CVE Reference Map for Source VULNWATCH

Source VULNWATCH
Description VulnWatch mailing list
URL http://archives.neohapsis.com/archives/vulnwatch/
Notes

This reference map lists the various references for VULNWATCH and provides the associated CVE entries or candidates. It uses data from CVE version 20061101 and candidates that were active as of 2024-03-26.

Note that the list of references may not be complete.

VULNWATCH:20010719 [VulnWatch] Changelog maddness (14 various broken apps) CVE-2001-1081 CVE-2001-1360 CVE-2001-1361 CVE-2001-1362 CVE-2001-1363 CVE-2001-1364 CVE-2001-1365 CVE-2001-1366 CVE-2001-1367
VULNWATCH:20010803 [VulnWatch] 3 phpnuke bugs (2 possibly lead to admin privs) CVE-2001-1025
VULNWATCH:20010827 Dangerous temp file creation during installation of Netscape 6. CVE-2001-1066
VULNWATCH:20010829 [VulnWatch] RUS-CERT Advisory 2001-08:01 CVE-2001-1379
VULNWATCH:20011022 Solaris fingerd disclose complete user list CVE-2001-1503
VULNWATCH:20011022 Webmin 0.88 temporary insecure file creation, root compromise CVE-2001-1530
VULNWATCH:20011024 Oracle Trace Collection Security Vulnerability CVE-2001-0833
VULNWATCH:20011102 [RH Linux7.2] Tux HTTPD Denial of Service CVE-2001-0852
VULNWATCH:20011112 RADIX1112200102 CVE-2001-1517
VULNWATCH:20011217 Dangerous information in CentraOne Log files, possible user impersonation CVE-2001-1550
VULNWATCH:20011225 GOBBLES #17: perdition/vanessa_logger format string vuln CVE-2001-1566
VULNWATCH:20011229 Remote Root Hole in Cherokee Webserver CVE-2001-1432 CVE-2001-1433
VULNWATCH:20011231 [VulnWatch] blackshell2: zml.cgi remote exploit CVE-2001-1209
VULNWATCH:20020102 blackshell3: multiple pwck/grpck vulnerabilities CVE-2002-1594
VULNWATCH:20020103 Security Problem in Cisco ubr900 Series Routers CVE-2001-1210
VULNWATCH:20020106 AOLserver 3.4.2 Unauthorized File Disclosure Vulnerability CVE-2002-0100
VULNWATCH:20020109 Eserv 2.97 Password Protected File Arbitrary Read Access Vulnerability CVE-2002-0112
VULNWATCH:20020109 Netscape ?wp-html-rend denial of service attack CVE-2002-1655
VULNWATCH:20020109 Netscape publishing wp-force-auth command CVE-2002-1654
VULNWATCH:20020114 ZBServer Pro DoS Vulnerability CVE-2000-0002
VULNWATCH:20020129 RFP2201: MS Site Server Evilness CVE-2002-1769 CVE-2002-2081
VULNWATCH:20020129 sastcpd Buffer Overflow and Format String Vulnerabilities CVE-2002-0218 CVE-2002-0219
VULNWATCH:20020130 RFP2201: MS Site Server Evilness CVE-2002-2073
VULNWATCH:20020204 KPMG-2002004: Lotus Domino Webserver DOS-device Denial of Service CVE-2002-2025
VULNWATCH:20020208 Hewlett Packard AdvanceStack Switch Managment Authentication Bypass Vulnerability CVE-2002-0250
VULNWATCH:20020213 [VulnWatch] [NGSEC-2002-1] Ettercap, remote root compromise CVE-2002-0276
VULNWATCH:20020304 [VulnWatch] BSD: IPv4 forwarding doesn't consult inbound SPD in KAME-derived IPsec CVE-2002-0414
VULNWATCH:20020304 [VulnWatch] [H20020304]: Remotely exploitable format string vulnerability in ntop CVE-2002-0412
VULNWATCH:20020307 [VulnWatch] [PINE-CERT-20020301] OpenSSH off-by-one CVE-2002-0083
VULNWATCH:20020311 ADVISORY: Windows Shell Overflow CVE-2002-0070
VULNWATCH:20020311 [VulnWatch] Ecartis/Listar multiple vulnerabilities CVE-2002-0467 CVE-2002-0469
VULNWATCH:20020311 [VulnWatch] zlibscan : script to find suid binaries possibly affected by zlib vulnerability CVE-2002-0059
VULNWATCH:20020312 [VulnWatch] ZyXEL ZyWALL10 DoS CVE-2002-0438
VULNWATCH:20020312 exploiting the zlib bug in openssh CVE-2002-0059
VULNWATCH:20020318 [VulnWatch] KPMG-2002005: BitVise WinSSH Denial of Service CVE-2002-0460
VULNWATCH:20020320 [VulnWatch] Bypassing libsafe format string protection CVE-2002-0175 CVE-2002-0176
VULNWATCH:20020326 [VulnWatch] d_path() truncating excessive long path name vulnerability CVE-2002-0499
VULNWATCH:20020328 [VulnWatch] vuln in wwwisis: remote command execution and get files CVE-2002-0508
VULNWATCH:20020402 NSFOCUS SA2002-01: Sun Solaris Xsun "-co" heap overflow CVE-2002-0158
VULNWATCH:20020404 NSFOCUS SA2002-02 : Microsoft Windows MUP overlong request kernel overflow CVE-2002-0151
VULNWATCH:20020404 [VulnWatch] (WSS-Advisories-02003) PHPBB BBcode Process Vulnerability CVE-2002-0533
VULNWATCH:20020408 [VulnWatch] KPMG-2002007: Watchguard SOHO Denial of Service CVE-2002-0527
VULNWATCH:20020410 [VulnWatch] Cgisecurity Advisory #9: Novell Websearch, and Microsoft IIS XSS Issues CVE-2002-0530
VULNWATCH:20020410 [VulnWatch] KPMG-2002008: Watchguard SOHO IP Restrictions Flaw CVE-2002-0528
VULNWATCH:20020411 [VulnWatch] KPMG-2002010: Microsoft IIS .htr ISAPI buffer overrun CVE-2002-0071
VULNWATCH:20020416 [VulnWatch] Microsoft FTP Service STAT Globbing DoS CVE-2002-0073
VULNWATCH:20020417 Smalls holes on 5 products #1 CVE-2002-0733
VULNWATCH:20020417 [VulnWatch] KPMG-2002011: Windows 2000 microsoft-ds Denial of Service CVE-2002-0597
VULNWATCH:20020417 [VulnWatch] KPMG-2002012: Sambar Webserver Serverside Fileparse Bypass CVE-2002-0737
VULNWATCH:20020418 [VulnWatch] KPMG-2002013: Coldfusion Path Disclosure CVE-2002-0576
VULNWATCH:20020419 KPMG-2002014: Foundstone Fscan Format String Bug CVE-2002-0598
VULNWATCH:20020422 Pine Internet Advisory: Setuid application execution may give local root in FreeBSD CVE-2002-0572
VULNWATCH:20020429 [VulnWatch] eSecurityOnline Security Advisory 3761 - Sun Solaris lbxproxy display name buffer overflow vulnerability CVE-2002-0090
VULNWATCH:20020429 eSecurityOnline Security Advisory 4197 - Sun Solaris cachefsd denial of service vulnerability CVE-2002-0085
VULNWATCH:20020430 [VulnWatch] Adivosry + Exploit for Remote Root Hole in Default Installation of Popular Commercial Operating System CVE-2002-0573
VULNWATCH:20020502 [VulnWatch] KPMG-2002017: Snapgear Lite+ Firewall Denial of Service CVE-2002-0602 CVE-2002-0603 CVE-2002-0604
VULNWATCH:20020502 [VulnWatch] Macromedia Flash Activex Buffer overflow CVE-2002-0605
VULNWATCH:20020506 [VulnWatch] ldap vulnerabilities CVE-2002-0735
VULNWATCH:20020506 [VulnWatch] w00w00 on AOL Instant Messenger remote overflow #2 CVE-2002-0362
VULNWATCH:20020506 ldap vulnerabilities CVE-2002-0374
VULNWATCH:20020508 [VulnWatch] ADVISORY: MSN Messenger OCX Buffer Overflow CVE-2002-0155
VULNWATCH:20020508 [VulnWatch] [NGSEC-2002-2] ISC DHCPDv3, remote root compromise CVE-2002-0702
VULNWATCH:20020508 [VulnWatch] cqure.net.20020408.netware_nwftpd.a CVE-2002-0791
VULNWATCH:20020508 [VulnWatch] cqure.net.20020412.bordermanager_36_mv1.a CVE-2002-0779 CVE-2002-0780 CVE-2002-0781
VULNWATCH:20020509 OpenBSD local DoS and root exploit CVE-2002-0766
VULNWATCH:20020510 [VulnWatch] Two (2) Critical Path inJoin V4.0 Directory Server Issues CVE-2002-0786 CVE-2002-0787
VULNWATCH:20020520 [VulnWatch] eSecurityOnline advisory 5063 - Sun AnswerBook2 gettransbitmap buffer overflow vulnerability CVE-2002-0360
VULNWATCH:20020521 [VulnWatch] [DER Adv #7] - Multiple Vulnerabilities in solaris in.rarpd CVE-2002-0884 CVE-2002-0885
VULNWATCH:20020522 [VulnWatch] Multiple vulnerabilities in NewAtlanta ServletExec ISAPI 4.1 CVE-2002-0892 CVE-2002-0893 CVE-2002-0894
VULNWATCH:20020524 [SecurityOffice] LocalWeb2000 Web Server Protected File Access Vulnerability CVE-2002-0897
VULNWATCH:20020525 [DER ADV#8] - Local off by one in CVSD CVE-2002-0844
VULNWATCH:20020526 [SecurityOffice] Falcon Web Server Unauthorized File Disclosure Vulnerability CVE-2002-0275
VULNWATCH:20020527 [VulnWatch] [SecurityOffice] Falcon Web Server Unauthorized File Disclosure Vulnerability #2 CVE-2002-0899
VULNWATCH:20020529 [VulnWatch] FW: Macromedia JRUN Buffer overflow vulnerability (#NISR29052002) CVE-2002-0801
VULNWATCH:20020603 [VulnWatch] [DER #11] - Remotey exploitable fmt string bug in squid CVE-2002-0916
VULNWATCH:20020606 [VulnWatch] KPMG-2002019: BlackICE Agent not Firewalling After Standby CVE-2002-0956
VULNWATCH:20020606 [VulnWatch] Splatt Forum XSS CVE-2002-0959
VULNWATCH:20020611 [VulnWatch] Generic Crash-JSP CVE-2002-0936 CVE-2002-0937
VULNWATCH:20020612 ADVISORY: Windows 2000 and NT4 IIS .HTR Remote Buffer Overflow [AD20020612] CVE-2002-0364
VULNWATCH:20020612 [VulnWatch] Oracle Reports Server Buffer Overflow (#NISR12062002B) CVE-2002-0947
VULNWATCH:20020612 [VulnWatch] Oracle TNS Listener Buffer Overflow (#NISR12062002A) CVE-2002-0965
VULNWATCH:20020613 [VulnWatch] wp-02-0007: Microsoft SQLXML ISAPI Overflow and Cross Site Scripting CVE-2002-0186 CVE-2002-0187
VULNWATCH:20020617 KPMG-2002022: Resin DOS device Denial of Service CVE-2002-1989
VULNWATCH:20020617 [VulnWatch] Apache httpd: vulnerability with chunked encoding CVE-2002-0392
VULNWATCH:20020619 [VulnWatch] BasiliX multiple vulnerabilities CVE-2002-1708 CVE-2002-1709 CVE-2002-1710 CVE-2002-1711
VULNWATCH:20020619 [VulnWatch] KPMG-2002023: BlackICE Agent Temporary Memory Buildup CVE-2002-0957
VULNWATCH:20020620 [VulnWatch] KPMG-2002025: Apache Tomcat Denial of Service CVE-2002-0935
VULNWATCH:20020621 [VulnWatch] Weak Cisco Pix Password Encryption Algorithm CVE-2002-0954
VULNWATCH:20020625 [VulnWatch] cqure.net.20020521.netware_nwftpd_fmtstr CVE-2002-0930
VULNWATCH:20020625 [VulnWatch] cqure.net.20020604.netware_dhcpsrvr CVE-2002-0929
VULNWATCH:20020628 [VulnWatch] wp-02-0009: Macromedia JRun Admin Server Authentication Bypass CVE-2002-0665
VULNWATCH:20020701 [VulnWatch] KPMG-2002026: Jrun sourcecode Disclosure CVE-2002-1025
VULNWATCH:20020701 [VulnWatch] KPMG-2002027: Watchguard Soho FTP authentication flaw CVE-2002-1047
VULNWATCH:20020701 [VulnWatch] KPMG-2002028: Sitespring Server Denial of Service CVE-2002-1026
VULNWATCH:20020703 SunPCi II VNC weak authentication scheme vulnerability CVE-2002-0994
VULNWATCH:20020703 [VulnWatch] Lotus Domino R4 File Retrieval Vulnerability... CVE-2002-1010
VULNWATCH:20020705 bug CVE-2002-1967
VULNWATCH:20020707 [VulnWatch] KF Web Server version 1.0.2 shows file and directory content CVE-2002-1031
VULNWATCH:20020708 [VulnWatch] KPMG-2002029: Bea Weblogic Performance Pack Denial of Service CVE-2002-1030
VULNWATCH:20020709 KPMG-2002030: Watchguard Firebox Dynamic VPN Configuration Protocol DoS CVE-2002-1046
VULNWATCH:20020710 [VulnWatch] wp-02-0001: GoAhead Web Server Directory Traversal + Cross Site Scripting CVE-2002-0680 CVE-2002-0681
VULNWATCH:20020710 [VulnWatch] wp-02-0008: Apache Tomcat Cross Site Scripting CVE-2002-0682
VULNWATCH:20020710 wp-02-0012: Carello 1.3 Remote File Execution CVE-2002-0683
VULNWATCH:20020712 [VulnWatch] Vulnerability found: The Adobe eBook Library (fwd) CVE-2002-1018 CVE-2002-1019 CVE-2002-1020
VULNWATCH:20020714 [VulnWatch] Double Choco Latte multiple vulnerabilities CVE-2002-1037 CVE-2002-1038 CVE-2002-1039
VULNWATCH:20020715 Re: [VulnWatch] Advisory Name: Norton Personal Internet Firewall HTTP Proxy Vulnerability CVE-2002-0663
VULNWATCH:20020715 Tivoli TMF Endpoint Buffer Overflow CVE-2002-1011
VULNWATCH:20020715 Tivoli TMF ManagedNode Buffer Overflow CVE-2002-1012
VULNWATCH:20020717 [VulnWatch] KPMG-2002031: Jigsaw Webserver Path Disclosure CVE-2002-1052
VULNWATCH:20020717 [VulnWatch] KPMG-2002032: Macromedia Sitespring Cross Site Scripting CVE-2002-1027
VULNWATCH:20020717 [VulnWatch] KPMG-2002034: Jigsaw Webserver DOS device DoS CVE-2002-1052
VULNWATCH:20020722 [VulnWatch] Pablo Sofware Solutions FTP server Directory Traversal Vulnerability CVE-2002-1054
VULNWATCH:20020724 [VulnWatch] Denial of Service in ZyXEL prestige 642R w/ZyNOS v2.50(FA.1) CVE-2002-1072
VULNWATCH:20020725 [VulnWatch] ezContents multiple vulnerabilities CVE-2002-1082 CVE-2002-1083 CVE-2002-1084 CVE-2002-1085 CVE-2002-1086 CVE-2002-1087
VULNWATCH:20020729 [VulnWatch] Abyss Web Server version 1.0.3 shows file and directory content CVE-2002-1078
VULNWATCH:20020729 [VulnWatch] RAZOR advisory: Linux util-linux chfn local root vulnerability CVE-2002-0638
VULNWATCH:20020730 The SUPER Bug CVE-2002-0817
VULNWATCH:20020731 [VulnWatch] Directory traversal vulnerability in sendform.cgi CVE-2002-0710
VULNWATCH:20020731 [VulnWatch] FreeBSD <=4.6 kernel problems, yet Linux and *BSD much better than Windows CVE-2002-0820
VULNWATCH:20020806 Mozilla FTP View Cross-Site Scripting Vulnerability CVE-2002-2359
VULNWATCH:20020806 Opera FTP View Cross-Site Scripting Vulnerability CVE-2002-2358
VULNWATCH:20020809 Foundstone Labs Advisory - Information Leakage in Orinoco and Compaq Access Points CVE-2002-0812
VULNWATCH:20020809 Local Root Exploit CVE-2002-0851
VULNWATCH:20020813 Foundstone Labs Advisory - Information Leakage in Orinoco and Compaq Access Points [updated] CVE-2002-0812
VULNWATCH:20020813 ISS Security Brief: Remote Denial of Service Vulnerability in Oracle9i SQL*NET CVE-2002-0856
VULNWATCH:20020813 L-Forum Vulnerability - SQL Injection CVE-2002-1457
VULNWATCH:20020813 Multiple Vulnerabilities in CafeLog Weblog Package CVE-2002-1464 CVE-2002-1465 CVE-2002-1466
VULNWATCH:20020814 new bugs in MyWebServer CVE-2002-1452 CVE-2002-1453 CVE-2002-1454
VULNWATCH:20020818 FUDforum file access and SQL Injection CVE-2002-1421 CVE-2002-1422 CVE-2002-1423
VULNWATCH:20020819 Multiple Buffer Overflow vulnerabilities in SteelArrow (#NISR19082002B) CVE-2002-1441
VULNWATCH:20020827 uuuppz.com - Advisory 002 - mIRC $asctime overflow CVE-2002-1456
VULNWATCH:20020828 iDEFENSE Security Advisory: Linuxconf locally exploitable buffer overflow CVE-2002-1506
VULNWATCH:20020830 FactoSystem CMS Contains Multiple Vulnerabilities CVE-2002-1499
VULNWATCH:20020905 Foundstone Labs Advisory - Remotely Exploitable Buffer Overflow in PGP CVE-2002-0850
VULNWATCH:20020906 Rapid 7 Advisory R7-0005: ZMerge Insecure Default ACLs CVE-2002-0664
VULNWATCH:20020910 Foundstone Labs Advisory - Buffer Overflow in Savant Web Server CVE-2002-1120
VULNWATCH:20020912 Bypassing SMTP Content Protection with a Flick of a Button CVE-2002-1121
VULNWATCH:20020916 NSSI-2002-sygatepfw5: Sygate Personal Firewall IP Spoofing Vulnerability CVE-2002-2397
VULNWATCH:20020916 iDEFENSE Security Advisory 09.16.2002: FreeBSD Ports libkvm Security Vulnerabilities CVE-2002-1125
VULNWATCH:20020917 Fw: [ut2003bugs] remote denial of service in ut2003 demo CVE-2002-1507
VULNWATCH:20020918 Foundstone Research Labs Advisory - Remotely Exploitable Buffer Overflow in ISS Scanner CVE-2002-1122
VULNWATCH:20020918 iDEFENSE Security Advisory 09.18.2002: Security Vulnerabilities in OSF1/Tru64 3. CVE-2002-1127 CVE-2002-1128 CVE-2002-1129
VULNWATCH:20020919 Advisory: File disclosure in DB4Web CVE-2002-1483
VULNWATCH:20020919 Advisory: TCP-Connection risk in DB4Web CVE-2002-1484
VULNWATCH:20020923 iDEFENSE Security Advisory 09.23.2002: Directory Traversal in Dino's Webserver CVE-2002-1133
VULNWATCH:20020925 [SecurityOffice] Webserver 4D v3.6 Weak Password Preservation Vulnerability CVE-2002-1521
VULNWATCH:20020926 [VulnWatch] BugTraq ID: 5728 CVE-2002-1493
VULNWATCH:20020926 [VulnWatch] EMU Webmail 5.0 XSS vuln, and webroot path disclosure CVE-2002-1526 CVE-2002-1527
VULNWATCH:20020927 FVS318 Config stores usernames/passwd's in plain text CVE-2002-1892
VULNWATCH:20020929 Advisory 03/2002: Fetchmail remote vulnerabilities CVE-2002-1174 CVE-2002-1175
VULNWATCH:20020930 iDEFENSE Security Advisory 09.30.2002: Buffer Overflow in WN Server CVE-2002-1166
VULNWATCH:20021001 [VulnWatch] CoolForum v 0.5 beta shows content of PHP files CVE-2002-1515
VULNWATCH:20021002 Apache 2 Cross-Site Scripting CVE-2002-0840
VULNWATCH:20021002 R7-0004: Multiple Vendor Long ZIP Entry Filename Processing Issues CVE-2002-0370
VULNWATCH:20021002 wp-02-0003: MySQL Locally Exploitable Buffer Overflow CVE-2002-0969
VULNWATCH:20021002 wp-02-0011: Jetty CGIServlet Arbitrary Command Execution CVE-2002-1178
VULNWATCH:20021002 wp-02-0012: Carello 1.3 Remote File Execution (Updated 1/10/2002) CVE-2002-0683
VULNWATCH:20021003 iDEFENSE Security Advisory 10.03.2002: Apache 1.3.x shared memory scoreboard vulnerabilities CVE-2002-0839
VULNWATCH:20021009 R7-0006: Oracle 8i/9i Listener SERVICE_CURLOAD Denial of Service CVE-2002-1118
VULNWATCH:20021011 Apache Tomcat 3.x and 4.0.x: Remote denial-of-service vulnerability CVE-2002-1895
VULNWATCH:20021013 PHP Information Functions May Allow Cross-Site Scripting CVE-2002-1954
VULNWATCH:20021015 Internet Explorer : The D-Day CVE-2002-1217
VULNWATCH:20021018 SCAN Associates Advisory: Molly 0.5 - Remote Command Execution CVE-2002-1536
VULNWATCH:20021021 AN HTTPD SOCKS4 username Buffer Overflow Vulnerability CVE-2002-1930
VULNWATCH:20021023 R7-0007: IBM WebSphere Edge Server Caching Proxy Denial of Service CVE-2002-1169
VULNWATCH:20021023 R7-0008: IBM WebSphere Edge Server Caching Proxy Cross-Site Scripting Issues CVE-2002-1167 CVE-2002-1168
VULNWATCH:20021024 TFTP Server DoS CVE-2002-1542
VULNWATCH:20021024 [SecurityOffice] BRS WebWeaver Web Server v1.01 Protected File Access Vulnerability CVE-2002-1546
VULNWATCH:20021024 [SecurityOffice] BadBlue Web Server v1.7 Protected File Access Vulnerability CVE-2002-1541
VULNWATCH:20021024 iDEFENSE Security Advisory 10.24.02: Directory Traversal in SolarWinds TFTP Server CVE-2002-1209
VULNWATCH:20021025 Linksys WET11 crashes when sent an ethernet frame from its own MAC address CVE-2002-2371
VULNWATCH:20021031 Microsoft Internet Information Server 5/5.1 Denial of Service (#NISR31102002) CVE-2002-1182
VULNWATCH:20021101 (Correction) Netscreen SSH1 CRC32 Compensation Denial of service CVE-2002-1547
VULNWATCH:20021101 Netscreen SSH1 CRC32 Compensation Denial of service CVE-2002-1547
VULNWATCH:20021101 Re: IDEFENSE DOS in Linksys BEFSR41 EtherFast Cable/DSL Router + More issues DLINK & LINKSYS CVE-2002-1865
VULNWATCH:20021101 iDEFENSE Security Advisory 10.31.02a: Denial of Service Vulnerability in Linksys BEFSR41 EtherFast Cable/DSL Router CVE-2002-1236
VULNWATCH:20021101 iDEFENSE Security Advisory 10.31.02b: Prometheus Application Framework Code Injection CVE-2002-1211
VULNWATCH:20021101 iDEFENSE Security Advisory 10.31.02c: PHP-Nuke SQL Injection Vulnerability CVE-2002-1242
VULNWATCH:20021101 iDEFENSE Security Advisory 11.01.02: Buffer Overflow Vulnerability in Abuse CVE-2002-1250 CVE-2002-1253
VULNWATCH:20021104 Oracle iSQL*Plus buffer overflow vulnerability (#NISR04112002) CVE-2002-1264
VULNWATCH:20021104 [A3SC] MS IIS out of process privilege elevation vulnerability(A3CR@K-Vul-2002-06-002) CVE-2002-0869
VULNWATCH:20021104 iDEFENSE Security Advisory 11.04.02a: Pablo FTP Server DoS Vulnerability CVE-2002-1244
VULNWATCH:20021105 Perl Safe.pm compartment reuse vuln CVE-2002-1323
VULNWATCH:20021106 iDEFENSE Security Advisory 11.06.02: Non-Explicit Path Vulnerability in LuxMan CVE-2002-1245
VULNWATCH:20021107 LiteServe Directory Index Cross-Site Scripting CVE-2002-2192
VULNWATCH:20021108 iDEFENSE Security Advisory 11.08.02a: File Disclosure Vulnerability in Simple Web Server CVE-2002-1238
VULNWATCH:20021108 iDEFENSE Security Advisory 11.08.02b: Non-Explicit Path Vulnerability in QNX Neutrino RTOS CVE-2002-1239
VULNWATCH:20021111 iDEFENSE Security Advisory 11.11.02: Buffer Overflow in KDE resLISa CVE-2002-1247
VULNWATCH:20021112 [SecurityOffice] Hyperion Ftp Server v2.8.1 Directory Traversal Vulnerability CVE-2002-2387
VULNWATCH:20021112 [SecurityOffice] INweb Mail Server v2.01 Denial of Service Vulnerability CVE-2002-2388
VULNWATCH:20021113 KeyFocus KF Web Server File Disclosure Vulnerability CVE-2002-2403
VULNWATCH:20021114 Perception LiteServe HTTP CGI Disclosure Vulnerability CVE-2002-1986
VULNWATCH:20021117 LiteServe URL Decoding DoS CVE-2002-2406
VULNWATCH:20021118 iPlanet WebServer, remote root compromise CVE-2002-1315 CVE-2002-1316
VULNWATCH:20021119 Update: EEYE: Macromedia ColdFusion/JRun Remote SYSTEM Buffer Overflow Vulnerabilities CVE-2002-1309 CVE-2002-1310
VULNWATCH:20021119 iDEFENSE Security Advisory 11.19.02b: Eudora Script Execution Vulnerability CVE-2002-1210
VULNWATCH:20021119 iDEFENSE Security Advisory 11.19.02c: Netscape Predictable Directory Structure Allows Theft of Preferences File CVE-2002-1204
VULNWATCH:20021120 Foundstone Advisory CVE-2002-1142
VULNWATCH:20021121 Zeroo Folder Traversal Vulnerability CVE-2002-2416
VULNWATCH:20021122 ClearCase DoS vulnerabilty CVE-2002-1322
VULNWATCH:20021123 acFTP Authentication Issue CVE-2002-2417
VULNWATCH:20021123 acFreeProxy Cross-Site Scripting Vulnerability/Possible DoS CVE-2002-2418
VULNWATCH:20021125 'Malicious-URL' Feature may be Circumvented Using IP Fragmentation CVE-2002-2234
VULNWATCH:20021125 Netscreen Malicious URL feature can be bypassed by fragmenting the request CVE-2002-2234
VULNWATCH:20021125 SFAD02-002: Calisto Internet Talker Remote DOS CVE-2002-2291
VULNWATCH:20021209 [SecurityOffice] Enceladus Server Suite v3.9 Buffer Overflow Vulnerability CVE-2002-2232
VULNWATCH:20021210 Directory Traversal Vulnerabilities in FTP Clients CVE-2002-1344 CVE-2002-1345
VULNWATCH:20021211 PNG (Portable Network Graphics) Deflate Heap Corruption Vulnerability CVE-2002-1185
VULNWATCH:20021216 R7-0009: Vulnerabilities in SSH2 Implementations from Multiple Vendors CVE-2002-1357 CVE-2002-1358 CVE-2002-1359 CVE-2002-1360
VULNWATCH:20021217 Macromedia Shockwave Flash Malformed Header Overflow #2 CVE-2002-1382
VULNWATCH:20021217 RAZOR advisory: Linux 2.2.xx /proc/<pid>/mem mmap() vulnerability CVE-2002-1380
VULNWATCH:20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS) CVE-2002-1366 CVE-2002-1367 CVE-2002-1368 CVE-2002-1369 CVE-2002-1371 CVE-2002-1372 CVE-2002-1383
VULNWATCH:20021223 iDEFENSE Security Advisory 12.23.02: Integer Overflow in pdftops CVE-2002-1384
VULNWATCH:20030105 A security vulnerability in S8Forum CVE-2003-1252
VULNWATCH:20030106 E-theni (PHP) CVE-2003-1256 CVE-2003-1257
VULNWATCH:20030106 PDS: Integer overflow in FreeBSD kernel CVE-2003-1234
VULNWATCH:20030107 [INetCop Security Advisory] Remote format string vulnerability in Tanne. CVE-2003-1236
VULNWATCH:20030109 WebIntelligence session hijacking vulnerability CVE-2003-1249
VULNWATCH:20030110 Efficient Networks 5861 DSL Router CVE-2003-1250
VULNWATCH:20030110 More information regarding Etherleak CVE-2003-0001
VULNWATCH:20030110 vulnerability in versatile BulletinBoard Allows Gaining Administrative Privileges. CVE-2003-1258
VULNWATCH:20030114 Assorted Trend Vulns Rev 2.0 CVE-2003-1341 CVE-2003-1342
VULNWATCH:20030114 RE: [VulnWatch] Assorted Trend Vulns Rev 2.0 CVE-2003-1342 CVE-2003-1343 CVE-2003-1344
VULNWATCH:20030115 Directory traversal vulnerabilities found in NITE ftp-server version 1.83 CVE-2003-1349
VULNWATCH:20030120 Advisory 01/2003: CVS remote vulnerability CVE-2003-0015
VULNWATCH:20030121 iDEFENSE Security Advisory 01.21.03: Buffer Overflows in Mandrake Linux printer-drivers Package CVE-2003-0034 CVE-2003-0035 CVE-2003-0036
VULNWATCH:20030126 Hypermail buffer overflows CVE-2003-0057
VULNWATCH:20030127 Sun Microsystems Solaris at -r job name handling and race condition vulnerabilities CVE-2003-1073
VULNWATCH:20030128 MIT Kerberos FTP client remote shell commands execution CVE-2003-0041
VULNWATCH:20030130 Apache Jakarta Tomcat 3 URL parsing vulnerability CVE-2003-0042
VULNWATCH:20030204 Banner Buffer Overflows found in Multible FTP Clients CVE-2003-1368 CVE-2003-1369
VULNWATCH:20030211 Security bug in CGI::Lite::escape_dangerous_chars() function CVE-2003-1365
VULNWATCH:20030212 iDEFENSE Security Advisory 02.12.03: Buffer Overflow in AIX libIM.a CVE-2003-0087
VULNWATCH:20030215 DotBr (PHP) CVE-2003-1403 CVE-2003-1404 CVE-2003-1405
VULNWATCH:20030215 Kietu ( PHP ) CVE-2003-1402
VULNWATCH:20030215 php-Board (php) CVE-2003-1401
VULNWATCH:20030216 D-Forum (PHP) CVE-2003-1406
VULNWATCH:20030217 Lotus Domino Web Server Host/Location Buffer Overflow Vulnerability (#NISR17022003a) CVE-2003-0178
VULNWATCH:20030217 Lotus Domino Web Server iNotes Overflow (#NISR17022003b) CVE-2003-0178
VULNWATCH:20030217 Lotus iNotes Client ActiveX Control Buffer Overrun (#NISR17022003c) CVE-2003-0178 CVE-2003-0179
VULNWATCH:20030217 Oracle TZ_OFFSET Remote System Buffer Overrun (#NISR16022003c) CVE-2003-0096
VULNWATCH:20030217 Oracle bfilename function buffer overflow vulnerability (#NISR16022003e) CVE-2003-0096
VULNWATCH:20030217 Oracle unauthenticated remote system compromise (#NISR16022003a) CVE-2003-0095 CVE-2003-0096
VULNWATCH:20030217 Oracle9i Application Server Format String Vulnerability (#NISR16022003d) CVE-2002-0842
VULNWATCH:20030217 PHP Security Advisory: CGI vulnerability in PHP version 4.3.0 CVE-2003-0097
VULNWATCH:20030218 Cpanel 5 and below remote command execution and local root vulnerabilities CVE-2003-1425 CVE-2003-1426
VULNWATCH:20030218 More Lotus Domino Advisories CVE-2003-0180 CVE-2003-0181
VULNWATCH:20030219 [SCSA-005] Proxomitron Naoko Long Path Buffer Overflow/DoS CVE-2003-1429
VULNWATCH:20030221 Myguestbook (PHP) CVE-2003-1241
VULNWATCH:20030223 WihPhoto (PHP) CVE-2003-1239
VULNWATCH:20030224 Terminal Emulator Security Issues CVE-2003-0020 CVE-2003-0021 CVE-2003-0022 CVE-2003-0023 CVE-2003-0024 CVE-2003-0063 CVE-2003-0064 CVE-2003-0065 CVE-2003-0066 CVE-2003-0067 CVE-2003-0068 CVE-2003-0069 CVE-2003-0070 CVE-2003-0071 CVE-2003-0077 CVE-2003-0079
VULNWATCH:20030227 Invision Power Board (PHP) CVE-2003-1385
VULNWATCH:20030302 [SCSA-008] Cross Site Scripting & Script Injection Vulnerability in PY-Livredor CVE-2003-1384
VULNWATCH:20030309 Postnuke v 0.723 SQL injection and directory traversing CVE-2003-1537 CVE-2004-2751
VULNWATCH:20030311 SOHO Routefinder 550 VPN, DoS and Buffer Overflow CVE-2003-0125 CVE-2003-0126
VULNWATCH:20030313 OpenSSL Private Key Disclosure CVE-2003-0147
VULNWATCH:20030313 R7-0010: Buffer Overflow in Lotus Notes Protocol Authentication CVE-2003-0122
VULNWATCH:20030317 Fwd: Ptrace hole / Linux 2.2.25 CVE-2003-0127
VULNWATCH:20030317 Microsoft IIS 5.0 WebDAV remote buffer overflow CVE-2003-0109
VULNWATCH:20030319 EEYE: XDR Integer Overflow CVE-2003-0028
VULNWATCH:20030319 Windows Scripting Engine issue CVE-2003-0010
VULNWATCH:20030324 Vulnerability (critical): Digital signature for Adobe Acrobat/Reader plug-in can be forged CVE-2002-0030
VULNWATCH:20030326 Corsaire Security Advisory - Symantec Enterprise Firewall (SEF) H TTP URL pattern evasion issue CVE-2003-0106
VULNWATCH:20030327 NSFOCUS SA2003-01: Microsoft Windows XP Redirector Local Buffer Overflow Vulnerability CVE-2003-0004
VULNWATCH:20030328 CORE-2003-0306: RealPlayer PNG deflate heap corruption vulnerability CVE-2003-0141
VULNWATCH:20030328 Vulnerability in GNOME's Eye of Gnome CVE-2003-0165
VULNWATCH:20030331 NSFOCUS SA2003-02: Solaris lpq Stack Buffer Overflow Vulnerability CVE-2003-0091
VULNWATCH:20030331 NSFOCUS SA2003-03: Solaris dtsession Heap Buffer Overflow Vulnerability CVE-2003-0092
VULNWATCH:20030331 [DDI-1012] Malformed request causes denial of service in HP Instant TopTools CVE-2003-0169
VULNWATCH:20030331 iDEFENSE Security Advisory 03.31.03: Buffer Overflow in Windows QuickTime Player CVE-2003-0168
VULNWATCH:20030403 SRT2003-04-03-1300 - Interbase ISC_LOCK_ENV overflow CVE-2003-0197
VULNWATCH:20030413 Misuse of Macromedia Flash Ads clickTAG Option May Lead to Privacy Breach CVE-2003-0208
VULNWATCH:20030415 CORE-2003-0307: Snort TCP Stream Reassembly Integer Overflow Vulnerability CVE-2003-0209
VULNWATCH:20030420 Monkey HTTPd Remote Buffer Overflow CVE-2003-0218
VULNWATCH:20030425 True Galerie 1.0 : Admin Access & File Copy CVE-2003-1488 CVE-2003-1489
VULNWATCH:20030428 CORE-2003-0305-02: Vulnerabilities in Kerio Personal Firewall CVE-2003-0219 CVE-2003-0220
VULNWATCH:20030429 [INetCop Security Advisory] Qpopper v4.0.x poppassd local root CVE-2003-1452
VULNWATCH:20030505 CORE-2003-0303: Multiple Vulnerabilities in Mirabilis ICQ client CVE-2003-0235 CVE-2003-0236 CVE-2003-0237 CVE-2003-0238 CVE-2003-0239
VULNWATCH:20030506 Multiple Buffer Overflow Vulnerabilities Found in FTGate Pro Mail Server v. 1.22 (1328) CVE-2003-0263
VULNWATCH:20030506 youbin local root exploit + advisory CVE-2003-0269
VULNWATCH:20030507 Happymall E-Commerce Remote Command Execution CVE-2003-0243
VULNWATCH:20030510 Multiple Buffer Overflow Vulnerabilities Found in CMailServer 4.0 CVE-2003-0280
VULNWATCH:20030511 eServ Memory Leak Enables Denial of Service Attacks CVE-2003-0290
VULNWATCH:20030512 Snitz Forum 3.3.03 Remote Command Execution CVE-2003-0286
VULNWATCH:20030515 OneOrZero Security Problems (PHP) CVE-2003-0303 CVE-2003-0304
VULNWATCH:20030517 Algorithmic Complexity Attacks and the Linux Networking Code CVE-2003-0244
VULNWATCH:20030517 Buffer overflow vulnerability found in MailMax version 5 CVE-2003-0319
VULNWATCH:20030520 BadBlue Remote Administrative Interface Access Vulnerability CVE-2003-0332
VULNWATCH:20030520 Linux 2.4 kernel ioperm vuln CVE-2003-0246
VULNWATCH:20030520 Plaintext Password in Settings.ini of CesarFTP CVE-2003-0329
VULNWATCH:20030521 Remote Heap Corruption Overflow vulnerability in WsMp3d. CVE-2003-0339
VULNWATCH:20030521 [INetCop Security Advisory] WsMP3d Directory Traversing Vulnerability CVE-2003-0338
VULNWATCH:20030526 NII Advisory - Buffer Overflow in Analogx Proxy CVE-2003-0410
VULNWATCH:20030528 SECNAP Security Advisory: Invalid HTML processing in GoldMine(tm) CVE-2003-0241
VULNWATCH:20030530 iDEFENSE Security Advisory 05.30.03: Apache Portable Runtime Denial of Service and Arbitrary Code Execution Vulnerability CVE-2003-0245
VULNWATCH:20030619 R7-0014: RSA SecurID ACE Agent Cross Site Scripting CVE-2003-0389
VULNWATCH:20030701 VisNetic WebSite Path Disclosure Vulnerability CVE-2003-0456
VULNWATCH:20030707 Multiple Buffer Overflows in IglooFTP PRO CVE-2003-0561
VULNWATCH:20030709 Microsoft Utility Manager Local Privilege Escalation CVE-2003-0350
VULNWATCH:20030709 Pipe Filename Local Privilege Escalation FAQ CVE-2003-0496
VULNWATCH:20030714 Linux nfs-utils xlog() off-by-one bug CVE-2003-0252
VULNWATCH:20030714 Reality of the rpc.mountd bug CVE-2003-0252
VULNWATCH:20030716 ISA Server - Error Page Cross Site Scripting CVE-2003-0526
VULNWATCH:20030716 Microsoft ISA Server HTTP error handler XSS (TL#007) CVE-2003-0526
VULNWATCH:20030716 SRT2003-07-07-0831 - IBM U2 UniVerse cci_dir creates hard links as root CVE-2003-0578
VULNWATCH:20030716 SRT2003-07-07-0833 - IBM U2 UniVerse users with uvadm rights can take root via uvadmsh CVE-2003-0579
VULNWATCH:20030716 SRT2003-07-08-1223 - IBM U2 UniVerse uvadm can take root via buffer overflows CVE-2003-0580
VULNWATCH:20030718 Witango & Tango 2000 Application Server Remote System Buffer Overrun CVE-2003-0595
VULNWATCH:20030723 Buffer Overflow in Netware Web Server PERL Handler CVE-2003-0562
VULNWATCH:20030723 R7-0015: Multiple Vulnerabilities Apple QuickTime/Darwin Streaming Server CVE-2003-0421 CVE-2003-0422 CVE-2003-0423 CVE-2003-0424 CVE-2003-0425 CVE-2003-0426 CVE-2003-0502
VULNWATCH:20030728 Cisco Aironet AP 1100 Malformed HTTP Request Crash Vulnerability CVE-2003-0511
VULNWATCH:20030728 Cisco Aironet AP1100 Valid Account Disclosure Vulnerability CVE-2003-0512
VULNWATCH:20030730 GameSpy Arcade Arbitrary File Writing Vulnerability CVE-2003-0650
VULNWATCH:20030731 wu-ftpd fb_realpath() off-by-one bug CVE-2003-0466
VULNWATCH:20030805 Local ZoneAlarm Firewall (probably all versions - tested on v3.1) CVE-2003-1309
VULNWATCH:20030807 Cisco CSS 11000 Series DoS CVE-2003-0677
VULNWATCH:20030808 VBulletin New Member XSS Vulnerability CVE-2003-1031
VULNWATCH:20030820 EEYE: Internet Explorer Object Data Remote Execution Vulnerability CVE-2003-0532
VULNWATCH:20030825 New Bug in RealServer CVE-2003-0725
VULNWATCH:20030826 [PHP] AttilaPHP 3.0 : User/Admin Access CVE-2003-0752
VULNWATCH:20030826 [PHP] PY-Membres 4.2 : Admin Access, SQL Injection CVE-2003-0750 CVE-2003-0751
VULNWATCH:20030901 Security Vulnerability in Tellurian TftpdNT (Long Filename) CVE-2003-0729
VULNWATCH:20030903 EEYE: Microsoft WordPerfect Document Converter Buffer Overflow CVE-2003-0666
VULNWATCH:20030903 EEYE: VBE Document Property Buffer Overflow CVE-2003-0347
VULNWATCH:20030903 leafnode 1.9.3 - 1.9.41 security announcement SA-2003-01 CVE-2003-0744
VULNWATCH:20030905 [SCAN Associates Sdn Bhd Security Advisory] Foxweb 2.5 bufferoverflow in CGI and ISAPI extension CVE-2003-0762
VULNWATCH:20030910 iDEFENSE Security Advisory 09.10.03: Two Exploitable Overflows in PINE CVE-2003-0720
VULNWATCH:20030911 NSFOCUS SA2003-06 : Microsoft Windows RPC DCOM Interface Heap Overflow Vulnerability CVE-2003-0528
VULNWATCH:20030912 Update to the Oracle EXTPROC advisory CVE-2003-0634
VULNWATCH:20030917 Zalewski Advisory - Sendmail 8.12.9 prescan bug CVE-2003-0694
VULNWATCH:20030918 CORE-2003-0531: Multiple IBM DB2 Stack Overflow Vulnerabilities CVE-2003-0758 CVE-2003-0759
VULNWATCH:20030918 Solaris SADMIND Exploitation CVE-2003-0722
VULNWATCH:20030929 Vulnerability Issues in OpenSSL CVE-2003-0543 CVE-2003-0544 CVE-2003-0545
VULNWATCH:20031004 EMML, EMGB : Include() hole CVE-2003-1313 CVE-2003-1314
VULNWATCH:20031016 Microsoft Local Troubleshooter ActiveX control buffer overflow CVE-2003-0662
VULNWATCH:20031020 Multiple SQL Injection Vulnerabilities in DeskPRO CVE-2003-0874
VULNWATCH:20031020 Opera HREF escaped server name overflow CVE-2003-0870
VULNWATCH:20031025 Advanced Poll : PHP Code Injection, File Include, Phpinfo CVE-2003-1181
VULNWATCH:20031027 Musicqueue multiple local vulnerabilities CVE-2003-1139 CVE-2003-1140
VULNWATCH:20031103 IA WebMail Server 3.x Buffer Overflow Vulnerability CVE-2003-1192
VULNWATCH:20031110 Symbol Technologies Default WEP KEYS Vulnerability CVE-2003-0934
VULNWATCH:20031113 Corsaire Security Advisory: PeopleSoft PeopleBooks Search CGI multiple argument issues CVE-2003-0626 CVE-2003-0627
VULNWATCH:20031113 NSFOCUS SA2003-07: HP-UX Software Distributor Buffer Overflow Vulnerability CVE-2003-0089
VULNWATCH:20040109 leafnode -1.9.47 security announcement SA-2004-01 CVE-2004-2068
VULNWATCH:20040126 Secunia Research: IBM Net.Data Macro Name Cross-Site Scripting Vulnerability CVE-2004-1442
VULNWATCH:20040129 Security Announcement: untrusted ELF library path in some cvsup binary RPMs CVE-2004-2133
VULNWATCH:20040204 [VulnWatch] Multiple File Format Vulnerabilities (Overruns) in REALOne & RealPlayer CVE-2004-0258
VULNWATCH:20040207 The Palace 3.x (Client) Stack Overflow Vulnerability CVE-2004-0262
VULNWATCH:20040209 ptl-2004-01: Multiple vulnerabilities in Nokia phones CVE-2004-0143
VULNWATCH:20040218 Second critical mremap() bug found in all Linux kernels CVE-2004-0077
VULNWATCH:20040218 metamail format string bugs and buffer overflows CVE-2004-0104 CVE-2004-0105
VULNWATCH:20040222 Dell TrueMobile Wireless Help Privilege Escalation Vulnerability CVE-2004-2359
VULNWATCH:20040307 REAL One Player R3T File Format Stack Overflow CVE-2004-0387
VULNWATCH:20040310 Corsaire Security Advisory: Multiple vendor HTTP user agent cookie path traversal issue CVE-2003-0513 CVE-2003-0514 CVE-2003-0592 CVE-2003-0593 CVE-2003-0594
VULNWATCH:20040315 Immunity Advisory: Compaq Web Management vulnerability CVE-2004-1811
VULNWATCH:20040315 Immunity Advisory: Computer Associates Unicenter TNG CVE-2004-1812
VULNWATCH:20040318 ptl-2004-02: RealNetworks Helix Server 9 Administration Server Buffer Overflow CVE-2004-0049
VULNWATCH:20040323 how much fun can you have with UDP? CVE-2004-0368
VULNWATCH:20040405 [VulnWatch] Advisory: Multiple Vulnerabilities in Monit CVE-2004-1898 CVE-2004-1899
VULNWATCH:20040408 Heap Overflow in Oracle 9iAS / 10g Application Server Web Cache CVE-2004-0385
VULNWATCH:20040413 Patch available for critical Veritas i3 Server vulnerability CVE-2005-1131
VULNWATCH:20040414 NSFOCUS SA2004-01 : DoS Vulnerability in Microsoft Windows SPNEGO Protocol Decoding CVE-2004-0119
VULNWATCH:20040414 [SHATTER Team Security Alert] Microsoft Windows Utility Manager Vulnerability CVE-2003-0908
VULNWATCH:20040420 Linux kernel setsockopt MCAST_MSFILTER integer overflow CVE-2004-0424
VULNWATCH:20040429 3com NBX VOIP NetSet Denial of Service Attack CVE-2004-1977
VULNWATCH:20040505 Corsaire Security Advisory - Verity Ultraseek path disclosure issue CVE-2004-0050
VULNWATCH:20040505 Titan FTP Server Aborted LIST DoS CVE-2004-0437
VULNWATCH:20040604 Integrigy Security Alert - Multiple SQL Injection Vulnerabilities in Oracle E-Business Suite CVE-2004-0543
VULNWATCH:20040705 MySQL Authentication Bypass CVE-2004-0627 CVE-2004-0628
VULNWATCH:20040726 ASPRunner Multiple Vulnerabilities CVE-2004-2057 CVE-2004-2058 CVE-2004-2059 CVE-2004-2060
VULNWATCH:20040728 SoX buffer overflows when handling .WAV files CVE-2004-0557
VULNWATCH:20040811 ptl-2004-03: WIDCOMM Bluetooth Connectivity Software Buffer Overflows CVE-2004-0775
VULNWATCH:20040915 Php Vulnerability N. 2 CVE-2004-0959
VULNWATCH:20040915 [VulnWatch] PHP Vulnerability N. 1 CVE-2004-0958
VULNWATCH:20040915 myServer 0.7 Directory Traversal Vulnerability CVE-2004-2516
VULNWATCH:20040917 Corsaire Security Advisory - Business Objects WebIntelligence XSS issue CVE-2004-0534
VULNWATCH:20040917 Corsaire Security Advisory - Business Objects WebIntelligence arbitrary document deletion issue CVE-2004-0533
VULNWATCH:20040921 OpenBSD radius authentication vulnerability CVE-2004-2163
VULNWATCH:20041026 Rendering large binary file as HTML makes Mozilla Firefox stop responding or crash CVE-2004-1639
VULNWATCH:20041214 Linux kernel IGMP vulnerabilities CVE-2004-1137
VULNWATCH:20041214 Linux kernel scm_send local DoS CVE-2004-1016
VULNWATCH:20041221 Secunia Research: My Firewall Plus Privilege Escalation Vulnerability CVE-2004-1313
VULNWATCH:20050103 Remote DoS in GFI MailEssentials due to a bug in Microsoft HTML parser CVE-2004-1312
VULNWATCH:20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability CVE-2005-0219 CVE-2005-0220
VULNWATCH:20050117 [VulnWatch] Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability CVE-2005-0221 CVE-2005-0222
VULNWATCH:20050127 NSFOCUS SA2005-01 : Buffer Overflow in WinAMP in_cdda.dll CDA Device Name CVE-2004-1150
VULNWATCH:20050208 CORE-2004-0819: MSN Messenger PNG Image Parsing Vulnerability CVE-2004-0597
VULNWATCH:20050209 Finjan Security Advisory: Microsoft Office XP Remote Buffer Overflow Vulnerability CVE-2004-0848
VULNWATCH:20050211 Secunia Research: Microsoft Internet Explorer "createControlRange()" Memory Corruption CVE-2005-0055
VULNWATCH:20050223 Robustness patch for TWiki, vulnerability in ImageGalleryPlugin CVE-2005-0516
VULNWATCH:20050227 [HAT-SQUAD] BadBlue, Easy P2P File Sharing Remote Exploit CVE-2005-0595
VULNWATCH:20050228 Corsaire Security Advisory - Mitel 3300 ICP web interface DoS issue CVE-2004-0945
VULNWATCH:20050228 Corsaire Security Advisory - Mitel 3300 ICP web interface session hijacking issue CVE-2004-0944
VULNWATCH:20050413 Windows kernel overflow fixed CVE-2005-0060
VULNWATCH:20050417 [DR001] AppleWebKit XMLHttpRequest arbitrary file disclosure vulnerability CVE-2005-0976
VULNWATCH:20050424 [CIRT.DK - Advisory] Novell Nsure Audit 1.0.1 Denial of Service CVE-2005-1247
VULNWATCH:20050425 [INetCop Security Advisory] Snmppd potentially format string vulnerability. CVE-2005-1246
VULNWATCH:20050429 [CAN-2005-1062] Administration protocol abuse allows local/remote password cracking CVE-2005-1062
VULNWATCH:20050429 [CAN-2005-1063] Administration protocol abuse leads to Service and System Denial of Service CVE-2005-1063
VULNWATCH:20050503 Advisories for 4 vulnerabilities addressed by Apple SU 2005-005 CVE-2005-1331 CVE-2005-1341 CVE-2005-1342
VULNWATCH:20050504 Local root vuln in VPN daemon on MacOS X CVE-2005-1343
VULNWATCH:20050504 leafnode security announcement leafnode-SA-2005-01 CVE-2005-1453
VULNWATCH:20050516 Linux kernel pktcdvd and rawdevice ioctl break user space limit vulnerability CVE-2005-1589
VULNWATCH:20050517 Linux kernel pktcdvd ioctl break user space limit vulnerability [corrected] CVE-2005-1589
VULNWATCH:20050517 Re: Linux kernel pktcdvd and rawdevice ioctl break user space limit vulnerability CVE-2005-1589
VULNWATCH:20050525 shtool insecure temporary file creation CVE-2005-1751
VULNWATCH:20050602 CastleCops phpBB bbcode Input Validation Disclosure CVE-2005-1193
VULNWATCH:20050608 leafnode security announcement leafnode-SA-2005-02 (CAN-2005-1911) CVE-2005-1911
VULNWATCH:20050614 eEye Advisory - EEYEB-20050316 - HTML Help File Parsing Buffer Overflow CVE-2005-1208
VULNWATCH:20050627 High Risk Vulnerability in RealPlayer for Windows CVE-2005-2054
VULNWATCH:20050705 kpopper insecure temporary file creation CVE-2005-1917
VULNWATCH:20050705 log4sh insecure temporary file creation CVE-2005-1915
VULNWATCH:20050725 Corsaire Security Advisory: SAP Internet Graphics Server traversal issue CVE-2005-1691
VULNWATCH:20050811 High Risk Vulnerability in Novell eDirectory Server CVE-2005-2551
VULNWATCH:20050901 CYBSEC - Multiple Vendor Web Vulnerability Scanner Arbitrary Script Injection Vulnerability CVE-2005-2860 CVE-2005-2861
VULNWATCH:20050915 gtkdiskfree insecure temporary file creation CVE-2005-2918
VULNWATCH:20050916 arc insecure temporary file creation CVE-2005-2945
VULNWATCH:20050916 gwcc insecure temporary file creation CVE-2005-2944
VULNWATCH:20050916 ncompress insecure temporary file creation CVE-2004-0970
VULNWATCH:20050929 [NRVA05-08] - Arbitrary file download by NateOn Messagener's ActiveX and DoS CVE-2005-3113 CVE-2005-3114
VULNWATCH:20050930 apachetop insecure temporary file creation CVE-2005-2660
VULNWATCH:20051011 [EEYEB20050510] - Microsoft DirectShow Remote Code Vulnerability CVE-2005-2128
VULNWATCH:20051011 [EEYEB20050915] - MDT2DD.DLL COM Object Uninitialized Heap Memory Vulnerability CVE-2005-2127
VULNWATCH:20051012 ZDI-05-001: VERITAS NetBackup Remote CodeExecution CVE-2005-2715
VULNWATCH:20051019 [Argeniss] Story of a dumb patch (Paper advisory about CSRSS and Windows Explorer vulnerabilities) CVE-2005-2118 CVE-2005-2122
VULNWATCH:20051027 fetchmail security announcement 2005-02 (CVE-2005-3088) CVE-2005-3088
VULNWATCH:20051118 ZDI-05-003: Novell NetMail IMAPD Buffer Overflows CVE-2005-3314
VULNWATCH:20051215 CYBSEC - Security Advisory: Watchfire AppScan QA Remote Code Execution CVE-2005-4270
VULNWATCH:20060110 [EEYEB-2000801] - Windows Embedded Open Type (EOT) Font Heap Overflow Vulnerability CVE-2006-0010
VULNWATCH:20060117 [ TZO-012006 ] Checkpoint VPN-1 SecureClient insecure usage of CreateProcess() CVE-2006-0255
VULNWATCH:20060123 fetchmail security announcement fetchmail-SA-2006-01 (CVE-2006-0321) CVE-2006-0321
VULNWATCH:20060130 Digital Armaments: Apache auth_ldap module Multiple Format Strings Vulnerability CVE-2006-0150
VULNWATCH:20060213 Advisory: Internet Explorer Drag and Drop Redeux [CVE-2005-3240] (fwd) CVE-2005-3240
VULNWATCH:20060223 Winamp m3u File Processing Buffer Overflow Vulnerability CVE-2006-0720
VULNWATCH:20060223 zoo contains exploitable buffer overflows CVE-2006-0855
VULNWATCH:20060315 [xfocus-SD-060314]Microsoft Office Excel Buffer Overflow Vulnerability CVE-2006-0031
VULNWATCH:20060421 Rapid7 Advisory R7-0019: Directory traversal vulnerability in SolarWinds TFTP Server for Windows CVE-2006-1951
VULNWATCH:20060421 Rapid7 Advisory R7-0021: Symantec Scan Engine Authentication Fundamental Design Error CVE-2006-0230
VULNWATCH:20060421 Rapid7 Advisory R7-0022: Symantec Scan Engine Known Immutable DSA Private Key CVE-2006-0231
VULNWATCH:20060421 Rapid7 Advisory R7-0023: Symantec Scan Engine File Disclosure Vulnerability CVE-2006-0232
VULNWATCH:20060424 NSFOCUS SA2006-02 : IBM AIX mklvcopy Local Privilege Escalation Vulnerability CVE-2006-1246
VULNWATCH:20060424 NSFOCUS SA2006-03 : IBM AIX rm_mlcache_file Local Race Condition Vulnerability CVE-2006-1247
VULNWATCH:20060427 PoC for Internet Explorer Modal Dialog Issue CVE-2006-2094
VULNWATCH:20060516 Caucho Resin Windows Directory Traversal Vulnerability CVE-2006-1953
VULNWATCH:20060616 TWiki Security Advisory: Privilege elevation with crafted registration form (CVE-2006-2942) CVE-2006-2942
VULNWATCH:20060712 NSFOCUS SA2006-04 : Microsoft Office GIF Filter Buffer Overflow Vulnerability CVE-2006-0007
VULNWATCH:20060731 Corsaire Security Advisory - VMware ESX Server Password Disclosure in Log issue CVE-2005-3620
VULNWATCH:20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites CVE-2006-5870
VULNWATCH:20070125 Medium Risk Vulnerability in PGP Desktop CVE-2007-0603
VULNWATCH:20070208 TWiki Security Alert: Arbitrary code execution in session files (CVE-2007-0669) CVE-2007-0669
VULNWATCH:20070310 Windows Multimedia mmioRead Denial of Service Vulnerability CVE-2007-1492
VULNWATCH:20070325 Microsoft Windows Vista Slideshow Unspecified Blue Screen Of Death Vulnerability CVE-2007-1763
Page Last Updated or Reviewed: March 26, 2024