Fri Oct 20 18:36:59 2023 UTC ()
doc: pkg-vulnerabilities: remove one apache entry

(https://github.com/icing/blog/blob/main/h2-rapid-reset.md)


(wiz)
diff -r1.52 -r1.53 pkgsrc/doc/pkg-vulnerabilities

cvs diff -r1.52 -r1.53 pkgsrc/doc/pkg-vulnerabilities (switch to unified diff)

--- pkgsrc/doc/pkg-vulnerabilities 2023/10/19 13:31:51 1.52
+++ pkgsrc/doc/pkg-vulnerabilities 2023/10/20 18:36:59 1.53
@@ -1,1000 +1,1000 @@ @@ -1,1000 +1,1000 @@
1# $NetBSD: pkg-vulnerabilities,v 1.52 2023/10/19 13:31:51 wiz Exp $ 1# $NetBSD: pkg-vulnerabilities,v 1.53 2023/10/20 18:36:59 wiz Exp $
2# 2#
3#FORMAT 1.0.0 3#FORMAT 1.0.0
4# 4#
5# Please read "Handling packages with security problems" in the pkgsrc 5# Please read "Handling packages with security problems" in the pkgsrc
6# guide before editing this file. 6# guide before editing this file.
7# 7#
8# Note: NEVER remove entries from this file; this should document *all* 8# Note: NEVER remove entries from this file; this should document *all*
9# known package vulnerabilities so it is entirely appropriate to have 9# known package vulnerabilities so it is entirely appropriate to have
10# multiple entries in this file for a single package, and to contain 10# multiple entries in this file for a single package, and to contain
11# entries for packages which have been removed from pkgsrc. 11# entries for packages which have been removed from pkgsrc.
12# 12#
13# New entries should be added at the end of this file. 13# New entries should be added at the end of this file.
14# 14#
15# Please ask pkgsrc-security to update the copy on ftp.NetBSD.org after 15# Please ask pkgsrc-security to update the copy on ftp.NetBSD.org after
16# making changes to this file. 16# making changes to this file.
17# 17#
18# The command to run for this update is "./pkg-vuln-update.sh", but it needs 18# The command to run for this update is "./pkg-vuln-update.sh", but it needs
19# access to the private GPG key for pkgsrc-security. 19# access to the private GPG key for pkgsrc-security.
20# 20#
21# If you have comments/additions/corrections, please contact 21# If you have comments/additions/corrections, please contact
22# pkgsrc-security@NetBSD.org. 22# pkgsrc-security@NetBSD.org.
23# 23#
24# Note: If this file format changes, please do not forget to update 24# Note: If this file format changes, please do not forget to update
25# pkgsrc/mk/scripts/genreadme.awk which also parses this file. 25# pkgsrc/mk/scripts/genreadme.awk which also parses this file.
26# 26#
27# package type of exploit URL 27# package type of exploit URL
28cfengine<1.5.3nb3 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-013.txt.asc 28cfengine<1.5.3nb3 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-013.txt.asc
29navigator<4.75 remote-user-access http://www.cert.org/advisories/CA-2000-15.html 29navigator<4.75 remote-user-access http://www.cert.org/advisories/CA-2000-15.html
30navigator<4.74 remote-user-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-011.txt.asc 30navigator<4.74 remote-user-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-011.txt.asc
31communicator<4.75 remote-user-access http://www.cert.org/advisories/CA-2000-15.html 31communicator<4.75 remote-user-access http://www.cert.org/advisories/CA-2000-15.html
32communicator<4.74 remote-user-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-011.txt.asc 32communicator<4.74 remote-user-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-011.txt.asc
33pine<4.30 remote-user-shell http://www.securityfocus.com/bid/1709 33pine<4.30 remote-user-shell http://www.securityfocus.com/bid/1709
34pine<4.21nb1 denial-of-service http://www.securityfocus.com/advisories/2646 34pine<4.21nb1 denial-of-service http://www.securityfocus.com/advisories/2646
35imap-uw<4.7c6 denial-of-service http://www.securityfocus.com/advisories/2646 35imap-uw<4.7c6 denial-of-service http://www.securityfocus.com/advisories/2646
36screen<3.9.5nb1 local-root-shell http://www.securityfocus.com/advisories/2634 36screen<3.9.5nb1 local-root-shell http://www.securityfocus.com/advisories/2634
37ntop<1.1 remote-root-shell http://www.securityfocus.com/advisories/2520 37ntop<1.1 remote-root-shell http://www.securityfocus.com/advisories/2520
38wu-ftpd<2.6.1 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-010.txt.asc 38wu-ftpd<2.6.1 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-010.txt.asc
39wu-ftpd<2.4.2b18.2 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA1999-003.txt.asc 39wu-ftpd<2.4.2b18.2 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA1999-003.txt.asc
40xlockmore<4.17 local-root-file-view ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-003.txt.asc 40xlockmore<4.17 local-root-file-view ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-003.txt.asc
41lsof<4.41 local-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA1999-005.txt.asc 41lsof<4.41 local-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA1999-005.txt.asc
42wu-ftpd<2.6.0 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA1999-003.txt.asc 42wu-ftpd<2.6.0 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA1999-003.txt.asc
43racoon<20001004a local-root-file-view http://mail-index.NetBSD.org/tech-net/2000/09/24/0000.html 43racoon<20001004a local-root-file-view http://mail-index.NetBSD.org/tech-net/2000/09/24/0000.html
44global<3.56 remote-user-access http://www.NetBSD.org/cgi-bin/query-pr-single.pl?number=11165 44global<3.56 remote-user-access http://www.NetBSD.org/cgi-bin/query-pr-single.pl?number=11165
45apache<1.3.14 remote-user-access http://httpd.apache.org/dist/httpd/CHANGES_1.3 45apache<1.3.14 remote-user-access http://httpd.apache.org/dist/httpd/CHANGES_1.3
46apache6<1.3.14 remote-user-access http://httpd.apache.org/dist/httpd/CHANGES_1.3 46apache6<1.3.14 remote-user-access http://httpd.apache.org/dist/httpd/CHANGES_1.3
47thttpd<2.20 remote-user-access http://www.dopesquad.net/security/advisories/20001002-thttpd-ssi.txt 47thttpd<2.20 remote-user-access http://www.dopesquad.net/security/advisories/20001002-thttpd-ssi.txt
48bind<8.2.2.7 denial-of-service http://www.isc.org/products/BIND/bind-security.html 48bind<8.2.2.7 denial-of-service http://www.isc.org/products/BIND/bind-security.html
49gnupg<1.0.4 weak-authentication http://www.gnupg.org/whatsnew.html#rn20001017 49gnupg<1.0.4 weak-authentication http://www.gnupg.org/whatsnew.html#rn20001017
50pine<=4.21 remote-root-shell ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:59.pine.asc 50pine<=4.21 remote-root-shell ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:59.pine.asc
51navigator<4.76 remote-root-shell ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A66.netscape.asc 51navigator<4.76 remote-root-shell ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A66.netscape.asc
52navigator3<4.76 remote-root-shell ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A66.netscape.asc 52navigator3<4.76 remote-root-shell ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A66.netscape.asc
53openssh<2.3.0 weak-authentication http://www.openbsd.org/errata27.html#sshforwarding 53openssh<2.3.0 weak-authentication http://www.openbsd.org/errata27.html#sshforwarding
54ethereal<=0.8.13 remote-root-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Ffromthread%3D1%26end%3D2000-11-25%26mid%3D145761%26start%3D2000-11-19%26list%3D1%26threads%3D0%26 54ethereal<=0.8.13 remote-root-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Ffromthread%3D1%26end%3D2000-11-25%26mid%3D145761%26start%3D2000-11-19%26list%3D1%26threads%3D0%26
55php<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3 55php<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3
56php-gd<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3 56php-gd<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3
57php-ldap<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3 57php-ldap<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3
58php-mysql<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3 58php-mysql<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3
59php-pgsql<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3 59php-pgsql<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3
60php-snmp<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3 60php-snmp<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3
61racoon<20001211a denial-of-service http://www.kame.net/ 61racoon<20001211a denial-of-service http://www.kame.net/
62LPRng<3.6.25 remote-root-shell http://www.cert.org/advisories/CA-2000-22.html 62LPRng<3.6.25 remote-root-shell http://www.cert.org/advisories/CA-2000-22.html
63jakarta-tomcat<3.1.1 remote-server-admin http://jakarta.apache.org/site/news.html 63jakarta-tomcat<3.1.1 remote-server-admin http://jakarta.apache.org/site/news.html
64jakarta-tomcat<3.2.3 cross-site-html http://www.securityfocus.com/bid/2982 64jakarta-tomcat<3.2.3 cross-site-html http://www.securityfocus.com/bid/2982
65fsh<1.1 local-root-file-view http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-1135 65fsh<1.1 local-root-file-view http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-1135
66bitchx<1.0.3.17nb1 remote-user-shell http://www.securityfocus.com/bid/2087 66bitchx<1.0.3.17nb1 remote-user-shell http://www.securityfocus.com/bid/2087
67namazu<1.3.0.11 remote-file-creation http://www.namazu.org/security.html.en 67namazu<1.3.0.11 remote-file-creation http://www.namazu.org/security.html.en
68zope<2.2.5 weak-authentication http://www.zope.org/Products/Zope/ 68zope<2.2.5 weak-authentication http://www.zope.org/Products/Zope/
69bind<8.2.3 remote-root-shell http://www.cert.org/advisories/CA-2001-02.html 69bind<8.2.3 remote-root-shell http://www.cert.org/advisories/CA-2001-02.html
70suse{,32}_base<6.4nb2 local-root-shell http://www.suse.com/de/support/security/2001_001_glibc_txt.txt 70suse{,32}_base<6.4nb2 local-root-shell http://www.suse.com/de/support/security/2001_001_glibc_txt.txt
71ja-micq<0.4.6.1 remote-user-shell http://www.freebsd.org/security/#adv 71ja-micq<0.4.6.1 remote-user-shell http://www.freebsd.org/security/#adv
72micq<0.4.6.1 remote-user-shell http://www.freebsd.org/security/#adv 72micq<0.4.6.1 remote-user-shell http://www.freebsd.org/security/#adv
73ssh<1.2.27nb1 remote-root-shell http://razor.bindview.com/publish/advisories/adv_ssh1crc.html 73ssh<1.2.27nb1 remote-root-shell http://razor.bindview.com/publish/advisories/adv_ssh1crc.html
74ssh6<=1.2.31 remote-root-shell http://razor.bindview.com/publish/advisories/adv_ssh1crc.html 74ssh6<=1.2.31 remote-root-shell http://razor.bindview.com/publish/advisories/adv_ssh1crc.html
75openssh<2.3.0 remote-root-shell http://razor.bindview.com/publish/advisories/adv_ssh1crc.html 75openssh<2.3.0 remote-root-shell http://razor.bindview.com/publish/advisories/adv_ssh1crc.html
76camediaplay<20010211 local-user-shell ftp://ftp.itojun.org/pub/digi-cam/C-400/unix/README 76camediaplay<20010211 local-user-shell ftp://ftp.itojun.org/pub/digi-cam/C-400/unix/README
77analog<4.16 remote-user-shell http://www.analog.cx/security2.html 77analog<4.16 remote-user-shell http://www.analog.cx/security2.html
78gnupg<1.0.4nb3 weak-authentication http://www.gnupg.org/whatsnew.html#rn20001130 78gnupg<1.0.4nb3 weak-authentication http://www.gnupg.org/whatsnew.html#rn20001130
79xemacs<21.1.14 remote-user-shell http://list-archive.xemacs.org/xemacs-announce/200102/msg00000.html 79xemacs<21.1.14 remote-user-shell http://list-archive.xemacs.org/xemacs-announce/200102/msg00000.html
80sudo<1.6.3p6 local-root-shell http://www.openbsd.org/errata36.html#sudo 80sudo<1.6.3p6 local-root-shell http://www.openbsd.org/errata36.html#sudo
81Mesa-glx<=20000813 local-root-shell http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-029.php3?dis=7.2 81Mesa-glx<=20000813 local-root-shell http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-029.php3?dis=7.2
82apache<1.3.19 remote-user-access http://httpd.apache.org/dist/httpd/Announcement.html 82apache<1.3.19 remote-user-access http://httpd.apache.org/dist/httpd/Announcement.html
83apache6<1.3.19 remote-user-access http://httpd.apache.org/dist/httpd/Announcement.html 83apache6<1.3.19 remote-user-access http://httpd.apache.org/dist/httpd/Announcement.html
84exmh<2.3 local-symlink-race http://www.beedub.com/exmh/symlink.html 84exmh<2.3 local-symlink-race http://www.beedub.com/exmh/symlink.html
85samba<2.0.8 local-symlink-race http://www.securityfocus.com/templates/archive.pike?list=1&mid=177370 85samba<2.0.8 local-symlink-race http://www.securityfocus.com/templates/archive.pike?list=1&mid=177370
86hylafax<4.1b3 local-root-shell http://www.securityfocus.com/archive/1/176716 86hylafax<4.1b3 local-root-shell http://www.securityfocus.com/archive/1/176716
87squirrelmail<1.0.5 remote-user-access http://www.geocrawler.com/lists/3/SourceForge/599/500/5567091/ 87squirrelmail<1.0.5 remote-user-access http://www.geocrawler.com/lists/3/SourceForge/599/500/5567091/
88kdelibs-2.1 local-root-shell http://dot.kde.org/988663144/ 88kdelibs-2.1 local-root-shell http://dot.kde.org/988663144/
89icecast<1.3.10 remote-user-access http://www.securityfocus.com/bid/2264 89icecast<1.3.10 remote-user-access http://www.securityfocus.com/bid/2264
90joe<2.8nb1 local-file-write http://www.securityfocus.com/bid/1959 90joe<2.8nb1 local-file-write http://www.securityfocus.com/bid/1959
91joe<2.8nb1 local-user-shell http://www.securityfocus.com/bid/2437 91joe<2.8nb1 local-user-shell http://www.securityfocus.com/bid/2437
92openssh<2.9.2 remote-file-write http://www.openbsd.org/errata.html#sshcookie 92openssh<2.9.2 remote-file-write http://www.openbsd.org/errata.html#sshcookie
93w3m<0.2.1.0.19nb1 remote-user-shell http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200106.month/537.html 93w3m<0.2.1.0.19nb1 remote-user-shell http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200106.month/537.html
94samba<2.0.10 local-root-shell http://www.samba.org/samba/whatsnew/macroexploit.html 94samba<2.0.10 local-root-shell http://www.samba.org/samba/whatsnew/macroexploit.html
95samba-2.2.0 local-root-shell http://www.samba.org/samba/whatsnew/macroexploit.html 95samba-2.2.0 local-root-shell http://www.samba.org/samba/whatsnew/macroexploit.html
96samba-2.2.0nb1 local-root-shell http://www.samba.org/samba/whatsnew/macroexploit.html 96samba-2.2.0nb1 local-root-shell http://www.samba.org/samba/whatsnew/macroexploit.html
97fetchmail<5.8.8 remote-user-access http://www.securityfocus.com/vdb/?id=2877 97fetchmail<5.8.8 remote-user-access http://www.securityfocus.com/vdb/?id=2877
98openldap<1.2.12 denial-of-service http://www.cert.org/advisories/CA-2001-18.html 98openldap<1.2.12 denial-of-service http://www.cert.org/advisories/CA-2001-18.html
99horde<1.2.6 remote-user-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26mid%3D198495 99horde<1.2.6 remote-user-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26mid%3D198495
100imp<1.2.6 remote-user-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26mid%3D198495 100imp<1.2.6 remote-user-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26mid%3D198495
101fetchmail<5.8.17 remote-user-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26mid%3D203165 101fetchmail<5.8.17 remote-user-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26mid%3D203165
102windowmaker<0.65.1 remote-user-shell http://www.debian.org/security/2001/dsa-074 102windowmaker<0.65.1 remote-user-shell http://www.debian.org/security/2001/dsa-074
103sendmail<8.11.6 local-root-shell ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES 103sendmail<8.11.6 local-root-shell ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES
104gnut<0.4.27 remote-script-inject http://www.gnutelliums.com/linux_unix/gnut/ 104gnut<0.4.27 remote-script-inject http://www.gnutelliums.com/linux_unix/gnut/
105screen<3.9.10 local-root-shell http://lists.opensuse.org/opensuse-security-announce/2000-Sep/0005.html 105screen<3.9.10 local-root-shell http://lists.opensuse.org/opensuse-security-announce/2000-Sep/0005.html
106openssh<2.9.9.2 remote-user-access http://www.securityfocus.com/cgi-bin/archive.pl?id=1&mid=216702&start=2001-09-23&end=2001-09-29 106openssh<2.9.9.2 remote-user-access http://www.securityfocus.com/cgi-bin/archive.pl?id=1&mid=216702&start=2001-09-23&end=2001-09-29
107w3m<0.2.1.0.19nb2 weak-authentication http://mi.med.tohoku.ac.jp/~satodai/w3m-dev/200109.month/2226.html 107w3m<0.2.1.0.19nb2 weak-authentication http://mi.med.tohoku.ac.jp/~satodai/w3m-dev/200109.month/2226.html
108procmail<3.20 local-root-shell http://www.somelist.com/mail.php/282/view/1200950 108procmail<3.20 local-root-shell http://www.somelist.com/mail.php/282/view/1200950
109slrn<0.9.7.2nb1 remote-script-inject http://slrn.sourceforge.net/patches/index.html#subsect_decode 109slrn<0.9.7.2nb1 remote-script-inject http://slrn.sourceforge.net/patches/index.html#subsect_decode
110nvi-m17n<1.79.19991117 local-user-shell http://www.securityfocus.com/archive/1/221880 110nvi-m17n<1.79.19991117 local-user-shell http://www.securityfocus.com/archive/1/221880
111mgetty<1.1.22 denial-of-service ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A71.mgetty.asc 111mgetty<1.1.22 denial-of-service ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A71.mgetty.asc
112kdeutils-2.2.1 local-root-shell http://lists.kde.org/?l=kde-announce&m=100535642201983&w=2 112kdeutils-2.2.1 local-root-shell http://lists.kde.org/?l=kde-announce&m=100535642201983&w=2
113imp<2.2.7 remote-file-view http://www.securityfocus.com/archive/1/225686 113imp<2.2.7 remote-file-view http://www.securityfocus.com/archive/1/225686
114libgtop<1.0.12nb1 remote-user-shell http://www.intexxia.com/ 114libgtop<1.0.12nb1 remote-user-shell http://www.intexxia.com/
115wu-ftpd<=2.6.1 remote-root-shell http://msgs.securepoint.com/cgi-bin/get/bugtraq0111/199.html 115wu-ftpd<=2.6.1 remote-root-shell http://msgs.securepoint.com/cgi-bin/get/bugtraq0111/199.html
116radius-3.6B remote-user-shell http://xforce.iss.net/alerts/advise87.php 116radius-3.6B remote-user-shell http://xforce.iss.net/alerts/advise87.php
117exim<3.34 remote-user-shell http://www.exim.org/pipermail/exim-announce/2001q4/000048.html 117exim<3.34 remote-user-shell http://www.exim.org/pipermail/exim-announce/2001q4/000048.html
118stunnel<3.22 remote-user-shell http://www.stunnel.org/patches/desc/formatbug_ml.html 118stunnel<3.22 remote-user-shell http://www.stunnel.org/patches/desc/formatbug_ml.html
119mutt<1.2.5.1 remote-user-shell http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html 119mutt<1.2.5.1 remote-user-shell http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html
120mutt-1.3.1* remote-user-shell http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html 120mutt-1.3.1* remote-user-shell http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html
121mutt-1.3.2[0-4]* remote-user-shell http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html 121mutt-1.3.2[0-4]* remote-user-shell http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html
122cyrus-sasl<1.5.27 remote-code-execution http://www.securityfocus.com/bid/3498 122cyrus-sasl<1.5.27 remote-code-execution http://www.securityfocus.com/bid/3498
123openldap<2.0.20 denial-of-service http://www.openldap.org/lists/openldap-announce/200201/msg00002.html 123openldap<2.0.20 denial-of-service http://www.openldap.org/lists/openldap-announce/200201/msg00002.html
124xchat<1.8.7 remote-command-injection http://xchat.org/ 124xchat<1.8.7 remote-command-injection http://xchat.org/
125enscript<1.6.1nb1 local-file-write http://www.securityfocus.com/bid/3920 125enscript<1.6.1nb1 local-file-write http://www.securityfocus.com/bid/3920
126rsync<2.5.2 remote-code-execution http://lists.samba.org/pipermail/rsync-announce/2002-January/000005.html 126rsync<2.5.2 remote-code-execution http://lists.samba.org/pipermail/rsync-announce/2002-January/000005.html
127squirrelmail-1.2.[0-3] remote-code-execution http://www.securityfocus.com/bid/3952 127squirrelmail-1.2.[0-3] remote-code-execution http://www.securityfocus.com/bid/3952
128gnuchess<5.03 remote-user-shell http://linux.oreillynet.com/pub/a/linux/2002/01/28/insecurities.html 128gnuchess<5.03 remote-user-shell http://linux.oreillynet.com/pub/a/linux/2002/01/28/insecurities.html
129ucd-snmp<4.2.3 weak-authentication http://www.cert.org/advisories/CA-2002-03.html 129ucd-snmp<4.2.3 weak-authentication http://www.cert.org/advisories/CA-2002-03.html
130ucd-snmp<4.2.3 denial-of-service http://www.cert.org/advisories/CA-2002-03.html 130ucd-snmp<4.2.3 denial-of-service http://www.cert.org/advisories/CA-2002-03.html
131ucd-snmp<4.2.3nb1 remote-user-shell http://www.securityfocus.com/archive/1/248141 131ucd-snmp<4.2.3nb1 remote-user-shell http://www.securityfocus.com/archive/1/248141
132squid<2.4.4 remote-user-shell http://www.squid-cache.org/Advisories/SQUID-2002_1.txt 132squid<2.4.4 remote-user-shell http://www.squid-cache.org/Advisories/SQUID-2002_1.txt
133ap-php<3.0.18nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html 133ap-php<3.0.18nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html
134php<3.0.18nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html 134php<3.0.18nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html
135ap-php-4.0.1pl2 remote-code-execution http://security.e-matters.de/advisories/012002.html 135ap-php-4.0.1pl2 remote-code-execution http://security.e-matters.de/advisories/012002.html
136ap-php-4.0.3pl1 remote-code-execution http://security.e-matters.de/advisories/012002.html 136ap-php-4.0.3pl1 remote-code-execution http://security.e-matters.de/advisories/012002.html
137ap-php-4.0.3pl1nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html 137ap-php-4.0.3pl1nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html
138ap-php-4.0.4 remote-code-execution http://security.e-matters.de/advisories/012002.html 138ap-php-4.0.4 remote-code-execution http://security.e-matters.de/advisories/012002.html
139ap-php-4.0.4.1 remote-code-execution http://security.e-matters.de/advisories/012002.html 139ap-php-4.0.4.1 remote-code-execution http://security.e-matters.de/advisories/012002.html
140ap-php-4.0.4.1nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html 140ap-php-4.0.4.1nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html
141ap-php-4.0.5 remote-code-execution http://security.e-matters.de/advisories/012002.html 141ap-php-4.0.5 remote-code-execution http://security.e-matters.de/advisories/012002.html
142ap-php-4.0.6 remote-code-execution http://security.e-matters.de/advisories/012002.html 142ap-php-4.0.6 remote-code-execution http://security.e-matters.de/advisories/012002.html
143ap-php-4.1.0 remote-code-execution http://security.e-matters.de/advisories/012002.html 143ap-php-4.1.0 remote-code-execution http://security.e-matters.de/advisories/012002.html
144ap-php-4.1.1 remote-code-execution http://security.e-matters.de/advisories/012002.html 144ap-php-4.1.1 remote-code-execution http://security.e-matters.de/advisories/012002.html
145php-4.0.3pl1 remote-code-execution http://security.e-matters.de/advisories/012002.html 145php-4.0.3pl1 remote-code-execution http://security.e-matters.de/advisories/012002.html
146php-4.0.4 remote-code-execution http://security.e-matters.de/advisories/012002.html 146php-4.0.4 remote-code-execution http://security.e-matters.de/advisories/012002.html
147php-4.0.4.1 remote-code-execution http://security.e-matters.de/advisories/012002.html 147php-4.0.4.1 remote-code-execution http://security.e-matters.de/advisories/012002.html
148php-4.0.4.1nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html 148php-4.0.4.1nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html
149php-4.0.5 remote-code-execution http://security.e-matters.de/advisories/012002.html 149php-4.0.5 remote-code-execution http://security.e-matters.de/advisories/012002.html
150php-4.0.6 remote-code-execution http://security.e-matters.de/advisories/012002.html 150php-4.0.6 remote-code-execution http://security.e-matters.de/advisories/012002.html
151php-4.1.0 remote-code-execution http://security.e-matters.de/advisories/012002.html 151php-4.1.0 remote-code-execution http://security.e-matters.de/advisories/012002.html
152php-4.1.1 remote-code-execution http://security.e-matters.de/advisories/012002.html 152php-4.1.1 remote-code-execution http://security.e-matters.de/advisories/012002.html
153php-4.3.0 remote-code-execution http://www.php.net/release_4_3_1.php 153php-4.3.0 remote-code-execution http://www.php.net/release_4_3_1.php
154radiusd-cistron<1.6.6 denial-of-service http://www.kb.cert.org/vuls/id/936683 154radiusd-cistron<1.6.6 denial-of-service http://www.kb.cert.org/vuls/id/936683
155radiusd-cistron<1.6.6 remote-code-execution http://www.kb.cert.org/vuls/id/589523 155radiusd-cistron<1.6.6 remote-code-execution http://www.kb.cert.org/vuls/id/589523
156openssh<3.0.2.1nb2 local-root-shell http://www.pine.nl/advisories/pine-cert-20020301.txt 156openssh<3.0.2.1nb2 local-root-shell http://www.pine.nl/advisories/pine-cert-20020301.txt
157htdig<3.1.6 denial-of-service http://online.securityfocus.com/bid/3410 157htdig<3.1.6 denial-of-service http://online.securityfocus.com/bid/3410
158htdig<3.1.6 local-user-file-view http://online.securityfocus.com/bid/3410 158htdig<3.1.6 local-user-file-view http://online.securityfocus.com/bid/3410
159fileutils<4.1.7 local-file-removal http://mail.gnu.org/pipermail/bug-fileutils/2002-March/002433.html 159fileutils<4.1.7 local-file-removal http://mail.gnu.org/pipermail/bug-fileutils/2002-March/002433.html
160zlib<1.1.4 denial-of-service http://www.zlib.org/advisory-2002-03-11.txt 160zlib<1.1.4 denial-of-service http://www.zlib.org/advisory-2002-03-11.txt
161rsync<2.5.3 remote-user-file-view http://lists.samba.org/pipermail/rsync-announce/2002-March/000006.html 161rsync<2.5.3 remote-user-file-view http://lists.samba.org/pipermail/rsync-announce/2002-March/000006.html
162suse{,32}_base<6.4nb5 denial-of-service http://www.zlib.org/advisory-2002-03-11.txt 162suse{,32}_base<6.4nb5 denial-of-service http://www.zlib.org/advisory-2002-03-11.txt
163icecast<1.3.11 remote-root-shell http://www.debian.org/security/2001/dsa-089 163icecast<1.3.11 remote-root-shell http://www.debian.org/security/2001/dsa-089
164sun-{jre,jdk}<1.3.1.0.2 remote-code-execution http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/218&type=0&nav=sec.sba 164sun-{jre,jdk}<1.3.1.0.2 remote-code-execution http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/218&type=0&nav=sec.sba
165analog<5.22 remote-script-inject http://www.analog.cx/docs/whatsnew.html 165analog<5.22 remote-script-inject http://www.analog.cx/docs/whatsnew.html
166jakarta-tomcat<3.2.3nb1 cross-site-scripting http://httpd.apache.org/info/css-security/ 166jakarta-tomcat<3.2.3nb1 cross-site-scripting http://httpd.apache.org/info/css-security/
167sudo<1.6.6 local-root-shell http://www.sudo.ws/sudo/alerts/prompt.html 167sudo<1.6.6 local-root-shell http://www.sudo.ws/sudo/alerts/prompt.html
168squirrelmail<1.2.6 remote-code-execution http://cert.uni-stuttgart.de/archive/bugtraq/2002/03/msg00414.html 168squirrelmail<1.2.6 remote-code-execution http://cert.uni-stuttgart.de/archive/bugtraq/2002/03/msg00414.html
169analog<5.23 denial-of-service http://www.analog.cx/security5.html 169analog<5.23 denial-of-service http://www.analog.cx/security5.html
170icecast<1.3.12 denial-of-service http://online.securityfocus.com/bid/4415 170icecast<1.3.12 denial-of-service http://online.securityfocus.com/bid/4415
171qpopper<4.0.4 denial-of-service http://online.securityfocus.com/bid/4295 171qpopper<4.0.4 denial-of-service http://online.securityfocus.com/bid/4295
172qpopper<4.0.4nb1 local-root-shell http://online.securityfocus.com/bid/4614 172qpopper<4.0.4nb1 local-root-shell http://online.securityfocus.com/bid/4614
173imap-uw<2001.1 local-root-shell http://online.securityfocus.com/bid/4713 173imap-uw<2001.1 local-root-shell http://online.securityfocus.com/bid/4713
174fetchmail<5.9.10 remote-user-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0146 174fetchmail<5.9.10 remote-user-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0146
175gaim<0.58 local-user-file-view http://online.securityfocus.com/archive/1/272180 175gaim<0.58 local-user-file-view http://online.securityfocus.com/archive/1/272180
176mozilla<1.0rc3 remote-user-file-view http://groups.google.com/groups?as_umsgid=3CD095D4.9050003%40mozilla.org&hl=en 176mozilla<1.0rc3 remote-user-file-view http://groups.google.com/groups?as_umsgid=3CD095D4.9050003%40mozilla.org&hl=en
177ethereal<0.9.4 remote-user-access http://www.ethereal.com/appnotes/enpa-sa-00004.html 177ethereal<0.9.4 remote-user-access http://www.ethereal.com/appnotes/enpa-sa-00004.html
178bind-9.[01].* denial-of-service http://www.cert.org/advisories/CA-2002-15.html 178bind-9.[01].* denial-of-service http://www.cert.org/advisories/CA-2002-15.html
179bind-9.2.0* denial-of-service http://www.cert.org/advisories/CA-2002-15.html 179bind-9.2.0* denial-of-service http://www.cert.org/advisories/CA-2002-15.html
180bind-9.2.1rc* denial-of-service http://www.cert.org/advisories/CA-2002-15.html 180bind-9.2.1rc* denial-of-service http://www.cert.org/advisories/CA-2002-15.html
181bind-8.3.0 denial-of-service http://www.isc.org/products/BIND/bind8.html 181bind-8.3.0 denial-of-service http://www.isc.org/products/BIND/bind8.html
182xchat<1.8.9 remote-user-shell http://www.linuxsecurity.com/advisories/redhat_advisory-2107.html 182xchat<1.8.9 remote-user-shell http://www.linuxsecurity.com/advisories/redhat_advisory-2107.html
183apache<1.3.26 remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt 183apache<1.3.26 remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt
184apache6<1.3.26 remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt 184apache6<1.3.26 remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt
185apache-2.0.1? remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt 185apache-2.0.1? remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt
186apache-2.0.2? remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt 186apache-2.0.2? remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt
187apache-2.0.3[0-8]* remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt 187apache-2.0.3[0-8]* remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt
188irssi<0.8.5 denial-of-service http://online.securityfocus.com/archive/1 188irssi<0.8.5 denial-of-service http://online.securityfocus.com/archive/1
189#ap-ssl<2.8.10 remote-root-shell http://www.apache-ssl.org/advisory-20020620.txt 189#ap-ssl<2.8.10 remote-root-shell http://www.apache-ssl.org/advisory-20020620.txt
190ap-ssl<2.8.10 remote-root-shell http://www.modssl.org/news/changelog.html 190ap-ssl<2.8.10 remote-root-shell http://www.modssl.org/news/changelog.html
191apache<1.3.26nb1 remote-root-shell http://www.apache-ssl.org/advisory-20020620.txt 191apache<1.3.26nb1 remote-root-shell http://www.apache-ssl.org/advisory-20020620.txt
192apache6<1.3.26nb1 remote-root-shell http://www.apache-ssl.org/advisory-20020620.txt 192apache6<1.3.26nb1 remote-root-shell http://www.apache-ssl.org/advisory-20020620.txt
193bind<4.9.7nb1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 193bind<4.9.7nb1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
194#compat12<=1.2.1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 194#compat12<=1.2.1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
195#compat13<=1.3.3nb1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 195#compat13<=1.3.3nb1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
196compat14<1.4.3.2 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 196compat14<1.4.3.2 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
197openssh<3.4 remote-root-shell https://nvd.nist.gov/vuln/detail/CVE-2002-0639 197openssh<3.4 remote-root-shell https://nvd.nist.gov/vuln/detail/CVE-2002-0639
198#bind<=9.2.1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 198#bind<=9.2.1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
199bind<8.3.3 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 199bind<8.3.3 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
200socks5<1.0.2nb2 remote-root-shell http://online.securityfocus.com/archive/1/9842 200socks5<1.0.2nb2 remote-root-shell http://online.securityfocus.com/archive/1/9842
201socks5-1.0.[3-9]* remote-root-shell http://online.securityfocus.com/archive/2/9842 201socks5-1.0.[3-9]* remote-root-shell http://online.securityfocus.com/archive/2/9842
202socks5-1.0.1[0-1]* remote-root-shell http://online.securityfocus.com/archive/2/9842 202socks5-1.0.1[0-1]* remote-root-shell http://online.securityfocus.com/archive/2/9842
203ipa<1.2.7 local-access http://www.NetBSD.org/cgi-bin/query-pr-single.pl?number=17434 203ipa<1.2.7 local-access http://www.NetBSD.org/cgi-bin/query-pr-single.pl?number=17434
204ethereal<0.9.5 remote-root-shell http://www.ethereal.com/appnotes/enpa-sa-00005.html 204ethereal<0.9.5 remote-root-shell http://www.ethereal.com/appnotes/enpa-sa-00005.html
205squid<2.4.7 remote-user-shell http://www.squid-cache.org/Advisories/SQUID-2002_3.txt 205squid<2.4.7 remote-user-shell http://www.squid-cache.org/Advisories/SQUID-2002_3.txt
206nn<6.6.4 remote-user-shell http://online.securityfocus.com/bid/5160 206nn<6.6.4 remote-user-shell http://online.securityfocus.com/bid/5160
207inn<2.3.0 remote-user-shell http://online.securityfocus.com/bid/2620 207inn<2.3.0 remote-user-shell http://online.securityfocus.com/bid/2620
208cvsup-gui<=16.1.d remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 208cvsup-gui<=16.1.d remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
209cvsup<=16.1.d remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 209cvsup<=16.1.d remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
210xpilot<4.5.1 remote-user-shell http://online.securityfocus.com/bid/4534 210xpilot<4.5.1 remote-user-shell http://online.securityfocus.com/bid/4534
211gnut<0.4.28 remote-user-shell http://online.securityfocus.com/bid/3267/ 211gnut<0.4.28 remote-user-shell http://online.securityfocus.com/bid/3267/
212wwwoffle<2.7c denial-of-service http://bespin.org/~qitest1/adv/wwwoffle-2.7b.asc 212wwwoffle<2.7c denial-of-service http://bespin.org/~qitest1/adv/wwwoffle-2.7b.asc
213png<1.2.4 remote-user-shell ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-list.200207 213png<1.2.4 remote-user-shell ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-list.200207
214php-4.2.[01] remote-user-shell http://security.e-matters.de/advisories/022002.html 214php-4.2.[01] remote-user-shell http://security.e-matters.de/advisories/022002.html
215ap-php-4.2.[01] remote-user-shell http://security.e-matters.de/advisories/022002.html 215ap-php-4.2.[01] remote-user-shell http://security.e-matters.de/advisories/022002.html
216srp_client<1.7.5 unknown http://www-cs-students.stanford.edu/~tjw/srp/download.html 216srp_client<1.7.5 unknown http://www-cs-students.stanford.edu/~tjw/srp/download.html
217hylafax<4.1.3 remote-root-shell http://www.securityfocus.com/bid/3357 217hylafax<4.1.3 remote-root-shell http://www.securityfocus.com/bid/3357
218openssl<0.9.6e remote-root-shell http://www.openssl.org/news/secadv_20020730.txt 218openssl<0.9.6e remote-root-shell http://www.openssl.org/news/secadv_20020730.txt
219libmm<1.2.1 local-root-shell http://online.securityfocus.com/bid/5352 219libmm<1.2.1 local-root-shell http://online.securityfocus.com/bid/5352
220openssl<0.9.6f denial-of-service http://www.openssl.org/news/secadv_20020730.txt 220openssl<0.9.6f denial-of-service http://www.openssl.org/news/secadv_20020730.txt
221png<=1.0.12 remote-user-shell http://online.securityfocus.com/bid/5409 221png<=1.0.12 remote-user-shell http://online.securityfocus.com/bid/5409
222kdelibs-2.1.* weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2 222kdelibs-2.1.* weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2
223kdelibs-2.2.1* weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2 223kdelibs-2.2.1* weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2
224kdelibs-2.2.2{,nb1} weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2 224kdelibs-2.2.2{,nb1} weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2
225kdelibs-3.0.[12] weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2 225kdelibs-3.0.[12] weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2
226arla<0.35.9 denial-of-service http://www.stacken.kth.se/lists/arla-drinkers/2002-08/msg00019.html 226arla<0.35.9 denial-of-service http://www.stacken.kth.se/lists/arla-drinkers/2002-08/msg00019.html
227arla<0.35.9 remote-root-shell http://www.stacken.kth.se/lists/arla-drinkers/2002-08/msg00019.html 227arla<0.35.9 remote-root-shell http://www.stacken.kth.se/lists/arla-drinkers/2002-08/msg00019.html
228ethereal<0.9.6 remote-root-shell http://www.ethereal.com/appnotes/enpa-sa-00006.html 228ethereal<0.9.6 remote-root-shell http://www.ethereal.com/appnotes/enpa-sa-00006.html
229bind<4.9.10 remote-root-shell http://www.kb.cert.org/vuls/id/738331 229bind<4.9.10 remote-root-shell http://www.kb.cert.org/vuls/id/738331
230compat14<1.4.3.2 remote-root-shell http://www.kb.cert.org/vuls/id/738331 230compat14<1.4.3.2 remote-root-shell http://www.kb.cert.org/vuls/id/738331
231compat14-crypto<1.4.3.2 remote-root-shell http://www.kb.cert.org/vuls/id/738331 231compat14-crypto<1.4.3.2 remote-root-shell http://www.kb.cert.org/vuls/id/738331
232netbsd32_compat14<1.4.3.2 remote-root-shell http://www.kb.cert.org/vuls/id/738331 232netbsd32_compat14<1.4.3.2 remote-root-shell http://www.kb.cert.org/vuls/id/738331
233compat15<1.5.3.1 remote-root-shell http://www.kb.cert.org/vuls/id/738331 233compat15<1.5.3.1 remote-root-shell http://www.kb.cert.org/vuls/id/738331
234netbsd32_compat15<1.5.3.1 remote-root-shell http://www.kb.cert.org/vuls/id/738331 234netbsd32_compat15<1.5.3.1 remote-root-shell http://www.kb.cert.org/vuls/id/738331
235postgresql-server<7.2.2 remote-code-execution http://online.securityfocus.com/archive/1/288998 235postgresql-server<7.2.2 remote-code-execution http://online.securityfocus.com/archive/1/288998
236gaim<0.59.1 remote-code-execution http://sourceforge.net/tracker/index.php?func=detail&aid=584252&group_id=235&atid=100235 236gaim<0.59.1 remote-code-execution http://sourceforge.net/tracker/index.php?func=detail&aid=584252&group_id=235&atid=100235
237gaim-gnome<0.59.1 remote-code-execution http://sourceforge.net/tracker/index.php?func=detail&aid=584252&group_id=235&atid=100235 237gaim-gnome<0.59.1 remote-code-execution http://sourceforge.net/tracker/index.php?func=detail&aid=584252&group_id=235&atid=100235
238mozilla<1.1 remote-file-read http://archives.neohapsis.com/archives/bugtraq/2002-07/0259.html 238mozilla<1.1 remote-file-read http://archives.neohapsis.com/archives/bugtraq/2002-07/0259.html
239mozilla<1.1 remote-file-read http://www.geocities.co.jp/SiliconValley/1667/advisory03e.html 239mozilla<1.1 remote-file-read http://www.geocities.co.jp/SiliconValley/1667/advisory03e.html
240freebsd_lib<=2.2.7 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 240freebsd_lib<=2.2.7 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
241opera<6.03 remote-user-shell http://www.opera.com/linux/changelog/log603.html 241opera<6.03 remote-user-shell http://www.opera.com/linux/changelog/log603.html
242wmnet<1.06nb3 local-root-shell http://www.securiteam.com/unixfocus/5HP0F1P8AM.html 242wmnet<1.06nb3 local-root-shell http://www.securiteam.com/unixfocus/5HP0F1P8AM.html
243apache-2.0.3[0-9]* denial-of-service http://www.apacheweek.com/issues/02-09-27#apache2042 243apache-2.0.3[0-9]* denial-of-service http://www.apacheweek.com/issues/02-09-27#apache2042
244apache-2.0.4[0-1]* denial-of-service http://www.apacheweek.com/issues/02-09-27#apache2042 244apache-2.0.4[0-1]* denial-of-service http://www.apacheweek.com/issues/02-09-27#apache2042
245fetchmail<6.1.0 remote-code-execution http://security.e-matters.de/advisories/032002.html 245fetchmail<6.1.0 remote-code-execution http://security.e-matters.de/advisories/032002.html
246unzip<=5.42 local-file-write http://online.securityfocus.com/archive/1/196445 246unzip<=5.42 local-file-write http://online.securityfocus.com/archive/1/196445
247apache-2.0.3[0-9]* remote-root-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840 247apache-2.0.3[0-9]* remote-root-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840
248apache-2.0.4[0-2]* remote-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840 248apache-2.0.4[0-2]* remote-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840
249net-snmp<5.0.5 denial-of-service http://sourceforge.net/forum/forum.php?forum_id=215540 249net-snmp<5.0.5 denial-of-service http://sourceforge.net/forum/forum.php?forum_id=215540
250sendmail<8.12.6nb1 local-user-shell http://www.sendmail.org/smrsh.adv.txt 250sendmail<8.12.6nb1 local-user-shell http://www.sendmail.org/smrsh.adv.txt
251apache<1.3.27 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0843 251apache<1.3.27 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0843
252apache<1.3.27 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0839 252apache<1.3.27 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0839
253apache<1.3.27 local-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840 253apache<1.3.27 local-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840
254apache6<1.3.27 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0843 254apache6<1.3.27 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0843
255apache6<1.3.27 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0839 255apache6<1.3.27 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0839
256apache6<1.3.27 local-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840 256apache6<1.3.27 local-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840
257gv<3.5.8nb2 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1569 257gv<3.5.8nb2 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1569
258logsurfer<1.5.2 local-user-shell http://www.cert.dfn.de/eng/team/wl/logsurf/ 258logsurfer<1.5.2 local-user-shell http://www.cert.dfn.de/eng/team/wl/logsurf/
259suse{,32}_base<7.3nb1 remote-code-execution http://www.suse.com/de/security/2002_031_glibc.html 259suse{,32}_base<7.3nb1 remote-code-execution http://www.suse.com/de/security/2002_031_glibc.html
260suse{,32}_devel<7.3nb1 remote-code-execution http://www.suse.com/de/security/2002_031_glibc.html 260suse{,32}_devel<7.3nb1 remote-code-execution http://www.suse.com/de/security/2002_031_glibc.html
261kdegraphics<2.2.2nb2 remote-code-execution http://www.kde.org/info/security/advisory-20021008-1.txt 261kdegraphics<2.2.2nb2 remote-code-execution http://www.kde.org/info/security/advisory-20021008-1.txt
262kdegraphics-3.0.[123]* remote-code-execution http://www.kde.org/info/security/advisory-20021008-1.txt 262kdegraphics-3.0.[123]* remote-code-execution http://www.kde.org/info/security/advisory-20021008-1.txt
263kdenetwork-3.0.[123]* remote-file-read http://www.kde.org/info/security/advisory-20021008-2.txt 263kdenetwork-3.0.[123]* remote-file-read http://www.kde.org/info/security/advisory-20021008-2.txt
264gtar-base<1.13.25 local-file-write http://online.securityfocus.com/archive/1/196445 264gtar-base<1.13.25 local-file-write http://online.securityfocus.com/archive/1/196445
265kth-krb4<1.2.1 remote-code-execution http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2002-002-kadm4.txt 265kth-krb4<1.2.1 remote-code-execution http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2002-002-kadm4.txt
266inn<2.3.3 local-user-shell http://online.securityfocus.com/bid/6049 266inn<2.3.3 local-user-shell http://online.securityfocus.com/bid/6049
267inn<2.3.3 local-user-shell http://online.securityfocus.com/bid/4501 267inn<2.3.3 local-user-shell http://online.securityfocus.com/bid/4501
268fetchmail<6.1.0 remote-user-shell http://online.securityfocus.com/bid/5825 268fetchmail<6.1.0 remote-user-shell http://online.securityfocus.com/bid/5825
269fetchmail<6.1.0 denial-of-service http://online.securityfocus.com/bid/5826 269fetchmail<6.1.0 denial-of-service http://online.securityfocus.com/bid/5826
270fetchmail<6.1.0 remote-user-shell http://online.securityfocus.com/bid/5827 270fetchmail<6.1.0 remote-user-shell http://online.securityfocus.com/bid/5827
271squirrelmail<1.2.8 remote-script-inject http://online.securityfocus.com/bid/5763 271squirrelmail<1.2.8 remote-script-inject http://online.securityfocus.com/bid/5763
272bind<4.9.10nb1 remote-root-shell http://www.isc.org/products/BIND/bind-security.html 272bind<4.9.10nb1 remote-root-shell http://www.isc.org/products/BIND/bind-security.html
273bind<8.3.3nb1 remote-root-shell http://www.isc.org/products/BIND/bind-security.html 273bind<8.3.3nb1 remote-root-shell http://www.isc.org/products/BIND/bind-security.html
274samba-2.2.[2-6]* remote-root-shell http://www.samba.org/samba/whatsnew/samba-2.2.7.html 274samba-2.2.[2-6]* remote-root-shell http://www.samba.org/samba/whatsnew/samba-2.2.7.html
275windowmaker<0.80.2 remote-user-shell http://www.windowmaker.org/ 275windowmaker<0.80.2 remote-user-shell http://www.windowmaker.org/
276ssh<3.2.2 local-root-shell http://www.kb.cert.org/vuls/id/740619 276ssh<3.2.2 local-root-shell http://www.kb.cert.org/vuls/id/740619
277w3m<0.3.2.1 remote-file-write http://mi.med.tohoku.ac.jp/%7Esatodai/w3m-dev/200211.month/3492.html 277w3m<0.3.2.1 remote-file-write http://mi.med.tohoku.ac.jp/%7Esatodai/w3m-dev/200211.month/3492.html
278w3m-img<0.3.2.1 remote-file-write http://mi.med.tohoku.ac.jp/%7Esatodai/w3m-dev/200211.month/3492.html 278w3m-img<0.3.2.1 remote-file-write http://mi.med.tohoku.ac.jp/%7Esatodai/w3m-dev/200211.month/3492.html
279Canna-server-bin<3.5.2nb3 remote-root-shell http://canna.sourceforge.jp/sec/Canna-2002-01.txt 279Canna-server-bin<3.5.2nb3 remote-root-shell http://canna.sourceforge.jp/sec/Canna-2002-01.txt
280windowmaker<0.80.2 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1277 280windowmaker<0.80.2 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1277
281kdelibs-2.1.* remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt 281kdelibs-2.1.* remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt
282kdelibs-2.2.1* remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt 282kdelibs-2.2.1* remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt
283kdelibs-2.2.2{,nb[123]} remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt 283kdelibs-2.2.2{,nb[123]} remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt
284kdelibs-3.0.[123]* remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt 284kdelibs-3.0.[123]* remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt
285kdelibs-3.0.4 remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt 285kdelibs-3.0.4 remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt
286kdenetwork-2.[12]* remote-root-shell http://www.kde.org/info/security/advisory-20021111-2.txt 286kdenetwork-2.[12]* remote-root-shell http://www.kde.org/info/security/advisory-20021111-2.txt
287kdenetwork-3.0.[123]* remote-root-shell http://www.kde.org/info/security/advisory-20021111-2.txt 287kdenetwork-3.0.[123]* remote-root-shell http://www.kde.org/info/security/advisory-20021111-2.txt
288kdenetwork-3.0.4{,nb1} remote-root-shell http://www.kde.org/info/security/advisory-20021111-2.txt 288kdenetwork-3.0.4{,nb1} remote-root-shell http://www.kde.org/info/security/advisory-20021111-2.txt
289cyrus-imapd<2.0.17 remote-code-execution http://www.securityfocus.com/bid/6298 289cyrus-imapd<2.0.17 remote-code-execution http://www.securityfocus.com/bid/6298
290cyrus-imapd-2.1.9{,nb1} remote-code-execution http://www.securityfocus.com/bid/6298 290cyrus-imapd-2.1.9{,nb1} remote-code-execution http://www.securityfocus.com/bid/6298
291imap-uw<2002.1rc1 remote-code-execution http://www.kb.cert.org/vuls/id/961489 291imap-uw<2002.1rc1 remote-code-execution http://www.kb.cert.org/vuls/id/961489
292cyrus-sasl-2.1.9{,nb[12]} remote-code-execution http://online.securityfocus.com/archive/1/302603 292cyrus-sasl-2.1.9{,nb[12]} remote-code-execution http://online.securityfocus.com/archive/1/302603
293fetchmail<6.2.0 remote-code-execution http://security.e-matters.de/advisories/052002.html 293fetchmail<6.2.0 remote-code-execution http://security.e-matters.de/advisories/052002.html
294mysql-client<3.23.49nb2 remote-code-execution http://security.e-matters.de/advisories/042002.html 294mysql-client<3.23.49nb2 remote-code-execution http://security.e-matters.de/advisories/042002.html
295mysql-server<3.23.49nb1 remote-code-execution http://security.e-matters.de/advisories/042002.html 295mysql-server<3.23.49nb1 remote-code-execution http://security.e-matters.de/advisories/042002.html
296pine<4.50 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1320 296pine<4.50 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1320
297w3m{,-img}<0.3.2.2 remote-file-read http://sourceforge.net/project/shownotes.php?group_id=39518&release_id=126233 297w3m{,-img}<0.3.2.2 remote-file-read http://sourceforge.net/project/shownotes.php?group_id=39518&release_id=126233
298ethereal<0.9.8 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00007.html 298ethereal<0.9.8 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00007.html
299wget<1.8.2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1344 299wget<1.8.2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1344
300wget<1.8.2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1345 300wget<1.8.2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1345
301ssh<=3.2.2 denial-of-service http://www.rapid7.com/advisories/R7-0009.txt 301ssh<=3.2.2 denial-of-service http://www.rapid7.com/advisories/R7-0009.txt
302cups<1.1.18 remote-root-shell http://www.idefense.com/advisory/12.19.02.txt 302cups<1.1.18 remote-root-shell http://www.idefense.com/advisory/12.19.02.txt
303png<1.2.5nb2 unknown ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-implement.200212 303png<1.2.5nb2 unknown ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-implement.200212
304leafnode<1.9.30 denial-of-service http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0123.html 304leafnode<1.9.30 denial-of-service http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0123.html
305cups<1.1.18 local-code-execution http://online.securityfocus.com/bid/6475 305cups<1.1.18 local-code-execution http://online.securityfocus.com/bid/6475
306xpdf<=2.01 local-code-execution http://online.securityfocus.com/bid/6475 306xpdf<=2.01 local-code-execution http://online.securityfocus.com/bid/6475
307mhonarc<2.5.14 cross-site-scripting http://www.mhonarc.org/archive/cgi-bin/mesg.cgi?a=mhonarc-users&i=200212220120.gBM1K8502180@mcguire.earlhood.com 307mhonarc<2.5.14 cross-site-scripting http://www.mhonarc.org/archive/cgi-bin/mesg.cgi?a=mhonarc-users&i=200212220120.gBM1K8502180@mcguire.earlhood.com
308libmcrypt<2.5.5 remote-user-shell http://online.securityfocus.com/archive/1/305162/2003-01-01/2003-01-07/0 308libmcrypt<2.5.5 remote-user-shell http://online.securityfocus.com/archive/1/305162/2003-01-01/2003-01-07/0
309kdebase<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 309kdebase<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
310kdegames<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 310kdegames<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
311kdegraphics<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 311kdegraphics<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
312kdelibs<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 312kdelibs<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
313kdemultimedia<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 313kdemultimedia<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
314kdenetwork<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 314kdenetwork<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
315kdepim<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 315kdepim<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
316kdesdk<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 316kdesdk<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
317kdeutils<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 317kdeutils<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
318cvs<1.11.4nb1 remote-file-write https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=51 318cvs<1.11.4nb1 remote-file-write https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=51
319gabber<0.8.7nb4 privacy-leak http://online.securityfocus.com/archive/1/307430 319gabber<0.8.7nb4 privacy-leak http://online.securityfocus.com/archive/1/307430
320spamassassin<2.43nb2 remote-code-execution http://cert.uni-stuttgart.de/archive/bugtraq/2003/01/msg00254.html 320spamassassin<2.43nb2 remote-code-execution http://cert.uni-stuttgart.de/archive/bugtraq/2003/01/msg00254.html
321p5-Mail-SpamAssassin<2.43nb2 remote-code-execution http://cert.uni-stuttgart.de/archive/bugtraq/2003/01/msg00254.html 321p5-Mail-SpamAssassin<2.43nb2 remote-code-execution http://cert.uni-stuttgart.de/archive/bugtraq/2003/01/msg00254.html
322squirrelmail<1.2.11 cross-site-scripting http://www.squirrelmail.org/ 322squirrelmail<1.2.11 cross-site-scripting http://www.squirrelmail.org/
323openssl<0.9.6gnb1 weak-encryption http://www.openssl.org/news/secadv_20030219.txt 323openssl<0.9.6gnb1 weak-encryption http://www.openssl.org/news/secadv_20030219.txt
324php-4.1.[3-9]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396 324php-4.1.[3-9]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396
325php-4.2.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396 325php-4.2.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396
326php-4.2.3{,nb1} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396 326php-4.2.3{,nb1} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396
327sendmail<8.11.6nb3 remote-code-execution http://www.cert.org/advisories/CA-2003-07.html 327sendmail<8.11.6nb3 remote-code-execution http://www.cert.org/advisories/CA-2003-07.html
328sendmail-8.12.[0-7] remote-code-execution http://www.cert.org/advisories/CA-2003-07.html 328sendmail-8.12.[0-7] remote-code-execution http://www.cert.org/advisories/CA-2003-07.html
329sendmail-8.12.[0-7]nb* remote-code-execution http://www.cert.org/advisories/CA-2003-07.html 329sendmail-8.12.[0-7]nb* remote-code-execution http://www.cert.org/advisories/CA-2003-07.html
330snort<1.9.1 remote-code-execution http://www.kb.cert.org/vuls/id/916785 330snort<1.9.1 remote-code-execution http://www.kb.cert.org/vuls/id/916785
331snort-pgsql<1.9.1 remote-code-execution http://www.kb.cert.org/vuls/id/916785 331snort-pgsql<1.9.1 remote-code-execution http://www.kb.cert.org/vuls/id/916785
332snort-mysql<1.9.1 remote-code-execution http://www.kb.cert.org/vuls/id/916785 332snort-mysql<1.9.1 remote-code-execution http://www.kb.cert.org/vuls/id/916785
333hypermail<2.1.7 remote-code-execution http://www.hypermail.org/mail-archive/2003/Feb/0025.html 333hypermail<2.1.7 remote-code-execution http://www.hypermail.org/mail-archive/2003/Feb/0025.html
334zlib<1.1.4nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0107 334zlib<1.1.4nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0107
335ethereal-0.8.[7-9] remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00008.html 335ethereal-0.8.[7-9] remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00008.html
336ethereal-0.9.[0-9] remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00008.html 336ethereal-0.9.[0-9] remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00008.html
337qpopper<4.0.5 remote-user-shell http://archives.neohapsis.com/archives/bugtraq/2003-03/0152.html 337qpopper<4.0.5 remote-user-shell http://archives.neohapsis.com/archives/bugtraq/2003-03/0152.html
338ircII<20030313 remote-code-execution http://eterna.com.au/ircii/ 338ircII<20030313 remote-code-execution http://eterna.com.au/ircii/
339samba<2.2.8 remote-code-execution http://us1.samba.org/samba/whatsnew/samba-2.2.8.html 339samba<2.2.8 remote-code-execution http://us1.samba.org/samba/whatsnew/samba-2.2.8.html
340openssl<0.9.6gnb2 remote-key-theft http://www.openssl.org/news/secadv_20030317.txt 340openssl<0.9.6gnb2 remote-key-theft http://www.openssl.org/news/secadv_20030317.txt
341openssl<0.9.6gnb2 remote-use-of-secret http://www.openssl.org/news/secadv_20030319.txt 341openssl<0.9.6gnb2 remote-use-of-secret http://www.openssl.org/news/secadv_20030319.txt
342mutt<1.4.1 remote-code-execution http://www.securityfocus.com/archive/1/315771/2003-03-19/2003-03-25/0 342mutt<1.4.1 remote-code-execution http://www.securityfocus.com/archive/1/315771/2003-03-19/2003-03-25/0
343rxvt<2.7.10 remote-code-execution http://marc.theaimsgroup.com/?l=bugtraq&m=104612710031920&w=2 343rxvt<2.7.10 remote-code-execution http://marc.theaimsgroup.com/?l=bugtraq&m=104612710031920&w=2
344eterm<0.9.2 remote-code-execution http://marc.theaimsgroup.com/?l=bugtraq&m=104612710031920&w=2 344eterm<0.9.2 remote-code-execution http://marc.theaimsgroup.com/?l=bugtraq&m=104612710031920&w=2
345apcupsd<3.8.6 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1396 345apcupsd<3.8.6 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1396
346apcupsd-3.10.[0-4] remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1396 346apcupsd-3.10.[0-4] remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1396
347ap-php-4.1.[3-9]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396 347ap-php-4.1.[3-9]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396
348ap-php-4.2.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396 348ap-php-4.2.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396
349ap-php-4.2.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396 349ap-php-4.2.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396
350ja-samba<2.2.7.1.1.1 remote-code-execution http://www.samba.gr.jp/news-release/2003/20030317-2.html 350ja-samba<2.2.7.1.1.1 remote-code-execution http://www.samba.gr.jp/news-release/2003/20030317-2.html
351bitchx<1.0.3.19nb1 remote-code-execution http://www.securityfocus.com/archive/1/315057 351bitchx<1.0.3.19nb1 remote-code-execution http://www.securityfocus.com/archive/1/315057
352apache-2.0.[0-3][0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0132 352apache-2.0.[0-3][0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0132
353apache-2.0.4[0-4] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0132 353apache-2.0.4[0-4] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0132
354apcupsd<3.8.6 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0099 354apcupsd<3.8.6 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0099
355apcupsd-3.10.[0-4] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0099 355apcupsd-3.10.[0-4] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0099
356setiathome<3.08 remote-code-execution http://spoor12.edup.tudelft.nl/SkyLined%20v4.2/?Advisories/Seti@home 356setiathome<3.08 remote-code-execution http://spoor12.edup.tudelft.nl/SkyLined%20v4.2/?Advisories/Seti@home
357samba<=2.2.8 remote-root-access http://lists.samba.org/pipermail/samba-announce/2003-April/000065.html 357samba<=2.2.8 remote-root-access http://lists.samba.org/pipermail/samba-announce/2003-April/000065.html
358mgetty+sendfax<1.1.29 file-permissions http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1392 358mgetty+sendfax<1.1.29 file-permissions http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1392
359mgetty+sendfax<1.1.29 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1391 359mgetty+sendfax<1.1.29 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1391
360ja-samba<2.2.7.2.1.0 remote-code-execution http://www.samba.gr.jp/news-release/2003/20030409-2.html 360ja-samba<2.2.7.2.1.0 remote-code-execution http://www.samba.gr.jp/news-release/2003/20030409-2.html
361kde<3.1.1nb1 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt 361kde<3.1.1nb1 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt
362kdelibs<3.1.1nb1 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt 362kdelibs<3.1.1nb1 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt
363kdebase<3.1.1nb1 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt 363kdebase<3.1.1nb1 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt
364kdegraphics<3.1.1nb2 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt 364kdegraphics<3.1.1nb2 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt
365snort<2.0.0 remote-code-execution http://www.securityfocus.com/archive/1/318669 365snort<2.0.0 remote-code-execution http://www.securityfocus.com/archive/1/318669
366snort-pgsql<2.0.0 remote-code-execution http://www.securityfocus.com/archive/1/318669 366snort-pgsql<2.0.0 remote-code-execution http://www.securityfocus.com/archive/1/318669
367snort-mysql<2.0.0 remote-code-execution http://www.securityfocus.com/archive/1/318669 367snort-mysql<2.0.0 remote-code-execution http://www.securityfocus.com/archive/1/318669
368poppassd<4.0.5nb1 local-root-shell http://www.securityfocus.com/archive/1/319811/2003-04-26/2003-05-02/0 368poppassd<4.0.5nb1 local-root-shell http://www.securityfocus.com/archive/1/319811/2003-04-26/2003-05-02/0
369ethereal<0.9.12 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00009.html 369ethereal<0.9.12 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00009.html
370gnupg<1.2.2 weak-authentication http://www.securityfocus.com/archive/1/320444 370gnupg<1.2.2 weak-authentication http://www.securityfocus.com/archive/1/320444
371lv<4.49.5 local-code-execution http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=190941 371lv<4.49.5 local-code-execution http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=190941
372bitchx<1.0.3.19nb2 denial-of-service http://www.securityfocus.com/archive/1/321093 372bitchx<1.0.3.19nb2 denial-of-service http://www.securityfocus.com/archive/1/321093
373suse{,32}_libpng<7.3nb1 remote-user-shell http://www.suse.com/de/security/2003_004_libpng.html 373suse{,32}_libpng<7.3nb1 remote-user-shell http://www.suse.com/de/security/2003_004_libpng.html
374apache-2.0.3[7-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0245 374apache-2.0.3[7-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0245
375apache-2.0.4[0-5] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0245 375apache-2.0.4[0-5] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0245
376suse{,32}_base<7.3nb4 remote-code-execution http://www.suse.com/de/security/2003_027_glibc.html 376suse{,32}_base<7.3nb4 remote-code-execution http://www.suse.com/de/security/2003_027_glibc.html
377suse{,32}_devel<7.3nb2 remote-code-execution http://www.suse.com/de/security/2003_027_glibc.html 377suse{,32}_devel<7.3nb2 remote-code-execution http://www.suse.com/de/security/2003_027_glibc.html
378cups<1.1.19 denial-of-service http://www.cups.org/str.php?L75 378cups<1.1.19 denial-of-service http://www.cups.org/str.php?L75
379speakfreely<=7.5 remote-code-execution http://www.securityfocus.com/archive/1/324257/2003-06-06/2003-06-12/0 379speakfreely<=7.5 remote-code-execution http://www.securityfocus.com/archive/1/324257/2003-06-06/2003-06-12/0
380ethereal<0.9.13 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00010.html 380ethereal<0.9.13 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00010.html
381xpdf<2.02pl1 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-June/010397.html 381xpdf<2.02pl1 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-June/010397.html
382acroread5<5.07 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-June/010397.html 382acroread5<5.07 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-June/010397.html
383acroread5<5.08 remote-user-shell http://lists.netsys.com/pipermail/full-disclosure/2003-July/006342.html 383acroread5<5.08 remote-user-shell http://lists.netsys.com/pipermail/full-disclosure/2003-July/006342.html
384ImageMagick<5.5.7.1 local-symlink-race http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0455 384ImageMagick<5.5.7.1 local-symlink-race http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0455
385apache-2.0.3[7-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0253 385apache-2.0.3[7-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0253
386apache-2.0.4[0-6] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0253 386apache-2.0.4[0-6] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0253
387falcons-eye<1.9.3nb3 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0358 387falcons-eye<1.9.3nb3 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0358
388xconq<7.4.1nb1 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0607 388xconq<7.4.1nb1 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0607
389mhonarc<2.6.4 cross-site-scripting http://savannah.nongnu.org/bugs/?func=detailbug&bug_id=3128&group_id=1968 389mhonarc<2.6.4 cross-site-scripting http://savannah.nongnu.org/bugs/?func=detailbug&bug_id=3128&group_id=1968
390wu-ftpd<2.6.2nb1 remote-root-shell http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt 390wu-ftpd<2.6.2nb1 remote-root-shell http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt
391lftp<2.5.3 remote-user-shell http://freshmeat.net/releases/87364/ 391lftp<2.5.3 remote-user-shell http://freshmeat.net/releases/87364/
392postfix<1.1.13 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0468 392postfix<1.1.13 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0468
393postfix<1.1.13 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0540 393postfix<1.1.13 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0540
394xfstt<1.5 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0581 394xfstt<1.5 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0581
395xfstt<1.5.1 privacy-leak http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0625 395xfstt<1.5.1 privacy-leak http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0625
396stunnel<3.25 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1563 396stunnel<3.25 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1563
397stunnel-4.0[0-3]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1563 397stunnel-4.0[0-3]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1563
398ssh2<3.2.5 weak-authentication http://www.ssh.com/company/newsroom/article/454/ 398ssh2<3.2.5 weak-authentication http://www.ssh.com/company/newsroom/article/454/
399horde<2.2.4rc1 privacy-leak http://www.securityfocus.com/archive/1/333114/2003-08-13/2003-08-19/0 399horde<2.2.4rc1 privacy-leak http://www.securityfocus.com/archive/1/333114/2003-08-13/2003-08-19/0
400imp<3.2.2rc1 privacy-leak http://www.securityfocus.com/archive/1/333114/2003-08-13/2003-08-19/0 400imp<3.2.2rc1 privacy-leak http://www.securityfocus.com/archive/1/333114/2003-08-13/2003-08-19/0
401gopher<3.0.6 remote-root-shell http://www.securityfocus.com/archive/1/328843/2003-08-18/2003-08-24/2 401gopher<3.0.6 remote-root-shell http://www.securityfocus.com/archive/1/328843/2003-08-18/2003-08-24/2
402unzip<5.50nb2 weak-path-validation http://www.securityfocus.com/archive/1/334070/2003-08-18/2003-08-24/2 402unzip<5.50nb2 weak-path-validation http://www.securityfocus.com/archive/1/334070/2003-08-18/2003-08-24/2
403xmule-[0-9]* remote-user-shell http://lists.netsys.com/pipermail/full-disclosure/2003-August/008449.html 403xmule-[0-9]* remote-user-shell http://lists.netsys.com/pipermail/full-disclosure/2003-August/008449.html
404sendmail-8.12.[0-8]nb* denial-of-service http://www.sendmail.org/dnsmap1.html 404sendmail-8.12.[0-8]nb* denial-of-service http://www.sendmail.org/dnsmap1.html
405exim<3.36 remote-code-execution http://www.exim.org/pipermail/exim-announce/2003q3/000094.html 405exim<3.36 remote-code-execution http://www.exim.org/pipermail/exim-announce/2003q3/000094.html
406exim>=4<4.22 remote-code-execution http://www.exim.org/pipermail/exim-announce/2003q3/000094.html 406exim>=4<4.22 remote-code-execution http://www.exim.org/pipermail/exim-announce/2003q3/000094.html
407leafnode<1.9.42 denial-of-service http://www.securityfocus.com/archive/1/336186 407leafnode<1.9.42 denial-of-service http://www.securityfocus.com/archive/1/336186
408p5-Apache-Gallery<0.7 local-user-shell http://www.securityfocus.com/archive/1/336583/2003-09-06/2003-09-12/0 408p5-Apache-Gallery<0.7 local-user-shell http://www.securityfocus.com/archive/1/336583/2003-09-06/2003-09-12/0
409pine<4.58 remote-code-execution http://www.idefense.com/advisory/09.10.03.txt 409pine<4.58 remote-code-execution http://www.idefense.com/advisory/09.10.03.txt
410net-snmp<5.0.9 privacy-leak http://sourceforge.net/forum/forum.php?forum_id=308015 410net-snmp<5.0.9 privacy-leak http://sourceforge.net/forum/forum.php?forum_id=308015
411gtkhtml<1.1.10 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0541 411gtkhtml<1.1.10 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0541
412sane-backends<1.0.11 weak-authentication http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0773 412sane-backends<1.0.11 weak-authentication http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0773
413sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0774 413sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0774
414sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0775 414sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0775
415sane-backends<1.0.11 unknown http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0776 415sane-backends<1.0.11 unknown http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0776
416sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0777 416sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0777
417sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0778 417sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0778
418apache<1.3.28 denial-of-service http://www.kb.cert.org/vuls/id/379828 418apache<1.3.28 denial-of-service http://www.kb.cert.org/vuls/id/379828
419apache6<1.3.28 denial-of-service http://www.kb.cert.org/vuls/id/379828 419apache6<1.3.28 denial-of-service http://www.kb.cert.org/vuls/id/379828
420mysql-server<3.23.49nb5 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-September/009819.html 420mysql-server<3.23.49nb5 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-September/009819.html
421openssh<3.7.1 denial-of-service http://www.openssh.org/txt/buffer.adv 421openssh<3.7.1 denial-of-service http://www.openssh.org/txt/buffer.adv
422openssh+gssapi<3.6.1.2.20030430nb2 denial-of-service http://www.openssh.org/txt/buffer.adv 422openssh+gssapi<3.6.1.2.20030430nb2 denial-of-service http://www.openssh.org/txt/buffer.adv
423sendmail<8.12.10 unknown http://www.sendmail.org/8.12.10.html 423sendmail<8.12.10 unknown http://www.sendmail.org/8.12.10.html
424thttpd<2.23.0.1nb1 remote-code-execution http://marc.theaimsgroup.com/?l=thttpd&m=106402145912879&w=2 424thttpd<2.23.0.1nb1 remote-code-execution http://marc.theaimsgroup.com/?l=thttpd&m=106402145912879&w=2
425openssh<3.7.1.2 remote-code-execution http://www.openssh.com/txt/sshpam.adv 425openssh<3.7.1.2 remote-code-execution http://www.openssh.com/txt/sshpam.adv
426proftpd<1.2.8nb2 remote-root-shell http://xforce.iss.net/xforce/alerts/id/154 426proftpd<1.2.8nb2 remote-root-shell http://xforce.iss.net/xforce/alerts/id/154
427cfengine-2.0.[0-7]* remote-code-execution http://www.securityfocus.com/archive/1/339083/2003-09-22/2003-09-28/0 427cfengine-2.0.[0-7]* remote-code-execution http://www.securityfocus.com/archive/1/339083/2003-09-22/2003-09-28/0
428mplayer<1.0rc1nb1 remote-code-execution http://www.mplayerhq.hu/homepage/news.html#vuln01 428mplayer<1.0rc1nb1 remote-code-execution http://www.mplayerhq.hu/homepage/news.html#vuln01
429gmplayer<1.0rc1nb1 remote-code-execution http://www.mplayerhq.hu/homepage/news.html#vuln01 429gmplayer<1.0rc1nb1 remote-code-execution http://www.mplayerhq.hu/homepage/news.html#vuln01
430marbles<1.0.2nb3 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0830 430marbles<1.0.2nb3 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0830
431ncftp3<3.1.6 remote-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1345 431ncftp3<3.1.6 remote-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1345
432openssl<0.9.6k remote-root-shell http://www.openssl.org/news/secadv_20030930.txt 432openssl<0.9.6k remote-root-shell http://www.openssl.org/news/secadv_20030930.txt
433vmware3<3.2.1pl1 local-root-shell http://marc.theaimsgroup.com/?l=gentoo-announce&m=106181867621048&w=2 433vmware3<3.2.1pl1 local-root-shell http://marc.theaimsgroup.com/?l=gentoo-announce&m=106181867621048&w=2
434fetchmail<6.2.4nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0790 434fetchmail<6.2.4nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0790
435kdelibs<2.2.2 denial-of-service http://www.kde.org/info/security/ 435kdelibs<2.2.2 denial-of-service http://www.kde.org/info/security/
436kdebase<2.2.2 remote-code-execution http://www.kde.org/info/security/ 436kdebase<2.2.2 remote-code-execution http://www.kde.org/info/security/
437kdebase<2.2.2 denial-of-service http://www.kde.org/info/security/ 437kdebase<2.2.2 denial-of-service http://www.kde.org/info/security/
438kdebase<2.2.2 remote-code-execution http://www.kde.org/info/security/ 438kdebase<2.2.2 remote-code-execution http://www.kde.org/info/security/
439silc-client<0.9.13 denial-of-service http://silcnet.org/txt/security_20031016_1.txt 439silc-client<0.9.13 denial-of-service http://silcnet.org/txt/security_20031016_1.txt
440silc-server<0.9.14 denial-of-service http://silcnet.org/txt/security_20031016_1.txt 440silc-server<0.9.14 denial-of-service http://silcnet.org/txt/security_20031016_1.txt
441sylpheed-claws-0.9.4{,nb1} denial-of-service http://www.guninski.com/sylph.html 441sylpheed-claws-0.9.4{,nb1} denial-of-service http://www.guninski.com/sylph.html
442vtun<2.6nb1 privacy-leak ftp://ftp.netbsd.org/pub/NetBSD/packages/distfiles/LOCAL_PORTS/vtun-26to30.patch 442vtun<2.6nb1 privacy-leak ftp://ftp.netbsd.org/pub/NetBSD/packages/distfiles/LOCAL_PORTS/vtun-26to30.patch
443libnids<=1.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0850 443libnids<=1.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0850
444apache<1.3.28nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542 444apache<1.3.28nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542
445apache6<1.3.28nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542 445apache6<1.3.28nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542
446apache-2.0.[0-3][0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0254 446apache-2.0.[0-3][0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0254
447apache-2.0.4[0-7] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0254 447apache-2.0.4[0-7] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0254
448sun-{jre,jdk}13<1.0.9 privilege-escalation http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57221&zone_32=category%3Asecurity 448sun-{jre,jdk}13<1.0.9 privilege-escalation http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57221&zone_32=category%3Asecurity
449sun-{jre,jdk}14<2.0 privilege-escalation http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57221&zone_32=category%3Asecurity 449sun-{jre,jdk}14<2.0 privilege-escalation http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57221&zone_32=category%3Asecurity
450thttpd<2.24 remote-code-execution http://www.texonet.com/advisories/TEXONET-20030908.txt 450thttpd<2.24 remote-code-execution http://www.texonet.com/advisories/TEXONET-20030908.txt
451coreutils<5.0nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0853 451coreutils<5.0nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0853
452coreutils<5.0nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0854 452coreutils<5.0nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0854
453hylafax<4.1.8 remote-code-execution http://www.securiteam.com/unixfocus/6O00D0K8UI.html 453hylafax<4.1.8 remote-code-execution http://www.securiteam.com/unixfocus/6O00D0K8UI.html
454quagga<0.96.3nb1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0795 454quagga<0.96.3nb1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0795
455zebra<0.93bnb1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0795 455zebra<0.93bnb1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0795
456pan<0.13.4 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0855 456pan<0.13.4 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0855
457ethereal<0.9.15 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00011.html 457ethereal<0.9.15 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00011.html
458mozilla{,-bin}<1.5 remote-code-execution http://www.mozilla.org/projects/security/known-vulnerabilities.html 458mozilla{,-bin}<1.5 remote-code-execution http://www.mozilla.org/projects/security/known-vulnerabilities.html
459screen<4.0.1nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0972 459screen<4.0.1nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0972
460gnupg<1.2.3nb2 weak-authentication http://lists.gnupg.org/pipermail/gnupg-announce/2003q4/000276.html 460gnupg<1.2.3nb2 weak-authentication http://lists.gnupg.org/pipermail/gnupg-announce/2003q4/000276.html
461rsync<2.5.7 remote-user-shell http://www.mail-archive.com/rsync@lists.samba.org/msg08782.html 461rsync<2.5.7 remote-user-shell http://www.mail-archive.com/rsync@lists.samba.org/msg08782.html
462audit-packages<1.26 no-exploit-but-less-integrity-so-please-upgrade http://mail-index.netbsd.org/tech-pkg/2003/11/30/0001.html 462audit-packages<1.26 no-exploit-but-less-integrity-so-please-upgrade http://mail-index.netbsd.org/tech-pkg/2003/11/30/0001.html
463cvs<1.11.10 remote-file-write https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=84 463cvs<1.11.10 remote-file-write https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=84
464lftp<2.6.10 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-December/014824.html 464lftp<2.6.10 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-December/014824.html
465opera<7.23 remote-file-delete http://opera.rainyblue.org/modules/cjaycontent/index.php?id=1 465opera<7.23 remote-file-delete http://opera.rainyblue.org/modules/cjaycontent/index.php?id=1
466mgetty+sendfax<=1.1.30 file-permissions http://mail-index.netbsd.org/tech-pkg/2003/11/18/0003.html 466mgetty+sendfax<=1.1.30 file-permissions http://mail-index.netbsd.org/tech-pkg/2003/11/18/0003.html
467cvs<1.11.11 privilege-escalation https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=88 467cvs<1.11.11 privilege-escalation https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=88
468ethereal<0.10.0 denial-of-service http://www.ethereal.com/appnotes/enpa-sa-00012.html 468ethereal<0.10.0 denial-of-service http://www.ethereal.com/appnotes/enpa-sa-00012.html
469bind<8.4.3 cache-poisoning http://www.kb.cert.org/vuls/id/734644 469bind<8.4.3 cache-poisoning http://www.kb.cert.org/vuls/id/734644
470mpg321<0.2.10nb3 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0969 470mpg321<0.2.10nb3 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0969
471mailman<2.1.4 cross-site-scripting http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0965 471mailman<2.1.4 cross-site-scripting http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0965
472racoon<20040116a remote-sa-delete http://www.securityfocus.com/archive/1/349756 472racoon<20040116a remote-sa-delete http://www.securityfocus.com/archive/1/349756
473gaim<0.75nb1 remote-code-execution http://security.e-matters.de/advisories/012004.html 473gaim<0.75nb1 remote-code-execution http://security.e-matters.de/advisories/012004.html
474freeradius<0.9.3 denial-of-service http://www.freeradius.org/security.html#0.9.2 474freeradius<0.9.3 denial-of-service http://www.freeradius.org/security.html#0.9.2
475libtool-base<1.5.2nb3 local-symlink-race http://www.securityfocus.com/archive/1/352519 475libtool-base<1.5.2nb3 local-symlink-race http://www.securityfocus.com/archive/1/352519
476jitterbug<1.6.2nb1 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0028 476jitterbug<1.6.2nb1 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0028
477mpg123<0.59.18nb3 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0865 477mpg123<0.59.18nb3 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0865
478mpg123-esound<0.59.18nb1 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0865 478mpg123-esound<0.59.18nb1 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0865
479mpg123-nas<0.59.18nb3 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0865 479mpg123-nas<0.59.18nb3 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0865
480clamav<0.66 denial-of-service http://www.securityfocus.com/archive/1/353186 480clamav<0.66 denial-of-service http://www.securityfocus.com/archive/1/353186
481mutt<1.4.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0078 481mutt<1.4.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0078
482metamail<2.7nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0104 482metamail<2.7nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0104
483xboing<2.4nb2 privilege-escalation http://www.debian.org/security/2004/dsa-451 483xboing<2.4nb2 privilege-escalation http://www.debian.org/security/2004/dsa-451
484libxml2<2.6.6 remote-user-shell http://lists.gnome.org/archives/xml/2004-February/msg00070.html 484libxml2<2.6.6 remote-user-shell http://lists.gnome.org/archives/xml/2004-February/msg00070.html
485automake<1.8.3 privilege-escalation http://www.securityfocus.com/archive/1/356574/2004-03-05/2004-03-11/2 485automake<1.8.3 privilege-escalation http://www.securityfocus.com/archive/1/356574/2004-03-05/2004-03-11/2
486apache-2.0.? denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0113 486apache-2.0.? denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0113
487apache-2.0.[0-3][0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0113 487apache-2.0.[0-3][0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0113
488apache-2.0.4[0-8] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0113 488apache-2.0.4[0-8] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0113
489apache-2.0.? denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174 489apache-2.0.? denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174
490apache-2.0.[0-3][0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174 490apache-2.0.[0-3][0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174
491apache-2.0.4[0-8] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174 491apache-2.0.4[0-8] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174
492apache-2.0.? remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020 492apache-2.0.? remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020
493apache-2.0.[0-3][0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020 493apache-2.0.[0-3][0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020
494apache-2.0.4[0-8] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020 494apache-2.0.4[0-8] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020
495apache<1.3.29nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020 495apache<1.3.29nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020
496apache6<1.3.29nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020 496apache6<1.3.29nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020
497gdk-pixbuf<0.20 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0111 497gdk-pixbuf<0.20 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0111
498openssl<0.9.6l denial-of-service http://www.openssl.org/news/secadv_20031104.txt 498openssl<0.9.6l denial-of-service http://www.openssl.org/news/secadv_20031104.txt
499openssl<0.9.6m denial-of-service http://www.openssl.org/news/secadv_20040317.txt 499openssl<0.9.6m denial-of-service http://www.openssl.org/news/secadv_20040317.txt
500isakmpd<=20030903nb1 denial-of-service http://www.rapid7.com/advisories/R7-0018.html 500isakmpd<=20030903nb1 denial-of-service http://www.rapid7.com/advisories/R7-0018.html
501ghostscript-gnu<7.07 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0354 501ghostscript-gnu<7.07 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0354
502ghostscript-gnu-nox11<7.07 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0354 502ghostscript-gnu-nox11<7.07 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0354
503ghostscript-gnu-x11<7.07 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0354 503ghostscript-gnu-x11<7.07 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0354
504python22<2.2.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0150 504python22<2.2.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0150
505python22-pth<2.2.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0150 505python22-pth<2.2.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0150
506squid<2.5.5 weak-acl-enforcement http://www.squid-cache.org/Advisories/SQUID-2004_1.txt 506squid<2.5.5 weak-acl-enforcement http://www.squid-cache.org/Advisories/SQUID-2004_1.txt
507ethereal<0.10.3 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00013.html 507ethereal<0.10.3 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00013.html
508mplayer<1.0rc3nb2 remote-code-execution http://www.securityfocus.com/archive/1/359025 508mplayer<1.0rc3nb2 remote-code-execution http://www.securityfocus.com/archive/1/359025
509gmplayer<1.0rc3nb2 remote-code-execution http://www.securityfocus.com/archive/1/359025 509gmplayer<1.0rc3nb2 remote-code-execution http://www.securityfocus.com/archive/1/359025
510mencoder<1.0rc3nb2 remote-code-execution http://www.securityfocus.com/archive/1/359025 510mencoder<1.0rc3nb2 remote-code-execution http://www.securityfocus.com/archive/1/359025
511heimdal<0.6.1 remote-trust http://www.pdc.kth.se/heimdal/advisory/2004-04-01/ 511heimdal<0.6.1 remote-trust http://www.pdc.kth.se/heimdal/advisory/2004-04-01/
512uulib<0.5.20 archive-code-execution http://www.securityfocus.com/bid/9758 512uulib<0.5.20 archive-code-execution http://www.securityfocus.com/bid/9758
513racoon<20040408a weak-authentication http://www.vuxml.org/freebsd/d8769838-8814-11d8-90d1-0020ed76ef5a.html 513racoon<20040408a weak-authentication http://www.vuxml.org/freebsd/d8769838-8814-11d8-90d1-0020ed76ef5a.html
514xchat<1.8.11nb7 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html 514xchat<1.8.11nb7 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html
515xchat-2.0.[0-7] remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html 515xchat-2.0.[0-7] remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html
516xchat-2.0.[0-7]nb* remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html 516xchat-2.0.[0-7]nb* remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html
517xchat-2.0.8 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html 517xchat-2.0.8 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html
518xchat-2.0.8nb1 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html 518xchat-2.0.8nb1 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html
519xchat-gnome<1.8.11nb7 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html 519xchat-gnome<1.8.11nb7 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html
520cvs<1.11.15 remote-file-write https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=102 520cvs<1.11.15 remote-file-write https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=102
521neon<0.24.5 unknown http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0179 521neon<0.24.5 unknown http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0179
522tla<1.2.1rc1 remote-code-execution http://marc.theaimsgroup.com/?l=openpkg-announce&m=108213423102539&w=2 522tla<1.2.1rc1 remote-code-execution http://marc.theaimsgroup.com/?l=openpkg-announce&m=108213423102539&w=2
523cadaver<0.22.1 remote-code-execution http://marc.theaimsgroup.com/?l=openpkg-announce&m=108213423102539&w=2 523cadaver<0.22.1 remote-code-execution http://marc.theaimsgroup.com/?l=openpkg-announce&m=108213423102539&w=2
524lha<1.14i local-code-execution http://www2m.biglobe.ne.jp/~dolphin/lha/lha-unix.htm 524lha<1.14i local-code-execution http://www2m.biglobe.ne.jp/~dolphin/lha/lha-unix.htm
525mplayer>=1.0rc0<1.0rc4 remote-code-execution http://www.mplayerhq.hu/homepage/design6/news.html 525mplayer>=1.0rc0<1.0rc4 remote-code-execution http://www.mplayerhq.hu/homepage/design6/news.html
526xine-lib-1rc[0-2]* remote-file-write http://www.xinehq.de/index.php/security/XSA-2004-1 526xine-lib-1rc[0-2]* remote-file-write http://www.xinehq.de/index.php/security/XSA-2004-1
527xine-lib-1rc3[ab]* remote-file-write http://www.xinehq.de/index.php/security/XSA-2004-1 527xine-lib-1rc3[ab]* remote-file-write http://www.xinehq.de/index.php/security/XSA-2004-1
528rsync<2.6.1 remote-file-write http://rsync.samba.org/#security_apr04 528rsync<2.6.1 remote-file-write http://rsync.samba.org/#security_apr04
529exim<3.36nb2 remote-code-execution http://www.guninski.com/exim1.html 529exim<3.36nb2 remote-code-execution http://www.guninski.com/exim1.html
530exim>=4<4.30 remote-code-execution http://www.guninski.com/exim1.html 530exim>=4<4.30 remote-code-execution http://www.guninski.com/exim1.html
531exim-exiscan-4.[0-2]* remote-code-execution http://www.guninski.com/exim1.html 531exim-exiscan-4.[0-2]* remote-code-execution http://www.guninski.com/exim1.html
532pine<4.58nb4 local-symlink-race http://www.NetBSD.org/cgi-bin/query-pr-single.pl?number=22226 532pine<4.58nb4 local-symlink-race http://www.NetBSD.org/cgi-bin/query-pr-single.pl?number=22226
533xine-lib-1rc[0-3]* remote-file-write http://www.xinehq.de/index.php/security/XSA-2004-3 533xine-lib-1rc[0-3]* remote-file-write http://www.xinehq.de/index.php/security/XSA-2004-3
534global<4.6 remote-exec http://savannah.gnu.org/forum/forum.php?forum_id=2029 534global<4.6 remote-exec http://savannah.gnu.org/forum/forum.php?forum_id=2029
535opera<7.50 remote-file-write http://www.idefense.com/application/poi/display?id=104&type=vulnerabilities&flashstatus=true 535opera<7.50 remote-file-write http://www.idefense.com/application/poi/display?id=104&type=vulnerabilities&flashstatus=true
536lha<114.9nb2 remote-code-execution http://www.securityfocus.com/bid/10243 536lha<114.9nb2 remote-code-execution http://www.securityfocus.com/bid/10243
537apache<1.3.31 weak-authentication http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987 537apache<1.3.31 weak-authentication http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987
538apache<1.3.31 weak-acl-enforcement http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0993 538apache<1.3.31 weak-acl-enforcement http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0993
539apache<1.3.31 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174 539apache<1.3.31 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174
540apache6<1.3.31 weak-authentication http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987 540apache6<1.3.31 weak-authentication http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987
541apache6<1.3.31 weak-acl-enforcement http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0993 541apache6<1.3.31 weak-acl-enforcement http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0993
542apache6<1.3.31 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174 542apache6<1.3.31 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174
543kdelibs<3.2.2nb2 remote-file-write http://www.kde.org/info/security/advisory-20040517-1.txt 543kdelibs<3.2.2nb2 remote-file-write http://www.kde.org/info/security/advisory-20040517-1.txt
544subversion-base<1.0.3 denial-of-service http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125 544subversion-base<1.0.3 denial-of-service http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125
545subversion-base<1.0.3 remote-code-execution http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125 545subversion-base<1.0.3 remote-code-execution http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125
546ap{2,22}-subversion<1.0.3 denial-of-service http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125 546ap{2,22}-subversion<1.0.3 denial-of-service http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125
547ap{2,22}-subversion<1.0.3 remote-code-execution http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125 547ap{2,22}-subversion<1.0.3 remote-code-execution http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125
548neon<0.24.6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0398 548neon<0.24.6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0398
549cvs-1.11.[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0396 549cvs-1.11.[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0396
550cvs-1.11.1[0-5] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0396 550cvs-1.11.1[0-5] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0396
551cadaver<0.22.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0398 551cadaver<0.22.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0398
552ap-ssl<2.8.18 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488 552ap-ssl<2.8.18 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488
553squirrelmail<1.4.3 cross-site-scripting http://www.securityfocus.com/bid/10246/ 553squirrelmail<1.4.3 cross-site-scripting http://www.securityfocus.com/bid/10246/
554ethereal<0.10.4 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00014.html 554ethereal<0.10.4 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00014.html
555apache-2.0.49{,nb1} remote-code-execution http://www.securityfocus.com/bid/10355 555apache-2.0.49{,nb1} remote-code-execution http://www.securityfocus.com/bid/10355
556roundup<0.7.3 remote-file-read http://cvs.sourceforge.net/viewcvs.py/*checkout*/roundup/roundup/CHANGES.txt?rev=1.533.2.21 556roundup<0.7.3 remote-file-read http://cvs.sourceforge.net/viewcvs.py/*checkout*/roundup/roundup/CHANGES.txt?rev=1.533.2.21
557cvs-1.11.[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416 557cvs-1.11.[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416
558cvs-1.11.[0-9]nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416 558cvs-1.11.[0-9]nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416
559cvs-1.11.1[0-6]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416 559cvs-1.11.1[0-6]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416
560subversion-base<1.0.5 denial-of-service http://www.contactor.se/~dast/svn/archive-2004-06/0331.shtml 560subversion-base<1.0.5 denial-of-service http://www.contactor.se/~dast/svn/archive-2004-06/0331.shtml
561racoon<20040617a weak-authentication http://www.securitytracker.com/alerts/2004/Jun/1010495.html 561racoon<20040617a weak-authentication http://www.securitytracker.com/alerts/2004/Jun/1010495.html
562mit-krb5<1.3.4 remote-code-execution http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-001-an_to_ln.txt 562mit-krb5<1.3.4 remote-code-execution http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-001-an_to_ln.txt
563imp<3.2.4 cross-site-scripting http://securityfocus.com/bid/10501/info/ 563imp<3.2.4 cross-site-scripting http://securityfocus.com/bid/10501/info/
564gmplayer<1.0rc4nb2 remote-code-execution http://www.open-security.org/advisories/5 564gmplayer<1.0rc4nb2 remote-code-execution http://www.open-security.org/advisories/5
565ethereal<0.10.5 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00015.html 565ethereal<0.10.5 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00015.html
566courier-auth<0.45 remote-code-execution http://www.securityfocus.com/bid/9845 566courier-auth<0.45 remote-code-execution http://www.securityfocus.com/bid/9845
567courier-imap<3.0.0 remote-code-execution http://www.securityfocus.com/bid/9845 567courier-imap<3.0.0 remote-code-execution http://www.securityfocus.com/bid/9845
568sqwebmail<4.0.0 remote-code-execution http://www.securityfocus.com/bid/9845 568sqwebmail<4.0.0 remote-code-execution http://www.securityfocus.com/bid/9845
569ap-ssl<2.8.19 remote-code-execution http://www.mail-archive.com/modssl-users@modssl.org/msg16853.html 569ap-ssl<2.8.19 remote-code-execution http://www.mail-archive.com/modssl-users@modssl.org/msg16853.html
570ap{2,22}-subversion<1.0.6 weak-acl-enforcement http://www.contactor.se/~dast/svn/archive-2004-07/0814.shtml 570ap{2,22}-subversion<1.0.6 weak-acl-enforcement http://www.contactor.se/~dast/svn/archive-2004-07/0814.shtml
571samba<2.2.10 remote-code-execution http://www.samba.org/samba/whatsnew/samba-2.2.10.html 571samba<2.2.10 remote-code-execution http://www.samba.org/samba/whatsnew/samba-2.2.10.html
572samba-3.0.[0-4]{,a*,nb?} remote-code-execution http://www.samba.org/samba/whatsnew/samba-3.0.5.html 572samba-3.0.[0-4]{,a*,nb?} remote-code-execution http://www.samba.org/samba/whatsnew/samba-3.0.5.html
573ja-samba<2.2.9.1.0nb1 remote-code-execution http://www.samba.org/samba/whatsnew/samba-2.2.10.html 573ja-samba<2.2.9.1.0nb1 remote-code-execution http://www.samba.org/samba/whatsnew/samba-2.2.10.html
574acroread5<5.09 arbitrary-code-execution http://kb2.adobe.com/cps/322/322914.html 574acroread5<5.09 arbitrary-code-execution http://kb2.adobe.com/cps/322/322914.html
575png<1.2.6rc1 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt 575png<1.2.6rc1 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt
576suse{,32}_libpng-7.3{,nb1} remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt 576suse{,32}_libpng-7.3{,nb1} remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt
577suse{,32}_libpng-9.1 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt 577suse{,32}_libpng-9.1 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt
578suse{,32}_libpng<=6.4 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt 578suse{,32}_libpng<=6.4 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt
579mozilla{,-gtk2}{,-bin}<1.7.2 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763 579mozilla{,-gtk2}{,-bin}<1.7.2 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763
580mozilla{,-gtk2}{,-bin}<1.7.2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758 580mozilla{,-gtk2}{,-bin}<1.7.2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758
581MozillaFirebird{,-gtk2}{,-bin}<0.9.3 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763 581MozillaFirebird{,-gtk2}{,-bin}<0.9.3 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763
582firefox{,-gtk2}{,-bin}<0.9.3 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763 582firefox{,-gtk2}{,-bin}<0.9.3 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763
583MozillaFirebird{,-gtk2}{,-bin}<0.9.3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758 583MozillaFirebird{,-gtk2}{,-bin}<0.9.3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758
584firefox{,-gtk2}{,-bin}<0.9.3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758 584firefox{,-gtk2}{,-bin}<0.9.3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758
585thunderbird{,-gtk2}{,-bin}<0.7.2 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763 585thunderbird{,-gtk2}{,-bin}<0.7.2 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763
586thunderbird{,-gtk2}{,-bin}<0.7.2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758 586thunderbird{,-gtk2}{,-bin}<0.7.2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758
587cfengine-2.0.* remote-code-execution http://www.securityfocus.org/advisories/7045 587cfengine-2.0.* remote-code-execution http://www.securityfocus.org/advisories/7045
588cfengine-2.1.[0-7] remote-code-execution http://www.securityfocus.org/advisories/7045 588cfengine-2.1.[0-7] remote-code-execution http://www.securityfocus.org/advisories/7045
589spamassassin<2.64 denial-of-service http://marc.theaimsgroup.com/?l=spamassassin-announce&m=109168121628767&w=2 589spamassassin<2.64 denial-of-service http://marc.theaimsgroup.com/?l=spamassassin-announce&m=109168121628767&w=2
590kdelibs<3.2.3nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0689 590kdelibs<3.2.3nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0689
591kdelibs<3.2.3nb2 local-account-compromise http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0690 591kdelibs<3.2.3nb2 local-account-compromise http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0690
592kdelibs<3.2.3nb2 http-frame-spoof http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0721 592kdelibs<3.2.3nb2 http-frame-spoof http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0721
593kdebase<3.2.3nb1 http-frame-spoof http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0721 593kdebase<3.2.3nb1 http-frame-spoof http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0721
594opera<7.54 remote-file-read http://www.greymagic.com/security/advisories/gm008-op/ 594opera<7.54 remote-file-read http://www.greymagic.com/security/advisories/gm008-op/
595opera<7.54 www-address-spoof http://secunia.com/advisories/12162/ 595opera<7.54 www-address-spoof http://secunia.com/advisories/12162/
596rsync<2.6.2nb1 remote-file-access http://samba.org/rsync/#security_aug04 596rsync<2.6.2nb1 remote-file-access http://samba.org/rsync/#security_aug04
597lukemftpd-[0-9]* remote-root-access ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2004-009.txt.asc 597lukemftpd-[0-9]* remote-root-access ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2004-009.txt.asc
598tnftpd<20040810 remote-root-access ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2004-009.txt.asc 598tnftpd<20040810 remote-root-access ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2004-009.txt.asc
599demime<1.1d denial-of-service http://scifi.squawk.com/demime.html 599demime<1.1d denial-of-service http://scifi.squawk.com/demime.html
600kdelibs<3.2.3nb2 www-session-fixation http://www.kde.org/info/security/advisory-20040823-1.txt 600kdelibs<3.2.3nb2 www-session-fixation http://www.kde.org/info/security/advisory-20040823-1.txt
601fidogate<4.4.9nb1 local-file-write http://sourceforge.net/tracker/index.php?func=detail&aid=1013726&group_id=10739&atid=310739 601fidogate<4.4.9nb1 local-file-write http://sourceforge.net/tracker/index.php?func=detail&aid=1013726&group_id=10739&atid=310739
602qt3-libs<3.3.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0691 602qt3-libs<3.3.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0691
603gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=0 603gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=0
604gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=1 604gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=1
605gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=2 605gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=2
606gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=3 606gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=3
607gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=4 607gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=4
608gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=5 608gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=5
609gaim<0.82 denial-of-service http://gaim.sourceforge.net/security/index.php?id=6 609gaim<0.82 denial-of-service http://gaim.sourceforge.net/security/index.php?id=6
610zlib<1.2.1nb2 denial-of-service http://www.openpkg.org/security/OpenPKG-SA-2004.038-zlib.html 610zlib<1.2.1nb2 denial-of-service http://www.openpkg.org/security/OpenPKG-SA-2004.038-zlib.html
611imlib2<1.1.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0802 611imlib2<1.1.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0802
612mit-krb5<1.3.4nb2 remote-code-execution http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-002-dblfree.txt 612mit-krb5<1.3.4nb2 remote-code-execution http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-002-dblfree.txt
613mit-krb5<1.3.4nb2 denial-of-service http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-003-asn1.txt 613mit-krb5<1.3.4nb2 denial-of-service http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-003-asn1.txt
614mpg123<0.59.18nb4 remote-user-shell http://www.securityfocus.com/archive/1/374433 614mpg123<0.59.18nb4 remote-user-shell http://www.securityfocus.com/archive/1/374433
615mpg123-esound<0.59.18nb2 remote-user-shell http://www.securityfocus.com/archive/1/374433 615mpg123-esound<0.59.18nb2 remote-user-shell http://www.securityfocus.com/archive/1/374433
616mpg123-nas<0.59.18nb4 remote-user-shell http://www.securityfocus.com/archive/1/374433 616mpg123-nas<0.59.18nb4 remote-user-shell http://www.securityfocus.com/archive/1/374433
617apache-2.0.[0-4]* denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=29964 617apache-2.0.[0-4]* denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=29964
618apache-2.0.50 denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=29964 618apache-2.0.50 denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=29964
619apache-2.0.[0-4]* denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=30134 619apache-2.0.[0-4]* denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=30134
620apache-2.0.50 denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=30134 620apache-2.0.50 denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=30134
621samba-3.0.[0-6]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0807 621samba-3.0.[0-6]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0807
622samba-3.0.[0-6]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0808 622samba-3.0.[0-6]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0808
623heimdal<0.6.3 remote-root-access http://www.pdc.kth.se/heimdal/advisory/2004-09-13/ 623heimdal<0.6.3 remote-root-access http://www.pdc.kth.se/heimdal/advisory/2004-09-13/
624MozillaFirebird{,-gtk2}{,-bin}<0.10 remote-code-execution http://secunia.com/advisories/12526/ 624MozillaFirebird{,-gtk2}{,-bin}<0.10 remote-code-execution http://secunia.com/advisories/12526/
625firefox<0.10 remote-code-execution http://secunia.com/advisories/12526/ 625firefox<0.10 remote-code-execution http://secunia.com/advisories/12526/
626firefox-bin<0.10 remote-code-execution http://secunia.com/advisories/12526/ 626firefox-bin<0.10 remote-code-execution http://secunia.com/advisories/12526/
627firefox-gtk2<0.10 remote-code-execution http://secunia.com/advisories/12526/ 627firefox-gtk2<0.10 remote-code-execution http://secunia.com/advisories/12526/
628firefox-gtk2-bin<0.10 remote-code-execution http://secunia.com/advisories/12526/ 628firefox-gtk2-bin<0.10 remote-code-execution http://secunia.com/advisories/12526/
629mozilla<1.7.3 remote-code-execution http://secunia.com/advisories/12526/ 629mozilla<1.7.3 remote-code-execution http://secunia.com/advisories/12526/
630mozilla-bin<1.7.3 remote-code-execution http://secunia.com/advisories/12526/ 630mozilla-bin<1.7.3 remote-code-execution http://secunia.com/advisories/12526/
631mozilla-gtk2<1.7.3 remote-code-execution http://secunia.com/advisories/12526/ 631mozilla-gtk2<1.7.3 remote-code-execution http://secunia.com/advisories/12526/
632thunderbird<0.8 remote-code-execution http://secunia.com/advisories/12526/ 632thunderbird<0.8 remote-code-execution http://secunia.com/advisories/12526/
633thunderbird-bin<0.8 remote-code-execution http://secunia.com/advisories/12526/ 633thunderbird-bin<0.8 remote-code-execution http://secunia.com/advisories/12526/
634thunderbird-gtk2<0.8 remote-code-execution http://secunia.com/advisories/12526/ 634thunderbird-gtk2<0.8 remote-code-execution http://secunia.com/advisories/12526/
635xpm<3.4knb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687 635xpm<3.4knb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687
636xpm<3.4knb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688 636xpm<3.4knb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688
637XFree86-libs<4.4.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687 637XFree86-libs<4.4.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687
638XFree86-libs<4.4.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688 638XFree86-libs<4.4.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688
639xorg-libs<6.7.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687 639xorg-libs<6.7.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687
640xorg-libs<6.7.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688 640xorg-libs<6.7.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688
641openmotif<2.1.30nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687 641openmotif<2.1.30nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687
642openmotif<2.1.30nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688 642openmotif<2.1.30nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688
643sudo-1.6.8 local-file-read http://www.sudo.ws/sudo/alerts/sudoedit.html 643sudo-1.6.8 local-file-read http://www.sudo.ws/sudo/alerts/sudoedit.html
644apache-2.0.[0-4]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747 644apache-2.0.[0-4]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747
645apache-2.0.50 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747 645apache-2.0.50 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747
646apache-2.0.50nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747 646apache-2.0.50nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747
647gdk-pixbuf<0.22 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0753 647gdk-pixbuf<0.22 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0753
648gtk2+<2.4.10 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0753 648gtk2+<2.4.10 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0753
649gdk-pixbuf<0.22 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0782 649gdk-pixbuf<0.22 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0782
650gtk2+<2.4.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0782 650gtk2+<2.4.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0782
651gdk-pixbuf<0.22 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0783 651gdk-pixbuf<0.22 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0783
652gtk2+<2.4.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0783 652gtk2+<2.4.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0783
653gdk-pixbuf<0.22 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0788 653gdk-pixbuf<0.22 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0788
654gtk2+<2.4.10 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0788 654gtk2+<2.4.10 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0788
655wv<=1.0.0nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0645 655wv<=1.0.0nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0645
656apache-2.0.51 weak-acl-enforcement http://nagoya.apache.org/bugzilla/show_bug.cgi?id=31315 656apache-2.0.51 weak-acl-enforcement http://nagoya.apache.org/bugzilla/show_bug.cgi?id=31315
657apache-1.3.2[5-9]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492 657apache-1.3.2[5-9]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
658apache-1.3.30* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492 658apache-1.3.30* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
659apache-1.3.31{,nb[1-4]} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492 659apache-1.3.31{,nb[1-4]} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
660apache<1.3.33 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0940 660apache<1.3.33 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0940
661apache6-1.3.2[5-9]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492 661apache6-1.3.2[5-9]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
662apache6-1.3.30* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492 662apache6-1.3.30* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
663apache6-1.3.31{,nb[1-4]} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492 663apache6-1.3.31{,nb[1-4]} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
664apache6<1.3.33 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0940 664apache6<1.3.33 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0940
665ImageMagick<6.0.6.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0827 665ImageMagick<6.0.6.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0827
666ap{2,22}-subversion<1.0.8 metadata-leak http://subversion.tigris.org/security/CAN-2004-0749-advisory.txt 666ap{2,22}-subversion<1.0.8 metadata-leak http://subversion.tigris.org/security/CAN-2004-0749-advisory.txt
667squid<2.5.6 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0832 667squid<2.5.6 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0832
668MozillaFirebird{,-gtk2}{,-bin}<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html 668MozillaFirebird{,-gtk2}{,-bin}<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html
669firefox<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html 669firefox<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html
670firefox-bin<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html 670firefox-bin<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html
671firefox-gtk2<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html 671firefox-gtk2<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html
672firefox-gtk2-bin<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html 672firefox-gtk2-bin<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html
673gzip-base<1.2.4b remote-code-execution http://www.securityfocus.com/bid/3712 673gzip-base<1.2.4b remote-code-execution http://www.securityfocus.com/bid/3712
674squid<2.5.7 denial-of-service http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities 674squid<2.5.7 denial-of-service http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities
675tiff<3.6.1nb4 remote-code-execution http://scary.beasts.org/security/CESA-2004-006.txt 675tiff<3.6.1nb4 remote-code-execution http://scary.beasts.org/security/CESA-2004-006.txt
676tiff<3.6.1nb4 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0804 676tiff<3.6.1nb4 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0804
677tiff<3.6.1nb4 denial-of-service http://securitytracker.com/id?1011674 677tiff<3.6.1nb4 denial-of-service http://securitytracker.com/id?1011674
678ap-ssl<2.8.20 weak-acl-enforcement http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 678ap-ssl<2.8.20 weak-acl-enforcement http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
679sox<12.17.6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0557 679sox<12.17.6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0557
680ssmtp<2.61 remote-user-access http://lists.debian.org/debian-security-announce-2004/msg00084.html 680ssmtp<2.61 remote-user-access http://lists.debian.org/debian-security-announce-2004/msg00084.html
681kdegraphics-3.2.* denial-of-service http://www.kde.org/info/security/advisory-20041021-1.txt 681kdegraphics-3.2.* denial-of-service http://www.kde.org/info/security/advisory-20041021-1.txt
682kdegraphics-3.3.{0,0nb1,1} denial-of-service http://www.kde.org/info/security/advisory-20041021-1.txt 682kdegraphics-3.3.{0,0nb1,1} denial-of-service http://www.kde.org/info/security/advisory-20041021-1.txt
683samba-2.2.[1-9] denial-of-service http://us1.samba.org/samba/history/samba-2.2.11.html 683samba-2.2.[1-9] denial-of-service http://us1.samba.org/samba/history/samba-2.2.11.html
684samba-2.2.10 denial-of-service http://us1.samba.org/samba/history/samba-2.2.11.html 684samba-2.2.10 denial-of-service http://us1.samba.org/samba/history/samba-2.2.11.html
685samba-2.2.[1-9] remote-file-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0815 685samba-2.2.[1-9] remote-file-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0815
686samba-2.2.{10,11} remote-file-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0815 686samba-2.2.{10,11} remote-file-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0815
687ja-samba<2.2.12.0.9.1 remote-file-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0815 687ja-samba<2.2.12.0.9.1 remote-file-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0815
688postgresql-server-7.3.[1-7]{,nb*} local-symlink-race http://www.postgresql.org/about/news.234 688postgresql-server-7.3.[1-7]{,nb*} local-symlink-race http://www.postgresql.org/about/news.234
689postgresql73-server-7.3.[1-7]{,nb*} local-symlink-race http://www.postgresql.org/about/news.234 689postgresql73-server-7.3.[1-7]{,nb*} local-symlink-race http://www.postgresql.org/about/news.234
690postgresql74-server-7.4.[1-5]{,nb*} local-symlink-race http://www.postgresql.org/about/news.234 690postgresql74-server-7.4.[1-5]{,nb*} local-symlink-race http://www.postgresql.org/about/news.234
691cabextract<1.1 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0916 691cabextract<1.1 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0916
692mpg123<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0982 692mpg123<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0982
693mpg123-esound<0.59.18nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0982 693mpg123-esound<0.59.18nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0982
694mpg123-nas<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0982 694mpg123-nas<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0982
695socat<1.4.0.3 privilege-escalation http://www.nosystem.com.ar/advisories/advisory-07.txt 695socat<1.4.0.3 privilege-escalation http://www.nosystem.com.ar/advisories/advisory-07.txt
696ruby-base<1.6.8nb7 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0983 696ruby-base<1.6.8nb7 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0983
697gnats<4 privilege-escalation http://www.securityfocus.com/archive/1/326337 697gnats<4 privilege-escalation http://www.securityfocus.com/archive/1/326337
698mozilla<1.7.3nb2 local-file-write http://secunia.com/advisories/12956/ 698mozilla<1.7.3nb2 local-file-write http://secunia.com/advisories/12956/
699mozilla-bin<1.7.3nb1 local-file-write http://secunia.com/advisories/12956/ 699mozilla-bin<1.7.3nb1 local-file-write http://secunia.com/advisories/12956/
700mozilla-gtk2<1.7.3nb2 local-file-write http://secunia.com/advisories/12956/ 700mozilla-gtk2<1.7.3nb2 local-file-write http://secunia.com/advisories/12956/
701MozillaFirebird{,-gtk2}{,-bin}<1.0 local-file-write http://secunia.com/advisories/12956/ 701MozillaFirebird{,-gtk2}{,-bin}<1.0 local-file-write http://secunia.com/advisories/12956/
702firefox<1.0 local-file-write http://secunia.com/advisories/12956/ 702firefox<1.0 local-file-write http://secunia.com/advisories/12956/
703firefox-bin<1.0 local-file-write http://secunia.com/advisories/12956/ 703firefox-bin<1.0 local-file-write http://secunia.com/advisories/12956/
704firefox-gtk2<1.0 local-file-write http://secunia.com/advisories/12956/ 704firefox-gtk2<1.0 local-file-write http://secunia.com/advisories/12956/
705firefox-gtk2-bin<1.0 local-file-write http://secunia.com/advisories/12956/ 705firefox-gtk2-bin<1.0 local-file-write http://secunia.com/advisories/12956/
706thunderbird<0.8nb1 local-file-write http://secunia.com/advisories/12956/ 706thunderbird<0.8nb1 local-file-write http://secunia.com/advisories/12956/
707thunderbird-gtk2<0.8nb1 local-file-write http://secunia.com/advisories/12956/ 707thunderbird-gtk2<0.8nb1 local-file-write http://secunia.com/advisories/12956/
708thunderbird-bin<0.8nb1 local-file-write http://secunia.com/advisories/12956/ 708thunderbird-bin<0.8nb1 local-file-write http://secunia.com/advisories/12956/
709sudo<1.6.8pl3 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1051 709sudo<1.6.8pl3 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1051
710gnats<4.0.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0623 710gnats<4.0.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0623
711freeradius<1.0.1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0938 711freeradius<1.0.1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0938
712freeradius<1.0.1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0960 712freeradius<1.0.1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0960
713freeradius<1.0.1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0961 713freeradius<1.0.1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0961
714samba<2.2.12nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0930 714samba<2.2.12nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0930
715samba<2.2.12nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0882 715samba<2.2.12nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0882
716samba<2.2.12nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1154 716samba<2.2.12nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1154
717samba-3.0.[0-6]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0930 717samba-3.0.[0-6]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0930
718samba-3.0.[0-7]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0882 718samba-3.0.[0-7]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0882
719samba-3.0.[0-9]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1154 719samba-3.0.[0-9]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1154
720ja-samba-[0-9]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0930 720ja-samba-[0-9]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0930
721ja-samba<2.2.12.0.9.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0882 721ja-samba<2.2.12.0.9.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0882
722ja-samba<2.2.12.0.9.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1154 722ja-samba<2.2.12.0.9.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1154
723squirrelmail<1.4.3anb1 cross-site-scripting http://article.gmane.org/gmane.mail.squirrelmail.user/21169 723squirrelmail<1.4.3anb1 cross-site-scripting http://article.gmane.org/gmane.mail.squirrelmail.user/21169
724ja-squirrelmail<1.4.3anb3 cross-site-scripting http://article.gmane.org/gmane.mail.squirrelmail.user/21169 724ja-squirrelmail<1.4.3anb3 cross-site-scripting http://article.gmane.org/gmane.mail.squirrelmail.user/21169
725snownews<1.5 unsafe-umask http://kiza.kcore.de/software/snownews/changes#150 725snownews<1.5 unsafe-umask http://kiza.kcore.de/software/snownews/changes#150
726liferea<0.6.2 unsafe-umask http://sourceforge.net/project/shownotes.php?release_id=282434 726liferea<0.6.2 unsafe-umask http://sourceforge.net/project/shownotes.php?release_id=282434
727libxml2<2.6.14 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0989 727libxml2<2.6.14 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0989
728libxml<1.8.17nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0989 728libxml<1.8.17nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0989
729sun-{jre,jdk}14<2.6 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57591-1 729sun-{jre,jdk}14<2.6 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57591-1
730sun-{jre,jdk}13<1.0.12nb1 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57591-1 730sun-{jre,jdk}13<1.0.12nb1 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57591-1
731xpdf<3.00pl1 remote-code-execution http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml 731xpdf<3.00pl1 remote-code-execution http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml
732php-curl<4.3.2 local-file-read http://www.securityfocus.com/bid/11557 732php-curl<4.3.2 local-file-read http://www.securityfocus.com/bid/11557
733jabberd-2.0s[23]* remote-code-execution http://www.securityfocus.com/archive/1/382250 733jabberd-2.0s[23]* remote-code-execution http://www.securityfocus.com/archive/1/382250
734jabberd-2.0s4 remote-code-execution http://www.securityfocus.com/archive/1/382250 734jabberd-2.0s4 remote-code-execution http://www.securityfocus.com/archive/1/382250
735jabberd<1.4.2nb4 denial-of-service http://www.securityfocus.com/archive/1/375955 735jabberd<1.4.2nb4 denial-of-service http://www.securityfocus.com/archive/1/375955
736imlib<1.9.15 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1025 736imlib<1.9.15 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1025
737imlib<1.9.15nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1026 737imlib<1.9.15nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1026
738kdelibs<3.3.2nb1 plain-text-password-exposure http://www.kde.org/info/security/advisory-20041209-1.txt 738kdelibs<3.3.2nb1 plain-text-password-exposure http://www.kde.org/info/security/advisory-20041209-1.txt
739kdegraphics<3.3.2 denial-of-service http://www.kde.org/info/security/advisory-20041209-2.txt 739kdegraphics<3.3.2 denial-of-service http://www.kde.org/info/security/advisory-20041209-2.txt
740kdelibs<3.3.2nb2 cross-site-scripting http://www.kde.org/info/security/advisory-20041213-1.txt 740kdelibs<3.3.2nb2 cross-site-scripting http://www.kde.org/info/security/advisory-20041213-1.txt
741kdebase<3.3.2nb1 cross-site-scripting http://www.kde.org/info/security/advisory-20041213-1.txt 741kdebase<3.3.2nb1 cross-site-scripting http://www.kde.org/info/security/advisory-20041213-1.txt
742phpmyadmin-2.6.0-pl2 remote-code-execution http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4 742phpmyadmin-2.6.0-pl2 remote-code-execution http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
743phpmyadmin-2.6.0pl2 remote-code-execution http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4 743phpmyadmin-2.6.0pl2 remote-code-execution http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
744phpmyadmin-2.[4-5]* remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4 744phpmyadmin-2.[4-5]* remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
745phpmyadmin-2.6.0 remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4 745phpmyadmin-2.6.0 remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
746phpmyadmin-2.6.0pl2 remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4 746phpmyadmin-2.6.0pl2 remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
747phpmyadmin-2.6.0-pl* remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4 747phpmyadmin-2.6.0-pl* remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
748namazu<2.0.14 cross-site-scripting http://www.namazu.org/security.html.en 748namazu<2.0.14 cross-site-scripting http://www.namazu.org/security.html.en
749{ap-,}php<4.3.10 remote-code-execution http://www.hardened-php.net/advisories/012004.txt 749{ap-,}php<4.3.10 remote-code-execution http://www.hardened-php.net/advisories/012004.txt
750{ap-,}php-5.0.2* remote-code-execution http://www.hardened-php.net/advisories/012004.txt 750{ap-,}php-5.0.2* remote-code-execution http://www.hardened-php.net/advisories/012004.txt
751{ap-,}php<4.3.10 local-code-execution http://www.hardened-php.net/advisories/012004.txt 751{ap-,}php<4.3.10 local-code-execution http://www.hardened-php.net/advisories/012004.txt
752{ap-,}php-5.0.2* local-code-execution http://www.hardened-php.net/advisories/012004.txt 752{ap-,}php-5.0.2* local-code-execution http://www.hardened-php.net/advisories/012004.txt
753cyrus-imapd-2.2.[4-8]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt 753cyrus-imapd-2.2.[4-8]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt
754cyrus-imapd-2.2.[0-5]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt 754cyrus-imapd-2.2.[0-5]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt
755cyrus-imapd-2.2.[0-7]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt 755cyrus-imapd-2.2.[0-7]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt
756cyrus-imapd-2.2.[7-8]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt 756cyrus-imapd-2.2.[7-8]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt
757cyrus-imapd-2.2.[0-9]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0546 757cyrus-imapd-2.2.[0-9]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0546
758cyrus-imapd-2.2.1[0-1]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0546 758cyrus-imapd-2.2.1[0-1]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0546
759cyrus-imapd<2.1.18 remote-code-execution http://security.e-matters.de/advisories/152004.txt 759cyrus-imapd<2.1.18 remote-code-execution http://security.e-matters.de/advisories/152004.txt
760cyrus-imapd<2.1.18 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0546 760cyrus-imapd<2.1.18 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0546
761ethereal-0.9.* remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00016.html 761ethereal-0.9.* remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00016.html
762ethereal-0.10.[0-7]{,nb*} remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00016.html 762ethereal-0.10.[0-7]{,nb*} remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00016.html
763tcpdump<3.8.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0989 763tcpdump<3.8.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0989
764tcpdump<3.8.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0057 764tcpdump<3.8.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0057
765tcpdump<3.8.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0183 765tcpdump<3.8.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0183
766tcpdump<3.8.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0184 766tcpdump<3.8.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0184
767mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0226 767mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0226
768gmc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0226 768gmc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0226
769mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0231 769mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0231
770gmc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0231 770gmc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0231
771mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0232 771mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0232
772gmc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0232 772gmc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0232
773netpbm<9.26 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0924 773netpbm<9.26 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0924
774pwlib<1.6.0 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0097 774pwlib<1.6.0 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0097
775leafnode<1.9.48 denial-of-service http://leafnode.sourceforge.net/leafnode-SA-2004-01 775leafnode<1.9.48 denial-of-service http://leafnode.sourceforge.net/leafnode-SA-2004-01
776lbreakout<2.4beta2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0158 776lbreakout<2.4beta2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0158
777ap-python<2.7.9 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0973 777ap-python<2.7.9 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0973
778logcheck<1.1.1 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0404 778logcheck<1.1.1 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0404
779zope<2.5.2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0688 779zope<2.5.2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0688
780flim<1.14.3 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0422 780flim<1.14.3 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0422
781gnome-vfs<1.0.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0494 781gnome-vfs<1.0.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0494
782cups<1.1.21 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0558 782cups<1.1.21 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0558
783openoffice<1.1.3 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0752 783openoffice<1.1.3 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0752
784openoffice-linux<1.1.3 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0752 784openoffice-linux<1.1.3 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0752
785imlib<1.9.15 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0817 785imlib<1.9.15 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0817
786apache-2.0.51* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0811 786apache-2.0.51* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0811
787mysql-server<3.23.59 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 787mysql-server<3.23.59 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
788mysql-server-4.0.[0-9] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 788mysql-server-4.0.[0-9] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
789mysql-server-4.0.[0-9]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 789mysql-server-4.0.[0-9]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
790mysql-server-4.0.1[0-8] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 790mysql-server-4.0.1[0-8] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
791mysql-server-4.0.1[0-8]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 791mysql-server-4.0.1[0-8]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
792mysql-server-4.1.[01] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 792mysql-server-4.1.[01] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
793mysql-server-4.1.[01]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 793mysql-server-4.1.[01]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
794mysql-server<3.23.49 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 794mysql-server<3.23.49 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
795mysql-server-4.0.[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 795mysql-server-4.0.[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
796mysql-server-4.0.[0-9]nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 796mysql-server-4.0.[0-9]nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
797mysql-server-4.0.1[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 797mysql-server-4.0.1[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
798mysql-server-4.0.1[0-9]nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 798mysql-server-4.0.1[0-9]nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
799mysql-server-4.0.20 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 799mysql-server-4.0.20 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
800mysql-server-4.0.20nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 800mysql-server-4.0.20nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
801mysql-server<3.23.49 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 801mysql-server<3.23.49 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
802mysql-server-4.0.[0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 802mysql-server-4.0.[0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
803mysql-server-4.0.[0-9]nb* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 803mysql-server-4.0.[0-9]nb* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
804mysql-server-4.0.1[0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 804mysql-server-4.0.1[0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
805mysql-server-4.0.1[0-9]nb* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 805mysql-server-4.0.1[0-9]nb* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
806mysql-server-4.0.20 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 806mysql-server-4.0.20 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
807mysql-server-4.0.20nb* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 807mysql-server-4.0.20nb* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
808cyrus-sasl<2.1.19 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0884 808cyrus-sasl<2.1.19 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0884
809cups<1.1.21 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888 809cups<1.1.21 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888
810cups<1.1.21 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0889 810cups<1.1.21 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0889
811cups<1.1.21 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0923 811cups<1.1.21 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0923
812apache-2.0.3[5-9] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 812apache-2.0.3[5-9] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
813apache-2.0.3[5-9]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 813apache-2.0.3[5-9]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
814apache-2.0.4[0-9] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 814apache-2.0.4[0-9] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
815apache-2.0.4[0-9]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 815apache-2.0.4[0-9]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
816apache-2.0.5[0-2] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 816apache-2.0.5[0-2] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
817apache-2.0.5[0-2]nb[1-4] weak-cryptography http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 817apache-2.0.5[0-2]nb[1-4] weak-cryptography http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
818openmotif<2.1.30nb3 denial-of-service http://www.ics.com/developers/index.php?cont=xpm_security_alert 818openmotif<2.1.30nb3 denial-of-service http://www.ics.com/developers/index.php?cont=xpm_security_alert
819catdoc<0.91.5-2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0193 819catdoc<0.91.5-2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0193
820gd<2.0.22 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0941 820gd<2.0.22 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0941
821gd<2.0.28 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0990 821gd<2.0.28 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0990
822ImageMagick<6.1.0 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0981 822ImageMagick<6.1.0 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0981
823lesstif<0.93.96 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687 823lesstif<0.93.96 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687
824lesstif<0.93.96 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688 824lesstif<0.93.96 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688
825lesstif<0.94.0 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914 825lesstif<0.94.0 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914
826xorg-libs<6.8.1nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914 826xorg-libs<6.8.1nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914
827XFree86-libs<4.4.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914 827XFree86-libs<4.4.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914
828xpm<3.4nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914 828xpm<3.4nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914
829groff<1.19.1nb2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0969 829groff<1.19.1nb2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0969
830zip<2.3nb3 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1010 830zip<2.3nb3 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1010
831openssl<0.9.6mnb2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0975 831openssl<0.9.6mnb2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0975
832mplayer<1.0rc5pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=166&type=vulnerabilities 832mplayer<1.0rc5pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=166&type=vulnerabilities
833mplayer<1.0rc5pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=167&type=vulnerabilities 833mplayer<1.0rc5pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=167&type=vulnerabilities
834mplayer<1.0rc5pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=168&type=vulnerabilities 834mplayer<1.0rc5pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=168&type=vulnerabilities
835cscope<15.4nb4 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0996 835cscope<15.4nb4 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0996
836acroread5<5.10 remote-code-execution http://www.adobe.com/support/techdocs/331153.html 836acroread5<5.10 remote-code-execution http://www.adobe.com/support/techdocs/331153.html
837a2ps<4.13.0.2nb5 unsafe-shell-escape http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1170 837a2ps<4.13.0.2nb5 unsafe-shell-escape http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1170
838a2ps<4.13.0.2nb7 local-symlink-race http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1377 838a2ps<4.13.0.2nb7 local-symlink-race http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1377
839mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-1023 839mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-1023
840tiff<3.6.1nb6 buffer-overrun http://www.idefense.com/application/poi/display?id=173&type=vulnerabilities 840tiff<3.6.1nb6 buffer-overrun http://www.idefense.com/application/poi/display?id=173&type=vulnerabilities
841xpdf<3.00pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=172&type=vulnerabilities 841xpdf<3.00pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=172&type=vulnerabilities
842xzgv<0.8.0.1 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0994 842xzgv<0.8.0.1 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0994
843xine-lib-1rc[2-5]* remote-code-execution http://www.xinehq.de/index.php/security/XSA-2004-4 843xine-lib-1rc[2-5]* remote-code-execution http://www.xinehq.de/index.php/security/XSA-2004-4
844xine-lib<1rc6 remote-code-execution http://www.xinehq.de/index.php/security/XSA-2004-5 844xine-lib<1rc6 remote-code-execution http://www.xinehq.de/index.php/security/XSA-2004-5
845gpdf<2.8.1 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888 845gpdf<2.8.1 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888
846koffice<1.3.5 integer-overflow http://kde.org/areas/koffice/releases/1.3.4-release.php 846koffice<1.3.5 integer-overflow http://kde.org/areas/koffice/releases/1.3.4-release.php
847pdfTexinteTexbin<perhaps integer-overflow http://www.tug.org/applications/pdftex/NEWS 847pdfTexinteTexbin<perhaps integer-overflow http://www.tug.org/applications/pdftex/NEWS
848opera<7.54pl1 remote-code-execution http://archives.neohapsis.com/archives/bugtraq/2004-11/0250.html 848opera<7.54pl1 remote-code-execution http://archives.neohapsis.com/archives/bugtraq/2004-11/0250.html
849wget<1.9 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1487 849wget<1.9 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1487
850p5-Tk<804.027nb2 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt 850p5-Tk<804.027nb2 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt
851xine-lib<1rc6anb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1187 851xine-lib<1rc6anb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1187
852xine-lib<1rc6anb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1188 852xine-lib<1rc6anb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1188
853{ap-,}php<4.3.9 remote-memory-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0958 853{ap-,}php<4.3.9 remote-memory-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0958
854{ap-,}php-5.0.[01]* remote-memory-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0958 854{ap-,}php-5.0.[01]* remote-memory-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0958
855{ap-,}php<4.3.9 remote-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0959 855{ap-,}php<4.3.9 remote-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0959
856{ap-,}php-5.0.[01]* remote-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0959 856{ap-,}php-5.0.[01]* remote-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0959
857{ap-,}php<4.3.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1065 857{ap-,}php<4.3.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1065
858{ap-,}php-5.0.[012]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1065 858{ap-,}php-5.0.[012]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1065
859{ap-,}php<4.3.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1019 859{ap-,}php<4.3.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1019
860{ap-,}php-5.0.[012]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1019 860{ap-,}php-5.0.[012]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1019
861kdelibs<3.3.2 remote-code-execution http://www.kde.org/info/security/advisory-20041220-1.txt 861kdelibs<3.3.2 remote-code-execution http://www.kde.org/info/security/advisory-20041220-1.txt
862kdegraphics<3.3.2nb1 remote-code-execution http://www.kde.org/info/security/advisory-20041223-1.txt 862kdegraphics<3.3.2nb1 remote-code-execution http://www.kde.org/info/security/advisory-20041223-1.txt
863mit-krb5<1.3.6 remote-code-execution http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-004-pwhist.txt 863mit-krb5<1.3.6 remote-code-execution http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-004-pwhist.txt
864snort-2.1.[3-9]* denial-of-service http://www.webservertalk.com/message416634.html 864snort-2.1.[3-9]* denial-of-service http://www.webservertalk.com/message416634.html
865snort-mysql-2.1.[3-9]* denial-of-service http://www.webservertalk.com/message416634.html 865snort-mysql-2.1.[3-9]* denial-of-service http://www.webservertalk.com/message416634.html
866snort-pgsql-2.1.[3-9]* denial-of-service http://www.webservertalk.com/message416634.html 866snort-pgsql-2.1.[3-9]* denial-of-service http://www.webservertalk.com/message416634.html
867snort-2.2.0 denial-of-service http://www.webservertalk.com/message416634.html 867snort-2.2.0 denial-of-service http://www.webservertalk.com/message416634.html
868snort-mysql-2.2.0 denial-of-service http://www.webservertalk.com/message416634.html 868snort-mysql-2.2.0 denial-of-service http://www.webservertalk.com/message416634.html
869snort-pgsql-2.2.0 denial-of-service http://www.webservertalk.com/message416634.html 869snort-pgsql-2.2.0 denial-of-service http://www.webservertalk.com/message416634.html
870tcpdump<0.21 privilege-escalation http://www.atstake.com/research/advisories/2003/a080703-2.txt 870tcpdump<0.21 privilege-escalation http://www.atstake.com/research/advisories/2003/a080703-2.txt
871asp2php-[0-9]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1261 871asp2php-[0-9]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1261
872chbg<=1.5 remote-code-execution http://tigger.uic.edu/~jlongs2/holes/chbg.txt 872chbg<=1.5 remote-code-execution http://tigger.uic.edu/~jlongs2/holes/chbg.txt
873xlreader<0.9.0nb1 remote-code-execution http://tigger.uic.edu/~jlongs2/holes/xlreader.txt 873xlreader<0.9.0nb1 remote-code-execution http://tigger.uic.edu/~jlongs2/holes/xlreader.txt
874cups<1.1.23rc1 denial-of-service http://www.cups.org/str.php?L1023 874cups<1.1.23rc1 denial-of-service http://www.cups.org/str.php?L1023
875cups<1.1.23rc1 remote-code-execution http://www.cups.org/str.php?L1024 875cups<1.1.23rc1 remote-code-execution http://www.cups.org/str.php?L1024
876mozilla<1.7.5 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt 876mozilla<1.7.5 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt
877mozilla-bin<1.7.5 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt 877mozilla-bin<1.7.5 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt
878mozilla-gtk2<1.7.5 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt 878mozilla-gtk2<1.7.5 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt
879thunderbird<1.0 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt 879thunderbird<1.0 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt
880thunderbird-bin<1.0 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt 880thunderbird-bin<1.0 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt
881thunderbird-gtk2<1.0 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt 881thunderbird-gtk2<1.0 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt
882cups<1.1.23 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125 882cups<1.1.23 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
883perl{,-thread}<5.6.2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0452 883perl{,-thread}<5.6.2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0452
884perl{,-thread}-5.6.[0-9]* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0448 884perl{,-thread}-5.6.[0-9]* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0448
885perl{,-thread}-5.8.[0-4]{,nb*}* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0452 885perl{,-thread}-5.8.[0-4]{,nb*}* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0452
886perl{,-thread}-5.8.[0-4]{,nb*}* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0448 886perl{,-thread}-5.8.[0-4]{,nb*}* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0448
887perl{,-thread}-5.8.5{,nb[123456]} local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0976 887perl{,-thread}-5.8.5{,nb[123456]} local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0976
888perl{,-thread}-5.8.6 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0976 888perl{,-thread}-5.8.6 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0976
889kdelibs<3.3.2nb6 remote-code-execution http://www.kde.org/info/security/advisory-20050101-1.txt 889kdelibs<3.3.2nb6 remote-code-execution http://www.kde.org/info/security/advisory-20050101-1.txt
890xine-lib<1rc6anb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1300 890xine-lib<1rc6anb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1300
891xine-lib-1rc8{,nb1} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1300 891xine-lib-1rc8{,nb1} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1300
892nasm<0.98.39 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1287 892nasm<0.98.39 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1287
893bugzilla<2.18rc3nb1 cross-site-scripting https://bugzilla.mozilla.org/show_bug.cgi?id=272620 893bugzilla<2.18rc3nb1 cross-site-scripting https://bugzilla.mozilla.org/show_bug.cgi?id=272620
894exim<3.36nb7 remote-code-execution http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html 894exim<3.36nb7 remote-code-execution http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html
895exim>=4<4.43nb2 remote-code-execution http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html 895exim>=4<4.43nb2 remote-code-execution http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html
896exim-exiscan<4.43nb2 remote-code-execution http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html 896exim-exiscan<4.43nb2 remote-code-execution http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html
897vim<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138 897vim<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138
898vim-gtk<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138 898vim-gtk<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138
899vim-gtk2<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138 899vim-gtk2<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138
900vim-kde<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138 900vim-kde<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138
901vim-motif<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138 901vim-motif<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138
902vim-xaw<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138 902vim-xaw<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138
903pcal<4.7nb1 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1289 903pcal<4.7nb1 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1289
904tnftp<20050103 remote-code-execution http://tigger.uic.edu/~jlongs2/holes/tnftp.txt 904tnftp<20050103 remote-code-execution http://tigger.uic.edu/~jlongs2/holes/tnftp.txt
905napshare<1.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1286 905napshare<1.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1286
906yamt<0.5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1302 906yamt<0.5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1302
907cups-1.1.2[12]* denial-of-service http://www.cups.org/str.php?L1042+P0+S-1+C0+I0+E0+Q1042 907cups-1.1.2[12]* denial-of-service http://www.cups.org/str.php?L1042+P0+S-1+C0+I0+E0+Q1042
908dillo<0.8.3nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0012 908dillo<0.8.3nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0012
909tiff<3.6.1nb6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1308 909tiff<3.6.1nb6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1308
910mpg123<0.59.18nb7 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1284 910mpg123<0.59.18nb7 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1284
911mpg123-esound<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1284 911mpg123-esound<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1284
912mpg123-nas<0.59.18nb6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1284 912mpg123-nas<0.59.18nb6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1284
913mpg123<0.59.18nb7 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0991 913mpg123<0.59.18nb7 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0991
914mpg123-esound<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0991 914mpg123-esound<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0991
915mpg123-nas<0.59.18nb6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0991 915mpg123-nas<0.59.18nb6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0991
916hylafax<4.2.1 weak-acl-enforcement http://www.hylafax.org/4.2.1.html 916hylafax<4.2.1 weak-acl-enforcement http://www.hylafax.org/4.2.1.html
917teTeX-bin<2.0.2nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125 917teTeX-bin<2.0.2nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
918teTeX-bin<2.0.2nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888 918teTeX-bin<2.0.2nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888
919awstats<6.3 local-code-execution http://www.idefense.com/application/poi/display?id=185&type=vulnerabilities 919awstats<6.3 local-code-execution http://www.idefense.com/application/poi/display?id=185&type=vulnerabilities
920ImageMagick<6.1.8.8 remote-code-execution http://www.idefense.com/application/poi/display?id=184&type=vulnerabilities 920ImageMagick<6.1.8.8 remote-code-execution http://www.idefense.com/application/poi/display?id=184&type=vulnerabilities
921xpdf<3.00pl3 remote-code-execution http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities 921xpdf<3.00pl3 remote-code-execution http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities
922cups<1.1.23nb1 remote-code-execution http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities 922cups<1.1.23nb1 remote-code-execution http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities
923kdegraphics<3.3.2nb3 remote-code-execution http://www.kde.org/info/security/advisory-20050119-1.txt 923kdegraphics<3.3.2nb3 remote-code-execution http://www.kde.org/info/security/advisory-20050119-1.txt
924mysql-client<3.23.58nb3 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 924mysql-client<3.23.58nb3 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
925mysql-client-4.0.[0-9]{,nb*} local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 925mysql-client-4.0.[0-9]{,nb*} local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
926mysql-client-4.0.1[0-9]* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 926mysql-client-4.0.1[0-9]* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
927mysql-client-4.0.2[0-2]* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 927mysql-client-4.0.2[0-2]* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
928mysql-client-4.0.23 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 928mysql-client-4.0.23 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
929mysql-client-4.1.[0-8]{,nb*} local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 929mysql-client-4.1.[0-8]{,nb*} local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
930mysql-client-4.1.9 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 930mysql-client-4.1.9 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
931ethereal<0.10.9 denial-of-service http://ethereal.com/appnotes/enpa-sa-00017.html 931ethereal<0.10.9 denial-of-service http://ethereal.com/appnotes/enpa-sa-00017.html
932ethereal<0.10.9 remote-code-execution http://ethereal.com/appnotes/enpa-sa-00017.html 932ethereal<0.10.9 remote-code-execution http://ethereal.com/appnotes/enpa-sa-00017.html
933koffice<1.3.5nb4 remote-code-execution http://www.kde.org/info/security/advisory-20050120-1.txt 933koffice<1.3.5nb4 remote-code-execution http://www.kde.org/info/security/advisory-20050120-1.txt
934squid<2.5.7nb5 buffer-overrun http://www.squid-cache.org/Advisories/SQUID-2005_1.txt 934squid<2.5.7nb5 buffer-overrun http://www.squid-cache.org/Advisories/SQUID-2005_1.txt
935squid<2.5.7nb6 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0094 935squid<2.5.7nb6 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0094
936squid<2.5.7nb7 denial-of-service http://www.squid-cache.org/Advisories/SQUID-2005_2.txt 936squid<2.5.7nb7 denial-of-service http://www.squid-cache.org/Advisories/SQUID-2005_2.txt
937squid<2.5.7nb8 denial-of-service http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-response_splitting 937squid<2.5.7nb8 denial-of-service http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-response_splitting
938unarj<2.65nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0947 938unarj<2.65nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0947
939unarj<2.65nb1 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1027 939unarj<2.65nb1 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1027
940suse{,32}_libtiff<9.1nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1308 940suse{,32}_libtiff<9.1nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1308
941suse{,32}_x11<9.1nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914 941suse{,32}_x11<9.1nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914
942suse{,32}_gtk2<9.1nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0753 942suse{,32}_gtk2<9.1nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0753
943suse{,32}_gtk2<9.1nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0782 943suse{,32}_gtk2<9.1nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0782
944suse{,32}_gtk2<9.1nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0783 944suse{,32}_gtk2<9.1nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0783
945suse{,32}_gtk2<9.1nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0788 945suse{,32}_gtk2<9.1nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0788
946webmin<1.160 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0559 946webmin<1.160 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0559
947teTeX-bin<2.0.2nb5 remote-code-execution http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities 947teTeX-bin<2.0.2nb5 remote-code-execution http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities
948sun-{jre,jdk}14<2.6 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57708-1 948sun-{jre,jdk}14<2.6 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57708-1
949sun-{jre,jdk}13<1.0.13 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57708-1 949sun-{jre,jdk}13<1.0.13 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57708-1
950evolution12<1.2.4nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102 950evolution12<1.2.4nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102
951evolution14<1.4.6nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102 951evolution14<1.4.6nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102
952evolution<2.0.3nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102 952evolution<2.0.3nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102
953enscript<1.6.3nb1 remote-code-execution http://www.securityfocus.org/advisories/7879 953enscript<1.6.3nb1 remote-code-execution http://www.securityfocus.org/advisories/7879
954bind-8.4.[4-5]{,nb*} denial-of-service http://www.kb.cert.org/vuls/id/327633 954bind-8.4.[4-5]{,nb*} denial-of-service http://www.kb.cert.org/vuls/id/327633
955bind-9.3.0 denial-of-service http://www.kb.cert.org/vuls/id/938617 955bind-9.3.0 denial-of-service http://www.kb.cert.org/vuls/id/938617
956squid<2.5.7nb9 cache-poisoning http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-response_splitting 956squid<2.5.7nb9 cache-poisoning http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-response_splitting
957p5-DBI<1.46nb2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0077 957p5-DBI<1.46nb2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0077
958f2c<20001205nb8 local-file-write http://www.debian.org/security/2005/dsa-661 958f2c<20001205nb8 local-file-write http://www.debian.org/security/2005/dsa-661
959squid<2.5.7nb10 buffer-overrun http://www.squid-cache.org/Advisories/SQUID-2005_3.txt 959squid<2.5.7nb10 buffer-overrun http://www.squid-cache.org/Advisories/SQUID-2005_3.txt
960zope25-Silva<0.9.2.8 privilege-escalation http://mail.zope.org/pipermail/zope-announce/2005-February/001653.html 960zope25-Silva<0.9.2.8 privilege-escalation http://mail.zope.org/pipermail/zope-announce/2005-February/001653.html
961postgresql-server-7.3.[1-8]{,nb*} privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php 961postgresql-server-7.3.[1-8]{,nb*} privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php
962postgresql73-server-7.3.[1-8]{,nb*} privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php 962postgresql73-server-7.3.[1-8]{,nb*} privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php
963postgresql74-server-7.4.[1-6]{,nb*} privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php 963postgresql74-server-7.4.[1-6]{,nb*} privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php
964postgresql80-server-8.0.0* privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php 964postgresql80-server-8.0.0* privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php
965perl{,-thread}-5.8.{[0-4]{,nb*},5{,nb[1-7]},6{,nb[12]}} local-root-exploit http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0155 965perl{,-thread}-5.8.{[0-4]{,nb*},5{,nb[1-7]},6{,nb[12]}} local-root-exploit http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0155
966perl{,-thread}-5.8.{[0-4]{,nb*},5{,nb[1-7]},6{,nb[12]}} buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0156 966perl{,-thread}-5.8.{[0-4]{,nb*},5{,nb[1-7]},6{,nb[12]}} buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0156
967gpdf<2.8.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125 967gpdf<2.8.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
968gpdf<2.8.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064 968gpdf<2.8.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064
969python22<2.2.3nb5 remote-code-execution http://www.python.org/security/PSF-2005-001/ 969python22<2.2.3nb5 remote-code-execution http://www.python.org/security/PSF-2005-001/
970python22-pth<2.2.3nb5 remote-code-execution http://www.python.org/security/PSF-2005-001/ 970python22-pth<2.2.3nb5 remote-code-execution http://www.python.org/security/PSF-2005-001/
971python23<2.3.4nb7 remote-code-execution http://www.python.org/security/PSF-2005-001/ 971python23<2.3.4nb7 remote-code-execution http://www.python.org/security/PSF-2005-001/
972python23-pth<2.3.4nb7 remote-code-execution http://www.python.org/security/PSF-2005-001/ 972python23-pth<2.3.4nb7 remote-code-execution http://www.python.org/security/PSF-2005-001/
973python23-nth<2.3.4nb2 remote-code-execution http://www.python.org/security/PSF-2005-001/ 973python23-nth<2.3.4nb2 remote-code-execution http://www.python.org/security/PSF-2005-001/
974python24<2.4nb4 remote-code-execution http://www.python.org/security/PSF-2005-001/ 974python24<2.4nb4 remote-code-execution http://www.python.org/security/PSF-2005-001/
975python24-pth<2.4nb4 remote-code-execution http://www.python.org/security/PSF-2005-001/ 975python24-pth<2.4nb4 remote-code-execution http://www.python.org/security/PSF-2005-001/
976py{15,20,21,22,23,24,25,26,27,31}-xmlrpc<=0.9.8 remote-code-execution http://www.python.org/security/PSF-2005-001/ 976py{15,20,21,22,23,24,25,26,27,31}-xmlrpc<=0.9.8 remote-code-execution http://www.python.org/security/PSF-2005-001/
977opera<7.54pl2 remote-code-execution http://secunia.com/advisories/13818/ 977opera<7.54pl2 remote-code-execution http://secunia.com/advisories/13818/
978opera<=7.54pl2 www-address-spoof http://secunia.com/advisories/14154/ 978opera<=7.54pl2 www-address-spoof http://secunia.com/advisories/14154/
979firefox{,-bin,-gtk2,-gtk2-bin}<=1.0 www-address-spoof http://secunia.com/advisories/14163/ 979firefox{,-bin,-gtk2,-gtk2-bin}<=1.0 www-address-spoof http://secunia.com/advisories/14163/
980mozilla{,-bin,-gtk2,-gtk2-bin}<=1.7.5 www-address-spoof http://secunia.com/advisories/14163/ 980mozilla{,-bin,-gtk2,-gtk2-bin}<=1.7.5 www-address-spoof http://secunia.com/advisories/14163/
981kdebase<=3.3.2nb1 www-address-spoof http://secunia.com/advisories/14162/ 981kdebase<=3.3.2nb1 www-address-spoof http://secunia.com/advisories/14162/
982apache-2.0.5[0-2]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0942 982apache-2.0.5[0-2]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0942
983fprot-workstation-bin<4.5.3 local-code-execution http://www.f-secure.com/security/fsc-2005-1.shtml 983fprot-workstation-bin<4.5.3 local-code-execution http://www.f-secure.com/security/fsc-2005-1.shtml
984mailman<2.1.4nb3 remote-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0202 984mailman<2.1.4nb3 remote-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0202
985awstats<=6.3nb3 denial-of-service http://www.securityfocus.com/archive/1/390368 985awstats<=6.3nb3 denial-of-service http://www.securityfocus.com/archive/1/390368
986awstats<=6.3nb3 remote-code-execution http://www.securityfocus.com/archive/1/390368 986awstats<=6.3nb3 remote-code-execution http://www.securityfocus.com/archive/1/390368
987sympa<=4.1.2nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0073 987sympa<=4.1.2nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0073
988bidwatcher<1.3.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0158 988bidwatcher<1.3.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0158
989kdeedu<=3.3.2 privilege-escalation http://www.kde.org/info/security/advisory-20050215-1.txt 989kdeedu<=3.3.2 privilege-escalation http://www.kde.org/info/security/advisory-20050215-1.txt
990emacs-21.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 990emacs-21.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
991emacs-21.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 991emacs-21.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
992emacs-21.3nb[0-6] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 992emacs-21.3nb[0-6] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
993emacs-nox11-21.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 993emacs-nox11-21.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
994emacs-nox11-21.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 994emacs-nox11-21.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
995emacs-nox11-21.3nb[0-1] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 995emacs-nox11-21.3nb[0-1] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
996emacs<20.7nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 996emacs<20.7nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
997xemacs<21.4.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 997xemacs<21.4.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
998xemacs-nox11<21.4.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 998xemacs-nox11<21.4.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
999xview-lib<3.2.1nb4 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0076 999xview-lib<3.2.1nb4 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0076
1000clamav<0.82 denial-of-service http://www.securityfocus.com/bid/12408?ref=rss 1000clamav<0.82 denial-of-service http://www.securityfocus.com/bid/12408?ref=rss
@@ -24744,1006 +24744,1004 @@ vlc<3.0.18 arbitrary-code-execution http @@ -24744,1006 +24744,1004 @@ vlc<3.0.18 arbitrary-code-execution http
24744unzip-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-4217 24744unzip-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-4217
24745editorconfig-core<0.12.6 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-0341 24745editorconfig-core<0.12.6 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-0341
24746tor<0.4.7.13 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-23589 24746tor<0.4.7.13 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-23589
24747u-boot-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2347 24747u-boot-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2347
24748totd-[0-9]* dns-cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2022-34294 24748totd-[0-9]* dns-cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2022-34294
24749scala>=2.13<2.13.9 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2022-36944 24749scala>=2.13<2.13.9 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2022-36944
24750allegro<5.2.8.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36489 24750allegro<5.2.8.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36489
24751ruby{26,27,30,31}-activesupport<6.1.7.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22796 24751ruby{26,27,30,31}-activesupport<6.1.7.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22796
24752ruby{26,27,30,31}-activesupport>=7.0.0<7.0.4.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22796 24752ruby{26,27,30,31}-activesupport>=7.0.0<7.0.4.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22796
24753ruby{26,27,30,31}-globalid>=0.2.1<1.0.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22799 24753ruby{26,27,30,31}-globalid>=0.2.1<1.0.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22799
24754ruby{26,27,30,31}-loofah>=2.2.0<2.19.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23516 24754ruby{26,27,30,31}-loofah>=2.2.0<2.19.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23516
24755ruby{26,27,30,31}-loofah>=2.1.0<2.19.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-23515 24755ruby{26,27,30,31}-loofah>=2.1.0<2.19.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-23515
24756ruby{26,27,30,31}-loofah<2.19.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23514 24756ruby{26,27,30,31}-loofah<2.19.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23514
24757ruby-nokogiri>=1.13.8<1.13.10 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-23476 24757ruby-nokogiri>=1.13.8<1.13.10 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-23476
24758ruby{26,27,30,31}-rack>=1.2<2.0.9.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30122 24758ruby{26,27,30,31}-rack>=1.2<2.0.9.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30122
24759ruby{26,27,30,31}-rack>=2.1.0<2.1.4.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30122 24759ruby{26,27,30,31}-rack>=2.1.0<2.1.4.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30122
24760ruby{26,27,30,31}-rack>=2.2.0<2.2.3.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30122 24760ruby{26,27,30,31}-rack>=2.2.0<2.2.3.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30122
24761ruby{26,27,30,31}-rack<2.0.9.1 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-30123 24761ruby{26,27,30,31}-rack<2.0.9.1 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-30123
24762ruby{26,27,30,31}-rack>=2.1.0<2.1.4.1 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-30123 24762ruby{26,27,30,31}-rack>=2.1.0<2.1.4.1 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-30123
24763ruby{26,27,30,31}-rack>=2.2.0<2.2.3.1 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-30123 24763ruby{26,27,30,31}-rack>=2.2.0<2.2.3.1 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-30123
24764ruby{26,27,30,31}-rack<2.0.9.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44572 24764ruby{26,27,30,31}-rack<2.0.9.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44572
24765ruby{26,27,30,31}-rack>=2.1.0<2.1.4.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44572 24765ruby{26,27,30,31}-rack>=2.1.0<2.1.4.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44572
24766ruby{26,27,30,31}-rack>=2.2.0<2.2.4.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44572 24766ruby{26,27,30,31}-rack>=2.2.0<2.2.4.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44572
24767ruby{26,27,30,31}-rack>=2.0.0<2.0.9.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44571 24767ruby{26,27,30,31}-rack>=2.0.0<2.0.9.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44571
24768ruby{26,27,30,31}-rack>=2.1.0<2.1.4.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44571 24768ruby{26,27,30,31}-rack>=2.1.0<2.1.4.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44571
24769ruby{26,27,30,31}-rack>=2.2.0<2.2.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44571 24769ruby{26,27,30,31}-rack>=2.2.0<2.2.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44571
24770ruby{26,27,30,31}-rack>=3.0.0.0<3.0.4.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44571 24770ruby{26,27,30,31}-rack>=3.0.0.0<3.0.4.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44571
24771ruby{26,27,30,31}-rack>=1.5.0<2.0.9.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44570 24771ruby{26,27,30,31}-rack>=1.5.0<2.0.9.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44570
24772ruby{26,27,30,31}-rack>=2.1.0<2.1.4.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44570 24772ruby{26,27,30,31}-rack>=2.1.0<2.1.4.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44570
24773ruby{26,27,30,31}-rack>=2.2.0<2.2.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44570 24773ruby{26,27,30,31}-rack>=2.2.0<2.2.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44570
24774ruby{26,27,30,31}-rack>=3.0.0<3.0.4.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44570 24774ruby{26,27,30,31}-rack>=3.0.0<3.0.4.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44570
24775ruby{26,27,30,31}-rails>=0.2.1<1.0.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22797 24775ruby{26,27,30,31}-rails>=0.2.1<1.0.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22797
24776ruby{26,27,30,31}-rails-html-sanitizer<1.4.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-23519 24776ruby{26,27,30,31}-rails-html-sanitizer<1.4.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-23519
24777ruby{26,27,30,31}-rails-html-sanitizer<1.4.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-23520 24777ruby{26,27,30,31}-rails-html-sanitizer<1.4.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-23520
24778ruby{26,27,30,31}-rails-html-sanitizer<1.4.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-23518 24778ruby{26,27,30,31}-rails-html-sanitizer<1.4.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-23518
24779ruby{26,27,30,31}-redmine>=5<5.0.4 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-44030 24779ruby{26,27,30,31}-redmine>=5<5.0.4 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-44030
24780ruby{26,27,30,31}-redmine<4.2.9 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-44637 24780ruby{26,27,30,31}-redmine<4.2.9 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-44637
24781ruby{26,27,30,31}-redmine>=5<5.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-44637 24781ruby{26,27,30,31}-redmine>=5<5.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-44637
24782ruby{26,27,30,31}-redmine<4.2.9 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-44031 24782ruby{26,27,30,31}-redmine<4.2.9 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-44031
24783ruby{26,27,30,31}-redmine>=5<5.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-44031 24783ruby{26,27,30,31}-redmine>=5<5.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-44031
24784ruby{26,27,30,31}-sanitize>=5<6.0.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-23627 24784ruby{26,27,30,31}-sanitize>=5<6.0.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-23627
24785ruby{26,27,30,31}-sinatra>=2.0.0<2.2.3 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-45442 24785ruby{26,27,30,31}-sinatra>=2.0.0<2.2.3 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-45442
24786ruby{26,27,30,31}-sinatra>=3.0.0<3.0.4 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-45442 24786ruby{26,27,30,31}-sinatra>=3.0.0<3.0.4 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-45442
24787rxvt-unicode<9.29 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-4170 24787rxvt-unicode<9.29 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-4170
24788rtf2html-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43148 24788rtf2html-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43148
24789rabbitmq<3.8.32 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31008 24789rabbitmq<3.8.32 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31008
24790rabbitmq>=3.9.0<3.9.18 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31008 24790rabbitmq>=3.9.0<3.9.18 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31008
24791rabbitmq>=3.10.0<3.10.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31008 24791rabbitmq>=3.10.0<3.10.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31008
24792qt5-qtbase-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-3481 24792qt5-qtbase-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-3481
24793qemu<7.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-14394 24793qemu<7.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-14394
24794qemu<7.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0216 24794qemu<7.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0216
24795qemu-[0-9]* insecure-lock-files https://nvd.nist.gov/vuln/detail/CVE-2021-3735 24795qemu-[0-9]* insecure-lock-files https://nvd.nist.gov/vuln/detail/CVE-2021-3735
24796qemu<6.2.1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-0358 24796qemu<6.2.1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-0358
24797qemu<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2014-0148 24797qemu<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2014-0148
24798qemu<1.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2014-0147 24798qemu<1.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2014-0147
24799qemu<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2014-0144 24799qemu<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2014-0144
24800qemu<7.2.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3165 24800qemu<7.2.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3165
24801qemu<7.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3872 24801qemu<7.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3872
24802qemu<7.2.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-4172 24802qemu<7.2.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-4172
24803qemu<7.2.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-4144 24803qemu<7.2.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-4144
24804png-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4214 24804png-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4214
24805pngcheck<3.0.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-35511 24805pngcheck<3.0.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-35511
24806py{27,36,37,38,39,310,311}-matrix-nio<0.20 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39254 24806py{27,36,37,38,39,310,311}-matrix-nio<0.20 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39254
24807py{27,36,37,38,39,310,311}-octoprint<1.9.0 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-2822 24807py{27,36,37,38,39,310,311}-octoprint<1.9.0 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-2822
24808python36<3.6.14 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-4189 24808python36<3.6.14 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-4189
24809python37<3.7.11 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-4189 24809python37<3.7.11 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-4189
24810python38<3.8.9 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-4189 24810python38<3.8.9 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-4189
24811python39<3.9.3 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-4189 24811python39<3.9.3 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-4189
24812python37<3.7.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-10735 24812python37<3.7.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-10735
24813python38<3.8.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-10735 24813python38<3.8.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-10735
24814python39<3.9.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-10735 24814python39<3.9.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-10735
24815python310<3.10.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-10735 24815python310<3.10.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-10735
24816python37<3.7.8 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-42919 24816python37<3.7.8 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-42919
24817python38<3.8.4 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-42919 24817python38<3.8.4 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-42919
24818python39<3.9.16 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-42919 24818python39<3.9.16 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-42919
24819python310<3.10.9 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-42919 24819python310<3.10.9 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-42919
24820python37<3.7.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45061 24820python37<3.7.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45061
24821python38<3.8.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45061 24821python38<3.8.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45061
24822python39<3.9.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45061 24822python39<3.9.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45061
24823python310<3.10.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45061 24823python310<3.10.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45061
24824python311<3.11.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45061 24824python311<3.11.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45061
24825python37<3.7.14 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28861 24825python37<3.7.14 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28861
24826python38<3.8.14 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28861 24826python38<3.8.14 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28861
24827python39<3.9.14 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28861 24827python39<3.9.14 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28861
24828python310<3.10.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28861 24828python310<3.10.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28861
24829protobuf>=3.19.0<3.19.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1941 24829protobuf>=3.19.0<3.19.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1941
24830protobuf>=3.20.0<3.20.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1941 24830protobuf>=3.20.0<3.20.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1941
24831protobuf>=3.21.0<3.21.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1941 24831protobuf>=3.21.0<3.21.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1941
24832podman<4.4.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-2989 24832podman<4.4.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-2989
24833poppler<22.08.0 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38784 24833poppler<22.08.0 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38784
24834php{56,73,74,80,81}-gd>=7.4.0<7.4.33 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31630 24834php{56,73,74,80,81}-gd>=7.4.0<7.4.33 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31630
24835php{56,73,74,80,81}-gd>=8.0.0<8.0.25 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31630 24835php{56,73,74,80,81}-gd>=8.0.0<8.0.25 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31630
24836php{56,73,74,80,81}-gd>=8.1.0<8.1.12 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31630 24836php{56,73,74,80,81}-gd>=8.1.0<8.1.12 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31630
24837php{73,74,80,81}-phpmyadmin>=5<5.2.0 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2020-22452 24837php{73,74,80,81}-phpmyadmin>=5<5.2.0 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2020-22452
24838phppgadmin<6.17 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-4223 24838phppgadmin<6.17 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-4223
24839php{56,73,74,80,81}-phpmyadmin<4.9.11 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-25727 24839php{56,73,74,80,81}-phpmyadmin<4.9.11 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-25727
24840php{73,74,80,81}-phpmyadmin>=5<5.2.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-25727 24840php{73,74,80,81}-phpmyadmin>=5<5.2.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-25727
24841phppgadmin>=4<6.14 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-22298 24841phppgadmin>=4<6.14 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-22298
24842phoronix-test-suite-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-40704 24842phoronix-test-suite-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-40704
24843mplayer<15.0 division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2022-38865 24843mplayer<15.0 division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2022-38865
24844mencoder<15.0 division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2022-38865 24844mencoder<15.0 division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2022-38865
24845mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38855 24845mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38855
24846mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38855 24846mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38855
24847mplayer<15.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-38851 24847mplayer<15.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-38851
24848mencoder<15.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-38851 24848mencoder<15.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-38851
24849mplayer<15.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-38600 24849mplayer<15.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-38600
24850mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38866 24850mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38866
24851mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38866 24851mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38866
24852mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38864 24852mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38864
24853mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38864 24853mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38864
24854mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38862 24854mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38862
24855mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38862 24855mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38862
24856mplayer<15.0 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-38861 24856mplayer<15.0 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-38861
24857mencoder<15.0 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-38861 24857mencoder<15.0 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-38861
24858mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38863 24858mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38863
24859mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38863 24859mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38863
24860mplayer<15.0 division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2022-38860 24860mplayer<15.0 division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2022-38860
24861mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38858 24861mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38858
24862mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38858 24862mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38858
24863mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38856 24863mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38856
24864mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38856 24864mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38856
24865mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38853 24865mplayer<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38853
24866mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38853 24866mencoder<15.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38853
24867mplayer<15.0 division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2022-38850 24867mplayer<15.0 division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2022-38850
24868matrix-synapse<1.62.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31152 24868matrix-synapse<1.62.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31152
24869matrix-synapse<1.52.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41952 24869matrix-synapse<1.52.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41952
24870pkgconf<1.9.4 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-24056 24870pkgconf<1.9.4 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-24056
24871pixman<0.42.2 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-44638 24871pixman<0.42.2 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-44638
24872pgpool-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-22332 24872pgpool-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-22332
24873openscad<2022-01-09 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0497 24873openscad<2022-01-09 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0497
24874openscad<2022-02-04 uninitialized-memory-read https://nvd.nist.gov/vuln/detail/CVE-2022-0496 24874openscad<2022-02-04 uninitialized-memory-read https://nvd.nist.gov/vuln/detail/CVE-2022-0496
24875opusfile-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47021 24875opusfile-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47021
24876openssh<9.2 double-free https://nvd.nist.gov/vuln/detail/CVE-2023-25136 24876openssh<9.2 double-free https://nvd.nist.gov/vuln/detail/CVE-2023-25136
24877p5-HTML-StripScripts-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-24038 24877p5-HTML-StripScripts-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-24038
24878patchelf<0.10 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-44940 24878patchelf<0.10 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-44940
24879opa>=0.40.0<0.43.1 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-36085 24879opa>=0.40.0<0.43.1 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-36085
24880nautilus<2.26.3 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-37290 24880nautilus<2.26.3 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-37290
24881nostromo<2.1 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-48253 24881nostromo<2.1 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-48253
24882netatalk<3.1.14 remote-root-access https://nvd.nist.gov/vuln/detail/CVE-2022-45188 24882netatalk<3.1.14 remote-root-access https://nvd.nist.gov/vuln/detail/CVE-2022-45188
24883njs<0.7.6 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-35173 24883njs<0.7.6 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-35173
24884njs<0.7.8 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-38890 24884njs<0.7.8 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-38890
24885njs<0.7.4 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-43286 24885njs<0.7.4 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-43286
24886njs<0.7.8 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-43285 24886njs<0.7.8 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-43285
24887njs<0.7.6 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-43284 24887njs<0.7.6 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-43284
24888nim<1.6.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-46872 24888nim<1.6.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-46872
24889nss<3.79.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3479 24889nss<3.79.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3479
24890mujs>=1.0.0<1.3.2 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-44789 24890mujs>=1.0.0<1.3.2 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-44789
24891mupdf<1.21 floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2021-4216 24891mupdf<1.21 floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2021-4216
24892openssl<1.1.1t denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0286 24892openssl<1.1.1t denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0286
24893openssl<1.1.1t use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-0215 24893openssl<1.1.1t use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-0215
24894openssl<1.1.1t timing-attack https://nvd.nist.gov/vuln/detail/CVE-2022-4304 24894openssl<1.1.1t timing-attack https://nvd.nist.gov/vuln/detail/CVE-2022-4304
24895openssl<1.1.1t denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-4450 24895openssl<1.1.1t denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-4450
24896man2html-[0-9]* memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2021-40648 24896man2html-[0-9]* memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2021-40648
24897man2html-[0-9]* arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-40647 24897man2html-[0-9]* arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-40647
24898bash<5.1.8 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3715 24898bash<5.1.8 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3715
24899minetest-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-35978 24899minetest-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-35978
24900less>=566<609 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-46663 24900less>=566<609 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-46663
24901grub2-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-2601 24901grub2-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-2601
24902grub2-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-3775 24902grub2-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-3775
24903memcached<1.6.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-37519 24903memcached<1.6.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-37519
24904leptonica<1.80.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38266 24904leptonica<1.80.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38266
24905lepton-[0-9]* unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-4104 24905lepton-[0-9]* unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-4104
24906binutils<2.40 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-38533 24906binutils<2.40 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-38533
24907binutils<2.40 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-4285 24907binutils<2.40 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-4285
24908awstats>=7<7.9 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-46391 24908awstats>=7<7.9 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-46391
24909assimp-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-45748 24909assimp-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-45748
24910knot<5.5.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-40188 24910knot<5.5.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-40188
24911freeciv>=2.6.7<3.0.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-39047 24911freeciv>=2.6.7<3.0.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-39047
24912modular-xorg-server<21.1.4 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2319 24912modular-xorg-server<21.1.4 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2319
24913modular-xorg-server<21.1.4 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-2320 24913modular-xorg-server<21.1.4 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-2320
24914modular-xorg-server<21.1.6 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-3551 24914modular-xorg-server<21.1.6 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-3551
24915modular-xorg-server<21.1.6 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3550 24915modular-xorg-server<21.1.6 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3550
24916modular-xorg-server<1.20.11 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-46342 24916modular-xorg-server<1.20.11 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-46342
24917modular-xorg-server<1.20.11 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-46344 24917modular-xorg-server<1.20.11 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-46344
24918modular-xorg-server<1.20.11 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-46343 24918modular-xorg-server<1.20.11 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-46343
24919modular-xorg-server<1.20.11 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-46341 24919modular-xorg-server<1.20.11 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-46341
24920modular-xorg-server<1.20.11 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-46340 24920modular-xorg-server<1.20.11 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-46340
24921modular-xorg-server<1.20.11 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-4283 24921modular-xorg-server<1.20.11 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-4283
24922git-base<2.38.1 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-39260 24922git-base<2.38.1 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-39260
24923git-base<2.38.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39253 24923git-base<2.38.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39253
24924mysql-server<5.7.40 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixMSQL 24924mysql-server<5.7.40 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixMSQL
24925mysql-server>=8.0<8.0.32 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixMSQL 24925mysql-server>=8.0<8.0.32 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixMSQL
24926mysql-cluster<5.7.40 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixMSQL 24926mysql-cluster<5.7.40 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixMSQL
24927mysql-cluster>=8.0<8.0.32 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixMSQL 24927mysql-cluster>=8.0<8.0.32 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixMSQL
24928mysql-server<5.7.41 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL 24928mysql-server<5.7.41 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL
24929mysql-server>=7.6<7.6.25 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL 24929mysql-server>=7.6<7.6.25 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL
24930mysql-server>=8.0<8.0.32 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL 24930mysql-server>=8.0<8.0.32 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL
24931mysql-cluster<5.7.41 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL 24931mysql-cluster<5.7.41 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL
24932mysql-cluster>=7.6<7.6.25 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL 24932mysql-cluster>=7.6<7.6.25 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL
24933mysql-cluster>=8.0<8.0.32 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL 24933mysql-cluster>=8.0<8.0.32 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL
24934thunderbird<102.8.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0616 24934thunderbird<102.8.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0616
24935thunderbird<102.8.0 information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-25728 24935thunderbird<102.8.0 information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-25728
24936thunderbird<102.8.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-25730 24936thunderbird<102.8.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-25730
24937thunderbird<102.8.0 arbitrary-memory-write https://nvd.nist.gov/vuln/detail/CVE-2023-0767 24937thunderbird<102.8.0 arbitrary-memory-write https://nvd.nist.gov/vuln/detail/CVE-2023-0767
24938thunderbird<102.8.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-25735 24938thunderbird<102.8.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-25735
24939thunderbird<102.8.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-25737 24939thunderbird<102.8.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-25737
24940thunderbird<102.8.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25738 24940thunderbird<102.8.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25738
24941thunderbird<102.8.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-25739 24941thunderbird<102.8.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-25739
24942thunderbird<102.8.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-25729 24942thunderbird<102.8.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-25729
24943thunderbird<102.8.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-25732 24943thunderbird<102.8.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-25732
24944thunderbird<102.8.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-25734 24944thunderbird<102.8.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-25734
24945thunderbird<102.8.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25742 24945thunderbird<102.8.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25742
24946thunderbird<102.8.0 memory-safety https://nvd.nist.gov/vuln/detail/CVE-2023-25746 24946thunderbird<102.8.0 memory-safety https://nvd.nist.gov/vuln/detail/CVE-2023-25746
24947thunderbird<102.7.1 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-0430 24947thunderbird<102.7.1 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-0430
24948thunderbird<102.7.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-46871 24948thunderbird<102.7.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-46871
24949thunderbird<102.7.0 arbitrary-file-reading https://nvd.nist.gov/vuln/detail/CVE-2023-23598 24949thunderbird<102.7.0 arbitrary-file-reading https://nvd.nist.gov/vuln/detail/CVE-2023-23598
24950thunderbird<102.7.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-23599 24950thunderbird<102.7.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-23599
24951thunderbird<102.7.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-23601 24951thunderbird<102.7.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-23601
24952thunderbird<102.7.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-23602 24952thunderbird<102.7.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-23602
24953thunderbird<102.7.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-46877 24953thunderbird<102.7.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-46877
24954thunderbird<102.7.0 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-23603 24954thunderbird<102.7.0 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-23603
24955thunderbird<102.7.0 memory-safety https://nvd.nist.gov/vuln/detail/CVE-2023-23605 24955thunderbird<102.7.0 memory-safety https://nvd.nist.gov/vuln/detail/CVE-2023-23605
24956clamav<0.103.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-20792 24956clamav<0.103.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-20792
24957ImageMagick<7.1.0.30 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2719 24957ImageMagick<7.1.0.30 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2719
24958ghostscript-agpl<9.51 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-27792 24958ghostscript-agpl<9.51 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-27792
24959ap{22,24}-auth-mellon<0.18.0 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2021-3639 24959ap{22,24}-auth-mellon<0.18.0 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2021-3639
24960gnutls<3.7.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4209 24960gnutls<3.7.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4209
24961colord<1.4.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-42523 24961colord<1.4.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-42523
24962anjuta-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-42522 24962anjuta-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-42522
24963ImageMagick6<6.9.12.44 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1115 24963ImageMagick6<6.9.12.44 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1115
24964ImageMagick<7.1.0-29 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1115 24964ImageMagick<7.1.0-29 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1115
24965dnsmasq-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0934 24965dnsmasq-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0934
24966ImageMagick<7.1.0.20 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0284 24966ImageMagick<7.1.0.20 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0284
24967inetutils<2.4 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-39028 24967inetutils<2.4 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-39028
24968gzip<1.12 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2022-1271 24968gzip<1.12 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2022-1271
24969influxdb<1.8.10 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-36640 24969influxdb<1.8.10 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-36640
24970confuse-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-40320 24970confuse-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-40320
24971frr<8.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37032 24971frr<8.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37032
24972nodejs>=14<14.21.1 arbitrary-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-43548 24972nodejs>=14<14.21.1 arbitrary-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-43548
24973nodejs>=16<16.18.1 arbitrary-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-43548 24973nodejs>=16<16.18.1 arbitrary-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-43548
24974nodejs>=18.18.12.1 arbitrary-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-43548 24974nodejs>=18.18.12.1 arbitrary-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-43548
24975nodejs<16.17.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-35256 24975nodejs<16.17.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-35256
24976nodejs>=18<18.9.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-35256 24976nodejs>=18<18.9.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-35256
24977nodejs<16.17.1 insufficiently-random-numbers https://nvd.nist.gov/vuln/detail/CVE-2022-35255 24977nodejs<16.17.1 insufficiently-random-numbers https://nvd.nist.gov/vuln/detail/CVE-2022-35255
24978nodejs>=18<18.9.1 insufficiently-random-numbers https://nvd.nist.gov/vuln/detail/CVE-2022-35255 24978nodejs>=18<18.9.1 insufficiently-random-numbers https://nvd.nist.gov/vuln/detail/CVE-2022-35255
24979SOGo<5.8.0 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-4558 24979SOGo<5.8.0 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-4558
24980SOGo<5.8.0 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-4556 24980SOGo<5.8.0 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-4556
24981dropbear<2022.82 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-36369 24981dropbear<2022.82 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-36369
24982dynamips-[0-9]* uninitialized-variables https://nvd.nist.gov/vuln/detail/CVE-2022-47012 24982dynamips-[0-9]* uninitialized-variables https://nvd.nist.gov/vuln/detail/CVE-2022-47012
24983gajim<1.5.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-39835 24983gajim<1.5.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-39835
24984harfbuzz<7.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25193 24984harfbuzz<7.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25193
24985hs-aeson<2.0.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3433 24985hs-aeson<2.0.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3433
24986hyperscan<5.4.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-29486 24986hyperscan<5.4.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-29486
24987jasper<4.0.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-2963 24987jasper<4.0.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-2963
24988jenkins<2.370 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-41224 24988jenkins<2.370 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-41224
24989kitty<0.26.2 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-41322 24989kitty<0.26.2 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-41322
24990cacti<1.2.23 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-46169 24990cacti<1.2.23 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-46169
24991caddy<2.5.0 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2022-28923 24991caddy<2.5.0 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2022-28923
24992chicken>=5.0.0<5.3.1 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45145 24992chicken>=5.0.0<5.3.1 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45145
24993erlang<23.3.4.15 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-37026 24993erlang<23.3.4.15 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-37026
24994erlang>=24<24.3.4.2 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-37026 24994erlang>=24<24.3.4.2 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-37026
24995erlang>=25<25.0.2 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-37026 24995erlang>=25<25.0.2 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-37026
24996fcitx5-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-37311 24996fcitx5-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-37311
24997botan2<2.19.3 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-43705 24997botan2<2.19.3 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-43705
24998fuse-ntfs-3g<2022.10.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-40284 24998fuse-ntfs-3g<2022.10.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-40284
24999gtar-base<1.34nb1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-48303 24999gtar-base<1.34nb1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-48303
25000bind>=9.11<9.11.37 dns-cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2022-3488 25000bind>=9.11<9.11.37 dns-cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2022-3488
25001bind>=9.16<9.16.36 dns-cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2022-3488 25001bind>=9.16<9.16.36 dns-cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2022-3488
25002bind>=9.16<9.16.37 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3094 25002bind>=9.16<9.16.37 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3094
25003bind>=9.18<9.18.11 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3094 25003bind>=9.18<9.18.11 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3094
25004bind>=9.19<9.19.9 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3094 25004bind>=9.19<9.19.9 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3094
25005libreoffice>=7.3<7.3.6 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-3140 25005libreoffice>=7.3<7.3.6 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-3140
25006libreoffice>=7.4<7.4.1 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-3140 25006libreoffice>=7.4<7.4.1 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-3140
25007mariadb-server>=10.3<10.3.36 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38791 25007mariadb-server>=10.3<10.3.36 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38791
25008mariadb-server>=10.4<10.4.26 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38791 25008mariadb-server>=10.4<10.4.26 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38791
25009mariadb-server>=10.5<10.5.17 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38791 25009mariadb-server>=10.5<10.5.17 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38791
25010mariadb-server>=10.6<10.6.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38791 25010mariadb-server>=10.6<10.6.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38791
25011mariadb-server>=10.7<10.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38791 25011mariadb-server>=10.7<10.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38791
25012mariadb-server>=10.8<10.8.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38791 25012mariadb-server>=10.8<10.8.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38791
25013mariadb-server>=10.11<10.11.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47015 25013mariadb-server>=10.11<10.11.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47015
25014mariadb-server>=10.6<10.6.13 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47015 25014mariadb-server>=10.6<10.6.13 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47015
25015mariadb-server>=10.5<10.5.20 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47015 25015mariadb-server>=10.5<10.5.20 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47015
25016mariadb-server>=10.4<10.4.29 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47015 25016mariadb-server>=10.4<10.4.29 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47015
25017mit-krb5>=1.8<1.19.4 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-42898 25017mit-krb5>=1.8<1.19.4 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-42898
25018modular-xorg-xquartz-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3553 25018modular-xorg-xquartz-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3553
25019ImageMagick<7.0.10.57 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-20224 25019ImageMagick<7.0.10.57 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-20224
25020ImageMagick6<6.9.11.57 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-20224 25020ImageMagick6<6.9.11.57 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-20224
25021ImageMagick<7.0.11.8 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2021-3574 25021ImageMagick<7.0.11.8 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2021-3574
25022ImageMagick6<6.9.12.8 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2021-3574 25022ImageMagick6<6.9.12.8 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2021-3574
25023ImageMagick<7.1.0.47 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-3213 25023ImageMagick<7.1.0.47 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-3213
25024ImageMagick6<6.9.12.62 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-3213 25024ImageMagick6<6.9.12.62 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-3213
25025ImageMagick<7.1.0.62 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44267 25025ImageMagick<7.1.0.62 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44267
25026ImageMagick6<6.9.12.76 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44267 25026ImageMagick6<6.9.12.76 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44267
25027ImageMagick<7.1.0.52 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44268 25027ImageMagick<7.1.0.52 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44268
25028ImageMagick6<6.9.12.67 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44268 25028ImageMagick6<6.9.12.67 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44268
25029SDL2>=2.0.4<2.26.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-4743 25029SDL2>=2.0.4<2.26.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-4743
25030alpine<2.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46853 25030alpine<2.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46853
25031amanda-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-37703 25031amanda-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-37703
25032GraphicsMagick<1.3.38 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1270 25032GraphicsMagick<1.3.38 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1270
25033ap{22,24}-auth-openidc<2.4.12.2 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2022-23527 25033ap{22,24}-auth-openidc<2.4.12.2 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2022-23527
25034postgresql-server>=10<10.22 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-2625 25034postgresql-server>=10<10.22 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-2625
25035postgresql-server>=11<11.17 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-2625 25035postgresql-server>=11<11.17 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-2625
25036postgresql-server>=12<12.12 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-2625 25036postgresql-server>=12<12.12 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-2625
25037postgresql-server>=13<13.8 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-2625 25037postgresql-server>=13<13.8 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-2625
25038postgresql-server>=14<14.5 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-2625 25038postgresql-server>=14<14.5 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-2625
25039postgresql-server>=10<10.21 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1552 25039postgresql-server>=10<10.21 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1552
25040postgresql-server>=11<11.16 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1552 25040postgresql-server>=11<11.16 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1552
25041postgresql-server>=12<12.11 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1552 25041postgresql-server>=12<12.11 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1552
25042postgresql-server>=13<13.7 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1552 25042postgresql-server>=13<13.7 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1552
25043postgresql-server>=14<14.3 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1552 25043postgresql-server>=14<14.3 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1552
25044asterisk>=16<16.16.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46837 25044asterisk>=16<16.16.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46837
25045asterisk>=17<17.9.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46837 25045asterisk>=17<17.9.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46837
25046asterisk>=18<18.2.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46837 25046asterisk>=18<18.2.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46837
25047asterisk>=16<16.16.1 local-file-read https://nvd.nist.gov/vuln/detail/CVE-2022-42706 25047asterisk>=16<16.16.1 local-file-read https://nvd.nist.gov/vuln/detail/CVE-2022-42706
25048asterisk>=17<18.15.1 local-file-read https://nvd.nist.gov/vuln/detail/CVE-2022-42706 25048asterisk>=17<18.15.1 local-file-read https://nvd.nist.gov/vuln/detail/CVE-2022-42706
25049asterisk>=19<19.7.1 local-file-read https://nvd.nist.gov/vuln/detail/CVE-2022-42706 25049asterisk>=19<19.7.1 local-file-read https://nvd.nist.gov/vuln/detail/CVE-2022-42706
25050asterisk>=16<16.29.1 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-42705 25050asterisk>=16<16.29.1 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-42705
25051asterisk>=18.14<18.15.1 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-42705 25051asterisk>=18.14<18.15.1 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-42705
25052asterisk>=19.6<19.7.1 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-42705 25052asterisk>=19.6<19.7.1 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-42705
25053asterisk-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37325 25053asterisk-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37325
25054salt-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-33226 25054salt-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-33226
25055xdg-utils-[0-9]* command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-4055 25055xdg-utils-[0-9]* command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-4055
25056mysql-client>=8<8.0.29 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL 25056mysql-client>=8<8.0.29 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL
25057openjdk8<1.8.346 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixJAVA 25057openjdk8<1.8.346 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixJAVA
25058openjdk11<1.11.0.16.2 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixJAVA 25058openjdk11<1.11.0.16.2 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixJAVA
25059openjdk17<1.17.0.4.2 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixJAVA 25059openjdk17<1.17.0.4.2 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixJAVA
25060openjdk8<1.8.352 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixJAVA 25060openjdk8<1.8.352 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixJAVA
25061openjdk11<1.11.0.18 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixJAVA 25061openjdk11<1.11.0.18 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixJAVA
25062openjdk11<1.17.0.6 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixJAVA 25062openjdk11<1.17.0.6 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2023.html#AppendixJAVA
25063nethack>=3.6.2<3.6.7 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-24809 25063nethack>=3.6.2<3.6.7 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-24809
25064moodle<4.1.1 unauthorized-access https://nvd.nist.gov/vuln/detail/CVE-2023-23923 25064moodle<4.1.1 unauthorized-access https://nvd.nist.gov/vuln/detail/CVE-2023-23923
25065moodle<4.1.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-23922 25065moodle<4.1.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-23922
25066moodle<4.1.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-23921 25066moodle<4.1.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-23921
25067samba>=4.3<4.14.14 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-32746 25067samba>=4.3<4.14.14 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-32746
25068samba>=4.15<4.15.9 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-32746 25068samba>=4.15<4.15.9 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-32746
25069samba>=4.16<4.16.4 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-32746 25069samba>=4.16<4.16.4 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-32746
25070xenkernel413-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-33745 25070xenkernel413-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-33745
25071xenkernel413-[0-9]* unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-33748 25071xenkernel413-[0-9]* unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-33748
25072xenkernel415-[0-9]* unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-33748 25072xenkernel415-[0-9]* unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-33748
25073xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33747 25073xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33747
25074xenkernel415-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33747 25074xenkernel415-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33747
25075xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33746 25075xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33746
25076xenkernel415-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33746 25076xenkernel415-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33746
25077epiphany-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-26081 25077epiphany-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-26081
25078afl++-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-26266 25078afl++-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-26266
25079glusterfs-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-26253 25079glusterfs-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-26253
25080knot<5.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-26249 25080knot<5.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-26249
25081jd-gui-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-26235 25081jd-gui-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-26235
25082jd-gui-[0-9]* unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-26234 25082jd-gui-[0-9]* unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-26234
25083glusterfs-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-48340 25083glusterfs-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-48340
25084emacs-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-48339 25084emacs-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-48339
25085emacs-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-48338 25085emacs-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-48338
25086emacs-[0-9]* shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-48337 25086emacs-[0-9]* shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-48337
25087zoneminder<1.36.33 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2023-26039 25087zoneminder<1.36.33 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2023-26039
25088zoneminder<1.36.33 local-file-inclusion https://nvd.nist.gov/vuln/detail/CVE-2023-26038 25088zoneminder<1.36.33 local-file-inclusion https://nvd.nist.gov/vuln/detail/CVE-2023-26038
25089zoneminder<1.36.33 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2023-26037 25089zoneminder<1.36.33 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2023-26037
25090zoneminder<1.36.33 local-file-inclusion https://nvd.nist.gov/vuln/detail/CVE-2023-26036 25090zoneminder<1.36.33 local-file-inclusion https://nvd.nist.gov/vuln/detail/CVE-2023-26036
25091zoneminder<1.36.33 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-26035 25091zoneminder<1.36.33 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-26035
25092zoneminder<1.36.33 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2023-26034 25092zoneminder<1.36.33 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2023-26034
25093zoneminder<1.36.33 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-25825 25093zoneminder<1.36.33 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-25825
25094zoneminder<1.36.33 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2023-26032 25094zoneminder<1.36.33 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2023-26032
25095curl>=7.57<7.88 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23915 25095curl>=7.57<7.88 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23915
25096curl>=7.57<7.88 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23914 25096curl>=7.57<7.88 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23914
25097freeimage-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-33367 25097freeimage-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-33367
25098mantis<2.25.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-22476 25098mantis<2.25.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-22476
25099libheif<1.15 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0996 25099libheif<1.15 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0996
25100php{56,73,74,80,81}-nextcloud>=23<23.0.12 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-25579 25100php{56,73,74,80,81}-nextcloud>=23<23.0.12 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-25579
25101php{56,73,74,80,81}-nextcloud>=24<24.0.8 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-25579 25101php{56,73,74,80,81}-nextcloud>=24<24.0.8 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-25579
25102php{56,73,74,80,81}-nextcloud>=25<25.0.2 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-25579 25102php{56,73,74,80,81}-nextcloud>=25<25.0.2 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-25579
25103php{56,73,74,80,81}-nextcloud>=24<24.0.7 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-25821 25103php{56,73,74,80,81}-nextcloud>=24<24.0.7 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-25821
25104php{56,73,74,80,81}-nextcloud>=25<25.0.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-25821 25104php{56,73,74,80,81}-nextcloud>=25<25.0.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-25821
25105php{56,73,74,80,81}-nextcloud>=25<25.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25816 25105php{56,73,74,80,81}-nextcloud>=25<25.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25816
25106nodejs<14.21.3 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23920 25106nodejs<14.21.3 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23920
25107nodejs>=16<16.19.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23920 25107nodejs>=16<16.19.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23920
25108nodejs>=18<18.14.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23920 25108nodejs>=18<18.14.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23920
25109nodejs>=19<19.6.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23920 25109nodejs>=19<19.6.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23920
25110nodejs<14.21.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23919 25110nodejs<14.21.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23919
25111nodejs>=16<16.19.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23919 25111nodejs>=16<16.19.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23919
25112nodejs>=18<18.14.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23919 25112nodejs>=18<18.14.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23919
25113nodejs>=19<19.2.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23919 25113nodejs>=19<19.2.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23919
25114nodejs<14.21.3 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-23918 25114nodejs<14.21.3 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-23918
25115nodejs>=16<16.19.1 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-23918 25115nodejs>=16<16.19.1 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-23918
25116nodejs>=18<18.14.1 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-23918 25116nodejs>=18<18.14.1 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-23918
25117nodejs>=19<19.6.1 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-23918 25117nodejs>=19<19.6.1 security-restrictions-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-23918
25118apache<2.4.56 http-response-splitting https://nvd.nist.gov/vuln/detail/CVE-2023-27522 25118apache<2.4.56 http-response-splitting https://nvd.nist.gov/vuln/detail/CVE-2023-27522
25119apache<2.4.56 http-response-splitting https://nvd.nist.gov/vuln/detail/CVE-2023-25690 25119apache<2.4.56 http-response-splitting https://nvd.nist.gov/vuln/detail/CVE-2023-25690
25120yubico-c-client-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 25120yubico-c-client-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
25121curl>=7.7<8.00 command-injection https://nvd.nist.gov/vuln/detail/CVE-2023-27533 25121curl>=7.7<8.00 command-injection https://nvd.nist.gov/vuln/detail/CVE-2023-27533
25122curl>=7.18<8.00 improper-path-limitation https://nvd.nist.gov/vuln/detail/CVE-2023-27534 25122curl>=7.18<8.00 improper-path-limitation https://nvd.nist.gov/vuln/detail/CVE-2023-27534
25123curl>=7.13<8.00 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-27535 25123curl>=7.13<8.00 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-27535
25124curl>=7.22<8.00 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-27536 25124curl>=7.22<8.00 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-27536
25125curl>=7.88<8.00 double-free https://nvd.nist.gov/vuln/detail/CVE-2023-27537 25125curl>=7.88<8.00 double-free https://nvd.nist.gov/vuln/detail/CVE-2023-27537
25126curl>=7.16.1<8.00 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-27538 25126curl>=7.16.1<8.00 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-27538
25127redis>=7.0.8<7.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-28425 25127redis>=7.0.8<7.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-28425
25128openssl<1.1.1tnb1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0464 25128openssl<1.1.1tnb1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0464
25129modular-xorg-server<21.1.7nb1 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-1393 25129modular-xorg-server<21.1.7nb1 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-1393
25130irssi<1.4.4 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-29132 25130irssi<1.4.4 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-29132
25131pcre-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 25131pcre-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
25132ghostscript-gpl<10.01.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-28879 25132ghostscript-gpl<10.01.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-28879
25133ghostscript-agpl<10.01.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-28879 25133ghostscript-agpl<10.01.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-28879
25134git-base<2.40.1 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-25652 25134git-base<2.40.1 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-25652
25135git-base<2.40.1 arbitrary-messages https://nvd.nist.gov/vuln/detail/CVE-2023-25815 25135git-base<2.40.1 arbitrary-messages https://nvd.nist.gov/vuln/detail/CVE-2023-25815
25136git-base<2.40.1 configuration-misinterpretation https://nvd.nist.gov/vuln/detail/CVE-2023-29007 25136git-base<2.40.1 configuration-misinterpretation https://nvd.nist.gov/vuln/detail/CVE-2023-29007
25137# CPAN up to and including 2.34 25137# CPAN up to and including 2.34
25138perl-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-31484 25138perl-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-31484
25139p5-GitLab-API-v4-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-31485 25139p5-GitLab-API-v4-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-31485
25140# HTTP::Tiny up to and including 0.082, part of perl 25140# HTTP::Tiny up to and including 0.082, part of perl
25141perl-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-31486 25141perl-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-31486
25142py{27,36,37,38,39,310,311}-django>=3.2<3.2.19 input-validation https://nvd.nist.gov/vuln/detail/CVE-2023-31047 25142py{27,36,37,38,39,310,311}-django>=3.2<3.2.19 input-validation https://nvd.nist.gov/vuln/detail/CVE-2023-31047
25143py{27,36,37,38,39,310,311}-django>=4.1<4.1.9 input-validation https://nvd.nist.gov/vuln/detail/CVE-2023-31047 25143py{27,36,37,38,39,310,311}-django>=4.1<4.1.9 input-validation https://nvd.nist.gov/vuln/detail/CVE-2023-31047
25144py{27,36,37,38,39,310,311}-django>=4.2<4.2.1 input-validation https://nvd.nist.gov/vuln/detail/CVE-2023-31047 25144py{27,36,37,38,39,310,311}-django>=4.2<4.2.1 input-validation https://nvd.nist.gov/vuln/detail/CVE-2023-31047
25145libssh<0.105 debial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1667 25145libssh<0.105 debial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1667
25146libssh<0.105 unauthorized-access https://nvd.nist.gov/vuln/detail/CVE-2023-2283 25146libssh<0.105 unauthorized-access https://nvd.nist.gov/vuln/detail/CVE-2023-2283
25147curl>=7.81.0<8.1.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-28319 25147curl>=7.81.0<8.1.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-28319
25148curl>=7.9.8<8.1.0 improper-synchronization https://nvd.nist.gov/vuln/detail/CVE-2023-28320 25148curl>=7.9.8<8.1.0 improper-synchronization https://nvd.nist.gov/vuln/detail/CVE-2023-28320
25149curl>=7.12.0<8.1.0 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2023-28321 25149curl>=7.12.0<8.1.0 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2023-28321
25150curl>=7.7<8.1.0 expected-behavior-violation https://nvd.nist.gov/vuln/detail/CVE-2023-28322 25150curl>=7.7<8.1.0 expected-behavior-violation https://nvd.nist.gov/vuln/detail/CVE-2023-28322
25151cups-filters<1.28.18 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-24805 25151cups-filters<1.28.18 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-24805
25152libcares<1.19.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-32067 25152libcares<1.19.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-32067
25153libcares<1.19.1 lack-of-entropy https://nvd.nist.gov/vuln/detail/CVE-2023-31124 25153libcares<1.19.1 lack-of-entropy https://nvd.nist.gov/vuln/detail/CVE-2023-31124
25154libcares<1.19.1 buffer-underflow https://nvd.nist.gov/vuln/detail/CVE-2023-31130 25154libcares<1.19.1 buffer-underflow https://nvd.nist.gov/vuln/detail/CVE-2023-31130
25155libcares<1.19.1 lack-of-entropy https://nvd.nist.gov/vuln/detail/CVE-2023-31147 25155libcares<1.19.1 lack-of-entropy https://nvd.nist.gov/vuln/detail/CVE-2023-31147
25156luatex<1.17 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-32700 25156luatex<1.17 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-32700
25157openssl<1.1.1u denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2650 25157openssl<1.1.1u denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2650
25158webkit-gtk<2.40.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-28204 25158webkit-gtk<2.40.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-28204
25159webkit-gtk<2.40.2 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-32373 25159webkit-gtk<2.40.2 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-32373
25160cups-base<2.4.2nb9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-32324 25160cups-base<2.4.2nb9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-32324
25161libde265<1.0.12 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-27102 25161libde265<1.0.12 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-27102
25162libde265<1.0.12 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-27103 25162libde265<1.0.12 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-27103
25163libX11<1.8.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-3138 25163libX11<1.8.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-3138
25164libtpms<0.9.6 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-1017 25164libtpms<0.9.6 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-1017
25165libtpms<0.9.6 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-1018 25165libtpms<0.9.6 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-1018
25166cups-base<2.4.6 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-34241 25166cups-base<2.4.6 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-34241
25167webkit-gtk<2.38.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-48503 25167webkit-gtk<2.38.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-48503
25168webkit-gtk<2.40.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-32435 25168webkit-gtk<2.40.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-32435
25169webkit-gtk<2.40.3 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-32439 25169webkit-gtk<2.40.3 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-32439
25170ruby27-* eol https://www.ruby-lang.org/en/downloads/branches/ 25170ruby27-* eol https://www.ruby-lang.org/en/downloads/branches/
25171ruby{26,27,30,31}-actionpack52<5.2.8.1nb1 cross-site-scripting https://cve.report/CVE-2023-28362 25171ruby{26,27,30,31}-actionpack52<5.2.8.1nb1 cross-site-scripting https://cve.report/CVE-2023-28362
25172ruby{26,27,30,31}-actionpack60<6.0.6.1nb1 cross-site-scripting https://cve.report/CVE-2023-28362 25172ruby{26,27,30,31}-actionpack60<6.0.6.1nb1 cross-site-scripting https://cve.report/CVE-2023-28362
25173ruby{26,27,30,31}-actionpack61<6.1.7.4 cross-site-scripting https://cve.report/CVE-2023-28362 25173ruby{26,27,30,31}-actionpack61<6.1.7.4 cross-site-scripting https://cve.report/CVE-2023-28362
25174ruby{26,27,30,31}-actionpack70<6.1.7.4 cross-site-scripting https://cve.report/CVE-2023-28362 25174ruby{26,27,30,31}-actionpack70<6.1.7.4 cross-site-scripting https://cve.report/CVE-2023-28362
25175ruby30-base<3.0.6nb1 denial-of-service https://cve.report/CVE-2023-36617 25175ruby30-base<3.0.6nb1 denial-of-service https://cve.report/CVE-2023-36617
25176ruby31-base<3.1.4nb1 denial-of-service https://cve.report/CVE-2023-36617 25176ruby31-base<3.1.4nb1 denial-of-service https://cve.report/CVE-2023-36617
25177ruby32-base<3.2.2nb2 denial-of-service https://cve.report/CVE-2023-36617 25177ruby32-base<3.2.2nb2 denial-of-service https://cve.report/CVE-2023-36617
25178python36-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 25178python36-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
25179python37-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 25179python37-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
25180py{27,37,38,39,310,311}-django>=3.2<3.2.20 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-36053 25180py{27,37,38,39,310,311}-django>=3.2<3.2.20 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-36053
25181py{27,37,38,39,310,311}-django>=4.1<4.1.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-36053 25181py{27,37,38,39,310,311}-django>=4.1<4.1.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-36053
25182py{27,37,38,39,310,311}-django>=4.2<4.2.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-36053 25182py{27,37,38,39,310,311}-django>=4.2<4.2.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-36053
25183py{27,34,35,36,37,38,39,310,311}-django<3.2 eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 25183py{27,34,35,36,37,38,39,310,311}-django<3.2 eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
25184ruby{26,27,30,31}-sanitize<6.0.2 cross-site-scripting https://cve.report/CVE-2023-36823 25184ruby{26,27,30,31}-sanitize<6.0.2 cross-site-scripting https://cve.report/CVE-2023-36823
25185acmesh<3.0.6 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38198 25185acmesh<3.0.6 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38198
25186openssh<9.3p2 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38408 25186openssh<9.3p2 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38408
25187samba<4.18.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-2127 25187samba<4.18.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-2127
25188samba<4.18.5 man-in-the-middle https://nvd.nist.gov/vuln/detail/CVE-2023-3347 25188samba<4.18.5 man-in-the-middle https://nvd.nist.gov/vuln/detail/CVE-2023-3347
25189samba<4.18.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-34966 25189samba<4.18.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-34966
25190samba<4.18.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-34967 25190samba<4.18.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-34967
25191samba<4.18.5 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-34968 25191samba<4.18.5 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-34968
25192samba<4 eol https://wiki.samba.org/index.php/Samba_Release_Planning 25192samba<4 eol https://wiki.samba.org/index.php/Samba_Release_Planning
25193webkit-gtk<2.40.4 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-37450 25193webkit-gtk<2.40.4 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-37450
25194webkit-gtk<2.40.4 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-32393 25194webkit-gtk<2.40.4 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-32393
25195librsvg<2.46.6 arbitrary-file-read https://nvd.nist.gov/vuln/detail/CVE-2023-38633 25195librsvg<2.46.6 arbitrary-file-read https://nvd.nist.gov/vuln/detail/CVE-2023-38633
25196librsvg<2.56.3 arbitrary-file-read https://nvd.nist.gov/vuln/detail/CVE-2023-38633 25196librsvg<2.56.3 arbitrary-file-read https://nvd.nist.gov/vuln/detail/CVE-2023-38633
25197webkit-gtk<2.40.5 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-38133 25197webkit-gtk<2.40.5 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-38133
25198webkit-gtk<2.40.5 same-origin-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-38572 25198webkit-gtk<2.40.5 same-origin-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-38572
25199webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38592 25199webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38592
25200webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38594 25200webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38594
25201webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38595 25201webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38595
25202webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38597 25202webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38597
25203webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38599 25203webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38599
25204webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38600 25204webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38600
25205webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38611 25205webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-38611
25206rust<1.71.1 permission-problem https://nvd.nist.gov/vuln/detail/CVE-2023-38497 25206rust<1.71.1 permission-problem https://nvd.nist.gov/vuln/detail/CVE-2023-38497
25207py{27,37,38,39,310,311}-borgbackup<1.2.5 archive-spoofing https://nvd.nist.gov/vuln/detail/CVE-2023-36811 25207py{27,37,38,39,310,311}-borgbackup<1.2.5 archive-spoofing https://nvd.nist.gov/vuln/detail/CVE-2023-36811
25208ruby{30,31,32}-rails<6.1 eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 25208ruby{30,31,32}-rails<6.1 eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
25209py{27,37,38,39,310,311}-django>=3.2<3.2.21 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41164 25209py{27,37,38,39,310,311}-django>=3.2<3.2.21 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41164
25210py{27,37,38,39,310,311}-django>=4.1<4.1.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41164 25210py{27,37,38,39,310,311}-django>=4.1<4.1.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41164
25211py{27,37,38,39,310,311}-django>=4.2<4.2.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41164 25211py{27,37,38,39,310,311}-django>=4.2<4.2.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41164
25212curl>=7.84.0<8.3.0 allocation-of-resources-without-limits-or-throttling https://nvd.nist.gov/vuln/detail/CVE-2023-38039 25212curl>=7.84.0<8.3.0 allocation-of-resources-without-limits-or-throttling https://nvd.nist.gov/vuln/detail/CVE-2023-38039
25213webkit-gtk<2.40.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-28198 25213webkit-gtk<2.40.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-28198
25214webkit-gtk<2.40.1 content-security-policiy-escape https://nvd.nist.gov/vuln/detail/CVE-2023-32370 25214webkit-gtk<2.40.1 content-security-policiy-escape https://nvd.nist.gov/vuln/detail/CVE-2023-32370
25215webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-40397 25215webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-40397
25216libwebp<1.3.2 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-4863 25216libwebp<1.3.2 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-4863
25217bind>=9.2<9.16.43 denial-of-service https://kb.isc.org/docs/cve-2023-3341 25217bind>=9.2<9.16.43 denial-of-service https://kb.isc.org/docs/cve-2023-3341
25218bind>=9.18<9.18.18 denial-of-service https://kb.isc.org/docs/cve-2023-3341 25218bind>=9.18<9.18.18 denial-of-service https://kb.isc.org/docs/cve-2023-3341
25219bind>=9.19<9.19.16 denial-of-service https://kb.isc.org/docs/cve-2023-3341 25219bind>=9.19<9.19.16 denial-of-service https://kb.isc.org/docs/cve-2023-3341
25220bind>=9.18<9.18.18 denial-of-service https://kb.isc.org/docs/cve-2023-4236 25220bind>=9.18<9.18.18 denial-of-service https://kb.isc.org/docs/cve-2023-4236
25221cups-base<2.4.7 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-4504 25221cups-base<2.4.7 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-4504
25222zbar-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-40890 25222zbar-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-40890
25223zbar-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-40889 25223zbar-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-40889
25224zola-[0-9]* directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2023-40274 25224zola-[0-9]* directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2023-40274
25225zstd<1.5.4 buffer-overrun https://nvd.nist.gov/vuln/detail/CVE-2022-4899 25225zstd<1.5.4 buffer-overrun https://nvd.nist.gov/vuln/detail/CVE-2022-4899
25226z3<4.8.8 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2020-19725 25226z3<4.8.8 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2020-19725
25227yasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-29581 25227yasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-29581
25228yasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-29580 25228yasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-29580
25229yasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-29582 25229yasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-29582
25230yasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-29583 25230yasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-29583
25231yasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-29579 25231yasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-29579
25232yasm-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-30402 25232yasm-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-30402
25233yasm-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-31975 25233yasm-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-31975
25234yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-31974 25234yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-31974
25235yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-31973 25235yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-31973
25236yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-31972 25236yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-31972
25237yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-31724 25237yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-31724
25238yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-31725 25238yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-31725
25239yasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-31723 25239yasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-31723
25240yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-37732 25240yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-37732
25241yt-dlp>=2015.01.25<2023.07.06 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2023-35934 25241yt-dlp>=2015.01.25<2023.07.06 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2023-35934
25242webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38310 25242webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38310
25243webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38308 25243webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38308
25244webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38306 25244webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38306
25245webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38305 25245webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38305
25246webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38311 25246webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38311
25247webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38309 25247webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38309
25248webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38307 25248webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38307
25249webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38304 25249webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38304
25250webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38303 25250webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-38303
25251webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-41155 25251webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-41155
25252webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-40986 25252webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-40986
25253webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-40985 25253webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-40985
25254webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-40984 25254webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-40984
25255webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-40983 25255webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-40983
25256webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-40982 25256webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-40982
25257webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-43309 25257webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-43309
25258upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43316 25258upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43316
25259upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43317 25259upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43317
25260upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43314 25260upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43314
25261upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43315 25261upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43315
25262upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43311 25262upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43311
25263upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43313 25263upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43313
25264upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43312 25264upx<4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-43312
25265upx<4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46179 25265upx<4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46179
25266netatalk3<3.1.13 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23125 25266netatalk3<3.1.13 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23125
25267netatalk3<3.1.13 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23124 25267netatalk3<3.1.13 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23124
25268netatalk3<3.1.13 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23123 25268netatalk3<3.1.13 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23123
25269netatalk3<3.1.13 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23122 25269netatalk3<3.1.13 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23122
25270netatalk3<3.1.13 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23121 25270netatalk3<3.1.13 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23121
25271netatalk3<3.1.13 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-0194 25271netatalk3<3.1.13 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-0194
25272netatalk3-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-43634 25272netatalk3-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-43634
25273cacti<1.2.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-37543 25273cacti<1.2.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-37543
25274cacti<1.2.19 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-48547 25274cacti<1.2.19 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-48547
25275cacti<1.2.23 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-48538 25275cacti<1.2.23 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-48538
25276cacti-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-41444 25276cacti-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-41444
25277cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39515 25277cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39515
25278cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39514 25278cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39514
25279cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39513 25279cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39513
25280cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39516 25280cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39516
25281cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39512 25281cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39512
25282cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39510 25282cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39510
25283cacti>=1.2.0<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39366 25283cacti>=1.2.0<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39366
25284cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39365 25284cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39365
25285cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39364 25285cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39364
25286cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39362 25286cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39362
25287cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39361 25287cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39361
25288cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39360 25288cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39360
25289cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39359 25289cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39359
25290cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39358 25290cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39358
25291cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39357 25291cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39357
25292cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-31132 25292cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-31132
25293cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-30534 25293cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-30534
25294cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39511 25294cacti<1.2.25 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-39511
25295radare2<5.8.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27114 25295radare2<5.8.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27114
25296radare2<5.8.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1605 25296radare2<5.8.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1605
25297radare2<5.3.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-32495 25297radare2<5.3.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-32495
25298radare2<5.3.0 division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2021-32494 25298radare2<5.3.0 division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2021-32494
25299radare2<5.9.0 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-4322 25299radare2<5.9.0 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-4322
25300radare2<5.5.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-28073 25300radare2<5.5.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-28073
25301radare2<5.5.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-28072 25301radare2<5.5.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-28072
25302radare2<5.5.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-28071 25302radare2<5.5.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-28071
25303radare2<5.5.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-28070 25303radare2<5.5.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-28070
25304radare2<5.5.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28069 25304radare2<5.5.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28069
25305radare2<5.5.0 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28068 25305radare2<5.5.0 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28068
25306vault<1.10.11 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-24999 25306vault<1.10.11 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-24999
25307vault<1.11.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25000 25307vault<1.11.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25000
25308vault<1.11.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0665 25308vault<1.11.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0665
25309vault<1.11.9 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2023-0620 25309vault<1.11.9 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2023-0620
25310vault<1.11.11 html-attribute-injection https://nvd.nist.gov/vuln/detail/CVE-2023-2121 25310vault<1.11.11 html-attribute-injection https://nvd.nist.gov/vuln/detail/CVE-2023-2121
25311vault<1.13.5 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-3462 25311vault<1.13.5 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-3462
25312vault<1.12.11 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-4680 25312vault<1.12.11 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-4680
25313libxls-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38854 25313libxls-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38854
25314libxls-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38856 25314libxls-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38856
25315libxls-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38853 25315libxls-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38853
25316libxls-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38852 25316libxls-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38852
25317libxls-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38851 25317libxls-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38851
25318libxls-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38855 25318libxls-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38855
25319tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27789 25319tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27789
25320tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27788 25320tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27788
25321tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27787 25321tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27787
25322tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27786 25322tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27786
25323tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27785 25323tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27785
25324tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27784 25324tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27784
25325tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27783 25325tcpreplay<4.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27783
25326salt<3005.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-20898 25326salt<3005.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-20898
25327salt<3005.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-20897 25327salt<3005.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-20897
25328salt>=3006.0<3006.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-20898 25328salt>=3006.0<3006.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-20898
25329salt>=3006.0<3006.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-20897 25329salt>=3006.0<3006.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-20897
25330sudo>=1.9.8<1.9.13 double-free https://nvd.nist.gov/vuln/detail/CVE-2023-27320 25330sudo>=1.9.8<1.9.13 double-free https://nvd.nist.gov/vuln/detail/CVE-2023-27320
25331sudo<1.9.13 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-28487 25331sudo<1.9.13 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-28487
25332sudo<1.9.13 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-28486 25332sudo<1.9.13 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-28486
25333jetty<9.4.51 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-26049 25333jetty<9.4.51 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-26049
25334jetty<9.4.51 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-26048 25334jetty<9.4.51 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-26048
25335jetty>=9.0.0<9.4.52 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-40167 25335jetty>=9.0.0<9.4.52 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-40167
25336jetty>=9.4.21<9.4.52 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-41900 25336jetty>=9.4.21<9.4.52 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-41900
25337sox-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-34318 25337sox-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-34318
25338sox-[0-9]* floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2023-32627 25338sox-[0-9]* floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2023-32627
25339sox-[0-9]* floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2023-26590 25339sox-[0-9]* floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2023-26590
25340sox-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-34432 25340sox-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-34432
25341libredwg<0.12.5.5016 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-25222 25341libredwg<0.12.5.5016 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-25222
25342libredwg<0.12.5.5256 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-36274 25342libredwg<0.12.5.5256 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-36274
25343libredwg<0.12.5.5256 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-36273 25343libredwg<0.12.5.5256 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-36273
25344libredwg<0.12.5.5256 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-36272 25344libredwg<0.12.5.5256 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-36272
25345libredwg<0.12.5.5256 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-36271 25345libredwg<0.12.5.5256 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-36271
25346podofo<0.10.1 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-2241 25346podofo<0.10.1 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-2241
25347podofo<0.10.1 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-31568 25347podofo<0.10.1 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-31568
25348podofo<0.10.1 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-31567 25348podofo<0.10.1 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-31567
25349podofo<0.10.1 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-31566 25349podofo<0.10.1 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-31566
25350podofo<0.10.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-31555 25350podofo<0.10.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-31555
25351podofo<0.10.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-31556 25351podofo<0.10.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-31556
25352openimageio<2.4.8.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-24472 25352openimageio<2.4.8.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-24472
25353openimageio<2.4.8.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-24473 25353openimageio<2.4.8.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-24473
25354openimageio<2.4.8.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-22845 25354openimageio<2.4.8.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-22845
25355openimageio<2.4.13.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-36183 25355openimageio<2.4.13.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-36183
25356ntp<4.2.8p17 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-26554 25356ntp<4.2.8p17 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-26554
25357ntp<4.2.8p16 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-26555 25357ntp<4.2.8p16 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-26555
25358ntp<4.2.8p16 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-26553 25358ntp<4.2.8p16 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-26553
25359ntp<4.2.8p16 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-26552 25359ntp<4.2.8p16 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-26552
25360ntp<4.2.8p16 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-26551 25360ntp<4.2.8p16 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-26551
25361ntpsec<1.2.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-4012 25361ntpsec<1.2.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-4012
25362webkit-gtk<2.42.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-39928 25362webkit-gtk<2.42.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-39928
25363webkit-gtk<2.40.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-35074 25363webkit-gtk<2.40.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-35074
25364webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-39434 25364webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-39434
25365webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-40451 25365webkit-gtk<2.40.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-40451
25366webkit-gtk<2.42.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-41074 25366webkit-gtk<2.42.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-41074
25367webkit-gtk<2.42.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-41993 25367webkit-gtk<2.42.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-41993
25368libvpx<1.13.0nb1 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2023-5217 25368libvpx<1.13.0nb1 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2023-5217
25369exim<4.96.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-42114 25369exim<4.96.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-42114
25370exim<4.96.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-42115 25370exim<4.96.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-42115
25371exim<4.96.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-42116 25371exim<4.96.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-42116
25372exim<4.96.2 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-42117 25372exim<4.96.2 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-42117
25373libspf2<1.2.11nb2 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-42118 25373libspf2<1.2.11nb2 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-42118
25374exim<4.96.2 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-42119 25374exim<4.96.2 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-42119
25375gst-plugins1-bad<1.22.6 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-40474 25375gst-plugins1-bad<1.22.6 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-40474
25376gst-plugins1-bad<1.22.6 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-40475 25376gst-plugins1-bad<1.22.6 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-40475
25377gst-plugins1-bad<1.22.6 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-40476 25377gst-plugins1-bad<1.22.6 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-40476
25378libX11<1.8.7 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-43785 25378libX11<1.8.7 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-43785
25379libX11<1.8.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-43786 25379libX11<1.8.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-43786
25380libX11<1.8.7 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-43787 25380libX11<1.8.7 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-43787
25381libXpm<3.5.17 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-43788 25381libXpm<3.5.17 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-43788
25382libXpm<3.5.17 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-43789 25382libXpm<3.5.17 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-43789
25383py{27,37,38,39,310,311}-django>=3.2<3.2.22 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-43665 25383py{27,37,38,39,310,311}-django>=3.2<3.2.22 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-43665
25384py{27,37,38,39,310,311}-django>=4.1<4.1.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-43665 25384py{27,37,38,39,310,311}-django>=4.1<4.1.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-43665
25385py{27,37,38,39,310,311}-django>=4.2<4.2.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-43665 25385py{27,37,38,39,310,311}-django>=4.2<4.2.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-43665
25386grub2-[0-9]* out-of-bounds https://nvd.nist.gov/vuln/detail/CVE-2023-4692 25386grub2-[0-9]* out-of-bounds https://nvd.nist.gov/vuln/detail/CVE-2023-4692
25387grub2-[0-9]* out-of-bounds https://nvd.nist.gov/vuln/detail/CVE-2023-4693 25387grub2-[0-9]* out-of-bounds https://nvd.nist.gov/vuln/detail/CVE-2023-4693
25388croc-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-43621 25388croc-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-43621
25389croc-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-43620 25389croc-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-43620
25390croc-[0-9]* remote-command-execution https://nvd.nist.gov/vuln/detail/CVE-2023-43619 25390croc-[0-9]* remote-command-execution https://nvd.nist.gov/vuln/detail/CVE-2023-43619
25391croc-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-43618 25391croc-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-43618
25392croc-[0-9]* arbitrary-file-overwrite https://nvd.nist.gov/vuln/detail/CVE-2023-43616 25392croc-[0-9]* arbitrary-file-overwrite https://nvd.nist.gov/vuln/detail/CVE-2023-43616
25393croc-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-43617 25393croc-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-43617
25394ming-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44232 25394ming-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44232
25395ming-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-31976 25395ming-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-31976
25396ming-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-30085 25396ming-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-30085
25397ming-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-30084 25397ming-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-30084
25398ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-30083 25398ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-30083
25399ming-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-31240 25399ming-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-31240
25400ming-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-36239 25400ming-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-36239
25401ming-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-40781 25401ming-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-40781
25402amanda-server<3.5.4 local-root-shell https://nvd.nist.gov/vuln/detail/CVE-2022-37705 25402amanda-server<3.5.4 local-root-shell https://nvd.nist.gov/vuln/detail/CVE-2022-37705
25403amanda-server<3.5.4 local-root-shell https://nvd.nist.gov/vuln/detail/CVE-2022-37704 25403amanda-server<3.5.4 local-root-shell https://nvd.nist.gov/vuln/detail/CVE-2022-37704
25404lldpd<1.0.13 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-43612 25404lldpd<1.0.13 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-43612
25405lldpd<1.0.17 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-41910 25405lldpd<1.0.17 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-41910
25406zabbix<4.0.47 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-29456 25406zabbix<4.0.47 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-29456
25407zabbix<4.0.46 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-29457 25407zabbix<4.0.46 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-29457
25408zabbix<4.0.46 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-29455 25408zabbix<4.0.46 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-29455
25409zabbix<4.0.46 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-29454 25409zabbix<4.0.46 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-29454
25410freeimage<1.18.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-40266 25410freeimage<1.18.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-40266
25411freeimage<1.18.0 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40265 25411freeimage<1.18.0 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40265
25412freeimage<1.18.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-40264 25412freeimage<1.18.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-40264
25413freeimage<1.18.0 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40262 25413freeimage<1.18.0 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40262
25414freeimage-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40263 25414freeimage-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40263
25415freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-24295 25415freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-24295
25416freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-24293 25416freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-24293
25417freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-24294 25417freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-24294
25418freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-24292 25418freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-24292
25419freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-22524 25419freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-22524
25420freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-21428 25420freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-21428
25421freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-21426 25421freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-21426
25422freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-21427 25422freeimage-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-21427
25423wireshark<4.0.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1161 25423wireshark<4.0.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1161
25424wireshark<4.0.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1992 25424wireshark<4.0.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1992
25425wireshark<4.0.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1994 25425wireshark<4.0.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1994
25426wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2879 25426wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2879
25427wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2858 25427wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2858
25428wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2857 25428wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2857
25429wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2856 25429wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2856
25430wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2855 25430wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2855
25431wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2854 25431wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2854
25432wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2952 25432wireshark<4.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2952
25433wireshark<4.0.6 code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-0667 25433wireshark<4.0.6 code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-0667
25434wireshark>=4<4.0.6 code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-0666 25434wireshark>=4<4.0.6 code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-0666
25435wireshark<4.0.6 code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-0668 25435wireshark<4.0.6 code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-0668
25436wireshark-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-3649 25436wireshark-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-3649
25437wireshark-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-3648 25437wireshark-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-3648
25438wireshark<4.0.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-4513 25438wireshark<4.0.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-4513
25439wireshark-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-4512 25439wireshark-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-4512
25440wireshark<4.0.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-4511 25440wireshark<4.0.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-4511
25441wireshark-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-5371 25441wireshark-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-5371
25442w3m-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-38252 25442w3m-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-38252
25443w3m-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-38253 25443w3m-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-38253
25444vsftpd-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-30047 25444vsftpd-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-30047
25445vorbis-tools-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-43361 25445vorbis-tools-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-43361
25446matrix-synapse<1.74.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-32323 25446matrix-synapse<1.74.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-32323
25447matrix-synapse>=1.62.0<1.68.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39374 25447matrix-synapse>=1.62.0<1.68.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39374
25448matrix-synapse<1.69.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39335 25448matrix-synapse<1.69.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39335
25449matrix-synapse<1.85.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-32682 25449matrix-synapse<1.85.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-32682
25450matrix-synapse<1.85.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-32683 25450matrix-synapse<1.85.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-32683
25451matrix-synapse>=1.66.0<1.93.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-41335 25451matrix-synapse>=1.66.0<1.93.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-41335
25452matrix-synapse>=1.34.0<1.93.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-42453 25452matrix-synapse>=1.34.0<1.93.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-42453
25453freerdp2<2.11.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-40589 25453freerdp2<2.11.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-40589
25454freerdp2<2.11.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-40569 25454freerdp2<2.11.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-40569
25455freerdp2<2.11.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-40188 25455freerdp2<2.11.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-40188
25456freerdp2<2.11.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-40567 25456freerdp2<2.11.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-40567
25457freerdp2<2.11.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-40186 25457freerdp2<2.11.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-40186
25458freerdp2<2.11.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-40181 25458freerdp2<2.11.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-40181
25459freerdp2<2.11.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-39356 25459freerdp2<2.11.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-39356
25460freerdp2<2.11.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-39354 25460freerdp2<2.11.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-39354
25461freerdp2<2.11.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-39353 25461freerdp2<2.11.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-39353
25462freerdp2<2.11.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-39352 25462freerdp2<2.11.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-39352
25463freerdp2<2.11.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-39350 25463freerdp2<2.11.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-39350
25464freerdp2<2.11.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-39351 25464freerdp2<2.11.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-39351
25465gnupg2-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-3219 25465gnupg2-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-3219
25466libmicrohttpd<0.9.76 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-27371 25466libmicrohttpd<0.9.76 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-27371
25467libde265<1.0.11 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-25221 25467libde265<1.0.11 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-25221
25468libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24758 25468libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24758
25469libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24757 25469libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24757
25470libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24756 25470libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24756
25471libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24754 25471libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24754
25472libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24755 25472libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24755
25473libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24752 25473libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24752
25474libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24751 25474libde265<1.0.11 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-24751
25475nasm<2.16 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44370 25475nasm<2.16 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44370
25476nasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-44369 25476nasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-44369
25477nasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-44368 25477nasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-44368
25478nasm-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-31722 25478nasm-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-31722
25479nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38668 25479nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38668
25480nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38667 25480nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38667
25481nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38665 25481nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38665
25482nasm<2.15.05 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29654 25482nasm<2.15.05 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29654
25483nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-21687 25483nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-21687
25484nasm<2.15.04 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-21686 25484nasm<2.15.04 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-21686
25485nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-21685 25485nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-21685
25486nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-21528 25486nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-21528
25487nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-18780 25487nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-18780
25488puppet<7.11.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1894 25488puppet<7.11.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1894
25489openssh>=8.9<9.3 configuration-misinterpretation https://nvd.nist.gov/vuln/detail/CVE-2023-28531 25489openssh>=8.9<9.3 configuration-misinterpretation https://nvd.nist.gov/vuln/detail/CVE-2023-28531
25490wolfssl<5.6.2 privacy-leak https://nvd.nist.gov/vuln/detail/CVE-2023-3724 25490wolfssl<5.6.2 privacy-leak https://nvd.nist.gov/vuln/detail/CVE-2023-3724
25491catdoc-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-31979 25491catdoc-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-31979
25492catdoc-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-41633 25492catdoc-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-41633
25493geeklog-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-37787 25493geeklog-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-37787
25494geeklog-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-37786 25494geeklog-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-37786
25495avahi-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38469 25495avahi-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38469
25496avahi-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38470 25496avahi-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38470
25497avahi-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38471 25497avahi-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38471
25498avahi-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38472 25498avahi-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38472
25499avahi-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38473 25499avahi-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38473
25500libxml2-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-45322 25500libxml2-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-45322
25501libcue<2.2.1nb1 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2023-43641 25501libcue<2.2.1nb1 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2023-43641
25502mutt<2.2.12 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-4874 25502mutt<2.2.12 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-4874
25503mutt<2.2.12 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-4875 25503mutt<2.2.12 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-4875
25504djvulibre-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46312 25504djvulibre-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46312
25505djvulibre-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46310 25505djvulibre-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46310
25506grpc<1.53.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-32732 25506grpc<1.53.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-32732
25507grpc>=1.53.0<1.55.0 expected-behavior-violation https://nvd.nist.gov/vuln/detail/CVE-2023-32731 25507grpc>=1.53.0<1.55.0 expected-behavior-violation https://nvd.nist.gov/vuln/detail/CVE-2023-32731
25508grpc>=1.51.0<1.53.0 expected-behavior-violation https://nvd.nist.gov/vuln/detail/CVE-2023-1428 25508grpc>=1.51.0<1.53.0 expected-behavior-violation https://nvd.nist.gov/vuln/detail/CVE-2023-1428
25509grpc<1.55.3 expected-behavior-violation https://nvd.nist.gov/vuln/detail/CVE-2023-4785 25509grpc<1.55.3 expected-behavior-violation https://nvd.nist.gov/vuln/detail/CVE-2023-4785
25510podman-[0-9]* unknown-impact https://nvd.nist.gov/vuln/detail/CVE-2023-0778 25510podman-[0-9]* unknown-impact https://nvd.nist.gov/vuln/detail/CVE-2023-0778
25511opensc-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2977 25511opensc-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2977
25512opensc<0.23.0 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-34193 25512opensc<0.23.0 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-34193
25513jhead<3.08 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-28550 25513jhead<3.08 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-28550
25514jhead<3.04 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2020-28840 25514jhead<3.04 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2020-28840
25515monit<5.31.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-26563 25515monit<5.31.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-26563
25516tiff<4.5.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-4645 25516tiff<4.5.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-4645
25517tiff<4.5.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-1916 25517tiff<4.5.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-1916
25518vim<9.0.1367 divide-by-zero https://nvd.nist.gov/vuln/detail/CVE-2023-1127 25518vim<9.0.1367 divide-by-zero https://nvd.nist.gov/vuln/detail/CVE-2023-1127
25519vim<9.0.1376 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-1170 25519vim<9.0.1376 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-1170
25520vim<9.0.1378 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-1175 25520vim<9.0.1378 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-1175
25521vim<9.0.1392 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-1264 25521vim<9.0.1392 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-1264
25522vim<9.0.1402 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-1355 25522vim<9.0.1402 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-1355
25523vim<9.0.1499 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-2426 25523vim<9.0.1499 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-2426
25524vim<9.0.1531 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-2609 25524vim<9.0.1531 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-2609
25525vim<9.0.1532 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-2610 25525vim<9.0.1532 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-2610
25526optipng-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-43907 25526optipng-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-43907
25527png-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-3857 25527png-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-3857
25528jpegoptim<1.5.3 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-27781 25528jpegoptim<1.5.3 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-27781
25529phppgadmin<7.14.5 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-40619 25529phppgadmin<7.14.5 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-40619
25530phppgadmin<7.7 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2023-5002 25530phppgadmin<7.7 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2023-5002
25531phppgadmin<6.19 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2023-0241 25531phppgadmin<6.19 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2023-0241
25532webkit-gtk<2.36.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-25363 25532webkit-gtk<2.36.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-25363
25533webkit-gtk<2.36.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-25362 25533webkit-gtk<2.36.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-25362
25534webkit-gtk<2.36.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-25361 25534webkit-gtk<2.36.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-25361
25535webkit-gtk<2.36.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-25360 25535webkit-gtk<2.36.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-25360
25536webkit-gtk<2.36.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-25358 25536webkit-gtk<2.36.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-25358
25537libde265-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47664 25537libde265-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47664
25538libcares<1.19.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-4904 25538libcares<1.19.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-4904
25539webkit-gtk<2.26.0 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2019-8720 25539webkit-gtk<2.26.0 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2019-8720
25540qemu>=7.2.0<7.2.3 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-0330 25540qemu>=7.2.0<7.2.3 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-0330
25541emacs>=28.1<28.3 code-injection https://nvd.nist.gov/vuln/detail/CVE-2023-27986 25541emacs>=28.1<28.3 code-injection https://nvd.nist.gov/vuln/detail/CVE-2023-27986
25542emacs>=28.1<28.3 command-injection https://nvd.nist.gov/vuln/detail/CVE-2023-27985 25542emacs>=28.1<28.3 command-injection https://nvd.nist.gov/vuln/detail/CVE-2023-27985
25543consul<1.14.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0845 25543consul<1.14.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0845
25544liferea<1.14.1 command-injection https://nvd.nist.gov/vuln/detail/CVE-2023-1350 25544liferea<1.14.1 command-injection https://nvd.nist.gov/vuln/detail/CVE-2023-1350
25545opendoas-[0-9]* privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2023-28339 25545opendoas-[0-9]* privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2023-28339
25546stellarium<23.1 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2023-28371 25546stellarium<23.1 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2023-28371
25547dnsmasq<2.90 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-28450 25547dnsmasq<2.90 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-28450
25548pandoc>=1.13<3.1.4 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-35936 25548pandoc>=1.13<3.1.4 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-35936
25549pandoc<3.1.6 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-38745 25549pandoc<3.1.6 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-38745
25550exempi<2.5.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-18652 25550exempi<2.5.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-18652
25551exempi<2.5.1 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-18651 25551exempi<2.5.1 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-18651
25552cmark-gfm<0.29.0.gfm.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-24824 25552cmark-gfm<0.29.0.gfm.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-24824
25553cmark-gfm<0.29.0.gfm.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-26485 25553cmark-gfm<0.29.0.gfm.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-26485
25554cmark-gfm<0.29.0.gfm.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-37463 25554cmark-gfm<0.29.0.gfm.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-37463
25555syncthing<1.23.5 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-46165 25555syncthing<1.23.5 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-46165
25556memcached<1.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-48571 25556memcached<1.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-48571
25557memcached>=1.6.0<1.6.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-22570 25557memcached>=1.6.0<1.6.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-22570
25558mbedtls<2.28.5 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-43615 25558mbedtls<2.28.5 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-43615
25559libheif<1.15.2 floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2023-29659 25559libheif<1.15.2 floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2023-29659
25560grafana<9.3.8 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-0594 25560grafana<9.3.8 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-0594
25561grafana<9.3.8 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-0507 25561grafana<9.3.8 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-0507
25562redis<7.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-36021 25562redis<7.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-36021
25563gradle>=6.2<6.9.4 verification-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-26053 25563gradle>=6.2<6.9.4 verification-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-26053
25564redis<7.0.9 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-25155 25564redis<7.0.9 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-25155
25565grafana<9.3.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-22462 25565grafana<9.3.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-22462
25566libde265<1.0.10 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-47665 25566libde265<1.0.10 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-47665
25567moodle<3.11.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-36398 25567moodle<3.11.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-36398
25568moodle<3.11.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-36397 25568moodle<3.11.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-36397
25569moodle<3.11.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-36396 25569moodle<3.11.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-36396
25570moodle<3.11.1 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2021-36393 25570moodle<3.11.1 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2021-36393
25571moodle<3.11.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36395 25571moodle<3.11.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36395
25572moodle<3.11.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-36403 25572moodle<3.11.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-36403
25573samba4<4.17.4 brute-force-attack https://nvd.nist.gov/vuln/detail/CVE-2021-20251 25573samba4<4.17.4 brute-force-attack https://nvd.nist.gov/vuln/detail/CVE-2021-20251
25574pev-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-45423 25574pev-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-45423
25575vim<9.0.1969 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-5344 25575vim<9.0.1969 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-5344
25576mosquitto<2.0.16 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-3592 25576mosquitto<2.0.16 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-3592
25577gpac-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-5377 25577gpac-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-5377
25578tiff<4.5.1 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-3576 25578tiff<4.5.1 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-3576
25579ImageMagick<7.1.1.19 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-3428 25579ImageMagick<7.1.1.19 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-3428
25580gradle<7.6.3 insecure-file-permissions https://nvd.nist.gov/vuln/detail/CVE-2023-44387 25580gradle<7.6.3 insecure-file-permissions https://nvd.nist.gov/vuln/detail/CVE-2023-44387
25581webkit-gtk<2.42 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-39928 25581webkit-gtk<2.42 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-39928
25582gifsicle-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44821 25582gifsicle-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44821
25583libcue<2.2.1nb1 code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-43641 25583libcue<2.2.1nb1 code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-43641
25584py{27,37,38,39,310,311,312}-urllib3<2.0.6 cookie-injection https://nvd.nist.gov/vuln/detail/CVE-2023-43804 25584py{27,37,38,39,310,311,312}-urllib3<2.0.6 cookie-injection https://nvd.nist.gov/vuln/detail/CVE-2023-43804
25585tnftpd<20231001 information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-45198 25585tnftpd<20231001 information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-45198
25586tiff<4.6.0 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-41175 25586tiff<4.6.0 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-41175
25587tiff<4.6.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-40745 25587tiff<4.6.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-40745
25588vim<9.0.1992 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-5441 25588vim<9.0.1992 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-5441
25589go120<1.20.9 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-39323 25589go120<1.20.9 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-39323
25590php{56,73,74,80,81,82}-concrete5-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-44766 25590php{56,73,74,80,81,82}-concrete5-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-44766
25591php{56,73,74,80,81,82}-concrete5-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-44765 25591php{56,73,74,80,81,82}-concrete5-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-44765
25592php{56,73,74,80,81,82}-concrete5-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-44762 25592php{56,73,74,80,81,82}-concrete5-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-44762
25593php{56,73,74,80,81,82}-concrete5-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-44761 25593php{56,73,74,80,81,82}-concrete5-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-44761
25594php{56,73,74,80,81,82}-concrete5-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-44764 25594php{56,73,74,80,81,82}-concrete5-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-44764
25595gradle<7.6.3 xml-external-entity https://nvd.nist.gov/vuln/detail/CVE-2023-42445 25595gradle<7.6.3 xml-external-entity https://nvd.nist.gov/vuln/detail/CVE-2023-42445
25596py{27,37,38,39,310,311,312}-octoprint<1.9.3 code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-41047 25596py{27,37,38,39,310,311,312}-octoprint<1.9.3 code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-41047
25597php{56,73,74,80,81,82}-piwigo-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-44393 25597php{56,73,74,80,81,82}-piwigo-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-44393
25598asn1c-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-23910 25598asn1c-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-23910
25599asn1c-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2020-23911 25599asn1c-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2020-23911
25600yajl-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-33460 25600yajl-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-33460
25601zziplib-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-18770 25601zziplib-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-18770
25602xterm<380 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-40359 25602xterm<380 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-40359
25603vim<9.0.1847 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-4735 25603vim<9.0.1847 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-4735
25604vim<9.0.1846 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-4734 25604vim<9.0.1846 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-4734
25605vim<9.0.1833 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-4736 25605vim<9.0.1833 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-4736
25606vim<9.0.1848 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-4738 25606vim<9.0.1848 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-4738
25607vim<9.0.1331 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-4751 25607vim<9.0.1331 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-4751
25608vim<9.0.1858 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-4752 25608vim<9.0.1858 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-4752
25609vim<9.0.1840 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-4733 25609vim<9.0.1840 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-4733
25610vim<9.0.1857 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-4750 25610vim<9.0.1857 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-4750
25611vim<9.0.1873 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-4781 25611vim<9.0.1873 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-4781
25612tightvnc<2.8.75 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2023-27830 25612tightvnc<2.8.75 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2023-27830
25613unrar<6.2.3 verification-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-48579 25613unrar<6.2.3 verification-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-48579
25614haproxy<2.7.1 information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-0836 25614haproxy<2.7.1 information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-0836
25615haproxy<2.7.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25950 25615haproxy<2.7.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25950
25616haproxy<2.8.2 request-forgery https://nvd.nist.gov/vuln/detail/CVE-2023-40225 25616haproxy<2.8.2 request-forgery https://nvd.nist.gov/vuln/detail/CVE-2023-40225
25617py{27,37,38,39,310,311,312}-MechanicalSoup<1.3.0 arbitrary-file-read https://nvd.nist.gov/vuln/detail/CVE-2023-34457 25617py{27,37,38,39,310,311,312}-MechanicalSoup<1.3.0 arbitrary-file-read https://nvd.nist.gov/vuln/detail/CVE-2023-34457
25618p7zip-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-47069 25618p7zip-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-47069
25619p7zip-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-1576 25619p7zip-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-1576
25620wordpress<6.1.2 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2023-2745 25620wordpress<6.1.2 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2023-2745
25621webkit-gtk-[0-9]* input-validation https://nvd.nist.gov/vuln/detail/CVE-2023-2203 25621webkit-gtk-[0-9]* input-validation https://nvd.nist.gov/vuln/detail/CVE-2023-2203
25622vault>=0.10.0<1.13.0 permission-problem https://nvd.nist.gov/vuln/detail/CVE-2023-5077 25622vault>=0.10.0<1.13.0 permission-problem https://nvd.nist.gov/vuln/detail/CVE-2023-5077
25623vim<8.1.2136 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-20703 25623vim<8.1.2136 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-20703
25624vim<9.0.1664 divide-by-zero https://nvd.nist.gov/vuln/detail/CVE-2023-3896 25624vim<9.0.1664 divide-by-zero https://nvd.nist.gov/vuln/detail/CVE-2023-3896
25625vim<8.2.2354 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3236 25625vim<8.2.2354 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3236
25626poppler<23.06.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-34872 25626poppler<23.06.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-34872
25627poppler<21.01.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-36024 25627poppler<21.01.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-36024
25628poppler<21.01.0 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2020-36023 25628poppler<21.01.0 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2020-36023
25629poppler<21.01.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38349 25629poppler<21.01.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38349
25630poppler<22.08.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37052 25630poppler<22.08.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37052
25631poppler<22.08.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37050 25631poppler<22.08.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37050
25632poppler<0.76.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2020-18839 25632poppler<0.76.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2020-18839
25633poppler<20.08.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-23804 25633poppler<20.08.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-23804
25634protobuf-c<1.4.1 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-48468 25634protobuf-c<1.4.1 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-48468
25635advancecomp<2.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2961 25635advancecomp<2.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2961
25636opendkim-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-48521 25636opendkim-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-48521
25637grub2>=2.00<2.06.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-28736 25637grub2>=2.00<2.06.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-28736
25638grub2>=2.00<2.06.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-28735 25638grub2>=2.00<2.06.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-28735
25639grub2>=2.00<2.06.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28733 25639grub2>=2.00<2.06.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28733
25640grub2>=2.00<2.06.3 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-28734 25640grub2>=2.00<2.06.3 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-28734
25641mp4v2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1451 25641mp4v2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1451
25642mp4v2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1450 25642mp4v2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-1450
25643mp4v2-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-29584 25643mp4v2-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-29584
25644mp4v2-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-29578 25644mp4v2-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-29578
25645mp4v2-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-33720 25645mp4v2-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-33720
25646mp4v2-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-33718 25646mp4v2-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-33718
25647mp4v2-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-33716 25647mp4v2-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-33716
25648mp4v2-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-33719 25648mp4v2-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-33719
25649mp4v2-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-33717 25649mp4v2-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-33717
25650njs<0.3.4 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2020-19695 25650njs<0.3.4 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2020-19695
25651njs<0.3.4 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2020-19692 25651njs<0.3.4 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2020-19692
25652njs<0.7.11 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-27730 25652njs<0.7.11 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-27730
25653njs<0.7.11 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2023-27729 25653njs<0.7.11 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2023-27729
25654njs<0.7.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27728 25654njs<0.7.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27728
25655njs<0.7.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27727 25655njs<0.7.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-27727
25656nats-server>=2.2.0<2.8.0 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-28357 25656nats-server>=2.2.0<2.8.0 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-28357
25657qpdf<10.1.0 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-25786 25657qpdf<10.1.0 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-25786
25658gawk<5.1.1 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-4156 25658gawk<5.1.1 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-4156
25659tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2731 25659tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-2731
25660tiff-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-26965 25660tiff-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-26965
25661tiff>=3.9.0<4.5.1 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-3316 25661tiff>=3.9.0<4.5.1 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-3316
25662tiff<4.5.1 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-3618 25662tiff<4.5.1 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-3618
25663tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-40090 25663tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-40090
25664consul>=1.15.0<1.15.3 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-2816 25664consul>=1.15.0<1.15.3 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-2816
25665consul>=1.13.0<1.15.3 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-1297 25665consul>=1.13.0<1.15.3 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-1297
25666consul<1.16.1 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-3518 25666consul<1.16.1 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2023-3518
25667faad2-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38858 25667faad2-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38858
25668faad2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38857 25668faad2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38857
25669bitcoin<24.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-33297 25669bitcoin<24.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-33297
25670bitcoin-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-37192 25670bitcoin-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-37192
25671gnuplot-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-25969 25671gnuplot-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-25969
25672screen<4.9.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-24626 25672screen<4.9.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-24626
25673terraform>=1.0.8<1.5.7 overwrite-arbitrary-files https://nvd.nist.gov/vuln/detail/CVE-2023-4782 25673terraform>=1.0.8<1.5.7 overwrite-arbitrary-files https://nvd.nist.gov/vuln/detail/CVE-2023-4782
25674sniproxy<0.6.1 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-25076 25674sniproxy<0.6.1 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-25076
25675spice-server-[0-9]* authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-23793 25675spice-server-[0-9]* authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-23793
25676routinator<0.12.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-39915 25676routinator<0.12.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-39915
25677routinator>=0.9.0<0.12.2 path-traversal https://nvd.nist.gov/vuln/detail/CVE-2023-39916 25677routinator>=0.9.0<0.12.2 path-traversal https://nvd.nist.gov/vuln/detail/CVE-2023-39916
25678sofia-sip<1.13.15 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-32307 25678sofia-sip<1.13.15 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-32307
25679xpdf-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-26930 25679xpdf-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-26930
25680xpdf-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-2664 25680xpdf-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-2664
25681xpdf-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-2663 25681xpdf-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-2663
25682xpdf-[0-9]* divide-by-zero https://nvd.nist.gov/vuln/detail/CVE-2023-2662 25682xpdf-[0-9]* divide-by-zero https://nvd.nist.gov/vuln/detail/CVE-2023-2662
25683xpdf<4.05 divide-by-zero https://nvd.nist.gov/vuln/detail/CVE-2023-3044 25683xpdf<4.05 divide-by-zero https://nvd.nist.gov/vuln/detail/CVE-2023-3044
25684xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-3436 25684xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-3436
25685xpdf-[0-9]* infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-48545 25685xpdf-[0-9]* infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-48545
25686tcpdump-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-1801 25686tcpdump-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-1801
25687quickjs-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-31922 25687quickjs-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-31922
25688libsass-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43358 25688libsass-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43358
25689libsass-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43357 25689libsass-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43357
25690libsass-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-26592 25690libsass-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-26592
25691nuclei<2.9.9 sandbox-escape https://nvd.nist.gov/vuln/detail/CVE-2023-37896 25691nuclei<2.9.9 sandbox-escape https://nvd.nist.gov/vuln/detail/CVE-2023-37896
25692powerdns-recursor<4.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-26437 25692powerdns-recursor<4.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-26437
25693go117-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487 25693go117-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487
25694go118-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487 25694go118-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487
25695go119-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487 25695go119-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487
25696go120-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487 25696go120-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487
25697go121<1.21.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487 25697go121<1.21.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487
25698h2o-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487 25698h2o-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487
25699nghttp2<1.57.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487 25699nghttp2<1.57.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487
25700apache-tomcat>=9<9.0.81 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487 25700apache-tomcat>=9<9.0.81 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487
25701apache-tomcat>=8<8.5.94 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487 25701apache-tomcat>=8<8.5.94 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487
25702apache-tomcat<8.5 eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 25702apache-tomcat<8.5 eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
25703frr<8.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-36440 25703frr<8.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-36440
25704frr<8.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-40302 25704frr<8.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-40302
25705frr<8.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43681 25705frr<8.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43681
25706frr<8.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-40318 25706frr<8.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-40318
25707frr<8.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-31490 25707frr<8.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-31490
25708frr<8.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-31489 25708frr<8.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-31489
25709frr<8.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-3748 25709frr<8.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-3748
25710frr-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41361 25710frr-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41361
25711frr-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41360 25711frr-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41360
25712frr-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41358 25712frr-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41358
25713frr-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41359 25713frr-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-41359
25714frr-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38802 25714frr-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-38802
25715frr-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-41909 25715frr-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-41909
25716mupdf<1.18.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-26683 25716mupdf<1.18.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-26683
25717mupdf<1.18.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-21896 25717mupdf<1.18.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-21896
25718binutils<2.40 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-48065 25718binutils<2.40 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-48065
25719binutils<2.40 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-48064 25719binutils<2.40 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-48064
25720binutils<2.39.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47696 25720binutils<2.39.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47696
25721binutils<2.39.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47695 25721binutils<2.39.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47695
25722binutils<2.39.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47673 25722binutils<2.39.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47673
25723binutils<2.40 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-48063 25723binutils<2.40 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-48063
25724binutils<2.40 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44840 25724binutils<2.40 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44840
25725binutils<2.38 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46174 25725binutils<2.38 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46174
25726binutils<2.34 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2020-35342 25726binutils<2.34 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2020-35342
25727binutils<2.34 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2020-21490 25727binutils<2.34 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2020-21490
25728binutils<2.34 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-19724 25728binutils<2.34 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-19724
25729libdwarf<0.3.4 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2020-27545 25729libdwarf<0.3.4 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2020-27545
25730libdwarf<0.3.4 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2020-28163 25730libdwarf<0.3.4 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2020-28163
25731kilo-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-20335 25731kilo-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-20335
25732h2o-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-30847 25732h2o-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-30847
25733atasm-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-34123 25733atasm-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-34123
25734KeePass>=2.00<2.54 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-32784 25734KeePass>=2.00<2.54 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-32784
25735curl>=7.69.0<8.4.0 heap-based-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38545 25735curl>=7.69.0<8.4.0 heap-based-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-38545
25736curl>=7.9.1<8.4.0 external-control-of-file-name-or-path https://nvd.nist.gov/vuln/detail/CVE-2023-38546 25736curl>=7.9.1<8.4.0 external-control-of-file-name-or-path https://nvd.nist.gov/vuln/detail/CVE-2023-38546
25737samba4>=4.17<4.17.12 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2023-3961 25737samba4>=4.17<4.17.12 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2023-3961
25738samba4>=4.18<4.18.8 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2023-3961 25738samba4>=4.18<4.18.8 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2023-3961
25739samba4>=4.17<4.17.12 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2023-42669 25739samba4>=4.17<4.17.12 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2023-42669
25740samba4>=4.18<4.18.8 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2023-42669 25740samba4>=4.18<4.18.8 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2023-42669
25741samba4>=4.17<4.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-42670 25741samba4>=4.17<4.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-42670
25742samba4>=4.18<4.18.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-42670 25742samba4>=4.18<4.18.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-42670
25743# unclear, see https://github.com/apache/httpd-site/pull/10 
25744apache-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487 
25745hs-http2<4.2.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487 25743hs-http2<4.2.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487
25746varnish-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487 25744varnish-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-44487
25747apache<2.4.58 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-31122 25745apache<2.4.58 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-31122
25748apache<2.4.58 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-43622 25746apache<2.4.58 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-43622
25749apache<2.4.58 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-45802 25747apache<2.4.58 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-45802