerability CVE-2004-0831
IDEFENSE:20040915 GNU Radius SNMP String Length Integer Overflow Denial of Service Vulnerability CVE-2004-0849
IDEFENSE:20040916 Ipswitch WhatsUp Gold Remote Denial of Service Vulnerability CVE-2004-0799
IDEFENSE:20040922 Sophos Small Business Suite Reserved Device Name Handling Vulnerability CVE-2004-0552
IDEFENSE:20040927 IBM AIX ctstrtcasd Local File Corruption Vulnerability CVE-2004-0828
IDEFENSE:20040930 Samba Arbitrary File Access Vulnerability CVE-2004-0815
IDEFENSE:20041005 ColdFusion MX 6.1 on IIS File Contents Disclosure CVE-2004-0928
IDEFENSE:20041005 Symantec Norton AntiVirus Reserved Device Name Handling Vulnerability CVE-2004-0920
IDEFENSE:20041006 MySQL MaxDB Web Agent WebDBMServer Name Denial of Service Vulnerability CVE-2004-0931
IDEFENSE:20041007 RealNetworks Helix Server Content-Length Denial of Service Vulnerability CVE-2004-0774
IDEFENSE:20041011 Squid Web Proxy Cache Remote Denial of Service Vulnerability CVE-2004-0918
IDEFENSE:20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability CVE-2004-0932 CVE-2004-0933 CVE-2004-0934 CVE-2004-0935 CVE-2004-0936 CVE-2004-0937 CVE-2004-1096
IDEFENSE:20041022 Novell SuSe Linux LibTIFF Heap Overflow Vulnerability CVE-2004-0929
IDEFENSE:20041027 PuTTY SSH2_MSG_DEBUG Buffer Overflow Vulnerability CVE-2004-1008
IDEFENSE:20041108 Samba SMBD Remote Denial of Service Vulnerability CVE-2004-0930
IDEFENSE:20041115 Multiple Security Vulnerabilities in Fcron CVE-2004-1030 CVE-2004-1031 CVE-2004-1032 CVE-2004-1033
IDEFENSE:20041122 Sun Java Plugin Arbitrary Package Access Vulnerability CVE-2004-1029
IDEFENSE:20041203 Apple Darwin Streaming Server DESCRIBE Null Byte Denial of Service Vulnerability CVE-2004-1123
IDEFENSE:20041213 Multiple Vendor xzgv PRF Parsing Integer Overflow Vulnerability CVE-2004-0994
IDEFENSE:20041214 Adobe Acrobat Reader 5.0.9 mailListIsPdf() Buffer Overflow Vulnerability CVE-2004-1152
IDEFENSE:20041214 Adobe Reader 6.0 .ETD File Format String Vulnerability CVE-2004-1153
IDEFENSE:20041214 Microsoft Word 6.0/95 Document Converter Buffer Overflow Vulnerability CVE-2004-0901
IDEFENSE:20041215 Computer Associates eTrust EZ Antivirus Insecure File Permission Vulnerability CVE-2004-1149
IDEFENSE:20041216 MPlayer Bitmap Parsing Remote Heap Overflow Vulnerability CVE-2004-1309
IDEFENSE:20041216 MPlayer MMST Streaming Stack Overflow Vulnerability CVE-2004-1310
IDEFENSE:20041216 MPlayer Remote RTSP Heap Overflow Vulnerability CVE-2004-1311
IDEFENSE:20041216 Samba smbd Security Descriptor Integer Overflow Vulnerability CVE-2004-1154
IDEFENSE:20041216 Veritas Backup Exec Agent Browser Registration Request Buffer Overflow Vulnerability CVE-2004-1172
IDEFENSE:20041220 IBM AIX chcod Local Privilege Escalation Vulnerability CVE-2004-1028
IDEFENSE:20041220 IBM AIX invscout Local Command Execution Vulnerability CVE-2004-1054
IDEFENSE:20041221 Hewlett Packard HP-UX ftpd Remote Buffer Overflow Vulnerability CVE-2004-1332
IDEFENSE:20041221 Multiple Vendor Xine version 0.99.2 PNM Handler Negative Read Length Heap Overflow Vulnerability CVE-2004-1188
IDEFENSE:20041221 Multiple Vendor Xine version 0.99.2 PNM Handler PNA_TAG Heap Overflow Vulnerability CVE-2004-1187
IDEFENSE:20041221 Multiple Vendor xpdf PDF Viewer Buffer Overflow Vulnerability CVE-2004-1125
IDEFENSE:20041221 libtiff Directory Entry Count Integer Overflow Vulnerability CVE-2004-1308
IDEFENSE:20041221 libtiff STRIPOFFSETS Integer Overflow Vulnerability CVE-2004-1307
IDEFENSE:20050107 Exim auth_spa_server() Buffer Overflow Vulnerability CVE-2005-0022
IDEFENSE:20050107 Exim host_aton() Buffer Overflow Vulnerability CVE-2005-0021
IDEFENSE:20050113 Apple iTunes Playlist Parsing Buffer Overflow Vulnerability CVE-2005-0043
IDEFENSE:20050113 MySQL MaxDB WebAgent websql logon Buffer Overflow Vulnerability CVE-2005-0111
IDEFENSE:20050113 SGI IRIX inpview Design Error Vulnerability CVE-2005-0113
IDEFENSE:20050114 Exim dns_buld_reverse() Buffer Overflow Vulnerability CVE-2005-0021
IDEFENSE:20050117 AWStats Remote Command Execution Vulnerability CVE-2005-0116
IDEFENSE:20050117 Multiple Vendor ImageMagick .psd Image File Decode Heap Overflow Vulnerability CVE-2005-0005
IDEFENSE:20050118 Multiple Unix/Linux Vendor Xpdf makeFileKey2 Stack Overflow CVE-2005-0064
IDEFENSE:20050119 MySQL MaxDB Web Agent Multiple Denial of Service Vulnerabilities CVE-2005-0081 CVE-2005-0082
IDEFENSE:20050120 3Com OfficeConnect Wireless 11g AP Information Disclosure Vulnerability CVE-2005-0112
IDEFENSE:20050124 DataRescue Interactive Disassembler Pro Buffer Overflow Vulnerability CVE-2005-0115 CVE-2005-0140
IDEFENSE:20050126 Openswan XAUTH/PAM Buffer Overflow Vulnerability CVE-2005-0162
IDEFENSE:20050207 IBM AIX chdev Local Format String Vulnerability CVE-2005-0240
IDEFENSE:20050207 SquirrelMail S/MIME Plugin Command Injection Vulnerability CVE-2005-0239
IDEFENSE:20050208 IBM AIX auditselect Local Format String Vulnerability CVE-2005-0250
IDEFENSE:20050209 Computer Associates BrightStor ARCserve Backup v11 Discovery Service Remote Buffer Overflow Vulnerability CVE-2005-0260
IDEFENSE:20050210 Computer Associates BrightStor ARCserve Backup UniversalAgent Backdoor Vulnerability CVE-2005-0349
IDEFENSE:20050210 IBM AIX ipl_varyon Local Buffer Overflow Vulnerability CVE-2005-0262
IDEFENSE:20050210 IBM AIX lspath Local File Access Vulnerability CVE-2005-0261
IDEFENSE:20050210 IBM AIX netpmon Local Buffer Overflow Vulnerability CVE-2005-0263
IDEFENSE:20050211 ZoneAlarm 5.1 Invalid Pointer Dereference Vulnerability CVE-2005-0114
IDEFENSE:20050221 Multiple PuTTY SFTP Client Packet Parsing Integer Overflow Vulnerabilities CVE-2005-0467
IDEFENSE:20050221 Multiple Unix/Linux Vendor cURL/libcURL Kerberos Authentication Buffer Overflow Vulnerability CVE-2005-0490
IDEFENSE:20050221 Multiple Unix/Linux Vendor cURL/libcURL NTLM Authentication Buffer Overflow Vulnerability CVE-2005-0490
IDEFENSE:20050222 phpBB Group phpBB Arbitrary File Disclosure Vulnerability CVE-2005-0259
IDEFENSE:20050222 phpBB Group phpBB2 Arbitrary File Unlink Vulnerability CVE-2005-0258
IDEFENSE:20050223 Sun Solaris kcms_configure Arbitrary File Corruption Vulnerability CVE-2004-0481
IDEFENSE:20050225 WU-FTPD File Globbing Denial of Service Vulnerability CVE-2005-0256
IDEFENSE:20050228 KPPP Privileged File Descriptor Leak Vulnerability CVE-2005-0205
IDEFENSE:20050228 Mozilla Firefox and Mozilla Browser Out Of Memory Heap Corruption Design Error CVE-2005-0255
IDEFENSE:20050301 RealNetworks RealPlayer .smil Buffer Overflow Vulnerability CVE-2005-0455
IDEFENSE:20050302 Computer Associates License Client PUTOLF Buffer Overflow CVE-2005-0582
IDEFENSE:20050302 Computer Associates License Client PUTOLF Directory Traversal CVE-2005-0583
IDEFENSE:20050302 Computer Associates License Client and Server Invalid Command Buffer Overflow CVE-2005-0581
IDEFENSE:20050302 Computer Associates License Client/Server GCR Checksum Buffer Overflow CVE-2005-0581
IDEFENSE:20050302 Computer Associates License Client/Server GCR Network Buffer Overflow CVE-2005-0581
IDEFENSE:20050302 Computer Associates License Client/Server GETCONFIG Buffer Overflow CVE-2005-0581
IDEFENSE:20050310 Ipswitch Collaboration Suite IMAP EXAMINE Buffer Overflow Vulnerability CVE-2005-0707
IDEFENSE:20050314 MySQL MaxDB Web Agent Multiple Denial of Service Vulnerabilities CVE-2005-0083
IDEFENSE:20050321 Mac OS X CF_CHARSET_PATH Buffer Overflow Vulnerability CVE-2005-0716
IDEFENSE:20050328 Multiple Telnet Client env_opt_add() Buffer Overflow Vulnerability CVE-2005-0468
IDEFENSE:20050328 Multiple Telnet Client slc_add_reply() Buffer Overflow Vulnerability CVE-2005-0469
IDEFENSE:20050331 PHP getimagesize() Multiple Denial of Service Vulnerabilities CVE-2005-0524 CVE-2005-0525
IDEFENSE:20050405 Computer Associates eTrust Intrusion Detection System CPImportKey DoS Vulnerability CVE-2005-0968
IDEFENSE:20050406 IBM Lotus Domino Server Web Service DoS Vulnerability CVE-2005-0986
IDEFENSE:20050407 SGI IRIX gr_osview File Overwrite Vulnerability CVE-2005-0465
IDEFENSE:20050407 SGI IRIX gr_osview Information Disclosure Vulnerability CVE-2005-0464
IDEFENSE:20050408 Microsoft Multiple E-Mail Client Address Spoofing Vulnerability CVE-2005-1052
IDEFENSE:20050411 Computer Associates BrightStor ARCserve Backup UniversalAgent Buffer Overflow CVE-2005-1018
IDEFENSE:20050412 Microsoft Internet Explorer DHTML Engine Race Condition Vulnerability CVE-2005-0553
IDEFENSE:20050412 Microsoft MSHTA Script Execution Vulnerability CVE-2005-0063
IDEFENSE:20050412 Microsoft Windows CSRSS.EXE Stack Overflow Vulnerability CVE-2005-0551
IDEFENSE:20050412 Microsoft Windows Internet Explorer Long Hostname Heap Corruption Vulnerability CVE-2005-0554
IDEFENSE:20050418 McAfee Internet Security Suite 2005 Insecure File Permission Vulnerability CVE-2005-1107
IDEFENSE:20050425 MySQL MaxDB Webtool Remote Lock-Token Stack Overflow Vulnerability CVE-2005-0684
IDEFENSE:20050425 MySQL MaxDB Webtool Remote Stack Overflow Vulnerability CVE-2005-0684
IDEFENSE:20050426 Citrix Program Neighborhood Agent Arbitrary Shortcut Creation Vulnerability CVE-2004-1077
IDEFENSE:20050426 Citrix Program Neighborhood Agent Buffer Overflow CVE-2004-1078
IDEFENSE:20050426 MySQL MaxDB Webtool Remote 'If' Stack Overflow Vulnerability CVE-2005-1274
IDEFENSE:20050524 Ipswitch IMail IMAP LOGIN Remote Buffer Overflow Vulnerabilities CVE-2005-1255
IDEFENSE:20050524 Ipswitch IMail IMAP LSUB DoS Vulnerability CVE-2005-1249
IDEFENSE:20050524 Ipswitch IMail IMAP SELECT Command DoS Vulnerability CVE-2005-1254
IDEFENSE:20050524 Ipswitch IMail IMAP STATUS Remote Buffer Overflow Vulnerability CVE-2005-1256
IDEFENSE:20050524 Ipswitch IMail Web Calendaring Arbitrary File Read Vulnerability CVE-2005-1252
IDEFENSE:20050525 GNU Mailutils 0.6 imap4d FETCH Commad Resource Consumption DoS Vulnerability CVE-2005-1522
IDEFENSE:20050525 GNU Mailutils 0.6 imap4d Format String Vulnerability CVE-2005-1523
IDEFENSE:20050525 GNU Mailutils 0.6 imap4d fetch_io Heap overflow Vulnerability CVE-2005-1521
IDEFENSE:20050525 GNU Mailutils 0.6 mail header_get_field_name() Buffer Overflow Vulnerability CVE-2005-1520
IDEFENSE:20050614 Microsoft Outlook Express NNTP Response Parsing Buffer Overflow Vulnerability CVE-2005-1213
IDEFENSE:20050614 Microsoft Outlook Web Access Cross-Site Scripting Vulnerability CVE-2005-0563
IDEFENSE:20050614 Microsoft Windows Interactive Training Buffer Overflow Vulnerability CVE-2005-1212
IDEFENSE:20050614 Multiple Vendor Telnet Client Information Disclosure Vulnerability CVE-2005-0488 CVE-2005-1205
IDEFENSE:20050622 IpSwitch WhatsUp Professional 2005 (SP1) SQL Injection Vulnerability CVE-2005-1250
IDEFENSE:20050622 Multiple Vendor Cacti Multiple SQL Injection Vulnerabilities CVE-2005-1525
IDEFENSE:20050622 Multiple Vendor Cacti Remote File Inclusion Vulnerability CVE-2005-1524
IDEFENSE:20050622 Multiple Vendor Cacti config_settings.php Remote Code Execution Vulnerability CVE-2005-1526
IDEFENSE:20050623 Veritas Backup Exec Agent CONNECT_CLIENT_AUTH Buffer Overflow Vulnerability CVE-2005-0773
IDEFENSE:20050623 Veritas Backup Exec Agent Error Status Remote DoS Vulnerability CVE-2005-0772
IDEFENSE:20050623 Veritas Backup Exec Remote Agent NDMLSRVR.DLL DoS Vulnerability CVE-2005-0772
IDEFENSE:20050623 Veritas Backup Exec Server Remote Registry Access Vulnerability CVE-2005-0771
IDEFENSE:20050629 Clam AntiVirus ClamAV Cabinet File Handling DoS Vulnerability CVE-2005-1923
IDEFENSE:20050629 Clam AntiVirus ClamAV MS-Expand File Handling DoS Vulnerability CVE-2005-1922
IDEFENSE:20050705 iDEFENSE Security Advisory 07.05.05: Adobe Acrobat Reader UnixAppOpenFilePerform() Buffer Overflow Vulnerability CVE-2005-1625
IDEFENSE:20050712 Microsoft Word 2000 and Word 2002 Font Parsing Buffer Overflow Vulnerability CVE-2005-0564
IDEFENSE:20050714 Sophos Anti-Virus Zip File Handling DoS Vulnerability CVE-2005-1530
IDEFENSE:20050803 CA BrightStor ARCserve Backup Agent for MS SQL Server Buffer Overflow CVE-2005-1272
IDEFENSE:20050805 EMC Navisphere Manager Directory Traversal Vulnerability CVE-2005-2357 CVE-2005-2358
IDEFENSE:20050809 AWStats ShowInfoURL Remote Command Execution Vulnerability CVE-2005-1527
IDEFENSE:20050829 Adobe Version Cue VCNative Arbitrary File Overwrite Vulnerability CVE-2005-1842
IDEFENSE:20050829 Adobe Version Cue VCNative Arbitrary Library Loading Vulnerability CVE-2005-1843
IDEFENSE:20050829 Symantec AntiVirus 9 Corporate Edition Local Privilege Escalation Vulnerability CVE-2005-2017
IDEFENSE:20050902 3Com Network Supervisor Directory Traversal Vulnerability CVE-2005-2020
IDEFENSE:20050909 GNU Mailutils 0.6 imap4d 'search' Format String Vulnerability CVE-2005-2878
IDEFENSE:20050913 Linksys WRT54G 'restore.cgi' Configuration Modification Design Error Vulnerability CVE-2005-2916
IDEFENSE:20050913 Linksys WRT54G 'upgrade.cgi' Firmware Upload Design Error Vulnerability CVE-2005-2916
IDEFENSE:20050913 Linksys WRT54G Management Interface DoS Vulnerability CVE-2005-2912
IDEFENSE:20050913 Linksys WRT54G Router Remote Administration Fixed Encryption Key Vulnerability CVE-2005-2914 CVE-2005-2915
IDEFENSE:20050913 Linksys WRT54G Router Remote Administration apply.cgi Buffer Overflow Vulnerability CVE-2005-2799
IDEFENSE:20050930 RealNetworks RealPlayer/HelixPlayer RealPix Format String Vulnerability CVE-2005-2710
IDEFENSE:20051004 Symantec AntiVirus Scan Engine Web Service Buffer Overflow Vulnerability CVE-2005-2758
IDEFENSE:20051004 UW-IMAP Netmailbox Name Parsing Buffer Overflow Vulnerability CVE-2005-2933
IDEFENSE:20051010 Kaspersky Anti-Virus Engine CHM File Parser Buffer Overflow Vulnerability CVE-2005-3664
IDEFENSE:20051010 SGI IRIX runpriv Design Error Vulnerability CVE-2005-2925
IDEFENSE:20051011 Microsoft Distributed Transaction Controller Packet Relay DoS Vulnerability CVE-2005-1980
IDEFENSE:20051011 Microsoft Distributed Transaction Controller TIP DoS Vulnerability CVE-2005-1979
IDEFENSE:20051013 Multiple Vendor XMail 'sendmail' Recipient Buffer Overflow Vulnerability CVE-2005-2943
IDEFENSE:20051013 Multiple Vendor wget/curl NTLM Username Buffer Overflow Vulnerability CVE-2005-3185
IDEFENSE:20051020 Multiple Vendor Ethereal srvloc Buffer Overflow Vulnerability CVE-2005-3184
IDEFENSE:20051020 Symantec Norton AntiVirus DiskMountNotify Local Privilege Escalation CVE-2005-3270
IDEFENSE:20051020 Symantec Norton AntiVirus LiveUpdate Local Privilege Escalation CVE-2005-2759
IDEFENSE:20051024 SCO Openserver authsh 'Home' Buffer Overflow Vulnerability CVE-2005-2926
IDEFENSE:20051024 SCO Openserver backupsh 'Home' Buffer Overflow Vulnerability CVE-2005-2926
IDEFENSE:20051024 SCO Unixware Setuid ppp prompt Buffer Overflow Vulnerability CVE-2005-2927
IDEFENSE:20051028 Multiple Vendor chmlib CHM File Handling Buffer Overflow Vulnerability CVE-2005-2930
IDEFENSE:20051104 Clam AntiVirus Cabinet-file handling Denial of Service Vulnerability CVE-2005-3501
IDEFENSE:20051104 Clam AntiVirus tnef_attachment() DoS Vulnerability CVE-2005-3500
IDEFENSE:20051110 Multiple Vendor Lynx Command Injection Vulnerability CVE-2005-2929
IDEFENSE:20051110 Stack Overflow in Veritas Netbackup Enterprise Server CVE-2005-3116
IDEFENSE:20051110 Tikiwiki tiki-editpage Arbitrary File Exposure Vulnerability CVE-2005-1925
IDEFENSE:20051110 Tikiwiki tiki-user_preferences Command Injection Vulnerability CVE-2005-1925
IDEFENSE:20051115 Multiple Vendor GTK+ gdk-pixbuf XPM Loader Heap Overflow Vulnerability CVE-2005-3186
IDEFENSE:20051115 Multiple Vendor Insecure Call to CreateProcess() Vulnerability CVE-2005-2936 CVE-2005-2938 CVE-2005-2939 CVE-2005-2940 CVE-2005-3663
IDEFENSE:20051117 Qualcomm WorldMail IMAP Server Directory Traversal Vulnerability CVE-2005-3189
IDEFENSE:20051205 Multiple Vendor xpdf DCTStream Progressive Heap Overflow CVE-2005-3191
IDEFENSE:20051205 Multiple Vendor xpdf JPX Stream Reader Heap Overflow Vulnerability CVE-2005-3193
IDEFENSE:20051205 Multiple Vendor xpdf StreamPredictor Heap Overflow Vulnerability CVE-2005-3192
IDEFENSE:20051206 Ipswitch Collaboration Suite SMTP Format String Vulnerability CVE-2005-2931
IDEFENSE:20051206 Ipswitch IMail IMAP List Command DoS Vulnerability CVE-2005-2923
IDEFENSE:20051207 Dell TrueMobile 2300 Wireless Broadband Router Authentication Bypass Vulnerability CVE-2005-3661
IDEFENSE:20051209 Ethereal OSPF Protocol Dissector Buffer Overflow Vulnerability CVE-2005-3651
IDEFENSE:20051212 SCO Unixware Setuid 'uidadmin' Scheme Buffer Overflow Vulnerability CVE-2005-3903
IDEFENSE:20051214 Trend Micro PC-Cillin Internet Security Insecure File Permission Vulnerability CVE-2005-3360
IDEFENSE:20051214 Trend Micro ServerProtect Crystal Reports ReportServer File Disclosure CVE-2005-1930
IDEFENSE:20051214 Trend Micro ServerProtect EarthAgent Remote DoS Vulnerability CVE-2005-1928
IDEFENSE:20051214 Trend Micro ServerProtect isaNVWRequest.dll Chunked Overflow CVE-2005-1929
IDEFENSE:20051216 Citrix Program Neighborhood Name Heap Corruption Vulnerability CVE-2005-3652
IDEFENSE:20051220 McAfee Security Center MCINSCTL.DLL ActiveX Control File Overwrite CVE-2005-3657
IDEFENSE:20051220 Qualcomm WorldMail IMAP Server String Literal Processing Overflow Vulnerability CVE-2005-4267
IDEFENSE:20051221 Macromedia JRun 4 Web Server URL Parsing Buffer Overflow Vulnerability CVE-2005-4472
IDEFENSE:20051222 Linux Kernel Socket Buffer Memory Exhaustion DoS Vulnerability CVE-2005-3660
IDEFENSE:20060105 Blue Coat Systems WinProxy Host Header Stack Overflow Vulnerability CVE-2005-4085
IDEFENSE:20060105 Blue Coat WinProxy Remote DoS Vulnerability CVE-2005-3187
IDEFENSE:20060105 Blue Coat WinProxy Telnet DoS Vulnerability CVE-2005-3654
IDEFENSE:20060109 Multiple Vendor mod_auth_pgsql Format String Vulnerability CVE-2005-3656
IDEFENSE:20060110 Sun Solaris uustat Buffer Overflow Vulnerability CVE-2004-0780
IDEFENSE:20060113 Novell SUSE Linux Enterprise Server Remote Manager Heap Overflow CVE-2005-3655
IDEFENSE:20060117 Cisco Systems IOS 11 Web Service CDP Status Page Code Injection Vulnerability CVE-2005-3921
IDEFENSE:20060117 EMC Legato Networker nsrd.exe DoS Vulnerability CVE-2005-3659
IDEFENSE:20060117 EMC Legato Networker nsrd.exe Heap Overflow Vulnerability CVE-2005-3658
IDEFENSE:20060117 EMC Legato Networker nsrexecd.exe Heap Overflow Vulnerability CVE-2005-3658
IDEFENSE:20060123 Computer Associates iTechnology iGateway Service Content-Length Buffer Overflow CVE-2005-3653
IDEFENSE:20060201 Winamp m3u/pls .WMA Extension Buffer Overflow Vulnerability CVE-2005-3188
IDEFENSE:20060207 QNX Neutrino RTOS crttrap Arbitrary Library Loading Vulnerability CVE-2005-1528
IDEFENSE:20060207 QNX Neutrino RTOS fontsleuth Command Format String Vulnerability CVE-2006-0618
IDEFENSE:20060207 QNX Neutrino RTOS libAp ABLPATH Buffer Overflow Vulnerability CVE-2006-0619
IDEFENSE:20060207 QNX Neutrino RTOS libph PHOTON_PATH Buffer Overflow Vulnerability CVE-2006-0619
IDEFENSE:20060207 QNX Neutrino RTOS passwd Command Buffer Overflow CVE-2006-0621
IDEFENSE:20060207 QNX Neutrino RTOS phfont Race Condition Vulnerability CVE-2006-0620
IDEFENSE:20060207 QNX Neutrino RTOS phgrafx Command Buffer Overflow CVE-2005-3928
IDEFENSE:20060207 QNX Neutrino RTOS su Command Buffer Overflow CVE-2006-0621
IDEFENSE:20060207 QNX RTOS 6.3.0 Local Denial of Service Vulnerability CVE-2006-0622
IDEFENSE:20060207 QNX RTOS 6.3.0 rc.local Insecure File Permissions Vulnerability CVE-2006-0623
IDEFENSE:20060213 IBM Lotus Domino Server LDAP DoS Vulnerability CVE-2005-2712
IDEFENSE:20060214 Microsoft Windows Media Player Plugin Buffer Overflow Vulnerability CVE-2006-0005
IDEFENSE:20060224 SCO Unixware Setuid ptrace Local Privilege Escalation Vulnerability CVE-2005-2934
IDEFENSE:20060302 Apple Mac OS X passwd Arbitrary Binary File Creation/Modification CVE-2005-2713 CVE-2005-2714
IDEFENSE:20060302 Apple MacOS X BOMArchiveHelper Directory Traversal Vulnerability CVE-2006-0391
IDEFENSE:20060302 EMC Dantz Retrospect 7 Backup client DoS Vulnerability CVE-2006-0995
IDEFENSE:20060323 ISS Multiple Products Local Privilege Escalation Vulnerability CVE-2005-2711
IDEFENSE:20060613 Microsoft Internet Explorer ART File Heap Corruption Vulnerability CVE-2006-2378
IDEFENSE:20060613 Windows MRXSMB.SYS MRxSmbCscIoctlOpenForCopyChunk Overflow CVE-2006-2373
IDEFENSE:20060613 Windows MRXSMB.SYS MrxSmbCscIoctlCloseForCopyChunk DoS CVE-2006-2374
IDEFENSE:20060613 Windows Media Player PNG Chunk Decoding Stack-Based Buffer Overflow CVE-2006-0025
IDEFENSE:20060720 Sun Microsystems Solaris sysinfo() Kernel Memory Disclosure Vulnerability CVE-2006-3824
IDEFENSE:20060912 Apple QuickTime FLIC File Heap Overflow Vulnerability CVE-2006-4384
IDEFENSE:20060923 FreeBSD i386_set_ldt Integer Overflow Vulnerability CVE-2006-4172
IDEFENSE:20060923 FreeBSD i386_set_ldt Integer Signedness Vulnerability CVE-2006-4178
IDEFENSE:20061002 Novell GroupWise Messenger nmma.exe DoS Vulnerability CVE-2006-4511
IDEFENSE:20061005 Symantec AntiVirus IOCTL Kernel Privilege Escalation Vulnerability CVE-2006-4927
IDEFENSE:20061010 FreeBSD ptrace PT_LWPINFO Denial of Service Vulnerability CVE-2006-4516
IDEFENSE:20061011 AOL YGPPDownload SetAlbumName ActiveX Control Buffer Overflow Vulnerability CVE-2006-3888
IDEFENSE:20061011 Sun Microsystems Solaris NSPR Library Arbitrary File Creation Vulnerability CVE-2006-4842
IDEFENSE:20061013 Apache HTTP Server mod_tcl set_var Format String Vulnerability CVE-2006-4154
IDEFENSE:20061016 Clam AntiVirus ClamAV CHM Chunk Name Length DoS Vulnerability CVE-2006-5295
IDEFENSE:20061016 Clam AntiVirus ClamAV rebuildpe Heap Overflow Vulnerability CVE-2006-4182
IDEFENSE:20061017 Opera Software Opera Web Browser URL Parsing Heap Overflow Vulnerability CVE-2006-4819
IDEFENSE:20061020 Kaspersky Labs Anti-Virus IOCTL Local Privilege Escalation Vulnerability CVE-2006-4926
IDEFENSE:20061022 Novell eDirectory NCP over IP length Heap Overflow Vulnerability CVE-2006-4177
IDEFENSE:20061022 Novell eDirectory evtFilteredMonitorEventsRequest Heap Overflow Vulnerability CVE-2006-4509
IDEFENSE:20061022 Novell eDirectory evtFilteredMonitorEventsRequest Invalid Free Vulnerability CVE-2006-4510
IDEFENSE:20061025 AOL Nullsoft Winamp Lyrics3 v2.00 tags Heap Overflow Vulnerability CVE-2006-5567
IDEFENSE:20061025 AOL Nullsoft Winamp Ultravox 'ultravox-max-msg' Header Heap Overflow Vulnerability CVE-2006-5567
IDEFENSE:20061025 AOL YGPPDownload AddPictureNoAlbum ActiveX Control Heap Corruption Vulnerability CVE-2006-5502
IDEFENSE:20061025 AOL YGPPDownload downloadFileDirectory ActiveX Control Heap Corruption Vulnerability CVE-2006-5501
IDEFENSE:20061026 Multiple Vendor wvWare LFO Count Integer Overflow Vulnerability CVE-2006-4513
IDEFENSE:20061026 Multiple Vendor wvWare LVL Count Integer Overflow Vulnerability CVE-2006-4513
IDEFENSE:20061027 Novell eDirectory NMAS BerDecodeLoginDataRequeset DoS Vulnerability CVE-2006-4521
IDEFENSE:20061031 Novell iManager Tomcat DoS Vulnerability CVE-2006-4517
IDEFENSE:20061031 Sophos Anti-Virus Petite File Denial of Service Vulnerability CVE-2006-4839
IDEFENSE:20061108 Cisco Secure Desktop Privilege Escalation Vulnerability CVE-2006-5808
IDEFENSE:20061108 IBM Lotus Domino 7 tunekrnl Multiple Vulnerabilities CVE-2006-5818
IDEFENSE:20061109 Citrix Presentation Server 4.0 IMA Service Invalid Name Length DoS Vulnerability CVE-2006-5861
IDEFENSE:20061126 GNU Radius Format String Vulnerability CVE-2006-4181
IDEFENSE:20061126 Qbik WinGate Compressed Name Pointer Denial of Service Vulnerability CVE-2006-4518
IDEFENSE:20061129 Horde Kronolith Arbitrary Local File Inclusion Vulnerability CVE-2006-6175
IDEFENSE:20061130 Multiple Vendor libgsf Heap Overflow Vulnerability CVE-2006-4514
IDEFENSE:20061201 Novell ZENworks Asset Management Collection Client Heap Overflow Vulnerability CVE-2006-6299
IDEFENSE:20061201 Novell ZENworks Asset Management Msg.dll Heap Overflow Vulnerability CVE-2006-6299
IDEFENSE:20061208 Multiple Vendor Antivirus RAR File Denial of Service Vulnerability CVE-2006-5645 CVE-2006-6458
IDEFENSE:20061208 Sophos Antivirus CHM Chunk Name Length Memory Corruption Vulnerability CVE-2006-5647
IDEFENSE:20061208 Sophos Antivirus CHM File Heap Overflow Vulnerability CVE-2006-5646
IDEFENSE:20061212 Sun Microsystems Solaris ld.so 'doprf()' Buffer Overflow Vulnerability CVE-2006-6495
IDEFENSE:20061212 Sun Microsystems Solaris ld.so Directory Traversal Vulnerability CVE-2006-6494
IDEFENSE:20061223 Novell NetMail IMAPD subscribe Buffer Overflow Vulnerability CVE-2006-6761
IDEFENSE:20061223 Novell Netmail IMAP append Denial of Service Vulnerability CVE-2006-6762
IDEFENSE:20070105 Kaspersky Antivirus Scan Engine PE File Denial of Service Vulnerability CVE-2007-0125
IDEFENSE:20070105 Opera Software Opera Web Browser JPG Image DHT Marker Heap Corruption Vulnerability CVE-2007-0126
IDEFENSE:20070105 Opera Software Opera Web Browser createSVGTransformFromMatrix Object Typecasting Vulnerability CVE-2007-0127
IDEFENSE:20070109 Adobe Macromedia ColdFusion Source Code Disclosure Vulnerability CVE-2006-5858
IDEFENSE:20070109 Microsoft Excel Invalid Column Heap Corruption Vulnerability CVE-2007-0030
IDEFENSE:20070109 Microsoft Excel Long Palette Heap Overflow Vulnerability CVE-2007-0031
IDEFENSE:20070109 Microsoft Windows VML Element Integer Overflow Vulnerability CVE-2007-0024
IDEFENSE:20070111 Computer Associates BrightStor ARCserve Backup RPC Engine PFC Request Buffer Overflow Vulnerability CVE-2007-0169
IDEFENSE:20070126 Multiple Vendor libchm Page Block Length Memory Corruption Vulnerability CVE-2007-0619
IDEFENSE:20070202 Blue Coat Systems WinProxy CONNECT Method Heap Overflow Vulnerability CVE-2007-0796
IDEFENSE:20070207 RARLabs Unrar Password Prompt Buffer Overflow Vulnerability CVE-2007-0855
IDEFENSE:20070207 Trend Micro TmComm Local Privilege Escalation Vulnerability CVE-2007-0856
IDEFENSE:20070208 Trend Micro AntiVirus UPX Parsing Kernel Buffer Overflow Vulnerability CVE-2007-0851
IDEFENSE:20070213 Hewlett-Packard HP-UX SLSd Arbitrary File Creation Vulnerability CVE-2007-0915
IDEFENSE:20070213 Microsoft 'wininet.dll' FTP Reply Null Termination Heap Corruption Vulnerability CVE-2007-0217 CVE-2007-3341
IDEFENSE:20070215 Multiple Vendor ClamAV CAB File Denial of Service Vulnerability CVE-2007-0897
IDEFENSE:20070215 Multiple Vendor ClamAV MIME Parsing Directory Traversal Vulnerability CVE-2007-0898
IDEFENSE:20070221 Trend Micro ServerProtect Web Interface Authorization Bypass Vulnerability CVE-2007-1168
IDEFENSE:20070222 IBM DB2 Universal Database Multiple Privilege Escalation Vulnerabilities CVE-2007-1086 CVE-2007-1087 CVE-2007-1088
IDEFENSE:20070222 Multiple Vendor SupportSoft SmartIssue ActiveX Control Buffer Overflow Vulnerability CVE-2006-6490
IDEFENSE:20070222 VeriSign ConfigChk ActiveX Control Buffer Overflow Vulnerability CVE-2007-1083
IDEFENSE:20070227 Computer Associates eTrust Intrusion Detection Denial of Service Vulnerability CVE-2007-1005
IDEFENSE:20070302 Kaspersky AntiVirus UPX File Decompression DoS Vulnerability CVE-2007-1281
IDEFENSE:20070305 Apple QuickTime Color Table ID Heap Corruption Vulnerability CVE-2007-0718
IDEFENSE:20070307 Ipswitch IMail Server 2006 Multiple ActiveX Control Buffer Overflow Vulnerabilitie CVE-2007-1637
IDEFENSE:20070314 Trend Micro Antivirus UPX Parsing Kernel Divide by Zero Vulnerability CVE-2007-1591
IDEFENSE:20070315 Horde Project Cleanup Script Arbitrary File Deletion Vulnerability CVE-2007-1474
IDEFENSE:20070316 Multiple Vendor libwpd Multiple Buffer Overflow Vulnerabilities CVE-2007-0002 CVE-2007-1466
IDEFENSE:20070323 DataRescue IDA Pro Remote Debugger Server Authentication Bypass Vulnerability CVE-2007-1666
IDEFENSE:20070323 Sun Java System Directory Server 5.2 Uninitialized Pointer Cleanup Design Error Vulnerability CVE-2006-4175
IDEFENSE:20070328 IBM Lotus Domino Server LDAP Request Invalid DN Message Heap Overflow Vulnerability CVE-2007-1739
IDEFENSE:20070328 IBM Lotus Domino Web Access Cross Site Scripting Vulnerability CVE-2006-4843
IDEFENSE:20070329 IBM Lotus Sametime JNILoader Arbitrary DLL Load Vulnerability CVE-2007-1784
IDEFENSE:20070331 IBM Tivoli Provisioning Manager for OS Deployment Multiple Vulnerabilities CVE-2007-1868
IDEFENSE:20070331 Multiple Vendor ImageMagick DCM and XWD Buffer Overflow Vulnerabilities CVE-2007-1797
IDEFENSE:20070402 Hewlett-Packard Mercury Quality Center ActiveX Control ProgColor Buffer Overflow Vulnerability CVE-2007-1819
IDEFENSE:20070403 Microsoft Windows WMF Triggerable Kernel Design Error DoS Vulnerability CVE-2007-1211
IDEFENSE:20070403 Multiple Vendor X Server BDF Font Parsing Integer Overflow Vulnerability CVE-2007-1351
IDEFENSE:20070403 Multiple Vendor X Server fonts.dir File Parsing Integer Overflow Vulnerability CVE-2007-1352
IDEFENSE:20070404 ESRI ArcSDE Buffer Overflow Vulnerability CVE-2007-1770
IDEFENSE:20070404 Enterasys Networks Multiple NetSight Products Multiple Vulnerabilities CVE-2007-2343 CVE-2007-2344
IDEFENSE:20070404 Kaspersky AntiVirus SysInfo ActiveX Control Information Disclosure Vulnerability CVE-2007-1879
IDEFENSE:20070404 Kaspersky Internet Security Suite klif.sys Heap Overflow Vulnerability CVE-2007-1880
IDEFENSE:20070409 AOL AIM and ICQ File Transfer Path-Traversal Vulnerability CVE-2007-1904
IDEFENSE:20070410 Adobe Macromedia ColdFusion MX7 Insecure File Permissions Vulnerability CVE-2007-1874
IDEFENSE:20070410 Microsoft Windows Universal Plug and Play Memory Corruption Vulnerability CVE-2007-1204
IDEFENSE:20070412 Hewlett Packard HP-UX Remote pfs_mountd.rpc Buffer Overflow Vulnerability CVE-2007-1993
IDEFENSE:20070416 Akamai Download Manager ActiveX Stack Buffer Overflow Vulnerability CVE-2007-1891
IDEFENSE:20070416 Clam AntiVirus ClamAV CAB File Unstore Buffer Overflow Vulnerability CVE-2007-1997
IDEFENSE:20070417 McAfee E-Business Admin Server Invalid Data Length DoS Vulnerability CVE-2007-2151
IDEFENSE:20070417 McAfee VirusScan On-Access Scanner Long Unicode File Name Buffer Overflow CVE-2007-2152
IDEFENSE:20070420 Check Point Zone Labs SRESCAN IOCTL Local Privilege Escalation Vulnerability CVE-2007-2174
IDEFENSE:20070426 Novell eDirectory NCP Fragment Denial of Service Vulnerability CVE-2006-4520
IDEFENSE:20070426 Symantec Norton Ghost 10 Recovery Points Insecure Password Storage Vulnerability CVE-2007-2360 CVE-2007-2361
IDEFENSE:20070426 Symantec Norton Ghost 10 Service Manager Buffer Overflow Vulnerability CVE-2007-2359
IDEFENSE:20070427 VMware Workstation Shared Folders Directory Traversal Vulnerability CVE-2007-1744
IDEFENSE:20070501 Cerulean Studios Trillian Multiple IRC Vulnerabilities CVE-2007-2478 CVE-2007-2479
IDEFENSE:20070502 LiveData Protocol Server Heap Overflow Vulnerability CVE-2007-2489
IDEFENSE:20070507 Sun Microsystems Solaris ACE_SETACL Integer Signedness DoS Vulnerability CVE-2007-2529
IDEFENSE:20070508 McAfee Security Center IsOldAppInstalled ActiveX Buffer Overflow Vulnerability CVE-2007-2584
IDEFENSE:20070508 Microsoft Excel Filter Record Code Execution Vulnerability CVE-2007-1214
IDEFENSE:20070508 Microsoft Exchange Server 2000 IMAP Literal Processing DoS Vulnerability CVE-2007-0221
IDEFENSE:20070508 Microsoft Word RTF File Parsing Heap Corruption Vulnerability CVE-2007-1202
IDEFENSE:20070509 Computer Associates eTrust InoTask.exe Antivirus Buffer Overflow Vulnerability CVE-2007-2523
IDEFENSE:20070509 Symantec Norton Internet Security 2006 COM Object Security ByPass Vulnerability CVE-2006-3456
IDEFENSE:20070510 Apple Darwin Streaming Proxy Multiple Vulnerabilities CVE-2007-0748 CVE-2007-0749
IDEFENSE:20070510 Novell NetMail NMDMC Buffer Overflow Vulnerability CVE-2007-2616
IDEFENSE:20070510 Sun Microsystems Solaris SRS Proxy Core srsexec Arbitrary File Read Vulnerability CVE-2007-2617
IDEFENSE:20070514 Samba SAMR Change Password Remote Command Injection Vulnerability CVE-2007-2447
IDEFENSE:20070524 Apple Computer Mac OS X pppd Plugin Loading Privilege Escalation Vulnerability CVE-2007-0752
IDEFENSE:20070525 Sun Java System Web Proxy Multiple Buffer Overflow Vulnerabilities CVE-2007-2881
IDEFENSE:20070601 Symantec VERITAS Storage Foundation Administration Service DoS Vulnerability CVE-2007-1593
IDEFENSE:20070605 Symantec Ghost Multiple Denial of Service Vulnerabilities CVE-2007-3132
IDEFENSE:20070607 Linux Kernel cpuset tasks Information Disclosure Vulnerability CVE-2007-2875
IDEFENSE:20070612 Microsoft License Manager and urlmon.dll COM Object Interaction Invalid Memory Access Vulnerability CVE-2007-0218
IDEFENSE:20070612 YaBB Forum member.vars CRLF CVE-2007-3208
IDEFENSE:20070613 Multiple Vendor libexif Integer Overflow Heap Corruption Vulnerability CVE-2006-4168
IDEFENSE:20070614 Apache MyFaces Tomahawk JSF Framework Cross-Site Scripting (XSS) Vulnerability CVE-2007-3101
IDEFENSE:20070618 Cerulean Studios Trillian UTF-8 Word Wrap Heap Overflow Vulnerability CVE-2007-3305
IDEFENSE:20070621 Ingres Database Multiple Heap Corruption Vulnerabilities CVE-2007-3334
IDEFENSE:20070626 Multiple Vendor Kerberos kadmind Rename Principal Buffer Overflow Vulnerability CVE-2007-2798
IDEFENSE:20070626 RealNetworks RealPlayer/HelixPlayer SMIL wallclock Stack Overflow Vulnerability CVE-2007-3410
IDEFENSE:20070709 IBM AIX libodm ODMPATH Stack Overflow Vulnerability CVE-2007-3680
IDEFENSE:20070709 Multiple Vendor GIMP Multiple Integer Overflow Vulnerabilities CVE-2006-4519
IDEFENSE:20070709 WinPcap NPF.SYS Local Privilege Escalation Vulnerability CVE-2007-3681
IDEFENSE:20070711 Apple QuickTime SMIL File Processing Integer Overflow Vulnerability CVE-2007-2394
IDEFENSE:20070711 SquirrelMail G/PGP Plugin deleteKey() Command Injection Vulnerability CVE-2005-1924
IDEFENSE:20070711 SquirrelMail G/PGP Plugin gpg_check_sign_pgp_mime() Command Injection Vulnerability CVE-2007-3778
IDEFENSE:20070711 SquirrelMail G/PGP Plugin gpg_help.php Local File Inclusion Vulnerability CVE-2006-4169
IDEFENSE:20070711 SquirrelMail G/PGP Plugin gpg_recv_key() Command Injection Vulnerability CVE-2005-1924
IDEFENSE:20070711 Symantec AntiVirus symtdi.sys Local Privilege Escalation Vulnerability CVE-2007-3673
IDEFENSE:20070711 Symantec Backup Exec RPC Remote Heap Overflow Vulnerability CVE-2007-3509
IDEFENSE:20070716 Trend Micro OfficeScan Management Console Authorization Bypass Vulnerability CVE-2007-3455
IDEFENSE:20070716 Trend Micro OfficeScan Session Cookie Buffer Overflow Vulnerability CVE-2007-3454
IDEFENSE:20070717 Computer Associates Alert Notification Server Multiple Buffer Overflow Vulnerabilities CVE-2007-3825
IDEFENSE:20070717 IBM Tivoli Provisioning Manager for OS Deployment TFTP Blocksize DoS Vulnerability CVE-2007-3268
IDEFENSE:20070718 Ipswitch IMail Server 2006 IMAP Search Command Buffer Overflow Vulnerability CVE-2007-3925
IDEFENSE:20070718 Microsoft DirectX RLE Compressed Targa Image File Heap Overflow Vulnerability CVE-2006-4183
IDEFENSE:20070719 Multiple Vendor Multiple Product URI Handler Input Validation Vulnerability CVE-2007-3670
IDEFENSE:20070719 Opera Software Opera Web Browser BitTorrent Dangling Pointer Vulnerability CVE-2007-3929
IDEFENSE:20070723 Ipswitch Instant Messaging Server Denial of Service Vulnerability CVE-2007-3959
IDEFENSE:20070724 Computer Associates AntiVirus CHM File Handling DoS Vulnerability CVE-2007-3875
IDEFENSE:20070724 Computer Associates eTrust Intrusion Detection CallCode ActiveX Control Code Execution Vulnerability CVE-2007-3302
IDEFENSE:20070726 IBM AIX capture Terminal Control Sequence Buffer Overflow Vulnerability CVE-2007-3333
IDEFENSE:20070726 IBM AIX ftp gets() Multiple Buffer Overflow Vulnerabilities CVE-2007-4004
IDEFENSE:20070726 IBM AIX pioout Arbitrary Library Loading Vulnerability CVE-2007-4003
IDEFENSE:20070807 Apple Mac OS X mDNSResponder HTTP Request Heap Overflow Vulnerability CVE-2007-3744
IDEFENSE:20070807 Hewlett-Packard HP-UX Remote ldcconn Buffer Overflow Vulnerability CVE-2007-4241
IDEFENSE:20070809 Hewlett-Packard OpenView Operations OVTrace Buffer Overflow Vulnerabilities CVE-2007-3872
IDEFENSE:20070814 Microsoft Windows Vista Sidebar RSS Feeds Gadget Cross Site Scripting Vulnerability CVE-2007-3033
IDEFENSE:20070814 Microsoft XML Core Services XMLDOM Memory Corruption Vulnerability CVE-2007-2223
IDEFENSE:20070815 ESRI ArcSDE Numeric Literal Buffer Overflow Vulnerability CVE-2007-4278
IDEFENSE:20070816 IBM DB2 Universal Database Directory Creation Vulnerability CVE-2007-4273
IDEFENSE:20070816 IBM DB2 Universal Database Directory Traversal Vulnerability CVE-2007-4271
IDEFENSE:20070816 IBM DB2 Universal Database Multiple File Creation Vulnerabilities CVE-2007-4272
IDEFENSE:20070816 IBM DB2 Universal Database Multiple Race Condition Vulnerabilities CVE-2007-4270
IDEFENSE:20070816 IBM DB2 Universal Database Multiple Untrusted Search Path Vulnerabilities CVE-2007-4275
IDEFENSE:20070816 IBM DB2 Universal Database buildDasPaths Buffer Overflow Vulnerability CVE-2007-4276
IDEFENSE:20070820 Check Point Zone Labs Multiple Products Privilege Escalation Vulnerability CVE-2005-2932
IDEFENSE:20070820 Check Point Zone Labs VSDATANT Multiple IOCTL Privilege Escalation Vulnerabilities CVE-2007-4216
IDEFENSE:20070820 Trend Micro SSAPI Long Path Buffer Overflow Vulnerability CVE-2007-3873
IDEFENSE:20070821 Trend Micro ServerProtect Multiple Buffer Overflow Vulnerabilities CVE-2007-4218
IDEFENSE:20070821 Trend Micro ServerProtect RPCFN_SYNC_TASK Integer Overflow Vulnerability CVE-2007-4219
IDEFENSE:20070827 Motorola Timbuktu Multiple Buffer Overflow Vulnerabilities CVE-2007-4221
IDEFENSE:20070827 Motorola Timbuktu Pro Directory Traversal Vulnerability CVE-2007-4220
IDEFENSE:20070830 Yahoo Messenger YVerInfo.dll ActiveX Multiple Remote Buffer Overflow Vulnerabilities CVE-2007-4515
IDEFENSE:20070911 Microsoft Windows 2000 Agent URL Canonicalizing Stack Based Buffer Overflow Vulnerability CVE-2007-3040
IDEFENSE:20070917 Multiple Vendor OpenOffice TIFF File Parsing Multiple Integer Overflow Vulnerabilities CVE-2007-2834
IDEFENSE:20070919 Multiple Vendor ImageMagick Multiple Denial of Service Vulnerabilities CVE-2007-4985
IDEFENSE:20070919 Multiple Vendor ImageMagick Multiple Integer Overflow Vulnerabilities CVE-2007-4986
IDEFENSE:20070919 Multiple Vendor ImageMagick Off-By-One Vulnerability CVE-2007-4987
IDEFENSE:20070919 Multiple Vendor ImageMagick Sign Extension Vulnerability CVE-2007-4988
IDEFENSE:20070920 CA ARCServe Backup for Laptops and Desktops Multiple Buffer Overflow Vulnerabilities CVE-2007-3216 CVE-2007-5003
IDEFENSE:20070920 CA ARCserve Backup for Laptops and Desktops Authentication Bypass Vulnerability CVE-2007-5006
IDEFENSE:20070927 Computer Associates BrightStor HSM r11.5 Multiple Vulnerabilities CVE-2007-5082 CVE-2007-5083
IDEFENSE:20071002 Multiple Vendor X Font Server Multiple Vulnerabilities CVE-2007-4990
IDEFENSE:20071002 Sun Microsystems Solaris FIFO FS Information Disclosure Vulnerability CVE-2007-5225
IDEFENSE:20071009 Microsoft Windows Mail and Outlook Express NNTP Protocol Heap Overflow CVE-2007-3897
IDEFENSE:20071010 Kaspersky Web Scanner ActiveX Format String Vulnerability CVE-2007-3675
IDEFENSE:20071011 Multiple Vendor FLAC Library Multiple Integer Overflow Vulnerabilities CVE-2007-4619
IDEFENSE:20071023 IBM Lotus Domino IMAP Buffer Overflow Vulnerability CVE-2007-3510
IDEFENSE:20071023 IBM Lotus Notes Client TagAttributeListCopy Buffer Overflow Vulnerability CVE-2007-4222
IDEFENSE:20071025 Trend Micro Tmxpflt.sys IOCTL 0xa0284403 Buffer Overflow Vulnerability CVE-2007-4277
IDEFENSE:20071030 IBM AIX bellmail Stack Buffer Overflow Vulnerability CVE-2007-4623
IDEFENSE:20071030 IBM AIX dig dns_name_fromtext Integer Underflow Vulnerability CVE-2007-4622
IDEFENSE:20071030 IBM AIX ftp domacro Parameter Buffer Overflow Vulnerability CVE-2007-4217
IDEFENSE:20071030 IBM AIX lquerypv Stack Buffer Overflow Vulnerability CVE-2007-4513
IDEFENSE:20071030 IBM AIX lqueryvg Stack Buffer Overflow Vulnerability CVE-2007-4513
IDEFENSE:20071030 IBM AIX swcons Local Arbitrary File Access Vulnerability CVE-2007-5804 CVE-2007-5805
IDEFENSE:20071031 IBM AIX 5.2 crontab BSS Buffer Overflow Vulnerability CVE-2007-4621
IDEFENSE:20071031 Macrovision InstallShield Update Service ActiveX Unsafe Method Vulnerability CVE-2007-5660
IDEFENSE:20071031 Symantec Altiris Deployment Solution TFTP/MTFTP Service Directory Traversal Vulnerability CVE-2007-3874
IDEFENSE:20071102 Sun Microsystems Solaris srsexec Format String Vulnerability CVE-2007-3880
IDEFENSE:20071105 Apple QuickTime Panorama Sample Atom Heap Buffer Overflow Vulnerability CVE-2007-4675
IDEFENSE:20071106 Microsoft DebugView Privilege Escalation Vulnerability CVE-2007-4223
IDEFENSE:20071107 Oracle 10g R2 PITRIG_DROPMETADATA Buffer Overflow Vulnerability CVE-2007-4517
IDEFENSE:20071109 AOL AmpX ActiveX Control Multiple Buffer Overflow Vulnerabilities CVE-2007-5755
IDEFENSE:20071109 IBM Informix Dynamic Server DBLANG Directory Traversal Vulnerability CVE-2007-5956
IDEFENSE:20071112 Novell NetWare Client NWFILTER.SYS Local Privilege Escalation Vulnerability CVE-2007-5667
IDEFENSE:20071112 WinPcap NPF.SYS bpf_filter_init Arbitrary Array Indexing Vulnerability CVE-2007-5756
IDEFENSE:20071114 Apple Mac OS X AppleTalk ASP Message Kernel Heap Overflow Vulnerability CVE-2007-4269
IDEFENSE:20071114 Apple Mac OS X AppleTalk Socket IOCTL Kernel Stack Buffer Overflow Vulnerability CVE-2007-4267
IDEFENSE:20071114 Apple Mac OS X AppleTalk mbuf Kernel Heap Overflow Vulnerability CVE-2007-4268
IDEFENSE:20071114 Apple Mac OS X Mach Port Inheritance Privilege Escalation Vulnerability CVE-2007-3749
IDEFENSE:20071211 Microsoft DirectX 7 and 8 DirectShow Stack Buffer Overflow Vulnerability CVE-2007-3901
IDEFENSE:20071211 Microsoft Internet Explorer JavaScript setExpression Heap Corruption Vulnerability CVE-2007-3902
IDEFENSE:20071217 Apple Mac OS X mount_smbfs Stack Based Buffer Overflow Vulnerability CVE-2007-3876
IDEFENSE:20071218 ClamAV libclamav MEW PE File Integer Overflow Vulnerability CVE-2007-6335
IDEFENSE:20071224 Novell ZENworks Endpoint Security Management Local Privilege Escalation Vulnerability CVE-2007-5665
IDEFENSE:20080107 Motorola netOctopus Agent MSR Write Privilege Escalation Vulnerability CVE-2007-5761
IDEFENSE:20080109 Novell NetWare Client nicm.sys Local Privilege Escalation Vulnerability CVE-2007-5762
IDEFENSE:20080115 Apple QuickTime Macintosh Resource Processing Heap Corruption Vulnerability CVE-2008-0032
IDEFENSE:20080115 TIBCO SmartSockets RTServer Multiple Untrusted Loop Bounds Vulnerabilities CVE-2007-5656
IDEFENSE:20080115 TIBCO SmartSockets RTServer Multiple Untrusted Pointer Vulnerabilities CVE-2007-5655
IDEFENSE:20080115 TIBCO SmartSockets RTserver Heap Overflow Vulnerability CVE-2007-5658
IDEFENSE:20080115 TIBCO SmartSockets RTserver Multiple Untrusted Pointer Offset Vulnerabilities CVE-2007-5657
IDEFENSE:20080117 Multiple Vendor X Server EVI and MIT-SHM Extensions Integer Overflow Vulnerabilities CVE-2007-6429
IDEFENSE:20080117 Multiple Vendor X Server TOG-CUP Extension Information Disclosure Vulnerability CVE-2007-6428
IDEFENSE:20080117 Multiple Vendor X Server XFree86-Misc Extension Invalid Array Index Vulnerability CVE-2007-5760
IDEFENSE:20080117 Multiple Vendor X Server XInput Extension Multiple Memory Corruption Vulnerabilities CVE-2007-6427
IDEFENSE:20080122 IBM Tivoli PMfOSD HTTP Request Method Buffer Overflow Vulnerability CVE-2008-0401
IDEFENSE:20080123 IBM AIX pioout BSS Buffer Overflow Vulnerability CVE-2007-5764
IDEFENSE:20080131 IBM Informix Dynamic Server SQLIDEBUG File Creation Vulnerability CVE-2008-0369
IDEFENSE:20080131 IBM Informix Dynamic Server onedcu File Creation Vulnerability CVE-2008-0368
IDEFENSE:20080204 Hewlett-Packard Network Node Manager Topology Manager Service DoS Vulnerability CVE-2008-0212
IDEFENSE:20080207 IBM DB2 Universal Database Administration Server Memory Corruption Vulnerability CVE-2007-3676
IDEFENSE:20080207 IBM DB2 Universal Database db2pd Arbitrary Library Loading Vulnerability CVE-2007-5757
IDEFENSE:20080208 Adobe Reader Security Provider Unsafe Libary Path Vulnerability CVE-2007-5666
IDEFENSE:20080208 Adobe Reader and Acrobat JavaScript Insecure Method Exposure Vulnerability CVE-2007-5663
IDEFENSE:20080208 Adobe Reader and Acrobat Multiple Stack-based Buffer Overflow Vulnerabilities CVE-2007-5659
IDEFENSE:20080208 Microsoft Office Works Converter Heap Overflow Vulnerability CVE-2007-0216
IDEFENSE:20080208 Microsoft Office Works Converter Stack-based Buffer Overflow Vulnerability CVE-2008-0108
IDEFENSE:20080212 Adobe Flash Media Server 2 Memory Corruption Vulnerability CVE-2007-6148
IDEFENSE:20080212 Adobe Flash Media Server 2 Multiple Integer Overflow Vulnerabilities CVE-2007-6149
IDEFENSE:20080212 ClamAV libclamav PE File Integer Overflow Vulnerability CVE-2008-0318
IDEFENSE:20080212 Microsoft Internet Explorer Property Memory Corruption Vulnerability CVE-2008-0077
IDEFENSE:20080219 EMC RepliStor Multiple Heap Overflow Vulnerabilities CVE-2007-6426
IDEFENSE:20080220 Symantec Veritas Storage Foundation Scheduler Service DoS Vulnerability CVE-2007-4516
IDEFENSE:20080226 Mozilla Thunderbird MIME External-Body Heap Overflow Vulnerability CVE-2008-0304
IDEFENSE:20080226 Symantec Scan Engine 5.1.2 RAR File Buffer Overflow Vulnerability CVE-2008-0309
IDEFENSE:20080226 Symantec Scan Engine 5.1.2 RAR File Denial of Service Vulnerability CVE-2008-0308
IDEFENSE:20080310 SAP MaxDB Signedness Error Heap Corruption Vulnerability CVE-2008-0307
IDEFENSE:20080310 SAP MaxDB sdbstarter Privilege Escalation Vulnerability CVE-2008-0306
IDEFENSE:20080318 Multiple Vendor CUPS CGI Heap Overflow Vulnerability CVE-2008-0047
IDEFENSE:20080331 Macrovision InstallShield InstallScript One-Click Install Untrusted Library Loading Vulnerability CVE-2007-5661
IDEFENSE:20080402 Borland CaliberRM StarTeam Multicast Service Buffer Overflow Vulnerability CVE-2008-0311
IDEFENSE:20080402 Symantec Internet Security 2008 ActiveDataInfo.LaunchProcess Design Error Vulnerability CVE-2008-0313
IDEFENSE:20080402 Symantec Norton Internet Security 2008 ActiveX Control Buffer Overflow Vulnerability CVE-2008-0312
IDEFENSE:20080403 Computer Associates Alert Notification Service Multiple RPC Buffer Overflow Vulnerabilities CVE-2007-4620
IDEFENSE:20080403 SCO UnixWare pkgadd Directory Traversal Vulnerability CVE-2008-0310
IDEFENSE:20080408 Microsoft HxTocCtrl ActiveX Control Invalid Param Heap Corruption Vulnerability CVE-2008-1086
IDEFENSE:20080408 Microsoft Windows Graphics Rendering Engine Integer Overflow Vulnerability CVE-2008-1083
IDEFENSE:20080410 EMC DiskXtender Authentication Bypass Vulnerability CVE-2008-0961
IDEFENSE:20080410 EMC DiskXtender File System Manager Stack Buffer Overflow Vulnerability CVE-2008-0962
IDEFENSE:20080410 EMC DiskXtender MediaStor Format String Vulnerability CVE-2008-0963
IDEFENSE:20080414 ClamAV libclamav PE WWPack Heap Overflow Vulnerability CVE-2008-1833
IDEFENSE:20080414 ClamAV libclamav PeSpin Heap Overflow Vulnerability CVE-2008-0314
IDEFENSE:20080415 IBM DB2 Universal Database Administration Server File Creation Vulnerability CVE-2007-5664
IDEFENSE:20080415 IBM DB2 Universal Database db2dasStartStopFMDaemon Buffer Overflow Vulnerability CVE-2007-5758
IDEFENSE:20080415 Oracle Application Express Privilege Escalation Vulnerability CVE-2008-1811
IDEFENSE:20080417 Multiple Vendor OpenOffice EMF EMR_BITBLT Record Integer Overflow Vulnerability CVE-2007-5746
IDEFENSE:20080417 Multiple Vendor OpenOffice OLE DocumentSummaryInformation Heap Overflow Vulnerability CVE-2008-0320
IDEFENSE:20080417 Multiple Vendor OpenOffice QPRO File Parsing Integer Underflow Vulnerability CVE-2007-5747
IDEFENSE:20080417 Multiple Vendor OpenOffice QPRO Multiple Heap Overflow Vulnerabilities CVE-2007-5745
IDEFENSE:20080430 Akamai Download Manager Arbitrary Program Execution Vulnerability CVE-2007-6339
IDEFENSE:20080507 Multiple Vendor rdesktop channel_process() Integer Signedness Vulnerability CVE-2008-1803
IDEFENSE:20080507 Multiple Vendor rdesktop iso_recv_msg() Integer Underflow Vulnerability CVE-2008-1801
IDEFENSE:20080507 Multiple Vendor rdesktop process_redirect_pdu() BSS Overflow Vulnerability CVE-2008-1802
IDEFENSE:20080512 Microsoft Windows I2O Filter Utility Driver (i2omgmt.sys) Local Privilege Escalation Vulnerability CVE-2008-0322
IDEFENSE:20080513 Microsoft Word CSS Processing Memory Corruption Vulnerability CVE-2008-1434
IDEFENSE:20080521 Multiple Vendor Snort IP Fragment TTL Evasion Vulnerability CVE-2008-1804
IDEFENSE:20080527 EMC AlphaStor Library Manager Arbitrary Command Execution Vulnerability CVE-2008-2157
IDEFENSE:20080527 EMC AlphaStor Server Agent Multiple Stack Buffer Overflow Vulnerabilities CVE-2008-2158
IDEFENSE:20080603 Sun Java System Active Server Pages Authorization Bypass Vulnerability CVE-2008-2406
IDEFENSE:20080603 Sun Java System Active Server Pages Buffer Overflow Vulnerability CVE-2008-2404
IDEFENSE:20080603 Sun Java System Active Server Pages File Creation Vulnerability CVE-2008-2401
IDEFENSE:20080603 Sun Java System Active Server Pages Information Disclosure Vulnerability CVE-2008-2402
IDEFENSE:20080603 Sun Java System Active Server Pages Multiple Command Injection Vulnerabilities CVE-2008-2405
IDEFENSE:20080603 Sun Java System Active Server Pages Multiple Directory Traversal Vulnerabilities CVE-2008-2403
IDEFENSE:20080604 Kaspersky Internet Security IOCTL Stack Based Buffer Overflow Vulnerability CVE-2008-1518
IDEFENSE:20080604 Skype File URI Security Bypass Code Execution Vulnerability CVE-2008-1805 CVE-2008-2545
IDEFENSE:20080604 VMware Multiple Products vmware-authd Untrusted Library Loading Vulnerability CVE-2008-0967
IDEFENSE:20080604 VMware Tools HGFS Local Privilege Escalation Vulnerability CVE-2007-5671
IDEFENSE:20080610 Multiple Vendor FreeType2 Multiple Heap Overflow Vulnerabilities CVE-2008-1808
IDEFENSE:20080610 Multiple Vendor FreeType2 PFB Integer Overflow Vulnerability CVE-2008-1806
IDEFENSE:20080610 Multiple Vendor FreeType2 PFB Memory Corruption Vulnerability CVE-2008-1807
IDEFENSE:20080610 Multiple Vendor OpenOffice rtl_allocateMemory() Integer Overflow Vulnerability CVE-2008-2152
IDEFENSE:20080611 Multiple Vendor X Server MIT-SHM Extension Information Disclosure Vulnerability CVE-2008-1379
IDEFENSE:20080611 Multiple Vendor X Server Record and Security Extensions Multiple Memory Corruption Vulnerabilities CVE-2008-1377
IDEFENSE:20080611 Multiple Vendor X Server Render Extension AllocateGlyph() Integer Overflow Vulnerability CVE-2008-2360
IDEFENSE:20080611 Multiple Vendor X Server Render Extension Gradient Creation Integer Overflow Vulnerability CVE-2008-2362
IDEFENSE:20080611 Multiple Vendor X Server Render Extension ProcRenderCreateCursor() Integer Overflow Vulnerability CVE-2008-2361
IDEFENSE:20080708 Microsoft SQL Server Restore Integer Underflow Vulnerability CVE-2008-0107
IDEFENSE:20080709 Novell eDirectory LDAP Search Request Heap Corruption Vulnerability CVE-2008-1809
IDEFENSE:20080715 Oracle Database DBMS_AQELM Package Buffer Overflow Vulnerability CVE-2008-2607
IDEFENSE:20080715 Oracle Database Local Untrusted Library Path Vulnerability CVE-2008-2613
IDEFENSE:20080715 Oracle Internet Directory Pre-Authentication LDAP DoS Vulnerability CVE-2008-2595
IDEFENSE:20080728 Hewlett-Packard OVIS Probe Builder Arbitrary Process Termination Vulnerability CVE-2008-1667
IDEFENSE:20080730 SAP MaxDB dbmsrv Untrusted Execution Path Vulnerability CVE-2008-1810
IDEFENSE:20080731 Apple Mac OS X CoreGraphics PDF Type1 Font Integer Overflow Vulnerability CVE-2008-2322
IDEFENSE:20080801 Ingres Database for Linux ingvalidpw Untrusted Library Path Vulnerability CVE-2008-3357
IDEFENSE:20080801 Ingres Database for Linux libbecompat Stack Based Buffer Overflow Vulnerability CVE-2008-3389
IDEFENSE:20080801 Ingres Database for Linux verifydb Insecure File Permissions Modification Vulnerability CVE-2008-3356
IDEFENSE:20080804 Solaris snoop SMB Decoding Multiple Format String Vulnerabilities CVE-2008-0965
IDEFENSE:20080804 Solaris snoop SMB Decoding Multiple Stack Buffer Overflow Vulnerabilities CVE-2008-0964
IDEFENSE:20080812 Microsoft Excel Chart AxesSet Invalid Array Index Vulnerability CVE-2008-3004
IDEFENSE:20080812 Microsoft Excel FORMAT Record Invalid Array Index Vulnerability CVE-2008-3005
IDEFENSE:20080812 Microsoft Office WPG Image File Heap Buffer Overflow Vulnerability CVE-2008-3460
IDEFENSE:20080812 Microsoft PowerPoint Viewer 2003 Cstring Integer Overflow Vulnerability CVE-2008-0120
IDEFENSE:20080812 Microsoft PowerPoint Viewer 2003 Out of Bounds Array Index Vulnerability CVE-2008-0121
IDEFENSE:20080812 Microsoft Windows Color Management Module Heap Buffer Overflow Vulnerability CVE-2008-2245
IDEFENSE:20080909 Apple QuickTime PICT Integer Overflow Vulnerability CVE-2008-3614
IDEFENSE:20080909 Microsoft Windows GDI+ Gradient Fill Heap Overflow Vulnerability CVE-2007-5348
IDEFENSE:20081009 Multiple Vendor CUPS SGI imagetops Heap Overflow Vulnerability CVE-2008-3639
IDEFENSE:20081009 Multiple Vendor CUPS texttops Integer Overflow Vulnerability CVE-2008-3640
IDEFENSE:20081009 Sun Java Web Proxy Server FTP Resource Handling Heap-Based Buffer Overflow CVE-2008-4541
IDEFENSE:20081014 Microsoft Host Integration Server 2006 Command Execution Vulnerability CVE-2008-3466
IDEFENSE:20081014 Microsoft Visual Basic for Applications - Multiple Vulnerabilities CVE-2008-3477
IDEFENSE:20081029 Oracle WebLogic Apache Connector CVE-2008-4008
IDEFENSE:20081030 Adobe PageMaker Key Strings Stack Buffer Overflow Vulnerability CVE-2007-6432
IDEFENSE:20081030 Novell eDirectory NCP Get Extension Information Request Memory Corruption Vulnerability CVE-2008-5038
IDEFENSE:20081031 OpenOffice EMF Record Parsing Multiple Integer Overflow Vulnerabilities CVE-2008-2238
IDEFENSE:20081104 Adobe Acrobat Professional And Reader AcroJS Heap Corruption Vulnerability CVE-2008-4817
IDEFENSE:20081104 Adobe Reader Embedded Font Handling Out of Bounds Array Indexing Vulnerability CVE-2008-4812
IDEFENSE:20081104 Multiple Vendor NOS Microsystems getPlus Downloader Stack Buffer Overflow Vulnerability CVE-2008-5364
IDEFENSE:20081204 Sun Java JRE Pack200 Decompression Integer Overflow Vulnerability CVE-2008-5352
IDEFENSE:20081204 Sun Java JRE TrueType Font Parsing Heap Overflow Vulnerability CVE-2008-5356
IDEFENSE:20081204 Sun Java JRE TrueType Font Parsing Integer Overflow Vulnerability CVE-2008-5357
IDEFENSE:20081204 Sun Java Web Start GIF Decoding Memory Corruption Vulnerability CVE-2008-5358
IDEFENSE:20081209 Microsoft Excel Malformed Object Memory Corruption Vulnerability CVE-2008-4265
IDEFENSE:20081209 Microsoft Internet Explorer HTML Tag Long File Name Extension Stack Buffer Overflow Vulnerability CVE-2008-4261
IDEFENSE:20081209 Microsoft Windows Graphics Device Interface Integer Overflow Vulnerability CVE-2008-2249
IDEFENSE:20090113 RIM BlackBerry Enterprise Server Attachment Service PDF Distiller 'bitmaps' Heap Overflow Vulnerability CVE-2009-0176
IDEFENSE:20090113 RIM BlackBerry Enterprise Server Attachment Service PDF Distiller 'symWidths' Heap Overflow Vulnerability CVE-2009-0176
IDEFENSE:20090113 RIM BlackBerry Enterprise Server Attachment Service PDF Distiller Uninitialized Memory Vulnerability CVE-2009-0219
IDEFENSE:20090206 HP Network Node Manager Multiple Command Injection Vulnerabilities CVE-2008-4559
IDEFENSE:20090206 HP Network Node Manager Multiple Information Disclosure Vulnerabilities CVE-2008-4560
IDEFENSE:20090206 HP Network Node Manager ovlaunch CGI BSS Overflow Vulnerability CVE-2008-4562
IDEFENSE:20090224 Adobe Flash Player Invalid Object Reference Vulnerability CVE-2009-0520
IDEFENSE:20090310 IBM Tivoli Storage Manager Express Heap Buffer Overflow Vulnerability CVE-2008-4563
IDEFENSE:20090317 Autonomy KeyView Word Perfect File Parsing Buffer Overflow Vulnerability CVE-2008-4564
IDEFENSE:20090324 Adobe Reader and Acrobat JBIG2 Encoded Stream Heap Overflow Vulnerability CVE-2009-0928
IDEFENSE:20090326 Sun Java Runtime Environment (JRE) Pack200 Decompression Integer Overflow Vulnerability CVE-2009-1095
IDEFENSE:20090326 Sun Java Runtine Environment (JRE) GIF Decoding Heap Corruption Vulnerability CVE-2009-1097
IDEFENSE:20090326 Sun Java Runtine Environment (JRE) Type1 Font Parsing Integer Signedness Vulnerability CVE-2009-1099
IDEFENSE:20090326 Sun Java Web Start (JWS ) PNG Decoding Integer Overflow Vulnerability CVE-2009-1097
IDEFENSE:20090414 Microsoft Word 2000 WordPerfect 6.x Converter Stack Corruption Vulnerability CVE-2009-0088
IDEFENSE:20090414 Microsoft WordPad Word97 Converter Stack Buffer Overflow Vulnerability CVE-2009-0235
IDEFENSE:20090415 IBM AIX muxatmd Buffer Overflow Vulnerability CVE-2009-1355
IDEFENSE:20090428 TIBCO SmartSockets Stack Buffer Overflow Vulnerability CVE-2009-1291
IDEFENSE:20090429 Symantec System Center Alert Management System Console Arbitrary Program Execution Design Error Vulnerability CVE-2009-1431
IDEFENSE:20090512 Microsoft PowerPoint 4.2 Conversion Filter Stack Buffer Overflow Vulnerability CVE-2009-0227
IDEFENSE:20090512 Microsoft PowerPoint 4.2 Conversion Filter Stack Overflow CVE-2009-0226
IDEFENSE:20090512 Microsoft PowerPoint Build List Memory Corruption Vulnerability CVE-2009-0224
IDEFENSE:20090512 Microsoft PowerPoint Integer Overflow Vulnerability CVE-2009-0221
IDEFENSE:20090512 Microsoft PowerPoint Notes Container Heap Corruption Vulnerability CVE-2009-1130
IDEFENSE:20090512 Microsoft PowerPoint PPT 4.0 Importer Multiple Stack Buffer Overflow Vulnerabilities CVE-2009-0220
IDEFENSE:20090512 Microsoft PowerPoint PPT95 Import Multiple Stack Buffer Overflow Vulnerabilities CVE-2009-1129
IDEFENSE:20090514 Apple Mac OS X xnu Kernel workqueue_additem/workqueue_removeitem Index Validation Vulnerability CVE-2008-1517
IDEFENSE:20090515 Multiple Vendor Outside In Multiple Integer Overflow Vulnerabilities CVE-2009-1011
IDEFENSE:20090520 IBM AIX libc MALLOCDEBUG File Overwrite Vulnerability CVE-2009-1786
IDEFENSE:20090608 Multiple Vendor WebKit Error Handling Use After Free Vulnerability CVE-2009-1690
IDEFENSE:20090609 Adobe Reader and Acrobat FlateDecode Integer Overflow Vulnerability CVE-2009-1856
IDEFENSE:20090609 Microsoft Excel SST Record Integer Overflow Vulnerability CVE-2009-0561
IDEFENSE:20090609 Microsoft Windows 2000 Print Spooler Remote Stack Buffer Overflow Vulnerability CVE-2009-0228
IDEFENSE:20090611 Microsoft Active Directory Hexdecimal DN AttributeValue Invalid Free Vulnerability CVE-2009-1138
IDEFENSE:20090625 Motorola Timbuktu Pro PlughNTCommand Stack Based Buffer Overflow Vulnerability CVE-2009-1394
IDEFENSE:20090625 Unisys Business Information Server Stack Buffer Overflow CVE-2009-1628
IDEFENSE:20090626 HP Network Node Manager rping Stack Buffer Overflow Vulnerability CVE-2009-1420 CVE-2009-2298
IDEFENSE:20090714 Microsoft Embedded OpenType Font Engine (T2EMBED.DLL) Heap Buffer Overflow Vulnerability CVE-2009-0231
IDEFENSE:20090722 Akamai Download Manager Stack Buffer Overflow Vulnerability CVE-2009-2582
IDEFENSE:20090804 IBM AIX libC _LIB_INIT_DBG Arbitrary File Creation Vulnerability CVE-2009-2669
IDEFENSE:20090804 Sun Java Runtime Environment (JRE) Pack200 Decompression Integer Overflow Vulnerability CVE-2009-2675
IDEFENSE:20091007 IBM AIX rpc.cmsd Stack Buffer Overflow Vulnerability CVE-2009-3699
IDEFENSE:20091110 Microsoft Excel FEATHEADER Record Memory Corruption Vulnerability CVE-2009-3129
IDEFENSE:20091110 Microsoft Word FIB Processing Stack Buffer Overflow Vulnerability CVE-2009-3135
IDEFENSE:20091203 Juniper Installer Service Stack Buffer Overflow Vulnerability CVE-2009-4643
IDEFENSE:20091208 Microsoft Windows Indeo32 Codec Parsing Heap Corruption Vulnerability CVE-2009-4313
IDEFENSE:20091208 Microsoft WordPad Word97 Converter Integer Overflow Vulnerability CVE-2009-2506
IDEFENSE:20100113 Adobe Reader and Acrobat JpxDecode Memory Corruption Vulnerability CVE-2009-3955
IDEFENSE:20100223 Multiple Vendor NOS Microsystems getPlus Downloader Input Validation Vulnerability CVE-2010-0189
IDEFENSE:20100301 IBM Lotus Domino Web Access ActiveX Stack Buffer Overflow Vulnerability CVE-2010-0919
IDEFENSE:20100304 Autonomy KeyView OLE Document Integer Overflow Vulnerability CVE-2009-3032
IDEFENSE:20100309 Microsoft Excel FNGROUPNAME Record Uninitialized Memory Vulnerability CVE-2010-0262
IDEFENSE:20100309 Microsoft Excel MDXSET Record Heap Overflow Vulnerability CVE-2010-0261
IDEFENSE:20100309 Microsoft Excel MDXTUPLE Record Heap Overflow Vulnerability CVE-2010-0260
IDEFENSE:20100309 Microsoft Excel Sheet Object Type Confusion Vulnerability CVE-2010-0258
IDEFENSE:20100311 Multiple Vendor WebKit HTML Element Use After Free Vulnerability CVE-2010-0049
IDEFENSE:20100330 Microsoft Internet Explorer 'onreadystatechange' Use After Free Vulnerability CVE-2010-0491
IDEFENSE:20100330 Oracle Java Runtime Environment Image FIle Buffer Overflow Vulnerability CVE-2010-0847
IDEFENSE:20100409 VMware VMnc Codec Heap Overflow Vulnerability CVE-2009-1564
IDEFENSE:20100511 Abobe Shockwave Player Heap Memory Indexing Vulnerability CVE-2010-0129
IDEFENSE:20100607 Multiple Vendor WebKit HTML Caption Use After Free Vulnerability CVE-2010-1400
IDEFENSE:20100610 Adobe Flash Player Out of Bounds Memory Indexing Vulnerability CVE-2010-2161
IDEFENSE:20100610 Adobe Flash Player Use-After-Free Vulnerability CVE-2010-2164
IDEFENSE:20100803 Citrix ICA Client ActiveX Memory Corruption Vulnerabillity CVE-2010-2991
IDEFENSE:20100824 Adobe Shockwave Player Memory Corruption Vulnerability CVE-2010-2875
IDEFENSE:20100914 Microsoft WordPad Word97 Converter Memory Corruption Vulnerability CVE-2010-2563
IDEFENSE:20101109 Microsoft Word RTF File Parsing Stack Buffer Overflow Vulnerability CVE-2010-3333
IDEFENSE:20101111 Apple Mobile OfficeImport Framework Excel Parsing Memory Corruption Vulnerability CVE-2010-3786
IDEFENSE:20101207 Apple QuickTime PICT Memory Corruption Vulnerability CVE-2010-3800
IDEFENSE:20101210 RealNetworks RealPlayer Memory Corruption Vulnerability CVE-2010-4386
IDEFENSE:20101210 RealNetworks RealPlayer RealAudio Codec Memory Corruption Vulnerability CVE-2010-4387
IDEFENSE:20110110 HP Network Node Manager Command Injection Vulnerability CVE-2011-0271
IDEFENSE:20110110 Sybase EAServer Remote Directory Traversal Vulnerability CVE-2011-0497
IDEFENSE:20110208 Adobe Flash Player ActionScript Integer Overflow Vulnerability CVE-2011-0558
IDEFENSE:20110208 Adobe Flash Player ActionScript Memory Corruption Vulnerability CVE-2011-0559
IDEFENSE:20110208 Adobe Reader and Acrobat JP2K Invalid Indexing Vulnerability CVE-2011-0602
IDEFENSE:20110208 Adobe Shockwave Player Memory Corruption Vulnerability CVE-2010-4187
IDEFENSE:20110301 Alcatel-Lucent OmniPCX Enterprise CS CGI Cookie Buffer Overflow Vulnerability CVE-2011-0344
IDEFENSE:20110302 Apple CoreGraphics Library Heap Memory Corruption Vulnerability CVE-2011-0170
IDEFENSE:20110321 Apple OfficeImport Framework Excel Memory Corruption Vulnerability CVE-2011-0184
IDEFENSE:20110331 RealNetworks Helix DNA Server RTSP Stack Buffer Overflow CVE-2010-4596
IDEFENSE:20110412 Microsoft Excel Memory Corruption Vulnerability CVE-2011-0103
IDEFENSE:20110412 Microsoft Internet Explorer Use-After-Free Memory Corruption Vulnerability CVE-2011-0094
IDEFENSE:20110524 Adobe Flash Player ActionScript Integer Overflow Vulnerability CVE-2011-0628
IDEFENSE:20110524 IBM Lotus Notes Applix Attachment Viewer Stack Buffer Overflow CVE-2011-1216
IDEFENSE:20110524 IBM Lotus Notes LZH Attachment Viewer Stack Buffer Overflow CVE-2011-1213
IDEFENSE:20110524 IBM Lotus Notes Office Document Attachment Viewer Stack Buffer Overflow CVE-2011-1215
IDEFENSE:20110524 IBM Lotus Notes RTF Attachment Viewer Stack Buffer Overflow CVE-2011-1214
IDEFENSE:20110525 Sybase EAServer Remote Directory Traversal Vulnerability CVE-2011-2474
IDEFENSE:20110601 Cisco AnyConnect VPN Client Arbitrary Program Execution Vulnerability CVE-2011-2039 CVE-2011-2040
IDEFENSE:20110603 Tom Sawyer GET Extension Factory COM Object Instantiation Memory Corruption Vulnerability CVE-2011-2217
IDEFENSE:20110614 Adobe Shockwave 3D Asset DEMX Integer Overflow Vulnerability CVE-2011-2123
IDEFENSE:20110614 Adobe Shockwave Cursor Asset tSAC Chunk Integer Overflow Vulnerability CVE-2011-2115
IDEFENSE:20110714 Citrix Access Gateway ActiveX Arbitrary Libary Loading Vulnerability CVE-2011-2883
IDEFENSE:20110714 Citrix Access Gateway ActiveX Stack Buffer Overflow Vulnerability CVE-2011-2882
IDEFENSE:20110926 Novell GroupWise iCal RRULE ByWeekNo Memory Corruption Vulnerability CVE-2011-2662
IDEFENSE:20110926 Novell GroupWise iCal RRULE Time Conversion Invalid Array Indexing Vulnerability CVE-2011-2663
IDEFENSE:20110926 Novell GroupWise iCal RRULE Weekday Recurrence Heap Overflow Vulnerability CVE-2010-4325
IDEFENSE:20110926 Novell GroupWise iCal TZNAME Heap Overflow Vulnerability CVE-2011-0333
IDEFENSE:20111014 Sybase M-Business Anywhere Insecure Permissions Vulnerability CVE-2011-5078
IDEFENSE:20111116 Apple Safari font-face Use-After-Free Vulnerability CVE-2011-3443
IDEFENSE:20120314 Novell ZENworks Configuration Management PreBoot Service Opcode 0x21 Arbitrary File Download Vulnerability CVE-2012-2215
IDEFENSE:20120314 Novell ZENworks Configuration Management PreBoot Service Opcode 0x4c Stack Buffer Overflow Vulnerability CVE-2011-3176
IDEFENSE:20120314 Novell ZENworks Configuration Management PreBoot Service Opcode 0x6c Stack Buffer Overflow Vulnerability CVE-2011-3175
IDEFENSE:20120501 Citrix Provisioning Services SoapServer Heap Buffer Overflow CVE-2012-4068
IDEFENSE:20120508 Microsoft Excel SXLI Record Memory Corruption Vulnerability CVE-2012-0184
IDEFENSE:20130108 Adobe Reader and Acrobat XSLT node() and lang() Memory Corruption Vulnerability CVE-2012-1530
IDEFENSE:20130201 Multiple Vendor WebKit JRE Plugin Module Use-after-Free Vulnerability CVE-2012-1541
IDEFENSE:20130201 Oracle Java SE JavaFx D3DShader Invalid Type Cast Vulnerability CVE-2012-4301
IDEFENSE:20130201 Oracle Java SE JavaFx JSObject Invalid Type Cast Vulnerability CVE-2012-1543
IDEFENSE:20130201 Oracle Java SE JavaFx T2KGlyph Invalid Type Cast Vulnerability CVE-2012-4305
IDEFENSE:20130312 Microsoft Office Visio Viewer ActiveX Type Confusion Vulnerability CVE-2013-0079
IDEFENSE:20130426 Hewlett-Packard Multiple Printers PostScript Interpreter Directory Traversal Vulnerability CVE-2012-5221
IDEFENSE:20130716 Oracle WebCenter Content iDoc Injection Vulnerability CVE-2013-3770
IDEFENSE:20141014 Microsoft Internet Explorer 11 CTransientLookaside Double Free Vulnerability CVE-2014-4126
IDEFENSE:20141014 Microsoft Internet Explorer CImplAry Uninitialized Memory Vulnerability CVE-2014-4128
IDEFENSE:20141014 Microsoft Internet Explorer CTreeNode Use-after-Free Vulnerability CVE-2014-4132
IDEFENSE:20141016 Adobe Flash Player Sound Object "loadCompressedDataFromByteArray" Heap Overflow Vulnerability CVE-2015-0304
IDEFENSE:20141112 Adobe Flash Player Byte Array Uncompress Uninitialized Memory Corruption Vulnerability CVE-2014-8440
IDEFENSE:20141112 Adobe Flash Player Byte Array Uncompress Use-after-Free Vulnerability CVE-2014-0588
IDEFENSE:20141209 Microsoft VBScript CRegExp::Execute Uninitialized Memory Vulnerability CVE-2014-6363
IDEFENSE:20141210 Adobe Reader U3D Processinng Memory Corruption Vulnerability CVE-2014-0523
IDEFENSE:20141210 Apple Mac OS X Archive Utility Heap Memory Corruption Vulnerability CVE-2014-1370
IDEFENSE:20150108 Microsoft Internet Explorer 11 CTreeNode Use-after-Free Vulnerability CVE-2014-1799
IDEFENSE:20150210 Microsoft Internet Explorer CTreeNode Use-after-Free Vulnerability CVE-2015-0023
IDEFENSE:20150410 IBM Tivoli Storage Manager FastBackMount " GetValByKey" Buffer Overflow Vulnerability CVE-2015-1896
IDEFENSE:20150410 IBM Tivoli Storage Manager FastBackMount "Insecure sprintf Use" Buffer Overflow Vulnerability CVE-2015-1897
IDEFENSE:20150410 IBM Tivoli Storage Manager FastBackMount "Insecure sscanf Use" Buffer Overflow Vulnerability CVE-2015-1898
IDEFENSE:20150427 Multiple Vendor LibreOffice "HWPFILTER" Out Of Bounds Access Vulnerability CVE-2015-1774
IDEFENSE:20150501 Microsoft Windows Journal File Parsing "CEPMRCFormatReader" Out-of-Bounds Access Vulnerability CVE-2015-1696
IDEFENSE:20150601 Microsoft Windows Journal File Parsing "DecodePos" Out-of-Bounds-Access Vulnerability CVE-2015-1698
IDEFENSE:20150601 Microsoft Windows Journal File Parsing "INbImageLayer" Invalid Index Error Vulnerability CVE-2015-1697
IDEFENSE:20150701 Microsoft Internet Explorer "JavascriptStackWalker" Invalid Pointer Reference Vulnerability CVE-2015-1730
IDEFENSE:20150701 Microsoft Internet Explorer TableGridBlock Use-after-Free Vulnerability CVE-2015-1751
IDEFENSE:20150701 Microsoft Windows Media Player DataObject Switch Memory Corruption Vulnerability CVE-2015-1728
IDEFENSE:20150801 Adobe Reader "Field exportValues" Use-after-Free Vulnerability CVE-2015-4448
IDEFENSE:20150801 Adobe Reader "Field setItems" Use-after-Free Vulnerability CVE-2015-5099
IDEFENSE:20150901 Microsoft Word "TaskSymbol Control" Use After Free Vulnerability CVE-2015-1642
IDEFENSE:20151001 Microsoft Internet Explorer COptionsElement Use-after-Free Vulnerability CVE-2015-1755
IDEFENSE:20151101 Adobe Reader "Field readValues" Use-after-Free Vulnerability CVE-2015-6684
IDEFENSE:20151101 Adobe Reader "U3D Bone Weight Modifier" Use-after-Free Vulnerability CVE-2015-6683
IDEFENSE:20151201 Microsoft Internet Explorer "CTxtPtr::GetPlainText" OOB Access Vulnerability CVE-2015-6084
IDEFENSE:20151201 Microsoft Internet Explorer "TextBlockBuilder" OOB Access Vulnerability CVE-2015-6085
IDEFENSE:20151201 Microsoft Internet Explorer CStyleRule Use-after-Free Vulnerability CVE-2015-6065
IDEFENSE:20151201 Microsoft Internet Explorer CTxtBlk "CMarkup::UpdateTextPos" Heap Buffer Overflow Vulnerability CVE-2015-6068
IDEFENSE:20151201 Microsoft Windows Journal Heap Overflow Vulnerability CVE-2015-6097
IDEFENSE:20160101 Microsoft Internet Explorer "Layout::TableGridBox" OOB Access Vulnerability CVE-2015-6157
IDEFENSE:20160101 Microsoft Internet Explorer and Edge "CIFrameElement" Use-After-Free Vulnerability CVE-2015-6155
IDEFENSE:20160101 Microsoft Internet Explorer and Edge "Layout_MultiColumnBoxBuilder" Type Confusion Vulnerability CVE-2015-6158
IDEFENSE:20160112 Adobe Reader "U3D Bone Weight Modifier" Out-of-bounds Read Vulnerability CVE-2016-0933
IDEFENSE:20160112 Microsoft Internet Explorer VBScript "Assignvar" Use-After-Free Vulnerability CVE-2016-0002
IDEFENSE:20160112 Microsoft Wordpad Open Document Text OOBR Heap Overflow Vulnerability CVE-2016-0008
IDEFENSE:20160127 Microsoft Internet Explorer "CAttrArray" Type Confusion Vulnerability CVE-2015-6184
IDEFENSE:20160209 Microsoft Windows Journal File Parsing "TIFFControl" Invalid Reference Vulnerability CVE-2016-0038
IDEFENSE:20160412 Microsoft Excel Uninitialized Pointer Memory Corruption Vulnerability CVE-2016-0136
IDEFENSE:20160510 Microsoft Windows Journal OOB Write Memory Corruption Vulnerability CVE-2016-0182
IDEFENSE:20160614 Microsoft Internet Explorer 11 Garbage Collector Attribute Type Confusion Vulnerability CVE-2016-0199
IDEFENSE:20160913 Microsoft Office Excel Arbitrary Free Vulnerability CVE-2016-3358
IDEFENSE:20160913 Microsoft Office Excel OOB Read Vulnerability CVE-2016-3359
IDEFENSE:20161011 Adobe Reader FlatDecode Stream Processing UAF Vulnerability CVE-2016-6949
IDEFENSE:20161011 Microsoft Internet Explorer VBScript Join/Filter Function Type Confusion Vulnerability CVE-2016-3385
IDEFENSE:20161108 Microsoft Office Excel Use-after-Free Vulnerability CVE-2016-7236
IDEFENSE:20161108 Microsoft Office Out-of-Bounds Read Information Leak Vulnerability CVE-2016-7233
IDEFENSE:20161108 Microsoft Word 2010 Out-of-Bounds Write Heap Corruption Vulnerability CVE-2016-7232
IDEFENSE:20161108 Microsoft Word Memory Corrpution Code Execution Vulnerability CVE-2016-7234
IDEFENSE:Multiple Vendor xpdf DCTStream Baseline Heap Overflow Vulnerability CVE-2005-3191
Page Last Updated or Reviewed: March 26, 2024