Category: Buffer overflow

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.903207HighLight HTTPD Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.903023HighWireshark DECT Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.903013HighDell Webcam 'crazytalk4.ocx' ActiveX Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.902973HighIntrasrv Simple Web Server RCE and Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902837MediumPHP 'apache_request_headers()' Function Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902809HighIBM Lotus Symphony Image Object Integer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902808HighIBM Lotus Symphony Image Object Integer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902732HighACDSee FotoSlate PLP Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902724HighWellinTech KingView 'KVWebSvr.dll' ActiveX Control Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902707HighVLC Media Player '.AVI' File BOF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902706HighVLC Media Player '.RM' File BOF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902705HighVLC Media Player '.AVI' File BOF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902704HighVLC Media Player '.RM' File BOF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902700HighLibreOffice LWP File Processing Multiple Buffer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.902652HighWinamp AVI And IT Files Parsing Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902634HighVMware Fusion UDF File Systems Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.902631HighVMware Products UDF File Systems Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902605HighFoxit Reader Freetype Engine Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902604HighVLC Media Player XSPF Playlist Integer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902603HighVLC Media Player XSPF Playlist Integer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902571HighScriptFTP 'GETLIST' or 'GETFILE' Commands Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902548HighIBM Informix Dynamic Server Oninit Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902546HighIBM Informix Dynamic Server Oninit Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902528HighDATAC RealWin SCADA Server On_FC_CONNECT_FCS_a_FILE Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902507HighIBM Tivoli Directory Server SASL Bind Request Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.902490HighVMware Products UDF File Systems Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902436HighPHP 'socket_connect()' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902421HighIBM Lotus Domino LDAP Bind Request Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.902419HighIBM Lotus Domino Multiple Remote Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902418HighIBM Lotus Domino Multiple Remote Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902399HighLibreOffice LWP File Processing Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902376HighInduSoft Products Multiple Buffer overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902373HighAdobe Audition '.ses' Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902370HighAdvantech Studio Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902346HighPIPI Player PIPIWebPlayer ActiveX Control Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902345HighMOXA Device Manager MDM Tool Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902342HighVLC Media Player USF and Text Subtitles Decoders BOF Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.902341HighVLC Media Player USF and Text Subtitles Decoders BOF Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902333HighTor Unspecified Heap Based Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902332HighTor Unspecified Heap Based Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902331HighNokia Multimedia Player Playlist Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902302HighKingsoft Antivirus 'kavfm.sys' Buffer overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902297HighTerminal Server Client RDP File Processing BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.902223MediumCyrus IMAP Server SIEVE Script Handling Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902199HighWireshark SigComp Universal Decompressor Virtual Machine dissector BOF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902195HighWireshark ASN.1 BER Dissector Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902139MediumPostgreSQL Hash Table Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902111HighRealNetworks RealPlayer ASM RuleBook BOF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902110HighRealNetworks RealPlayer ASM RuleBook BOF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902109HighRealNetworks RealPlayer SMIL file BOF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902108HighRealNetworks RealPlayer Multiple Code Execution Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.902105HighRealNetworks RealPlayer Multiple Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902104HighTheGreenBow IPSec VPN Client Local Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902085HighAdobe InDesign 'INDD' File Handling Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902079HighRosoft Audio Converter '.M3U' file Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902075HighXnView 'MBM' Processing Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902074HighXnView 'MBM' Processing Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902071HighCursorArts ZipWrangler 'ZIP Processing' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902057HighSyncBack Profile Import Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902055HighBS.Player '.bsl' File Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902041HighJustSystems Ichitaro Products 'RTF' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902036HighMini Stream RM Downloader '.smi' File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901201HighEasy Chat Server 'username' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901177HighCA Internet Security Suite Plus 'KmxSbx.sys' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901175HighOpenSC < 0.12.0 Smart Card Serial Number Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901157HighIBM Lotus Domino iCalendar Remote Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901155HighIntegard Home and Pro HTTP Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901128HighZiproxy PNG Image Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901126HighUnrealIRCd Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901125HighSymantec Sygate Personal Firewall ActiveX Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901096HighAdobe Reader/Acrobat Multimedia Doc.media.newPlayer Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.901085HighWinamp Module Decoder Plug-in Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.901026HighDovecot Sieve Plugin Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.901020HighVMware Products Multiple Vulnerabilities (Windows) sep09
1.3.6.1.4.1.25623.1.0.901017HighApple QuickTime Multiple Vulnerabilities - Sep09
1.3.6.1.4.1.25623.1.0.901009HighELOG Remote Buffer Overflow and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.900985Highavast! 'aswRdr.sys' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900980HighLabtam ProFTP Welcome Message Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900972HighFormMax Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900970HighQEMU VNC Server Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900962HighFTPShell Client PASV Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900955HighOpenOffice EMF Files Multiple Buffer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900954HighOpenOffice EMF Files Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900949HighAdobe Shockwave Player ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900948MediumGabset Media Player Classic Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900924HighFoxit WAC Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900914HighMemcached 'CVE-2009-2415' Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.900852HighNovell iPrint Client ActiveX Control Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900755HighOrbital Viewer File Processing Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.900754HighXnView DICOM Parsing Integer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900752HighXnView DICOM Parsing Integer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900749HighHyleos ChemView ActiveX Control Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.900729HighNovell iPrint Client Multiple BOF Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900728HighNovell iPrint Client Multiple BOF Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900726HighRuby Interpreter Heap Overflow Vulnerability (Linux) - Dec09
1.3.6.1.4.1.25623.1.0.900725HighRuby Interpreter Heap Overflow Vulnerability (Windows) - Dec09
1.3.6.1.4.1.25623.1.0.900694HighISC DHCP Client Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900693HighHamster Audio Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900687HighBopup Communication Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900664HighPidgin Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900663HighPidgin Multiple Buffer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900660HighCyrus SASL Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900652HighNTP.org 'ntpd' Autokey Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900651HighMini-stream CastRipper Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900650HighSorinara Soritong MP3 Player Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900649HighSorinara Streaming Audio Player Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900646HighMini-Stream Multiple Products Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900644HighPango < 1.24.0 Integer Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900642HighSDP Downloader ASX File Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900631HighFreeType Multiple Integer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900630HighXilisoft Video Converter Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900627HighElecard AVC HD Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900625HighMini-Stream Multiple Products Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900623HighNTP.org 'ntpd' Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900597HighTFM MMPlayer '.m3u' Buffer Overflow Vulnerability - July-09
1.3.6.1.4.1.25623.1.0.900565HighImageMagick Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900564HighImageMagick Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900558HighWinamp libsndfile Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900557HighCTorrent/Enhanced CTorrent Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900552HighWinamp gen_ff.dll Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900542HighGhostscript < 8.71 Multiple Buffer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900540HighGhostscript Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900537HighDivX Web Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900532HighWinAsm Studio Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900531MediumVLC Media Player Stack Overflow Vulnerability (Lin-Mar09)
1.3.6.1.4.1.25623.1.0.900530MediumVLC Media Player Stack Overflow Vulnerability (Win-Mar09)
1.3.6.1.4.1.25623.1.0.900525HigheZip Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900519MediumFileZilla Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900491HighPowerZip Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900475HighTightVNC ClientConnection Multiple Integer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900473HighTightVNC ClientConnection Multiple Integer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900471HighUltraVNC ClientConnection Multiple Integer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900459HighEuphonics Audio Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900458HighMultiMedia Soft Audio Products Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900457HighXpdf Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900456HighFUJITSU SystemWizard Lite Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900455HighMW6 Technologies Barcode ActiveX Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900454HighTotal Video Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900431HighAmarok Player Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900380HighGoogle Chrome Web Script Execution Vulnerabilities - Jun09
1.3.6.1.4.1.25623.1.0.900377HighIrfanView Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900361HighViPlay .vpl File Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900354HighJava JRE deploytk.dll ActiveX Control Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.900321HighBuffer Overflow Vulnerability in Adobe Reader (Linux)
1.3.6.1.4.1.25623.1.0.900320HighBuffer Overflow Vulnerability in Adobe Acrobat and Reader (Windows)
1.3.6.1.4.1.25623.1.0.900307HighAudacity Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900305HighAudacity Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.90030HighOpenOffice.org <= 2.4.1 vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900292HighFreefloat FTP Server POST Auth Multiple Commands Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.90028HighSamba 3.0.0 <= 3.0.29 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900254HighFasloi Player .m3u Playlist Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900231MediumTrend Micro OfficeScan URL Filtering Engine Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900220HighTrend Micro OfficeScan Server cgiRecvFile.exe Buffer Overflow Vulnerability.
1.3.6.1.4.1.25623.1.0.900210HighNovell eDirectory Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900185HighPHP Heap-based buffer overflow in 'mbstring' extension
1.3.6.1.4.1.25623.1.0.90017HighCUPS < 1.3.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900169HighIBM TSM Client Remote Heap BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900168HighAdobe PageMaker Font Structure Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.900164HighTrend Micro OfficeScan CGI Parsing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900126HighZoneAlarm Internet Security Suite Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.90012HighBuffer overflow in Apple Quicktime Player
1.3.6.1.4.1.25623.1.0.900115HighAnzio Web Print Object ActiveX Control Remote BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900106HighPython < 2.5.2 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.900105HighPython <= 2.5.2 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900103HighBlue Coat K9 Web Protection Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.900082HighOpera Web Browser Multiple Vulnerabilities - Dec08 (Linux)
1.3.6.1.4.1.25623.1.0.900081HighOpera Web Browser Multiple Vulnerabilities - Dec08 (Windows)
1.3.6.1.4.1.25623.1.0.900041Highxine-lib Multiple Vulnerabilities (Aug-08)
1.3.6.1.4.1.25623.1.0.900016HighTrend Micro OfficeScan ObjRemoveCtrl ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900015HighRealPlayer SWF Frame Handling Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813920MediumPython 2.7.x < 2.7.15 Heap-Based Buffer Overflow Vulnerability Python Issue (bpo-31530) - Mac OS X
1.3.6.1.4.1.25623.1.0.813919MediumPython 2.7.x < 2.7.15 Heap-Based Buffer Overflow Vulnerability Python Issue (bpo-31530) - Windows
1.3.6.1.4.1.25623.1.0.813782HighSamba 'libsmbclient' Heap Buffer Overflow Vulnerability (Aug 2018)
1.3.6.1.4.1.25623.1.0.812940HighHPE LoadRunner MMS Protocol Buffer Overflow RCE Vulnerability
1.3.6.1.4.1.25623.1.0.812887HighPerl Heap-Based Buffer Overflow Vulnerability - 02 (May 2018) - Windows
1.3.6.1.4.1.25623.1.0.812885HighPerl Heap-Based Buffer Overflow Vulnerability (May 2018) - Windows
1.3.6.1.4.1.25623.1.0.812073MediumPHP 'timelib_meridian' Heap Based Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812072MediumPHP 'timelib_meridian' Heap Based Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811586HighNotepad++ Hex Editor Plugin Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811255HighIpswitch IMail Server SMTPD RCE Vulnerability (ETRE/ETCETERABLUE)
1.3.6.1.4.1.25623.1.0.811053HighVLC Media Player Subtitle Remote Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810906HighFoxit Reader 'CreateFXPDFConvertor' Function Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810821HighMozilla Firefox ESR Security Updates(mfsa_2017-08_2017-08)-Windows
1.3.6.1.4.1.25623.1.0.810819HighMozilla Firefox Security Updates(mfsa_2017-08_2017-08)-Windows
1.3.6.1.4.1.25623.1.0.810722HighVLC Media Player 'audio.c' Heap-Based Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810721HighVLC Media Player 'audio.c' Heap-Based Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810305MediumCore FTP LE Client 'SSH/SFTP' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.810301HighDisk Sorter Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.810257HighImageMagick 'ContrastStretchImage()' Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810253HighImageMagick 'Get8BIMProperty' Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810249HighImageMagick 'Get8BIMProperty' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810245HighImageMagick 'ContrastStretchImage()' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809484MediumDisk Pulse Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809057MediumDisk Pulse Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.808635HighIBM Tivoli Storage Manager FastBack Server Multiple Buffer Overflow Vulnerabilities Aug16
1.3.6.1.4.1.25623.1.0.806630HighGoogle Picasa 'CAMF' Section Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.806628HighGoogle Picasa 'Phase One Tags' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806627HighGoogle Picasa 'CAMF' Section Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805599HighIBM Tivoli Storage Manager FastBack Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.805548HighIBM Domino SSLv2 'nldap.exe' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.805318HighNotepad++ Buffer overflow Vulnerability - Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805313HighVLC Media Player 'real_get_rdt_chunk' BOF Vulnerability-02 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805312HighVLC Media Player 'real_get_rdt_chunk' BOF Vulnerability-02 Jan15 (Linux)
1.3.6.1.4.1.25623.1.0.805311HighVLC Media Player 'real_get_rdt_chunk' BOF Vulnerability-02 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805310HighVLC Media Player Multiple Buffer Overflow Vulnerabilities-01 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805309HighVLC Media Player Multiple Buffer Overflow Vulnerabilities-01 Jan15 (Linux)
1.3.6.1.4.1.25623.1.0.805308HighVLC Media Player Multiple Buffer Overflow Vulnerabilities-01 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.804907HighPanda Internet Security Heap Based Buffer Overflow Sept14
1.3.6.1.4.1.25623.1.0.804906HighPanda Global Protection Heap Based Buffer Overflow Sept14
1.3.6.1.4.1.25623.1.0.804905HighPanda Security Products av_pro Heap Based Buffer Overflow Sept14
1.3.6.1.4.1.25623.1.0.804845HighWinamp Libraries Multiple Buffer Overflow Vulnerability - Sep14
1.3.6.1.4.1.25623.1.0.804822HighXnView JPEG-LS Image Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804678HighRealNetworks RealPlayer Multiple Buffer Overflow Vulnerabilities July14 (Windows)
1.3.6.1.4.1.25623.1.0.804622HighAdobe Reader '/Registry' and '/Ordering' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804456HighTORQUE Resource Manager Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804438HighKolibri WebServer HTTP Request Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804389HighAdobe Reader 'XFDF' File Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804388HighAdobe Reader 'XFDF' File Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804387HighAdobe Reader 'XFDF' File Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804383HighAdobe Reader 'mailListIsPdf' Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804365HighAdobe Reader Buffer Overflow Vulnerability Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.804360HighNuance PDF Reader 'pdfcore8.dll' Buffer Overflow Vulnerability Apr14
1.3.6.1.4.1.25623.1.0.804349HighXnView JXR File Handling Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804322HighPython 'socket.recvfrom_into' Buffer Overflow Vulnerability Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804261HighAdobe Reader 'File Extension' Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804260HighAdobe Reader 'File Extension' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804259HighAdobe Reader 'Plug-in' Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804258HighAdobe Reader 'Plug-in' Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804257HighAdobe Reader 'Plug-in' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804100HighKingsoft Office Stack Buffer Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.804083HighMariaDB Client Version Handling Remote Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804082HighOracle MySQL Client Remote Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803883HighSymantec Endpoint Protection Center (SPC) Small Business Edition Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803882HighSymantec Endpoint Protection Manager (SEPM) Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803818MediumImageMagick Integer Overflow Vulnerability - 03 June (Windows)
1.3.6.1.4.1.25623.1.0.803817MediumImageMagick Integer Overflow Vulnerability - 02 June13 (Windows)
1.3.6.1.4.1.25623.1.0.803816HighImageMagick Multiple Denial of Service Vulnerabilities - 02 June13 (Windows)
1.3.6.1.4.1.25623.1.0.803815MediumImageMagick Multiple Denial of Service Vulnerabilities - 01 June13 (Windows)
1.3.6.1.4.1.25623.1.0.803814HighImageMagick Integer Overflow Vulnerability - 01 June13 (Windows)
1.3.6.1.4.1.25623.1.0.803745HighALLMediaServer Request Handling Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803740HighXnView PCT File Handling Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803729HighPHP XML Handling Heap Buffer Overflow Vulnerability - Jul13 (Windows)
1.3.6.1.4.1.25623.1.0.803721HighUltra Mini HTTPD Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803711HighMonkey HTTPD Host Header Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803462HighMySQL 'yaSSL' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803444HighAdobe Air Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803443HighAdobe Air Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803342HighPHP 'phar/tar.c' Heap Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803338HighActive Perl 'Perl_repeatcpy()' Function Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803317HighPHP '_php_stream_scandir()' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803304HighFoxit Advanced PDF Editor Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803196MediumPersonal File Share HTTP Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803192HighMinaliC Host Header Handling Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803186HighKNet Web Server Long Request Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803185HighFirebird Relational Database CNCT Group Number Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803170HighSchneider Electric Accutech Manager Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803169HighActiveFax RAW Server Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.803163HighFoxit Reader PDF File Handling Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.803161HighStrawberry Perl 'Perl_repeatcpy()' Function Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803154HighAdobe Flash Player Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.803153HighAdobe Flash Player Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803152HighAdobe Flash Player Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803133HighWireshark GSM RLC MAC dissector Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803105HighTurboFTP Server PORT Command Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803102HighPidgin MXit Message Parsing Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803087HighLibreOffice XML Manifest Handling Buffer Overflow Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.803086HighLibreOffice XML Manifest Handling Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803085HighLibreOffice Graphic Object Loading Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803084HighLibreOffice Graphic Object Loading Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803083HighOpenOffice Multiple Buffer Overflow Vulnerabilities - Dec12 (Windows)
1.3.6.1.4.1.25623.1.0.803043HighRealPlayer Watch Folders Function Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803026HighAdobe Photoshop PNG Image Processing Buffer Overflow Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.803022HighFake Identd Client Query Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803000HighCitrix Provisioning Services SoapServer Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802985HighVERITAS Backup Exec Remote Agent Windows Servers BOF Vulnerability
1.3.6.1.4.1.25623.1.0.802981HighVERITAS Backup Exec Agent Browser Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802965HighFlashFXP Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.802943HighWireshark GSM RLC MAC dissector Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802926HighWinamp 'AVI' File Multiple Heap-based Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.802922HighVLC Media Player OGG Demuxer Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802916HighSimple Web Server Connection Header Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802884HighSymantec pcAnywhere 'awhost32' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802878HighGIMP Script-Fu Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802876HighTrend Micro Control Manager 'CmdProcessor.exe' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802852MediumNovell iManager jclient 'EnteredAttrName' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802847HighWireshark LDSS Dissector Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802845MediumWireshark BER Dissector Stack Consumption Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802838HighAsterisk HTTP Manager Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802816HighXnView JPEG2000 Plugin Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802815HighXnView Multiple Buffer Overflow Vulnerabilities - Mar12 (Windows)
1.3.6.1.4.1.25623.1.0.802785HighAdobe Flash Professional JPG Object Processing BOF Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802781HighAdobe Flash Professional JPG Object Processing BOF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802664HighWireshark MAC-LTE dissector Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802663Highhttpdx 'POST' request Heap Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802659HighALLMediaServer Request Handling Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802658High3CTftpSvc TFTP Server Long Mode Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802629HighFlexNet License Server Manager 'lmgrd' Component Stack BOF Vulnerability
1.3.6.1.4.1.25623.1.0.802576HighIrfanView JPEG-2000 Plugin Remote Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802555HighOpenTFTP Server Read Request Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802552HighSielco Sistemi Winlog PRO Buffer overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802551HighCoCSoft Stream Down Buffer overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802550HighWellinTech KingView 'HistoryServer.exe' Heap Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802469HighAvaya WinPDM Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.802444HighXnView Multiple Image Decompression Heap Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802443HighXnView PSD Record Type Parsing Integer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802421HighAdobe Reader Integer Overflow Vulnerability - Jan 12 (Linux)
1.3.6.1.4.1.25623.1.0.802419HighYahoo Messenger JPG Photo Sharing Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802407HighOpenSSH 'sshd' Challenge Response Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802393HighFinal Draft Script File Parsing Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.802386HighHP Diagnostics Server 'magentservice.exe' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802371HighAttachmate Reflection FTP Client LIST Command Remote Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802368HighMini-Stream Ripper And RM-MP3 Converter '.pls' File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802367HighQQPlayer MOV File Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802344HighChaSen Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802343HighChaSen Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802296HighSavant Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802294HighEudora WorldMail IMAP Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802292HighIBM Informix Dynamic Server 'oninit.exe' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802291HighIBM Informix Dynamic Server 'oninit.exe' Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802290MediumIpTools Tiny TCP/IP Servers Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802281HighSopCast 'sop://' URI Handling Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802280HighCodesys CmpWebServer Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802271HighAbsoluteFTP 'LIST' Command Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802269HighHP Data Protector Media Operations Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802266HighNJStar Communicator MiniSMTP Server Remote Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802246HighCogent DataHub Unicode Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802241HighInteractive Graphical SCADA System ODBC Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802221HighCitrix Provisioning Services 'streamprocess.exe' Component Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802208HighKMPlayer '.mp3' File Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802156HighSunway ForceControl WebServer 'httpsvr.exe' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802154HighKMPlayer '.kpl' File 'Title' Field Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802133HighApple QuickTime Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802120HighALZip MIM File Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802053HighHP Diagnostics Server Message Packet Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802052HighNginx Chunked Transfer Encoding Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802051HighBigAntSoft BigAnt IM Message Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802030HighFreefloat FTP Server POST Auth 'ABOR' Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802029HighFreefloat FTP Server POST Auth 'REST' Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802028HighFreefloat FTP Server POST Auth 'MKD' Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801973HighTcptrack Command Line Parsing Heap Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801960MediumNovell File Reporter 'SRS' Tag Arbitrary File Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.801959HighNovell File Reporter Engine 'RECORD' Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801951HighNovell iPrint Client 'printer-url' Multiple BOF Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801945HighIBM Lotus Notes File Viewers Multiple BOF Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801918HighNovell File Reporter 'NFRAgent.exe' XML Parsing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801834HighSDP Downloader HTTP Header Handling Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801832HighWireshark MAC-LTE dissector Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801828HighWireshark ENTTEC DMX Data RLE Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801810HighNetSupport Manager Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801784HighVLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801783HighVLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801782HighVLC Media Player 'Bookmark Creation' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801781HighVLC Media Player 'Bookmark Creation' Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801768HighRealNetworks RealPlayer IVR File Processing Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801767HighSAP Crystal Reports Print ActiveX Control Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801752HighFoxit Products ICC Parsing Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801749HighRealNetworks RealPlayer Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801658HighFreefloat FTP Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801645HighNovell ZENworks Handheld Management 'ZfHIPCND.exe' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801636Highnginx HTTP Request Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801622HighRealWin SCADA System Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801565HighVLC Media Player Real Demuxer File Handling Array Indexing Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801555HighWireshark LDSS Dissector Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801553MediumWireshark BER Dissector Stack Consumption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801542HighWinamp VP6 Content Parsing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801529MediumSync Breeze Server Remote Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801528MediumDisk Pulse Server Stack Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801519HighClamAV 'find_stream_bounds()' function Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801516HighAdobe Acrobat and Reader SING 'uniqueName' Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801515HighAdobe Acrobat and Reader SING 'uniqueName' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801439HighSWFTools Multiple Integer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801434HighWireshark Stack-based Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801427HighQuickTime Player Streaming Debug Error Logging Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801426HighSubtitle Translation Wizard '.srt' File Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801425HighFoxit Reader Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801411HighGhostscript 'iscan.c' PDF Handling Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801409HighApple iTunes 'itpc:' URI Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801405HighGroovy Media Player '.m3u' File Remote Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801395HighBarCodeWiz 'BarcodeWiz.dll' ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.801379HighFathFTP ActiveX Control Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801375HighRuby 'ARGF.inplace_mode' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801339HighFree Download Manager Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801338MediumIrfanView Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801336HighGhostscript Parser Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801327HighIBM Lotus Notes Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801318HighOpera Browser 'Content-Length' Header Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801317HighOpera Browser 'Content-Length' Header Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801252HighSigPlus Pro ActiveX Control 'LCDWriteString()' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801221HighAdobe Photoshop Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801207HighUltraPlayer Media Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801146HighSun Java System Web Server Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801137HighMozilla Seamonkey Multiple Vulnerabilities Nov-09 (Linux)
1.3.6.1.4.1.25623.1.0.801136HighMozilla Seamonkey Multiple Vulnerabilities Nov-09 (Windows)
1.3.6.1.4.1.25623.1.0.801131HighMozilla Firefox Multiple Vulnerabilities Nov-09 (Linux)
1.3.6.1.4.1.25623.1.0.801130HighMozilla Firefox Multiple Vulnerabilities Nov-09 (Windows)
1.3.6.1.4.1.25623.1.0.801127HighAlleycode HTML Editor Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801123HighPHP '_gdGetColors()' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801122HighGD Graphics Library '_gdGetColors()' Buffer Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.801114HighOpenOffice.org Multiple Vulnerabilities - Oct09 (Windows)
1.3.6.1.4.1.25623.1.0.801111Highavast! Multiple Vulnerabilities - Oct09 (Windows)
1.3.6.1.4.1.25623.1.0.801105HighApple iTunes '.pls' Files Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801098HighCA eTrust PestPatrol Anti-Spyware 'ppctl.dll' ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.801095HighAdobe Reader Multimeda Doc.media.newPlayer Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801089HighIDEAL Administration '.ipj' File Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801054HighRobo-FTP Response Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801041HighEureka Email Stack-Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800994HighjetAudio jetCast Title Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800993HighQuiksoft EasyMail Objects AddAttachments() ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800973MediumNovell Groupwise Client ActiveX Control Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800970HighPegasus Mail POP3 Response Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800965MediumSquidGuard Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800962Highhttpdx Web Server 'h_handlepeer()' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800948HighCuteFTP Heap Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800927HighXEmacs Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800914HighBaoFeng Storm '.smpl' File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800910MediumMicrosoft Internet Explorer Buffer Overflow Vulnerability - Jul09
1.3.6.1.4.1.25623.1.0.800847HighMozilla Firefox Buffer Overflow Vulnerability - July09 (Linux)
1.3.6.1.4.1.25623.1.0.800846HighMozilla Firefox Buffer Overflow Vulnerability - July09 (Windows)
1.3.6.1.4.1.25623.1.0.800829HighMicrosoft Video ActiveX Control 'msvidctl.dll' BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800808MediumICQ 'ICQToolBar.dll' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800804HighApple iTunes 'itms:' URI Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800776HighInternet Download Manager FTP Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800749HighBeatport Player '.m3u' File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800729HighSerenity/Mplay Audio Player Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800713HighGrabIt Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800696HighOpenOffice.org Word Documents Parsing Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800695HighOpenOffice.org Word Documents Parsing Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800679HighApache APR and APR-util Multiple Integer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800663HighVLC Media Player SMB 'Win32AddConnection()' BOF Vulnerability - July09 (Windows)
1.3.6.1.4.1.25623.1.0.800615HighCscope < 15.6 'putstring' Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800611HighCscope < 15.7a Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800609MediumSendmail Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800591HighAIMP ID3 Tag Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800586HighAdobe Reader Multiple BOF Vulnerabilities - Jun09 (Linux)
1.3.6.1.4.1.25623.1.0.800585HighAdobe Reader/Acrobat Multiple BOF Vulnerabilities - Jun09 (Windows)
1.3.6.1.4.1.25623.1.0.800580HighXvid Buffer overflow Vulnerability (Windows) - Jun09
1.3.6.1.4.1.25623.1.0.800572HighSonic Spot Audioactive Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800570HighBaoFeng Storm ActiveX Control Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800569HighElectraSoft 32bit FTP Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800567HighGoogle Chrome Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800539HighCCProxy CONNECTION Request Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800535HighQuikSoft EasyMail Objects ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800531HighWinamp gen_msn.dll Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800528HighBreakPoint Software, Hex Workshop Buffer Overflow vulnerability
1.3.6.1.4.1.25623.1.0.800519HighBecky! Internet Mail Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800517HighGraphicsMagick Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800515HighGraphicsMagick Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800513HighBlazevideo HDTV Player PLF File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800511HighElecard MPEG Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800509HighRealPlayer IVR Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800480MediumMicrosoft Windows Media Player '.mpg' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800471HighNetPBM 'xpmtoppm' Converter Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800445HighVLC Media Player ASS File Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800444HighVLC Media Player ASS File Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800443HighAdobe Shockwave Player 3D Model Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800433HighMIT Kerberos5 Multiple Integer Underflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800392MediumSlySoft Product(s) Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800368HighDesignWorks Professional '.cct' File BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800366HighMozilla Seamonkey Multiple Vulnerabilities Mar-09 (Linux)
1.3.6.1.4.1.25623.1.0.800365HighMozilla Seamonkey Multiple Vulnerabilities Mar-09 (Windows)
1.3.6.1.4.1.25623.1.0.800364HighMozilla Thunderbird Multiple Vulnerabilities Mar-09 (Linux)
1.3.6.1.4.1.25623.1.0.800363HighMozilla Thunderbird Multiple Vulnerabilities Mar-09 (Windows)
1.3.6.1.4.1.25623.1.0.800362HighMozilla Firefox Multiple Vulnerabilities Mar-09 (Linux)
1.3.6.1.4.1.25623.1.0.800361HighMozilla Firefox Multiple Vulnerabilities Mar-09 (Windows)
1.3.6.1.4.1.25623.1.0.800360HighAdobe Flash Player Multiple Vulnerabilities - Mar09 (Linux)
1.3.6.1.4.1.25623.1.0.800359HighAdobe Flash Player Multiple Vulnerabilities - Mar09 (Windows)
1.3.6.1.4.1.25623.1.0.800358HighF-Secure Product(s) Integer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800356HighF-Secure Product(s) Integer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800352HighTor Unspecified Remote Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800350HighTor Unspecified Remote Memory Corruption Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800349HighMultiple Buffer Overflow Vulnerabilities in Free Download Manager
1.3.6.1.4.1.25623.1.0.800346HighWinFTP Server LIST Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800313HighW3C Amaya Multiple Buffer Overflow Vulnerabilities - Dec08 (Linux)
1.3.6.1.4.1.25623.1.0.800311HighW3C Amaya Multiple Buffer Overflow Vulnerabilities - Dec08 (Windows)
1.3.6.1.4.1.25623.1.0.800310HighMicrosoft Windows Media Services nskey.dll ActiveX BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800290HighWireshark Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800289HighWireshark Multiple Buffer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800275HighUltraISO Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800273HighMagic ISO Maker Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800270HighBSPlayer Stack Overflow Vulnerability SRT
1.3.6.1.4.1.25623.1.0.800269HighBSPlayer Stack Overflow Vulnerability BLS
1.3.6.1.4.1.25623.1.0.800265HighTrillian Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800254HighEvolution Data Server Multiple Integer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800245HighSynactis All-In-The-Box ActiveX Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800242HighKaspersky AntiVirus Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800228HighReflection for Secure IT Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800226HighFTPShell Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800224HighWoW ActiveX Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.800220HighFoxMail Client Buffer Overflow vulnerability
1.3.6.1.4.1.25623.1.0.800207HighVeryDOC PDF Viewer ActiveX Control Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800205HighTrillian Messenger Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800195HighA-V Tronics InetServ POP3 Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800190HighSolarFTP Server Multiple Commands Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800167HighOpenOffice Multiple Remote Code Execution Vulnerabilities - Feb10
1.3.6.1.4.1.25623.1.0.800157HighSun Java System Web Server Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800155HighApple Safari 'CSS' Buffer Overflow Vulnerability (Windows) - Dec09
1.3.6.1.4.1.25623.1.0.800150HighAlpine tmail and dmail Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800149HighUW-imapd tmail and dmail BOF Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800147HighStreamripper Multiple Buffer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800146HighStreamripper Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800136HighNovell eDirectory Multiple Vulnerabilities Nov08 - (Linux)
1.3.6.1.4.1.25623.1.0.800084HighNo-IP DUC Remote code execution vulnerability
1.3.6.1.4.1.25623.1.0.800070HighNovell iPrint ActiveX control Stack-based BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800056HighPython Multiple Integer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800052HighPython Imageop Module imageop.crop() BOF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800050HighAdobe Reader/Acrobat Multiple Vulnerabilities - Nov08 (Windows)
1.3.6.1.4.1.25623.1.0.800035HighAdobe Flash CS3 SWF Processing Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800026HighSun Java System Web Proxy Server Two Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800025HighSun Java System Web Proxy Server Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800010HighOpenOffice rtl_allocateMemory Heap Based BOF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800009HighOpenOffice rtl_allocateMemory Heap Based BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800007HighVMware VIX API Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800003HighVMCI/HGFS VmWare Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800002HighVMCI/HGFS VmWare Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.15401HighICECast AVLlib remote buffer overflow
1.3.6.1.4.1.25623.1.0.15399HighICECast remote buffer overflow
1.3.6.1.4.1.25623.1.0.15398HighICECast libshout remote buffer overflow
1.3.6.1.4.1.25623.1.0.150742MediumSamba 3.0.0 <= 3.0.4 Buffer Overflow Vulnerability (CVE-2004-0686)
1.3.6.1.4.1.25623.1.0.150723HighSamba 3.0.6 <= 3.0.23d Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150719HighSamba 3.0.0 <= 3.0.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150717HighSamba 3.0.2 <= 3.0.4 Buffer Overflow Vulnerability (CVE-2004-0600)
1.3.6.1.4.1.25623.1.0.150715HighSamba 2.0.0 <= 2.2.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150714HighSamba 2.2.2 <= 2.2.6 Vulnerability (CVE-2003-0085)
1.3.6.1.4.1.25623.1.0.150707MediumOpenSSL Buffer Overflow Vulnerability (20140407, Heartbleed) - Linux
1.3.6.1.4.1.25623.1.0.14683MediumINN buffer overflow
1.3.6.1.4.1.25623.1.0.146650HighQNAP QTS Buffer Overflow Vulnerabilities (QSA-21-33)
1.3.6.1.4.1.25623.1.0.145868HighISC BIND Buffer Overflow Vulnerability (CVE-2021-25216) - Windows
1.3.6.1.4.1.25623.1.0.145867HighISC BIND Buffer Overflow Vulnerability (CVE-2021-25216) - Linux
1.3.6.1.4.1.25623.1.0.145424HighQNAP QTS Surveillance Station Buffer Overflow Vulnerability (QSA-21-07)
1.3.6.1.4.1.25623.1.0.145413HighISC BIND Buffer Overflow Vulnerability (CVE-2020-8625) - Windows
1.3.6.1.4.1.25623.1.0.145412HighISC BIND Buffer Overflow Vulnerability (CVE-2020-8625) - Linux
1.3.6.1.4.1.25623.1.0.12073HighSami HTTP Server v1.0.4
1.3.6.1.4.1.25623.1.0.11965MediumSIP Express Router Register Buffer Overflow
1.3.6.1.4.1.25623.1.0.118239MediumPython 2.7.x < 2.7.15 Heap-Based Buffer Overflow Vulnerability Python Issue (bpo-31530) - Linux
1.3.6.1.4.1.25623.1.0.118217HighPython < 3.4.9, 3.5.x < 3.5.6, 3.6.x < 3.6.5 Python Issue (bpo-33001) - Windows
1.3.6.1.4.1.25623.1.0.118173HighZoom Client Heap Based Buffer Overflow (ZSB-22003)
1.3.6.1.4.1.25623.1.0.117582MediumOpenSSL Buffer Overflow Vulnerability (20140407, Heartbleed) - Windows
1.3.6.1.4.1.25623.1.0.117187HighSudo Heap-Based Buffer Overflow Vulnerability (Baron Samedit) - Active Check
1.3.6.1.4.1.25623.1.0.117186HighSudo Heap-Based Buffer Overflow Vulnerability (Baron Samedit) - Version Check
1.3.6.1.4.1.25623.1.0.117043HighSamba Buffer Overflow Vulnerability (CVE-2003-1332)
1.3.6.1.4.1.25623.1.0.117042HighSamba Buffer Overflow Vulnerability (CVE-2002-2196)
1.3.6.1.4.1.25623.1.0.117041MediumSamba Buffer Overflow Vulnerability (CVE-1999-0811)
1.3.6.1.4.1.25623.1.0.117040HighSamba Buffer Overflow Vulnerability (CVE-1999-0182)
1.3.6.1.4.1.25623.1.0.117030HighOpenSSL 0.9.7-beta Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.11575HighKerio Personal Firewall Buffer Overflow
1.3.6.1.4.1.25623.1.0.113706HighFFmpeg <= 4.3 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.113686MediumGraphicsMagick <= 1.3.35 Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113685MediumGraphicsMagick <= 1.3.35 Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113677HighFFmpeg <= 4.2.3 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.113544Highlibpcap < 1.9.1 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.113543Hightcpdump < 4.9.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113378HighDovecot < 2.2.36.3, 2.3.x < 2.3.5.1 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.113108HighFoxit Reader 7.3.4.311 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113107HighFoxit Reader 7.3.4.311 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.10948Highqpopper options buffer overflow
1.3.6.1.4.1.25623.1.0.107635HighAIDA64 <= 6.25.5400 SEH Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.107270MediumOpenSSL Overflow Vulnerability (20171207, 20180327) - Windows
1.3.6.1.4.1.25623.1.0.107269MediumOpenSSL Overflow Vulnerability (20171207, 20180327) - Linux
1.3.6.1.4.1.25623.1.0.107182HighLIVE555 Streaming Media Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107155HighIBM Lotus Domino Server Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.107130MediumDiskSavvy Enterprise GET Buffer Overflow (Windows)
1.3.6.1.4.1.25623.1.0.107126HighWinaXe Plus Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107108MediumNidesoft MP3 Converter SEH Local Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107102HighLIVE555 Streaming Media Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107101MediumDisk Savvy Enterprise 9.0.32 Login Buffer Overflow - Windows
1.3.6.1.4.1.25623.1.0.106112HighIBM Domino KeyView PDF Filter Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.105882Highlibupnp Multiple Buffer Overflow Vulnerabilities (TCP)
1.3.6.1.4.1.25623.1.0.105405HighZHONE ZNID GPON < 3.1.241 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10378HighLCDproc buffer overflow
1.3.6.1.4.1.25623.1.0.103658Highlibupnp Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.103373HighFreeBSD 'telnetd' Daemon Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103249HighCyrus IMAP Server 'split_wildmats()' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103068HighIBM Lotus Domino 'nLDAP.exe' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.102052HighPanda Antivirus Buffer Overflow
1.3.6.1.4.1.25623.1.0.102018HighCA ARCserve Backup Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.102008HighMS Telnet Overflow
1.3.6.1.4.1.25623.1.0.102004Highwww too long url
1.3.6.1.4.1.25623.1.0.10135HighLinuxConf Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.101104HighSubversion Binary Delta Processing Multiple Integer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.100917HighYOPS (Your Own Personal [WEB] Server) Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100856HighUnrealIRCd User Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100803HighSamba SID Parsing Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100776MediumMereo 'GET' Request Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100774MediumSquid 'DNS' Reply Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100745HighFile Sharing Wizard 'HEAD' Command Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100718HighIpswitch IMail Server < 11.02 multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100692HighNovell iManager < 2.7.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100650HighZiproxy Image Parsing Multiple Integer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.100646HighOracle MySQL 'COM_FIELD_LIST' Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100618HighTFTPUtil GUI Long Transport Mode Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100608HighWindows NT NNTP Component Buffer Overflow
1.3.6.1.4.1.25623.1.0.100547HighfreeSSHd SSH2 Connection Data Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100413MediumBigAnt IM Server 'USV' Request Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100343HighNovell eDirectory '/dhost/modules?I:' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100297HighOmni-NFS Multiple Stack Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.100278HighBigAnt IM Server HTTP GET Request Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100270HighSIDVault 'simple_bind()' Function Multiple Remote Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.100267HighDnsmasq TFTP Service 2.40 - 2.49 Multiple Vulnerabilities




© 1998-2024 E-Soft Inc. All rights reserved.