|
tb10556.htm 3875 bytes. by Raphael Marichez
(2007)
|
3proxy: Buffer overflow
|
tb13337.htm 3677 bytes. by Pierre-Yves Rofes
(2007)
|
3proxy: Denial of Service
|
hack0511.htm 3960 bytes. by Gentoo
(2004)
|
acroread: UUDecode filename buffer overflow GLSA 200408-14
Advisory
Linux
|
bu-1369.htm 5266 bytes. by Alex Legler
(2010)
|
Adobe Flash Player: Multiple vulnerabilities
|
va2848.htm 10328 bytes. by Pierre-Yves Rofes
(2009)
|
Adobe Flash Player: Multiple vulnerabilities
|
bt-21882.htm 7256 bytes. by Alex Legler
(2009)
|
Adobe Reader: Multiple vulnerabilities
|
va2286.htm 6523 bytes. by Robert Buchholz
(2009)
|
Adobe Reader: User-assisted execution of arbitrary code
|
va3221.htm 6194 bytes. by Robert Buchholz
(2009)
|
Adobe Reader: User-assisted execution of arbitrary code
|
tb10562.htm 4224 bytes. by Raphael Marichez
(2007)
|
Aircrack-ng: Remote execution of arbitrary code
|
b06-4455.htm 4151 bytes. by Raphael Marichez
(2006)
|
AlsaPlayer: Multiple buffer overflows
|
bx2749.htm 3541 bytes. by Pierre-Yves Rofes
(2008)
|
am-utils: Insecure temporary file creation
|
va1188.htm 4039 bytes. by Pierre-Yves Rofes
(2008)
|
Amarok: Insecure temporary file creation
|
va1189.htm 4039 bytes. by Pierre-Yves Rofes
(2008)
|
Amarok: Insecure temporary file creation
|
va2946.htm 4424 bytes. by Tobias Heinlein
(2009)
|
Amarok: User-assisted execution of arbitrary code
|
c07-2529.htm 4353 bytes. by Raphael Marichez
(2007)
|
AMD64 x86 emulation Qt library: Integer overflow
|
bx1019.htm 4147 bytes. by Pierre-Yves Rofes
(2007)
|
AMD64 x86 emulation Qt library: Multiple vulnerabilities
|
c07-2381.htm 5628 bytes. by Raphael Marichez
(2007)
|
AMD64 x86 emulation Sun's J2SE Development Kit: Multiple vulnerabilities
|
va2165.htm 3992 bytes. by Pierre-Yves Rofes
(2008)
|
Ampache: Insecure temporary file usage
|
tb12972.htm 3848 bytes. by Pierre-Yves Rofes
(2007)
|
Ampache: Multiple vulnerabilities
|
va3001.htm 4150 bytes. by Pierre-Yves Rofes
(2009)
|
Analog: Denial of Service
|
va2058.htm 4394 bytes. by Robert Buchholz
(2008)
|
Archive::Tar: Directory traversal vulnerability
|
b06-3211.htm 3811 bytes. by sune kloppenborg jeppesen
(2006)
|
Arts: privilege escalation
Linux
|
hack0428.htm 3721 bytes. by Gentoo
(2004)
|
aspell: Buffer overflow in word-list-compress GLSA 200406-14
Advisory
Linux
|
bx2192.htm 3560 bytes. by Pierre-Yves Rofes
(2008)
|
Audacity: Insecure temporary file creation
|
va2799.htm 3858 bytes. by Tobias Heinlein
(2009)
|
Audacity: User-assisted execution of arbitrary code
|
b06-5912.htm 3690 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
Avahi: "netlink" message vulnerability
|
va2326.htm 3931 bytes. by Pierre-Yves Rofes
(2009)
|
Avahi: Denial of Service
|
va3120.htm 4491 bytes. by Robert Buchholz
(2009)
|
Avahi: Denial of Service
|
b06-2805.htm 4376 bytes. by sune kloppenborg Jeppesen
(2006)
|
Awstats: remote execution of arbitrary code
|
bx3816.htm 3721 bytes. by Pierre-Yves Rofes
(2008)
|
Bacula: Information disclosure
|
tb13020.htm 3911 bytes. by Raphael Marichez
(2007)
|
Balsa: Buffer overflow
|
tb12674.htm 5894 bytes. by Raphael Marichez
(2007)
|
BEA JRockit: Multiple vulnerabilities
|
tb10657.htm 4225 bytes. by Raphael Marichez
(2007)
|
BEAST: Denial of Service
|
b06-4761.htm 4378 bytes. by Raphael Marichez
(2006)
|
BIND: Denial of Service
|
c07-2379.htm 4576 bytes. by Raphael Marichez
(2007)
|
BIND: Denial of Service
|
va2816.htm 4561 bytes. by Robert Buchholz
(2009)
|
BIND: Incorrect signature verification
|
tb12180.htm 5001 bytes. by Raphael Marichez
(2007)
|
BIND: Weak random number generation
|
bx3820.htm 4207 bytes. by Pierre-Yves Rofes
(2008)
|
BitchX: Multiple vulnerabilities
|
va1353.htm 4034 bytes. by Pierre-Yves Rofes
(2008)
|
BitlBee: Security bypass
|
tb11071.htm 5798 bytes. by Raphael Marichez
(2007)
|
Blackdown Java: Applet privilege escalation
|
bx3146.htm 3923 bytes. by Pierre-Yves Rofes
(2008)
|
Blender: Multiple vulnerabilities
|
tb10578.htm 3982 bytes. by Raphael Marichez
(2007)
|
Blender: User-assisted remote execution of arbitrary code
|
va2913.htm 4559 bytes. by Pierre-Yves Rofes
(2009)
|
BlueZ: Arbitrary code execution
|
tb13482.htm 3804 bytes. by Pierre-Yves Rofes
(2007)
|
Bochs: Multiple vulnerabilities
|
bx1943.htm 4195 bytes. by Raphael Marichez
(2008)
|
Boost: Denial of Service
|
hack2385.htm 5046 bytes. by Gentoo
(2004)
|
Buffer overflows and format string GLSA 200404-19
Advisory
Linux
|
bx2654.htm 3530 bytes. by Pierre-Yves Rofes
(2008)
|
bzip2: Denial of Service
|
bx2325.htm 4423 bytes. by Pierre-Yves Rofes
(2008)
|
Cacti: Multiple vulnerabilities
|
hack0509.htm 2416 bytes. by Gentoo
(2004)
|
Cacti: SQL injection vulnerability
Advisory
Linux
|
tb13714.htm 3571 bytes. by Pierre-Yves Rofes
(2007)
|
Cacti: SQL injection
|
hack0440.htm 3861 bytes. by Gentoo
(2004)
|
cadaver heap-based buffer overflow GLSA 200405-15
Advisory
Linux
|
bx1014.htm 3779 bytes. by Pierre-Yves Rofes
(2007)
|
Cairo: User-assisted execution of arbitrary code
|
b06-5282.htm 3713 bytes. by Raphael Marichez
(2006)
|
CAPI4Hylafax fax receiver: Execution of arbitrary code
|
bx3532.htm 3658 bytes. by Pierre-Yves Rofes
(2008)
|
cbrPager: User-assisted execution of arbitrary code
|
c07-2061.htm 4473 bytes. by Raphael Marichez
(2007)
|
Centericq: Remote buffer overflow in LiveJournal handling
|
b06-5443.htm 3720 bytes. by Raphael Marichez
(2006)
|
Cheese Tracker: Buffer Overflow
|
bx1642.htm 4220 bytes. by Robert Buchholz
(2008)
|
CherryPy: Directory traversal vulnerability
|
bx3145.htm 3598 bytes. by Pierre-Yves Rofes
(2008)
|
Chicken: Multiple vulnerabilities
|
c07-2483.htm 4289 bytes. by Raphael Marichez
(2007)
|
CHMlib: User-assisted remote execution of arbitrary code
|
hack0449.htm 4310 bytes. by Gentoo
(2004)
|
ClamAV VirusEvent parameter vulnerability GLSA 200405-03
Advisory
Linux
|
va1390.htm 4823 bytes. by Pierre-Yves Rofes
(2008)
|
ClamAV: Multiple Denials of Service
|
va2164.htm 4504 bytes. by Pierre-Yves Rofes
(2008)
|
ClamAV: Multiple vulnerabilities
|
bx1360.htm 3559 bytes. by Pierre-Yves Rofes
(2008)
|
Claws Mail: Insecure temporary file creation
|
bx2951.htm 3990 bytes. by Pierre-Yves Rofes
(2008)
|
Comix: Multiple vulnerabilities
|
bx3157.htm 3874 bytes. by Pierre-Yves Rofes
(2008)
|
Common Data Format library: User-assisted execution of arbitrary code
|
va1171.htm 4315 bytes. by Pierre-Yves Rofes
(2008)
|
Courier Authentication Library: SQL injection vulnerability
|
va2869.htm 4157 bytes. by Pierre-Yves Rofes
(2009)
|
Courier Authentication Library: SQL Injection vulnerability
|
b06-4045.htm 3651 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
Courier MTA: Denial of Service vulnerability
|
tb10568.htm 3834 bytes. by Raphael Marichez
(2007)
|
Courier-IMAP: Remote execution of arbitrary code
|
hack0414.htm 4307 bytes. by Gentoo
(2004)
|
Courier: Cross-site scripting vulnerability in SqWebMail GLSA 200408-02
Advisory
Linux
|
tb13424.htm 3540 bytes. by Pierre-Yves Rofes
(2007)
|
Cpio: Buffer overflow
|
b06-5354.htm 3553 bytes. by Raphael Marichez
(2006)
|
Cscope: Multiple buffer overflows
|
tb13581.htm 5197 bytes. by Pierre-Yves Rofes
(2007)
|
CSTeX: Multiple vulnerabilities
|
hack0406.htm 3804 bytes. by Gentoo
(2004)
|
CUPS: Denial of service vulnerability GLSA 200409-25
Advisory
Linux
|
va2063.htm 4772 bytes. by Pierre-Yves Rofes
(2008)
|
CUPS: Multiple vulnerabilities
|
va3266.htm 5206 bytes. by Pierre-Yves Rofes
(2009)
|
CUPS: Multiple vulnerabilities
|
va2827.htm 3975 bytes. by Tobias Heinlein
(2009)
|
cURL: Arbitrary file access
|
bt-21711.htm 3930 bytes. by Alex Legler
(2009)
|
cURL: Certificate validation error
|
hack0442.htm 4099 bytes. by Gentoo
(2004)
|
CVS heap overflow vulnerability GLSA 200405-12
Advisory
Linux
|
b06-1775.htm 3773 bytes. by sune Kloppenborg Jeppesen
(2006)
|
Cyrus-sasl: digest-md5 pre-authentication denial of service
|
va2263.htm 4288 bytes. by Robert Buchholz
(2009)
|
D-Bus: Denial of Service
|
tb12973.htm 3696 bytes. by Pierre-Yves Rofes
(2007)
|
DenyHosts: Denial of Service
|
c07-1638.htm 3977 bytes. by Raphael Marichez
(2007)
|
DenyHosts: Denial of Service
|
va2800.htm 3861 bytes. by Tobias Heinlein
(2009)
|
DevIL: User-assisted execution of arbitrary code
|
b06-1816.htm 3636 bytes. by sune kloppenborg Jeppesen
(2006)
|
Dia: arbitrary code execution through xfig import
|
b06-2778.htm 3835 bytes. by sune kloppenborg jeppesen
(2006)
|
Dia: format string vulnerabilities
|
va1154.htm 4988 bytes. by Robert Buchholz
(2008)
|
dnsmasq: Denial of Service and DNS spoofing
|
bx2433.htm 4627 bytes. by Robert Buchholz
(2008)
|
Dovecot: Multiple vulnerabilities
|
b06-4113.htm 3769 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
DUMB: Heap buffer overflow
|
bx3102.htm 4231 bytes. by Pierre-Yves Rofes
(2008)
|
eGroupWare: Multiple vulnerabilities
|
hack0504.htm 3759 bytes. by Gentoo
(2004)
|
eGroupWare: Multiple XSS vulnerabilities GLSA 200409-06
Advisory
Linux
|
tb10153.htm 3837 bytes. by Raphael Marichez
(2007)
|
Ekiga: Format string vulnerability
|
c07-2194.htm 4145 bytes. by Raphael Marichez
(2007)
|
ELinks: Arbitrary Samba command execution
|
tb11185.htm 4067 bytes. by Raphael Marichez
(2007)
|
ELinks: User-assisted execution of arbitrary code
|
tb11445.htm 4707 bytes. by Raphael Marichez
(2007)
|
emul-linux-x86-java: Multiple vulnerabilities
|
va1969.htm 4824 bytes. by Robert Buchholz
(2008)
|
enscript: User-assisted execution of arbitrary code
|
va2818.htm 4413 bytes. by Robert Buchholz
(2009)
|
Epiphany: Untrusted search path
|
hack4070.htm 2571 bytes. by Gentoo
(2004)
|
ethereal (200311-04)
Advisory
Linux
|
hack0434.htm 4048 bytes. by Gentoo
(2004)
|
Ethereal: Multiple security problems GLSA 200406-01
Advisory
Linux
|
b06-1903.htm 5411 bytes. by sune Kloppenborg Jeppesen
(2006)
|
Ethereal: multiple vulnerabilities in protocol dissectors
|
tb10309.htm 4107 bytes. by Raphael Marichez
(2007)
|
Evince: Stack overflow in included gv code
|
bx2235.htm 3684 bytes. by Pierre-Yves Rofes
(2008)
|
Evolution: Format string vulnerability
|
bx3530.htm 4060 bytes. by Pierre-Yves Rofes
(2008)
|
Evolution: User-assisted execution of arbitrary code
|
tb11187.htm 4057 bytes. by Raphael Marichez
(2007)
|
Evolution: User-assisted execution of arbitrary code
|
tb13315.htm 4019 bytes. by Pierre-Yves Rofes
(2007)
|
Evolution: User-assisted remote execution of arbitrary code
|
hack0446.htm 3894 bytes. by Gentoo
(2004)
|
Exim verify=header_syntax buffer overflow GLSA 200405-07
Advisory
Linux
|
va3087.htm 4273 bytes. by Pierre-Yves Rofes
(2009)
|
Eye of GNOME: Untrusted search path
|
va3166.htm 3971 bytes. by Pierre-Yves Rofes
(2009)
|
F-PROT Antivirus: Denial of Service
|
c07-1300.htm 4135 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
F-PROT Antivirus: Multiple vulnerabilities
|
va1793.htm 3896 bytes. by Tobias Heinlein
(2008)
|
FAAD2: User-assisted execution of arbitrary code
|
tb11835.htm 3838 bytes. by Raphael Marichez
(2007)
|
Fail2ban: Denial of Service
|
c07-2363.htm 3876 bytes. by Raphael Marichez
(2007)
|
Fail2ban: Denial of Service
|
b06-4414.htm 3916 bytes. by Raphael Marichez
(2006)
|
fbida: Arbitrary command execution
|
b06-1817.htm 3777 bytes. by sune kloppenborg jeppesen
(2006)
|
Fbida: insecure temporary file creation
|
tb11783.htm 3781 bytes. by Raphael Marichez
(2007)
|
Festival: Privilege elevation
|
tb13512.htm 3862 bytes. by Pierre-Yves Rofes
(2007)
|
Feynmf: Insecure temporary file creation
|
b06-4707.htm 3438 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
FFmpeg: Buffer overflows
|
va2939.htm 6263 bytes. by Pierre-Yves Rofes
(2009)
|
FFmpeg: Multiple vulnerabilities
|
tb10491.htm 3914 bytes. by Raphael Marichez
(2007)
|
File: Denial of Service
|
tb11105.htm 4153 bytes. by Raphael Marichez
(2007)
|
file: Integer overflow
|
tb10168.htm 4112 bytes. by Raphael Marichez
(2007)
|
file: Integer underflow
|
hack0439.htm 3941 bytes. by Gentoo
(2004)
|
Firebird Buffer Overflow GLSA 200405-18
Advisory
Linux
|
tb11486.htm 3961 bytes. by Raphael Marichez
(2007)
|
Firebird: Buffer overflow
|
bx3117.htm 4077 bytes. by Robert Buchholz
(2008)
|
Firebird: Data disclosure
|
bx1013.htm 3798 bytes. by Pierre-Yves Rofes
(2007)
|
Firebird: Multiple buffer overflows
|
bx2188.htm 3856 bytes. by Pierre-Yves Rofes
(2008)
|
Firebird: Multiple vulnerabilities
|
tb12524.htm 3904 bytes. by Raphael Marichez
(2007)
|
flac123: Buffer overflow
|
tb13386.htm 3902 bytes. by Pierre-Yves Rofes
(2007)
|
FLAC: Buffer overflow
|
tb10476.htm 3942 bytes. by Raphael Marichez
(2007)
|
FreeRADIUS: Denial of Service
|
hack0424.htm 5301 bytes. by Gentoo
(2004)
|
FreeS/WAN, Openswan, strongSwan: Vulnerabilities in certificate handling GLSA 200406-20
Advisory
Linux
|
tb11097.htm 3989 bytes. by Raphael Marichez
(2007)
|
FreeType: Buffer overflow
|
b06-3534.htm 3655 bytes. by sune kloppenborg jeppesen
(2006)
|
Freetype: multiple integer overflows
|
tb10677.htm 3954 bytes. by Raphael Marichez
(2007)
|
FreeType: User-assisted execution of arbitrary code
|
bx3577.htm 5219 bytes. by Robert Buchholz
(2008)
|
FreeType: User-assisted execution of arbitrary code
|
hack0278.htm 3391 bytes. by Gentoo
(2004)
|
Gallery <= 1.4.1 and below remote exploit vulnerability GLSA 200402-04
Advisory
Linux
|
hack0505.htm 4336 bytes. by Gentoo
(2004)
|
Gallery: Arbitrary command execution GLSA 200409-05
Advisory
Linux
|
tb13251.htm 3512 bytes. by Pierre-Yves Rofes
(2007)
|
Gallery: Multiple vulnerabilities
|
va1792.htm 5242 bytes. by Tobias Heinlein
(2008)
|
Gallery: Multiple vulnerabilities
|
va2836.htm 4387 bytes. by Robert Buchholz
(2009)
|
Ganglia: Execution of arbitrary code
|
tb12000.htm 5721 bytes. by Raphael Marichez
(2007)
|
GD: Multiple vulnerabilities
|
tb12568.htm 4015 bytes. by Raphael Marichez
(2007)
|
GDM: Local Denial of Service
|
b06-2934.htm 3644 bytes. by sune kloppenborg jeppesen
(2006)
|
Gdm: privilege escalation
|
va2806.htm 4342 bytes. by Robert Buchholz
(2009)
|
gEDA: Insecure temporary file creation
|
va3012.htm 4376 bytes. by Pierre-Yves Rofes
(2009)
|
gedit: Untrusted search path
|
cfengine.txt 1569 bytes. (2003)
|
Gentoo Linux cfengine stack overflow
Linux
|
tb13249.htm 3775 bytes. by Pierre-Yves Rofes
(2007)
|
gFTP: Multiple vulnerabilities
|
bx2282.htm 4399 bytes. by Pierre-Yves Rofes
(2008)
|
Ghostscript: Buffer overflow
|
va2962.htm 5480 bytes. by Pierre-Yves Rofes
(2009)
|
Ghostscript: User-assisted execution of arbitrary code
|
hack0425.htm 3735 bytes. by Gentoo
(2004)
|
giFT-FastTrack: remote denial of service attack GLSA 200406-19
Advisory
Linux
|
tb10759.htm 3825 bytes. by Raphael Marichez
(2007)
|
GIMP: Buffer overflow
|
tb11778.htm 4194 bytes. by Raphael Marichez
(2007)
|
GIMP: Multiple integer overflows
|
va2817.htm 5169 bytes. by Robert Buchholz
(2009)
|
git: Multiple vulnerabilties
|
va1388.htm 4085 bytes. by Pierre-Yves Rofes
(2008)
|
Git: User-assisted execution of arbitrary code
|
hack0404.htm 4010 bytes. by Gentoo
(2004)
|
glFTPd: Local buffer overflow vulnerability GLSA 200409-27
Advisory
Linux
|
va3062.htm 4675 bytes. by Robert Buchholz
(2009)
|
GLib: Execution of arbitrary code
|
hack4069.htm 1908 bytes. by Gentoo
(2004)
|
glibc (200311-05)
Advisory
Linux
|
bt1092.txt 1743 bytes. (2003)
|
GLSA: mysql (200309-08)
World Wide Web
|
bt1095.txt 1743 bytes. (2003)
|
GLSA: mysql (200309-08)
World Wide Web
|
tb11506.htm 4509 bytes. by Raphael Marichez
(2007)
|
GNU C Library: Integer overflow
|
va1354.htm 4160 bytes. by Pierre-Yves Rofes
(2008)
|
GNU ed: User-assisted execution of arbitrary code
|
va2682.htm 5444 bytes. by Pierre-Yves Rofes
(2009)
|
GNU Emacs, XEmacs: Multiple vulnerabilities
|
bx1012.htm 4469 bytes. by Pierre-Yves Rofes
(2007)
|
GNU Emacs: Multiple vulnerabilities
|
b06-6018.htm 3546 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
GNU gv: Stack overflow
|
c07-1338.htm 3985 bytes. by Raphael Marichez
(2006)
|
GNU Radius: Format string vulnerability
|
tb12532.htm 3977 bytes. by Raphael Marichez
(2007)
|
GNU Tar: Directory traversal vulnerability
|
va3063.htm 4466 bytes. by Robert Buchholz
(2009)
|
Gnumeric: Untrusted search path
|
bx1864.htm 3762 bytes. by Pierre-Yves Rofes
(2008)
|
Gnumeric: User-assisted execution of arbitrary code
|
bx1867.htm 3762 bytes. by Pierre-Yves Rofes
(2008)
|
Gnumeric: User-assisted execution of arbitrary code
|
bx1869.htm 3762 bytes. by Pierre-Yves Rofes
(2008)
|
Gnumeric: User-assisted execution of arbitrary code
|
b06-4057.htm 3692 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
GnuPG: Integer overflow vulnerability
|
c07-1278.htm 4396 bytes. by Raphael Marichez
(2006)
|
GnuPG: Multiple vulnerabilities
|
va2325.htm 3646 bytes. by Pierre-Yves Rofes
(2009)
|
GnuTLS: Certificate validation error
|
bx3272.htm 5250 bytes. by Robert Buchholz
(2008)
|
GnuTLS: Execution of arbitrary code
|
bx1687.htm 3833 bytes. by Pierre-Yves Rofes
(2008)
|
GOffice: Multiple vulnerabilities
|
b06-5740.htm 3965 bytes. by Raphael Marichez
(2006)
|
GraphicsMagick: PALM and DCM buffer overflows
|
va1794.htm 3959 bytes. by Tobias Heinlein
(2008)
|
Graphviz: User-assisted execution of arbitrary code
|
b06-4604.htm 3528 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
GTetrinet: Remote code execution
|
hack0403.htm 5438 bytes. by Gentoo
(2004)
|
GTK+ 2, gdk-pixbuf: Multiple image decoding vulnerabilities GLSA 200409-28
Advisory
Linux
|
hack0515.htm 3520 bytes. by Gentoo
(2004)
|
gv: Exploitable Buffer Overflow GLSA 200408-10
Advisory
Linux
|
va1332.htm 3816 bytes. by Pierre-Yves Rofes
(2008)
|
HAVP: Denial of Service
|
b06-4426.htm 4059 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
Heartbeat: Denial of Service
|
b06-4413.htm 3925 bytes. by Raphael Marichez
(2006)
|
Heimdal: Multiple local privilege escalation vulnerabilities
|
hack0284.htm 2933 bytes. by Gentoo
(2004)
|
Honeyd remote detection vulnerability via a probe packet GLSA 200401-02
Advisory
Linux
|
va2086.htm 3815 bytes. by Tobias Heinlein
(2008)
|
Honeyd: Insecure temporary file creation
|
bx3062.htm 5626 bytes. by Pierre-Yves Rofes
(2008)
|
Horde Application Framework: Multiple vulnerabilities
|
b06-3367.htm 3764 bytes. by sune kloppenborg Jeppesen
(2006)
|
Horde web application framework: xss vulnerability
|
hack0429.htm 3662 bytes. by Gentoo
(2004)
|
Horde-Chora: Remote code execution GLSA 200406-09
Advisory
Linux
|
bt-21948.htm 4886 bytes. by Alex Legler
(2009)
|
Horde: Multiple vulnerabilities
|
tb13130.htm 4188 bytes. by Raphael Marichez
(2007)
|
HPLIP: Privilege escalation
|
tb13717.htm 3623 bytes. by Pierre-Yves Rofes
(2007)
|
Hugin: Insecure temporary file creation
|
bx3580.htm 5254 bytes. by Tobias Heinlein
(2008)
|
IBM JDK/JRE: Multiple vulnerabilities
|
hack0444.htm 3718 bytes. by Gentoo
(2004)
|
Icecast denial of service vulnerability GLSA 200405-10
Advisory
Linux
|
hack0407.htm 5277 bytes. by Gentoo
(2004)
|
ImageMagick, imlib, imlib2: BMP decoding buffer overflows GLSA 200409-12
Advisory
Linux
|
bx3445.htm 4252 bytes. by Tobias Heinlein
(2008)
|
Imlib 2: User-assisted execution of arbitrary code
|
c07-1419.htm 4474 bytes. by Raphael Marichez
(2006)
|
imlib2: Multiple vulnerabilities
|
va2155.htm 4116 bytes. by Pierre-Yves Rofes
(2008)
|
Imlib2: User-assisted execution of arbitrary code
|
c07-1030.htm 3600 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
Ingo H3: Folder name shell command injection
|
bx3115.htm 3616 bytes. by Robert Buchholz
(2008)
|
InspIRCd: Denial of Service
|
bx2353.htm 4239 bytes. by Pierre-Yves Rofes
(2008)
|
International Components for Unicode: Multiple vulnerabilities
|
hack0426.htm 3843 bytes. by Gentoo
(2004)
|
IPsec-Tools: authentication bug in racoon GLSA 200406-17
Advisory
Linux
|
tb10765.htm 4032 bytes. by Raphael Marichez
(2007)
|
IPsec-Tools: Denial of Service
|
va1966.htm 4782 bytes. by Robert Buchholz
(2008)
|
IPsec-Tools: racoon Denial of Service
|
bx1080.htm 3487 bytes. by Pierre-Yves Rofes
(2007)
|
IRC Services: Denial of Service
|
va2809.htm 4094 bytes. by Pierre-Yves Rofes
(2009)
|
Irrlicht: User-assisted execution of arbitrary code
|
bx3987.htm 3831 bytes. by Tobias Heinlein
(2008)
|
ISC DHCP: Denial of Service
|
va2112.htm 5016 bytes. by Robert Buchholz
(2008)
|
JasPer: User-assisted execution of arbitrary code
|
va2260.htm 5179 bytes. by Robert Buchholz
(2009)
|
JHead: Multiple vulnerabilities
|
hack0443.htm 4323 bytes. by Gentoo
(2004)
|
KDE URI Handler Vulnerabilities GLSA 200405-11
Advisory
Linux
|
hack0512.htm 4754 bytes. by Gentoo
(2004)
|
kdebase, kdelibs: Multiple security issues GLSA 200408-13
Advisory
Linux
|
va2680.htm 4366 bytes. by Pierre-Yves Rofes
(2009)
|
KTorrent: Multiple vulnerabilitites
|
hack0501.htm 4281 bytes. by Gentoo
(2004)
|
LHa: Multiple vulnerabilities GLSA 200409-13
Advisory
Linux
|
va2922.htm 4057 bytes. by Pierre-Yves Rofes
(2009)
|
libcdaudio: User-assisted execution of arbitrary code
|
hack4068.htm 1725 bytes. by Gentoo
(2004)
|
libnids (200311-07)
Advisory
Linux
|
hack0447.htm 4008 bytes. by Gentoo
(2004)
|
libpng denial of service vulnerability GLSA 200405-06
Advisory
Linux
|
va2897.htm 5176 bytes. by Pierre-Yves Rofes
(2009)
|
libpng: Multiple vulnerabilities
|
hack0518.htm 4209 bytes. by Gentoo
(2004)
|
libpng: Numerous vulnerabilities GLSA 200408-03
Advisory
Linux
|
va1965.htm 4481 bytes. by Robert Buchholz
(2008)
|
libsamplerate: User-assisted execution of arbitrary code
|
va3216.htm 4100 bytes. by Pierre-Yves Rofes
(2009)
|
libsndfile: User-assisted execution of arbitrary code
|
va1186.htm 4227 bytes. by Pierre-Yves Rofes
(2008)
|
libTIFF: User-assisted execution of arbitrary code
|
hack0275.htm 2807 bytes. by Gentoo
(2004)
|
Libxml2 URI Parsing Buffer Overflow Vulnerabilities GLSA 200403-01
Advisory
Linux
|
va1967.htm 5794 bytes. by Robert Buchholz
(2008)
|
libxml2: Multiple vulnerabilities
|
va1968.htm 5087 bytes. by Robert Buchholz
(2008)
|
lighttpd: Multiple vulnerabilities
|
hack0276.htm 3673 bytes. by Gentoo
(2004)
|
Linux kernel AMD64 ptrace vulnerability GLSA 200402-06
Advisory
Linux
|
hack0274.htm 8221 bytes. by Gentoo
(2004)
|
Linux kernel do_mremap local privilege escalation vulnerability GLSA 200403-02
Advisory
Linux
|
hack0273.htm 3097 bytes. by Gentoo
(2004)
|
Linux kernel do_mremap local privilege escalation vulnerability GLSA 200403-05
Advisory
Linux
|
va3223.htm 5081 bytes. by Pierre-Yves Rofes
(2009)
|
LittleCMS: Multiple vulnerabilities
|
va1331.htm 4745 bytes. by Pierre-Yves Rofes
(2008)
|
Mantis: Multiple vulnerabilities
|
va1970.htm 5312 bytes. by Robert Buchholz
(2008)
|
Mantis: Multiple vulnerabilities
|
bx3745.htm 3828 bytes. by Tobias Heinlein
(2008)
|
Mercurial: Directory traversal
|
va1988.htm 3949 bytes. by Pierre-Yves Rofes
(2008)
|
Mgetty: Insecure temporary file usage
|
tb11784.htm 4477 bytes. by Raphael Marichez
(2007)
|
MIT Kerberos 5: Arbitrary remote code execution
|
tb10232.htm 4456 bytes. by Sune Kloppenborg Jeppesen
(2007)
|
MIT Kerberos 5: Arbitrary remote code execution
|
va3117.htm 5742 bytes. by Robert Buchholz
(2009)
|
MIT Kerberos 5: Multiple vulnerabilities
|
hack0409.htm 5123 bytes. by Gentoo
(2004)
|
MIT krb5: Multiple vulnerabilities GLSA 200409-09
Advisory
Linux
|
va2961.htm 3989 bytes. by Pierre-Yves Rofes
(2009)
|
MLDonkey: Information disclosure
|
hack0279.htm 2691 bytes. by Gentoo
(2004)
|
Monkeyd Denial of Service vulnerability GLSA 200402-03
Advisory
Linux
|
va2815.htm 4270 bytes. by Robert Buchholz
(2009)
|
MPFR: Denial of Service
|
va3209.htm 4472 bytes. by Robert Buchholz
(2009)
|
mpg123: User-assisted execution of arbitrary code
|
hack0437.htm 4643 bytes. by Gentoo
(2004)
|
MPlayer, xine-lib: vulnerabilities in RTSP stream handling GLSA 200405-24
Advisory
Linux
|
hack0415.htm 3865 bytes. by Gentoo
(2004)
|
MPlayer: GUI filename handling overflow GLSA 200408-01
Advisory
Linux
|
va2280.htm 4827 bytes. by Tobias Heinlein
(2009)
|
MPlayer: Multiple vulnerabilities
|
hack0408.htm 3763 bytes. by Gentoo
(2004)
|
multi-gnome-terminal: Information leak GLSA 200409-10
Advisory
Linux
|
hack0450.htm 4362 bytes. by Gentoo
(2004)
|
Multiple vulnerabilities in LHa GLSA 200405-02
Advisory
Linux
|
va2960.htm 3944 bytes. by Pierre-Yves Rofes
(2009)
|
Muttprint: Insecure temporary file usage
|
tb13335.htm 4360 bytes. by Pierre-Yves Rofes
(2007)
|
Nagios Plugins: Two buffer overflows
|
b06-2065.htm 3625 bytes. by sune kloppenborg jeppesen
(2006)
|
Nagios: buffer overflow
|
tb10577.htm 4843 bytes. by Raphael Marichez
(2007)
|
NAS: Multiple vulnerabilities
|
va2259.htm 4400 bytes. by Robert Buchholz
(2009)
|
NDISwrapper: Arbitrary remote code execution
|
hack0441.htm 3919 bytes. by Gentoo
(2004)
|
neon heap-based buffer overflow GLSA 200405-13
Advisory
Linux
|
hack0514.htm 3419 bytes. by Gentoo
(2004)
|
Nessus: "adduser" race condition vulnerability GLSA 200408-11
Advisory
Linux
|
va2402.htm 3963 bytes. by Pierre-Yves Rofes
(2009)
|
Net-SNMP: Denial of Service
|
tb13510.htm 3539 bytes. by Pierre-Yves Rofes
(2007)
|
Net-SNMP: Denial of Service
|
bx3974.htm 5140 bytes. by Robert Buchholz
(2008)
|
Net-SNMP: Multiple vulnerabilities
|
tb12030.htm 4168 bytes. by Raphael Marichez
(2007)
|
Net::DNS: Multiple vulnerabilities
|
b06-4155.htm 3669 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
Net::Server: Format string vulnerability
|
b06-1169.htm 5239 bytes. by sune Kloppenborg Jeppesen
(2006)
|
Nethack, slash'em, falcon's eye: local privilege escalation
|
bx1678.htm 3916 bytes. by Raphael Marichez
(2008)
|
Netkit FTP Server: Denial of Service
|
c07-2326.htm 4122 bytes. by Raphael Marichez
(2007)
|
Netkit FTP Server: Privilege escalation
|
b06-5680.htm 4066 bytes. by Raphael Marichez
(2006)
|
Netkit FTP Server: Privilege escalation
|
va1339.htm 4143 bytes. by Pierre-Yves Rofes
(2008)
|
Newsbeuter: User-assisted execution of arbitrary code
|
va2804.htm 4363 bytes. by Robert Buchholz
(2009)
|
nfs-utils: Access restriction bypass
|
va2363.htm 4140 bytes. by Pierre-Yves Rofes
(2009)
|
noip-updater: Execution of arbitrary code
|
va3076.htm 4304 bytes. by Pierre-Yves Rofes
(2009)
|
ntp: Certificate validation error
|
tb11768.htm 3886 bytes. by Raphael Marichez
(2007)
|
NVClock: Insecure file usage
|
b06-5635.htm 4205 bytes. by Raphael Marichez
(2006)
|
NVIDIA binary graphics driver: Privilege escalation vulnerability
|
tb12194.htm 4035 bytes. by Raphael Marichez
(2007)
|
NVIDIA drivers: Denial of Service
|
tb12898.htm 4490 bytes. by Pierre-Yves Rofes
(2007)
|
NX 2.1: User-assisted execution of arbitrary code
|
bx2703.htm 4424 bytes. by Robert Buchholz
(2008)
|
NX: User-assisted execution of arbitrary code
|
bx3710.htm 5028 bytes. by Robert Buchholz
(2008)
|
NX: User-assisted execution of arbitrary code
|
c07-1924.htm 3784 bytes. by Raphael Marichez
(2007)
|
oftpd: Denial of Service
|
va2285.htm 4534 bytes. by Pierre-Yves Rofes
(2009)
|
Online-Bookmarks: Multiple vulnerabilities
|
bx1364.htm 3430 bytes. by Pierre-Yves Rofes
(2008)
|
OpenAFS: Denial of Service
|
tb10237.htm 4177 bytes. by Raphael Marichez
(2007)
|
OpenAFS: Privilege escalation
|
bx2927.htm 3684 bytes. by Robert Buchholz
(2008)
|
Openfire: Denial of Service
|
va3067.htm 5537 bytes. by Pierre-Yves Rofes
(2009)
|
Openfire: Multiple vulnerabilities
|
hack2387.htm 3235 bytes. by Gentoo
(2004)
|
OpenLDAP DoS Vulnerability GLSA 200403-12
Advisory
Linux
|
b06-3048.htm 3759 bytes. by sune kloppenborg jeppesen
(2006)
|
Openldap: buffer overflow
|
bx2460.htm 4418 bytes. by Pierre-Yves Rofes
(2008)
|
OpenLDAP: Denial of Service vulnerabilities
|
hack0448.htm 5790 bytes. by Gentoo
(2004)
|
OpenOffice.org vulnerability when using DAV servers GLSA 200405-04
Advisory
Linux
|
va2057.htm 4630 bytes. by Robert Buchholz
(2008)
|
OpenSC: Insufficient protection of smart card PIN
|
va2604.htm 4661 bytes. by Robert Buchholz
(2009)
|
OpenSSL: Certificate validation error
|
bx3575.htm 4862 bytes. by Robert Buchholz
(2008)
|
OpenSSL: Denial of Service
|
va3081.htm 4463 bytes. by Robert Buchholz
(2009)
|
OpenSSL: Denial of Service
|
bt-22070.htm 5887 bytes. by Alex Legler
(2009)
|
OpenSSL: Multiple vulnerabilities
|
tb12862.htm 4175 bytes. by Pierre-Yves Rofes
(2007)
|
OpenSSL: Multiple vulnerabilities
|
b06-5404.htm 4957 bytes. by Raphael Marichez
(2006)
|
OpenSSL: Multiple vulnerabilities
|
tb13206.htm 3770 bytes. by Pierre-Yves Rofes
(2007)
|
OpenSSL: Remote execution of arbitrary code
|
va2820.htm 4405 bytes. by Robert Buchholz
(2009)
|
Openswan: Insecure temporary file creation
|
va2807.htm 4858 bytes. by Robert Buchholz
(2009)
|
OpenTTD: Execution of arbitrary code
|
b06-4598.htm 3714 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
OpenTTD: Remote Denial of Service
|
hack0413.htm 4399 bytes. by Gentoo
(2004)
|
Opera: Multiple new vulnerabilities GLSA 200408-05
Advisory
Linux
|
hack0519.htm 4178 bytes. by Gentoo
(2004)
|
Opera: Multiple spoofing vulnerabilities GLSA 200407-15
Advisory
Linux
|
va1734.htm 8448 bytes. by Tobias Heinlein
(2008)
|
Opera: Multiple vulnerabilities
|
va2915.htm 5694 bytes. by Tobias Heinlein
(2009)
|
Opera: Multiple vulnerabilities
|
va1964.htm 4454 bytes. by Robert Buchholz
(2008)
|
OptiPNG: User-assisted execution of arbitrary code
|
va2814.htm 4564 bytes. by Robert Buchholz
(2009)
|
OptiPNG: User-assisted execution of arbitrary code
|
va2982.htm 3903 bytes. by Pierre-Yves Rofes
(2009)
|
pam_krb5: Privilege escalation
|
bx3930.htm 4159 bytes. by Pierre-Yves Rofes
(2008)
|
Pan: User-assisted execution of arbitrary code
|
bx2207.htm 3530 bytes. by Pierre-Yves Rofes
(2008)
|
Paramiko: Information disclosure
|
bx2437.htm 4098 bytes. by Tobias Heinlein
(2008)
|
PCRE: Buffer overflow
|
tb13509.htm 6635 bytes. by Pierre-Yves Rofes
(2007)
|
PCRE: Multiple vulnerabilities
|
va2803.htm 4848 bytes. by Robert Buchholz
(2009)
|
PDFjam: Multiple vulnerabilities
|
tb13063.htm 5197 bytes. by Raphael Marichez
(2007)
|
PDFKit, ImageKits: Buffer overflow
|
bx2314.htm 3544 bytes. by Pierre-Yves Rofes
(2008)
|
PDFlib: Multiple buffer overflows
|
va2262.htm 5103 bytes. by Robert Buchholz
(2009)
|
pdnsd: Denial of Service and cache poisoning
|
b06-2115.htm 4064 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
Pdnsd: denial of service and potential arbitrary code execution
|
bt-22058.htm 3989 bytes. by Alex Legler
(2009)
|
PEAR Net_Traceroute: Command injection
|
bx1015.htm 3833 bytes. by Pierre-Yves Rofes
(2007)
|
PEAR::MDB2: Information disclosure
|
bx2731.htm 3770 bytes. by Robert Buchholz
(2008)
|
PECL APC: Buffer Overflow
|
bx1694.htm 3571 bytes. by Pierre-Yves Rofes
(2008)
|
PeerCast: Buffer overflow
|
bx3817.htm 3574 bytes. by Pierre-Yves Rofes
(2008)
|
PeerCast: Buffer overflow
|
b06-1128.htm 3664 bytes. by sune kloppenborg jeppesen
(2006)
|
Peercast: buffer overflow
|
tb13497.htm 3760 bytes. by Pierre-Yves Rofes
(2007)
|
Perl: Buffer overflow
|
bx3235.htm 4308 bytes. by Tobias Heinlein
(2008)
|
Perl: Execution of arbitrary code
|
bx3238.htm 4308 bytes. by Tobias Heinlein
(2008)
|
Perl: Execution of arbitrary code
|
hack0281.htm 3337 bytes. by Gentoo
(2004)
|
PHP setting leaks from .htaccess files on virtual hosts GLSA 200402-01
Advisory
Linux
|
hack3477.htm 5250 bytes. by Gentoo
(2004)
|
Memory disclosure and arbitrary location file upload GLSA 200410-04
Advisory
Linux
PHP
|
bu-1390.htm 8877 bytes. by Tobias Heinlein
(2010)
|
Multiple vulnerabilities
PHP
|
va2143.htm 5987 bytes. by Pierre-Yves Rofes
(2008)
|
phpCollab: Multiple vulnerabilities
|
hack0277.htm 3213 bytes. by Gentoo
(2004)
|
phpMyAdmin < 2.5.6-rc1 directory traversal attack GLSA 200402-05
Advisory
Linux
|
hack0417.htm 4390 bytes. by Gentoo
(2004)
|
phpMyAdmin: Multiple vulnerabilities GLSA 200407-22
Advisory
Linux
|
hack4067.htm 1779 bytes. by Gentoo
(2004)
|
phpsysinfo (200311-06)
Advisory
Linux
|
va2383.htm 5441 bytes. by Pierre-Yves Rofes
(2009)
|
Pidgin: Multiple vulnerabilities
|
bt-21870.htm 5483 bytes. by Tobias Heinlein
(2009)
|
Pidgin: Multiple vulnerabilities
|
b06-4073.htm 3596 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
pike: SQL injection vulnerability
|
tb13428.htm 3526 bytes. by Pierre-Yves Rofes
(2007)
|
Pioneers: Denial of Service
|
b06-1125.htm 3780 bytes. by sune kloppenborg jeppesen
(2006)
|
Pngcrush: buffer overflow
|
bx3138.htm 3813 bytes. by Pierre-Yves Rofes
(2008)
|
Pngcrush: User-assisted execution of arbitrary code
|
tb12510.htm 3864 bytes. by Raphael Marichez
(2007)
|
po4a: Insecure temporary file creation
|
bx2762.htm 4054 bytes. by Robert Buchholz
(2008)
|
policyd-weight: Insecure temporary file creation
|
bx2763.htm 4054 bytes. by Robert Buchholz
(2008)
|
policyd-weight: Insecure temporary file creation
|
tb13486.htm 6037 bytes. by Pierre-Yves Rofes
(2007)
|
Poppler, KDE: User-assisted execution of arbitrary code
|
tb12588.htm 4276 bytes. by Raphael Marichez
(2007)
|
Poppler: Two buffer overflow vulnerabilities
|
bx3685.htm 4032 bytes. by Matthias Geerdsen
(2008)
|
Poppler: User-assisted execution of arbitrary code
|
bx2847.htm 4028 bytes. by Robert Buchholz
(2008)
|
Poppler: User-assisted execution of arbitrary code
|
hack0272.htm 4993 bytes. by Gentoo
(2004)
|
Portage Insecure sandbox temporary lockfile vulnerabilities GLSA 200404-01
Advisory
Linux
|
bx1079.htm 3523 bytes. by Pierre-Yves Rofes
(2007)
|
Portage: Information disclosure
|
va1530.htm 5076 bytes. by Robert Buchholz
(2008)
|
Portage: Untrusted search path local root vulnerability
|
va1319.htm 4582 bytes. by Pierre-Yves Rofes
(2008)
|
Postfix: Denial of Service
|
va1001.htm 7080 bytes. by Raphael Marichez
(2008)
|
Postfix: Local privilege escalation vulnerability
|
c07-2695.htm 4328 bytes. by Raphael Marichez
(2007)
|
PostgreSQL: Multiple vulnerabilities
|
bx1664.htm 5565 bytes. by Raphael Marichez
(2008)
|
PostgreSQL: Multiple vulnerabilities
|
tb10837.htm 4681 bytes. by Sune Kloppenborg Jeppesen
(2007)
|
PostgreSQL: Privilege escalation
|
b06-3499.htm 4369 bytes. by sune kloppenborg jeppesen
(2006)
|
Postgresql: sql injection
|
hack0445.htm 3780 bytes. by Gentoo
(2004)
|
Pound format string vulnerability GLSA 200405-08
Advisory
Linux
|
b06-2781.htm 3815 bytes. by sune kloppenborg jeppesen
(2006)
|
Pound: http request smuggling
|
bx2875.htm 3773 bytes. by Robert Buchholz
(2008)
|
PowerDNS Recursor: DNS Cache Poisoning
|
va2126.htm 4620 bytes. by Pierre-Yves Rofes
(2008)
|
PowerDNS: Multiple vulnerabilities
|
tb11001.htm 3515 bytes. by Sune Kloppenborg Jeppesen
(2007)
|
PPTPD: Denial of Service attack
|
va2880.htm 4306 bytes. by Pierre-Yves Rofes
(2009)
|
ProFTPD: Multiple vulnerabilities
|
hack0422.htm 3612 bytes. by Gentoo
(2004)
|
Pure-FTPd: Potential DoS when maximum connections is reached GLSA 200407-04
Advisory
Linux
|
hack0517.htm 3730 bytes. by Gentoo
(2004)
|
PuTTY: Pre-authentication arbitrary code execution GLSA 200408-04
Advisory
Linux
|
va2813.htm 4414 bytes. by Robert Buchholz
(2009)
|
PyCrypto: Execution of arbitrary code
|
hack0411.htm 3737 bytes. by Gentoo
(2004)
|
Python 2.2: Buffer overflow in getaddrinfo() GLSA 200409-03
Advisory
Linux
|
tb12859.htm 3644 bytes. by Pierre-Yves Rofes
(2007)
|
QGit: Insecure temporary file creation
|
b06-5944.htm 3761 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
qmailAdmin: Buffer overflow
|
tb13149.htm 4003 bytes. by Raphael Marichez
(2007)
|
Qt: Buffer overflow
|
tb12253.htm 4052 bytes. by Raphael Marichez
(2007)
|
Qt: Multiple format string vulnerabilities
|
va1340.htm 3977 bytes. by Pierre-Yves Rofes
(2008)
|
R: Insecure temporary file creation
|
bx3510.htm 4474 bytes. by Pierre-Yves Rofes
(2008)
|
rdesktop: Multiple vulnerabilities
|
va2819.htm 4513 bytes. by Robert Buchholz
(2009)
|
Real VNC: User-assisted execution of arbitrary code
|
va1155.htm 4449 bytes. by Robert Buchholz
(2008)
|
RealPlayer: Buffer overflow
|
bx3331.htm 4202 bytes. by Tobias Heinlein
(2008)
|
Roundup: Permission bypass
|
bx3332.htm 4202 bytes. by Tobias Heinlein
(2008)
|
Roundup: Permission bypass
|
bx3333.htm 4202 bytes. by Tobias Heinlein
(2008)
|
Roundup: Permission bypass
|
tb12828.htm 3835 bytes. by Pierre-Yves Rofes
(2007)
|
RPCSEC_GSS library: Buffer overflow
|
b06-5733.htm 3732 bytes. by Raphael Marichez
(2006)
|
RPM: Buffer overflow
|
bx2845.htm 4314 bytes. by Robert Buchholz
(2008)
|
rsync: Execution of arbitrary code
|
b06-2036.htm 3932 bytes. by sune kloppenborg jeppesen
(2006)
|
Rsync: potential integer overflow
|
tb12609.htm 3957 bytes. by Raphael Marichez
(2007)
|
rsync: Two buffer overflows
|
bu-1318.htm 6699 bytes. by Alex Legler
(2009)
|
Ruby on Rails: Multiple vulnerabilities
|
hack0502.htm 4143 bytes. by Gentoo
(2004)
|
Ruby: CGI::Session creates files insecurely GLSA 200409-08
Advisory
Linux
|
va2105.htm 7490 bytes. by Tobias Heinlein
(2008)
|
Ruby: Multiple vulnerabilities
|
bu-1462.htm 4229 bytes. by Alex Legler
(2010)
|
Ruby: Terminal Control Character Injection
|
va2805.htm 4271 bytes. by Robert Buchholz
(2009)
|
Samba: Data disclosure
|
bx1036.htm 3809 bytes. by Pierre-Yves Rofes
(2007)
|
Samba: Execution of arbitrary code
|
bx3355.htm 4068 bytes. by Tobias Heinlein
(2008)
|
Samba: Heap-based buffer overflow
|
hack0418.htm 2691 bytes. by Gentoo
(2004)
|
Samba: Multiple buffer overflows
Advisory
Linux
|
hack0499.htm 3722 bytes. by Gentoo
(2004)
|
Samba: Remote printing non-vulnerability
Advisory
Linux
|
hack0500.htm 3845 bytes. by Gentoo
(2004)
|
Samba: Remote printing vulnerability GLSA 200409-14
Advisory
Linux
|
bx2370.htm 4313 bytes. by Raphael Marichez
(2008)
|
Sarg: Remote execution of arbitrary code
|
va2394.htm 3926 bytes. by Pierre-Yves Rofes
(2009)
|
Scilab: Insecure temporary file usage
|
bx1865.htm 3996 bytes. by Pierre-Yves Rofes
(2008)
|
scponly: Multiple vulnerabilities
|
bx1868.htm 3996 bytes. by Pierre-Yves Rofes
(2008)
|
scponly: Multiple vulnerabilities
|
bx1762.htm 4666 bytes. by Raphael Marichez
(2008)
|
SDL_image: Two buffer overflow vulnerabilities
|
c07-1265.htm 4431 bytes. by Raphael Marichez
(2006)
|
SeaMonkey: Multiple vulnerabilities
|
b06-5259.htm 4513 bytes. by Raphael Marichez
(2006)
|
Seamonkey: Multiple vulnerabilities
|
c07-1807.htm 6085 bytes. by Raphael Marichez
(2007)
|
SeaMonkey: Multiple vulnerabilities
|
c07-2604.htm 7410 bytes. by Raphael Marichez
(2007)
|
SeaMonkey: Multiple vulnerabilities
|
b06-3050.htm 4293 bytes. by sune kloppenborg jeppesen
(2006)
|
Sendmail: denial of service
|
b06-1161.htm 3785 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
Sendmail: race condition in the handling of asynchronous signals
|
va2851.htm 3872 bytes. by Pierre-Yves Rofes
(2009)
|
Shadow: Privilege escalation
|
b06-2762.htm 3766 bytes. by sune kloppenborg jeppesen
(2006)
|
Shadow: privilege escalation
|
hack0420.htm 3918 bytes. by Gentoo
(2004)
|
Shorewall : Insecure temp file handling GLSA 200407-07
Advisory
Linux
|
b06-3535.htm 4048 bytes. by sune kloppenborg jeppesen
(2006)
|
Shoutcast server: multiple vulnerabilities
|
bx2941.htm 5698 bytes. by Tobias Heinlein
(2008)
|
SILC: Multiple vulnerabilities
|
tb13317.htm 5141 bytes. by Pierre-Yves Rofes
(2007)
|
SiteBar: Multiple issues
|
hack0432.htm 4110 bytes. by Gentoo
(2004)
|
sitecopy: Multiple vulnerabilities in included libneon GLSA 200406-03
Advisory
Linux
|
tb12978.htm 4033 bytes. by Raphael Marichez
(2007)
|
SKK Tools: Insecure temporary file creation
|
c07-2608.htm 4973 bytes. by Raphael Marichez
(2007)
|
Smb4K: Multiple vulnerabilities
|
c07-2331.htm 3941 bytes. by Raphael Marichez
(2007)
|
Snort: Denial of Service
|
c07-2507.htm 4166 bytes. by Raphael Marichez
(2007)
|
Snort: Remote execution of arbitrary code
|
hack0416.htm 3685 bytes. by Gentoo
(2004)
|
SoX: Multiple buffer overflows GLSA 200407-23
Advisory
Linux
|
hack0516.htm 3523 bytes. by Gentoo
(2004)
|
SpamAssassin: Denial of Service vulnerability GLSA 200408-06
Advisory
Linux
|
b06-2940.htm 4062 bytes. by sune kloppenborg jeppesen
(2006)
|
Spamassassin: execution of arbitrary code
|
c07-2508.htm 3825 bytes. by Raphael Marichez
(2007)
|
SpamAssassin: Long URI Denial of Service
|
bx2846.htm 4117 bytes. by Robert Buchholz
(2008)
|
Speex: User-assisted execution of arbitrary code
|
bx2205.htm 3409 bytes. by Pierre-Yves Rofes
(2008)
|
SplitVT: Privilege escalation
|
hack0410.htm 3988 bytes. by Gentoo
(2004)
|
Squid: Denial of service when using NTLM authentication GLSA 200409-04
Advisory
Linux
|
bx1362.htm 3386 bytes. by Pierre-Yves Rofes
(2008)
|
Squid: Denial of Service
|
tb10186.htm 3805 bytes. by Raphael Marichez
(2007)
|
Squid: Denial of Service
|
va2969.htm 4670 bytes. by Pierre-Yves Rofes
(2009)
|
Squid: Multiple Denial of Service vulnerabilities
|
tb12031.htm 4632 bytes. by Raphael Marichez
(2007)
|
SquirrelMail G/PGP plugin: Arbitrary code execution
|
hack0430.htm 3912 bytes. by Gentoo
(2004)
|
Squirrelmail: Another XSS vulnerability GLSA 200406-08
Advisory
Linux
|
c07-2660.htm 4713 bytes. by Raphael Marichez
(2007)
|
SSH Communications Security's Secure Shell Server: SFTP privilege escalation
|
bx2466.htm 6946 bytes. by Robert Buchholz
(2008)
|
ssl-cert eclass: Certificate disclosure
|
bx2477.htm 6946 bytes. by Robert Buchholz
(2008)
|
ssl-cert eclass: Certificate disclosure
|
tb13092.htm 4016 bytes. by Raphael Marichez
(2007)
|
Star: Directory traversal vulnerability
|
tb12511.htm 3958 bytes. by Raphael Marichez
(2007)
|
Streamripper: Buffer overflow
|
b06-4601.htm 3796 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
Streamripper: Multiple remote buffer overflows
|
va2268.htm 4229 bytes. by Pierre-Yves Rofes
(2009)
|
Streamripper: Multiple vulnerabilities
|
bx4026.htm 4093 bytes. by Raphael Marichez
(2008)
|
stunnel: Security bypass
|
bu-1920.htm 4243 bytes. by Alex Legler
(2010)
|
sudo: Privilege escalation
|
va2545.htm 3902 bytes. by Tobias Heinlein
(2009)
|
sudo: Privilege escalation
|
c07-2380.htm 5423 bytes. by Raphael Marichez
(2007)
|
Sun JDK/JRE: Execution of arbitrary code
|
bt-22003.htm 21715 bytes. by Alex Legler
(2009)
|
Sun JDK/JRE: Multiple vulnerabilites
|
c07-2024.htm 5843 bytes. by Raphael Marichez
(2007)
|
Sun JDK/JRE: Multiple vulnerabilities
|
tb11103.htm 5267 bytes. by Raphael Marichez
(2007)
|
Sun JDK/JRE: Multiple vulnerabilities
|
bx2868.htm 12246 bytes. by Robert Buchholz
(2008)
|
Sun JDK/JRE: Multiple vulnerabilities
|
bx2206.htm 3596 bytes. by Pierre-Yves Rofes
(2008)
|
SWORD: Shell command injection
|
tb13150.htm 4546 bytes. by Raphael Marichez
(2007)
|
Sylpheed, Claws Mail: User-assisted remote execution of arbitrary code
|
bx1235.htm 3641 bytes. by Robert Buchholz
(2007)
|
Syslog-ng: Denial of Service
|
tb12975.htm 3607 bytes. by Pierre-Yves Rofes
(2007)
|
T1Lib: Buffer overflow
|
hack2386.htm 3682 bytes. by Gentoo
(2004)
|
Tcpdump Vulnerabilities in ISAKMP Parsing GLSA 200404-03
Advisory
Linux
|
tb11836.htm 3998 bytes. by Raphael Marichez
(2007)
|
tcpdump: Integer overflow
|
tb12747.htm 4523 bytes. by Raphael Marichez
(2007)
|
teTeX: Multiple buffer overflows
|
tb13475.htm 4897 bytes. by Pierre-Yves Rofes
(2007)
|
teTeX: Multiple vulnerabilities
|
b06-5946.htm 3641 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
Texinfo: Buffer overflow
|
tb13060.htm 4801 bytes. by Raphael Marichez
(2007)
|
The Sleuth Kit: Integer underflow
|
bx1599.htm 4963 bytes. by Raphael Marichez
(2008)
|
TikiWiki: Multiple vulnerabilities
|
b06-6001.htm 3913 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
TIN: Multiple buffer overflows
|
tb12857.htm 3866 bytes. by Raphael Marichez
(2007)
|
Tk: Buffer overflow
|
hack0436.htm 3696 bytes. by Gentoo
(2004)
|
tla: Heap-based buffer overflow in included libneon GLSA 200405-25
Advisory
Linux
|
hack0435.htm 2982 bytes. by Gentoo
(2004)
|
tla: Multiple vulnerabilities in included libneon ERRATA
Advisory
Linux
|
va2871.htm 4731 bytes. by Robert Buchholz
(2009)
|
TMSNC: Execution of arbitrary code
|
tb13334.htm 3820 bytes. by Pierre-Yves Rofes
(2007)
|
Tomboy: User-assisted execution of arbitrary code
|
tb10679.htm 4090 bytes. by Raphael Marichez
(2007)
|
Tomcat: Information disclosure
|
hack0510.htm 3700 bytes. by Gentoo
(2004)
|
Tomcat: Insecure Installation GLSA 200408-15
Advisory
Linux
|
bx2750.htm 5472 bytes. by Pierre-Yves Rofes
(2008)
|
Tomcat: Multiple vulnerabilities
|
va3112.htm 6177 bytes. by Robert Buchholz
(2009)
|
Tor: Multiple vulnerabilities
|
b06-2787.htm 4015 bytes. by sune kloppenborg jeppesen
(2006)
|
Tor: several vulnerabilities
|
b06-5918.htm 3920 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
TORQUE: Insecure temproary file creation
|
c07-1303.htm 3776 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
Trac: Cross-site request forgery
|
tb13077.htm 4157 bytes. by Raphael Marichez
(2007)
|
TRAMP: Insecure temporary file creation
|
va2272.htm 4913 bytes. by Pierre-Yves Rofes
(2009)
|
Tremulous: User-assisted execution of arbitrary code
|
hack0433.htm 3576 bytes. by Gentoo
(2004)
|
tripwire: Format string vulnerability GLSA 200406-02
Advisory
Linux
|
b06-3149.htm 3786 bytes. by sune kloppenborg Jeppesen
(2006)
|
Typespeed: remote execution of arbitrary code
|
va3222.htm 4189 bytes. by Pierre-Yves Rofes
(2009)
|
udev: Multiple vulnerabilities
|
c07-2466.htm 5290 bytes. by Raphael Marichez
(2007)
|
UFO2000: Multiple vulnerabilities
|
tb10004.htm 3981 bytes. by Raphael Marichez
(2007)
|
ulogd: Remote execution of arbitrary code
|
bx1352.htm 3768 bytes. by Robert Buchholz
(2008)
|
unp: Arbitrary command execution
|
hack0419.htm 4910 bytes. by Gentoo
(2004)
|
Unreal Tournament 2003/2004: Buffer overflow in 'secure' queries GLSA 200407-14
Advisory
Linux
|
unzip.txt 1009 bytes. (2003)
|
Unzip 5.50 (Gentoo Linux) directory traversal
Linux
|
bx2708.htm 3861 bytes. by Robert Buchholz
(2008)
|
UnZip: User-assisted execution of arbitrary code
|
hack0427.htm 4157 bytes. by Gentoo
(2004)
|
Usermin: Multiple vulnerabilities GLSA 200406-15
Advisory
Linux
|
tb13059.htm 4067 bytes. by Raphael Marichez
(2007)
|
util-linux: Local privilege escalation
|
bx4056.htm 4491 bytes. by Pierre-Yves Rofes
(2008)
|
UUDeview: Insecure temporary file creation
|
bt-22044.htm 6261 bytes. by Robert Buchholz
(2009)
|
UW IMAP toolkit: Multiple vulnerabilities
|
va2603.htm 4450 bytes. by Robert Buchholz
(2009)
|
Valgrind: Untrusted search path
|
va3164.htm 3885 bytes. by Pierre-Yves Rofes
(2009)
|
Ventrilo: Denial of Service
|
bx2463.htm 4245 bytes. by Tobias Heinlein
(2008)
|
ViewVC: Multiple vulnerabilities
|
bx2476.htm 4245 bytes. by Tobias Heinlein
(2008)
|
ViewVC: Multiple vulnerabilities
|
bx2484.htm 4245 bytes. by Tobias Heinlein
(2008)
|
ViewVC: Multiple vulnerabilities
|
va2796.htm 4070 bytes. by Pierre-Yves Rofes
(2009)
|
Vinagre: User-assisted execution of arbitrary code
|
b06-2840.htm 3725 bytes. by sune kloppenborg jeppesen
(2006)
|
Vixie cron: privilege escalation
|
tb11834.htm 4033 bytes. by Raphael Marichez
(2007)
|
VLC media player: Format string vulnerabilities
|
va1177.htm 4376 bytes. by Pierre-Yves Rofes
(2008)
|
VLC: Multiple vulnerabilities
|
bx2281.htm 5921 bytes. by Pierre-Yves Rofes
(2008)
|
VLC: Multiple vulnerabilities
|
bx3933.htm 4425 bytes. by Pierre-Yves Rofes
(2008)
|
VLC: Multiple vulnerabilities
|
va2166.htm 4621 bytes. by Tobias Heinlein
(2008)
|
VLC: Multiple vulnerabilities
|
bx2925.htm 5499 bytes. by Robert Buchholz
(2008)
|
VLC: User-assisted execution of arbitrary code
|
bx2238.htm 3539 bytes. by Pierre-Yves Rofes
(2008)
|
Vobcopy: Insecure temporary file creation
|
hack0506.htm 3853 bytes. by Gentoo
(2004)
|
vpopmail: Multiple vulnerabilities GLSA 200409-01
Advisory
Linux
|
c07-1877.htm 3975 bytes. by Raphael Marichez
(2007)
|
w3m: Format string vulnerability
|
tb11532.htm 4605 bytes. by Raphael Marichez
(2007)
|
Webmin, Usermin: Cross-site scripting vulnerabilities
|
b06-4074.htm 4157 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
Webmin, Usermin: File Disclosure
|
hack3478.htm 5191 bytes. by Gentoo
(2004)
|
Webmin, Usermin: Multiple vulnerabilities in Usermin GLSA 200409-15
Advisory
Linux
|
bx2409.htm 3939 bytes. by Pierre-Yves Rofes
(2008)
|
Website META Language: Insecure temporary file usage
|
va2822.htm 5008 bytes. by Robert Buchholz
(2009)
|
WebSVN: Multiple vulnerabilities
|
va3072.htm 3749 bytes. by Tobias Heinlein
(2009)
|
WeeChat: Denial of Service
|
bt-21857.htm 3986 bytes. by Alex Legler
(2009)
|
Wget: Certificate validation error
|
va3137.htm 3828 bytes. by Tobias Heinlein
(2009)
|
Wicd: Information disclosure
|
va3142.htm 4445 bytes. by Tobias Heinlein
(2009)
|
Wicd: Information disclosure
|
bx2219.htm 5033 bytes. by Pierre-Yves Rofes
(2008)
|
Win32 binary codecs: Multiple vulnerabilities
|
bx2544.htm 3707 bytes. by Pierre-Yves Rofes
(2008)
|
Wireshark: Denial of Service
|
bx3976.htm 5423 bytes. by Robert Buchholz
(2008)
|
Wireshark: Denial of Service
|
va1389.htm 4796 bytes. by Pierre-Yves Rofes
(2008)
|
Wireshark: Multiple Denials of Service
|
bt-22045.htm 5586 bytes. by Alex Legler
(2009)
|
Wireshark: Multiple vulnerabilities
|
b06-4474.htm 4779 bytes. by Raphael Marichez
(2006)
|
Wireshark: Multiple vulnerabilities
|
tb12149.htm 4993 bytes. by Raphael Marichez
(2007)
|
Wireshark: Multiple vulnerabilities
|
bx1241.htm 6883 bytes. by Robert Buchholz
(2007)
|
Wireshark: Multiple vulnerabilities
|
b06-3832.htm 5652 bytes. by sune kloppenborg jeppesen
(2006)
|
Wireshark: multiple vulnerabilities
|
va1502.htm 5450 bytes. by Tobias Heinlein
(2008)
|
WordNet: Execution of arbitrary code
|
c07-1201.htm 3668 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
wv library: Multiple integer overflows
|
tb12971.htm 4511 bytes. by Pierre-Yves Rofes
(2007)
|
X Font Server: Multiple Vulnerabilities
|
tb12982.htm 3797 bytes. by Pierre-Yves Rofes
(2007)
|
X server: Composite local privilege escalation
|
b06-4466.htm 6694 bytes. by Raphael Marichez
(2006)
|
X.org and some X.org libraries: Local privilege escalations
|
bx1550.htm 6696 bytes. by Robert Buchholz
(2008)
|
X.Org X server and Xfont library: Multiple vulnerabilities
|
tb10739.htm 4011 bytes. by Raphael Marichez
(2007)
|
X11 library: Multiple integer overflows
|
bx3091.htm 5833 bytes. by Tobias Heinlein
(2008)
|
X11 terminals: Local privilege escalation
|
b06-4081.htm 4030 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
x11vnc: Authentication bypass in included LibVNCServer code
|
bx1695.htm 3716 bytes. by Pierre-Yves Rofes
(2008)
|
Xdg-Utils: Arbitrary command execution
|
va2821.htm 4486 bytes. by Robert Buchholz
(2009)
|
Xerces-C++: Denial of Service
|
tb12038.htm 4100 bytes. by Raphael Marichez
(2007)
|
Xfce Terminal: Remote arbitrary code execution
|
bx1370.htm 4968 bytes. by Robert Buchholz
(2008)
|
Xfce: Multiple vulnerabilities
|
hack0280.htm 3869 bytes. by Gentoo
(2004)
|
XFree86 Font Information File Buffer Overflow GLSA 200402-02
Advisory
Linux
|
hack0421.htm 4703 bytes. by Gentoo
(2004)
|
XFree86, X.org: XDM ignores requestPort setting GLSA 200407-05
Advisory
Linux
|
b06-1881.htm 3868 bytes. by sune kloppenborg jeppesen
(2006)
|
Xine-lib: buffer overflow vulnerability
|
c07-1247.htm 3750 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
xine-lib: Buffer overflow
|
b06-4708.htm 3946 bytes. by Sune Kloppenborg Jeppesen
(2006)
|
xine-lib: Buffer overflows
|
tb10416.htm 4075 bytes. by Raphael Marichez
(2007)
|
xine-lib: Heap-based buffer overflow
|
hack0402.htm 4163 bytes. by Gentoo
(2004)
|
xine-lib: Multiple vulnerabilities GLSA 200409-30
Advisory
Linux
|
bx1651.htm 4021 bytes. by Robert Buchholz
(2008)
|
xine-lib: User-assisted execution of arbitrary code
|
bx2133.htm 4207 bytes. by Robert Buchholz
(2008)
|
xine-lib: User-assisted execution of arbitrary code
|
bx3973.htm 5436 bytes. by Robert Buchholz
(2008)
|
xine-lib: User-assisted execution of arbitrary code
|
c07-2051.htm 4002 bytes. by Raphael Marichez
(2007)
|
xine-ui: Format string vulnerabilities
|
b06-1880.htm 3715 bytes. by sune kloppenborg jeppesen
(2006)
|
Xine-ui: format string vulnerabilities
|
va3080.htm 4541 bytes. by Robert Buchholz
(2009)
|
Xpdf: Untrusted search path
|
b06-1978.htm 3588 bytes. by sune kloppenborg jeppesen
(2006)
|
Xrender extension buffer overflow
|
tb10878.htm 3969 bytes. by Raphael Marichez
(2007)
|
XScreenSaver: Privilege escalation
|
va2606.htm 4062 bytes. by Pierre-Yves Rofes
(2009)
|
xterm: User-assisted arbitrary commands execution
|
hack0503.htm 3703 bytes. by Gentoo
(2004)
|
xv: Buffer overflows in image handling GLSA 200409-07
Advisory
Linux
|
tb11974.htm 4082 bytes. by Raphael Marichez
(2007)
|
Xvid: Array indexing vulnerabilities
|
tb12019.htm 4082 bytes. by Raphael Marichez
(2007)
|
Xvid: Array indexing vulnerabilities
|
va1151.htm 4712 bytes. by Robert Buchholz
(2008)
|
yelp: User-assisted execution of arbitrary code
|
b06-1776.htm 4284 bytes. by sune kloppenborg jeppesen
(2006)
|
Zgv, xzgv: heap overflow
|
hack0508.htm 3543 bytes. by Gentoo
(2004)
|
zlib: Denial of service vulnerability GLSA 200408-26
Advisory
Linux
|
va2798.htm 3721 bytes. by Tobias Heinlein
(2009)
|
ZNC: Privilege escalation
|
tb10234.htm 3944 bytes. by Raphael Marichez
(2007)
|
zziplib: Buffer Overflow
|