Report en
Report en
Report en
FoundScore
FoundScore
Discovered Hosts
Discovered Hosts
Operating Systems
Operating Systems
Banners
Banners
Network Map
Network Map
Services
Network Services
Services Description
Vulnerabilities
Vulnerabilities
Vulnerabilities By Host
Vulnerability Details
Windows Hosts
Windows Host Summary
Windows Access
Windows Vulns By Category
Windows Vulns By Risk
Unix Hosts
Unix Host Summary
Unix Access
Unix Vulns By Category
Unix Vulns By Risk
Infrastructure Assessment
Infrastructure Host Summary
Infrastructure Access
Infrastructure Vulns By Category
Infrastructure Vulns By Risk
Delta
Delta
Trend
Trend
SCAN SPECIFICATIONS
Note: McAfee Vulnerability Manager uses a customizable rule-based system to track individual assets, hence it is possible that multiple
discovered hosts match a single asset based on currently configured rules. For this reason, the number of Active Systems (assets) displayed in
the Discovered Hosts or Assets Summary section can be less than the total number of Hosts Found in the scan status page.
OPERATING SYSTEMS SUMMARY >> Detailed Report
+ Denotes operating system identification was achieved through NULL session access.
++ Denotes operating system identification was achieved through credentialed access.
* Denotes operating system comes from ePO.
** Denotes multiple operating systems fingerprinted on the same IP address. This can occur under situations such as port forwarding.
NETWORK SERVICES SUMMARY >> Detailed Report
Top 15 Services
VULNERABILITY REPORT SUMMARY >> Detailed Report
Total Vulnerabilities: 0 26 26
FoundScore
WINDOWS VULNERABILITIES BY CATEGORY SUMMARY >> Detailed Report
FoundScore Report
FoundScore Report
You scored a total of 57 out of a possible 100 points. Your FoundScore as of 2013-07-26 21:51:41 places you in the Average category. Thus,
relative to other organizations, your risk rating is average. Please review the Results graph and Categories table below for details.
FoundScore Results
The solid bar indicates the maximum possible deductions for each category. The transparent bar indicates the number of deductions actually
taken.
To understand what systems and ports affected your FoundScore, click on the specific item of interest in the "Your Results" column in the above
table.
FoundScore Details
Note: The Foundscore and Deductions shown above indicate the risk profile of your environment as last assessed by this scan on 2013-07-26
21:51:41. Updates to Vulnerability Risk rankings and Host Criticality impact the Foundscore calculation, hence it is possible that the details shown
below have changed over time. Use Asset reporting to provide the most up-to-date assessment of your environment.
Non-Essential Services
UDP Permitted
PSYCOWIN-SRV
172.30.8.29
Vulnerabilities By Risk
172.30.8.29
FoundScore Explained
FoundScore is a security ranking system that compares aspects of your environment against best practices in order to quantify your security risk.
FoundScore is divided into 2 separate, yet related components:
FoundScore: 50 pts. Based on the combination of high, medium and low risk vulnerabilities discovered within your
environment, you are assessed a score between 0 and 50 points. Points are deducted for each
Vulnerabilities vulnerability found based on its risk ranking (high, medium, low).
FoundScore: 50 pts. A rating of how exposed your network is to Internet threats based on generally accepted security
principles. A total of 50 points are possible. Points are deducted for each violation in 4 categories
Exposure (described below).
Combined FoundScore 100 pts.
Please note that if you are using only the Exposure level of service (no vulnerabilities checked), then the Exposure ranking is the only
score available and the maximum score possible will be 50.
The attributes of your environment that are assessed to determine your overall FoundScore rating (Vulnerabilities + Exposure) are as follows
(evaluation criteria is fully described below):
- Does your environment possess vulnerabilities that can be exploited by attackers to harm your systems and/or potentially gain unauthorized
access?
- Does your environment possess non-essential network services that increase the possibility of a security breach?
- Are there machines in your environment that do not perform a function considered inherent to normal Internet operations?
- Do you permit inbound UDP traffic to your network (other than DNS traffic on port 53)?
- Do you permit inbound ICMP to your network?
The comparison of your network against the five criteria listed above provides you a quantitative statement of your environment's security risk.
Within the FoundScore system, a network starts with a full one-hundred (100) points. For each violation, a number of points are deducted from
the original 100. Thus, a higher score reflects a more effective security posture (i.e. an environment with less risk). Conversely, a lower score
indicates that your environment possesses more security weaknesses and consequently more risk. The highest score possible is 100, the lowest
score is 0. The table below indicates the qualitative ratings assigned to the range of possible scores.
The points that are deducted from the starting score of 100 are based upon the criteria involved (i.e. How severe is the security weakness? How
great is the risk?). When considering the number of vulnerabilities, non-essential services and machines without essential services discovered,
the pervasiveness of the exposure is also considered (i.e. how many vulnerabilities, services, or machines were discovered). The points system
is detailed in the table below.
The maximum deductions in each area (and the highest possible score) is 50; once 50 points have been deducted, no further deductions will
take place for the Vulnerability or the Exposure rating (i.e. it is not possible to have a negative FoundScore, 0 is the lowest score).
FoundScore: Vulnerability
Criteria Explanation
High Risk Vulnerability For every high risk vulnerability discovered, 50 points
are deducted from the FoundScore.
Medium Risk Vulnerability For every medium risk vulnerability discovered, 10
points are deducted from the FoundScore.
Low Risk Vulnerability For every low risk vulnerability discovered, 5 points are
deducted from the FoundScore.
Informational Risk VulnerabilityFor every informational vulnerability discovered, 0
points are deducted from the FoundScore.
FoundScore: Exposure
Criteria Explanation
Number of Non-Essential Services For every non-essential service discovered,
1 point is deducted from the FoundScore.
Number of Machines without a Single For every machine discovered that is not
Essential Service hosting an essential service, 1 point is
deducted from the FoundScore.
UDP Permitted If UDP is permitted inbound to the network
other than port 53 (DNS), 10 points are
deducted from the FoundScore.
ICMP Permitted If ICMP is permitted inbound to the network,
5 points are deducted from the FoundScore.
To determine the effectiveness of any security policy, manual review of the policy itself is necessary, as well as in-depth knowledge of the network
and its applications. Even if a policy is built around sound security principles, it may be poorly implemented. The FoundScore rating is based on
generally accepted best practices for a typical environment. Your network may have unique needs so what is commonly considered an exposure
could actually be an acceptable preference in your environment.
- The likelihood of attack
The attractiveness of an environment to potential attackers is somewhat intangible and impossible to quantify. Factors include a potential victimâ
€™s reputation and prestige, an attacker’s perception of monetary gain, the perceived value of vulnerable data and much more. Personal
motives such as revenge (employee termination, for instance) must also be considered.
FoundScore: Vulnerability
High Risk - Exploitation of the vulnerability discovered on the system can directly lead to an attacker gaining privileged access (e.g. administrator,
root) to the machine over a remote connection. Examples: IIS Remote Data Services, RPC Automountd. A High score is quantified by falling
within a 7-10 score overall. The overall score is calculated by averaging individual ratings including Simplicity, Popularity, and Impact.
Medium Risk - The vulnerability discovered on the system can directly lead to an attacker gaining non-privileged access (e.g. standard user) to
the machine, or the vulnerability provides access that can be leveraged within one step to gain administrator level access. Examples: Microsoft
IIS Translate f: Source Disclosure, Open and accessible NetBIOS ports. A Medium score is quantified by falling within a 4-6 score overall. The
overall score is calculated by averaging individual ratings including Simplicity, Popularity, and Impact.
Low Risk - The vulnerability discovered on the system provides enticement data to the attacker that may be used to launch a more informed
attack against the target environment. In addition, the vulnerability may indirectly lead to an attacker gaining some form of access to the machine
over a remote connection. Examples: Anonymous FTP access, SNMP guessable community string. A Low score is quantified by falling within a
1-3 score overall. The overall score is calculated by averaging individual ratings including Simplicity, Popularity, and Impact.
Informational Risk - A finding on the system that provides data to an attacker that is of lesser value to an attacker than the enticement data
provided by a low risk vulnerability. As a comparison, access to data using NetBIOS name table retrieval (NBTStat) is an informational vulnerability
whereas the ability to enumerate Windows user accounts via a null session is a low vulnerability. Organizations may also not be able to address
informational findings-- they may be inherent to the network services or architecture in use. For example, the SSH protocol requires a version
number declaration, a support cipher and methods exchange to be included in the service banner. An informational score is quantified by a 0
score overall. The overall score is calculated by averaging individual ratings including Simplicity, Popularity, and Impact.
FoundScore: Exposure
Essential Services
Service Name Protocol Ports
DNS UDP 53
FTP TCP 21
HTTP TCP 80, 8080, 8000
HTTPS (SSL) TCP 443
SMTP TCP 25
SSH TCP 22
For every non-essential network service (services not listed above) discovered to be accessible and active, one point is deducted from the overall
FoundScore ranking, up to a maximum of 20 points.
For External scans, each machine discovered in this category, one point is deducted from the FoundScore ranking, up to a maximum of 15 points.
If UDP is permitted in the environment other than on port 53, 10 points are deducted from the overall FoundScore.
If ICMP is found permitted in an External scan, 5 points are deducted from the overall FoundScore.
Hosts Report
McAfee Vulnerability Manager uses a combination of ICMP, UDP, and TCP "pings" to discover hosts. The graph and tables below contain the
results of McAfee Vulnerability Manager's thorough host discovery process, displaying active and total potential hosts for the IP address ranges
provided.
Total 1 1
Note: McAfee Vulnerability Manager uses a customizable rule-based system to track individual assets, hence it is possible that multiple
discovered hosts match a single asset based on currently configured rules. For this reason, the number of Active Systems (assets) displayed in
the Discovered Hosts or Assets Summary section can be less than the total number of Hosts Found in the scan status page.
Active Addresses
172.30.8.29
Active Hosts
Active Hosts
* Web Vulns are considered unique on a per web app asset basis.
Operating Systems Report
Operating Systems
McAfee Vulnerability Manager discovered the following operating systems in this scan. It used McAfee Vulnerability Manager's proprietary OS identification technology,
employing both TCP and ICMP fingerprinting techniques.
+ Denotes operating system identification was achieved through NULL session access.
++ Denotes operating system identification was achieved through credentialed access.
* Denotes operating system comes from ePO.
** Denotes multiple operating systems fingerprinted on the same IP address. This can occur under situations such as port forwarding.
PSYCOWIN-SRV
172.30.8.29
Banners Report
BANNERS
Banners
<html>
<head>
<meta HTTP-EQUIV="Content-Type" Content=
"text/html; charset=Windows-1252">
<body bgcolor=white>
<table>
<tr>
<td ID=tableProps width=70 valign=top align=center>
<img ID=pagerrorImg src="pagerror.gif" width=
36 height=48>
<td ID=tablePropsWidth width=400>
</body>
</html>
tcp - 135 e1af8308-5d1f-11c9-91a4-08002b14a0fa [Endpoint Mapper -
v3.0]
0b0a6584-9e0f-11cf-a3cf-00805f68cb1b [Local Endpoint Ma
pper - v1.1]
1d55b526-c137-46c5-ab79-638f2a68e869 [DbgIdl - v1.0]
e60c73e6-88f9-11cf-9af1-0020af6e72f4 [ILocalObjectExport
er - v2.0]
99fcfec4-5260-101b-bbcb-00aa0021347a [IOXIDResolver - v
0.0]
b9e79e60-3d52-11ce-aaa1-00006901293f [IROT - v0.2]
412f241e-c12a-11ce-abff-0020af6e7a17 [ISCM - v0.2]
00000136-0000-0000-c000-000000000046 [ISCMLocalActiv
ator - v0.0]
c6f3ee72-ce7e-11d1-b71e-00c04fc3111a [IMachineActivator
Control - v1.0]
4d9f4ab8-7d1c-11cf-861e-0020af6e7c57 [IRemoteActivation
- v0.0]
000001a0-0000-0000-c000-000000000046 [ISystemActivato
r - v0.0]
udp - 137 MAC Address: 00:50:56:8D:6C:2B
NIC Vendor : VMWare, Inc.
</TD></TR></TABLE></BODY></HTM
L>
Topology Report
NETWORK TOPOLOGY
This network map graphically represents the target environment. To create it, McAfee Vulnerability Manager issued a series of ICMP and TCP
traceroute commands, analyzed the results, and mapped the devices based on their subnet membership and the distance between them.
It provides a high-level overview to help you easily identify discovered networks and devices, including their associated operating systems and
vulnerabilities.
Windows
172.30.4.1 1
Router
Total Vulnerabilities:
High: 0 Medium: 1 Low: 2 Informational: 29
32
psycowin- 32 0 1 2 29
srv.comcel.com.gt
PSYCOWIN-SRV
172.30.8.29
Services Report
Top 15 Services
This report describes all of the network services that were discovered by the scan. For a description of the service and its potential risk, click the
name of the service.
Top 15 Services
PSYCOWIN-SRV
PSYCOWIN-SRV
172.30.8.29 - 139
psycowin-srv.comcel.com.gt
PSYCOWIN-SRV
microsoft-ds - Windows Server Message Block Standard Port: tcp - 445
System IP Addresses
172.30.8.29 - 445
psycowin-srv.comcel.com.gt
PSYCOWIN-SRV
PSYCOWIN-SRV
172.30.8.29 - 1433
psycowin-srv.comcel.com.gt
PSYCOWIN-SRV
PSYCOWIN-SRV
PSYCOWIN-SRV
Services Description
Windows RPC service 135 - tcp TCP port 135, similar to its sister port UDP 135, allows an attacker to view sensitive system
information without authenticating. Information such as installed services and internally
addressable IP addresses (RFC 1913) can be discovered and leveraged to gain further
access. If TCP 135 is an essential service in your organization (i.e. - MS Exchange requires
it), you must restrict the source of who can connect to the port via a port filtering mechanism
such as a firewall.
NETBIOS Name Service 137 - udp UDP port 137 allows an attacker to query the Windows Naming Service. With this
information, an attacker can learn about Windows system names and leverage the
information for further attack.
NETBIOS Session Service 139 - tcp NETBIOS Session Service allows an attacker to remotely connect to systems. Netbios is
arguably the single largest Windows threat in existence. You should restrict access to this
port whenever possible. To restrict access to this port you can 1) Disable WINS TCP/IP
service, 2) enable a packet filtering device, or 3) enable a firewall device.
Windows Server Message Block 445 - tcp Microsoft Directory Service is the service associated with Windows SMB and Samba. The
directory service stores and maintains all information related to a systems users, groups,
permission, etc. as well as allow a user to map a share, among other functions. Port 445
replaces the need for port 137, 138, and 139 on Windows systems. It is highly recommended
that you block access to this port, particularly from the Internet, as it allows an attacker to
launch an attack attempting to gain access to the sensitive information.
Win32 Generic Host Process 1025 - tcp Win32 Generic Host Process
Microsoft-SQL-Server 1433 - tcp Microsoft SQL server uses port 1433 to communicate with clients using database services.
Weak user passwords allow attackers to access unauthorized data hosted on the database.
A common issue with Microsoft SQL server is that an out-of-the-box installation leaves the
password of the System Administrator account (sa) as blank. If left unconfigured, attackers
can gain system administrator privileges on the SQL server database using a blank
password. In some cases, attackers can invoke stored procedures on the database server
to run arbitrary commands under system administrator privileges.
Microsoft Terminal Services 3389 - tcp Microsoft Terminal Server uses remote desktop protocol (RDP) which runs over TCP port
3389. If weak authentication mechanisms are put in place, it is possible to gain access on
the system. If TCP 3389 is an essential service, it is recommended that you limit access to
this service through packet filtering routers and firewalls.
Hyper Text Transfer Protocol 80 - tcp The WWW (World Wide Web) service allows transfer of webpages in hypertext markup
language (HTML) format to be interpreted by a web browser. There are many security
vulnerabilities in web applications and servers that may allow a remote user access to the
system in some manner. The best recommendation is to audit your web application's code,
searching for weaknesses in security design. In addition, you should remove any
unnecessary programs and files from the server to reduce your vulnerability to known
security holes.
Detailed Vulnerability Report
VULNERABILITY REPORT
Vulnerabilities By Risk
172.30.8.29
Vulnerabilities By Host Report
Vulnerabilities By Host
Vulnerabilities By Host
Microsoft Internet Information Services WebDAV Security Bypass Vulnerability 7.6 Medium
172.30.8.29:80 (http)
Response From System:
HTTP/1.1 200 OK
Connection: close
Date: Fri, 26 Jul 2013 21:40:22 GMT
Server: Microsoft-IIS/6.0
Content-Type: text/html
Content-Length: 1433
ETag: "03251ecdac21:266"
Last-Modified: Sat, 22 Feb 2003 00:48:30 GMT
Accept-Ranges: bytes
<html>
<head>
<meta HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252">
<title ID=titletext>Under Construction</title>
</head>
<body bgcolor=white>
<table>
<tr>
<td ID=tableProps width=70 valign=top align=center>
<img ID=pagerrorImg src="pagerror.gif" width=36 height=48>
<td ID=tablePropsWidth width=400>
<h1 ID=errortype style="font:14pt/16pt verdana; color:#4e4e4e">
<P ID=Comment1><!--Problem--><P ID="errorText">Under Construction</h1>
<P ID=Comment2><!--Probable causes:<--><P ID="errordesc"><font style="font:9pt/12pt verdana; color:black">
The site you are trying to view does not currently have a default page. It may be in the process of being upgraded and configured.
<P ID=term1>Please try this site again later. If you still experience the problem, try contacting the Web site administrator.
<hr size=1 color="blue">
<P ID=message1>If you are the Web site administrator and feel you have received this message in error, please see "Enabling and Disabling Dynamic Content&q
uot; in IIS Help.
<h5 ID=head1>To access IIS Help</h5>
<ol>
<li ID=bullet1>Click <b>Start</b>, and then click <b>Run</b>.
<li ID=bullet2>In the <b>Open</b> text box, type <b>inetmgr</b>. IIS Manager appears.
<li ID=bullet3>From the <b>Help</b> menu, click <b>Help Topics</b>.
<li ID=bullet4>Click <b>Internet Information Services</b>.</ol>
</td>
</tr>
</table>
</body>
</html>
Microsoft SQL Server UDP 1434 Database Instance TCP Information Disclosure 5.0 Low
172.30.8.29:1434 (ms-sql-m)
Response From System:
servername;psycowin-srv;instancename;mssqlserver;isclustered;no;version;8.00.194;tcp;1433;np;\\psycowin-srv\pipe\sql\query;;
0x0000 03 00 00 0b 06 d0 00 00 12 34 00 .....Ð...4.
Use Host Header Name setting is not used for '/' in Microsoft Internet Information Server (IIS).
Detected supporting Web Server Extensions .asp, .htm, .asa, .htr, .ida, .idc, .idq, .printer, .aspx, .stm, .shtml, .shtm, .htw
HTTP/1.1
VULNERABILITY DETAILS
Vulnerability Details
Microsoft Internet Information Services WebDAV Security Bypass Vulnerability 7.6 Medium
Description:
A vulnerability in Microsoft Internet Information Services may allow for Security Bypass, and potentially other, attacks.
Recommendation:
Observation:
A vulnerability in Microsoft Internet Information Services may allow for Security Bypass, and potentially other, attacks.
The flaw is specific to the WebDAV component of IIS (6.0). Multiple authentication-bypass vulnerabilities exist due to the improper enforcement of access restrictions on requests
to certain WebDAV folders. Exploitation can be achieved via specially-crafted URI requests to the server (via certain UNICODE characters).
CVE-2009-1535 CVE-2009-1676
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
NetBIOS NBTSTAT -A 3.3 Low
Description:
Recommendation:
To prevent access to NBTSTAT -A information block access to UDP port 137 and port 445 (NetBIOS Name Service). Note that blocking these ports will also block McAfee
Foundstone credentialled scans. This should only be done if credentialled scans are not needed.
Blocking the NetBIOS Name Service can be done one of three ways:
1. Use a network router upstream from the affected system to block UDP port 137 and port 445 to your network.
2. Use a software firewall on the affected system and block UDP port 137 and port 445.
3. Disable 'WINS TCP/IP Client' bindings in Windows NT or Windows 2000.
To disable NetBIOS in Windows NT 4.0:
a) Click 'Start' from the Start Menu
b) Click 'Settings'
c) Click 'Control Panel'
d) Double click on 'Network'
e) Click on the Bindings tab
f) Under 'Show Bindings for:' select 'all adapters'
g) Find the network card you wish to disable Netbios for and expand it
h) Select 'WINS Client (TCP/IP)', and hit the 'Disable' button
I) Then reboot for the change to take effect
To disable NetBIOS in Windows 2000, XP:
a) Click 'Start' from the Start Menu
b) Click 'Settings'
c) Click 'Network and Dialup Connections'
d) Click on the interface for you wish to disable Netbios
e) Select the 'Internet Protocol (TCP/IP) component
f) Select 'Properties'
g) Click the 'Advanced' button
h) Select the 'WINS' tab
i) Click 'Disable Netbios over TCP/IP'
j) Click 'OK'
Observation:
All Microsoft Windows platforms include support for the NetBIOS network protocol stack. The NetBIOS protocol provides the underlying support for Microsoft Windows file and
resource sharing. One component of all Microsoft Windows NetBIOS implementations is the NetBIOS Name Service.
The NetBIOS Name Service listens for name service requests on UDP port 137. It can be queried to retrieve a listing of currently logged in user accounts and groups. In addition,
the MAC address for the network interface over which the query is performed is included in the response to a nbtstat -A request.
The DOS nbtstat command can be used to perform this operation. To do so, open a DOS command prompt and run the following command:
nbtstat -A target_system
Where target_system is the IP address or hostname of the target system.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft SQL Server UDP 1434 Database Instance TCP Information Disclosure 5.0 Low
Description:
An information disclosure vulnerability in Microsoft SQL Server allows attackers to gain sensitive information regarding the targeted host.
Recommendation:
This solution shows how to remove the TCP information regarding database instances on the SQL server. However, other sensitive information is still accessible if UDP port
1434 is available.
Please note: This solution will change the TCP listening port of the SQL server to 2433. Applications that require SQL connections and/or access control lists may need to be
reconfigured.
To address this issue, set the following registry key to 1:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSSQLServer\MSSQLServer\ SuperSocketNetLib\Tcp\TcpHideFlag
To do this:
1. Click Start > Run. Type Regedt32.exe and click OK.
2. Go to the following key in the registry:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSSQLServer\MSSQLServer\ SuperSocketNetLib\Tcp\TcpHideFlag
3. On the Edit menu, double-click TcpHideFlag.
4. Change the Value Data to 1.
5. Exit the Registry Editor and restart the computer for the change to take effect.
Once the TcpHideFlag is set, the SQL Resolution Service will still respond to queries over UDP port 1434, but without the TCP instance information.
For more information on SQL hardening:
http://www.nccgroup.com/Libraries/Document_Downloads/Threat_Profiling_Microsoft_SQL_Server__A_Guide_to_Security_Auditing.sflb.ashx
IMPORTANT: Although this registry edit remediates the IP information disclosure, other sensitive information is still accessible by connecting to the Resolution service on UDP
port 1434. To mitigate further risk, ensure that restrictions are placed on UDP port 1434 traffic across networks. Limiting traffic over UDP port 1434 shelters the information
necessary for SQL to function. You can review the specific information on this host by clicking the hyperlinked IP address in the vulnerabilities table.
Observation:
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft Windows Terminal Service Informational
Description:
Microsoft Windows Terminal service has been detected on the target host.
Recommendation:
Disable Terminal Services if not in use. Ensure that account policies for Terminal Server users is as restrictive as possible.
To disable Terminal Services:
For Windows 2000 and NT
1. Click Start > Settings > Control Panel.
2. Double click Add/Remove programs.
3. In the Add/Remove programs window, click Add/Remove Windows Components.
4. Scroll down and click Terminal Services. Then click Next twice to remove it.
Observation:
Terminal Services allows the remote, full-access administration of any server running Microsoft Windows. This service is optional, and can be disabled at any time.
If an attacker gains a valid username and password, he can use this service to gain further access on the remote host.
Windows XP uses Terminal Services to provide additional functionality such as Fast User Switch, and Remote Assistance.
Vulnerable Systems:
Microsoft Windows 2000, NT, XP, 2003
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft IIS WebDav Enabled Informational
Description:
WebDAV functionality is enabled on the host.
Recommendation:
Disable WebDAV functionality on any server in a production environment. If WebDAV support is necessary, ensure that the latest available patches for are installed on the
server.
Information on how to obtain and install the patches is available from Microsoft:
http://www.microsoft.com/windows2000/downloads/security
Microsoft has released the IIS Lockdown tool to enable the security administration of IIS Web servers. The tool includes the ability to block WebDAV functions, and is available
from Microsoft:
http://www.microsoft.com/Downloads/details.aspx?displaylang=en&FamilyID=DDE9EFC0-BB30-47EB-9A61-FD755D23CDEC
Observation:
Microsoft Internet Information Server (IIS) is an industry standard Web server for the Windows platform.
Installed with Windows 2000, IIS 5.0 supports Web-based Distributed Authoring and Versioning (WebDAV) HTTP 1.1 extensions. WebDAV as described in RFC 2518 is used
for collaborative remote authoring and versioning of Web content.
Vulnerabilities have been discovered in the implementation of WebDAV on IIS. The results of exploitation include denial-of-service and remote command execution on the
targeted host.
Note: This check is non-intrusive, and looks for the presence of WebDAV on the targeted host. A positive result does not necessarily mean that the host is vulnerable to
exploitation through WebDAV.
Vulnerable systems:
Microsoft Windows 2000 Internet Information Server 5
For more information see:
Microsoft Security Bulletins
MS03-007:
http://www.microsoft.com/technet/security/bulletin/MS03-007.mspx
MS02-062:
http://www.microsoft.com/technet/security/bulletin/MS02-062.mspx
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft SQL TCP Listener Detected Informational
Description:
Recommendation:
Ensure that access controls restrict network traffic on port 1433 to essential hosts only. Block access to the port on border devices such as firewalls and routers.
Observation:
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
LSASS RPC Interface Detected Informational
Description:
Recommendation:
It is recommended to block the following ports at the network perimeter: 135/TCP,UDP,137/UDP, 138/TCP,UDP, 139/TCP,UDP, 445/TCP,UDP, 593/TCP, 1025/TCP,
1026/TCP.
Observation:
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft SQL Server Authentication Mode Informational
Description:
The target host is running Microsoft SQL Server with authentication enabled.
Recommendation:
Ensure that the Microsoft SQL Server authentication mode in use complies with your enterprise policy.
Observation:
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft IIS Server Detected Informational
Description:
Recommendation:
Observation:
Microsoft Internet Information Services (IIS) is a popular web server for the Windows platform.
Microsoft IIS was detected on the host.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft SQL Server Instances Enumerated Informational
Description:
Recommendation:
Ensure that Microsoft SQL Server complies with the corporate policy.
Observation:
Microsoft SQL Server is a database server, written for Microsoft operating system.
Microsoft SQL Server instances were enumerated.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft IIS NTLM Authentication Disabled Informational
Description:
Microsoft Internet Information Services (IIS) NTLM Authentication is disabled on the host.
Recommendation:
Observation:
Microsoft Internet Information Services (IIS) is a popular web server for the Windows platform.
Microsoft IIS NTLM Authentication is disabled on the host.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft IIS Anonymous Access Enabled Informational
Description:
Recommendation:
Observation:
Microsoft Internet Information Services (IIS) is a popular web server for the Windows platform.
Microsoft IIS anonymous access is enabled.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft IIS Basic Authentication Scheme Disabled Informational
Description:
Microsoft Internet Information Services (IIS) Basic Authentication scheme is disabled on the host.
Recommendation:
Observation:
Microsoft Internet Information Services (IIS) is a popular web server for the Windows platform.
Microsoft IIS Basic Authentication scheme is disabled on the host.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft IIS IISADMPWD Virtual Directory Detected Informational
Description:
Microsoft Internet Information Services (IIS) IISADMPWD virtual directory was detected on the host.
Recommendation:
Observation:
Microsoft Internet Information Services (IIS) is a popular web server for the Windows platform.
Microsoft Internet Information Services (IIS) IISADMPWD virtual directory was detected on the host.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft IIS Host Name Setting Enumerated Informational
Description:
Microsoft Internet Information Services (IIS) "Use Host Header Name" setting is disabled on the host.
Recommendation:
Observation:
Microsoft Internet Information Services (IIS) is a popular web server for the Windows platform.
Microsoft IIS "Use Host Header Name" setting is disabled on the host.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft IIS MSADC Virtual Directory Detected Informational
Description:
Microsoft Internet Information Services (IIS) MSADC virtual directory was detected on the host.
Recommendation:
Observation:
Microsoft Internet Information Services (IIS) is a popular web server for the Windows platform.
Microsoft IIS MSADC virtual directory was detected on the host.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft IIS Printers Virtual Directory Detected Informational
Description:
Microsoft Internet Information Services (IIS) Printers virtual directory was detected on the host.
Recommendation:
Observation:
Microsoft Internet Information Services (IIS) is a popular web server for the Windows platform.
Microsoft IIS Printers virtual directory was detected on the host. Anonymous read and execute permissions are present in this virtual directory. This may allow remote users to
execute unwanted programs.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft IIS Scripts Virtual Directory Detected Informational
Description:
Microsoft Internet Information Services (IIS) scripts virtual directory was detected on the host.
Recommendation:
Observation:
Microsoft Internet Information Services (IIS) is a popular web server for the Windows platform.
Microsoft IIS scripts virtual directory was detected on the host. Anonymous read and execute permissions are present in this virtual directory. This may allow remote users to
execute unwanted programs.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft Windows Remote Desktop Web Connection Detected Informational
Description:
Microsoft Windows Remote Desktop Web Connection interface was detected on the host.
Recommendation:
Ensure that Microsoft Windows Remote Desktop complies with organizational policy.
Note: It is advised to disable Remote Desktop Web Connection interface.
Observation:
Microsoft Windows Remote Desktop is designed to provide a desktop interface to another computer.
Microsoft Windows Remote Desktop Web Connection interface was detected on the host.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft IIS Server Extensions Enumerated Informational
Description:
Microsoft Internet Information Services (IIS) extensions were enumerated on the host.
Recommendation:
Observation:
Microsoft Internet Information Services (IIS) is a popular web server for the Windows platform.
Microsoft IIS server extensions were enumerated on the host.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft IIS Server Script Mapping Configuration Presence Detected Informational
Description:
Microsoft Internet Information Services (IIS) script mapping configuration was detected on the host.
Recommendation:
Observation:
Microsoft Internet Information Services (IIS) is a popular web server for the Windows platform.
Microsoft IIS script mapping configuration was detected on the host.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
NetBIOS Bindings Information Detected Informational
Description:
Recommendation:
Observation:
NetBIOS is a service which allows different computers to communicate with each other over a local area network.
NetBIOS bindings information was detected on the host.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
NetBIOS Names Information Accessible Informational
Description:
Observation:
Microsoft NetBIOS is a service developed to communicate with different computers over a local network.
Microsoft NetBIOS names information was detected on the host.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Microsoft Remote Procedure Call Service Detected Informational
Description:
Recommendation:
Observation:
Microsoft Remote Procedure Call Service (MSRPC) service is the DCE RPC mechanism implemented by Microsoft. It supports inheritance of interfaces, Unicode strings and
implicit handles.
Microsoft Remote Procedure Call Service was detected on the host.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Web Server HTTP Protocol Version Detected Informational
Description:
HTTP protocol version was obtained from the host through web server.
Recommendation:
Observation:
Web servers are widely used to serve static and dynamic content and render it in the client's browser.
HTTP protocol version was obtained from the host through web server.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Web Server WebDAV Detected Informational
Description:
Recommendation:
Observation:
WebDAV is an industry standard extension to the HTTP specification. It adds a capability for authorized users to remotely add and manage the content of a web server.
WebDAV was detected on the host.
Affected System(s)
System Criticality Operating System
psycowin-srv.comcel.com.gt None Windows Server 2003
PSYCOWIN-SRV
172.30.8.29
Windows Assessment Module Summary Report
Domain Administrator Remote Registry Remote File WMI Accessible Null Session
Authentication System Access
COMCEL_DOMINIO 0 0 0 0 0
Windows Assessment Module Access Report
Key
Full Access Partial Access No Access
PSYCOWIN-SRV
172.30.8.29
Windows Assessment Module Vulnerabilities By Category Report
Miscellaneous
PSYCOWIN-SRV
172.30.8.29
Web Server
Windows
DOMAIN: COMCEL_DOMINIO
Vulnerabilities By Severity Percent of Vulnerabilities By Severity
Vulnerabilities By System
psycowin- Windows Server 2003 Microsoft SQL Server UDP 1434 Database Instance TCP
srv.comcel.com.gt Information Disclosure
Microsoft Remote Procedure Call Service Detected
PSYCOWIN-SRV Web Server HTTP Protocol Version Detected
Web Server WebDAV Detected
172.30.8.29
Microsoft IIS WebDav Enabled
Microsoft SQL TCP Listener Detected
LSASS RPC Interface Detected
Microsoft Internet Information Services WebDAV Security
Bypass Vulnerability
Microsoft SQL Server Authentication Mode
Microsoft IIS Server Detected
Microsoft SQL Server Instances Enumerated
Microsoft IIS NTLM Authentication Disabled
Microsoft IIS Anonymous Access Enabled
Microsoft IIS Basic Authentication Scheme Disabled
Microsoft IIS IISADMPWD Virtual Directory Detected
Microsoft IIS Host Name Setting Enumerated
Microsoft IIS MSADC Virtual Directory Detected
Microsoft IIS Printers Virtual Directory Detected
Microsoft IIS Scripts Virtual Directory Detected
Microsoft Windows Remote Desktop Web Connection
Detected
Microsoft IIS Server Extensions Enumerated
Microsoft IIS Server Script Mapping Configuration Presence
Detected
NetBIOS Bindings Information Detected
NetBIOS Names Information Accessible
NetBIOS NBTSTAT -A
Microsoft Windows Terminal Service
Unix Hosts Summary Report
Vulnerabilities By Category
Systems SSHv2 Certificate SSHv2 Password SSHv1 Certificate SSHv1 Password Telnet
There is no data to display.
Key
Root User No Access
Unix Vulnerabilities By Category Report
Vulnerabilities By Category
Systems SSHv2 Certificate SSHv2 Password SSHv1 Certificate SSHv1 Password Telnet
There is no data to display.
Key
Root User None
Infrastructure Vulnerabilities By Category Report
Delta Report
100 100
Previous FoundScore Current FoundScore
Overall Change: -43
Vulnerabilities
Summary of Vulnerabilities
Newly detected 26
No longer detected 0
Overall Change +26
New vulnerabilities detected
Low Microsoft SQL Server UDP 1434 Database Instance TCP psycowin-srv.comcel.com.gt,PSYCOWIN-SRV,
Information Disclosure 172.30.8.29
Discovered Hosts
Summary
Total New Hosts 1
Total Removed Hosts 0
Overall Change +1
New Hosts
Removed Hosts
Network Services
New Services
Removed Services
FoundScore
FoundScore
FoundScore Trend
Highest FoundScore 100 Date Scored: 2013-07-26 20:58:10 UTC
Lowest FoundScore 57 Date Scored: 2013-07-26 21:51:41 UTC
Average FoundScore 86 Total Scans: 3
Median FoundScore 100
Standard Deviation 24.8
Vulnerabilities
Total Vulnerabilities
Vulnerability Trend
Highest Total # of Vulnerabilities 26 Date: 2013-07-26 21:51:41 UTC
Lowest Total # of Vulnerabilities 0 Date: 2013-07-26 21:02:55 UTC
Average # of Vulnerabilities 9 Total Scans: 3
Median # of Vulnerabilities 0
Standard Deviation 15.0
Discovered Hosts
This report shows the scan configuration settings used in the last scan you ran. Below the detailed description is a table of configuration changes
showing the settings that changed from the previous scan. For more specific details, see the Vulnerability Check Configuration Report.
General Settings
::1 - ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff
0.0.0.1 - 255.255.255.254
172.30.8.29
Discovery Passes: 1
TCP Port List: 21-23 25 79-80 110 139 264-265 443 1025 1433 1723
Discovery Passes: 1
TCP Port List: 7 9 11 13 15 17 19 21-23 25 37 42-43 49 53 66-68 79-81 88 98 106 109-111 113 119 130-132
135 139 143 150 199 256-259 264 311 389 427 443 445 457 464-465 512-515 524 540 543-544
548 554 563 587 593 623 631 636 691 784 873 898 900-903 992-993 995 1002 1022-1033
1045 1050 1080 1084 1100 1109 1214 1234 1243 1311 1313 1352 1433 1455 1494 1512 1521
1524-1525 1527 1529 1541-1542 1574 1582 1677 1718-1720 1723 1754-1755 1782 1801 1863
1987-1989 1996 1998 2000-2001 2003 2049 2080 2103 2105 2140 2301 2381 2401 2433 2447
2766 2998 3001 3006 3127-3128 3141 3264 3268-3269 3300 3306 3372 3389 3689 3780
4000-4002 4045 4321 4443-4444 4662 4899 5000-5001 5003 5050 5101 5232 5432 5490
5555-5556 5631 5800-5802 5900-5901 5980-5981 5987 6000 6003 6112 6349 6387 6588
6666-6669 6699 6881 7000-7002 7005-7007 7070 7100 7161 7273 7777-7778 8000-8001
8007 8009-8010 8080-8081 8100 8484 8875 8888 8910 9090 9100 9999-10000 10520
12345-12346 12361-12362 12888 13722 13782-13783 20034 26000 30100-30102 31337
32768-32790 33333 34324 40421-40423 49400-49401 65000 65301
UDP Port List: 7 9 11 13 17 19 37 42 53 67-69 111 123 135 137 161 177 256 260 389 407 445 500 513-514
518 520 561 623 631 635 640 650 666 749 762 1024-1028 1034 1060 1091 1352 1434
1645-1646 1701 1801 1812-1813 1900 1978 1999 2002 2049 2140 2161 2221 2301 2365 2493
2631 3179 3327 3456 3478 4045 4156 4296 4469 4802 5631-5632 7001 10080 11487 11493
22000 27444 31337 32768-32781 32783 32786-32790 40017 43981
Service Fingerprinting: On
Vulnerability Checking: On
Thoroughness: Exhaustive
Shell Assessment
Other Settings
Randomize IP List: On
Attempt OS Identification: On
Subscans: 5
The table below describes the differences in configuration between the current scan and the previous scan. Scan settings that have not changed
from the previous scan are not included in the table.
General Settings
No changes.
No changes.
No changes.
No changes.
No changes.
Shell Assessment
No changes.
Other Settings
No changes.
Report Options
No changes.
Vulnerability Check Configuration Report
This report shows which vulnerability checks the last scan used. It compares this scan with the previous scan and shows which checks were
added or removed. represents vulnerability checks in this scan that were not in the previous scan. represents those checks that were in
the previous scan, but not this one.
Intrusive Checks
Non-Intrusive Checks
MISCELLANEOUS
Check Name CVE Number Date ID
MySQL 3.2x Database Server Accepts Any Password CVE-2000-0148 2002-08-08 07:00:00 UTC 67
FTP Anonymous User Account ftp Accessible CVE-1999-0497 1980-01-01 07:00:00 UTC 571
Checkpoint Firewall-1 Authentication Server Format CVE-2001-1176 1980-01-01 07:00:00 UTC 630
String
Oracle8i TNS Listener Buffer Overflow CVE-2001-0499 1980-01-01 07:00:00 UTC 635
Wingate Proxy Accessible Without Password CVE-1999-0291 1980-01-01 07:00:00 UTC 745
PowerFTP Personal FTP Server Path Disclosure CVE-2001-0934 1980-01-01 07:00:00 UTC 761
PowerFTP Personal FTP Server Directory Disclosure CVE-2002-1544 1980-01-01 07:00:00 UTC 762
PowerFTP Personal FTP Server Tilde Denial-of-Service - 1980-01-01 07:00:00 UTC 763
Oracle TNS Listener File Overwrite CVE-2001-0499 1980-01-01 07:00:00 UTC 932
Oracle TNS Listener Anonymous Access Allowed CVE-2002-0567 1980-01-01 07:00:00 UTC 933
YoungZSoft CmailServer POP service Buffer Overflow CVE-2002-0799 1980-01-01 07:00:00 UTC 965
SNMP Agent Accepts Any Community Name - 2002-07-07 21:37:00 UTC 1057
WS_FTP SITE CPWD Buffer Overflow CVE-2001-1021 2004-04-26 19:43:22 UTC 1282
CVE-2002-0024
CVE-2002-0826
Delegate Proxy Server Cross-Site Scripting CVE-2001-1202 2004-06-09 20:55:28 UTC 1495
Axis Print Server Default User Password Combination - 2003-03-03 19:07:00 UTC 1591
RealNetworks RealServer RTSP URI Handling Buffer CVE-2002-1643 2003-05-23 19:01:00 UTC 1820
Overflow
Format string bug in Icecast 1.3.9 and below CVE-2001-0197 2004-02-23 18:40:23 UTC 1887
Long GET request overflow in Icecast 1.3.11 and earlier CVE-2002-0177 2004-02-23 18:40:23 UTC 1888
MySQL Database World Writable Files CVE-2003-0150 2006-01-31 20:41:08 UTC 1905
Oracle Net Services Link Buffer Overflow CVE-2003-0222 2003-10-27 16:29:00 UTC 2072
MySQL mysql_change_user() Double Free Error CVE-2003-0073 2003-11-05 19:52:00 UTC 2075
Denial-of-Service CVE-2003-0150
SSH Secure Shell ASN.1 Parsing Flaws Denial-of- - 2003-11-05 19:54:00 UTC 2076
Service
Serv-U FTP Server CHMOD Long Filename Stack CVE-2004-2111 2004-03-22 18:40:25 UTC 2183
Overflow
EFTP 2100 Char request Denial-of-Service CVE-2000-0870 2004-07-19 18:32:08 UTC 2318
EFTP lnk file Remote Buffer Overflow CVE-2001-1112 2005-08-25 19:47:40 UTC 2330
Oracle 9i Application/Database Server SOAP DTD CVE-2001-1371 2004-06-02 17:52:53 UTC 2348
Vulnerability CVE-2004-2244
Password file accessible via anonymous FTP CVE-1999-0527 2006-01-28 01:26:55 UTC 2365
Check Name CVE Number Date ID
Shadow password file accessible via anonymous FTP CVE-1999-0527 2004-06-09 20:55:29 UTC 2366
SLMail Supervisor Remote Stack Overflow CVE-1999-0231 2004-06-09 20:55:28 UTC 2369
CVE-2004-0356
SLMail SMTP HELO Remote Buffer Overflow CVE-1999-0284 2004-06-09 20:55:28 UTC 2370
SLMail Malformed Parenthesis Remote Denial-of- CVE-1999-1265 2004-06-09 20:55:28 UTC 2372
Service
SLMail Pro Long Password Buffer Overflow CVE-2003-0264 2004-06-09 20:55:28 UTC 2374
SLMail Pro SMTP VRFY Buffer Overflow CVE-1999-0231 2004-06-09 20:55:28 UTC 2375
CVE-2004-0356
SLMail Pro Mail From Buffer Overrun CVE-1999-0102 2004-06-09 20:55:28 UTC 2376
CVE-2000-0833
SLMail Pro Remote Buffer Overflows CVE-1999-1265 2004-06-09 20:55:28 UTC 2377
SLMail Remote VRFY and EXPN Buffer Overflows - 2004-06-09 20:55:28 UTC 2378
Multiple Vendors SSH Transport Layer Protocol CVE-2002-1357 2004-06-21 18:45:14 UTC 2422
Vulnerabilities CVE-2002-1358
CVE-2002-1359
CVE-2002-1360
IMail Long URL Remote Buffer Overrun CVE-1999-1551 2004-06-21 18:45:14 UTC 2469
IMail Interface Get Buffer Overflow CVE-2002-1076 2005-11-10 10:11:15 UTC 2470
IMail Web Calendar Remote Buffer Overrun CVE-2001-1287 2004-06-21 18:45:14 UTC 2472
IMail SMTP From Field Buffer Overflow CVE-2001-0494 2004-06-21 18:45:15 UTC 2503
IMail Multiple Remote Buffer Overflows CVE-1999-0385 2004-06-21 18:45:15 UTC 2508
IMail Long Mailbox Buffer Overflow CVE-2001-1283 2004-06-21 18:45:15 UTC 2510
IMail Long Host Header Buffer Overrun CVE-2000-0825 2004-06-21 18:45:15 UTC 2511
IMail Long Bind Remote Buffer Overflow CVE-2002-0777 2004-06-21 18:45:15 UTC 2512
CVE-2004-0297
IMail Remote Login Buffer Overrun CVE-1999-1557 2004-06-21 18:45:15 UTC 2513
IMail IMonitor Remote Buffer Overrun CVE-1999-1046 2004-06-21 18:45:15 UTC 2516
Sybase Default Password for Account (dba) - 2004-07-09 16:59:50 UTC 2535
Sybase Default Password for Account (entldbdbo) - 2004-07-09 16:59:50 UTC 2536
Sybase Default Password for Account (entldbreader) - 2004-07-09 16:59:50 UTC 2537
Sybase Default Password for Account (jagadmin) - 2004-07-09 16:59:50 UTC 2538
Sybase Default Password for Account (mon_user) - 2004-07-09 16:59:50 UTC 2539
Sybase Default Password for Account (PIAdmin) - 2004-07-09 16:59:50 UTC 2540
Sybase Default Password for Account (pkiuser) 2004-07-09 16:59:50 UTC 2541
Sybase Default Password for Account (PortalAdmin) - 2004-07-09 16:59:50 UTC 2542
Sybase Default Password for Account (pso) - 2004-07-09 16:59:50 UTC 2543
Sybase Blank Password for Account (sa) - 2004-07-09 16:59:50 UTC 2544
RSYNC heap overflow and remote code execution CVE-2003-0962 2004-07-09 16:59:50 UTC 2548
Oracle9i Database TNS Listener buffer overflow via CVE-2002-0965 2004-08-23 23:38:12 UTC 2627
SERVICE_NAME parameter
MySQL CREATE TABLE Symlink Overwrite CVE-2001-0407 2004-08-23 23:38:12 UTC 2637
MySQL ALTER TABLE Password Buffer Overflow CVE-1999-0652 2004-08-23 23:38:12 UTC 2638
CVE-2002-1373
CVE-2002-1374
CVE-2002-1375
CVE-2003-0073
CVE-2003-0150
CVE-2003-0780
CVE-2004-0381
CVE-2004-0388
CVE-2004-0628
MySQL GRANT Password Changing Vulnerability CVE-2000-0045 2004-08-23 23:38:12 UTC 2639
MySQL DataDir Parameter Local Buffer Overflow CVE-2002-0969 2004-08-23 23:38:12 UTC 2640
MySQL SHOW GRANTS Encrypted Password CVE-2001-1275 2004-08-23 23:38:12 UTC 2643
Exposure
Oracle Alert 68 Numerous Remotely Exploitable CVE-2004-0637 2004-09-29 18:52:37 UTC 2677
Vulnerabilities CVE-2004-1362
CVE-2004-1363
Check Name CVE Number Date ID
CVE-2004-1364
CVE-2004-1365
CVE-2004-1366
CVE-2004-1367
CVE-2004-1368
CVE-2004-1369
CVE-2004-1370
CVE-2004-1371
CVE-2004-1774
MySQL ALTER TABLE RENAME Rights Check CVE-2004-0835 2006-01-31 20:40:34 UTC 2898
MySQL ALTER MERGE tables Denial of Service CVE-2004-0381 2006-02-01 01:25:37 UTC 2900
CVE-2004-0388
CVE-2004-0457
CVE-2004-0835
CVE-2004-0836
CVE-2004-0837
CVE-2004-0957
Lotus Domino ESMTP Service Long Mail FROM CVE-1999-0531 2005-02-10 13:30:08 UTC 2904
Command Vulnerability CVE-1999-1532
CVE-2000-0452
CVE-2000-0488
CVE-2000-1046
Lotus Domino ESMTP Long ENVID Buffer Overflow CVE-2000-1047 2005-02-16 20:42:28 UTC 2905
Vulnerability
Lotus Domino SMTP CPU Consumption Vulnerability CVE-2000-1203 2005-02-10 13:30:08 UTC 2906
Lotus Domino RCPT TO Remote Denial-of-Service CVE-2001-0260 2004-12-27 20:51:50 UTC 2921
Lotus Domino ESMTP Parameter Remote Denial-of- CVE-1999-0531 2005-01-25 17:39:33 UTC 2924
Service CVE-2000-0452
CVE-2000-1046
Lotus Domino IMAP setquota Vulnerability CVE-2004-0669 2004-12-07 00:02:59 UTC 2941
IMail IMAP Delete Buffer Overflow CVE-2004-1520 2004-11-29 18:15:52 UTC 2971
Novell NetWare Core Protocol (NCP) Null Query - 2004-12-20 22:31:24 UTC 2989
Enumeration
3com 3CDaemon FTP Remote Format String CVE-2005-0276 2005-01-19 21:52:07 UTC 3012
MySQL MATCH AGAINST Denial of Service CVE-2004-0956 2006-01-31 20:40:34 UTC 3075
WFTPD LIST NLIST STAT remote Denial of Service CVE-2004-0340 2005-07-01 06:44:45 UTC 3077
CVE-2004-0341
CVE-2004-0342
Check Name CVE Number Date ID
WFTPD MKD CWD Remote Buffer Overrun CVE-1999-0950 2005-07-01 06:44:45 UTC 3079
WFTPD Path/File Mapping Denial of Service CVE-1999-0950 2005-07-01 06:44:45 UTC 3081
CVE-2001-0296
WFTPD Remote CWD Buffer Overflow CVE-1999-0950 2005-07-01 06:44:45 UTC 3082
CVE-2001-0296
WFTPD REST Remote Buffer Overrun CVE-2000-0644 2005-07-01 06:44:45 UTC 3083
WFTPD Full Path and Server Disclosure CVE-2000-0644 2005-07-01 06:44:45 UTC 3088
WFTPD STAT LIST Remote Denial of Service CVE-2000-0644 2005-07-01 06:44:45 UTC 3089
WarFTPd Remote Command Execution Vulnerability CVE-1999-0256 2005-07-01 06:44:45 UTC 3190
MySQL CREATE FUNCTION libc arbitrary code CVE-2005-0709 2005-03-31 19:39:29 UTC 3326
execution CVE-2005-0710
CVE-2005-0711
MySQL CREATE FUNCTION mysql.func Library CVE-2005-0709 2005-03-31 19:39:29 UTC 3327
Injection CVE-2005-0710
CVE-2005-0711
Lotus Domino POST Buffer Overflow CVE-2005-1101 2005-06-01 13:54:56 UTC 3364
PostgreSQL Create Aggregate Bypass Execute CVE-2005-0244 2006-01-31 20:40:34 UTC 3423
PostgreSQL VACUUM Delete Transaction Log CVE-2002-1642 2006-01-02 15:57:56 UTC 3426
GoodTech SMTP Server Denial of Service CVE-2005-1931 2005-08-15 23:39:36 UTC 3609
Oracle Database Critical Patch Update January 2005 CVE-2005-0298 2005-07-12 19:58:08 UTC 3610
Oracle Database Critical Patch Update April 2005 CVE-2005-1197 2005-07-20 18:21:52 UTC 3636
CVE-2005-4832
Oracle Database Critical Patch Update July 2005 CVE-2005-2294 2005-07-20 18:21:52 UTC 3638
CVE-2005-2372
CVE-2005-2378
Check Name CVE Number Date ID
Alt-N MDaemon IMAP Denial of Service CVE-2001-0584 2005-09-06 14:14:57 UTC 3799
Alt-N MDaemon IMAP UIDL and DELE Command CVE-2001-0584 2005-09-06 14:14:57 UTC 3803
Negative Value DoS
Alt-N MDaemon POP UIDL and DELE Command - 2005-09-06 14:14:57 UTC 3804
Negative Value DoS
Alt-N MDaemon SMTP UIDL and DELE Command - 2005-09-06 14:14:57 UTC 3805
Negative Value DoS
Symantec Veritas Backup Exec for Windows Default CVE-2005-2611 2005-08-22 00:15:20 UTC 3813
Root Credentials
BusinessMail HELO and MAIL FROM Buffer Overflow CVE-2005-2472 2005-09-06 14:14:57 UTC 3826
Golden FTP Absolute Path Information Disclosure CVE-2005-1484 2005-09-06 14:14:57 UTC 3827
CVE-2005-1485
CVE-2005-2142
Crob FTP Server Multiple Buffer Overflow CVE-2003-1205 2005-09-06 14:14:57 UTC 3839
Vulnerabilities CVE-2003-1206
CVE-2003-1207
CVE-2004-0282
CVE-2005-1873
Crob FTP Server Directory Traversal Vulnerability CVE-2004-2309 2005-09-12 18:13:54 UTC 3840
MySQL User Defined Functions Buffer Overflow CVE-2005-2558 2005-09-12 18:13:54 UTC 3846
MYSQL User Defined Function Denial of Service CVE-2005-2572 2005-09-12 18:13:54 UTC 3854
Vulnerabilities
SPA-PRO Mail @Solomon IMAP Directory Traversal CVE-2005-1902 2005-09-14 01:56:47 UTC 3855
SPA-PRO Mail @Solomon IMAP CREATE Buffer CVE-2005-1903 2005-09-14 01:56:47 UTC 3856
Overflow
WRQ Reflection for Secure IT SSH ACL Bypass CVE-2005-2771 2005-10-12 20:36:44 UTC 3885
MailEnable W3C Logging Buffer Overflow Vulnerability CVE-2005-3155 2005-11-28 15:34:07 UTC 3980
Movable Type Blog Entry Posting HTML Injection CVE-2005-3101 2005-11-28 15:34:07 UTC 3983
Vulnerability CVE-2005-3102
CVE-2005-3103
CVE-2005-3104
Check Name CVE Number Date ID
GNUMP3d Cross-Site Scripting and Directory Traversal CVE-2005-3123 2005-11-28 15:34:06 UTC 3985
Vulnerabilities CVE-2005-3424
CVE-2005-3425
eMule "DecodeBase16()" Buffer Overflow Vulnerability CVE-2004-1892 2005-12-22 02:10:28 UTC 4019
eMule Denial of Service and zlib Vulnerabilities 2005-12-22 02:10:29 UTC 4020
Ipswitch Collaboration Suite SMTP Format String CVE-2005-2931 2005-12-19 21:44:47 UTC 4021
Vulnerability
Ipswitch IMail IMAP List Command DoS Vulnerability CVE-2005-2923 2005-12-19 21:44:47 UTC 4033
MailEnable "RENAME" Command Remote Denial of CVE-2005-3813 2005-12-21 17:51:56 UTC 4036
Service Vulnerability
FTGate4 Groupware Mail Server Multiple Vulnerabilities CVE-2005-4567 2005-12-27 21:52:45 UTC 4037
CVE-2005-4568
CVE-2005-4569
Oracle Application Server OHS Restriction Bypass CVE-2005-1383 2006-01-02 15:57:56 UTC 4041
DB2 LOAD and INVOKE Command Buffer Overflow CVE-2003-0836 2005-12-27 21:52:45 UTC 4042
Vulnerabilities
DB2 db2govd, db2start and db2stop Privilege CVE-2003-1050 2005-12-27 21:52:45 UTC 4043
Escalation Vulnerabilities CVE-2003-1051
CommuniGate Pro Server LDAP BER Decoding CVE-2006-0468 2006-02-23 01:43:47 UTC 4084
Multiple Vulnerabilities CVE-2006-0566
MailEnable "EXAMINE" Command Remote Denial of CVE-2006-0503 2006-04-10 15:03:16 UTC 4172
Service Vulnerability
RADIUS Digest Calculation Buffer Overflow CVE-2000-0321 2006-03-21 21:02:22 UTC 4252
CVE-2001-0534
CVE-2001-1081
CVE-2001-1376
CVE-2001-1377
CVE-2002-0318
CVE-2003-0967
CVE-2003-0968
SHOUTcast Server HTTP Request Denial of Service CVE-2001-1304 2006-03-21 21:11:04 UTC 4253
Trend Micro InterScan eManager dll Buffer Overflows CVE-2001-0958 2006-03-23 18:45:10 UTC 4267
iBill Password Management ibillpm.pl Vulnerability CVE-2001-0839 2006-03-23 22:04:27 UTC 4273
Nph-maillist Email Address Code Execution CVE-2001-0400 2006-03-29 21:41:32 UTC 4285
Bajie Http JServer CGI Execution Vulnerability CVE-2001-0307 2006-03-29 22:34:44 UTC 4287
CVE-2001-0308
Cisco PIX mailguard Command Execution CVE-2000-1022 2006-04-04 20:06:55 UTC 4303
Aplio IP Phone authenticate.cgi Command Execution CVE-2000-0923 2006-04-04 22:05:53 UTC 4308
MDBMS database Long String Vulnerability CVE-2000-0446 2006-04-05 21:07:23 UTC 4325
Hewlett Packard HP-Remote Privilege Escalation CVE-1999-0246 2006-04-07 03:10:35 UTC 4355
DameWare Mini Remote Control Buffer Overflow CVE-2003-1030 2006-04-26 18:53:28 UTC 4373
Check Name CVE Number Date ID
DameWare Mini Remote Control Long Username Buffer CVE-2005-2842 2006-04-28 14:30:45 UTC 4374
Overflow
EMC Legato NetWorker pmap_set/pmap_unset And CVE-2002-0113 2006-05-02 06:20:26 UTC 4376
Authentication Vulnerabilities CVE-2005-0357
CVE-2005-0358
CVE-2005-0359
Barracuda Spam Firewall Information Disclosure and CVE-2006-4000 2006-08-07 18:11:09 UTC 4498
Shell Command Injection CVE-2006-4001
CVE-2006-4081
CVE-2006-4082
eIQnetworks Enterprise Security Analyzer Syslog CVE-2006-3838 2006-08-15 05:47:57 UTC 4538
Server Multiple Buffer Overflow Vulnerabilities
MySQL Multibyte Encoding SQL Injection CVE-2006-2753 2006-08-21 16:07:27 UTC 4543
MySQL Anonymous Login Information Disclosure CVE-2006-1516 2006-08-21 16:07:27 UTC 4548
Alt-N MDaemon POP3 Server Remote Buffer Overflow CVE-2006-4364 2006-08-25 06:36:25 UTC 4552
Vulnerability
Sendmail Multi-Part MIME Message Handling Denial of CVE-2006-1173 2006-06-15 21:22:54 UTC 4572
Service
GoodTech Telnet Server NT Buffer Overflow CVE-1999-0991 2006-10-11 22:12:07 UTC 4597
Eudora Qualcomm WorldMail IMAP Overflow CVE-2005-4267 2005-12-21 22:28:44 UTC 4620
CVE-2006-0637
Eudora Qualcomm WorldMail IMAP Directory Traversal CVE-2005-3189 2005-11-18 22:45:49 UTC 4621
Finger Bomb Recursive Request Denial Of Service CVE-1999-0106 2010-11-04 15:11:56 UTC 4633
Vulnerability
FuseWare FuseMail POP Mail Buffer Overflow CVE-1999-0759 2006-10-11 22:12:07 UTC 4646
Vulnerability
Mercury Mail IMAP Remote Overflow CVE-2004-1211 2006-09-26 02:48:09 UTC 4650
Oracle Releases October 2006 Oracle Critical Patch CVE-2006-5332 2006-10-18 13:59:52 UTC 4718
Update CVE-2006-5333
CVE-2006-5334
CVE-2006-5335
CVE-2006-5336
CVE-2006-5337
CVE-2006-5338
CVE-2006-5339
CVE-2006-5340
CVE-2006-5341
CVE-2006-5342
Check Name CVE Number Date ID
CVE-2006-5343
CVE-2006-5344
CVE-2006-5345
CVE-2006-5346
CVE-2006-5347
CVE-2006-5348
CVE-2006-5349
CVE-2006-5350
CVE-2006-5351
CVE-2006-5352
CVE-2006-5353
CVE-2006-5354
CVE-2006-5355
CVE-2006-5356
CVE-2006-5357
CVE-2006-5358
CVE-2006-5359
CVE-2006-5360
CVE-2006-5361
CVE-2006-5362
CVE-2006-5363
CVE-2006-5364
CVE-2006-5365
CVE-2006-5366
CVE-2006-5367
CVE-2006-5368
CVE-2006-5369
CVE-2006-5370
CVE-2006-5371
CVE-2006-5372
CVE-2006-5373
CVE-2006-5374
CVE-2006-5375
CVE-2006-5376
CVE-2006-5377
CVE-2006-5378
CVE-2006-5599
CVE-2006-7138
CVE-2006-7158
CA BrightStor ARCserve Backup Tape Engine RPC CVE-2006-5171 2007-01-10 18:55:57 UTC 4897
Vulnerability CVE-2006-5172
CVE-2006-6076
CVE-2006-6917
CVE-2007-0168
CVE-2007-0169
CA BrightStor ARCServe Backup for Laptops & CVE-2007-0449 2007-01-24 20:28:00 UTC 4904
Desktops Unspecified Remote Code Execution CVE-2007-0672
CVE-2007-0673
IBM Tivoli Provisioning Manager for OS Deployment CVE-2007-1868 2007-04-04 19:42:49 UTC 5048
HTTP POST Vulnerabilities
CA BrightStor ARCServ Backup Tape Engine/ CVE-2006-6076 2007-03-16 23:20:29 UTC 5054
Portmapper Vulnerabilities CVE-2007-0816
CVE-2007-1447
CVE-2007-1448
IBM Lotus Domino IMAP Server Authentication Buffer CVE-2007-1675 2007-03-28 19:32:23 UTC 5067
Overflow
MySQL Single Row Subselect Vulnerability CVE-2007-1420 2007-03-13 18:31:40 UTC 5077
CVE-2007-2583
SAP Web Application Server 6.40 Vulnerability CVE-2006-5784 2007-02-09 22:20:44 UTC 5098
CA BrightStor ARCServ Media Server SUN RPC CVE-2007-1785 2007-04-25 23:16:52 UTC 5105
Overflow CVE-2007-2139
Check Name CVE Number Date ID
Apple Darwin Streaming Server Multiple Vulnerabilities CVE-2007-0748 2007-05-14 14:41:12 UTC 5153
CVE-2007-0749
McAfee ePolicy Orchestrator Agent Last Update 2007-05-15 08:46:14 UTC 5159
Oracle Core RDBMS Unspecified Remote Vulnerability CVE-2007-2108 2007-04-23 17:20:51 UTC 5160
CVE-2007-2109
CVE-2007-2110
CVE-2007-2111
CVE-2007-2112
CVE-2007-2113
CVE-2007-2114
CVE-2007-2115
CVE-2007-2116
CVE-2007-2117
CVE-2007-2118
CVE-2007-2119
CVE-2007-2120
CVE-2007-2121
CVE-2007-2122
CVE-2007-2123
CVE-2007-2124
CVE-2007-2125
CVE-2007-2126
CVE-2007-2127
CVE-2007-2128
CVE-2007-2129
CVE-2007-2130
CVE-2007-2131
CVE-2007-2132
CVE-2007-2133
CVE-2007-2134
CVE-2007-2135
CVE-2007-2170
IBM DB2 UDB buildDasPaths Buffer Overflow CVE-2007-4270 2007-08-20 17:30:43 UTC 5446
CVE-2007-4271
CVE-2007-4272
CVE-2007-4273
CVE-2007-4275
CVE-2007-4276
CVE-2007-4417
CVE-2007-4418
CVE-2007-4423
IBM DB2 UDB Directory Search Path Privilege CVE-2007-4270 2007-08-20 17:26:26 UTC 5447
Escalation CVE-2007-4271
CVE-2007-4272
CVE-2007-4273
CVE-2007-4275
CVE-2007-4276
CVE-2007-4417
CVE-2007-4418
CVE-2007-4423
IBM DB2 UDB Directory Creation Privilege Escalation CVE-2007-4270 2007-08-20 17:16:55 UTC 5448
CVE-2007-4271
CVE-2007-4272
CVE-2007-4273
CVE-2007-4275
CVE-2007-4276
CVE-2007-4417
CVE-2007-4418
CVE-2007-4423
IBM DB2 UDB Multiple File Creation Privilege CVE-2007-4270 2007-08-20 17:09:55 UTC 5449
Escalation CVE-2007-4271
CVE-2007-4272
CVE-2007-4273
CVE-2007-4275
CVE-2007-4276
CVE-2007-4417
Check Name CVE Number Date ID
CVE-2007-4418
CVE-2007-4423
IBM DB2 Directory Traversal Privilege Escalation CVE-2007-4270 2007-08-17 17:51:02 UTC 5450
CVE-2007-4271
CVE-2007-4272
CVE-2007-4273
CVE-2007-4275
CVE-2007-4276
CVE-2007-4417
CVE-2007-4418
CVE-2007-4423
IBM DB2 Multiple Race Condition Vulnerabilities CVE-2007-4270 2007-08-22 16:32:08 UTC 5451
CVE-2007-4271
CVE-2007-4272
CVE-2007-4273
CVE-2007-4275
CVE-2007-4276
CVE-2007-4417
CVE-2007-4418
CVE-2007-4423
Web Server TLS/SSL X.509 Certificate Enumeration 2007-09-18 16:36:04 UTC 5491
IBM Domino IMAP Buffer Overflow CVE-2007-3510 2007-10-23 23:07:27 UTC 5548
Oracle Releases January 2007 Critical Patch Update CVE-2001-0729 2007-01-17 22:41:54 UTC 5564
CVE-2006-2940
CVE-2006-3738
CVE-2006-4339
CVE-2006-4343
CVE-2007-0222
CVE-2007-0268
CVE-2007-0269
CVE-2007-0270
CVE-2007-0271
CVE-2007-0272
CVE-2007-0273
CVE-2007-0274
CVE-2007-0275
CVE-2007-0276
CVE-2007-0277
CVE-2007-0278
CVE-2007-0279
CVE-2007-0280
CVE-2007-0281
CVE-2007-0282
CVE-2007-0283
CVE-2007-0284
CVE-2007-0285
CVE-2007-0286
Check Name CVE Number Date ID
CVE-2007-0287
CVE-2007-0288
CVE-2007-0289
CVE-2007-0290
CVE-2007-0291
CVE-2007-0292
CVE-2007-0293
CVE-2007-0294
CVE-2007-0295
CVE-2007-0296
CVE-2007-0297
CVE-2007-5561
Oracle Releases April 2007 Critical Patch Update CVE-2007-2108 2007-04-18 22:47:42 UTC 5565
CVE-2007-2109
CVE-2007-2110
CVE-2007-2111
CVE-2007-2112
CVE-2007-2113
CVE-2007-2114
CVE-2007-2115
CVE-2007-2116
CVE-2007-2117
CVE-2007-2118
CVE-2007-2119
CVE-2007-2120
CVE-2007-2121
CVE-2007-2122
CVE-2007-2123
CVE-2007-2124
CVE-2007-2125
CVE-2007-2126
CVE-2007-2127
CVE-2007-2128
CVE-2007-2129
CVE-2007-2130
CVE-2007-2131
CVE-2007-2132
CVE-2007-2133
CVE-2007-2134
CVE-2007-2135
CVE-2007-2170
Oracle Releases July 2007 Critical Patch Update CVE-2007-2135 2007-07-18 19:41:15 UTC 5570
CVE-2007-2170
CVE-2007-3853
CVE-2007-3854
CVE-2007-3855
CVE-2007-3856
CVE-2007-3857
CVE-2007-3858
CVE-2007-3859
CVE-2007-3860
CVE-2007-3861
CVE-2007-3862
CVE-2007-3863
CVE-2007-3864
CVE-2007-3865
CVE-2007-3866
CVE-2007-3867
CVE-2007-3868
CVE-2007-3869
CVE-2007-3870
Oracle Releases October 2007 Critical Patch Update CVE-2007-5504 2007-10-17 21:36:58 UTC 5571
CVE-2007-5505
CVE-2007-5506
CVE-2007-5507
CVE-2007-5508
CVE-2007-5509
CVE-2007-5510
CVE-2007-5511
CVE-2007-5512
CVE-2007-5513
Check Name CVE Number Date ID
CVE-2007-5514
CVE-2007-5515
CVE-2007-5516
CVE-2007-5517
CVE-2007-5518
CVE-2007-5519
CVE-2007-5520
CVE-2007-5521
CVE-2007-5522
CVE-2007-5523
CVE-2007-5524
CVE-2007-5525
CVE-2007-5526
CVE-2007-5527
CVE-2007-5528
CVE-2007-5529
CVE-2007-5530
CVE-2007-5531
CVE-2007-5532
CVE-2007-5533
CVE-2007-5534
CVE-2007-5554
CVE-2007-5561
CVE-2007-5766
CVE-2007-5897
Oracle January 2008 Critical Patch Update CVE-2008-0339 2008-01-16 18:27:35 UTC 5675
CVE-2008-0340
CVE-2008-0341
CVE-2008-0342
CVE-2008-0343
CVE-2008-0344
CVE-2008-0345
CVE-2008-0346
CVE-2008-0347
CVE-2008-0348
CVE-2008-0349
Oracle April 2008 Critical Patch Update CVE-2008-1811 2008-04-16 17:38:26 UTC 5834
CVE-2008-1812
CVE-2008-1813
CVE-2008-1814
CVE-2008-1815
CVE-2008-1816
CVE-2008-1817
CVE-2008-1818
CVE-2008-1819
CVE-2008-1820
CVE-2008-1821
CVE-2008-1822
CVE-2008-1823
CVE-2008-1824
CVE-2008-1825
CVE-2008-1826
CVE-2008-1827
CVE-2008-1828
CVE-2008-1829
CVE-2008-1830
CVE-2008-1831
MySQL MyISAM Create Table Local Security Bypass CVE-2008-2079 2008-05-07 18:53:17 UTC 5856
Computer Associates BrightStor ARCserve Backup CVE-2008-2241 2008-05-20 20:26:01 UTC 5871
XDR Parsing CVE-2008-2242
Computer Associates BrightStor ARCserve Backup CVE-2008-2241 2008-05-20 18:28:10 UTC 5880
caloggerd Vulnerability CVE-2008-2242
CA BrightStor ARCserve Backup casdscvc Vulnerability CVE-2008-1979 2008-04-24 20:59:51 UTC 5897
Oracle July 2008 Critical Patch Update CVE-2007-1359 2008-07-16 20:50:37 UTC 6014
CVE-2008-1666
CVE-2008-2576
Check Name CVE Number Date ID
CVE-2008-2577
CVE-2008-2578
CVE-2008-2579
CVE-2008-2580
CVE-2008-2581
CVE-2008-2582
CVE-2008-2583
CVE-2008-2585
CVE-2008-2586
CVE-2008-2587
CVE-2008-2589
CVE-2008-2590
CVE-2008-2591
CVE-2008-2592
CVE-2008-2593
CVE-2008-2594
CVE-2008-2595
CVE-2008-2596
CVE-2008-2597
CVE-2008-2598
CVE-2008-2599
CVE-2008-2600
CVE-2008-2601
CVE-2008-2602
CVE-2008-2603
CVE-2008-2604
CVE-2008-2605
CVE-2008-2606
CVE-2008-2607
CVE-2008-2608
CVE-2008-2609
CVE-2008-2610
CVE-2008-2611
CVE-2008-2612
CVE-2008-2613
CVE-2008-2614
CVE-2008-2615
CVE-2008-2616
CVE-2008-2617
CVE-2008-2618
CVE-2008-2620
CVE-2008-2621
CVE-2008-2622
MySQL Case Sensitive Filesystem Privilege Elevation CVE-2006-4226 2008-08-10 16:02:58 UTC 6042
Vulnerability
Check Name CVE Number Date ID
MySQL System Table Overwrite Vulnerability CVE-2007-5969 2008-08-18 07:15:51 UTC 6075
CVE-2007-6303
CVE-2007-6304
MySQL Partitioned Tables Information Disclosure CVE-2007-2693 2008-08-18 08:33:14 UTC 6076
Vulnerability
MySQL Multiupdate And Subselects Denial Of Service CVE-2006-4031 2008-08-18 16:22:15 UTC 6078
Vulnerability CVE-2006-4226
CVE-2006-4380
IBM DB2 Unspecified CLR Stored Procedures CVE-2008-3852 2008-08-27 18:03:33 UTC 6087
Vulnerability
MySQL Multiupdate And Subselects Denial of Service CVE-2006-4380 2008-09-07 14:03:12 UTC 6095
MySQL mysqlaccess Script Symlink Attack Vulnerability CVE-2005-0004 2008-09-07 14:27:28 UTC 6096
MySQL Database Name Includes Underscore CVE-2004-0957 2008-09-07 14:39:01 UTC 6097
Vulnerability
MySQL mysql_real_connect Function Buffer Overflow CVE-2004-0836 2008-09-07 14:47:41 UTC 6098
MySQL mysqlhotcopy Symlink Attack Script CVE-2004-0457 2008-09-07 14:52:15 UTC 6099
Vulnerability
MySQL MATCH AGAINST Missing Double Quote CVE-2004-0956 2008-09-07 14:56:43 UTC 6100
Denial Of Service
MySQL mysqld_multi Script Symlink Attack CVE-2004-0388 2008-09-07 15:03:18 UTC 6101
Vulnerability
Oracle October 2008 Critical Patch Update CVE-2008-2588 2008-10-15 06:11:20 UTC 6182
CVE-2008-2619
CVE-2008-2624
CVE-2008-2625
CVE-2008-3975
CVE-2008-3976
CVE-2008-3977
CVE-2008-3980
CVE-2008-3982
CVE-2008-3983
CVE-2008-3984
CVE-2008-3985
CVE-2008-3986
CVE-2008-3987
CVE-2008-3988
CVE-2008-3989
CVE-2008-3990
CVE-2008-3991
CVE-2008-3992
CVE-2008-3993
CVE-2008-3994
CVE-2008-3995
CVE-2008-3996
CVE-2008-3998
CVE-2008-4000
CVE-2008-4001
CVE-2008-4002
CVE-2008-4003
CVE-2008-4004
CVE-2008-4005
CVE-2008-4008
Check Name CVE Number Date ID
CVE-2008-4009
CVE-2008-4010
CVE-2008-4011
CVE-2008-4012
CVE-2008-4013
MySQL DATA DIRECTORY And INDEX DIRECTORY CVE-2007-5970 2008-10-30 15:58:21 UTC 6200
Options Privilege Escalation
MySQL Empty Bit-String Literal Denial Of Service CVE-2008-3963 2008-10-31 15:09:21 UTC 6201
MySQL libmysqlclient Prepared Statements API Denial CVE-2004-2149 2008-10-31 15:54:43 UTC 6202
Of Service Vulnerability
MySQL Server For Windows Device Names Denial Of CVE-2005-0799 2008-11-09 08:11:25 UTC 6211
Service
MySQL ALTER TABLE Information Disclosure CVE-2007-2693 2007-05-16 22:54:06 UTC 6212
Vulnerability
Oracle Critical Patch Update - April 2006 CVE-2006-0435 2006-04-19 18:44:41 UTC 6223
Oracle October 2005 Critical Patch Update CVE-2005-0873 2008-11-23 14:43:34 UTC 6239
Oracle KSDWRTB Function Buffer Overflow CVE-2004-0638 2008-11-30 06:55:17 UTC 6248
Vulnerability
Oracle July 2006 Critical Patch Update CVE-2006-3698 2008-11-30 08:51:44 UTC 6249
Oracle Database Server ANSI Outer Join Security CVE-2002-0571 2008-12-02 14:13:36 UTC 6259
Bypass Vulnerability
Oracle External Procedures Security Bypass CVE-2002-0567 2008-12-02 14:33:47 UTC 6260
Vulnerability
Oracle ORACLE_HOME Environment Variable Buffer CVE-2001-0833 2008-12-02 14:54:00 UTC 6261
Overflow Vulnerability
Oracle ORACLE_HOME Environment Variable Symlink CVE-2001-0832 2008-12-02 15:09:35 UTC 6262
Attack Vulnerability
Oracle Label Security Privilege Escalation Vulnerability CVE-2001-0831 2008-12-02 17:08:28 UTC 6263
Oracle Multiple Denial Of Service And Information CVE-2004-2345 2008-12-02 17:13:21 UTC 6264
Disclosure Vulnerabilities
Oracle OLAP Component Unauthorized Access CVE-2008-2624 2008-12-12 08:26:02 UTC 6306
Vulnerability
Oracle Change Data Capture Component Vulnerability CVE-2008-3995 2008-12-12 17:07:33 UTC 6307
CVE-2008-3996
Oracle Data Mining Component Unspecified CVE-2008-3992 2008-12-12 17:22:33 UTC 6308
Vulnerability
Oracle Spatial Component Unspecified Vulnerability CVE-2008-3976 2008-12-12 17:40:49 UTC 6309
(CVE-2008-3976)
Oracle Workspace Manager Component Unspecified CVE-2008-3982 2008-12-13 07:30:38 UTC 6310
Vulnerability CVE-2008-3983
CVE-2008-3984
CVE-2008-3994
Oracle Upgrade Component Unspecified Vulnerability CVE-2008-3980 2008-12-13 08:01:07 UTC 6311
Oracle Application Express Component Unspecified CVE-2008-4005 2008-12-13 12:00:45 UTC 6312
Vulnerability
Oracle Core RDBMS Component Unspecified CVE-2008-2625 2008-12-13 12:36:32 UTC 6313
Vulnerability
Oracle OLAP Component Availability Vulnerability CVE-2008-3990 2008-12-13 13:26:53 UTC 6314
CVE-2008-3991
Check Name CVE Number Date ID
Oracle Advanced Queuing Component Unspecified CVE-2008-2607 2008-12-18 09:59:27 UTC 6321
Vulnerability
Oracle Database Scheduler Component Unspecified CVE-2008-2613 2008-12-18 16:09:41 UTC 6322
Vulnerability
Oracle Advanced Replication Component Unspecified CVE-2008-2592 2008-12-18 17:52:19 UTC 6323
Vulnerability
Oracle Database Vault Component Unspecified CVE-2008-2591 2008-12-22 06:22:03 UTC 6335
Vulnerability
Oracle Spatial Component Unspecified Vulnerability CVE-2008-2600 2008-12-22 06:41:28 UTC 6336
(CVE-2008-2600)
RealNetworks Helix Server Multiple Vulnerabilities CVE-2008-5911 2009-01-03 05:48:31 UTC 6353
Oracle Database Data Pump Component Unspecified CVE-2008-2602 2009-01-04 15:58:47 UTC 6355
Vulnerability (CVE-2008-2602)
Oracle Database Core RDBMS Component CVE-2008-2611 2009-01-05 18:00:46 UTC 6359
Unspecified Vulnerability (CVE-2008-2611)
Oracle Data Pump Component Unspecified CVE-2008-2608 2009-01-13 08:58:42 UTC 6378
Vulnerability (CVE-2008-2608)
Oracle Advanced Replication Component Unspecified CVE-2008-2587 2009-01-13 09:11:34 UTC 6379
Vulnerability (CVE-2008-2587)
Ipswitch WS_FTP Server FTP Command Script CVE-2007-4555 2009-01-14 03:11:42 UTC 6380
Injection Vulnerability
Oracle January 2009 Critical Patch Update CVE-2008-2623 2009-01-15 08:49:25 UTC 6382
CVE-2008-3973
CVE-2008-3974
CVE-2008-3978
CVE-2008-3979
CVE-2008-3981
CVE-2008-3997
CVE-2008-3999
CVE-2008-4006
CVE-2008-4007
CVE-2008-4014
CVE-2008-4015
CVE-2008-4016
CVE-2008-4017
CVE-2008-5436
CVE-2008-5437
CVE-2008-5438
CVE-2008-5439
CVE-2008-5440
CVE-2008-5441
CVE-2008-5442
CVE-2008-5443
CVE-2008-5444
CVE-2008-5445
CVE-2008-5446
CVE-2008-5447
CVE-2008-5448
CVE-2008-5449
CVE-2008-5450
CVE-2008-5451
CVE-2008-5452
CVE-2008-5454
CVE-2008-5455
CVE-2008-5456
CVE-2008-5457
CVE-2008-5458
CVE-2008-5460
Check Name CVE Number Date ID
CVE-2008-5462
CVE-2008-5463
Oracle Database Job Queue Component Unspecified CVE-2008-5437 2009-01-18 11:52:13 UTC 6383
Vulnerability (CVE-2008-5437)
Oracle Database OLAP Component Unspecified CVE-2008-5436 2009-01-18 12:35:51 UTC 6384
Vulnerability (CVE-2008-5436)
Oracle Database Streams Component Unspecified CVE-2008-4015 2009-01-21 05:34:06 UTC 6393
Vulnerability (CVE-2008-4015)
Oracle Database Spatial Component Unspecified CVE-2008-3979 2009-01-21 05:46:54 UTC 6394
Vulnerability (CVE-2008-3979)
Oracle Database OLAP Component Unspecified CVE-2008-3997 2009-01-21 06:33:36 UTC 6396
Vulnerability (CVE-2008-3997)
Oracle Database OLAP Component Unspecified CVE-2008-3999 2009-02-05 07:18:41 UTC 6413
Vulnerability (CVE-2008-3999)
Oracle Database SQL*Plus Windows GUI Component CVE-2008-5439 2009-02-05 08:41:03 UTC 6426
Unspecified Vulnerability (CVE-2008-5439)
Oracle Database Advanced Queuing Component CVE-2008-1821 2009-02-08 14:30:55 UTC 6428
Unspecified Vulnerability (CVE-2008-1821)
Oracle Database Data Pump Component Unspecified CVE-2008-1820 2009-02-08 14:55:46 UTC 6429
Vulnerability (CVE-2008-1820)
Oracle Database Net Services Component Unspecified CVE-2008-1819 2009-02-15 02:58:04 UTC 6442
Vulnerability (CVE-2008-1819)
Oracle Database Spatial Component Unspecified CVE-2008-1817 2009-02-15 13:29:15 UTC 6444
Vulnerability (CVE-2008-1817)
Oracle Database Audit Component Unspecified CVE-2008-1816 2009-02-15 14:27:12 UTC 6445
Vulnerability (CVE-2008-1816)
Oracle Database Enterprise Manager Component CVE-2008-1812 2009-02-20 04:38:04 UTC 6453
Unspecified Vulnerability (CVE-2008-1812)
Oracle Database Advanced Queuing Component CVE-2008-1813 2009-02-20 05:34:01 UTC 6454
Unspecified Vulnerability (CVE-2008-1813)
Oracle Database Change Data Capture Component CVE-2008-1815 2009-02-20 06:05:33 UTC 6455
Unspecified Vulnerability (CVE-2008-1815)
Oracle Database Secure Enterprise Search Or CVE-2008-1814 2009-02-20 08:46:52 UTC 6456
Ultrasearch Component Unspecified Vulnerability
(CVE-2008-1814)
Oracle Database XML DB Component Unspecified CVE-2008-0339 2009-02-24 08:27:07 UTC 6458
Vulnerability (CVE-2008-0339)
Oracle Database Advanced Queuing Component CVE-2008-0340 2009-02-27 05:25:13 UTC 6467
Unspecified Vulnerability (CVE-2008-0340)
Oracle Database Advanced Queuing Component CVE-2008-0341 2009-02-27 06:03:11 UTC 6468
Unspecified Vulnerability (CVE-2008-0341)
Oracle Database Spatial Component Unspecified CVE-2008-0343 2009-03-02 06:24:29 UTC 6474
Vulnerability (CVE-2008-0343)
Oracle Database Spatial Component Unspecified CVE-2008-0344 2009-03-02 08:07:48 UTC 6476
Vulnerability (CVE-2008-0344)
Oracle Database Ultra Search Component Unspecified CVE-2008-0347 2009-03-04 07:40:27 UTC 6485
Vulnerability (CVE-2008-0347)
Oracle Database Core RDBMS Component CVE-2008-0345 2009-03-08 15:25:03 UTC 6488
Unspecified Vulnerability (CVE-2008-0345)
Check Name CVE Number Date ID
Oracle Database Import Component Unspecified CVE-2007-5504 2009-03-09 07:28:39 UTC 6490
Vulnerability (CVE-2007-5504)
Oracle Database Export Component Unspecified CVE-2007-5505 2009-03-09 09:35:30 UTC 6491
Vulnerability (CVE-2007-5505)
Oracle Database Text Component SQL Injection CVE-2007-5508 2009-03-15 16:14:58 UTC 6511
Vulnerability (CVE-2007-5508)
IBM Tivoli Storage Manager Server Buffer Overrun CVE-2008-4563 2011-08-31 14:08:21 UTC 6514
Vulnerability
IBM Tivoli Storage Manager Multiple Vulnerabilities CVE-2006-5855 2006-12-05 19:24:28 UTC 6522
CVE-2006-6309
Oracle Database Net Services Component Unspecified CVE-2007-5507 2009-03-18 03:27:47 UTC 6523
Vulnerability (CVE-2007-5507)
Oracle Database Vault Component Unspecified CVE-2007-5512 2009-03-18 06:10:54 UTC 6524
Vulnerability (CVE-2007-5512)
Oracle Database XML DB Component Unspecified CVE-2007-5513 2009-03-18 06:54:49 UTC 6525
Vulnerability (CVE-2007-5513)
Oracle Database Multiple Unspecified Vulnerabilities CVE-2007-5514 2009-03-18 07:35:57 UTC 6526
(CVE-2007-5514)
Oracle Database Spatial Component Unspecified CVE-2007-5515 2009-03-18 08:01:26 UTC 6527
Vulnerability (CVE-2007-5515)
Oracle Database Help For Web Component CVE-2007-5531 2009-03-22 11:57:39 UTC 6532
Unspecified Vulnerability (CVE-2007-5531)
Oracle Database Control Component Unspecified CVE-2007-5530 2009-03-22 12:30:08 UTC 6533
Vulnerability (CVE-2007-5530)
Oracle Database Multiple Component Unspecified CVE-2007-3853 2009-03-22 13:17:58 UTC 6534
Vulnerabilities (CVE-2007-3853)
Oracle Database Multiple Component Unspecified CVE-2007-3854 2009-03-22 13:56:05 UTC 6535
Vulnerabilities (CVE-2007-3854)
Oracle Database Multiple Component Unspecified CVE-2007-3855 2009-03-25 15:54:02 UTC 6540
Vulnerabilities (CVE-2007-3855)
Oracle Database Data Mining Component Unspecified CVE-2007-3856 2009-03-25 16:14:05 UTC 6541
Vulnerability (CVE-2007-3856)
Oracle Database Multiple Component Unspecified CVE-2007-3857 2009-03-25 16:34:14 UTC 6542
Vulnerabilities (CVE-2007-3857)
Oracle Database Internet Directory Component CVE-2007-3859 2009-03-25 17:42:42 UTC 6544
Unspecified Vulnerability (CVE-2007-3859)
Oracle Database Core RDBMS Component CVE-2007-2108 2009-03-26 07:42:32 UTC 6546
Unspecified Vulnerability (CVE-2007-2108)
Oracle Database Multiple Component Unspecified CVE-2007-2109 2009-03-26 08:12:57 UTC 6547
Vulnerabilities (CVE-2007-2109)
Oracle Database Core RDBMS Component CVE-2007-2110 2009-03-26 09:08:38 UTC 6548
Unspecified Vulnerability (CVE-2007-2110)
Oracle Database Advanced Queuing Component SQL CVE-2007-2111 2009-03-26 10:25:30 UTC 6551
Injection Vulnerability (CVE-2007-2111)
Oracle Database Multiple Component Unspecified CVE-2007-2114 2009-04-14 11:04:14 UTC 6589
Vulnerability (CVE-2007-2114)
Oracle Database Change Data Capture Component CVE-2007-2115 2009-04-28 15:04:12 UTC 6590
Unspecified Vulnerability (CVE-2007-2115)
Oracle Database Advanced Replication Component CVE-2007-2116 2009-04-09 09:20:26 UTC 6592
Unspecified Vulnerability (CVE-2007-2116)
Check Name CVE Number Date ID
Oracle Database Text Component Unspecified CVE-2007-2117 2009-04-28 15:04:21 UTC 6593
Vulnerability (CVE-2007-2117)
Oracle April 2009 Critical Patch Update CVE-2009-0972 2009-04-15 06:45:48 UTC 6614
CVE-2009-0973
CVE-2009-0974
CVE-2009-0975
CVE-2009-0976
CVE-2009-0977
CVE-2009-0978
CVE-2009-0979
CVE-2009-0980
CVE-2009-0981
CVE-2009-0982
CVE-2009-0983
CVE-2009-0984
CVE-2009-0985
CVE-2009-0986
CVE-2009-0988
CVE-2009-0989
CVE-2009-0990
CVE-2009-0991
CVE-2009-0992
CVE-2009-0993
CVE-2009-0994
CVE-2009-0995
CVE-2009-0996
CVE-2009-0997
CVE-2009-0998
CVE-2009-0999
CVE-2009-1000
CVE-2009-1001
CVE-2009-1002
CVE-2009-1003
CVE-2009-1004
CVE-2009-1005
CVE-2009-1006
CVE-2009-1008
CVE-2009-1009
CVE-2009-1010
CVE-2009-1011
CVE-2009-1012
CVE-2009-1013
CVE-2009-1014
CVE-2009-1016
CVE-2009-1017
Oracle Database Resource Manager Component CVE-2009-0979 2009-04-15 08:25:45 UTC 6616
Unspecified Vulnerability (CVE-2009-0979)
Oracle Database Core RDBMS Component CVE-2009-0985 2009-04-16 08:24:50 UTC 6622
Unspecified Vulnerability (CVE-2009-0985)
Oracle Database Advanced Queuing Component CVE-2009-0977 2009-04-19 15:13:05 UTC 6623
Unspecified Vulnerability (CVE-2009-0977)
Oracle Database Advanced Queuing Component CVE-2009-0992 2009-04-19 15:26:49 UTC 6624
Unspecified Vulnerability (CVE-2009-0992)
Oracle Database XMLDB Component Unspecified CVE-2006-5332 2009-06-30 16:06:04 UTC 6689
Vulnerability (CVE-2006-5332)
Oracle Database Spatial Component Unspecified CVE-2006-5333 2009-06-30 16:06:00 UTC 6690
Vulnerability (CVE-2006-5333)
Oracle Database Spatial Component Unspecified CVE-2006-5334 2009-06-30 16:06:00 UTC 6691
Vulnerability (CVE-2006-5334)
Oracle Database Multiple Component Unspecified CVE-2006-5335 2009-06-30 16:06:57 UTC 6692
Vulnerability (CVE-2006-5335)
Oracle Database Change Data Capture Component CVE-2006-5336 2009-06-30 16:06:57 UTC 6695
Multiple Unspecified Vulnerabilities (CVE-2006-5336)
Check Name CVE Number Date ID
Oracle Database Core RDBMS Component CVE-2006-5337 2009-06-30 16:06:58 UTC 6696
Unspecified Vulnerability (CVE-2006-5337)
Oracle Database Core RDBMS Component CVE-2006-5338 2009-06-30 16:06:59 UTC 6697
Unspecified Vulnerability (CVE-2006-5338)
Oracle Database Spatial Component Unspecified CVE-2006-5339 2009-06-30 16:06:01 UTC 6698
Vulnerability (CVE-2006-5339)
Oracle Database Spatial Component Unspecified CVE-2006-5340 2009-05-26 09:14:43 UTC 6701
Vulnerability (CVE-2006-5340)
Oracle Database XMLDB Component Unspecified CVE-2006-5341 2009-06-30 16:06:05 UTC 6702
Vulnerability (CVE-2006-5341)
Oracle Database Spatial Component Unspecified CVE-2006-5342 2009-06-30 16:06:02 UTC 6703
Vulnerability (CVE-2006-5342)
Oracle Database Scheduler Component Unspecified CVE-2006-5343 2009-06-30 16:06:03 UTC 6704
Vulnerability (CVE-2006-5343)
Oracle Database Spatial Component Unspecified CVE-2006-5344 2009-06-30 16:06:03 UTC 6705
Vulnerability (CVE-2006-5344)
Oracle Database Spatial Component Unspecified CVE-2006-5345 2009-06-30 16:06:04 UTC 6706
Vulnerability (CVE-2006-5345)
MySQL Log Files Weak Permissions Password Leak CVE-1999-1188 2009-06-23 15:06:01 UTC 6709
Vulnerability
IBM Tivoli Storage Manager (TSM) Unspecified CVE-2009-1178 2009-05-27 09:58:03 UTC 6710
Vulnerability (CVE-2009-1178)
MySQL Default Loopback Interface Bind Address CVE-2002-1921 2009-06-23 15:06:02 UTC 6711
Vulnerability (CVE-2002-1921)
MySQL Logging Disabled Default Configuration CVE-2002-1923 2009-05-29 10:08:23 UTC 6712
Vulnerability (CVE-2002-1923)
MySQL Weak Password Hashing Algorithm CVE-2003-1480 2009-06-23 15:06:04 UTC 6713
Vulnerability
MySQL mysql_install_db.X File Weak Permissions CVE-2005-1636 2009-06-23 15:06:03 UTC 6714
Vulnerability
MySQL CREATE TABLE Privilege Check Bypass CVE-2008-4097 2009-05-29 13:19:23 UTC 6715
Vulnerability (CVE-2008-4097)
MySQL MyISAM Table Privilege Checks Bypass CVE-2008-4098 2009-06-30 16:06:55 UTC 6718
Vulnerability (CVE-2008-4098)
MySQL Command-line Client '--html' Option Cross-Site CVE-2008-4456 2009-06-30 16:06:55 UTC 6719
Scripting Vulnerability
MySQL AB MySQL 'xpath' Remote Denial of Service CVE-2009-0819 2009-03-30 04:46:14 UTC 6720
Vulnerability
Axigen Mail Server HTML Script Injection Vulnerability CVE-2009-1484 2009-06-30 16:06:51 UTC 6721
IBM DB2 Denial of Service And Security Vulnerabilities CVE-2009-1906 2009-06-05 10:17:42 UTC 6740
CA ARCserve Backup Message Engine Denial of CVE-2009-1761 2009-06-25 05:03:11 UTC 6833
Service
Oracle July 2009 Critical Patch Update CVE-2009-0217 2009-07-16 06:31:05 UTC 6851
CVE-2009-0987
CVE-2009-1015
CVE-2009-1019
CVE-2009-1020
CVE-2009-1021
CVE-2009-1094
CVE-2009-1523
CVE-2009-1963
CVE-2009-1966
CVE-2009-1967
CVE-2009-1968
CVE-2009-1969
CVE-2009-1970
Check Name CVE Number Date ID
CVE-2009-1973
CVE-2009-1974
CVE-2009-1975
CVE-2009-1976
CVE-2009-1977
CVE-2009-1978
CVE-2009-1980
CVE-2009-1981
CVE-2009-1982
CVE-2009-1983
CVE-2009-1984
CVE-2009-1986
CVE-2009-1987
CVE-2009-1988
CVE-2009-1989
Sun MySQL mysql_log Format String Vulnerability CVE-2009-2446 2009-07-17 03:29:51 UTC 6929
Helix Server RTSP SET_PARAMETER Request Denial CVE-2009-2533 2009-08-18 12:08:35 UTC 6940
of Service Vulnerability
Helix Server SETUP Request Denial of Service CVE-2009-2534 2009-08-10 07:36:09 UTC 6942
Vulnerability
Oracle Database Config Management Component CVE-2009-1967 2009-08-17 05:13:24 UTC 6983
Unspecified Vulnerability (CVE-2009-1967)
Oracle Database Config Management Component CVE-2009-1966 2009-08-17 05:35:02 UTC 6984
Unspecified Vulnerability (CVE-2009-1966)
Oracle Database Network Foundation Component CVE-2009-1020 2009-08-25 05:53:21 UTC 7070
Unspecified Vulnerability (CVE-2009-1020)
Oracle Database Network Authentication Component CVE-2009-1019 2009-08-25 07:16:48 UTC 7071
Unspecified Vulnerability (CVE-2009-1019)
Oracle Database Network Foundation Component CVE-2009-1963 2009-09-01 15:09:34 UTC 7072
Unspecified Vulnerability (CVE-2009-1963)
Oracle Database Advanced Replication Component CVE-2009-1021 2009-09-08 21:09:40 UTC 7073
Unspecified Vulnerability (CVE-2009-1021)
Oracle Database Upgrade Component Unspecified CVE-2009-0987 2009-09-01 15:09:36 UTC 7074
Vulnerability (CVE-2009-0987)
Oracle Database Virtual Private Database Component CVE-2009-1973 2009-09-01 15:09:36 UTC 7075
Unspecified Vulnerability (CVE-2009-1973)
Oracle Database Listener Component Unspecified CVE-2009-1970 2009-09-01 15:09:33 UTC 7076
Vulnerability (CVE-2009-1970)
Oracle Database Secure Enterprise Search Component CVE-2009-1968 2009-08-25 09:57:28 UTC 7077
Unspecified Vulnerability (CVE-2009-1968)
Oracle Database Auditing Component Unspecified CVE-2009-1969 2009-08-25 10:22:38 UTC 7078
Vulnerability (CVE-2009-1969)
Oracle Database Core RDBMS Component CVE-2009-1015 2009-08-25 10:15:12 UTC 7079
Unspecified Vulnerability (CVE-2009-1015)
Ipswitch WS_FTP Server SFTP Buffer Overflow 2009-09-09 09:22:22 UTC 7114
Vulnerability
Oracle Database October 2009 Critical Patch Update CVE-2009-1007 2009-10-26 07:35:00 UTC 7266
CVE-2009-1018
CVE-2009-1964
CVE-2009-1965
Check Name CVE Number Date ID
CVE-2009-1971
CVE-2009-1972
CVE-2009-1979
CVE-2009-1985
CVE-2009-1991
CVE-2009-1992
CVE-2009-1993
CVE-2009-1994
CVE-2009-1995
CVE-2009-1997
CVE-2009-2000
CVE-2009-2001
IBM DB2 Unspecified Access Vulnerability CVE-2009-2859 2009-10-27 10:41:12 UTC 7289
Symantec Backup Exec RPC Heap Overflow CVE-2007-3509 2009-11-10 15:11:03 UTC 7311
IBM DB2 Multiple Unspecified Security Vulnerabilities 2009-10-23 10:05:12 UTC 7336
EMC RepliStor Multiple Heap Overflow Vulnerabilities CVE-2009-1119 2009-12-08 15:12:25 UTC 7338
IBM Tivoli Storage Manager (TSM) Client Acceptor CVE-2009-3853 2009-11-13 04:35:58 UTC 7351
Daemon (CAD) Scheduler Buffer Overflow
MySQL Statements Denial Of Service Vulnerability CVE-2009-4019 2009-12-08 15:12:27 UTC 7434
(CVE-2009-4019)
MySQL X.509 Certificates Spoofing Vulnerability CVE-2009-4028 2009-12-08 15:12:27 UTC 7435
MySQL MyISAM Table Security Bypass CVE-2009-4030 2009-12-08 15:12:28 UTC 7436
(CVE-2009-4030)
IBM DB2 'db2licm' Utility Privilege Escalation 2009-12-30 15:12:59 UTC 7516
Vulnerability
EMC Replistor rep_serv.exe Denial Of Service CVE-2009-3744 2009-12-28 11:27:49 UTC 7530
Vulnerability
Sun Java System Directory Vulnerabilities CVE-2009-4440 2010-01-06 21:04:52 UTC 7622
(CVE-2009-4440)
Sun Java System Directory Vulnerabilities CVE-2009-4441 2010-01-07 17:25:16 UTC 7631
(CVE-2009-4441)
Sun Java System Directory Vulnerabilities CVE-2009-4442 2010-01-07 17:40:05 UTC 7632
(CVE-2009-4442)
Sun Java System Directory Vulnerabilities CVE-2009-4443 2010-01-19 14:01:11 UTC 7633
(CVE-2009-4443)
Oracle Database Listener Component Information CVE-2010-0071 2010-01-13 20:14:46 UTC 7659
Disclosure Vulnerability
Oracle Database Oracle OLAP Component CVE-2009-3415 2010-01-13 20:28:20 UTC 7661
Vulnerability (CVE-2009-3415)
Oracle Database Spatial Component Information CVE-2009-3414 2010-01-13 21:33:52 UTC 7662
Disclosure Vulnerability (CVE-2009-3414)
Oracle Database Spatial Component Information CVE-2009-3413 2010-01-13 22:22:36 UTC 7663
Disclosure Vulnerability (CVE-2009-3413)
Oracle Database Unzip Component Information CVE-2009-3412 2010-01-13 22:28:11 UTC 7664
Disclosure Vulnerability
Oracle Database Data Pump Component Vulnerability CVE-2009-3411 2010-01-13 20:47:03 UTC 7665
(CVE-2009-3411)
Oracle Database RDBMS Component Information CVE-2009-3410 2010-01-13 21:49:17 UTC 7666
Disclosure Vulnerability (CVE-2009-3410)
Oracle Database Logical Standby Component CVE-2009-1996 2010-01-13 21:42:37 UTC 7667
Information Disclosure Vulnerability
OpenSSH Portable PAM Support User Identification CVE-2003-0190 2010-01-15 09:18:14 UTC 7692
Vulnerability
Check Name CVE Number Date ID
Oracle WebLogic Server Node Manager Command 2010-02-02 07:35:24 UTC 7810
Execution Vulnerability
Oracle Database January 2010 Critical Patch Update CVE-2009-1996 2010-02-04 06:26:47 UTC 7818
CVE-2009-3410
CVE-2009-3411
CVE-2009-3412
CVE-2009-3413
CVE-2009-3414
CVE-2009-3415
CVE-2010-0071
CVE-2010-0076
Apache mod_tcl Format String Multiple Vulnerabilities CVE-2006-4154 2010-03-23 04:03:33 UTC 7837
IBM DB2 SELECT Statement Heap Based Buffer CVE-2010-0462 2010-02-10 10:58:39 UTC 7899
Overflow Vulnerability
IBM DB2 Kuddb2 Tivoli Monitoring Vulnerability CVE-2010-0472 2010-02-10 11:19:07 UTC 7900
IBM DB2 Denial of Service and Privilege Escalation CVE-2009-0173 2010-02-22 14:25:59 UTC 7959
Vulnerability
CA ARCserve Backup RPC Interface Directory CVE-2008-4397 2010-01-15 10:02:19 UTC 7967
Traversal Vulnerability
CA ARCserve Backup Tape Engine Denial Of Service CVE-2008-4398 2010-02-23 06:56:38 UTC 7969
Vulnerability
CA ARCserve Backup Database Engine Denial Of CVE-2008-4399 2010-02-23 07:10:15 UTC 7971
Service Vulnerability
MySQL Bypass Access Restrictions Through Symlink CVE-2008-7247 2010-03-02 14:13:19 UTC 8042
Vulnerability
IBM Lotus Domino Server nserver.exe Crash Denial Of CVE-2009-3087 2010-03-23 04:03:18 UTC 8095
Service
MySQL Access Validation Denial Of Service CVE-2007-3780 2010-04-15 17:04:29 UTC 8188
Vulnerability
MySQL Alter Table Function Information Disclosure CVE-2007-2693 2010-04-15 17:04:30 UTC 8191
Vulnerability
MySQL Command Privileges Escalation Vulnerability CVE-2005-0711 2010-04-15 17:04:30 UTC 8203
Webmin Static SSL Key Vulnerability CVE-2002-1947 2010-09-30 17:09:02 UTC 8230
SSL Server Weak Encryption Support Detected 2010-03-25 08:08:44 UTC 8259
FileZilla Server SSL/TLS Denial Of Service Vulnerability CVE-2009-0884 2011-06-08 04:06:48 UTC 8308
Oracle Database Server Queuing Component CVE-2006-0256 2010-08-31 15:08:37 UTC 8322
Unspecified Vulnerability
Oracle Database Server DBMS_METADATA Package CVE-2006-0260 2010-08-31 15:08:40 UTC 8343
Multiple Unspecified Vulnerabilities
Oracle Database Server Net Listener And RPC Multiple CVE-2006-0263 2010-08-31 15:08:42 UTC 8345
Unspecified Vulnerabilities
Oracle Database Server Multiple Unspecified CVE-2006-0258 2010-08-31 15:08:38 UTC 8355
Vulnerabilities CVE-2006-0259
CVE-2006-0261
CVE-2006-0262
Check Name CVE Number Date ID
CVE-2006-0265
CVE-2006-0266
CVE-2006-0267
CVE-2006-0268
CVE-2006-0269
CVE-2006-0270
CVE-2006-0271
CVE-2006-0272
Oracle Database Application Server Protocol Support CVE-2006-0282 2011-02-22 02:02:52 UTC 8370
Component Unspecified Vulnerability
Oracle Database Application Server Java Net CVE-2006-0285 2011-02-22 02:02:51 UTC 8377
Component Unspecified Vulnerability
Oracle Database And Application Server 10 HTTP CVE-2006-0287 2010-04-02 07:04:10 UTC 8378
Server Component Unspecified Vulnerability
Oracle Database And Application Server HTTP Server CVE-2006-0286 2011-02-22 02:02:50 UTC 8379
Component Unspecified Vulnerability
Oracle Database Server Multiple SQL Injection CVE-2006-0547 2010-04-06 09:38:20 UTC 8436
Vulnerabilities CVE-2006-0548
CVE-2006-0549
CVE-2006-0551
Oracle Database MDSYS.PRVT_IDX SQL Injection CVE-2006-1874 2010-08-31 15:08:21 UTC 8475
Vulnerability
Oracle Database Server Spatial Component CVE-2006-1873 2010-08-31 15:08:23 UTC 8480
Unspecified Vulnerability
Oracle Database Server Enterprise Manager Intelligent CVE-2006-1872 2010-08-31 15:08:22 UTC 8484
Agent Component Unspecified Vulnerability
Oracle Database XML DB Component Vulnerability CVE-2010-0851 2010-04-15 07:36:55 UTC 8568
(CVE-2010-0851)
Oracle Database XML DB Component Vulnerability CVE-2010-0852 2010-04-15 08:57:07 UTC 8579
(CVE-2010-0852)
Oracle Database Audit Component Vulnerability CVE-2010-0854 2010-04-15 09:28:37 UTC 8585
(CVE-2010-0854)
Oracle Database Core RDBMS Component CVE-2010-0860 2010-04-15 10:09:31 UTC 8587
Vulnerability (CVE-2010-0860)
Oracle Database Internet Directory Component CVE-2010-0853 2010-04-15 10:26:22 UTC 8589
Vulnerability (CVE-2010-0853)
Oracle Database Change Data Capture Component CVE-2010-0870 2010-04-15 11:04:45 UTC 8590
Vulnerability (CVE-2010-0870)
Oracle Database JavaVM Component Vulnerability CVE-2010-0866 2010-04-15 11:27:50 UTC 8591
(CVE-2010-0866)
Oracle Database JavaVM Component Vulnerability CVE-2010-0867 2010-04-15 12:47:29 UTC 8592
(CVE-2010-0867)
RealNetworks Helix Server AgentX++ Stack Overflow CVE-2010-1318 2010-04-19 06:35:45 UTC 8617
Vulnerability
RealNetworks Helix Server AgentX++ Integer Overflow CVE-2010-1319 2010-04-19 07:06:26 UTC 8618
Vulnerability
RealNetworks Helix Server NTLM Authentication Heap CVE-2010-1317 2010-04-19 06:59:07 UTC 8619
Overflow Vulnerability
Check Name CVE Number Date ID
Oracle Database And Application Server Workflow CVE-2006-0291 2011-02-22 02:02:45 UTC 8627
Cartridge Component Multiple Unspecified
Vulnerabilities
Oracle Application And Database Server Workflow CVE-2006-0290 2011-02-22 02:02:46 UTC 8631
Cartridge Component Unspecified Vulnerability
Oracle Application And Database Server Reorganize CVE-2006-0283 2011-02-22 02:02:44 UTC 8632
Objects And Convert Tablespace Component
Unspecified Vulnerability
Oracle Database Server Access Restriction Bypass CVE-2006-1705 2011-02-22 02:02:48 UTC 8636
Vulnerability
Oracle Database Server Net Listener Component CVE-2006-0552 2010-08-31 15:08:41 UTC 8640
Unspecified Vulnerability
PostgreSQL Core Server Component Denial Of Service CVE-2009-3229 2010-04-25 13:17:40 UTC 8676
Vulnerability
PostgreSQL Core Server Component Gain Privileges CVE-2009-3230 2010-04-26 06:44:53 UTC 8678
Vulnerability
PostgreSQL Core Server Component Security Bypass CVE-2009-3231 2010-05-04 04:05:35 UTC 8679
Vulnerability
IBM DB2 Data Manipulation And Buffer Overflow CVE-2009-3555 2010-05-04 04:05:30 UTC 8683
Vulnerabilities
PostgreSQL SSL Certificate Processing And Privilege CVE-2009-4136 2010-04-27 07:53:41 UTC 8693
Escalation Vulnerability (CVE-2009-4136)
PostgreSQL SSL Certificate Processing And Privilege CVE-2009-4034 2010-04-28 06:19:39 UTC 8695
Escalation Vulnerability (CVE-2009-4034)
Tftpd32 Server Arbitrary File Access Vulnerability CVE-2002-2353 2010-04-28 14:57:53 UTC 8699
MDaemon Mailing List Subscription File Disclosure 2010-05-05 09:54:52 UTC 8763
Vulnerability
FTP Server QUOTE CWD Command Information CVE-1999-0201 2010-07-29 15:07:47 UTC 8852
Disclosure Vulnerability
MySQL Authenticated User Privilege Escalation CVE-2010-1848 2010-05-13 08:17:39 UTC 8865
Vulnerability
MySQL Indefinite Packet Reading Vulnerability CVE-2010-1849 2010-05-13 08:46:38 UTC 8866
HP LoadRunner Agent Remote Arbitrary Code CVE-2010-1549 2010-05-14 02:08:24 UTC 8879
Execution Vulnerability
CA BrightStor ARCserve Backup Mailslot Buffer CVE-2006-5142 2010-06-24 21:06:22 UTC 8981
Overflow Vulnerability
IBM DB2 INNER JOIN And OUTER JOIN Predicate CVE-2009-1239 2010-06-24 21:06:22 UTC 8989
Information Disclosure Vulnerability
PostgreSQL PL/perl Procedures Code Execution CVE-2010-1169 2010-05-30 07:18:19 UTC 8995
Vulnerability (CVE-2010-1169)
Check Name CVE Number Date ID
PostgreSQL PL/perl Procedures Code Execution CVE-2010-1170 2010-05-30 08:10:19 UTC 8996
Vulnerability (CVE-2010-1447) CVE-2010-1447
PostgreSQL PL/Tcl Implementation Code Execution CVE-2010-1170 2010-05-30 09:48:36 UTC 8997
Vulnerability
PostgreSQL "RESET ALL" Operations Security Bypass CVE-2010-1975 2010-05-30 10:17:51 UTC 8998
Vulnerability
IBM DB2 Client Interface Memory Corruption CVE-2009-4325 2010-06-24 20:06:42 UTC 9001
Vulnerability
IBM DB2 RAND Scalar Function Information Disclosure CVE-2009-4326 2010-06-24 20:06:50 UTC 9002
Vulnerability
IBM DB2 Common Code Infrastructure Denial Of CVE-2009-4327 2010-05-31 12:24:37 UTC 9007
Service Vulnerability
IBM DB2 DRDA Services Component Denial Of Service CVE-2009-4328 2010-06-24 20:06:46 UTC 9013
Vulnerability
IBM DB2 Access Restriction Bypass Vulnerability CVE-2009-3472 2010-06-24 20:06:39 UTC 9016
CA BrightStor ARCserve Backup Discovery Service CVE-2006-6379 2010-06-30 14:06:36 UTC 9024
Buffer Overflow Vulnerability
IBM DB2 Table Drop Function Unspecified Vulnerability CVE-2009-3471 2010-06-24 20:06:53 UTC 9026
IBM DB2 DB2JDS Denial Of Service Vulnerability CVE-2009-2860 2010-06-24 20:06:45 UTC 9027
IBM DB2 Security Component Denial Of Service CVE-2009-2858 2010-06-24 20:06:51 UTC 9031
Vulnerability
IBM DB2 LDAP Authentication Security Bypass CVE-2009-1905 2010-06-24 20:06:48 UTC 9033
Vulnerability
IBM DB2 NNSTAT Procedure Arbitrary File Overwrite CVE-2008-1998 2010-06-24 20:06:49 UTC 9035
Vulnerability
IBM DB2 ADMIN_SP_C2 Procedure Remote Code CVE-2008-1997 2010-06-24 20:06:41 UTC 9037
Execution Vulnerability
IBM DB2 Remote SQLJRA Packet Denial Of Service CVE-2006-6638 2010-06-24 20:06:43 UTC 9038
Vulnerability
IBM DB2 Multiple Denial Of Service Vulnerabilities CVE-2006-4257 2010-06-24 20:06:40 UTC 9040
IBM DB2 Sort/List Services Information Disclosure CVE-2008-4693 2010-06-24 20:06:52 UTC 9041
Vulnerability
IBM DB2 Native Managed Provider Unspecified CVE-2008-4692 2010-06-24 20:06:49 UTC 9042
Vulnerability
IBM DB2 JDBC Applet Server Multiple Buffer Overflow CVE-2007-2582 2010-06-24 20:06:46 UTC 9049
Vulnerabilities
IBM DB2 Fenced User Unauthorized Access CVE-2007-1228 2010-06-24 20:06:47 UTC 9051
Vulnerability
IBM DB2 Routine Infrastructure db2fmp Security CVE-2008-3856 2010-06-24 20:06:51 UTC 9052
Vulnerability
IBM DB2 Remote Command Server Privilege CVE-2004-0795 2010-08-03 01:08:13 UTC 9054
Escalation Vulnerability
IBM DB2 INSTALL_JAR Arbitrary File Overwrite CVE-2008-2154 2010-06-24 20:06:48 UTC 9055
Vulnerability
IBM DB2 BSU JAVA Jar File Administration Routines CVE-2008-1966 2008-04-28 20:02:10 UTC 9061
Multiple Buffer Overflow Vulnerabilities
IBM DB2 Universal Database Default Credentials CVE-2001-0051 2010-06-09 11:38:34 UTC 9107
Unauthorized Access Vulnerability
IBM DB2 Universal Database Downlevel Client Denial CVE-2006-3068 2010-08-03 01:08:18 UTC 9109
Of Service Vulnerability
Check Name CVE Number Date ID
IBM DB2 Application Programing Interfaces Multiple 2010-08-31 15:08:34 UTC 9113
Buffer Overflow Vulnerabilities
IBM DB2 DAS Server Buffer Overflow Vulnerability CVE-2008-0698 2010-06-24 20:06:44 UTC 9151
IBM DB2 TCP/IP Listener Buffer Overflow Vulnerability CVE-2006-3066 2010-06-30 14:06:40 UTC 9158
IBM DB2 SET SESSION AUTHORIZATION Privilege CVE-2009-3473 2010-08-03 01:08:22 UTC 9163
Escalation Vulnerability
IBM DB2 Environment Variables Multiple Vulnerabilities CVE-2007-1086 2007-02-23 21:44:10 UTC 9170
CVE-2007-1087
CVE-2007-1088
IBM DB2 Connect And Attach Request Denial Of CVE-2008-3958 2008-10-17 21:31:32 UTC 9187
Service Vulnerability
IBM DB2 DB2JDS Denial Of Service Vulnerability II CVE-2008-3960 2008-10-21 17:28:58 UTC 9188
IBM DB2 db2pd Privilege Escalation Vulnerability CVE-2007-5757 2010-06-30 14:06:39 UTC 9215
IBM DB2 DAS Memory Corruption Vulnerability CVE-2007-3676 2010-06-30 14:06:38 UTC 9216
MySQL Multiple Security Bypass Vulnerabilities CVE-2010-1621 2011-02-22 02:02:43 UTC 9219
CVE-2010-1626
Novell eDirectory 8.8SP5 Patch4 Fixes Multiple CVE-2009-4653 2010-07-06 17:07:49 UTC 9223
Vulnerabilities
CA BrightStor ARCserve Backup DBASVR Multiple CVE-2006-5143 2010-07-29 15:07:46 UTC 9280
Buffer Overflow Vulnerabilities
IBM DB2 Discovery Service Denial Of Service CVE-2003-0827 2010-08-03 01:08:16 UTC 9301
Vulnerability
SSL Certificate Null Character Spoofing Weakness 2010-07-03 06:47:00 UTC 9344
Detected
IBM DB2 REPEAT Function Buffer Overflow CVE-2010-1560 2011-04-06 07:04:25 UTC 9389
Vulnerability
IBM DB2 Shared Libraries Privilege Escalation CVE-2003-1052 2010-07-12 07:17:44 UTC 9390
Vulnerability
ISC BIND EVP_VerifyFinal Security Bypass CVE-2009-0265 2011-04-19 06:04:13 UTC 9391
Vulnerability
IBM DB2 XML Extender UDF Multiple Buffer Overflow CVE-2005-4870 2011-04-06 07:04:28 UTC 9394
Vulnerabilities
IBM DB2 dasauto Command Privilege Escalation CVE-2009-4150 2011-04-19 06:04:52 UTC 9395
Vulnerability
ISC BIND Recursive Client Query DNS Cache CVE-2010-0290 2011-04-19 06:04:08 UTC 9396
Poisoning Vulnerability
IBM DB2 XML Functions Privilege Escalation CVE-2005-4871 2011-04-06 07:04:29 UTC 9399
Vulnerability
ISC BIND DNS out-of-bailiwick Data Information CVE-2010-0382 2011-04-19 06:04:14 UTC 9403
Disclosure Vulnerability
IBM DB2 DB2DIAG.LOG Symbolic Link File Overwrite CVE-2007-1027 2011-04-06 07:04:21 UTC 9405
Vulnerability
IBM DB2 DB2FMP Process Unspecified Vulnerability CVE-2008-6820 2011-04-06 07:04:22 UTC 9409
IBM DB2 Multiple Components Multiple Unspecified CVE-2009-4329 2011-04-06 07:04:23 UTC 9412
Vulnerabilities CVE-2009-4330
Check Name CVE Number Date ID
CVE-2009-4333
CVE-2009-4335
CVE-2009-4439
ISC BIND DNS RR Query Cache Poisoning CVE-2002-2211 2011-04-19 06:04:16 UTC 9427
Vulnerability
IBM DB2 Multiple Vulnerabilities III CVE-2008-0696 2008-02-15 18:18:56 UTC 9429
CVE-2008-0697
ISC BIND DNS Transactional Signature Key Information CVE-2001-0497 2011-04-19 06:04:18 UTC 9430
Disclosure Vulnerability
IBM DB2 Multiple Component Multiple Vulnerabilities CVE-2009-4334 2011-04-19 06:04:59 UTC 9435
CVE-2009-4438
IBM DB2 ADMIN_SP_C Procedure Arbitrary Code CVE-2008-0699 2011-06-02 03:06:27 UTC 9437
Execution Vulnerability
ISC BIND Caching Name Server Recursive Queries CVE-2006-0987 2011-04-19 06:04:09 UTC 9438
Denial Of Service Vulnerability
IBM DB2 Install Component Unspecified Vulnerability CVE-2009-4331 2011-04-19 06:04:57 UTC 9439
IBM DB2 db2pd Denial Of Service Vulnerability CVE-2009-4332 2011-04-19 06:04:54 UTC 9440
IBM DB2 V7 Client Connect And Attach Denial Of CVE-2008-3959 2011-04-06 07:04:27 UTC 9441
Service Vulnerability
ISC BIND TSIG Zone Transfer Denial Of Service CVE-2006-2073 2011-05-20 07:05:40 UTC 9442
Vulnerability
ISC BIND inet_network Libbind Denial Of Service CVE-2008-0122 2011-04-19 06:04:12 UTC 9444
Vulnerability
ISC BIND Default ACL Settings Recursive Queries And CVE-2007-2925 2011-04-19 06:04:10 UTC 9445
Cached Content Security Bypass Vulnerability
Oracle Database Server Listener Oracle Net Remote CVE-2010-0911 2010-07-14 04:50:13 UTC 9460
Authentication Bypass Vulnerability (CVE-2010-0911)
Oracle Database Server Net Foundation Layer Remote CVE-2010-0903 2010-07-14 08:30:30 UTC 9461
Authentication Bypass Vulnerability (CVE-2010-0903)
Oracle Database Server Oracle OLAP Remote CVE-2010-0902 2010-07-14 09:52:24 UTC 9462
Authentication Vulnerability (CVE-2010-0902)
Oracle Database Server Network Layer Remote CVE-2010-0900 2010-07-15 04:00:35 UTC 9463
Authentication Bypass Vulnerability (CVE-2010-0900)
Oracle Database Server Export Component Remote CVE-2010-0901 2010-07-15 04:38:10 UTC 9464
Authentication Security Bypass
ISC BIND Malformed DNS Message Denial Of Service CVE-1999-0010 2011-04-19 06:04:11 UTC 9470
Vulnerability
ISC BIND query_addsoa Recursive Query Denial Of CVE-2007-2241 2011-04-19 06:04:15 UTC 9476
Service Vulnerability
IBM DB2 DTS To String Conversion Denial Of Service CVE-2005-4869 2011-04-19 06:04:55 UTC 9509
Vulnerability
IBM Tivoli Storage Manager REPEAT Function Buffer CVE-2010-0462 2010-07-27 06:20:59 UTC 9540
Overflow Vulnerability
Sendmail Message Domain Name Spoofing CVE-2006-7176 2010-08-03 05:17:40 UTC 9614
Vulnerability
IBM Tivoli Storage Manager kuddb2 Denial Of Service CVE-2010-0472 2010-08-02 16:35:19 UTC 9633
IBM Tivoli Storage Manager TLS/SSL Handshake CVE-2009-3555 2010-08-04 05:41:43 UTC 9634
Renegotiation Weak
ProFTPD Long Command Handling Cross Site Request CVE-2008-4242 2010-08-04 15:38:36 UTC 9639
Forgery Vulnerability
Kiwi CatTools TFTP Directory Traversal Vulnerability CVE-2007-0888 2010-08-31 15:08:43 UTC 9668
Check Name CVE Number Date ID
Wind River Systems VxWorks WDB Target Agent 2010-08-05 18:42:04 UTC 9670
Debug Service Vulnerability
TFTPUtil GUI GET Request Directory Traversal CVE-2009-0288 2010-08-31 15:08:13 UTC 9747
Vulnerability
Oracle Database July 2010 Critical Patch Update CVE-2010-0892 2010-08-24 17:08:11 UTC 9756
CVE-2010-0900
CVE-2010-0901
CVE-2010-0902
CVE-2010-0903
CVE-2010-0911
Oracle Database April 2010 Critical Patch Update CVE-2010-0851 2010-08-12 15:09:44 UTC 9759
CVE-2010-0852
CVE-2010-0853
CVE-2010-0854
CVE-2010-0860
CVE-2010-0866
CVE-2010-0867
CVE-2010-0870
IBM Lotus Domino Server IMAP Authentication Enabled 2010-08-31 15:08:40 UTC 9766
IBM Lotus Domino Server IMAP Authentication 2010-08-31 15:08:39 UTC 9774
Disabled
POP3 Service STLS Command Support Detected 2010-08-31 15:08:51 UTC 9779
IBM Lotus Domino Server Anonymous SMTP Access 2010-08-14 10:59:45 UTC 9781
Allowed
IMAP Service STARTTLS Command Support Detected 2010-08-31 15:08:43 UTC 9783
SMTP Service STARTTLS Command Support Detected 2010-08-16 09:47:51 UTC 9786
LDAP NULL Base Search Access Allowed 2010-08-31 15:08:44 UTC 9797
LDAP Server NULL Bind Connection Allowed 2010-08-31 15:08:45 UTC 9803
Hyper Text Caching Protocol Server Detected 2010-08-31 15:08:37 UTC 9821
Davide Libenzi XMail Insecure Temporary Files 2010-08-31 15:08:19 UTC 9836
Creation Vulnerability
Davide Libenzi XMail POP3 Server APOP And USER CVE-2000-0840 2010-08-31 15:08:20 UTC 9837
Command Buffer Overflow Vulnerabilities CVE-2000-0841
XMail CTRLServer domaindel Function Buffer Overflow CVE-2001-0192 2010-08-31 15:08:18 UTC 9838
Vulnerability
MySQL 'ALTER DATABASE' Denial Of Service CVE-2010-2008 2010-08-23 05:57:45 UTC 9842
Vulnerability
IBM Lotus Domino Unspecified Denial of Service CVE-2008-0243 2011-04-19 06:04:07 UTC 9846
Vulnerability
IBM Lotus Domino TuneKrnl Multiple Buffer Overflow CVE-2006-5818 2011-04-19 06:04:05 UTC 9847
Vulnerabilities
Check Name CVE Number Date ID
IBM Lotus Domino LDAP Server Task Buffer Overflow CVE-2007-1739 2011-04-19 06:04:03 UTC 9848
Vulnerability
Novell eDirectory HTTP Request Denial Of Service CVE-2008-0927 2011-06-02 03:06:36 UTC 9849
Vulnerability
MailEnable Remote Denial Of Service Vulnerability CVE-2004-2194 2011-03-29 07:03:37 UTC 9850
MailEnable IMAP Service Remote Buffer Overflow CVE-2004-2501 2011-03-29 07:03:38 UTC 9851
Vulnerability
IBM Lotus Domino LDAP Long Bind Request Denial Of CVE-2005-2712 2011-04-19 06:04:02 UTC 9853
Service Vulnerability
Novell eDirectory eMBox SOAP Request Denial of CVE-2010-0666 2011-04-19 06:04:21 UTC 9855
Service Vulnerability
IBM Lotus Domino LDAP Denial Of Service Vulnerability CVE-2006-0580 2011-04-19 06:04:01 UTC 9856
Novell eDirectory LDAP Search Request Multiple Buffer CVE-2008-1809 2011-04-19 06:04:25 UTC 9857
Overflow Vulnerability CVE-2008-3159
Network Associates WebShield SMTP GET_CONFIG CVE-2000-0448 2010-08-25 08:32:27 UTC 9859
Information Disclosure Vulnerability
Novell eDirectory Multiple Buffer Overflow CVE-2008-4478 2011-04-19 06:04:26 UTC 9860
Vulnerabilities CVE-2008-4479
CVE-2008-4480
Novell eDirectory NDS Verb 0x1 Request Integer CVE-2009-0895 2011-04-19 06:04:29 UTC 9862
Overflow Vulnerability
Novell eDirectory NULL Base DN Denial Of Service CVE-2009-3862 2011-04-19 06:04:30 UTC 9863
Vulnerability
Novell eDirectory Multiple Remote Code Execution CVE-2008-5091 2011-04-19 06:04:28 UTC 9870
Vulnerabilities CVE-2008-5092
CVE-2008-5093
CVE-2008-5094
IBM Lotus Domino NRPC Format String Vulnerability CVE-2005-1441 2011-04-19 06:04:04 UTC 9891
Network Associates WebShield SMTP Malformed Mime CVE-2001-1542 2010-08-26 12:26:46 UTC 9892
Header Security Bypass Vulnerability
Network Associates WebShield SMTP Multiple CVE-2000-0738 2011-06-02 03:06:35 UTC 9895
Vulnerabilities CVE-2000-1130
University of Washington pop2d Buffer Overflow CVE-1999-0920 2011-04-19 06:04:37 UTC 9896
Vulnerability
Sun Java System Directory Server JDBC Directory CVE-2009-0609 2011-04-19 06:04:36 UTC 9900
Proxy Server Denial Of Service Vulnerability
University Of Washington IMAP Buffer Overflow CVE-1999-0005 2011-06-02 03:06:40 UTC 9903
Vulnerability
Sun Java System Directory Server bind-dn Security CVE-2008-1995 2011-04-19 06:04:33 UTC 9904
Bypass Vulnerability
LDAP Crafted Search Request Access Allowed 2010-11-04 15:11:58 UTC 9908
IBM DB2 Multiple Unspecified Vulnerabilities CVE-2010-3193 2010-09-08 06:00:12 UTC 9917
CVE-2010-3194
CVE-2010-3195
University Of Washington pop2d Remote File Read 2010-09-01 13:45:37 UTC 9922
Vulnerability
ISC BIND named SIGINT And SIGIOT symlink CVE-1999-1499 2011-04-19 06:04:17 UTC 9924
Vulnerability
University Of Washington IMAP Arbitrary File Access CVE-2002-1782 2010-09-02 08:09:54 UTC 9927
Vulnerability
DNS Server UDP Query Limitation Detected 2011-06-02 03:06:26 UTC 9965
LDAP Server STARTTLS Command Support Detected 2010-11-04 15:11:59 UTC 9993
Home FTP Server 'MKD' Command Multiple Directory CVE-2009-4053 2010-09-15 09:25:19 UTC 10065
Traversal Vulnerabilities
Alt-N MDaemon Mail Server Denial Of Service CVE-2000-0399 2011-04-19 06:04:45 UTC 10076
Vulnerability
ArGoSoft FTP Server XCWD Command Buffer 2011-03-29 07:03:27 UTC 10077
Overflow Vulnerability
MicroWorld Technologies MailScan Web Based CVE-2008-3726 2010-09-16 07:23:12 UTC 10085
Administration Cross Site Scripting Vulnerability
MicroWorld Technologies MailScan Web Based CVE-2008-3727 2010-09-17 10:12:07 UTC 10095
Administration Directory Traversal Vulnerability
MicroWorld Technologies MailScan Web Based CVE-2008-3728 2010-09-17 10:43:34 UTC 10096
Administration Information Disclosure Vulnerability
Computer Associates License Client And Server CVE-2005-0581 2011-03-29 07:03:29 UTC 10108
Multiple Vulnerabilities CVE-2005-0582
CVE-2005-0583
Open&Compact FTP Server Authentication Bypass CVE-2010-2620 2010-09-21 11:35:20 UTC 10129
Vulnerability
IBM DB2 SSL Support Privilege Escalation Vulnerability CVE-2007-6049 2011-06-02 03:06:31 UTC 10147
IBM DB2 Database Object Revoke Privilege CVE-2010-3474 2010-10-13 03:10:15 UTC 10156
Vulnerability
IBM DB2 Dynamic SQL Cache UPDATE Query CVE-2010-3475 2010-10-13 03:10:16 UTC 10157
Execution Vulnerability
IBM DB2 AUTO_REVAL Denial Of Service Vulnerability CVE-2010-3196 2010-10-21 02:10:08 UTC 10185
IBM DB2 SYSIBMADM Schema View Access Control CVE-2010-3197 2010-10-21 02:10:09 UTC 10186
Vulnerability
Sun Java System Directory Server ns-slapd Denial Of CVE-2006-4175 2011-03-29 07:03:54 UTC 10209
Service Vulnerability
Novell eDirectory iMonitor NDS Server Buffer Overflow CVE-2006-2496 2011-04-19 06:04:24 UTC 10243
Vulnerability
Novell eDirectory iMonitor dhost.exe Buffer Overflow CVE-2005-2551 2011-04-19 06:04:23 UTC 10245
Vulnerability
IBM Tivoli Directory Server Zero Byte Write Error Denial CVE-2006-0717 2011-03-29 07:03:36 UTC 10258
Of Service Vulnerability
IBM DB2 DB2WATCH And DB2FREEZE Security CVE-2007-6045 2011-06-02 03:06:28 UTC 10268
Vulnerability
IBM DB2 DB2LICD Insecure Directory Security Bypass CVE-2007-6050 2011-04-19 06:04:53 UTC 10270
Vulnerability
IBM DB2 DB2DART Tool Remote Code Execution CVE-2007-6047 2011-03-29 07:03:33 UTC 10274
Vulnerability
IBM DB2 LBAC Row Protection Patch IY90532 Security 2011-04-19 06:04:58 UTC 10275
Bypass Vulnerability
Oracle Database Server Version Below 10.1 Detected 2011-06-02 03:06:39 UTC 10277
IBM DB2 Setuid Privilege Escalation Vulnerability CVE-2007-6046 2011-03-29 07:03:31 UTC 10282
IBM DB2 Authorization Bypass Vulnerability CVE-2007-1089 2011-03-29 07:03:30 UTC 10284
IBM DB2 Administration Server Buffer Overflow CVE-2010-3731 2010-10-19 15:10:36 UTC 10330
IBM DB2 Multiple Security Vulnerabilities CVE-2010-3732 2010-11-09 15:11:37 UTC 10410
IBM DB2 Multiple Security Vulnerabilities CVE-2010-3733 2010-11-09 15:11:38 UTC 10411
(CVE-2010-3733)
IBM DB2 Multiple Security Vulnerabilities CVE-2010-3734 2010-11-09 15:11:39 UTC 10412
(CVE-2010-3734)
IBM DB2 Multiple Security Vulnerabilities CVE-2010-3735 2010-11-09 15:11:40 UTC 10413
(CVE-2010-3735)
IBM DB2 Multiple Security Vulnerabilities CVE-2010-3736 2010-10-14 17:22:59 UTC 10414
(CVE-2010-3736)
IBM DB2 Multiple Security Vulnerabilities CVE-2010-3737 2010-10-14 17:40:12 UTC 10415
(CVE-2010-3737)
IBM DB2 Multiple Security Vulnerabilities CVE-2010-3738 2010-11-09 15:11:43 UTC 10416
(CVE-2010-3738)
IBM DB2 Multiple Security Vulnerabilities CVE-2010-3739 2010-11-09 15:11:44 UTC 10417
(CVE-2010-3739)
IBM DB2 Multiple Security Vulnerabilities CVE-2010-3740 2010-11-09 15:11:45 UTC 10418
(CVE-2010-3740)
Oracle Database October 2010 Critical Patch Update CVE-2010-1321 2010-10-16 09:42:27 UTC 10424
CVE-2010-2389
CVE-2010-2390
CVE-2010-2391
CVE-2010-2407
CVE-2010-2411
CVE-2010-2412
CVE-2010-2415
CVE-2010-2419
Oracle Enterprise Manager Grid Control EM Console CVE-2010-2390 2010-10-13 12:22:37 UTC 10435
Remote Code Execution
Oracle Database Server Java SecurityManager Remote CVE-2010-2419 2010-10-14 11:10:59 UTC 10436
Code Execution (CVE-2010-2419)
Oracle Database Server Change Data Capture GSS- CVE-2010-1321 2010-10-14 13:04:55 UTC 10437
API Library Denial Of Service (CVE-2010-1321)
Oracle Database Server OLAP Information Disclosure CVE-2010-2412 2010-10-14 13:41:41 UTC 10438
(CVE-2010-2412)
Oracle Database Server Change Data Capture CVE-2010-2415 2010-10-14 11:59:30 UTC 10439
Information Disclosure (CVE-2010-2415)
PostgreSQL PL/Perl and PL/Tcl Privilege Escalation CVE-2010-3433 2010-10-07 07:21:05 UTC 10441
Vulnerability (CVE-2010-3433)
Oracle Database Server Job Queue Remote Code CVE-2010-2411 2010-10-14 13:30:10 UTC 10444
Execution (CVE-2010-2411)
Oracle XDK Denial Of Service (CVE-2010-2407) CVE-2010-2407 2010-10-13 10:37:31 UTC 10445
Check Name CVE Number Date ID
Oracle Database Server Core RDBMS Information CVE-2010-2391 2010-10-14 10:38:59 UTC 10446
Disclosure (CVE-2010-2391)
Oracle Database Server Perl Information Disclosure CVE-2010-2389 2010-10-14 13:33:19 UTC 10447
(CVE-2010-2389)
Sun Java System Directory Server Information CVE-2009-1332 2011-04-19 06:04:35 UTC 10453
Disclosure Vulnerability
Novell eDirectory eMBox edirutil Command CVE-2008-0926 2011-05-25 13:05:14 UTC 10467
Unauthorized Access Vulnerability
PostgreSQL SQL_ASCII Database Encoding SQL CVE-2002-0802 2011-05-25 13:05:15 UTC 10486
Injection Vulnerability
Oracle TimesTen In-Memory Database Data Server CVE-2010-0873 2010-11-23 21:11:10 UTC 10632
Remote Authentication Bypass Vulnerability
(CVE-2010-0873)
Oracle TimesTen In-Memory Database Data Server CVE-2010-0910 2010-11-23 21:11:11 UTC 10633
Remote Authentication Bypass Vulnerability
(CVE-2010-0910)
Oracle Database Server Listener Unrestricted Access 2011-04-28 04:04:25 UTC 10701
Detected
Oracle Listener Default Installation Log Information CVE-2000-0818 2011-03-29 07:03:49 UTC 10702
Arbitrary Command Execution Vulnerability
Oracle Database Server EXTPROC Buffer Overflow CVE-2003-0634 2011-03-29 07:03:44 UTC 10704
Vulnerability
Oracle Database Parameter Multiple Buffer Overflow CVE-2003-1208 2011-03-29 07:03:51 UTC 10705
Vulnerabilities
Oracle Database Server KUPM$MCP MAIN SQL 2011-03-29 07:03:45 UTC 10710
Injection Vulnerability
Oracle Database Server GNAME Buffer Overflow 2011-03-14 06:03:33 UTC 10754
Vulnerability
Oracle Database Server TO_CHAR Function Buffer 2011-03-14 06:03:36 UTC 10767
Overflow Vulnerability
NTP Mode 7 Request Denial Of Service Vulnerability CVE-2009-3563 2011-03-14 06:03:30 UTC 10796
ISC BIND Dynamic Update Message Denial Of Service CVE-2009-0696 2010-06-16 15:12:13 UTC 10798
Vulnerability
Multiple Vendor DNS Response Flooding Denial Of CVE-2004-0789 2011-03-21 06:03:31 UTC 10824
Service Vulnerability
tnFTPD Long Command Handling Cross Site Request CVE-2008-7016 2010-12-22 02:12:16 UTC 10832
Forgery Vulnerability
IBM Tivoli Directory Server DIGEST-MD5 Denial Of CVE-2010-2927 2011-03-01 01:03:32 UTC 10931
Service Vulnerability
IBM Tivoli Storage Manager Client Multiple 2011-01-11 01:01:37 UTC 10940
Vulnerabilities
HP Power Manager Remote Code Execution CVE-2010-4113 2010-12-27 10:30:52 UTC 10952
Vulnerability
Sun Solaris Unprivileged NFS Ports Detected 2011-03-01 01:03:40 UTC 10960
FTP Server With Clear Text Authentication Detected 2011-03-01 01:03:25 UTC 11067
DNS Server DNSSEC Aware Resolver Detected 2011-03-01 01:03:23 UTC 11073
FTP Server AUTH TLS Command Support Detected 2011-01-18 12:17:30 UTC 11081
Oracle Database and Enterprise Manager Grid Control CVE-2010-3600 2011-01-19 06:07:14 UTC 11104
Remote Code Execution
Oracle Database Cluster Verify Utility Privilege CVE-2010-4423 2011-01-27 03:01:11 UTC 11106
Escalation
Oracle Database Vault Remote Security Bypass CVE-2010-4421 2011-01-27 03:01:14 UTC 11107
Oracle Spatial Remote Security Bypass CVE-2010-3590 2011-01-27 03:01:16 UTC 11108
Oracle Database Scheduler Agent Information CVE-2010-4413 2011-01-27 03:01:12 UTC 11109
Disclosure
Oracle Database Vault Remote Security Bypass I CVE-2010-4420 2011-01-27 03:01:13 UTC 11112
IBM Lotus Domino Square Brackets Encoding Failure CVE-2004-1621 2011-01-10 12:53:37 UTC 11114
Cross Site Scripting Vulnerability
Oracle Database January 2011 Critical Patch Update CVE-2010-3590 2011-01-27 03:01:09 UTC 11126
CVE-2010-3600
CVE-2010-4413
CVE-2010-4420
CVE-2010-4421
CVE-2010-4423
Quote Of The Day Denial Of Service Vulnerability CVE-1999-0103 2011-01-27 10:35:09 UTC 11147
LDAP Server Allowing User Enumeration Detected 2011-01-28 11:54:56 UTC 11165
Remote Method Invocation Remote Object Detected 2011-03-14 06:03:39 UTC 11197
PostgreSQL intarray Module Buffer Overflow CVE-2010-4015 2011-02-07 19:29:10 UTC 11270
Vulnerability (CVE-2010-4015)
Asterisk IAX2 FWDOWNL Request Denial Of Service CVE-2008-3264 2011-03-21 06:03:30 UTC 11318
Vulnerability
IBM DB2 Administration Server DAS Buffer Overflow CVE-2011-0731 2011-02-01 05:47:31 UTC 11319
Remote Code Execution
IBM DB2 "DBADM" Privilege Revocation Security CVE-2011-0757 2011-02-14 05:02:37 UTC 11327
Bypass
IPSwitch WhatsUp Login Page SQL Injection CVE-2005-1250 2011-03-14 06:03:24 UTC 11351
Vulnerability
IBM Lotus Domino Calendar Meeting Request Parsing CVE-2011-0915 2011-02-09 10:47:57 UTC 11378
Remote Code Execution
Novell GroupWise WebAccess Multiple Cross Site CVE-2009-1635 2009-06-04 09:58:23 UTC 11394
Scripting Vulnerabilities CVE-2009-1762
Message Transfer Agent Open Mail Relaying Allowed CVE-1999-0512 2011-02-23 12:00:19 UTC 11424
IBM Lotus Domino Multiple Vulnerabilities CVE-2011-0917 2011-03-29 07:03:35 UTC 11432
CVE-2011-0918
CVE-2011-0919
Novell eDirectory Malformed NCP FileSetLock Request CVE-2010-4327 2011-04-15 04:04:15 UTC 11434
Denial Of Service
Check Name CVE Number Date ID
IBM Lotus Domino Multiple Vulnerabilities II CVE-2011-0913 2011-03-29 07:03:34 UTC 11435
CVE-2011-0914
CVE-2011-0915
Oracle Database exp.exe Parameter Remote Buffer 2011-02-25 10:05:59 UTC 11441
Overflow Vulnerability
CA ARCserve Backup For Laptops & Desktops Server 2011-04-06 07:04:18 UTC 11476
Detection
CA BrightStor ARCserve Backup For Laptops And 2011-04-06 07:04:19 UTC 11479
Desktops Server Admin Service Detection
IBM Lotus Domino LDAP Bind Request Integer CVE-2011-0917 2011-02-24 07:14:11 UTC 11493
Overflow Remote Code Execution
Asterisk IAX2 POKE Request Denial Of Service CVE-2008-3263 2011-04-06 07:04:17 UTC 11506
Vulnerability
HP OpenView Network Node Manager Alarm Service 2011-05-11 03:05:15 UTC 11509
Detected
IBM Lotus Domino Server Console Detected 2011-05-11 03:05:16 UTC 11561
Oracle MySQL UDF Payload Execution Vulnerability 2011-03-14 05:33:48 UTC 11562
IBM Tivoli Storage Manager Express Backup Server CVE-2008-0247 2011-05-11 03:05:18 UTC 11574
Packet Handling Overflow Vulnerability
Ipswitch IMail Server IMAILAPI.DLL ActiveX Control CVE-2007-1637 2011-05-11 03:05:20 UTC 11579
Multiple Buffer Overflow Vulnerabilities
IBM Tivoli Storage Manager Client Acceptor Daemon 2011-05-11 03:05:17 UTC 11581
Detection
Ipswitch WhatsUp Gold Cross Site Scripting And Source 2011-03-17 12:50:05 UTC 11593
Code Disclosure Vulnerabilities
IBM Tivoli Storage Manager Service Detection 2011-05-11 03:05:17 UTC 11598
Ipswitch WhatsUp Professional Login.asp Source Code CVE-2006-2357 2011-03-18 08:07:57 UTC 11601
Disclosure Vulnerability
Computer Associates Multiple Products DM Primer CVE-2006-0306 2011-05-25 13:05:02 UTC 11602
Denial Of Service Vulnerability CVE-2006-0307
Ipswitch WhatsUp Professional NmConsole Error CVE-2006-2355 2011-03-18 10:44:28 UTC 11603
Message Path Disclosure Vulnerability
Ipswitch WhatsUp Professional HTTP Header CVE-2006-2531 2011-05-11 03:05:23 UTC 11614
Authentication Bypass Vulnerability
Novell GroupWise MTA Web Console Detected 2011-05-11 03:05:27 UTC 11625
Kiss PC Link Server On UDP Port Detected 2011-05-11 03:05:26 UTC 11633
Novell GroupWise WebAccess webacc Servlet Multiple CVE-2009-0273 2009-02-04 19:01:11 UTC 11636
Cross Site Scripting Vulnerabilities
Computer Associates Message Queuing Port Denial Of CVE-2006-0529 2011-05-11 03:05:12 UTC 11639
Service Vulnerability
Computer Associates Message Queuing Spoofed CVE-2006-0530 2011-05-11 03:05:14 UTC 11640
Control Message Denial Of Service Vulnerability
CA Message Queuing Server Buffer Overflow CVE-2007-0060 2011-05-25 13:05:01 UTC 11641
Vulnerability
Novell ZENworks Asset Management Server Detected 2011-05-11 03:05:30 UTC 11643
RealNetworks Helix Server DESCRIBE Request Buffer CVE-2006-6026 2011-05-11 03:05:31 UTC 11646
Overflow Vulnerability
Ipswitch IMail Server Multiple Buffer Overflow CVE-2007-2795 2011-05-04 05:05:16 UTC 11658
Vulnerabilities CVE-2007-3925
CVE-2007-3926
CVE-2007-3927
Ipswitch IMail IMAP FETCH Command Buffer Overflow CVE-2005-3526 2011-05-04 05:05:15 UTC 11662
Vulnerability
Sybase SQL Anywhere Broadcast Repeater Detection 2011-05-04 05:05:28 UTC 11663
Apache SpamAssassin Milter Plugin mlfi_encrypt() CVE-2010-1132 2011-03-30 04:18:12 UTC 11673
Remote Code Execution Vulnerability
Computer Associates iGateway Content Length Buffer CVE-2005-3653 2011-05-04 05:05:08 UTC 11680
Overflow Vulnerability
PowerDNS Malformed Query Spoofing Vulnerability CVE-2008-3337 2011-05-04 05:05:24 UTC 11682
IBM Lotus Domino Server Controller Authentication CVE-2011-1519 2011-03-28 19:03:55 UTC 11685
Bypass Remote Code Execution
Oracle Sun Java System Directory Server BER CVE-2007-2466 2011-05-04 05:05:22 UTC 11689
Decoding Denial Of Service Vulnerability
Oracle Sun Java System Directory Server Attributes List CVE-2007-3224 2011-05-04 05:05:21 UTC 11693
Information Disclosure Vulnerability
Oracle Sun Java System Directory Server Remote CVE-2007-3225 2011-05-04 05:05:23 UTC 11695
Security Bypass Vulnerability
HP OpenView Storage Data Protector Backup Agent CVE-2006-4201 2011-05-04 05:05:11 UTC 11698
Remote Code Execution Vulnerability
RealNetworks Helix Server RTSP Register Stack Buffer CVE-2010-4596 2011-04-04 16:38:38 UTC 11707
Overflow
RealNetworks Helix Server x-wap-profile Format String CVE-2010-4235 2011-04-06 09:18:47 UTC 11708
Remote Code Execution
Trend Micro InterScan Web Security Suite Detected 2011-05-25 13:05:17 UTC 11714
Trend Micro Conrol Manager Console Management 2011-05-25 13:05:01 UTC 11715
Detection
Kerio Personal Firewall Admin Service Detected 2011-05-04 05:05:18 UTC 11720
Kerio WinRoute Firewall Admin Service Detected 2011-05-20 07:05:41 UTC 11844
HP Linux Imaging And Printing hpssd Daemon 2011-05-20 07:05:36 UTC 11860
Detection
Ipswitch IMail Server "STARTTLS" Plaintext Injection CVE-2011-0411 2011-03-18 07:32:46 UTC 11878
Vulnerability
HP Ignite-UX Password File Disclosure Vulnerability CVE-2004-0951 2011-05-20 07:05:37 UTC 11885
Symantec Ghost Solutions Locate Server Detected 2011-06-08 04:06:56 UTC 11908
Oracle Enterprise Manager Grid Control Privilege CVE-2011-0787 2011-05-04 07:05:28 UTC 11919
Escalation
Oracle Database Network Foundation Denial of Service CVE-2011-0806 2011-04-20 16:42:47 UTC 11920
Oracle Fusion Middleware Help Security Bypass CVE-2011-0785 2011-05-04 07:05:30 UTC 11921
Oracle Database UIX Security Bypass CVE-2011-0805 2011-05-04 07:05:27 UTC 11922
Oracle Database Vault SYSDBA Denial of Service CVE-2011-0793 2011-04-20 15:20:44 UTC 11923
Oracle Database Vault Privilege Escalation CVE-2011-0804 2011-05-04 07:05:31 UTC 11924
Oracle Database April 2011 Critical Patch Update CVE-2009-3555 2011-05-04 07:05:24 UTC 11925
CVE-2011-0785
CVE-2011-0787
CVE-2011-0792
CVE-2011-0793
CVE-2011-0799
CVE-2011-0804
CVE-2011-0805
CVE-2011-0806
IBM DB2 Two Security Restriction Bypass 2011-05-04 07:05:23 UTC 11926
Vulnerabilities
HP Data Protector Backup Client Service EXEC_BAR CVE-2011-1728 2011-05-02 05:29:24 UTC 11942
Remote Code Execution
HP Data Protector Backup Client Service GET_FILE CVE-2011-1729 2011-05-02 06:07:33 UTC 11943
Remote Code Execution
HP Data Protector Backup Client Service CVE-2011-1730 2011-05-02 06:19:42 UTC 11944
EXEC_SCRIPT Remote Code Execution
HP Data Protector Backup Client Service CVE-2011-1731 2011-05-02 06:39:42 UTC 11945
EXEC_INTEGUTIL Remote Code Execution
HP Data Protector Backup Client Service stutil Message CVE-2011-1732 2011-05-02 07:12:25 UTC 11946
Processing Remote Code Execution
Check Name CVE Number Date ID
HP Data Protector Backup Client Service HPFGConfig CVE-2011-1733 2011-05-02 07:25:26 UTC 11947
Remote Code Execution
HP Data Protector Backup Client Service omniiaputil CVE-2011-1734 2011-05-02 07:39:19 UTC 11948
Message Processing Remote Code Execution
HP Data Protector Backup Client Service bm Message CVE-2011-1735 2011-05-04 06:20:44 UTC 11949
Processing Remote Code Execution
HP Data Protector Backup Client Service GET_FILE CVE-2011-1736 2011-05-04 05:41:05 UTC 11950
Directory Traversal Information Disclosure
Name Server Daemon Version Directive Remote 2011-05-12 04:13:51 UTC 12026
Version Disclosure Vulnerability
TLS-SSL Server Untrusted X.509 Certificate Detection 2011-05-23 14:06:20 UTC 12108
HP Data Protector Cell Manager Service Authentication CVE-2011-0921 2011-02-10 09:49:35 UTC 12111
Bypass Remote Code Execution
HP Data Protector Client EXEC_SETUP Remote Code CVE-2011-0922 2011-02-10 10:19:10 UTC 12112
Execution
HP Data Protector Client EXEC_CMD Perl Remote CVE-2011-0923 2011-02-10 10:38:28 UTC 12113
Code Execution
HP Data Protector Client EXEC_CMD Omni_chk_ds.sh CVE-2011-0924 2011-02-10 10:48:33 UTC 12114
Remote Code Execution
MailEnable IMAP Multiple Remote Buffer Overflow CVE-2005-4456 2011-06-08 07:06:09 UTC 12120
Vulnerabilities
TLS/SSL Server X.509 Certificate MD5 Signature 2010-09-24 13:13:53 UTC 12121
Detected
AFP Server Share For Guest Detected 2011-06-08 07:06:05 UTC 12130
IBM DB2 Multiple Security Bypass Vulnerabilities CVE-2011-1846 2011-06-08 07:06:07 UTC 12132
IBM DB2 Multiple Security Bypass Vulnerabilities II CVE-2011-1847 2011-06-08 07:06:08 UTC 12136
Check Name CVE Number Date ID
Oracle Database July 2011 Critical Patch Update CVE-2011-0832 2011-07-26 15:07:47 UTC 12395
CVE-2011-0835
CVE-2011-0838
CVE-2011-0880
CVE-2011-2230
CVE-2011-2231
CVE-2011-2232
CVE-2011-2238
CVE-2011-2239
CVE-2011-2240
CVE-2011-2242
CVE-2011-2243
CVE-2011-2253
Novell eDirectory OpenSSL Ciphersuite Security CVE-2010-4180 2011-08-31 14:08:14 UTC 12534
Bypass Vulnerability
Oracle Database Server Core RDBMS Privilege CVE-2011-3512 2011-11-08 14:11:44 UTC 12847
Escalation
Oracle Database Server Oracle Text Privilege CVE-2011-2301 2011-10-19 16:11:29 UTC 12848
Escalation
Oracle Database Server Database Vault Denial of CVE-2011-3511 2011-10-19 16:13:18 UTC 12849
Service I
Oracle Database Server Database Vault Denial of CVE-2011-2322 2011-10-19 16:14:09 UTC 12850
Service II
Oracle Database October 2011 Critical Patch Update CVE-2011-2301 2011-11-08 14:11:42 UTC 12851
CVE-2011-2322
CVE-2011-3511
CVE-2011-3512
IBM DB2 STMM Denial Of Service CVE-2011-1373 2011-11-25 05:10:07 UTC 13015
IBM Lotus Domino RPC Authentication Request Denial CVE-2011-1393 2011-12-22 16:50:45 UTC 13164
Of Service
MySQL Port Null Pointer Dereference Denial Of Service CVE-2011-5049 2012-01-05 06:43:38 UTC 13172
Oracle Database January 2012 Critical Patch Update CVE-2012-0072 2012-01-26 13:01:43 UTC 13226
CVE-2012-0082
Oracle Database Server Core RDBMS Create Session CVE-2012-0082 2012-01-18 11:18:47 UTC 13230
Information Disclosure
Oracle Database Server Listener Oracle Net Denial Of CVE-2012-0072 2012-01-18 12:00:27 UTC 13231
Service
IBM DB2 Version 9.5 Multiple Vulnerabilities Prior To Fix CVE-2012-0709 2012-03-08 06:42:41 UTC 13386
Pack 9 CVE-2012-0710
CVE-2012-0711
CVE-2012-0712
Novell eDirectory 8.8 Multiple Vulnerabilities Prior To CVE-2010-1929 2012-03-22 12:03:40 UTC 13426
SP6 Patch 5
CA ARCserve Backup Remote Denial Of Service CVE-2012-1662 2012-04-10 15:04:01 UTC 13445
RealNetworks Helix Server Multiple Vulnerabilities Prior CVE-2012-0942 2012-04-26 13:04:04 UTC 13531
To 14.2.0.212 CVE-2012-1923
CVE-2012-1984
Check Name CVE Number Date ID
CVE-2012-1985
CVE-2012-2267
CVE-2012-2268
Oracle Database April 2012 Critical Patch Update CVE-2012-0510 2012-04-24 08:04:30 UTC 13564
CVE-2012-0511
CVE-2012-0512
CVE-2012-0519
CVE-2012-0520
CVE-2012-0525
CVE-2012-0526
CVE-2012-0527
CVE-2012-0528
CVE-2012-0534
CVE-2012-0552
CVE-2012-1708
Oracle Database Server TNS Listener Poison Attack CVE-2012-1675 2012-05-02 19:32:26 UTC 13638
Remote Code Execution
IBM DB2 Multiple Vulnerabilities Prior To 9.7 Fix Pack 6 2012-06-28 09:06:19 UTC 13775
Oracle Database July 2012 Critical Patch Update CVE-2012-1737 2012-07-23 06:27:54 UTC 13917
CVE-2012-1745
CVE-2012-1746
CVE-2012-1747
CVE-2012-3134
PostgreSQL Security Definer or Set Attributes Denial of CVE-2012-2655 2012-07-23 21:39:50 UTC 13998
Service
PostgreSQL "xml parse()" and "xslt process()" CVE-2012-3488 2012-08-20 18:56:40 UTC 14073
Vulnerabilities CVE-2012-3489
IBM DB2 XML File Disclosure Vulnerability Prior To 9.5 CVE-2012-0713 2012-08-28 16:19:42 UTC 14094
Fix Pack 10
SSL Certificate Key Length Less Than 1024 Bits 2012-09-13 09:09:24 UTC 14138
Oracle Database Server October 2012 Critical Patch CVE-2012-1751 2012-10-29 06:10:30 UTC 14277
Update CVE-2012-3132
CVE-2012-3137
CVE-2012-3146
CVE-2012-3151
IBM DB2 SQL/PSM Stored Procedure Debugging CVE-2012-4826 2012-10-29 19:18:35 UTC 14303
Buffer Overflow Vulnerability
Novell eDirectory Cross Site Scripting Vulnerability CVE-2012-0428 2013-01-16 07:01:27 UTC 14588
Novell eDirectory Dhost Denial Of Service Vulnerability CVE-2012-0429 2013-01-16 07:01:45 UTC 14589
Novell eDirectory Authorization Mechanism Bypass CVE-2012-0430 2013-01-16 07:01:29 UTC 14590
Vulnerability
Novell eDirectory NCP Implementation Stack-based CVE-2012-0432 2013-01-16 07:01:33 UTC 14591
Buffer Overflow Vulnerability
Oracle Database Server January 2013 Critical Patch CVE-2012-3220 2013-02-12 14:02:23 UTC 14627
Update
Portable SDK for UPnP Devices libupnp Multiple CVE-2012-5958 2013-02-21 08:02:10 UTC 14664
Vulnerabilities Prior To 1.6.18 CVE-2012-5959
CVE-2012-5960
CVE-2012-5961
Check Name CVE Number Date ID
CVE-2012-5962
CVE-2012-5963
CVE-2012-5964
CVE-2012-5965
PostgreSQL "enum recv()" Denial of Service CVE-2013-0255 2013-02-20 10:02:48 UTC 14714
Vulnerability
Universal Plug and Play MiniUPnP SSDP Handler CVE-2013-0229 2013-02-26 05:02:32 UTC 14761
Denial of Service
Universal Plug and Play MiniUPnP SOAPAction CVE-2013-0230 2013-02-26 05:02:23 UTC 14762
Handler Multiple Vulnerabilities CVE-2013-1461
CVE-2013-1462
IBM Tivoli Storage Manager Client Scheduler Security CVE-2013-0471 2013-02-26 05:02:28 UTC 14769
Bypass Vulnerability
IBM Lotus Domino Cross-Site Scripting and Request CVE-2013-0488 2013-04-04 12:04:10 UTC 14892
Forgery Vulnerabilities CVE-2013-0489
PostgreSQL Command-Line Switch Error Messages CVE-2013-1899 2013-04-11 08:04:54 UTC 14922
Data Directory Denial of Service
Oracle Database Critical Patch Update April 2013 CVE-2013-1534 2013-04-17 03:39:08 UTC 14978
CVE-2013-1538
CVE-2013-1554
Multiple BMC Implementation IPMI Cipher Suite 0 CVE-2013-4782 2013-07-19 16:07:55 UTC 15311
Security Bypass Vulnerability CVE-2013-4783
CVE-2013-4784
IPMI 2.0 RAKP Protocol Password Hash Information CVE-2013-4786 2013-07-19 16:07:00 UTC 15314
Disclosure Vulnerability
Oracle Database Critical Patch Update July 2013 CVE-2013-3751 2013-07-25 10:07:44 UTC 15315
CVE-2013-3760
CVE-2013-3771
CVE-2013-3774
CVE-2013-3789
CVE-2013-3790
NETWORK
Check Name CVE Number Date ID
Cisco IOS HTTP Unauthorized Admin Access CVE-2001-0537 1980-01-01 07:00:00 UTC 756
3com Superstack II Switch monitor login via Telnet - 1980-01-01 07:00:00 UTC 926
3com Superstack II Switch monitor login via Web - 1980-01-01 07:00:00 UTC 944
Cisco Aironet 340 Wireless Client Detected - 1980-01-01 07:00:00 UTC 986
Cisco IOS TFTP Service Buffer Overflow CVE-2002-0813 2002-09-09 17:33:00 UTC 1140
Apple Network Administration Port Accessible CVE-2003-0270 2003-05-19 18:01:00 UTC 1777
Cisco Gigabit Switch Router with Fast/Gigabit Ethernet CVE-2000-0700 2003-07-01 22:54:00 UTC 1927
Cards ACL Bypass/DoS
Cisco 12000 Series Internet Router Denial-of-Service CVE-2001-0861 2003-07-01 22:54:00 UTC 1928
Cisco IOS Cisco Express Forwarding Session CVE-2002-0339 2003-07-08 17:16:00 UTC 1933
Information Leakage
Cisco TCP Initial Sequence Number Statistical CVE-2001-0288 2003-07-08 18:15:00 UTC 1934
CVE-2001-0328
Cisco NRP2 Unauthorized Telnet Access CVE-2001-0757 2003-07-09 18:06:00 UTC 1935
Cisco Catalyst 802.1x Frame Forwarding CVE-2001-0429 2003-07-09 23:11:00 UTC 1937
Cisco VPN 3000 Concentrator Password Disclosure CVE-2002-1096 2003-07-10 18:40:00 UTC 1938
Cisco IOS Malformed SIP Packet Denial-of-Service CVE-2003-1108 2004-06-09 20:55:28 UTC 1940
CVE-2003-1109
Cisco CatOS CiscoView HTTP Server Buffer Overflow CVE-2002-1222 2004-06-09 20:55:28 UTC 1942
Cisco VPN 3000 Concentrator Client Authentication CVE-2002-1093 2004-06-09 20:55:28 UTC 1943
Denial-of-Service
Cisco IOS SNMP Trap Handling CVE-2002-0012 2004-07-09 16:59:50 UTC 1944
CVE-2002-0013
Cisco IOS Malformed SSH Packet Denial-of-Service CVE-2002-1024 2003-07-11 17:35:00 UTC 1955
CVE-2002-1360
Intel Express 8100 Router Fragmented ICMP Denial-of- CVE-2000-0451 2004-06-09 20:55:28 UTC 1956
Service
Intel Express Switch 500 Series Denial-of-Service CVE-2000-0764 2004-06-09 20:55:28 UTC 1957
CVE-2000-0882
Efficient Networks 5861 Router NMap Denial-of-Service CVE-2003-1250 2003-07-11 20:02:00 UTC 1958
Cisco IOS Ntpd Buffer Overflow CVE-2001-0414 2003-07-11 21:26:00 UTC 1963
Cisco VPN 3000 Concentrator ISAKMP Package CVE-2002-1103 2003-07-12 00:22:00 UTC 1964
Processing
Lucent Router UDP Information Disclosure CVE-2002-2148 2003-07-14 21:50:00 UTC 1965
Cisco IOS Malformed PPTP Packet Denial-of-Service CVE-2001-1183 2003-07-14 22:24:00 UTC 1966
Netopia DSL Router Privilege Escalation CVE-2000-0379 2003-07-14 22:41:00 UTC 1967
Cisco IOS Router Scan Software Reloading CVE-2001-0750 2003-07-15 22:35:00 UTC 1971
Cisco Catalyst Memory Leak Denial-of-Service CVE-2001-0041 2003-07-15 23:16:00 UTC 1973
Cabletron SmartSwitch 8000 Router Denial-of-Service CVE-1999-1548 2003-07-14 23:19:00 UTC 1978
Cisco Remote IOS IPv4 Denial-of-Service CVE-2003-0567 2003-07-17 16:41:00 UTC 1983
Cisco IOS tacacs Access List Keyword Bypass CVE-1999-0161 2003-07-24 21:49:00 UTC 2018
Cisco 12000 Outgoing ACL Fragmented Packet CVE-2001-0867 2003-07-24 21:49:00 UTC 2019
Check Name CVE Number Date ID
Cisco 12000 Series Internet Router ACL Failure To Drop CVE-2001-0864 2003-07-24 21:49:00 UTC 2020
Packets
Cisco 12000 Series Turbo ACL Fragment Bypass CVE-2001-0863 2003-07-24 21:50:00 UTC 2021
CVE-2001-0865
Cisco Access Control List Fragment Keyword Ignored CVE-2001-0866 2003-07-24 21:50:00 UTC 2022
Cisco Context Based Access Control Protocol Check CVE-2001-0929 2003-07-24 21:51:00 UTC 2023
Bypassing
Cisco IOS Discovery Protocol Neighbor Announcment CVE-2001-1071 2003-07-24 22:10:00 UTC 2024
Denial-of-Service
Cisco IOS BGP Transitive Attribute Denial-of-Service CVE-2001-0650 2003-07-24 22:26:00 UTC 2025
Cisco IOS ICMP Redirect Denial-of-Service CVE-2002-2315 2003-07-25 16:48:00 UTC 2027
Cisco IOS ICMP Redirect Routing Table Modification CVE-2003-1398 2003-07-25 16:49:00 UTC 2028
Cisco IOS ILMI SNMP Community String CVE-2001-0380 2003-07-25 18:11:00 UTC 2029
CVE-2001-0711
Cisco IOS Service Assurance Agent SAA RTR CVE-2003-0305 2003-07-25 18:12:00 UTC 2031
Malformed Packet
Cisco IOS HTTP Configuration Arbitrary Administrative CVE-2001-0537 2003-07-25 18:12:00 UTC 2032
Access
Cisco IOS Established Access List Keyword Error CVE-1999-0162 2003-07-28 18:20:00 UTC 2034
CVE-1999-1306
CVE-1999-1466
Cisco Local Interface ARP Denial-of-Service CVE-2001-0895 2003-07-28 18:42:00 UTC 2035
Cisco Malformed HSRP Traffic Denial-of-Service CVE-2002-1768 2005-07-29 21:29:05 UTC 2036
Cisco IOS Telnet Username Enumeration CVE-2003-0512 2004-03-01 17:21:40 UTC 2123
Multiple Vendor TCP Sequence Number Approximation CVE-2004-0230 2004-05-11 23:52:07 UTC 2323
Weakness
Cisco IOS SNMP solicited Message Processing Denial- CVE-2004-0714 2004-05-11 23:52:07 UTC 2324
of-Service
Cisco IOS Malformed BGP Packet Denial-of-Service CVE-2004-0589 2004-07-09 16:59:50 UTC 2525
Cisco IOS MSFC2 Layer 2 Denial-of-Service CVE-2004-0244 2004-07-09 16:59:50 UTC 2546
Cisco Aironet AP1x00 Malformed HTTP GET Denial-of- CVE-2003-0511 2004-07-09 16:59:50 UTC 2547
Service
Cisco IOS 2GB HTTP GET Request Denial-of-Service CVE-2003-0647 2004-07-09 16:59:50 UTC 2549
Cisco IOS VPN IKE Denial-of-Service CVE-2004-0710 2004-07-09 16:59:50 UTC 2550
Cisco IOS SNMP Message Handling Multiple CVE-2002-0013 2004-07-16 17:54:22 UTC 2592
Vulnerabilities
Cisco View-based Access Control MIB SNMP Walk CVE-2001-1434 2004-08-10 23:03:11 UTC 2609
Read-Write Password Revealing Vulnerability CVE-2004-1775
Cisco IOS Software Input Access List Leakage with NAT CVE-1999-0445 2004-08-16 19:35:10 UTC 2610
Cisco IOS Remote Router Crash CVE-1999-0159 2004-08-23 23:38:12 UTC 2611
CVE-1999-0222
CVE-1999-0416
CVE-1999-0571
Cisco IOS CHAP Authentication Vulnerabilities CVE-1999-0160 2004-08-03 17:11:02 UTC 2612
Check Name CVE Number Date ID
Cisco IOS Context Based Access Control (CBAC) CVE-1999-0157 2004-08-10 23:03:11 UTC 2613
Fragmentation Attack CVE-1999-0588
Cisco IOS Extended Access List Failure - 2004-08-10 23:03:11 UTC 2615
Cisco IOS Access Control List Fragment Non-blocking CVE-2001-0862 2004-08-03 17:11:02 UTC 2616
Cisco IOS Outbound Access Control List Bypass CVE-2001-0866 2004-08-03 17:11:02 UTC 2617
Cisco uBR7x00 DOCSIS MIC Bypass CVE-2002-1706 2004-08-23 23:38:12 UTC 2618
Cisco OSM Line Card Denial of Service CVE-2002-2239 2004-08-23 23:38:12 UTC 2620
Cisco IOS Telnet Denial of Service CVE-2004-1464 2004-09-07 17:14:05 UTC 2649
Cisco IOS MPLS Packet Handling Denial of Service CVE-2005-0197 2005-07-21 16:53:31 UTC 3111
Vulnerability CVE-2007-1258
Cisco IOS IPv6 Packet Handling Denial of Service CVE-2005-0195 2005-07-21 16:53:31 UTC 3112
Vulnerability
Cisco IOS BGP Packet Handling Denial of Service CVE-2004-0589 2005-07-23 01:26:51 UTC 3113
Vulnerability CVE-2005-0196
Cisco IOS SSH Denial of Service May 2005 CVE-2005-1020 2005-09-26 18:36:37 UTC 3908
CVE-2005-1021
Cisco IOS System Timers Heap Overflow CVE-2005-3481 2005-11-11 18:36:59 UTC 3964
Cisco IOS Multiple IKE Vulnerabilities CVE-2005-3666 2005-12-08 17:10:29 UTC 4022
CVE-2005-3669
Cisco H.323 Message Processing Vulnerabilities CVE-2004-0054 2006-01-31 20:01:12 UTC 4075
Cisco Internet Key Exchange Xauth Implementation CVE-2005-1057 2006-01-31 20:01:12 UTC 4076
Vulnerabilities
Cisco IPv6 Crafted Packet Vulnerability CVE-2005-0195 2006-01-31 20:01:12 UTC 4077
CVE-2005-2451
Cisco IOS Crafted Packet Causes Reload Vulnerability CVE-2007-1258 2006-01-31 20:01:12 UTC 4078
Cisco IOS Embedded Call Processing Solutions CVE-2005-0186 2006-01-31 20:01:11 UTC 4079
Vulnerability
TFTP Not Running in Restricted Directory CVE-1999-0183 2006-04-07 02:36:11 UTC 4351
CVE-1999-0498
Cisco VLAN Trunking Protocol Vulnerabilities CVE-2005-4826 2006-09-28 16:40:56 UTC 4653
CVE-2006-4774
CVE-2006-4775
CVE-2006-4776
Cisco 6400 NRP2 Telnet Vulnerability CVE-2001-0757 2006-10-28 18:12:08 UTC 4720
Cisco IOS Crafted ICMP Messages DoS Vulnerability CVE-2004-1060 2006-11-03 12:46:08 UTC 4727
Cisco IOS Routers Crafted Packet Causes Reload CVE-2005-0197 2006-11-03 13:26:31 UTC 4728
Vulnerability CVE-2006-1927
CVE-2006-1928
Cisco IOS Embedded Call Processing Solutions DoS CVE-2005-0186 2006-11-09 18:49:31 UTC 4734
Vulnerability
Cisco IOS Malformed OSPF Packet Causes Reload CVE-2004-1454 2006-11-09 18:54:22 UTC 4735
Vulnerability
Cisco IOS IPSec Malformed IKE Packet DoS CVE-2004-0710 2006-11-15 13:38:02 UTC 4747
Vulnerability
Cisco IOS Internet Key Exchange Xauth CVE-2005-1057 2006-11-24 12:10:20 UTC 4770
Implementation Vulnerabilities CVE-2005-1058
Check Name CVE Number Date ID
Cisco IOS Firewall Authentication Proxy for FTP and CVE-2005-2841 2006-11-24 12:15:38 UTC 4771
Telnet Sessions Buffer Overflow
Cisco IOS Stack Group Bidding Protocol Crafted Packet CVE-2006-0340 2006-12-01 17:33:35 UTC 4777
DoS Vulnerability
Cisco IOS H.323 Message Processing Denial-of- CVE-2004-0054 2006-12-01 17:40:32 UTC 4778
Service Vulnerability
Cisco IOS Software Processing of SAA Packets DoS CVE-2003-0305 2007-01-06 15:21:01 UTC 4858
Vulnerability
Cisco IOS HTTP Server Vulnerability CVE-2000-0380 2007-01-06 15:26:35 UTC 4859
Cisco IOS FTP Multiple Vulnerabilities CVE-2007-2586 2007-06-13 16:11:26 UTC 5240
CVE-2007-2587
Cisco IOS IPS Fragmented Packet and ATOMIC.TCP CVE-2007-0917 2007-02-13 21:40:24 UTC 5241
Vulnerabilities CVE-2007-0918
Cisco IOS SSL Messages Denial of Service CVE-2007-2813 2007-06-19 04:51:31 UTC 5257
Vulnerabilities
Cisco IOS IPv6 Routing Header Vulnerability CVE-2007-0481 2007-01-25 18:08:55 UTC 5258
Cisco IOS Crafted IP Option Denial of Service CVE-2007-0480 2007-01-24 22:28:02 UTC 5259
Cisco IOS Internet Key Exchange Resource Exhaustion CVE-2006-3906 2006-10-18 17:31:10 UTC 5267
Attack
Cisco IOS DOCSIS Read-Write Community String CVE-2006-4950 2006-09-21 15:39:30 UTC 5268
Enabled in Non-DOCSIS Platforms Vulnerablility
Cisco IOS ARP Table Overwrite Vulnerability CVE-2001-0895 2006-09-21 14:06:05 UTC 5269
(CVE-2001-0895)
Cisco IOS Cisco Expres Forwarding Data Leak CVE-2002-0339 2006-09-13 17:05:31 UTC 5279
Vulnerability
Cisco IOS Cable Modem Termination System CVE-2002-1706 2006-09-13 16:56:52 UTC 5280
Authentication Bypass Vulnerability
Cisco IOS "Established" Keyword Filter Bypass CVE-1999-0162 2006-09-07 19:10:57 UTC 5281
Vulnerability
Cisco IOS GRE Decapsulation Vulnerability CVE-2006-4650 2006-09-07 18:51:24 UTC 5282
Cisco IOS Gigabit Switch Routers Access Control CVE-2000-0700 2006-09-02 20:26:53 UTC 5283
Bypass and Denial of Service
Cisco IOS Multiple SSH Vulnerabilities CVE-1999-1085 2006-09-02 20:15:25 UTC 5284
CVE-2001-0361
Cisco IOS SIP Protocol DoS Vulnerability CVE-2003-1109 2006-08-26 15:56:48 UTC 5306
Cisco IOS SSH Scanning DoS Vulnerability CVE-2002-1024 2006-08-26 14:46:58 UTC 5307
Cisco IOS AP1x00 HTTP GET Dos Vulnerability CVE-2003-0511 2006-08-17 18:05:49 UTC 5308
Cisco IOS 2GB Data in GET Request DoS Vulnerability CVE-2003-0647 2006-08-17 17:49:33 UTC 5309
Cisco IOS Data Leak in UDP Echo Service Velnerability CVE-2003-0647 2006-08-10 19:42:59 UTC 5310
Cisco IOS Locally Defined Users Enumerating CVE-2003-0512 2006-08-10 19:09:43 UTC 5311
Vulnerability
Cisco IOS OSPF Neighbor Buffer Overflow Vulnerability 2006-08-02 14:58:01 UTC 5312
Cisco IOS Access Point Web-browser Interface CVE-2006-3291 2006-08-01 14:43:26 UTC 5313
Vulnerability
Cisco IOS HTTP Server Command Injection CVE-2005-3921 2006-05-29 17:51:41 UTC 5348
Vulnerability
Cisco IOS TCP Loopback DoS Vulnerability CVE-1999-0016 2006-05-29 17:14:34 UTC 5349
Check Name CVE Number Date ID
Cisco IOS AAA Failure Vulnerability CVE-1999-0293 2006-05-29 15:00:06 UTC 5350
Cisco IOS Remote Router Crash Vulnerability CVE-1999-0159 2006-05-29 14:03:48 UTC 5351
Cisco IOS CBAC Fragmentation Attack Vulnerability CVE-1999-0157 2006-05-28 13:21:57 UTC 5352
CVE-1999-0588
Cisco IOS Command History Release at Login Prompt CVE-2000-0368 2006-05-28 12:49:51 UTC 5353
Vulnerability
Cisco IOS DFS Access List Leakage Vulnerability CVE-1999-1464 2006-05-28 12:14:23 UTC 5363
CVE-1999-1465
Cisco IOS Syslog Crash Vulnerability CVE-1999-0063 2006-05-28 11:51:28 UTC 5364
Cisco IOS Software Input Access List Leakage with NAT CVE-1999-0445 2006-05-28 11:32:40 UTC 5365
Vulnerability
Cisco IOS Software established Access List Keyword CVE-1999-0775 2006-05-27 17:32:29 UTC 5366
Error Vulnerability
Cisco IOS Software TELNET Option Handling CVE-2000-0268 2006-05-27 13:41:27 UTC 5367
Vulnerability
Cisco IOS Software SNMP Read-Write ILMI Community CVE-2001-0711 2006-05-27 13:22:39 UTC 5368
String Vulnerability
Cisco IOS Software Multiple SNMP Community String CVE-2001-1434 2006-05-27 13:08:23 UTC 5385
Vulnerabilities
Cisco IOS BGP Attribute Corruption Vulnerability CVE-2001-0650 2006-05-27 12:46:44 UTC 5386
Cisco IOS 12000 Series Internet Router ICMP CVE-2001-0861 2006-05-27 11:24:23 UTC 5387
Unreachable Vulnerability
Cisco IOS Reload after Scanning Vulnerability CVE-2001-0750 2006-05-27 11:06:49 UTC 5388
Cisco IOS Multiple Crafted IPv6 Packets Cause Reload CVE-2005-0195 2006-05-19 09:45:48 UTC 5389
Vulnerability
Cisco IOS Crafted ICMP Messages Denial of Service CVE-2004-0790 2006-05-19 07:23:01 UTC 5390
CVE-2004-0791
CVE-2004-1060
Internet Key Exchange (IKE) Phase-1 Denial of Service CVE-2006-3906 2008-04-01 19:31:13 UTC 5789
Cisco MVPN Information Disclosure Vulnerability CVE-2008-1150 2008-03-27 20:51:07 UTC 5850
CVE-2008-1151
CVE-2008-1152
CVE-2008-1153
CVE-2008-1156
Cisco IOS Dual Stack Router UDP Protocol Delivery CVE-2008-1150 2008-03-27 21:11:14 UTC 5851
DoS CVE-2008-1151
CVE-2008-1152
CVE-2008-1153
CVE-2008-1156
Cisco IOS DLSw Multiple Denial of Service CVE-2008-1150 2008-03-27 21:21:15 UTC 5852
CVE-2008-1151
CVE-2008-1152
CVE-2008-1153
CVE-2008-1156
Cisco IOS VPDN PPTP Vulnerabilities CVE-2008-1150 2008-03-27 19:29:29 UTC 5853
CVE-2008-1151
CVE-2008-1152
CVE-2008-1153
CVE-2008-1156
IKE Server Allows Aggressive Mode For Shared Secret CVE-2002-1623 2008-10-16 00:57:55 UTC 6181
Authentication
Avaya 4602SW IP Phone SIP Authorization Header CVE-2007-3319 2009-03-03 03:24:17 UTC 6479
Spoofing Vulnerability
Check Name CVE Number Date ID
The Avaya 4602SW IP Phone INVITE Requests CVE-2007-3320 2009-03-03 04:04:41 UTC 6480
Security Bypass Vulnerability
Avaya 4602 SW IP Phone BOOTP Flood Denial of CVE-2007-3321 2009-03-03 04:10:36 UTC 6481
Service Vulnerabilities
Avaya 4602SW IP Phone RTP Port Denial of Service CVE-2007-3322 2009-03-03 04:27:18 UTC 6482
Vulnerability
Avaya Communications Manager Login Field Cross- CVE-2007-1367 2009-03-04 09:03:48 UTC 6483
Site Scripting Vulnerability
Avaya Communication Manager Web Input Validation CVE-2008-5709 2009-03-04 09:45:19 UTC 6486
Vulnerabilities
Avaya Communication Manager Unauthorized Web CVE-2008-5710 2009-03-05 07:47:10 UTC 6487
Access Vulnerability
Cisco IOS Session Initiation Protocol Denial of Service CVE-2009-0636 2009-04-23 05:37:38 UTC 6632
Vulnerability (CVE-2009-0636)
Cisco IOS Multiple Features Denial Of Service CVE-2009-0631 2009-04-26 15:15:06 UTC 6655
Vulnerability (CVE-2009-0631)
Cisco IOS Multiple Features Denial Of Service CVE-2009-0629 2009-05-20 16:05:06 UTC 6656
Vulnerability (CVE-2009-0629)
Cisco IOS SCP Privilege Escalation Vulnerability CVE-2009-0637 2009-05-20 16:05:09 UTC 6657
Cisco IOS SSLVPN Denial of Service Vulnerability CVE-2009-0628 2009-05-20 16:05:10 UTC 6659
(CVE-2009-0628)
Cisco IOS Multiple Features Denial Of Service CVE-2009-0630 2009-05-20 16:05:05 UTC 6660
Vulnerability (CVE-2009-0630)
Cisco IOS Tunneling Control Protocol Denial Of Service CVE-2009-0635 2009-05-10 10:41:01 UTC 6661
Vulnerability
Cisco IOS Mobile IP and Mobile IPv6 Denial of Service CVE-2009-0633 2009-05-20 13:43:11 UTC 6685
Vulnerabilities
Asterisk Invalid From Header SIP Authentication CVE-2008-1332 2009-06-09 08:22:39 UTC 6741
Bypass
Asterisk Chan_Skinny Remote Buffer Overflow CVE-2006-5444 2009-07-14 11:07:49 UTC 6797
Vulnerability
Apple AirPort / TimeCapsule IPv6 NDP Denial-of- CVE-2008-2476 2009-03-12 17:19:49 UTC 6813
Service vulnerability
Apple AirPort / TimeCapsule IPv6 PPoE Denial-of- CVE-2008-3584 2009-03-12 17:35:27 UTC 6814
Service Vulnerabiility
Apple AirPort / TimeCapsule IPv6 ICMPv6 Denial-of- CVE-2008-3530 2009-03-12 17:42:19 UTC 6815
Service Vulnerability
Cisco IOS Border Gateway Protocol Denial of Service CVE-2009-1168 2009-09-22 16:09:51 UTC 7116
Vulnerabilities CVE-2009-2049
Cisco IOS TCP State Manipulation Denial of Service CVE-2008-4609 2009-10-21 07:03:27 UTC 7251
Vulnerability
Cisco IOS Session Initiation Protocol Denial-of-Service CVE-2009-2870 2009-09-25 10:04:20 UTC 7265
Vulnerability
Cisco IOS Network Time Protocol Packet Vulnerability CVE-2009-2869 2009-09-25 21:24:27 UTC 7267
Cisco IOS Zone-Based Policy Firewall Vulnerability CVE-2009-2867 2009-09-25 21:12:29 UTC 7268
Cisco IOS Crafted Encryption Packet Denial of Service CVE-2009-2871 2009-09-25 20:58:04 UTC 7269
Vulnerability
Check Name CVE Number Date ID
Cisco IOS Software Tunnels Vulnerability (CVE CVE-2009-2872 2009-09-25 20:43:30 UTC 7270
2009-2872) CVE-2009-2873
Cisco IOS Software H.323 Denial of Service CVE-2009-2866 2009-09-25 19:33:25 UTC 7271
Vulnerability
Cisco IOS Object-group Access Control List Bypass CVE-2009-2862 2009-09-25 19:07:54 UTC 7272
Vulnerability
Cisco IOS Software HTTP/HTTPS Authentication Proxy CVE-2009-2863 2009-11-04 13:11:15 UTC 7273
Vulnerability
Cisco IOS Software Tunnels Vulnerability (CVE CVE-2009-2872 2009-09-25 20:43:30 UTC 7274
2009-2873) CVE-2009-2873
Cisco Unified Communications Manager Express CVE-2009-2865 2009-09-25 13:03:36 UTC 7275
Remote code Execution Vulnerability
Cisco IOS Software Internet Key Exchange Resource CVE-2009-2868 2009-09-25 11:59:28 UTC 7276
Exhaustion Vulnerability
Cisco Wireless LAN Controller Network Processing Unit CVE-2007-2038 2009-12-16 04:12:42 UTC 7472
Denial Of Service Vulnerability
Cisco Wireless LAN Controller ACL Configuration CVE-2007-2041 2009-12-16 04:12:43 UTC 7474
Invalid Checksum Security Bypass
Cisco Wireless LAN Controller Denial Of Service CVE-2009-0058 2009-12-16 04:12:43 UTC 7476
Vulnerability (CVE-2009-0058)
Cisco Wireless LAN Controller WebAuth Session Denial CVE-2009-0059 2009-12-30 00:15:09 UTC 7553
Of Service Vulnerability (CVE-2009-0059)
Cisco IOS SSLVPN Denial of Service Vulnerability CVE-2009-0626 2010-01-19 12:11:41 UTC 7710
Cisco IOS HTTP Server Multiple Cross Site Scripting CVE-2008-3821 2010-01-20 13:27:55 UTC 7719
Vulnerabilities
Cisco IOS L2TP Denial Of Service Vulnerability CVE-2008-3813 2008-10-13 04:47:52 UTC 7737
Cisco IOS Firewall Application Inspection Control Denial CVE-2008-3812 2008-10-22 19:26:20 UTC 7738
Of Service Vulnerability
Cisco IOS Nat Skinny Call Control Protocol Vulnerability CVE-2008-3810 2008-10-22 19:09:41 UTC 7739
CVE-2008-3811
Cisco IOS Mobile IP/Mobile IPv6 Multiple Denial Of CVE-2009-0634 2010-01-21 11:46:11 UTC 7740
Service Vulnerabilities
Cisco IOS MPLS VPN Information Disclosure CVE-2008-3803 2008-10-13 04:56:57 UTC 7741
Vulnerability
Cisco Wireless LAN Controller TSEC Driver Denial Of CVE-2009-0061 2010-02-04 11:02:39 UTC 7744
Service Vulnerability (CVE-2009-0061)
Apache Default Foreign Language File Information 2010-01-22 12:44:18 UTC 7752
Disclosure Vulnerability
Cisco Multiple Multicast Denial Of Service CVE-2008-3808 2008-10-13 03:21:42 UTC 7755
Vulnerabilities CVE-2008-3809
Cisco Wireless LAN Controller Web Administration CVE-2009-1164 2010-02-04 11:02:40 UTC 7758
Interface Denial Of Service Vulnerability
(CVE-2009-1164)
Cisco Wireless LAN Controller Memory Leak Denial Of CVE-2009-1165 2010-02-02 02:02:43 UTC 7760
Service Vulnerability (CVE-2009-1165)
Cisco Wireless LAN Controller HTTP Request Security CVE-2009-1167 2010-02-02 02:02:44 UTC 7762
Bypass Vulnerability (CVE-2009-1167)
Cisco IOS Secure Shell Denial Of Service Vulnerability CVE-2008-1159 2008-05-22 23:03:59 UTC 7955
Cisco IOS Multiple Products Denial Of Service CVE-2008-0537 2008-03-27 20:01:37 UTC 7956
Vulnerability (CVE-2008-0537)
Check Name CVE Number Date ID
Cisco IOS Intrusion Prevention System Denial Of CVE-2008-2739 2008-10-21 19:20:50 UTC 7957
Service Vulnerability
ISC BIND Validator Self Checking Remote Denial Of CVE-2008-4163 2010-02-25 12:48:42 UTC 8000
Service Vulnerability (CVE-2008-4163)
ISC BIND Validator Self Checking Remote Denial Of CVE-2005-0034 2010-02-26 09:53:00 UTC 8010
Service Vulnerability (CVE-2005-0034)
Cisco IOS SIP Implementation Multiple Vulnerabilities CVE-2010-0579 2010-03-26 17:37:08 UTC 8313
CVE-2010-0580
CVE-2010-0581
Cisco IOS Software H.323 Denial Of Service CVE-2010-0582 2010-03-26 04:16:03 UTC 8315
Vulnerabilities
Cisco IOS Software Multiprotocol Label Switching CVE-2010-0576 2010-03-25 05:50:48 UTC 8334
Packet Vulnerability
Cisco IOS Unified Communications Manager Express CVE-2010-0585 2010-04-15 17:04:46 UTC 8337
Denial Of Service Vulnerability (CVE-2010-0585)
Cisco IOS Unified Communications Manager Express CVE-2010-0586 2010-04-13 21:04:45 UTC 8338
Denial Of Service Vulnerability (CVE-2010-0586)
Cisco IOS Software Crafted TCP Packet Denial Of CVE-2010-0584 2010-04-01 12:32:27 UTC 8371
Service Vulnerability (CVE-2010-0584)
Cisco IOS Software Crafted TCP Packet Denial Of CVE-2010-0577 2010-04-08 11:20:00 UTC 8468
Service Vulnerability (CVE-2010-0577)
SNMP Active UDP Sockets Information Detected 2010-11-04 15:11:14 UTC 8629
SNMP Active TCP Sockets Information Detected 2010-11-04 15:11:13 UTC 8635
Cisco IOS Session Initiation Protocol Denial of Service CVE-2008-3800 2010-08-10 13:08:48 UTC 8650
Vulnerability
Cisco IOS SIP Denial Of Service Vulnerability CVE-2008-3799 2010-08-10 13:08:47 UTC 8653
Cisco IOS MPLS Forwarding Infrastructure Denial Of CVE-2008-3804 2010-08-10 13:08:42 UTC 8656
Service Vulnerability
Cisco IOS SSL Session Termination Remote Denial Of CVE-2008-3798 2010-08-10 13:08:50 UTC 8660
Service Vulnerability
Cisco IOS DHCP Input Queue Blocking Denial Of CVE-2004-1111 2011-03-01 01:03:43 UTC 8661
Service Vulnerability
Cisco IOS HTTP Server Cross Site Scripting CVE-2009-0470 2010-04-23 12:07:47 UTC 8666
Vulnerability
Cisco IOS Session Initiation Protocol Denial Of Service CVE-2008-3802 2010-04-23 13:20:15 UTC 8667
Vulnerability CVE-2008-3802
Cisco IOS Session Initiation Protocol Denial Of Service CVE-2008-3801 2010-04-23 13:52:18 UTC 8668
Vulnerability CVE-2008-3801
Cisco IOS HTTP Server Cross Site Request Forgery CVE-2009-0471 2010-04-24 07:25:48 UTC 8671
Vulnerability
Check Name CVE Number Date ID
SNMP Microsoft Windows Logon Users Detected 2010-11-04 15:11:20 UTC 8673
Cisco IOS Tcl Shell AAA Command Security Bypass CVE-2006-0486 2010-05-26 14:05:22 UTC 8983
Vulnerability
Cisco IOS TCL Shell AAA Command Authorization CVE-2006-0485 2010-06-30 14:06:41 UTC 9058
Bypass Vulnerability
Cisco IOS AAA RADIUS Authentication Bypass CVE-2005-2105 2010-06-30 14:06:42 UTC 9104
Vulnerability
Cisco IOS SIP Packets Denial Of Service Vulnerability CVE-2007-0648 2010-08-03 01:08:31 UTC 9168
Cisco IOS OSPF Neighbor Buffer Overflow Vulnerability CVE-2003-0100 2010-06-16 12:12:33 UTC 9173
II
Cisco Catalyst IOS Network Analysis Module SNMP CVE-2007-1257 2010-08-03 01:08:29 UTC 9178
Packets Spoofing Vulnerability
Cisco IOS Secure Copy Security Bypass Vulnerability CVE-2007-4263 2010-08-10 13:08:44 UTC 9226
Cisco IOS Extensible Authentication Protocol Denial Of CVE-2007-5651 2010-08-10 13:08:40 UTC 9227
Service Vulnerability
Microsoft Windows IP Forwarding Enabled Security CVE-1999-0511 2010-08-03 01:08:32 UTC 9235
Bypass Vulnerablity
Cisco IOS SIP Packet Remote Code Execution CVE-2007-4295 2010-08-31 15:08:51 UTC 9505
Vulnerability
Cisco IOS uBR10012 Privilege Escalation Vulnerability CVE-2008-3807 2011-04-19 06:04:48 UTC 9517
Cisco IOS IPC Message Denial Of Service Vulnerability CVE-2008-3805 2008-10-21 19:35:52 UTC 9519
Cisco IOS Cable Docsis Denial Of Service Vulnerability CVE-2004-1776 2010-08-31 15:08:22 UTC 9521
Cisco IOS EIGRP Neighbor Announcement Request CVE-2002-2208 2010-08-31 15:08:45 UTC 9522
Denial Of Service Vulnerability
Cisco IOS IPC Message Denial Of Service Vulnerability CVE-2008-3806 2010-08-31 15:08:27 UTC 9523
II
Cisco IOS Virtual LAN 802.1q Frame Injection CVE-1999-1129 2010-07-26 11:08:01 UTC 9525
Vulnerability
Cisco IOS SSH2 Buffer Overflow Vulnerability CVE-2002-1359 2010-08-31 15:08:47 UTC 9526
Cisco Spoofed HSRP Loopback Denial Of Service CVE-2002-2053 2010-07-26 13:12:10 UTC 9527
Vulnerability
Cisco IOS SSH2 Empty Lists Denial Of Service CVE-2002-1358 2010-08-31 15:08:48 UTC 9528
Vulnerability
Cisco IOS SSH2 Incorrect Length Field Buffer Overflow CVE-2002-1357 2010-08-31 15:08:49 UTC 9529
Vulnerability
Cisco IOS Large TCP Scan Denial Of Service CVE-2002-2052 2010-07-27 05:31:37 UTC 9534
Vulnerability
Cisco IOS Cache Engine WCCP Authentication Bypass CVE-1999-1175 2010-08-31 15:08:23 UTC 9552
Vulnerability
Cisco IOS Regular Expression Engine Denial Of Service CVE-2007-4430 2010-07-27 11:44:14 UTC 9561
Vulnerability
Cisco IOS Firewall/IPS Functionality HTTP Unicode CVE-2007-2688 2010-08-31 15:08:28 UTC 9563
Encoding Detection Security Bypass Vulnerability
Check Name CVE Number Date ID
Cisco IOS Router Password Buffer Overflow CVE-1999-0230 2010-08-31 15:08:41 UTC 9564
Vulnerability
Cisco IOS VTY Configuration Authentication Bypass CVE-2007-4632 2010-08-31 15:08:52 UTC 9572
Vulnerability
Cisco IOS MGCP And Facsimile Denial Of Service CVE-2007-4293 2010-08-31 15:08:32 UTC 9573
Vulnerability
Cisco IOS OpenSSL SSL/TLS Handshake Denial Of CVE-2004-0079 2010-08-31 15:08:38 UTC 9575
Service Vulnerability
Cisco IOS SIP Packet Multiple Memory Leak CVE-2007-4292 2010-08-31 15:08:42 UTC 9576
Vulnerabilities
Cisco IOS IPsec Internet Key Exchange Malformed CVE-2010-0578 2010-03-25 14:40:36 UTC 9577
Packet Denial Of Service Vulnerability
Cisco IOS OpenSSL ASN.1 Large Recursion Denial Of CVE-2003-0851 2010-08-31 15:08:35 UTC 9578
Service Vulnerability
Cisco IOS Multiple Packets Denial Of Service CVE-2007-4291 2010-08-31 15:08:34 UTC 9581
Vulnerability
Cisco IOS Online Help Information Disclosure CVE-2000-0345 2010-07-28 12:49:56 UTC 9583
Vulnerability
Cisco IOS SNMPv3 Authentication Bypass Vulnerability CVE-2008-0960 2010-08-31 15:08:44 UTC 9584
Cisco IOS Line Printer Daemon Buffer Overflow CVE-2007-5381 2010-08-31 15:08:31 UTC 9585
Vulnerability
Cisco IOS OpenSSL Denial Of Service Vulnerability CVE-2004-0112 2010-08-31 15:08:37 UTC 9586
Cisco IOS OpenSSL Implementation Denial Of Service CVE-2004-0081 2010-08-31 15:08:36 UTC 9587
Vulnerability II
Cisco IOS Crafted TCP Packet Denial Of Service CVE-2007-0479 2010-08-31 15:08:24 UTC 9795
Vulnerability
Cisco IOS TACACS+ Body Length Buffer Overflow CVE-2000-0486 2010-08-30 07:46:36 UTC 9911
Vulnerability
Cisco IOS Next Hop Resolution Protocol Buffer CVE-2007-4286 2011-04-19 06:04:43 UTC 9915
Overflow Vulnerability
Cisco IOS IPv6 Routing Header Information Disclosure CVE-2007-4285 2011-04-19 06:04:41 UTC 9918
Vulnerability
Cisco IOS Hard-Coded SNMP Community Names CVE-2010-1574 2011-04-19 06:04:46 UTC 10131
Unauthorized Access Security Vulnerability
Cisco IOS SSL VPN Denial Of Service CVE-2010-2836 2010-10-26 14:10:58 UTC 10187
(CVE-2010-2836)
Cisco IOS IGMP Packet Handling Denial Of Service CVE-2010-2830 2010-10-26 14:10:57 UTC 10188
(CVE-2010-2830)
Cisco IOS Multiple SSH Vulnerabilities I CVE-2001-0144 2010-09-28 12:11:53 UTC 10200
CVE-2001-0572
Cisco IOS H.323 Interface Memory Leak Denial of CVE-2010-0583 2011-04-19 06:04:40 UTC 10306
Service Vulnerability
Cisco IOS Crypto Library Denial Of Service Vulnerability CVE-2006-3894 2011-03-01 01:03:41 UTC 10969
Check Name CVE Number Date ID
NNTP Server starttls Command Support Detected 2011-03-01 01:03:49 UTC 11143
Cisco IOS VLAN Trunking Protocol Denial Of Service CVE-2008-4963 2008-11-06 14:20:48 UTC 11174
Vulnerability
3Com Network Supervisor Directory Traversal CVE-2005-2020 2011-03-14 06:03:47 UTC 11281
Vulnerability
Cisco IOS TCP Connection Establishment Denial Of CVE-2010-2827 2010-08-18 13:11:27 UTC 11967
Service Vulnerability
Cisco IOS H.323 Denial Of Service Vulnerability CVE-2010-2828 2010-09-27 05:03:54 UTC 11971
Cisco IOS Session Initiation Protocol Multiple Denial Of CVE-2009-2051 2011-06-02 03:06:45 UTC 12008
Service Vulnerabilities
Cisco IOS SIP Registration Denial Of Service CVE-2010-2834 2010-09-27 09:24:17 UTC 12010
Vulnerability
Cisco IOS SIP REFER Denial Of Service Vulnerability CVE-2010-2835 2010-09-27 09:44:44 UTC 12011
Cisco IOS DNS Cache Poisoning Attack Vulnerability CVE-2008-1447 2011-06-02 03:06:42 UTC 12030
Cisco IOS H.323 Denial Of Service Vulnerability I CVE-2010-2829 2010-09-27 05:29:34 UTC 12054
Cisco IOS Content Services Gateway Denial of Service CVE-2011-0350 2011-06-08 04:06:05 UTC 12065
II
Cisco IOS NAT SIP Denial Of Service Vulnerability CVE-2010-2831 2010-09-27 06:43:38 UTC 12070
Cisco IOS Unclear Public key Cache Information CVE-2010-4685 2011-06-08 04:06:19 UTC 12073
Disclosure
Cisco IOS Content Services Gateway Policy Security CVE-2011-0348 2011-01-31 20:34:35 UTC 12074
Bypass Vulnerability
Cisco IOS NAT H.323 Denial Of Service Vulnerability CVE-2010-2832 2010-09-27 06:59:28 UTC 12078
Cisco IOS NAT H.225.0 Denial Of Service Vulnerability CVE-2010-2833 2010-09-27 07:13:52 UTC 12080
Cisco IOS PKI Public Key Cache Security Bypass CVE-2011-0935 2011-06-08 04:06:15 UTC 12090
Vulnerability
Cisco IOS TFTP Debugging Denial Of Service CVE-2010-4684 2011-06-08 04:06:18 UTC 12091
Vulnerability
Cisco IOS CallManager Express Memory Consumption CVE-2010-4686 2011-01-18 07:11:11 UTC 12093
Denial Of Service
Cisco IOS STCAPP Denial Of Service Vulnerability CVE-2010-4687 2011-06-08 04:06:16 UTC 12094
Cisco IOS Content Services Gateway Denial of Service CVE-2011-0349 2011-06-08 04:06:03 UTC 12103
Cisco IOS IPv6 Router Advertisement Denial Of Service CVE-2010-4671 2011-01-07 21:20:37 UTC 12106
Cisco VPN 3000 Series Concentrator Enabling IPSec CVE-2003-0258 2011-06-13 23:06:27 UTC 12125
Over TCP Security Bypass Vulnerability
Cisco VPN 3000 Series Concentrators Malformed SSH CVE-2003-0259 2011-06-13 23:06:28 UTC 12126
Packet Denial Of Service Vulnerability
Cisco VPN 3000 Series Concentrators Malformed ICMP CVE-2003-0260 2011-06-08 04:06:23 UTC 12127
Packet Denial Of Service Vulnerability
Cisco ONS Control Card Denial Of Service Vulnerability CVE-2008-3818 2011-06-08 04:06:22 UTC 12139
Cisco Catalyst Network Analysis Module Security CVE-2007-1257 2011-05-27 06:04:54 UTC 12145
Bypass Vulnerability
Cisco Catalyst Enable Password Bypass Vulnerability CVE-2000-0267 2011-06-08 07:06:13 UTC 12151
Cisco Catalyst Password Authentication Bypass CVE-2003-0216 2011-06-08 07:06:15 UTC 12152
Vulnerability
Cisco Catalyst CatOS Remote Denial Of Service CVE-2004-0551 2011-06-08 07:06:12 UTC 12156
Vulnerability
Check Name CVE Number Date ID
Cisco IOS Software Smart Install Remote Code CVE-2011-3271 2011-10-13 10:10:10 UTC 12725
Execution
Cisco IOS Data Link Switching Memory Leak Remote CVE-2011-0945 2011-10-13 10:10:40 UTC 12731
Denial Of Service
Cisco 10000 Series Routers ICMP Packets Denial Of CVE-2011-3270 2011-09-29 10:09:26 UTC 12734
Service
Cisco IOS Software NetMeeting Directory LDAP CVE-2011-0946 2011-10-13 10:10:53 UTC 12767
Network Address Translation Processing Denial of
Service
Cisco IOS Software Session Initiation Protocol Network CVE-2011-3276 2011-10-13 10:10:55 UTC 12769
Address Translation Denial of Service
Cisco IOS Software H.323 Packet Network Address CVE-2011-3277 2011-10-13 10:10:42 UTC 12771
Translation Denial of Service
Cisco IOS Software Session Initiation Protocol UDP CVE-2011-3278 2011-10-13 10:10:05 UTC 12773
Packet Network Address Translation Denial of Service
Cisco IOS Software MPLS Packet Network Address CVE-2011-3279 2011-10-13 10:10:50 UTC 12775
Translation Denial of Service
Cisco IOS Software Session Initiation Protocol UDP CVE-2011-3280 2011-10-13 10:10:08 UTC 12777
Packet Network Address Translation Denial of Service
II
Cisco IOS Software Crafted IPv6 over MPLS Denial of CVE-2011-3274 2011-10-13 10:10:37 UTC 12779
Service
Cisco IOS Software ICMPv6 Packet Multiprotocol Label CVE-2011-3282 2011-10-13 10:10:45 UTC 12781
Switching Denial of Service
Cisco IOS Software Session Initiation Protocol Packet CVE-2011-0939 2011-10-13 10:10:03 UTC 12784
Processing Denial of Service
Cisco IOS Software Session Initiation Protocol Memory CVE-2011-3275 2011-10-13 10:10:58 UTC 12786
Leak Denial of Service
Cisco IOS cat6000-dot1x Component Denial Of Service CVE-2011-2057 2011-11-02 06:13:44 UTC 12898
Cisco IOS cat6000-dot1x component Dot1x Enabled CVE-2011-2058 2011-11-10 16:11:37 UTC 12900
Ports Denial Of Service
Cisco IOS Ethernet-lldp Component Management CVE-2011-1640 2011-11-02 05:49:57 UTC 12902
Address Denial Of Service
Cisco IOS Software and Cisco Unified Communications CVE-2011-2072 2011-09-30 15:42:43 UTC 13031
Manager Session Initiation Protocol Packet Handling
Denial of Service
Cisco IOS Multicast Source Discovery Protocol Remote CVE-2012-0382 2012-03-31 06:31:32 UTC 13480
Denial Of Service
Cisco IOS Authorization Security Bypass Denial Of CVE-2012-0384 2012-03-31 07:51:38 UTC 13482
Service
Cisco IOS NAT Functionality SIP Denial Of Service CVE-2012-0383 2012-03-31 06:56:54 UTC 13485
Cisco IOS Software Reverse SSH Denial of Service CVE-2012-0386 2012-03-31 08:14:01 UTC 13487
Cisco IOS RSVP Feature Remote Denial Of Service CVE-2012-1311 2012-03-31 08:05:06 UTC 13490
Cisco IOS Zone-Based Firewall Multiple Denial of CVE-2012-0387 2012-04-13 07:04:19 UTC 13492
Service Vulnerabilities CVE-2012-0388
CVE-2012-1310
CVE-2012-1315
Cisco Internet Key Exchange Denial Of Service CVE-2012-0381 2012-03-31 07:27:10 UTC 13494
Cisco IOS Smart Install Feature Remote Denial Of CVE-2012-0385 2012-03-31 07:33:34 UTC 13496
Service
Cisco IOS WAAS And MACE Multiple Denial Of Service CVE-2012-1312 2012-04-24 08:04:24 UTC 13501
Vulnerabilities CVE-2012-1314
LimeWire Server Detected on UDP port CVE-2005-0788 2005-10-20 15:42:07 UTC 3940
UNIX
Check Name CVE Number Date ID
WU-FTPD SITE EXEC Format String CVE-1999-0080 1980-01-01 07:00:00 UTC 536
CVE-1999-0955
CVE-2000-0573
CVE-2000-0574
ISC BIND QINV Buffer Overflow CVE-1999-0009 1980-01-01 07:00:00 UTC 556
ISC BIND TSIG Buffer Overflow CVE-2001-0010 1980-01-01 07:00:00 UTC 602
OpenSSH 2.3.1 Public Key Disclosure CVE-2001-1585 1980-01-01 07:00:00 UTC 666
IBM AIX FTPD Buffer Overflow CVE-1999-0789 1980-01-01 07:00:00 UTC 672
ISC BIND complain Buffer Overflow CVE-2001-0011 1980-01-01 07:00:00 UTC 701
CVE-2001-0013
ISC BIND infoleak Information Leakage CVE-2001-0012 1980-01-01 07:00:00 UTC 703
SSH CRC32 Compensation Attack Detection Memory CVE-2001-0144 1980-01-01 07:00:00 UTC 711
Overwrite
Sun Solaris Common Desktop Environment (CDE) - 1980-01-01 07:00:00 UTC 790
dtspcd Information Leakage
Washington University IMAP Partial Mailbox Attribute CVE-2000-0284 1980-01-01 07:00:00 UTC 957
Remote Buffer Overflow CVE-2001-0691
CVE-2002-0379
Webmin Remote Administration Service Detected CVE-1999-1074 1980-01-01 07:00:00 UTC 1031
Sendmail 8.8.1 MIME Remote Buffer Overflow CVE-1999-0206 1980-01-01 07:00:00 UTC 1032
Sendmail Daemon Mode Local Privilege Escalation CVE-1999-0130 1980-01-01 07:00:00 UTC 1034
Sendmail GECOS Local Buffer Overflow CVE-1999-0131 1980-01-01 07:00:00 UTC 1035
Sendmail EXPN and VRFY commands Remote Buffer CVE-1999-0203 1980-01-01 07:00:00 UTC 1036
Overflow
Sendmail 8.6.9 IDENT Remote Buffer Overflow CVE-1999-0204 1980-01-01 07:00:00 UTC 1037
Cobalt Cube Webmail Directory Traversal CVE-2001-1408 2002-08-08 17:49:00 UTC 1079
RedHat Interchange e-commerce Directory Traversal CVE-2002-0874 2002-08-08 20:18:00 UTC 1087
SGI IRIX 6.x objectserver Detected CVE-1999-1319 2002-09-09 07:00:00 UTC 1120
SGI IRIX 6.x objectserver System ID Disclosure 2002-09-09 07:00:00 UTC 1121
SSH1 SSH Daemon Logging Failure CVE-2001-0471 2002-10-10 07:00:00 UTC 1172
Max-Wilhelm Bruker bftpd SITE CHOWN Buffer CVE-2001-0065 2002-11-11 17:57:00 UTC 1203
Overflow
ISC BIND SIG Cached RR Overflow CVE-2002-1219 2002-11-12 00:10:00 UTC 1253
CVE-2002-1221
Sendmail Header Processing Buffer Overflow CVE-2002-1337 2003-03-03 18:51:00 UTC 1590
Sendmail NOCHAR Address Header Buffer Overflow / CAN-2002-0029 2003-03-03 22:39:00 UTC 1601
DNS Maps Remote Denial-Of-Service CVE-2002-1219
CVE-2002-1220
CVE-2002-1221
CVE-2002-1337
CVE-2003-0161
ISC BIND Resolver Library Buffer Overflow CVE-2002-0029 2003-04-05 00:21:00 UTC 1673
CDE dtspcd Heap Overflow on Solaris CVE-2001-0803 2003-05-05 21:06:00 UTC 1717
Hewlett Packard HP-UX dtspcd Information Disclosure - 2003-05-05 07:00:00 UTC 1718
Qualcomm QPopper 4.0.x Buffer Overflow CVE-2003-0143 2003-05-05 19:11:00 UTC 1772
OpenSSH Key Based Source IP Access Control Bypass CVE-2001-1380 2003-06-23 23:46:00 UTC 1911
Sendmail SMTP HELO Buffer Overflow CVE-1999-0098 2003-06-24 19:27:00 UTC 1913
CVE-1999-1015
CVE-1999-1511
CVE-1999-1529
CVE-2000-0042
CVE-2000-0507
CVE-2000-0657
CVE-2001-0397
CVE-2003-0743
ISC BIND 8.2.1 NAPTR Denial-of-Service CVE-1999-0851 2003-07-22 07:00:00 UTC 1998
ISC BIND complain Format String Command Execution CVE-2001-0013 2003-07-22 22:53:00 UTC 1999
ISC BIND Stub Resolvers Buffer Overflow CAN-2002-1146 2003-07-22 22:54:00 UTC 2000
CVE-2002-0651
Dropbear SSH Server Format String Flaw Arbitrary - 2003-08-28 00:11:00 UTC 2047
Code Execution
Sendmail strtok() Prescan Buffer Overflow CVE-2003-0694 2003-09-19 02:51:00 UTC 2055
Sun Solaris SAdmin Client Credentials Remote CVE-2003-0722 2003-09-22 20:14:00 UTC 2056
Administrative Access
WU-FTPD fb_realpath() Off-By-One Buffer Overflow CVE-2003-0466 2003-09-26 04:22:00 UTC 2058
Sendmail Local Debug Signedness Vulnerability CVE-2001-0653 2004-03-22 18:40:23 UTC 2208
Sendmail DNS TXT Record Overflow CVE-2002-0906 2004-03-22 18:40:23 UTC 2210
OpenSSH AFS and Kerberos Buffer Overflow CVE-2002-0575 2004-03-22 18:40:24 UTC 2213
Sendmail Local Debug Mode Information Leak CVE-2001-0715 2004-03-22 18:40:23 UTC 2216
OpenSSH PKCS Session Key Retrieval CVE-2001-0361 2004-03-22 18:40:24 UTC 2217
SSH PKCS Session Key Retrieval CVE-2001-0361 2004-03-22 18:40:23 UTC 2218
OpenSSH DNS Host Restriction Bypass CVE-2003-0386 2005-10-28 15:54:03 UTC 2220
ISC BIND Negative Cache Poisoning CVE-2003-0914 2004-03-22 18:40:24 UTC 2235
WU-FTPD ABOR Command Privilege Escalation CVE-1999-1326 2004-06-02 17:52:53 UTC 2295
WU-FTPD Long Path Name Buffer Overrun CVE-1999-0368 2004-06-02 17:52:53 UTC 2296
WU-FTPD /bin SITE EXEC Misconfiguration CVE-1999-0080 2004-06-02 17:52:53 UTC 2298
CVE-1999-0955
CVE-2000-0573
CVE-2000-0574
WU-FTPD File Conversion Command Execution CVE-1999-0997 2005-08-22 19:36:02 UTC 2299
WU-FTPD LS Width Argument Integer Overflow CVE-2003-0853 2005-08-22 19:36:02 UTC 2300
CVE-2003-0854
WU-FTPD Debug Mode Client Hostname Format String CVE-2001-0187 2005-08-22 19:36:02 UTC 2301
WU-FTPD Message File Buffer Overflow CVE-1999-0879 2004-06-09 20:55:27 UTC 2304
WU-FTPD MKDIR Remote Buffer Overflow CVE-1999-0911 2005-08-22 19:36:02 UTC 2311
WU-FTPD tmp File Race Condition CVE-2001-0138 2004-06-09 20:55:27 UTC 2313
Check Name CVE Number Date ID
WU-FTPD SITE EXEC Race Condition CVE-1999-0080 2004-06-02 17:52:53 UTC 2317
CVE-1999-0955
CVE-2000-0573
CVE-2000-0574
WU-FTPD S/Key Remote Buffer Overrun CVE-2004-0185 2006-01-24 19:04:36 UTC 2319
CVE-2004-0187
SGI IRIX Telnet Daemon Running CVE-1999-0073 2004-05-22 01:55:36 UTC 2322
CVE-1999-0192
CVE-2000-0733
CVE-2000-1184
Buffer Overflows in DNS Resolver Library CVE-2002-0651 2004-05-22 01:55:36 UTC 2328
CVE-2002-0684
Sendmail and Vacation Program Code Execution CVE-1999-0057 2004-06-09 20:55:27 UTC 2381
Sendmail Debug Command Allows Command CVE-1999-0095 2004-06-09 20:55:27 UTC 2383
Execution
Sendmail Signal Handling Race Condition CVE-2001-1349 2004-06-09 20:55:27 UTC 2386
Sendmail SCO OpenServer Argument Buffer Overflow CVE-2001-0588 2004-06-09 20:55:27 UTC 2387
Sendmail Ruleset Parsing Buffer Overflow CVE-2003-0681 2004-06-09 20:55:27 UTC 2388
Sendmail 8.12.9 Prescan Buffer Overflow CVE-2003-0694 2004-06-09 20:55:27 UTC 2389
Sendmail WIZ Command Allows Root Access CVE-1999-0145 2004-06-09 20:55:27 UTC 2390
Sendmail Remote MIME Buffer Overflow CVE-1999-0047 2004-06-09 20:55:27 UTC 2395
Sendmail Large Debug Value Buffer Overflow CVE-1999-1309 2004-06-09 20:55:27 UTC 2396
Sendmail Improper Mail From Remote Root CVE-1999-0203 2004-06-09 20:55:27 UTC 2397
Compromise
Sendmail Hop Count Remote Denial-of-Service CVE-2001-0714 2004-06-09 20:55:27 UTC 2398
Sendmail AIX and IBM Distribution Vulnerabilities CVE-2003-0285 2004-06-09 20:55:28 UTC 2403
CVS PServer Entry Line Heap Overflow CVE-2004-0396 2004-06-15 17:58:39 UTC 2425
CVS PServer Directory Request Heap Corruption CVE-2003-0015 2004-06-15 17:58:39 UTC 2426
CVS PServer Password File Privilege Upgrade - 2004-06-15 17:58:39 UTC 2427
Qpopper poppassd Privilege Escalation Vulnerability CVE-2003-1452 2004-06-21 18:45:14 UTC 2451
Qpopper POP Message Remote Buffer Overrun CVE-1999-0822 2004-06-21 18:45:14 UTC 2452
Qpopper Popd Lock File Denial-of-Service CVE-2000-1197 2004-06-21 18:45:14 UTC 2453
CVE-2000-1198
Qpopper PopAuth Trace File Vulnerability CVE-2001-1487 2004-06-21 18:45:14 UTC 2454
Qpopper Macro Name Remote Buffer Overrun CVE-2003-0143 2004-06-21 18:45:14 UTC 2456
Qpopper Long Username Remote Buffer Overflow CVE-2001-1046 2004-06-21 18:45:14 UTC 2457
Qpopper Long Bulldir Buffer Overrun CVE-2002-0889 2004-06-21 18:45:14 UTC 2458
Qpopper List Local Privilege Escalation CVE-2000-0096 2004-06-21 18:45:14 UTC 2459
Qpopper Large String Loop Condition Denial Of Service CVE-2002-0454 2004-06-21 18:45:14 UTC 2460
Qpopper fgets Remote Buffer Overflow CVE-2000-0320 2004-06-21 18:45:14 UTC 2461
Qpopper EUIDL Remote Buffer Overrun CVE-2000-0442 2004-06-21 18:45:14 UTC 2462
Qpopper 2.1.3 Remote Buffer Overflow CVE-1999-0822 2004-06-21 18:45:14 UTC 2464
Qpopper 2.4 Remote Buffer Overrun CVE-1999-0006 2004-06-21 18:45:14 UTC 2465
CVE-1999-0822
Qpopper 2.4 Beta Remote Buffer Overrun CVE-1999-0822 2004-06-21 18:45:14 UTC 2466
Qpopper 2.3 Remote Buffer Overrun CVE-1999-0822 2004-06-21 18:45:14 UTC 2467
Qpopper Early Remote Buffer Overrun CVE-1999-0006 2004-06-21 18:45:14 UTC 2468
CVS PServer Argument Integer Vulnerability CVE-2004-0417 2004-06-15 17:58:39 UTC 2477
CVS PServer Argumentx Double Free CVE-2004-0416 2004-06-15 17:58:39 UTC 2478
CVS PServer Entry Line Termination CVE-2004-0414 2004-06-15 17:58:39 UTC 2479
Samba SMB/CIFS Packet Assembling Buffer Overflow CVE-2003-0085 2005-09-28 22:18:29 UTC 2526
CVE-2003-0086
Samba Web Admin Tool Invalid Base64 Buffer Overflow CVE-2004-0600 2007-06-09 03:11:50 UTC 2623
Samba smb.conf hash Method Buffer Overrun CVE-2004-0686 2004-08-03 17:11:01 UTC 2624
SSH Improper Record Login Vulnerability CVE-1999-1029 2005-08-03 23:35:12 UTC 2751
SSH Bruteforce Authentication Weakness Vulnerability CVE-1999-1231 2004-10-18 18:33:22 UTC 2752
SSH Localuser File Overwrite Vulnerability CVE-1999-1352 2004-10-18 18:33:22 UTC 2753
SSH BSD Format String Root Buffer Overflow CVE-2000-0999 2004-10-18 18:33:22 UTC 2756
Vulnerability
Check Name CVE Number Date ID
SSH Input Field Length Denial of Service Vulnerability CVE-2002-1357 2004-10-18 18:33:22 UTC 2759
CVE-2002-1358
CVE-2002-1359
CVE-2002-1360
SSH Inadequate Bounds Checking Vulnerability CVE-2002-1357 2004-10-18 18:33:21 UTC 2760
CVE-2002-1358
CVE-2002-1359
CVE-2002-1360
SSH Multiple Buffer Overflows Vulnerability CVE-2002-1359 2004-10-18 18:33:21 UTC 2761
SSH Agent Mechanism Race Condition Vulnerability CVE-1999-0248 2004-10-18 18:33:21 UTC 2778
SSH Symlinks Sockets Denial of Service Vulnerability CVE-1999-0787 2004-10-18 18:33:21 UTC 2780
SSH CBC CFB Session Injection Vulnerability CVE-1999-1085 2004-10-18 18:33:22 UTC 2782
SSH Port Forwarding Request Vulnerability CVE-1999-1159 2004-10-18 18:33:21 UTC 2783
SSH sshconnect Remote Buffer Overflow Vulnerability CVE-1999-1321 2004-10-18 18:33:22 UTC 2784
SSH Kerberos Authentication Support Vulnerability CVE-2000-0575 2004-10-18 18:33:22 UTC 2786
SSH SCP Directory Traversal Vulnerability CVE-2000-0992 2004-10-18 18:33:21 UTC 2787
SSH x11 Disable Agent Vulnerability CVE-2000-1169 2004-10-18 18:33:21 UTC 2788
CVE-2002-0575
SSH Windows Simultaneous Connection Denial of CVE-2001-0364 2004-10-18 18:33:21 UTC 2794
Service Vulnerability
SSH xForwarding Cookie File Overwrite Vulnerability CVE-2001-0529 2004-10-18 18:33:21 UTC 2795
SSH OpenSSH FROM Option Vulnerability CVE-2000-0525 2004-10-18 18:33:21 UTC 2796
CVE-2001-0144
CVE-2001-0816
CVE-2001-0872
CVE-2001-1380
CVE-2002-0083
CVE-2002-0575
CVE-2002-0639
CVE-2002-0640
CVE-2003-0682
CVE-2003-0693
CVE-2003-0695
CVE-2003-0786
CVE-2003-0787
SSH OpenSSH NetGroups Password Vulnerability CVE-2002-0765 2004-10-18 18:33:21 UTC 2798
Samba Wildcard Character Denial of Service CVE-2004-0930 2004-11-22 18:37:55 UTC 2955
Exim Pipe Hostname Remote Command Execution CVE-2001-0889 2004-12-27 20:51:58 UTC 2995
Exim Sender Verification Stack Buffer Overflow CVE-2004-0399 2004-12-27 20:51:57 UTC 2997
CVE-2004-0400
Exim auth_spa_server() Buffer Overflow Vulnerability CVE-2005-0022 2005-01-19 21:52:07 UTC 3029
Check Name CVE Number Date ID
Gnapster and Knapster Clients File Read Access CVE-2000-0412 2005-01-25 17:39:34 UTC 3044
Vulnerability
Exim Check Syntax Format String CVE-2001-0690 2005-01-19 21:52:07 UTC 3071
Exim Command Line Arguments Overflow CVE-2002-0274 2005-01-19 21:52:07 UTC 3072
ProFTPd ASCII File Transfer Buffer Overflow CVE-2003-0831 2005-07-01 06:44:47 UTC 3139
ProFTPd Client Hostname Resolution Vulnerability CVE-2001-1500 2005-07-01 06:44:47 UTC 3140
ProFTPd Setproctitle Format String Buffer Overflow CVE-2000-0574 2005-07-01 06:44:46 UTC 3141
ProFTPd Glob Expansion Denial of Service CVE-2001-1501 2005-07-01 06:44:46 UTC 3142
ProFTPd Log_Xfer Routine Remote Buffer Overflow CVE-1999-0911 2005-07-01 06:44:46 UTC 3143
ProFTPd Long Pathname Remote Buffer Overflow CVE-1999-0368 2005-07-01 06:44:46 UTC 3144
ProFTPd MKDIR Remote Buffer Overflow CVE-1999-0911 2005-07-01 06:44:46 UTC 3145
ProFTPd Log Pri Format String Vulnerability CVE-2000-0574 2005-07-01 06:44:46 UTC 3147
CVE-2001-0318
ProFTPd Realpath Remote Buffer Overflow CVE-1999-0368 2005-07-01 06:44:46 UTC 3148
ProFTPd SIZE Remote Denial of Service CVE-2001-0136 2005-07-01 06:44:46 UTC 3149
ProFTPd Snprintf Input Validation Remote Access - 2005-07-01 06:44:46 UTC 3150
ProFTPd USER Remote Buffer Overflow CVE-2001-0136 2005-07-01 06:44:46 UTC 3153
ProFTPd Xlate ASCII Write Remote Buffer Overflow CVE-2004-0346 2005-07-01 06:44:46 UTC 3155
NcFTPd Client Side File Overwrite Vulnerability CVE-2002-1345 2005-07-01 06:44:47 UTC 3183
NcFTPd Virtual User File Removal Vulnerability - 2005-07-01 06:44:47 UTC 3184
NcFTPd STAT File Globbing Buffer Overflow - 2005-07-01 06:44:47 UTC 3186
WarFTPd Multiple Connection Denial of Service CVE-1999-1003 2005-07-01 06:44:45 UTC 3188
WarFTPDd Long MKD/CWD Command Buffer Overflow CVE-2000-0131 2005-07-01 06:44:45 UTC 3189
WarFTPd Macros Remote Read Vulnerability CVE-2000-0044 2005-07-01 06:44:45 UTC 3191
BFTPd Long USER remote Denial of Service CVE-2000-0943 2005-07-01 06:44:47 UTC 3224
BFTPd Site CHOWN Remote Denial of Service CVE-2001-0065 2005-07-01 06:44:47 UTC 3225
BFTPd Remote Empty Directory List Denial of Service - 2005-07-01 06:44:47 UTC 3226
CVS Overflow and Memory Access CVE-2005-0753 2005-04-27 21:32:46 UTC 3366
ProFTPD ftpshut Format String Vulnerability CVE-2005-2390 2005-08-17 17:23:34 UTC 3790
Qpopper Trace File Privilege Escalation CVE-2005-3098 2005-10-12 20:36:44 UTC 3931
Samba Server Encrypted Password Change Buffer CVE-2002-1318 2006-01-02 15:57:56 UTC 4039
Overflow
SuSE Linux HTTP Referer Vulnerability CVE-2001-1130 2006-03-21 22:20:39 UTC 4259
Sendmail MTA Timed Attack Buffer Overflow CVE-2006-0058 2006-03-22 19:05:03 UTC 4288
Solaris Ftpd Glob Expansion LIST Buffer Overflow CVE-2001-0249 2006-04-03 18:41:29 UTC 4290
Hewlett Packard HP-UX Ftpd Glob Expansion LIST CVE-2001-0248 2006-04-03 19:14:02 UTC 4291
Buffer Overflow
Sun Solaris Automount Daemon Privilege Escalation CVE-1999-0210 2006-04-07 03:11:13 UTC 4356
Sendmail Long Header Denial of Service CVE-2006-4434 2006-08-30 16:52:39 UTC 4571
ISC BIND Assertion/INSIST Failure Denial of Service CVE-2006-4095 2006-09-06 16:50:58 UTC 4578
Vulnerabilities CVE-2006-4096
CVE-2007-0493
CVE-2007-0494
ISC BIND DNS Security Validation Remote Denial of CVE-2006-4095 2007-01-26 19:55:44 UTC 4906
Service (CVE-2007-0493) CVE-2006-4096
Check Name CVE Number Date ID
CVE-2007-0493
CVE-2007-0494
ISC BIND Dereferencing Freed Fetch Context Remote CVE-2006-4095 2007-01-26 19:55:44 UTC 4908
Denial of Service (CVE-2007-0494) CVE-2006-4096
CVE-2007-0493
CVE-2007-0494
Sun Solaris Telnet Remote Security Bypass CVE-2007-0882 2007-02-12 20:36:41 UTC 4946
Samba MS-RPC Request Parsing Heap Buffer CVE-2007-2446 2007-05-15 05:47:24 UTC 5161
Overflows CVE-2007-2447
Samba Remote Command Injection Vulnerability CVE-2007-2446 2007-05-15 22:36:38 UTC 5163
CVE-2007-2447
ISC BIND 8 Outgoing Query Prediction Vulnerability CVE-2007-2930 2007-08-28 15:14:42 UTC 5468
ISC BIND 9 DNS Cache Poisoning CVE-2008-1447 2008-03-24 16:57:10 UTC 5775
Samba receive_smb_raw() Remote Code Execution CVE-2008-1105 2008-10-13 19:43:08 UTC 5890
Vulnerability
Remote Shell (rsh) Without Credentials Allowed 2008-07-09 07:55:03 UTC 5998
Samba 'Root File' Security Bypass Vulnerability CVE-2009-0022 2009-01-08 06:31:59 UTC 6371
ISC BIND 9 DNSSEC (define) Vulnerability CVE-2009-0025 2009-01-13 12:46:26 UTC 6411
Samba Multiple Format String Vulnerabilities CVE-2009-1886 2009-08-04 11:08:26 UTC 6853
Samba acl_group_override Function Security Bypass CVE-2009-1888 2009-07-17 05:29:29 UTC 6854
Vulnerability
ISC BIND 9 Dynamic Update Denial-of-Service CVE-2009-0696 2009-07-29 18:23:36 UTC 6909
Vulnerability
Samba Oplock Break Notification Denial Of Service CVE-2009-2906 2009-10-20 03:37:24 UTC 7245
Vulnerability
Samba setuid 'mount.cifs' Verbose Option Information CVE-2009-2948 2009-10-20 03:58:50 UTC 7246
Disclosure Vulnerability
ISC BIND DNSSEC Unauthorized Return Vulnerability CVE-2009-4022 2009-11-24 19:50:43 UTC 7478
Sun Solaris RPCBind High UDP Port Vulnerability CVE-1999-0189 2010-01-09 15:30:49 UTC 7615
OpenSSH Remote Root Authentication Timing Side CVE-2003-1562 2010-03-16 16:03:03 UTC 7693
Channel Weakness Vulnerability
Sendmail SSL Certificate NULL Character Vulnerability CVE-2009-4565 2010-01-06 20:46:34 UTC 7709
OpenSSH Multiple Identical Block Denial Of Service CVE-2006-4924 2006-09-27 14:41:24 UTC 7820
Vulnerabilities CVE-2006-4925
Sendmail Long IDENT Logging Circumvention CVE-2002-2423 2010-03-19 11:32:42 UTC 8205
Weakness Vulnerability
Sendmail check_relay Access Bypassing Vulnerability CVE-2002-2261 2010-04-15 17:04:03 UTC 8207
Sendmail File Locking Denial Of Service Vulnerability CVE-2002-1827 2010-04-15 17:04:03 UTC 8208
NIS YPSERV RPC Service Unprivileged Port Detected 2010-04-22 14:39:16 UTC 8657
Unix Portmap YPSERV And YPBIND Port Status 2010-11-04 15:11:25 UTC 8681
Detected
Unix Finger Service User Account Information CVE-1999-0198 2010-04-30 08:15:46 UTC 8724
Disclosure Vulnerability
Check Name CVE Number Date ID
Unix Finger User Account Information Disclosure CVE-1999-0197 2010-04-30 08:19:50 UTC 8725
Vulnerability
Unix cfingerd Service All Users Account Information CVE-1999-0259 2010-11-04 15:11:22 UTC 8729
Disclosure Vulnerability
Unix NFS Improper File Existence Error Message CVE-1999-1225 2010-11-04 15:11:28 UTC 8748
Vulnerability
Unix Bootparamd NIS Domain Name Information 2010-11-04 15:11:21 UTC 8785
Disclosure Vulnerability
Unix SunRPC NFS Root Mount Anonymous Access 2010-11-04 15:11:30 UTC 8794
Detected
Zmanda Recovery Manager for MySQL doHotCopy CVE-2009-3102 2010-08-03 01:08:02 UTC 9218
Privilege Escalation Vulnerability
Sendmail SSLV2 Disable Option Not Allowed CVE-2006-7175 2011-06-02 03:06:02 UTC 9916
glFTPd ZIP Plugins Multiple Directory Traversal CVE-2005-0483 2010-09-04 09:29:59 UTC 9948
Vulnerabilities
glFTPd Server LIST Command Denial Of Service CVE-2001-0965 2011-04-19 06:04:35 UTC 9975
Vulnerability
glFTPd Server Privpath Directive Access Restriction CVE-2000-0587 2011-04-19 06:04:37 UTC 9994
Security Bypass Vulnerability
Samba distcc Remote Command Execution CVE-2004-2687 2010-11-04 15:11:26 UTC 10089
Vulnerability
Sun Solaris FTPD CWD Username Enumeration 2010-09-23 10:48:38 UTC 10152
Vulnerability
Sun Solaris Telnet Buffer Overflow Vulnerability CVE-1999-0273 2010-09-27 11:37:20 UTC 10192
FreeBSD SSH Extra Port 722 Listening Vulnerability CVE-2000-0532 2011-06-02 03:06:01 UTC 10197
CUPS Negative Content-Length memcpy Denial Of CVE-2002-1368 2011-04-19 06:04:34 UTC 10472
Service Vulnerability
Samba On Linux 'mount.cifs' Symlink Privilege CVE-2010-0787 2011-02-22 04:02:42 UTC 11401
Escalation Vulnerability (CVE-2010-0787)
OpenSSH Legacy Certificate Signing Information CVE-2011-0539 2011-06-22 11:06:29 UTC 12255
Disclosure
WEB SERVER
Check Name CVE Number Date ID
(MS99-025) Microsoft IIS RDS Command Execution CVE-1999-1011 1980-01-01 07:00:00 UTC 1
(MS00-006) Microsoft IIS Webhits File Disclosure CVE-2000-0097 1980-01-01 07:00:00 UTC 283
(MS99-013) Microsoft IIS showcode.asp File Disclosure CVE-1999-0736 1980-01-01 07:00:00 UTC 392
(MS00-058) Microsoft IIS Translate f: Source Disclosure CVE-2000-0778 1980-01-01 07:00:00 UTC 487
Check Name CVE Number Date ID
Allaire ColdFusion viewexample.cfm Source Disclosure CVE-1999-0923 1980-01-01 07:00:00 UTC 561
Allaire ColdFusion fileexists.cfm Information Leakage CVE-1999-0477 1980-01-01 07:00:00 UTC 562
CVE-1999-0923
(MS00-078) Microsoft IIS Unicode Command Execution CVE-2000-0884 1980-01-01 07:00:00 UTC 565
(MS00-044) Microsoft IIS +.htr Source Disclosure CVE-2000-0630 1980-01-01 07:00:00 UTC 568
(MS01-026) Microsoft IIS Double Decode Command CVE-2001-0333 1980-01-01 07:00:00 UTC 574
Execution
Compaq Insight Manager File Disclosure CVE-1999-0771 1980-01-01 07:00:00 UTC 586
Microsoft IIS newdsn.exe Command Execution CVE-1999-0191 1980-01-01 07:00:00 UTC 593
(MS01-023) Microsoft IIS .printer ISAPI Filter CVE-2001-0241 1980-01-01 07:00:00 UTC 605
(MS01-033) Microsoft IIS idq.dll Buffer Overflow CVE-2001-0500 1980-01-01 07:00:00 UTC 614
(MS01-035) Microsoft IIS FrontPage Extension CVE-2001-0341 1980-01-01 07:00:00 UTC 616
fp30reg.dll Buffer Overflow CVE-2003-0822
Microsoft (MS00-078) IIS sadmind / root.exe Worm CVE-2000-0884 1980-01-01 07:00:00 UTC 626
Allaire Jrun 3.0 Directory Disclosure CVE-2000-1050 1980-01-01 07:00:00 UTC 627
CVE-2001-0179
Apache Tomcat 4.0 JSP Source Disclosure CVE-2001-0590 1980-01-01 07:00:00 UTC 632
CVE-2001-1563
Allaire JRun 2.x/3.x Cross-Site Scripting CVE-2001-1084 1980-01-01 07:00:00 UTC 634
Apache Tomcat 3.2.1 Directory Traversal CVE-2000-1210 1980-01-01 07:00:00 UTC 639
Apache Tomcat 3.x /snoop Servlet CVE-2000-0760 1980-01-01 07:00:00 UTC 640
Netscape Enterprise Server 3.6 SP2 Accept Buffer CVE-1999-0751 1980-01-01 07:00:00 UTC 643
Overflow
Netscape Enterprise Server 3.6 Default Administrative - 1980-01-01 07:00:00 UTC 644
Password
Netscape Enterprise Server 3.6 SP2 Authentication CVE-1999-0853 1980-01-01 07:00:00 UTC 645
Overflow
Netscape Enterprise Server GET Request Buffer CVE-1999-0744 1980-01-01 07:00:00 UTC 646
Overflow
Netscape Enterprise Server INDEX Directory CVE-2001-0250 1980-01-01 07:00:00 UTC 647
Disclosure
Apache Tomcat 3.x /admin Context Accessible CVE-2000-0672 1980-01-01 07:00:00 UTC 649
BEA WebLogic 5.1.0 JSP Source Disclosure CVE-2000-0500 1980-01-01 07:00:00 UTC 650
Microsoft IIS .idq Path Disclosure CVE-2000-0071 1980-01-01 07:00:00 UTC 656
CVE-2000-0126
Check Name CVE Number Date ID
Allaire ColdFusion openfile.cfm File Upload CVE-1999-0455 1980-01-01 07:00:00 UTC 657
CVE-1999-0477
Microsoft IIS Index Server sqlqhit.asp Path Disclosure CVE-2001-0986 1980-01-01 07:00:00 UTC 696
Solaris AnswerBook2 Unauthorized Admin Access CVE-2000-0696 1980-01-01 07:00:00 UTC 723
Lotus Domino /cgi-bin Path Disclosure CVE-2000-0021 1980-01-01 07:00:00 UTC 726
IBM AS/400 HTTP Server / Source Disclosure 1980-01-01 07:00:00 UTC 727
Netscape Enterprise Server /?wp-cs-dump Directory CVE-2000-0236 1980-01-01 07:00:00 UTC 748
Disclosure
Allaire JRun %3f Directory Disclosure CVE-2001-1510 1980-01-01 07:00:00 UTC 755
Netscape FastTrack 8.3 Filename File Disclosure 1980-01-01 07:00:00 UTC 766
Netscape FastTrack GET Request Buffer Overflow CVE-1999-0239 1980-01-01 07:00:00 UTC 767
CVE-1999-0744
Compaq Web Management Console Buffer Overflow CVE-1999-0772 1980-01-01 07:00:00 UTC 768
UnixWare / Netscape FastTrack GET Buffer Overflow CVE-1999-0239 1980-01-01 07:00:00 UTC 771
CVE-1999-0744
Netscape FastTrack Authentication Buffer Overflow CVE-1999-0853 1980-01-01 07:00:00 UTC 772
Allaire JRun SSI Source Disclosure CVE-2001-0926 1980-01-01 07:00:00 UTC 773
Allaire JRun JSP Alternative Data Stream Source - 1980-01-01 07:00:00 UTC 774
Disclosure
Apple MacOS X .DS_Store Directory Disclosure CVE-2001-1446 1980-01-01 07:00:00 UTC 775
Apple MacOS X Finder FBCIndex File Disclosure CVE-2001-1446 1980-01-01 07:00:00 UTC 776
OReilly WebSitePro win-c-sample.exe Buffer Overflow CVE-1999-0178 1980-01-01 07:00:00 UTC 778
OReilly WebSitePro uploader.exe File Upload CVE-2000-0769 1980-01-01 07:00:00 UTC 779
BEA WebLogic FileServlet Source Disclosure CVE-2000-0682 1980-01-01 07:00:00 UTC 782
BEA WebLogic /file/ Source Disclosure CVE-2000-0500 1980-01-01 07:00:00 UTC 783
BEA WebLogic SSIServlet Source Disclosure CVE-2000-0683 1980-01-01 07:00:00 UTC 784
WebsitePro 404 Error Path Disclosure CVE-2000-0066 1980-01-01 07:00:00 UTC 786
Sambar Server search.dll Directory Disclosure CVE-2000-0835 1980-01-01 07:00:00 UTC 797
Sambar Server pagecount File Upload CVE-2001-1010 1980-01-01 07:00:00 UTC 798
Check Name CVE Number Date ID
Sambar Server CGI Batch File Command Execution CVE-2000-0213 1980-01-01 07:00:00 UTC 799
AnalogX SimpleServer Hex Encoded URL Command CVE-2000-0011 1980-01-01 07:00:00 UTC 801
Execution
Apache Multiple Slash Directory Disclosure CVE-2001-0925 2004-03-01 17:21:39 UTC 805
(KB218180) Microsoft IIS Internal IP Address CVE-2000-0649 1980-01-01 07:00:00 UTC 809
Disclosure
Netscape Enterprise Server /?PageServices Directory CVE-1999-0269 1980-01-01 07:00:00 UTC 819
Disclosure
Microsoft IIS 4.0 bdir.htr Directory Disclosure - 1980-01-01 07:00:00 UTC 821
(MS99-013) Microsoft IIS codebrws.asp File Disclosure CVE-1999-0738 1980-01-01 07:00:00 UTC 822
CVE-1999-0739
Microsoft IIS 4.0 fpcount.exe Buffer Overflow CVE-1999-1376 1980-01-01 07:00:00 UTC 824
Microsoft IIS 4.0 Unicode ASP Source Disclosure CVE-2001-0709 1980-01-01 07:00:00 UTC 825
(MS00-060) Microsoft IIS .shtml Cross-Site Scripting CVE-2000-0746 1980-01-01 07:00:00 UTC 830
McMurtrey/Whitaker and Associates Cart32 expdate CVE-2000-0430 1980-01-01 07:00:00 UTC 831
Administrative Information Disclosure
SuSE Linux 6.4/Apache WebDAV PROPFIND Directory CVE-2000-0869 1980-01-01 07:00:00 UTC 835
Disclosure
Microsoft IIS shtml Path Disclosure CVE-2000-0413 1980-01-01 07:00:00 UTC 838
Microsoft IIS htimage.exe Path Disclosure CVE-2000-0122 1980-01-01 07:00:00 UTC 839
Microsoft IIS / RPC Guest Username Disclosure CVE-2000-0114 1980-01-01 07:00:00 UTC 840
Oracle9i HTTP Server Java Source Disclosure CVE-2002-0565 1980-01-01 07:00:00 UTC 842
Oracle9i HTTP Server JSP Path Disclosure CVE-2001-1372 1980-01-01 07:00:00 UTC 843
Oracle9i HTTP Server /pls/admin Information CVE-2002-0103 1980-01-01 07:00:00 UTC 844
Disclosure CVE-2002-0564
Apache Win32 PHP.EXE Remote File Disclosure CVE-2002-2029 1980-01-01 07:00:00 UTC 845
Acme Labs thttpd SSI Arbitrary World-Readable File CVE-2000-0900 1980-01-01 07:00:00 UTC 846
Disclosure
Lotus Domino 250 File Authentication Bypass CVE-2001-1567 1980-01-01 07:00:00 UTC 847
Lotus Domino NUL.pl Path Disclosure CVE-2002-0245 1980-01-01 07:00:00 UTC 849
Oracle9iAS Web Server globals.jsa disclosure CVE-2002-0562 1980-01-01 07:00:00 UTC 851
Oracle9iAS Web Server Dynamic Monitoring Services CVE-2002-0563 1980-01-01 07:00:00 UTC 853
Access
Oracle9iAS PL/SQL Apache Module Directory CVE-2001-1217 1980-01-01 07:00:00 UTC 854
Traversal
Check Name CVE Number Date ID
Oracle9iAS Unauthorized Java Process Manager CVE-2002-0563 1980-01-01 07:00:00 UTC 855
Access
Lotus Domino $defaultNav Information Disclosure CVE-2001-0847 1980-01-01 07:00:00 UTC 856
Compaq Survey Utility Anonymous Login CVE-1999-0771 1980-01-01 07:00:00 UTC 859
Oracle9iAS Sample Scripts Information Disclosure CVE-2001-1372 1980-01-01 07:00:00 UTC 862
RedHat Stronghold Secure Web Server Information CVE-2001-0868 1980-01-01 07:00:00 UTC 863
Disclosure
Lotus Domino Web Server ?ReadEntries Information CVE-2002-1010 1980-01-01 07:00:00 UTC 871
Disclosure
Lotus Domino Web Server statrep.nsf Anonymous 1980-01-01 07:00:00 UTC 872
Access
Novell GroupWise Web Root Disclosure CVE-1999-1006 1980-01-01 07:00:00 UTC 873
CVE-2002-0341
Microsoft IIS Anonymous Write Permissions Enabled 1980-01-01 07:00:00 UTC 875
Microsoft IIS 5.0 WebDAV PROPFIND Internal IP CVE-2002-0422 2006-01-12 23:38:21 UTC 876
Address Disclosure
John Roy Pi3Web Webroot Path Disclosure CVE-2001-0303 1980-01-01 07:00:00 UTC 881
Microsoft IIS Blank Host Auth Internal IP Disclosure CVE-2002-0422 1980-01-01 07:00:00 UTC 883
Oracle WebDB Admin Backdoor Unauthorized Access - 1980-01-01 07:00:00 UTC 884
Microsoft IIS Authentication NetBIOS Name / Domain CVE-2002-0419 1980-01-01 07:00:00 UTC 885
Enumeration
Apache Win32 Batch CGI Script Remote Command CVE-2002-0061 1980-01-01 07:00:00 UTC 898
Execution
Caucho Technology Resin Cross-Site Scripting CVE-2001-0399 1980-01-01 07:00:00 UTC 903
CVE-2001-0828
Zeus Web Server /index.cgi%00 Source Disclosure CVE-2000-0149 2005-09-28 22:18:29 UTC 907
Microsoft IIS 4.0 /IISADMPWD/achg.htr Proxied CVE-1999-0407 1980-01-01 07:00:00 UTC 908
Password Attack
(KB272079) Microsoft IIS 5.0 WebDAV Directory CVE-2000-0951 1980-01-01 07:00:00 UTC 909
Disclosure
(MS00-018) Microsoft IIS 4.0 Chunked Encoding CVE-2000-0226 1980-01-01 07:00:00 UTC 910
Denial-of-Service
Check Name CVE Number Date ID
(MS99-013) Microsoft IIS 4.0 ViewCode.asp File CVE-1999-0737 1980-01-01 07:00:00 UTC 911
Disclosure
(MS02-018) Microsoft IIS .HTR Buffer Overflow CAN-2002-0147 1980-01-01 07:00:00 UTC 918
CAN-2002-0149
CVE-1999-0874
CVE-2002-0071
Multiple Squid Proxy Buffer Overflows CVE-2002-0068 2005-09-07 16:34:51 UTC 920
Lotus Domino DOS Device Path Disclosure CVE-2002-0407 1980-01-01 07:00:00 UTC 924
SGI IRIX /cgi-bin/wrap.cgi Directory Disclosure CVE-1999-0149 1980-01-01 07:00:00 UTC 938
SGI IRIX /cgi-bin/webdist.cgi File Disclosure CVE-1999-0039 1980-01-01 07:00:00 UTC 939
(MS02-018) Microsoft IIS .HTR ISAPI Filter Mapped CVE-2002-0364 1980-01-01 07:00:00 UTC 941
SGI IRIX 6.2 /cgi-bin/MachineInfo Information CVE-1999-1067 1980-01-01 07:00:00 UTC 942
Disclosure
Apache Tomcat 4.1 Path Disclosure CVE-2001-0917 1980-01-01 07:00:00 UTC 948
(MS02-018) Microsoft IIS Redirect Page Cross-Site CVE-2002-0075 1980-01-01 07:00:00 UTC 954
Scripting
Compaq Web-Based Management default page CVE-2001-0374 1980-01-01 07:00:00 UTC 956
Oracle9iAS Web Cache Null Character Denial-of- CVE-2002-0102 1980-01-01 07:00:00 UTC 958
Service
PHP mod_php File Upload Privilege Escalation CVE-2002-0081 1980-01-01 07:00:00 UTC 959
Oracle9iAS Web Cache Multiple Periods Denial-of- CVE-2002-0102 1980-01-01 07:00:00 UTC 960
Service
Oracle9iAS Web Cache HTTP Header Denial-of- CVE-2002-1641 1980-01-01 07:00:00 UTC 961
Service CVE-2002-2345
(MS02-018) Microsoft IIS Help File Cross-Site Scripting CVE-2002-0074 1980-01-01 07:00:00 UTC 962
Redhat Stronghold Secure Webserver Sample Script CVE-2001-0868 1980-01-01 07:00:00 UTC 964
Path Disclosure
Oracle9iAS Jserv Non-existent File Cross-Site Scripting - 1980-01-01 07:00:00 UTC 967
New Atlanta ServletExec 4.x ISAPI Physical Path CVE-2002-0892 1980-01-01 07:00:00 UTC 968
Disclosure
Lotus Domino Server R5 Cross-Site Scripting CVE-2001-1161 1980-01-01 07:00:00 UTC 969
Lotus Domino Server ReplicaID File Disclosure CVE-2001-0846 1980-01-01 07:00:00 UTC 970
Lotus Domino Web Server Administration Database 1980-01-01 07:00:00 UTC 974
Files Information Disclosure
Apache Tomcat Web Server Directory Listing CVE-2002-2007 1980-01-01 07:00:00 UTC 979
Lotus Domino Server HTTP Header Denial-of-Service CVE-2001-0600 1980-01-01 07:00:00 UTC 980
Lotus Domino Server GET Unicode Denial-of-Service CVE-2001-0601 1980-01-01 07:00:00 UTC 981
Lotus Domino Server DIIOP / CORBA Denial-of-Service CVE-2001-0603 1980-01-01 07:00:00 UTC 982
Lotus Domino Webserver DOS Device Extension CVE-2001-0602 1980-01-01 07:00:00 UTC 984
Denial-of-Service CVE-2002-2025
Apache Tomcat Webroot Path Disclosure CVE-2002-2007 1980-01-01 07:00:00 UTC 988
Macromedia Jrun Web Server Directory Traversal CVE-2000-1051 1980-01-01 07:00:00 UTC 1013
CVE-2000-1052
(MS02-028) Microsoft IIS .HTR chunked-encoding CVE-2002-0071 1980-01-01 07:00:00 UTC 1017
POST Buffer Overflow CVE-2002-0364
Apache Chunked Encoding Transfer Memory Overwrite CVE-2002-0392 1980-01-01 07:00:00 UTC 1018
CVE-2002-0840
CVE-2002-0845
Caucho Resin HelloServlet Path Disclosure CVE-2002-1990 1980-01-01 07:00:00 UTC 1026
(MS00-025) Microsoft IIS Frontpage Extensions CVE-2000-0260 1980-01-01 07:00:00 UTC 1029
dvwssr.dll file Buffer Overflow CVE-2002-0427
CVE-2002-0692
Macromedia JRun Admin Server Authentication Bypass CVE-2002-0665 1980-01-01 07:00:00 UTC 1038
Sun ONE / iPlanet Web Server Directory Traversal CVE-2002-0686 1980-01-01 07:00:00 UTC 1044
CVE-2002-1042
Apache Tomcat /servlet Cross-Site Scripting CVE-2002-0682 1980-01-01 07:00:00 UTC 1046
Apache Tomcat DOS device Cross-Site scripting CVE-2000-0672 1980-01-01 07:00:00 UTC 1047
CVE-2002-0682
Omnicron OmniHTTPd imagemap.exe Buffer Overflow CVE-1999-0951 1980-01-01 07:00:00 UTC 1048
Caucho Resin DOS Device Path Disclosure CVE-2002-2090 1980-01-01 07:00:00 UTC 1050
BEA WebLogic DOS Device Denial-of-Service CVE-2002-0106 1980-01-01 07:00:00 UTC 1052
PHP multipart/form-data POST Request Command CVE-2002-0717 1980-01-01 07:00:00 UTC 1053
Execution
Multiple Vendor /WEB-INF/ Directory Contents CVE-2002-1855 2002-07-29 07:00:00 UTC 1055
Disclosure CVE-2002-1856
CVE-2002-1857
CVE-2002-1858
CVE-2002-1859
CVE-2002-1860
CVE-2002-1861
Microsoft IIS CodeBrws.asp Unicode Information CVE-1999-0738 2002-08-08 15:38:00 UTC 1070
Disclosure
PIX Firewall Manager Directory Traversal CVE-1999-0158 2002-09-09 17:52:00 UTC 1126
Novell Web Server NDS Tree Browse CVE-2001-1233 2002-09-09 22:13:00 UTC 1129
Microsoft Site Server 3.0 Cross-Site Scripting CVE-2002-2073 2002-09-10 03:22:00 UTC 1132
Microsoft Site Server Commerce Edition AdSamples CVE-1999-1520 2002-09-09 21:08:00 UTC 1133
Configuration Disclosure
(MS99-013) Microsoft Site Server viewcode.asp CVE-1999-0736 2002-09-09 23:46:00 UTC 1134
Directory Traversal
Sun Cobalt RaQ 4 service.cgi Cross-Site Scripting CVE-2002-0346 2002-09-18 03:54:00 UTC 1137
CVE-2002-0348
Imatix Xitami Web Server testcgi script Information CVE-2000-1225 2002-09-09 18:11:00 UTC 1138
Disclosure
Check Name CVE Number Date ID
OmniHTTPD Sample Scripts Cross-Site Scripting CVE-2002-1455 2002-09-09 18:49:00 UTC 1139
Vulnerabilities
Sambar Server Script Source Disclosure CVE-2002-0737 2002-09-10 01:33:00 UTC 1142
Sambar Server environ.pl Sample Script Cross-Site CVE-2003-1285 2002-09-10 01:36:00 UTC 1143
Scripting
phpPgAdmin sql.php Include File Command Execution CVE-2001-0478 2002-09-09 21:42:00 UTC 1147
CVE-2001-0479
Htgrep CGI Program Arbitrary File Disclosure CVE-2000-0832 2002-10-10 16:54:00 UTC 1174
IBM WebSphere Edge Server Caching Proxy Cross- CVE-2002-1167 2002-10-10 16:37:00 UTC 1176
Site Scripting
view-source CGI Program Directory Traversal CVE-1999-0174 2002-10-10 21:07:00 UTC 1178
phf CGI program Command Execution CVE-1999-0067 2002-10-10 21:30:00 UTC 1180
Mailreader CGI program Directory Traversal CVE-2002-1581 2002-10-10 16:44:00 UTC 1181
Campas CGI Program Remote Command Execution CVE-1999-0146 2002-11-11 18:23:00 UTC 1185
faxsurvey CGI program Remote Command Execution CVE-1999-0262 2002-11-11 20:46:00 UTC 1187
ion-p CGI Program Remote File Disclosure CVE-2002-1559 2002-11-11 21:11:00 UTC 1188
(MS98-003) Microsoft IIS ::$DATA Source Code CVE-1999-0278 2002-11-11 18:59:00 UTC 1200
Disclosure
Apache 2.x/1.3.x SSI Cross-Site Scripting CVE-2002-0840 2002-11-11 07:00:00 UTC 1205
Apache printenv CGI Program Cross-Site Scripting CVE-2000-1205 2002-11-11 16:40:00 UTC 1207
CVE-2007-4049
IBM HTTP Server/Apache HTTP Server (win32) Root CVE-2000-0505 2002-11-11 21:02:00 UTC 1208
Directory Listing CVE-2001-0729
CVE-2001-0925
CVE-2001-1342
OmniHTTPD File Corruption and Command Execution CVE-2001-0113 2002-11-11 22:10:00 UTC 1209
CVE-2001-0114
Multi Router Traffic Grapher CGI Scripts File Retrieval CVE-2002-0232 2002-11-11 21:37:00 UTC 1211
RedHat Linux Apache Remote Username Enumeration CVE-2001-1013 2002-11-11 22:30:00 UTC 1212
Apache AuthPG Remote SQL Query Manipulation CVE-2002-0802 2002-11-11 23:52:00 UTC 1213
Agora.cgi Debug Mode Environment Variables CVE-2002-0215 2002-11-12 01:23:00 UTC 1215
Disclosure
Apache Win32 Excessive Slash Directory Listing CVE-2000-0505 2002-11-12 02:29:00 UTC 1218
CVE-2001-0729
(MS99-061) Microsoft IIS Escaped Character Parsing CVE-2000-0024 2002-11-11 20:46:00 UTC 1221
Sun Chili!Soft ASP Administration Console Default CVE-2001-0632 2002-11-12 02:25:00 UTC 1224
Password
PHP directory.php Shell Command Execution CVE-2002-0434 2002-11-11 23:24:00 UTC 1231
Apache 2.0 CGI Path Disclosure CVE-2002-0654 2002-11-11 23:38:00 UTC 1233
Check Name CVE Number Date ID
SGI IRIX infosrch.cgi fname Command Execution CVE-2000-0207 2002-11-11 07:00:00 UTC 1235
SuSE Apache CGI Source Code Disclosure CVE-2000-0868 2002-11-11 23:46:00 UTC 1238
Apache 1.3 Mass Virtual Hosting CGI Source Disclosure CVE-2000-1204 2002-11-11 23:54:00 UTC 1242
Apache Mass Virtual Hosting File Retrieval CVE-2000-1206 2002-11-11 23:56:00 UTC 1243
Oracle Web Listener Batch File Command Execution CVE-2000-0169 2002-11-12 00:04:00 UTC 1248
Apache Scoreboard Memory Segment Overwriting CVE-2002-0839 2002-11-11 07:00:00 UTC 1249
Denial-of-Service
PHPBB bb_memberlist.php Remote SQL Query CVE-2001-1482 2002-11-12 00:06:00 UTC 1250
Manipulation
Apache WebDAV CGI POST Source Code Disclosure CVE-2002-1156 2004-03-11 17:25:55 UTC 1254
Apache 2.x Win32 php.exe Path Disclosure CVE-2002-0249 2002-11-12 00:48:00 UTC 1257
Total PC Solutions PHP Rocket Add-in for FrontPage CVE-2001-1204 2002-11-12 00:55:00 UTC 1258
Directory Traversal
PHP opendir.php Arbitrary File Read CVE-2001-0321 2002-11-12 01:28:00 UTC 1260
PHP bb_smilies.php Arbitrary File Access CVE-2001-0320 2002-11-12 01:31:00 UTC 1261
Allaire JRun /WEB-INF/ Information Disclosure CVE-2001-0179 2002-11-11 17:58:00 UTC 1264
Microsoft IIS Malformed Host Header Field Path CVE-2000-0413 2002-11-11 20:34:00 UTC 1265
Disclosure
IBM AS/400 HTTP Server Information Disclosure CVE-2002-1822 2002-11-11 22:54:00 UTC 1266
ImageFolio Image Gallery Software Cross-Site CVE-2002-1334 2002-11-11 16:38:00 UTC 1283
Scripting
pWins Perl Web Server Directory Traversal CVE-2002-2256 2002-12-12 17:31:00 UTC 1294
(MS00-060) Microsoft IIS .stm Cross-Site Scripting CVE-2000-0746 2002-12-13 05:11:00 UTC 1298
CVE-2002-0024
CVE-2002-0149
(MS00-006) Microsoft IIS .idq File Disclosure CVE-2000-0126 2002-12-13 05:28:00 UTC 1299
Fileseek CGI Program Directory Traversal CVE-2002-0611 2002-12-12 17:53:00 UTC 1308
Fileseek CGI Program Command Execution CVE-2002-0612 2002-12-12 18:10:00 UTC 1309
SilverPlatter WebSPIRS CGI Program Directory CVE-2001-0211 2002-12-12 22:40:00 UTC 1325
Traversal
Allaire JRun Hex Null Byte JSP Source Disclosure CVE-2001-1511 2003-01-07 23:44:00 UTC 1329
Allaire JRun %2570 JSP Source Disclosure CVE-2001-1511 2002-12-13 00:13:00 UTC 1331
Sun AnswerBook Inso DynaWeb httpd Format String CVE-1999-1417 2002-12-12 17:32:00 UTC 1332
Sun AnswerBook2 Gettransbitmap Buffer Overflow CVE-2002-0360 2002-12-12 17:34:00 UTC 1333
Check Name CVE Number Date ID
(MS00-006) Microsoft Index Server %20 ASP Source CVE-2000-0302 2002-12-12 18:07:00 UTC 1337
Disclosure
Zeroo HTTP Server Directory Traversal CVE-2002-2416 2002-12-13 00:10:00 UTC 1341
Oracle 9iAS CORBA Example Path Disclosure - 2002-12-12 18:21:00 UTC 1342
Oracle 9iAS XSQL Servlet Arbitrary SQL Query CVE-2002-0569 2002-12-12 20:46:00 UTC 1343
Oracle8 XSQL Stylesheet Java Code Execution CVE-2001-0126 2002-12-13 02:51:00 UTC 1346
Carey Internet Services commerce.cgi Directory CVE-2001-0210 2002-12-12 16:44:00 UTC 1352
Traversal
Novell Groupwise Web Access Directory Traversal - 2003-01-01 20:22:00 UTC 1357
Apache ScriptAlias Remote CGI Access Source CVE-1999-0236 2003-01-01 23:16:00 UTC 1360
Disclosure
NCSA httpd Long URL Buffer Overflow Command CVE-1999-0267 2003-01-01 23:18:00 UTC 1361
Execution
Apache / SuSE /doc/packages Directory Aliasing CVE-2000-1016 2003-01-01 23:30:00 UTC 1363
Information Disclosure
DCScripts DCForum dcboard.cgi directory traversal CVE-2001-0436 2003-01-01 23:02:00 UTC 1366
Perl Interactive Story story.pl Directory Traversal CVE-2001-0804 2003-01-01 18:23:00 UTC 1367
WebBanner CGI Arbitrary Command Execution CVE-2000-0469 2003-01-01 19:32:00 UTC 1369
Poll It CGI Script Arbitrary File Disclosure CVE-2000-0590 2003-01-01 21:35:00 UTC 1371
Apache Tomcat TroubleShooter Servlet Path CVE-2002-2006 2003-01-01 16:57:00 UTC 1374
Disclosure
Apache mod_ssl Trusted Certificate Authority Buffer CVE-2002-0082 2004-03-11 17:25:54 UTC 1375
Overflow
Sun ONE / iPlanet Web Server CMS/Netscape Directory CVE-2000-1075 2003-01-01 17:09:00 UTC 1376
Server Directory Traversal CVE-2001-0164
PHP PHP-Nuke modules.php (Your_Account) Path CVE-2005-1028 2003-01-01 17:25:00 UTC 1378
Disclosure
Microsoft IIS ISM.DLL Web-Based Authentication CVE-1999-1538 2003-01-01 17:44:00 UTC 1379
Information Disclosure
Caucho Technology Resin JavaBean Disclosure CVE-2001-0399 2003-01-01 18:21:00 UTC 1383
Microsoft IIS ISAPI Perl Extension Web Root Path CVE-1999-0450 2003-01-01 18:29:00 UTC 1387
Disclosure CVE-2000-0071
Allaire ColdFusion 4.0x CFCACHE Information CVE-2000-0057 2003-01-01 19:07:00 UTC 1389
Disclosure
Apache 2.x Win32 OPTIONS Request Path Disclosure CVE-2002-0240 2003-01-01 21:08:00 UTC 1393
Check Name CVE Number Date ID
PHP phpPgAdmin Included File Arbitrary Command CVE-2001-0479 2003-01-01 21:16:00 UTC 1395
Execution
(MS99-010) Microsoft FrontPage PWS Directory CVE-1999-0386 2003-01-01 21:22:00 UTC 1396
Traversal CVE-2000-0153
Netscape %20 Source Code Disclosure CVE-1999-0286 2003-01-01 21:29:00 UTC 1397
CVE-1999-0758
SGI IRIX cgi-bin Handler Arbitrary Command Execution CVE-1999-0147 2003-01-01 17:59:00 UTC 1403
CVE-1999-0148
CVE-2002-0191
Novell WebServer Toolkit 2 files.pl File Viewing CVE-1999-1081 2003-01-01 18:06:00 UTC 1404
CVE-2002-0191
Microsoft IIS cmdasp Privilege Escalation CVE-2002-0191 2003-01-01 18:32:00 UTC 1405
PHP PHPNuke Remote File Copy CVE-2001-1032 2003-01-01 19:22:00 UTC 1412
Oracle 9iAS mod_plsql DAD Admin Interface Available CVE-2002-0561 2003-01-01 21:09:00 UTC 1414
Oracle Applications One-Hour Install Web Server - 2003-01-01 22:17:00 UTC 1419
Novell NetWare HTTP Post Arbitrary Perl Code CVE-2002-1436 2003-01-01 22:24:00 UTC 1420
Execution
Lotus Domino Server Directory Traversal CVE-2001-0009 2003-01-01 23:59:00 UTC 1422
Caucho Technology Resin Directory Traversal CVE-2001-0304 2003-01-02 00:55:00 UTC 1424
Novel HTTP Server convert.bas Directory Traversal CVE-1999-0175 2003-01-01 17:02:00 UTC 1428
Microsoft FrontPage Server Extensions /_vti_pvt/ CVE-2002-1717 2003-01-01 17:08:00 UTC 1429
Accessible
Oracle 9i Database Server iSQL Plus USERID Buffer CVE-2002-1264 2003-01-01 18:26:00 UTC 1431
Overflow
SunONE Starter Kit v2.0 SearchDisk File Disclosure CVE-2002-1525 2003-01-01 18:27:00 UTC 1432
Compaq Insight Manager HTTP Server Cross-Site CVE-2002-2422 2003-01-01 18:37:00 UTC 1433
Scripting
Tomcat JSP Source Code Disclosure CVE-2002-1148 2003-01-01 18:42:00 UTC 1434
W3C CERN httpd Proxy Cross-Site Scripting CVE-2002-1445 2003-01-01 18:54:00 UTC 1436
Oracle HTTP Reports Server Information Disclosure CVE-2002-1089 2003-01-01 19:06:00 UTC 1438
Macromedia Sitespring Default Error Page Cross-Site CVE-2002-1027 2003-01-01 19:09:00 UTC 1439
Scripting
ColdFusion MX Missing Template Cross-Site Scripting CVE-2002-1700 2003-01-01 19:15:00 UTC 1440
Apache Tomcat realpath.jsp Malformed Request CVE-2002-2007 2003-01-01 21:08:00 UTC 1443
Information Disclosure
Cisco Secure ACS Unix Information Disclosure - 2003-01-01 21:34:00 UTC 1444
Citrix NFuse Web Root Path Disclosure CVE-2001-0760 2003-01-01 22:06:00 UTC 1448
IBM Informix Web Datablade Page Request SQL CVE-2002-0554 2003-01-01 22:17:00 UTC 1450
Injection
Microsoft ASP.NET Web Application Framework Path 2003-01-01 23:45:00 UTC 1460
Information Disclosure
Check Name CVE Number Date ID
Microsoft ASP.NET Web Application Framework Cross- 2005-09-28 22:18:29 UTC 1461
Site Scripting
(KB163485) Microsoft IIS . (dot) ASP Source Disclosure CVE-1999-0154 2003-01-01 21:32:00 UTC 1466
CVE-2002-0616
Novell NetWare 5.1 Novonyx WebServer sewse.nlm CVE-2002-1634 2003-01-01 17:19:00 UTC 1468
Information Disclosure
Novell NetWare 5.1 Enterprise Web Server env.pl CVE-2002-1634 2003-01-01 17:20:00 UTC 1469
Information Disclosure
Novell NetWare 5.1 Enterprise Web Server File CVE-2002-1634 2003-01-01 17:21:00 UTC 1470
Disclosure
Novell NetWare 5.0 Enterprise WebServer lancgi.pl CVE-2002-1634 2003-01-01 17:21:00 UTC 1471
Information Disclosure
Novell NetWare 5.0 Enterprise Web Server volscgi.pl CVE-2002-1634 2003-01-01 17:22:00 UTC 1472
Information Disclosure
Novell NetWare 5.0 Enterprise Web Server ndslogin.pl CVE-2002-1634 2003-01-01 17:22:00 UTC 1473
Information Disclosure
Novell NetWare 5.0 Enterprise Web Server CVE-2002-1634 2003-01-01 17:23:00 UTC 1474
websinfo.bas Information Disclosure
Novell NetWare 5.0 Enterprise Web Server ndsobj.nlm CVE-1999-1020 2003-01-01 17:24:00 UTC 1475
Information Disclosure CVE-2001-1233
Novell NetWare 5.1 env.bas Information Disclosure CVE-2004-2104 2003-01-01 16:18:00 UTC 1479
Novell NetWare 5.x fdir.bas Information Disclosure CVE-2002-1634 2003-01-01 16:23:00 UTC 1480
Novell NetWare 5.0 Enterprise Web Server lcgitest.nlm CVE-2004-2104 2003-01-01 16:25:00 UTC 1481
Information Disclosure
Novell NetWare 5.1 Enterprise Web Server slist.bas - 2003-01-01 16:28:00 UTC 1482
Server List Information Disclosure
ACME Labs thttpd Cross-Site Scripting CVE-2002-0733 2004-06-09 20:55:26 UTC 1483
CGI hsx.cgi program directory traversal CVE-2001-0253 2003-01-01 21:15:00 UTC 1485
(MS03-002) Microsoft Content Management Server CVE-2003-0002 2003-01-01 18:03:00 UTC 1487
Cross-Site Scripting
Apache Tomcat 3 File and Directory Disclosure CVE-2003-0042 2003-01-01 17:51:00 UTC 1488
Orion Application Server Cross Site Scripting CVE-2005-2981 2005-02-10 13:30:10 UTC 1489
IBM Informix Web Datablade Directory Traversal CVE-2001-0924 2003-02-02 22:50:00 UTC 1492
IBM WebSphere/NetCommerce3 CGI-BIN Macro Path CVE-2001-0390 2003-02-02 17:51:00 UTC 1498
Disclosure
Apache / Debian /doc Dir Aliasing CVE-1999-0678 2003-02-02 18:42:00 UTC 1499
Sun ONE / iPlanet Web Server /.perf Information - 2003-02-02 18:03:00 UTC 1515
Disclosure
Lotus Domino Web Server Host/Location Buffer CVE-2002-0648 2003-02-02 17:08:00 UTC 1563
Overflow CVE-2003-0178
Check Name CVE Number Date ID
Apache Illegal Character HTTP Request File Disclosure CVE-2002-0722 2004-02-23 18:40:23 UTC 1564
CVE-2003-0017
Citrix NFuse boilerplate.asp Directory Traversal CVE-2002-0503 2003-02-02 21:29:00 UTC 1566
JRun viewsource.jsp Arbitrary File Viewing CVE-2000-0539 2003-02-02 21:58:00 UTC 1572
CVE-2000-0540
Trend Micro Interscan VirusWall Web Admin Page - 2003-02-02 22:05:00 UTC 1575
Accessible
SGI IRIX Performer API Search Tool CGI Directory CVE-1999-0270 2003-02-02 22:05:00 UTC 1576
Traversal
Oracle sqldemos CSS and database access 2003-02-02 22:07:00 UTC 1579
Microsoft Exchange File upload functions ATTACH.inc - 2003-02-02 21:36:00 UTC 1583
Source Disclosure
Microsoft Exchange localized strings LANG.INC Source - 2003-02-02 21:51:00 UTC 1585
Disclosure
Oracle PL/SQL OWA_UTIL Package Information CVE-2002-0560 2003-03-03 23:08:00 UTC 1592
Disclosure
Apache Linefeed Memory Allocation Denial-of-Service CVE-2003-0132 2003-05-16 20:01:00 UTC 1773
Perl ROADS search.pl Directory Traversal CVE-2001-0215 2003-09-12 03:41:00 UTC 1789
McAfee ePolicy Orchestrator Agent Format String CVE-2002-0690 2003-05-22 20:58:00 UTC 1814
Sambar Web Server Path Disclosure CVE-2003-1284 2003-05-23 00:20:00 UTC 1816
Sambar Web Server Cross-Site Scripting CVE-2003-1285 2003-05-23 01:16:00 UTC 1818
Sambar Web Server WebMail Clear Text Password - 2003-05-23 22:31:00 UTC 1827
Check Name CVE Number Date ID
Norton AntiVirus Internet Email Gateway Path - 2003-05-26 16:31:00 UTC 1838
Disclosure
RSA ClearTrust BASICA Authentication Form Cross- - 2003-05-27 00:44:00 UTC 1841
Site Scripting
Inktomi Traffic Server 5.5.1 CSS CVE-2003-0292 2003-05-27 00:44:00 UTC 1842
Axis Web Cam HTTP Auth Bypass CVE-2003-0240 2003-05-29 00:11:00 UTC 1844
Web Server Supports Outdated SSLv2 Protocol - 2003-06-07 01:59:00 UTC 1858
Web Server Supports Weak SSL Encryption Certificates - 2003-06-07 02:04:00 UTC 1859
CVSWeb Repository Supports Remote Shell CVE-2000-0670 2003-06-11 00:01:00 UTC 1865
IISProtect Web Administration Interface SQL Injection CVE-2003-0377 2003-06-12 16:59:00 UTC 1881
OpenSSL ASN.1 Parsing Error Denial-of-Service CVE-2002-0659 2003-06-23 22:26:00 UTC 1909
OpenSSL CBC Encryption Timing Attack CVE-2003-0078 2003-06-23 22:27:00 UTC 1910
Compaq Insight Manager Web Agent SSI Information - 2003-06-25 19:54:00 UTC 1915
Disclosure
Compaq Web Based Management Agent SSI Directory - 2004-06-09 20:55:26 UTC 1922
Traversal
Apache Redirects and Subrequests Denial-of-Service CVE-2003-0192 2003-07-21 22:36:00 UTC 1987
CVE-2003-0253
CVE-2003-0254
Apache HTTP Server type-map File Denial-of-Service CVE-2003-0020 2003-07-22 23:01:00 UTC 2001
CVE-2003-0192
Apple Darwin parse_xml.cgi Source Disclosure CVE-2003-0423 2003-07-23 21:34:00 UTC 2011
Apple Darwin 3 Dots Directory Traversal CVE-2003-0425 2003-07-23 21:35:00 UTC 2012
Apple Darwin Setup Assistant Page Available CVE-2003-0426 2003-07-23 21:37:00 UTC 2013
Apple Darwin Special Character Source Disclosure CVE-2003-0424 2003-07-23 21:43:00 UTC 2015
Apache mod_ssl Off-By-One HTAccess Buffer Overflow CVE-2002-0653 2004-02-23 18:40:22 UTC 2057
Lotus Domino Web Server Invalid POST Request CVE-2003-0178 2003-09-26 04:22:00 UTC 2060
Denial-of-Service CVE-2003-0180
Check Name CVE Number Date ID
Anonymous Access to Microsoft Outlook Web Access - 2003-10-16 03:17:00 UTC 2071
Public Folders
Acme Labs thttpd defang Frame Pointer Overwrite CVE-2003-0899 2003-11-05 20:29:00 UTC 2078
OpenSSL ASN.1 Parsing Recursion Denial-of-Service CVE-2003-0543 2003-11-07 20:45:00 UTC 2079
CVE-2003-0544
CVE-2003-0545
CVE-2003-0851
(MS03-051) Microsoft FPSE SmartHTML Interpreter CVE-2003-0822 2003-11-12 19:09:00 UTC 2086
Denial-of-Service CVE-2003-0824
SAP DB Web Tools Directory Traversal CVE-2003-0940 2004-01-06 21:58:00 UTC 2097
CVE-2003-0942
SAP DB Unauthenticated Web Admin Access CVE-2003-0941 2004-01-06 21:59:00 UTC 2098
Lotus Domino Web Server Non-ASCII Character CVE-2002-1624 2004-02-23 18:40:22 UTC 2113
Authentication Buffer Overflow
Lotus Domino Pre-Authentication Buffer Overflow CVE-2003-0122 2004-02-23 18:40:22 UTC 2114
CVE-2003-0123
Lotus Domino Web Retriever Buffer Overflow CVE-2003-0122 2004-02-23 18:40:22 UTC 2115
CVE-2003-0123
Lotus Domino PresetFields Buffer Overflow CVE-2003-0178 2004-02-23 18:40:22 UTC 2116
CVE-2003-0180
Lotus Domino COM Object Control Handler Buffer CVE-2003-0179 2004-02-23 18:40:22 UTC 2117
Overflow
Oracle Configurator 11i Information Disclosure CVE-2002-1639 2004-02-23 18:40:22 UTC 2124
Oracle Configurator 11i Cross-Site Scripting CVE-2002-1640 2004-02-23 18:40:22 UTC 2125
Oracle 9iAS /demo/email/sendmail.jsp Sample Page CVE-2002-1630 2004-02-23 18:40:22 UTC 2126
Oracle 9iAS /fcgi-bin/echo Sample Page CVE-2002-1632 2004-02-23 18:40:22 UTC 2127
Oracle 9iAS /fcgi-bin/echo2 Sample Page CVE-2002-1632 2004-02-23 18:40:22 UTC 2128
Oracle 9iAS /cgi-bin/printenv Sample Page CVE-2002-1632 2004-02-23 18:40:22 UTC 2129
Apache Rewrite Module Arbitrary File Disclosure CVE-2000-0913 2004-03-01 17:21:39 UTC 2156
Apache Log Files Escape Sequences CVE-2003-0020 2004-03-01 17:21:39 UTC 2158
CVE-2003-0189
Apache Basic Authentication Module Valid User Login CVE-2003-0020 2004-03-01 17:21:39 UTC 2159
Denial-of-Service CVE-2003-0189
Apache mod_cgid Module CGI Data Redirection CVE-2003-0789 2004-03-11 17:25:55 UTC 2160
(MS00-017) Apache MS-DOS Device Name Denial-of- CVE-2003-0016 2004-03-12 17:59:11 UTC 2162
Service
Apache mod_ssl Wildcard DNS Cross-Site Scripting CVE-2002-1157 2004-03-11 17:25:54 UTC 2168
Apache mod_ssl Memory Leak Denial-of-Service CVE-2003-0020 2004-04-06 21:13:21 UTC 2264
CVE-2004-0113
CVE-2004-0174
PHP Mail Function Header Spoofing CVE-2002-0985 2004-05-03 22:59:29 UTC 2267
CVE-2002-0986
PHP 4.3.0 inproper access to CGI SAPI module CVE-2003-0097 2004-05-03 22:59:29 UTC 2276
(MS04-011) Microsoft Windows SSL Library Denial-of- CVE-2004-0120 2004-04-19 18:55:13 UTC 2281
Service
FileMaker Pro Web Publishing View Files - 2004-05-11 23:52:07 UTC 2297
(MS04-011) Microsoft Windows SSL Library PCT CVE-2003-0719 2004-05-03 22:59:29 UTC 2305
Overrun
Oracle 9i/10g Web Cache Heap Corruption CVE-2003-0894 2004-05-17 22:57:29 UTC 2337
CVE-2004-0385
Sun Solaris Management Console Information CVE-2004-1354 2004-06-02 17:52:52 UTC 2340
Disclosure
Sun ONE JSP Source Disclosure CVE-2003-0411 2004-06-02 17:52:52 UTC 2342
Sun ONE Web Server Cross-Site Scripting CVE-2003-0413 2004-06-02 17:52:52 UTC 2343
Sun Java App Server PE 8.0 Path Disclosure 2004-06-09 20:55:26 UTC 2367
IBM Net.Commerce Remote Arbitrary Command CVE-2001-0319 2004-06-21 18:45:14 UTC 2448
Execution
IBM Net.Data db2www Error Message Cross-Site CVE-2004-1442 2004-06-15 17:58:38 UTC 2449
Scripting
SAP Internet Transaction Server Cross-Site Scripting CVE-2003-0749 2004-06-21 18:45:13 UTC 2450
BEA Weblogic SSL Denial-of-Service and RMI Request CVE-2004-2424 2004-07-09 16:59:49 UTC 2545
Unexpected User Identity
Apache Input Header Memory Allocation Denial-of- CVE-2004-0488 2004-07-09 16:59:50 UTC 2556
Service CVE-2004-0493
Apache mod_ssl FakeBasicAuth Buffer Overflow CVE-2004-0488 2004-07-09 16:59:49 UTC 2559
Macromedia Dreamweaver Web Database Scripts CVE-2004-1893 2004-07-19 18:32:07 UTC 2573
PHP memory_limit Remote Code Execution CVE-2004-0493 2004-07-19 18:32:07 UTC 2606
CVE-2004-0594
CVE-2004-0595
mod_ssl ssl_engine_ext Format String Error CVE-2004-0700 2004-08-10 23:03:10 UTC 2625
IBM Directory Server CGI (ldacgi.exe) Directory CVE-2004-2526 2004-08-10 23:03:11 UTC 2632
Traversal
Mod SSL HTTP Memory Leak Denial of Service CVE-2004-0113 2004-11-03 19:10:43 UTC 2689
Mod SSL I2D Remote Buffer Overflow CVE-2002-0082 2004-11-03 19:10:43 UTC 2690
CVE-2003-0192
Mod-SSL Off-by-One Remote Buffer Overflow CVE-2002-0653 2004-11-03 19:10:43 UTC 2691
Apache Mod SSL Log Function Format String CVE-2004-0700 2004-11-03 19:10:43 UTC 2692
Vulnerability
Apache Mod SSL UUEncode Stack Overflow CVE-2004-0488 2004-11-03 19:10:43 UTC 2693
Vulnerability
Mod SSL Weak Cipher Encryption Vulnerability CVE-2002-0082 2004-11-03 19:10:43 UTC 2694
CVE-2003-0192
Apache DNS Wildcard Cross-site Scripting Vulnerability CVE-2002-1157 2004-11-03 19:10:43 UTC 2695
Savant Null Character Denial of Service Vulnerability CVE-2000-0014 2005-05-25 15:46:58 UTC 2696
Savant Enterprise Web Server Remote Execution CVE-2000-0641 2005-05-25 15:46:58 UTC 2697
Vulnerability CVE-2001-0433
CVE-2002-1120
Savant Enterprise Web Server Source Code Disclosure CVE-2000-0521 2005-05-25 15:46:58 UTC 2698
Vulnerability
Savant Enterprise Directory Traversal Attack CVE-2000-0640 2005-05-25 15:46:58 UTC 2699
Savant Long Host Header Remote Buffer Overflow CVE-2000-0641 2005-05-25 15:46:58 UTC 2700
Vulnerability CVE-2001-0433
CVE-2002-1120
Savant Enterprise Long CGI Buffer Overflow CVE-2002-0099 2005-05-25 15:46:58 UTC 2701
Vulnerability
Savant 3.1 Enterprise Web Server Get Request Buffer CVE-2000-0641 2005-05-25 15:46:58 UTC 2702
Overflow Vulnerability CVE-2001-0433
CVE-2002-1120
BEA WebLogic JSP Source Code Disclosure CVE-2000-0499 2005-01-11 20:18:48 UTC 2703
Vulnerability
BEA WebLogic JSPServlet Execution Vulnerability CVE-2000-0684 2004-12-27 20:51:54 UTC 2704
CVE-2000-0685
BEA WebLogic Performance Pack Race Condition CVE-2002-1030 2005-01-05 16:06:25 UTC 2706
Vulnerability
BEA WebLogic File Existence Vulnerability CVE-2003-0621 2004-12-27 20:51:55 UTC 2707
CVE-2003-0622
CVE-2003-0623
BEA WebLogic MS-DOS Device Name Denial of CVE-2003-0621 2004-12-27 20:51:56 UTC 2708
Service Vulnerability CVE-2003-0622
CVE-2003-0623
BEA WebLogic Multiple Cross-site Scripting INIFILE CVE-2003-0621 2005-01-05 16:06:26 UTC 2709
Vulnerabilities CVE-2003-0622
CVE-2003-0623
BEA WebLogic InteractiveQuery.jsp File Cross-site CVE-2003-0624 2004-12-27 20:51:55 UTC 2710
Scripting Vulnerability
BEA WebLogic NoneManager Privilege Escalation CVE-2003-0640 2005-01-11 20:18:48 UTC 2711
BEA WebLogic Unenforced Site Restrictions CVE-2004-0471 2005-01-11 20:18:47 UTC 2713
Vulnerability
BEA WebLogic Username Password Attack CVE-2004-0652 2005-01-11 20:18:47 UTC 2714
Vulnerability CVE-2004-1758
BEA WebLogic Remote Pattern Matching Vulnerability CVE-2002-2142 2005-01-11 20:18:48 UTC 2715
CVE-2004-0711
Check Name CVE Number Date ID
BEA WebLogic Config File Cleartext Password CVE-2004-0712 2005-01-11 20:18:48 UTC 2716
Vulnerability
BEA WebLogic JavaBean Remote Compromise CVE-2004-0713 2005-01-11 20:18:48 UTC 2717
Vulnerability
BEA WebLogic Sensitive Data Memory Leak CVE-2004-0715 2005-01-05 16:06:24 UTC 2718
Vulnerability
Zope Legacy Object Constructors Vulnerability CVE-2000-1211 2005-04-06 13:38:12 UTC 2722
Zope Execution Rights Privilege Escalation CVE-2001-0128 2005-03-31 19:39:29 UTC 2724
Vulnerability
Zope ZClass Global Permission Mapping Vulnerability CVE-2000-0062 2005-05-10 17:30:08 UTC 2725
CVE-2001-0567
CVE-2001-0568
Zope Trusted User Access Control Bypass Vulnerability CVE-2001-1278 2005-03-31 19:39:29 UTC 2726
Zope Proxy Rule Access Vulnerability CVE-2002-0170 2005-05-10 17:30:08 UTC 2727
Zope HTTP Request Denial of Service Vulnerability CVE-2002-0687 2005-05-10 17:30:08 UTC 2728
Zope ZCatalog Bypass Security Vulnerability CVE-2002-0688 2005-05-10 17:30:08 UTC 2729
Zope Local ZClasses Attribute Vulnerability CVE-2001-0568 2005-04-06 13:38:12 UTC 2730
Zope Multiple Class Code Execution Vulnerabilities CVE-2001-0569 2005-04-06 13:38:12 UTC 2731
Zope FMT Attribute DTML Tag Vulnerability CVE-2001-1227 2005-04-06 13:38:12 UTC 2732
Zope ZClass Local Permission Mapping Vulnerability CVE-2001-0567 2005-05-10 17:30:08 UTC 2733
BadBlue Directory Traversal Dot Dot Attack CVE-2002-0325 2005-05-10 17:30:08 UTC 2734
CVE-2002-1684
BadBlue Ext_Dll Administrative Access Vulnerability CVE-2003-0332 2005-03-31 19:39:29 UTC 2735
BadBlue Admin Interface XSS Vulnerability CVE-2002-1685 2005-03-31 19:39:29 UTC 2736
BadBlue Web Server Contents Disclosure Vulnerability CVE-2002-0800 2005-05-10 17:30:08 UTC 2738
BadBlue Escaped Null Code Source Disclosure CVE-2001-1140 2005-05-10 17:30:08 UTC 2739
Vulnerability
BadBlue Ext.Dll Cross-site Scripting Vulnerability CVE-2002-1685 2005-05-10 17:30:08 UTC 2740
BadBlue File Execution and Upload Vulnerability 2005-05-10 17:30:08 UTC 2741
BadBlue GET Request Denial of Service Vulnerability CVE-2002-1023 2005-05-10 17:30:08 UTC 2742
BadBlue 302 Error Cross-site Scripting Vulnerability CVE-2002-0326 2005-05-10 17:30:08 UTC 2743
BadBlue HTTP Remote Buffer Overflow Vulnerability CVE-2001-0277 2005-05-10 17:30:08 UTC 2744
BadBlue Resource Consumption Denial of Service CVE-2004-1727 2005-05-10 17:30:08 UTC 2745
Vulnerability
BadBlue Multiple Cross-site Scripting Vulnerabilities CVE-2002-0326 2005-04-06 13:38:13 UTC 2746
BadBlue Null Byte File Disclosure Vulnerability CVE-2002-1021 2005-04-06 13:38:13 UTC 2747
BadBlue Cleartext Password Storage Vulnerability CVE-2002-1022 2005-03-31 19:39:29 UTC 2749
BadBlue Tripledot Directory Traversal Vulnerability CVE-2002-0325 2005-04-06 13:38:13 UTC 2750
CVE-2002-1684
Check Name CVE Number Date ID
Apache 2.0.51 Satisfy Directive Authentication Bypass CVE-2004-0811 2004-10-18 18:33:21 UTC 2803
Bugzilla Unauthorized Bug Change Vulnerability CVE-2005-2173 2004-11-09 19:33:47 UTC 2824
Lotus LDAP Denial of Service Buffer Overflow CVE-1999-0729 2004-12-20 22:31:24 UTC 2901
Vulnerability
Lotus Domino CGI-BIN Anonymous Access CVE-2000-0022 2004-12-07 00:02:59 UTC 2902
Vulnerability
Lotus Domino Long URL Buffer Overflow Vulnerability CVE-2000-0023 2004-12-07 00:02:59 UTC 2903
Lotus Domino HTML Parser Buffer Overflow CVE-2001-0130 2004-12-27 20:51:52 UTC 2907
Vulnerability
Lotus Domino Remote Client Buffer Overflow CVE-2003-0122 2004-12-27 20:51:53 UTC 2922
Vulnerability CVE-2003-0123
Lotus Domino Multiple Long Strings Buffer Overflow CVE-1999-1012 2005-02-16 20:42:28 UTC 2923
Vulnerability
Lotus Domino Multiple Slash Characters Denial of CVE-2001-0604 2004-11-29 18:15:52 UTC 2925
Service Vulnerability
Lotus Domino Slash Internal IP Address Disclosure CVE-2001-1018 2004-12-07 00:02:59 UTC 2926
Vulnerability
Lotus Domino LDAP Remote Code Execution CVE-2001-1311 2004-11-29 18:15:52 UTC 2927
Vulnerability
Lotus Domino LDAP Multiple Remote Format String CVE-2001-0974 2004-11-29 18:15:52 UTC 2928
Vulnerabilities CVE-2001-0975
CVE-2001-0977
CVE-2001-1306
CVE-2001-1307
CVE-2001-1308
CVE-2001-1309
CVE-2001-1310
CVE-2001-1311
CVE-2001-1312
CVE-2001-1313
CVE-2001-1314
CVE-2001-1315
CVE-2001-1316
CVE-2001-1317
CVE-2001-1318
CVE-2001-1319
CVE-2001-1320
Lotus Domino LDAP BER Encodings Vulnerability CVE-2001-0974 2004-11-29 18:15:52 UTC 2929
CVE-2001-0975
CVE-2001-0977
CVE-2001-1306
CVE-2001-1307
CVE-2001-1308
CVE-2001-1309
CVE-2001-1310
CVE-2001-1311
CVE-2001-1312
CVE-2001-1313
CVE-2001-1314
CVE-2001-1315
CVE-2001-1316
CVE-2001-1317
CVE-2001-1318
CVE-2001-1319
CVE-2001-1320
Lotus Domino Reader and Author ACL Bypass CVE-2002-0037 2004-12-20 22:31:24 UTC 2930
Vulnerability
Lotus Domino Notes_ExecDirectory Path Vulnerability CVE-2002-0086 2004-11-29 18:15:52 UTC 2931
Lotus Domino UNIX and Linux Arbitrary File Creation CVE-2002-0087 2004-12-07 00:02:59 UTC 2932
Vulnerability
Check Name CVE Number Date ID
Lotus Domino Perl Extension Server Version Leak CVE-2002-0245 2004-12-20 22:31:24 UTC 2933
Vulnerability
Lotus Domino NoBanner Server Version Leak CVE-2002-0407 2004-12-20 22:31:24 UTC 2934
Vulnerability CVE-2002-0408
Lotus Domino Multiple Buffer Overflow Denial of Service CVE-2003-0178 2005-01-19 21:52:07 UTC 2935
Vulnerabilities CVE-2003-0180
Lotus Domino COM OCH Buffer Overflow Vulnerability CVE-2003-0179 2004-12-07 00:02:59 UTC 2936
Lotus Domino Incomplete HTTP Post Denial of Service CVE-2003-0180 2004-12-07 00:02:59 UTC 2937
Vulnerability
Lotus Domino POST Denial of Service Vulnerability CVE-2003-0181 2004-12-20 22:31:24 UTC 2938
Lotus Domino notes.ini Default Permission Vulnerability CVE-2004-0029 2004-12-20 22:31:24 UTC 2939
Lotus Domino ESMTP Long Email Message CVE-2004-0668 2004-12-07 00:02:59 UTC 2940
Vulnerability
OpenSSL RSA Private Key Timing Attack CVE-2003-0147 2005-08-22 19:13:39 UTC 2977
PHP 4.3.9 unserialize vulnerability check CVE-2004-1019 2005-01-05 16:06:23 UTC 3009
CVE-2004-1063
CVE-2004-1065
phpBB viewtopic.php Remote Command Execution CVE-2004-1315 2005-01-19 21:52:07 UTC 3011
PHP Arbitrary File Upload via $_FILES CVE-2004-0959 2005-09-12 18:14:16 UTC 3025
Squid NTLM Type 3 Denial of Service CVE-2005-0094 2005-09-07 01:35:23 UTC 3165
CVE-2005-0095
CVE-2005-0096
CVE-2005-0097
CVE-2005-0173
CVE-2005-0174
CVE-2005-0175
CVE-2005-0211
CVE-2005-0241
Squid NTLM fakeauth_auth Memory Leak CVE-2005-0094 2005-09-07 01:35:23 UTC 3166
CVE-2005-0095
CVE-2005-0096
CVE-2005-0097
CVE-2005-0173
CVE-2005-0174
CVE-2005-0175
CVE-2005-0211
CVE-2005-0241
Squid WCCP Spoofed Home Router Denial of Service CVE-2005-0094 2005-09-07 01:35:23 UTC 3167
CVE-2005-0095
CVE-2005-0096
CVE-2005-0097
CVE-2005-0173
CVE-2005-0174
CVE-2005-0175
CVE-2005-0211
CVE-2005-0241
Check Name CVE Number Date ID
Squid WCCP recvfrom Buffer Overflow CVE-2005-0211 2005-09-07 01:35:23 UTC 3168
Squid MSNT auth helper Overflow CVE-2002-0713 2005-09-07 01:35:23 UTC 3171
Squid ACL NULL Unauthorized Access CVE-2004-0189 2005-09-07 01:35:23 UTC 3172
Squid Stellar-X msnauth Format String CVE-2002-0916 2005-09-07 01:35:23 UTC 3173
Squid Control and Data Channel Comparison CVE-2002-0714 2005-09-07 01:35:23 UTC 3174
Squid Compressed DNS response Overflow CVE-2002-0163 2005-09-07 01:35:23 UTC 3175
Squid ASN.1 Parser Denial of Service CVE-2004-0918 2005-09-07 01:35:22 UTC 3177
(MS05-006) Microsoft SharePoint Cross-Site Scripting CVE-2005-0049 2005-02-08 18:11:19 UTC 3194
and Spoofing
Squid Empty Access Control Lists CVE-2005-0194 2005-09-07 01:35:23 UTC 3198
Squid HTTP Response Splitting Attack CVE-2005-0094 2005-09-07 01:35:23 UTC 3199
CVE-2005-0095
CVE-2005-0096
CVE-2005-0097
CVE-2005-0173
CVE-2005-0174
CVE-2005-0175
CVE-2005-0211
CVE-2005-0241
AWStats configdir Remote Command Execution CVE-2005-0116 2005-10-06 15:48:11 UTC 3202
Squid DNS Response Denial of Service CVE-2005-0446 2005-09-07 01:35:23 UTC 3220
PHP Addslashes Remote File View CVE-2004-1018 2005-09-12 18:14:16 UTC 3331
CVE-2004-1019
CVE-2004-1020
CVE-2004-1065
PHP cURL Remote File View CVE-2004-1392 2005-09-12 18:14:16 UTC 3332
PHP IDF Tag Overflow and Denial of Service CVE-2005-1042 2005-09-12 18:14:16 UTC 3367
Apache MIME Header Memory Consumption CVE-2004-0942 2005-09-16 03:06:53 UTC 3368
Apache mod_ssl SSL CipherSuite Bypass CVE-2004-0885 2005-09-16 03:06:53 UTC 3369
Abe Zimmerman xml.cgi Remote File Disclosure CVE-2001-1209 2005-05-19 17:26:38 UTC 3372
Vulnerability
Agora CGI Cross-site Scripting Vulnerability CVE-2001-1199 2005-08-22 19:13:39 UTC 3373
Mozilla Bonsai CVS Query Tool Execute Arbitrary Code CVE-2003-0152 2005-05-19 17:26:36 UTC 3375
Vulnerability CVE-2003-0153
CVE-2003-0154
CVE-2003-0155
Boozt Management Software Code Execution CVE-2002-0098 2005-05-06 00:41:48 UTC 3376
Vulnerability
Mozilla Bugzilla Server Information Leakage CVE-2001-0330 2005-05-19 17:26:37 UTC 3377
Vulnerability
WebGlimpse Software Remote Shell Code Execution CVE-1999-0147 2005-10-28 15:40:15 UTC 3380
Vulnerability
Campas CGI Script Information Leakage Vulnerability CVE-1999-0146 2005-05-06 00:41:48 UTC 3382
Aborior Encore Web Forum Remote Code Execution CVE-2004-1888 2005-05-19 17:26:37 UTC 3385
Vulnerability
AdCycle Build.cgi Web Script Allows Unauthorized CVE-2000-1161 2005-05-19 17:26:38 UTC 3386
Access
Antiboard Server Data Manipulation Vulnerability CVE-2004-2062 2005-05-06 00:41:49 UTC 3387
CVE-2004-2063
BosDev BosDates Data Manipulation Vulnerability CVE-2004-0275 2005-05-19 17:26:37 UTC 3389
CactuSoft CactuShop Data Manipulation Vulnerability CVE-2004-1881 2005-09-07 01:35:23 UTC 3392
A1-Statistics Remote Arbitrary Code Execution CVE-2001-0561 2005-05-19 17:26:38 UTC 3394
Vulnerability
Tammie Ad.CGI Remote Arbitrary Code Execution CVE-2001-0025 2005-09-06 23:26:37 UTC 3395
Vulnerability CVE-2005-1350
CVE-2005-1351
CVE-2005-1352
ASPseek Remote Arbitrary Code Execution CVE-2001-0476 2005-05-19 17:26:37 UTC 3397
Vulnerability
eXtropia BBS Remote Arbitrary Command Execution CVE-2001-0123 2005-05-19 17:26:36 UTC 3398
Vulnerability
Brian Stanback Guestbook Web Script Access CVE-2001-0099 2005-05-19 17:26:37 UTC 3400
Vulnerability CVE-2001-0100
Check Name CVE Number Date ID
Brian Stanback Listing Web Script Unauthorized Access CVE-2001-0099 2005-05-06 00:41:48 UTC 3401
Vulnerability CVE-2001-0100
Cisco ACNS DNS Packet Denial of Service CVE-2005-0036 2005-06-08 15:20:30 UTC 3433
CVE-2005-0037
CVE-2005-0038
CVE-2005-4794
Squid Abort Connection Denial of Service CVE-2005-0718 2005-09-07 01:35:22 UTC 3493
Secure Socket Layer (SSL) Expired Certificate - 2005-07-01 06:44:44 UTC 3554
Secure Socket Layer (SSL) Certificate Expires In 30 - 2005-07-01 06:44:44 UTC 3555
Days
Secure Socket Layer (SSL) Certificate Expires In 60 - 2005-07-01 06:44:44 UTC 3556
Days
Secure Socket Layer (SSL) Certificate Expires In 90 - 2005-07-01 06:44:44 UTC 3557
Days
Tarantella TTAWebTop.CGI Arbitrary File Viewing CVE-2001-0805 2005-08-11 22:10:10 UTC 3757
Vulnerability CVE-2002-0203
ShopCart Web Application Directory Traversal CVE-2004-0293 2005-09-06 23:13:48 UTC 3761
Vulnerability
Microsoft Site Server Postinfo Application Vulnerability CVE-1999-0360 2005-11-10 10:18:52 UTC 3764
Upload Lite Arbitrary File Upload and Execution - 2005-08-11 22:10:11 UTC 3767
Vulnerability
PHP Uploader CGI Application Arbitrary File Upload CVE-2003-1552 2005-08-11 22:10:11 UTC 3768
Vulnerability
vBulletin New Reply Cross-Site Scripting Vulnerability CVE-2001-0475 2005-08-11 22:10:11 UTC 3769
CVE-2003-0295
CVE-2003-1031
CVE-2004-0091
CVE-2004-0620
CVE-2005-0511
Web Cart Application Configuration Vulnerability CVE-1999-0610 2005-10-04 16:06:04 UTC 3771
Web Cart Order Execution Application Vulnerability CVE-1999-0610 2005-09-28 22:18:29 UTC 3772
Webcom Rguest Arbitrary File Disclosure Vulnerability CVE-1999-0287 2005-08-11 22:10:11 UTC 3774
CVE-1999-0467
Webcom Wguest Arbitrary File Disclosure Vulnerability CVE-1999-0287 2005-08-11 22:10:11 UTC 3775
CVE-1999-0467
Web ERP Backend Database Credentials Disclosure CVE-2002-2270 2005-08-11 22:10:11 UTC 3776
Vulnerability CVE-2003-1383
eXtropia WebStore Application Execution Vulnerability CVE-1999-0604 2005-09-06 23:13:48 UTC 3779
Perl Web Who Remote Arbitrary Command Execution CVE-2000-0010 2005-09-28 22:18:29 UTC 3780
Vulnerability
Check Name CVE Number Date ID
Alt-N MDaemon Raw Message Handler Buffer Overflow CVE-2003-1200 2005-09-06 14:14:57 UTC 3818
Pico Server cgi-bin Buffer Overflow CVE-2005-1953 2005-09-06 14:14:57 UTC 3820
Axis Web Camera Password File Disclosure CVE-2003-1386 2005-09-12 18:13:54 UTC 3864
CVE-2004-2427
Axis Web Camera CGI Information Disclosure CVE-2003-1386 2005-09-12 18:13:54 UTC 3865
CVE-2004-2427
Axis Web Camera Log Disclosure CVE-2003-1386 2005-09-12 18:13:54 UTC 3866
CVE-2004-2427
Symantec Brightmail AntiSpam Control Center Default - 2005-10-12 20:36:44 UTC 3911
Login
Apache Byte Range Denial of Service CVE-2005-2700 2005-10-12 20:36:44 UTC 3914
CVE-2005-2728
PHP open_basedir Slash Directory Traversal CVE-2005-3054 2005-10-12 20:36:44 UTC 3930
CVE-2005-3319
CVE-2005-3388
CVE-2005-3389
CVE-2005-3390
CVE-2005-3391
CVE-2005-3392
Lotus Domino Web Server Cross Site Scripting CVE-2005-3015 2005-10-12 20:36:44 UTC 3932
PHP Security Multiple Bypass Vulnerabilities CVE-2005-2491 2005-11-11 20:48:20 UTC 3963
CVE-2005-3054
CVE-2005-3388
CVE-2005-3389
CVE-2005-3390
CVE-2005-3391
CVE-2005-3392
Movable Type 3.1 Multiple Vulnerabilities CVE-2005-3101 2005-11-28 15:34:07 UTC 3975
CVE-2005-3102
CVE-2005-3103
CVE-2005-3104
Apache mod_auth_pgsql Module Format String CVE-2005-3656 2006-01-12 23:38:21 UTC 4062
Vulnerability
Netscape Enterprise Server default files installed - 2006-02-23 01:43:47 UTC 4099
Apache Tomcat servlet default files installed - 2006-02-23 01:43:47 UTC 4100
Ruby CGI Module POST Denial of Service CVE-2004-0983 2006-03-13 20:29:48 UTC 4189
PhotoPost PHP Pro SQL Injection CVE-2004-0250 2006-04-11 18:58:01 UTC 4196
PhotoPost PHP Pro showphoto.php SQL Injection CVE-2004-0239 2006-03-14 22:47:34 UTC 4197
Aprox PHP Portal File Disclosure CVE-2004-0237 2006-04-11 18:58:00 UTC 4198
PHP Transparent SID Cross Site Scripting CVE-2003-0442 2006-04-11 18:58:01 UTC 4206
One or Zero Helpdesk SQL Injection CVE-2003-0303 2006-04-11 18:58:00 UTC 4208
PHP Nuke modules.php SQL Injection CVE-2002-1242 2006-03-16 20:54:12 UTC 4221
Mantis Bugtracking System PHP Inclusion CVE-2002-1113 2006-03-16 22:42:40 UTC 4223
NewAtlanta ServletExec ISAPI Directory Traversal CVE-2002-0893 2006-03-17 21:28:27 UTC 4230
NewAtlanta ServletExec ISAPI Path Disclosure CVE-2002-0892 2006-03-17 21:33:12 UTC 4231
Oracle 9iAS XSQL Servlet Information Disclosure CVE-2002-0568 2006-03-20 21:00:44 UTC 4239
CVE-2002-0569
Netwin WebNews CGI Buffer Overflow CVE-2002-0290 2006-03-20 22:11:03 UTC 4244
Thunderstone Texis CGI Information Disclosure CVE-2002-0266 2006-03-20 22:22:29 UTC 4245
PHP-Nuke index.php URL Parameter Vulnerability CVE-2002-0206 2006-03-20 22:32:13 UTC 4246
Check Name CVE Number Date ID
vWebServer Unicode Character Source Disclosure CVE-2001-1248 2006-03-21 21:33:06 UTC 4254
Bharat Mediratta Gallery PHP includedir Vulnerability CVE-2001-1234 2006-03-21 21:51:46 UTC 4256
CVE-2002-2130
Basilix Webmail class/inc Information Disclosure CVE-2001-1044 2006-03-23 16:11:18 UTC 4262
PHP-Nuke SQL Table Name Vulnerability CVE-2001-1025 2006-03-23 16:21:10 UTC 4263
Textor Webmasters Ltd listrec.pl Vulnerability CVE-2001-0997 2006-03-23 18:32:33 UTC 4266
Network Tools for PHP-Nuke hostinput Vulnerability CVE-2001-0899 2006-03-23 21:13:41 UTC 4270
Webalizer HTML Tag Insertion Vulnerabilities CVE-2001-0835 2006-03-24 19:55:54 UTC 4274
Cosmicperl Directory Pro Directory Traversal CVE-2001-0780 2006-03-24 20:41:41 UTC 4276
(MS01-047) Outlook Web Access Username Validation CVE-2001-0660 2006-03-29 17:44:28 UTC 4280
Vulnerability
Trend Micro Interscan VirusWall CGI Overflows CVE-2001-0432 2006-03-29 21:32:20 UTC 4284
PHP-Nuke MySQL Query Information Disclosure CVE-2001-0292 2006-04-03 18:39:03 UTC 4289
Muscat Empower CGI Path Disclosure CVE-2001-0224 2006-04-03 21:31:02 UTC 4294
Kootenay Web Whois Command Execution CVE-2000-0941 2006-04-04 21:21:06 UTC 4306
Armada Master Index search.cgi Directory Traversal CVE-2000-0924 2006-04-04 21:44:32 UTC 4307
Sun Java Web Server board.html Vulnerability CVE-2000-0629 2006-04-05 17:54:56 UTC 4320
CVE-2000-0812
SawMill rfcf Parameter File Disclosure CVE-2000-0588 2006-04-05 19:21:47 UTC 4323
Linux Virtual Server Web GUI Password Vulnerability CVE-2000-0248 2006-04-05 22:27:47 UTC 4328
Microsoft FrontPage RPC POST Vulnerability CVE-2000-0114 2006-04-06 04:47:43 UTC 4333
CVE-2000-0413
W3C httpd Physical Path Disclosure CVE-2000-0079 2006-04-06 05:15:38 UTC 4334
PowerScripts PlusMail CGI password file Vulnerability CVE-2000-0074 2006-04-06 05:29:07 UTC 4335
Nortel Contivity HTTP Server cgiproc File Read CVE-2000-0063 2006-04-06 19:05:10 UTC 4336
AltaVista Search Engine query.cgi Directory Traversal CVE-2000-0039 2006-04-06 20:07:23 UTC 4337
Big Brother bb-hist.sh File Disclosure CVE-1999-1462 2006-04-06 21:52:33 UTC 4340
Xylogics Annex ping CGI Denial of Service CVE-1999-1070 2006-04-06 22:28:08 UTC 4342
AN-HTTPd CGI Scripts Command Execution CVE-1999-0947 2006-04-06 23:06:18 UTC 4346
iChat ROOMS Webserver File Disclosure CVE-1999-0897 2006-04-06 23:23:20 UTC 4347
Alibaba web server CGI Vulnerability CVE-1999-0885 2006-04-06 23:36:18 UTC 4348
Microsoft Internet Information Server Hot-Fix CVE-1999-0253 2006-04-07 03:03:08 UTC 4354
Vulnerability
Secure Socket Layer (SSL) Certificate Expired Or 2006-07-08 07:56:19 UTC 4441
Expiring
Apache HTTP Server mod_rewrite Vulnerability CVE-2006-3747 2006-07-28 22:03:04 UTC 4487
Apache Expect Header Cross-Site Scripting CVE-2006-3918 2006-08-02 07:49:41 UTC 4489
Vulnerability
PHP error_log Safe Mode Bypass CVE-2006-3011 2006-08-14 13:07:22 UTC 4531
Alt-N MDaemon WebAdmin Multiple Vulnerabilities CVE-2006-4370 2006-08-25 08:05:52 UTC 4553
CVE-2006-4371
CVE-2006-4620
Check Name CVE Number Date ID
iCat Carbo Server Path Disclosure CVE-1999-1069 2006-10-11 22:12:07 UTC 4570
MySQL SAP-DB/MaxDB WebDBM Remote Buffer CVE-2006-4305 2006-08-30 22:01:31 UTC 4573
Overflow Vulnerability
OpenSSL PKCS #1 1.5 Signature Forgery CVE-2006-4339 2006-09-05 23:24:40 UTC 4577
ColdFusion Sample Application Command Execution CVE-2001-0535 2006-09-23 16:27:02 UTC 4637
Vulnerability
IronWebMail Pathname Reference Directory Traversal CVE-2006-5210 2006-10-31 03:24:10 UTC 4724
Vulnerability
PHP HTML Entity Encoder Heap Overflow Vulnerability CVE-2006-5465 2006-11-07 08:03:21 UTC 4730
CVE-2006-5706
WinGate Compressed Name Pointer Denial of Service CVE-2006-4518 2006-11-28 17:12:14 UTC 4773
Vulnerability
Oracle Portal HTTP Response Splitting CVE-2006-6697 2006-12-21 21:49:26 UTC 4835
CVE-2006-6699
CVE-2006-6703
IBM WebSphere Application Server Multiple CVE-2006-6636 2007-01-23 22:48:55 UTC 4909
Vulnerabilities Fix Pack 5 CVE-2006-6637
IBM WebSphere Application Server Multiple CVE-2006-6135 2006-11-20 21:57:35 UTC 4910
Vulnerabilities FixPack 3 CVE-2006-6136
IBM WebSphere Application Server FAULTACTOR CVE-2006-2429 2007-01-31 09:19:46 UTC 4911
HTML Injection CVE-2006-2430
CVE-2006-2431
CVE-2006-2432
CVE-2006-2433
CVE-2006-2435
CVE-2006-2436
CVE-2006-4222
CVE-2006-4223
CVE-2006-5323
CVE-2006-5324
IBM WebSphere Application Server Error Page Cross- 2007-02-01 07:27:11 UTC 4914
Site Scripting Vulnerability
IBM WebSphere Application Server HTTP Request CVE-2005-2088 2007-02-01 08:03:25 UTC 4915
Smuggling Vulnerabilities CVE-2006-1093
CVE-2006-2434
CVE-2006-3231
CVE-2006-3232
CVE-2006-7164
CVE-2006-7165
CVE-2006-7166
IBM WebSphere Application Server Multiple CVE-2006-6636 2006-12-18 22:44:01 UTC 4919
Vulnerabilities I CVE-2006-6637
IBM WebSphere Application Server Vulnerability CVE-2006-6636 2006-12-18 22:57:06 UTC 4920
CVE-2006-6637
Blue Coat Systems WinProxy CONNECT Vulnerability CVE-2007-0796 2007-02-06 23:38:40 UTC 4924
Zeus Web Server Admin Interface Cross Site Scripting CVE-1999-0884 2007-02-11 08:44:14 UTC 4929
Vulnerability CVE-2002-1785
Check Name CVE Number Date ID
Adobe Macromedia ColdFusion Exception Handling CVE-2006-5859 2007-02-07 22:03:47 UTC 4930
XSS CVE-2007-0817
Alchemy Eye Remote Unauthenticated Log Viewing CVE-2001-0870 2007-02-13 03:36:47 UTC 4931
Acme THTTPd Path Disclosure Vulnerability CVE-2000-0900 2007-02-17 04:29:33 UTC 4948
IBM WebSphere Application Server Root JSP Source CVE-2006-1093 2007-02-20 14:26:17 UTC 4956
Code Disclosure CVE-2006-2342
IBM WebSphere Application Server JSP Engine Source CVE-2006-1093 2007-02-20 14:31:59 UTC 4957
Code Disclosure Vulnerability CVE-2006-2342
IBM WebSphere Application Server File Servlet Source CVE-2006-1093 2007-02-20 14:42:24 UTC 4958
Code Disclosure CVE-2006-2342
IBM WebSphere Application Server XML DTD SOAP 2007-02-20 15:19:59 UTC 4961
Denial Of Service
IBM WebSphere Application Server XML Parser SOAP 2007-02-20 15:24:07 UTC 4962
Denial Of Service
Adobe Macromedia ColdFusion Double Encoded URL CVE-2006-5858 2007-01-11 22:20:10 UTC 4972
Vulnerability
FactoSystem Weblog Multiple SQL Injection CVE-2002-1499 2007-03-03 01:58:14 UTC 4984
Vulnerabilities
IBM WebSphere Application Server Multiple CVE-2006-2429 2006-10-13 19:27:46 UTC 5012
Vulnerabilities CVE-2006-2430
CVE-2006-2431
CVE-2006-2432
CVE-2006-2433
CVE-2006-2435
CVE-2006-2436
CVE-2006-4222
CVE-2006-4223
CVE-2006-5323
CVE-2006-5324
IBM WebSphere Application Server Multiple CVE-2006-2429 2006-08-15 22:20:27 UTC 5013
Vulnerabilities III CVE-2006-2430
CVE-2006-2431
CVE-2006-2432
CVE-2006-2433
CVE-2006-2435
CVE-2006-2436
CVE-2006-4222
CVE-2006-4223
CVE-2006-5323
CVE-2006-5324
IBM WebSphere Application Server XSS on SOAP port CVE-2006-2429 2007-03-16 10:54:41 UTC 5014
Vulnerability CVE-2006-2430
CVE-2006-2431
CVE-2006-2432
CVE-2006-2433
CVE-2006-2435
CVE-2006-2436
CVE-2006-4222
CVE-2006-4223
CVE-2006-5323
CVE-2006-5324
IBM WebSphere Application Server 6.1.0 Multiple CVE-2006-2429 2007-03-16 11:35:19 UTC 5015
Vulnerabilities CVE-2006-2430
CVE-2006-2431
CVE-2006-2432
Check Name CVE Number Date ID
CVE-2006-2433
CVE-2006-2435
CVE-2006-2436
CVE-2006-4222
CVE-2006-4223
CVE-2006-5323
CVE-2006-5324
AN HTTPD HTTP Request Buffer Overflow Vulnerability CVE-2003-1269 2007-03-19 15:43:44 UTC 5017
IBM WebSphere Application Server JSP Source Code CVE-2006-1093 2007-01-31 12:03:13 UTC 5023
Disclosure Vulnerability CVE-2006-2342
IBM WebSphere Application Server QueryString CVE-2005-3498 2007-01-31 11:52:57 UTC 5024
Information Disclosure Vulnerability
IBM WebSphere Application Server Administrative CVE-2005-1872 2007-03-06 06:26:59 UTC 5025
Console Buffer Overflow Vulnerability
Apache Tomcat Connector Long URL Stack Overflow CVE-2007-0774 2007-03-02 21:31:30 UTC 5055
IBM WebSphere Application Server Multiple Remote CVE-2005-2088 2007-04-07 17:28:10 UTC 5056
Vulnerabilities(BID 18672) CVE-2006-1093
CVE-2006-2434
CVE-2006-3231
CVE-2006-3232
CVE-2006-7164
CVE-2006-7165
CVE-2006-7166
IBM Websphere Application Server Prior to 6.0.2.11 CVE-2006-1093 2007-04-15 14:16:58 UTC 5079
Multiple Vulnerabilities(BID 18578) CVE-2006-2342
Sun Java Web Console Failed Login Format String CVE-2007-1681 2007-04-18 23:15:31 UTC 5095
Vulnerability
Apache Tomcat Documentation Multiple XSS CVE-2007-1355 2007-05-21 22:20:05 UTC 5168
Microsoft Internet Information Services Remote DoS CVE-2007-2897 2007-05-23 23:16:55 UTC 5182
PHP str_replace() Memory Allocation Vulnerability CVE-2006-4023 2007-04-03 21:29:42 UTC 5213
CVE-2006-6383
CVE-2006-7205
CVE-2007-0905
CVE-2007-0906
CVE-2007-0907
CVE-2007-0908
CVE-2007-0909
CVE-2007-0910
CVE-2007-1376
CVE-2007-1378
CVE-2007-1379
CVE-2007-1380
CVE-2007-1453
CVE-2007-1454
CVE-2007-1700
CVE-2007-1701
CVE-2007-1777
CVE-2007-1824
CVE-2007-1825
CVE-2007-1884
CVE-2007-1885
CVE-2007-1886
CVE-2007-1887
CVE-2007-1888
CVE-2007-1889
CVE-2007-1890
CVE-2007-2844
CVE-2007-4528
CVE-2007-4586
Apache Tomcat JSP Example Web Application XSS CVE-2005-2090 2007-06-20 14:11:06 UTC 5263
CVE-2006-7195
Check Name CVE Number Date ID
CVE-2007-0450
CVE-2007-1358
CVE-2007-2449
CVE-2007-2450
Trend Micro OfficeScan CGI Modules Vulnerabilities CVE-2007-3454 2007-07-03 16:14:11 UTC 5291
CVE-2007-3455
WordPress File Upload Arbitrary PHP Execution CVE-2007-3543 2007-07-04 15:52:03 UTC 5298
CVE-2007-3544
IBM WebSphere Application Server HTTP Response CVE-2007-1608 2007-03-20 18:06:59 UTC 5398
Splitting
phpGroupWare phpSysInfo index.php URL Cross-Site CVE-2007-4048 2007-08-16 09:19:39 UTC 5442
Scripting
Bugzilla WebService Interface Information Disclosure CVE-2007-4539 2007-08-30 22:46:58 UTC 5462
RealNetworks Helix DNA Server RTSP Service Heap CVE-2007-4561 2007-09-02 16:10:50 UTC 5466
Overflow
IBM WebSphere Application Server Edge Component CVE-2007-4833 2007-09-11 19:42:49 UTC 5482
Unspecified Vulnerability CVE-2007-4839
Apache Undefined Charset UTF-7 Vulnerability CVE-2007-4465 2007-09-13 22:40:39 UTC 5487
IBM Lotus Domino File Reference URL Vulnerability CVE-2007-0067 2007-10-08 04:01:30 UTC 5502
HP Web-enabled Management Software Remote Buffer CVE-2005-4823 2007-10-19 07:36:40 UTC 5537
Overflow
IBM Domino LotusScript Return Error Privilege CVE-2007-5700 2007-10-30 17:30:27 UTC 5555
Escalation CVE-2007-5701
McAfee ePolicy Orchestrator Agent Multiple Remote CVE-2006-5271 2007-11-06 08:21:40 UTC 5576
Code Execution CVE-2006-5272
CVE-2006-5273
CVE-2006-5274
CA eTrust SiteMinder Agent Remote Script Injection CVE-2007-5923 2007-11-12 19:04:55 UTC 5583
SSL/TLS X.509 Certificate Server Name Mismatch 2008-02-05 14:21:35 UTC 5689
Web Server Self-Signed TLS/SSL X.509 Certificate 2008-02-05 14:45:29 UTC 5690
IBM Tivoli Storage Manager Client Multiple CVE-2007-4348 2007-09-21 21:23:44 UTC 5720
Vulnerabilities CVE-2007-4880
CVE-2007-5021
CVE-2007-5022
Apache HTTP Method Request Entity XSS CVE-2007-6203 2008-03-18 23:03:12 UTC 5765
IBM WebSphere Application Server JSP Source Code CVE-2005-2088 2007-03-16 23:25:31 UTC 5787
Disclosure CVE-2006-1093
CVE-2006-2434
CVE-2006-3231
CVE-2006-3232
CVE-2006-7164
CVE-2006-7165
CVE-2006-7166
McAfee CMA HTTP Request DoS Vulnerability CVE-2008-1855 2008-04-02 17:35:30 UTC 5793
PHP Malformed URI Request Heap Overflow Code CVE-2007-4850 2008-05-12 20:26:04 UTC 5869
Execution CVE-2008-0599
CVE-2008-0674
CVE-2008-2050
CVE-2008-2051
CVE-2008-2107
CVE-2008-2108
IBM Domino Web Server Input Sanitization Code CVE-2008-2410 2008-05-21 18:12:56 UTC 5875
Execution
Sun Java System ASP Request Process Vulnerability CVE-2008-2401 2008-06-04 20:06:11 UTC 5909
CVE-2008-2402
CVE-2008-2403
CVE-2008-2404
CVE-2008-2405
CVE-2008-2406
Sun Java System ASP Directory Traversal CVE-2008-2401 2008-06-04 18:28:52 UTC 5910
CVE-2008-2402
CVE-2008-2403
CVE-2008-2404
CVE-2008-2405
CVE-2008-2406
Sun Java System ASP Shell Meta Char Vulnerabilities CVE-2008-2401 2008-06-04 20:00:08 UTC 5911
CVE-2008-2402
CVE-2008-2403
CVE-2008-2404
CVE-2008-2405
CVE-2008-2406
Check Name CVE Number Date ID
Sun Java System ASP Arbitrary File Creation CVE-2008-2401 2008-06-04 19:01:16 UTC 5940
CVE-2008-2402
CVE-2008-2403
CVE-2008-2404
CVE-2008-2405
CVE-2008-2406
Sun Java System ASP Sensitive Information Disclosure CVE-2008-2401 2008-06-04 18:45:01 UTC 5953
CVE-2008-2402
CVE-2008-2403
CVE-2008-2404
CVE-2008-2405
CVE-2008-2406
Apache mod_proxy HTTP Process Response Denial of CVE-2008-2364 2008-06-11 21:28:23 UTC 5975
Service
Apache Software Foundation mod_status Script CVE-2007-4465 2008-01-11 21:59:51 UTC 6004
Injection CVE-2007-5000
CVE-2007-6388
CVE-2008-0005
Apache Tomcat HTTP Server Directory Traversal CVE-2005-2090 2007-03-14 21:42:54 UTC 6070
CVE-2006-7195
CVE-2007-0450
CVE-2007-1358
Apache mod_proxy_ftp Module Cross-site Scripting CVE-2008-2939 2008-08-20 05:02:13 UTC 6081
Vulnerability
Cisco IP Phone DNS Response Buffer Overflow CVE-2008-0530 2008-09-18 09:20:15 UTC 6138
Microsoft Internet Explorer Data Binding Vulnerability CVE-2008-4844 2008-12-16 20:30:45 UTC 6318
Exploit Code
IBM WebSphere Application Server Vulnerabilities CVE-2008-5411 2008-12-23 20:15:40 UTC 6343
CVE-2008-5412
CVE-2008-5413
CVE-2008-5414
IETF X.509 Certificate Signature Collision Vulnerability CVE-2004-2761 2009-01-05 18:22:33 UTC 6360
Cisco Unified IP Phone RTP Denial-of-Service CVE-2008-4444 2009-01-19 17:54:40 UTC 6388
Vulnerability
Cisco IP Phone SIP Message Sequence Denial Of CVE-2007-4459 2009-02-10 04:02:37 UTC 6433
Service Vulnerability
Cisco IP Phone Default Administrative Password CVE-2002-0881 2009-02-10 06:40:33 UTC 6435
Vulnerability
Check Name CVE Number Date ID
Cisco IP Phone Malformed Packets Processing Denial CVE-2002-0880 2009-02-10 06:57:33 UTC 6436
of Service
Cisco IP Phone HTTP server DOS(CVE-2008-0527) CVE-2004-2486 2008-02-13 21:11:01 UTC 6437
CVE-2008-0526
CVE-2008-0527
CVE-2008-0528
CVE-2008-0529
CVE-2008-0530
CVE-2008-0531
HP LaserJet Printer HP-ChaiSOE Web Administration CVE-2008-4419 2009-03-09 07:12:00 UTC 6489
Directory Traversal Vulnerability
Tomcat Example Web Application Calendar time CVE-2009-0781 2009-03-11 07:26:56 UTC 6501
Parameter Cross-Site Scripting Vulnerability
HP Laserjet Embedded Web Server Insecure Default CVE-2009-0941 2009-03-31 06:07:16 UTC 6555
Configuration
Apache mod_perl Status.pm Cross Site Scripting CVE-2009-0796 2009-05-05 05:48:30 UTC 6646
Vulnerability
JBoss Enterprise Application Platform Status Servlet CVE-2008-3273 2009-05-12 08:19:26 UTC 6658
Request Information Disclosure Vulnerability
Microsoft Internet Information Services WebDAV CVE-2009-1535 2009-05-18 05:00:00 UTC 6679
Security Bypass Vulnerability CVE-2009-1676
Sun Java Web Console Help JSP File Cross-Site CVE-2009-2283 2009-07-09 07:02:05 UTC 6830
Scripting Vulnerability
Apache HTTP Server mod_proxy Reverse Proxy Denial CVE-2009-1890 2009-07-13 03:40:44 UTC 6832
of Service Vulnerability
IBM WebSphere Application Server IsSecurityEnabled CVE-2009-0899 2009-07-14 07:54:13 UTC 6846
Security Flag Information Disclosure Vulnerability
Apache mod_deflate Denial of Service Vulnerability CVE-2009-1891 2009-07-16 03:37:38 UTC 6849
IBM WebSphere Application Server Secure Login Page CVE-2009-1898 2009-07-16 06:21:50 UTC 6850
Information Disclosure
IBM WebSphere Application Server System CVE-2009-1899 2009-07-20 03:08:12 UTC 6858
Management/Repository Unspecified Vulnerability
Adobe ColdFusion FCKeditor Input Sanitization CVE-2009-2265 2009-07-20 03:54:59 UTC 6859
Vulnerability
PHP exif_read_data() Function Denial Of Service CVE-2009-2687 2009-07-21 06:24:21 UTC 6864
Vulnerability
Apache HTTP Server MPM Denial Of Service CVE-2005-2970 2009-08-18 12:08:45 UTC 6878
Vulnerability
Apache mod_imap Referer Cross-Site Scripting CVE-2005-3352 2009-07-24 05:46:09 UTC 6880
Vulnerability
Apache Software Foundation Apache 'Options' / CVE-2009-1195 2009-06-01 18:09:24 UTC 6881
'AllowOverride' Security Bypass Vulnerability
IBM WebSphere Application Server Configservice APIs CVE-2009-1900 2009-08-04 11:08:31 UTC 6887
Information Disclosure Vulnerability
IBM WebSphere Application Server Unspecified HTTP CVE-2009-1901 2009-08-04 11:08:33 UTC 6888
Method Vulnerability
Microsoft Outlook Web Access owalogon.asp Script CVE-2005-0420 2009-07-28 07:29:31 UTC 6899
URL Redirection Vulnerability
Apache mod_jk2 Host Header Buffer Overflow CVE-2007-6258 2009-08-11 11:08:46 UTC 6912
Vulnerability
Apache Prefork MPM Denial of Service Vulnerability CVE-2007-3304 2007-07-05 15:51:58 UTC 6913
(CVE-2007-3304)
Check Name CVE Number Date ID
Apache Tomcat XML Parser Information Disclosure CVE-2009-0783 2009-08-05 11:38:32 UTC 6930
Vulnerability
Apache Tomcat Information Disclosure Vulnerability CVE-2008-5515 2009-07-01 02:30:50 UTC 6932
Apache Double-Reverse DNS Lookup Log Spoofing CVE-2002-2103 2009-08-18 12:08:44 UTC 6933
Vulnerability
Apache Tomcat Java AJP Connector Invalid Header CVE-2009-0033 2009-07-01 02:16:40 UTC 6934
Denial of Service
Apache Tomcat Authentication Classes Information CVE-2009-0580 2009-07-01 02:25:00 UTC 6935
Disclosure
Squid Header Processing Denial of Service CVE-2009-2622 2009-08-25 13:08:22 UTC 6938
Vulnerabilities
RIM BlackBerry Enterprise Server MDS Connection CVE-2009-0307 2009-04-27 20:30:41 UTC 6941
Cross-Site Scripting Vulnerability
WordPress admin.php Privilege Escalation Vulnerability CVE-2009-2334 2009-08-25 15:08:30 UTC 6970
Apache mod_auth_any Module Remote Command CVE-2003-0084 2009-08-12 07:23:21 UTC 6971
Execution Vulnerability
Apache CGI Error Path Disclosure Vulnerability CVE-2002-1592 2009-08-12 09:04:25 UTC 6972
Apache Prefork MPM Denial of Service Vulnerability CVE-2007-3303 2009-08-16 10:24:27 UTC 6977
(CVE-2007-3303)
Apache mod_cache Denial of Service Vulnerability CVE-2007-1863 2007-07-05 15:41:35 UTC 6978
Apache HTTPD suexec Multiple Local Privilege CVE-2007-1741 2007-04-12 21:47:02 UTC 6980
Escalation Vulnerabilities CVE-2007-1742
CVE-2007-1743
Paypal Shopping Cart Script Multiple Vulnerabilities 2009-08-17 02:54:14 UTC 6981
WordPress Password Reset Security Bypass CVE-2009-2762 2011-04-28 04:04:16 UTC 6990
Vulnerability
Adobe ColdFusion Multiple Cross-Site Scripting CVE-2009-1872 2009-08-21 06:34:32 UTC 6991
Vulnerabilities (CVE-2009-1872)
Adobe ColdFusion Cross-Site Scripting Vulnerability CVE-2009-1875 2009-08-21 07:01:11 UTC 6993
(CVE-2009-1875)
IBM WebSphere Application Server Security Bypass CVE-2009-0903 2009-08-25 02:43:51 UTC 6998
Vulnerability
SAP NetWeaver Application Server UDDI Client Cross- 2009-08-27 07:12:34 UTC 7056
Site Scripting Vulnerability
Oracle Application Server Security Developer Tools CVE-2009-0217 2009-09-07 07:08:29 UTC 7089
Component HMAC Truncation Authentication Bypass
Vulnerability
Oracle Application HTTP Server Component CVE-2009-1976 2009-09-07 07:51:10 UTC 7092
Unspecified Vulnerability (CVE-2009-1976)
DD-WRT Web Management Interface Remote Arbitrary 2009-07-30 08:08:02 UTC 7100
Shell Command Injection Vulnerability
WordPress Comment Author Cross-Site Scripting CVE-2009-2851 2009-08-31 16:45:32 UTC 7102
Vulnerability
Multiple Vulnerabilities In PHP Prior To Version 5.2.11 CVE-2009-3291 2009-09-26 04:19:44 UTC 7162
CVE-2009-3292
CVE-2009-3293
WordPress WP-Syntax Plugin Remote Arbitrary Code 2009-09-28 10:35:05 UTC 7171
Execution Vulnerability
Check Name CVE Number Date ID
Apache mod_proxy_ftp EPSV Denial Of Service CVE-2009-3094 2009-09-17 09:58:15 UTC 7264
Vulnerability
Oracle Application Server Portal Component CVE-2009-3407 2009-10-29 06:15:47 UTC 7283
Unspecified Vulnerability (CVE-2009-3407)
IBM Websphere Server Password Obfuscation Denial CVE-2009-2087 2009-09-29 09:02:45 UTC 7284
Of Service Vulnerability
Apache mod_proxy_ftp FTP Command Injection CVE-2009-3095 2009-11-04 07:26:39 UTC 7301
Vulnerability
JBoss Administrative Console Security Bypass CVE-2007-1036 2009-11-09 03:45:29 UTC 7304
Vulnerability
Apache HTTP Server Solaris Event Port Pollset Support CVE-2009-2699 2009-11-06 15:34:32 UTC 7308
Denial Of Service
IBM Websphere Eclipse Help Cross Site Scripting CVE-2009-2742 2009-11-13 06:19:03 UTC 7340
Vulnerability
IBM Websphere Exception Handling Denial Of Service CVE-2009-2744 2009-11-13 08:41:44 UTC 7341
Vulnerability
IBM Websphere JMX Mbeans Security Bypass CVE-2009-2090 2009-11-17 07:48:20 UTC 7355
Apache ODE Deployment Web Service Directory CVE-2008-2370 2009-11-18 05:14:05 UTC 7362
Traversal Vulnerability (CVE-2008-2370)
IBM WebSphere Application Server Administrative CVE-2009-2747 2009-11-20 05:53:53 UTC 7382
Console HTML Injection Vulnerability
PHP safe_mode Security Bypass Vulnerability CVE-2009-3557 2009-12-16 04:12:45 UTC 7402
PHP open_basedir Security Bypass Vulnerability CVE-2009-3558 2009-12-16 04:12:46 UTC 7403
HP Operations Manager Server Unauthorized File CVE-2009-3843 2009-12-08 02:45:55 UTC 7486
Upload
PHP imageRotate Function Information Disclosure CVE-2008-5498 2009-12-11 11:02:20 UTC 7509
Vulnerability
HP OpenView Network Node Manager Hostname CVE-2009-3845 2009-12-28 14:06:34 UTC 7537
Parameter Remote Code Execution Vulnerability
IBM Websphere Wsadmin Scripts And Configuration CVE-2009-2743 2010-01-05 07:17:59 UTC 7571
Exception Vulnerability
IBM Websphere Cross Site Request Forgery Attack CVE-2009-2746 2010-01-05 12:43:35 UTC 7580
Vulnerability
Adobe Flash Media Servers Denial Of Service CVE-2009-3791 2010-01-06 11:39:11 UTC 7594
Vulnerability
Adobe Flash Media Servers Directory Traversal CVE-2009-3792 2010-01-06 13:02:24 UTC 7596
Vulnerability
Apache Tomcat SingleSignOn HTTP Cookie Exposure CVE-2008-0128 2010-03-16 16:03:27 UTC 7607
Vulnerability
Apache Tomcat Semicolon Preceding Filename CVE-2006-3835 2010-01-09 10:13:28 UTC 7608
Information Disclosure Vulnerability
SSL Certificate Future Start Date Detected 2010-01-09 11:13:21 UTC 7609
Apache Tomcat UTF-8 Input Validation Directory CVE-2008-2938 2010-01-09 13:20:51 UTC 7613
Traversal Vulnerability
Check Name CVE Number Date ID
Apache HTTP Server mod_mem_cache Information CVE-2007-1862 2010-02-18 05:18:39 UTC 7650
Disclosure Vulnerability
Oracle Application Server and Access Manager Identity CVE-2010-0066 2010-01-14 17:31:12 UTC 7685
Server Component Remote Code Execution
Vulnerability
Oracle Application Server Oracle Containers For J2EE CVE-2010-0067 2010-01-14 17:41:54 UTC 7686
Component Remote Code Execution Vulnerability
Apache Tomcat Cookie Encoded Character CVE-2007-5333 2008-02-13 20:46:46 UTC 7690
Vulnerability
Web Server Supports Outdated SSLv2 Protocol Only 2010-01-20 09:55:16 UTC 7716
Oracle Application Server 9i Webcache Cross Site CVE-2005-1381 2010-01-22 06:02:58 UTC 7746
Scripting 'PartialPageErrorPage' Vulnerability
Oracle Reports Server Multiple Cross Site Scripting CVE-2005-2379 2010-01-22 08:55:18 UTC 7750
Vulnerabilities
Oracle Application Server 9i Webcache Cross Site CVE-2005-1381 2010-01-22 06:02:58 UTC 7753
Scripting Vulnerability
Oracle Application Server 9i Webcache Cross Site CVE-2005-1381 2010-01-22 06:02:58 UTC 7754
Scripting 'cache_dump_file' Vulnerability
SSL Server Clear Text Communication Detected 2010-01-22 15:09:19 UTC 7757
Microsoft Windows IIS ASP.NET Version Detection 2010-01-28 10:30:57 UTC 7783
Apache Tomcat WAR Deployment Directory Traversal CVE-2009-2693 2010-02-01 05:33:04 UTC 7800
Vulnerability CVE-2009-2901
CVE-2009-2902
Apache Tomcat Failed Deployment Information CVE-2009-2901 2010-02-01 06:44:38 UTC 7801
Disclosure Vulnerability
Apache Tomcat WAR File Names Directory Traversal CVE-2009-2902 2010-02-01 07:03:51 UTC 7802
Vulnerability
Apache Tomcat APR SSL Request Vulnerability CVE-2007-6286 2008-02-13 20:28:14 UTC 7819
Squid DNS Packet Processing Denial Of Service CVE-2010-0308 2010-02-08 09:26:09 UTC 7835
Vulnerability
Apache Tomcat WebDav SYSTEM Tag Information CVE-2007-5461 2007-10-15 05:32:22 UTC 7838
Disclosure Vulnerability CVE-2007-5731
Apache Tomcat RemoteFilterValve Security Bypass CVE-2008-3271 2010-02-09 06:06:03 UTC 7839
Vulnerability
OpenSSL zlib_stateful_init Remote Denial Of Service CVE-2008-1678 2008-07-11 22:22:15 UTC 7846
Vulnerability
Apache Tomcat Host Manager Cross Site Scripting CVE-2008-1947 2008-06-03 19:35:36 UTC 7847
Vulnerability
IBM HTTP Server mod_proxy Denial Of Service CVE-2009-1890 2010-02-09 12:09:53 UTC 7848
Vulnerability(CVE-2009-1890)
Apache Tomcat Parameter Processing Exception CVE-2008-0002 2008-02-13 20:07:21 UTC 7892
Information Disclosure Vulnerability
Microsoft ASP.NET Exception Stack Trace Disclosure 2010-02-10 09:34:37 UTC 7898
Vulnerability
IBM HTTP Server mod_deflate Denial Of Service CVE-2009-1891 2010-02-10 11:20:40 UTC 7901
Vulnerability (CVE-2009-1891)
IBM HTTP Server apr_xml Interface Denial Of Service CVE-2009-1955 2010-02-10 12:28:26 UTC 7902
Vulnerability (CVE-2009-1955)
Apache mod_proxy_balancer Cross Site Request CVE-2007-6420 2008-01-14 21:43:33 UTC 7903
Forgery Vulnerability
IBM Websphere Servlet Engine Security Bypass CVE-2009-3106 2010-02-16 02:02:05 UTC 7904
Vulnerability
IBM HTTP Server apr_brigade_vprintf Buffer Overflow CVE-2009-1956 2010-02-10 13:45:22 UTC 7905
Vulnerability (CVE-2009-1956)
IBM HTTP Server apr_strmatch_precompile Denial Of CVE-2009-0023 2010-02-11 03:48:38 UTC 7908
Service Vulnerability(CVE-2009-0023)
Apache Tomcat JULI Logging Component Default CVE-2007-5342 2010-02-11 05:29:22 UTC 7909
Security Policy Vulnerability
Adobe ColdFusion Solr Service Access Restriction CVE-2010-0185 2010-02-11 09:47:04 UTC 7911
Vulnerability
Microsoft ASP.NET WSDL Web Service Detected 2010-02-11 11:50:00 UTC 7915
Apache Geronimo Multiple XSS Vulnerabilities CVE-2006-0254 2010-02-11 11:59:35 UTC 7916
Adobe BlazeDS XML Injection Information Disclosure CVE-2009-3960 2010-02-12 06:42:04 UTC 7918
Vulnerability
PHP imageloadfont() Buffer Overflow Vulnerability CVE-2008-3658 2010-02-13 08:03:50 UTC 7919
Squid HTCP Request Processing Denial Of Service CVE-2010-0639 2010-02-15 12:00:51 UTC 7920
Vulnerability
PHP msg_receive() Memory Allocation Integer CVE-2007-1890 2010-02-18 10:39:06 UTC 7929
Overflow Vulnerability
PHP Memory Manager Signed Comparison CVE-2007-1889 2010-02-19 06:41:59 UTC 7933
Vulnerability
Microsoft IIS Failure To Log Undocumented TRACK CVE-2003-1566 2010-02-19 12:51:27 UTC 7936
Requests Vulnerability
Check Name CVE Number Date ID
IBM WebSphere Application Server Predictable CVE-2001-0962 2010-02-22 09:35:20 UTC 7954
Session ID Vulnerability
HP Network Node Manager ovlaunch CGI BSS CVE-2008-4562 2010-02-22 14:01:57 UTC 7958
Overflow Vulnerability
Oracle Application Server Portal Unspecified Remote CVE-2009-0974 2010-02-22 15:17:30 UTC 7961
Denial Of Service Vulnerability
Oracle Application Server BI Publisher Unauthorized CVE-2009-0989 2010-02-22 15:36:52 UTC 7962
Access Information Disclosure Vulnerability
PHP memnstr() Buffer Overflow Vulnerability CVE-2008-3659 2010-02-23 06:49:09 UTC 7968
IBM WebSphere Application Server WAR File CVE-2009-0508 2010-02-23 07:10:18 UTC 7972
Information Disclosure Vulnerability
Adobe ColdFusion Double Encoded Null Character CVE-2009-1876 2009-09-04 01:00:06 UTC 7975
Vulnerability
IBM WebSphere Application Server JSP Windows CVE-2009-0438 2010-02-23 10:11:37 UTC 7976
Information Disclosure Vulnerability
JBoss Web Console Cross-Site Scripting Vulnerability CVE-2009-2405 2010-02-24 02:33:34 UTC 7980
(CVE-2009-2405)
OpenSSL CMS_verify() Security Bypass Vulnerability CVE-2009-0591 2010-02-24 06:10:36 UTC 7981
Hewlett Packard System Management Homepage CVE-2009-4185 2010-02-24 09:31:03 UTC 7984
Cross-Site Scripting Vulnerability
PHP FastCGI Module File Extension Denial Of Service CVE-2008-3660 2010-02-24 09:45:35 UTC 7985
Vulnerability
IBM WebSphere Application Server HTTP AF_UNIX CVE-2009-0436 2010-02-24 11:52:29 UTC 7986
Sockets Incorrect Permissions Vulnerability
Oracle Application Server Portal Remote Denial Of CVE-2009-0983 2010-02-24 13:36:06 UTC 7991
Service Vulnerability
IBM WebSphere Application Server PMI Log File CVE-2009-0434 2010-02-25 08:09:42 UTC 7993
Information Disclosure Vulnerability
HP Network Node Manager Multiple Information CVE-2008-4560 2010-02-25 10:02:28 UTC 7994
Disclosure Vulnerabilities
IBM WebSphere Application Server Web Server Plugin CVE-2009-0433 2010-02-25 10:44:12 UTC 7997
Denial Of Service Vulnerability
HP Network Node Manager Multiple Command Injection CVE-2008-4559 2010-02-25 13:03:54 UTC 7999
Vulnerabilities
IBM WebSphere Application Server File Transfer CVE-2009-0432 2010-02-25 13:17:21 UTC 8001
Servlet Information Disclosure Vulnerability
Oracle Application Server BI Publisher Unauthorized CVE-2009-0990 2010-02-25 14:36:29 UTC 8002
Access and Denial Of Service Vulnerability
(CVE-2009-0990)
Oracle Application Server BI Publisher Unauthorized CVE-2009-0994 2010-02-25 14:36:02 UTC 8003
Access and Denial Of Service Vulnerability
IBM WebSphere Application Server Session Hijacking CVE-2009-0891 2009-04-06 17:32:56 UTC 8004
Vulnerability
Hewlett Packard System Management Homepage CVE-2009-4185 2010-02-24 09:31:03 UTC 8005
Cross-Site Scripting Linux Vulnerability
Check Name CVE Number Date ID
Oracle Listener Absolute Path And Environment 2010-02-26 08:29:54 UTC 8008
Variables Detected
HP OpenView Network Node Manager Multiple CVE-2008-0067 2010-04-01 11:04:12 UTC 8011
Vulnerabilities
Oracle Sun Java System ASP Administration CVE-2008-2406 2010-04-01 11:04:37 UTC 8012
Application Security Bypass Vulnerability
Oracle Listener Log Status Setting Detected 2010-02-26 11:08:58 UTC 8014
Oracle HTTP Server Unauthorized Modification CVE-2008-2614 2010-03-01 09:42:49 UTC 8019
Vulnerability
PHP glob() Security Bypass Vulnerability CVE-2008-0145 2010-03-01 14:19:04 UTC 8025
Oracle Application Server Portal Component CVE-2008-2609 2010-03-02 07:05:59 UTC 8035
Information Disclosure Vulnerability (CVE-2008-2609)
IBM WebSphere Application Server WebContainer CVE-2008-4283 2010-03-02 08:32:34 UTC 8037
HTTP Response Splitting Vulnerability
PHP Multiple Iconv Functions Denial Of Service CVE-2007-4840 2010-03-02 10:39:12 UTC 8038
Vulnerability
Oracle Application Server Portal Component CVE-2008-2594 2010-03-02 11:04:51 UTC 8039
Unspecified Vulnerability
Apache mod_ssl CRL Handling Buffer Overflow CVE-2005-1268 2010-03-01 14:38:33 UTC 8040
Vulnerability
Oracle Sun Java System Access Manager Password CVE-2009-0170 2009-01-19 18:33:22 UTC 8043
Information Disclosure Vulnerability
Apache mod_include Local Buffer Overflow CVE-2004-0940 2010-03-02 15:19:36 UTC 8044
Vulnerability
PHP iconv_substr() Denial Of Service Vulnerability CVE-2007-4783 2010-03-03 05:40:54 UTC 8046
IBM WebSphere Application Server Security CVE-2008-4284 2010-03-02 13:04:47 UTC 8047
Component logoutExitPage Disclosure Vulnerability
Apache HTDigest realm Command Line Argument CVE-2005-1344 2010-03-03 06:31:49 UTC 8049
Buffer Overflow Vulnerability
Oracle Application Server Hyperion BI Plus CVE-2008-2612 2010-03-03 06:48:08 UTC 8050
Unauthorized Modification Vulnerability
Oracle Application Server OID Denial Of Service CVE-2008-2595 2010-03-03 07:17:48 UTC 8052
Vulnerability
IBM WebSphere Application Server FileServing Feature CVE-2008-4111 2008-09-22 17:32:58 UTC 8057
Unspecified Vulnerability
IBM WebSphere Application Server Denial Of Service CVE-2008-4111 2008-10-21 17:55:32 UTC 8058
And Security Bypass Vulnerabilities
PHP session Extension Security Bypass Vulnerability 2010-03-04 07:50:35 UTC 8059
Apache mod_isapi Module Unload Vulnerability CVE-2010-0425 2010-03-04 09:54:40 UTC 8065
(CVE-2010-0425)
Apache Request Header Information Leak CVE-2010-0434 2010-03-04 11:27:42 UTC 8067
(CVE-2010-0434)
Oracle Sun Java System Application Server And Web CVE-2008-2120 2008-05-09 21:52:43 UTC 8068
Server JSP Information Disclosure Vulnerability
PHP .htaccess safe_mode And open_basedir Security CVE-2007-3378 2010-03-04 14:23:06 UTC 8070
Bypass Vulnerability
Oracle Sun Java System Web Server Search Module CVE-2008-2166 2008-05-09 21:33:08 UTC 8074
Cross Site Scripting Vulnerability
Apache mod_php Global Variables Information CVE-2004-0263 2010-04-01 11:04:09 UTC 8076
Disclosure Vulnerability
Check Name CVE Number Date ID
IBM HTTP Server AfpaCache Denial Of Service CVE-2001-0122 2010-03-05 10:42:51 UTC 8077
Vulnerability
OpenSSL Client Master Key ASCII Representation CVE-2002-0655 2010-04-01 11:04:25 UTC 8078
Denial Of Service Vulnerability
Apache mod_disk_cache Module Client Authentication CVE-2004-1834 2010-04-01 11:04:08 UTC 8079
Storage Weakness Vulnerability
Bugzilla Directory Access Information Disclosure CVE-2009-3989 2010-03-08 05:52:44 UTC 8080
Vulnerability
Bugzilla Group Selection Information Leak Vulnerability CVE-2009-3387 2010-03-08 06:45:12 UTC 8081
(CVE-2009-3387)
Oracle Listener Component Log File Access Status 2010-03-08 08:02:07 UTC 8082
Detected
Apache HTTP Server ApacheBench Denial Of Service CVE-2002-0843 2010-04-15 17:04:05 UTC 8085
Vulnerability
Apache Tomcat Manager Cross Site Scripting CVE-2005-4838 2010-03-08 12:12:18 UTC 8086
Vulnerability
Apache Web Server ETag and Multipart MIME Header CVE-2003-1418 2010-04-15 17:04:07 UTC 8090
Information Disclosure Vulnerability
Apache HTTP Server htpasswd And htdigest CVE-2002-1233 2010-03-09 05:46:13 UTC 8091
Information Disclosure Vulnerability
Apache Tomcat Session ID Information Disclosure CVE-2007-3385 2010-03-09 06:23:34 UTC 8092
Vulnerability
Apache Tomcat Remote Session ID Information CVE-2007-3382 2010-03-09 08:04:14 UTC 8097
Disclosure Vulnerability
Apache mod_perl Status Page Information Disclosure 2010-03-09 10:26:27 UTC 8101
PHP Header Function Script Injection Vulnerability 2010-04-15 17:04:27 UTC 8104
Apache HTTP Server stderr Denial Of Service CVE-2002-1850 2010-03-09 07:34:16 UTC 8116
Vulnerability
Apache mod_php Module File Descriptor Leakage CVE-2003-1307 2010-04-15 17:04:12 UTC 8119
Vulnerability
PHP imap_mail_compose() Stack Buffer Overflow CVE-2007-1825 2010-03-10 09:26:00 UTC 8120
Vulnerability
Apache Tomcat SSL Anonymous Cipher Configuration CVE-2007-1858 2010-04-15 17:04:22 UTC 8122
Information Disclosure Vulnerability
Apache Tomcat Host Manager Servlet Cross Site CVE-2007-3386 2010-04-15 17:04:18 UTC 8123
Scripting Vulnerability
Apache mod_perl File Descriptor Leakage Vulnerability 2010-03-11 06:17:21 UTC 8126
PHP phpinfo() Cross Site Scripting Vulnerability CVE-2002-1954 2010-04-15 17:04:33 UTC 8127
Apache HTTP Server mod_rewrite Security Bypass CVE-2001-1072 2010-03-11 07:57:53 UTC 8129
Vulnerability
PHP magic_quotes_gpc Security Bypass Weakness CVE-2008-5844 2010-04-15 17:04:29 UTC 8134
Vulnerability
Check Name CVE Number Date ID
PHP ext/filter FDF Support Post Bypass Vulnerability CVE-2007-1452 2010-03-12 04:25:35 UTC 8135
Apache Cocoon view-source Sample File Directory CVE-2003-1172 2010-04-15 17:04:06 UTC 8138
Traversal Vulnerability
PHP 4 Userland ZVAL Reference Counter Integer CVE-2007-1383 2010-03-12 07:01:07 UTC 8139
Overflow Vulnerability
PHP mbstring Extension Buffer Overflow Vulnerability CVE-2008-5557 2010-03-12 08:12:56 UTC 8142
Apache Tomcat MSDOS Device Name Information CVE-2005-4703 2010-03-12 09:27:24 UTC 8143
Disclosure Vulnerability
Apache Tomcat Non HTTP Request Denial Of Service CVE-2003-0866 2010-04-15 17:04:21 UTC 8144
Vulnerability
PHP substr_compare() Integer Overflow Vulnerability CVE-2007-1375 2007-03-07 20:59:39 UTC 8146
Apache Tomcat Directory Listing Denial Of Service CVE-2005-3510 2010-04-15 17:04:18 UTC 8148
Vulnerability
PHP 4 unserialize() ZVAL Reference Counter Integer CVE-2007-1286 2010-04-15 17:04:37 UTC 8149
Overflow Vulnerability
Apache HTTP Server Directory Index Default CVE-2003-1138 2010-03-12 14:05:45 UTC 8152
Configuration Error Vulnerability
PHP ZipArchive::extractTo() .zip Files Directory CVE-2008-5658 2010-04-15 17:04:37 UTC 8179
Traversal Vulnerability
Apache HTTP Server MIME Header Denial of Service CVE-1999-0926 2010-04-15 17:04:10 UTC 8182
Vulnerability
Apache Web Server File Descriptor Leakage 2010-03-17 07:07:04 UTC 8184
Vulnerability
Apache Tomcat Snoop Servlet Information Disclosure CVE-2002-2006 2010-03-17 08:19:35 UTC 8186
Vulnerability
Apache Tomcat Admin Context Information Disclosure CVE-2000-0672 2010-04-15 17:04:15 UTC 8187
Vulnerability
PHP mb_send_mail To Argument Header Injection CVE-2005-3883 2010-04-15 17:04:29 UTC 8189
Vulnerability
Microsoft ASP.NET Custom Errors Status Detected 2010-03-17 12:34:34 UTC 8190
Apache HTPasswd User Command Line Argument 2010-03-17 14:44:32 UTC 8192
Buffer Overflow Vulnerability
PHP4 base64_encode and GD library Integer Overflow CVE-2003-0861 2010-04-15 17:04:26 UTC 8197
Vulnerabilities
Microsoft IIS ASP.NET Cookie Header Information 2010-03-18 10:34:49 UTC 8198
Disclosure Vulnerability
PHP Multiple Buffer Overflow Vulnerabilities CVE-2003-0860 2010-04-15 17:04:31 UTC 8199
Microsoft ASP.NET HTTP AutoPostBack Information CVE-2006-3436 2010-04-15 17:04:25 UTC 8202
Disclosure Vulnerability
Microsoft ASP.NET Application Folders Information CVE-2006-1300 2010-04-15 17:04:23 UTC 8206
Disclosure Vulnerability
PHP MySQL safe_mode File System Bypass CVE-2002-0229 2010-04-15 17:04:32 UTC 8209
Vulnerability
Apache Tomcat mod_jk Chunked Encoding Header CVE-2002-2272 2010-03-20 12:47:32 UTC 8210
Denial Of Service Vulnerability
Microsoft IIS Malformed HTTP HOST Header Field CVE-2002-1908 2010-04-15 17:04:23 UTC 8211
Denial Of Service Vulnerability
Check Name CVE Number Date ID
Apache Tomcat JSP Engine Denial Of Service CVE-2002-0936 2010-04-15 17:04:19 UTC 8212
Vulnerability
Microsoft ASP.NET Discovery Document For Web 2010-08-31 15:08:12 UTC 8217
Service Detected
Microsoft Indexing Service htw Cross Site Scripting CVE-2000-0942 2010-09-30 17:09:07 UTC 8219
Vulnerability
Microsoft IIS CodeBrws.ASP File Extension Check Out CVE-2002-1745 2010-03-23 08:53:23 UTC 8233
By One Vulnerability
IBM WebSphere Application Server Samples Gallery 2010-09-30 17:09:49 UTC 8236
Detected
Novell eDirectory 8.8 DHost Predictable Session ID CVE-2009-4655 2010-03-24 08:16:53 UTC 8244
Vulnerability
IBM WebSphere Application Server Version Detection 2010-09-30 17:09:50 UTC 8251
Microsoft IIS File Request Parsing Command Execution CVE-2000-0886 2010-08-31 15:08:53 UTC 8287
Vulnerability
Oracle BEA WebLogic Server Hostname Information 2011-03-01 01:03:28 UTC 8289
Disclosure Vulnerability
IBM WebSphere Application Server ibm-portlet-ext.xmi CVE-2009-2092 2011-02-22 02:02:59 UTC 8296
Security Bypass Vulnerability
Microsoft IIS .HTR Request File Fragments Disclosure CVE-2001-0004 2010-08-31 15:08:04 UTC 8304
Vulnerability
Microsoft IIS UNC Mapped Virtual Host Vulnerability CVE-2000-0246 2010-08-31 15:08:07 UTC 8309
Microsoft IIS WebDAV PROPFIND/SEARCH Request CVE-2001-0151 2010-08-31 15:08:10 UTC 8319
Denial Of Service Vulnerability
Microsoft IIS Basic Authentication Scheme Disabled 2010-03-31 12:49:01 UTC 8344
Oracle BEA WebLogic Server Console WLST Privilege CVE-2008-2577 2010-06-30 14:06:21 UTC 8356
Escalation Vulnerability
Microsoft IIS HTR Scripting Support Detected 2010-09-30 17:09:51 UTC 8357
Oracle BEA WebLogic Server Console Log Privilege CVE-2008-2578 2010-06-30 14:06:20 UTC 8360
Escalation Vulnerability
Check Name CVE Number Date ID
Microsoft IIS IISADMPWD Virtual Directory Detected 2010-04-01 08:47:36 UTC 8367
Microsoft IIS Index Server Web Interface Accessible 2010-04-01 08:18:30 UTC 8374
Oracle Application Server Forms Component Multiple CVE-2006-0284 2010-08-31 15:08:17 UTC 8375
Unspecified Vulnerabilities
Microsoft IIS Sample Application Cross Site Scripting 2010-04-02 07:25:26 UTC 8380
Vulnerability
Microsoft IIS Internet Database Connector Mapping 2010-04-02 08:14:10 UTC 8383
Detected
Microsoft IIS Host Name Setting Enumerated 2010-04-02 09:32:56 UTC 8385
Microsoft IIS MSADC Virtual Directory Detected 2010-04-02 14:45:36 UTC 8388
Microsoft IIS Printers Virtual Directory Detected 2010-04-05 09:31:06 UTC 8425
Microsoft IIS Scripts Virtual Directory Detected 2010-04-05 09:58:23 UTC 8426
IBM WebSphere Application Server wsadmin CVE-2010-0769 2010-04-13 21:04:02 UTC 8427
Vulnerability CVE-2010-0770
Microsoft IIS Server Side Include Scripting Interfaces 2010-04-05 10:38:39 UTC 8428
Detected
Microsoft IIS Sample Application Web Root Absolute 2010-09-30 17:09:58 UTC 8432
Path Disclosure Detected
Microsoft IIS Script Source Access Not Disabled 2010-04-06 11:43:51 UTC 8437
Microsoft IIS Cross Site Scripting Vulnerability CVE-2000-1104 2010-08-31 15:08:06 UTC 8438
Microsoft IIS Server Script Mapping Configuration 2010-04-07 11:34:49 UTC 8448
Presence Detected
Microsoft IIS Printers Directory Authentication Interface 2010-04-07 11:55:08 UTC 8449
Brute Force
Microsoft IIS Localstart Page Authentication Interface 2010-04-07 12:03:14 UTC 8450
Brute Force
Oracle Application Server Portal Component CVE-2008-5438 2010-06-30 14:06:13 UTC 8451
Unauthorized Modification Vulnerability
Oracle BEA WebLogic Server Unspecified Vulnerability CVE-2008-5461 2010-06-30 14:06:20 UTC 8457
(CVE-2008-5461)
Oracle Application Server Portal Component CVE-2008-2593 2010-06-30 14:06:12 UTC 8465
Unspecified Vulnerability (CVE-2008-2593)
Oracle BEA WebLogic Server Portal Unspecified CVE-2008-5462 2010-06-30 14:06:24 UTC 8470
Vulnerability
Oracle Application Server BI Publisher Information CVE-2009-0996 2010-06-30 14:06:09 UTC 8471
Disclosure Vulnerability
IBM WebSphere Application Server Administration CVE-2010-0768 2010-04-08 12:45:16 UTC 8472
Console Cross Site Scripting Vulnerability
(CVE-2010-0768)
Oracle BEA WebLogic Server Plugins Unspecified CVE-2009-1012 2010-06-30 14:06:24 UTC 8473
Vulnerability
Oracle Application Server OC4J Information Disclosure CVE-2008-4017 2010-06-30 14:06:10 UTC 8474
Vulnerability
Check Name CVE Number Date ID
OpenSSL TLS Connection Record Handling Denial Of CVE-2010-0740 2010-04-09 07:20:52 UTC 8481
Service Vulnerability
Oracle Application Server Dynamic Monitoring Service CVE-2008-1824 2010-06-30 14:06:14 UTC 8483
Unspecified Vulnerability
Oracle BEA WebLogic Server Unspecified Vulnerability CVE-2009-1016 2010-06-30 14:06:25 UTC 8486
Oracle Application Server Portal Component CVE-2008-1825 2010-06-30 14:06:13 UTC 8487
Unspecified Vulnerability (CVE-2008-1825)
Oracle Enterprise Manager Remote Unauthorized CVE-2008-2590 2010-06-30 14:06:16 UTC 8491
Modification Vulnerability
Oracle Enterprise Manager Database Control Cross CVE-2008-2603 2010-06-30 14:06:17 UTC 8492
Site Scripting Vulnerability
Oracle BEA WebLogic Server WLS web services CVE-2008-5459 2010-06-30 14:06:26 UTC 8494
Security Bypass Vulnerability
Oracle BEA WebLogic Server Servlet Container CVE-2009-1974 2010-08-10 13:08:16 UTC 8495
Package Unspecified Vulnerability
Oracle BEA WebLogic Server WLS Console Package CVE-2009-1975 2010-04-10 07:15:22 UTC 8496
XSS Vulnerability
Oracle BEA WebLogic Server JSP and Servlets CVE-2008-5460 2010-06-30 14:06:23 UTC 8497
Information Disclosure Vulnerability
Oracle BEA WebLogic Server Apache Component CVE-2008-4008 2010-06-30 14:06:18 UTC 8503
Unspecified Vulnerability
Oracle BEA WebLogic Server Apache, Sun And IIS Web CVE-2008-5457 2010-06-30 14:06:19 UTC 8504
Servers Unspecified Vulnerability
Oracle WebLogic Server Data Service Integrator CVE-2009-1005 2010-06-30 14:06:22 UTC 8505
Privilege Escalation Vulnerability
Oracle Application Server Outside In Technology HTML CVE-2009-1008 2010-06-30 14:06:11 UTC 8506
Export Multiple Vulnerabilities CVE-2009-1010
CVE-2009-1011
Oracle Application Server Outside In Technology CVE-2009-1009 2010-06-30 14:06:11 UTC 8508
Component Unspecified Vulnerability
Apache Tomcat Example Web Application Cross Site CVE-2003-0044 2011-06-02 03:06:52 UTC 8514
Scripting Vulnerability
Apache Tomcat Web Root Path Disclosure Vulnerability CVE-2002-2008 2011-06-08 04:06:34 UTC 8515
Microsoft FrontPage Server Extensions Server's CVE-2000-0710 2010-04-14 16:29:43 UTC 8558
Physical Path Disclosure Vulnerability
Microsoft Internet Security And Acceleration Server 2011-03-01 01:03:22 UTC 8574
(ISA) Detected
Microsoft ISA Server Host Name Information Detected 2011-03-01 01:03:22 UTC 8577
Microsoft ISA Proxy Server Configuration Information 2011-03-01 01:03:21 UTC 8581
Gathered
ViewVC Regular Expression Search Cross Site CVE-2010-0132 2010-04-15 13:51:15 UTC 8594
Scripting Vulnerability
Oracle Application And Database Server WEB-INF 2011-03-01 01:03:26 UTC 8595
Folder Access Detected
Oracle Application Server Reports Developer CVE-2008-2619 2010-04-16 06:42:33 UTC 8599
Component Unspecified Vulnerability
Oracle Application Server JDeveloper Component CVE-2008-2623 2010-05-26 16:05:54 UTC 8601
Unspecified Vulnerability
Oracle Application Server Portal iSQL Plus Multiple 2011-02-22 02:02:13 UTC 8622
Unspecified Vulnerabilities
Oracle HTTP Server mod_security Post Data Security CVE-2007-1359 2010-08-10 13:08:00 UTC 8623
Bypass Vulnerability
Check Name CVE Number Date ID
Sun Java System Web Server WebDAV LOCK Request 2010-04-21 03:40:32 UTC 8634
File Disclosure
Oracle Application Server SYS.KUPV$FT Package CVE-2006-0586 2010-04-21 12:46:56 UTC 8644
Multiple SQL Injection Vulnerabilities
Apache ActiveMQ Source Code Information Disclosure CVE-2010-1587 2011-02-22 02:02:58 UTC 8670
Vulnerability
Apache Tomcat Authentication Header Host CVE-2010-1157 2010-04-27 07:13:43 UTC 8692
Information Disclosure Vulnerability
Microsoft IIS Undocumented TRACK Method CVE-2003-1567 2010-04-28 13:36:03 UTC 8698
Information Disclosure Vulnerability
ROBS-PROJECTS Digital Sales IPN Information CVE-2009-0328 2010-04-28 15:10:09 UTC 8701
Disclosure Vulnerability
Microsoft Office SharePoint 'cid0' Cross-Site Scripting CVE-2010-0817 2010-06-08 05:00:00 UTC 8708
Vulnerability
JBOSS Malformed HTTP Request Remote Information CVE-2005-2006 2010-04-29 06:12:59 UTC 8712
Disclosure Vulnerability
XAMPP Insecure Default Password Disclosure CVE-2005-1078 2010-04-29 11:41:24 UTC 8716
Vulnerability
Goollery Viewpic Page Cross Site Scripting Vulnerability CVE-2004-2246 2010-04-30 06:41:30 UTC 8718
AppServ Open Project Unauthorized Access CVE-2004-1532 2010-04-30 08:12:43 UTC 8721
Vulnerability
Goollery Viewalbum Page Cross Site Scripting CVE-2004-2245 2010-04-30 08:30:02 UTC 8722
Vulnerability
Cherokee Web Server Cross Site Scripting Vulnerability CVE-2006-1681 2010-04-30 08:43:53 UTC 8723
SMB2WWW Web Interface For Samba Client Detected 2011-03-01 01:03:47 UTC 8738
IBM Cognos Server Backdoor Account Remote Code CVE-2010-0557 2010-04-15 04:17:57 UTC 8768
Execution
Novell ZENWorks Asset Management SQL Injection 2010-01-19 10:20:27 UTC 8784
Vulnerability
Microsoft ASP.NET StateServer Cookie Handling Buffer CVE-2002-0369 2011-03-01 01:03:18 UTC 8806
Overflow Vulnerability
Microsoft Windows ASP.NET Path Validation CVE-2004-0847 2011-03-01 01:03:14 UTC 8809
Vulnerability
Microsoft IIS hit-highlighting Remote Security Bypass CVE-2007-2815 2007-05-24 23:03:15 UTC 8812
Vulnerability
Red Hat JBoss Enterprise Application Platform JMX CVE-2010-0738 2010-05-11 06:53:38 UTC 8816
Console Security Bypass Vulnerability
Red Hat JBoss Enterprise Application Platform Web CVE-2010-1428 2010-05-11 07:32:32 UTC 8820
Console Security Bypass Vulnerability
Red Hat JBoss Enterprise Application Platform Status CVE-2010-1429 2010-05-11 07:51:02 UTC 8822
Servlet Sensitive Information Disclosure Vulnerability
Oracle Business Intelligence Enterprise Edition Multiple CVE-2009-1990 2010-06-30 14:06:16 UTC 8828
Unspecified Vulnerabilities CVE-2009-1999
HP OpenView Network Node Manager Security CVE-2010-1550 2010-05-14 06:02:50 UTC 8880
Vulnerability (CVE-2010-1550)
HP OpenView Network Node Manager Security CVE-2010-1551 2010-05-14 06:55:34 UTC 8881
Vulnerability (CVE-2010-1551)
HP OpenView Network Node Manager Security CVE-2010-1552 2010-05-14 07:01:51 UTC 8882
Vulnerability (CVE-2010-1552)
Check Name CVE Number Date ID
HP OpenView Network Node Manager Security CVE-2010-1554 2010-05-14 08:48:21 UTC 8884
Vulnerability (CVE-2010-1554)
HP OpenView Network Node Manager Security CVE-2010-1555 2010-05-14 08:53:59 UTC 8885
Vulnerability (CVE-2010-1555)
Adobe Flex SDK Express Install Templates Cross Site CVE-2009-1879 2009-09-04 01:03:07 UTC 8887
Scripting Vulnerability
IBM HTTP Server mod_proxy_ftp Cross Site Scripting CVE-2008-0005 2010-05-13 18:55:22 UTC 8895
Vulnerabilities
HP OpenView Network Node Manager (OV NNM) CVE-2010-1553 2010-05-12 12:37:38 UTC 8922
Arbitrary Remote Code Execution Vulnerability
(CVE-2010-1553)
Nginx HTTP Server File Path Parse Vulnerability 2010-05-21 01:42:47 UTC 8942
IBM WebSphere Application Server Unspecified Denial CVE-2010-0775 2010-05-18 17:49:45 UTC 8953
Of Service Vulnerability (CVE-2010-0775)
HP System Management Homepage V6.1 Fixes TLS/ CVE-2009-3555 2010-06-02 15:06:21 UTC 8954
SSL Vulnerability
IBM WebSphere Application Server Long Filename CVE-2010-0777 2010-05-20 17:26:47 UTC 8961
Information Disclosure Vulnerability
IBM WebSphere Application Server WebServices CVE-2010-0774 2010-06-02 15:06:21 UTC 8962
PKCS#7 And PKIPath Token Security Bypass
Vulnerability
HP System Management Homepage Cross Site CVE-2009-1418 2010-06-30 14:06:08 UTC 8964
Scripting Vulnerability
Oracle WebLogic Server Authorizer Configuration CVE-2008-4009 2010-08-10 13:08:01 UTC 8971
Security Bypass Vulnerability
Oracle WebLogic Server Denial Of Service Vulnerability CVE-2008-2582 2010-08-10 13:08:04 UTC 8973
HP Performance Manager Apache Tomcat Policy CVE-2009-3548 2010-05-19 09:26:51 UTC 8985
Bypass
Oracle WebLogic Server ForeignJMS Privilege CVE-2008-2576 2010-08-10 13:08:06 UTC 8986
Escalation Vulnerability
Oracle WebLogic Server JSP Pages Information CVE-2008-2580 2010-08-10 13:08:09 UTC 8988
Disclosure Vulnerability
Oracle WebLogic Server Multiple Web Plugins CVE-2008-2579 2010-08-10 13:08:12 UTC 8991
Unauthorized Access Vulnerability
IBM Lotus Domino Multiple Unspecified Vulnerabilities CVE-2006-0119 2010-06-24 20:06:53 UTC 8993
Apache Axis2 Administration Console Modules Cross- CVE-2010-2103 2010-05-25 17:30:38 UTC 9011
Site Scripting Vulnerability
IBM Tivoli Storage Manager Multiple Vulnerabilities CVE-2009-3854 2010-06-30 14:06:08 UTC 9017
CVE-2009-3855
Oracle BEA WebLogic Server Admin Applications CVE-2008-4011 2010-08-10 13:08:14 UTC 9018
Privilege Escalation Vulnerability
Oracle BEA WebLogic Server UDDI Explorer Privilege CVE-2008-2581 2010-08-10 13:08:18 UTC 9020
Escalation Vulnerability
HP System Management Homepage Cross Site CVE-2008-1663 2008-07-10 20:27:54 UTC 9021
Scripting Vulnerability I
HP System Management Homepage Cross Site CVE-2007-3062 2010-06-30 14:06:06 UTC 9022
Scripting Vulnerability II
Oracle BEA WebLogic Server Webapps Unauthorized CVE-2008-4013 2010-08-10 13:08:20 UTC 9025
Access Vulnerability
Check Name CVE Number Date ID
Oracle BEA WebLogic Workshop NetUI Tags Privilege CVE-2008-4010 2010-08-10 13:08:24 UTC 9030
Escalation Vulnerability
Bajie HTTP Web Server Error Message Cross Site CVE-2003-1543 2010-06-04 05:54:45 UTC 9036
Scripting Vulnerability
Apache HTTP Server mod_alias URL Validation CVE-2006-4110 2010-06-11 08:29:57 UTC 9153
Canonicalization CGI Script Source Code Disclosure
Vulnerability
Microsoft Index Server Internet Data Query Files CVE-2000-0098 2011-03-01 01:03:21 UTC 9162
Physical Path Disclosure Vulnerability
Microsoft .Net Framework Multiple Remote Code CVE-2006-7192 2007-07-29 08:51:55 UTC 9169
Execution Vulnerabilities CVE-2007-0041
CVE-2007-0042
CVE-2007-0043
IBM WebSphere Application Server http_plugin.log CVE-2008-0740 2011-02-22 02:02:04 UTC 9171
Information Disclosure Vulnerability
RSA Authentication Agent For Web Cross Site Scripting CVE-2005-1118 2010-06-16 12:42:56 UTC 9174
Vulnerability
IBM WebSphere Application Server Administrative CVE-2007-5483 2011-02-22 02:02:02 UTC 9183
Scripting Tools Unspecified Vulnerability
IBM WebSphere Application Server UDDI User Console CVE-2007-5798 2011-02-22 02:02:07 UTC 9185
Multiple Vulnerabilities CVE-2007-5799
IBM WebSphere Application Server Multiple CVE-2007-1944 2010-06-17 11:18:17 UTC 9186
Vulnerabilities FixPack 2 CVE-2007-1945
IBM WebSphere Application Server Web Server Root CVE-2005-1112 2011-02-22 02:02:09 UTC 9204
JSP Information Disclosure Vulnerability
IBM WebSphere Application Server Administrative CVE-2007-6679 2011-02-22 02:02:01 UTC 9207
Console Unspecified Vulnerability
IBM WebSphere Application Server Default Messaging CVE-2007-3262 2010-06-18 08:07:06 UTC 9208
Component Multiple Vulnerabilities CVE-2007-3263
CVE-2007-3264
CVE-2007-3265
WebSphere Application Server Web Container CVE-2007-3397 2011-02-22 02:02:08 UTC 9210
Information Disclosure Vulnerability
IBM WebSphere Application Server Multiple CVE-2007-3960 2011-02-22 02:02:05 UTC 9211
Components Multiple Unspecified Vulnerabilities
Oracle Application Server Portal Security Bypass CVE-2008-2138 2010-06-18 10:42:51 UTC 9212
Vulnerability
Oracle Database Server Multiple SQL Injection CVE-2005-0297 2011-02-22 02:02:15 UTC 9213
Vulnerabilities II
Apache Axis2 'xsd' Parameter Directory Traversal 2010-06-21 06:54:35 UTC 9225
Vulnerability
Oracle Database PL/SQL Unspecified Vulnerability CVE-2005-3437 2011-04-06 07:04:05 UTC 9228
Oracle MySQL Enterprise Monitor Cross-Site Request 2010-06-18 17:17:13 UTC 9230
Forgery Vulnerability
Oracle Database Advanced Replication Unspecified CVE-2006-1867 2011-04-06 07:04:40 UTC 9232
Vulnerability
Oracle Database Multiple Components Unspecified CVE-2005-3438 2011-04-06 07:04:58 UTC 9233
Vulnerabilities I CVE-2005-3443
Oracle Database Dictionary Unspecified Vulnerability CVE-2006-1869 2011-04-06 07:04:45 UTC 9234
Oracle Database Intelligent Agent Unspecified CVE-2005-3441 2011-04-06 07:04:52 UTC 9236
Vulnerability
Oracle Database Spatial Component SQL Injection CVE-2006-1875 2011-04-06 07:04:07 UTC 9237
Vulnerability I
Check Name CVE Number Date ID
Oracle Database Programmatic Interface Multiple CVE-2005-3444 2011-04-06 07:04:06 UTC 9238
Unspecified Vulnerabilities
Oracle Database Spatial Component SQL Injection CVE-2006-1876 2011-04-06 07:04:08 UTC 9239
Vulnerability II
Oracle Database Multiple Components Unspecified CVE-2005-3439 2011-04-06 07:04:59 UTC 9241
Vulnerabilities II CVE-2005-3440
Oracle Database Spatial Component Unspecified CVE-2006-1877 2011-04-06 07:04:09 UTC 9243
Vulnerability
Oracle Database Multiple Components Unspecified CVE-2005-3442 2011-04-06 07:04:57 UTC 9244
Vulnerabilities III
Oracle Database Multiple Components Unspecified CVE-2006-1866 2011-04-06 07:04:55 UTC 9247
Vulnerabilities IV CVE-2006-1870
Microsoft IIS Ism.dll File Fragment Reading CVE-2000-0457 2011-04-06 07:04:38 UTC 9252
Vulnerability
Oracle Application Server And Database HTTP Server CVE-2005-3445 2011-04-06 07:04:39 UTC 9267
Multiple Unspecified Vulnerabilities
IBM WebSphere Application Server Multiple Cross Site CVE-2009-0855 2010-08-03 01:08:07 UTC 9269
Scripting Vulnerabilities CVE-2009-0856
Oracle Application Server And Database Server Internet CVE-2005-3446 2011-04-19 06:04:49 UTC 9271
Directory Unspecified Vulnerability
Oracle Application Server And Database Server Single CVE-2005-3447 2011-04-19 06:04:50 UTC 9273
Sign-On Unspecified Vulnerability
Oracle Database Server Core RDBMS Unspecified CVE-2006-3699 2011-04-06 07:04:42 UTC 9281
Vulnerability
Oracle Database Package Multiple Vectors Unspecified CVE-2006-3702 2011-04-06 07:04:49 UTC 9282
Vulnerabilities
Oracle Database WebDAV And XMLDB Multiple CVE-2006-3700 2011-04-06 10:04:46 UTC 9284
Unspecified Vulnerabilities
Oracle Database Dictionary Component Unspecified CVE-2006-3701 2011-04-06 07:04:46 UTC 9286
Vulnerability
Oracle Database InterMedia Unspecified Vulnerability CVE-2006-3703 2011-04-06 07:04:53 UTC 9287
Oracle Database Multiple Components Unspecified CVE-2006-3704 2011-04-06 07:04:56 UTC 9289
Vulnerabilities CVE-2006-3705
Oracle Database Alter Session Set Events Code CVE-2006-7067 2010-06-28 08:13:47 UTC 9295
Execution Vulnerability
Oracle Database Fine Grained Audit Security Bypass CVE-2005-1495 2011-04-06 07:04:50 UTC 9297
Vulnerability
IBM WebSphere Application Server Administration CVE-2010-0779 2010-06-29 06:28:34 UTC 9298
Console Cross-Site Scripting Vulnerability
(CVE-2010-0779)
Apache Roller Search Action Cross Site Scripting CVE-2008-6879 2009-01-16 16:20:39 UTC 9302
Vulnerability
Apache Tomcat MS-DOS Device Name Denial Of CVE-2003-0045 2011-04-06 10:04:51 UTC 9303
Service Vulnerability
Microsoft IIS HTR Files Password Policy Security CVE-2002-0421 2010-08-31 15:08:58 UTC 9308
Bypass Vulnerability
Check Name CVE Number Date ID
Microsoft IIS Error Page Cross Site Scripting CVE-2002-0148 2011-04-06 07:04:35 UTC 9326
Vulnerability
IBM WebSphere Application Server Administration CVE-2010-0778 2010-07-13 12:07:12 UTC 9327
Console Cross-Site Scripting Vulnerability
(CVE-2010-0778)
Microsoft ASP.NET Framework _VIEWSTATE Denial CVE-2005-1665 2011-06-02 03:06:34 UTC 9332
Of Service Vulnerability
Microsoft ASP.NET VIEWSTATE Parameter Cross Site CVE-2010-2088 2010-07-02 10:27:47 UTC 9336
Scripting Vulnerability
Mircosoft IIS ASP .NET NULL Character Cross Site CVE-2003-0768 2010-07-02 11:52:56 UTC 9338
Scripting Vulnerability
Microsoft IIS Relative Path Privilege Escalation CVE-2001-0507 2010-08-31 15:08:15 UTC 9339
Vulnerability
Microsoft ASP.NET Framework _VIEWSTATE Insecure CVE-2005-1664 2010-07-02 12:55:27 UTC 9341
Crypto Validation Vulnerability
Microsoft ASP.NET aspnet_wp.exe RPC Encoded CVE-2005-2224 2010-07-03 05:50:39 UTC 9343
Method Denial Of Service Vulnerability
Microsoft ASP.NET Unicode Character Conversion CVE-2005-0452 2010-07-03 08:26:18 UTC 9346
Multiple Cross-Site Scripting Vulnerabilities
Microsoft ASP.NET InnerHtml Property Cross Site CVE-2010-2084 2010-07-03 10:03:05 UTC 9347
Scripting Vulnerability
Apache HTTP Server Cygwin Directory Traversal CVE-2004-0173 2010-07-07 09:47:22 UTC 9374
Vulnerability
Novell iManager Class Name Buffer Overflow CVE-2010-1929 2010-07-09 02:18:35 UTC 9385
Vulnerability
Jetty HTTP Server HttpRequest.java Denial Of Service CVE-2004-2381 2010-07-29 15:07:07 UTC 9388
Vulnerability
IBM WebSphere Application Server Multiple Information CVE-2006-4136 2011-06-02 03:06:18 UTC 9393
Disclosure Vulnerabilities
IBM WebSphere Application Server CSIv2 Security CVE-2009-2085 2011-06-02 03:06:10 UTC 9397
Bypass Vulnerability
IBM WebSphere Application Server Single Sign On CVE-2009-2088 2011-06-02 03:06:22 UTC 9398
Security Bypass Vulnerability
IBM WebSphere Application Server Multiple Information CVE-2006-4137 2011-06-02 03:06:19 UTC 9401
Disclosure Vulnerabilities II
IBM WebSphere Application Server Java Plugin CVE-2008-2221 2011-06-02 03:06:16 UTC 9402
Privilege Escalation Vulnerability
IBM WebSphere Application Server JSP Root CVE-2001-1189 2010-07-13 05:47:53 UTC 9406
Password Disclosure Vulnerability
IBM WebSphere Application Server HTTP Request CVE-2005-2091 2010-07-13 07:28:57 UTC 9408
Smuggling Vulnerability
IBM WebSphere Application Server Wsadmin CVE-2008-3236 2011-06-02 03:06:26 UTC 9411
Information Disclosure Vulnerability
IBM WebSphere Application Server HTTP Transport CVE-2008-4678 2011-06-02 03:06:14 UTC 9413
Component Denial Of Service Vulnerability
IBM WebSphere Application Server Web Services CVE-2008-4679 2011-06-02 03:06:24 UTC 9414
Security Bypass Vulnerability
WordPress Gigya Socialize Plugin Cross-Site Scripting 2010-07-14 05:27:52 UTC 9423
Vulnerability
Check Name CVE Number Date ID
Novell ZENworks Linux Management Tomcat Multiple CVE-2008-2938 2010-07-20 14:07:35 UTC 9424
Vulnerabilities
IBM WebSphere Application Server Single Sign On CVE-2010-0563 2010-02-17 17:32:46 UTC 9425
Security Bypass Vulnerability I
IBM WebSphere Application Server Forced Logout CVE-2009-0892 2011-06-02 03:06:11 UTC 9426
Session Hijacking Vulnerability
IBM WebSphere Application Server Web Services CVE-2009-1174 2011-06-02 03:06:25 UTC 9431
Security Unspecified Vulnerability
Apache Tomcat Error Message Reporting Cross Site CVE-2007-3384 2010-11-04 15:11:34 UTC 9432
Scripting Vulnerability
IBM WebSphere Application Server HMAC CVE-2009-0217 2011-06-02 03:06:13 UTC 9433
Authentication Bypass Vulnerability
IBM WebSphere Application Server Stax CVE-2009-0904 2011-06-02 03:06:27 UTC 9443
XMLStreamWrite Security Bypass Vulnerability
Apache Tomcat System Path Information Disclosure CVE-2002-2009 2010-11-04 15:11:37 UTC 9490
Vulnerability
Oracle Database Server CREATE ANY DIRECTORY CVE-2008-6065 2010-07-22 14:55:11 UTC 9503
Privilege Escalation Vulnerability
Oracle Intelligent Agent Arbitrary Commands Execution CVE-1999-0888 2011-04-06 07:04:51 UTC 9508
Vulnerability
Oracle Database Server XML Database Multiple Buffer CVE-2003-0727 2011-04-06 11:04:23 UTC 9510
Overflows Vulnerabilities
Oracle Database Server ORACLE.EXE Buffer Overflow CVE-2003-0095 2011-04-06 07:04:02 UTC 9511
Vulnerability
Oracle Database Listener offset_to_data Denial Of CVE-2001-0515 2011-04-06 07:04:54 UTC 9512
Service Vulnerability
Oracle Database Server SQL*NET Listener Debug CVE-2002-0856 2011-04-06 11:04:04 UTC 9515
Command Denial Of Service Vulnerability
Oracle Database Server Multiple Functions Multiple CVE-2003-0096 2011-04-06 07:04:00 UTC 9516
Buffer Overflow Vulnerabilities
Oracle BEA WebLogic Server Session Hijacking CVE-2008-0900 2010-08-31 15:08:33 UTC 9574
Vulnerability
Oracle BEA WebLogic Server Proxy Plugin Denial Of CVE-2008-0903 2010-08-31 15:08:32 UTC 9579
Service Vulnerability
IBM WebSphere Application Server WebContainer CVE-2007-5944 2010-08-25 12:08:35 UTC 9582
Expect Header Cross Site Scripting Vulnerability
Oracle Application Server query.xsql Sample Page SQL CVE-2002-1631 2010-07-31 09:19:20 UTC 9597
Injection Vulnerability
Oracle Application Server HTP PL/SQL Cross Site CVE-2002-1636 2010-08-31 15:08:35 UTC 9599
Scripting Vulnerability
Oracle Application Server Apache Configuration File CVE-2002-1635 2010-07-31 12:42:43 UTC 9600
Information Disclosure Vulnerability
Oracle Application Server Arbitrary File Access CVE-2001-0326 2010-08-02 05:31:14 UTC 9603
Vulnerability
Oracle Reports Server rwcgi60 Buffer Overflow CVE-2002-0947 2010-08-31 15:08:31 UTC 9604
Vulnerability
Oracle Application Server Multiple Vulnerabilities CVE-2004-1362 2010-08-31 15:08:17 UTC 9605
CVE-2004-1363
CVE-2004-1364
CVE-2004-1365
CVE-2004-1366
Check Name CVE Number Date ID
CVE-2004-1367
CVE-2004-1368
CVE-2004-1369
CVE-2004-1370
CVE-2004-1371
Oracle Application Server PL/SQL Module Format CVE-2002-2153 2010-08-02 12:15:04 UTC 9608
String Vulnerability
Oracle Application Server WEB-INF Directory CVE-2002-1858 2010-08-31 15:08:30 UTC 9610
Information Disclosure Vulnerability
Oracle Application Server TopLink Mapping Workbench CVE-2004-2134 2010-08-02 15:23:10 UTC 9611
Weak Password Encryption Vulnerability
Oracle Application Server Fine Grained Audit Security CVE-2005-1495 2010-08-31 15:08:23 UTC 9615
Bypass Vulnerability
Oracle Application Server Multiple Unspecified CVE-2005-3448 2010-08-31 15:08:16 UTC 9616
Vulnerabilities CVE-2005-3449
CVE-2005-3450
CVE-2005-3451
CVE-2005-3452
CVE-2005-3453
Oracle Application Server DMS Cross Site Scripting CVE-2007-1609 2010-08-03 08:58:37 UTC 9626
Vulnerability
Oracle Application Server XML DB Cross Site Scripting CVE-2005-3204 2010-08-31 15:08:21 UTC 9628
Vulnerability
Oracle Application Server Single Sign-On Login Page CVE-2004-1877 2010-08-03 10:38:54 UTC 9630
Spoofing Vulnerability
Oracle Application Server Multiple Components Default CVE-2002-1637 2010-08-03 10:09:06 UTC 9631
Credentials Privilege Escalation Vulnerability
Oracle Application Server HTTP Request Smuggling CVE-2005-2093 2010-08-03 13:23:27 UTC 9632
Vulnerability
Oracle Application Server dbsnmp And nmo Programs CVE-2004-1707 2010-08-04 07:09:02 UTC 9635
Privilege Escalation Vulnerability
Oracle Application Server PL/SQL Module OWA_UTIL CVE-2002-0560 2010-08-31 15:08:26 UTC 9637
Information Disclosure Vulnerability
(APSB10-19) Adobe Flash Media Server JS Method CVE-2010-2217 2010-08-10 21:43:55 UTC 9726
Code Execution Vulnerability I
(APSB10-19) Adobe Flash Media Server Memory CVE-2010-2219 2010-08-10 21:53:06 UTC 9727
Exhaustion Denial Of Service Vulnerability I
(APSB10-19) Adobe Flash Media Server JS Method CVE-2010-2218 2010-08-10 21:49:29 UTC 9728
Denial Of Service Vulnerability I
(APSB10-19) Adobe Flash Media Server Input CVE-2010-2220 2010-08-10 21:56:17 UTC 9729
Validation Denial Of Service Vulnerability I
SquirrelMail redirect.php Cookie Hijacking Vulnerability CVE-2006-3665 2010-08-31 15:08:44 UTC 9750
Apache Open For Business Project Multiple Cross Site CVE-2010-0432 2010-08-31 15:08:08 UTC 9802
Scripting Vulnerabilities
Apache Open For Business Project Multiple Cross Site CVE-2006-6587 2010-11-04 15:11:30 UTC 9804
Scripting Vulnerabilities II CVE-2006-6589
Check Name CVE Number Date ID
(APSB10-18) Adobe ColdFusion Directory Traversal CVE-2010-2861 2010-08-10 21:33:09 UTC 9807
Information Disclosure Vulnerability
Monkey HTTP Daemon Invalid Post Request Denial Of CVE-2002-1663 2010-08-31 15:08:13 UTC 9813
Service Vulnerability
HTTP Proxy Server CONNECT Request To Self 2010-08-20 14:06:37 UTC 9832
Allowed
SAP J2EE Web Services Navigator Interface Cross Site 2010-08-31 15:08:24 UTC 9843
Scripting Vulnerability
CVSTrac filediff Remote Command Execution CVE-2004-1456 2011-06-02 03:06:06 UTC 9845
Vulnerability
Web Server HTTP TRACE Method Enabled 2010-08-25 15:33:23 UTC 9866
lighttpd File Extension Handling Remote Source Code CVE-2006-0760 2010-08-26 12:58:10 UTC 9893
Disclosure Vulnerability
lighttpd Script Source Code Disclosure Vulnerability CVE-2006-0814 2011-03-29 07:03:13 UTC 9897
nginx Log File Non Printable Character Remote CVE-2009-4487 2011-04-19 06:04:48 UTC 9905
Command Execution Vulnerability
SquirrelMail Remote Command Execution Vulnerability CVE-2001-1159 2011-03-29 07:03:43 UTC 9928
nginx HTTP Server Request Headers Denial Of Service CVE-2009-3896 2010-12-28 01:12:20 UTC 9930
Vulnerability
SquirrelMail compose.php IMG URL Cross Site CVE-2002-1648 2011-03-29 07:03:44 UTC 9931
Request Forgery Vulnerability
lighttpd mod_userdir Case Sensitive Comparison CVE-2008-4360 2010-09-02 12:31:25 UTC 9932
Information Disclosure Vulnerability
lighttpd mod_fastcgi Request Headers Buffer Overflow CVE-2007-4727 2011-03-29 07:03:11 UTC 9942
Vulnerability
SquirrelMail spellchecker plug-in Remote Shell CVE-2002-1650 2011-06-02 03:06:51 UTC 9944
Command Execution Vulnerability
Squid Proxy Cache HTTP Version Number Parsing CVE-2009-0478 2011-06-02 03:06:49 UTC 9949
Denial Of Service Vulnerability
SquirrelMail map_yp_alias Arbitrary Code Execution CVE-2009-1579 2011-04-28 04:04:46 UTC 9953
Vulnerability
lighttpd mod_access.c url.access-deny Security Bypass CVE-2007-3949 2011-06-02 03:06:32 UTC 9977
Vulnerability
lighttpd buffer_urldecode() Source Code Disclosure CVE-2005-0453 2011-06-02 03:06:30 UTC 9988
Vulnerability
Xerver Administration Interface currentPath Cross Site CVE-2009-3562 2010-09-14 09:53:04 UTC 10030
Scripting Vulnerability
Xerver Administration Interface currentPath Directory CVE-2009-3561 2010-09-14 12:43:40 UTC 10031
Traversal Vulnerability
Mongoose Web Page Source Code Disclosure CVE-2009-4530 2010-09-17 05:17:18 UTC 10093
Vulnerability
Mongoose Slash Character Source Code Disclosure CVE-2009-4535 2010-09-17 16:44:55 UTC 10100
Vulnerability
Check Name CVE Number Date ID
IBM WebSphere Application Server Web Services Time CVE-2010-3186 2010-10-21 02:10:19 UTC 10119
Stamp Unspecified Vulnerability
WampServer lang Parameter Cross Site Scripting CVE-2010-0700 2010-09-21 08:00:12 UTC 10125
Vulnerability
TikiWiki CMS/Groupware Multiple Cross Site Scripting CVE-2009-1204 2011-03-29 07:03:50 UTC 10130
Vulnerabilities
WordPress And WordPress MU Multiple Information CVE-2009-2334 2011-03-29 07:03:01 UTC 10153
Disclosure Vulnerabilities CVE-2009-2335
CVE-2009-2336
Dokuwiki 'doku.php' File Include Vulnerability CVE-2009-1960 2011-06-02 03:06:07 UTC 10154
MyServer HTTP Post Denial Of Service Vulnerability CVE-2004-2517 2011-06-02 03:06:37 UTC 10155
Sympa wwsympa Invalid LDAP Password Denial Of 2011-03-29 07:03:49 UTC 10159
Service Vulnerability
(MS10-070) Microsoft ASP.NET AES Decrypt Security CVE-2010-3332 2010-09-27 05:00:00 UTC 10168
Bypass (2416728)
Parallels System Automation locale Parameter Local 2010-09-27 10:16:03 UTC 10189
File Inclusion Vulnerability
WordPress wp-login.php Password Reset Security CVE-2009-2762 2011-04-28 04:04:16 UTC 10193
Bypass Vulnerability
Web Server cgi-bin Directory Browsing Access 2011-06-02 03:06:05 UTC 10203
Detected
Webcom Guestbook.cgi Arbitrary Command Execution CVE-1999-0237 2010-09-29 08:48:31 UTC 10204
Vulnerability
GoAhead WebServer ASP File Source Code Disclosure CVE-2002-1603 2011-06-02 03:06:09 UTC 10205
Vulnerability
Citrix Netscaler Web Management Interface Detected 2011-06-02 03:06:05 UTC 10206
Oracle BEA WebLogic Encoded Request JSP Source 2011-05-04 05:05:37 UTC 10207
Disclosure Vulnerability
Sun Java System Application Server HTTP TRACE CVE-2010-0386 2011-04-28 04:04:47 UTC 10210
Information Disclosure Vulnerability
Apache Struts s:a Tag And s:url Tag Cross Site Scripting CVE-2008-6682 2010-11-04 15:11:33 UTC 10221
Vulnerability
Apache Tomcat Remote Malformed Request Denial Of CVE-2005-0808 2011-04-19 06:04:41 UTC 10230
Service Vulnerability
Edgewall Trac Ticket Query Module SQL Injection CVE-2005-3980 2011-06-02 03:06:08 UTC 10246
Vulnerability
IBM Lotus Domino HTTP cgi-bin Relative URL Request CVE-2000-0023 2010-10-12 14:08:42 UTC 10311
Denial Of Service Vulnerability
Dokuwiki ImageMagick Remote Code Execution CVE-2006-5099 2011-05-25 13:05:48 UTC 10405
Vulnerability
Apache Jackrabbit Webapp Multiple Cross Site CVE-2009-0026 2011-03-29 07:03:02 UTC 10425
Scripting Vulnerabilities
Bugzilla Directory Access Information Disclosure CVE-2009-3989 2010-03-08 05:52:44 UTC 10440
Vulnerability I
WordPress WP-Forum Forum Feed SQL Injection 2010-10-19 09:51:31 UTC 10442
Vulnerability
Twiki Rev Parameter Remote Command Execution CVE-2005-2877 2005-10-19 23:43:54 UTC 10454
Vulnerability
WordPress Blog Header PHP Multiple SQL Injection 2011-04-28 04:04:07 UTC 10457
Vulnerabilties
WordPress cache_lastpostdate PHP Code Injection CVE-2005-2612 2010-10-20 11:33:33 UTC 10459
Vulnerability
Webmin And Usermin simplify_path Function Arbitrary CVE-2006-3392 2011-03-29 07:03:53 UTC 10461
File Disclosure Vulnerability
WordPress cat_id SQL Injection Vulnerability CVE-2005-1810 2011-03-29 07:03:57 UTC 10462
Apache Struts XWork Remote Command Execution CVE-2010-1870 2010-08-06 17:34:46 UTC 10464
Vulnerability
Apache Tomcat Invalid Transfer-Encoding Header CVE-2010-2227 2010-07-12 17:38:47 UTC 10465
Denial Of Service
WordPress Multiple Cross Site Scripting Vulnerabilities CVE-2004-1559 2011-04-28 04:04:11 UTC 10470
Wordpress links.all.php abspath PHP File Inclusion 2010-10-21 10:12:21 UTC 10471
Vulnerability
WordPress Multiple Cross Site Scripting Vulnerabilities 2011-04-28 04:04:12 UTC 10477
II
Apache MyFaces Tomahawk JSF Framework Multiple CVE-2007-3101 2010-10-22 11:38:30 UTC 10480
Cross Site Scripting Vulnerabilities
Git Gitweb Arbitrary Command Execution Vulnerability CVE-2008-5517 2011-05-25 13:05:22 UTC 10484
TikiWiki Multiple Pages Directory Traversal Vulnerability CVE-2005-1925 2011-04-28 04:04:50 UTC 10502
HP OpenView Network Node Manager Multiple CGI CVE-2007-6204 2011-04-28 04:04:37 UTC 10504
Buffer Overflow Vulnerabilities
HP OpenView Network Node Manager OpenView5.exe CVE-2008-0068 2011-05-20 07:05:50 UTC 10508
Directory Traversal Vulnerability
Check Name CVE Number Date ID
WordPress Trackback Charset Decoding SQL Injection CVE-2007-0107 2011-03-29 07:03:09 UTC 10509
Vulnerability
Nuked-Klan Cross Site Scripting Vulnerability CVE-2003-1238 2010-04-30 07:33:38 UTC 10515
NetworkActiv Web Server Cross Site Scripting CVE-2005-2453 2010-04-30 06:58:11 UTC 10522
Vulnerability
Adobe Macromedia ColdFusion Path Parameter Cross CVE-2006-6483 2011-06-08 04:06:26 UTC 10525
Site Scripting Vulnerability
Multiple IBM Products Login Page Cross Site Scripting CVE-2010-0714 2011-06-08 04:06:29 UTC 10537
Vulnerability
Web Server Cross Site Scripting Vulnerability 2010-08-26 15:17:47 UTC 10538
IBM WebSphere Application Server HTTP Request 2010-11-09 15:11:59 UTC 10540
Cross-Site Scripting
WordPress admin-ajax.php SQL Injection Vulnerability CVE-2007-2821 2011-04-28 04:04:04 UTC 10582
Oracle Fusion Middleware WebLogic Server Remote CVE-2010-2375 2011-05-25 13:05:23 UTC 10591
Encoded URL Vulnerability
Trac quickjump Function URI Redirection Vulnerability CVE-2008-2951 2011-04-28 04:04:57 UTC 10594
Bugzilla Time Tracking Information Disclosure CVE-2010-1204 2011-05-20 07:05:47 UTC 10607
Vulnerability
VMware vCenter Update Manager Jetty Web Server CVE-2009-1524 2010-07-21 03:26:11 UTC 10619
Cross Site Scripting
Oracle OpenSSO Unspecified Remote Vulnerability CVE-2009-0217 2011-05-04 05:05:40 UTC 10626
CVE-2009-3762
CVE-2009-3763
CVE-2009-3764
IBM WebSphere Application Server Administration CVE-2010-0783 2010-11-08 06:39:11 UTC 10634
Console Cross-Site Scripting Vulnerability
WordPress myLinksDump Plugin myLDlinker.php SQL CVE-2010-2924 2010-11-15 23:11:35 UTC 10635
Injection Vulnerability
WordPress FeedList Plugin "i" Cross Site Scripting 2010-11-09 07:47:52 UTC 10636
Vulnerability
VMware vCenter Update Manager Jetty Web Server CVE-2009-1523 2010-07-21 02:53:26 UTC 10639
Directory Traversal Information Disclosure
TikiWiki Multiple Cross Site Scripting And Local File CVE-2007-5684 2011-04-28 04:04:52 UTC 10642
Inclusion Vulnerabilities
TikiWiki tiki-featured_link.php Cross Site Scripting CVE-2006-5703 2011-04-28 04:04:53 UTC 10645
Vulnerability
DokuWiki spellchecker Remote PHP Script Code CVE-2006-2878 2011-05-20 07:05:48 UTC 10646
Injection Vulnerability
TikiWiki Multiple Pages Information Disclosure CVE-2006-5702 2011-04-28 04:04:51 UTC 10647
Vulnerability
Check Name CVE Number Date ID
Sun Java System Web Server .jsp File Information CVE-2009-2445 2011-04-28 04:04:48 UTC 10648
Disclosure Vulnerability
Oracle Application Server iSQLPlus Cross Site Sripting 2010-11-09 12:07:19 UTC 10649
Vulnerability
Adobe Flash Media Server Memory Leak Denial Of CVE-2010-3633 2010-11-10 04:16:02 UTC 10673
Service (CVE-2010-3633)
Adobe Flash Media Server Edge Process Issue Denial CVE-2010-3634 2010-11-10 05:02:50 UTC 10675
Of Service (CVE-2010-3634)
Adobe Flash Media Server Segmentation Fault Remote CVE-2010-3635 2010-11-10 03:31:14 UTC 10676
Code Execution (CVE-2010-3635)
TWiki Configure Script Image Variable Remote Code CVE-2008-3195 2011-04-28 04:04:58 UTC 10686
Execution Vulnerability
WordPress Plugin fGallery SQL Injection Vulnerability CVE-2008-0491 2010-11-11 09:42:46 UTC 10694
WordPress Vodpod Video Gallery Plugin "gid" Cross CVE-2010-4875 2010-11-12 09:22:36 UTC 10703
Site Scripting Vulnerability
Wordpress SEO Tools Plugin "file" Directory Traversal 2010-11-12 12:36:14 UTC 10706
Vulnerability
WordPress WP Survey And Quiz Tool Plugin Cross-Site CVE-2010-4630 2010-11-15 06:28:01 UTC 10716
Scripting Vulnerability
IBM WebSphere Application Server Cross-Site CVE-2010-4220 2010-11-15 13:21:41 UTC 10717
Scripting (CVE-2010-4220)
IBM WebSphere Application Server Denial Of Service CVE-2010-0786 2010-11-18 16:11:50 UTC 10718
(CVE-2010-0786)
IBM WebSphere Application Cross-Site Request CVE-2010-0785 2010-11-15 13:53:49 UTC 10719
Forgery (CVE-2010-0785)
IBM WebSphere Application Cross-Site Scripting CVE-2010-0784 2010-11-15 14:05:20 UTC 10720
(CVE-2010-0784)
Bugzilla HTTP Response Splitting Vulnerability CVE-2010-3172 2010-11-23 21:11:22 UTC 10721
(CVE-2010-3172)
Bugzilla Old Charts System Information Leak CVE-2010-3764 2010-11-23 21:11:23 UTC 10722
Vulnerability (CVE-2010-3764)
IBM Lotus Domino Bad URL Database Denial Of CVE-2001-0954 2011-03-29 07:03:05 UTC 10724
Service Vulnerability
WordPress Paged Parameter SQL Injection CVE-2006-3389 2011-04-28 04:04:15 UTC 10726
Vulnerability
IBM Lotus Notes URI Handler Remote Code Execution CVE-2004-0480 2011-03-29 07:03:08 UTC 10729
Vulnerability
MediaWiki profileinfo.php filter Cross Site Scripting 2010-11-17 03:50:48 UTC 10731
Vulnerability
WordPress Installation Path Disclosure Vulnerability CVE-2006-3390 2011-04-28 04:04:10 UTC 10733
WordPress cformsII Plugin Cross Site Scripting CVE-2010-3977 2010-12-28 01:12:14 UTC 10736
Vulnerability
Wordpress Multiple Cross Site Scripting and SQL 2011-04-28 04:04:14 UTC 10738
Injection Vulnerabilities
WordPress cat Parameter Directory Traversal CVE-2008-4769 2011-04-28 04:04:09 UTC 10739
Vulnerability
Check Name CVE Number Date ID
IBM WebSphere Application Server Web Services CVE-2010-1632 2010-12-09 14:12:03 UTC 10740
Vulnerability (CVE-2010-1632)
WordPress Multiple Files Path Disclosure Vulnerability CVE-2005-1688 2011-03-29 07:03:02 UTC 10743
WordPress Multiple Files Path Disclosure Vulnerability CVE-2006-0986 2011-03-29 07:03:04 UTC 10746
II
WordPress Plugin Adserve SQL Injection Vulnerability CVE-2008-0507 2011-03-29 07:03:56 UTC 10748
HP Project and Portfolio Management Center Cross Site CVE-2010-0452 2010-12-01 10:12:32 UTC 10755
Scripting Vulnerabilities
Webmin And Usermin Cross Site Scripting And CVE-2006-4542 2011-03-29 07:03:55 UTC 10759
Information Disclosure Vulnerability
WordPress META Generator Header Version Detected 2011-03-14 06:03:03 UTC 10761
WordPress RSS META Generator Header Version 2011-03-14 06:03:04 UTC 10762
Detected
WordPress Sniplets Plugin Multiple Cross Site Scripting CVE-2008-1061 2010-11-23 11:08:45 UTC 10765
Vulnerabilities
WordPress Sniplets Plugin execute.php Remote Code CVE-2008-1060 2010-11-24 12:02:52 UTC 10772
Execution Vulnerability
WordPress TrackBack tb_id Sql Injection Vulnerability CVE-2007-0233 2010-11-25 11:19:03 UTC 10774
JBoss SOA Platform Privilege Escalation Vulnerability CVE-2010-2474 2010-12-14 16:12:05 UTC 10788
(CVE-2010-2474)
RedHat JBoss SOA Platform Privilege Escalation and CVE-2010-2493 2010-08-03 11:58:26 UTC 10789
Policy Bypass
WordPress jRSS Widget Plugin "url" File Disclosure 2010-12-14 16:12:06 UTC 10817
Vulnerability
JBoss Enterprise Application Platform Arbitrary Code CVE-2010-3708 2010-12-14 06:48:28 UTC 10852
Execution Vulnerability (CVE-2010-3708)
JBoss Enterprise Application Platform Remoting Denial CVE-2010-3862 2010-12-14 07:57:36 UTC 10853
Of Service Vulnerability (CVE-2010-3862)
JBoss Enterprise Application Platform JMX Console CVE-2010-3878 2010-12-14 08:31:39 UTC 10854
Cross-Site Request Forgery Vulnerability
(CVE-2010-3878)
(MS10-089) Microsoft Forefront XSS in Sginurl.asp CVE-2010-3936 2010-12-22 02:12:44 UTC 10917
(2316074)
WordPress Twitter Feed Plugin url Parameter Cross 2010-12-20 09:12:42 UTC 10923
Site Scripting Vulnerability
WordPress Safe Search Plugin 'v1' Parameter Cross CVE-2010-4518 2010-12-21 06:08:14 UTC 10925
Site Scripting Vulnerability
WordPress Register Plus Plugin Path Disclosure CVE-2010-4403 2010-12-21 08:27:06 UTC 10927
Vulnerability
Axigen Mailserver HTTP Interface Directory Traversal CVE-2010-3460 2011-03-01 01:03:00 UTC 10934
Vulnerability
IBM HTTP Server apr_brigade_split_line() Denial Of CVE-2010-1623 2011-01-18 03:01:45 UTC 10948
Service (CVE-2010-1623)
Bugzilla Search Module Information Disclosure CVE-2010-2756 2011-05-04 05:05:35 UTC 10964
Vulnerability
IBM HTTP Server Expact Multiple Denial Of Service CVE-2009-3560 2011-03-01 01:03:05 UTC 10970
Vulnerabilities CVE-2009-3720
Oracle Application Server BI Publisher Unspecified CVE-2009-1017 2011-03-01 01:03:24 UTC 10982
Vulnerability
OSSIM 'file' Parameter Directory Traversal Vulnerability 2011-03-01 01:03:34 UTC 10984
WordPress 'do_trackbacks' Function SQL Injection CVE-2010-4257 2011-01-11 01:01:26 UTC 10993
Vulnerability
MediaWiki Clickjacking Security Bypass Vulnerability CVE-2011-0003 2011-01-06 10:06:15 UTC 10994
MediaWiki User Language Option Remote Code CVE-2005-4031 2011-03-01 01:03:11 UTC 10996
Execution Vulnerability
WordPress KSES Library Script Insertion Vulnerability 2011-01-11 01:01:27 UTC 10997
IBM WebSphere Application Server Traversal Error 2011-05-04 05:05:36 UTC 11003
Page Cross Site Scripting Vulnerability
Web Server phpinfo.php Or info.php File Detected 2011-03-01 01:03:35 UTC 11005
WordPress CSS Style Cross-Site Scripting Vulnerability 2011-01-13 11:01:19 UTC 11006
WordPress Pierre's Wordspew Plugin SQL Injection 2011-01-13 11:01:20 UTC 11009
Vulnerabilities
Microsoft Outlook Web Access (OWA) Version 2011-03-01 01:03:45 UTC 11012
Detected
Apache Lucene results.jsp Cross Site Scripting 2011-03-01 01:03:36 UTC 11013
Vulnerability
Computer Associates ARCserve D2D Axis2 Default 2011-01-06 06:54:02 UTC 11015
Credentials Remote Code Execution
WordPress Mingle Forum Plugin SQL Injection 2011-01-18 03:01:49 UTC 11016
Vulnerabilities
MediaWiki profileinfo.php filter Cross Site Scripting 2010-11-17 03:50:48 UTC 11023
Vulnerability II
Microsoft IIS ODBC Tool Files Security Bypass 2011-01-11 12:13:47 UTC 11024
Vulnerability
Microsoft IIS ctss.idc ODBC Sample Arbitrary Code 2011-01-11 12:38:00 UTC 11025
Execution Vulnerability
Web Based CVS /CVS/Entries Files Detected 2011-03-01 01:03:01 UTC 11032
IBM WebSphere Application Server Console Servlet CVE-2011-0316 2011-01-12 17:59:53 UTC 11037
Access Restriction Bypass
IBM WebSphere Application Server Snoop Servlet 2011-01-13 07:40:45 UTC 11039
Information Disclosure Vulnerability
Multiple Web Servers finger CGI Information Disclosure 2011-01-13 08:03:34 UTC 11043
Vulnerability
HP Insight Diagnostics Online Edition Cross Site CVE-2010-3003 2011-05-11 03:05:34 UTC 11052
Scripting Vulnerability II
Microsoft ASP.NET Improper File Request Information 2011-01-13 13:26:06 UTC 11054
Disclosure Vulnerability
Microsoft IIS ASP Page Source Code Disclosure CVE-1999-0253 2006-04-07 03:03:08 UTC 11069
Vulnerability
Oracle Enterprise Manager Web Console Detected 2011-03-01 01:03:45 UTC 11070
HTTP Proxy Server Open Relay Detected 2011-03-01 01:03:39 UTC 11074
Oracle WebLogic Server MBean Administrator CVE-2004-2321 2011-05-20 07:05:00 UTC 11080
Password Disclosure Vulnerability
Oracle WebLogic Server config.xml Administrator CVE-2004-1757 2011-05-20 07:05:55 UTC 11082
Password Disclosure Vulnerability
HTTP Proxy Server POST Request Relaying Detected 2011-03-01 01:03:39 UTC 11095
Oracle Database Secure Backup Remote Code CVE-2010-3596 2011-01-19 08:27:08 UTC 11099
Execution
HTTP Proxy Server Arbitrary Port Relaying Detected 2011-03-01 01:03:38 UTC 11102
IBM Lotus Domino Web Server Cross Site Scripting CVE-2007-5924 2011-03-01 01:03:40 UTC 11111
Vulnerability
Oracle BI Publisher Web Server Information Disclosure CVE-2010-4425 2011-01-19 15:36:53 UTC 11128
I
Oracle BI Publisher Web Server Information Disclosure CVE-2010-4427 2011-01-19 15:41:22 UTC 11129
II
Oracle BEA WebLogic Server JNDI Tree Privilege 2011-03-01 01:03:30 UTC 11131
Escalation Vulnerability
Oracle BEA WebLogic Server Inadvertent Security CVE-2002-2141 2011-03-01 01:03:33 UTC 11133
Removal Weakness Vulnerability
WordPress RSS Feed Reader For WordPress Plugin 2011-01-26 08:09:49 UTC 11139
"rss url" Cross-Site Scripting Vulnerability
Oracle WebLogic Server Node Manager Detected 2011-03-01 01:03:38 UTC 11161
Non Compliant Strict Transport Security Detected 2011-05-20 07:05:22 UTC 11168
Oracle WebLogic Server CredentialMapper Password CVE-2003-1225 2011-03-01 01:03:27 UTC 11170
Information Disclosure Vulnerability
Oracle WebLogic Server Information Disclosure CVE-2003-1226 2011-03-01 01:03:29 UTC 11173
Vulnerability
Oracle WebLogic Server LDAP Denial Of Service CVE-2006-0419 2011-05-20 07:05:58 UTC 11185
Vulnerability
Oracle WebLogic Server Multiple Cross Site Scripting CVE-2005-1747 2011-05-20 07:05:01 UTC 11190
Vulnerabilities
Check Name CVE Number Date ID
Oracle WebLogic Server DOS Device Null Character 2011-05-20 07:05:02 UTC 11191
Denial Of Service Vulnerability
Oracle WebLogic Server Proxy Plug-in For Netscape CVE-2007-0424 2011-05-20 07:05:05 UTC 11207
Enterprise Server Denial Of Service Vulnerability
Oracle WebLogic Server Apache Proxy Plug-in Denial CVE-2007-0419 2011-05-20 07:05:04 UTC 11210
Of Service Vulnerability
Web Server HTTP Protocol Version Detected 2011-02-03 07:34:37 UTC 11218
Apache Tomcat Default Error Page Version Detected 2011-02-03 12:05:45 UTC 11220
Apache Tomcat servlet/JSP Container Default Files 2011-02-03 12:29:06 UTC 11221
Detected
Oracle WebLogic Server HTTP TRACE Information CVE-2004-2320 2011-05-20 07:05:56 UTC 11222
Disclosure Vulnerability
Microsoft FrontPage Server Extensions .pwd File 2011-02-04 09:25:46 UTC 11229
Information Disclosure Vulnerability
Oracle WebLogic Portal User-Entitlement Security CVE-2005-2680 2011-05-20 07:05:53 UTC 11231
Bypass Vulnerability
Oracle WebLogic Server X.509 Certification Security CVE-2007-0408 2011-05-20 07:05:08 UTC 11233
Bypass Vulnerability
Oracle WebLogic Server SSL Client Privilege CVE-2004-1755 2011-05-20 07:05:06 UTC 11259
Escalation Vulnerability
Oracle WebLogic Server Malformed Cookie Denial Of CVE-2005-1746 2011-05-20 07:05:59 UTC 11264
Service Vulnerability
Oracle WebLogic Server Operator Or Admin Password 2011-05-20 07:05:03 UTC 11273
Information Disclosure Vulnerability
Oracle WebLogic Server LDAP Server Anonymous Bind CVE-2005-1748 2011-05-20 07:05:54 UTC 11274
Denial Of Service Vulnerability
Web Server Default Installation Page Detected 2011-03-29 07:03:19 UTC 11276
Oracle WebLogic Server Thread Looping Buffer CVE-2005-1749 2011-05-25 13:05:40 UTC 11277
Overflow Vulnerability
Oracle WebLogic Server Password Information CVE-2006-0426 2011-05-25 13:05:36 UTC 11278
Disclosure Vulnerability
Windows HTTP RPC Endpoint Mapper Detection 2011-03-14 06:03:12 UTC 11280
Check Name CVE Number Date ID
Oracle WebLogic Server Invalid Login Password CVE-2005-4767 2011-05-25 13:05:31 UTC 11291
Disclosure Vulnerability
Oracle WebLogic Server JAR Update Privilege CVE-2007-0415 2011-05-25 13:05:34 UTC 11293
Escalation Vulnerability
Oracle WebLogic Server Derived Principal Privilege CVE-2005-4756 2011-05-25 13:05:35 UTC 11294
Escalation Vulnerability
Oracle WebLogic Server Internal Servlet Unauthorized CVE-2005-4757 2011-05-25 13:05:30 UTC 11295
Access Vulnerability
Oracle Weblogic Server config.xml Weak Security CVE-2007-0413 2011-05-25 13:05:42 UTC 11296
Information Disclosure Vulnerability
(APSB11-04) Adobe ColdFusion Administrator Console CVE-2011-0580 2011-02-08 21:29:21 UTC 11317
Cross Site Scripting
AWStats awredir.pl Open Redirect Vulnerability CVE-2009-5020 2011-03-29 07:03:17 UTC 11320
Django Login Form Cross Site Scripting Vulnerability CVE-2008-2302 2011-03-29 07:03:20 UTC 11321
AWStats awstats.pl Multiple Path Disclosure CVE-2006-3682 2011-03-29 07:03:18 UTC 11323
Vulnerability
FireStats Edit Parameter Multiple Cross Site Scripting 2011-02-10 12:59:36 UTC 11330
Vulnerabilities
Oracle WebLogic Server weblogic.Deployer Information CVE-2005-4765 2011-05-25 13:05:43 UTC 11336
Disclosure Vulnerability
Oracle WebLogic Server Servlet Relative Forwarding CVE-2006-0420 2011-05-25 13:05:39 UTC 11337
Denial Of Service Vulnerability
Merak IceWarp Mail Server index.html Cross Site CVE-2008-0218 2011-03-29 07:03:25 UTC 11348
Scripting Vulnerability
Oracle WebLogic Server URL Parsing Source Code 2011-05-25 13:05:41 UTC 11350
Disclosure Vulnerability
WordPress Featured Content Plugin "param" Cross- 2011-02-15 04:38:01 UTC 11352
Site Scripting Vulnerability
WordPress FCChat Widget Plugin "path" Cross-Site 2011-02-15 04:52:54 UTC 11353
Scripting Vulnerability
Horde Multiple Cross Site Scripting Vulnerabilities CVE-2006-3548 2011-03-29 07:03:23 UTC 11354
CVE-2006-3549
Horde Help Viewer Remote Code Execution CVE-2006-1491 2011-03-29 07:03:22 UTC 11355
Vulnerability
Asterisk Recording Interface misc/audio.php Recording CVE-2006-2021 2011-06-08 04:06:49 UTC 11357
Variable Traversal Arbitrary File Access Information
Disclosure Vulnerability
Asterisk Recording Interface main.conf Password CVE-2006-2020 2011-06-08 04:06:50 UTC 11362
Information Disclosure Vulnerability
IBM Lotus Domino Web Service UNICODE Denial Of CVE-2005-0986 2011-05-25 13:05:51 UTC 11364
Service Vulnerability
Ignite Realtime Openfire Server Authentication Bypass CVE-2008-6508 2011-03-29 07:03:28 UTC 11367
Vulnerability
WordPress x7Host's Videox7 UGC Plugin "listid" Cross- 2011-02-16 08:06:28 UTC 11368
Site Scripting Vulnerability
LiteSpeed Web Server NULL Byte With .txt Extension CVE-2010-2333 2011-03-29 07:03:24 UTC 11369
Source Code Information Disclosure Vulnerability
Check Name CVE Number Date ID
Novell Access Manager Administration Console CVE-2010-0284 2010-06-22 07:38:33 UTC 11370
Unauthorized File Upload Vulnerability
OraMon oramon.ini Information Disclosure Vulnerability CVE-2008-6869 2011-02-16 13:15:19 UTC 11371
WordPress Uploader Plugin "num" Cross-Site Scripting 2011-02-16 09:25:01 UTC 11374
Vulnerability
WordPress Publication Archive Plugin "file" Local File 2011-02-17 03:35:33 UTC 11375
Inclusion Vulnerability
Serendipity XML RPC For PHP Remote Code Injection CVE-2005-1921 2011-03-14 06:03:55 UTC 11387
Vulnerability
MediaWiki CSS Comments Script Insertion Vulnerability CVE-2011-0047 2011-02-22 04:02:44 UTC 11395
Xerver HTTP Response Splitting Vulnerability CVE-2009-4086 2011-02-18 09:48:46 UTC 11397
Serendipity exit.php HTTP Response Splitting CVE-2004-1620 2011-03-29 07:03:32 UTC 11399
Vulnerability
Oracle WebLogic Server Business Objects Crystal CVE-2004-0204 2011-05-25 13:05:25 UTC 11400
Reports Directory Traversal Vulnerability
Oracle WebLogic Server Migration Security Policy CVE-2002-2142 2011-05-25 13:05:37 UTC 11402
Weakness Vulnerability
Xerox DocuShare dsweb Interface Cross Site Scripting CVE-2008-5225 2011-03-29 07:03:42 UTC 11403
Vulnerability
XAMPP adodb.php mssql_connect Buffer Overflow CVE-2007-2079 2011-03-14 06:03:00 UTC 11404
Vulnerability
HP Power Manager Server Cross Site Request Forgery CVE-2011-0277 2011-02-21 06:41:03 UTC 11407
Vulnerability
ViewCVS viewcvs.cgi Cross Site Scripting Vulnerability CVE-2002-0771 2011-04-28 04:04:42 UTC 11413
WordPress Audio Plugin "showfile" Cross-Site Scripting 2011-02-22 07:01:47 UTC 11414
Vulnerability
WordPress WP Featured Post With Thumbnail Plugin 2011-02-22 07:44:52 UTC 11415
"src" Cross-Site Scripting Vulnerability
IBM Lotus Domino Sametime Cross Site Scripting CVE-2011-1038 2011-02-25 12:02:54 UTC 11416
Remote Code Execution
Lumension PatchLink Update Server checkprofile.asp CVE-2006-3430 2011-05-20 07:05:20 UTC 11417
SQL Injection Vulnerability
Apache Tomcat NIO Connector Denial Of Service CVE-2011-0534 2011-02-21 09:53:53 UTC 11419
Oracle Fusion Middleware Business Process CVE-2010-2370 2010-07-16 17:33:18 UTC 11420
Management Cross Site Scripting Vulnerability
Trend Micro OfficeScan CGI Module CVE-2006-6179 2011-05-25 13:05:01 UTC 11422
CgiRemoteInstall.exe Buffer Overflow Vulnerability
Sun Secure Global Desktop Multiple Cross Site CVE-2006-4958 2011-05-25 13:05:58 UTC 11425
Scripting Vulnerabilities CVE-2006-4959
(MS02-053) Microsoft Windows SmartHTML Interpreter CVE-2002-0692 2011-04-28 04:04:39 UTC 11429
Buffer Overflow
Microsoft IIS bdir.htr Directory Listing Vulnerability 2011-02-24 07:26:21 UTC 11431
TWiki Viewfile filename Directory Traversal Vulnerability CVE-2006-4294 2011-04-28 04:04:41 UTC 11437
WordPress "post comment" Functionality Multiple XSS CVE-2006-0985 2011-03-29 07:03:39 UTC 11439
Vulnerabilities
WordPress User-Agent SQL Injection Vulnerability CVE-2006-1012 2011-05-20 07:05:50 UTC 11440
WordPress cache.php Profile Update Code Injection CVE-2006-2667 2011-02-26 06:29:23 UTC 11455
Vulnerability
WordPress Posts Variable SQL Injection Vulnerability 2011-02-26 09:48:35 UTC 11458
WordPress TagNinja Plugin 'id' Parameter Cross Site 2011-02-28 13:17:35 UTC 11464
Scripting Vulnerability
WordPress Local Market Explorer Plugin "api-key" 2011-03-01 06:06:30 UTC 11467
Cross Site Scripting Vulnerability
WordPress YT-Audio Plugin "v" Parameter Cross Site 2011-03-01 06:47:16 UTC 11468
Scripting Vulnerability
WordPress jQuery Mega Menu Widget Plugin "skin" 2011-03-08 12:03:00 UTC 11470
Parameter Local File Inclusion Vulnerability
WordPress OPS Old Post Spinner Plugin "ops_file" 2011-03-01 07:49:27 UTC 11472
Parameter Local File Inclusion Vulnerability
WordPress Zotpress Plugin "citation" Parameter Cross 2011-03-01 08:21:30 UTC 11473
Site Scripting Vulnerability
Adobe Flash Media Server Multiple Vulnerabilities CVE-2007-6148 2011-04-06 11:04:23 UTC 11474
CVE-2007-6149
CVE-2007-6431
Apache ActiveMQ Unprotected Web Console Detection 2011-05-11 03:05:39 UTC 11481
Apache ActiveMQ Web Console Test Pages 2011-04-06 11:04:32 UTC 11483
systemProperties.jsp Detected
WordPress IGIT Posts Slider Widget Plugin "src" 2011-03-02 05:46:43 UTC 11487
Parameter Cross Site Scripting Vulnerability
WordPress XCloner Plugin "mosmsg" Parameter Cross 2011-03-08 03:03:22 UTC 11488
Site Scripting Vulnerabilities
WordPress XCloner Plugin "config" Parameter Local 2011-03-08 03:03:20 UTC 11489
File Inclusion Vulnerability
Adobe Flash Media Server RPC Privilege Escalation CVE-2009-1365 2011-04-06 11:04:46 UTC 11490
Vulnerability
Adobe Connect Enterprise Server Information CVE-2007-4651 2011-04-06 11:04:52 UTC 11492
Disclosure Vulnerability
Etype Eserv Arbitrary File Access Vulnerability CVE-1999-1509 2011-05-11 03:05:42 UTC 11495
HP System Management Homepage Input Validation CVE-2008-4411 2011-05-11 03:05:45 UTC 11515
Cross Site Scripting Vulnerability
CitrusDB MD5 Authentication Bypass Vulnerability CVE-2005-0408 2011-03-04 08:29:00 UTC 11518
WordPress GD Star Rating Plugin "wpfn" Cross-Site 2011-03-04 08:06:30 UTC 11519
Scripting Vulnerability
HP Web Jetadmin Local Managed Resources Security CVE-2011-0278 2011-03-15 05:03:54 UTC 11526
Bypass Vulnerability
WordPress PHP Speedy Plugin "page" Parameter Local 2011-03-08 05:55:26 UTC 11536
File Inclusion Vulnerability
WordPress Comment Rating Plugin "id" SQL Injection 2011-04-06 05:04:03 UTC 11542
Vulnerability
Apache Tomcat ServletSecurity Annotations Security CVE-2011-1088 2011-03-10 10:27:18 UTC 11563
Bypass
WordPress Lazyest Gallery Plugin "image" Parameter 2011-03-21 06:03:13 UTC 11565
Cross Site Scripting Vulnerability
IBM Tivoli Monitoring Service Console Detection 2011-05-25 13:05:52 UTC 11573
Adobe Flex History Management Cross-Site Scripting CVE-2008-2640 2011-05-25 13:05:45 UTC 11575
IBM WebSphere Application Server Multiple CVE-2011-1307 2011-03-15 10:19:55 UTC 11576
Vulnerabilities IV CVE-2011-1308
CVE-2011-1309
CVE-2011-1310
CVE-2011-1311
CVE-2011-1312
CVE-2011-1313
CVE-2011-1314
CVE-2011-1315
CVE-2011-1316
CVE-2011-1317
CVE-2011-1318
CVE-2011-1319
CVE-2011-1320
CVE-2011-1321
CVE-2011-1322
Apache Tomcat ServletSecurity Annotations Security CVE-2011-1419 2011-03-25 04:03:17 UTC 11588
Bypass (CVE-2011-1419)
KeyFocus Web Server NULL Byte Request Directory CVE-2002-1031 2011-05-11 03:05:50 UTC 11592
Listing Vulnerability
Check Name CVE Number Date ID
ManageEngine ADAudit Plus reportList Parameter CVE-2010-2049 2011-03-18 06:34:04 UTC 11595
Cross Site Scripting Vulnerability
JBoss JMX Console Unrestricted Access Vulnerability 2011-05-11 03:05:48 UTC 11604
WordPress SodaHead Polls Plugin Two Cross-Site 2011-03-29 10:03:28 UTC 11611
Scripting Vulnerabilities
JBoss %00 Request JSP Source Code Disclosure 2011-05-11 03:05:49 UTC 11612
Vulnerability
Oracle Sun Java System Identity Manager Detection 2011-05-11 03:05:57 UTC 11645
Novell Teaming Liferay Portal Multiple Cross Site CVE-2009-1294 2011-05-04 05:05:45 UTC 11669
Scripting Vulnerabilities
WordPress GRAND Flash Album Gallery Plugin Local 2011-03-30 05:33:52 UTC 11671
File Disclosure Vulnerabilities
RSA ClearTrust Login Page Cross Site Scripting 2011-03-30 06:34:58 UTC 11672
Vulnerability
ViewCVS content-type Parameter CRLF Injection CVE-2005-4830 2011-05-25 13:05:02 UTC 11681
Vulnerability
Sun Java System ASP Server Detected 2011-05-25 13:05:57 UTC 11683
Oracle Sun Java System Web Proxy Server Buffer CVE-2005-1232 2011-05-04 05:05:46 UTC 11692
Overflow Vulnerability
Samba Web Administration Tool Unauthorized Access 2011-03-31 13:12:44 UTC 11696
Detection
Oracle Sun Java System Web Proxy Server Denial Of CVE-2005-4806 2011-05-04 05:05:47 UTC 11699
Service Vulnerability
Xerox CentreWare Web Multiple SQL Injection and CVE-2008-3121 2011-05-11 03:05:58 UTC 11716
Cross Site Scripting Vulnerabilities CVE-2008-3122
IBM WebSphere Application Server Servlet Engine CVE-2011-0315 2011-01-12 17:49:26 UTC 11717
Cross Site Scripting Vulnerability
Check Name CVE Number Date ID
F-Secure Policy Manager WebReporting Module Cross CVE-2011-1102 2011-04-13 10:04:10 UTC 11718
Site Scripting
Red Hat JBoss Enterprise Application Platform Web CVE-2010-1428 2010-05-11 07:32:32 UTC 11735
Console Security Bypass Vulnerability I
Xerox WorkCenter Pro ESS Or Network Controller 2011-05-11 03:05:02 UTC 11737
Directory Traversal Vulnerability
Xerox MicroServer Web Server Remote Denial Of 2011-05-11 03:05:00 UTC 11739
Service Vulnerability
Xerox WorkCentre Web Services Extensible Interface CVE-2008-2824 2011-05-11 03:05:04 UTC 11740
Platform Security Bypass Vulnerability
Xerox WorkCentre Multiple Authentication Bypass CVE-2010-0548 2011-05-11 03:05:01 UTC 11741
Vulnerabilities
Xerox WorkCentre Network Controller Directory CVE-2010-0549 2011-05-20 07:05:52 UTC 11743
Structure Unauthorized Access Vulnerability
WordPress ComicPress Manager Plugin "lang" Cross- 2011-04-18 06:04:07 UTC 11744
Site Scripting Vulnerability
Xerox WorkCentre MicroServer Web Server Multiple CVE-2005-0703 2011-05-20 07:05:57 UTC 11746
Authentication Bypass Vulnerabilities CVE-2005-1179
Xerox WorkCentre Multiple Page Fax Information 2011-05-20 07:05:58 UTC 11747
Disclosure Vulnerability
Xerox WorkCentre OpenSSL Multiple Vulnerabilities CVE-2006-2937 2011-05-20 07:05:01 UTC 11749
CVE-2006-2940
CVE-2006-3738
CVE-2006-4343
WordPress Mingle Forum Plugin Scripting Insertion 2011-04-11 20:15:39 UTC 11753
Vulnerability
McAfee Firewall Reporter Security Bypass CVE-2011-5100 2011-04-11 19:15:59 UTC 11776
WordPress Cross Site Scripting And Denial Of Service CVE-2011-4956 2011-04-12 07:37:00 UTC 11831
Vulnerabilities CVE-2011-4957
Xerox WorkCentre SMB Or CIFS Multiple Vulnerabilities CVE-2007-2446 2011-05-20 07:05:04 UTC 11832
CVE-2007-2447
Novell NetBasic Scripting Handler Directory Traversal CVE-2002-1417 2011-06-08 04:06:23 UTC 11833
Vulnerability
Xerox WorkCentre MicroServer Web Server Multiple CVE-2005-2200 2011-05-20 07:05:02 UTC 11838
Vulnerabilities CVE-2005-2201
CVE-2005-2202
Xerox WorkCentre MicroServer Web Server And CVE-2006-0825 2011-05-20 07:05:53 UTC 11841
Network Controller Multiple Vulnerabilities CVE-2006-0826
CVE-2006-0827
CVE-2006-0828
Check Name CVE Number Date ID
Xerox WorkCentre Pro Multiple Denial Of Service CVE-2006-1136 2011-05-20 07:05:03 UTC 11845
Vulnerabilities CVE-2006-1137
CVE-2006-1138
Xerox WorkCentre And WorkCentre Pro Multiple CVE-2006-6427 2011-05-20 07:05:00 UTC 11847
Vulnerabilities CVE-2006-6428
CVE-2006-6429
CVE-2006-6430
CVE-2006-6431
CVE-2006-6432
Novell GroupWise WebAccess error Module CVE-2005-0296 2011-04-13 11:17:19 UTC 11848
Authentication Bypass Vulnerability
Xerox WorkCentre Network Controller Samba Buffer CVE-2008-1105 2011-05-20 07:05:56 UTC 11849
Overflow Vulnerability
Xerox WorkCentre Webserver Unspecified Command CVE-2009-1656 2011-05-20 07:05:07 UTC 11855
Execution Vulnerability
Xerox WorkCentre Web Services Extensible Interface 2011-04-13 15:48:22 UTC 11856
Platform Security Bypass Vulnerability I
Xerox WorkCentre Network Controller And MicroServer CVE-2006-5290 2011-05-20 07:05:55 UTC 11857
Web Server WebUI Command Execution Vulnerability
Squirrelmail redirect.php Local File Inclusion CVE-2006-2842 2011-05-20 07:05:28 UTC 11858
Vulnerability
LiteSpeed Web Server Mime Type Injection Source CVE-2007-5654 2011-05-20 07:05:19 UTC 11863
Code Disclosure Vulnerability
HP Web Jetadmin setinfo.hts Script Directory Traversal CVE-2004-1857 2011-04-15 04:33:48 UTC 11865
Vulnerability
Trend Micro ServerProtect For Linux splx_2376_info CVE-2007-1168 2011-05-20 07:05:26 UTC 11867
Cookie Authentication Bypass Vulnerability
WordPress Question and Answer Forum Plugin "Title" 2011-04-25 08:04:58 UTC 11869
Cross-Site Scripting Vulnerability
SquirrelMail HTTPS Session Cookie Secure Flag CVE-2008-3663 2011-05-20 07:05:29 UTC 11892
Information Disclosure Vulnerability
Oracle iPlanet Web Server Bundled JDK Denial Of CVE-2010-4476 2011-05-04 07:05:38 UTC 11905
Service Vulnerability
Oracle Sun Products Suite Glassfish Denial Of Service CVE-2011-0807 2011-04-20 23:37:40 UTC 11907
IBM Lotus Notes/Domino SSL Administration Database 2011-04-28 04:04:32 UTC 11909
Anonymous Access Vulnerability
Citrix Metaframe XP login.asp Cross Site Scripting CVE-2003-1157 2011-05-04 11:50:52 UTC 11954
Vulnerability
Nagios XI users.php Cross Site Scripting Vulnerability 2011-06-08 04:06:19 UTC 11955
Nagios XI Status Or Dashboard Pages Multiple Cross 2011-06-08 04:06:18 UTC 11965
Site Scripting Vulnerability
Drupal Ubuntu Drupal Theme Information Disclosure 2011-06-02 03:06:45 UTC 11969
Vulnerability
Check Name CVE Number Date ID
Apache Hadoop HDFS NameNode Web Detected 2011-06-02 03:06:40 UTC 11974
Apache Hadoop HDFS DataNode Web Detected 2011-06-02 03:06:39 UTC 11975
SAP Internet Transaction Server Cross Site Scripting CVE-2006-5114 2011-06-08 04:06:29 UTC 11976
Vulnerability
McAfee ePO Common Management Agent Directory CVE-2006-3623 2011-06-08 04:06:17 UTC 11977
Traversal Vulnerability
Basic Analysis and Security Engine Authentication 2011-06-08 04:06:56 UTC 11983
Detection
McAfee ePolicy Orchestrator OF FS Multiple Remote CVE-2003-0148 2011-06-13 23:06:37 UTC 11990
Vulnerabilities CVE-2003-0149
CVE-2003-0616
IBM WebSphere Application Server Weak WS-Security CVE-2011-1209 2011-05-25 14:05:04 UTC 12013
XML Encryption Algorithm Information Disclosure
HP System Management Homepage Remote Code CVE-2010-2531 2011-05-11 20:31:16 UTC 12016
Execution CVE-2010-2531
HP System Management Homepage Denial Of Service CVE-2010-2939 2011-05-25 14:05:52 UTC 12017
CVE-2010-2939
Management Homepage Remote Code Execution CVE-2010-2950 2011-05-11 21:05:54 UTC 12018
CVE-2010-2950
Management Homepage Remote Code Execution CVE-2010-4008 2011-05-11 21:19:05 UTC 12019
CVE-2010-4008
Management Homepage Remote Code Execution CVE-2010-4156 2011-05-25 14:05:59 UTC 12020
CVE-2010-4156
HP System Management Homepage Remote Code CVE-2011-1540 2011-05-03 05:37:42 UTC 12024
Execution
Horde IMP status.php3 Cross Site Scripting CVE-2002-0181 2011-06-02 03:06:46 UTC 12025
Vulnerability
Barracuda Spam & Virus Firewall Console Management 2011-06-02 03:06:42 UTC 12032
Detection
Barracuda Spam Firewall 'ldap_test.cgi' Cross Site CVE-2008-2333 2008-05-23 20:07:49 UTC 12033
Scripting Vulnerability
(APSB11-11) Adobe Flash Media Server Remote Code CVE-2010-3864 2011-05-12 23:34:31 UTC 12037
Execution
Check Name CVE Number Date ID
(APSB11-11) Adobe Flash Media Server Denial Of CVE-2011-0612 2011-05-12 23:43:46 UTC 12038
Service
Xerox WorkCentre Web Server Address Command 2011-06-08 04:06:33 UTC 12043
Injection Vulnerability
Novell GroupWise Document Agent Viewer Web 2011-06-08 04:06:20 UTC 12047
Console Detection
SAP Crystal Reports Server Multiple Vulnerabilities 2011-06-08 04:06:27 UTC 12048
Novell Groupwise GroupWise WebAccess Agent And CVE-2010-4715 2011-06-08 04:06:22 UTC 12051
Document Viewer Agent Directory Traversal
Vulnerability
WordPress SimpleDark Theme Cross Site Scripting 2011-05-25 14:05:09 UTC 12060
Vulnerability
Oracle Sun GlassFish Enterprise Server Authentication CVE-2011-1511 2011-05-17 20:46:35 UTC 12066
Bypass Vulnerability
Git Gitweb Cross Site Scripting Vulnerability CVE-2010-3906 2011-06-08 04:06:12 UTC 12067
DokuWiki ajax.php Directory Traversal Vulnerability CVE-2010-0287 2011-06-08 04:06:05 UTC 12069
DokuWiki ajax.php Access Control Rule Authentication CVE-2010-0288 2011-06-08 04:06:04 UTC 12071
Bypass Vulnerability
WordPress WP Ajax Recent Posts Plugin Cross Site 2011-05-18 18:41:40 UTC 12075
Scripting Vulnerability
PmWiki from Parameter Cross Site Scripting CVE-2010-4748 2011-06-08 04:06:26 UTC 12086
Vulnerability
Bugzilla localconfig Information Disclosure Vulnerability CVE-2010-0180 2011-06-08 04:06:59 UTC 12087
TWiki Multiple Cross Site Scripting Vulnerabilities CVE-2010-3841 2011-06-08 04:06:30 UTC 12088
Bugzilla data/webdot/ and .bzr/ Information Disclosure CVE-2010-2470 2011-06-08 04:06:00 UTC 12089
Vulnerability
Dell OpenManage 'file' Parameter URI Redirection 2011-06-08 04:06:02 UTC 12096
Vulnerability
WordPress Universal Post Manager Plugin Multiple 2011-05-20 12:36:01 UTC 12101
Cross Site Scripting Vulnerabilities
Apache Tomcat Security Constraint Bypass CVE-2011-1582 2011-05-25 14:05:50 UTC 12104
Sun Java System Identity Manager Multiple Cross Site CVE-2008-0239 2011-06-13 23:06:39 UTC 12115
Scripting Vulnerability CVE-2008-0240
CVE-2008-0241
IBM Lotus Domino ReadDesign Request Design 2011-05-25 05:58:30 UTC 12123
Element Disclosure Vulnerability
Barracuda Spam Firewall index.cgi Cross Site Scripting CVE-2008-0971 2011-06-08 04:06:54 UTC 12128
Vulnerability
Barracuda Spam Firewall _x Parameter SQL Injection CVE-2008-1094 2011-06-08 04:06:52 UTC 12129
Vulnerability
Check Point FireWall-1 ICA Service Detection 2011-06-13 23:06:30 UTC 12131
Check Point FireWall-1 HTTP Client Authentication 2011-06-08 04:06:01 UTC 12133
Detection
Ipswitch IMail Server Web Calendar Information CVE-2005-1252 2011-06-13 23:06:36 UTC 12134
Disclosure Vulnerability
Barracuda Spam Firewall IMG.PL Remote Command CVE-2005-2847 2011-06-08 04:06:55 UTC 12137
Execution Vulnerability
Barracuda Spam Firewall IMG.PL Remote Directory CVE-2005-2848 2011-06-08 04:06:51 UTC 12138
Traversal Vulnerability
Check Point FireWall-1 Telnet Client Authentication 2011-06-13 23:06:30 UTC 12140
Detection
Fuji Xerox Printing Systems Print Engine HTTP CVE-2006-2113 2011-06-13 23:06:32 UTC 12143
Authentication Bypass Vulnerability
WordPress Daily Maui Photo Widget Plugin Title 2011-06-02 07:06:06 UTC 12144
Parameter Cross Site Scripting Vulnerabilities
Red Hat Administration Server CGI Script Command CVE-2008-0892 2008-04-18 22:14:20 UTC 12153
Injection CVE-2008-0893
Apache Archiva Multiple Cross Site Request Forgery CVE-2011-1026 2011-05-31 04:16:13 UTC 12159
Vulnerabilities (CVE-2011-1026)
Apache Archiva Multiple Cross Site Scripting CVE-2011-1077 2011-08-23 08:08:02 UTC 12160
Vulnerabilities (CVE-2011-1077)
IBM Tivoli Management Framework Opts Argument CVE-2011-1220 2011-06-01 07:24:45 UTC 12170
Buffer Overflow Remote Code Execution
Oracle Web Server Expect Header Cross Site Scripting CVE-2006-3918 2011-06-14 10:35:57 UTC 12264
Remote Code Execution
(APSB11-14) Adobe ColdFusion CSRF Security CVE-2011-0629 2011-06-15 04:41:10 UTC 12266
Bypass
(APSB11-14) Adobe ColdFusion Remote Denial of CVE-2011-2091 2011-06-15 04:52:49 UTC 12267
Service
Cisco Network Registrar Credentials Security Bypass CVE-2011-2024 2011-06-03 20:35:51 UTC 12269
IBM WebSphere Application Server Cross Site Request CVE-2010-3271 2011-06-16 05:25:57 UTC 12273
Forgery
Trend Micro Data Loss Prevention Directory Traversal 2011-06-13 15:13:18 UTC 12313
WordPress Unauthorized Access And SQL Injection 2011-07-11 21:27:14 UTC 12349
Vulnerabilities
Ipswitch WhatsUp Gold SNMP Smart Scan Denial of 2011-07-11 19:38:01 UTC 12354
Service
Apache Tomcat "sendfile" Security Bypass And Denial CVE-2011-2526 2011-07-15 08:55:48 UTC 12367
Of Service
Symantec Web Gateway Management Console CVE-2011-0549 2011-07-08 05:00:52 UTC 12379
Forget.php SQL Injection
DotNetNuke Soft Delete User Security Bypass 2011-07-13 15:23:09 UTC 12383
Oracle Secure Backup Remote Code Execution CVE-2011-2261 2011-07-20 21:01:43 UTC 12387
Oracle Secure Backup Denial of Service CVE-2011-2252 2011-07-20 21:15:51 UTC 12388
Oracle Secure Backup Security Bypass CVE-2011-2251 2011-08-01 14:08:28 UTC 12389
IBM WebSphere Application Server Administration CVE-2011-1356 2011-07-26 15:07:45 UTC 12396
Console Information Disclosure
IBM WebSphere Application Server logoutExitPage CVE-2011-1355 2011-07-26 15:07:41 UTC 12397
parameter Security Bypass
CA ARCserve D2D r15 GWT RPC Request Auth CVE-2011-3011 2011-07-27 07:42:00 UTC 12401
Bypass Remote Code Execution
Symantec Web Gateway Management SQL Injection CVE-2010-0115 2011-01-13 22:56:18 UTC 12404
Remote Code Execution
Oracle Sun Products Suite Oracle GlassFish Server CVE-2011-2260 2011-07-20 19:14:35 UTC 12408
Privilege Escalation
Oracle Sun Products Suite Oracle GlassFish Server CVE-2011-1511 2011-07-20 18:46:24 UTC 12409
HTTP Administration Privilege Escalation
WordPress bSuite Plugin index.php Page Cross Site 2011-08-03 06:21:54 UTC 12428
Scripting Vulnerability
HP Network Automation SQL Injection Remote Code CVE-2011-2403 2011-08-02 09:57:33 UTC 12434
Execution
HP Network Automation Cross Site Scripting Remote CVE-2011-2402 2011-08-02 10:16:25 UTC 12435
Code Execution
Drupal Node Access Security Bypass Denial Of Service CVE-2011-2687 2011-08-04 09:38:09 UTC 12441
(APSB11-20) Adobe Flash Media Server Memory CVE-2011-2132 2011-08-09 22:17:02 UTC 12486
Corruption Denial of Service
(MS11-061) Vulnerability in Remote Desktop Web CVE-2011-1263 2011-08-08 20:25:08 UTC 12497
Access Could Allow Elevation of Privilege (2546250)
WordPress Media Library Categories Plugin termid 2011-08-11 13:56:09 UTC 12501
Parameter SQL Injection Vulnerability
WordPress Register Plus Redux Plugin Multiple Cross CVE-2010-4402 2011-08-12 16:13:38 UTC 12504
Site Scripting Vulnerabilities
HP Performance Insight Security Bypass and Script CVE-2011-2406 2011-08-17 10:08:55 UTC 12505
Insertion Vulnerabilities CVE-2011-2407
Apache Tomcat Commons Daemon Jsvc Information CVE-2011-2729 2011-08-23 08:08:03 UTC 12513
Disclosure Vulnerability
Apache Tomcat XML Parser Information Disclosure CVE-2011-2481 2011-08-16 03:37:39 UTC 12514
Vulnerability II
WordPress UPM Polls Plugin qid SQL Injection 2011-08-23 08:08:09 UTC 12519
Vulnerability
WordPress Link Library Plugin id Parameter Cross Site 2011-08-19 12:16:08 UTC 12527
Scripting Vulnerability
WordPress Fast Secure Contact Form Plugin index.php 2011-08-29 13:08:57 UTC 12533
Cross Site Scripting Vulnerability
WordPress WP Stats Dashboard Plugin Multiple Cross 2011-08-29 13:08:59 UTC 12538
Site Scripting Vulnerabilities
ManageEngine ServiceDesk Plus Multiple Cross Site 2011-08-31 14:08:25 UTC 12543
Scripting And Script Insertion Vulnerabilities
WordPress File Groups Plugin fgid SQL Injection 2011-08-31 14:08:27 UTC 12544
Vulnerability
WordPress Global Content Blocks Plugin gcb SQL 2011-08-31 15:08:58 UTC 12547
Injection Vulnerability
Apache httpd Ranges Header Field Memory Exhaustion CVE-2011-3192 2011-08-23 06:06:36 UTC 12561
WordPress WP Events Calendar Plugin EC_id Cross 2011-08-31 14:08:29 UTC 12562
Site Scripting Vulnerability
WordPress SEO Ultimate Plugin post.php Cross Site 2011-09-08 09:09:08 UTC 12564
Scripting Vulnerability
WordPress Custom Post Type UI Plugin return Cross 2011-09-13 19:09:32 UTC 12567
Site Scripting Vulnerability
WordPress U BuddyPress Forum Attachment fileurl File 2011-09-08 09:09:10 UTC 12568
Disclosure Vulnerability
WordPress U Extended Comment Plugin fileurl Arbitrary 2011-09-13 19:09:39 UTC 12569
File Download Vulnerability
WordPress Amazon Associate Plugin Multiple Cross 2011-09-21 16:09:39 UTC 12570
Site Scripting Vulnerabilities
WordPress Redirection Plugin id Cross Site Scripting 2011-09-13 19:09:37 UTC 12571
Vulnerability
WordPress WP Symposium Plugin uid SQL Injection 2011-09-06 07:09:27 UTC 12572
Vulnerability
Check Name CVE Number Date ID
WordPress UnGallery Plugin pic zip And movie File 2011-09-08 09:09:12 UTC 12573
Disclosure Vulnerabilities
WordPress WP CSS Plugin f Local File Inclusion 2011-08-30 13:07:18 UTC 12574
Vulnerability
Apache Tomcat AJP Authentication Bypass Information CVE-2011-3190 2011-08-30 18:15:32 UTC 12589
Disclosure
WordPress Js-appointment Plugin cat SQL Injection 2011-09-13 19:09:35 UTC 12600
Vulnerability
WordPress yolink Search Plugin Multiple Parameter 2011-09-15 08:09:00 UTC 12604
SQL Injection Vulnerabilities
WordPress Donation Plugin did Parameter SQL 2011-09-13 06:06:09 UTC 12635
Injection Vulnerability
WordPress wpcu3er Plugin Arbitrary File Upload 2011-09-15 08:09:59 UTC 12637
Vulnerability
WordPress Community Events Plugin id SQL Injection 2011-09-13 09:56:02 UTC 12638
Vulnerability
IBM OpenAdmin Tool index.php Cross Site Scripting CVE-2011-3390 2011-09-21 16:09:38 UTC 12642
Vulnerability
WordPress PhotoSmash Plugin action Cross Site 2011-10-13 10:10:18 UTC 12649
Scripting Vulnerability
WordPress WP-Filebase Plugin base SQL Injection 2011-09-29 12:09:40 UTC 12650
Vulnerability
WordPress Mini Mail Dashboard Widget Plugin abspath 2011-09-27 08:09:47 UTC 12652
Parameter File Inclusion Vulnerability
WordPress Tweet Old Post Plugin cat Parameter SQL 2011-09-27 08:09:48 UTC 12653
Injection Vulnerability
IBM WebSphere Application Server SAML Signature 2011-09-27 08:09:44 UTC 12661
Wrapping Vulnerability
WordPress Count Per Day Plugin "month" Parameter 2011-09-29 12:09:46 UTC 12672
SQL Injection Vulnerability
WordPress IGIT Posts Slider Widget Plugin TimThumb 2011-09-29 12:09:41 UTC 12676
Arbitrary File Upload Vulnerability
WordPress Sharebar "status" Parameter Cross Site 2012-05-23 13:05:12 UTC 12677
Scripting Vulnerability
WordPress IGIT Related Post With Thumb Plugin 2011-09-29 12:09:42 UTC 12689
TimThumb Arbitrary File Upload Vulnerability
WordPress Mailing List Plugin wpabspath Remote File 2011-10-06 08:10:29 UTC 12695
Include Vulnerability
Check Name CVE Number Date ID
WordPress iSlidex Plugin TimThumb Arbitrary File 2011-09-26 10:25:39 UTC 12696
Upload Vulnerability
WordPress AllWebMenus Plugin abspath Remote File CVE-2011-3981 2011-09-26 10:31:00 UTC 12697
Include Vulnerability
WordPress Zingiri Web Shop Plugin wpabspath File 2011-10-06 08:10:31 UTC 12699
Inclusion Vulnerabilities
IBM WebSphere Application Server Cross-Site Request CVE-2011-1361 2011-09-29 12:09:37 UTC 12701
Forgery (PM36734)
Apache Tomcat HTTP DIGEST Authentication Multiple CVE-2011-1184 2011-09-26 16:42:14 UTC 12706
Security Weaknesses
Symantec IM Manager Cross Site Scripting CVE-2011-0552 2011-10-06 06:16:56 UTC 12802
WordPress Multisite Global Search Plugin "mssearch" 2011-10-13 03:17:59 UTC 12805
Parameter Cross-Site Scripting
WordPress YSlider Plugin "src" Parameter Arbitrary File 2011-10-13 03:35:10 UTC 12806
Upload
WordPress User Avatar Plugin "src" Parameter 2011-10-13 03:45:36 UTC 12807
Arbitrary File Upload
WordPress Eventify Plugin "npath" Parameter File 2011-10-19 08:10:53 UTC 12808
Inclusion Vulnerability
WordPress Flowplayer Plugin URL Cross-Site Scripting 2011-10-19 08:10:55 UTC 12809
Vulnerability
WordPress Mingle Forum "edit post id" SQL Injection 2011-10-19 08:10:57 UTC 12822
Vulnerability
HTTP Server Prone To Slow Denial Of Service Attack CVE-2007-6750 2011-10-16 18:42:29 UTC 12824
CVE-2009-5111
WordPress SmoothGallery Plugin src Arbitrary File 2011-10-24 07:10:28 UTC 12827
Upload Vulnerability
WordPress EvoLve Theme 's' Parameter Cross Site CVE-2011-3852 2011-10-20 10:10:46 UTC 12829
Scripting Vulnerability
WordPress ZenLite Theme s Cross-Site Scripting CVE-2011-3854 2011-10-24 07:10:29 UTC 12833
Vulnerability
WordPress Web Minimalist Theme URL Cross-Site CVE-2011-3861 2011-10-20 07:02:19 UTC 12837
Scripting Vulnerability
WordPress Redirection Plugin Referer Header Script 2011-11-02 10:11:38 UTC 12838
Insertion Vulnerability
WordPress Pixiv Custom Theme 's' Parameter Cross CVE-2011-3858 2011-10-20 10:11:09 UTC 12843
Site Scripting Vulnerability
Allinta CMS Multiple SQL Injection and Cross Site CVE-2010-4922 2011-10-18 07:22:56 UTC 12846
Scripting
A-Blog Sources Search.php SQL Injection Remote CVE-2010-4917 2011-10-18 02:10:49 UTC 12852
Code Execution
WordPress Light Post Plugin "abspath" Parameter File 2011-10-27 10:10:58 UTC 12853
Inclusion Vulnerability
WordPress Pretty Link Plugin Multiple Cross Site 2011-10-27 10:10:01 UTC 12855
Scripting Vulnerabilities
WordPress Morning Coffee Theme index.php Cross CVE-2011-3862 2011-11-03 13:11:16 UTC 12856
Site Scripting Vulnerability
WordPress Black-Letterhead Theme index.php Cross CVE-2011-3865 2011-11-02 10:11:36 UTC 12859
Site Scripting Vulnerability
WordPress RedLine Theme s Parameter Cross Site CVE-2011-3863 2011-11-02 10:11:40 UTC 12868
Scripting Vulnerability
WordPress Elegant Grunge Theme 's' Parameter Cross CVE-2011-3856 2011-11-02 10:11:44 UTC 12871
Site Scripting Vulnerability
WordPress WP-Polls Plugin [poll] Shortcode SQL 2011-10-27 11:17:05 UTC 12874
Injection Vulnerability
WordPress Users Plugin uid Parameter SQL Injection CVE-2011-4669 2011-10-28 06:48:43 UTC 12878
Vulnerability
WordPress WP Photo Album Plus Plugin wppa-album 2011-10-28 06:51:52 UTC 12879
parameter SQL Injection Vulnerability
WordPress Cover WP Theme s Parameter Cross Site CVE-2011-3860 2011-11-02 10:11:37 UTC 12880
Scripting Vulnerability
IBM Lotus Domino ?OpenServer Database Listing 2011-11-03 13:11:15 UTC 12890
Detected
NexusPHP thanks php SQL Injection Denial Of Service CVE-2011-4026 2011-11-03 07:08:08 UTC 12904
Simple Machines Forum HTML Entities SQL Injection CVE-2011-3615 2011-11-11 11:11:30 UTC 12928
Denial Of Service
WordPress teachPress Plugin root File Inclusion 2011-11-11 07:21:17 UTC 12942
Vulnerability
WordPress Simple Slide Show Plugin src Arbitrary File 2011-11-11 09:40:38 UTC 12943
Upload Vulnerability
WordPress Chennai Theme s Cross Site Scripting CVE-2011-3860 2011-11-11 10:02:11 UTC 12944
Vulnerability
Apache Tomcat Manager Application Servlets Security CVE-2011-3376 2011-11-09 19:21:12 UTC 12946
Bypass
McAfee ePO SQL Credentials Information Disclosure 2011-11-04 14:57:05 UTC 12950
DotNetNuke Editor HTML Injection Cross Site Scripting 2011-11-09 15:17:10 UTC 12954
VMware vCenter Update Manager Jetty Directory CVE-2011-4404 2011-12-20 09:12:57 UTC 12965
Traversal Information Disclosure
IBM WebSphere Server JSF Applications Request CVE-2011-1368 2011-12-01 12:12:17 UTC 12974
Handling Information Disclosure
Dell KACE K2000 System Deployment Appliance CVE-2011-4046 2011-11-10 06:39:45 UTC 12975
Security Bypass Vulnerability
WordPress Bonus Theme s Parameter Cross Site 2011-11-28 09:56:21 UTC 13008
Scripting Vulnerability
WordPress Simple Balance Theme s Parameter Cross 2011-11-28 11:41:22 UTC 13009
Site Scripting Vulnerability
WordPress Yet Another Photoblog Plugin "fltr[]" 2011-11-29 10:29:33 UTC 13011
Command Injection Vulnerability
Check Name CVE Number Date ID
WordPress Zingiri Web Shop Plugin selectedDoc Code 2011-12-01 09:58:48 UTC 13021
Injection Vulnerability
WordPress Pretty Link Plugin Unspecified Cross Site 2011-12-09 07:34:17 UTC 13051
Scripting Vulnerability
JBoss Application Server Administrative Console CVE-2011-3606 2011-12-02 15:57:46 UTC 13074
Cross-Site Scripting I
JBoss Application Server Administrative Console CVE-2011-3609 2011-12-02 17:55:42 UTC 13075
Cross-Site Scripting II
Apache HTTP Server URI Validation Remote Code CVE-2011-3639 2011-11-30 15:23:12 UTC 13089
Execution II
Apache HTTP Server URI Validation Remote Code CVE-2011-4317 2011-11-24 18:24:46 UTC 13090
Execution
WordPress Pretty Link Plugin url Cross Site Scripting CVE-2011-4595 2011-12-22 12:12:38 UTC 13109
Vulnerability
WordPress SCORM Cloud For WordPress Plugin active 2011-12-16 14:43:08 UTC 13112
SQL Injection Vulnerability
WordPress WP Symposium Plugin uid Cross-Site CVE-2011-3841 2011-12-22 12:12:43 UTC 13114
Scripting Vulnerability
CA SiteMinder login.fcc Cross Site Scripting Remote CVE-2011-4054 2011-12-22 12:12:35 UTC 13115
Code Execution
WordPress UPM Polls Plugin PID SQL Injection 2011-12-19 07:01:21 UTC 13116
Vulnerability
WordPress Sentinel Plugin Unspecified Cross Site 2012-01-12 13:01:20 UTC 13136
Scripting and Cross Site Request Forgery
Vulnerabilities
Apache Tomcat Web Form Hash Collision Denial of CVE-2011-4858 2012-01-12 13:01:16 UTC 13170
Service Vulnerability
WordPress WP Symposium Plugin Two Arbitrary File CVE-2011-5051 2012-01-12 13:01:22 UTC 13171
Upload Vulnerabilities
WordPress Mailing List Plugin Arbitrary File Download 2012-01-05 09:26:54 UTC 13173
Vulnerability
WordPress Whois Search Plugin domain Cross Site 2012-01-10 08:24:47 UTC 13200
Scripting Vulnerability
WordPress Pay With Tweet Plugin Multiple 2012-01-24 13:01:02 UTC 13208
Vulnerabilities
Check Name CVE Number Date ID
WordPress WPtouch Plugin Cross-Site Request CVE-2011-4803 2012-01-12 08:39:37 UTC 13209
Forgery Vulnerability
WordPress 3.3 wp_guess_url Cross Site Scripting CVE-2012-0287 2012-01-24 13:01:01 UTC 13211
Vulnerability
WordPress Count Per Day Plugin Two Vulnerabilities 2012-01-26 13:01:50 UTC 13215
IBM WebSphere Application Server Multiple CVE-2011-1362 2012-01-17 04:19:14 UTC 13219
Vulnerabilities Prior To 6.1.0.41 CVE-2011-1377
CVE-2011-5065
CVE-2011-5066
Apache Tomcat Request Object Recycle Security CVE-2011-3375 2012-01-26 13:01:48 UTC 13234
Bypass Vulnerability
WordPress Theme Tuner Plugin tt-abspath Parameter CVE-2012-0934 2012-02-09 12:02:29 UTC 13257
File Inclusion Vulnerability
Oracle Fusion Middleware Oracle WebCenter Content CVE-2012-0083 2012-02-09 12:02:28 UTC 13261
Multiple Vulnerabilities CVE-2012-0084
CVE-2012-0085
Support Incident Tracker Cross Site Scripting CVE-2011-5073 2012-02-16 08:02:56 UTC 13272
Support Incident Tracker Search.php Cross Site CVE-2011-3830 2012-01-31 05:54:24 UTC 13273
Scripting
DotNetNuke Radeditor Provider Function Information CVE-2012-1030 2012-02-06 17:40:12 UTC 13278
Disclosure
DotNetNuke Non-Approved Users Security Bypass CVE-2012-1030 2012-02-06 17:27:42 UTC 13279
DotNetNuke Modal Popups Cross-Site Scripting CVE-2012-1030 2012-02-06 17:12:36 UTC 13280
Oracle GlassFish Server Hash Collision Denial Of CVE-2011-5035 2012-01-03 20:05:56 UTC 13287
Service
WordPress s2Member Pro Plugin Coupon Code Cross CVE-2011-5082 2012-02-16 06:43:09 UTC 13337
Site Scripting Vulnerability
Apache Tomcat Parameter Handling Denial of Service CVE-2012-0022 2012-02-14 16:28:06 UTC 13338
Mibew Messenger Web Interface Cross Site Request CVE-2012-0829 2012-02-16 08:43:54 UTC 13356
Forgery
WordPress Relocate Upload Plugin "abspath" CVE-2012-1205 2012-02-27 13:02:01 UTC 13358
Parameter File Inclusion Vulnerability
WordPress myEASYbackup Plugin dwn_file Directory CVE-2012-0898 2012-03-06 07:03:20 UTC 13359
Traversal Vulnerability
WordPress My Calendar Plugin Two Cross Site 2012-03-06 07:03:36 UTC 13360
Scripting Vulnerabilities
WordPress NextGEN Gallery Plugin paged Input 2012-03-06 07:03:14 UTC 13363
Sanitisation Vulnerabilities
WordPress AllWebMenus Plugin Arbitrary File Upload CVE-2012-1010 2012-03-13 17:03:41 UTC 13365
Vulnerability
WordPress uCan Post Plugin Multiple Parameters 2012-02-27 11:21:21 UTC 13368
Cross Site Scripting Vulnerability
WordPress Video Embed & Thumbnail Generator 2012-03-12 07:03:07 UTC 13374
Plugin Code Execution Vulnerabilities
WordPress SB Uploader Plugin Arbitrary File Upload 2012-03-12 07:03:04 UTC 13375
Vulnerability
WordPress Magn Drag And Drop Upload Plugin 2012-04-17 14:04:01 UTC 13376
Arbitrary File Upload Vulnerability
Check Name CVE Number Date ID
WordPress AllWebMenus Plugin actions.php Arbitrary CVE-2012-1011 2012-03-13 17:03:46 UTC 13377
File Upload Vulnerability
Mozilla Bugzilla XML-RPC API Cross Site Request CVE-2012-0453 2012-04-24 08:04:08 UTC 13385
Forgery Vulnerability
IBM WebSphere Application Server Trace Log CVE-2010-1651 2012-03-22 12:03:31 UTC 13416
Information Disclosure Vulnerability
(PM12247,PM08892)
IBM WebSphere Application Server Migration CVE-2009-2089 2012-03-22 12:03:34 UTC 13419
Information Disclosure Vulnerability (PK80337)
IBM Tivoli Provisioning Manager Express ActiveX CVE-2012-0198 2012-03-06 07:03:48 UTC 13423
Control Remote Code Execution
IBM Tivoli Provisioning Manager Express for Software CVE-2012-0199 2012-03-06 07:35:38 UTC 13424
Distribution Multiple SQL Injection Remote Code
Execution
Splunk Cross Site Scripting Vulnerability CVE-2012-1908 2012-03-19 03:26:16 UTC 13431
EMC Documentum eRoom Multiple Vulnerabilities CVE-2012-0398 2012-03-28 14:03:11 UTC 13453
CVE-2012-0404
Novell iManager Multiple Vulnerabilities Prior To 2.7.4 2012-04-13 07:04:18 UTC 13523
Patch 3
Novell iManager JClient Buffer Overflow Denial of CVE-2011-4188 2012-04-09 19:26:48 UTC 13524
Service
WordPress ALO EasyMail Newsletter Plugin Multiple 2012-04-17 14:04:03 UTC 13528
Unspecified Cross-Site Scripting Vulnerabilities
WordPress SH Slideshow Plugin TimThumb src Cross 2012-04-26 13:04:52 UTC 13547
Site Scripting Vulnerability
WordPress BuddyPress Plugin exclude SQL Injection CVE-2012-2109 2012-05-10 12:05:20 UTC 13548
Vulnerability
WordPress Image News slider Plugin Unspecified 2012-04-24 08:04:37 UTC 13549
Vulnerabilities
Oracle Fusion Middleware BI Publisher Security Bypass CVE-2012-0543 2012-04-26 13:04:59 UTC 13557
Oracle Sun Products Suite GlassFish Enterprise Server CVE-2012-0550 2012-04-21 00:34:29 UTC 13565
Denial of Service I
Oracle Sun Products Suite GlassFish Enterprise Server CVE-2012-0551 2012-04-21 00:45:53 UTC 13566
Security Bypass
Oracle Sun Products Suite iPlanet Web Server Remote CVE-2012-0516 2012-04-21 00:35:52 UTC 13572
Code Execution
WordPress Zingiri Web Shop Plugin Multiple 2012-05-03 07:05:52 UTC 13576
Unspecified Vulnerabilities
WordPress Image News slider Plugin Unspecified 2012-05-03 09:18:52 UTC 13589
Vulnerabilities II
WordPress CMS Tree Page View Plugin cms_tpv_view CVE-2012-1834 2012-05-10 12:05:50 UTC 13590
Cross Site Scripting Vulnerability
PHP-CGI Nullcon CTF Remote Code Execution CVE-2012-1823 2012-05-04 06:12:41 UTC 13596
WordPress Multiple Vulnerabilities Prior To 3.3.2 CVE-2012-2399 2012-05-24 10:05:31 UTC 13679
CVE-2012-2400
CVE-2012-2401
CVE-2012-2402
CVE-2012-2403
CVE-2012-2404
PHP-CGI Nullcon CTF Remote Code Execution II CVE-2012-2311 2012-05-10 19:46:50 UTC 13682
IBM WebSphere Application Server WSPolicy CVE-2009-0504 2012-05-23 13:05:49 UTC 13683
Information Disclosure Vulnerability
WordPress WP Survey And Quiz Tool Plugin "rowcount" 2012-05-23 13:05:59 UTC 13684
Cross-Site Scripting Vulnerabilities
PHP php-wrapper.fcgi Insecure Wrapper Remote Code CVE-2012-2335 2012-05-23 13:05:51 UTC 13690
Execution
Symantec Web Gateway "l" Cross-Site Scripting CVE-2012-0296 2012-05-14 07:21:36 UTC 13691
Vulnerability
WordPress User Photo Plugin URL Cross Site Scripting CVE-2012-2920 2012-05-16 07:12:24 UTC 13695
Vulnerability
Symantec Web Gateway Multiple Vulnerabilities Prior CVE-2012-0296 2012-05-24 10:05:23 UTC 13704
To 5.0.3 CVE-2012-0297
CVE-2012-0298
CVE-2012-0299
IBM WebSphere Application Server Information CVE-2012-2170 2012-06-05 12:55:45 UTC 13741
Disclosure Vulnerability
HP Web Jetadmin Input Validation Flaw Cross-Site CVE-2012-2011 2012-06-28 09:06:35 UTC 13816
Scripting
IBM Rational Directory Server Help System Redirection 2012-07-03 13:07:14 UTC 13830
Weakness And Cross-Site Scripting Vulnerability
Microsoft IIS Tilde Character Short File Name 2012-07-03 10:11:46 UTC 13846
Disclosure
Oracle GlassFish Server Default Credentials Detection 2012-07-26 08:07:13 UTC 13883
WordPress Multiple Vulnerabilities Prior To 3.4.1 CVE-2012-3383 2012-08-22 08:08:33 UTC 13889
CVE-2012-3384
CVE-2012-3385
Novell GroupWise WebAccess "User.interface" File CVE-2012-0410 2012-07-10 09:59:32 UTC 13891
Disclosure Vulnerability
Oracle Secure Backup Web Interface Multiple Denial Of CVE-2011-3192 2012-07-26 08:07:41 UTC 13900
Service Vulnerablities CVE-2011-4885
Oracle Solaris iPlanet Web Server Denial of Service CVE-2012-1738 2012-07-19 21:38:02 UTC 13943
(SYM12-011) Symantec Web Gateway Multiple CVE-2012-2574 2012-07-30 09:46:17 UTC 13969
Vulnerabilities CVE-2012-2953
CVE-2012-2957
CVE-2012-2961
CVE-2012-2976
CVE-2012-2977
Oracle MapViewer July 2012 Critical Patch Update CVE-2012-1736 2012-08-02 23:37:10 UTC 13983
CVE-2012-1749
CVE-2012-3115
Oracle GlassFish Enterprise Server Security Bypass CVE-2011-4358 2012-08-03 16:41:45 UTC 13985
Vulnerability
Scrutinizer NetFlow and sFlow Analyzer Multiple CVE-2012-2626 2012-08-16 14:08:29 UTC 13996
Vulnerabilities CVE-2012-2627
CVE-2012-3848
CVE-2012-3951
IBM WebSphere Application Server Multiple CVE-2012-2159 2012-08-16 18:33:17 UTC 14063
Vulnerabilities Prior To 8.0.0.4 CVE-2012-2170
CVE-2012-2190
CVE-2012-2191
CVE-2012-3293
Ipswitch WhatsUp Gold Unspecified SQL Injection 2012-08-30 06:08:08 UTC 14089
Vulnerabilities
WordPress Security Bypass Security Issue and 2012-09-11 13:09:41 UTC 14129
Unspecified Multisite Installs Vulnerability
Apache HTTP Server make_variant_list Function CVE-2012-2687 2012-08-23 18:08:52 UTC 14139
Cross-Site Scripting
Check Name CVE Number Date ID
HP SiteScope Multiple Security Bypass Vulnerabilities CVE-2012-3259 2012-09-12 06:36:07 UTC 14140
CVE-2012-3260
CVE-2012-3261
CVE-2012-3262
CVE-2012-3263
CVE-2012-3264
(SYM12-013) Symantec Messaging Gateway Multiple CVE-2012-0307 2012-09-14 09:58:33 UTC 14153
Vulnerabilities CVE-2012-0308
CVE-2012-3579
CVE-2012-3580
CVE-2012-3581
Oracle Business Transaction Management SOAP Web 2012-09-25 19:38:37 UTC 14181
Service Directory Traversal Vulnerability
IBM WebSphere Application Server Multiple CVE-2012-2190 2012-11-29 11:11:05 UTC 14399
Vulnerabilities Prior To 7.0.0.25 CVE-2012-2191
CVE-2012-3293
CVE-2012-3304
CVE-2012-3305
CVE-2012-3306
CVE-2012-3311
CVE-2012-3325
IBM WebSphere Application Server Multiple CVE-2012-2159 2012-11-21 04:08:48 UTC 14402
Vulnerabilities Prior To 8.5.0.1 CVE-2012-2190
CVE-2012-2191
CVE-2012-3293
CVE-2012-3304
CVE-2012-3305
CVE-2012-3306
CVE-2012-3311
CVE-2012-3325
CVE-2012-3330
CVE-2012-4850
CVE-2012-4851
CVE-2012-4853
IBM WebSphere Application Server Multiple CVE-2012-3304 2012-11-21 04:27:12 UTC 14403
Vulnerabilities Prior To 8.0.0.5 CVE-2012-3305
CVE-2012-3306
CVE-2012-3311
CVE-2012-3325
CVE-2012-3330
IBM WebSphere Application Server Multiple CVE-2011-1377 2012-11-29 11:11:29 UTC 14404
Vulnerabilities Prior To 8.0.0.3 CVE-2012-0193
CVE-2012-0716
CVE-2012-0720
IBM WebSphere Application Server Multiple CVE-2012-0193 2012-11-29 11:11:33 UTC 14405
Vulnerabilities Prior To 7.0.0.23 CVE-2012-0716
CVE-2012-0717
CVE-2012-0720
CVE-2012-2170
DotNetNuke List Function Cross Site Scripting 2012-11-21 14:42:50 UTC 14408
Novell ZENworks Asset Management rtrlet Component CVE-2012-4933 2012-11-26 06:12:03 UTC 14421
Hardcoded Credentials Vulnerability
Oracle Identity Management 10g Cross-Site Scripting 2012-11-28 20:58:31 UTC 14435
Vulnerability
Apache URI Request Denial of Service CVE-2001-1342 2012-11-29 14:11:59 UTC 14439
Apache Tomcat Security Bypass and Denial of Service CVE-2012-2733 2012-11-13 05:02:18 UTC 14440
Vulnerabilities CVE-2012-3439
Check Name CVE Number Date ID
Cisco Prime Data Center Network Manager JBoss CVE-2012-5417 2012-11-02 14:46:20 UTC 14441
Application Server Remote Code Execution
Sun GlassFish Enterprise Server Critical Patch Update CVE-2012-3155 2012-11-29 14:11:12 UTC 14443
October 2012
Oracle Fusion Middleware HTTP Server Apache CVE-2011-3192 2012-11-29 14:11:30 UTC 14444
HTTPD Denial Of Service
Oracle JD Edwards Web Runtime SEC Cross Site CVE-2011-0836 2012-11-29 14:11:07 UTC 14445
Scripting Vulnerability
phpMyAdmin Compromised Source Package Backdoor CVE-2012-5159 2012-11-29 14:11:09 UTC 14447
Code Execution
WordPress cformsII Plugin rs Cross Site Scripting CVE-2010-3977 2012-11-29 14:11:25 UTC 14448
Vulnerability
WordPress Pretty Link Lite Plugin Slug Cross Site 2012-11-29 14:11:51 UTC 14449
Scripting
SQLiteManager main.php Cross Site Scripting CVE-2009-4539 2012-11-29 14:11:28 UTC 14450
Vulnerability
SquirrelMail Multiple Cross Site Scripting Vulnerabilities CVE-2009-1578 2012-11-29 14:11:19 UTC 14451
Trend Micro InterScan Web Security Suite Default 2012-11-29 14:11:23 UTC 14453
Credentials Detection
WordPress AdWizz Plugin "link" Cross-Site Scripting 2011-04-11 07:41:40 UTC 14455
Vulnerability
IBM WebSphere Application Server Multiple CVE-2012-0717 2012-12-11 16:12:36 UTC 14457
Vulnerabilities Prior To 6.1.0.43 CVE-2011-1376
CVE-2011-4889
CVE-2012-0193
Check Name CVE Number Date ID
CVE-2012-0716
CVE-2012-0720
IBM WebSphere Application Server Multiple CVE-2012-2170 2012-11-26 22:06:31 UTC 14458
Vulnerabilities Prior To 6.1.0.45 CVE-2012-2190
CVE-2012-2191
CVE-2012-3293
CVE-2012-3304
CVE-2012-3325
Novell File Reporter Multiple Vulnerabilities CVE-2012-4956 2012-12-04 10:01:41 UTC 14470
CVE-2012-4957
CVE-2012-4958
CVE-2012-4959
Apache Tomcat Slowloris HTTP Denial of Service CVE-2012-5568 2012-12-05 16:18:26 UTC 14508
Apache Tomcat NIO Connector Sendfile HTTPS Denial CVE-2012-4534 2012-12-18 08:12:00 UTC 14510
of Service
Apache Tomcat CSRF Prevention Filter Security CVE-2012-4431 2012-12-18 08:12:58 UTC 14512
Bypass Vulnerability
EMC Data Protection Advisor JnlpHandler Information CVE-2012-4616 2013-01-11 09:01:54 UTC 14561
Disclosure Vulnerability
WordPress Cross-Site Request Forgery Vulnerability CVE-2012-4448 2013-01-11 07:01:11 UTC 14595
Oracle E-Business Suite Applications Framework CVE-2013-0397 2013-01-17 15:27:36 UTC 14630
Diagnostics Privilege Escalation
WordPress Multiple Vulnerabilities Prior To 3.5.1 CVE-2013-0235 2013-01-28 08:15:58 UTC 14639
CVE-2013-0236
Oracle BI Publisher Administration Component Two CVE-2012-3193 2013-02-07 06:02:15 UTC 14642
Vulnerabilities CVE-2012-3194
Oracle Fusion Middleware Business Intelligence Cross- CVE-2012-1686 2013-02-07 06:02:17 UTC 14645
Site Scripting
IBM WebSphere Application Server Multiple CVE-2012-4853 2013-01-31 03:54:32 UTC 14646
Vulnerabilities Prior To 6.1.0.47 CVE-2013-0458
CVE-2013-0459
CVE-2013-0460
CVE-2013-0461
CVE-2013-0462
IBM WebSphere Application Server Multiple CVE-2012-3330 2013-02-20 10:02:34 UTC 14647
Vulnerabilities Prior To 7.0.0.27 CVE-2012-4853
CVE-2013-0458
CVE-2013-0459
CVE-2013-0460
CVE-2013-0461
CVE-2013-0462
GE Intelligent Platforms Proficy Real-Time Information CVE-2013-0651 2013-02-12 14:02:28 UTC 14649
Portal Web Root Information Disclosure
Check Name CVE Number Date ID
Bugzilla Debug Mode Query Information Disclosure CVE-2013-0786 2013-02-25 05:02:02 UTC 14767
Vulnerability
Bugzilla Show Bug Invalid Format Cross Site Scripting CVE-2013-0785 2013-02-25 05:02:06 UTC 14768
Vulnerability
IBM Tivoli Storage Manager Client Web GUI Information CVE-2013-0472 2013-03-04 08:03:00 UTC 14771
Disclosure Security Issue
IBM Lotus Domino Web Server Open Redirect and CVE-2012-4842 2013-03-11 15:03:40 UTC 14798
Cross-site Scripting Vulnerabilities CVE-2012-4844
CKEditor PHP Samples Cross Site Scripting 2013-03-11 15:03:19 UTC 14807
Vulnerability
(VMSA-2012-0009) VMware ESX And ESXi Multiple CVE-2012-2448 2013-03-15 14:03:07 UTC 14866
Vulnerabilities CVE-2012-2449
CVE-2012-2450
Novell ZENworks Mobile Management "language" Local CVE-2013-1081 2013-03-18 19:09:35 UTC 14868
File Inclusion Vulnerabilities CVE-2013-1082
McAfee Vulnerability Manager Cross Site Scripting 2013-03-11 17:39:34 UTC 14873
Novell Identity Manager Role Based Provisioning CVE-2013-1083 2013-04-16 08:53:45 UTC 14973
Module Unspecified Vulnerability
Splunk Cross Site Scripting Vulnerability Prior To 4.3.6 CVE-2013-2766 2013-04-22 08:30:19 UTC 14995
Oracle GlassFish Server Two Cross-Site Scripting CVE-2013-1508 2013-04-30 13:04:15 UTC 15002
Vulnerabilities CVE-2013-1515
IBM WebSphere Application Server Multiple CVE-2013-0458 2013-05-09 07:05:48 UTC 15011
Vulnerabilities Prior To 8.5.0.2 CVE-2013-0459
CVE-2013-0461
CVE-2013-0462
CVE-2013-0540
CVE-2013-0541
CVE-2013-0542
CVE-2013-0543
CVE-2013-0544
CVE-2013-0565
Symantec Messaging Gateway Management Console CVE-2013-1611 2013-05-16 07:05:59 UTC 15029
Stored Cross-Site Scripting Vulnerability
Apache Tomcat Session Fixation Vulnerability CVE-2013-2067 2013-05-30 08:05:53 UTC 15078
Apache Tomcat Information Disclosure Vulnerability CVE-2013-2071 2013-05-30 08:05:47 UTC 15084
Prior To 7.0.39
Apache Tomcat Denial of Service Vulnerability CVE-2012-3544 2013-05-30 08:05:01 UTC 15085
IBM WebSphere Application Server Multiple CVE-2012-4853 2013-06-18 16:06:07 UTC 15091
Vulnerabilities Prior To 8.0.0.6 CVE-2013-0458
CVE-2013-0459
CVE-2013-0461
CVE-2013-0462
CVE-2013-0482
CVE-2013-0541
CVE-2013-0542
CVE-2013-0543
CVE-2013-0544
Novell iManager Tomcat Cross-Site Request Forgery CVE-2013-1088 2013-05-30 08:05:44 UTC 15110
Vulnerability
Check Name CVE Number Date ID
Apache Struts OGNL Expression Injection Vulnerability CVE-2013-1966 2013-06-11 14:06:44 UTC 15152
CVE-2013-2115
Splunk Cross-Site Scripting And OpenSSL CVE-2012-6447 2013-06-11 14:06:53 UTC 15153
Vulnerabilities CVE-2013-0166
CVE-2013-0169
Apache Struts Matching Mechanism And Double CVE-2013-2134 2013-06-13 08:06:54 UTC 15154
Evaluation OGNL Expression Injection Vulnerabilities CVE-2013-2135
WordPress Simple Paypal Shopping Cart Plugin Cross- CVE-2013-2705 2013-06-13 08:06:56 UTC 15158
Site Request Forgery Vulnerability
WordPress GRAND FlAGallery Plugin "s" Cross Site CVE-2013-3261 2013-06-27 08:06:40 UTC 15195
Scripting Vulnerability
WordPress Digg Digg Plugin Cross-Site Request CVE-2013-3258 2013-06-18 15:06:58 UTC 15196
Forgery Vulnerability
WordPress Content Slide Plugin Cross-Site Request CVE-2013-2708 2013-06-20 09:06:30 UTC 15205
Forgery Vulnerability
IBM Data Studio Web Console Two Vulnerabilities CVE-2013-2980 2013-06-27 08:06:35 UTC 15209
CVE-2013-2981
WordPress Stream Video Player Plugin Cross-Site CVE-2013-2706 2013-06-27 08:06:38 UTC 15214
Request Forgery Vulnerability
WordPress qTranslate Plugin Cross-Site Request CVE-2013-3251 2013-06-27 08:06:23 UTC 15217
Forgery Vulnerability
WordPress Multiple Vulnerabilities Prior To 3.5.2 CVE-2013-2173 2013-07-02 09:11:27 UTC 15225
CVE-2013-2199
CVE-2013-2200
CVE-2013-2201
CVE-2013-2202
CVE-2013-2203
CVE-2013-2204
CVE-2013-2205
Cisco Video Surveillance Operations Manager Help CVE-2013-3376 2013-07-18 08:07:06 UTC 15230
Page Redirection Vulnerability
IBM WebSphere Application Server Multiple CVE-2013-0169 2013-07-18 08:07:21 UTC 15289
Vulnerabilities Prior To 7.0.0.29 CVE-2013-0462
CVE-2013-0482
CVE-2013-0541
CVE-2013-0542
CVE-2013-0543
CVE-2013-0544
CVE-2013-0597
CVE-2013-1768
CVE-2013-2967
CVE-2013-2976
CVE-2013-3029
WordPress Dropdown Menu Widget Plugin Cross Site CVE-2013-2704 2013-07-18 08:07:27 UTC 15290
Request Forgery Vulnerability
IBM WebSphere Application Server Multiple CVE-2013-0169 2013-07-18 08:07:33 UTC 15293
Vulnerabilities Prior To 8.5.5 CVE-2013-0482
CVE-2013-0597
CVE-2013-1768
CVE-2013-2967
CVE-2013-2975
CVE-2013-2976
CVE-2013-3024
WordPress Sharebar Plugin Cross-Site Request CVE-2013-3491 2013-07-12 05:21:23 UTC 15296
Forgery Vulnerability
Check Name CVE Number Date ID
Dell iDRAC Web Interface testurls BackDoor Page CVE-2013-4785 2013-07-19 16:07:59 UTC 15312
Apache Struts DefaultActionMapper Redirection and CVE-2013-2248 2013-07-25 10:07:55 UTC 15317
OGNL Security Bypass Vulnerabilities CVE-2013-2251
WINDOWS
Check Name CVE Number Date ID
Microsoft SQL Server UDP 1434 Database Instance 2002-06-24 07:00:00 UTC 1022
TCP Information Disclosure
(MS02-039) SQL Slammer Worm - Resolution Service CAN-2002-0642 1980-01-01 07:00:00 UTC 1054
Vulnerabilities CAN-2002-0644
CVE-2002-0649
(MS02-037) Microsoft Exchange Server 5.5 IMC Buffer CVE-2002-0698 2002-08-08 19:58:00 UTC 1064
Overflow
(MS03-026 + MS03-039) Microsoft Windows RPC CAN-2003-0116 2005-08-09 00:49:39 UTC 2040
DCOM and RPCSS Buffer Overflows CAN-2003-0124
CAN-2003-0715
CAN-2003-0807
CVE-2003-0352
(MS03-034) Microsoft Windows NetBIOS Name Service CVE-2003-0661 2003-09-02 23:08:00 UTC 2050
Query Reply Information Disclosure
(MS03-043) Microsoft Windows Messenger Service CVE-2003-0717 2003-10-15 19:41:00 UTC 2066
Buffer Overrun
(MS03-046) Microsoft Exchange Server SMTP CVE-2003-0714 2003-10-15 19:42:00 UTC 2069
Extended Verb Buffer Overrun
(MS02-034) Microsoft SQL Server 2000 BULK INSERT CVE-2002-0641 2004-03-01 17:21:39 UTC 2132
Buffer Overflow CVE-2002-0642
(MS02-034) Microsoft SQL Server 2000 pwdencrypt CVE-2002-0641 2004-03-01 17:21:39 UTC 2133
Buffer Overflow CVE-2002-0642
(MS02-020) Microsoft SQL Server 2000 Stored CVE-2002-0154 2004-03-01 17:21:39 UTC 2134
Procedure Buffer Overflow
(MS02-007) Microsoft SQL Server 2000 openrowset, CVE-2002-0056 2004-03-01 17:21:39 UTC 2135
opendatasource Buffer Overflow CVE-2002-0859
(MS02-038) Microsoft SQL Server 2000 Database CVE-2002-0644 2004-03-01 17:21:39 UTC 2136
Consistency Checking Buffer Overflow CVE-2002-0645
CVE-2002-0982
CVE-2002-1137
(MS02-056) Microsoft SQL Server 2000 Agent Jobs CVE-2002-1138 2004-02-23 18:40:23 UTC 2137
Privilege Elevation
(MS02-038) Microsoft SQL Server 2000 CAN-2002-0644 2004-03-16 18:13:09 UTC 2138
sp_MScopyscript SQL Injection CAN-2002-0645
CVE-2002-0982
(MS02-056) Microsoft SQL Server 2000 DBCC Buffer CVE-2002-1137 2004-02-12 14:35:34 UTC 2139
Overflow
(MS01-032) Microsoft SQL Server 2000 Administrator CVE-2001-0344 2004-03-16 18:13:09 UTC 2140
Cached Connection
(MS02-038) Microsoft SQL Server 2000 Replication CVE-2002-0644 2004-03-16 18:13:09 UTC 2141
Stored Procedures SQL Injection CVE-2002-0645
CVE-2002-0982
Check Name CVE Number Date ID
(MS01-060) Microsoft SQL Server 2000 raiserror, CVE-2000-1081 2004-03-16 18:13:09 UTC 2142
formatmessage, xp_sprintf Buffer Overflow CVE-2000-1082
CVE-2000-1083
CVE-2000-1084
CVE-2000-1085
CVE-2000-1086
CVE-2000-1087
CVE-2000-1088
CVE-2001-0542
CVE-2001-0879
CVE-2002-1123
CVE-2002-1137
(MS01-060) Microsoft SQL Server 2000 C Runtime CVE-2001-0542 2004-01-27 05:17:00 UTC 2143
Format String CVE-2001-0879
(MS03-031) Microsoft SQL Server 2000 Large Packet CVE-2003-0231 2004-02-23 18:40:23 UTC 2144
(MS03-031) Microsoft SQL Server 2000 Named Pipe CVE-2003-0230 2004-02-23 18:40:23 UTC 2145
Hijacking
(MS03-031) Microsoft SQL Server 2000 Local CVE-2003-0232 2004-02-23 18:40:23 UTC 2146
Procedure Call Buffer Overflow
(MS02-061) Microsoft SQL Server 2000 Web Task CVE-2002-1145 2004-02-12 14:35:34 UTC 2147
Stored Procedure Privilege Escalation
(MS00-092) Microsoft SQL Server 2000 CVE-2000-1081 2004-02-12 14:35:34 UTC 2148
xp_displayparamstmt Buffer Overflow CVE-2000-1082
CVE-2000-1083
CVE-2000-1084
CVE-2000-1085
CVE-2000-1086
CVE-2000-1087
CVE-2000-1088
CVE-2001-0542
CVE-2002-0721
CVE-2002-1123
CVE-2002-1137
(MS00-092) Microsoft SQL Server 2000 CVE-2000-0202 2004-03-22 18:40:24 UTC 2149
xp_enumresultset Buffer Overflow CVE-2000-1081
CVE-2000-1082
CVE-2000-1083
CVE-2000-1084
CVE-2000-1085
CVE-2000-1086
CVE-2000-1087
CVE-2000-1088
CVE-2001-0542
CVE-2002-1123
CVE-2002-1137
(MS00-092) Microsoft SQL Server 2000 xp_showcolv CVE-2000-1081 2004-03-22 18:40:24 UTC 2150
Buffer Overflow CVE-2000-1082
CVE-2000-1083
CVE-2000-1084
CVE-2000-1085
CVE-2000-1086
CVE-2000-1087
CVE-2000-1088
CVE-2001-0542
CVE-2002-1123
CVE-2002-1137
(MS00-092) Microsoft SQL Server 2000 CVE-2000-1081 2004-03-22 18:40:24 UTC 2151
xp_updatecolvbm Buffer Overflow CVE-2000-1082
CVE-2000-1083
CVE-2000-1084
CVE-2000-1085
CVE-2000-1086
CVE-2000-1087
CVE-2000-1088
CVE-2001-0542
Check Name CVE Number Date ID
CVE-2002-1123
CVE-2002-1137
(MS00-092) Microsoft SQL Server 2000 xp_peekqueue CVE-2000-1081 2004-03-22 18:40:24 UTC 2152
Buffer Overflow CVE-2000-1082
CVE-2000-1083
CVE-2000-1084
CVE-2000-1085
CVE-2000-1086
CVE-2000-1087
CVE-2000-1088
CVE-2001-0542
CVE-2002-1123
CVE-2002-1137
(MS00-092) Microsoft SQL Server 2000 CVE-2000-1081 2004-01-27 22:16:00 UTC 2153
xp_printstatements Buffer Overflow CVE-2000-1082
CVE-2000-1083
CVE-2000-1084
CVE-2000-1085
CVE-2000-1086
CVE-2000-1087
CVE-2000-1088
CVE-2001-0542
CVE-2002-1123
CVE-2002-1137
(MS02-039) Microsoft SQL Server 2000 Resolution CVE-2002-0649 2004-02-12 14:35:34 UTC 2170
Service Buffer Overflow CVE-2002-0650
(MS02-039) Microsoft SQL Server 2000 Resolution CVE-2002-0649 2004-02-12 14:35:34 UTC 2171
Service Ping Denial-of-Service CVE-2002-0650
(MS02-043) Microsoft SQL Server 2000 Extended CVE-2002-0721 2004-02-12 14:35:34 UTC 2172
Stored Procedure Privilege Escalation
(MS02-056) Microsoft SQL Server Hello Buffer Overflow CVE-2002-1123 2004-02-12 14:35:34 UTC 2173
(MS00-092) Microsoft SQL Server 2000 CVE-2000-1081 2004-03-22 18:40:24 UTC 2180
xp_proxiedmetadata Buffer Overflow CVE-2000-1082
CVE-2000-1083
CVE-2000-1084
CVE-2000-1085
CVE-2000-1086
CVE-2000-1087
CVE-2000-1088
CVE-2001-0542
CVE-2002-1123
CVE-2002-1137
(MS00-092) Microsoft SQL Server 2000 CVE-2000-1081 2004-03-22 18:40:24 UTC 2181
xp_SetSQLSecurity Buffer Overflow CVE-2000-1082
CVE-2000-1083
CVE-2000-1084
CVE-2000-1085
CVE-2000-1086
CVE-2000-1087
CVE-2000-1088
CVE-2001-0542
CVE-2002-1123
CVE-2002-1137
(MS04-007) Microsoft Windows ASN.1 remote code CVE-2003-0818 2004-03-22 18:40:24 UTC 2236
execution via DCOM
(MS04-007) Microsoft Windows ASN.1 remote code CVE-2003-0818 2004-03-22 18:40:24 UTC 2237
execution via HTTP
(MS04-007) Microsoft Windows ASN.1 remote code CVE-2003-0818 2004-03-22 18:40:24 UTC 2238
execution via SMTP
(MS02-011) Microsoft IIS SMTP Service Null Session CVE-2002-0054 2004-03-22 18:40:24 UTC 2239
Auth Relay
Check Name CVE Number Date ID
(MS02-012) Microsoft IIS SMTP Service Denial-of- CVE-2002-0055 2004-03-22 18:40:24 UTC 2240
Service
(MS04-012) Microsoft Windows RPC DCOM REMOTE CVE-2003-0807 2004-04-27 17:36:35 UTC 2272
Cumulative Update CVE-2003-0813
CVE-2004-0116
CVE-2004-0124
(MS04-011) Microsoft Windows ASN.1 Double Free CVE-2004-0123 2004-04-19 18:55:13 UTC 2277
Heap Corruption via DCOM
(MS04-011) Microsoft Windows ASN.1 Double Free CVE-2004-0123 2004-04-19 18:55:13 UTC 2278
Heap Corruption via HTTP
(MS04-011) Microsoft Windows ASN.1 Double Free CVE-2004-0123 2004-04-19 18:55:13 UTC 2280
Heap Corruption via SMTP
(MS04-022) Microsoft Windows Task Scheduler Job CVE-2004-0212 2004-07-13 18:27:17 UTC 2561
Overrun REMOTE
(MS04-036) Microsoft Windows NNTP Remote Code CVE-2004-0574 2004-11-03 19:10:44 UTC 2808
Execution Non-Intrusive
(MS04-035) Microsoft Windows SMTP DNS Lookup CVE-2004-0840 2004-11-03 19:10:44 UTC 2809
Remote Code Execution Non-Intrusive
(MS04-029) Microsoft Windows NT4 RPC Runtime CVE-2004-0569 2005-09-12 18:37:42 UTC 2810
Denial Of Service Vulnerability
(MS04-045) Microsoft Windows WINS Server Remote CVE-2004-0567 2005-08-02 17:09:57 UTC 2988
Code Execution (Non-Intrusive) CVE-2004-1080
Serv-U FTP Site PASS Denial of Service CVE-1999-0838 2005-07-01 06:44:46 UTC 3234
Serv-U FTP Server Path Disclosure CVE-2000-0176 2005-07-01 06:44:46 UTC 3235
Serv-U FTP remote Unrestricted Brute Force CVE-2000-1033 2005-07-01 06:44:46 UTC 3236
Serv-U FTP Remote SHGetPathFromIDList Denial of CVE-2000-0129 2005-07-01 06:44:46 UTC 3237
Service
Serv-U FTP Remote CWD Vulnerability CVE-1999-0219 2005-07-01 06:44:46 UTC 3240
Serv-U FTP Remote CHMOD Vulnerability CVE-2004-2111 2005-07-01 06:44:46 UTC 3241
CVE-2004-2533
Serv-U FTP NULL Byte Denial of Service CVE-2000-0837 2005-07-01 06:44:46 UTC 3242
Serv-U FTP Auth Directory Traversal CVE-2001-0054 2005-07-01 06:44:46 UTC 3284
Serv-U FTP MDTM Buffer Overflow CVE-2004-0330 2005-07-01 06:44:46 UTC 3286
Serv-U FTP STOU Denial Of Service CVE-2004-1675 2005-07-01 06:44:46 UTC 3287
(MS05-021) Microsoft Exchange Remote Code CVE-2005-0560 2005-05-10 17:30:08 UTC 3403
Execution
(MS05-051) Microsoft COM+/MSDTC Remote Code CVE-2005-1978 2005-10-13 19:59:01 UTC 3939
Execution Nonintrusive CVE-2005-1979
CVE-2005-1980
CVE-2005-2119
Check Name CVE Number Date ID
(MS06-018) Microsoft Windows MSDTC Invalid CAN-2006-0034 2006-05-09 19:44:44 UTC 4382
Memory Access DoS Vulnerability (No Credentials) CVE-2006-0034
CVE-2006-1184
CVE-2006-1299
Trend Micro ServerProtect Multiple Code Execution CVE-2007-1070 2007-02-21 21:48:17 UTC 5207
Vulnerabilities
Trend Micro ServerProtect EarthAgent Vulnerability CVE-2007-2508 2007-06-05 16:43:07 UTC 5208
CVE-2007-2528
CVE-2007-2533
Trend Micro ServerProtect Multiple Buffer Overflows CVE-2007-4218 2007-08-22 15:34:57 UTC 5452
CVE-2007-4219
CVE-2007-4490
CVE-2007-4731
CVE-2007-6507
Trend Micro ServerProtect RPC Overflow CVE-2007-4218 2007-08-22 15:45:05 UTC 5453
CVE-2007-4219
CVE-2007-4490
CVE-2007-4731
CVE-2007-6507
Microsoft Internet Information Server FTP LIST CVE-2009-2521 2009-09-11 03:55:05 UTC 7118
Command Stack Consumption Vulnerability
(MS09-039) Microsoft WINS Heap Overflow CVE-2009-1923 2009-09-22 16:09:09 UTC 7137
Vulnerability (969883)
Oracle Database Windows XP Simple File Sharing CVE-2005-3641 2010-03-16 16:03:05 UTC 7616
Authentication Bypass Vulnerability
Installed Software Information Detected Using SNMP 2010-01-20 18:16:21 UTC 7722
SNMP LanManager NetBIOS SMB Session Information 2010-02-01 10:05:04 UTC 7806
Disclosure
SNMP Active SMB Connections Information Disclosure 2010-02-02 08:07:19 UTC 7811
SNMP Remote SMB Shares Information Disclosure 2010-02-03 15:06:53 UTC 7816
Serv-U "SITE SET TRANSFERPROGRESS ON" Denial CVE-2009-3655 2010-04-01 10:04:31 UTC 8194
of Service Vulnerability
Serv-U TEA Decoding Buffer Overflow Vulnerability CVE-2009-4006 2010-03-18 06:32:27 UTC 8195
Microsoft SQL Server Cluster Presence Detected 2010-08-31 15:08:50 UTC 8347
Microsoft Windows Remote Desktop Web Connection 2010-09-30 17:09:16 UTC 8429
Detected
Microsoft Windows Active Directory Domain Controller 2011-03-01 01:03:17 UTC 8658
Detected
Check Name CVE Number Date ID
Microsoft Exchange Server 2000 SMTP Pipelined 2011-02-22 02:02:17 UTC 8875
Command Handling Vulnerability
Microsoft SQL Server SQLXML Cross Site Scripting CVE-2002-0187 2011-02-22 02:02:19 UTC 9180
Vulnerability
Microsoft Windows Message Queuing Service Stack CVE-2007-3039 2011-04-06 10:04:34 UTC 9250
Overflow Vulnerability
Microsoft SharePoint Services Multiple Cross Site CVE-2007-2581 2010-08-10 13:08:03 UTC 9268
Scripting Vulnerabilities
Microsoft SQL Server Enterprise Manager Weak CVE-2000-0199 2011-04-06 10:04:56 UTC 9300
Password Encryption Vulnerability
Microsoft SQL Server GDI+ EMF Image Processing CVE-2008-3012 2011-04-06 10:04:04 UTC 9310
Memory Corruption Vulnerability
Microsoft SQL Server GDI+ GIF File Parsing Remote CVE-2008-3013 2011-04-06 10:04:05 UTC 9328
Code Execution Vulnerability
Microsoft SQL Server GDI+ WMF Image File Buffer CVE-2008-3014 2011-04-06 10:04:08 UTC 9329
Overflow Vulnerability
Microsoft SQL Server GDI+ BMP Image Files Integer CVE-2008-3015 2011-04-06 10:04:55 UTC 9330
Overflow Vulnerability
Microsoft SQL Server Login Weak Password Encryption CVE-2002-1872 2010-07-02 06:23:07 UTC 9331
Vulnerability
Microsoft SQL Server GDI+ VML Buffer Overflow CVE-2007-5348 2011-04-06 10:04:07 UTC 9335
Vulnerability
Microsoft SQL Server SQLExecutiveCmdExec Weak CVE-1999-1556 2010-07-02 13:12:24 UTC 9340
Password Encryption Vulnerability
Microsoft SQL Server Microsoft Distributed Transaction CVE-2002-0224 2010-07-07 12:23:44 UTC 9375
Service Coordinator Denial Of Service Vulnerability
Microsoft Windows Message Queuing Service Remote CVE-2008-3479 2008-10-08 19:35:01 UTC 9674
Code Execution Vulnerability
Microsoft Windows Active Directory LDAP Requests CVE-2007-0040 2007-07-02 23:35:40 UTC 9914
Validation Remote Code Execution Vulnerability CVE-2007-3028
Universal Plug And Play Service TCP Helper Detected 2011-03-29 07:03:33 UTC 9941
Microsoft .Net Remoting TCP Channel Detected 2010-09-10 06:05:16 UTC 9995
Microsoft Remote Procedure Call Service Detected 2011-03-29 07:03:32 UTC 11192
Microsoft Windows 2000 SMTP Service Authentication CVE-2001-0504 2011-05-20 07:05:36 UTC 11219
Bypass Vulnerability
Serv-U Data Connection Processing Console Access 2011-12-06 06:37:55 UTC 13048
Denial Of Service
Serv-U Data Connection Processing Console Session 2011-12-15 16:08:55 UTC 13107
Token Weakness
Microsoft Windows Remote Desktop Protocol CVE-2005-1794 2010-06-07 07:48:15 UTC 13636
mstlsapi.dll Private Key Spoofing Vulnerability
Microsoft SQL Server xp_sprintf Buffer Overflow CVE-2001-0542 2010-04-01 07:50:46 UTC 13650
Vulnerability
MSSQL Server Stored Procedure Permissions CVE-2000-0603 2012-05-10 12:05:38 UTC 13651
Vulnerability
Microsoft SQL Server Remote Denial Of Service CVE-2004-1560 2010-04-07 14:21:00 UTC 13652
Vulnerability
Microsoft SQL Server TDS Packet Denial Of Service CVE-1999-0999 2010-06-15 09:13:52 UTC 13653
Vulnerability
Check Name CVE Number Date ID
Microsoft Terminal Service Has Not Been Configured 2013-04-11 08:04:46 UTC 14954
Network Level Authentication
NO CREDENTIALS REQUIRED
Check Name CVE Number Date ID
Null Session Password History Size CVE-1999-0535 2005-12-12 20:59:57 UTC 2227
Null Session Default Administrator Account Has Not CVE-1999-0585 2006-01-11 21:19:13 UTC 2229
Been Renamed
Null Session Administrator Password Does Not Expire 2004-03-22 18:40:23 UTC 2230
Null Session
Null Session IUSR_ Password Does Not Expire 2004-03-22 18:40:23 UTC 2231
Null Session IWAM_ Password Does Not Expire 2004-03-22 18:40:23 UTC 2232
Null Session TsInternetUser Password Does Not Expire 2004-03-22 18:40:23 UTC 2233
Null Session (MS04-011) Microsoft Windows REMOTE CVE-2003-0533 2004-04-13 22:03:24 UTC 2274
LSASS CVE-2003-0663
CVE-2003-0719
CVE-2003-0806
CVE-2003-0813
CVE-2003-0906
CVE-2003-0907
CVE-2003-0908
CVE-2003-0909
CVE-2003-0910
CVE-2004-0117
CVE-2004-0118
CVE-2004-0119
CVE-2004-0120
CVE-2004-0123
CVE-2005-1935
Null Session Default Guest Account Has Not Been - 2006-01-11 21:19:13 UTC 2829
Renamed
Null Session Default Guest Account Enabled CVE-1999-0546 2006-01-11 21:19:13 UTC 2831
Null Session Members Of The Remote Desktop Users - 2004-11-22 18:37:54 UTC 2833
Group
(MS05-010) Microsoft Windows License Logging NT4 CVE-2005-0050 2005-02-10 13:30:09 UTC 3193
REMOTE
(MS05-007) Microsoft Windows Named Pipe CVE-2005-0051 2005-02-16 20:42:29 UTC 3203
Information Disclosure Non Intrusive
(MS05-039) Microsoft Windows SMB PnP Manager CVE-2005-1983 2005-08-09 18:00:56 UTC 3658
Remote Code Execution Null Session CVE-2005-1984
(MS05-043) Microsoft Windows Spooler Remote Code CVE-2005-1984 2005-10-30 16:50:16 UTC 3796
Execution Non-Intrusive
(MS05-046) Microsoft Windows Netware Client Service CVE-2005-1985 2005-10-11 19:10:31 UTC 3936
Remote Code Execution Non-Intrusive
(MS06-025) Microsoft RRAS Memory Corruption Non- CVE-2006-2370 2006-06-13 14:33:50 UTC 4420
intrusive (911280) CVE-2006-2371
(MS06-035) Microsoft Server Service SMB Information CVE-2006-1314 2006-07-11 00:36:14 UTC 4460
Disclosure Vulnerability Non-Intrusive (917159) CVE-2006-1315
(MS06-040) Microsoft Windows Server Service CVE-2006-3439 2006-08-08 17:56:46 UTC 4522
Vulnerability No Credentials Required (KB921883)
(MS06-035) Microsoft Server Service Mailslot Heap CVE-2006-1314 2006-08-11 00:58:11 UTC 4550
Overflow Non-Intrusive (917159) CVE-2006-1315
(MS07-058) Microsoft Windows RPC Authentication CVE-2007-2228 2007-10-09 07:00:00 UTC 5530
Vulnerability Could Allow Denial of Service (933729) -
No Credentials Required
(MS09-064) Vulnerability in License Logging Server CVE-2009-2523 2009-11-03 22:54:47 UTC 7329
Could Allow Remote Code Execution (974783)
(MS10-061) Microsoft Windows Print Spooler Service CVE-2010-2729 2010-09-14 05:00:00 UTC 10385
Impersonation (2347290)
Microsoft Windows SMB Response Denial Of Service CVE-2000-1227 2010-04-13 08:35:40 UTC 12319
Vulnerability
(MS04-007) Microsoft Windows ASN.1 remote code CAN-2004-0117 2011-11-28 11:11:10 UTC 12979
execution via SMB CVE-2003-0818
CVE-2004-0119
(MS04-011) Microsoft Windows ASN.1 Double Free CVE-2004-0123 2011-11-28 11:11:12 UTC 12980
Heap Corruption via SMB
(MS03-001) Microsoft Windows Locator Service CVE-2003-0003 2011-11-28 11:11:15 UTC 12981
REMOTE Buffer Overflow
Windows 2000 Service Pack 4 Not Installed 2010-04-23 05:25:00 UTC 12982
Microsoft Windows Anonymous Remote File Access 2010-04-16 13:07:23 UTC 12983
Detected
Microsoft Windows Anonymous Remote Registry Key 2010-04-16 13:15:43 UTC 12984
Access Detected
Microsoft Windows Anonymous Remote Registry Pipe 2010-04-16 13:08:01 UTC 12985
Access Detected
SMB User Enumeration By Host/Domain SID CVE-2000-1200 2009-02-25 06:41:44 UTC 12987
(MS02-045) Microsoft Windows SMB DoS Remote Non- CVE-2002-0724 2011-11-28 11:11:08 UTC 12988
Intrusive
Microsoft Windows Vista SMBv2 Code Signing CVE-2007-5351 2010-07-07 14:00:08 UTC 12997
Algorithm Remote Code Execution Vulnerability
Microsoft Windows SMB2 Multiple Vulnerabilities CVE-2009-2526 2010-08-04 07:29:11 UTC 12998
CVE-2009-2532
CVE-2009-3103
NetBIOS Sessions Using Any Username And Password CVE-1999-0519 2008-10-23 03:17:55 UTC 13016
Are Allowed
ANTI-VIRUS SOFTWARE
Check Name CVE Number Date ID
Anti-Virus Software CA eTrust Antivirus Installation and - 2003-04-05 00:33:00 UTC 1686
Version Information
Anti-Virus Software McAfee VirusScan Old Signatures - 2003-04-05 00:41:00 UTC 1687
Check Name CVE Number Date ID
Anti-Virus Software Symantec AntiVirus Old Signatures - 2003-04-05 00:43:00 UTC 1688
Anti-Virus Software Trend Micro PC-cillin Installation - 2003-04-05 00:44:00 UTC 1689
and Version Information
Anti-Virus Software Sophos Installation and Version - 2003-04-05 00:45:00 UTC 1690
Information
Anti-Virus Software F-Prot Antivirus Installation and - 2003-04-05 00:46:00 UTC 1691
Version Information
Anti-Virus Software McAfee VirusScan Installation and - 2003-04-05 00:46:00 UTC 1692
Version Information
Anti-Virus Software Symantec AntiVirus Installation and - 2003-04-05 00:48:00 UTC 1693
Version Information
Anti-Virus Software Microsoft RAV AntiVirus Installation - 2003-06-13 18:10:00 UTC 1901
Anti-Virus Software Trend Micro PC-cillin Old - 2003-07-11 17:20:00 UTC 1946
Signatures
Anti-Virus Software Microsoft RAV AntiVirus Real-Time - 2003-07-11 17:24:00 UTC 1951
Detection
Anti-Virus Software Trend Micro PC-cillin Real-Time - 2003-07-11 17:25:00 UTC 1953
Detection
Anti-Virus Software Panda Antivirus Installation and - 2003-11-26 16:00:00 UTC 2091
Version Information
Anti-Virus Software Panda Antivirus Old Signatures - 2004-01-25 15:54:00 UTC 2118
Anti-Virus Software avast Antivirus Installation and - 2004-01-25 15:57:00 UTC 2119
Version Information
Anti-Virus Software avast Antivirus Real-Time Detection - 2005-11-18 23:52:36 UTC 2120
Anti-Virus Software HAURI ViRobot Expert Installation - 2004-06-02 17:52:52 UTC 2356
and Version Information
Anti-Virus Software HAURI ViRobot Expert Real-Time - 2005-11-18 23:52:36 UTC 2357
Detection
Anti-Virus Software HAURI ViRobot Expert Old - 2004-06-02 17:52:52 UTC 2358
Signatures
Anti-Virus Software F-Secure Anti-Virus Installation and - 2004-06-02 17:52:52 UTC 2359
Version Information
Anti-Virus Software F-Secure Anti-Virus Old Signatures 2004-06-02 17:52:52 UTC 2361
Symantec NAVOpts.dll ActiveX Control Security CVE-2006-3456 2007-05-10 17:27:14 UTC 5167
Bypass
Anti-Virus Software Trend Micro OfficeScan Real-Time - 2007-08-13 19:51:29 UTC 5408
Detection
Anti-Virus Software Trend Micro OfficeScan Old - 2007-08-10 17:55:37 UTC 5409
Signatures
F-Prot AnitVirus Multiple Denial of Service CVE-2008-3244 2008-07-18 19:21:24 UTC 6015
Vulnerabilities
Eset Smart Security System Call Local Denial of Service 2008-08-19 23:23:38 UTC 6083
Anti-Virus Software McAfee VirusScan DAT Version 2008-12-04 15:32:11 UTC 6256
Anti-Virus Software McAfee VirusScan Engine Version 2008-12-04 16:56:21 UTC 6257
McAfee Products VirusScan Engine Archive Scanning CVE-2009-1348 2009-04-30 14:30:14 UTC 6641
Bypass
Anti-Virus Software Microsoft Forefront Old Signatures 2010-07-06 17:07:57 UTC 9224
Mcafee VirusScan Version And HotFix Detection 2010-07-27 12:07:21 UTC 9518
McAfee Products HCP Protocol Handler Code CVE-2010-3496 2010-10-19 18:19:21 UTC 10519
Execution
Trend Micro Titanium Maximum Security 2011 IOCTL 2010-11-09 12:43:27 UTC 10651
Handling Vulnerability
Windows Eset Nod32 Dat Age Policy - 2011-05-04 07:05:43 UTC 11927
Anti-Virus Software Microsoft Security Essentials Old 2011-05-04 07:05:42 UTC 11928
Signatures
Symantec Endpoint Protection CAB File Processing CVE-2012-4953 2012-11-09 18:34:20 UTC 14353
Remote Code Execution
(SYM12-019) Symantec Endpoint Protection Manager CVE-2012-4348 2012-12-19 13:12:58 UTC 14522
Management Console PHP Scripts Code Execution
Vulnerability
(SYM12-019) Symantec Endpoint Protection SNAC CVE-2012-4349 2012-12-19 13:12:53 UTC 14523
Code Execution Vulnerability
Kaspersky Internet Security Kaspersky Anti-Virus NDIS 2013-03-14 15:30:47 UTC 14865
6 Filter Denial of Service Vulnerability
SERVICES
Check Name CVE Number Date ID
Microsoft Windows Alerter Service Enumeration CVE-1999-0630 2005-11-18 23:52:37 UTC 1613
Check Name CVE Number Date ID
Microsoft Windows ASP .NET State Server Service - 2005-11-18 23:52:37 UTC 1614
Enumeration
Microsoft Windows IIS Admin Service Enumeration - 2005-11-18 23:52:38 UTC 1618
Microsoft Windows Messenger Service Enumeration CVE-1999-0224 2005-11-18 23:52:38 UTC 1622
Microsoft Windows Performance Logs and Alerts - 2005-11-18 23:52:38 UTC 1624
Service Enumeration
Microsoft Windows Print Spooler Service Enumeration - 2005-11-18 23:52:38 UTC 1625
Microsoft Windows Remote Access Auto Connection - 2005-11-18 23:52:39 UTC 1626
Manager Service Enumeration
Microsoft Windows Routing and Remote Access - 2005-11-18 23:52:39 UTC 1629
Service Enumeration
Microsoft Windows System Event Notification Service - 2005-11-18 23:52:39 UTC 1632
Enumeration
Microsoft Windows TCP/IP NetBios Helper Service - 2005-11-18 23:52:39 UTC 1635
Enumeration
Microsoft Windows Application Layer Gateway Service - 2005-11-18 23:52:37 UTC 1636
Enumeration
Microsoft Windows Remote Desktop Help Session - 2005-11-18 23:52:38 UTC 1637
Manager Service Enumeration
Microsoft Windows SNMP Trap Service Enumeration - 2005-11-18 23:52:39 UTC 1642
Microsoft Windows SSDP Discovery Protocol Service - 2005-11-18 23:52:39 UTC 1643
Enumeration
Microsoft Windows Telnet Server Service Enumeration - 2005-11-18 23:52:39 UTC 1645
Microsoft Windows Universal Plug and Play Device Host - 2005-11-18 23:52:39 UTC 1646
Service Enumeration
Check Name CVE Number Date ID
Microsoft Windows World Wide Web Publishing Service - 2005-11-18 23:52:40 UTC 1647
Enumeration
Microsoft Windows Web Client Service Enumeration - 2005-11-18 23:52:40 UTC 1648
Microsoft Windows Event Log Service Enumeration - 2005-11-18 23:52:37 UTC 1653
Microsoft Windows IMAPI CD-Burning COM Service - 2005-11-18 23:52:38 UTC 1654
Enumeration
Microsoft Windows Human Interface Device Access - 2005-11-18 23:52:38 UTC 1656
Service Enumeration
Microsoft Windows Help and Support Service - 2005-11-18 23:52:37 UTC 1657
Enumeration
Microsoft Windows Fast User Switching Compatibility - 2005-11-18 23:52:37 UTC 1658
Service Enumeration
Microsoft Windows DNS Client Service Enumeration - 2005-11-18 23:52:37 UTC 1660
Microsoft Windows DHCP Client Service Enumeration - 2005-11-18 23:52:37 UTC 1661
Microsoft Windows COM+ System Application Service - 2005-11-18 23:52:37 UTC 1663
Enumeration
Microsoft Windows Network DDE Service Enumeration - 2005-11-18 23:52:38 UTC 1666
Microsoft Windows Network DDE DSDM Service - 2005-11-18 23:52:38 UTC 1667
Enumeration
Microsoft Windows NTLM Security Support Provider - 2005-11-18 23:52:38 UTC 1669
Service Enumeration
Microsoft Windows Security Accounts Manager Service - 2005-11-18 23:52:39 UTC 1671
Enumeration
Microsoft Windows Smart Card Service Enumeration - 2005-11-18 23:52:39 UTC 1672
Microsoft Windows Volume Shadow Copy Service - 2005-11-18 23:52:40 UTC 1679
Enumeration
Microsoft Windows WMI Driver Extensions Service - 2005-11-18 23:52:38 UTC 1682
Enumeration
Microsoft Windows WMI Performance Adapter Service - 2005-11-18 23:52:40 UTC 1683
Enumeration
Microsoft Windows COM+ Event System Service - 2005-11-18 23:52:37 UTC 2415
Enumeration
Microsoft Windows Wireless Zero Configuration Service - 2005-11-18 23:52:40 UTC 2431
Enumeration
Microsoft Windows Smart Card Helper Service - 2005-11-18 23:52:39 UTC 2433
Enumeration
Microsoft Windows IPv6 Internet Connection Firewall - 2005-11-18 23:52:38 UTC 2435
Service Enumeration
Microsoft Windows QoS RSVP Service Enumeration - 2005-11-18 23:52:38 UTC 2438
Microsoft Windows Remote Procedure Call Service - 2005-11-18 23:52:39 UTC 2439
Enumeration
Microsoft Windows Remote Procedure Call Locator - 2005-11-18 23:52:39 UTC 2440
Service Enumeration
Microsoft Windows Shell Hardware Detection Service - 2005-11-18 23:52:39 UTC 2441
Enumeration
Microsoft Windows Distributed Link Tracking Client - 2005-11-18 23:52:37 UTC 2442
Service Enumeration
Microsoft Windows Net Logon Service Enumeration - 2005-11-18 23:52:38 UTC 2444
Kerberos Key Distribution Center Service Detected - 2005-11-18 23:52:38 UTC 3476
WinHTTP Web Proxy Auto Service Detected - 2005-11-18 23:52:38 UTC 3534
Check Name CVE Number Date ID
Windows System Resource Manager Service Detected - 2005-11-18 23:52:38 UTC 3537
Terminal Services Directory And Licensing Service - 2005-11-18 23:52:39 UTC 3545
Detected
Microsoft Windows SAP Agent Service Enumeration - 2005-11-18 23:52:39 UTC 3966
MISCELLANEOUS
Check Name CVE Number Date ID
Network Associates PGP Outlook Plug-in Heap CVE-2002-0685 2002-07-12 00:09:00 UTC 1082
Overflow
Microsoft Outlook 2002 allows users access to blocked - 2002-08-08 23:48:00 UTC 1097
attachments
Microsoft Windows XP Remote Desktop Access is CVE-2005-2303 2002-08-08 17:34:00 UTC 1109
Enabled
Microsoft BizTalk Server HTTP Receiver Buffer CVE-2003-0117 2003-05-16 23:39:00 UTC 1774
Overflow
Microsoft Windows 2000 Service Pack 2 No Security CVE-1999-0662 2004-02-12 14:35:34 UTC 2175
Roll Up
DameWare Mini Remote Control Server 3.72.0.0 Buffer CVE-2003-1030 2004-03-16 18:13:09 UTC 2188
Overrun
Toshiba Integrated Bluetooth USB Adapter Detected - 2004-06-02 17:52:52 UTC 2246
Silicon Wave Bluetooth USB Adapter Detected - 2004-06-15 17:58:38 UTC 2249
Microsoft Wireless Transceiver Bluetooth USB Adapter - 2005-11-07 23:15:55 UTC 2250
Detected
IBM Integrated Bluetooth USB Adapter Detected - 2005-11-07 23:15:55 UTC 2251
Cambridge Silicon Radio Bluetooth USB Adapter - 2004-06-02 17:52:52 UTC 2254
Detected
Brain Boxes Bluetooth USB Adapter Detected - 2005-11-07 23:15:55 UTC 2255
IBM UltraPort Bluetooth USB Adapter Detected - 2005-11-07 23:15:55 UTC 2256
IBM Integrated II Bluetooth USB Adapter Detected - 2005-11-07 23:15:55 UTC 2257
BlackICE Server Message Block (SMB) Processing CVE-2004-0193 2004-03-30 23:36:30 UTC 2261
Heap Memory Overwrite
BlackICE PAM ICQ Server Response Processing Buffer CVE-2004-0362 2004-03-30 23:36:30 UTC 2262
Overflow
ActiveState ActivePerl win32_stat buffer overflow CVE-2004-0377 2004-04-26 19:43:22 UTC 2266
McAfee ePolicy Orchestrator Agent Not Running - 2004-05-20 21:26:16 UTC 2339
WildTangent Web Driver Long FileName Stack CVE-2004-2034 2004-07-19 18:32:07 UTC 2605
Overflow
Adobe Acrobat Reader XML Forms Data Format CVE-2004-0194 2004-09-07 17:14:05 UTC 2633
(XFDF) Buffer Overflow
RealPlayer and RealPlayer One Buffer Overruns CVE-2004-1416 2004-08-23 23:38:12 UTC 2634
CVE-2005-0611
CVE-2005-0755
Mozilla Browser XPInstall Dialog Box CVE-2004-0599 2004-11-09 19:33:46 UTC 2814
CVE-2004-0687
CVE-2004-0718
CVE-2004-0722
CVE-2004-0757
CVE-2004-0758
CVE-2004-0760
CVE-2004-0761
CVE-2004-0762
CVE-2004-0763
CVE-2004-0764
CVE-2004-0765
Mozilla Browser Cookie Directory Traversal CVE-2003-0564 2004-11-09 19:33:47 UTC 2818
CVE-2003-0594
CVE-2004-0191
Mozilla Browser Zombie Document Cross-Site Scripting CVE-2003-0791 2004-11-09 19:33:46 UTC 2819
CVE-2004-0191
CVE-2004-0759
CVE-2004-0902
CVE-2004-0903
CVE-2004-0904
CVE-2004-0905
CVE-2004-0906
CVE-2004-0907
CVE-2004-0908
CVE-2004-0909
CVE-2004-1156
CVE-2004-1380
CVE-2004-1381
CVE-2004-1449
CVE-2004-1451
CVE-2005-0141
CVE-2005-0142
CVE-2005-0143
CVE-2005-0144
CVE-2005-0145
CVE-2005-0146
CVE-2005-0147
CVE-2005-0148
CVE-2005-0149
CVE-2005-0150
CVE-2005-0233
CVE-2005-0255
CVE-2005-0399
CVE-2005-0401
CVE-2005-0578
CVE-2005-0584
CVE-2005-0585
CVE-2005-0587
CVE-2005-0588
CVE-2005-0589
CVE-2005-0590
CVE-2005-0592
CVE-2005-0593
Check Name CVE Number Date ID
Mozilla Firefox Browser "shell:" Handler CVE-2004-0648 2004-11-15 19:44:57 UTC 2820
Mozilla Firefox XPInstall Dialog Box CVE-2004-0599 2004-11-15 19:44:56 UTC 2821
CVE-2004-0687
CVE-2004-0718
CVE-2004-0722
CVE-2004-0757
CVE-2004-0758
CVE-2004-0760
CVE-2004-0761
CVE-2004-0762
CVE-2004-0763
CVE-2004-0764
CVE-2004-0765
Mozilla Firefox Browser Address Bar Spoofing CVE-2003-0791 2004-11-15 19:44:56 UTC 2823
CVE-2004-0191
CVE-2004-0759
CVE-2004-0902
CVE-2004-0903
CVE-2004-0904
CVE-2004-0905
CVE-2004-0906
CVE-2004-0907
CVE-2004-0908
CVE-2004-0909
CVE-2004-1156
CVE-2004-1380
CVE-2004-1381
CVE-2004-1449
CVE-2004-1451
CVE-2005-0141
CVE-2005-0142
CVE-2005-0143
CVE-2005-0144
CVE-2005-0145
CVE-2005-0146
CVE-2005-0147
CVE-2005-0148
CVE-2005-0149
CVE-2005-0150
CVE-2005-0233
CVE-2005-0255
CVE-2005-0399
CVE-2005-0401
CVE-2005-0578
CVE-2005-0584
CVE-2005-0585
CVE-2005-0587
CVE-2005-0588
CVE-2005-0589
CVE-2005-0590
CVE-2005-0592
CVE-2005-0593
Apple QuickTime for Windows Integer Overflow CVE-2004-0988 2004-11-15 19:44:56 UTC 2826
Vulnerability
Adobe Acrobat Reader .ETD File Format String CVE-2004-1153 2005-01-05 16:06:21 UTC 2991
Vulnerability
Check Name CVE Number Date ID
MSN Chat ActiveX Control Patch CVE-2002-0155 2006-01-09 17:13:52 UTC 3013
Morpheus FastTrack P2P Message Service Denial-of- CVE-2002-0314 2006-01-09 17:13:52 UTC 3045
Service CVE-2002-0315
Kazaa FastTrack P2P Message Service Denial-of- CVE-2002-0314 2006-01-09 17:13:52 UTC 3046
Service CVE-2002-0315
Grokster FastTrack P2P Message Service Denial-of- CVE-2002-0314 2006-01-09 17:13:52 UTC 3047
Service CVE-2002-0315
Morpheus FastTrack Service Identity Spoofing CVE-2002-0314 2006-01-09 17:13:52 UTC 3048
Vulnerability CVE-2002-0315
Grokster FastTrack Service Identity Spoofing CVE-2002-0314 2006-01-09 17:13:52 UTC 3049
Vulnerability CVE-2002-0315
Kazaa FastTrack Service Identity Spoofing Vulnerability CVE-2002-0314 2006-01-09 17:13:52 UTC 3050
CVE-2002-0315
eDonkey 2000 URI Handler Buffer Overrun CVE-2002-0967 2006-01-09 17:13:51 UTC 3051
Grokster FastTrack P2P Supernode Packet Handler CVE-2003-0397 2006-01-09 17:13:52 UTC 3052
Buffer Overrun
IMesh FastTrack P2P Supernode Packet Handler Buffer CVE-2003-0397 2005-01-25 17:39:34 UTC 3053
Overrun
Morpheus FastTrack P2P Supernode Packet Handler CVE-2003-0397 2006-01-09 17:13:52 UTC 3054
Buffer Overrun
Kazaa FastTrack P2P Supernode Packet Handler CVE-2003-0397 2006-01-09 17:13:52 UTC 3055
Buffer Overrun
YIM Call Center Buffer Overrun CVE-2002-0031 2006-01-09 17:13:52 UTC 3057
CVE-2002-0320
AOL Instant Messenger Remote Buffer Overrun CVE-2002-0005 2005-08-08 18:56:07 UTC 3060
AOL Instant Messenger AddBuddy Hyperlink CVE-2002-0785 2006-02-01 07:22:02 UTC 3061
Vulnerability
AOL Instant Messenger Away Message Remote Buffer CVE-2004-0636 2005-07-22 17:09:14 UTC 3062
Overrun
MSN ActiveX Object Information Disclosure CVE-2002-0228 2006-01-09 17:13:52 UTC 3063
AOL Instant Messenger AddExternalApp Remote Buffer CVE-2002-0362 2005-07-26 19:47:27 UTC 3064
Overrun
Yahoo Instant Messenger Long Filename Downloading CVE-2004-0043 2006-01-09 17:13:52 UTC 3065
Buffer Overrun CVE-2005-0243
Trillian IRC User Mode Numeric Remote Buffer Overrun CVE-2002-1486 2006-01-09 17:13:52 UTC 3066
Trillian IRC Oversized Data Block Buffer Overrun CVE-2002-1486 2006-01-09 17:13:52 UTC 3067
Trillian IRC JOIN Buffer Overrun CVE-2002-1486 2006-01-09 17:13:52 UTC 3068
Nullsoft Winamp in_cdda.dll .pls Buffer Overflow CVE-2004-1119 2006-01-24 20:47:05 UTC 3192
CVE-2004-1150
WinRAR Unpack Single Folder Path Disclosure - 2005-03-01 19:03:42 UTC 3196
RealPlayer SMIL Buffer Overflow Vulnerability CVE-2005-0455 2005-03-31 19:39:29 UTC 3306
Apple QuickTime PictureViewer JPEG Denial of Service CVE-2005-0903 2005-03-31 19:39:29 UTC 3319
Mozilla Firefox Browser GIF Heap Overflow CVE-2005-0399 2005-03-31 19:39:29 UTC 3320
Mozilla Firefox Browser Sidebar Panel Remote Code CVE-2005-0399 2005-03-31 19:39:29 UTC 3321
Execution CVE-2005-0401
CVE-2005-0402
Mozilla Firefox Drag and Drop Loading of Privileged CVE-2005-0399 2005-03-31 19:39:29 UTC 3322
XUL CVE-2005-0401
CVE-2005-0402
Mozilla Browser GIF Heap Overflow CVE-2005-0399 2005-03-31 19:39:28 UTC 3323
Mozilla Browser Sidebar Panel Remote Code Execution CVE-2005-0399 2005-03-31 19:39:28 UTC 3324
CVE-2005-0401
CVE-2005-0402
Mozilla Drag and Drop Loading of Privileged XUL - 2005-03-31 19:39:28 UTC 3325
Groove Virtual Office Multiple Vulnerabilities CVE-2005-1675 2005-06-01 13:54:56 UTC 3361
CVE-2005-1676
CVE-2005-1677
CVE-2005-1678
RealNetworks RealONE /RealPlayer Ram Buffer CVE-2005-0755 2005-06-01 13:54:56 UTC 3417
Overflow
Mozilla Suite Search Plugin Vulnerability CVE-2003-0791 2005-11-28 18:27:35 UTC 3432
CVE-2004-0191
CVE-2004-0759
CVE-2004-0902
CVE-2004-0903
CVE-2004-0904
CVE-2004-0905
CVE-2004-0906
CVE-2004-0907
CVE-2004-0908
CVE-2004-0909
CVE-2004-1156
CVE-2004-1380
CVE-2004-1381
CVE-2004-1449
CVE-2004-1451
CVE-2005-0141
CVE-2005-0142
CVE-2005-0143
CVE-2005-0144
CVE-2005-0145
CVE-2005-0146
CVE-2005-0147
CVE-2005-0148
CVE-2005-0149
CVE-2005-0150
CVE-2005-0233
CVE-2005-0255
CVE-2005-0399
CVE-2005-0401
CVE-2005-0578
CVE-2005-0584
CVE-2005-0585
CVE-2005-0587
CVE-2005-0588
CVE-2005-0589
Check Name CVE Number Date ID
CVE-2005-0590
CVE-2005-0592
CVE-2005-0593
Apple iPod Device Has Been Utilized - 2005-07-26 21:33:54 UTC 3434
Mozilla Firefox DOM Privilege Escalation CVE-2005-1160 2005-06-15 18:16:23 UTC 3436
Mozilla Suite DOM Privilege Escalation CVE-2005-1160 2005-11-28 18:27:34 UTC 3437
Mozilla Firefox Global Scope Pollution CVE-2005-1154 2005-06-15 18:16:23 UTC 3438
Mozilla Suite Global Scope Pollution CVE-2005-1154 2005-11-28 18:27:34 UTC 3439
Adobe Acrobat Embedded SWF Arbitrary File Read CVE-2004-1598 2005-06-20 23:40:37 UTC 3450
Adobe Acrobat Reader PDF ActiveX Control Buffer CVE-2004-0629 2005-06-20 23:40:37 UTC 3451
Overflow
Adobe Acrobat Reader File Extension Buffer Overflow CVE-2004-0632 2005-06-20 23:40:37 UTC 3452
Adobe Acrobat Reader Embedded SWF Arbitrary File CVE-2004-1598 2005-06-20 23:40:37 UTC 3453
Read
Adobe Acrobat JavaScript PDF Arbitrary File Write CVE-2003-0284 2005-06-20 23:40:37 UTC 3455
Mozilla Suite Javascript Security Bypass CVE-2005-1531 2005-11-28 18:27:35 UTC 3457
Mozilla Suite Install Object Vulnerability CVE-2005-1159 2005-11-28 18:27:34 UTC 3460
Mozilla Firefox Sidebar Panel Vulnerability CVE-2005-0402 2005-07-01 06:44:44 UTC 3461
Mozilla Suite Favicons Code Execution CVE-2005-1155 2005-07-01 06:44:44 UTC 3465
RealPlayer RealText Parsing Heap Overflow CVE-2005-1277 2005-07-01 06:44:42 UTC 3478
Vulnerability CVE-2005-1766
RealPlayer vidplin.dll AVI Processing Heap Overflow CVE-2005-1766 2005-07-01 06:44:42 UTC 3479
Adobe Acrobat Reader 7.0 XML External Entity CVE-2005-1306 2005-07-12 19:58:08 UTC 3611
Adobe Acrobat 7.0 XML External Entity CVE-2005-1306 2005-07-12 19:58:08 UTC 3612
Adobe Reader LocalFile() Method Local File CVE-2003-0142 2005-08-08 21:16:44 UTC 3783
Enumeration CVE-2003-0284
CVE-2003-0508
CVE-2004-0194
CVE-2004-0597
CVE-2004-0629
CVE-2004-0632
CVE-2004-1153
CVE-2004-1598
CVE-2005-0035
Check Name CVE Number Date ID
CVE-2005-0492
CVE-2005-1347
Adobe Acrobat LocalFile() Method Local File CVE-2003-0142 2005-08-08 21:16:44 UTC 3784
Enumeration CVE-2003-0284
CVE-2003-0508
CVE-2004-0194
CVE-2004-0597
CVE-2004-0629
CVE-2004-0632
CVE-2004-1153
CVE-2004-1598
CVE-2005-0035
CVE-2005-0492
CVE-2005-1347
Adobe Reader Invalid Root Node Count Value Denial of CVE-2003-0142 2005-08-08 21:16:44 UTC 3785
Service CVE-2003-0284
CVE-2003-0508
CVE-2004-0194
CVE-2004-0597
CVE-2004-0629
CVE-2004-0632
CVE-2004-1153
CVE-2004-1598
CVE-2005-0035
CVE-2005-0492
CVE-2005-1347
Mozilla Firefox 'Set as Wallpaper' Vulnerability CVE-2005-2262 2005-08-15 23:39:36 UTC 3787
SoftICE DbgMsg.sys Local Denial of Service CVE-2005-1830 2005-08-22 00:15:20 UTC 3793
Windows Media Player Arbitrary Site Display - 2005-12-19 22:05:24 UTC 3794
Netscape Browser Code execution via "Set as - 2005-09-06 19:11:43 UTC 3806
Wallpaper"
Netscape Browser Script injection from sidebar panel - 2005-09-06 19:11:43 UTC 3808
using "data:"
Netscape Browser Same Origin Violation: Frame - 2005-09-06 19:11:43 UTC 3811
Calling top.focus()
Netscape Browser Javascript Prompt Origin Spoofing - 2005-09-06 19:11:43 UTC 3815
Netscape Browser XHTML Node Spoofing CVE-2005-1160 2005-09-06 19:11:43 UTC 3816
Netscape Browser Code Execution Through Shared CVE-2005-2270 2005-09-06 19:11:43 UTC 3817
Function Objects
Adobe Reader Plug In Buffer Overflow CVE-2005-2470 2005-09-14 01:56:48 UTC 3822
Alt-N MDaemon Local Privilege Escalation CVE-2004-2504 2005-09-06 14:14:57 UTC 3823
Mozilla Firefox _Search Sidebar Vulnerability CVE-2005-1937 2005-09-01 00:19:46 UTC 3828
CVE-2005-2260
CVE-2005-2261
Check Name CVE Number Date ID
CVE-2005-2262
CVE-2005-2263
CVE-2005-2264
CVE-2005-2265
CVE-2005-2266
CVE-2005-2267
CVE-2005-2268
CVE-2005-2269
CVE-2005-2270
Mozilla Firefox Frame Spoof Vulnerability CVE-2005-1937 2005-09-06 14:14:57 UTC 3832
CVE-2005-2260
CVE-2005-2261
CVE-2005-2262
CVE-2005-2263
CVE-2005-2264
CVE-2005-2265
CVE-2005-2266
CVE-2005-2267
CVE-2005-2268
CVE-2005-2269
CVE-2005-2270
Mozilla Suite Frame Spoof Vulnerability CVE-2005-1937 2005-09-06 14:14:57 UTC 3833
CVE-2005-2260
CVE-2005-2261
CVE-2005-2262
CVE-2005-2263
CVE-2005-2264
CVE-2005-2265
CVE-2005-2266
CVE-2005-2267
CVE-2005-2268
CVE-2005-2269
CVE-2005-2270
Mozilla Firefox Standalone Application Vulnerability CVE-2005-1937 2005-09-06 14:14:57 UTC 3836
CVE-2005-2260
CVE-2005-2261
CVE-2005-2262
CVE-2005-2263
CVE-2005-2264
CVE-2005-2265
CVE-2005-2266
CVE-2005-2267
CVE-2005-2268
CVE-2005-2269
CVE-2005-2270
Mozilla Firefox Javascript Prompt Spoof CVE-2005-1937 2005-09-06 14:14:57 UTC 3837
CVE-2005-2260
CVE-2005-2261
CVE-2005-2262
CVE-2005-2263
CVE-2005-2264
CVE-2005-2265
CVE-2005-2266
CVE-2005-2267
CVE-2005-2268
CVE-2005-2269
CVE-2005-2270
Mozilla Suite Javascript Prompt Spoof CVE-2005-1937 2005-09-06 14:14:58 UTC 3838
CVE-2005-2260
CVE-2005-2261
CVE-2005-2262
CVE-2005-2263
CVE-2005-2264
CVE-2005-2265
CVE-2005-2266
CVE-2005-2267
CVE-2005-2268
CVE-2005-2269
CVE-2005-2270
Mozilla Firefox non-DOM Privilege Escalation CVE-2005-1532 2005-09-06 14:14:57 UTC 3841
Mozilla Suite non-DOM Privilege Escalation CVE-2005-1532 2005-09-06 14:14:58 UTC 3843
Adobe SVG Viewer Active Scripting Bypass - 2005-09-06 21:40:50 UTC 3850
Adobe SVG Viewer Cross Domain/Zone Scripting - 2005-09-06 21:40:50 UTC 3851
Adobe SVG Viewer Javascript Local File Detection CVE-2005-0918 2005-09-06 21:40:50 UTC 3852
Adobe SVG Viewer postURL/getURL Unauthorized File - 2005-09-06 21:40:50 UTC 3853
Access
Apple iTunes Playlist Parsing Buffer Overflow CVE-2005-0043 2005-11-28 15:34:07 UTC 3857
Apple QuickTime Content-Type Buffer Overflow CVE-2002-0252 2005-11-28 15:34:07 UTC 3858
Apple QuickTime Windows Long URL Buffer Overflow CVE-2003-0168 2005-11-28 15:34:07 UTC 3859
Apple QuickTime .qts Heap Overflow CVE-2004-0431 2005-11-28 15:34:07 UTC 3860
3Com Network Supervisor Directory Traversal CVE-2005-2020 2011-03-14 06:03:47 UTC 3863
Adobe Acrobat Plug In Buffer Overflow CVE-2005-2470 2005-09-14 01:56:47 UTC 3879
F-Secure Anti-Virus ARJ Archive Overflow CVE-2005-0350 2005-09-15 20:37:59 UTC 3880
F-Secure Anti-Virus LHA Archive Overflow CVE-2004-2405 2005-09-15 20:37:59 UTC 3881
McAfee Anti-Virus LHA Archive Buffer Overflow CVE-2005-0643 2006-01-02 15:57:56 UTC 3882
CVE-2005-0644
McAfee Anti-Virus ZIP Archive Scanning Bypass CVE-2004-0932 2005-09-15 20:37:59 UTC 3883
CVE-2004-1096
Mozilla Suite XBL Script Vulnerability CVE-2005-1937 2005-10-12 20:36:45 UTC 3899
CVE-2005-2260
CVE-2005-2261
CVE-2005-2262
CVE-2005-2263
CVE-2005-2264
CVE-2005-2265
CVE-2005-2266
CVE-2005-2267
CVE-2005-2268
CVE-2005-2269
CVE-2005-2270
Mozilla Firefox XBL Script Vulnerability CVE-2005-1937 2005-10-12 20:36:45 UTC 3900
CVE-2005-2260
CVE-2005-2261
CVE-2005-2262
CVE-2005-2263
CVE-2005-2264
CVE-2005-2265
CVE-2005-2266
CVE-2005-2267
CVE-2005-2268
CVE-2005-2269
CVE-2005-2270
Mozilla Thunderbird XBL Script Vulnerability CVE-2005-1937 2005-10-12 20:36:44 UTC 3901
CVE-2005-2260
CVE-2005-2261
CVE-2005-2262
CVE-2005-2263
CVE-2005-2264
CVE-2005-2265
CVE-2005-2266
CVE-2005-2267
CVE-2005-2268
CVE-2005-2269
CVE-2005-2270
Mozilla Suite Content Generated Event Vulnerability 2005-10-12 20:36:45 UTC 3902
Mozilla Firefox Content Generated Event Vulnerability - 2005-10-12 20:36:45 UTC 3903
Mozilla Suite XHTML Node Spoofing CVE-2005-1937 2005-10-12 20:36:45 UTC 3904
CVE-2005-2260
CVE-2005-2261
CVE-2005-2262
CVE-2005-2263
CVE-2005-2264
CVE-2005-2265
CVE-2005-2266
CVE-2005-2267
CVE-2005-2268
Check Name CVE Number Date ID
CVE-2005-2269
CVE-2005-2270
Mozilla Firefox XHTML Node Spoofing CVE-2005-1937 2005-10-12 20:36:45 UTC 3905
CVE-2005-2260
CVE-2005-2261
CVE-2005-2262
CVE-2005-2263
CVE-2005-2264
CVE-2005-2265
CVE-2005-2266
CVE-2005-2267
CVE-2005-2268
CVE-2005-2269
CVE-2005-2270
Mozilla Suite Function Object Traversal Vulnerability - 2005-10-12 20:36:45 UTC 3906
Mozilla Firefox Function Object Traversal Vulnerability CVE-2005-2114 2005-10-12 20:36:45 UTC 3907
Symantec Brightmail AntiSpam MySQL Default Login CVE-2005-1867 2005-10-12 20:36:45 UTC 3910
Mozilla Firefox XBM Heap Overflow CVE-2005-2701 2005-10-12 20:36:45 UTC 3919
Mozilla Suite XBM Heap Overflow CVE-2005-2701 2005-10-12 20:36:45 UTC 3920
Mozilla Firefox Unicode Sequence Denial of Service - 2005-10-12 20:36:45 UTC 3921
Mozilla Firefox XMLHttpRequest Header Spoof CVE-2005-2703 2005-10-12 20:36:45 UTC 3922
Mozilla Suite XMLHttpRequest Header Spoof CVE-2005-2703 2005-10-12 20:36:45 UTC 3923
Mozilla Suite Javascript Integer Overflow CVE-2005-2705 2005-10-12 20:36:45 UTC 3925
Mozilla Suite Chrome Window Spoofing CVE-2005-2707 2005-10-12 20:36:45 UTC 3929
RealNetworks RealPlayer Data Packet Stack Overflow CVE-2005-2629 2005-11-16 21:14:01 UTC 3969
RealNetworks RealPlayer Zipped Skin File Buffer CVE-2005-2630 2005-11-16 21:14:01 UTC 3970
Overflow
Apple QuickTime BMP file Heap Overflow CVE-2004-0558 2005-11-28 15:34:07 UTC 3986
CVE-2004-0921
CVE-2004-0922
CVE-2004-0923
CVE-2004-0924
CVE-2004-0925
CVE-2004-0926
CVE-2004-0927
CVE-2004-0988
Check Name CVE Number Date ID
Apple QuickTime Quartz Composer Disclosure of CVE-2005-1334 2005-12-16 23:26:13 UTC 3987
System Information CVE-2005-1579
CVE-2006-5681
Sun Java JRE Sandbox Security Bypass Vulnerabilities CVE-2005-3905 2005-12-20 17:54:59 UTC 4031
Sun Java JRE Deserialization Denial of Service CVE-2005-3583 2005-12-20 17:54:59 UTC 4032
Vulnerability
Ethereal IRC, GTP and OSPF Dissector Vulnerabilities CVE-2005-3313 2006-01-15 20:31:59 UTC 4060
CVE-2005-3651
CVE-2005-4585
VMware NAT Function Remote Code Execution CVE-2005-4459 2006-01-12 23:38:21 UTC 4061
Vulnerability
Blue Coat Systems WinProxy Host Header Overflow CVE-2005-4085 2006-01-31 20:01:14 UTC 4068
Blue Coat Systems WinProxy HTTP Denial of Service CVE-2005-3187 2006-01-31 20:01:14 UTC 4069
CVE-2005-3654
Apple Quicktime 7.0.3 and Previous Multiple CVE-2005-2340 2006-01-31 20:01:14 UTC 4070
Vulnerabilities CVE-2005-3707
CVE-2005-3708
CVE-2005-3709
CVE-2005-3710
CVE-2005-3711
CVE-2005-3713
CVE-2005-4092
Nullsoft Winamp Three Playlist Parsing Buffer Overflow CVE-2006-0476 2006-02-23 01:43:48 UTC 4096
Vulnerabilities
IBM Lotus Notes Multiple Vulnerabilities CVE-2005-2618 2006-04-07 21:54:36 UTC 4141
CVE-2005-2619
Mozilla Firefox JScript Garbage Collection Vulnerability CVE-2005-4134 2006-03-02 23:36:41 UTC 4144
CVE-2006-0292
CVE-2006-0296
CVE-2006-0298
Mozilla SeaMonkey JScript Garbage Collection CVE-2005-4134 2006-04-07 21:54:36 UTC 4145
Vulnerability CVE-2006-0292
CVE-2006-0293
CVE-2006-0294
CVE-2006-0295
CVE-2006-0296
CVE-2006-0297
CVE-2006-0298
CVE-2006-0299
CVE-2006-3113
CVE-2006-3677
CVE-2006-3801
CVE-2006-3802
CVE-2006-3803
CVE-2006-3804
CVE-2006-3805
CVE-2006-3806
CVE-2006-3807
CVE-2006-3808
CVE-2006-3809
CVE-2006-3810
CVE-2006-3811
CVE-2006-3812
Mozilla Firefox XML Parsing Vulnerability CVE-2005-4134 2006-04-07 21:54:35 UTC 4148
CVE-2006-0292
CVE-2006-0296
CVE-2006-0298
Mozilla SeaMonkey XML Parsing Vulnerability CVE-2005-4134 2006-04-07 21:54:33 UTC 4149
CVE-2006-0292
CVE-2006-0293
CVE-2006-0294
CVE-2006-0295
CVE-2006-0296
CVE-2006-0297
CVE-2006-0298
CVE-2006-0299
CVE-2006-3113
CVE-2006-3677
CVE-2006-3801
CVE-2006-3802
CVE-2006-3803
CVE-2006-3804
CVE-2006-3805
CVE-2006-3806
CVE-2006-3807
CVE-2006-3808
CVE-2006-3809
CVE-2006-3810
CVE-2006-3811
CVE-2006-3812
Mozilla Firefox Long Title Denial of Service CVE-2005-4134 2006-03-02 23:36:41 UTC 4154
CVE-2006-0292
CVE-2006-0296
CVE-2006-0298
Mozilla SeaMonkey Long Title Denial of Service CVE-2005-4134 2006-04-07 21:54:33 UTC 4155
CVE-2006-0292
CVE-2006-0293
CVE-2006-0294
CVE-2006-0295
CVE-2006-0296
CVE-2006-0297
CVE-2006-0298
CVE-2006-0299
CVE-2006-3113
CVE-2006-3677
CVE-2006-3801
CVE-2006-3802
Check Name CVE Number Date ID
CVE-2006-3803
CVE-2006-3804
CVE-2006-3805
CVE-2006-3806
CVE-2006-3807
CVE-2006-3808
CVE-2006-3809
CVE-2006-3810
CVE-2006-3811
CVE-2006-3812
Mozilla Firefox Element Change Vulnerability CVE-2005-4134 2006-03-03 21:20:50 UTC 4156
CVE-2006-0292
CVE-2006-0293
CVE-2006-0294
CVE-2006-0295
CVE-2006-0296
CVE-2006-0297
CVE-2006-0298
CVE-2006-0299
CVE-2006-3113
CVE-2006-3677
CVE-2006-3801
CVE-2006-3802
CVE-2006-3803
CVE-2006-3804
CVE-2006-3805
CVE-2006-3806
CVE-2006-3807
CVE-2006-3808
CVE-2006-3809
CVE-2006-3810
CVE-2006-3811
CVE-2006-3812
Mozilla SeaMonkey Element Change Vulnerability CVE-2005-4134 2006-04-07 21:54:34 UTC 4157
CVE-2006-0292
CVE-2006-0293
CVE-2006-0294
CVE-2006-0295
CVE-2006-0296
CVE-2006-0297
CVE-2006-0298
CVE-2006-0299
CVE-2006-3113
CVE-2006-3677
CVE-2006-3801
CVE-2006-3802
CVE-2006-3803
CVE-2006-3804
CVE-2006-3805
CVE-2006-3806
CVE-2006-3807
CVE-2006-3808
CVE-2006-3809
CVE-2006-3810
CVE-2006-3811
CVE-2006-3812
Skype CallTo URI Handler Vulnerability CVE-2004-1777 2006-04-10 15:03:19 UTC 4165
Skype CallTo URI Buffer Overrun Vulnerability CVE-2004-1114 2006-04-10 15:03:19 UTC 4166
Skype Quick-Call Buffer Overrun Vulnerability CVE-2005-3265 2006-03-04 16:24:54 UTC 4167
CVE-2005-3267
Skype Network Routine Heap Corruption CVE-2005-3265 2006-04-10 15:03:15 UTC 4168
CVE-2005-3267
Skype URI and VCARD Import Buffer Overrun CVE-2005-3265 2006-04-10 15:03:15 UTC 4169
CVE-2005-3267
Visual Studio 6.0 Project Name Buffer Overflow CVE-2006-1043 2006-04-10 15:03:16 UTC 4173
Vulnerability
Check Name CVE Number Date ID
Opera Shortcut Icon Domain Spoof CVE-2004-0537 2006-03-14 22:04:48 UTC 4194
MSN Messenger Service Message Spoof CVE-2002-0472 2006-03-20 21:43:31 UTC 4242
MSN ActiveX Setup BBS Buffer Overflow CVE-1999-1484 2006-04-06 21:52:22 UTC 4339
Check users who have Password Never Expires set 2006-06-21 20:05:07 UTC 4427
Cisco CSA (Cisco Security Agent) Real-Time detection 2006-07-12 17:57:09 UTC 4464
Cisco Security Agent Local Privilege Escalation CVE-2005-3886 2006-07-12 15:28:59 UTC 4467
Vulnerability
Cisco Security Agent Packet Handling Denial of Service CVE-2005-2280 2006-07-17 16:25:46 UTC 4468
Crafted Timed Attack Evades Cisco Security Agent CVE-2004-1112 2006-07-12 17:16:50 UTC 4469
Protections
Microsoft Windows Network Interface DHCP Enabled 2006-07-20 21:55:29 UTC 4483
WinRAR Lzh Format Processing Buffer Overflow CVE-2006-3845 2006-07-31 17:22:59 UTC 4486
Vulnerability
Mozilla Firefox 1.5.0.5 fixed multiple vulnerabilities CVE-2006-3113 2006-07-31 18:56:55 UTC 4488
CVE-2006-3677
CVE-2006-3801
CVE-2006-3802
CVE-2006-3803
CVE-2006-3804
Check Name CVE Number Date ID
CVE-2006-3805
CVE-2006-3806
CVE-2006-3807
CVE-2006-3808
CVE-2006-3809
CVE-2006-3810
CVE-2006-3811
CVE-2006-3812
Mozilla Thunderbird 1.5.0.5 Fixed Multiple CVE-2006-3113 2006-08-02 11:24:04 UTC 4490
Vulnerabilities CVE-2006-3677
CVE-2006-3801
CVE-2006-3802
CVE-2006-3803
CVE-2006-3804
CVE-2006-3805
CVE-2006-3806
CVE-2006-3807
CVE-2006-3808
CVE-2006-3809
CVE-2006-3810
CVE-2006-3811
CVE-2006-3812
ISS RealSecure/BlackICE SMB Mailslot Parsing CVE-2006-3840 2006-07-27 21:57:13 UTC 4496
Vulnerability
McAfee Consumer Applications Code Execution CVE-2006-3961 2006-08-08 17:27:35 UTC 4523
Vulnerability
Symantec Veritas Backup Exec for Windows RPC Heap CVE-2006-4128 2006-08-23 06:11:29 UTC 4551
Overflow
Adobe Flash Player 8.0.24.0 Multiple Vulnerabilities CVE-2006-3014 2006-09-13 05:10:14 UTC 4608
CVE-2006-3311
CVE-2006-3587
CVE-2006-3588
CVE-2006-4640
Panda Platinum Internet Security Privilege Escalation CVE-2006-4657 2006-09-07 19:47:27 UTC 4609
Vulnerabilities CVE-2006-4658
CVE-2006-4659
Mozilla Firefox 1.5.0.7 fixed multiple vulnerabilities CVE-2006-2788 2006-09-17 08:11:20 UTC 4612
CVE-2006-4253
CVE-2006-4339
CVE-2006-4340
CVE-2006-4565
CVE-2006-4566
CVE-2006-4567
CVE-2006-4568
CVE-2006-4569
CVE-2006-4570
CVE-2006-4571
Mozilla Thunderbird 1.5.0.7 fixed multiple vulnerabilities CVE-2006-4253 2006-09-17 08:23:12 UTC 4613
CVE-2006-4339
CVE-2006-4340
CVE-2006-4565
CVE-2006-4566
CVE-2006-4567
CVE-2006-4570
CVE-2006-4571
Mozilla SeaMonkey 1.0.5 fixed multiple vulnerabilities CVE-2006-4253 2006-09-18 14:40:22 UTC 4614
CVE-2006-4339
CVE-2006-4340
CVE-2006-4565
CVE-2006-4566
CVE-2006-4568
CVE-2006-4570
CVE-2006-4571
Administrator Users Password Never Expires CVE-1999-0535 2006-09-18 09:36:06 UTC 4615
Microsoft SQL MS Jet Engine Unicode Buffer Overflow CVE-2002-0695 2006-09-23 17:47:22 UTC 4648
Vulnerability CVE-2002-0859
Kaspersky Antivirus IOCTL Local Privilege-Escalation CVE-2006-4926 2006-10-20 12:32:39 UTC 4710
Vulnerability
Kerio WinRoute Firewall Remote Denial-of-Service CVE-2006-5420 2006-10-19 15:36:44 UTC 4712
Vulnerability
AOL Nullsoft Winamp Lyrics3 Heap Overflow CVE-2006-5567 2006-10-26 20:08:21 UTC 4716
Vulnerability
AOL Nullsoft Winamp Ultravox Header Heap Overflow CVE-2006-5567 2006-10-26 19:29:14 UTC 4717
Vulnerability
Mozilla Firefox 1.5.0.8 Multiple Vulnerabilities CVE-2006-5462 2006-11-08 13:33:23 UTC 4731
CVE-2006-5463
CVE-2006-5464
CVE-2006-5747
CVE-2006-5748
Mozilla Thunderbird 1.5.0.8 Multiple Vulnerabilities CVE-2006-5462 2006-11-08 13:33:23 UTC 4732
CVE-2006-5463
CVE-2006-5464
CVE-2006-5747
CVE-2006-5748
Mozilla SeaMonkey 1.5.0.8 Multiple Vulnerabilities CVE-2006-5462 2006-11-08 13:33:23 UTC 4733
CVE-2006-5463
CVE-2006-5464
CVE-2006-5747
CVE-2006-5748
Check Name CVE Number Date ID
NetGear Wireless Driver Long Beacon Stack Overflow CVE-2006-5972 2006-11-16 22:11:08 UTC 4754
Mozilla Firefox Password Manager Information CVE-2006-6077 2006-11-22 20:09:45 UTC 4769
Disclosure
Intel LAN Driver Buffer Overflow Privilege Escalation CVE-2006-6385 2006-12-06 20:56:01 UTC 4784
Adobe Download Manager Buffer Overflow CVE-2006-5856 2006-12-06 18:29:11 UTC 4798
Symantec Antivirus Remote Code Execution CVE-2006-0230 2006-05-26 23:46:55 UTC 4807
CVE-2006-0231
CVE-2006-0232
CVE-2006-2630
Mozilla Firefox SVG Processing Remote Code CVE-2006-6497 2006-12-20 20:12:10 UTC 4816
Execution CVE-2006-6498
CVE-2006-6499
CVE-2006-6500
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
CVE-2006-6506
CVE-2006-6507
Mozilla SeaMonkey SVG Processing Remote Code CVE-2006-6497 2006-12-20 20:12:10 UTC 4817
Execution CVE-2006-6498
CVE-2006-6499
CVE-2006-6500
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
CVE-2006-6506
CVE-2006-6507
Firefox CSS Cursor Image Buffer Overflow CVE-2006-6497 2006-12-20 21:22:49 UTC 4818
CVE-2006-6498
CVE-2006-6499
CVE-2006-6500
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
CVE-2006-6506
CVE-2006-6507
Seamonkey CSS Cursor Image Buffer Overflow CVE-2006-6497 2006-12-20 21:22:49 UTC 4819
CVE-2006-6498
CVE-2006-6499
CVE-2006-6500
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
CVE-2006-6506
CVE-2006-6507
Thunderbird CSS Cursor Image Buffer Overflow CVE-2006-6497 2006-12-20 21:22:49 UTC 4820
CVE-2006-6498
CVE-2006-6499
CVE-2006-6500
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
CVE-2006-6506
CVE-2006-6507
Check Name CVE Number Date ID
Mozilla Thunderbird JavaScript Engine Vulnerability CVE-2006-6497 2006-12-20 21:13:37 UTC 4824
CVE-2006-6498
CVE-2006-6499
CVE-2006-6500
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
CVE-2006-6506
CVE-2006-6507
Mozilla Firefox JavaScript Engine Vulnerability CVE-2006-6497 2006-12-20 21:13:37 UTC 4825
(CVE-2006-6498) CVE-2006-6498
CVE-2006-6499
CVE-2006-6500
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
CVE-2006-6506
CVE-2006-6507
Mozilla SeaMonkey JavaScript Engine Vulnerability CVE-2006-6497 2006-12-20 21:13:37 UTC 4826
CVE-2006-6498
CVE-2006-6499
CVE-2006-6500
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
CVE-2006-6506
CVE-2006-6507
Yahoo! Messenger Audio Setup Wizard Privilege CVE-2005-0242 2006-12-26 15:09:30 UTC 4831
Escalation Vulnerability
Yahoo! Messenger File Transfer Filename Spoofing CVE-2004-0043 2006-12-26 15:18:54 UTC 4832
Vulnerability CVE-2005-0243
Yahoo! Messenger Denial of Service Vulnerability CVE-2006-3298 2006-12-26 15:28:11 UTC 4833
Yahoo! Messenger Conference Invite Denial of Service CVE-2006-5563 2006-12-26 15:35:41 UTC 4834
Vulnerability
Apple Quicktime rtsp URL Handler Stack Overflow CVE-2007-0015 2007-01-02 22:33:07 UTC 4838
Adobe Acrobat Reader Plugin Cross-Site Scripting CVE-2006-5857 2007-01-03 20:49:22 UTC 4856
CVE-2006-6027
CVE-2006-6236
CVE-2007-0044
CVE-2007-0045
CVE-2007-0046
CVE-2007-0047
CVE-2007-0048
Adobe Acrobat Reader Plugin Denial of Service CVE-2006-5857 2007-01-03 21:21:23 UTC 4857
CVE-2006-6027
CVE-2006-6236
CVE-2007-0044
CVE-2007-0045
CVE-2007-0046
CVE-2007-0047
CVE-2007-0048
Adobe PDF Document Catalog Handling Code CVE-2007-0102 2007-01-08 18:32:13 UTC 4873
Execution CVE-2007-0103
CVE-2007-0104
Acer Notebook LunchApp.APlunch ActiveX Control CVE-2006-6121 2007-01-11 10:38:45 UTC 4874
Vulnerability
Adobe Reader Pointer Overwrite Remote Code CVE-2006-5857 2007-01-11 06:10:41 UTC 4875
Execution CVE-2007-0045
CVE-2007-0046
CVE-2007-0047
CVE-2007-0048
Yahoo! Messenger YMailAttach ActiveX Vulnerability CVE-2006-6603 2007-01-17 10:45:56 UTC 4876
Check Name CVE Number Date ID
Sun Microsystems Java GIF Parsing Vulnerability CVE-2007-0243 2007-01-17 21:37:45 UTC 4890
Microsoft Visual Studio .CNT Buffer Overflow CVE-2007-0352 2007-01-18 23:30:29 UTC 4899
CVE-2007-0427
Microsoft Help Workshop .CNT Files Buffer Overflow CVE-2007-0352 2007-01-21 15:19:15 UTC 4902
CVE-2007-0427
Firefox Pop-Up Blocker XMLHTTPRequest srand() CVE-2007-0800 2007-02-06 23:47:23 UTC 4925
Vulnerability CVE-2007-0801
Trend Micro Scan Engine UPX Buffer Overflow CVE-2007-0851 2007-02-08 16:45:17 UTC 4934
Mozilla Firefox Cookie Stealing Vulnerability CVE-2006-6077 2007-02-15 17:03:15 UTC 4969
CVE-2007-0008
CVE-2007-0009
CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
CVE-2007-0778
CVE-2007-0779
CVE-2007-0780
CVE-2007-0800
CVE-2007-0801
CVE-2007-0802
CVE-2007-0981
CVE-2007-0994
CVE-2007-0995
CVE-2007-0996
CVE-2007-1092
CVE-2007-1256
SupportSoft SmartIssue ActiveX Control Stack CVE-2006-6490 2007-02-22 23:02:07 UTC 4971
Overflow
Mozilla Network Security Services SSLv2 Client CVE-2006-6077 2007-02-26 18:00:34 UTC 4975
Overflow Vulnerability CVE-2007-0008
CVE-2007-0009
CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
CVE-2007-0778
CVE-2007-0779
CVE-2007-0780
CVE-2007-0800
CVE-2007-0801
CVE-2007-0802
CVE-2007-0981
CVE-2007-0994
CVE-2007-0995
CVE-2007-0996
CVE-2007-1092
CVE-2007-1256
Mozilla Applications Layout Engine Crash CVE-2006-6077 2007-02-28 19:34:42 UTC 4978
CVE-2007-0008
CVE-2007-0009
CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
CVE-2007-0778
CVE-2007-0779
CVE-2007-0780
CVE-2007-0800
CVE-2007-0801
CVE-2007-0802
CVE-2007-0981
CVE-2007-0994
CVE-2007-0995
CVE-2007-0996
CVE-2007-1092
CVE-2007-1256
Mozilla Applications JavaScript Engine Memory CVE-2006-6077 2007-02-26 18:42:59 UTC 4979
Corruption CVE-2007-0008
CVE-2007-0009
CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
CVE-2007-0778
CVE-2007-0779
CVE-2007-0780
CVE-2007-0800
CVE-2007-0801
CVE-2007-0802
CVE-2007-0981
CVE-2007-0994
CVE-2007-0995
CVE-2007-0996
CVE-2007-1092
CVE-2007-1256
Mozilla Applications SVG Heap Buffer Overflow CVE-2006-6077 2007-03-04 05:33:20 UTC 4985
CVE-2007-0008
CVE-2007-0009
CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
CVE-2007-0778
CVE-2007-0779
CVE-2007-0780
CVE-2007-0800
CVE-2007-0801
CVE-2007-0802
CVE-2007-0981
CVE-2007-0994
CVE-2007-0995
CVE-2007-0996
CVE-2007-1092
CVE-2007-1256
QuickTime Multiple Code Execution Vulnerabilities CVE-2006-4965 2007-03-05 22:53:55 UTC 4989
CVE-2007-0059
CVE-2007-0711
CVE-2007-0712
CVE-2007-0713
CVE-2007-0714
CVE-2007-0715
CVE-2007-0716
CVE-2007-0717
CVE-2007-0718
Check Name CVE Number Date ID
Mozilla Network Security Services SSLv2 Server Stack CVE-2006-6077 2007-02-26 23:46:49 UTC 4991
Overflow Vulnerability CVE-2007-0008
CVE-2007-0009
CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
CVE-2007-0778
CVE-2007-0779
CVE-2007-0780
CVE-2007-0800
CVE-2007-0801
CVE-2007-0802
CVE-2007-0981
CVE-2007-0994
CVE-2007-0995
CVE-2007-0996
CVE-2007-1092
CVE-2007-1256
Mozilla Firefox IMG Tag JavaScript Execution CVE-2006-6077 2007-03-06 16:46:50 UTC 4995
Vulnerability CVE-2007-0008
CVE-2007-0009
CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
CVE-2007-0778
CVE-2007-0779
CVE-2007-0780
CVE-2007-0800
CVE-2007-0801
CVE-2007-0802
CVE-2007-0981
CVE-2007-0994
CVE-2007-0995
CVE-2007-0996
CVE-2007-1092
CVE-2007-1256
GnuPG Multiple Component OpenPGP Message CVE-2007-1263 2007-03-09 20:11:02 UTC 4998
Vulnerability
Citrix Presentation Server Client Vulnerability CVE-2007-1196 2007-03-12 15:51:46 UTC 4999
McAfee ePolicy Orchestrator 3.5.0/3.6.0 and Protection CVE-2007-1498 2007-03-12 23:05:12 UTC 5010
Pilot Buffer Overflow Vulnerabilities
McAfee ePolicy Orchestrator 3.6.1 Buffer Overflow CVE-2007-1498 2007-03-12 23:38:49 UTC 5011
Vulnerabilities
Mozilla Firefox FTP PSAV port scanning vulnerability CVE-2007-1562 2007-03-22 13:21:54 UTC 5027
Yahoo! Messenger AudioConf ActiveX Control Buffer CVE-2007-1680 2007-04-04 07:37:14 UTC 5046
Overflow Vulnerability
AOL Instant Messenger ICQ File Transfer Path CVE-2007-1904 2007-04-11 15:11:11 UTC 5066
Traversal
Akamai Download Manager ActiveX Stack Overflow CVE-2007-1891 2007-04-17 18:39:37 UTC 5083
Vulnerabilities CVE-2007-1892
McAfee VirusScan Enterprise 8.0i File Name CVE-2007-2152 2007-04-16 18:41:57 UTC 5084
Vulnerability
McAfee e-Business Administration Utility Service Denial CVE-2007-2151 2007-04-16 18:40:47 UTC 5091
of Service
Mozilla Seamonkey Cookie Stealing Vulnerability CVE-2006-6077 2007-02-15 17:03:15 UTC 5112
CVE-2007-0008
CVE-2007-0009
CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
CVE-2007-0778
CVE-2007-0779
CVE-2007-0780
CVE-2007-0800
CVE-2007-0801
CVE-2007-0802
CVE-2007-0981
CVE-2007-0994
CVE-2007-0995
CVE-2007-0996
CVE-2007-1092
CVE-2007-1256
Adobe Photoshop Buffer Overflow Vulnerabilities CVE-2007-2244 2007-04-26 18:47:09 UTC 5113
CVE-2007-2365
Symantec Enterprise Security Manager Remote CVE-2007-2375 2007-04-09 19:34:25 UTC 5114
Upgrade Vulnerability
VMware Workstation Shared Folders Directory CVE-2007-1056 2007-05-02 20:53:12 UTC 5115
Traversal CVE-2007-1069
CVE-2007-1337
CVE-2007-1744
CVE-2007-1876
CVE-2007-1877
CVE-2007-2491
Sun Java Web Start System Classes Vulnerability CVE-2007-2435 2007-05-09 12:41:14 UTC 5116
CVE-2007-2788
CVE-2007-2789
Adobe Photoshop PNG Buffer Overflow Vulnerability CVE-2007-2365 2007-04-30 17:34:13 UTC 5117
CVE-2007-2366
AOL Nullsoft WinAmp MP4 File Handling vulnerability CVE-2007-2498 2007-05-01 18:38:57 UTC 5118
McAfee SecurityCenter Subscription Manager ActiveX CVE-2007-2584 2007-05-10 10:11:12 UTC 5145
Control Buffer Overflow
McAfee HIPS Enabled And Version Information 2007-05-15 07:40:34 UTC 5158
Apple QuickTime STSD Parsing Vulnerability CVE-2005-1334 2007-05-16 19:21:12 UTC 5162
CVE-2005-2340
CVE-2005-2753
CVE-2005-2754
CVE-2005-2755
CVE-2005-2756
CVE-2005-3707
CVE-2005-3708
CVE-2005-3709
CVE-2005-3710
CVE-2005-3711
CVE-2005-3713
CVE-2005-4092
CVE-2006-1249
CVE-2006-1453
CVE-2006-1454
CVE-2006-1458
CVE-2006-1459
CVE-2006-1460
CVE-2006-1461
CVE-2006-1462
CVE-2006-1463
CVE-2006-1464
CVE-2006-1465
CVE-2006-2238
Check Name CVE Number Date ID
CVE-2006-4381
CVE-2006-4382
CVE-2006-4384
CVE-2006-4385
CVE-2006-4386
CVE-2006-4388
CVE-2006-4389
CVE-2007-0754
VMware Workstation VMX Malformed Configuration CVE-2007-1056 2007-05-04 22:59:52 UTC 5164
Vulnerability CVE-2007-1069
CVE-2007-1337
CVE-2007-1744
CVE-2007-1876
CVE-2007-1877
CVE-2007-2491
Opera Client Right-Click Torrent File Code Execution CVE-2007-2809 2007-05-21 19:12:18 UTC 5169
Symantec Norton Personal Firewall 2004 ActiveX CVE-2007-1689 2007-05-17 17:38:09 UTC 5179
Control Buffer Overflow
Symantec Enterprise Security Manager Vulnerability CVE-2007-2896 2007-05-29 13:51:11 UTC 5180
Sun Java System Web Proxy Buffer Overflows CVE-2007-2881 2007-05-29 18:08:57 UTC 5183
Apple QuickTime Java Applet Vulnerability CVE-2007-2388 2007-05-29 21:44:09 UTC 5188
CVE-2007-2389
Mozilla Firefox addEventListener Cross-site Scripting CVE-2007-1362 2007-06-05 01:19:53 UTC 5189
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
CVE-2007-3072
Mozilla Firefox XUL Popup Spoofing CVE-2007-1362 2007-06-05 01:20:06 UTC 5190
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
CVE-2007-3072
Mozilla Firefox Cookie Path Abuse Vulnerability CVE-2007-1362 2007-05-31 23:05:06 UTC 5191
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
CVE-2007-3072
Mozilla Firefox Autocomplete Denial of Service CVE-2007-1362 2007-05-31 22:46:16 UTC 5192
Vulnerability CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
CVE-2007-3072
Mozilla Firefox Layout Engine Memory Corruption CVE-2007-1362 2007-05-31 07:11:02 UTC 5204
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
Check Name CVE Number Date ID
CVE-2007-2871
CVE-2007-3072
Mozilla Firefox JavaScript Engine Memory Corruption CVE-2007-1362 2007-05-31 07:15:21 UTC 5205
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
CVE-2007-3072
Google Desktop Application Start Vulnerability CVE-2007-3150 2007-06-01 18:56:06 UTC 5206
Sun JDK/JRE/SDK ICC/BMP Parse Multiple CVE-2007-2435 2007-06-12 19:53:10 UTC 5237
Vulnerabilities CVE-2007-2788
CVE-2007-2789
CVE-2007-3004
CA AV Engine CAB Header Parsing Stack Overflow CVE-2007-2863 2007-06-06 22:57:26 UTC 5238
CVE-2007-2864
CA AV Engine CAB Filename Parsing Stack Overflow CVE-2007-2863 2007-06-12 19:53:08 UTC 5239
CVE-2007-2864
Apple Safari Beta 3.0.1 for Windows Missing CVE-2007-2391 2007-06-17 09:51:43 UTC 5260
CVE-2007-3185
CVE-2007-3186
CVE-2007-3187
Cerulean Studios Trillian UTF-8 Word Wrap CVE-2007-3305 2007-06-20 09:01:16 UTC 5262
Vulnerability
Novell exteNd Director LocalExec Vulnerability CVE-2007-2923 2007-07-03 16:14:13 UTC 5289
RealPlayer/HelixPlayer SMIL Wallclock Stack Overflow CVE-2007-3410 2007-06-26 22:56:13 UTC 5290
Vulnerability
Sun Java Web Start Privilege Escalation Vulnerability CVE-2007-3504 2007-06-29 19:16:52 UTC 5292
Hewlett Packard Instant Support Driver Check "sdd.dll" CVE-2007-3554 2007-07-04 01:21:23 UTC 5293
Vulnerabi
Sun Java WebStart Stack Overflow Vulnerability CVE-2007-3655 2007-07-10 15:38:01 UTC 5333
Adobe Flash HTTP Referer Cross-Site Request Forgery CVE-2007-2022 2007-07-11 15:45:03 UTC 5334
CVE-2007-3456
CVE-2007-3457
Adobe Flash Input Validation Remote Code Execution CVE-2007-2022 2007-07-11 15:31:18 UTC 5335
(CVE-2007-3456) CVE-2007-3456
CVE-2007-3457
Internet Explorer - Firefox Cross-Browser Scripting CVE-2007-3670 2007-07-11 03:58:01 UTC 5336
CVE-2007-3924
CVE-2007-3954
CVE-2007-4038
CVE-2007-4039
CVE-2007-4040
CVE-2007-4041
CVE-2007-4042
Apple QuickTime Java Applet Screen Content CVE-2007-2295 2007-07-12 14:55:05 UTC 5337
Disclosure CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
Check Name CVE Number Date ID
CVE-2007-2397
CVE-2007-2402
Apple QuickTime Java Applet JDirect Interface Remote CVE-2007-2295 2007-07-12 05:47:00 UTC 5338
Code Execution CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple QuickTime Java Applet Process Memory CVE-2007-2295 2007-07-12 05:45:59 UTC 5339
Manipulation Remote Code Execution CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple QuickTime H.264 File Remote Code Execution CVE-2007-2295 2007-07-12 05:39:37 UTC 5340
CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple QuickTime Java Applet Remote Code Execution CVE-2007-2295 2007-07-12 05:43:48 UTC 5341
CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple QuickTime SMIL File Remote Code Execution CVE-2007-2295 2007-07-12 05:42:50 UTC 5342
CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple QuickTime .mv4 File Remote Code Execution CVE-2007-2295 2007-07-12 05:41:56 UTC 5343
CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple QuickTime Movie File Remote Code Execution CVE-2007-2295 2007-07-12 05:40:44 UTC 5344
CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
Check Name CVE Number Date ID
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Sun Java Secure Socket Extension SSL/TLS CVE-2007-3698 2007-07-17 08:31:20 UTC 5355
Handshake Vulnerability
Kaspersky Anti-Virus for Check Point FireWall-1 CVE-2007-3906 2007-07-17 22:53:18 UTC 5357
Vulnerability
Mozilla Firefox Event Handler Privilege Escalation CVE-2007-3089 2007-07-18 17:55:21 UTC 5358
CVE-2007-3285
CVE-2007-3656
CVE-2007-3670
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Mozilla Firefox XPCNativeWrapper Remote Code CVE-2007-3089 2007-07-19 06:46:46 UTC 5359
Execution CVE-2007-3285
CVE-2007-3656
CVE-2007-3670
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Netscape "navigatorurl" URI Handler Registration CVE-2007-3924 2007-07-20 09:46:28 UTC 5361
Vulnerability CVE-2007-4042
Yahoo Messenger 8.1 Address Book Vulnerability CVE-2007-3638 2007-07-19 17:27:36 UTC 5369
CVE-2007-3928
Opera BitTorrent Header Parsing Vulnerability CVE-2007-3929 2007-07-20 18:05:49 UTC 5370
Citrix Access Gateway Multiple Vulnerabilities CVE-2007-0011 2007-07-20 17:48:43 UTC 5371
CVE-2007-3679
CVE-2007-4013
CVE-2007-4015
CVE-2007-4016
CVE-2007-4017
CVE-2007-4018
Trend Micro OfficeScan Management Console CVE-2007-3454 2007-07-23 10:27:53 UTC 5372
Vulnerability CVE-2007-3455
CA Alert Notification Server RPC Request Buffer CVE-2007-3825 2007-07-19 07:43:01 UTC 5373
Overflow
Trend Micro OfficeScan Session Cookie Vulnerability CVE-2007-3454 2007-07-25 06:11:30 UTC 5375
CVE-2007-3455
Kerio MailServer Attachment Filter Vulnerability CVE-2007-3993 2007-07-25 11:01:23 UTC 5376
Norman Antivirus Multiple File Parsing Vulnerabilities CVE-2007-3951 2007-07-26 06:01:22 UTC 5377
CVE-2007-3952
CVE-2007-3953
Mozilla Firefox Illegal URL Quotes Remote Code CVE-2007-3844 2007-07-24 11:22:37 UTC 5379
Execution CVE-2007-3845
CVE-2007-4848
Yahoo! Widgets YDPCTL.dll ActiveX Buffer Overflow CVE-2007-4034 2007-07-27 11:48:15 UTC 5380
Sun Java JRE Applet Class Loader Vulnerability CVE-2007-3922 2007-07-27 22:32:07 UTC 5381
Symantec Applications CAB/RAR Archive Vulnerability CVE-2007-0447 2007-07-19 00:47:49 UTC 5395
CVE-2007-3699
Check Name CVE Number Date ID
CVE-2007-3801
CVE-2007-3802
Apache CGI printenv.pl Cross-Site Scripting CVE-2000-1205 2007-08-02 13:44:26 UTC 5401
Vulnerability CVE-2007-4049
Symantec NavComUI ActiveX Control Remote Code CVE-2007-2955 2007-08-13 17:42:06 UTC 5412
Execution
Microsoft Internet Explorer FTP Access Information CVE-2007-4356 2007-08-13 20:34:24 UTC 5431
Disclosure
Microsoft DXMedia SDK ActiveX Remote Code CVE-2007-4336 2007-08-12 12:46:43 UTC 5433
Execution
Yahoo! Messenger Webcam Heap Overflow CVE-2007-4391 2007-08-13 12:43:38 UTC 5435
Opera JavaScript Invalid Pointer Vulnerability CVE-2007-4367 2007-08-15 21:46:24 UTC 5438
Sun JRE Font Parsing Remote Code Execution CVE-2007-4381 2007-08-21 15:11:39 UTC 5443
Microsoft Internet Saved Web Page Cross-Site CVE-2007-4478 2007-08-24 18:48:15 UTC 5457
Scripting
Novell Client NWSPOOL.DLL Buffer Overflow CVE-2007-2954 2007-08-29 22:53:01 UTC 5459
Vulnerabilities
Oracle JInitiator beans.ocx ActiveX Buffer Overflow CVE-2007-4467 2007-08-30 02:31:39 UTC 5460
Yahoo! Messenger YVerInfo.dll ActiveX Buffer Overflow CVE-2007-4515 2007-08-30 19:49:01 UTC 5464
CVE-2007-4635
IBM Lotus Notes Cleanup Service Privilege Escalation 2007-08-28 14:58:21 UTC 5465
Mozilla Firefox Undisclosed URI Handling Vulnerability CVE-2007-4841 2007-09-04 22:22:50 UTC 5467
Norman Virus Control nvcoaft51 Local Privilege CVE-2007-4648 2007-09-07 03:31:46 UTC 5470
Escalation
Apple iTunes Album Art Processing Buffer Overflow CVE-2007-3752 2007-09-06 17:28:43 UTC 5472
Wireshark DNP3 Dissector Infinite Loop Vulnerability CVE-2007-6113 2007-09-06 20:01:01 UTC 5473
Display all detected local users and groups on a 2007-09-08 04:51:46 UTC 5474
windows host
Apple QuickTime Remote Security Bypass Vulnerability CVE-2006-4965 2006-09-21 19:52:41 UTC 5484
CVE-2007-4673
CVE-2007-5045
Adobe Flash Player ActionScript Security Sandbox CVE-2007-4324 2007-09-13 16:02:39 UTC 5485
Bypass
Check Name CVE Number Date ID
Microsoft Visual Studio PDWizard Remote Code CVE-2007-4891 2007-09-12 17:41:32 UTC 5488
Execution
AOL Instant Messenger HTML Write Vulnerability CVE-2007-4901 2007-09-17 23:48:11 UTC 5489
Yahoo! Messenger ft60.dll ActiveX Arbitrary File CVE-2007-5017 2007-09-19 17:09:49 UTC 5496
Download
Adobe Reader PDF Logic Error Code Execution CVE-2007-5020 2007-09-20 15:27:51 UTC 5498
OpenOffice TIFF File Parsing Integer Overflow CVE-2007-2834 2007-09-20 07:29:47 UTC 5499
AskJeeves Toolbar ActiveX Buffer Overflow CVE-2007-5107 2007-09-25 17:12:51 UTC 5500
Vulnerability CVE-2007-5108
AOL Instant Messenger Notification Window CVE-2007-5124 2007-09-27 10:56:55 UTC 5503
Vulnerability
Microsoft Internet Explorer OnKeyDown Focus CVE-2007-5158 2007-10-02 18:31:46 UTC 5511
Information Disclosure
VMware Multiple DHCP Packet Remote Privilege CVE-2007-0061 2007-09-20 16:10:30 UTC 5513
Escalation CVE-2007-0062
CVE-2007-0063
VMware Guest OS Memory Corruption Code Execution CVE-2007-4496 2007-09-20 16:40:09 UTC 5523
Mozilla Firefox TLS Certificate Tracking Information CVE-2007-4879 2007-09-10 14:19:29 UTC 5525
Disclosure CVE-2008-1580
Symantec Veritas Backup Exec For Windows Servers CVE-2007-5126 2007-09-28 18:07:33 UTC 5526
Unspecified Vulnerability
Sophos AntiVirus Archive Security Bypass CVE-2007-4787 2007-09-07 16:56:31 UTC 5527
CA BrightStor ARCserve Backup Authentication Integer CVE-2007-3216 2007-09-26 14:08:39 UTC 5529
Overflow CVE-2007-5003
CVE-2007-5004
CVE-2007-5005
CVE-2007-5006
Sun Java System Web Server Unspecified URL 2007-10-16 14:19:49 UTC 5535
Information
Opera External News Reader and E-mail Clients CVE-2007-5476 2007-10-17 22:37:07 UTC 5538
Vulnerability CVE-2007-5540
CVE-2007-5541
Mozilla Firefox Javascript XPCNativeWrapper Code CVE-2006-2894 2007-10-19 18:58:56 UTC 5539
Execution CVE-2007-1095
CVE-2007-2292
CVE-2007-3511
CVE-2007-4841
CVE-2007-5334
CVE-2007-5337
CVE-2007-5338
CVE-2007-5339
CVE-2007-5340
Xunlei Web Thunder DPClient.Vod.1 ActiveX CVE-2007-5064 2007-10-19 20:05:25 UTC 5540
Vulnerability
Mozilla Firefox Javascript Crash Memory Corruption CVE-2006-2894 2007-10-19 18:45:46 UTC 5541
Code Execution CVE-2007-1095
CVE-2007-2292
CVE-2007-3511
CVE-2007-4841
CVE-2007-5334
Check Name CVE Number Date ID
CVE-2007-5337
CVE-2007-5338
CVE-2007-5339
CVE-2007-5340
Mozilla Firefox Browser Crash Memory Corruption Code CVE-2006-2894 2007-10-19 18:30:09 UTC 5545
Execution CVE-2007-1095
CVE-2007-2292
CVE-2007-3511
CVE-2007-4841
CVE-2007-5334
CVE-2007-5337
CVE-2007-5338
CVE-2007-5339
CVE-2007-5340
Sun JRE VM Applet Handling Vulnerability CVE-2007-5689 2007-10-25 11:34:49 UTC 5546
IBM Lotus Notes Wordperfect File Viewer Buffer CVE-2007-4222 2007-10-25 22:14:23 UTC 5549
Overflow CVE-2007-5544
CVE-2007-6706
CVE-2008-1217
Trend Micro Tmxpflt.sys IOCTL Buffer Overflow CVE-2007-4277 2007-10-25 21:52:56 UTC 5553
Mozilla Firefox ParseFTPList Denial of Service CVE-2007-5691 2007-10-30 17:42:52 UTC 5554
RealNetworks RealPlayer RM File Heap Overflow CVE-2007-2263 2007-10-31 21:32:10 UTC 5556
CVE-2007-2264
CVE-2007-3410
CVE-2007-4599
CVE-2007-5080
CVE-2007-5081
RealNetworks RealPlayer MP3 File Integer Overflow CVE-2007-2263 2007-10-31 21:41:07 UTC 5557
CVE-2007-2264
CVE-2007-3410
CVE-2007-4599
CVE-2007-5080
CVE-2007-5081
McAfee DLP Agent Installed And Running 2007-11-02 15:23:08 UTC 5559
Macrovision InstallShield ActiveX Remote Code CVE-2007-5660 2007-10-31 21:09:33 UTC 5560
Execution
Symantec Mail Security Domino File Parsing CVE-2007-5909 2007-10-26 22:26:14 UTC 5562
Vulnerabilities CVE-2007-5910
Mozilla Firefox Data URL Scheme Design Flaw 2007-11-02 21:34:28 UTC 5563
Apple QuickTime Image Description Atoms CVE-2007-2395 2007-11-05 21:27:22 UTC 5566
Vulnerability CVE-2007-3750
CVE-2007-3751
CVE-2007-4672
CVE-2007-4674
CVE-2007-4675
CVE-2007-4676
CVE-2007-4677
Apple QuickTime Sample Table Sample Descriptor CVE-2007-2395 2007-11-05 21:39:49 UTC 5567
Atoms Vulnerability CVE-2007-3750
CVE-2007-3751
CVE-2007-4672
CVE-2007-4674
CVE-2007-4675
CVE-2007-4676
CVE-2007-4677
Apple QuickTime Untrusted Java Applets Vulnerabilities CVE-2007-2395 2007-11-05 21:49:00 UTC 5568
CVE-2007-3750
Check Name CVE Number Date ID
CVE-2007-3751
CVE-2007-4672
CVE-2007-4674
CVE-2007-4675
CVE-2007-4676
CVE-2007-4677
Apple QuickTime PICT Stack Overflow Vulnerability CVE-2007-2395 2007-11-05 21:51:50 UTC 5569
CVE-2007-3750
CVE-2007-3751
CVE-2007-4672
CVE-2007-4674
CVE-2007-4675
CVE-2007-4676
CVE-2007-4677
Apple QuickTime Color Table Atom Vulnerability CVE-2007-2395 2007-11-05 22:23:05 UTC 5574
CVE-2007-3750
CVE-2007-3751
CVE-2007-4672
CVE-2007-4674
CVE-2007-4675
CVE-2007-4676
CVE-2007-4677
Symantec Mail Security for SMTP File Parse 2007-10-26 22:15:59 UTC 5577
Vulnerabilities
Viewpoint Media Player AxMetaStream ActiveX Stack CVE-2007-5911 2007-11-06 17:03:14 UTC 5579
Overflow
Mozilla Firefox JAR Protocol Security Bypass CVE-2007-5947 2007-11-09 17:47:32 UTC 5584
CVE-2007-5959
CVE-2007-5960
Apple QuickTime RTSP Response Vulnerability CVE-2007-4706 2007-11-23 19:17:09 UTC 5604
CVE-2007-4707
CVE-2007-6166
Mozilla Firefox Unspecified DoS Memory Corruption CVE-2007-5947 2007-11-27 18:40:46 UTC 5607
CVE-2007-5959
CVE-2007-5960
IBM Lotus 1-2-3 File Viewer Buffer Overflow CVE-2007-6593 2007-11-27 18:55:41 UTC 5619
Skype skype4com URI Handler Memory Corruption CVE-2007-5989 2007-12-10 18:31:18 UTC 5635
Novell Client Is Not Removed From LSA 2007-12-11 18:36:26 UTC 5636
Hewlett Packard HPInfoDLL.dll Remote Code CVE-2007-6331 2007-12-11 23:47:57 UTC 5637
Execution CVE-2007-6332
CVE-2007-6333
Nullsoft Winamp MP4 Stack Overflow CVE-2007-6403 2007-12-11 22:39:57 UTC 5638
Apple QuickTime QTL Bounds Checking Vulnerability CVE-2007-4706 2007-12-15 00:56:19 UTC 5640
CVE-2007-4707
CVE-2007-6166
Apple QuickTime Flash Media Handler Vulnerabilities CVE-2007-4706 2007-12-15 01:14:43 UTC 5641
CVE-2007-4707
CVE-2007-6166
Hewlett Packard EngineRules.dll Remote Code CVE-2007-6506 2007-12-19 18:45:51 UTC 5643
Execution
Google Toolbar Dialog Spoofing Vulnerability CVE-2007-6536 2007-12-19 21:36:28 UTC 5644
Adobe Flash Player JPG Processing CVE-2007-4324 2007-12-19 19:24:19 UTC 5645
CVE-2007-4768
CVE-2007-5275
CVE-2007-5476
CVE-2007-6242
Check Name CVE Number Date ID
CVE-2007-6243
CVE-2007-6244
CVE-2007-6245
CVE-2007-6246
Adobe Flash Input Validation Remote Code Execution CVE-2007-4324 2007-12-19 20:17:20 UTC 5646
(CVE-2007-6242) CVE-2007-4768
CVE-2007-5275
CVE-2007-5476
CVE-2007-6242
CVE-2007-6243
CVE-2007-6244
CVE-2007-6245
CVE-2007-6246
Opera TLS Certificate Unspecified Code Execution CVE-2007-6520 2007-12-27 00:14:24 UTC 5648
CVE-2007-6521
CVE-2007-6522
CVE-2007-6523
CVE-2007-6524
Wireshark Multiple Dissector Denial of Service CVE-2007-6111 2008-01-03 20:16:36 UTC 5650
Vulnerabilities CVE-2007-6112
CVE-2007-6113
CVE-2007-6114
CVE-2007-6115
CVE-2007-6116
CVE-2007-6117
CVE-2007-6118
CVE-2007-6119
CVE-2007-6120
CVE-2007-6121
CVE-2007-6438
CVE-2007-6439
CVE-2007-6441
CVE-2007-6450
CVE-2007-6451
Mozilla Firefox Dialog Box Authentication Spoofing CVE-2008-0367 2008-01-03 17:51:58 UTC 5651
RealNetworks RealPlayer Unspecified Buffer Overflow CVE-2008-0098 2008-01-03 18:59:57 UTC 5656
Novell Client nicm.sys Privilege Escalation CVE-2007-5762 2008-01-10 22:01:06 UTC 5660
SAP MaxDB Remote Code Execution CVE-2008-0244 2008-01-10 19:03:43 UTC 5661
Yahoo! Messenger Contact Details Local Privilege CVE-2007-0768 2007-01-30 20:16:38 UTC 5664
Escalation
Apple QuickTime RTSP Buffer Overflow CVE-2008-0234 2008-01-10 22:38:07 UTC 5667
Microsoft Visual InterDev .sln Vulnerability CVE-2008-0250 2008-01-11 19:51:39 UTC 5671
CVE-2008-1709
Apple QuickTime PICT Image Decode Buffer Overflow CVE-2008-0031 2008-01-16 19:49:21 UTC 5676
CVE-2008-0032
CVE-2008-0033
CVE-2008-0036
Apple QuickTime Macintosh Resource Heap Corruption CVE-2008-0031 2008-01-16 19:30:44 UTC 5677
CVE-2008-0032
CVE-2008-0033
CVE-2008-0036
Apple QuickTime Image Descriptor Memory Corruption CVE-2008-0031 2008-01-16 19:40:02 UTC 5678
CVE-2008-0032
CVE-2008-0033
CVE-2008-0036
Check Name CVE Number Date ID
Apple QuickTime Sorenson 3 File Memory Corruption CVE-2008-0031 2008-01-16 19:12:49 UTC 5679
CVE-2008-0032
CVE-2008-0033
CVE-2008-0036
Skype Local Zone Security Cross-Zone Scripting CVE-2008-0454 2008-01-18 21:20:14 UTC 5682
Vulnerability CVE-2008-0583
Mozilla Firefox chrome: URL Information Disclosure 2008-01-23 18:48:34 UTC 5684
Nullsoft Winamp Ultravox in_mp3.dll Vulnerability CVE-2008-0065 2008-01-21 18:36:40 UTC 5686
Yahoo Music Jukebox Datagrid ActiveX Vulnerability CVE-2008-0623 2008-02-04 06:50:26 UTC 5691
CVE-2008-0624
CVE-2008-0625
Yahoo Music JukeBox MediaGrid ActiveX Vulnerability CVE-2008-0623 2008-02-04 05:32:49 UTC 5692
CVE-2008-0624
CVE-2008-0625
Skype SkypeFind Cross-Zone Scripting Vulnerability CVE-2008-0582 2008-02-05 23:32:04 UTC 5694
CVE-2008-0583
Mozilla Firefox Web Browser History Forward CVE-2008-0412 2008-02-08 19:42:27 UTC 5713
Navigation Stealing CVE-2008-0413
CVE-2008-0414
CVE-2008-0415
CVE-2008-0417
CVE-2008-0418
CVE-2008-0419
CVE-2008-0420
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
CVE-2008-0594
JustSystems Ichitaro JSFC.DLL Buffer Overflow CVE-2008-0223 2008-01-07 23:00:54 UTC 5715
Mozilla Firefox Multiple Memory Corruption CVE-2008-0412 2008-02-08 20:00:12 UTC 5717
Vulnerabilities CVE-2008-0413
CVE-2008-0414
CVE-2008-0415
CVE-2008-0417
CVE-2008-0418
CVE-2008-0419
CVE-2008-0420
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
CVE-2008-0594
Apple QuickTime QTPlugin.ocx Buffer Overflow CVE-2008-0778 2008-02-13 19:44:09 UTC 5719
Novell Client NWSPOOL.DLL EnumPrinters() Buffer CVE-2008-0639 2008-02-13 18:41:26 UTC 5721
Overflow
VMware Host OS Shared Folder Security Bypass CVE-2008-0923 2008-02-25 05:23:50 UTC 5729
VMware Path Specification Privilege Escalation CVE-2007-5023 2007-09-24 19:19:17 UTC 5730
Vulnerability CVE-2007-5617
CVE-2007-5618
CVE-2007-5619
VMware Log file Password Disclosure CVE-2007-5024 2007-09-24 19:35:11 UTC 5731
Mozilla Products External MIME Heap Overflow CVE-2008-0304 2008-02-27 21:10:38 UTC 5732
CVE-2008-0412
CVE-2008-0413
CVE-2008-0415
CVE-2008-0418
CVE-2008-0419
CVE-2008-0420
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
Opera DOM Representation Cross-Site Scripting CVE-2008-1082 2008-02-29 18:50:39 UTC 5734
Wireshark Multiple Dissector DoS Vulnerabilities CVE-2008-1070 2008-02-28 21:12:28 UTC 5735
CVE-2008-1071
CVE-2008-1072
Sun Java Runtime Environment API Vulnerability CVE-2008-1185 2008-03-07 19:43:59 UTC 5740
CVE-2008-1186
CVE-2008-1187
CVE-2008-1188
CVE-2008-1189
CVE-2008-1190
CVE-2008-1191
CVE-2008-1192
CVE-2008-1193
CVE-2008-1194
CVE-2008-1195
CVE-2008-1196
Sun Java Web Start Vulnerabilities CVE-2008-1185 2008-03-06 21:42:10 UTC 5754
CVE-2008-1186
CVE-2008-1187
CVE-2008-1188
CVE-2008-1189
CVE-2008-1190
CVE-2008-1191
CVE-2008-1192
CVE-2008-1193
CVE-2008-1194
CVE-2008-1195
CVE-2008-1196
McAfee Common Management Agent 3.6.0 Format CVE-2008-1357 2008-03-13 23:15:09 UTC 5757
String Vulnerability
Sun Java Runtime Environment XSLT Vulnerability CVE-2008-1185 2008-03-06 21:27:19 UTC 5758
CVE-2008-1186
CVE-2008-1187
Check Name CVE Number Date ID
CVE-2008-1188
CVE-2008-1189
CVE-2008-1190
CVE-2008-1191
CVE-2008-1192
CVE-2008-1193
CVE-2008-1194
CVE-2008-1195
CVE-2008-1196
Sun Java Web Start Buffer Overflow Vulnerability CVE-2008-1185 2008-03-07 19:54:44 UTC 5759
CVE-2008-1186
CVE-2008-1187
CVE-2008-1188
CVE-2008-1189
CVE-2008-1190
CVE-2008-1191
CVE-2008-1192
CVE-2008-1193
CVE-2008-1194
CVE-2008-1195
CVE-2008-1196
Sun Java Runtime Environment Image Parsing Library CVE-2008-1185 2008-03-07 18:15:35 UTC 5760
Vulnerabilities CVE-2008-1186
CVE-2008-1187
CVE-2008-1188
CVE-2008-1189
CVE-2008-1190
CVE-2008-1191
CVE-2008-1192
CVE-2008-1193
CVE-2008-1194
CVE-2008-1195
CVE-2008-1196
Sun JDK JavaDoc XSS Vulnerability CVE-2007-3503 2008-03-19 01:03:13 UTC 5764
VideoLAN VLC Subtitle Handling Buffer Overflow CVE-2007-6681 2008-03-18 16:53:28 UTC 5766
CVE-2007-6682
CVE-2007-6683
CVE-2007-6684
CVE-2008-0295
CVE-2008-0296
CVE-2008-0984
RealNetworks RealPlayer PLS File Stack Overflow CVE-2007-2263 2007-11-01 18:32:25 UTC 5767
CVE-2007-2264
CVE-2007-3410
CVE-2007-4599
CVE-2007-5080
CVE-2007-5081
RealNetworks RealPlayer RAM File Heap Overflow CVE-2007-2263 2007-11-01 18:43:14 UTC 5768
CVE-2007-2264
CVE-2007-3410
CVE-2007-4599
CVE-2007-5080
CVE-2007-5081
RealNetworks RealPlayer SWF File Heap Overflow CVE-2007-2263 2007-11-01 18:48:09 UTC 5769
CVE-2007-2264
Check Name CVE Number Date ID
CVE-2007-3410
CVE-2007-4599
CVE-2007-5080
CVE-2007-5081
CA BrightStor ARCServe Backup AddColumn() Buffer CVE-2008-1472 2008-03-17 20:04:43 UTC 5773
Overflow
Adobe Flash asfunction SWF XSS CVE-2007-4324 2007-12-21 00:34:59 UTC 5774
CVE-2007-4768
CVE-2007-5275
CVE-2007-5476
CVE-2007-6242
CVE-2007-6243
CVE-2007-6244
CVE-2007-6245
CVE-2007-6246
CVE-2007-6637
Mozilla Firefox Layout Engine Vulnerability CVE-2008-1236 2008-03-26 17:36:31 UTC 5776
CVE-2008-1237
Mozilla Firefox JavaScript Engine Vulnerability II CVE-2007-4879 2008-03-26 17:44:02 UTC 5778
CVE-2008-1195
CVE-2008-1233
CVE-2008-1234
CVE-2008-1235
CVE-2008-1236
CVE-2008-1237
CVE-2008-1238
CVE-2008-1240
CVE-2008-1241
Mozilla Firefox Event Handlers Universal XSS CVE-2008-1234 2008-03-26 18:14:11 UTC 5781
Wireshark 2008-02 Multiple Dissector DoS CVE-2008-1561 2008-03-28 18:36:18 UTC 5788
Vulnerabilities CVE-2008-1562
CVE-2008-1563
Mozilla Firefox Principal Privilege Escalation CVE-2007-4879 2008-03-26 17:56:01 UTC 5790
CVE-2008-1195
CVE-2008-1233
CVE-2008-1234
CVE-2008-1235
CVE-2008-1236
CVE-2008-1237
CVE-2008-1238
CVE-2008-1240
CVE-2008-1241
Mozilla Firefox XUL Popup Spoofing Vulnerability CVE-2008-1241 2008-03-26 18:21:11 UTC 5791
Apple QuickTime PICT Clip opcode Heap Overflow CVE-2008-1013 2008-04-03 18:52:24 UTC 5794
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime chan Atoms Vulnerability CVE-2008-1013 2008-04-03 18:47:07 UTC 5795
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
Check Name CVE Number Date ID
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime VR obji Atoms Stack Overflow CVE-2008-1013 2008-04-03 18:42:43 UTC 5796
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime crgn Atoms Vulnerability CVE-2008-1013 2008-04-03 18:37:50 UTC 5797
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime Animation Codec Heap Overflow CVE-2008-1013 2008-04-03 18:32:21 UTC 5798
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime Media Tracks Vulnerability CVE-2008-1013 2008-04-03 18:28:32 UTC 5799
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime Data Reference Atoms Vulnerability CVE-2008-1013 2008-04-03 18:22:53 UTC 5800
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime PICT Image Error Message Heap CVE-2008-1013 2008-04-03 18:20:35 UTC 5801
Overflow CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
Check Name CVE Number Date ID
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime PICT Image Processing Heap CVE-2008-1013 2008-04-03 18:07:59 UTC 5802
Overflow CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Symantec AutoFix Support Tool ActiveX Vulnerabilities CVE-2008-0312 2008-04-07 20:25:57 UTC 5804
CVE-2008-0313
Apple QuickTime URL Open Vulnerability CVE-2008-1013 2008-04-03 20:27:13 UTC 5815
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime QTJava Deserialize Vulnerability CVE-2008-1013 2008-04-03 20:18:41 UTC 5816
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Adobe Flash Player DeclareFunction2 Vulnerability CVE-2007-0071 2008-04-09 03:07:09 UTC 5817
CVE-2007-5275
CVE-2007-6019
CVE-2007-6243
CVE-2007-6637
CVE-2008-1654
CVE-2008-1655
Adobe Flash Player Cross-Domain Policy Privilege CVE-2007-0071 2008-04-09 19:23:04 UTC 5818
Escalation CVE-2007-5275
CVE-2007-6019
CVE-2007-6243
CVE-2007-6637
CVE-2008-1654
CVE-2008-1655
Adobe Flash Player SWF Malicious HTTP Header CVE-2007-0071 2008-04-09 19:33:02 UTC 5819
Bypass CVE-2007-5275
CVE-2007-6019
CVE-2007-6243
CVE-2007-6637
CVE-2008-1654
CVE-2008-1655
Sun JRE Virtual Machine Applet Vulnerabilities CVE-2008-1185 2008-03-06 21:17:13 UTC 5821
CVE-2008-1186
CVE-2008-1187
CVE-2008-1188
CVE-2008-1189
CVE-2008-1190
CVE-2008-1191
CVE-2008-1192
Check Name CVE Number Date ID
CVE-2008-1193
CVE-2008-1194
CVE-2008-1195
CVE-2008-1196
Multiple Security Vulnerabilities in Java Web Start May CVE-2008-1185 2008-04-11 15:14:17 UTC 5822
Allow an Untrusted Application to Elevate Privileges CVE-2008-1186
CVE-2008-1187
CVE-2008-1188
CVE-2008-1189
CVE-2008-1190
CVE-2008-1191
CVE-2008-1192
CVE-2008-1193
CVE-2008-1194
CVE-2008-1195
CVE-2008-1196
Opera Resized Canvas Patterns Code Execution CVE-2008-1762 2008-04-14 20:59:23 UTC 5825
Opera Password Input Handling Vulnerability CVE-2008-1764 2008-04-14 21:13:46 UTC 5826
Opera Crafted Newsfeed Invalid Memory Access CVE-2008-1761 2008-04-14 20:48:56 UTC 5827
Mozilla Products Javascript Garbage Collector CVE-2008-1380 2008-04-17 19:22:19 UTC 5835
Vulnerability
Adobe Macromedia Flash SWF DNS Pin Vulnerability CVE-2007-0071 2007-10-10 22:39:23 UTC 5839
CVE-2007-5275
CVE-2007-6019
CVE-2007-6243
CVE-2007-6637
CVE-2008-1654
CVE-2008-1655
Mozilla Firefox Chrome URI Directory Traversal CVE-2008-0418 2008-02-08 21:37:52 UTC 5841
Adobe Photoshop Album Starter BMP Parse CVE-2008-1765 2008-04-22 18:02:51 UTC 5842
Vulnerability
Apple QuickTime Crafted MOV File Code Execution CVE-2008-2010 2008-04-23 17:33:50 UTC 5844
Detect Wireless Adapters Running In Ad-Hoc Mode 2008-04-27 16:23:14 UTC 5845
HP Software Update HPeDiag ActiveX Buffer Overflow CVE-2008-0712 2008-04-25 17:23:20 UTC 5847
IBM Lotus Expeditor rcplauncher Command Injection CVE-2008-1965 2008-04-28 19:30:58 UTC 5848
NASA Common Data Format Length Tags Buffer CVE-2008-2080 2008-05-05 22:19:07 UTC 5854
Overflow
Mozilla Firefox Focus Shift Vulnerabilities CVE-2008-0414 2008-02-08 23:33:35 UTC 5860
Mozilla Firefox Password Corrupt Vulnerability CVE-2008-0412 2008-02-08 23:44:08 UTC 5861
CVE-2008-0413
CVE-2008-0414
CVE-2008-0415
CVE-2008-0417
CVE-2008-0418
CVE-2008-0419
CVE-2008-0420
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
CVE-2008-0594
Cerulean Studios Trillian MIME Header Vulnerability CVE-2008-2407 2008-05-23 19:42:06 UTC 5881
CVE-2008-2408
CVE-2008-2409
Cerulean Studios Trillian talk.dll XML Parse CVE-2008-2407 2008-05-23 19:48:09 UTC 5882
Vulnerability CVE-2008-2408
CVE-2008-2409
Cerulean Studios Trillian AIM.DLL Font Vulnerability CVE-2008-2407 2008-05-23 19:53:22 UTC 5883
CVE-2008-2408
CVE-2008-2409
Adobe Flash FLA File Parsing Remote Code Execution CVE-2008-1201 2008-03-20 22:16:21 UTC 5884
Apple Safari Address Bar Vulnerability CVE-2007-2398 2008-04-17 22:03:03 UTC 5886
CVE-2007-2399
CVE-2007-2400
CVE-2007-2401
CVE-2008-1024
CVE-2008-1025
CVE-2008-1026
Apple Safari File Download Vulnerability CVE-2008-1024 2008-04-17 22:37:45 UTC 5887
Apple Safari Desktop Write Remote Code Execution CVE-2008-2540 2008-05-30 23:45:45 UTC 5891
VMware HGFS File System Heap Overflow Vulnerability CVE-2008-2098 2008-05-30 20:26:05 UTC 5892
VMware VMCI Arbitrary Code Execution Vulnerability CVE-2008-2099 2008-05-30 20:56:29 UTC 5893
Apple Safari document.write Infinite Loop DoS CVE-2008-2000 2008-05-01 21:09:06 UTC 5895
Apple Safari Crafted File Link Access DoS CVE-2008-2001 2008-05-01 20:55:47 UTC 5896
Apple Safari Special Character URL Spoofing CVE-2008-1999 2008-04-24 18:09:31 UTC 5898
Creative Software AutoUpdate Engine ActiveX Control CVE-2008-0955 2008-05-29 21:32:22 UTC 5899
Stack Overflow
Skype file: URI Handler Vulnerability CVE-2008-1805 2008-06-05 19:41:14 UTC 5914
CVE-2008-2545
VMware Products VIX API Vulnerability CVE-2007-5671 2008-06-05 19:02:21 UTC 5916
CVE-2008-0967
CVE-2008-2097
CVE-2008-2100
Apple QuickTime PICT File Heap Overflow Vulnerability CVE-2008-1581 2008-06-10 19:50:26 UTC 5930
CVE-2008-1582
CVE-2008-1583
CVE-2008-1584
CVE-2008-1585
Apple QuickTime PixData Structure Vulnerability CVE-2008-1581 2008-06-10 19:54:51 UTC 5931
CVE-2008-1582
CVE-2008-1583
CVE-2008-1584
CVE-2008-1585
Apple QuickTime Indeo Video Media Stack Overflow CVE-2008-1581 2008-06-10 20:02:08 UTC 5932
Vulnerability CVE-2008-1582
CVE-2008-1583
CVE-2008-1584
CVE-2008-1585
Apple QuickTime File URL Handling Vulnerability CVE-2008-1581 2008-06-10 20:09:31 UTC 5934
CVE-2008-1582
CVE-2008-1583
CVE-2008-1584
CVE-2008-1585
Novell Groupwise Messenger Client Buffer Overflows CVE-2008-2703 2008-06-09 22:55:11 UTC 5935
Adobe Flash Player Scene Count Invalid Pointer CVE-2007-0071 2008-04-16 05:19:40 UTC 5936
Vulnerability CVE-2007-5275
CVE-2007-6019
CVE-2007-6243
CVE-2007-6637
CVE-2008-1654
CVE-2008-1655
Novell Groupwise Messenger Client ID Vulnerability CVE-2008-2704 2008-06-16 18:19:45 UTC 5941
Opera Trusted Frame Spoof Vulnerability CVE-2008-2714 2008-06-17 17:48:54 UTC 5945
CVE-2008-2715
CVE-2008-2716
Apple WebKit JavaScript Array Handling Code CVE-2008-2307 2008-06-20 19:18:51 UTC 5948
Execution
Apple Safari Trusted Zone Site Remote Code Execution CVE-2008-2306 2008-06-20 19:03:22 UTC 5950
Adobe Acrobat JavaScript Validation Code Execution CVE-2008-0883 2008-06-24 17:34:35 UTC 5958
Vulnerability CVE-2008-2641
Adobe Flex History Management Cross-Site Scripting CVE-2008-2640 2011-05-25 13:05:45 UTC 5959
Mozilla Firefox Crafted BMP Information Disclosure CVE-2008-0420 2008-02-14 19:30:04 UTC 5961
Opera Canvas Element Image Patterns Vulnerability CVE-2008-2714 2008-06-17 19:05:06 UTC 5966
CVE-2008-2715
CVE-2008-2716
Novell Groupwise Messenger Client Spoofed Respone CVE-2008-2703 2008-06-16 17:59:01 UTC 5967
Vulnerability
Novell iPrint Client ienipp.ocx Vulnerability CVE-2008-2908 2008-07-01 18:39:42 UTC 5968
VideoLAN VLC WAV Demuxer Buffer Overflow CVE-2008-2430 2008-07-02 19:40:36 UTC 5970
Mozilla Firefox Block Reflow Vulnerability CVE-2008-2811 2008-07-02 18:45:22 UTC 5972
Opera Canvas Unspecified Code Execution CVE-2008-3078 2008-07-03 17:58:30 UTC 5974
Vulnerability
Mozilla Firefox Encoded .properties File Vulnerability CVE-2008-2798 2008-07-03 15:36:31 UTC 5976
CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2806
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Mozilla Firefox URL Shortcut Vulnerability CVE-2008-2810 2008-07-03 16:28:08 UTC 5977
Mozilla Firefox Peer Trust Cert Vulnerability CVE-2008-2809 2008-07-03 16:03:18 UTC 5978
Mozilla Firefox HTML Escape Vulnerability CVE-2008-2808 2008-07-03 15:51:28 UTC 5979
Mozilla Firefox Arbitrary File Upload Vulnerability CVE-2008-2805 2008-07-02 21:59:26 UTC 5982
Mozilla Firefox Javascript Same Origin Cross-site CVE-2008-2800 2008-07-02 21:46:55 UTC 5983
Scripting Vulnerability
Mozilla Firefox Signed JAR Tampering Vulnerability CVE-2008-2801 2008-07-02 21:35:10 UTC 5984
Mozilla Firefox Fastload File Remote Code Execution CVE-2008-2802 2008-07-02 21:23:59 UTC 5985
Vulnerability
Mozilla Firefox Layout Javascript Engines Crash Code CVE-2008-2798 2008-07-02 20:15:47 UTC 5986
Execution CVE-2008-2799
Wireshark 2008-03 Multiple Dissector Vulnerabilities CVE-2008-3137 2008-07-11 21:23:48 UTC 6001
CVE-2008-3138
CVE-2008-3139
CVE-2008-3140
CVE-2008-3141
Sun Java JDK JRE SDK Multiple Vulnerabilities CVE-2008-1185 2008-07-11 19:22:14 UTC 6002
CVE-2008-1186
CVE-2008-1187
CVE-2008-1188
CVE-2008-1189
CVE-2008-1190
CVE-2008-1191
CVE-2008-1192
CVE-2008-1193
CVE-2008-1194
CVE-2008-1195
CVE-2008-1196
CVE-2008-3103
CVE-2008-3104
Check Name CVE Number Date ID
CVE-2008-3105
CVE-2008-3106
CVE-2008-3107
CVE-2008-3108
CVE-2008-3109
CVE-2008-3110
CVE-2008-3111
CVE-2008-3112
CVE-2008-3113
CVE-2008-3114
CVE-2008-3115
Yahoo Messenger VBscript Remote Denial of Service 2008-07-14 19:16:40 UTC 6006
Mozilla Firefox Multiple Tabs Command Line URL CVE-2008-2785 2008-07-16 19:44:13 UTC 6008
Launch CVE-2008-2933
Wireshark 2008-04 Packet Reassembly Crash CVE-2008-3145 2008-07-17 18:58:22 UTC 6009
Mozilla Firefox CSS Reference Counter Overflow CVE-2008-2785 2008-07-16 18:45:29 UTC 6010
VMware VMX Configuration File Local Privilege CVE-2006-2937 2008-07-22 03:40:58 UTC 6012
Escalation Vunerability CVE-2006-2940
CVE-2006-4339
CVE-2006-4343
CVE-2007-5269
CVE-2007-5618
CVE-2008-0923
CVE-2008-1340
CVE-2008-1361
CVE-2008-1362
CVE-2008-1363
CVE-2008-1364
CVE-2008-1392
VMware VMCI Memory Corruption Denial Of Service CVE-2006-2937 2008-07-22 06:32:39 UTC 6013
Vulnerability CVE-2006-2940
CVE-2006-4339
CVE-2006-4343
CVE-2007-5269
CVE-2007-5618
CVE-2008-0923
CVE-2008-1340
CVE-2008-1361
CVE-2008-1362
CVE-2008-1363
CVE-2008-1364
CVE-2008-1392
VMware Tools HGFS.sys Local Privilege Escalation CVE-2007-5671 2008-07-23 08:07:53 UTC 6017
Vulnerability CVE-2008-0967
CVE-2008-2097
CVE-2008-2100
VMWare IntraProcessLogging.dll Arbitrary Data Write CVE-2007-4059 2007-07-30 00:52:12 UTC 6021
Vulnerability
VMware vielib.dll CreateProcess and CreateProcessEx CVE-2007-4058 2007-07-30 21:55:54 UTC 6022
ActiveX Vulnerability CVE-2007-4155
BlackBerry Enterprise Server PDF Distiller RCE CVE-2008-3246 2008-07-16 05:47:16 UTC 6024
Apple Safari Top Level Domain Cookie Vulnerability CVE-2008-3170 2008-07-17 21:35:28 UTC 6025
VMware Insecure Named Pipes Vulnerability CVE-2006-2937 2008-08-01 05:42:00 UTC 6028
CVE-2006-2940
CVE-2006-4339
CVE-2006-4343
CVE-2007-5269
CVE-2007-5618
CVE-2008-0923
CVE-2008-1340
Check Name CVE Number Date ID
CVE-2008-1361
CVE-2008-1362
CVE-2008-1363
CVE-2008-1364
CVE-2008-1392
VMware Insecurely Created Named Pipe Object CVE-2006-2937 2008-08-01 06:11:03 UTC 6029
Vulnerability CVE-2006-2940
CVE-2006-4339
CVE-2006-4343
CVE-2007-5269
CVE-2007-5618
CVE-2008-0923
CVE-2008-1340
CVE-2008-1361
CVE-2008-1362
CVE-2008-1363
CVE-2008-1364
CVE-2008-1392
VMware DHCP Denial of Service Vulnerability CVE-2006-2937 2008-08-01 07:47:34 UTC 6032
CVE-2006-2940
CVE-2006-4339
CVE-2006-4343
CVE-2007-5269
CVE-2007-5618
CVE-2008-0923
CVE-2008-1340
CVE-2008-1361
CVE-2008-1362
CVE-2008-1363
CVE-2008-1364
CVE-2008-1392
VMware libpng Chunk Handlers Vulnerability CVE-2006-2937 2008-08-05 05:37:11 UTC 6035
CVE-2006-2940
CVE-2006-4339
CVE-2006-4343
CVE-2007-5269
CVE-2007-5618
CVE-2008-0923
CVE-2008-1340
CVE-2008-1361
CVE-2008-1362
CVE-2008-1363
CVE-2008-1364
CVE-2008-1392
VMware OpenSSL Library X.509 Public Key Denial of CVE-2006-2937 2008-08-05 08:27:39 UTC 6036
Service Vulnerability CVE-2006-2940
CVE-2006-4339
CVE-2006-4343
CVE-2007-5269
CVE-2007-5618
CVE-2008-0923
CVE-2008-1340
CVE-2008-1361
CVE-2008-1362
CVE-2008-1363
CVE-2008-1364
CVE-2008-1392
VMware OpenSSL Library ASN.1 Structures Denial Of CVE-2006-2937 2008-08-05 08:51:32 UTC 6037
Service Vulnerability CVE-2006-2940
CVE-2006-4339
CVE-2006-4343
CVE-2007-5269
CVE-2007-5618
CVE-2008-0923
CVE-2008-1340
CVE-2008-1361
CVE-2008-1362
CVE-2008-1363
Check Name CVE Number Date ID
CVE-2008-1364
CVE-2008-1392
WebEx atucfobj.dll ActiveX Remote Code Execution CVE-2008-2737 2008-08-13 00:56:36 UTC 6071
CVE-2008-3558
VMware OpenSSL Library get_server_hello Function CVE-2006-2937 2008-08-14 06:00:45 UTC 6072
DoS Vulnerability CVE-2006-2940
CVE-2006-4339
CVE-2006-4343
CVE-2007-5269
CVE-2007-5618
CVE-2008-0923
CVE-2008-1340
CVE-2008-1361
CVE-2008-1362
CVE-2008-1363
CVE-2008-1364
CVE-2008-1392
VMware OpenSSL Library RSA Signature Forging CVE-2006-2937 2008-08-14 06:29:59 UTC 6073
Vulnerability CVE-2006-2940
CVE-2006-4339
CVE-2006-4343
CVE-2007-5269
CVE-2007-5618
CVE-2008-0923
CVE-2008-1340
CVE-2008-1361
CVE-2008-1362
CVE-2008-1363
CVE-2008-1364
CVE-2008-1392
Novell iPrint Client Multiple Buffer Overflows CVE-2008-2431 2008-08-25 20:17:33 UTC 6082
CVE-2008-2432
CVE-2008-2436
McAfee Encrypted USB Manager Hashing Problem CVE-2008-3605 2008-08-26 01:08:22 UTC 6086
Opera Web Browser Multiple Vulnerabilities CVE-2008-4292 2008-08-28 18:38:40 UTC 6088
CVE-2008-4293
CVE-2008-4295
CVE-2008-4296
CVE-2008-4297
CVE-2008-4298
CVE-2008-4299
Google Chrome (Beta) Automatic File Download 2008-09-03 17:44:47 UTC 6102
Vulnerability
Vmware Server ISAPI Extension Denial of Service CVE-2008-3697 2008-09-10 04:53:26 UTC 6112
Vulnerability
VMware Multiple ActiveX Control Unspecified CVE-2007-5438 2008-09-11 02:32:31 UTC 6115
Vulnerabilities
VMware OpenProcess Local Privilege Escalation CVE-2008-3698 2008-09-11 03:08:15 UTC 6116
Vulnerability
Apple QuickTime Indeo Content Rendering CVE-2008-3615 2008-09-10 18:27:26 UTC 6118
Vulnerability
Apple QuickTime Indeo Buffer Overflow Vulnerability CVE-2008-3635 2008-09-10 18:44:29 UTC 6119
Apple QuickTime QTVR Heap Buffer Overflow CVE-2008-3624 2008-09-10 18:52:47 UTC 6120
Vulnerability
Apple QuickTime QTVR Stack Buffer Overflow CVE-2008-3625 2008-09-10 19:00:02 UTC 6121
Vulnerability
Apple QuickTime PICT Integer Overflow Vulnerability CVE-2008-3614 2008-09-10 19:07:42 UTC 6122
Check Name CVE Number Date ID
Apple QuickTime STSZ Memory Corruption CVE-2008-3626 2008-09-10 19:14:47 UTC 6123
Vulnerability
Apple QuickTime H.264 Multiple Memory Corruption CVE-2008-3627 2008-09-10 19:23:01 UTC 6124
Vulnerability
Apple QuickTime PICT Invalid Pointer Vulnerability CVE-2008-3628 2008-09-10 19:26:44 UTC 6125
Apple Quicktime Stack_Cookie Stack Overflow CVE-2008-4116 2008-09-17 17:12:12 UTC 6139
Vulnerability
Mozilla Firefox UTF-8 URL Handling Stack Buffer CVE-2008-0016 2008-09-26 12:05:40 UTC 6143
Overflow
Mozilla Firefox Multiple Code Execution via Memory CVE-2008-4061 2008-09-26 17:42:06 UTC 6144
Corruption Vulnerabilities CVE-2008-4062
CVE-2008-4063
CVE-2008-4064
Adobe Flash Player Clipboard-related Vulnerabilities CVE-2008-3873 2008-11-06 15:16:11 UTC 6209
Adobe Acrobat util.printf() Buffer Overflow Vulnerability CVE-2008-2992 2008-11-04 15:06:57 UTC 6221
Mozilla Firefox 3.0.4 Security Bypass Vulnerability CVE-2008-5023 2008-11-14 18:42:46 UTC 6224
Mozilla Firefox E4X Document XML Parsing CVE-2008-5024 2008-11-14 18:23:46 UTC 6225
Vulnerability
Mozilla Firefox nsFrameManager Remote Code CVE-2008-5021 2008-11-17 20:47:07 UTC 6226
Execution Vulnerability
Apple Safari CoreGraphics Buffer Overflow CVE-2008-3623 2008-11-17 18:29:56 UTC 6227
Vulnerability
Apple Safari XML Processing Heap Overflow CVE-2008-1767 2008-11-17 16:00:34 UTC 6228
Vulnerability
Adobe AIR JavaScript Information Disclosure CVE-2008-5108 2008-11-18 19:05:05 UTC 6230
Vulnerability
Adobe Flash Player Validation Code Execution CVE-2008-4824 2008-11-18 18:48:04 UTC 6231
Vulnerability
Adobe Reader Crafted PDF Remote Denial of Service CVE-2008-2549 2008-05-29 20:54:00 UTC 6232
Adobe Reader Type 1 Font Parsing Out-Of-Bounds CVE-2008-4812 2008-11-20 15:17:14 UTC 6233
Write Vulnerability
Adobe Reader GetCosObj Method Code Execution CVE-2008-4813 2008-11-22 08:28:58 UTC 6234
Vulnerability
Adobe Reader JavaScript Method Input Validation CVE-2008-4814 2008-11-22 09:04:04 UTC 6235
Vulnerability
Adobe Reader Download Manager Vulnerability CVE-2008-4816 2008-11-22 16:13:40 UTC 6237
Adobe Reader Download Manager AcroJS Function CVE-2008-4817 2008-11-22 16:27:46 UTC 6238
Vulnerability
Opera Browser file URI Handling Buffer Overflow CVE-2008-5178 2008-11-26 08:08:35 UTC 6246
mIRC PRIVMSG Message Processing Buffer Overflow CVE-2008-4449 2008-11-26 12:24:54 UTC 6247
VMware Workstation 64-bit Guest Operating Systems CVE-2008-4279 2008-12-03 07:18:59 UTC 6251
Privilege Escalation Vulnerability
VMware CPU Hardware Emulation Privilege Escalation CVE-2008-4915 2008-12-03 09:03:42 UTC 6254
Vulnerability
Sun Java JRE TrueType Parsing Heap Overflow CVE-2008-5356 2008-12-08 21:13:05 UTC 6296
Vulnerability
Novell ZENworks Desktop Management ActiveX CVE-2008-5073 2008-12-16 03:14:46 UTC 6316
Control Heap Buffer Overflow Vulnerability
Apple QuickTime PictureViewer GIF Image Denial of CVE-2005-1106 2008-12-16 08:55:45 UTC 6317
Service Vulnerability
Mozilla Firefox Layout Engine Remote Code Execution CVE-2008-5500 2008-12-17 17:50:30 UTC 6324
Vulnerabilities CVE-2008-5501
Apple Safari Autocomplete Information Disclosure CVE-2008-3644 2008-11-17 18:48:02 UTC 6325
Vulnerability
Apple Safari Multiple zlib Denial-of-Service CVE-2005-2096 2008-11-15 14:44:14 UTC 6326
Vulnerabilities
Apple WebKit Plug-In Interface Information Disclosure CVE-2008-4216 2008-11-17 20:25:52 UTC 6327
Vulnerability
Apple ImageIO libTIFF LZW Code Execution CVE-2008-2327 2008-09-16 06:30:30 UTC 6328
Vulnerability
Apple ImageIO TIFF Memory Corruption Code CVE-2008-2332 2008-09-16 06:43:28 UTC 6329
Execution Vulnerability
Apple ImageIO JPEG ICC Code Execution Vulnerability CVE-2008-3608 2008-09-16 06:49:54 UTC 6330
Apple ColorSync Image ICC Code Execution CVE-2008-3642 2008-12-19 23:56:45 UTC 6331
Vulnerability
Apple WebKit JavaScript Array Index Integer CVE-2008-2303 2008-12-20 02:35:33 UTC 6332
Signedness Code Execution Vulnerability
Apple WebKit WebCore Style Sheet Element Memory CVE-2008-2317 2008-12-20 03:02:32 UTC 6333
Corruption Vulnerability
Apple ImageIO Image File Information Disclosure CVE-2008-1573 2008-12-23 01:58:51 UTC 6338
Vulnerability
Apple WebKit URL Colon Character Handling XSS CVE-2008-1025 2008-04-17 21:40:35 UTC 6340
Apple WebKit JavaScript Regular Expressions Code CVE-2008-1026 2008-04-17 21:59:58 UTC 6342
Execution
Apple Safari Certificate Validation Vulnerability CVE-2007-4680 2008-12-27 03:30:34 UTC 6345
Apple Safari Secure Web Site Spoofing Vulnerability CVE-2008-0050 2008-12-27 03:44:01 UTC 6346
Apple Safari Error Page Cross Site Scripting CVE-2008-1001 2008-12-27 03:58:56 UTC 6347
Vulnerability
Apple Safari Javascript: URL Cross Site Scripting CVE-2008-1002 2008-12-27 04:12:36 UTC 6348
Vulnerability
Apple Safari document.domain Cross Site Scripting CVE-2008-1003 2008-12-27 04:29:18 UTC 6349
Vulnerability (CVE-2008-1003)
Apple Safari Web Inspector Cross Site Scripting CVE-2008-1004 2008-12-27 04:44:05 UTC 6350
Vulnerability
Opera Web Browser Remote Code Execution CVE-2008-5679 2008-12-26 20:48:59 UTC 6351
Vulnerability
Apple Safari Kotoeri Input Method Password Disclosure CVE-2008-1005 2009-01-07 17:28:03 UTC 6363
Vulnerability
Apple Safari window.open Cross Site Scripting CVE-2008-1006 2009-01-07 17:32:09 UTC 6364
Vulnerability
Apple Safari Java Applet Cross Site Scripting CVE-2008-1007 2009-01-07 17:37:33 UTC 6365
Vulnerability
Apple Safari document.domain Cross Site Scripting CVE-2008-1008 2009-01-07 17:40:35 UTC 6366
Vulnerability (CVE-2008-1008)
Apple Safari history Object Cross Site Scripting CVE-2008-1009 2009-01-07 18:04:15 UTC 6367
Vulnerability
Apple Safari JavaScript Regular Expression Code CVE-2008-1010 2009-01-07 18:11:37 UTC 6368
Execution Vulnerability
Check Name CVE Number Date ID
Apple Safari Method Instance Cross Site Scripting CVE-2008-1011 2009-01-07 18:14:17 UTC 6369
Vulnerability
VMware Virtual Hardware Memory Corruption CVE-2008-4917 2009-01-13 02:36:29 UTC 6376
Vulnerability
RealVNC RealVNC 'vncviewer.exe' Remote Code CVE-2008-4770 2009-01-19 17:41:04 UTC 6387
Execution Vulnerability
Apple Quicktime H.263 Remote Memory Corruption CVE-2009-0005 2009-01-21 23:09:30 UTC 6397
Vulnerability
RIM Blackberry Enterprise Server 'symwidths' Heap CVE-2009-0176 2009-01-19 04:24:33 UTC 6399
Overflow Vulnerability
RIM Blackberry Enterprise Server Attachment Service CVE-2009-0219 2009-01-19 04:40:24 UTC 6400
Code Execution Vulnerability
Apple Quicktime QTVR Movie Buffer Overflow CVE-2009-0002 2009-01-21 22:47:02 UTC 6402
Vulnerability
Apple Quicktime RTSP URL Buffer Overflow CVE-2009-0001 2009-01-21 23:03:10 UTC 6403
Vulnerability
Apple Quicktime AVI Movie Heap Buffer Overflow CVE-2009-0003 2009-01-21 23:16:06 UTC 6404
Vulnerability
Apple Quicktime MPEG-2 Movie Buffer Overflow CVE-2009-0004 2009-01-21 23:20:58 UTC 6405
Vulnerability
Apple Quicktime Cinepak Heap Buffer Overflow CVE-2009-0006 2009-01-21 23:27:17 UTC 6406
Vulnerability
Apple Quicktime JPEG Atom Heap Buffer Overflow CVE-2009-0007 2009-01-21 23:30:53 UTC 6407
Vulnerability
Macrovision FlexNET Connect ActiveX Control CVE-2007-0328 2008-12-03 18:37:55 UTC 6408
Vulnerability
Mozilla Firefox Layout Engine / JavaScript Memory CVE-2009-0352 2009-02-04 16:03:44 UTC 6418
Corruption Vulnerabilities CVE-2009-0353
Adobe Acrobat Unspecified Buffer Overflow CVE-2009-0658 2009-02-20 18:44:00 UTC 6457
Vulnerability
Adobe Flash Player Object Reference Remote Code CVE-2009-0520 2009-02-24 19:39:14 UTC 6461
Execution Vulnerability
Adobe Flash Player Multiple Remote Code Execution CVE-2009-0114 2009-02-25 17:56:33 UTC 6470
Vulnerabilities CVE-2009-0519
CVE-2009-0520
CVE-2009-0521
CVE-2009-0522
Mozilla Products PNG Library Memory-Based Denial- CVE-2009-0040 2009-03-11 20:03:18 UTC 6502
of-Service Vulnerabilities
Mozilla Firefox Control Character URL Spoofing CVE-2009-0777 2009-03-11 19:56:09 UTC 6503
Vulnerability
Mozilla Products XUL Linked Clones Denial-of-Service CVE-2009-0775 2009-03-11 20:18:07 UTC 6504
Vulnerability
Apple iTunes Podcast Authentication Information CVE-2009-0143 2009-03-12 17:06:52 UTC 6508
Disclosure Vulnerability(Windows)
Apple iTunes DAAP Message Denial-of-Service CVE-2009-0016 2009-03-12 16:59:37 UTC 6510
Vulnerability
IBM Tivoli Storage Manager Server Buffer Overrun CVE-2008-4563 2011-08-31 14:08:21 UTC 6513
Vulnerability
Adobe Acrobat 'getIcon()' Stack Overflow Remote Code CVE-2009-0927 2009-03-24 19:08:32 UTC 6537
Execution Vulnerability
Adobe Acrobat JBIG2 Stream Buffer Overflow CVE-2009-0928 2009-03-24 20:44:16 UTC 6538
Vulnerability
Microsoft Windows GDI+ EMF Stack Overflow CVE-2009-1217 2009-03-25 14:52:47 UTC 6545
Vulnerability
Mozilla Firefox XSL Parsing Memory Corruption CVE-2009-1169 2009-03-27 00:10:12 UTC 6556
Vulnerability
Mozilla Firefox XUL Tree Code Execution Vulnerability CVE-2009-1044 2009-03-30 03:25:49 UTC 6557
Mozilla Firefox XUL/XML Parser Corruption CVE-2009-1232 2009-03-31 06:25:30 UTC 6558
Vulnerability
Mozilla Firefox HTTP Directive Information Disclosure CVE-2009-0358 2009-02-04 18:28:08 UTC 6559
Vulnerability
Mozilla Firefox XMLHttpRequest Security Bypass CVE-2009-0357 2009-02-04 18:19:33 UTC 6560
Vulnerability
Mozilla Firefox Chrome .desktop Privilege Escalation CVE-2009-0356 2009-02-04 18:10:42 UTC 6561
Vulnerability
Mozilla Firefox SessionStore Security Bypass CVE-2009-0355 2009-02-04 18:03:43 UTC 6562
Vulnerability
Mozilla Firefox Chrome XBL Cross Site Scripting CVE-2009-0354 2009-02-04 17:56:03 UTC 6563
Vulnerability
Mozilla Firefox 3.0.5 Status Bar Obfuscation CVE-2009-0253 2009-03-31 17:03:24 UTC 6564
Mozilla Firefox 'Libxul' Denial-of-Service Vulnerability CVE-2008-5822 2009-01-04 06:41:14 UTC 6566
Mozilla Firefox XMLHttpRequest Information Disclosure CVE-2008-5506 2008-12-23 06:39:18 UTC 6569
Vulnerability
Mozilla Firefox Window.onerror Information Disclosure CVE-2008-5507 2008-12-22 17:11:01 UTC 6570
Vulnerability
Mozilla Firefox URL Parsing Vulnerability CVE-2008-5508 2008-12-22 17:03:44 UTC 6571
Mozilla Firefox CSS Security Bypass Vulnerability CVE-2008-5510 2008-12-22 16:51:04 UTC 6572
Mozilla Firefox XBL Binding Cross Site Scripting CVE-2008-5511 2008-12-22 16:34:17 UTC 6573
Vulnerability CVE-2008-5512
Mozilla Firefox SessionStore Cross Site Scripting CVE-2008-5513 2008-12-22 16:23:10 UTC 6574
Vulnerability
Mozilla Firefox JavaScript Arbitrary Code Vulnerability CVE-2008-5019 2008-11-19 18:23:28 UTC 6575
Mozilla Firefox Denial of Service Vulnerability CVE-2008-0017 2008-11-19 18:12:09 UTC 6576
Sun Java Runtime Environment LdapCtx Denial of CVE-2009-1093 2009-04-17 07:30:31 UTC 6620
Service Vulnerability
Safari For Windows XML Tag Denial Of Service CVE-2009-1233 2009-04-20 03:30:49 UTC 6626
Vulnerability
Opera XML Parser Denial of Service Vulnerability CVE-2009-1234 2009-04-20 06:28:03 UTC 6627
Apache Tomcat doRead Method Information Disclosure CVE-2008-4308 2009-04-21 08:05:56 UTC 6628
Vulnerability
Check Name CVE Number Date ID
Mozilla Firefox JavaScript Memory Corruption CVE-2009-1302 2009-04-22 19:58:07 UTC 6629
Vulnerability CVE-2009-1303
CVE-2009-1304
CVE-2009-1305
Mozilla Firefox Flash Same Origin Security Bypass CVE-2009-1307 2009-04-22 20:34:10 UTC 6630
Vulnerability
Mozilla Firefox Box Drawing URL Spoof Vulnerability CVE-2009-0652 2009-04-22 20:11:26 UTC 6631
VMware Workstation Guest Virtual Device Driver Denial CVE-2008-4916 2009-04-27 08:12:47 UTC 6633
of Service Vulnerability
Adobe Acrobat Reader 'getAnnots()' JS Code Execution CVE-2009-1492 2009-04-27 21:26:54 UTC 6636
Vulnerability
VMware Workstation Hcmon.sys Ioctl Denial of Service CVE-2009-1146 2009-04-29 02:23:34 UTC 6637
Vulnerability (CVE-2009-1146)
VMware Workstation Hcmon.sys Ioctl Denial of Service CVE-2008-3761 2009-04-30 08:29:19 UTC 6640
Vulnerability (CVE-2008-3761)
VMware Workstation Display Function Code Execution CVE-2009-1244 2009-05-04 02:16:27 UTC 6642
Vulnerability
Novell NetIdentity Agent 'XTIERRPCPIPE' Remote CVE-2009-1350 2009-04-30 14:33:38 UTC 6647
Code Execution Vulnerability
VMware Workstation VMCI Privilege Escalation CVE-2009-1147 2009-05-19 03:45:17 UTC 6682
Vulnerability (CVE-2009-1147)
VMware Workstation vmware-authd Denial of Service CVE-2009-0177 2009-05-19 05:02:08 UTC 6683
Vulnerability
IBM Lotus Domino IMAP Denial of Service Vulnerability 2009-05-19 09:58:57 UTC 6684
VMware Workstation VNnc Codec Heap Buffer CVE-2009-0909 2009-05-25 03:39:30 UTC 6687
Overflow Vulnerability (CVE-2009-0909)
VMware Workstation VNnc Codec Heap Buffer CVE-2009-0910 2009-05-25 07:39:43 UTC 6693
Overflow Vulnerability (CVE-2009-0910)
PGP Desktop PGPdisk.sys IOCTL Denial-of-Service CVE-2009-0681 2009-06-30 16:06:32 UTC 6723
Vulnerability
VMware Workstation Guest OS Denial of Service CVE-2007-4497 2009-06-30 16:06:33 UTC 6724
Vulnerability (CVE-2007-4497)
Apple QuickTime Sorensen 3 Code Execution CVE-2009-0188 2009-06-02 06:12:38 UTC 6726
Vulnerability
Apple QuickTime FLC Compression Files Code CVE-2009-0951 2009-06-02 06:21:49 UTC 6728
Execution Vulnerability
Apple QuickTime PICT Image Code Execution CVE-2009-0010 2009-06-02 06:27:25 UTC 6729
Vulnerability
Apple QuickTime PICT Image Heap Overflow Code CVE-2009-0953 2009-06-02 06:33:12 UTC 6730
Execution Vulnerability
Apple QuickTime Clipping Region Code Execution CVE-2009-0954 2009-06-02 06:38:07 UTC 6731
Vulnerability
Apple QuickTime MS ADPCM Audio Code Execution CVE-2009-0185 2009-06-02 06:43:44 UTC 6732
Vulnerability
Apple QuickTime Image Description Atom Code CVE-2009-0955 2009-06-02 06:48:53 UTC 6733
Execution Vulnerability
Apple QuickTime Zero User Data Atom Code Execution CVE-2009-0956 2009-06-02 06:54:20 UTC 6734
Vulnerability
Apple QuickTime JP2 Image Code Execution CVE-2009-0957 2009-06-02 06:58:54 UTC 6735
Vulnerability
Check Name CVE Number Date ID
Apple QuickTime PSD Image Code Execution CVE-2009-0952 2009-06-02 19:19:56 UTC 6736
Vulnerability
Apple iTunes 'itms' Parsing Buffer Overflow CVE-2009-0950 2009-06-02 19:24:17 UTC 6737
Vulnerability
Adobe Acrobat JPX Data Multiple Heap Overflow CVE-2009-1861 2009-06-10 06:15:37 UTC 6775
Vulnerabilities
Adobe Acrobat JBIG Integer Heap Overflow CVE-2009-0509 2009-06-10 04:13:10 UTC 6776
Vulnerability
Adobe Acrobat JBIG Pattern Dictionary Memory CVE-2009-0511 2009-06-10 04:29:36 UTC 6777
Allocation Heap Overflow Vulnerability
Adobe Acrobat JBIG2 Memory Corruption Vulnerability CVE-2009-0198 2009-06-10 03:26:39 UTC 6778
Adobe Acrobat JBIG Pattern Dictionary Heap Overflow CVE-2009-0510 2009-06-10 04:23:41 UTC 6779
Vulnerability
Adobe Acrobat JBIG Halftone Region Memory CVE-2009-0512 2009-06-10 04:48:34 UTC 6780
Allocation Heap Overflow Vulnerability
Adobe Acrobat JBIG Halftone Region Memory CVE-2009-0888 2009-06-10 04:54:30 UTC 6781
Corruption Heap Overflow Vulnerability
Adobe Acrobat JBIG Halftone Region Grid Area CVE-2009-0889 2009-06-10 05:00:27 UTC 6782
Memory Corruption Heap Overflow Vulnerability
Adobe Acrobat RHAdobeMeta Stack Overflow CVE-2009-1855 2009-06-10 05:37:54 UTC 6783
Vulnerability
Adobe Acrobat FlateDecode Integer Overflow CVE-2009-1856 2009-06-10 05:44:13 UTC 6784
Vulnerability
Adobe Acrobat TrueType Memory Corruption CVE-2009-1857 2009-06-10 05:53:00 UTC 6785
Vulnerability
Adobe Acrobat JBIG2 Memory Corruption Vulnerability CVE-2009-1858 2009-06-10 06:02:25 UTC 6786
II
Adobe Acrobat Memory Corruption Vulnerability III CVE-2009-1859 2009-06-10 06:08:52 UTC 6787
Mozilla Firefox Event Listeners Code Execution CVE-2009-1838 2009-06-12 03:17:06 UTC 6789
Vulnerability
Mozilla Firefox SSL Connect Proxy Tampering Code CVE-2009-1836 2009-06-12 03:39:14 UTC 6790
Execution Vulnerability
Mozilla Firefox Multiple Memory Corruption Crash CVE-2009-1392 2009-06-12 15:34:10 UTC 6791
Vulnerabilities
Mozilla Firefox Double Frame Construction CVE-2009-1832 2009-06-12 15:41:18 UTC 6792
Vulnerabilities
Mozilla Firefox JavaScript Engine Crash Vulnerability CVE-2009-1833 2009-06-12 15:51:38 UTC 6793
WebKit Open Source Project WebKit DOM Event CVE-2009-1690 2009-06-12 19:28:41 UTC 6794
Memory Corruption Vulnerability
Apple Safari 'Open-Help-Anchor' URI Remote Code CVE-2009-1708 2009-06-12 22:09:37 UTC 6795
Execution Vulnerability
WebKit Open Source Project WebKit Java Applet CVE-2009-1712 2009-06-12 21:10:00 UTC 6796
Remote Code Execution Vulnerability
McAfee Agent naPolicyManager.dll Write Access CVE-2009-5115 2009-06-16 20:03:17 UTC 6802
Security Bypass Vulnerability
Apple Safari CoreGraphics FreeType Integer Overflow CVE-2009-0946 2009-06-18 19:21:34 UTC 6804
Vulnerability
Apple Safari CoreGraphics TrueType Code Execution CVE-2009-1705 2009-06-18 19:09:59 UTC 6805
Vulnerability
Apple Safari CoreGraphics Memory Corruption Code CVE-2008-2321 2009-06-18 18:56:48 UTC 6806
Execution Vulnerability
Check Name CVE Number Date ID
RealNetworks RealPlayer IVR Overly Long Filename CVE-2009-0375 2009-02-25 04:57:59 UTC 6812
Code Execution
Mozilla Thunderbird Flash Same Origin Security Bypass CVE-2009-1307 2009-04-22 20:34:10 UTC 6819
Vulnerability
Adobe Shockwave Player 11.5.0.596 Code Execution CVE-2009-1860 2009-06-24 14:55:29 UTC 6820
Vulnerability
Mozilla SeaMonkey Flash Same Origin Security Bypass CVE-2009-1307 2009-04-22 20:34:10 UTC 6822
Vulnerability
Sun Java Runtime Environment LDAP Serialization CVE-2009-1094 2009-07-01 02:38:20 UTC 6823
Code Execution Vulnerability
Google Chrome HTTP Response Handling Memory CVE-2009-2121 2009-07-14 11:07:58 UTC 6828
Corruption Vulnerability
IBM Rational ClearQuest CQWeb Server Cross-Site CVE-2009-2211 2009-07-13 06:06:25 UTC 6834
Scripting Vulnerability
Mozilla Firefox Browser Engine Memory Corruption CVE-2009-1392 2009-07-10 04:10:37 UTC 6845
Vulnerability
Mozilla Thunderbird Browser Engine Memory CVE-2009-1392 2009-07-10 04:10:37 UTC 6847
Corruption Vulnerability
Mozilla SeaMonkey Browser Engine Memory CVE-2009-1392 2009-07-10 04:10:37 UTC 6848
Corruption Vulnerability
Mozilla Thunderbird nsFrameManager Remote Code CVE-2008-5021 2008-11-17 20:47:07 UTC 6856
Execution Vulnerability
Mozilla SeaMonkey nsFrameManager Remote Code CVE-2008-5021 2008-11-17 20:47:07 UTC 6857
Execution Vulnerability
RIM Blackberry PDF Distiller Code Execution CVE-2009-2643 2009-08-25 15:08:31 UTC 6863
Vulnerability
Mozilla Thunderbird PNG Library Memory-Based CVE-2009-0040 2009-03-11 20:03:18 UTC 6865
Denial-of-Service Vulnerabilities
Mozilla SeaMonkey PNG Library Memory-Based CVE-2009-0040 2009-03-11 20:03:18 UTC 6866
Denial-of-Service Vulnerabilities
RIM Blackberry Application Web Loader ActiveX Buffer CVE-2009-0305 2009-02-17 18:16:51 UTC 6869
Overflow
RIM Blackberry Enterprise Server 'bitmaps' Heap 2009-08-18 12:08:59 UTC 6870
Overflow Vulnerability
Mozilla Thunderbird Multipart Alternative Message CVE-2009-2210 2009-07-21 07:58:31 UTC 6872
Memory Corruption Vulnerability
Mozilla SeaMonkey Multipart Alternative Message CVE-2009-2210 2009-07-21 07:58:31 UTC 6873
Memory Corruption Vulnerability
Microsoft Windows Computer Role via Registry 2007-10-24 13:30:18 UTC 6879
Mozilla Thunderbird Multiple Memory Corruption CVE-2008-0412 2008-02-08 20:00:12 UTC 6883
Vulnerabilities CVE-2008-0413
CVE-2008-0414
CVE-2008-0415
CVE-2008-0417
CVE-2008-0418
CVE-2008-0419
CVE-2008-0420
Check Name CVE Number Date ID
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
CVE-2008-0594
Mozilla SeaMonkey Multiple Memory Corruption CVE-2008-0412 2008-02-08 20:00:12 UTC 6884
Vulnerabilities CVE-2008-0413
CVE-2008-0414
CVE-2008-0415
CVE-2008-0417
CVE-2008-0418
CVE-2008-0419
CVE-2008-0420
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
CVE-2008-0594
Mozilla Firefox Chrome Privilege Object Privilege CVE-2009-1841 2009-06-12 02:47:12 UTC 6889
Escalation Vulnerability
Mozilla Thunderbird Chrome Privilege Object Privilege CVE-2009-1841 2009-06-12 02:47:12 UTC 6891
Escalation Vulnerability
Mozilla SeaMonkey Chrome Privilege Object Privilege CVE-2009-1841 2009-06-12 02:47:12 UTC 6892
Escalation Vulnerability
Mozilla SeaMonkey Web Browser History Forward CVE-2008-0412 2008-02-08 19:42:27 UTC 6907
Navigation Stealing CVE-2008-0413
CVE-2008-0414
CVE-2008-0415
CVE-2008-0417
CVE-2008-0418
CVE-2008-0419
CVE-2008-0420
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
CVE-2008-0594
Mozilla Thunderbird Encoded .properties File CVE-2008-2798 2008-07-03 15:36:31 UTC 6908
Vulnerability CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2806
CVE-2008-2807
Check Name CVE Number Date ID
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Mozilla SeaMonkey Encoded .properties File CVE-2008-2798 2008-07-03 15:36:31 UTC 6910
Vulnerability CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2806
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Mozilla Thunderbird Layout Engine / JavaScript Memory CVE-2009-0352 2009-02-04 16:03:44 UTC 6914
Corruption Vulnerabilities CVE-2009-0353
Mozilla SeaMonkey Layout Engine / JavaScript Memory CVE-2009-0352 2009-02-04 16:03:44 UTC 6915
Corruption Vulnerabilities CVE-2009-0353
eEye Retina Wireless Scanner .RWS File Processing 2009-08-18 12:08:52 UTC 6916
Buffer Overflow Vulnerability
Mozilla Thunderbird Layout Engine Remote Code CVE-2008-5500 2008-12-17 17:50:30 UTC 6917
Execution Vulnerabilities CVE-2008-5501
Mozilla SeaMonkey Layout Engine Remote Code CVE-2008-5500 2008-12-17 17:50:30 UTC 6918
Execution Vulnerabilities CVE-2008-5501
Mozilla Firefox Just-In-Time Local Code Execution CVE-2009-2477 2009-07-24 06:49:36 UTC 6919
Vulnerability
Mozilla Thunderbird Multiple Code Execution via CVE-2008-4061 2008-09-26 17:42:06 UTC 6921
Memory Corruption Vulnerabilities CVE-2008-4062
CVE-2008-4063
CVE-2008-4064
Mozilla SeaMonkey Multiple Code Execution via CVE-2008-4061 2008-09-26 17:42:06 UTC 6922
Memory Corruption Vulnerabilities CVE-2008-4062
CVE-2008-4063
CVE-2008-4064
Mozilla Thunderbird UTF-8 URL Handling Stack Buffer CVE-2008-0016 2008-09-26 12:05:40 UTC 6923
Overflow
Mozilla SeaMonkey UTF-8 URL Handling Stack Buffer CVE-2008-0016 2008-09-26 12:05:40 UTC 6924
Overflow
Apple Safari WebKit Cross-Site Scripting Vulnerability CVE-2009-1724 2009-07-20 20:45:39 UTC 6926
Apple Safari WebKit Memory Corruption Vulnerability CVE-2009-1725 2009-07-20 21:09:42 UTC 6927
Adobe Shockwave Player Active Template Library CVE-2009-0901 2009-08-06 05:37:12 UTC 6931
Vulnerabilities CVE-2009-2493
CVE-2009-2495
Microsoft Internet Explorer AddFavorite Method DoS CVE-2009-2433 2009-08-06 14:54:39 UTC 6936
Vulnerability
Sun Java Runtime Environment XML Digital Signature CVE-2009-0217 2009-08-07 03:00:01 UTC 6937
Authenticaion Bypass
Novell Access Manager System File Access 2009-08-18 12:08:58 UTC 6939
Vulnerability
Google Chrome Javascript Regular Expression CVE-2009-2555 2009-07-27 12:40:04 UTC 6943
Vulnerability
Google Chrome Privilege Escalation Vulnerability CVE-2009-2556 2009-07-27 15:15:02 UTC 6944
Mozilla Firefox Font Tags Remote Buffer Overflow CVE-2009-2467 2009-07-14 19:53:39 UTC 6945
Vulnerability CVE-2009-2477
Check Name CVE Number Date ID
BlackBerry Attachment Service Buffer Overflow CVE-2006-0761 2009-09-15 17:09:18 UTC 6948
BlackBerry Enterprise Server TIFF Attachment Denial CVE-2005-2341 2009-09-15 17:09:17 UTC 6949
Of Service Vulnerability
BlackBerry Router Server Routing Protocol Denial Of CVE-2005-2342 2009-09-15 17:09:17 UTC 6950
Service Vulnerability
BlackBerry PNG File Attachment Heap Overflow CVE-2005-2344 2009-09-15 17:09:18 UTC 6951
Vulnerability
Kaspersky Anti-Virus And Internet Security Unspecified CVE-2009-2647 2009-08-18 12:08:55 UTC 6976
Security Bypass Vulnerability
Mozilla Firefox URL Spoofing Vulnerability CVE-2009-2654 2009-08-18 03:02:56 UTC 6985
(CVE-2009-2654)
WebKit Empty JS File Reload Denial Of Service CVE-2009-2419 2009-08-25 13:08:24 UTC 6987
Vulnerability
Apple Safari Top Site Promotion Security Vulnerability CVE-2009-2196 2009-08-25 13:08:23 UTC 6988
RIM BlackBerry Enterprise Server Attachment Service CVE-2009-2646 2009-08-21 07:10:47 UTC 6994
PDF Distiller Multiple Unspecified Vulnerabilities
Safari For Windows Password Reset Information CVE-2009-1707 2009-08-10 21:37:21 UTC 6996
Disclosure Vulnerability
Microsoft Windows Embedded OpenType Font CVE-2009-3020 2009-08-25 04:56:51 UTC 6999
Processing Denial of Service
Sun Java Runtime Environment Multiple Unspecified CVE-2009-2721 2009-09-15 17:09:21 UTC 7057
Vulnerabilities CVE-2009-2722
CVE-2009-2723
Sun Java Runtime Environment java.lang Package CVE-2009-2724 2009-09-15 17:09:20 UTC 7058
Race Condition Vulnerability
Sun Java Runtime Environment Swing Denial of Service CVE-2009-2720 2009-09-15 17:09:22 UTC 7059
Vulnerability
Sun Java Runtime Environment JNLP File Denial of CVE-2009-2719 2009-09-08 21:09:52 UTC 7060
Service Vulnerability
Sun Java Runtime Environment Missing Security CVE-2009-2717 2009-09-08 21:09:52 UTC 7061
Warning Icon Vulnerability
Sun Java Runtime Environment Sensitive Information CVE-2009-2475 2009-09-08 21:09:50 UTC 7062
Disclosure Vulnerability (CVE-2009-2475)
Sun Java Runtime Environment Security Bypass CVE-2009-2689 2009-09-01 03:35:42 UTC 7063
Vulnerability (CVE-2009-2689)
Sun Java Runtime Environment Security Bypass CVE-2009-2476 2009-09-01 03:51:47 UTC 7064
Vulnerability (CVE-2009-2476)
Sun Java Runtime Environment Sensitive Information CVE-2009-2690 2009-09-01 04:08:46 UTC 7065
Disclosure Vulnerability (CVE-2009-2690)
Sun Java Runtime Environment Plugin Functionality CVE-2009-2716 2009-09-15 17:09:21 UTC 7066
Unspecified Vulnerability
Patch For Multiple Blackberry Enterprise Server 2009-09-15 17:09:16 UTC 7080
Vulnerabilities
Mozilla Firefox Regexp Parsing Heap Overflow CVE-2009-2404 2009-08-03 18:36:29 UTC 7081
Vulnerability
Mozilla Firefox Font Glyph Rendering Libraries Heap/ CVE-2009-1194 2009-09-07 04:20:42 UTC 7083
Integer Overflow Vulnerabilities CVE-2009-2468
Mozilla Firefox Multiple Memory Corruption CVE-2009-2462 2009-09-07 06:16:47 UTC 7085
Vulnerabilities MFSA 2009-34 CVE-2009-2463
CVE-2009-2464
CVE-2009-2465
CVE-2009-2466
Check Name CVE Number Date ID
Mozilla Firefox SVG Element Processing Memory CVE-2009-2469 2009-08-13 05:58:33 UTC 7087
Corruption Vulnerability
Mozilla Firefox setTimeout Function Privilege CVE-2009-2471 2009-09-15 17:09:13 UTC 7090
Escalation Vulnerability
Mozilla Firefox Object Construction Same Origin Policy CVE-2009-2472 2009-09-15 17:09:12 UTC 7093
Bypass Vulnerability
Mozilla Firefox Long Domain Name Denial of Service CVE-2009-2470 2009-09-15 17:09:14 UTC 7095
Vulnerability
Apple Safari Multiple Security Vulnerabilities CVE-2009-1682 2009-07-28 15:42:47 UTC 7096
(CVE-2009-1682)
Facebook PhotoUploader ActiveX Control Heap-Based CVE-2008-5711 2009-09-08 21:09:49 UTC 7103
Buffer Overflow Vulnerability
Kaspersky Anti-Virus Internet Security 'avp.exe' Denial- CVE-2009-2966 2009-08-24 08:40:20 UTC 7113
of-Service Vulnerability
Mozilla Firefox TreeColumn XUL Tree Dangling Pointer CVE-2009-3077 2009-09-10 16:45:59 UTC 7115
Vulnerability
Adobe Flash Media Servers Privilege Escalation CVE-2009-1365 2009-05-01 15:53:09 UTC 7117
Vulnerability
Novell iPrint Client ActiveX Unspecified Overflow 2009-09-22 16:09:05 UTC 7120
Vulnerability
Apple QuickTime H.264 Memory Corruption CVE-2009-2202 2009-09-11 18:06:34 UTC 7122
Vulnerability (CVE-2009-2202)
Apple QuickTime 7.6.x MPEG-4 Buffer Overflow CVE-2009-2203 2009-09-11 18:18:40 UTC 7123
Vulnerability
Apple QuickTime 7.6.x FlashPix Heap Overflow CVE-2009-2798 2009-09-11 18:23:45 UTC 7124
Vulnerability
Apple QuickTime 7.6.x H.264 Heap Overflow CVE-2009-2799 2009-09-11 18:28:24 UTC 7125
Vulnerability II
Lotus Notes KeyView "xlssr.dll" Excel File Buffer CVE-2009-3037 2009-08-28 06:54:55 UTC 7130
Overflow Vulnerability
Adobe Shockwave Player 'PlayVersion' Buffer Overflow CVE-2009-3244 2009-09-17 17:30:46 UTC 7132
Vulnerability
CA Internet Security Suite vetmonnt.sys Denial Of CVE-2009-0682 2009-09-23 10:38:31 UTC 7140
Service Vulnerability
Apple iTunes '.PLS' Playlist Processing Buffer Overflow CVE-2009-2817 2009-09-23 10:16:49 UTC 7161
Vulnerability
Apple Safari Multiple Security Vulnerabilities CVE-2009-1684 2009-09-09 19:44:51 UTC 7169
(CVE-2009-1684)
VMware Workstation VMnc Codec Multiple CVE-2009-2628 2009-09-28 05:03:09 UTC 7170
Vulnerabilities
Adobe Reader & Acrobat PDF Code Execution CVE-2009-3459 2009-10-08 20:21:04 UTC 7180
Vulnerability (CVE-2009-3459)
Adobe Reader 9.1.3 Code Execution Vulnerability CVE-2009-2985 2009-10-15 05:11:22 UTC 7235
(CVE-2009-2985)
Adobe Acrobat 9.1.3 Multiple Heap Overflow CVE-2009-2986 2009-10-15 05:42:14 UTC 7236
Vulnerabilities
Adobe Acrobat 9.1.3 Multiple Input Validation CVE-2009-2993 2009-10-15 07:30:58 UTC 7237
Vulnerabilities
Adobe Acrobat 9.1.3 Buffer Over Flow Vulnerability CVE-2009-2994 2009-10-15 08:03:30 UTC 7238
Adobe Reader and Acrobat 9.1.3 Prior Heap Overflow CVE-2009-2997 2009-10-15 08:28:10 UTC 7239
Vulnerability
Adobe Reader and Acrobat 9.1.3 Prior Input Validation CVE-2009-2988 2009-10-15 09:27:00 UTC 7240
Vulnerability
IBM Lotus Domino Keyview XLS Processing Buffer CVE-2009-3037 2009-10-18 07:35:27 UTC 7241
Overflow Vulnerability
OpenOffice.org Word Document Table Integer Overflow CVE-2009-0200 2009-10-19 06:33:17 UTC 7242
OpenOffice Word Document Table Parsing Heap CVE-2009-0201 2009-10-19 06:58:00 UTC 7243
Overflow
EMC Captiva PixTools Distributed Imaging ActiveX CVE-2009-3573 2009-10-15 10:35:17 UTC 7253
Vulnerability
HP LoadRunner XUpload.ocx ActiveX Control Arbitrary CVE-2009-3693 2009-10-22 13:46:02 UTC 7256
File Download
Google Chrome Floating Point Parsing Buffer Overflow CVE-2009-0689 2009-10-23 05:04:17 UTC 7257
Vulnerability
Labtam ProFTP FTP Response Messages Buffer CVE-2009-3976 2009-10-23 06:20:42 UTC 7259
Overflow
HP Remote Graphics Software Unauthorized Access CVE-2009-2683 2009-10-23 12:43:46 UTC 7263
Adobe Products Security Updates Available for Adobe CVE-2009-0901 2009-08-10 18:58:22 UTC 7277
Flash Player, Adobe Reader and Acrobat - APSB09-10 CVE-2009-1862
CVE-2009-1863
CVE-2009-1864
CVE-2009-1865
CVE-2009-1866
CVE-2009-1867
CVE-2009-1868
CVE-2009-1869
CVE-2009-1870
CVE-2009-2493
CVE-2009-2495
Oracle Document Capture BlackIce DEVMODE ActiveX 2009-10-27 12:10:43 UTC 7278
Control Remote Command Execution
IBM Installation Manager iim URI Handler Remote Code CVE-2009-3518 2009-10-21 13:23:15 UTC 7285
Execution Vulnerability
VMware libpng Uninitialized Pointers Vulnerability CVE-2009-0040 2009-11-02 08:05:26 UTC 7286
Check Name CVE Number Date ID
Adobe Acrobat Reader Plugin Denial Of Service CVE-2007-0048 2009-11-03 09:30:42 UTC 7295
Vulnerability (CVE-2007-0048)
Adobe Shockwave Player Invalid Index Code Execution CVE-2009-3463 2009-11-04 15:10:30 UTC 7305
Vulnerability
Adobe Shockwave Player Invalid Pointer Code CVE-2009-3464 2009-11-04 15:14:50 UTC 7306
Execution Vulnerability
Adobe Shockwave Player Invalid Pointer Code CVE-2009-3465 2009-11-04 15:16:34 UTC 7307
Execution Vulnerability II
Adobe Shockwave Player Invalid String Length CVE-2009-3466 2009-11-04 15:17:53 UTC 7309
Execution Vulnerability
Cisco VPN Client Local Privilege Escalation CVE-2007-4414 2007-08-21 00:30:00 UTC 7349
Vulnerabilities CVE-2007-4415
Google Chrome getSVGDocument Method XSS CVE-2009-3264 2009-11-24 02:11:04 UTC 7352
Vulnerability
Google Chrome RSS And Atom Feeds XSS CVE-2009-3263 2009-11-24 02:11:04 UTC 7353
Vulnerability
Opera Improper Domain Name Handling Vulnerability CVE-2009-3044 2009-11-17 11:28:49 UTC 7357
Opera X.509 Certificate Insecure Hash Algorithm CVE-2009-3045 2009-11-17 11:40:51 UTC 7358
Vulnerability
Opera Remote SSL Server Bypass Vulnerability CVE-2009-3046 2009-11-17 11:51:55 UTC 7359
Opera Collapsed Address Bar Domain Name Update CVE-2009-3047 2009-11-24 02:11:07 UTC 7360
Vulnerability (CVE-2009-3047)
Opera Internationalized Domain Names URL Spoofing CVE-2009-3049 2009-11-24 02:11:08 UTC 7361
Vulnerability
VMware Workstation Page Fault Exception Privilege CVE-2009-2267 2009-11-18 08:06:59 UTC 7364
Escalation Vulnerability
VMware Workstation VMnc Codec Framebuffer CVE-2009-0199 2009-11-19 06:40:10 UTC 7375
Parameters Buffer Overflow Vulnerability
Mozilla Firefox JavaScript Recursive web-workers CVE-2009-3371 2009-11-18 16:11:21 UTC 7376
Vulnerability
Mozilla Firefox Proxy Auto-configuration Regular CVE-2009-3372 2009-11-19 08:10:12 UTC 7378
Expression Parsing Vulnerability
Mozilla Firefox String To Number Conversion Heap CVE-2009-0689 2009-11-19 09:19:19 UTC 7379
Buffer Overflow
Snort Unified Output Plugin Stream5 Preprocessor Log 2009-11-11 08:11:45 UTC 7380
Manipulation Vulnerability
Mozilla Firefox Form History Information Disclosure CVE-2009-3370 2009-11-22 06:50:09 UTC 7386
Vulnerability
Mozilla Firefox Local Downloaded File Vulnerability CVE-2009-3274 2009-11-22 07:27:36 UTC 7387
Mozilla Firefox GIF Image Parser Heap Buffer Overflow CVE-2009-3373 2009-11-22 07:52:28 UTC 7388
Vulnerability
Check Name CVE Number Date ID
Mozilla SeaMonkey GIF Image Parser Heap Buffer CVE-2009-3373 2009-11-22 07:52:28 UTC 7389
Overflow Vulnerability
Mozilla SeaMonkey Proxy Auto-configuration Regular CVE-2009-3372 2009-11-19 08:10:12 UTC 7390
Expression Parsing Vulnerability
Mozilla Firefox Filename Spoofing Vulnerability CVE-2009-3376 2009-11-22 08:47:36 UTC 7392
Mozilla SeaMonkey Filename Spoofing Vulnerability CVE-2009-3376 2009-11-22 08:47:36 UTC 7393
Mozilla Firefox Upgrade Liboggz Library Arbitrary Code CVE-2009-3377 2009-11-22 12:55:06 UTC 7394
Execution
Mozilla Firefox Upgrade Liboggplay Library Arbitrary CVE-2009-3378 2009-11-22 13:34:54 UTC 7395
Code Execution
Mozilla Firefox Upgrade Libvorbis Library Arbitrary CVE-2009-3379 2009-11-22 13:57:22 UTC 7396
Code Execution
Mozilla Firefox Browser Engine Multiple Unspecified CVE-2009-3380 2009-11-22 14:14:11 UTC 7397
Vulnerabilities (CVE-2009-3380)
Mozilla Firefox Browser Engine Multiple Unspecified CVE-2009-3381 2009-11-22 14:31:13 UTC 7398
Vulnerabilities(CVE-2009-3381)
Mozilla Firefox JavaScript Engine Multiple Unspecified CVE-2009-3383 2009-11-22 15:11:26 UTC 7400
Vulnerabilities (CVE-2009-3383)
BlackBerry Desktop Manager ActiveX Control Remote CVE-2009-0306 2009-12-01 00:12:34 UTC 7407
Code Execution Vulnerability
Snort IPv6 Processing Remote Denial Of Service CVE-2009-3641 2009-11-26 09:04:54 UTC 7410
Vulnerability
Sun Java JRE Multiple Vulnerabilities CVE-2009-3728 2009-11-30 02:46:28 UTC 7411
CVE-2009-3729
CVE-2009-3864
CVE-2009-3865
CVE-2009-3866
CVE-2009-3867
CVE-2009-3868
CVE-2009-3869
CVE-2009-3871
CVE-2009-3872
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3876
CVE-2009-3877
CVE-2009-3879
CVE-2009-3880
CVE-2009-3881
CVE-2009-3882
CVE-2009-3883
CVE-2009-3884
CVE-2009-3886
Websense Email Security Web Administrator Cross Site CVE-2009-3748 2009-12-30 15:12:36 UTC 7428
Scripting Vulnerability
Websense Email Security Web Administrator Service CVE-2009-3749 2009-12-30 15:12:37 UTC 7429
Denial Of Service Vulnerability
Mozilla SeaMonkey Arbitrary File Upload Vulnerability CVE-2008-2805 2008-07-02 21:59:26 UTC 7438
Mozilla SeaMonkey Block Reflow Vulnerability CVE-2008-2811 2008-07-02 18:45:22 UTC 7439
Mozilla Thunderbird Block Reflow Vulnerability CVE-2008-2811 2008-07-02 18:45:22 UTC 7440
Mozilla SeaMonkey CSS Reference Counter Overflow CVE-2008-2785 2008-07-16 18:45:29 UTC 7441
Check Name CVE Number Date ID
Mozilla Thunderbird CSS Reference Counter Overflow CVE-2008-2785 2008-07-16 18:45:29 UTC 7442
Mozilla SeaMonkey Double Frame Construction CVE-2009-1832 2009-06-12 15:41:18 UTC 7443
Vulnerabilities
Mozilla Thunderbird Double Frame Construction CVE-2009-1832 2009-06-12 15:41:18 UTC 7444
Vulnerabilities
Wireshark DCERPC/NT Dissector Denial Of Service CVE-2009-3550 2009-12-08 07:18:13 UTC 7446
Vulnerability
Wireshark SMB Dissector Denial Of Service CVE-2009-3551 2009-12-08 07:47:52 UTC 7447
Vulnerability
Wireshark RADIUS Dissector Denial Of Service CVE-2009-2560 2009-12-08 08:08:41 UTC 7448
Vulnerability
Adobe Flash Player JPEG Data Parsing Remote Code CVE-2009-3794 2009-12-09 04:47:12 UTC 7471
Execution Vulnerability
RIM BlackBerry Enterprise Server PDF Distiller 2009-12-16 04:12:47 UTC 7479
Attachment Service Multiple Vulnerabilities (KB19860)
Google Chrome Incomplete Blacklist Vulnerability CVE-2009-3931 2009-12-22 16:12:00 UTC 7480
Google Chrome Gears Plugin Vulnerability CVE-2009-3932 2009-12-22 16:12:00 UTC 7482
Adobe AIR JPEG Data Parsing Remote Code Execution CVE-2009-3794 2009-12-09 04:47:12 UTC 7483
Vulnerability
Google Chrome JavaScript setInterval Method CVE-2009-3933 2009-12-22 16:12:01 UTC 7485
Vulnerability
Google Chrome Cross-Origin Resource Sharing CVE-2009-2816 2009-12-10 10:40:35 UTC 7488
Security Bypass Vulnerability
Adobe Flash Player Data Injection Remote Code CVE-2009-3796 2009-12-09 05:40:46 UTC 7489
Execution Vulnerability
Adobe AIR Data Injection Remote Code Execution CVE-2009-3796 2009-12-09 05:40:46 UTC 7490
Vulnerability
Adobe Flash Player Memory Corruption Remote Code CVE-2009-3797 2009-12-09 06:03:51 UTC 7491
Execution Vulnerability
Adobe AIR Memory Corruption Remote Code Execution CVE-2009-3797 2009-12-09 06:03:51 UTC 7492
Vulnerability
Adobe Flash Player Memory Corruption Remote Code CVE-2009-3798 2009-12-09 08:29:25 UTC 7493
Execution Vulnerability 2
Adobe AIR Memory Corruption Remote Code Execution CVE-2009-3798 2009-12-09 08:29:25 UTC 7494
Vulnerability 2
Adobe Flash Player Integer Overflow Remote Code CVE-2009-3799 2009-12-09 08:41:02 UTC 7495
Execution Vulnerability
Adobe AIR Integer Overflow Remote Code Execution CVE-2009-3799 2009-12-09 08:41:02 UTC 7496
Vulnerability
Adobe Flash Player Multiple Crash Remote Code CVE-2009-3800 2009-12-09 09:10:09 UTC 7497
Execution Vulnerability
Adobe AIR Multiple Crash Remote Code Execution CVE-2009-3800 2009-12-09 09:10:09 UTC 7498
Vulnerability
Wireshark Tektronix K12 Text Capture File Denial Of CVE-2009-0600 2009-12-11 09:26:22 UTC 7499
Service Vulnerability
Python XML Processing Denial Of Service CVE-2009-3720 2009-08-27 03:31:44 UTC 7501
Vulnerabilities
Check Name CVE Number Date ID
Adobe Flash Player ActiveX Control Information CVE-2009-3951 2009-12-09 09:55:04 UTC 7503
Disclosure Vulnerability
Wireshark Tektronix .rf5 File Denial Of Service CVE-2009-1269 2009-12-11 10:28:33 UTC 7507
Vulnerability
Apple Safari libxml Multiple use-after-free CVE-2009-2416 2010-01-12 12:01:45 UTC 7508
Vulnerabilities
Apple Safari WebKit Cross-Site Request Forgery CVE-2009-2816 2010-01-05 11:01:51 UTC 7510
Vulnerability (CVE-2009-2816)
HP OpenView Network Node Manager Denial of Service CVE-2009-3840 2009-11-27 01:05:25 UTC 7511
Adobe Illustrator EPS Parsing Code Execution CVE-2009-4195 2009-12-04 16:42:32 UTC 7513
Vulnerability
Adobe Acrobat JavaScript newPlayer() Code Execution CVE-2009-4324 2009-12-15 13:22:16 UTC 7515
Vulnerability
Mozilla Firefox 'libtheora' Integer Overflow Vulnerability CVE-2009-3389 2009-12-16 18:58:15 UTC 7517
Mozilla Firefox 'liboggplay' Media Library Code CVE-2009-3388 2009-12-16 19:11:18 UTC 7518
Execution Vulnerability
Mozilla Seamonkey 'libtheora' Integer Overflow CVE-2009-3389 2009-12-16 18:58:15 UTC 7519
Vulnerability
Mozilla Seamonkey 'liboggplay' Media Library Code CVE-2009-3388 2009-12-16 19:11:18 UTC 7520
Execution Vulnerability
Apple Safari DTD Element Declarations Denial Of CVE-2009-2414 2009-12-23 06:02:32 UTC 7521
Service Vulnerability
McAfee Network Security Manager Login.jsp XSS CVE-2009-3565 2009-11-13 17:34:43 UTC 7523
Vulnerability
McAfee Network Security Manager HTTPOnly Session CVE-2009-3566 2009-11-13 17:41:42 UTC 7524
Hijacking Vulnerability
Mozilla Thunderbird Event Handlers Universal XSS CVE-2008-1234 2008-03-26 18:14:11 UTC 7525
Mozilla SeaMonkey Event Handlers Universal XSS CVE-2008-1234 2008-03-26 18:14:11 UTC 7526
Mozilla Thunderbird Event Listeners Code Execution CVE-2009-1838 2009-06-12 03:17:06 UTC 7527
Vulnerability
Mozilla SeaMonkey Event Listeners Code Execution CVE-2009-1838 2009-06-12 03:17:06 UTC 7528
Vulnerability
Opera Web Fonts Address Spoofing Vulnerability CVE-2009-3832 2009-12-28 12:55:27 UTC 7532
Mozilla Thunderbird Fastload File Remote Code CVE-2008-2802 2008-07-02 21:23:59 UTC 7534
Execution Vulnerability
Mozilla SeaMonkey Fastload File Remote Code CVE-2008-2802 2008-07-02 21:23:59 UTC 7535
Execution Vulnerability
Mozilla SeaMonkey HTML Escape Vulnerability CVE-2008-2808 2008-07-03 15:51:28 UTC 7536
Mozilla Thunderbird JavaScript Engine Crash CVE-2009-1833 2009-06-12 15:51:38 UTC 7540
Vulnerability
Mozilla SeaMonkey JavaScript Engine Crash CVE-2009-1833 2009-06-12 15:51:38 UTC 7541
Vulnerability
Microsoft Windows Registry Run Key Enumeration 2009-12-30 17:48:50 UTC 7555
Apple Safari ColorSync Integer Overflow Vulnerability CVE-2009-2804 2010-01-12 12:01:46 UTC 7557
Apple Safari Shortcut Menu Options Information CVE-2009-2842 2010-01-04 07:26:57 UTC 7560
Disclosure Vulnerability
Mozilla Thunderbird JavaScript Engine Vulnerability II CVE-2007-4879 2008-03-26 17:44:02 UTC 7562
CVE-2008-1195
CVE-2008-1233
Check Name CVE Number Date ID
CVE-2008-1234
CVE-2008-1235
CVE-2008-1236
CVE-2008-1237
CVE-2008-1238
CVE-2008-1240
CVE-2008-1241
Mozilla SeaMonkey JavaScript Engine Vulnerability II CVE-2007-4879 2008-03-26 17:44:02 UTC 7563
CVE-2008-1195
CVE-2008-1233
CVE-2008-1234
CVE-2008-1235
CVE-2008-1236
CVE-2008-1237
CVE-2008-1238
CVE-2008-1240
CVE-2008-1241
Apple Safari WebKit FTP Directory Listings Multiple CVE-2009-3384 2010-01-04 08:51:30 UTC 7564
Vulnerabilities
Mozilla SeaMonkey Javascript Same Origin Cross-site CVE-2008-2800 2008-07-02 21:46:55 UTC 7565
Scripting Vulnerability
Mozilla Thunderbird Layout Engine Vulnerability CVE-2008-1236 2008-03-26 17:36:31 UTC 7567
CVE-2008-1237
Mozilla SeaMonkey Layout Engine Vulnerability CVE-2008-1236 2008-03-26 17:36:31 UTC 7568
CVE-2008-1237
Sun Java Runtime Calendar Object Privilege Escalation CVE-2008-5353 2009-05-28 07:25:36 UTC 7597
Vulnerability
Mozilla Thunderbird Floating Point Parsing Memory CVE-2009-0689 2010-01-07 09:04:47 UTC 7599
Corruption Vulnerability
Sun Java Runtime Environment Multiple Vulnerabilities CVE-2009-1093 2010-01-11 03:45:54 UTC 7619
I CVE-2009-1094
CVE-2009-1095
CVE-2009-1096
CVE-2009-1097
CVE-2009-1098
CVE-2009-1099
CVE-2009-1100
CVE-2009-1101
CVE-2009-1102
CVE-2009-1103
CVE-2009-1104
CVE-2009-1105
CVE-2009-1106
CVE-2009-1107
Adobe Illustrator Encapsulated Postscript File CVE-2009-3952 2010-01-08 18:12:06 UTC 7620
Unspecified Buffer Overflow Vulnerability
Sun Java Runtime Environment Multiple Vulnerabilities CVE-2009-2676 2010-01-11 06:59:08 UTC 7621
II
Wireshark Daintree SNA File Parser Buffer Overflow CVE-2009-4376 2010-01-11 09:14:11 UTC 7626
Vulnerability
Wireshark SMB Dissectors Denial Of Service CVE-2009-4377 2010-01-11 09:42:06 UTC 7628
Vulnerability
Wireshark IPMI Dissector Denial Of Service CVE-2009-4378 2010-01-12 12:01:06 UTC 7629
Vulnerability
Oracle Document Capture EasyMail ActiveX Control CVE-2007-4607 2010-01-12 07:53:20 UTC 7638
Buffer Overflow Vulnerability
Mozilla Firefox 3.0.x And 3.5.x Multiple Vulnerabilities CVE-2009-3069 2010-01-14 03:10:40 UTC 7651
CVE-2009-3070
CVE-2009-3071
CVE-2009-3072
CVE-2009-3073
CVE-2009-3074
Check Name CVE Number Date ID
CVE-2009-3075
CVE-2009-3077
CVE-2009-3078
CVE-2009-3079
Adobe Acrobat 3D DLL Loading Remote Code CVE-2009-3954 2010-01-13 07:11:43 UTC 7652
Execution Vulnerability
Adobe Acrobat U3D Support Array Boundary Issue CVE-2009-3953 2010-01-13 07:01:34 UTC 7653
Remote Code Execution
Adobe Acrobat Memory Corruption Remote Code CVE-2009-3955 2010-01-13 07:18:10 UTC 7654
Execution Vulnerability
Adobe Reader And Acrobat Download Manager Stack- CVE-2009-3958 2010-01-13 08:43:28 UTC 7655
Based Buffer Overflow And Remote Code Execution
Vulnerability
Adobe Adobe Reader And Acrobat U3D Support Integer CVE-2009-3959 2010-01-13 08:49:43 UTC 7656
Overflow Remote Code Execution Vulnerability
Mozilla Firefox PKCS11 Module Insufficient Warning CVE-2009-3076 2010-01-14 04:17:37 UTC 7657
Vulnerability
Mozilla Firefox Flash Player Unloading Remote Code CVE-2009-2467 2010-01-14 05:17:07 UTC 7658
Execution Vulnerability
Mozilla Firefox JAR: Scheme Security Bypass CVE-2009-1306 2009-04-22 20:23:00 UTC 7668
Vulnerability
Mozilla Firefox Stylesheet / XBL Binding Cross Site CVE-2009-1308 2009-04-22 20:41:31 UTC 7669
Scripting Vulnerability
Mozilla Firefox SearchForm Cross-site Scripting CVE-2009-1310 2009-04-22 20:57:26 UTC 7671
Vulnerability
Mozilla Firefox POST Data Information Disclosure CVE-2009-1311 2009-04-22 21:04:00 UTC 7672
Vulnerability
Mozilla SeaMonkey POST Data Information Disclosure CVE-2009-1311 2009-04-22 21:04:00 UTC 7673
Vulnerability
Mozilla Firefox Header Refresh Cross-site Scripting CVE-2009-1312 2009-04-22 21:10:05 UTC 7674
Vulnerability
Adobe Acrobat Reader Versions 9.x and 8.x Script CVE-2009-3956 2010-01-13 08:22:55 UTC 7678
Injection Vulnerability
Adobe Adobe Reader And Acrobat 9.x and 8.x Null CVE-2009-3957 2010-01-13 08:36:16 UTC 7679
Pointer De-reference Denial Of Service Vulnerability
IBM WebSphere MQ rriDecompress Function Denial Of CVE-2009-3159 2010-01-15 07:29:57 UTC 7683
Service Vulnerability
IBM WebSphere Asynchronous Message Consumption CVE-2009-3160 2010-01-15 08:13:27 UTC 7688
Memory Overwrite Vulnerability
IBM WebSphere Malformed Data Denial Of Service CVE-2009-3161 2010-01-15 09:22:12 UTC 7689
Vulnerability
Roxio Easy Media Creator Image Rendering Integer CVE-2009-1566 2010-01-15 15:35:18 UTC 7695
Overflow Vulnerability
VMware Hosted Products Multiple Vulnerabilities CVE-2008-1382 2009-06-01 17:24:08 UTC 7703
(VMSA-2009-0007) CVE-2009-0040
CVE-2009-1805
VMware Authorization Service User Credential Parsing CVE-2009-3707 2009-10-21 12:52:12 UTC 7708
Denial of Service
Adobe Shockwave Player Remote Code Execution CVE-2009-4002 2010-01-20 03:49:59 UTC 7712
Vulnerability (CVE-2009-4002)
Adobe Shockwave Player Remote Code Execution CVE-2009-4003 2010-01-20 05:01:54 UTC 7713
Vulnerability (CVE-2009-4003)
Symantec Mail Security Autonomy KeyView Word CVE-2008-4564 2010-01-20 06:13:54 UTC 7715
Perfect File Parsing Buffer Overflow Vulnerability
VMware Virtual Infrastructure Client Password CVE-2009-0518 2010-02-11 13:39:41 UTC 7764
Disclosure Vulnerability (CVE-2009-0518)
Sun Java Runtime Environment XMLScanner.java CVE-2009-2625 2010-01-28 07:18:21 UTC 7776
Denial Of Service Vulnerability
Sun Java Runtime Environment java.lang.System CVE-2009-2670 2010-01-28 08:42:57 UTC 7778
Properties Information Disclosure Vulnerability
Sun Java Runtime Environment SOCKS Proxy CVE-2009-2671 2010-02-02 02:02:53 UTC 7779
Implementation Information Disclosure Vulnerability
Sun Java Runtime Environment Browser Cookies Web CVE-2009-2672 2010-01-28 09:50:05 UTC 7780
Session Hijack Vulnerability
Sun Java Runtime Environment Proxy Mechanism CVE-2009-2673 2010-02-02 02:02:52 UTC 7781
Security Bypass Vulnerability
Sun Java Runtime Environment Heap Based Buffer CVE-2009-2675 2010-01-28 11:19:28 UTC 7784
Overflow Decompression Vulnerability
Sun Java Runtime Environment javaws.exe Integer CVE-2009-2674 2010-01-28 11:54:18 UTC 7785
Overflow Vulnerability
Google Chrome Stylesheet Redirection Information CVE-2010-0315 2010-01-28 15:12:52 UTC 7787
Disclosure Vulnerability
Mozilla Firefox Invalid Unicode URL Spoofing CVE-2009-1834 2009-06-12 15:58:31 UTC 7794
Vulnerability
Mozilla Firefox 'file:' Cookie Lookup Vulnerability CVE-2009-1835 2009-06-12 16:12:32 UTC 7795
Mozilla Firefox NPObject JS Wrapper Race Condition CVE-2009-1837 2009-06-12 03:28:44 UTC 7796
Vulnerability
Mozilla Firefox Principal Set File: Privilege Escalation CVE-2009-1839 2009-06-12 03:08:02 UTC 7797
Vulnerability
Mozilla Firefox XUL Content Policy Security Bypass CVE-2009-1840 2009-06-12 03:00:42 UTC 7798
Vulnerability
Apple Safari Stylesheet Redirection Information CVE-2010-0314 2010-02-01 04:23:57 UTC 7799
Disclosure Vulnerability
Mozilla Firefox Layout Engine Memory Corruption CVE-2009-0771 2010-02-16 02:02:08 UTC 7826
Vulnerability (CVE-2009-0771)
Adobe Acrobat 9.1.3 Invalid Array Index Vulnerability CVE-2009-2990 2009-10-15 07:06:42 UTC 7845
Google Sketchup SKP File Handling Integer Overflow CVE-2010-0316 2010-02-09 15:06:37 UTC 7849
Vulnerability
Google SketchUp Array Index Error DoS Or Arbitrary CVE-2010-0280 2010-02-09 15:29:31 UTC 7850
Code Execution Vulnerability
Adobe Flash Player And AIR Unauthorized Cross CVE-2010-0186 2010-02-11 02:37:06 UTC 7906
Domain Request Vulnerability
Check Name CVE Number Date ID
Adobe Flash Player And AIR Denial Of Service CVE-2010-0187 2010-02-11 03:55:31 UTC 7907
Vulnerability (CVE-2010-0187)
Adobe Reader And Acrobat XFA TIFF Support Code CVE-2010-0188 2010-02-16 19:21:55 UTC 7924
Execution Vulnerability
Opera TLS Session Renegotiation Plaintext Injection 2010-02-19 07:13:57 UTC 7934
Vulnerability
Mozilla Firefox Layout Engine Denial Of Service CVE-2009-0772 2010-03-01 21:03:08 UTC 7938
Vulnerability (CVE-2009-0772)
Mozilla Firefox Memory Corruption 1.9.18 / 1.9.0.18 CVE-2010-0159 2010-08-24 17:08:00 UTC 7946
Code Execution Vulnerability
Mozilla Firefox HTML Parser User-After-Free Code CVE-2009-1571 2010-02-18 16:01:42 UTC 7947
Execution Vulnerability
Mozilla Firefox Web Worker Arrary Code Execution CVE-2010-0160 2010-02-18 16:08:07 UTC 7948
Vulnerability
Mozilla Thunderbird Memory Corruption 1.9.18 / CVE-2010-0159 2010-08-24 17:08:00 UTC 7949
1.9.0.18 Code Execution Vulnerability
Mozilla SeaMonkey Memory Corruption 1.9.18 / CVE-2010-0159 2010-08-24 17:08:00 UTC 7950
1.9.0.18 Code Execution Vulnerability
Mozilla Thunderbird HTML Parser User-After-Free CVE-2009-1571 2010-02-18 16:01:42 UTC 7951
Code Execution Vulnerability
Mozilla SeaMonkey HTML Parser User-After-Free CVE-2009-1571 2010-02-18 16:01:42 UTC 7952
Code Execution Vulnerability
Mozilla SeaMonkey Web Worker Arrary Code Execution CVE-2010-0160 2010-02-18 16:08:07 UTC 7953
Vulnerability
BEA Product Suite 7.0SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, CVE-2010-0074 2010-01-14 21:14:08 UTC 7964
10.0MP2, and 10.3.1 WebLogic Server component
Remote Code Execution Vulnerability
IBM Lotus Notes RSS Widget Internet Zone Security CVE-2009-3114 2010-02-23 13:52:08 UTC 7979
Bypass Vulnerability
Trend Micro OfficeScan URL Filtering Buffer Overflow CVE-2010-0564 2010-02-12 10:41:46 UTC 7982
Mozilla Firefox JavaScript Engine Denial Of Service CVE-2009-0773 2010-02-26 07:18:11 UTC 8006
Vulnerability (CVE-2009-0773)
Mozilla Firefox Unspecified Arbitrary Code Execution 2010-02-26 06:12:12 UTC 8007
Vulnerability
Adobe getPlus DLM Unauthorised Installation CVE-2010-0189 2010-02-26 10:10:25 UTC 8013
Vulnerability
Mozilla Firefox JavaScript Engine Denial Of Service CVE-2009-0774 2010-03-02 03:50:43 UTC 8024
Vulnerability (CVE-2009-0774)
Mozilla Firefox XSS 'dialogArguments' Security Bypass CVE-2009-3988 2010-02-18 15:54:42 UTC 8026
Vulnerability
Mozilla SeaMonkey XSS 'dialogArguments' Security CVE-2009-3988 2010-02-18 15:54:42 UTC 8028
Bypass Vulnerability
Mozilla Firefox XSS SVG Document Security Bypass CVE-2010-0162 2010-02-18 15:46:33 UTC 8030
Vulnerability
Mozilla SeaMonkey XSS SVG Document Security CVE-2010-0162 2010-02-18 15:46:33 UTC 8032
Bypass Vulnerability
Google Picasa JPEG Processing Integer Overflow 2010-03-23 04:03:52 UTC 8075
Vulnerability
Check Name CVE Number Date ID
Symantec AntiVirus Event Manipulation Potential Scan CVE-2010-0106 2010-03-08 14:28:21 UTC 8089
Bypass Vulnerability
Apple Safari ColorSync Embedded Profile Integer CVE-2010-0040 2010-03-12 17:23:34 UTC 8157
Overflow Vulnerability
Apple Safari ImageIO TIFF Buffer Underflow CVE-2009-2285 2010-03-12 17:33:27 UTC 8158
Vulnerability
Apple Safari ImageIO TIFF Memory Corruption CVE-2010-0043 2010-03-12 17:37:47 UTC 8159
Vulnerability
Apple Safari External URL Scheme Code Execution CVE-2010-0045 2010-03-12 17:41:41 UTC 8160
Vulnerability
Apple Safari WebKit CSS Memory Corruption CVE-2010-0046 2010-03-12 17:46:09 UTC 8162
Vulnerability
Apple Safari WebKit Use-After-Free Code Execution CVE-2010-0047 2010-03-12 17:51:49 UTC 8163
Vulnerability
Apple Safari WebKit XML Use-After-Free Code CVE-2010-0048 2010-03-12 18:00:26 UTC 8165
Execution Vulnerability
Apple Safari WebKit HTML Use-After-Free Code CVE-2010-0049 2010-03-12 18:44:17 UTC 8169
Execution Vulnerability
Apple Safari WebKit Nested HTML Use-After-Free CVE-2010-0050 2010-03-12 18:48:47 UTC 8170
Code Execution Vulnerability
Apple Safari WebKit Use-After-Free HTML Callback CVE-2010-0052 2010-03-12 19:22:04 UTC 8173
Code Execution Vulnerability
Apple Safari WebKit Use-After-Free CSS 'Run-In' Code CVE-2010-0053 2010-03-12 19:26:40 UTC 8175
Execution Vulnerability
Apple Safari WebKit Use-After-Free HTML Elements CVE-2010-0054 2010-03-12 19:30:17 UTC 8176
Code Execution Vulnerability
Microsoft Producer Project File Parsing Buffer Overflow CVE-2010-0265 2010-03-19 08:20:29 UTC 8204
Vulnerability
Symantec Mail Security For Microsoft Exchange CVE-2009-3037 2010-04-01 10:04:55 UTC 8215
Autonomy KeyView Module Vulnerability
Skype "skype-plugin:" URI Handling XML File Deletion 2010-03-22 09:09:25 UTC 8218
Vulnerability
Adobe AIR Out Of Bound Memory Read Information CVE-2008-5361 2010-03-19 12:14:56 UTC 8222
Disclosure Vulnerability
Adobe Flash Player Out Of Bound Memory Read CVE-2008-5361 2010-03-19 12:14:56 UTC 8224
Information Disclosure Vulnerability
Adobe AIR DefineConstantPool Action Out Of Bound CVE-2008-5362 2010-03-22 14:49:39 UTC 8225
Memory Read Vulnerability
Adobe Flash Player DefineConstantPool Action Out Of CVE-2008-5362 2010-03-22 14:49:39 UTC 8226
Bound Memory Read Vulnerability
Adobe AIR ActionScript 2 Virtual Machine Denial Of CVE-2008-5363 2010-03-22 15:16:53 UTC 8227
Service Vulnerability
Adobe Flash Player ActionScript 2 Virtual Machine CVE-2008-5363 2010-03-22 15:16:53 UTC 8228
Denial Of Service Vulnerability
Apple Quicktime MPEG-2 Playback Code Execution CVE-2009-0008 2009-01-30 19:05:02 UTC 8241
Vulnerability
Symantec Mail Security Autonomy KeyView Module CVE-2009-3032 2010-03-25 03:16:15 UTC 8250
OLE Processing Buffer Overflow Vulnerability
Mozilla Firefox WOFF Heap Corruption Vulnerability CVE-2010-1028 2010-03-25 06:05:40 UTC 8253
Check Name CVE Number Date ID
Mozilla Firefox Deleted Frame Reuse In multipart/x- CVE-2010-0164 2010-03-25 07:09:59 UTC 8256
mixed-replace Image
Mozilla Firefox Unprotected Location Object Cross Site CVE-2010-0170 2010-03-25 07:47:33 UTC 8261
Scripting Vulnerability
Mozilla Firefox Image Preloading Content Policy Bypass CVE-2010-0168 2010-03-25 08:59:12 UTC 8263
Vulnerability
Mozilla Firefox Asynchronous Auth Prompt Attaches To CVE-2010-0172 2010-03-25 10:00:18 UTC 8267
Wrong Window
Mozilla Firefox Cached XUL Stylesheets Defacement CVE-2010-0169 2010-03-26 06:48:00 UTC 8272
Vulnerability
Mozilla Thunderbird Cached XUL Stylesheets CVE-2010-0169 2010-03-26 06:48:00 UTC 8273
Defacement Vulnerability
Mozilla SeaMonkey Cached XUL Stylesheets CVE-2010-0169 2010-03-26 06:48:00 UTC 8274
Defacement Vulnerability
Mozilla Firefox addEventListener And setTimeout Cross CVE-2010-0171 2010-03-26 10:20:21 UTC 8279
Site Scripting Vulnerability
Mozilla Thunderbird addEventListener And setTimeout CVE-2010-0171 2010-03-26 10:20:21 UTC 8280
Cross Site Scripting Vulnerability
Mozilla SeaMonkey addEventListener And setTimeout CVE-2010-0171 2010-03-26 10:20:21 UTC 8281
Cross Site Scripting Vulnerability
Mozilla Firefox Unspecified Code Execution CVE-2010-1121 2010-03-26 17:19:43 UTC 8301
Vulnerability (CVE-2010-1121)
Cisco TFTP Server Denial of Service Vulnerability 2010-04-15 17:04:39 UTC 8317
Mozilla Firefox Javascript Eval Function Denial Of CVE-2010-0165 2010-03-30 10:46:32 UTC 8318
Service Vulnerability
SAP MaxDB 'serv.exe' File Unspecified Remote Code 2010-04-28 17:04:07 UTC 8339
Execution Vulnerability
Mozilla Firefox Browser Engine Memory Corruption CVE-2010-0167 2010-04-01 06:00:59 UTC 8349
Denial Of Service Vulnerability
Mozilla Thunderbird Browser Engine Memory CVE-2010-0167 2010-04-01 06:00:59 UTC 8350
Corruption Denial Of Service Vulnerability
Mozilla SeaMonkey Browser Engine Memory CVE-2010-0167 2010-04-01 06:00:59 UTC 8351
Corruption Denial Of Service Vulnerability
Mozilla Firefox Browser Engine Memory Corruption CVE-2010-0173 2010-04-01 08:28:51 UTC 8361
Vulnerability (CVE-2010-0173) CVE-2010-0174
Mozilla Thunderbird Browser Engine Memory CVE-2010-0173 2010-04-01 08:28:51 UTC 8362
Corruption Vulnerability (CVE-2010-0173) CVE-2010-0174
Mozilla Seamonkey Browser Engine Memory CVE-2010-0173 2010-04-01 08:28:51 UTC 8363
Corruption Vulnerability (CVE-2010-0173) CVE-2010-0174
Apple iTunes MP4 Podcast Infinite Loop Denial of CVE-2010-0531 2010-03-31 10:24:20 UTC 8364
Service Vulnerability
Apple iTunes System Privilege Escalation Vulnerability CVE-2010-0532 2010-04-01 04:09:14 UTC 8366
Apple QuickTime PICT Image Buffer Overflow CVE-2009-2837 2010-03-31 09:17:38 UTC 8395
Vulnerability
Apple QuickTime QDM2 Audio Content Memory CVE-2010-0059 2010-03-31 11:18:03 UTC 8396
Corruption Vulnerability
Apple QuickTime QDMC Memory Corruption CVE-2010-0060 2010-03-31 12:03:06 UTC 8401
Vulnerability
Apple QuickTime H.263 Heap Buffer Overflow CVE-2010-0062 2010-03-31 14:56:47 UTC 8403
Vulnerability
Check Name CVE Number Date ID
Apple QuickTime H.261 Heap Buffer Overflow CVE-2010-0514 2010-03-31 15:31:04 UTC 8405
Vulnerability
Apple QuickTime H.264 Memory Corruption CVE-2010-0515 2010-03-31 15:50:10 UTC 8407
Vulnerability
Apple QuickTime RLE Movie File Heap Buffer Overflow CVE-2010-0516 2010-03-31 16:48:28 UTC 8409
Vulnerability
Apple QuickTime M-JPEG Movie File Heap Buffer CVE-2010-0517 2010-03-31 17:32:46 UTC 8411
Overflow Vulnerability
Apple QuickTime Sorenson Movie File Memory CVE-2010-0518 2010-03-31 18:00:41 UTC 8413
Corruption Vulnerability
Apple QuickTime FlashPix Movie File Integer Overflow CVE-2010-0519 2010-03-31 18:22:52 UTC 8415
Vulnerability
Apple QuickTime FLC Buffer Overflow Vulnerability CVE-2010-0520 2010-04-01 08:57:43 UTC 8417
Apple QuickTime MPEG Movie file Buffer Overflow CVE-2010-0526 2010-04-01 10:00:32 UTC 8419
Vulnerability
Apple QuickTime PICT Image Interger Overflow CVE-2010-0527 2010-04-01 10:32:21 UTC 8421
vulnerability
Apple QuickTime Movie File Memory Corruption CVE-2010-0528 2010-04-01 11:02:00 UTC 8422
Vulnerability
Apple QuickTime PICT Image Buffer Overflow CVE-2010-0529 2010-04-01 11:36:37 UTC 8423
Vulnerability (CVE-2010-0529)
Apple QuickTime BMP Image Memory Corruption CVE-2010-0536 2010-04-01 11:50:14 UTC 8424
Vulnerability
Oracle Java SE March 2010 Critical Patch Update CVE-2009-3555 2010-04-06 02:27:00 UTC 8430
CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0090
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0839
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0845
CVE-2010-0846
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
CVE-2010-0850
Adobe Reader Warning Dialog Command Launch CVE-2010-1240 2010-04-06 17:40:43 UTC 8440
Vulnerability
Apple iTunes ColorSync Embedded Profile Integer CVE-2010-0040 2010-04-28 17:04:01 UTC 8458
Overflow Vulnerability
Apple iTunes BMP Image Uninitialized Memory CVE-2010-0041 2010-04-28 17:04:02 UTC 8459
Information Disclosure Vulnerability
Apple iTunes TIFF Image Uninitialized Memory CVE-2010-0042 2010-04-28 17:04:03 UTC 8461
Information Disclosure Vulnerability
Check Name CVE Number Date ID
Apple iTunes ImageIO TIFF Memory Corruption CVE-2010-0043 2010-04-28 17:04:04 UTC 8463
Vulnerability
Apple iTunes ImageIO TIFF Buffer Underflow CVE-2009-2285 2010-04-08 11:44:08 UTC 8466
Vulnerability
VMware Server WebAccess JSON Cross Site Scripting CVE-2010-1193 2010-03-31 09:40:42 UTC 8478
Vulnerability
Oracle Java SE Java Deployment Toolkit Launch() CVE-2010-0886 2010-04-12 03:22:26 UTC 8498
Privilege Escalation Vulnerability
Oracle Java SE Soundbank Resource Name Buffer CVE-2010-0839 2010-04-05 20:44:33 UTC 8500
Overflow Vulnerability
Microsoft Office Communicator (Beta) SIP Denial Of 2010-04-06 16:42:08 UTC 8502
Service Vulnerability
VMware Workstation Windows-based VMware Tools CVE-2010-1141 2010-04-13 07:01:25 UTC 8510
Unsafe Library Loading Vulnerability
EMC HomeBase Server Directory Traversal Remote CVE-2010-0620 2010-04-13 10:23:26 UTC 8553
Code Execution Vulnerability
Google Gadget ActiveX Control ATL Templates 2010-04-14 10:22:37 UTC 8555
Vulnerability
VMware Workstation Windows-based VMware Tools CVE-2010-1142 2010-04-15 05:19:32 UTC 8559
Arbitrary Code Execution Vulnerability
VMware Workstation USB Service Host Privilege CVE-2010-1140 2010-04-15 06:09:37 UTC 8561
Escalation Vulnerability
VMware Workstation libpng Uninitialized Memory Read CVE-2009-2042 2010-04-15 07:13:08 UTC 8563
Vulnerability
Adobe Products Cross Site Scripting Code Execution CVE-2010-0190 2010-04-13 18:27:55 UTC 8564
Vulnerability (APSB10-09)
Adobe Products Prefix Protocol Code Execution CVE-2010-0191 2010-04-13 18:38:14 UTC 8565
Vulnerability (APSB10-09)
Adobe Products Denial of Service Vulnerability I CVE-2010-0192 2010-04-13 18:45:06 UTC 8566
(APSB10-09)
VMware Workstation VMnc Media Codec Heap CVE-2009-1564 2010-04-15 07:41:09 UTC 8567
Overflow Vulnerability (CVE-2009-1564)
Adobe Products Denial of Service Vulnerability II CVE-2010-0193 2010-04-13 18:51:01 UTC 8569
(APSB10-09)
VMware Workstation VMnc Media Codec Heap CVE-2009-1565 2010-04-15 07:56:22 UTC 8570
Overflow Vulnerability (CVE-2009-1565)
Adobe Products Memory Corruption Vulnerability I CVE-2010-0194 2010-04-13 18:54:41 UTC 8571
(APSB10-09)
Adobe Products Font Handling Code Execution CVE-2010-0195 2010-04-13 19:00:33 UTC 8572
Vulnerability (APSB10-09)
Adobe Products Denial of Service Vulnerability III CVE-2010-0196 2010-04-13 19:08:15 UTC 8573
(APSB10-09)
Adobe Products Memory Corruption Vulnerability II CVE-2010-0197 2010-04-13 19:14:54 UTC 8575
(APSB10-09)
Adobe Products Buffer Overflow Vulnerability I CVE-2010-0198 2010-04-13 19:20:32 UTC 8576
(APSB10-09)
Check Name CVE Number Date ID
Adobe Products Buffer Overflow Vulnerability II CVE-2010-0199 2010-04-13 19:30:54 UTC 8578
(APSB10-09)
Adobe Products Memory Corruption Vulnerability III CVE-2010-0201 2010-04-13 19:34:23 UTC 8580
(APSB10-09)
Adobe Products Buffer Overflow Vulnerability III CVE-2010-0202 2010-04-13 19:39:33 UTC 8582
(APSB10-09)
Adobe Products Buffer Overflow Vulnerability IV CVE-2010-0203 2010-04-13 19:46:32 UTC 8583
(APSB10-09)
Adobe Products Memory Corruption Vulnerability IV CVE-2010-0204 2010-04-13 19:48:58 UTC 8584
(APSB10-09)
Adobe Products Heap-Based Overflow Vulnerability CVE-2010-1241 2010-04-13 19:51:53 UTC 8586
(APSB10-09)
Oracle Java New Java Plug-in Privilege Escalation CVE-2010-0887 2010-04-16 02:49:39 UTC 8598
Vulnerability
VMware Remote Console Format String Vulnerability CVE-2009-3732 2010-04-19 03:53:32 UTC 8611
VMware Workstation authd Remote Denial Of Service CVE-2009-3707 2010-04-19 04:16:38 UTC 8612
Vulnerability
VMware Workstation Hosted Networking Stack CVE-2010-1138 2010-04-19 04:29:06 UTC 8613
Information Leak Vulnerability
IBM Lotus Notes 'SURunAs.exe' Insecure Password 2010-04-20 07:43:55 UTC 8626
Storage Information Disclosure Vulnerability
Sun Java Runtime Environment Version Detected 2010-04-21 06:49:08 UTC 8639
Apple QuickTime PICT Read-Boundary Vulnerability CVE-2008-3629 2008-09-10 19:32:34 UTC 8642
HP Operations Manager ActiveX Control Buffer CVE-2010-1033 2010-04-21 17:23:05 UTC 8646
Overflow Vulnerability
Wireshark SMTP Dissector Denial Of Service CVE-2008-5285 2010-04-22 11:21:38 UTC 8652
Vulnerability
Google Chrome New Tab Page Privilege Escalation CVE-2010-1506 2010-04-26 02:49:52 UTC 8674
Wireshark 0.9.7 through 1.0.2 Multiple Vulnerabilities CVE-2008-3146 2010-04-27 06:18:56 UTC 8689
CVE-2008-3933
CVE-2008-3934
Google Chrome Forms Support Vulnerability CVE-2010-1500 2010-04-29 03:30:36 UTC 8702
Google Chrome Cross-Site Request Forgery CVE-2010-1501 2010-04-29 03:51:34 UTC 8703
Vulnerability (CVE-2010-1501)
Google Chrome Developer Tools Local Files Access CVE-2010-1502 2010-04-29 04:00:29 UTC 8704
Vulnerability
Google Chrome V8 Bindings Denial Of Service CVE-2010-1505 2010-04-29 04:24:48 UTC 8707
Vulnerability
Check Name CVE Number Date ID
HP Virtual Machine Manager Multiple Unspecified CVE-2010-1035 2010-05-01 15:59:27 UTC 8728
Vulnerabilities
Wireshark TLS Dissector Denial Of Service Vulnerability CVE-2009-3243 2010-05-03 11:58:19 UTC 8733
Sourcefire Snort TTL Fragmentation Remote Security CVE-2008-1804 2008-05-23 00:03:53 UTC 8735
Bypass
Total Commander Client Side Directory Traversal CVE-2007-4756 2010-05-04 06:51:48 UTC 8739
Vulnerability
VideoLAN VLC Media Player RealText File Stack Based CVE-2008-5036 2008-11-26 02:30:08 UTC 8741
Buffer Overflow Vulnerability
Tenable Nessus Scan Control Activex deleteNessusRC CVE-2007-4062 2010-05-04 09:55:03 UTC 8743
Directory Traversal Vulnerability
Tenable Nessus Scan Control Activex addsetConfig CVE-2007-4061 2010-05-04 10:02:54 UTC 8744
Directory Traversal Vulnerability
Tenable Nessus Scan Control Activex deleteReport CVE-2007-4031 2010-05-04 10:04:56 UTC 8745
Directory Traversal Vulnerability
Opera Web Browser Unspecified Vulnerability CVE-2009-0916 2010-05-04 09:55:43 UTC 8746
Opera Web Browser Plug-Ins Cross Domain Scripting CVE-2009-0915 2010-05-04 11:00:06 UTC 8747
Vulnerability
Mozilla Firefox about:blank Tab Spoof Vulnerability CVE-2007-1004 2010-05-04 10:59:54 UTC 8749
WinSCP URL Protocol Handler Arbitrary File Access CVE-2007-4909 2010-05-04 12:30:44 UTC 8751
Vulnerability
VideoLAN VLC Media Player XSPF Memory Corruption CVE-2008-4558 2008-11-26 12:54:26 UTC 8752
Vulnerability
WinSCP URI Handler Command Switch Parsing CVE-2006-3015 2010-05-04 14:10:08 UTC 8753
Vulnerability
VideoLAN VLC Media Player MP4 RDRF Box Buffer CVE-2008-1489 2010-05-04 15:46:01 UTC 8754
Overflow Vulnerability
Opera Web Browser JPEG Memory Corruption CVE-2009-0914 2010-05-05 05:22:16 UTC 8756
Vulnerability
Adobe Macromedia Shockwave Player ActiveX Control CVE-2005-3525 2010-05-05 06:46:12 UTC 8761
Buffer Overflow Vulnerability
WinPcap NPF.SYS bpf_filter_init Privilege Escalation CVE-2007-5756 2010-05-05 09:30:01 UTC 8762
Vulnerability
WinPcap NPF.SYS BIOCGSTATS Local Privilege CVE-2007-3681 2010-05-05 14:18:23 UTC 8765
Escalation Vulnerability
Musicmatch Jukebox Unquoted Windows Search Path CVE-2005-1185 2010-05-06 04:22:34 UTC 8766
Vulnerability
Adobe Photoshop CS4 TIFF File Processing CVE-2010-1279 2010-05-05 22:57:06 UTC 8767
Vulnerabilities
Cisco WebEx WRF Player Buffer Overflow Vulnerability CVE-2009-2875 2010-05-20 15:05:01 UTC 8769
(CVE-2009-2875)
Cisco WebEx WRF Player Heap Based Buffer Overflow CVE-2009-2876 2010-05-20 15:05:03 UTC 8770
Vulnerability (CVE-2009-2876)
Cisco WebEx WRF Player Heap Based Buffer Overflow CVE-2009-2878 2010-05-20 15:05:05 UTC 8771
Vulnerability (CVE-2009-2878)
Check Name CVE Number Date ID
Cisco WebEx WRF Player Buffer Overflow Vulnerability CVE-2009-2879 2010-05-20 15:05:06 UTC 8772
(CVE-2009-2879)
PGP Desktop PGPwded.sys IOCTL Denial Of Service CVE-2008-5731 2008-12-30 16:49:42 UTC 8773
Vulnerability
Opera Web Browser File Security Bypass Vulnerability CVE-2008-1080 2008-02-29 19:25:06 UTC 8774
Cisco WebEx WRF Player Stack Based Buffer Overflow CVE-2009-2877 2010-05-20 15:05:07 UTC 8777
Vulnerability (CVE-2009-2877)
Opera Web Browser Image Properties Arbitrary Script CVE-2008-1081 2008-02-29 19:12:01 UTC 8778
Execution Vulnerability
Cisco WebEx WRF Player Buffer Overflow Vulnerability CVE-2009-2880 2010-05-20 15:05:02 UTC 8779
(CVE-2009-2880)
Apple Bonjour mDNSResponder DNS Spoofing CVE-2008-3630 2010-05-06 12:54:25 UTC 8780
Vulnerability
AOL CDDBControl ActiveX Control Buffer Overflow CVE-2006-6442 2006-12-08 17:12:20 UTC 8782
Vulnerability
DivX Web Player STRF Chunk Processing Remote CVE-2008-5259 2010-05-06 14:27:33 UTC 8783
Buffer Overflow Vulnerability
Macromedia Flash Player Flash Cookie Predictable File CVE-2003-1017 2010-05-06 14:49:52 UTC 8787
Location Weakness
Apple Bonjour mDNSResponder Denial Of Service CVE-2008-2326 2010-05-07 06:49:29 UTC 8788
Vulnerability
Opera Web Browser Unspecified Remote Code CVE-2008-3079 2008-07-10 18:36:13 UTC 8790
Execution Vulnerability
Panda Antivirus Insecure Default Directory Vulnerability CVE-2007-4191 2007-08-06 20:44:03 UTC 8791
Macrovision FLEXnet Connect Update Service Web CVE-2007-0321 2010-05-07 10:39:39 UTC 8793
Agent ActiveX Control Buffer Overflow Vulnerability
Notepad++ Ruby Source File Processing Buffer CVE-2007-2666 2010-05-07 13:16:47 UTC 8795
Overflow Vulnerability
Macrovision InstallShield Update Service Web Agent CVE-2007-6654 2010-05-07 13:03:05 UTC 8796
Buffer Overflow Vulnerability
Adobe Acrobat PostScript To PDF File Remote Buffer CVE-2006-3453 2010-05-07 15:07:21 UTC 8797
Overflow Vulnerability
Wireshark DOCSIS Dissector Denial Of Service CVE-2010-1455 2010-05-09 06:10:04 UTC 8798
Vulnerability
IBM WebSphere MQ Channel Control Denial Of Service CVE-2010-0772 2010-05-26 16:05:28 UTC 8799
Vulnerability
Apple Safari 'Window.Parent.Close()' Code Execution CVE-2010-1939 2010-05-10 15:27:34 UTC 8801
Vulnerability
Adobe Acrobat Reader Multiple Unspecified Security CVE-2006-3093 2010-05-10 06:50:20 UTC 8802
Vulnerabilities
Adobe Flash Player FileReference And Settings CVE-2008-4401 2008-10-08 20:07:58 UTC 8803
Manager Multiple Vulnerabilities CVE-2008-4503
ComponentOne SizerOne Multiple ActiveX Control CVE-2008-4827 2010-06-24 20:06:57 UTC 8805
Buffer Overflow Vulnerabilities
Axis Camera Control ActiveX Control Remote Buffer CVE-2007-2239 2010-06-24 20:06:55 UTC 8807
Overflow Vulnerability
Mozilla SeaMonkey Multiple Vulnerabilities VIII CVE-2008-3835 2010-05-10 12:38:08 UTC 8811
CVE-2008-3836
CVE-2008-3837
CVE-2008-4058
CVE-2008-4059
CVE-2008-4060
CVE-2008-4064
CVE-2008-4065
CVE-2008-4066
CVE-2008-4067
CVE-2008-4068
CVE-2008-4069
RealNetworks RealOne And RealPlayer RJS File CVE-2005-0192 2010-06-24 20:06:01 UTC 8818
Processing Directory Traversal Vulnerability
Opera Web Browser Links Panel Cross Site Scripting CVE-2008-4795 2010-06-24 20:06:59 UTC 8821
Vulnerability
Axis Camera Control ActiveX Control image_pan_tilt CVE-2008-5260 2010-06-24 20:06:55 UTC 8825
Buffer Overflow Vulnerability
Opera Web Browser History Search Page Remote CVE-2008-4794 2008-10-30 21:01:41 UTC 8826
Command Execution Vulnerability
BeCubed Compression Plus Zoo Format Stack CVE-2006-4554 2010-07-29 15:07:15 UTC 8827
Overflow Vulnerability
Adobe Shockwave Player Infinite Loop Denial Of CVE-2010-1282 2010-05-11 21:16:43 UTC 8833
Service Vulnerability (APSB10-12)
Adobe Shockwave Player Memory Corruption CVE-2010-1281 2010-05-12 01:10:01 UTC 8834
Vulnerability VII (APSB10-12)
Adobe Shockwave Player Memory Corruption CVE-2010-1280 2010-05-12 01:05:55 UTC 8835
Vulnerability VI (APSB10-12)
Adobe Shockwave Player Memory Corruption CVE-2010-1292 2010-05-11 21:26:29 UTC 8836
Vulnerability V (APSB10-12)
Adobe Shockwave Player Memory Corruption CVE-2010-1283 2010-05-11 21:20:01 UTC 8838
Vulnerability III (APSB10-12)
Adobe Shockwave Player Buffer Overflow Vulnerability CVE-2010-0987 2010-05-11 21:08:54 UTC 8839
II (APSB10-12)
Adobe Shockwave Player Memory Corruption CVE-2010-0986 2010-05-11 21:00:47 UTC 8840
Vulnerability II(APSB10-12)
Adobe Shockwave Player Integer Overflow Vulnerability CVE-2010-0130 2010-05-11 20:27:54 UTC 8841
I (APSB10-12)
Check Name CVE Number Date ID
Adobe Shockwave Player IML32 Memory Corruption CVE-2010-0127 2010-05-11 20:21:00 UTC 8843
Vulnerability III (APSB10-12)
Adobe Shockwave Player IML32 Memory Corruption CVE-2010-1291 2010-05-11 17:53:09 UTC 8844
Vulnerability II (APSB10-12)
Adobe Shockwave Player DIRAPI Memory Corruption CVE-2010-1290 2010-05-11 17:50:29 UTC 8845
Vulnerability II (APSB10-12)
Adobe Shockwave Player DIRAPI Memory Corruption CVE-2010-1289 2010-05-11 17:43:57 UTC 8846
Vulnerability (APSB10-12)
Adobe Shockwave Player IML32 Heap Exhaustion CVE-2010-1288 2010-05-11 17:36:39 UTC 8847
Vulnerability (APSB10-12)
Adobe Shockwave Player IML32 Memory Corruption CVE-2010-1287 2010-05-11 17:32:08 UTC 8848
Vulnerability (APSB10-12)
Adobe Shockwave Player Malformed .DIR Code CVE-2010-0128 2010-05-11 17:06:35 UTC 8849
Execution Vulnerability (APSB10-12)
Adobe Shockwave Player TextXtra .DIR Code CVE-2010-1285 2010-05-11 17:22:06 UTC 8850
Execution Vulnerability (APSB10-12) CVE-2010-1286
RealNetworks RealPlayer And RealOne Player RMP CVE-2004-0273 2010-05-12 08:14:44 UTC 8855
Skin File Handler Directory Traversal Vulnerability
Adobe PageMaker PMD File Multiple Buffer Overflow CVE-2007-5394 2008-10-29 20:22:21 UTC 8859
Vulnerabilities CVE-2007-6021
CVE-2007-6432
Mozilla Firefox Multiple Vulnerabilities III CVE-2009-3979 2010-05-13 05:43:33 UTC 8860
CVE-2009-3980
CVE-2009-3981
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
CVE-2009-3987
Mozilla Thunderbird Multiple Vulnerabilities III CVE-2009-3979 2010-05-13 05:43:33 UTC 8861
CVE-2009-3980
CVE-2009-3981
CVE-2009-3982
CVE-2009-3983
Check Name CVE Number Date ID
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
CVE-2009-3987
Mozilla SeaMonkey Multiple Vulnerabilities III CVE-2009-3979 2010-05-13 05:43:33 UTC 8862
CVE-2009-3980
CVE-2009-3981
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
CVE-2009-3987
Earth Resource Mapping NCSView ActiveX Control CVE-2007-4470 2010-05-13 07:24:48 UTC 8864
Multiple Stack Buffer Overflow Vulnerability
RealNetworks RealPlayer PNG Deflate Heap CVE-2003-0141 2010-05-13 11:16:14 UTC 8871
Corruption Vulnerability
Callisto PhotoParade Player PhPInfo ActiveX Control CVE-2007-1688 2010-05-13 11:36:27 UTC 8872
Buffer Overflow Vulnerability
RealNetworks RealOne Player And RealPlayer CVE-2005-0189 2010-05-13 12:25:30 UTC 8873
ShowPreferences Action Buffer Overflow Vulnerability
Morovia Barcode ActiveX Save Method File Overwrite CVE-2007-2644 2010-05-13 13:44:34 UTC 8874
Vulnerability
Tenable Nessus Windows GUI Cross Site Scripting CVE-2007-3546 2010-05-14 06:31:24 UTC 8878
Vulnerability
Persits Software XUpload ActiveX Control Buffer CVE-2007-6530 2008-08-01 06:57:23 UTC 8886
Overflow Vulnerability
HP Virtual Rooms Client Remote Code Execution CVE-2009-0208 2010-05-14 11:55:56 UTC 8888
Vulnerability
RealNetworks RealOne Player And RealPlayer CVE-2005-2936 2010-05-14 12:32:33 UTC 8889
lpCommandLine Unquoted Windows Search Path
Vulnerability
Citrix Deterministic Network Enhancer dne2000.sys CVE-2008-5121 2010-07-29 15:07:14 UTC 8890
Privilege Escalation Vulnerability
TechSmith Camtasia Studio csPreloader Cross Site CVE-2008-6061 2010-05-14 12:41:08 UTC 8891
Scripting Vulnerability
Adobe Shockwave Player Mem Corruption Integer CVE-2010-0129 2010-05-11 20:24:38 UTC 8892
Overflow Vulnerability II (APSB10-12)
Adobe Shockwave Player Memory Corruption CVE-2010-1284 2010-05-11 21:24:41 UTC 8893
Vulnerability IV (APSB10-12)
Wireshark Dissector Multiple Buffer Overflow CVE-2010-0304 2010-02-10 11:04:20 UTC 8894
Vulnerabilities
Check Name CVE Number Date ID
Wireshark Unsigned Integer Wrap Denial Of Service CVE-2009-2562 2010-05-17 06:19:40 UTC 8897
Vulnerability CVE-2009-3829
ffdshow Codec Media Stream URL Processing Buffer CVE-2008-5381 2010-06-02 15:06:32 UTC 8898
Overflow Vulnerability
Multiple Products Inner Media DynaZip Library Buffer CVE-2004-1094 2010-06-02 15:06:37 UTC 8899
Overflow Vulnerability
Citrix Licensing Server License Management Console CVE-2009-2452 2010-06-02 15:06:31 UTC 8900
Multiple Vulnerabilities
Novell GroupWise Windows Client ATL Uninitialized CVE-2009-0901 2010-05-18 03:44:56 UTC 8901
Object Vulnerability
Novell GroupWise Windows Client ATL COM CVE-2009-2493 2010-05-18 04:48:05 UTC 8902
Initialization Vulnerability
Novell GroupWise Windows Client ATL Null String CVE-2009-2495 2010-05-18 04:56:20 UTC 8903
Vulnerability
Citrix Online Plug-in SSL/TSL Certificate Spoofing CVE-2009-3936 2009-12-08 08:43:20 UTC 8904
Vulnerability
E-Book Systems FlipViewer FlipViewerX.dll ActiveX CVE-2007-2919 2010-06-02 15:06:33 UTC 8905
Multiple Buffer Overflow Vulnerabilities
Sun Java SDK/JDK JRE Multiple Vulnerabilities I CVE-2008-2086 2010-05-18 12:42:24 UTC 8907
CVE-2008-5348
CVE-2008-5349
CVE-2008-5351
CVE-2008-5357
CVE-2008-5358
CVE-2008-5359
CVE-2008-5360
Intel PRO Wireless Network Connection Centrino Driver CVE-2006-3992 2010-06-02 15:06:34 UTC 8908
Remote Code Execution Vulnerability
Sun Java SDK/JDK JRE Multiple Vulnerabilities II CVE-2008-5347 2010-06-02 15:06:46 UTC 8909
CVE-2008-5350
CVE-2008-5352
CVE-2008-5354
RealNetworks RealOne Player And RealPlayer CVE-2004-1481 2010-06-02 15:06:44 UTC 8912
pnen3260.dll Remote Integer Overflow Vulnerability
Computer Associates Multiple Products Arclib Library CVE-2009-0042 2009-01-29 11:46:44 UTC 8915
Unspecified Vulnerabilities
RealNetworks RealPlayer and RealOne Player CVE-2005-2052 2010-06-02 15:06:45 UTC 8916
vidplin.dll Heap Overflow Vulnerability
Adobe ColdFusion Cross Site Scripting Vulnerability CVE-2009-1877 2010-06-02 15:06:26 UTC 8917
Adobe Acrobat And Adobe Reader Multiple CVE-2007-0045 2010-08-03 01:08:17 UTC 8918
Vulnerabilities I CVE-2009-2564
CVE-2009-2979
CVE-2009-2980
CVE-2009-2981
CVE-2009-2982
CVE-2009-2983
CVE-2009-2984
CVE-2009-2987
CVE-2009-2988
CVE-2009-2989
CVE-2009-2991
CVE-2009-2992
CVE-2009-2995
CVE-2009-2996
CVE-2009-3431
CVE-2009-3458
CVE-2009-3460
CVE-2009-3461
CVE-2009-3462
Check Name CVE Number Date ID
RealNetworks RealOne Player And RealPlayer Real CVE-2005-0190 2010-06-02 15:06:43 UTC 8920
Metadata Packages Directory Traversal Vulnerability
Adobe ColdFusion Session Fixation Vulnerability CVE-2009-1878 2010-06-24 21:06:29 UTC 8921
Computer Associates Multiple Products Arclib Library CVE-2009-3587 2010-06-02 15:06:29 UTC 8923
Heap Corruption Vulnerability
Opera Web Browser FTP PASV Information Disclosure CVE-2007-1563 2010-06-02 15:06:37 UTC 8924
Vulnerability
Computer Associates Multiple Products Arclib Library CVE-2009-3588 2010-06-02 15:06:31 UTC 8925
Stack Corruption Vulnerability
Opera Web Browser History Search Cross Site Scripting CVE-2008-4725 2010-06-02 15:06:40 UTC 8926
Vulnerability
Opera Browser News Feed Information Disclosure CVE-2008-4698 2010-05-20 09:49:40 UTC 8927
Vulnerability
RealNetworks RealPlayer Malformed RJS File Buffer CVE-2005-3677 2010-06-02 15:06:45 UTC 8928
Overflow Vulnerability
Opera Browser Fast Forward Cross Site Scripting CVE-2008-4697 2010-06-02 15:06:39 UTC 8929
Vulnerability
Opera Browser Cached Java Applets Information CVE-2008-4695 2010-06-02 15:06:39 UTC 8930
Disclosure Vulnerability
Lenovo ThinkVantage System Update SSL Certificate CVE-2008-3249 2010-06-02 15:06:34 UTC 8931
Validation Security Bypass Vulnerability
Pierre-emmanuel Gougelet GFL SDK Library Buffer CVE-2008-0064 2010-07-29 15:07:33 UTC 8932
Overflow Vulnerability
Opera Browser Iframes Character Encoding Inheritance CVE-2007-1115 2010-06-02 15:06:41 UTC 8933
Cross Site Scripting Vulnerability
Opera Browser RSS XML Content Cross Site Scripting CVE-2009-3265 2010-05-21 09:27:21 UTC 8934
Vulnerability
RealNetworks RealPlayer And RealOne Player Mimio CVE-2006-1370 2010-06-02 15:06:43 UTC 8935
boardCast File Buffer Overflow Vulnerability
Opera URI Redirection Remote Code Execution CVE-2008-4694 2010-05-21 10:36:48 UTC 8936
Vulnerability
Adobe JRun Management Console Multiple CVE-2009-1873 2010-06-02 15:06:27 UTC 8938
Vulnerabilities CVE-2009-1874
RealNetworks RealPlayer And RealOne Player Multiple CVE-2004-0258 2010-06-24 21:06:34 UTC 8941
File Buffer Overflow Vulnerabilities
WeOnlyDo! SFTP ActiveX Control Remote Arbitrary File CVE-2006-1175 2010-05-24 10:15:01 UTC 8945
Access Vulnerability
Symantec AntiVirus Corporate Edition RTVScan Local CVE-2007-3800 2010-06-30 14:06:13 UTC 8946
Privilege Escalation Vulnerability
GEAR Software CD DVD Filter Driver CVE-2008-3636 2010-06-30 14:06:35 UTC 8947
GEARAspiWDM.sys Local Privilege Escalation
Vulnerability
Opera Web Browser HTTP Page Rendering Security CVE-2008-4198 2010-06-24 21:06:33 UTC 8948
Bypass Vulnerability
Opera Browser Select Object Denial Of Service CVE-2009-2540 2010-06-30 14:06:47 UTC 8955
Vulnerability
HP Systems Insight Manager Unauthorised Data CVE-2010-1556 2010-05-13 16:35:10 UTC 8956
Access Vulnerability
EMC Retrospect Server Authentication Module Weak CVE-2008-3288 2010-06-24 21:06:31 UTC 8957
Hash Algorithm Vulnerability
Check Name CVE Number Date ID
Multiple Vendors SFTP Logging Format String CVE-2006-0705 2010-06-30 14:06:46 UTC 8958
Vulnerability
Opera Custom Shortcut And Menu Command Remote CVE-2008-4197 2010-06-30 14:06:50 UTC 8959
Code Execution Vulnerability
Opera Browser HTML Attribute Unicode Characters CVE-2008-4196 2010-06-30 14:06:50 UTC 8963
Cross Site Scripting Vulnerability
Sun Java Runtime Environment Multiple Privilege CVE-2008-0657 2008-02-07 00:00:16 UTC 8972
Escalation Vulnerabilities
IBM Lotus Notes Multiple Unspecified Vulnerabilities CVE-2006-0119 2010-06-30 14:06:37 UTC 8974
Opera Web Browser RSS/Atom Feed Cross Site CVE-2009-3266 2010-06-30 14:06:47 UTC 8975
Scripting Vulnerability
Opera Browser Domain Names Remote Code CVE-2009-3831 2010-06-30 15:06:17 UTC 8976
Execution Vulnerability
Sun Java Runtime Environment XML Parsing XML CVE-2008-0628 2010-06-30 14:06:52 UTC 8978
External Entity Vulnerability
Opera Browser Frame Address Spoofing Vulnerability CVE-2008-4195 2010-06-30 14:06:48 UTC 8979
Opera Web Browser Unspecified Vulnerability II CVE-2009-4072 2010-06-24 21:06:34 UTC 8980
Opera Browser Error Messages Cross Site Scripting CVE-2009-4071 2010-06-24 21:06:31 UTC 8982
Vulnerability
Opera Browser Opera.dll History Search Cross Site CVE-2008-4696 2010-06-24 21:06:32 UTC 8984
Scripting Vulnerability
Sun JRE jpiexp32.dll Denial Of Service Vulnerability CVE-2007-0012 2010-06-24 20:06:01 UTC 8987
Adobe Photoshop ABR File Processing Buffer Overflow CVE-2010-1296 2010-05-27 15:50:51 UTC 8990
Vulnerability
Sun Java JRE/JDK XSLT Stylesheet Processing Code CVE-2007-3716 2010-06-24 20:06:00 UTC 8992
Execution Vulnerability
Symantec VERITAS Backup Exec Agent Browser CVE-2004-1172 2010-06-24 20:06:03 UTC 8994
Registration Request Buffer Overflow Vulnerability
Mozilla Firefox Error Handling Information Disclosure CVE-2010-2754 2010-05-31 03:53:55 UTC 9000
Vulnerability
InnerMedia DynaZip ZIP Archive Handling Multiple CVE-2008-4420 2010-06-24 20:06:58 UTC 9004
Buffer Overflow Vulnerabilities
Oracle Java SE And Java For Business 6 CVE-2010-0842 2010-04-05 20:58:27 UTC 9012
'MixerSequencer' Code Execution Vulnerability
Mozilla Firefox Chrome Document Arbitrary Web Script CVE-2008-3198 2010-06-30 14:06:38 UTC 9014
Injection Vulnerability
Firebird SQL fbserver.exe Buffer Overflow Vulnerability CVE-2007-3181 2010-06-24 20:06:57 UTC 9023
Sun Java Web Start Privilege Escalation Vulnerability CVE-2005-1973 2010-06-03 10:51:37 UTC 9032
(CVE-2005-1973)
Computer Associates Multiple Products Vet Antivirus CVE-2005-1693 2010-06-24 20:06:56 UTC 9034
Engine Heap Overflow Vulnerability
Pidgin SLP Message Denial of Service Vulnerability CVE-2010-1624 2010-06-04 08:00:16 UTC 9039
PHP glob Function Denial Of Service Vulnerability CVE-2007-3806 2010-07-29 15:07:30 UTC 9043
Symantec Backup Exec For Windows Servers Job CVE-2007-4346 2010-07-29 15:07:41 UTC 9044
Engine Denial Of Service Vulnerability
Check Name CVE Number Date ID
Symantec Backup Exec For Windows Servers Job CVE-2007-4347 2010-07-29 15:07:40 UTC 9045
Engine Multiple Integer Overflow Vulnerabilities
(APSB10-15) Adobe Products authplay.dll Code CVE-2010-1297 2010-06-07 02:32:37 UTC 9047
Execution Vulnerability
Microsoft Windows Remote Desktop Protocol CVE-2005-1794 2010-06-07 07:48:15 UTC 9048
mstlsapi.dll Private Key Spoofing Vulnerability
PHP safe_mode_include_dir Directive Security Bypass CVE-2009-3559 2010-08-03 01:08:43 UTC 9050
Vulnerability
PHP popen() Denial Of Service Vulnerability CVE-2009-3294 2010-07-29 15:07:32 UTC 9053
PHP ini_set() Security Bypass Vulnerability CVE-2007-5900 2010-07-29 15:07:31 UTC 9056
AOL Radio AmpX ActiveX Control Multiple Buffer CVE-2007-5755 2010-07-29 15:07:09 UTC 9057
Overflow Vulnerabilities
Symantec Mail Security Multiple Products Buffer CVE-2007-5405 2010-08-10 13:08:59 UTC 9059
Overflow Vulnerabilities CVE-2007-5406
OpenSSL Server Key Exchange Message Denial Of CVE-2008-1672 2008-05-28 21:09:29 UTC 9060
Service Vulnerability
Symantec Backup Exec For Windows Servers Data CVE-2008-5408 2008-11-22 15:23:08 UTC 9062
Management Protocol Buffer Overflow Vulnerability
Adobe InDesign INDD File Processing Buffer Overflow CVE-2010-2321 2010-06-04 15:34:55 UTC 9105
Vulnerability
IBM Lotus Notes Autonomy KeyView Heap Overflow CVE-2007-5399 2010-08-10 13:08:27 UTC 9106
Vulnerability
Symantec Backup Exec For Windows Server Remote CVE-2008-5407 2010-07-29 15:07:42 UTC 9108
Agent Authentication Bypass Vulnerability
CA ARCserve Backup For Laptops And Desktops CVE-2008-1329 2008-04-08 22:00:55 UTC 9112
Server NetBackup Service Code Execution
Vulnerability
Gracenote CDDBControl ActiveX Control Buffer CVE-2006-3134 2010-07-29 15:07:11 UTC 9114
Overflow Vulnerability
CA ARCserve Backup For Laptops And Desktops CVE-2008-1328 2008-04-08 22:21:05 UTC 9115
Server LGServer Service Buffer Overflow Vulnerability
Symantec Mail Security Autonomy KeyView Multiple CVE-2007-6020 2010-08-10 13:08:58 UTC 9116
Stack Overflow Vulnerabilities
IBM Lotus Notes Autonomy KeyView Multiple Buffer CVE-2008-0066 2010-08-10 13:08:28 UTC 9117
Overflow Vulnerabilities
Gracenote CDDBControl Multiple Parameters ActiveX CVE-2007-0443 2010-07-29 15:07:12 UTC 9118
Control Buffer Overflow Vulnerability
(APSB10-14) Adobe Flash Player Base Denial of CVE-2008-4546 2010-06-10 21:25:10 UTC 9120
Service Vulnerability
(APSB10-14) Adobe Flash Player Memory Exhaustion CVE-2009-3793 2010-06-10 21:37:46 UTC 9121
Vulnerability
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2160 2010-06-10 21:42:48 UTC 9122
Vulnerability II
(APSB10-14) Adobe Flash Player Indexing Weakness CVE-2010-2161 2010-06-11 01:52:32 UTC 9123
Vulnerability
(APSB10-14) Adobe Flash Player Heap Corruption CVE-2010-2162 2010-06-11 02:02:23 UTC 9124
Vulnerability
(APSB10-14) Adobe Flash Player Multiple Code CVE-2010-2163 2010-06-11 02:11:33 UTC 9125
Execution Vulnerabilities
(APSB10-14) Adobe Flash Player Use After Free Code CVE-2010-2164 2010-06-11 02:15:11 UTC 9126
Execution Vulnerability
Check Name CVE Number Date ID
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2165 2010-06-11 02:18:36 UTC 9127
Vulnerability III
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2166 2010-06-11 02:21:21 UTC 9128
Vulnerability IV
(APSB10-14) Adobe Flash Player Multiple Heap Buffer CVE-2010-2167 2010-06-11 02:24:43 UTC 9129
Overflow Vulnerabilities
(APSB10-14) Adobe Flash Player Pointer Memory CVE-2010-2169 2010-06-11 02:29:33 UTC 9130
Corruption Vulnerability
(APSB10-14) Adobe Flash Player Integer Overflow CVE-2010-2170 2010-06-11 02:34:38 UTC 9131
Vulnerability
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2171 2010-06-11 02:39:41 UTC 9132
Vulnerability V
(APSB10-14) Adobe Flash Player Invalid Pointer CVE-2010-2173 2010-06-11 02:50:19 UTC 9133
Vulnerability
Learn2 Corporation STRunner iestm32.dll ActiveX CVE-2007-6252 2010-06-11 05:24:23 UTC 9134
Control Multiple Buffer Overflow Vulnerabilities
(APSB10-14) Adobe Flash Player Invalid Pointer CVE-2010-2174 2010-06-11 02:53:45 UTC 9135
Vulnerability II
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2175 2010-06-11 03:10:17 UTC 9136
Vulnerability VI
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2176 2010-06-11 03:14:45 UTC 9137
Vulnerability VII
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2177 2010-06-11 03:18:23 UTC 9138
Vulnerability VIII
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2178 2010-06-11 03:22:03 UTC 9139
Vulnerability IX
(APSB10-14) Adobe Flash Player URL Parsing Cross- CVE-2010-2179 2010-06-11 03:27:07 UTC 9140
Site Scripting Vulnerability
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2180 2010-06-11 03:33:11 UTC 9141
Vulnerability X
(APSB10-14) Adobe Flash Player Integer Overflow CVE-2010-2181 2010-06-11 03:36:57 UTC 9142
Vulnerability II
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2182 2010-06-11 03:42:29 UTC 9143
Vulnerability XI
(APSB10-14) Adobe Flash Player Integer Overflow CVE-2010-2183 2010-06-11 03:46:12 UTC 9144
Vulnerability III
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2184 2010-06-11 03:50:00 UTC 9145
Vulnerability XII
(APSB10-14) Adobe Flash Player Base Buffer Overflow CVE-2010-2185 2010-06-11 03:54:06 UTC 9146
Vulnerability
(APSB10-14) Adobe Flash Player Base Denial of CVE-2010-2186 2010-06-11 03:58:17 UTC 9147
Service Vulnerability II
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2187 2010-06-11 04:02:15 UTC 9148
Vulnerability XIII
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2188 2010-06-11 04:05:21 UTC 9149
Vulnerability XIV
(APSB10-14) Adobe Flash Player Memory Corruption CVE-2010-2189 2010-06-11 04:08:30 UTC 9150
Vulnerability XV
Cygwin Filename cygwin1.dll Buffer Overflow CVE-2007-6181 2010-07-29 15:07:16 UTC 9152
Vulnerability
IBM Lotus Notes Autonomy KeyView Stack Overflow CVE-2008-1101 2010-08-10 13:08:29 UTC 9154
Vulnerability
Check Name CVE Number Date ID
IBM Access Support ActiveX Control GetXMLValue CVE-2009-0215 2010-06-11 12:23:38 UTC 9155
Method Buffer Overflow Vulnerability
SolarWinds TFTP Server Denial Of Service CVE-2010-2115 2010-06-14 09:22:30 UTC 9157
Vulnerability
HP OpenView Network Node Manager 'ovutil.dll' Buffer CVE-2010-1961 2010-06-15 13:11:26 UTC 9167
Overflow Vulnerability
Apple Safari HTTP Basic Authentication Information CVE-2010-1940 2010-06-16 16:47:39 UTC 9177
Disclosure Vulnerability
Apple Safari Webkit Option Element ContentEditable CVE-2010-1396 2010-06-16 09:31:19 UTC 9181
Code Execution (CVE-2010-1396)
Apple Safari Webkit Attribute Child Removal Code CVE-2010-1119 2010-06-16 09:46:36 UTC 9190
Execution (CVE-2010-1119)
Apple Safari Webkit ContentEditable moveParagraphs CVE-2010-1398 2010-06-16 12:20:29 UTC 9191
Uninitialized Element Code Execution Vulnerability
(CVE-2010-1398)
Apple Safari Webkit ConditionEventListener Code CVE-2010-1402 2010-06-16 12:33:51 UTC 9192
Execution Vulnerability (CVE-2010-1402)
Apple Safari Webkit SelectionController via Marquee CVE-2010-1399 2010-06-14 21:23:25 UTC 9196
Event Code Execution (CVE-2010-1399)
Apple Safari Webkit First-Letter Pseudo-Element Style CVE-2010-1401 2010-06-16 13:14:16 UTC 9197
Code Execution Vulnerability (CVE-2010-1401)
Apple Safari Webkit ProcessInstruction Target Error CVE-2010-1403 2010-06-16 12:47:19 UTC 9198
Message Insertion Code Execution Vulnerability
(CVE-2010-1403)
Apple Safari Webkit CSS Charset Text Transformation CVE-2010-1770 2010-06-16 07:47:15 UTC 9199
Code Execution (CVE-2010-1770)
Apple Safari Heap-Based Buffer Overflow CVE-2009-1726 2010-06-14 20:00:27 UTC 9205
(CVE-2009-1726)
Google Chrome Multiple Vulnerabilities VII CVE-2010-2295 2010-06-30 14:06:36 UTC 9222
CVE-2010-2296
CVE-2010-2297
CVE-2010-2298
CVE-2010-2299
CVE-2010-2300
CVE-2010-2301
CVE-2010-2302
CVE-2010-2303
CVE-2010-2304
Mozilla Firefox XSLT Node Sorting Integer Overflow CVE-2010-1199 2010-06-23 06:08:24 UTC 9245
Vulnerability (CVE-2010-1199)
Autodesk Multiple Products LiveUpdate ActiveX Control CVE-2008-4472 2010-07-29 15:07:10 UTC 9246
Code Execution Vulnerability
Mozilla Thunderbird XSLT Node Sorting Integer CVE-2010-1199 2010-06-23 06:08:24 UTC 9248
Overflow Vulnerability (CVE-2010-1199)
Mozilla SeaMonkey XSLT Node Sorting Integer CVE-2010-1199 2010-06-23 06:08:24 UTC 9249
Overflow Vulnerability (CVE-2010-1199)
Symantec Backup Exec For Windows Servers CVE-2007-6016 2010-07-29 15:07:39 UTC 9251
Scheduler Component Multiple Vulnerabilities CVE-2007-6017
Novell Access Manager Administration Console CVE-2010-0284 2010-06-22 07:38:33 UTC 9253
Unauthorized File Upload Vulnerability
(CVE-2010-0284)
CA PSFormX and WebScan ActiveX Controls Remote CVE-2010-2193 2010-12-29 07:12:44 UTC 9255
Code Execution Vulnerability
Mozilla Firefox Heap Buffer Overflow in CVE-2010-1196 2010-06-23 06:47:02 UTC 9256
nsGenericDOMDataNode Vulnerability
(CVE-2010-1196)
Mozilla Firefox Memory Corruption Vulnerability CVE-2010-1121 2010-06-23 07:45:50 UTC 9258
(CVE-2010-1121)
Mozilla SeaMonkey Heap Buffer Overflow in CVE-2010-1196 2010-06-23 06:47:02 UTC 9259
nsGenericDOMDataNode Vulnerability
(CVE-2010-1196)
Mozilla SeaMonkey Memory Corruption Vulnerability CVE-2010-1121 2010-06-23 07:45:50 UTC 9261
(CVE-2010-1121)
Mozilla Thunderbird Heap Buffer Overflow in CVE-2010-1196 2010-06-23 06:47:02 UTC 9262
nsGenericDOMDataNode Vulnerability
(CVE-2010-1196)
Mozilla Thunderbird Memory Corruption Vulnerability CVE-2010-1121 2010-06-23 07:45:50 UTC 9263
(CVE-2010-1121)
Microsoft Visual FoxPro FPOLE.OCX ActiveX Control CVE-2007-5322 2010-06-24 10:41:32 UTC 9270
Remote Command Execution Vulnerability
IBM Lenovo Access Support acpRunner ActiveX CVE-2007-2240 2010-07-29 15:07:20 UTC 9275
Control Remote Code Execution Vulnerability
PHP dl() Function Denial Of Service Vulnerability CVE-2007-4887 2010-07-29 15:07:28 UTC 9277
PHP chdir() Or ftok() safe_mode Multiple Directory CVE-2008-2666 2010-08-03 01:08:39 UTC 9278
Traversal Vulnerabilities
PHP posix_access Function safe_mode Bypass CVE-2008-2665 2010-08-03 01:08:41 UTC 9279
Directory Traversal Vulnerability
Mozilla Firefox Address Bar Vulnerability CVE-2010-1206 2010-09-21 15:09:29 UTC 9299
VMware ActiveX Control Multiple Unspecified CVE-2008-3691 2010-08-03 01:08:53 UTC 9304
Vulnerabilities CVE-2008-3692
CVE-2008-3693
CVE-2008-3694
Check Name CVE Number Date ID
CVE-2008-3695
CVE-2008-3696
(APSB10-15) Adobe Reader And Acrobat Multiple CVE-2010-1240 2010-07-06 17:07:58 UTC 9305
Vulnerabilities CVE-2010-1285
CVE-2010-1295
CVE-2010-1297
CVE-2010-2168
CVE-2010-2201
CVE-2010-2202
CVE-2010-2204
CVE-2010-2205
CVE-2010-2206
CVE-2010-2207
CVE-2010-2208
CVE-2010-2209
CVE-2010-2210
CVE-2010-2211
CVE-2010-2212
Adobe Reader and Acrobat Memory Corruption Remote CVE-2010-2202 2010-06-30 08:10:25 UTC 9311
Code Execution Vulnerability (CVE-2010-2202)
Adobe Reader and Acrobat Remote Code Execution CVE-2010-2205 2010-06-30 09:08:13 UTC 9312
Vulnerability (CVE-2010-2205)
Adobe Reader and Acrobat Remote Denial Of Service CVE-2010-2204 2010-06-30 08:58:04 UTC 9313
Vulnerability (CVE-2010-2204)
Adobe Reader and Acrobat Remote Code Execution CVE-2010-2206 2010-06-30 09:22:22 UTC 9314
Vulnerability (CVE-2010-2206)
Adobe Reader and Acrobat Invalid Pointer Remote CVE-2010-2201 2010-06-30 07:37:28 UTC 9315
Code Execution Vulnerability (CVE-2010-2201)
Adobe Reader and Acrobat Invalid Pointer Remote CVE-2010-2168 2010-06-30 07:18:34 UTC 9316
Code Execution Vulnerability (CVE-2010-2168)
Adobe Reader and Acrobat Memory Corruption Remote CVE-2010-1295 2010-06-30 07:04:00 UTC 9317
Code Execution Vulnerability (CVE-2010-1295)
Adobe Acrobat and Reader RCE Memory Corruption CVE-2010-2207 2010-06-30 09:37:46 UTC 9318
Vulnerability (CVE-2010-2207)
Adobe Acrobat and Reader Dereference Deleted Heap CVE-2010-2208 2010-06-30 08:12:00 UTC 9319
Object Vulnerability (CVE-2010-2208)
Adobe Acrobat and Reader Remote Memory Corruption CVE-2010-2209 2010-06-30 08:03:11 UTC 9320
Vulnerability (CVE-2010-2209)
Adobe Reader and Acrobat Invalid Pointer Remote CVE-2010-1285 2010-06-30 02:37:08 UTC 9321
Code Execution Vulnerability (CVE-2010-1285)
Adobe Acrobat and Reader Remote Memory Corruption CVE-2010-2210 2010-06-30 07:47:25 UTC 9322
Vulnerability (CVE-2010-2210)
Adobe Acrobat and Reader Remote Memory Corruption CVE-2010-2211 2010-06-30 07:34:53 UTC 9323
Vulnerability (CVE-2010-2211)
Adobe Reader Text Field Launch File Warning Remote CVE-2010-1240 2010-06-29 22:21:56 UTC 9324
Attack Local Program PDF document Vulnerability
(CVE-2010-1240)
Adobe Acrobat and Reader Remote Memory Corruption CVE-2010-2212 2010-06-30 07:13:30 UTC 9325
Vulnerability (CVE-2010-2212)
CA ARCserve Backup For Laptops And Desktops CVE-2008-3175 2008-07-31 22:14:24 UTC 9345
rxRPC.dll Buffer Overflow Vulnerability
Symantec Multiple Products Altiris eXpress NS CVE-2009-3033 2010-07-29 15:07:36 UTC 9349
ConsoleUtilities ActiveX Control Buffer Overflow
Vulnerability
Check Name CVE Number Date ID
Opera Download File And Upload Arbitrary File CVE-2010-2657 2010-07-06 07:00:47 UTC 9354
Vulnerabilities CVE-2010-2658
Mozilla Firefox 'Math.Random ()' Information Disclosure CVE-2008-5913 2010-08-24 17:08:52 UTC 9359
Vulnerability (CVE-2008-5913)
Mozilla SeaMonkey 'Math.Random ()' Information CVE-2008-5913 2010-08-24 17:08:52 UTC 9360
Disclosure Vulnerability (CVE-2008-5913)
Mozilla Firefox Keyboard Focus () Cross Domain CVE-2010-1125 2010-08-24 17:08:49 UTC 9361
Information Disclosure Vulnerability
Mozilla SeaMonkey Keyboard Focus () Cross Domain CVE-2010-1125 2010-08-24 17:08:49 UTC 9362
Information Disclosure Vulnerability
HP OpenView Operations Manager Code Execution CVE-2009-3099 2010-07-06 14:46:53 UTC 9363
Vulnerability
Mozilla Firefox 'Freed object reuse across plugin CVE-2010-1198 2010-08-24 17:08:47 UTC 9364
instances' Remote Code Execution Vulnerability
Mozilla SeaMonkey 'Freed object reuse across plugin CVE-2010-1198 2010-08-24 17:08:47 UTC 9365
instances' Remote Code Execution Vulnerability
Mozilla Firefox Memory Corruption Vulnerability CVE-2010-1200 2010-08-24 17:08:40 UTC 9366
(CVE-2010-1200)
Mozilla Firefox Memory Corruption Vulnerability CVE-2010-1201 2010-08-24 17:08:41 UTC 9369
(CVE-2010-1201)
Mozilla Firefox Memory Corruption Vulnerability CVE-2010-1202 2010-08-24 17:08:43 UTC 9370
(CVE-2010-1202)
Mozilla Firefox 'jstracer.cpp' Memory Corruption CVE-2010-1203 2010-08-24 17:08:44 UTC 9371
Vulnerability (CVE-2010-1203)
OpenOffice.org Python Remote Macro Code Arbitrary CVE-2010-0395 2010-06-14 09:29:55 UTC 9377
Execution
IrfanView PSD File Handling Heap Overflow CVE-2010-1509 2010-07-08 14:40:19 UTC 9382
Vulnerability
IrfanView PSD File With RLE Compression Handling CVE-2010-1510 2010-07-08 14:50:40 UTC 9383
Heap Overflow Vulnerability
Symantec Mail Security For SMTP Executable CVE-2007-1792 2010-08-10 13:08:01 UTC 9400
Attachment Parsing Denial of Service Vulnerability
Cisco Security Agent For Microsoft Windows SMB CVE-2007-5580 2010-10-27 16:10:57 UTC 9404
Remote Buffer Overflow Vulnerability
IDA Pro QNX File Loader Denial of Service Vulnerability 2010-07-15 04:33:51 UTC 9434
IBM SolidDB Handshake Request Username Field 2010-07-15 09:03:05 UTC 9467
Remote Code Execution Vulnerability
Check Name CVE Number Date ID
Novell Groupwise Webaccess Stack Buffer Overflow 2010-08-03 01:08:27 UTC 9475
Remote Code Execution Vulnerability
Mozilla Firefox 'mailto: URL' Denial Of Service CVE-2010-0181 2010-06-23 19:18:52 UTC 9477
Vulnerability (CVE-2010-0181)
Mozilla SeaMonkey 'mailto: URL' Denial Of Service CVE-2010-0181 2010-06-23 19:18:52 UTC 9478
Vulnerability (CVE-2010-0181)
Apple iTunes 9.2.1 "itpc:" Handling Buffer Overflow CVE-2010-1777 2010-07-21 03:03:59 UTC 9493
Remote Code Execution
Sun Java SDK/JDK JRE Multiple Vulnerabilities III CVE-2007-5232 2010-10-27 16:10:00 UTC 9496
CVE-2007-5239
CVE-2007-5240
CVE-2007-5273
CVE-2007-5274
Sun Java SDK/JDK JRE Web Start Access Restriction CVE-2007-5236 2010-10-27 16:10:01 UTC 9498
Bypass Vulnerability
Sun Java SDK/JDK JRE Web Start Cache Location CVE-2007-5238 2010-10-27 16:10:02 UTC 9500
Information Disclosure Vulnerability
HP Systems Insight Manager Directory Traversal CVE-2006-0656 2010-08-25 12:08:38 UTC 9501
Vulnerability
SAP GUI SAPWADMXHTML ActiveX Control Tags 2010-07-21 08:52:46 UTC 9502
Property Heap Corruption Vulnerability
Mozilla Firefox Malformed Image Remote Code CVE-2010-1205 2010-07-21 07:29:13 UTC 9530
Execution Vulnerability (CVE-2010-1205)
Mozilla Firefox Same-origin Bypass Using Canvas CVE-2010-1207 2010-07-21 08:21:33 UTC 9533
Context Information Disclosure Vulnerability
(CVE-2010-1207)
Mozilla Thunderbird Same-origin Bypass Using Canvas CVE-2010-1207 2010-07-21 08:21:33 UTC 9535
Context Information Disclosure Vulnerability
(CVE-2010-1207)
Mozilla Firefox DOM Attribute Cloning Remote Code CVE-2010-1208 2010-07-21 06:14:03 UTC 9536
Execution Vulnerability (CVE-2010-1208)
Mozilla SeaMonkey DOM Attribute Cloning Remote CVE-2010-1208 2010-07-21 06:14:03 UTC 9537
Code Execution Vulnerability (CVE-2010-1208)
Mozilla Firefox Characters Mapped to U+FFFD in 8 Bit CVE-2010-1210 2010-07-21 08:34:50 UTC 9538
Encodings Vulnerability (CVE-2010-1210)
Mozilla Thunderbird Characters Mapped to U+FFFD in CVE-2010-1210 2010-07-21 08:34:50 UTC 9539
8 Bit Encodings Vulnerability (CVE-2010-1210)
Mozilla Firefox Miscellaneous Memory Safety Hazards CVE-2010-1211 2010-07-21 05:28:15 UTC 9541
Vulnerability (CVE-2010-1211)
Mozilla Thunderbird Miscellaneous Memory Safety CVE-2010-1211 2010-07-21 05:28:15 UTC 9542
Hazards Vulnerability (CVE-2010-1211)
Mozilla SeaMonkey Miscellaneous Memory Safety CVE-2010-1211 2010-07-21 05:28:15 UTC 9543
Hazards Vulnerability (CVE-2010-1211)
Mozilla Firefox Plugin Parameter Array Dangling Pointer CVE-2010-2755 2010-07-27 07:48:45 UTC 9544
Vulnerability
Mozilla Firefox Miscellaneous Memory Safety Hazards CVE-2010-1212 2010-07-21 04:57:20 UTC 9546
Vulnerability (CVE-2010-1212)
Mozilla Firefox Cross-origin Data Disclosure via Web CVE-2010-1213 2010-07-21 07:58:56 UTC 9547
Workers and ImportScripts Vulnerability
(CVE-2010-1213)
Mozilla Thunderbird Cross-origin Data Disclosure via CVE-2010-1213 2010-07-21 07:58:56 UTC 9548
Web Workers and ImportScripts Vulnerability
(CVE-2010-1213)
Check Name CVE Number Date ID
Mozilla SeaMonkey Cross-origin Data Disclosure via CVE-2010-1213 2010-07-21 07:58:56 UTC 9549
Web Workers and ImportScripts Vulnerability
(CVE-2010-1213)
Apple QuickTime Player Streaming Debug Logging 2010-07-27 08:36:05 UTC 9550
Stack Overflow Vulnerability
Mozilla Firefox SJOW And Fast Native Function Remote CVE-2010-1215 2010-07-21 06:45:27 UTC 9554
Code Execution Vulnerability (CVE-2010-1215)
Mozilla Thunderbird SJOW And Fast Native Function CVE-2010-1215 2010-07-21 06:45:27 UTC 9555
Remote Code Execution Vulnerability (CVE-2010-1215)
Mozilla Firefox SSL Spoofing with History Function CVE-2010-2751 2010-07-21 09:34:29 UTC 9556
Vulnerability (CVE-2010-2751)
Mozilla SeaMonkey SSL Spoofing with History Function CVE-2010-2751 2010-07-21 09:34:29 UTC 9557
Vulnerability (CVE-2010-2751)
Mozilla Firefox nsCSSValue::Array Index Integer CVE-2010-2752 2010-07-21 07:04:47 UTC 9558
Overflow Remote Code Execution Vulnerability
(CVE-2010-2752)
Mozilla Thunderbird nsCSSValue::Array Index Integer CVE-2010-2752 2010-07-21 07:04:47 UTC 9559
Overflow Remote Code Execution Vulnerability
(CVE-2010-2752)
Mozilla SeaMonkey nsCSSValue::Array Index Integer CVE-2010-2752 2010-07-21 07:04:47 UTC 9560
Overflow Remote Code Execution Vulnerability
(CVE-2010-2752)
IBM Lotus Sametime Community Services Multiplexer CVE-2008-2499 2008-05-22 22:26:13 UTC 9565
Stack Overflow Vulnerability
Mozilla Firefox nsTreeSelection Dangling Pointer CVE-2010-2753 2010-07-21 07:14:27 UTC 9566
Remote Code Execution Vulnerability (CVE-2010-2753)
Mozilla Thunderbird nsTreeSelection Dangling Pointer CVE-2010-2753 2010-07-21 07:14:27 UTC 9567
Remote Code Execution Vulnerability (CVE-2010-2753)
Mozilla SeaMonkey nsTreeSelection Dangling Pointer CVE-2010-2753 2010-07-21 07:14:27 UTC 9568
Remote Code Execution Vulnerability (CVE-2010-2753)
Mozilla Firefox Cross-origin Data Leakage Vulnerability CVE-2010-2754 2010-07-21 10:02:55 UTC 9569
(CVE-2010-2754)
Mozilla Thunderbird Cross-origin Data Leakage CVE-2010-2754 2010-07-21 10:02:55 UTC 9570
Vulnerability (CVE-2010-2754)
Mozilla SeaMonkey Cross-origin Data Leakage CVE-2010-2754 2010-07-21 10:02:55 UTC 9571
Vulnerability (CVE-2010-2754)
Yahoo! Toolbar Internet Explorer Security Bypass 2010-07-30 02:12:46 UTC 9588
Vulnerability
Wireshark SCSI And IPsec ESP Multiple Denial Of CVE-2006-4330 2010-08-31 15:08:59 UTC 9591
Service Vulnerabilities CVE-2006-4331
Wireshark DHCP And SSCOP Dissector Multiple Denial CVE-2006-4332 2010-08-31 15:08:59 UTC 9593
Of Service Vulnerabilities CVE-2006-4333
IBM Lotus Sametime Client Chat Message Cross Site CVE-2008-0354 2010-08-31 15:08:45 UTC 9617
Scripting Vulnerability
Apple Safari WebKit SVG 'Font-face' and 'Use' CVE-2010-1793 2010-07-29 02:12:14 UTC 9618
Elements Arbitrary Code Execution Vulnerability
Apple Safari WebKit Regular Expression Handling CVE-2010-1792 2010-07-29 01:57:36 UTC 9620
Arbitrary Code Execution Vulnerability
Apple Safari WebKit JavaScript Array Signedness Error CVE-2010-1791 2010-07-29 01:19:23 UTC 9622
Arbitrary Code Execution Vulnerability
Apple Safari WebKit Just-In-Time Compiled JavaScript CVE-2010-1790 2010-07-29 00:35:22 UTC 9624
Stubs Arbitrary Code Execution Vulnerability
Apple Safari WebKit JavaScript String Objects Buffer CVE-2010-1789 2010-07-29 00:05:54 UTC 9627
Overflow Vulnerability
Adobe Acrobat and Reader Font Parsing Integer CVE-2010-2862 2010-08-05 06:34:59 UTC 9640
Overflow Vulnerability
Symantec Mail Security Autonomy KeyView Buffer CVE-2008-4564 2010-08-31 15:08:57 UTC 9642
Overflow Vulnerability
Wireshark SigComp Universal Decompressor Virtual CVE-2010-2995 2010-08-06 05:06:31 UTC 9645
Machine Buffer Overflow Vulnerability
Wireshark ASN.1 BER Dissector Denial Of Service CVE-2010-2994 2010-08-06 05:41:52 UTC 9646
Vulnerability
Apple Safari WebKit SVG 'use' Elements Arbitrary Code CVE-2010-1788 2010-07-28 23:41:08 UTC 9647
Execution Vulnerability
Apple Safari WebKit SVG Floating Elements Arbitrary CVE-2010-1787 2010-07-28 21:43:44 UTC 9649
Code Execution Vulnerability
Apple Safari WebKit SVG ForeignObject Elements CVE-2010-1786 2010-07-28 21:26:38 UTC 9653
Arbitrary Code Execution Vulnerability
Check Name CVE Number Date ID
Apple Safari WebKit SVG First-letter and First-line CVE-2010-1785 2010-07-28 19:54:47 UTC 9655
Pseudo-Elements Code Execution Vulnerability
Apple Safari WebKit CSS Counters Arbitrary Code CVE-2010-1784 2010-07-28 19:14:14 UTC 9657
Execution Vulnerability
Apple Safari WebKit Dynamic Modifications Arbitrary CVE-2010-1783 2010-07-28 17:12:03 UTC 9659
Code Execution Vulnerability
Citrix XenApp Online Plug-in And ICA Clients Code CVE-2010-2990 2010-08-04 16:49:14 UTC 9665
Execution Vulnerability
HP OpenView Network Node Manager Remote Code CVE-2010-2703 2010-07-22 17:19:44 UTC 9673
Execution Vulnerability
(APSB10-16) Adobe Flash Player Memory Corruption CVE-2010-2216 2010-08-10 21:31:01 UTC 9730
Vulnerability IV
(APSB10-16) Adobe Air Memory Corruption CVE-2010-2216 2010-08-10 21:31:01 UTC 9731
Vulnerability CVE-2010-2216
(APSB10-16) Adobe Flash Player Memory Corruption CVE-2010-2215 2010-08-10 21:28:50 UTC 9732
Vulnerability III
(APSB10-16) Adobe Air Memory Corruption CVE-2010-2215 2010-08-10 21:28:50 UTC 9733
Vulnerability CVE-2010-2215
(APSB10-16) Adobe Flash Player Memory Corruption CVE-2010-2214 2010-08-10 21:26:22 UTC 9734
Vulnerability V
(APSB10-16) Adobe Air Memory Corruption CVE-2010-2214 2010-08-10 21:26:22 UTC 9735
Vulnerability CVE-2010-2214
(APSB10-16) Adobe Flash Player Multiple Memory CVE-2010-2213 2010-08-10 21:24:37 UTC 9736
Corruption Vulnerabilities I
(APSB10-16) Adobe Air Memory Corruption CVE-2010-2213 2010-08-10 21:24:37 UTC 9737
Vulnerability CVE-2010-2213
(APSB10-16) Adobe Flash Player Memory Corruption CVE-2010-0209 2010-08-10 21:16:10 UTC 9738
Vulnerability I
(APSB10-16) Adobe Air Memory Corruption CVE-2010-0209 2010-08-10 21:16:10 UTC 9739
Vulnerability CVE-2010-0209
(APSB10-16) Adobe Flash Player Memory Corruption CVE-2010-2188 2010-08-10 21:23:03 UTC 9740
Vulnerability II
(APSB10-16) Adobe Air Memory Corruption CVE-2010-2188 2010-08-10 21:23:03 UTC 9741
Vulnerability CVE-2010-2188
(APSB10-18) Adobe ColdFusion Directory Traversal CVE-2010-2861 2010-08-10 21:33:09 UTC 9742
Information Disclosure Vulnerability
Mozilla Firefox Cross-domain Data Theft Using CSS CVE-2010-0654 2010-07-21 09:48:08 UTC 9752
Vulnerability (CVE-2010-0654)
Oracle Secure Backup Remote Authentication CVE-2010-0906 2010-07-15 08:23:53 UTC 9755
Vulnerability (CVE-2010-0906)
Novell GroupWise Internet Agent Stack Overflow 2010-07-30 03:07:45 UTC 9788
Security Vulnerability
Novell iPrint Client Execute Request Parameter Remote 2010-08-31 15:08:22 UTC 9790
Code Execution Vulnerability
Apple QuickTime Player Stack Buffer Overflow Remote CVE-2010-1799 2010-08-16 05:39:46 UTC 9791
Code Execution Vulnerability (CVE-2010-1799)
Google Chrome Flash Plugin Multiple Vulnerabilities 2010-08-24 17:08:27 UTC 9796
Mozilla SeaMonkey Cross-domain Data Theft Using CVE-2010-0654 2010-07-21 09:48:08 UTC 9817
CSS Vulnerability (CVE-2010-0654)
(APSB10-20) Adobe Shockwave Player Multiple CVE-2010-2863 2010-08-25 03:33:30 UTC 9854
Vulnerabilities CVE-2010-2864
CVE-2010-2865
CVE-2010-2866
CVE-2010-2867
Check Name CVE Number Date ID
CVE-2010-2868
CVE-2010-2869
CVE-2010-2870
CVE-2010-2871
CVE-2010-2872
CVE-2010-2873
CVE-2010-2874
CVE-2010-2875
CVE-2010-2876
CVE-2010-2877
CVE-2010-2878
CVE-2010-2879
CVE-2010-2880
CVE-2010-2881
CVE-2010-2882
PHP PCRE Library Heap Buffer Overflow Vulnerability CVE-2008-2371 2010-08-25 12:41:13 UTC 9864
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2863 2010-08-25 05:57:06 UTC 9868
Corruption I (CVE-2010-2863)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2864 2010-08-25 06:20:13 UTC 9869
Corruption II (CVE-2010-2864)
(APSB10-20) Adobe Shockwave Player Denial of CVE-2010-2865 2010-08-25 06:34:33 UTC 9871
Service I (CVE-2010-2865)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2866 2010-08-25 07:58:38 UTC 9872
Corruption III (CVE-2010-2866)
(APSB10-20) Adobe Shockwave Player Pointer Offset I CVE-2010-2867 2010-08-25 06:40:42 UTC 9873
(CVE-2010-2867)
(APSB10-20) Adobe Shockwave Player Denial of CVE-2010-2868 2010-08-25 09:27:23 UTC 9874
Service II (CVE-2010-2868)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2869 2010-08-25 08:01:59 UTC 9875
Corruption IV (CVE-2010-2869)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2870 2010-08-25 08:06:29 UTC 9876
Corruption V (CVE-2010-2870)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2871 2010-08-25 08:15:35 UTC 9877
Corruption VI (CVE-2010-2871)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2872 2010-08-25 09:09:21 UTC 9879
Corruption VII (CVE-2010-2872)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2873 2010-08-25 08:31:53 UTC 9880
Corruption VIII (CVE-2010-2873)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2874 2010-08-25 09:01:23 UTC 9881
Corruption IX (CVE-2010-2874)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2875 2010-08-25 09:17:10 UTC 9882
Corruption X (CVE-2010-2875)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2876 2010-08-25 16:53:21 UTC 9883
Corruption XI (CVE-2010-2876)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2877 2010-08-25 16:56:58 UTC 9884
Corruption XII (CVE-2010-2877)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2878 2010-08-25 17:01:01 UTC 9885
Corruption XIII (CVE-2010-2878)
(APSB10-20) Adobe Shockwave Player Integer CVE-2010-2879 2010-08-25 17:04:14 UTC 9886
Overflow I (CVE-2010-2879)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2880 2010-08-25 17:08:12 UTC 9887
Corruption XIV (CVE-2010-2880)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2881 2010-08-25 17:11:20 UTC 9888
Corruption XV (CVE-2010-2881)
(APSB10-20) Adobe Shockwave Player Memory CVE-2010-2882 2010-08-25 17:14:21 UTC 9889
Corruption XVI (CVE-2010-2882)
Check Name CVE Number Date ID
Wireshark Insecure DLL Librariy Loading Vulnerability CVE-2010-3133 2010-08-26 08:56:12 UTC 9890
(APSB10-30) Adobe Photoshop DLL Insecure Library CVE-2010-3127 2010-08-26 10:10:49 UTC 9898
Loading Arbitrary Code Execution (CVE-2010-3127)
Opera Download Dialog File Execution Security CVE-2010-2576 2010-09-08 05:58:24 UTC 9907
Vulnerability
Mozilla Firefox Insecure Library Loading Remote Code CVE-2010-3131 2010-08-30 06:50:16 UTC 9909
Execution (CVE-2010-3131)
Mozilla Thunderbird Malformed Image Remote Code CVE-2010-1205 2010-07-21 07:29:13 UTC 9933
Execution Vulnerability (CVE-2010-1205)
Mozilla SeaMonkey Malformed Image Remote Code CVE-2010-1205 2010-07-21 07:29:13 UTC 9934
Execution Vulnerability (CVE-2010-1205)
Mozilla Thunderbird Miscellaneous Memory Safety CVE-2010-1212 2010-07-21 04:57:20 UTC 9935
Hazards Vulnerability (CVE-2010-1212)
Mozilla SeaMonkey Miscellaneous Memory Safety CVE-2010-1212 2010-07-21 04:57:20 UTC 9936
Hazards Vulnerability (CVE-2010-1212)
Mozilla SeaMonkey Address Bar Vulnerability CVE-2010-1206 2010-09-21 15:09:29 UTC 9946
(APSB10-29) Adobe Illustrator Insecure Library Loading CVE-2010-3152 2010-09-02 11:13:12 UTC 9947
Vulnerability
RealPlayer QCP Parsing Integer Overflow Vulnerability CVE-2010-0116 2010-09-06 17:09:23 UTC 9955
RealPlayer QCP Audio Content Parsing Buffer Overflow CVE-2010-0120 2010-09-06 19:00:18 UTC 9957
Vulnerability
RealNetworks RealPlayer FLV Parsing Integer CVE-2010-3000 2010-09-01 18:33:26 UTC 9958
Overflow Remote Code Execution
RealPlayer ActiveX Control Unspecified Vulnerability CVE-2010-3001 2010-09-06 19:16:47 UTC 9959
RealPlayer Malformed IVR Object Index Code CVE-2010-2996 2010-09-21 15:09:21 UTC 9960
Execution Vulnerability
RealPlayer Unspecified Security Bypass Vulnerability CVE-2010-3002 2010-09-21 15:09:22 UTC 9961
Trend Micro Internet Security Pro 2010 ActiveX CVE-2010-3189 2010-10-26 15:10:56 UTC 9974
extSetOwner Remote Code Execution
Adobe Reader 'SING Tags' Stack Overflow CVE-2010-2883 2010-09-07 22:56:44 UTC 9979
Apple Safari Directory File Opening Arbitrary Code CVE-2010-1805 2010-09-08 12:20:14 UTC 9980
Execution (CVE-2010-1805)
Apple Safari Webkit Use After Free Error Remote Code CVE-2010-1806 2010-09-08 12:57:40 UTC 9982
Execution (CVE-2010-1806)
Apple Safari Webkit Input Validation Error Remote Code CVE-2010-1807 2010-09-08 12:38:34 UTC 9984
Execution (CVE-2010-1807)
Sun Java Runtime Environment Java Plug-in JavaScript CVE-2004-1029 2010-10-21 02:10:16 UTC 9990
Security Bypass Vulnerability
Sun Java 2 Platform Standard Edition Unspecified CVE-2005-1974 2010-10-21 02:10:14 UTC 9996
Privilege Escalation Vulnerability
Check Name CVE Number Date ID
Microsoft Java Virtual Machine URL Parsing CVE-2002-1286 2010-10-21 02:10:54 UTC 10000
Vulnerability
WinZip UUDeview MIME Archive Buffer Overflow CVE-2004-0333 2010-10-21 02:10:28 UTC 10001
Vulnerability
Adobe Flash Player Settings Manager Spoofing 2010-09-10 11:02:17 UTC 10002
Vulnerability
Adobe Flash Player Insecure DLL Hijacking 2010-09-10 16:29:26 UTC 10003
Vulnerability
Mozilla Firefox normalizeDocument Remote Code CVE-2010-2766 2010-12-01 10:12:40 UTC 10006
Execution (CVE-2010-2766)
Mozilla Firefox DLL Loading Remote Code Execution CVE-2010-3131 2010-09-09 21:53:19 UTC 10007
(CVE-2010-3131)
Mozilla Firefox XUL Tree Removal Crash Remote Code CVE-2010-3168 2010-09-09 18:16:36 UTC 10008
Execution (CVE-2010-3168)
Sun Java Runtime Environment Classloader Privilege CVE-2003-0896 2010-10-21 02:10:15 UTC 10012
Escalation Vulnerability
Mozilla SeaMonkey nsTreeSelection Dangling Pointer CVE-2010-2760 2010-10-06 14:10:07 UTC 10013
Memory Corruption (CVE-2010-2760)
Mozilla SeaMonkey HTML Frameset Integer Overflow CVE-2010-2765 2010-10-06 14:10:50 UTC 10016
Vulnerability (CVE-2010-2765)
Mozilla SeaMonkey normalizeDocument Remote Code CVE-2010-2766 2010-12-01 10:12:40 UTC 10017
Execution (CVE-2010-2766)
Mozilla SeaMonkey DOM Plugin Array CVE-2010-2767 2010-10-06 14:10:43 UTC 10018
"navigator.plugins" Dangling Pointer Vulnerability
(CVE-2010-2767)
Mozilla SeaMonkey OBJECT Type Attribute UTF-7 CVE-2010-2768 2010-10-06 14:10:13 UTC 10019
Cross Site Scripting Vulnerability (CVE-2010-2768)
Mozilla SeaMonkey designMode Document Cross Site CVE-2010-2769 2010-10-06 14:10:35 UTC 10020
Scripting Vulnerability (CVE-2010-2769)
Mozilla SeaMonkey XUL Tree Removal Crash Remote CVE-2010-3168 2010-09-09 18:16:36 UTC 10024
Code Execution (CVE-2010-3168)
(APSB10-22) Adobe Products Authplay.dll Memory CVE-2010-2884 2010-09-13 23:30:21 UTC 10025
Corruption
Wireshark GSM A RR Disector Denial Of Service CVE-2010-2992 2010-10-21 02:10:26 UTC 10026
Vulnerability
Wireshark IPMI Dissector Denial Of Service CVE-2010-2993 2010-09-14 08:09:08 UTC 10027
Vulnerability CVE-2010-2993
Mozilla SeaMonkey Browser Engine Memory CVE-2010-3169 2010-10-06 14:10:31 UTC 10032
Corruption Vulnerability (CVE-2010-3169)
Mozilla SeaMonkey DLL Loading Remote Code CVE-2010-3131 2010-09-09 21:53:19 UTC 10034
Execution (CVE-2010-3131)
Symantec Antivirus Scan Engine Administrative CVE-2005-2758 2010-10-21 02:10:21 UTC 10059
Interface Buffer Overflow Vulnerabilty
Ethereal Etheric And GPRS-LLC Dissectors Multiple CVE-2005-0704 2010-10-21 02:10:42 UTC 10062
Denial Of Service Vulnerabilities CVE-2005-0705
Ethereal 3GPP2 A11 Dissector Buffer Overflow CVE-2005-0699 2010-10-21 02:10:40 UTC 10066
Vulnerability
Mozilla Firefox nsTreeSelection Dangling Pointer CVE-2010-2760 2010-10-06 14:10:07 UTC 10067
Memory Corruption (CVE-2010-2760)
Mozilla Firefox XMLHttpRequest statusText Information CVE-2010-2764 2010-09-08 18:51:52 UTC 10069
Leak Vulnerability (CVE-2010-2764)
Mozilla Firefox HTML Frameset Integer Overflow CVE-2010-2765 2010-10-06 14:10:50 UTC 10070
Vulnerability (CVE-2010-2765)
HP Web JetAdmin Directory Traversal Vulnerability CVE-2000-0443 2010-10-21 02:10:53 UTC 10071
Mozilla Firefox DOM Plugin Array "navigator.plugins" CVE-2010-2767 2010-10-06 14:10:43 UTC 10073
Dangling Pointer Vulnerability (CVE-2010-2767)
Mozilla Firefox OBJECT Type Attribute UTF-7 Cross CVE-2010-2768 2010-10-06 14:10:13 UTC 10074
Site Scripting Vulnerability (CVE-2010-2768)
Ethereal IAPP Dissector Buffer Overflow Vulnerability CVE-2005-0739 2010-10-21 02:10:41 UTC 10075
Mozilla Firefox designMode Document Cross Site CVE-2010-2769 2010-10-06 14:10:35 UTC 10078
Scripting Vulnerability (CVE-2010-2769)
Mozilla Firefox nsTreeContentView Dangling Pointer CVE-2010-3167 2010-09-09 09:49:10 UTC 10080
Memory Corruption (CVE-2010-3167)
Mozilla Firefox Browser Engine Memory Corruption CVE-2010-3169 2010-10-06 14:10:31 UTC 10081
Vulnerability (CVE-2010-3169)
BlackBerry Desktop Software Untrusted Search Path CVE-2010-2600 2010-09-15 16:01:45 UTC 10084
Remote Code Execution
Ethereal sFlow Dissector Denial Of Service Vulnerability CVE-2005-0766 2010-10-21 02:10:43 UTC 10086
Symantec Antivirus Library Dec2Rar.dll Heap Based CVE-2005-4438 2010-10-21 02:10:20 UTC 10087
Buffer Overflow Vulnerability
McAfee ePolicy Orchestrator Remote Code Execution CVE-2004-0038 2010-10-27 16:10:59 UTC 10090
Vulnerability
Apple iTunes Multiple Vulnerabilities (HT4328) CVE-2010-1780 2010-09-21 15:09:56 UTC 10103
CVE-2010-1782
CVE-2010-1783
CVE-2010-1784
CVE-2010-1785
CVE-2010-1786
CVE-2010-1787
CVE-2010-1788
Check Name CVE Number Date ID
CVE-2010-1789
CVE-2010-1790
CVE-2010-1791
CVE-2010-1792
CVE-2010-1793
Apple Quicktime Picture Viewer DLL Path Search Code CVE-2010-1819 2010-09-17 18:36:38 UTC 10106
Execution
Google Chrome Multiple Vulnerabilities XII CVE-2010-2884 2010-10-21 02:10:47 UTC 10120
Snort RPC Preprocessor Buffer Overflow Vulnerability CVE-2003-0033 2010-10-21 02:10:12 UTC 10123
Snort Stream4 Reassembly Integer Overflow CVE-2003-0209 2010-10-21 02:10:13 UTC 10127
Vulnerability
Snort DCE/RPC Preprocessor Stack Based Buffer CVE-2006-5276 2007-02-20 17:16:37 UTC 10128
Overflow Vulnerability
Microsoft Windows Shares With Everyone Permission 2010-09-24 21:10:03 UTC 10165
Novell iPrint Client Remote Code Execution CVE-2010-1527 2010-09-22 11:11:22 UTC 10169
(CVE-2010-1527)
Mozilla Thunderbird nsTreeSelection Dangling Pointer CVE-2010-2760 2010-10-06 14:10:07 UTC 10170
Memory Corruption Remote Code Execution
(CVE-2010-2760)
Mozilla Thunderbird HTML Frameset Integer Overflow CVE-2010-2765 2010-10-06 14:10:50 UTC 10174
Remote Code Execution (CVE-2010-2765)
Mozilla Thunderbird normalizeDocument Remote Code CVE-2010-2766 2010-12-01 10:12:40 UTC 10175
Execution (CVE-2010-2766)
Mozilla Thunderbird DOM Plugin Array CVE-2010-2767 2010-10-06 14:10:43 UTC 10176
"navigator.plugins" Dangling Pointer Vulnerability
(CVE-2010-2767)
Mozilla Thunderbird OBJECT Type Attribute UTF-7 CVE-2010-2768 2010-10-06 14:10:13 UTC 10177
Cross Site Scripting Vulnerability (CVE-2010-2768)
Mozilla Thunderbird designMode Document Cross Site CVE-2010-2769 2010-10-06 14:10:35 UTC 10178
Scripting Vulnerability (CVE-2010-2769)
Mozilla Thunderbird XUL Tree Removal Crash Remote CVE-2010-3168 2010-09-09 18:16:36 UTC 10182
Code Execution (CVE-2010-3168)
Mozilla Thunderbird Browser Engine Memory CVE-2010-3169 2010-10-06 14:10:31 UTC 10183
Corruption Remote Code Execution (CVE-2010-3169)
Mozilla Thunderbird DLL Loading Remote Code CVE-2010-3131 2010-09-09 21:53:19 UTC 10184
Execution (CVE-2010-3131)
Symantec Antivirus Library DEC2EXE Module Buffer CVE-2005-0249 2010-10-21 02:10:18 UTC 10208
Overflow Vulnerability
Apple Safari WebKit Denial Of Service Vulnerability CVE-2010-1729 2010-09-30 08:36:53 UTC 10213
Apple Safari PubSub Information Disclosure CVE-2010-0044 2010-10-21 02:10:34 UTC 10215
Vulnerability
Check Name CVE Number Date ID
Apple Safari Use After Free Denial Of Service CVE-2010-1750 2010-10-21 02:10:36 UTC 10216
Vulnerability
Symantec Products Intel LANDesk Common Base CVE-2009-1429 2009-04-29 20:47:51 UTC 10217
Agent Remote Command Execution Vulnerability
Apple Safari Autofill Feature Information Disclosure CVE-2010-1796 2010-10-21 02:10:30 UTC 10218
Vulnerability
Symantec Products Log Viewer ccLgView.exe Multiple CVE-2009-1428 2009-05-15 09:07:00 UTC 10220
Cross Site Scripting Vulnerabilities
Google Chrome Multiple Vulnerabilities XIII CVE-2010-0556 2010-10-21 02:10:48 UTC 10222
CVE-2010-0643
CVE-2010-0644
CVE-2010-0645
CVE-2010-0646
CVE-2010-0647
CVE-2010-0649
Google Chrome Multiple Vulnerabilities XIV CVE-2010-0650 2010-10-21 02:10:49 UTC 10223
CVE-2010-0655
CVE-2010-0657
CVE-2010-0658
CVE-2010-0659
CVE-2010-0660
Apple Safari Address Bar Spoofing Vulnerability CVE-2010-2454 2010-10-01 10:14:16 UTC 10225
Symantec Products Reporting Server URL Handling CVE-2009-1432 2010-10-21 02:10:25 UTC 10226
Phishing Vulnerability
Apple Safari Webkit Mouse Click Event Security Bypass CVE-2010-0650 2010-10-01 11:09:10 UTC 10227
Vulnerability
Apache mod_proxy_ajp Module Information Disclosure CVE-2009-1191 2010-10-21 02:10:27 UTC 10229
Vulnerability
Mozilla Firefox Remote Code Execution Vulnerability CVE-2006-4965 2010-10-21 02:10:58 UTC 10235
Mozilla Firefox Necko DNS Prefetching Information CVE-2009-4630 2010-10-04 10:42:52 UTC 10237
Disclosure Vulnerability
Mozilla Seamonkey Necko DNS Prefetching CVE-2009-4630 2010-10-04 10:42:52 UTC 10238
Information Disclosure Vulnerability
Mozilla Thunderbird Necko DNS Prefetching CVE-2009-4630 2010-10-04 10:42:52 UTC 10239
Information Disclosure Vulnerability
Apple Safari object Tag Denial Of Service Vulnerability CVE-2010-1131 2010-10-06 08:29:26 UTC 10249
Apple Safari TCP Port Blocking Security Bypass CVE-2010-1099 2010-10-06 10:22:15 UTC 10250
Vulnerability
Symantec Alert Management System 2 Remote Code CVE-2009-1431 2009-04-29 20:55:17 UTC 10251
Execution Vulnerability
Apple Safari cfnetwork.dll Denial Of Service CVE-2010-0925 2010-10-06 10:51:56 UTC 10252
Vulnerability
Apple Safari WebKit Style Tag Remote Denial Of CVE-2010-1029 2010-10-06 11:54:38 UTC 10253
Service Vulnerability
Google Chrome Bitmap Data Information Disclosure CVE-2010-0663 2010-10-21 02:10:44 UTC 10254
Vulnerability
Symantec Multiple Products Buffer Overflow CVE-2009-1430 2009-04-29 20:35:33 UTC 10255
Vulnerability
Google Chrome WebKit window.open() Cross Domain CVE-2010-0661 2010-10-21 02:10:51 UTC 10257
Scripting Vulnerability
Google Chrome ParamTraits Function Denial Of CVE-2010-0662 2010-10-21 02:10:50 UTC 10260
Service Vulnerability
Apple Safari Background Attribute Denial Of Service CVE-2010-0924 2010-10-07 07:14:14 UTC 10262
Vulnerability
Google Chrome Webkit Style Tag Denial Of Service CVE-2010-1029 2010-10-08 09:13:26 UTC 10281
Vulnerability
Apple Safari MARQUEE Element Denial Of Service CVE-2010-1181 2010-10-08 10:37:51 UTC 10283
Vulnerability
VMware Workstation libpng Buffer Overflow Remote CVE-2010-1205 2010-09-28 16:26:59 UTC 10287
Code Execution
VMware Workstation libpng Denial Of Service CVE-2010-2249 2010-09-28 19:44:03 UTC 10288
IBM Tivoli Storage Manager FastBack Remote Attack CVE-2010-3058 2010-08-30 07:02:39 UTC 10296
Denial Of Service I (CVE-2010-3058)
IBM Tivoli Storage Manager FastBack Server Eventlog 2010-10-01 05:23:15 UTC 10297
Format String Code Execution
IBM Tivoli Storage Manager FastBack Server 2010-10-01 05:55:09 UTC 10299
USER_S_AddADGroup Remote Code Execution
IBM Tivoli Storage Manager FastBack Server CVE-2010-3758 2010-10-19 15:10:47 UTC 10300
FXCLI_checkIndexDBLocation Remote Code
Execution Vulnerability
IBM Tivoli Storage Manager FastBack Server CVE-2010-3754 2010-10-19 15:10:48 UTC 10301
FXCLI_OraBR_Exec_Command Remote Code
Execution Vulnerability
IBM Tivoli Storage Manager FastBack Server CVE-2010-3758 2010-10-19 15:10:43 UTC 10303
AGI_SendToLog Remote Code Execution Vulnerability
VMware Workstation libpng Denial Of Service CVE-2010-0205 2010-10-19 15:10:51 UTC 10307
Vulnerability (CVE-2010-0205)
Oracle Java SE October 2010 Critical Patch Update CVE-2009-3555 2010-10-13 06:31:52 UTC 10366
CVE-2010-1321
CVE-2010-3541
CVE-2010-3548
CVE-2010-3549
CVE-2010-3550
CVE-2010-3551
CVE-2010-3552
CVE-2010-3553
CVE-2010-3554
CVE-2010-3555
CVE-2010-3556
CVE-2010-3557
CVE-2010-3558
CVE-2010-3559
CVE-2010-3560
Check Name CVE Number Date ID
CVE-2010-3561
CVE-2010-3562
CVE-2010-3563
CVE-2010-3565
CVE-2010-3566
CVE-2010-3567
CVE-2010-3568
CVE-2010-3569
CVE-2010-3570
CVE-2010-3571
CVE-2010-3572
CVE-2010-3573
CVE-2010-3574
Oracle OpenOffice Remote Code Execution CVE-2009-3302 2010-10-13 14:09:28 UTC 10430
(CVE-2009-3302)
Oracle OpenOffice Remote Code Execution CVE-2009-2949 2010-10-13 14:18:07 UTC 10431
(CVE-2009-2949)
Oracle OpenOffice Remote Code Execution CVE-2009-3301 2010-10-13 11:28:35 UTC 10432
(CVE-2009-3301)
Oracle OpenOffice Remote Code Execution CVE-2009-2950 2010-10-13 14:57:29 UTC 10433
(CVE-2009-2950)
Opera Invalid URL Cross-Site Scripting Vulnerability CVE-2010-4047 2011-01-03 23:01:21 UTC 10448
Opera Video Stream Security Bypass Vulnerability CVE-2010-4046 2010-10-13 07:08:08 UTC 10449
Opera Cache Cross-Site Scripting Vulnerability CVE-2010-4045 2011-01-03 23:01:19 UTC 10450
Opera Window Manipulation Address Bar Spoofing CVE-2010-4044 2011-01-03 23:01:24 UTC 10451
Vulnerability
Opera CSS Cross Domain Information Disclosure CVE-2010-4043 2011-01-03 23:01:20 UTC 10452
(APSA10-04) Adobe Shockwave Player rcsL Memory CVE-2010-3653 2010-10-21 22:31:33 UTC 10478
Corruption Code Execution Vulnerability
RealPlayer Malformed IVR Pointer Index Code CVE-2010-2998 2010-11-02 14:11:37 UTC 10493
Execution Vulnerability
RealNetworks RealPlayer CDDA URI Uninitialized CVE-2010-3747 2010-10-19 07:12:31 UTC 10494
Pointer Remote Code Execution
RealPlayer RJMDSections Remote Code Execution CVE-2010-3750 2010-11-02 14:11:41 UTC 10495
Vulnerability
RealPlayer QCP Parsing Heap-based Buffer Overflow CVE-2010-2578 2010-11-02 14:11:36 UTC 10496
Vulnerability
RealPlayer ActiveX Control Multiple Protocol Handlers CVE-2010-3751 2010-11-02 14:11:42 UTC 10497
Remote Code Execution Vulnerability
RealPlayer RichFX Component Stack Buffer Overflow CVE-2010-3748 2010-11-02 14:11:39 UTC 10498
Vulnerability
Apple Safari Webkit Invalid SGV Text Style Denial of 2010-10-27 06:52:52 UTC 10510
Service Vulnerability
Symantec Alert Management System 2 Intel Alert 2011-04-19 06:04:01 UTC 10514
Handler Service Remote Code Execution Vulnerability
Mozilla Firefox Network Security Services Certificate CVE-2010-3170 2011-03-29 07:03:23 UTC 10518
Security Bypass Vulnerability
Mozilla Firefox document.write() And DOM Insertion CVE-2010-3765 2010-10-27 19:25:00 UTC 10520
Buffer Overflow Vulnerability
Nullsoft Winamp MKV Heap Buffer Overflow Remote 2010-11-09 15:11:12 UTC 10523
Code Execution
Nullsoft Winamp MTM Stack Buffer Overflow Remote 2010-11-09 15:11:13 UTC 10524
Code Execution
IBM Lotus Notes Autonomy KeyView Multiple Memory CVE-2010-0126 2010-10-28 10:23:22 UTC 10529
Corruption Vulnerabilities CVE-2010-0131
CVE-2010-0133
CVE-2010-0135
CVE-2010-1524
CVE-2010-1525
HP Web Jetadmin Remote Information Disclosure CVE-2009-4182 2010-10-28 11:11:04 UTC 10533
Vulnerability
(APSA10-05) Adobe Products Authplay.dll Code CVE-2010-3654 2010-10-28 17:44:58 UTC 10549
Execution
(APSB10-25) Adobe Shockwave Player Multiple CVE-2010-2581 2010-10-29 04:13:59 UTC 10551
Vulnerabilities CVE-2010-2582
CVE-2010-3653
CVE-2010-3655
CVE-2010-4084
CVE-2010-4085
CVE-2010-4086
CVE-2010-4087
CVE-2010-4088
Check Name CVE Number Date ID
CVE-2010-4089
CVE-2010-4090
Opera Browser XSLT Constructs Information CVE-2010-1310 2011-03-29 07:03:25 UTC 10552
Disclosure Vulnerability
Opera Browser Content-Length Header Buffer Overflow CVE-2010-1349 2011-05-20 07:05:31 UTC 10555
Vulnerability
Opera Web Browser Address Bar Spoofing Vulnerability 2010-10-29 08:21:48 UTC 10557
Oracle Secure Backup Multiple Unspecified CVE-2010-0898 2011-03-29 07:03:26 UTC 10560
Vulnerabilities CVE-2010-0899
CVE-2010-0907
Google Chrome Multiple Vulnerabilities XVI CVE-2010-3412 2010-10-29 13:24:18 UTC 10564
CVE-2010-3413
CVE-2010-3415
CVE-2010-3417
HP Systems Insight Manager Multiple Vulnerabilities CVE-2008-4546 2011-05-20 07:05:20 UTC 10565
CVE-2009-3555
CVE-2009-3793
CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0090
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0839
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0845
CVE-2010-0846
CVE-2010-0847
CVE-2010-0849
CVE-2010-0850
CVE-2010-1297
CVE-2010-2160
CVE-2010-2161
CVE-2010-2162
CVE-2010-2163
CVE-2010-2164
CVE-2010-2165
CVE-2010-2166
CVE-2010-2167
CVE-2010-2168
CVE-2010-2169
CVE-2010-2170
CVE-2010-2171
CVE-2010-2172
CVE-2010-2173
CVE-2010-2174
CVE-2010-2175
CVE-2010-2176
CVE-2010-2177
CVE-2010-2178
CVE-2010-2179
CVE-2010-2180
CVE-2010-2181
CVE-2010-2182
CVE-2010-2183
CVE-2010-2184
Check Name CVE Number Date ID
CVE-2010-2185
CVE-2010-2186
CVE-2010-2187
CVE-2010-2188
CVE-2010-2189
IBM Lotus iNotes Domino Web Access Multiple CVE-2010-0918 2010-10-29 14:19:59 UTC 10566
Vulnerabilities CVE-2010-0919
CVE-2010-0920
CVE-2010-0921
IBM Rational ClearQuest Unspecified Security CVE-2010-2517 2010-10-29 14:24:05 UTC 10567
Vulnerabilities
IBM Lotus iNotes Remote Code Injection Vulnerability CVE-2009-3105 2011-03-29 07:03:21 UTC 10568
Symantec Altiris Notification Server Static Encryption CVE-2009-3035 2011-05-04 05:05:04 UTC 10570
Key Unauthorized Access Vulnerability
HP Systems Insight Manager Multiple Vulnerabilities I CVE-2008-1468 2011-05-04 05:05:00 UTC 10575
CVE-2010-1036
CVE-2010-1037
CVE-2010-1038
IBM Informix Dynamic Server librpc.dll Integer Overflow 2010-11-09 15:11:01 UTC 10576
Remote Code Execution
bzip2 BZ_decompress Function Denial Of Service CVE-2010-0405 2010-11-02 10:18:50 UTC 10589
Vulnerability
HP MFP Digital Sending Software Local Unauthorized CVE-2010-1558 2010-11-03 06:36:19 UTC 10596
Access Vulnerability
Sun Java System Web Proxy Server Information CVE-2010-2385 2011-05-04 05:05:10 UTC 10601
Disclosure Vulnerability
Python audioop Module Denial Of Service Vulnerability CVE-2010-1634 2010-11-03 12:43:05 UTC 10608
Adobe Shockwave Player "Shockwave Settings" Use- CVE-2010-4092 2010-11-04 02:38:24 UTC 10616
After-Free Vulnerability
Google Chrome Network Security Services Certificate 2011-03-29 07:03:17 UTC 10625
Security Bypass Vulnerability
Google Chrome Multiple Vulnerabilities Prior To CVE-2010-4008 2010-11-05 03:49:13 UTC 10629
7.0.517.44 CVE-2010-4197
CVE-2010-4198
CVE-2010-4199
CVE-2010-4200
CVE-2010-4201
CVE-2010-4202
CVE-2010-4203
CVE-2010-4204
CVE-2010-4205
CVE-2010-4206
Adobe Reader printSeps Memory Corruption CVE-2010-4091 2010-11-04 17:39:58 UTC 10630
Vulnerability
Adobe Products Security Update Available For Adobe CVE-2010-3636 2010-11-05 08:38:07 UTC 10631
Flash Player - APSB10-26 CVE-2010-3637
CVE-2010-3638
CVE-2010-3639
CVE-2010-3640
CVE-2010-3641
CVE-2010-3642
CVE-2010-3643
CVE-2010-3644
CVE-2010-3645
CVE-2010-3646
CVE-2010-3647
CVE-2010-3648
CVE-2010-3649
CVE-2010-3650
Check Name CVE Number Date ID
CVE-2010-3652
CVE-2010-3654
CVE-2010-3976
IBM Informix Products Setnet32 Utility '.nfx' Multiple CVE-2009-3691 2010-11-08 16:11:39 UTC 10641
Integer Overflow Vulnerabilities
GIGABYTE Dldrv2 ActiveX Control Multiple CVE-2010-1517 2010-11-10 05:08:11 UTC 10672
Vulnerabilities CVE-2010-1518
VMware vCenter Lab Manager Multiple Cross Site CVE-2009-3731 2011-05-04 05:05:09 UTC 10680
Scripting Vulnerabilities
RIM BlackBerry Enterprise Sever PDF Distiller Buffer CVE-2010-2601 2010-10-14 18:41:11 UTC 10687
Overflow
HP OpenView Network Node Manager OvJavaLocale CVE-2010-2709 2011-05-04 05:05:59 UTC 10692
Buffer Overflow Vulnerability
Symantec Autonomy Keyview Filter Module Multiple CVE-2010-0126 2010-11-11 12:04:19 UTC 10700
Vulnerabilities CVE-2010-0131
CVE-2010-0133
CVE-2010-1524
CVE-2010-1525
HP Version Control Repository Manager Cross-Site CVE-2010-3994 2010-11-23 21:11:26 UTC 10725
Scripting Vulnerability
Novell GroupWise WebAccess Multiple Vulnerabilities CVE-2010-2779 2011-03-30 01:03:49 UTC 10727
CVE-2010-2781
Sun Multiple Servers NSS Library Hello Message Buffer CVE-2004-0826 2011-04-19 06:04:00 UTC 10732
Overflow Vulnerability
MySQL GUI Tools Information Disclosure Vulnerability CVE-2010-4177 2010-11-18 19:54:11 UTC 10742
CVE-2010-4178
Apple Safari Multiple Vulnerabilities (HT4455) CVE-2010-1812 2010-11-19 02:43:20 UTC 10744
CVE-2010-1813
CVE-2010-1814
CVE-2010-1815
CVE-2010-1822
CVE-2010-3116
CVE-2010-3257
CVE-2010-3259
CVE-2010-3803
CVE-2010-3804
CVE-2010-3805
CVE-2010-3808
CVE-2010-3809
CVE-2010-3810
CVE-2010-3811
CVE-2010-3812
CVE-2010-3813
CVE-2010-3816
CVE-2010-3817
CVE-2010-3818
CVE-2010-3819
CVE-2010-3820
CVE-2010-3821
CVE-2010-3822
Check Name CVE Number Date ID
CVE-2010-3823
CVE-2010-3824
CVE-2010-3826
Wireshark LDSS Dissector Denial Of Service CVE-2010-4300 2010-11-21 07:19:37 UTC 10749
Vulnerability
Wireshark ZigBee ZCL Dissector Denial Of Service CVE-2010-4301 2010-11-21 08:53:10 UTC 10750
OpenOffice.org Impress Module Buffer Overflow CVE-2010-2935 2010-11-23 05:19:17 UTC 10756
Vulnerability (CVE-2010-2935)
Novell iPrint Client GetDriverSettings Buffer Overflow CVE-2010-4321 2010-11-23 05:24:34 UTC 10757
OpenOffice.org Impress Module Integer Overflow CVE-2010-2936 2010-11-23 05:32:23 UTC 10758
Vulnerability (CVE-2010-2936)
HP Insight Managed System Setup Wizard Remote CVE-2010-4103 2010-12-07 14:12:07 UTC 10776
Arbitrary File Download
HP Systems Insight Manager File Download CVE-2010-3286 2010-10-22 11:59:23 UTC 10778
(CVE-2010-3286)
Novell GroupWise Internet Agent RRULE Parsing 2010-12-14 16:12:08 UTC 10781
Buffer Overflow Code Execution
HP OpenView Network Node Manager Denial Of CVE-2005-1056 2011-05-20 07:05:12 UTC 10782
Service Vulnerability
HP OpenView Network Node Manager Multiple Buffer CVE-2009-0898 2011-05-20 07:05:17 UTC 10787
Overflow Vulnerabilities CVE-2009-3845
CVE-2009-3846
CVE-2009-3847
CVE-2009-3848
CVE-2009-3849
CVE-2009-4176
CVE-2009-4177
CVE-2009-4178
CVE-2009-4179
CVE-2009-4180
CVE-2009-4181
Citrix XenApp Online Plug-in ActiveX Control Code CVE-2010-2991 2010-12-07 14:12:06 UTC 10790
Execution Vulnerability
HP OpenView Network Node Manager Multiple CVE-2008-4559 2009-02-16 05:42:17 UTC 10792
Vulnerabilities CVE-2008-4560
CVE-2008-4562
CVE-2009-0205
HP OpenView Network Node Manager Denial Of CVE-2010-3285 2010-09-28 05:54:48 UTC 10793
Service Vulnerability I
VMware Workstation VMnc Codec Remote Code CVE-2010-4294 2010-12-03 20:40:20 UTC 10811
Execution
Google Chrome Multiple Vulnerabilities Prior To CVE-2010-4482 2010-12-14 16:12:07 UTC 10822
8.0.552.215 CVE-2010-4483
CVE-2010-4484
CVE-2010-4485
CVE-2010-4486
CVE-2010-4488
CVE-2010-4489
CVE-2010-4490
CVE-2010-4491
CVE-2010-4492
Check Name CVE Number Date ID
CVE-2010-4493
CVE-2010-4494
Adobe Photoshop DLL Loading Remote Code CVE-2010-3127 2010-12-06 20:22:09 UTC 10823
Execution
Nullsoft Winamp MIDI Timestamp Stack Buffer Overflow 2010-12-08 11:35:45 UTC 10825
Remote Code Execution
McAfee VirusScan Enterprise Path Subversion DLL CVE-2009-5118 2010-11-30 18:29:54 UTC 10827
Code Execution
(HT4447) Apple QuickTime Multiple Vulnerabilities Prior CVE-2010-0530 2010-12-09 18:56:43 UTC 10833
To 7.6.9 CVE-2010-1508
CVE-2010-3787
CVE-2010-3788
CVE-2010-3789
CVE-2010-3790
CVE-2010-3791
CVE-2010-3792
CVE-2010-3793
CVE-2010-3794
CVE-2010-3795
CVE-2010-3800
CVE-2010-3801
CVE-2010-3802
CVE-2010-4009
CA Internet Security Suite Plus "KmxSbx.sys" IOCTL CVE-2010-4502 2010-12-10 18:06:31 UTC 10842
Handling Privilege Escalation Vulnerability
Mozilla Firefox Multiple Vulnerabilities VII CVE-2010-3766 2010-12-13 14:32:19 UTC 10848
CVE-2010-3767
CVE-2010-3768
CVE-2010-3769
CVE-2010-3770
CVE-2010-3771
CVE-2010-3772
CVE-2010-3773
CVE-2010-3774
CVE-2010-3775
CVE-2010-3776
CVE-2010-3777
CVE-2010-3778
Mozilla Thunderbird Multiple Vulnerabilities VII CVE-2010-3766 2010-12-13 14:32:19 UTC 10849
CVE-2010-3767
CVE-2010-3768
CVE-2010-3769
CVE-2010-3770
CVE-2010-3771
CVE-2010-3772
CVE-2010-3773
CVE-2010-3774
CVE-2010-3775
CVE-2010-3776
CVE-2010-3777
CVE-2010-3778
Mozilla SeaMonkey Multiple Vulnerabilities VII CVE-2010-3766 2010-12-13 14:32:19 UTC 10850
CVE-2010-3767
CVE-2010-3768
CVE-2010-3769
CVE-2010-3770
CVE-2010-3771
CVE-2010-3772
CVE-2010-3773
CVE-2010-3774
CVE-2010-3775
CVE-2010-3776
CVE-2010-3777
CVE-2010-3778
Google Earth Insecure Library Loading Remote Code 2010-12-09 05:30:36 UTC 10851
Execution
Check Name CVE Number Date ID
Adobe Pixel Bender Toolkit Insecure Library Loading CVE-2010-5269 2010-12-09 04:59:31 UTC 10860
Remote Code Execution
Novell iPrint Client Multiple Remote Code Execution 2010-12-15 06:05:48 UTC 10912
Vulnerabilities
SAP Crystal Reports Print ActiveX Control Heap CVE-2010-2590 2010-12-15 18:42:21 UTC 10913
Overflow Remote Code Execution
RIM BlackBerry Enterprise Sever PDF Distiller Buffer CVE-2010-2602 2010-12-28 01:12:18 UTC 10920
Overflow (CVE-2010-2602)
BlackBerry Desktop Software Backup File Brute Force CVE-2010-2603 2010-12-29 07:12:45 UTC 10929
Vulnerability
IBM Tivoli Storage Manager FastBack Multiple CVE-2010-3059 2011-03-01 01:03:00 UTC 10930
Vulnerabilities CVE-2010-3060
CVE-2010-3061
CVE-2010-3755
CVE-2010-3756
CVE-2010-3757
CVE-2010-3759
CVE-2010-3760
CVE-2010-3761
Opera 11.00 Fixes Multiple Vulnerabilities CVE-2010-4579 2010-12-22 13:15:14 UTC 10935
CVE-2010-4580
CVE-2010-4581
CVE-2010-4582
CVE-2010-4583
CVE-2010-4584
CVE-2010-4585
CVE-2010-4586
CVE-2010-4587
(MS11-003) Microsoft Internet Explorer CSS Memory CVE-2010-3971 2010-12-22 16:16:49 UTC 10938
Corruption (2482017)
Oracle Application Server Jinitiator Unauthorized CVE-2008-1823 2011-03-01 01:03:09 UTC 10941
Access Vulnerability
Citrix Access Gateway NT4 and NTLM Authentication 2010-12-16 08:18:17 UTC 10944
Command Execution
Mozilla Thunderbird document.write() And DOM CVE-2010-3765 2010-10-27 19:25:00 UTC 10949
Insertion Buffer Overflow Vulnerability
Mozilla SeaMonkey document.write() And DOM CVE-2010-3765 2010-10-27 19:25:00 UTC 10950
Insertion Buffer Overflow Vulnerability
Oracle Multiple Products JInitiator Component CVE-2008-0346 2011-03-01 01:03:08 UTC 10951
Unauthorized Access Vulnerability
Trend Micro Office Scan Privilege Escalation 2011-03-01 01:03:15 UTC 10954
Vulnerability
Oracle Application Server JInitiator Unspecified CVE-2008-7233 2011-03-01 01:03:07 UTC 10955
Vulnerability
RealNetworks RealPlayer Multiple Vulnerabilities Prior CVE-2010-0121 2010-12-27 21:34:32 UTC 10957
To 14.0.0 CVE-2010-0125
CVE-2010-2579
CVE-2010-2997
CVE-2010-2999
CVE-2010-4375
CVE-2010-4376
CVE-2010-4377
Check Name CVE Number Date ID
CVE-2010-4378
CVE-2010-4379
CVE-2010-4380
CVE-2010-4381
CVE-2010-4382
CVE-2010-4383
CVE-2010-4384
CVE-2010-4386
CVE-2010-4387
CVE-2010-4388
CVE-2010-4389
CVE-2010-4390
CVE-2010-4391
CVE-2010-4392
CVE-2010-4394
CVE-2010-4395
CVE-2010-4396
CVE-2010-4397
Cisco WebEx Player ARF Parsing Buffer Overflow 2011-05-20 07:05:10 UTC 10959
Vulnerability
Symantec Multiple Products Intel Alert Handler Service CVE-2010-3268 2010-12-14 13:54:26 UTC 10961
Denial Of Service Vulnerability
HP StorageWorks Mirroring Remote Code Execution CVE-2010-4116 2011-01-03 23:01:18 UTC 10962
CA ARCserve And XOsoft Products SOAP Request CVE-2010-3984 2010-12-29 10:54:02 UTC 10963
Processing Buffer Overflow Remote Code Execution
HP Insight Diagnostics Online Edition Cross Site CVE-2010-4111 2011-05-11 03:05:05 UTC 10971
Scripting Vulnerability
VMware Server libpng Multiple Vulnerabilities CVE-2010-0205 2010-12-31 10:08:43 UTC 10972
CVE-2010-1205
CVE-2010-2249
VMware Server Web Access Interface Directory 2010-12-31 11:02:29 UTC 10973
Traversal Vulnerability
Wireshark ENTTEC Dissector Buffer Overflow CVE-2010-4538 2011-01-04 04:29:47 UTC 10978
Vulnerability
PGP Desktop Data Injection Vulnerability CVE-2010-3618 2011-03-01 01:03:12 UTC 10980
VMware ACE Management Server httpd Multiple CVE-2010-0425 2011-05-04 05:05:05 UTC 10990
Remote Code Execution Vulnerabilities CVE-2010-0434
Symantec Endpoint Protection Manager Reporting CVE-2010-0114 2011-01-07 05:08:01 UTC 11002
Server Remote Code Execution Vulnerability
Oracle Weblogic Server Jrockit Privilege Escalation CVE-2009-1006 2011-03-01 01:03:10 UTC 11007
Vulnerability
RIM BlackBerry Enterprise Server Attachment Service CVE-2010-2604 2011-01-20 05:01:15 UTC 11038
PDF Distiller Remote Buffer Overflow Vulnerability
(CVE-2010-2604)
HP OpenView Network Node Manager Remote Code CVE-2011-0262 2011-01-18 03:01:52 UTC 11041
Execution I
HP OpenView Network Node Manager Remote Code CVE-2011-0261 2011-01-12 07:41:52 UTC 11042
Execution II
HP OpenView Network Node Manager Remote Code CVE-2011-0263 2011-01-12 07:47:31 UTC 11044
Execution III
HP OpenView Network Node Manager Remote Code CVE-2011-0264 2011-01-18 03:01:56 UTC 11045
Execution IV
Check Name CVE Number Date ID
HP OpenView Network Node Manager Remote Code CVE-2011-0265 2011-01-18 03:01:58 UTC 11046
Execution V
HP OpenView Network Node Manager Remote Code CVE-2011-0266 2011-01-18 03:01:59 UTC 11047
Execution VI
HP OpenView Network Node Manager Remote Code CVE-2011-0267 2011-01-12 07:59:52 UTC 11048
Execution VII
HP OpenView Network Node Manager Remote Code CVE-2011-0268 2011-01-12 08:02:02 UTC 11049
Execution VIII
HP OpenView Network Node Manager Remote Code CVE-2011-0269 2011-01-12 08:04:35 UTC 11050
Execution IX
HP OpenView Network Node Manager Remote Code CVE-2011-0270 2011-01-12 08:08:25 UTC 11051
Execution X
HP OpenView Network Node Manager Remote Code CVE-2011-0271 2011-01-18 03:01:03 UTC 11053
Execution XI
VLC Media Player Real Demuxer Buffer Overflow CVE-2010-3907 2011-01-20 05:01:17 UTC 11057
Remote Code Execution
Oracle WebLogic Server Multiple Vulnerabilities CVE-2009-3399 2011-03-01 01:03:11 UTC 11058
CVE-2009-3403
F-Secure Products Incorrect DLL Loading Remote 2011-01-12 10:23:40 UTC 11061
Code Execution
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-0470 2011-01-18 03:01:50 UTC 11064
8.0.552.237 CVE-2011-0471
CVE-2011-0472
CVE-2011-0473
CVE-2011-0474
CVE-2011-0475
CVE-2011-0476
CVE-2011-0477
CVE-2011-0478
CVE-2011-0479
CVE-2011-0480
CVE-2011-0481
CVE-2011-0482
CVE-2011-0483
CVE-2011-0484
CVE-2011-0485
HP Data Protector Manager Remote Denial Of Service CVE-2011-0514 2011-01-12 08:44:28 UTC 11065
Pidgin Libpurple MSN Short Packets Remote Denial Of CVE-2010-4528 2011-01-25 05:01:46 UTC 11072
Service
IBM Rational ClearQuest Back Reference Field Security CVE-2010-4603 2011-01-21 06:01:37 UTC 11094
Denial Of Service
Oracle WebLogic Server Servlet Container Information CVE-2010-4437 2011-01-19 15:09:10 UTC 11115
Disclosure
Oracle WebLogic Server Node Manager Remote Code CVE-2010-3510 2011-01-19 11:52:43 UTC 11116
Execution
Oracle WebLogic Server Servlet Container Information CVE-2010-4453 2011-01-19 15:30:21 UTC 11117
Disclosure (CVE-2010-4453)
Oracle Fusion Middleware GoldenGate Veridata Server CVE-2010-4416 2011-01-19 15:22:04 UTC 11121
Denial Of Service
Citrix Provisioning Services Server Unspecified Remote 2011-01-21 07:45:20 UTC 11138
Code Execution
Novell ZENworks Handheld Management ZfHIPCND CVE-2011-0742 2011-01-26 08:33:36 UTC 11142
Buffer Overflow Remote Code Execution
Check Name CVE Number Date ID
Oracle Document Capture Import Server Denial of CVE-2010-3599 2011-01-19 12:14:04 UTC 11152
Service
Oracle Document Capture Internal Operations Remote CVE-2010-3591 2011-01-19 12:20:41 UTC 11153
Code Execution
Oracle Document Capture Internal Operations Denial of CVE-2010-3592 2011-01-19 12:31:37 UTC 11154
Service
Oracle Document Capture Import Server Information CVE-2010-3595 2011-01-19 12:39:25 UTC 11155
Disclosure
Oracle Document Capture Import Export Utility Security CVE-2010-3598 2011-01-19 13:32:34 UTC 11156
Bypass
RealNetworks RealPlayer '.AVI' File Parsing Buffer CVE-2010-4393 2011-01-28 20:44:06 UTC 11176
Overflow Remote Code Execution
Oracle OpenOffice zip/jar Package Remote Code CVE-2010-3450 2011-01-28 22:56:55 UTC 11177
Execution
Oracle OpenOffice RTF Document Denial of Service I CVE-2010-3451 2011-01-28 22:57:12 UTC 11178
Oracle OpenOffice RTF Document Denial of Service II CVE-2010-3452 2011-01-28 22:57:31 UTC 11179
Oracle OpenOffice DOC File Denial of Service I CVE-2010-3453 2011-01-28 22:57:57 UTC 11180
Oracle OpenOffice DOC File Denial of Service II CVE-2010-3454 2011-01-28 22:58:11 UTC 11181
Oracle OpenOffice PNG File Denial of Service CVE-2010-4253 2011-01-28 22:59:27 UTC 11182
Oracle OpenOffice TGA File Denial of Service CVE-2010-4643 2011-01-28 22:59:44 UTC 11183
Oracle WebLogic Server JDBC Connection Pool CVE-2005-1742 2011-03-14 06:03:08 UTC 11201
Unauthorized Access Vulnerability
Novell GroupWise Internet Agent REQUEST-STATUS CVE-2010-4326 2011-01-27 08:47:08 UTC 11204
Parsing Buffer Overflow Remote Code Execution
Novell GroupWise Internet Agent TZID Variable Buffer CVE-2010-4325 2011-01-27 09:13:10 UTC 11205
Overflow Remote Code Execution
Oracle WebLogic Server Unauthorized Access CVE-2005-1744 2011-03-14 06:03:10 UTC 11208
Vulnerability
Oracle WebLogic Server Security Exception Disclosure CVE-2005-1743 2011-03-14 06:03:06 UTC 11212
Vulnerability
Oracle Weblogic Server JRockit Privilege Escalation CVE-2009-1094 2011-02-02 13:11:44 UTC 11215
Vulnerability I
Oracle WebLogic Server Administration Console CVE-2005-1380 2011-03-14 06:03:09 UTC 11216
JndiFramesetAction Cross Site Scripting Vulnerability
Symantec Intel Alert Management System Buffer CVE-2010-0110 2011-01-28 00:09:06 UTC 11235
Overflow Remote Code Execution
Symantec Intel Alert Management System Message CVE-2010-0111 2011-01-27 23:40:35 UTC 11262
Handling Multiple Code Execution
Google Chrome Audio Handling Race Condition CVE-2011-0784 2011-02-04 20:55:52 UTC 11282
Remote Code Execution
Google Chrome Bad Volume Setting Denial of Service CVE-2011-0783 2011-02-14 05:02:48 UTC 11283
Google Chrome SSL Libraries Denial of Service CVE-2011-0782 2011-02-04 21:03:09 UTC 11284
Google Chrome Autofill Profile Merging Denial of CVE-2011-0781 2011-02-14 05:02:46 UTC 11285
Service
Google Chrome PDF Event Denial of Service CVE-2011-0780 2011-02-14 05:02:44 UTC 11286
Google Chrome Missing Key Denial of Service CVE-2011-0779 2011-02-04 21:12:35 UTC 11287
Google Chrome Drag and Drop Security Bypass CVE-2011-0778 2011-02-04 21:20:56 UTC 11288
Google Chrome Use-after-free Denial of Service CVE-2011-0777 2011-02-04 21:22:58 UTC 11289
Check Name CVE Number Date ID
Microsoft Windows Azure SDK Web Role Session 2011-02-10 05:53:49 UTC 11326
Cookies Disclosure Vulnerability
RealNetworks RealPlayer Temporal File Remote Code CVE-2011-0694 2011-02-10 19:23:40 UTC 11335
Execution
Wireshark '.pcap' File Memory Corruption Vulnerability CVE-2011-0538 2011-02-14 02:46:29 UTC 11346
Opera Browser Wireless Application Protocol CVE-2011-0687 2011-02-04 22:47:07 UTC 11356
Dropdown List Denial Of Service
Opera Browser Unspecified Web Page Content Denial CVE-2011-0686 2011-02-04 22:50:14 UTC 11358
Of Service
Opera Browser Large Form Inputs Integer Truncation CVE-2011-0682 2011-02-04 23:03:15 UTC 11360
Remote Code Execution
Opera Browser Downloads Manager Remote Code CVE-2011-0450 2011-02-04 23:25:14 UTC 11361
Execution
Oracle WebLogic Server JRockit Denial Of Service CVE-2009-2625 2011-05-25 13:05:06 UTC 11366
Vulnerability
Google Chrome Animation Stale Pointer Denial of CVE-2011-0981 2011-02-11 16:18:51 UTC 11380
Service
Google Chrome SVG Font Face Denial of Service CVE-2011-0982 2011-02-11 16:04:00 UTC 11381
Google Chrome Anonymous Block Denial of Service CVE-2011-0983 2011-02-11 14:44:29 UTC 11382
Google Chrome Plug In Out Of Bounds Memory Read CVE-2011-0984 2011-02-11 14:33:45 UTC 11383
Denial of Service
Google Chrome Process Termination Denial of Service CVE-2011-0985 2011-02-11 14:23:38 UTC 11384
VLC Media Player MKV Demuxer Plugin Remote Code CVE-2011-0531 2011-02-15 09:42:40 UTC 11390
Execution
VLC Media Player USF Buffer Overflow Remote Code CVE-2011-0522 2011-02-22 04:02:03 UTC 11391
Execution
Oracle Collaboration Suite Collaborative Workspaces CVE-2008-4016 2011-05-25 13:05:05 UTC 11398
Information Disclosure Vulnerability
Oracle Java SE and Java for Business Multiple CVE-2010-4422 2011-02-21 19:55:51 UTC 11411
Vulnerabilities (February 2011) CVE-2010-4447
CVE-2010-4448
CVE-2010-4450
CVE-2010-4451
CVE-2010-4452
CVE-2010-4454
CVE-2010-4462
CVE-2010-4463
CVE-2010-4465
CVE-2010-4466
CVE-2010-4467
CVE-2010-4468
CVE-2010-4469
CVE-2010-4470
CVE-2010-4471
CVE-2010-4472
CVE-2010-4473
CVE-2010-4474
CVE-2010-4475
CVE-2010-4476
IDA Pro Multiple Vulnerabilities (February 2011) 2011-03-02 04:03:45 UTC 11427
Oracle Enterprise Manager Grid Control TARGET SQL CVE-2008-5447 2011-06-08 04:06:36 UTC 11436
Injection Vulnerability
Citrix XenApp and XenDesktop XML Service Interface 2011-02-28 06:22:32 UTC 11478
Remote Code Execution
Mozilla Firefox Multiple Vulnerabilities Prior to 3.6.13 CVE-2010-1585 2011-03-03 03:22:23 UTC 11480
CVE-2011-0051
CVE-2011-0053
Check Name CVE Number Date ID
CVE-2011-0054
CVE-2011-0055
CVE-2011-0056
CVE-2011-0057
CVE-2011-0058
CVE-2011-0059
CVE-2011-0061
CVE-2011-0062
Wireshark Visual C++ Analyzer Buffer Overflow Denial CVE-2011-0713 2011-03-01 06:37:13 UTC 11484
Of Service
CA Internet Security Suite HIPS XML Security Database CVE-2011-1036 2011-02-24 07:51:36 UTC 11486
Parser Class Remote Code Execution
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-1107 2011-03-15 05:03:39 UTC 11497
9.0.597.107 CVE-2011-1108
CVE-2011-1109
CVE-2011-1110
CVE-2011-1111
CVE-2011-1112
CVE-2011-1113
CVE-2011-1114
CVE-2011-1115
CVE-2011-1116
CVE-2011-1117
CVE-2011-1118
CVE-2011-1119
CVE-2011-1120
CVE-2011-1121
CVE-2011-1122
CVE-2011-1123
CVE-2011-1124
CVE-2011-1125
Ruby on Rails Filter Bypass SQL Injection Denial Of CVE-2011-0449 2011-03-08 03:03:26 UTC 11502
Service
Wireshark Denial Of Service And Buffer Overflow CVE-2011-0538 2011-03-03 18:31:00 UTC 11511
Vulnerabilities CVE-2011-0713
Apple iTunes Multiple Vulnerabilities Prior To 10.2 CVE-2010-1205 2011-03-15 05:03:00 UTC 11513
CVE-2010-1824
CVE-2010-2249
CVE-2010-4008
CVE-2010-4494
CVE-2011-0111
CVE-2011-0112
CVE-2011-0113
CVE-2011-0114
CVE-2011-0115
CVE-2011-0116
CVE-2011-0117
CVE-2011-0118
CVE-2011-0119
CVE-2011-0120
CVE-2011-0121
CVE-2011-0122
CVE-2011-0123
CVE-2011-0124
CVE-2011-0125
CVE-2011-0126
CVE-2011-0127
CVE-2011-0128
CVE-2011-0129
CVE-2011-0130
CVE-2011-0131
CVE-2011-0132
CVE-2011-0133
CVE-2011-0134
CVE-2011-0135
CVE-2011-0136
CVE-2011-0137
CVE-2011-0138
Check Name CVE Number Date ID
CVE-2011-0139
CVE-2011-0140
CVE-2011-0141
CVE-2011-0142
CVE-2011-0143
CVE-2011-0144
CVE-2011-0145
CVE-2011-0146
CVE-2011-0147
CVE-2011-0148
CVE-2011-0149
CVE-2011-0150
CVE-2011-0151
CVE-2011-0152
CVE-2011-0153
CVE-2011-0154
CVE-2011-0155
CVE-2011-0156
CVE-2011-0164
CVE-2011-0165
CVE-2011-0168
CVE-2011-0170
CVE-2011-0191
CVE-2011-0192
IBM Informix Dynamic Server Oninit Buffer Overflow CVE-2011-1033 2011-02-28 05:08:48 UTC 11514
Remote Code Execution
Citrix Secure Gateway Unspecified Code Execution 2011-03-08 07:03:16 UTC 11520
Vulnerability
Novell Vibe OnPrem Unspecified Remote Code CVE-2011-0464 2011-03-25 04:03:27 UTC 11539
Execution
IBM WebSphere Application Server Community Edition CVE-2010-4476 2011-03-17 04:03:53 UTC 11541
Java Double Literal Denial Of Service
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-1185 2011-03-15 05:03:40 UTC 11543
10.0.648.127 CVE-2011-1186
CVE-2011-1187
CVE-2011-1188
CVE-2011-1189
CVE-2011-1190
CVE-2011-1191
CVE-2011-1192
CVE-2011-1193
CVE-2011-1194
CVE-2011-1195
CVE-2011-1196
CVE-2011-1197
CVE-2011-1198
CVE-2011-1199
CVE-2011-1200
CVE-2011-1201
CVE-2011-1202
CVE-2011-1203
CVE-2011-1204
CVE-2011-1285
CVE-2011-1286
CVE-2011-1413
Apple Safari Multiple Vulnerabilities Prior To 5.0.4 CVE-2010-1205 2011-03-15 05:03:02 UTC 11545
CVE-2010-1824
CVE-2010-2249
CVE-2010-4008
CVE-2010-4494
CVE-2011-0111
CVE-2011-0112
CVE-2011-0113
CVE-2011-0114
CVE-2011-0115
CVE-2011-0116
CVE-2011-0117
CVE-2011-0118
Check Name CVE Number Date ID
CVE-2011-0119
CVE-2011-0120
CVE-2011-0121
CVE-2011-0122
CVE-2011-0123
CVE-2011-0124
CVE-2011-0125
CVE-2011-0126
CVE-2011-0127
CVE-2011-0128
CVE-2011-0129
CVE-2011-0130
CVE-2011-0131
CVE-2011-0132
CVE-2011-0133
CVE-2011-0134
CVE-2011-0135
CVE-2011-0136
CVE-2011-0137
CVE-2011-0138
CVE-2011-0139
CVE-2011-0140
CVE-2011-0141
CVE-2011-0142
CVE-2011-0143
CVE-2011-0144
CVE-2011-0145
CVE-2011-0146
CVE-2011-0147
CVE-2011-0148
CVE-2011-0149
CVE-2011-0150
CVE-2011-0151
CVE-2011-0152
CVE-2011-0153
CVE-2011-0154
CVE-2011-0155
CVE-2011-0156
CVE-2011-0160
CVE-2011-0161
CVE-2011-0163
CVE-2011-0165
CVE-2011-0166
CVE-2011-0167
CVE-2011-0168
CVE-2011-0169
CVE-2011-0170
CVE-2011-0191
CVE-2011-0192
Wireshark 6LoWPAN Packet Denial Of Service CVE-2011-1138 2011-03-11 07:04:48 UTC 11551
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2010-1585 2011-03-11 10:01:27 UTC 11552
3.1.8 CVE-2011-0053
CVE-2011-0061
CVE-2011-0062
(APSA11-01) Adobe Flash Player "xls" Denial of Service CVE-2011-0609 2011-03-14 14:30:29 UTC 11566
Google Chrome Style Handling Memory Corruption CVE-2011-1290 2011-03-17 04:03:50 UTC 11570
Vulnerability
Modbus/TCP Master OPC Server Packet Processing CVE-2010-4709 2011-03-17 04:03:52 UTC 11571
Buffer Overflow Vulnerability
Google Chrome Flash Player Code Execution CVE-2011-0609 2011-03-25 04:03:24 UTC 11607
Vulnerability Prior To 10.0.648.134
RealNetworks RealPlayer Heap Overflow Remote Code CVE-2011-1525 2011-03-21 23:25:52 UTC 11616
Execution
Check Name CVE Number Date ID
Opera Web Browser Window Null Pointer Dereference 2011-03-21 07:11:24 UTC 11624
Denial Of Service
Mozilla Firefox Fraudulent Digital Certificates Spoofing 2011-03-24 03:19:07 UTC 11629
HP Data Protector Media Operations DBServer.exe CVE-2011-4791 2011-03-25 02:12:30 UTC 11650
Memory Corruption Remote Code Execution
(APSB11-05) Adobe AIR ".xls" files Memory Corruption CVE-2011-0609 2011-03-25 08:52:00 UTC 11651
Vulnerability
Google Chrome Buffer Error In Base String Handling CVE-2011-1291 2011-03-30 06:15:34 UTC 11674
Denial Of Service
Google Chrome Use After Free In Frame Loader Denial CVE-2011-1292 2011-04-06 05:04:08 UTC 11675
Of Service
Google Chrome Use After Free In HTMLCollection CVE-2011-1293 2011-04-06 05:04:10 UTC 11676
Denial Of Service
Google Chrome Stale Pointer In CSS Handling Denial CVE-2011-1294 2011-03-30 06:56:27 UTC 11677
Of Service
Google Chrome DOM Tree Corruption Denial Of CVE-2011-1295 2011-04-06 05:04:13 UTC 11678
Service
Google Chrome Stale Pointer In SVG Text Handling CVE-2011-1296 2011-03-30 07:21:04 UTC 11679
Denial Of Service
Citrix Presentation Server and XenApp ActiveSync 2011-04-13 12:04:55 UTC 11686
Memory Corruption Remote Code Execution
IBM solidDB Password Hash Authentication Bypass 2011-04-18 06:04:13 UTC 11706
Vulnerability
VLC Media Player libdirectx_plugin.dll AMV Parsing CVE-2010-3275 2011-04-07 08:01:05 UTC 11727
Buffer Overflow Remote Code Execution
VideoLAN VLC Media Player libdirectx_plugin.dll NSV CVE-2010-3276 2011-04-07 08:24:58 UTC 11728
Parsing Buffer Overflow Remote Code Execution
IBM WebSphere MQ Message Header Buffer Overflow CVE-2011-0310 2011-04-13 12:04:59 UTC 11736
Vulnerability
(APSA11-02) Adobe Flash Player/Acrobat/Reader Doc CVE-2011-0611 2011-04-11 21:33:01 UTC 11830
Remote Code Execution
Citrix XenApp Access Gateway Filter Security Bypass CVE-2009-2453 2011-06-08 04:06:35 UTC 11852
Vulnerability
VLC Media Player Libmodplug ReadS3M Stack 2011-04-19 06:04:20 UTC 11868
Overflow Remote Code Execution
Apple Safari WebKit Style Handling Memory Corruption CVE-2011-1290 2011-04-15 05:07:37 UTC 11872
Remote Code Execution
Google Chrome GPU Process Off By Three Error CVE-2011-1300 2011-04-18 04:39:04 UTC 11874
Remote Code Execution
Google Chrome GPU Process Use After Free Remote CVE-2011-1301 2011-04-25 08:04:10 UTC 11875
Code Execution
Google Chrome GPU Process Heap Buffer Overflow CVE-2011-1302 2011-04-18 05:24:18 UTC 11876
Remote Code Execution
Apple Safari WebKit Remote Code Execution CVE-2011-1344 2011-03-16 20:51:47 UTC 11879
RIM BlackBerry Enterprise Server Web Desktop CVE-2011-0286 2011-04-13 18:55:42 UTC 11880
Manager Component Cross Site Scripting
RIM BlackBerry Enterprise Server Apache Tomcat CVE-2007-1858 2011-05-04 07:05:58 UTC 11882
Multiple Vulnerabilities CVE-2007-3385
CVE-2007-5333
CVE-2008-1678
CVE-2008-5515
Check Name CVE Number Date ID
CVE-2009-3555
CVE-2010-2227
RealPlayer Local HTML Files Remote Code Execution CVE-2011-1426 2011-04-19 05:26:18 UTC 11883
Cross Domain Scripting Vulnerability
Apple iTunes WebKit Integer Overflow Vulnerability CVE-2011-1290 2011-04-28 11:04:13 UTC 11884
(CVE-2011-1290)
RealNetworks RealPlayer IVR File Processing Buffer CVE-2011-1525 2011-03-23 19:34:07 UTC 11886
Overflow
Apple iTunes WebKit Use After Free Vulnerability CVE-2011-1344 2011-04-28 11:04:14 UTC 11887
(CVE-2011-1344)
Symantec Veritas Netbackup bpcd Daemon Multiple CVE-2006-4902 2011-06-08 04:06:38 UTC 11893
Vulnerabilities CVE-2006-5822
CVE-2006-6222
Google Chrome Use-After-Free Object Remote Code CVE-2010-1823 2011-04-21 02:00:34 UTC 11910
Execution
Oracle WebLogic Server TLS Protocol Session CVE-2009-3555 2011-04-26 09:20:07 UTC 11929
Renegotiation Vulnerability
RealNetworks RealPlayer '.avi' File Buffer Overflow 2011-04-06 18:34:13 UTC 11930
Remote Code Execution
Wireshark packet_dect.c Stack Buffer Overflow Denial CVE-2011-1591 2011-04-25 18:11:35 UTC 11931
of Service
Oracle Sun Java System Access Manager Policy Agent CVE-2011-0846 2011-04-20 09:05:14 UTC 11932
Denial Of Service
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-1303 2011-05-09 07:05:45 UTC 11934
11.0.696.57 CVE-2011-1304
CVE-2011-1305
CVE-2011-1434
CVE-2011-1435
CVE-2011-1436
CVE-2011-1437
CVE-2011-1438
CVE-2011-1439
CVE-2011-1440
CVE-2011-1441
CVE-2011-1442
CVE-2011-1443
CVE-2011-1444
CVE-2011-1445
CVE-2011-1446
CVE-2011-1447
CVE-2011-1448
CVE-2011-1449
CVE-2011-1450
CVE-2011-1451
CVE-2011-1452
CVE-2011-1454
CVE-2011-1455
CVE-2011-1456
Wireshark NFS Dissector Denial Of Service CVE-2011-1592 2011-05-02 19:47:42 UTC 11941
IBM solidDB solid.exe rpc_test_svc_X Commands CVE-2011-1208 2011-04-27 06:42:38 UTC 11951
NULL Pointer Dereference Denial Of Service
VLC Media Player libmodplug load_abc.cpp Stack- CVE-2011-2194 2011-04-28 15:53:54 UTC 11963
Based Buffer Overflow Denial of Service
HP Systems Insight Manager Multiple Vulnerabilities CVE-2010-3636 2011-05-10 11:05:52 UTC 11964
Prior To 6.3 CVE-2010-3637
CVE-2010-3638
CVE-2010-3639
CVE-2010-3640
CVE-2010-3641
CVE-2010-3642
CVE-2010-3643
CVE-2010-3644
CVE-2010-3645
CVE-2010-3646
CVE-2010-3647
CVE-2010-3648
CVE-2010-3649
CVE-2010-3650
CVE-2010-3652
CVE-2010-3976
Check Name CVE Number Date ID
CVE-2011-1542
CVE-2011-1543
CA Total Defense Suite Heartbeat Web Service Remote CVE-2011-1654 2011-04-18 10:02:36 UTC 11979
Code Execution
CA Total Defense Suite UNCWS Web Service CVE-2011-1655 2011-04-18 10:25:42 UTC 11980
Information Disclosure
Wireshark X.509if Use-after-free Heap-Based Buffer CVE-2011-1590 2011-04-26 00:10:15 UTC 11985
Overflow Denial of Service
Google Chrome Unspecified Remote Code Execution CVE-2011-2075 2011-05-10 20:34:04 UTC 12007
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-0579 2011-05-20 05:05:17 UTC 12053
11.0.696.68 CVE-2011-0618
CVE-2011-0619
CVE-2011-0620
CVE-2011-0621
CVE-2011-0622
CVE-2011-0623
CVE-2011-0624
CVE-2011-0625
CVE-2011-0626
CVE-2011-0627
CVE-2011-1799
CVE-2011-1800
Google Chrome WebKit Cast Denial of Service CVE-2011-1799 2011-05-20 06:05:11 UTC 12058
Google Chrome Integer Overflow Denial of Service CVE-2011-1800 2011-05-16 20:27:13 UTC 12059
HP 3COM/H3C Intelligent Management Center Dbman CVE-2011-1850 2011-05-11 08:21:51 UTC 12083
Sprintf Remote Code Execution
HP 3COM/H3C Intelligent Management Center Img CVE-2011-1848 2011-05-11 07:25:15 UTC 12085
Remote Code Execution
Opera Frameset Handling Remote Code Execution CVE-2011-2628 2011-05-20 18:14:41 UTC 12118
IBM Lotus Notes File Viewer Multiple Buffer Overflows CVE-2011-1512 2011-05-26 04:30:35 UTC 12141
Remote Code Execution
Google Chrome Bypass Pop Up Blocker Bypass CVE-2011-1801 2011-06-02 07:06:07 UTC 12146
Google Chrome Command Buffer Overflow Remote CVE-2011-1806 2011-06-02 07:06:10 UTC 12147
Code Execution
Google Chrome Stale Pointer in Floats Rendering CVE-2011-1804 2011-05-27 08:04:58 UTC 12148
Memory Corruption Remote Code Execution
Google Chrome Blobs Handle Remote Code Execution CVE-2011-1807 2011-05-27 08:52:25 UTC 12149
Avaya WinPDM Multiple Buffer Overflow Vulnerabilities 2011-06-06 13:06:05 UTC 12157
IBM WebSphere Portal Search Center Cross-Site CVE-2011-2172 2011-05-30 07:47:40 UTC 12158
Scripting Vulnerability
Check Name CVE Number Date ID
Symantec Backup Exec For Windows Servers CVE-2011-0546 2011-05-30 07:58:35 UTC 12161
Unauthorized Access Privilege Escalation
Oracle Fusion Middleware Single Sign On Security CVE-2011-0795 2011-06-08 09:06:00 UTC 12168
Bypass
Wireshark Multiple Denial of Service (CVE-2011-1956) CVE-2011-1956 2011-06-02 21:15:50 UTC 12174
Wireshark Multiple Denial of Service (CVE-2011-1957) CVE-2011-1957 2011-06-02 21:28:34 UTC 12176
Wireshark Multiple Denial of Service (CVE-2011-1958) CVE-2011-1958 2011-06-02 21:30:55 UTC 12177
Wireshark Multiple Denial of Service (CVE-2011-1959) CVE-2011-1959 2011-06-02 21:33:21 UTC 12178
Wireshark Multiple Denial of Service (CVE-2011-2175) CVE-2011-2175 2011-06-02 21:37:20 UTC 12179
Wireshark Multiple Denial of Service (CVE-2011-2174) CVE-2011-2174 2011-06-02 21:35:38 UTC 12180
VMware VI Client ActiveX Control Memory Corruption CVE-2011-2217 2011-06-06 10:40:11 UTC 12182
Remote Code Execution
HP 3COM/H3C Intelligent Management Center Img CVE-2011-2331 2011-06-01 09:28:51 UTC 12188
Recv Remote Code Execution
Novell iPrint Client Multiple Vulnerabilities Prior To 5.64 CVE-2011-1699 2011-06-16 06:06:55 UTC 12196
CVE-2011-1700
CVE-2011-1701
CVE-2011-1702
CVE-2011-1703
CVE-2011-1704
CVE-2011-1705
CVE-2011-1706
CVE-2011-1707
CVE-2011-1708
VMware Workstation Host Guest File System (HGFS) CVE-2011-1787 2011-06-22 11:06:45 UTC 12200
Mount.vmhgfs Race Condition Privilege Escalation
VMware Workstation Host Guest File System (HGFS) CVE-2011-2145 2011-06-22 11:06:48 UTC 12201
Mount.vmhgfs User Suid Wrapper Privilege Escalation
VMware Workstation Host Guest File System (HGFS) CVE-2011-2146 2011-06-09 19:22:07 UTC 12202
Mount.vmhgfs Information Disclosure
Oracle Java SE Critical Patch Update June 2011 CVE-2011-0786 2011-06-10 07:33:28 UTC 12203
CVE-2011-0788
CVE-2011-0802
CVE-2011-0814
CVE-2011-0815
CVE-2011-0817
CVE-2011-0862
CVE-2011-0863
CVE-2011-0864
CVE-2011-0865
CVE-2011-0866
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0871
CVE-2011-0872
CVE-2011-0873
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-1808 2011-06-22 11:06:42 UTC 12224
12.0.742.91 CVE-2011-1809
CVE-2011-1810
CVE-2011-1811
CVE-2011-1812
CVE-2011-1813
CVE-2011-1814
CVE-2011-1815
CVE-2011-1816
Check Name CVE Number Date ID
CVE-2011-1817
CVE-2011-1818
CVE-2011-1819
CVE-2011-2332
CVE-2011-2342
Symantec Mail Security KeyView File Processing 2011-06-14 03:19:32 UTC 12260
Vulnerabilities
Google Chrome Flash Player Memory Corruption CVE-2011-2110 2011-06-22 11:06:40 UTC 12270
Remote Code Execution
EMC NetWorker RPC Library Packet Spoofing Security CVE-2011-0321 2011-05-25 07:12:34 UTC 12271
Bypass
Mozilla Firefox Multiple Vulnerabilities Prior To 5.0 CVE-2011-2366 2011-06-29 15:06:55 UTC 12277
CVE-2011-2367
CVE-2011-2368
CVE-2011-2369
CVE-2011-2370
CVE-2011-2371
CVE-2011-2373
CVE-2011-2374
CVE-2011-2375
CVE-2011-2377
Mozilla Firefox Multiple Vulnerabilities Prior To 3.6.18 CVE-2011-2371 2011-06-23 13:19:00 UTC 12278
CVE-2011-2373
CVE-2011-2374
CVE-2011-2377
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-0083 2011-06-29 15:06:53 UTC 12279
3.1.11 CVE-2011-0085
CVE-2011-2362
CVE-2011-2363
CVE-2011-2364
CVE-2011-2365
CVE-2011-2371
CVE-2011-2373
CVE-2011-2374
CVE-2011-2375
CVE-2011-2376
CVE-2011-2377
InduSoft ISSymbol ActiveX Control Multiple Buffer CVE-2011-0340 2011-06-23 16:15:50 UTC 12285
Overflows
Novell File Reporter Engine RECORD Tag Parsing CVE-2011-2220 2011-06-28 05:56:02 UTC 12296
Remote Code Execution
Google Chrome NPAPI Out-of-bounds Denial of Service CVE-2011-2345 2011-06-30 20:15:30 UTC 12297
Google Chrome SVG Use-after-free Denial of Service CVE-2011-2346 2011-06-30 20:20:33 UTC 12298
Google Chrome CSS Memory Corruption Denial of CVE-2011-2347 2011-06-30 20:23:40 UTC 12299
Service
Google Chrome Incorrect Bounds Check Denial Of CVE-2011-2348 2011-07-01 03:42:37 UTC 12300
Service
Google Chrome Use After Free In Text Selection Denial CVE-2011-2349 2011-07-01 03:54:14 UTC 12301
Of Service
Google Chrome Lifetime And Re-entrancy Issues CVE-2011-2350 2011-07-12 11:07:29 UTC 12302
Denial Of Service
Google Chrome SVG Use Elements Use After Free CVE-2011-2351 2011-07-01 04:33:33 UTC 12303
Denial Of Service
Wireshark Lucent/Ascend File Parser Denial Of Service CVE-2011-2597 2011-07-01 10:34:48 UTC 12306
Citrix EdgeSight Launcher Service Remote Code 2011-07-05 05:47:08 UTC 12307
Execution Vulnerability
Check Name CVE Number Date ID
IBM Tivoli Storage Manager Client JBB Functionality CVE-2011-1222 2011-07-04 10:16:12 UTC 12308
Buffer Overflow Privileges Escalation
IBM Tivoli Storage Manager Client ADS Functionality CVE-2011-1223 2011-07-19 08:07:46 UTC 12309
Buffer Overflow Privileges Escalation
Opera Web Browser Multiple Vulnerabilities Prior To CVE-2011-1337 2011-07-07 08:07:03 UTC 12311
11.50 CVE-2011-2609
CVE-2011-2610
CVE-2011-2611
CVE-2011-2612
CVE-2011-2613
CVE-2011-2614
CVE-2011-2615
CVE-2011-2616
CVE-2011-2617
CVE-2011-2618
CVE-2011-2619
CVE-2011-2620
CVE-2011-2621
CVE-2011-2622
CVE-2011-2623
CVE-2011-2624
CVE-2011-2625
CVE-2011-2626
CVE-2011-2627
Oracle Java Runtime Environment Deployment CVE-2010-4452 2011-02-16 17:45:20 UTC 12321
Applet2ClassLoader Remote Code Execution
FreeFTPd SFTP Key Exchange Algorithm String Buffer CVE-2006-2407 2011-07-12 09:01:29 UTC 12351
Overflow Vulnerability
FreeFTPd Multiple Commands Buffer Overflow CVE-2005-3684 2011-07-19 08:07:49 UTC 12352
Vulnerability
FreeFTPd USER Command Buffer Overflow CVE-2005-3683 2011-07-19 08:07:31 UTC 12353
Vulnerability
Trend Micro Control Manager "ApHost" Cross-Site 2011-07-19 08:07:47 UTC 12355
Scripting Vulnerability
RIM BlackBerry Enterprise Server Administration API CVE-2011-0287 2011-07-19 08:07:41 UTC 12358
Information Disclosure
Oracle Java Runtime Environment Insecure File 2011-07-14 07:02:04 UTC 12359
Loading
VLC Media Player RealMedia demuxer Heap Buffer CVE-2011-2587 2011-07-14 15:44:00 UTC 12360
Overflow Remote Code Execution
Trend Micro Control Manager (TMCM) Server-Agent 2011-07-13 06:58:28 UTC 12361
Communication Remote Code Execution
VLC Media Player XSPF Playlist Parser Integer CVE-2011-2194 2011-07-15 09:01:40 UTC 12365
Overflow Remote Code Execution
VLC Media Player AVI demuxer Heap Buffer Overflow CVE-2011-2588 2011-07-15 09:13:51 UTC 12366
Remote Code Execution
IBM Tivoli Directory Server Web Administration Tool CVE-2011-2758 2011-07-20 15:07:12 UTC 12368
Information Disclosure
Check Name CVE Number Date ID
IBM WebSphere MQ CDP Extension Revocation CVE-2011-1224 2011-07-18 05:58:16 UTC 12370
Checking Security Bypass
EMC Documentum eRoom Indexing Server OpenText CVE-2011-1741 2011-07-19 05:02:40 UTC 12371
HummingBird Connector Buffer Overflow Remote Code
Execution
(HT4802) Apple iOS CoreGraphics FreeType Remote CVE-2011-0226 2011-07-15 22:24:25 UTC 12372
Code Execution
Oracle Java RMI Services Default Configuration 2011-07-19 05:59:02 UTC 12375
Remote Code Execution
Trend Micro Control Manager CASProcessor.exe BLOB 2011-07-13 19:31:37 UTC 12376
Remote Code Execution
Trend Micro Control Manager "module" Information 2011-07-26 15:07:43 UTC 12377
Disclosure Vulnerability
(HT4808) Apple Safari 5.1 And Safari 5.0.6 Fix Multiple CVE-2010-1383 2011-07-21 07:42:05 UTC 12380
Vulnerabilities CVE-2010-1420
CVE-2010-1823
CVE-2010-3829
CVE-2011-0164
CVE-2011-0195
CVE-2011-0200
CVE-2011-0201
CVE-2011-0202
CVE-2011-0204
CVE-2011-0206
CVE-2011-0214
CVE-2011-0215
CVE-2011-0216
CVE-2011-0217
CVE-2011-0218
CVE-2011-0219
CVE-2011-0221
CVE-2011-0222
CVE-2011-0223
CVE-2011-0225
CVE-2011-0232
CVE-2011-0233
CVE-2011-0234
CVE-2011-0235
CVE-2011-0237
CVE-2011-0238
CVE-2011-0240
CVE-2011-0241
CVE-2011-0242
CVE-2011-0244
CVE-2011-0253
CVE-2011-0254
CVE-2011-0255
CVE-2011-0981
CVE-2011-0983
CVE-2011-1107
CVE-2011-1109
CVE-2011-1114
CVE-2011-1115
CVE-2011-1117
CVE-2011-1121
CVE-2011-1188
CVE-2011-1190
CVE-2011-1203
CVE-2011-1204
CVE-2011-1288
CVE-2011-1293
CVE-2011-1295
CVE-2011-1296
CVE-2011-1449
CVE-2011-1451
CVE-2011-1453
CVE-2011-1457
CVE-2011-1462
Check Name CVE Number Date ID
CVE-2011-1774
CVE-2011-1797
Oracle Sun Products Suite Oracle VM VirtualBox CVE-2011-2305 2011-07-20 18:59:03 UTC 12391
Privilege Escalation II
Oracle Sun Products Suite Oracle VM VirtualBox CVE-2011-2300 2011-07-20 20:01:58 UTC 12393
Privilege Escalation
Oracle Fusion Middleware Security Service Denial of CVE-2010-1321 2011-07-20 21:53:10 UTC 12398
Service
CA Total Defense Suite Gateway Security Malformed CVE-2011-2667 2011-07-22 04:26:43 UTC 12399
HTTP Packet Remote Code Execution
Google Picasa JPEG Image Processing Code CVE-2011-2747 2011-07-27 13:53:46 UTC 12403
Execution Vulnerability
Oracle Fusion Middleware Business Intelligence CVE-2011-2241 2011-08-03 16:08:30 UTC 12406
Enterprise Edition Denial of Service
Oracle Fusion Middleware XML Developer Kit Remote CVE-2011-2232 2011-07-20 22:03:40 UTC 12410
Code Execution
Novell File Reporter SRS Tag Arbitrary File Deletion CVE-2011-2750 2011-07-28 13:26:28 UTC 12411
Vulnerability
Wireshark ANSI MAP Dissector Denial Of Service CVE-2011-2698 2011-07-28 19:57:03 UTC 12413
FlexNet License Server Manager lmadmin Remote CVE-2011-4134 2011-07-29 07:29:14 UTC 12416
Code Execution
Oracle Java Runtime Environment 2D Remote Code CVE-2011-0873 2011-06-09 20:36:48 UTC 12422
Execution II
Citrix Access Gateway Plug-in NSEPA ActiveX Control CVE-2011-2882 2011-08-02 12:20:51 UTC 12423
Multiple Vulnerabilities CVE-2011-2883
VMware vCenter Server SOAP ID disclosure CVE-2011-1788 2011-05-06 18:53:52 UTC 12424
VMware vSphere Client Installer package not digitally CVE-2011-1789 2011-08-17 10:08:00 UTC 12425
signed
VMware vCenter Server Directory Traversal CVE-2011-0426 2011-05-06 17:51:14 UTC 12426
IBM Lotus Symphony Unknown Impact Denial Of CVE-2011-2884 2011-08-03 08:11:39 UTC 12427
Service
IBM Lotus Symphony Sample.doc Document Denial Of CVE-2011-2885 2011-08-03 08:22:26 UTC 12429
Service
IBM Lotus Symphony .docx Document Denial Of CVE-2011-2886 2011-08-03 08:29:48 UTC 12430
Service
IBM Lotus Symphony Complex Graphics In CVE-2011-2888 2011-08-03 09:41:44 UTC 12431
Presentation Denial Of Service
IBM Lotus Symphony Large Xls Spreadsheet Denial Of CVE-2011-2893 2011-08-03 09:55:05 UTC 12432
Service
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-2358 2011-08-16 10:08:46 UTC 12440
13.0.782.107 CVE-2011-2359
CVE-2011-2360
CVE-2011-2361
CVE-2011-2782
CVE-2011-2783
CVE-2011-2784
CVE-2011-2785
CVE-2011-2786
CVE-2011-2787
CVE-2011-2788
CVE-2011-2789
CVE-2011-2790
CVE-2011-2791
CVE-2011-2792
CVE-2011-2793
CVE-2011-2794
CVE-2011-2795
Check Name CVE Number Date ID
CVE-2011-2796
CVE-2011-2797
CVE-2011-2798
CVE-2011-2799
CVE-2011-2800
CVE-2011-2801
CVE-2011-2802
CVE-2011-2803
CVE-2011-2804
CVE-2011-2805
CVE-2011-2818
CVE-2011-2819
(APSB11-21) Adobe Flash Player Multiple CVE-2011-2130 2011-08-09 01:53:50 UTC 12477
Vulnerabilities Prior To 10.3.183.5 CVE-2011-2134
CVE-2011-2135
CVE-2011-2136
CVE-2011-2137
CVE-2011-2138
CVE-2011-2139
CVE-2011-2140
CVE-2011-2414
CVE-2011-2415
CVE-2011-2416
CVE-2011-2417
CVE-2011-2425
Novell Vibe OnPrem Apache Tomcat Denial Of Service CVE-2011-0534 2011-08-17 10:08:59 UTC 12478
Vulnerability
McAfee SaaS Endpoint Protection MyAsUtil ActiveX CVE-2011-3006 2011-08-02 18:16:43 UTC 12479
Remote Code Execution
McAfee SaaS Endpoint Protection myCIOScn ActiveX CVE-2011-3007 2011-08-02 18:40:55 UTC 12480
Remote Code Execution
(HT4826) Apple QuickTime Multiple Vulnerabilities Prior CVE-2011-0186 2011-08-17 16:08:33 UTC 12481
To 7.7 CVE-2011-0187
CVE-2011-0209
CVE-2011-0210
CVE-2011-0211
CVE-2011-0213
CVE-2011-0245
CVE-2011-0246
CVE-2011-0247
CVE-2011-0248
CVE-2011-0249
CVE-2011-0250
CVE-2011-0251
CVE-2011-0252
(APSB11-19) Adobe Shockwave Player Msvcr90.dll CVE-2011-2423 2011-08-09 22:08:10 UTC 12483
Memory Corruption Remote Code Execution
(APSB11-19) Adobe Shockwave Player Textra.x32 CVE-2011-2422 2011-08-09 22:05:42 UTC 12484
Memory Corruption Remote Code Execution
(APSB11-19) Adobe Shockwave Player Dirapi.dll CVE-2011-2421 2011-08-09 22:02:08 UTC 12485
Parsing Memory Corruption Remote Code Execution
(APSB11-19) Adobe Shockwave Player Memory CVE-2011-2420 2011-08-09 21:57:47 UTC 12487
Corruption Remote Code Execution III
(APSB11-19) Adobe Shockwave Player IML32.dll CVE-2011-2419 2011-08-09 21:43:57 UTC 12488
Memory Corruption Remote Code Execution
(APSB11-19) Adobe Shockwave Player Memory CVE-2010-4309 2011-08-09 21:39:47 UTC 12489
Corruption Remote Code Execution II
(APSB11-19) Adobe Shockwave Player Memory CVE-2010-4308 2011-08-09 21:31:09 UTC 12490
Corruption Remote Code Execution I
HP Insight Control Performance Management Cross CVE-2011-1545 2011-08-23 08:08:22 UTC 12493
Site Requets Forgery Vulnerability
Check Name CVE Number Date ID
ESTsoft ALZip Buffer Overflow Remote Code Execution CVE-2011-1336 2011-08-04 07:15:20 UTC 12495
IBM Tivoli Directory Server Denial Of Service CVE-2010-4476 2011-08-25 08:08:27 UTC 12500
Vulnerability
Citrix XenApp And XenDesktop XML Service Interface 2011-07-28 05:14:19 UTC 12503
Remote Code Execution II
HP Performance Insight Security Bypass and Script CVE-2011-2406 2011-08-17 10:08:55 UTC 12506
Insertion Vulnerabilities CVE-2011-2407
(APSB11-21) Adobe AIR Multiple Vulnerabilities Prior CVE-2011-2130 2011-08-12 18:16:48 UTC 12507
To 2.7.1 CVE-2011-2134
CVE-2011-2135
CVE-2011-2136
CVE-2011-2137
CVE-2011-2138
CVE-2011-2139
CVE-2011-2140
CVE-2011-2414
CVE-2011-2415
CVE-2011-2416
CVE-2011-2417
CVE-2011-2425
RIM BlackBerry Enterprise Server PNG/TIFF Remote CVE-2011-1167 2011-08-10 16:32:32 UTC 12508
Code Execution V
RIM BlackBerry Enterprise Server PNG/TIFF Remote CVE-2011-0192 2011-08-10 16:31:21 UTC 12509
Code Execution IV
RIM BlackBerry Enterprise Server PNG/TIFF Remote CVE-2010-2595 2011-08-10 16:30:00 UTC 12510
Code Execution III
RIM BlackBerry Enterprise Server PNG/TIFF Remote CVE-2010-3087 2011-08-10 16:28:32 UTC 12511
Code Execution II
RIM BlackBerry Enterprise Server PNG/TIFF Remote CVE-2010-1205 2011-08-10 16:18:01 UTC 12512
Code Execution I
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-2130 2011-09-05 08:09:19 UTC 12517
13.0.782.112 CVE-2011-2134
CVE-2011-2135
CVE-2011-2136
CVE-2011-2137
CVE-2011-2138
CVE-2011-2139
CVE-2011-2140
CVE-2011-2414
CVE-2011-2415
CVE-2011-2416
CVE-2011-2417
CVE-2011-2425
Symantec Endpoint Protection Manager Cross Site CVE-2011-0550 2011-08-29 13:08:33 UTC 12520
Scripting And Request Forgery Vulnerabilities CVE-2011-0551
Mozilla Firefox Multiple Vulnerabilities Prior To 6 CVE-2011-0084 2011-08-25 08:08:28 UTC 12521
CVE-2011-2985
CVE-2011-2986
CVE-2011-2987
CVE-2011-2988
CVE-2011-2989
CVE-2011-2990
CVE-2011-2991
CVE-2011-2992
CVE-2011-2993
Mozilla Firefox Multiple Vulnerabilities Prior To 3.6.20 CVE-2011-0084 2011-08-29 13:08:26 UTC 12522
CVE-2011-2378
Check Name CVE Number Date ID
CVE-2011-2980
CVE-2011-2981
CVE-2011-2982
CVE-2011-2983
CVE-2011-2984
RealPlayer Multiple Vulnerabilities Prior To 14.0.6 CVE-2011-2945 2011-08-29 13:08:29 UTC 12524
CVE-2011-2946
CVE-2011-2947
CVE-2011-2948
CVE-2011-2949
CVE-2011-2950
CVE-2011-2951
CVE-2011-2952
CVE-2011-2953
CVE-2011-2954
CVE-2011-2955
FlexNet License Server Manager Remote Code CVE-2011-1389 2011-08-18 02:05:59 UTC 12525
Execution
HP Easy Printer Care XMLSimpleAccessor Class CVE-2011-2404 2011-08-17 09:48:40 UTC 12526
ActiveX Control Remote Code Execution
Mozilla SeaMonkey Multiple Vulnerabilities Prior To 2.3 CVE-2011-0084 2011-08-29 13:08:28 UTC 12528
CVE-2011-2985
CVE-2011-2986
CVE-2011-2987
CVE-2011-2988
CVE-2011-2989
CVE-2011-2990
CVE-2011-2991
CVE-2011-2992
CVE-2011-2993
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-0084 2011-08-25 08:08:29 UTC 12529
3.1.12 CVE-2011-2378
CVE-2011-2980
CVE-2011-2981
CVE-2011-2982
CVE-2011-2983
CVE-2011-2984
Mozilla Thunderbird Multiple Vulnerabilities Prior To 6 CVE-2011-0084 2011-09-06 07:09:30 UTC 12530
CVE-2011-2985
CVE-2011-2986
CVE-2011-2987
CVE-2011-2988
CVE-2011-2989
CVE-2011-2991
CVE-2011-2992
Symantec Veritas Enterprise Administrator Service CVE-2011-0547 2011-08-15 18:02:55 UTC 12535
Multiple Buffer Overflows
Pidgin IRC Protocol Plugin Remote Crash Vulnerability CVE-2011-2943 2011-08-31 14:08:32 UTC 12539
Pidgin MSN Protocol Plugin Remote Crash Vulnerability CVE-2011-3184 2011-08-31 14:08:33 UTC 12540
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-2806 2011-08-29 13:08:17 UTC 12541
13.0.782.215 CVE-2011-2821
CVE-2011-2822
CVE-2011-2823
CVE-2011-2824
CVE-2011-2825
CVE-2011-2826
CVE-2011-2827
CVE-2011-2828
CVE-2011-2829
CVE-2011-2839
Pidgin Untrusted Clickable Links Executables CVE-2011-3185 2011-08-31 14:08:34 UTC 12542
Vulnerability
Wireshark Malformed IKE Packet Denial of Service CVE-2011-3266 2011-08-24 19:45:37 UTC 12546
Check Name CVE Number Date ID
IBM Rational ClearQuest Java Double Literal Denial Of CVE-2010-4476 2011-09-13 19:09:43 UTC 12565
Service Vulnerability
(HT4564) Apple iOS Multiple Vulnerabilities Prior To 4.3 CVE-2010-1792 2011-08-30 08:11:27 UTC 12566
CVE-2010-1824
CVE-2010-3855
CVE-2010-4494
CVE-2011-0111
CVE-2011-0112
CVE-2011-0113
CVE-2011-0114
CVE-2011-0115
CVE-2011-0116
CVE-2011-0117
CVE-2011-0118
CVE-2011-0119
CVE-2011-0120
CVE-2011-0121
CVE-2011-0122
CVE-2011-0123
CVE-2011-0124
CVE-2011-0125
CVE-2011-0126
CVE-2011-0127
CVE-2011-0128
CVE-2011-0129
CVE-2011-0130
CVE-2011-0131
CVE-2011-0132
CVE-2011-0133
CVE-2011-0134
CVE-2011-0135
CVE-2011-0136
CVE-2011-0137
CVE-2011-0138
CVE-2011-0140
CVE-2011-0141
CVE-2011-0142
CVE-2011-0143
CVE-2011-0144
CVE-2011-0145
CVE-2011-0146
CVE-2011-0147
CVE-2011-0148
CVE-2011-0149
CVE-2011-0150
CVE-2011-0151
CVE-2011-0152
CVE-2011-0153
CVE-2011-0154
CVE-2011-0155
CVE-2011-0156
CVE-2011-0157
CVE-2011-0158
CVE-2011-0159
CVE-2011-0160
CVE-2011-0161
CVE-2011-0162
CVE-2011-0163
CVE-2011-0168
CVE-2011-0191
CVE-2011-0192
Intel Active System Console And Intel Multi-Server 2011-08-30 12:10:43 UTC 12576
Manager Denial Of Service
Symantec Products File Processing Buffer Overflow CVE-2007-5909 2011-09-06 08:09:34 UTC 12583
CVE-2007-5910
OpenOffice HSQLDB Unspecified Remote Code CVE-2003-0845 2007-12-06 21:28:20 UTC 12585
Execution CVE-2007-4575
CA Total Defense Suite UNC Management Console CVE-2011-1653 2011-04-18 10:34:01 UTC 12586
Operations SQL Injection Remote Code Execution
EMC AutoStart Multiple Unspecified Buffer Overflows CVE-2011-2735 2011-08-19 15:14:02 UTC 12590
Remote Code Execution
(HT4606) Apple iOS Multiple Vulnerabilities Prior To CVE-2011-0195 2011-09-05 10:02:23 UTC 12591
4.3.2 CVE-2011-1290
CVE-2011-1344
CVE-2011-1417
(HT4606) Apple iOS Multiple Vulnerabilities Prior To 4.1 CVE-2010-1421 2011-09-05 11:10:20 UTC 12593
CVE-2010-1422
CVE-2010-1764
CVE-2010-1770
CVE-2010-1771
CVE-2010-1780
CVE-2010-1781
CVE-2010-1782
CVE-2010-1783
CVE-2010-1784
CVE-2010-1785
CVE-2010-1786
CVE-2010-1787
CVE-2010-1788
CVE-2010-1791
CVE-2010-1793
CVE-2010-1809
CVE-2010-1810
CVE-2010-1811
CVE-2010-1812
CVE-2010-1813
CVE-2010-1814
CVE-2010-1815
CVE-2010-1817
(HT4291) Apple iOS Two Vulnerabilities Prior To 4.0.2 CVE-2010-1797 2011-09-05 13:02:26 UTC 12594
CVE-2010-2973
(HT4225) Apple iOS Multiple Vulnerabilities Prior To 4 CVE-2009-0689 2012-08-10 13:08:38 UTC 12595
CVE-2009-1723
CVE-2009-2195
CVE-2009-2414
CVE-2009-2416
CVE-2009-2816
CVE-2010-0041
CVE-2010-0042
CVE-2010-0043
CVE-2010-0046
CVE-2010-0047
CVE-2010-0048
CVE-2010-0049
CVE-2010-0050
CVE-2010-0051
CVE-2010-0052
CVE-2010-0053
CVE-2010-0054
CVE-2010-0544
CVE-2010-1119
CVE-2010-1384
CVE-2010-1387
CVE-2010-1389
CVE-2010-1390
CVE-2010-1391
Check Name CVE Number Date ID
CVE-2010-1392
CVE-2010-1393
CVE-2010-1394
CVE-2010-1395
CVE-2010-1396
CVE-2010-1397
CVE-2010-1398
CVE-2010-1399
CVE-2010-1400
CVE-2010-1401
CVE-2010-1402
CVE-2010-1403
CVE-2010-1404
CVE-2010-1405
CVE-2010-1406
CVE-2010-1407
CVE-2010-1408
CVE-2010-1409
CVE-2010-1410
CVE-2010-1413
CVE-2010-1414
CVE-2010-1415
CVE-2010-1416
CVE-2010-1417
CVE-2010-1418
CVE-2010-1751
CVE-2010-1752
CVE-2010-1753
CVE-2010-1754
CVE-2010-1755
CVE-2010-1756
CVE-2010-1757
CVE-2010-1758
CVE-2010-1759
CVE-2010-1761
CVE-2010-1762
CVE-2010-1769
CVE-2010-1774
CVE-2010-1775
CVE-2010-1776
CVE-2010-1816
(HT4292) Apple iOS Two Vulnerabilities Prior To 3.2.2 CVE-2010-1797 2011-09-06 06:52:50 UTC 12597
CVE-2010-2973
(HT4456) Apple iOS Multiple Vulnerabilities Prior To 4.2 CVE-2009-1707 2012-08-10 13:08:05 UTC 12598
CVE-2010-0042
CVE-2010-0051
CVE-2010-0544
CVE-2010-1205
CVE-2010-1384
CVE-2010-1387
CVE-2010-1392
CVE-2010-1394
CVE-2010-1403
CVE-2010-1405
CVE-2010-1407
CVE-2010-1408
CVE-2010-1410
CVE-2010-1414
CVE-2010-1415
CVE-2010-1416
CVE-2010-1417
CVE-2010-1418
CVE-2010-1421
CVE-2010-1422
CVE-2010-1757
CVE-2010-1758
CVE-2010-1764
CVE-2010-1770
CVE-2010-1771
CVE-2010-1780
CVE-2010-1781
CVE-2010-1782
Check Name CVE Number Date ID
CVE-2010-1783
CVE-2010-1784
CVE-2010-1785
CVE-2010-1786
CVE-2010-1787
CVE-2010-1788
CVE-2010-1789
CVE-2010-1791
CVE-2010-1793
CVE-2010-1806
CVE-2010-1807
CVE-2010-1811
CVE-2010-1812
CVE-2010-1813
CVE-2010-1814
CVE-2010-1815
CVE-2010-1822
CVE-2010-1843
CVE-2010-2249
CVE-2010-2805
CVE-2010-2806
CVE-2010-2807
CVE-2010-2808
CVE-2010-3053
CVE-2010-3054
CVE-2010-3116
CVE-2010-3257
CVE-2010-3259
CVE-2010-3786
CVE-2010-3803
CVE-2010-3804
CVE-2010-3805
CVE-2010-3808
CVE-2010-3809
CVE-2010-3810
CVE-2010-3811
CVE-2010-3812
CVE-2010-3813
CVE-2010-3814
CVE-2010-3816
CVE-2010-3817
CVE-2010-3818
CVE-2010-3819
CVE-2010-3820
CVE-2010-3821
CVE-2010-3822
CVE-2010-3823
CVE-2010-3824
CVE-2010-3826
CVE-2010-3827
CVE-2010-3828
CVE-2010-3829
CVE-2010-3830
CVE-2010-3831
CVE-2010-3832
CVE-2010-4008
CVE-2010-4012
Symantec Enterprise Vault Outside In Module CVE-2011-0794 2011-09-06 22:08:50 UTC 12602
Vulnerabilities CVE-2011-0808
CVE-2011-2264
CVE-2011-2267
IBM Rational System Architect ActiveBar ActiveX CVE-2011-1207 2011-09-27 08:09:53 UTC 12640
Control Vulnerabilities
Google SketchUp .DAE File Memory Corruption 2011-09-14 11:14:35 UTC 12644
Vulnerability
IBM WebSphere Application Server Administrative CVE-2011-1359 2011-08-30 16:00:32 UTC 12662
Console (PM45322) Information Disclosure
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-2834 2011-09-27 08:09:51 UTC 12663
14.0.835.163 CVE-2011-2835
CVE-2011-2836
CVE-2011-2837
CVE-2011-2838
CVE-2011-2839
CVE-2011-2840
CVE-2011-2841
CVE-2011-2842
CVE-2011-2843
CVE-2011-2844
CVE-2011-2846
CVE-2011-2847
CVE-2011-2848
CVE-2011-2849
CVE-2011-2851
CVE-2011-2852
CVE-2011-2853
CVE-2011-2854
CVE-2011-2855
CVE-2011-2856
CVE-2011-2857
CVE-2011-2858
CVE-2011-2859
CVE-2011-2860
CVE-2011-2861
CVE-2011-2862
CVE-2011-2864
CVE-2011-2874
CVE-2011-3234
(HT4802) Apple iOS Multiple Vulnerabilities Prior To CVE-2010-3855 2011-09-20 03:33:25 UTC 12666
4.3.4 CVE-2011-0226
CVE-2011-0227
eSignal FaceName Field Buffer Overflow CVE-2011-3494 2011-09-15 15:48:52 UTC 12668
(HT4803) Apple iOS Multiple Vulnerabilities Prior To CVE-2010-3855 2012-08-10 13:08:58 UTC 12670
4.2.9 CVE-2011-0226
CVE-2011-0227
Apple iOS SSL Certificates Information Disclosure CVE-2011-0228 2012-08-10 13:08:48 UTC 12671
Apple QuickTime ActiveX Buffer Overflow Denial of 2011-09-15 18:20:15 UTC 12674
Service
(APSB11-26) Adobe Flash Player AVM Remote Code CVE-2011-2426 2011-09-21 19:52:53 UTC 12678
Execution
(APSB11-26) Adobe Flash Player AVM Remote Code CVE-2011-2427 2011-09-21 20:08:20 UTC 12679
Execution II
(APSB11-26) Adobe Flash Player Remote Code CVE-2011-2428 2011-09-21 20:14:27 UTC 12680
Execution
(APSB11-26) Adobe Flash Player Streaming Remote CVE-2011-2430 2011-09-21 20:19:33 UTC 12681
Code Execution
(APSB11-26) Adobe Flash Player Universal Cross Site CVE-2011-2444 2011-09-21 20:31:05 UTC 12682
Scripting Security Bypass
Check Name CVE Number Date ID
(APSB11-26) Adobe Flash Player Control Bypass CVE-2011-2429 2011-09-21 20:40:43 UTC 12683
Information Disclosure
Wireshark Lua Script Execution Privilege Escalation CVE-2011-3360 2011-09-22 15:05:46 UTC 12684
Wireshark Invalid root tvbuff Denial of Service CVE-2011-3483 2011-09-29 12:09:00 UTC 12686
Wireshark OpenSafety Dissector unxorFrame() Denial CVE-2011-3484 2011-09-22 16:11:33 UTC 12687
Of Service
Google Chrome Flash Player Multiple Vulnerabilities 2011-09-29 12:09:56 UTC 12691
Prior To 14.0.835.186
ACDSee FotoSlate PLP File Processing Buffer CVE-2011-2595 2011-09-22 09:34:21 UTC 12700
Overflow Remote Code Execution
IBM WebSphere MQ Subject DN X.509 Certificate CVE-2010-0782 2011-10-06 08:10:34 UTC 12702
Spoofing
Microsoft Windows wab32res.dll Insecure Library CVE-2010-3143 2011-09-27 06:53:30 UTC 12703
Loading Remote Code Execution
IBM WebSphere MQ FDC Denial Of Service CVE-2010-2638 2011-09-29 12:09:57 UTC 12704
Vulnerability
Sterling Trader Integer Overflow Denial Of Service CVE-2011-3842 2011-09-26 09:20:46 UTC 12705
Mozilla Firefox Multiple Vulnerabilities Prior To 7.0 CVE-2011-2372 2011-10-06 08:10:36 UTC 12710
CVE-2011-2995
CVE-2011-2997
CVE-2011-3000
CVE-2011-3001
CVE-2011-3002
CVE-2011-3003
CVE-2011-3004
CVE-2011-3005
CVE-2011-3232
Mozilla Firefox Multiple Vulnerabilities Prior To 3.6.23 CVE-2011-2372 2011-10-06 08:10:35 UTC 12711
CVE-2011-2995
CVE-2011-2996
CVE-2011-2998
CVE-2011-2999
CVE-2011-3000
CVE-2011-3867
Novell GroupWise Internet Agent HTTP Interface CVE-2011-0334 2011-09-27 15:41:32 UTC 12712
Remote Code Execution
Novell GroupWise Internet Agent TZNAME Parsing CVE-2011-0333 2011-09-27 16:23:30 UTC 12713
Remote Code Execution
Citrix Provisioning Services Server Remote Code 2011-09-29 06:27:43 UTC 12714
Execution
Novell GroupWise Internet Agent Denial Of Service CVE-2011-2218 2011-10-13 10:10:26 UTC 12716
CVE-2011-2218
Novell GroupWise Internet Agent BYDAY Property CVE-2011-2219 2011-10-13 10:10:25 UTC 12717
Denial Of Service Vulnerability
Novell GroupWise Internet Agent Weekly RRULE CVE-2011-2662 2011-10-04 11:35:58 UTC 12718
Remote Code Execution Vulnerability
Novell GroupWise Internet Agent Yearly RRULE CVE-2011-2663 2011-10-04 11:48:35 UTC 12719
Remote Code Execution Vulnerability
Novell GroupWise Internet Agent Weekday RRULE CVE-2010-4325 2011-10-13 10:10:28 UTC 12722
Remote Code Execution Vulnerability
Mozilla Thunderbird Multiple Vulnerabilities Prior To 7.0 CVE-2011-2372 2011-10-13 10:10:22 UTC 12723
CVE-2011-2995
Check Name CVE Number Date ID
CVE-2011-2997
CVE-2011-3000
CVE-2011-3001
CVE-2011-3005
CVE-2011-3232
Mozilla SeaMonkey Multiple Vulnerabilities Prior To 2.4 CVE-2011-2372 2011-10-11 16:10:09 UTC 12724
CVE-2011-2995
CVE-2011-2997
CVE-2011-3000
CVE-2011-3001
CVE-2011-3002
CVE-2011-3003
CVE-2011-3004
CVE-2011-3005
CVE-2011-3232
CVE-2011-3866
VMware UDF Filesystem Buffer Overflow Remote Code CVE-2011-3868 2011-10-05 18:00:18 UTC 12765
Execution
eSignal Insecure Library Loading Remote Code CVE-2011-3503 2011-10-03 10:11:31 UTC 12783
Execution
Google Chrome Use-after-free Text Line Box Denial of CVE-2011-2876 2011-10-19 08:10:15 UTC 12791
Service
Google Chrome SVG Text Denial of Service CVE-2011-2877 2011-10-19 08:10:14 UTC 12792
Google Chrome Window Prototype Remote Code CVE-2011-2878 2011-10-19 08:10:23 UTC 12793
Execution
Google Chrome Audio Node Denial of Service CVE-2011-2879 2011-10-19 08:10:11 UTC 12794
Google Chrome Use-after-free V8 Bindings Denial of CVE-2011-2880 2011-10-19 08:10:17 UTC 12795
Service
Google Chrome V8 Hidden Objects Denial of Service CVE-2011-2881 2011-10-19 08:10:21 UTC 12796
Google Chrome Shader Translation Remote Code CVE-2011-3873 2011-10-19 08:10:12 UTC 12797
Execution
(HT4981) Apple iTunes Multiple Vulnerabilities Prior To CVE-2010-1823 2011-10-19 08:10:07 UTC 12800
10.5 CVE-2011-0164
CVE-2011-0200
CVE-2011-0204
CVE-2011-0215
CVE-2011-0218
CVE-2011-0221
CVE-2011-0222
CVE-2011-0223
CVE-2011-0225
CVE-2011-0232
CVE-2011-0233
CVE-2011-0234
CVE-2011-0235
CVE-2011-0237
CVE-2011-0238
CVE-2011-0240
CVE-2011-0253
CVE-2011-0254
CVE-2011-0255
CVE-2011-0259
CVE-2011-0981
CVE-2011-0983
CVE-2011-1109
CVE-2011-1114
CVE-2011-1115
CVE-2011-1117
CVE-2011-1121
CVE-2011-1188
CVE-2011-1203
CVE-2011-1204
Check Name CVE Number Date ID
CVE-2011-1288
CVE-2011-1293
CVE-2011-1296
CVE-2011-1440
CVE-2011-1449
CVE-2011-1451
CVE-2011-1453
CVE-2011-1457
CVE-2011-1462
CVE-2011-1774
CVE-2011-1797
CVE-2011-2338
CVE-2011-2339
CVE-2011-2341
CVE-2011-2351
CVE-2011-2352
CVE-2011-2354
CVE-2011-2356
CVE-2011-2359
CVE-2011-2788
CVE-2011-2790
CVE-2011-2792
CVE-2011-2797
CVE-2011-2799
CVE-2011-2809
CVE-2011-2811
CVE-2011-2813
CVE-2011-2814
CVE-2011-2815
CVE-2011-2816
CVE-2011-2817
CVE-2011-2818
CVE-2011-2820
CVE-2011-2823
CVE-2011-2827
CVE-2011-2831
CVE-2011-3219
CVE-2011-3232
CVE-2011-3233
CVE-2011-3234
CVE-2011-3235
CVE-2011-3236
CVE-2011-3237
CVE-2011-3238
CVE-2011-3239
CVE-2011-3241
CVE-2011-3244
CVE-2011-3252
IBM WebSphere MQ Invalid Message Remote Buffer CVE-2011-0314 2011-10-13 10:10:20 UTC 12801
Overflow Vulnerability
Symantec IM Manager SQL Injection Vulnerability CVE-2011-0553 2011-10-12 12:21:10 UTC 12803
Symantec IM Manager Code Injection Vulnerability CVE-2011-0554 2011-11-02 10:11:46 UTC 12804
IBM Rational AppScan Enterprise File Load CVE-2011-1367 2011-10-07 05:42:51 UTC 12810
Functionality Remote Code Execution
(HT4999) Apple iOS Multiple Vulnerabilities Prior To 5.0 CVE-2011-0166 2011-10-13 08:15:55 UTC 12811
CVE-2011-0184
CVE-2011-0187
CVE-2011-0192
CVE-2011-0206
CVE-2011-0208
CVE-2011-0216
CVE-2011-0218
CVE-2011-0221
CVE-2011-0222
CVE-2011-0225
CVE-2011-0232
CVE-2011-0233
CVE-2011-0234
CVE-2011-0235
Check Name CVE Number Date ID
CVE-2011-0238
CVE-2011-0241
CVE-2011-0242
CVE-2011-0254
CVE-2011-0255
CVE-2011-0259
CVE-2011-0981
CVE-2011-0983
CVE-2011-1107
CVE-2011-1109
CVE-2011-1114
CVE-2011-1115
CVE-2011-1117
CVE-2011-1121
CVE-2011-1132
CVE-2011-1188
CVE-2011-1190
CVE-2011-1203
CVE-2011-1204
CVE-2011-1288
CVE-2011-1293
CVE-2011-1295
CVE-2011-1296
CVE-2011-1449
CVE-2011-1451
CVE-2011-1453
CVE-2011-1457
CVE-2011-1462
CVE-2011-1774
CVE-2011-1797
CVE-2011-2338
CVE-2011-2339
CVE-2011-2341
CVE-2011-2351
CVE-2011-2352
CVE-2011-2354
CVE-2011-2356
CVE-2011-2359
CVE-2011-2788
CVE-2011-2790
CVE-2011-2792
CVE-2011-2797
CVE-2011-2799
CVE-2011-2800
CVE-2011-2805
CVE-2011-2809
CVE-2011-2813
CVE-2011-2814
CVE-2011-2816
CVE-2011-2817
CVE-2011-2818
CVE-2011-2819
CVE-2011-2820
CVE-2011-2823
CVE-2011-2827
CVE-2011-2831
CVE-2011-3232
CVE-2011-3234
CVE-2011-3235
CVE-2011-3236
CVE-2011-3237
CVE-2011-3243
CVE-2011-3244
CVE-2011-3245
CVE-2011-3246
CVE-2011-3253
CVE-2011-3254
CVE-2011-3255
CVE-2011-3256
CVE-2011-3257
CVE-2011-3259
CVE-2011-3260
CVE-2011-3261
Check Name CVE Number Date ID
CVE-2011-3389
CVE-2011-3426
CVE-2011-3427
CVE-2011-3429
CVE-2011-3430
CVE-2011-3431
CVE-2011-3432
CVE-2011-3434
(HT5000) Apple Safari Multiple Vulnerabilities Prior To CVE-2011-1440 2011-10-14 04:37:01 UTC 12819
5.1.1 CVE-2011-2338
CVE-2011-2339
CVE-2011-2341
CVE-2011-2351
CVE-2011-2352
CVE-2011-2354
CVE-2011-2356
CVE-2011-2359
CVE-2011-2788
CVE-2011-2790
CVE-2011-2792
CVE-2011-2797
CVE-2011-2799
CVE-2011-2800
CVE-2011-2805
CVE-2011-2809
CVE-2011-2811
CVE-2011-2813
CVE-2011-2814
CVE-2011-2815
CVE-2011-2816
CVE-2011-2817
CVE-2011-2818
CVE-2011-2819
CVE-2011-2820
CVE-2011-2823
CVE-2011-2827
CVE-2011-2831
CVE-2011-3229
CVE-2011-3230
CVE-2011-3231
CVE-2011-3232
CVE-2011-3233
CVE-2011-3234
CVE-2011-3235
CVE-2011-3236
CVE-2011-3237
CVE-2011-3238
CVE-2011-3239
CVE-2011-3241
CVE-2011-3242
CVE-2011-3243
Opera Web Browser SVG Layout Memory Corruption 2011-10-14 10:40:16 UTC 12823
Vulnerability
VMware Player UDF Filesystem Buffer Overflow CVE-2011-3868 2011-10-19 08:10:27 UTC 12825
Remote Code Execution
IBM Lotus Notes Ichitaro Speed Reader Multiple CVE-2011-0337 2011-10-20 10:10:50 UTC 12826
Vulnerabilities CVE-2011-0338
CVE-2011-0339
VideoLAN VLC httpd_ClientRecv() Denial Of Service CVE-2011-3333 2011-10-18 09:48:30 UTC 12830
Vulnerability
Oracle Fusion Middleware WebLogic Server CVE-2011-2318 2011-10-27 10:10:08 UTC 12834
Information Disclosure
Oracle Fusion Middleware WebLogic Server CVE-2011-2319 2011-10-27 10:10:09 UTC 12835
Information Disclosure II
Oracle Fusion Middleware WebLogic Server CVE-2011-2320 2011-10-27 10:10:10 UTC 12836
Information Disclosure I
Check Name CVE Number Date ID
Adobe Photoshop Elements 8 ABR\GRD Files Remote CVE-2011-2443 2011-10-03 18:10:26 UTC 12841
Code Execution
Oracle Java SE Critical Patch Update October 2011 CVE-2011-3389 2011-10-27 10:10:06 UTC 12844
CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3555
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3561
BlackBerry Enterprise Server Instant Messaging User CVE-2011-0290 2011-10-27 10:10:03 UTC 12845
Impersonation Vulnerability
Symantec Mail Security For Microsoft Exchange CVE-2011-0337 2011-10-27 10:10:13 UTC 12857
Autonomy KeyView Parsers Multiple Vulnerabilities CVE-2011-0338
CVE-2011-0339
CVE-2011-1213
CVE-2011-1214
CVE-2011-1215
CVE-2011-1216
CVE-2011-1218
CVE-2011-1512
Symantec Mail Security For Domino Autonomy CVE-2011-0337 2011-10-27 10:10:11 UTC 12858
KeyView Parsers Multiple Vulnerabilities CVE-2011-0338
CVE-2011-0339
CVE-2011-1213
CVE-2011-1214
CVE-2011-1215
CVE-2011-1216
CVE-2011-1218
CVE-2011-1512
Opera Browser Tree Traversal Use After Free Remote 2011-10-24 18:06:39 UTC 12864
Code Execution
Cisco WebEx Player WRF Parsing Remote Code CVE-2011-3319 2011-10-28 07:57:00 UTC 12869
Execution
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-2845 2011-11-03 13:11:21 UTC 12870
15.0.874.102 CVE-2011-3875
CVE-2011-3876
CVE-2011-3877
CVE-2011-3878
CVE-2011-3879
CVE-2011-3880
CVE-2011-3881
CVE-2011-3882
CVE-2011-3883
CVE-2011-3884
CVE-2011-3885
CVE-2011-3886
CVE-2011-3887
CVE-2011-3888
CVE-2011-3889
Check Name CVE Number Date ID
CVE-2011-3890
CVE-2011-3891
HP MFP Digital Sending Software Workflow Metadata CVE-2011-3163 2011-11-28 11:11:04 UTC 12872
Information Disclosure Vulnerability
Oracle AutoVue AutoVueX ActiveX Control Remote 2011-10-24 16:49:43 UTC 12875
Code Execution
Novell iPrint Client GetDriverSettings Stack Buffer CVE-2011-3173 2011-10-28 07:15:00 UTC 12882
Overflow Remote Code Execution
Cisco WebEx Player ATAS32.DLL linesProcessed CVE-2011-4004 2011-10-28 07:37:04 UTC 12883
Remote Code Execution
(HT5016) Apple QuickTime Multiple Vulnerabilities Prior CVE-2011-3218 2011-10-31 15:47:20 UTC 12884
To 7.7.1 CVE-2011-3219
CVE-2011-3220
CVE-2011-3221
CVE-2011-3222
CVE-2011-3223
CVE-2011-3228
CVE-2011-3247
CVE-2011-3248
CVE-2011-3249
CVE-2011-3250
CVE-2011-3251
IBM WebSphere MQ Disk Space Denial Of Service CVE-2010-0780 2011-11-01 10:53:44 UTC 12888
Vulnerability
IBM WebSphere MQ .NET Password Information CVE-2010-2637 2011-11-28 11:11:05 UTC 12889
Disclosure
Opera Browser Stack Overflow Denial of Service I 2011-10-27 20:38:27 UTC 12892
Opera Browser Stack Overflow Denial of Service II 2011-10-27 20:50:53 UTC 12893
Oracle Hyperion Financial Management TList6 ActiveX 2011-11-02 11:02:29 UTC 12896
Control Remote Code Execution
Wireshark CSN.1 Dissector Uninitialized Variable CVE-2011-4100 2011-11-10 16:11:43 UTC 12906
Denial of Service
Wireshark Infiniband Dissector Denial of Service CVE-2011-4101 2011-11-04 18:30:07 UTC 12907
Wireshark ERF File Parser Denial of Service CVE-2011-4102 2011-11-10 16:11:45 UTC 12908
Nullsoft Winamp MIDI File Buffer Overflow Remote 2011-11-03 06:06:43 UTC 12918
Code Execution
Nullsoft Winamp Advanced Module Format File Buffer 2011-11-04 15:47:50 UTC 12919
Overflow Remote Code Execution
(APSB11-27) Adobe Shockwave Player DIRApi Library CVE-2011-2446 2011-11-08 18:39:41 UTC 12920
Remote Code Execution I
(APSB11-27) Adobe Shockwave Player DIRApi Library CVE-2011-2448 2011-11-08 18:55:06 UTC 12921
Remote Code Execution II
(APSB11-27) Adobe Shockwave Player TextXtra CVE-2011-2449 2011-11-08 18:59:45 UTC 12922
Module Remote Code Execution
(APSB11-27) Adobe Shockwave Player Memory CVE-2011-2447 2011-11-08 19:05:38 UTC 12923
Corruption Remote Code Execution
Oracle DataDirect Multiple Native Wire Protocol ODBC 2011-10-27 19:28:38 UTC 12924
Driver Buffer Overflow Remote Code Execution
IBM WebSphere MQ Message Buffer Overflow CVE-2009-0900 2011-11-11 11:11:36 UTC 12925
Vulnerability (IC59375)
Check Name CVE Number Date ID
IBM WebSphere MQ Buffer Overflow Vulnerability CVE-2009-0896 2011-11-15 07:11:41 UTC 12926
IBM WebSphere MQ Group Names Weak Security CVE-2009-0905 2011-11-11 11:11:34 UTC 12927
HP Data Protector Media Operations Heap Buffer 2011-11-04 05:59:15 UTC 12930
Overflow Remote Code Execution
EMC Documentum eRoom Arbitrary File Upload CVE-2011-2739 2011-11-15 07:11:40 UTC 12931
Remote Code Execution
(APSB11-28) Adobe Flash Player Multiple CVE-2011-2445 2011-11-09 21:10:59 UTC 12932
Vulnerabilities CVE-2011-2450
CVE-2011-2451
CVE-2011-2452
CVE-2011-2453
CVE-2011-2454
CVE-2011-2455
CVE-2011-2456
CVE-2011-2457
CVE-2011-2458
CVE-2011-2459
CVE-2011-2460
Oracle Hyperion Strategic Finance Client TTF16 2011-11-07 16:36:01 UTC 12935
ActiveX SetDevNames Remote Code Execution
Mozilla Firefox Multiple Vulnerabilities Prior To 8.0 CVE-2011-3648 2011-11-15 07:11:44 UTC 12936
CVE-2011-3650
CVE-2011-3652
CVE-2011-3654
CVE-2011-3655
Mozilla Thunderbird Multiple Vulnerabilities Prior To 8.0 CVE-2011-3648 2011-11-17 09:11:27 UTC 12938
CVE-2011-3649
CVE-2011-3650
CVE-2011-3651
CVE-2011-3652
CVE-2011-3654
Mozilla Firefox Multiple Vulnerabilities Prior To 3.6.24 CVE-2011-3647 2011-11-15 07:11:42 UTC 12939
CVE-2011-3648
CVE-2011-3650
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-3647 2011-11-17 09:11:26 UTC 12940
3.1.16 CVE-2011-3648
CVE-2011-3650
(APSB11-28) Adobe AIR Multiple Vulnerabilities Prior CVE-2011-2445 2011-11-15 05:00:06 UTC 12947
To 3.1 CVE-2011-2450
CVE-2011-2451
CVE-2011-2452
CVE-2011-2453
CVE-2011-2454
CVE-2011-2455
CVE-2011-2456
CVE-2011-2457
CVE-2011-2458
CVE-2011-2459
CVE-2011-2460
Sybase Adaptive Server Enterprise Backup Server 2011-11-15 12:54:01 UTC 12948
Format String Vulnerability
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-2445 2011-11-17 09:11:25 UTC 12949
15.0.874.120 CVE-2011-2450
CVE-2011-2451
CVE-2011-2452
CVE-2011-2453
CVE-2011-2454
CVE-2011-2455
CVE-2011-2456
CVE-2011-2457
CVE-2011-2458
CVE-2011-2459
CVE-2011-2460
CVE-2011-3892
CVE-2011-3893
CVE-2011-3894
CVE-2011-3895
CVE-2011-3896
CVE-2011-3897
CVE-2011-3898
(HT5052) Apple iOS Multiple Vulnerabilities Prior To CVE-2011-3246 2011-11-16 09:55:59 UTC 12953
5.0.1 CVE-2011-3439
CVE-2011-3440
CVE-2011-3441
CVE-2011-3442
Cisco Multiple Products Remote Code Execution CVE-2011-2738 2011-11-23 08:11:54 UTC 12955
Apple iTunes Update Authenticaton Vulnerability CVE-2008-3434 2011-11-23 08:11:51 UTC 12956
IBM WebSphere MQ Control Commands Security CVE-2011-1378 2011-11-18 08:04:29 UTC 12957
Bypass
Check Name CVE Number Date ID
Ruby on Rails Translate Helper Cross Site Scripting CVE-2011-4319 2011-11-21 08:11:22 UTC 12970
McAfee ePO Apache HTTP Server Denial Of Service CVE-2011-3192 2011-11-22 17:42:44 UTC 12971
Google Chrome V8 Out-of-bounds Write Remote Code CVE-2011-3900 2011-11-17 16:42:57 UTC 12972
Execution
FFFTP Insecure Excutable File Loading Remote Code CVE-2011-3991 2011-11-17 05:19:57 UTC 12977
Execution
RealPlayer Multiple Vulnerabilities Prior To 15.0 CVE-2011-4244 2011-11-24 12:54:56 UTC 12978
CVE-2011-4245
CVE-2011-4246
CVE-2011-4247
CVE-2011-4248
CVE-2011-4249
CVE-2011-4250
CVE-2011-4251
CVE-2011-4252
CVE-2011-4253
CVE-2011-4254
CVE-2011-4255
CVE-2011-4256
CVE-2011-4257
CVE-2011-4258
CVE-2011-4259
CVE-2011-4260
CVE-2011-4261
CVE-2011-4262
CVE-2012-0928
Novell ZENworks Software Packaging ISGrid.Grid2.1 CVE-2011-3174 2011-11-17 08:17:10 UTC 13005
DoFindReplace bstrReplaceText Remote Code
Execution
Novell ZENworks Handheld Management 'Common.dll' CVE-2011-4027 2011-12-05 12:12:32 UTC 13006
Directory Traversal Vulnerability
CA Directory SNMP Bounds Checking Denial Of CVE-2011-3849 2011-12-05 12:12:19 UTC 13007
Service
IBM Lotus Sametime Server Servlet Authentication CVE-2011-1370 2011-11-28 18:59:28 UTC 13010
Security Bypass Vulnerability
Novell Messenger Server Process Memory Information CVE-2011-3179 2011-10-31 20:16:59 UTC 13014
Disclosure
Oracle Java SE JDK Unspecified Vulnerability CVE-2011-3544 2011-12-07 12:12:22 UTC 13039
(APSA11-04) Adobe Reader and Acrobat U3D Memory CVE-2011-2462 2011-12-06 19:51:19 UTC 13042
Corruption Remote Code Execution
Citrix XenDesktop Client Drive Mapping Policy Security 2011-12-07 09:56:20 UTC 13047
Bypass Vulnerability
Opera Multiple Vulnerabilities Prior To 11.60 CVE-2011-3389 2011-12-08 08:04:22 UTC 13050
CVE-2011-4681
CVE-2011-4682
CVE-2011-4683
CVE-2011-4684
CVE-2011-4685
CVE-2011-4686
CVE-2011-4687
Adobe Flash Player VulnDisco Step Ahead Remote CVE-2011-4693 2011-12-09 17:15:34 UTC 13053
Code Execution CVE-2011-4694
Trend Micro Control Manager CmdProcessor.exe CVE-2011-5001 2011-12-07 22:25:32 UTC 13054
AddTask Remote Code Execution
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-3903 2011-12-20 09:12:01 UTC 13105
16.0.912.63 CVE-2011-3904
CVE-2011-3905
CVE-2011-3906
Check Name CVE Number Date ID
CVE-2011-3907
CVE-2011-3908
CVE-2011-3909
CVE-2011-3910
CVE-2011-3911
CVE-2011-3912
CVE-2011-3913
CVE-2011-3914
CVE-2011-3915
CVE-2011-3916
CVE-2011-3917
Microsoft Internet Explorer Cache Objects History CVE-2011-4689 2011-12-09 22:35:25 UTC 13106
Enumeration Weakness Information Disclosure
Nullsoft Winamp AVI / IT File Processing Remote Code CVE-2011-3834 2011-12-12 16:46:43 UTC 13110
Execution
(APSB11-30) Adobe Reader and Acrobat PRC Memory CVE-2011-4369 2011-12-16 18:55:51 UTC 13119
Corruption Remote Code Execution
EMC RSA SecurID Software Token Insecure Library CVE-2011-4141 2011-12-15 16:55:17 UTC 13120
Loading Remote Code Execution
Nullsoft Winamp in_mod.dll plugin Remote Code CVE-2011-4857 2011-12-19 16:22:38 UTC 13122
Execution
AVID Media Composer Phonetic Indexer Stack Buffer CVE-2011-5003 2011-12-19 11:03:51 UTC 13123
Overflow Remote Code Execution
HP Protect Tools Device Access Manager Remote CVE-2011-4162 2011-12-20 08:34:28 UTC 13135
Code Execution
Mozilla Firefox Multiple Vulnerabilities Prior To 9.0 CVE-2011-3658 2012-01-03 08:01:56 UTC 13139
CVE-2011-3660
CVE-2011-3661
CVE-2011-3663
CVE-2011-3664
CVE-2011-3665
Symantec Altiris Deployment Solution ListView Control CVE-2008-6827 2012-01-03 08:01:17 UTC 13145
Local Privilege Escalation Vulnerability
Symantec Altiris Deployment Solution Agent User CVE-2008-2290 2012-01-03 08:01:04 UTC 13146
Interface Unspecified Vulnerability
Symantec Altiris Deployment Solution Tooltip Element CVE-2008-2289 2012-01-03 08:01:19 UTC 13147
Unspecified Vulnerability
Symantec Altiris Deployment Solution Denial Of Service CVE-2008-2288 2012-01-03 08:01:09 UTC 13148
Vulnerability
Symantec Altiris Deployment Solution Install Directory CVE-2008-2287 2012-01-03 08:01:14 UTC 13149
Local Privilege Escalation Vulnerability
Symantec Altiris Deployment Solution AClient CVE-2008-1754 2012-01-03 08:01:58 UTC 13150
Information Disclosure Vulnerability
Symantec Altiris Deployment Solution Altiris Client CVE-2008-1473 2012-01-03 08:01:06 UTC 13151
Local Privilege Escalation Vulnerability
Symantec Altiris Deployment Solution Enable Key CVE-2007-5838 2012-01-03 08:01:12 UTC 13152
Based Authentication Local Privilege Escalation
Vulnerability
Symantec Altiris Deployment Solution Aclient Log File CVE-2007-4380 2012-01-03 08:01:01 UTC 13153
Viewer Privilege Escalation Vulnerability
Mozilla SeaMonkey Multiple Vulnerabilities Prior To 2.6 CVE-2011-3658 2011-12-29 18:12:58 UTC 13155
CVE-2011-3660
CVE-2011-3661
CVE-2011-3663
CVE-2011-3664
CVE-2011-3665
Check Name CVE Number Date ID
Mozilla Thunderbird Multiple Vulnerabilities Prior To 9.0 CVE-2011-3658 2012-01-12 13:01:27 UTC 13167
CVE-2011-3660
CVE-2011-3661
CVE-2011-3663
CVE-2011-3664
CVE-2011-3665
IBM Rational Rhapsody BB FlashBack SDK ActiveX CVE-2011-1388 2012-01-05 09:45:10 UTC 13174
Control Multiple Remote Code Execution Vulnerability CVE-2011-1391
CVE-2011-1392
IrfanView FlashPix PlugIn Double Free Remote Code 2012-01-05 09:39:17 UTC 13175
Execution
(APSB11-29) Adobe ColdFusion Two Cross-Site CVE-2011-2463 2012-01-06 19:16:19 UTC 13178
Scripting Vulnerabilities CVE-2011-4368
VLC Media Player .amr Unhandled Access Violation CVE-2012-0904 2012-01-06 06:44:44 UTC 13180
Denial Of Service
Free Mp3 Player mp3 File Denial Of Service CVE-2011-5043 2012-01-05 09:08:31 UTC 13181
CoCSoft Stream Down Response Buffer Overflow CVE-2011-5052 2012-01-06 07:08:45 UTC 13182
Remote Code Execution
VLC Media Player TiVo Demuxer Remote Heap Buffer CVE-2012-0023 2012-01-06 11:19:02 UTC 13198
Overflow Remote Code Execution
(APSB12-01) Adobe Acrobat Memory Corruption CVE-2011-4370 2012-01-10 20:26:13 UTC 13203
Remote Code Execution I
(APSB12-01) Adobe Acrobat Memory Corruption CVE-2011-4371 2012-01-10 20:37:32 UTC 13204
Remote Code Execution II
(APSB12-01) Adobe Acrobat Memory Corruption CVE-2011-4372 2012-01-10 20:43:14 UTC 13205
Remote Code Execution III
(APSB12-01) Adobe Acrobat Memory Corruption CVE-2011-4373 2012-01-10 20:48:31 UTC 13206
Remote Code Execution IV
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-3919 2012-01-12 13:01:23 UTC 13207
16.0.912.75 CVE-2011-3921
CVE-2011-3922
HP PKI ActiveX Control Denial Of Service Vulnerability 2012-01-13 07:52:41 UTC 13213
IBM WebSphere Application Server Community Edition 2012-01-13 08:18:00 UTC 13214
Tomcat Container Denial Of Service Vulnerability
Wireshark NULL Pointer Dereference Packet CVE-2012-0042 2012-01-16 22:52:12 UTC 13220
Information Parsing Denial of Service
Wireshark RLC Packet Capture File Handling Denial of CVE-2012-0043 2012-01-16 23:07:18 UTC 13221
Service
Wireshark File Parser Capture File Handling Denial of CVE-2012-0041 2012-01-16 22:37:40 UTC 13222
Service
Hitachi IT Operations Analyzer Unspecified Cross Site CVE-2012-0917 2012-01-11 10:52:40 UTC 13223
Scripting
Hitachi IT Operations Director Unspecified Cross Site CVE-2012-0919 2012-01-11 16:23:38 UTC 13224
Scripting
HP Easy Printer Care XMLCacheMgr Class ActiveX CVE-2011-4786 2012-01-18 07:16:59 UTC 13225
Control Remote Code Execution Vulnerability
HP Easy Printer Care XMLSimpleAccessor ActiveX CVE-2011-4787 2012-01-26 13:01:55 UTC 13227
Control Remote Code Execution Vulnerability
Yahoo Messenger JPG Photo Sharing Integer Overflow CVE-2012-0268 2012-01-26 13:01:04 UTC 13228
Vulnerability
Oracle Fusion Middleware Oracle WebLogic Server CVE-2011-3566 2012-01-18 09:45:28 UTC 13229
Denial Of Service
Oracle Fusion Middleware Oracle WebLogic Server CVE-2012-0077 2012-01-18 10:11:47 UTC 13232
Information Disclosure
Check Name CVE Number Date ID
Oracle MySQL Server Multiple Vulnerabilities Prior To CVE-2012-0075 2012-02-07 05:02:58 UTC 13236
5.0.95 CVE-2012-0087
CVE-2012-0101
CVE-2012-0102
CVE-2012-0114
CVE-2012-0484
CVE-2012-0490
Oracle MySQL Server Multiple Vulnerabilities Prior To CVE-2011-2262 2012-02-07 05:02:59 UTC 13237
5.1.61 CVE-2012-0075
CVE-2012-0087
CVE-2012-0101
CVE-2012-0102
CVE-2012-0112
CVE-2012-0113
CVE-2012-0114
CVE-2012-0115
CVE-2012-0116
CVE-2012-0118
CVE-2012-0119
CVE-2012-0120
CVE-2012-0484
CVE-2012-0485
CVE-2012-0490
CVE-2012-0492
Oracle MySQL Server Multiple Vulnerabilities Prior To CVE-2011-2262 2012-02-07 05:02:00 UTC 13238
5.5.20 CVE-2012-0075
CVE-2012-0112
CVE-2012-0113
CVE-2012-0114
CVE-2012-0115
CVE-2012-0116
CVE-2012-0117
CVE-2012-0118
CVE-2012-0119
CVE-2012-0120
CVE-2012-0484
CVE-2012-0485
CVE-2012-0486
CVE-2012-0487
CVE-2012-0488
CVE-2012-0489
CVE-2012-0490
CVE-2012-0491
CVE-2012-0492
CVE-2012-0493
CVE-2012-0494
CVE-2012-0495
CVE-2012-0496
Opera Browser Same-Origin Policy Security Bypass 2012-01-26 18:00:32 UTC 13243
Google Chrome Heap-buffer-overflow Remote Code CVE-2011-3926 2012-01-26 19:23:19 UTC 13245
Execution
Google Chrome Skia Remote Code Execution CVE-2011-3927 2012-01-26 19:22:21 UTC 13246
Google Chrome Use-after-free DOM Handling Remote CVE-2011-3928 2012-01-26 19:21:04 UTC 13247
Code Execution
Google Chrome Use-after-free Safe Browsing CVE-2011-3925 2012-01-26 19:19:34 UTC 13248
Navigation Remote Code Execution
Google Chrome Use-after-free DOM Section Remote CVE-2011-3924 2012-01-26 19:05:23 UTC 13249
Code Execution
Check Name CVE Number Date ID
Symantec pcAnywhere Host Services Login Remote CVE-2011-3478 2012-01-26 10:04:33 UTC 13250
Code Execution
Symantec pcAnywhere Local Access File Privilege CVE-2011-3479 2012-01-27 00:56:18 UTC 13251
Escalation Vulnerability
IBM solidDB rownum Condition Denial Of Service CVE-2011-4890 2012-01-27 09:35:04 UTC 13252
Oracle VM Virtual Box Windows Guest Additions Local CVE-2012-0105 2012-01-19 16:25:29 UTC 13255
Code Execution
Oracle VM Virtual Box Shared Folders Local Code CVE-2012-0111 2012-01-19 17:02:22 UTC 13256
Execution
IBM WebSphere Application Server Hash Collision CVE-2012-0193 2012-01-24 15:58:44 UTC 13258
Denial of Service
McAfee GroupShield Lotus 123 Parser Remote Code CVE-2012-0110 2012-01-18 20:50:12 UTC 13262
Execution
Mozilla Firefox Multiple Vulnerabilities Prior To 10.0 CVE-2011-3659 2012-02-16 08:02:00 UTC 13265
CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0445
CVE-2012-0446
CVE-2012-0447
CVE-2012-0449
CVE-2012-0450
Mozilla Firefox Multiple Vulnerabilities Prior To 3.6.26 CVE-2011-3659 2012-02-14 14:02:53 UTC 13266
CVE-2011-3670
CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0449
IBM SPSS SamplePower ActiveX Control Remote Code CVE-2012-0189 2012-01-30 12:08:34 UTC 13267
Execution
Oracle WebLogic Server Hash Table Collision CVE-2011-5035 2012-02-16 08:02:01 UTC 13271
Vulnerability
IBM WebSphere Experience Factory Cross Site CVE-2011-5048 2012-01-31 08:40:02 UTC 13275
Scripting
EMC NetWorker Server Unspecified Buffer Overflow CVE-2012-0395 2012-01-30 20:18:18 UTC 13276
Remote Code Execution
Symantec pcAnywhere Open Client Session Security CVE-2012-0290 2012-02-07 13:22:59 UTC 13277
Bypass
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-3953 2012-02-16 08:02:58 UTC 13281
17.0.963.46 CVE-2011-3954
CVE-2011-3955
CVE-2011-3956
CVE-2011-3957
CVE-2011-3958
CVE-2011-3959
CVE-2011-3960
CVE-2011-3961
CVE-2011-3962
CVE-2011-3963
CVE-2011-3964
CVE-2011-3965
CVE-2011-3966
CVE-2011-3967
CVE-2011-3968
CVE-2011-3969
CVE-2011-3970
CVE-2011-3971
CVE-2011-3972
Check Name CVE Number Date ID
RealPlayer Multiple Vulnerabilities Prior To 15.0.2.71 CVE-2012-0922 2012-02-16 08:02:02 UTC 13288
CVE-2012-0923
CVE-2012-0924
CVE-2012-0925
CVE-2012-0926
CVE-2012-0927
Symantec pcAnywhere Malformed Input Denial of CVE-2012-0291 2012-02-14 14:02:58 UTC 13289
Service
Opera Browser Large Integer Argument Denial of CVE-2012-1003 2012-02-09 16:24:31 UTC 13320
Service
Novell iPrint Client Multiple Vulnerabilities Prior To 5.78 CVE-2011-4185 2012-02-21 08:02:55 UTC 13321
CVE-2011-4186
CVE-2011-4187
IBM solidDB Redundant WHERE Clause Denial Of CVE-2012-0200 2012-02-14 06:58:52 UTC 13322
Service
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-3659 2012-02-21 08:02:51 UTC 13323
10.0 CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0445
CVE-2012-0446
CVE-2012-0447
CVE-2012-0449
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-3659 2012-02-21 08:02:53 UTC 13325
3.1.18 CVE-2011-3670
CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0449
Mozilla SeaMonkey Multiple Vulnerabilities Prior To 2.7 CVE-2011-3659 2012-02-23 07:02:33 UTC 13327
CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0445
CVE-2012-0446
CVE-2012-0447
CVE-2012-0449
CVE-2012-0450
Mozilla Firefox Use After Free ReadPrototypeBindings() CVE-2012-0452 2012-02-13 21:08:06 UTC 13330
Remote Code Execution
Mozilla Thunderbird Use After Free CVE-2012-0452 2012-02-23 07:02:38 UTC 13332
ReadPrototypeBindings() Remote Code Execution
Mozilla SeaMonkey Use After Free CVE-2012-0452 2012-02-23 07:02:36 UTC 13334
ReadPrototypeBindings() Remote Code Execution
Oracle Java SE 7 Multiple Vulnerabilities Prior To CVE-2011-3563 2012-02-28 07:02:22 UTC 13339
Update 03 CVE-2011-5035
CVE-2012-0497
CVE-2012-0498
CVE-2012-0499
CVE-2012-0500
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0504
CVE-2012-0505
CVE-2012-0506
CVE-2012-0507
Oracle Java SE 6 Multiple Vulnerabilities Prior To CVE-2011-3563 2012-02-28 07:02:16 UTC 13340
Update 31 CVE-2011-5035
CVE-2012-0497
CVE-2012-0498
CVE-2012-0499
CVE-2012-0500
CVE-2012-0501
Check Name CVE Number Date ID
CVE-2012-0502
CVE-2012-0503
CVE-2012-0504
CVE-2012-0505
CVE-2012-0506
CVE-2012-0507
Oracle Java SE 5 Multiple Vulnerabilities Prior To CVE-2011-3563 2012-02-28 07:02:23 UTC 13341
Update 34 CVE-2012-0498
CVE-2012-0499
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-0507
Oracle Java SE 1.4.2 Multiple Vulnerabilities Prior To CVE-2011-3563 2012-02-28 07:02:24 UTC 13342
Update 36 CVE-2012-0499
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
IBM Lotus Symphony Image Processing Integer CVE-2012-0192 2012-02-23 07:02:32 UTC 13345
Overflow Vulnerability
CA Total Defense Suite UNC Management Information 2012-03-06 07:03:37 UTC 13346
Disclosure and SQL Injection
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-3015 2012-02-20 09:44:32 UTC 13347
17.0.963.56 CVE-2011-3016
CVE-2011-3017
CVE-2011-3018
CVE-2011-3019
CVE-2011-3020
CVE-2011-3021
CVE-2011-3022
CVE-2011-3023
CVE-2011-3024
CVE-2011-3025
CVE-2011-3026
CVE-2011-3027
Mozilla Firefox libpng Integer Overflow Denial Of CVE-2011-3026 2012-02-03 21:18:08 UTC 13348
Service
Mozilla Thunderbird libpng Integer Overflow CVE-2011-3026 2012-02-27 13:02:06 UTC 13352
Vulnerability
Mozilla SeaMonkey libpng Integer Overflow CVE-2011-3026 2012-02-27 13:02:58 UTC 13354
Vulnerability
Symantec pcAnywhere Network Request Denial of CVE-2012-0291 2012-02-22 19:12:55 UTC 13361
Service
Oracle JavaFX Remote Code Execution CVE-2012-0508 2012-03-06 07:03:33 UTC 13366
LuraWave JP2 Browser Plug-In npjp2.dll Buffer CVE-2012-0978 2012-03-06 07:03:31 UTC 13367
Overflow Denial Of Service
Novell Messenger Client nmx File Buffer Overflow 2012-02-22 20:38:55 UTC 13372
Remote Code Execution
IBM Personal Communications WS File Processing CVE-2012-0201 2012-03-01 17:37:13 UTC 13378
Buffer Overflow Remote Code Execution
Novell GroupWise Windows Client Address Book CVE-2011-4189 2012-03-01 15:47:15 UTC 13379
Remote Code Execution
Check Name CVE Number Date ID
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-3031 2012-03-14 14:03:15 UTC 13382
17.0.963.65 CVE-2011-3032
CVE-2011-3033
CVE-2011-3034
CVE-2011-3035
CVE-2011-3036
CVE-2011-3037
CVE-2011-3038
CVE-2011-3039
CVE-2011-3040
CVE-2011-3041
CVE-2011-3042
CVE-2011-3043
CVE-2011-3044
Novell ZENworks Configuration Management Xplat CVE-2012-2223 2012-03-08 12:40:51 UTC 13387
Agent Security Vulnerability
(HT5192) Apple iOS Multiple Vulnerabilities Prior To 5.1 CVE-2011-2825 2012-03-09 04:38:46 UTC 13388
CVE-2011-2833
CVE-2011-2846
CVE-2011-2847
CVE-2011-2854
CVE-2011-2855
CVE-2011-2857
CVE-2011-2860
CVE-2011-2867
CVE-2011-2868
CVE-2011-2869
CVE-2011-2870
CVE-2011-2871
CVE-2011-2872
CVE-2011-2873
CVE-2011-2877
CVE-2011-3453
CVE-2011-3881
CVE-2011-3885
CVE-2011-3887
CVE-2011-3888
CVE-2011-3897
CVE-2011-3908
CVE-2011-3909
CVE-2011-3928
CVE-2012-0585
CVE-2012-0586
CVE-2012-0587
CVE-2012-0588
CVE-2012-0589
CVE-2012-0590
CVE-2012-0591
CVE-2012-0592
CVE-2012-0593
CVE-2012-0594
CVE-2012-0595
CVE-2012-0596
CVE-2012-0597
CVE-2012-0598
CVE-2012-0599
CVE-2012-0600
CVE-2012-0601
CVE-2012-0602
CVE-2012-0603
CVE-2012-0604
CVE-2012-0605
CVE-2012-0606
CVE-2012-0607
CVE-2012-0608
CVE-2012-0609
CVE-2012-0610
CVE-2012-0611
CVE-2012-0612
CVE-2012-0613
CVE-2012-0614
Check Name CVE Number Date ID
CVE-2012-0615
CVE-2012-0616
CVE-2012-0617
CVE-2012-0618
CVE-2012-0619
CVE-2012-0620
CVE-2012-0621
CVE-2012-0622
CVE-2012-0623
CVE-2012-0624
CVE-2012-0625
CVE-2012-0626
CVE-2012-0627
CVE-2012-0628
CVE-2012-0629
CVE-2012-0630
CVE-2012-0631
CVE-2012-0632
CVE-2012-0633
CVE-2012-0635
CVE-2012-0641
CVE-2012-0642
CVE-2012-0643
CVE-2012-0644
CVE-2012-0645
CVE-2012-0646
Apple iTunes Multiple Vulnerabilities Prior To 10.6 CVE-2011-2825 2012-03-14 14:03:13 UTC 13391
CVE-2011-2833
CVE-2011-2846
CVE-2011-2847
CVE-2011-2854
CVE-2011-2855
CVE-2011-2857
CVE-2011-2860
CVE-2011-2866
CVE-2011-2867
CVE-2011-2868
CVE-2011-2869
CVE-2011-2870
CVE-2011-2871
CVE-2011-2872
CVE-2011-2873
CVE-2011-2877
CVE-2011-3885
CVE-2011-3888
CVE-2011-3897
CVE-2011-3908
CVE-2011-3909
CVE-2012-0591
CVE-2012-0592
CVE-2012-0593
CVE-2012-0594
CVE-2012-0595
CVE-2012-0596
CVE-2012-0597
CVE-2012-0598
CVE-2012-0599
CVE-2012-0600
CVE-2012-0601
CVE-2012-0602
CVE-2012-0603
CVE-2012-0604
CVE-2012-0605
CVE-2012-0606
CVE-2012-0607
CVE-2012-0608
CVE-2012-0609
CVE-2012-0610
CVE-2012-0611
CVE-2012-0612
Check Name CVE Number Date ID
CVE-2012-0613
CVE-2012-0614
CVE-2012-0615
CVE-2012-0616
CVE-2012-0617
CVE-2012-0618
CVE-2012-0619
CVE-2012-0620
CVE-2012-0621
CVE-2012-0622
CVE-2012-0623
CVE-2012-0624
CVE-2012-0625
CVE-2012-0626
CVE-2012-0627
CVE-2012-0628
CVE-2012-0629
CVE-2012-0630
CVE-2012-0631
CVE-2012-0632
CVE-2012-0633
CVE-2012-0634
CVE-2012-0635
CVE-2012-0636
CVE-2012-0637
CVE-2012-0638
CVE-2012-0639
CVE-2012-0648
VMware vCenter Chargeback Manager Information CVE-2012-1472 2012-03-14 14:03:19 UTC 13394
Disclosure and Denial Of Service
Apple Safari setInterval() Address Bar Spoofing CVE-2011-3844 2012-03-22 12:03:54 UTC 13395
Vulnerability
Google Chrome Multiple Code Execution Vulnerabilities CVE-2011-3046 2012-03-22 12:03:53 UTC 13411
Prior To 17.0.963.78
Google Chrome Multiple Code Execution Vulnerabilities CVE-2011-3047 2012-03-22 12:03:32 UTC 13412
Prior To 17.0.963.79
(VMSA-2012-0003) VMware Virtual Center JRE CVE-2011-3389 2012-03-22 12:03:42 UTC 13414
Multiple Vulnerabilities CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3555
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3561
IBM WebSphere Message Broker JDBC Information CVE-2009-0503 2012-03-22 12:03:38 UTC 13415
Disclosure Vulnerability
Symantec Enterprise Vault Product Suite Outside In CVE-2012-0110 2012-03-22 12:03:50 UTC 13418
Technology Denial Of Service
(HPSBMU02746) HP Data Protector Express Multiple CVE-2012-0121 2012-03-14 08:31:08 UTC 13420
Vulerabilities CVE-2012-0122
CVE-2012-0123
CVE-2012-0124
Mozilla Firefox Multiple Vulnerabilities Prior 10.0.3 CVE-2012-0451 2012-03-14 13:36:00 UTC 13421
CVE-2012-0454
Check Name CVE Number Date ID
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0463
CVE-2012-0464
Mozilla Firefox Multiple Vulnerabilities Prior 3.6.28 CVE-2012-0455 2012-03-27 09:03:45 UTC 13422
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0461
CVE-2012-0463
CVE-2012-0464
(HT5190) Apple Safari Multiple Vulnerabilities Prior To CVE-2011-2825 2012-03-27 09:03:33 UTC 13425
5.1.4 CVE-2011-2833
CVE-2011-2846
CVE-2011-2847
CVE-2011-2854
CVE-2011-2855
CVE-2011-2857
CVE-2011-2860
CVE-2011-2866
CVE-2011-2867
CVE-2011-2868
CVE-2011-2869
CVE-2011-2870
CVE-2011-2871
CVE-2011-2872
CVE-2011-2873
CVE-2011-2877
CVE-2011-3881
CVE-2011-3885
CVE-2011-3887
CVE-2011-3888
CVE-2011-3897
CVE-2011-3908
CVE-2011-3909
CVE-2011-3928
CVE-2012-0584
CVE-2012-0585
CVE-2012-0586
CVE-2012-0587
CVE-2012-0588
CVE-2012-0589
CVE-2012-0590
CVE-2012-0591
CVE-2012-0592
CVE-2012-0593
CVE-2012-0594
CVE-2012-0595
CVE-2012-0596
CVE-2012-0597
CVE-2012-0598
CVE-2012-0599
CVE-2012-0600
CVE-2012-0601
CVE-2012-0602
CVE-2012-0603
CVE-2012-0604
CVE-2012-0605
CVE-2012-0606
CVE-2012-0607
CVE-2012-0608
CVE-2012-0609
CVE-2012-0610
CVE-2012-0611
CVE-2012-0612
CVE-2012-0613
Check Name CVE Number Date ID
CVE-2012-0614
CVE-2012-0615
CVE-2012-0616
CVE-2012-0617
CVE-2012-0618
CVE-2012-0619
CVE-2012-0620
CVE-2012-0621
CVE-2012-0622
CVE-2012-0623
CVE-2012-0624
CVE-2012-0625
CVE-2012-0626
CVE-2012-0627
CVE-2012-0628
CVE-2012-0629
CVE-2012-0630
CVE-2012-0631
CVE-2012-0632
CVE-2012-0633
CVE-2012-0635
CVE-2012-0636
CVE-2012-0637
CVE-2012-0638
CVE-2012-0639
CVE-2012-0640
CVE-2012-0647
CVE-2012-0648
(VMSA-2012-0005) VMware vCenter Update Manager CVE-2011-3389 2012-03-30 08:03:56 UTC 13434
JRE Multiple Vulnerabilities CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3555
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3561
Apple Safari Plug-in Unloading Remote Code Execution CVE-2011-3845 2012-03-17 16:45:03 UTC 13435
Mozilla SeaMonkey Multiple Vulnerabilities Prior To 2.8 CVE-2012-0451 2012-03-27 09:03:24 UTC 13436
CVE-2012-0454
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0463
CVE-2012-0464
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2012-0451 2012-03-30 08:03:14 UTC 13441
10.0.3 CVE-2012-0454
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
Check Name CVE Number Date ID
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0463
CVE-2012-0464
Mozilla Thunderbird Multiple Vulnerabilities Prior 3.1.20 CVE-2012-0455 2012-03-30 08:03:12 UTC 13443
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0461
CVE-2012-0463
CVE-2012-0464
VideoLAN VLC Media Player Multiple Vulnerabilities CVE-2011-3026 2012-03-27 09:03:41 UTC 13446
Prior To 2.0.1 CVE-2012-1126
CVE-2012-1127
CVE-2012-1128
CVE-2012-1129
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1133
CVE-2012-1134
CVE-2012-1135
CVE-2012-1136
CVE-2012-1137
CVE-2012-1138
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
CVE-2012-1775
CVE-2012-1776
(VMSA-2012-0005) VMware vCenter Server Apache CVE-2011-3190 2012-03-20 11:22:29 UTC 13455
Tomcat Multiple Vulnerabilities CVE-2011-3375
CVE-2012-0022
Cisco Linksys PlayerPT ActiveX Control SetSource CVE-2012-0284 2012-03-26 06:45:59 UTC 13456
Stack Overflow
Apple iOS Safari Address Bar Spoofing Vulnerability CVE-2012-0674 2012-03-26 07:16:52 UTC 13457
VMware vCenter Orchestrator Web Configuration Tool CVE-2012-1513 2012-03-26 08:12:06 UTC 13458
Information Disclosure
VMware vSphere Internal Browser Cross Site Scripting CVE-2012-1512 2012-04-04 07:04:51 UTC 13459
Adobe Photoshop TIFF Image Parsing Buffer Overflow CVE-2012-2027 2012-03-26 14:21:31 UTC 13460
Vulnerability
Google Chrome DEP and ASLR Bypass Remote Code CVE-2012-1845 2012-03-26 20:13:19 UTC 13461
Execution
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-3045 2012-04-04 07:04:41 UTC 13463
17.0.963.83 CVE-2011-3049
CVE-2011-3050
CVE-2011-3051
CVE-2011-3052
CVE-2011-3053
CVE-2011-3054
CVE-2011-3055
CVE-2011-3056
CVE-2011-3057
Novell ZENworks Configuration Management PreBoot CVE-2011-3175 2012-03-27 13:54:04 UTC 13464
Service Multiple Vulnerabilities CVE-2011-3176
CVE-2012-2215
Check Name CVE Number Date ID
Google Chrome Sandbox Bypass Remote Code CVE-2012-1846 2012-03-26 20:29:29 UTC 13465
Execution
IBM Tivoli Endpoint Manager "ScheduleParam" Cross- CVE-2012-0719 2012-03-28 10:38:15 UTC 13466
Site Scripting Vulnerability CVE-2012-1837
OpenOffice.org ODF Document XML External Entity CVE-2012-0037 2012-04-04 07:04:22 UTC 13471
Processing Information Disclosure Vulnerability
Wireshark Multiple Denial Of Service Vulnerabilities CVE-2012-1595 2012-03-29 13:08:56 UTC 13472
Prior To 1.4.12 CVE-2012-1596
Wireshark Multiple Denial Of Service Vulnerabilities CVE-2012-1593 2012-03-29 13:09:05 UTC 13473
Prior To 1.6.6 CVE-2012-1594
CVE-2012-1595
CVE-2012-1596
Opera Multiple Vulnerabilities Prior To 11.62 CVE-2012-1924 2012-04-10 15:04:57 UTC 13475
CVE-2012-1925
CVE-2012-1926
CVE-2012-1927
CVE-2012-1928
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-3058 2012-04-05 08:04:29 UTC 13476
18.0.1025.142 CVE-2011-3059
CVE-2011-3060
CVE-2011-3061
CVE-2011-3062
CVE-2011-3063
CVE-2011-3064
CVE-2011-3065
McAfee Scan Engine Multiple File Processing CVE-2012-1425 2012-04-03 15:33:52 UTC 13477
Vulnerabilities CVE-2012-1429
CVE-2012-1430
CVE-2012-1442
CVE-2012-1443
CVE-2012-1446
CVE-2012-1453
CVE-2012-1454
CVE-2012-1456
CVE-2012-1457
CVE-2012-1459
CVE-2012-1461
CVE-2012-1463
Cisco WebEx Player Multiple WRF File Code Execution CVE-2012-1335 2012-04-17 14:04:51 UTC 13522
Vulnerabilities CVE-2012-1336
CVE-2012-1337
RealNetworks RealPlayer MP4 File Handling Memory CVE-2012-1904 2012-03-29 14:40:18 UTC 13526
Corruption Denial of Service
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-3066 2012-04-10 12:06:04 UTC 13527
18.0.1025.151 CVE-2011-3067
CVE-2011-3068
CVE-2011-3069
CVE-2011-3070
CVE-2011-3071
CVE-2011-3072
CVE-2011-3073
CVE-2011-3074
CVE-2011-3075
CVE-2011-3076
CVE-2011-3077
CVE-2012-0724
CVE-2012-0725
Oracle MySQL Server Two Unspecified Vulnerabilities CVE-2012-2102 2012-04-11 12:20:16 UTC 13529
Prior To 5.5.22
IBM Tivoli Directory Server Web Admin Tool Cross Site CVE-2012-0740 2012-04-24 08:04:02 UTC 13550
Scripting Vulnerability
RealNetworks Helix Enterprise Player Multiple CVE-2011-4245 2012-04-26 13:04:57 UTC 13556
Vulnerabilities Prior To 2.1.8 CVE-2011-4246
CVE-2011-4247
CVE-2011-4249
CVE-2011-4250
CVE-2011-4252
CVE-2011-4256
CVE-2011-4258
CVE-2011-4261
Oracle MySQL Server Denial of Service I CVE-2012-1703 2012-04-21 01:00:02 UTC 13558
Oracle MySQL Server Denial of Service II CVE-2012-0583 2012-04-21 01:01:54 UTC 13559
Oracle MySQL Server Denial of Service III CVE-2012-1697 2012-04-21 01:03:13 UTC 13560
Oracle MySQL Server Denial of Service IV CVE-2012-1688 2012-04-21 01:04:12 UTC 13561
Oracle MySQL Server Denial of Service V CVE-2012-1696 2012-04-21 01:05:17 UTC 13562
Oracle MySQL Server Denial of Service VI CVE-2012-1690 2012-04-21 01:06:28 UTC 13563
Google SketchUp SKP File Processing Remote Code CVE-2011-2478 2012-04-26 13:04:55 UTC 13567
Execution
McAfee Host Data Loss Prevention Autonomy Keyview 2012-05-03 07:05:53 UTC 13568
IDOL Library File Parsing Multiple Vulnerabilities
Oracle Fusion Middleware WebCenter Forms CVE-2012-1709 2012-04-19 17:26:41 UTC 13570
Recognition Denial of Service I
Oracle Fusion Middleware WebCenter Forms CVE-2012-1710 2012-04-19 17:39:35 UTC 13571
Recognition Denial of Service II
IBM Rational ClearQuest CQOle ActiveX Control CVE-2012-0708 2012-04-26 07:08:03 UTC 13573
Remote Code Execution Vulnerability
Oracle Fusion Middleware JRockit Remote Code CVE-2012-1695 2012-04-19 14:47:17 UTC 13574
Execution I
VideoLAN VLC Media Player Division By Zero Denial of CVE-2012-2396 2012-04-20 18:16:52 UTC 13575
Service
IBM Tivoli Directory Server Paged Searches And TLS CVE-2012-0726 2012-05-03 07:05:51 UTC 13577
Multiple Vulnerabilities CVE-2012-0743
Microsoft Visual Studio Incremental Linker Integer 2012-04-27 07:10:37 UTC 13579
Overflow Remote Code Execution
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2011-3062 2012-05-08 20:05:59 UTC 13582
10.0.4 CVE-2012-0467
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
Mozilla SeaMonkey Multiple Vulnerabilities Prior To 2.9 CVE-2011-1187 2012-05-08 20:05:53 UTC 13584
CVE-2011-3062
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
Check Name CVE Number Date ID
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0475
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
IBM Tivoli Directory Server Web Admin Tool Cross-Site 2012-05-02 15:45:22 UTC 13586
Scripting Prior To 6.1.0.48
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-3078 2012-05-08 20:05:02 UTC 13588
18.0.1025.168 CVE-2011-3079
CVE-2011-3080
CVE-2011-3081
CVE-2012-1521
IBM HTTP Server Multiple Vulnerabilities CVE-2011-3368 2012-05-15 16:05:34 UTC 13593
CVE-2011-3639
CVE-2011-4317
CVE-2012-0031
CVE-2012-0053
Mozilla Firefox Multiple Vulnerabilities Prior To 12.0 CVE-2011-1187 2012-05-08 20:05:48 UTC 13594
CVE-2011-3062
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0475
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2011-3062 2012-05-15 16:05:37 UTC 13597
To 10.0.4 CVE-2012-0467
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-1187 2012-05-15 16:05:30 UTC 13599
12.0 CVE-2011-3062
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0475
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
HP Systems Insight Manager Multiple Vulnerabilities CVE-2009-3555 2012-05-10 12:05:44 UTC 13639
Prior To 7.0 CVE-2010-2227
CVE-2010-4470
Check Name CVE Number Date ID
CVE-2010-4476
CVE-2011-0611
CVE-2011-0786
CVE-2011-0788
CVE-2011-0802
CVE-2011-0814
CVE-2011-0815
CVE-2011-0817
CVE-2011-0862
CVE-2011-0863
CVE-2011-0864
CVE-2011-0865
CVE-2011-0866
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0871
CVE-2011-0872
CVE-2011-0873
CVE-2011-2092
CVE-2011-2093
CVE-2011-2130
CVE-2011-2134
CVE-2011-2135
CVE-2011-2136
CVE-2011-2137
CVE-2011-2138
CVE-2011-2139
CVE-2011-2140
CVE-2011-2414
CVE-2011-2415
CVE-2011-2416
CVE-2011-2417
CVE-2011-2425
CVE-2011-2426
CVE-2011-2427
CVE-2011-2428
CVE-2011-2429
CVE-2011-2430
CVE-2011-2444
CVE-2011-2445
CVE-2011-2450
CVE-2011-2451
CVE-2011-2452
CVE-2011-2453
CVE-2011-2454
CVE-2011-2455
CVE-2011-2456
CVE-2011-2457
CVE-2011-2458
CVE-2011-2459
CVE-2011-2460
CVE-2011-2461
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2012-1994
CVE-2012-1995
CVE-2012-1996
CVE-2012-1997
CVE-2012-1998
CVE-2012-1999
Citrix Provisioning Services Server Remote Code 2012-05-15 16:05:42 UTC 13640
Execution II
(HT5278) Apple iOS Multiple Vulnerabilities Prior To CVE-2011-3046 2012-05-14 06:33:33 UTC 13685
5.1.1 CVE-2011-3056
CVE-2012-0672
CVE-2012-0674
(HT5282) Apple Safari Multiple Vulnerabilities Prior To CVE-2011-3046 2012-05-31 08:05:39 UTC 13693
5.1.7 CVE-2011-3056
Check Name CVE Number Date ID
CVE-2012-0672
CVE-2012-0676
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-3083 2012-05-16 03:36:46 UTC 13694
19.0.1084.46 CVE-2011-3084
CVE-2011-3085
CVE-2011-3086
CVE-2011-3087
CVE-2011-3088
CVE-2011-3089
CVE-2011-3090
CVE-2011-3091
CVE-2011-3092
CVE-2011-3093
CVE-2011-3094
CVE-2011-3095
CVE-2011-3096
CVE-2011-3097
CVE-2011-3098
CVE-2011-3099
CVE-2011-3100
CVE-2011-3101
CVE-2011-3102
IBM Rational ClearQuest SQL Injection Vulnerability CVE-2011-1390 2012-05-23 13:05:56 UTC 13698
RealPlayer Multiple Vulnerabilities Prior To 15.0.4.53 CVE-2012-1904 2012-05-17 10:57:00 UTC 13699
CVE-2012-2406
CVE-2012-2411
Opera URL Parsing Code Execution Vulnerability Prior 2012-05-24 10:05:30 UTC 13700
To 11.64
OpenOffice Multiple Memory Corruption Vulnerabilities CVE-2012-1149 2012-05-24 10:05:34 UTC 13705
Prior To 3.4 CVE-2012-2149
CVE-2012-2334
(HT5261) Apple QuickTime Multiple Arbitrary Code CVE-2011-3458 2012-05-22 12:22:30 UTC 13708
Execution Vulnerabilities Prior To 7.7.2 CVE-2011-3459
CVE-2011-3460
CVE-2012-0265
CVE-2012-0658
CVE-2012-0659
CVE-2012-0660
CVE-2012-0661
CVE-2012-0663
CVE-2012-0664
CVE-2012-0665
CVE-2012-0666
CVE-2012-0667
CVE-2012-0668
CVE-2012-0669
CVE-2012-0670
CVE-2012-0671
Microsoft Windows Keyboard Layout Local Denial of 2012-05-23 15:05:58 UTC 13709
Service
Wireshark Multiple Denial Of Service Vulnerabilities CVE-2012-2392 2012-05-23 18:50:46 UTC 13710
Prior To 1.4.13 CVE-2012-2393
CVE-2012-2394
CVE-2012-3825
CVE-2012-3826
Wireshark Multiple Denial Of Service Vulnerabilities CVE-2012-2392 2012-05-23 19:10:42 UTC 13711
Prior To 1.6.8 CVE-2012-2393
CVE-2012-2394
Check Name CVE Number Date ID
CVE-2012-3825
CVE-2012-3826
Adobe Photoshop U3D.B8I Library Remote Code CVE-2012-2052 2012-05-18 14:56:34 UTC 13714
Execution
Pidgin pidgin-otr Plugin "log_message_cb()" Format CVE-2012-2369 2012-05-31 08:05:52 UTC 13716
String Vulnerability
IBM Rational License Key Server License Manager Log CVE-2011-1389 2012-06-28 09:06:00 UTC 13717
File Upload Vulnerability
EMC AutoStart Multiple Buffer Overflow Vulnerabilities CVE-2012-0409 2012-06-04 06:06:37 UTC 13726
Prior To 5.4.3
Google Chrome Multiple Vulnerabilities Prior To CVE-2011-3103 2012-06-07 09:06:53 UTC 13728
19.0.1084.52 CVE-2011-3104
CVE-2011-3105
CVE-2011-3106
CVE-2011-3107
CVE-2011-3108
CVE-2011-3110
CVE-2011-3111
CVE-2011-3112
CVE-2011-3113
CVE-2011-3114
CVE-2011-3115
Symantec Endpoint Protection Local Code Execution CVE-2012-0289 2012-05-24 16:52:31 UTC 13729
Symantec Endpoint Protection Directory Transversal CVE-2012-0294 2012-06-05 09:06:43 UTC 13730
Remote Code Execution
Symantec Endpoint Protection File Insertion Remote CVE-2012-0295 2012-06-05 09:06:41 UTC 13731
Code Execution
Symantec Endpoint Protection Denial of Service CVE-2012-1821 2012-06-14 13:06:43 UTC 13732
Tftpd32 DNS Server Denial Of Service Vulnerability 2012-06-01 13:38:54 UTC 13733
IrfanView Formats PlugIn ECW Image Decompression 2012-06-08 14:06:34 UTC 13740
Buffer Overflow Remote Code Execution
IrfanView Formats PlugIn TTF File Buffer Overflow 2012-06-08 14:06:36 UTC 13742
Remote Code Execution
IBM DB2 Accessories Suite Outside In Technology CVE-2011-0794 2012-06-12 20:06:36 UTC 13743
Multiple Vulnerabilities CVE-2011-0808
CVE-2011-2264
Mozilla Firefox Multiple Vulnerabilities Prior To 13.0 CVE-2011-3101 2012-06-08 10:05:02 UTC 13744
CVE-2012-0441
CVE-2012-1937
CVE-2012-1938
CVE-2012-1940
CVE-2012-1941
CVE-2012-1942
CVE-2012-1943
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-1964
CVE-2012-3105
Mozilla Firefox Multiple Vulnerabilities Prior To 10.0.5 CVE-2011-3101 2012-06-21 13:06:55 UTC 13746
CVE-2012-0441
CVE-2012-1937
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
Check Name CVE Number Date ID
CVE-2012-1947
CVE-2012-3105
Apple iOS Safari match() Buffer Denial of Service 2012-05-29 01:41:51 UTC 13749
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2011-3101 2012-06-12 08:13:33 UTC 13772
2.10 CVE-2012-0441
CVE-2012-1937
CVE-2012-1938
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1942
CVE-2012-1943
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-1964
CVE-2012-3105
McAfee Agent ActiveX Remote Denial Of Service 2012-06-14 13:06:33 UTC 13774
Vulnerability
Google Chrome Flash Player Multiple Vulnerabilities CVE-2012-2034 2012-06-12 19:00:54 UTC 13789
Prior To 19.0.1084.56 CVE-2012-2035
CVE-2012-2036
CVE-2012-2037
CVE-2012-2038
CVE-2012-2039
CVE-2012-2040
Microsoft IIS 7.5 Classic ASP Authentication Bypass 2012-06-12 14:18:12 UTC 13790
Remote Code Execution
Microsoft IIS 6.0 PHP Authentication Bypass Remote 2012-06-12 14:09:57 UTC 13791
Code Execution
Microsoft IIS 7.5 .NET Authentication Bypass Remote 2012-06-12 14:22:45 UTC 13792
Code Execution
IBM Lotus iNotes ActiveX Attachment_Times Buffer CVE-2012-2175 2012-06-11 15:47:02 UTC 13793
Overflow Remote Code Execution
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-3101 2012-06-28 09:06:58 UTC 13795
10.0.5 CVE-2012-0441
CVE-2012-1937
CVE-2012-1938
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-3101 2012-06-12 12:41:54 UTC 13797
13.0 CVE-2012-0441
CVE-2012-1937
CVE-2012-1938
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1942
CVE-2012-1943
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-1964
Apple iTunes .m3u Playlist Buffer Overflow Remote CVE-2012-0677 2012-06-12 16:46:56 UTC 13799
Code Execution
Check Name CVE Number Date ID
Apple iTunes WebKit Memory Corruption Remote Code CVE-2012-0672 2012-06-21 13:06:04 UTC 13801
Execution Vulnerability
Oracle Java SE 7 Multiple Vulnerabilities Prior To CVE-2012-0551 2012-06-15 11:34:26 UTC 13806
Update 05 CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1720
CVE-2012-1721
CVE-2012-1722
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
Oracle Java SE 6 Multiple Vulnerabilities Prior To CVE-2012-0551 2012-06-15 11:35:02 UTC 13807
Update 33 CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1720
CVE-2012-1721
CVE-2012-1722
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
Oracle Java SE 5 Multiple Vulnerabilities Prior To CVE-2012-1711 2012-06-15 11:35:42 UTC 13808
Update 36 CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1720
CVE-2012-1723
CVE-2012-1725
Oracle Java SE 1.4.2 Multiple Vulnerabilities Prior To CVE-2012-1711 2012-06-15 11:36:04 UTC 13809
Update 38 CVE-2012-1713
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1720
CVE-2012-1723
IBM Rational AppScan Multiple Vulnerabilities Prior To CVE-2011-3389 2012-06-18 13:47:12 UTC 13812
8.6 CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3555
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3561
CVE-2011-3563
CVE-2011-5035
CVE-2012-0497
CVE-2012-0498
Check Name CVE Number Date ID
CVE-2012-0499
CVE-2012-0500
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0504
CVE-2012-0505
CVE-2012-0506
CVE-2012-0507
CVE-2012-0732
CVE-2012-2159
CVE-2012-2161
CVE-2012-2173
Opera Multiple Vulnerabilities Prior To 12.0 CVE-2012-3560 2012-06-20 10:02:27 UTC 13821
Oracle JavaFX Remote Code Execution Vulnerability CVE-2012-1713 2012-06-20 19:58:33 UTC 13823
Prior To 2.1.1
IBM WebSphere Application Server iehs Cross-Site 2012-06-28 09:06:26 UTC 13824
Scripting Vulnerability
IBM Lotus Notes URL Command Injection Remote CVE-2012-2174 2012-06-20 19:19:06 UTC 13829
Code Execution
PHP com_print_typeinfo Function Buffer Overflow CVE-2012-2376 2012-05-21 19:52:00 UTC 13831
Remote Code Execution
Nullsoft Winamp AVI/IT File Processing Remote Code CVE-2012-3889 2012-06-25 18:00:24 UTC 13832
Execution CVE-2012-3890
CVE-2012-4045
XnView Multiple Image Decompression Vulnerabilities CVE-2012-0276 2012-06-28 09:06:07 UTC 13833
Prior To 1.99 CVE-2012-0277
CVE-2012-0282
IrfanView DJVU Image Processing Heap Overflow 2012-06-28 09:06:23 UTC 13835
Remote Code Execution
Cisco AnyConnect Secure Mobility Client VPN CVE-2012-2493 2012-06-26 14:29:55 UTC 13836
Downloader Remote Code Execution
Cisco AnyConnect Secure Mobility Client Version CVE-2012-2494 2012-06-21 16:47:58 UTC 13837
Downgrade Remote Code Execution
Cisco AnyConnect Secure Mobility Client HotScan CVE-2012-2495 2012-06-26 14:40:47 UTC 13838
Downloader Software Downgrade
Google Chrome Multiple Vulnerabilities Prior To CVE-2012-2764 2012-07-12 14:07:17 UTC 13840
20.0.1132.43 CVE-2012-2815
CVE-2012-2816
CVE-2012-2817
CVE-2012-2818
CVE-2012-2819
CVE-2012-2820
CVE-2012-2821
CVE-2012-2822
CVE-2012-2823
CVE-2012-2824
CVE-2012-2825
CVE-2012-2826
CVE-2012-2828
CVE-2012-2829
CVE-2012-2830
CVE-2012-2831
CVE-2012-2832
Check Name CVE Number Date ID
CVE-2012-2833
CVE-2012-2834
IBM Rational ClearQuest Cross-Site Scripting And CVE-2012-0744 2012-07-03 20:58:57 UTC 13847
Information Disclosure Vulnerabilities CVE-2012-2159
CVE-2012-2161
CVE-2012-2164
CVE-2012-2165
CVE-2012-2168
CVE-2012-2169
CVE-2012-2205
Cisco WebEx Player MultipleBuffer Overflow CVE-2012-3053 2012-07-19 08:07:08 UTC 13851
Vulnerabilities CVE-2012-3054
CVE-2012-3055
CVE-2012-3056
CVE-2012-3057
Symantec LiveUpdate Administrator Insecure File CVE-2012-0304 2012-06-26 18:08:14 UTC 13853
Permissions Local Privilege Escalation
Novell GroupWise WebAccess "User.interface" File CVE-2012-0410 2012-07-10 09:59:32 UTC 13877
Disclosure Vulnerability
Pidgin MXit Message Parsing Buffer Overflow CVE-2012-3374 2012-07-26 08:07:11 UTC 13878
Vulnerability
IrfanView Formats PlugIn 'jpeg ls.dll' Heap Buffer CVE-2012-3585 2012-07-19 08:07:28 UTC 13886
Overflow Vulnerability
Google Chrome Multiple Vulnerabilities Prior To CVE-2012-2842 2012-07-26 08:07:29 UTC 13892
20.0.1132.57 CVE-2012-2843
CVE-2012-2844
VLC Media Player OGG Demuxer Buffer Overflow CVE-2012-3377 2012-07-26 08:07:08 UTC 13901
Vulnerability
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-1948 2012-08-02 06:08:52 UTC 13902
10.0.6 CVE-2012-1950
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1964
CVE-2012-1965
CVE-2012-1966
CVE-2012-1967
Hitachi IT Operations Analyzer Hash Collision Denial Of CVE-2011-4858 2012-08-02 06:08:46 UTC 13905
Service Vulnerability
Oracle MySQL Server Multiple Vulnerabilities Prior To CVE-2012-0540 2012-07-19 02:21:03 UTC 13906
5.1.63 CVE-2012-1689
CVE-2012-1734
CVE-2012-1735
CVE-2012-1756
CVE-2012-1757
Oracle MySQL Server Unspecified Vulnerability Prior To CVE-2012-0540 2012-07-19 02:21:03 UTC 13907
5.5.23 CVE-2012-1689
CVE-2012-1734
CVE-2012-1735
CVE-2012-1756
CVE-2012-1757
Oracle MySQL Server Multiple Vulnerabilities Prior To CVE-2012-0540 2012-07-19 02:21:03 UTC 13908
5.5.24 CVE-2012-1689
CVE-2012-1734
CVE-2012-1735
Check Name CVE Number Date ID
CVE-2012-1756
CVE-2012-1757
Mozilla Firefox Multiple Vulnerabilities Prior To 14.0 CVE-2012-1948 2012-07-26 08:07:19 UTC 13910
CVE-2012-1950
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1960
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1964
CVE-2012-1965
CVE-2012-1966
CVE-2012-1967
Oracle Hyperion Hyperion BI+ Component Remote CVE-2012-1729 2012-07-18 16:18:48 UTC 13916
Code Execution
Oracle Supply Chain Products Suite AutoVue CVE-2012-1758 2012-07-26 08:07:12 UTC 13925
Component Multiple Denial of Service Vulnerablities CVE-2012-1759
Oracle Fusion Middleware JRockit Component Remote CVE-2012-3135 2012-07-19 18:43:56 UTC 13936
Code Execution
IBM WebSphere Portal Dojo Module Directory Traversal CVE-2012-2181 2012-07-27 08:35:34 UTC 13953
Vulnerability
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-1948 2012-08-02 06:08:39 UTC 13965
2.11 CVE-2012-1949
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1960
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1967
Honeywell PowerNet Twin Client RFSync.exe Denial of 2012-07-23 15:54:03 UTC 13968
Service
(SYM12-012) Symantec Two Products Insecure Library 2012-A-0124 2012-08-02 06:44:25 UTC 13975
Loading Vulnerability CVE-2012-0305
Ruby on Rails Digest Authentication Denial of Service CVE-2012-3424 2012-08-14 18:08:33 UTC 13990
Wireshark NFS Dissector Large Loop Denial of Service CVE-2012-4049 2012-08-09 09:08:37 UTC 13992
Wireshark PPP Dissector Usbmon Dump Denial of CVE-2012-4048 2012-08-09 09:08:51 UTC 13993
Service
Google Chrome Multiple Vulnerabilities Prior To CVE-2012-2847 2012-08-14 18:08:25 UTC 13999
21.0.1180.60 CVE-2012-2848
CVE-2012-2849
CVE-2012-2850
CVE-2012-2851
CVE-2012-2852
CVE-2012-2853
CVE-2012-2854
CVE-2012-2855
CVE-2012-2856
CVE-2012-2857
Check Name CVE Number Date ID
CVE-2012-2858
CVE-2012-2860
Cisco AnyConnect Secure Mobility Client vpnagentd CVE-2012-1370 2012-08-16 14:08:33 UTC 14005
Process Denial of Service
Google Chrome PDF Viewer Two Vulnerabilities Prior CVE-2012-2862 2012-08-16 14:08:24 UTC 14010
To 21.0.1180.75 CVE-2012-2863
Google Chrome Adobe Flash Player Vulnerability Prior CVE-2012-1535 2012-08-14 20:24:13 UTC 14055
To 21.0.1180.79
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2012-1948 2012-08-17 08:08:47 UTC 14060
14.0 CVE-2012-1949
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1960
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1967
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2012-1948 2012-08-22 08:08:56 UTC 14061
To 10.0.6 CVE-2012-1949
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1964
CVE-2012-1967
Wireshark Multiple Vulnerabilities Prior to 1.8.2 CVE-2012-4285 2012-08-20 18:05:53 UTC 14070
CVE-2012-4286
CVE-2012-4287
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4294
CVE-2012-4295
CVE-2012-4296
CVE-2012-4297
CVE-2012-4298
Wireshark Multiple Vulnerabilities Prior to 1.6.10 CVE-2012-4285 2012-08-21 14:18:36 UTC 14071
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4296
CVE-2012-4297
Wireshark Multiple Vulnerabilities Prior to 1.4.15 CVE-2012-4285 2012-08-21 14:26:50 UTC 14072
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
Check Name CVE Number Date ID
CVE-2012-4293
CVE-2012-4296
Citrix Access Gateway Plug-in for Windows nsepacom CVE-2011-2592 2012-08-13 15:38:48 UTC 14074
ActiveX Control Remote Code Execution I
Citrix Access Gateway Plug-in for Windows nsepacom CVE-2011-2593 2012-08-13 15:53:54 UTC 14075
ActiveX Control Remote Code Execution II
IBM Lotus Sametime Chat Script Insertion Vulnerability CVE-2012-3308 2012-08-24 12:08:41 UTC 14077
IBM WebSphere MQ Queue Manage Security Bypass CVE-2012-3295 2012-08-23 08:08:41 UTC 14078
Vulnerability
IBM WebSphere MQ File Transfer Edition Web CVE-2012-2206 2012-08-24 12:08:38 UTC 14079
Gateway Security Bypass Vulnerability
Cisco AnyConnect Secure Mobility Client Certificate CVE-2012-2498 2012-08-24 12:08:42 UTC 14080
Validation Security Bypass Vulnerabilities CVE-2012-2499
CVE-2012-2500
Adobe Acrobat Reader Crafted PDF Document Remote CVE-2012-4363 2012-08-22 18:38:05 UTC 14082
Code Execution
LibreOffice XML Manifest Handling Buffer Overflow CVE-2012-2665 2012-08-30 06:08:26 UTC 14083
Vulnerability
IBM Lotus Domino Server Controller Authentication CVE-2011-1520 2012-08-30 06:08:21 UTC 14086
Bypass Remote Code Execution I
IBM Lotus Domino HTTP Server Response Splitting CVE-2012-3301 2012-08-30 06:08:20 UTC 14087
Attack
IBM Lotus Domino HTTP Server WebMail UI Cross-Site CVE-2012-3302 2012-08-30 08:08:32 UTC 14088
Scripting
Google Chrome Adobe Flash Player Vulnerabilities CVE-2012-4163 2012-08-27 15:34:38 UTC 14090
Prior To 21.0.1180.83 CVE-2012-4164
CVE-2012-4165
CVE-2012-4166
CVE-2012-4167
CVE-2012-4168
Ipswitch WhatsUp Gold sGroupList Parameter SQL CVE-2012-2601 2012-08-28 03:19:01 UTC 14091
Injection Vulnerability
HP Intelligent Management Center Two Vulnerabilities CVE-2012-3253 2012-08-28 03:21:21 UTC 14092
Oracle Java Applet SB Bypass Remote Code Execution CVE-2012-4681 2012-08-27 15:21:50 UTC 14093
Oracle Java SE Potential AWT Subcomponent Security CVE-2012-0547 2012-08-31 03:07:31 UTC 14097
Issue Prior To 6 Update 35
Oracle Java SE Multiple Vulnerabilities Prior To 7 CVE-2012-0547 2012-08-31 06:49:28 UTC 14099
Update 7 CVE-2012-1682
CVE-2012-3136
CVE-2012-4681
IBM WebSphere Application Server Administrative CVE-2012-3325 2012-09-03 09:48:42 UTC 14105
Access Security Bypass Vulnerability
Mozilla Firefox Multiple Vulnerabilities Prior To 15 CVE-2012-1956 2012-09-03 15:09:10 UTC 14107
CVE-2012-1970
CVE-2012-1971
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
Check Name CVE Number Date ID
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3965
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3971
CVE-2012-3972
CVE-2012-3973
CVE-2012-3974
CVE-2012-3975
CVE-2012-3976
CVE-2012-3977
CVE-2012-3978
CVE-2012-3980
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-1970 2012-09-03 18:52:48 UTC 14110
10.0.7 CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3972
CVE-2012-3974
CVE-2012-3976
CVE-2012-3978
CVE-2012-3980
(VMSA-2012-0013) VMware vCenter Update Manager CVE-2012-1711 2012-09-04 05:28:13 UTC 14118
JRE Multiple Vulnerabilities CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1720
CVE-2012-1723
CVE-2012-1725
(VMSA-2012-0013) VMware vCenter JRE Multiple CVE-2011-3563 2012-09-04 06:07:33 UTC 14119
Vulnerabilities CVE-2011-5035
CVE-2012-0497
CVE-2012-0498
CVE-2012-0499
CVE-2012-0500
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0504
CVE-2012-0505
CVE-2012-0506
CVE-2012-0507
Google Chrome Multiple Security Vulnerabilities Prior CVE-2012-2865 2012-09-06 08:09:11 UTC 14121
To 21.0.1180.89 CVE-2012-2866
CVE-2012-2867
CVE-2012-2868
CVE-2012-2869
Check Name CVE Number Date ID
CVE-2012-2870
CVE-2012-2871
CVE-2012-2872
McAfee SmartFilter Administration JBoss RMI Remote CVE-2012-4599 2012-09-03 06:06:26 UTC 14123
Code Execution Vulnerability
Ipswitch WhatsUp Gold snmpd.conf HTML Injection CVE-2012-2589 2012-09-11 13:09:33 UTC 14126
Vulnerability
OpenOffice XML Manifest Handling Buffer Overflow CVE-2012-2665 2012-09-11 13:09:35 UTC 14127
Vulnerabilities
EMC NetWorker 'nsrd' RPC Service Format String CVE-2012-2288 2012-09-13 09:09:20 UTC 14132
Vulnerability
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-1956 2012-09-10 18:18:01 UTC 14136
2.12 CVE-2012-1970
CVE-2012-1971
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3971
CVE-2012-3972
CVE-2012-3975
CVE-2012-3976
CVE-2012-3977
CVE-2012-3978
Wireshark dissect_drda Function Denial of Service CVE-2012-3548 2012-09-05 16:16:04 UTC 14137
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2012-1970 2012-09-18 01:09:52 UTC 14141
To 10.0.7 CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3972
CVE-2012-3974
CVE-2012-3978
CVE-2012-3980
Check Name CVE Number Date ID
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2012-1956 2012-09-18 01:09:54 UTC 14142
15.0 CVE-2012-1970
CVE-2012-1971
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3971
CVE-2012-3972
CVE-2012-3974
CVE-2012-3975
CVE-2012-3978
CVE-2012-3980
Apache HTTP Server make_variant_list Function CVE-2012-2687 2012-08-23 18:08:52 UTC 14144
Cross-Site Scripting
Apache HTTP Server mod_proxy_ajp And CVE-2012-3502 2012-09-18 01:09:51 UTC 14145
mod_proxy_http Information Disclosure Vulnerability
Opera Truncated Dialog Box Vulnerability Prior To 2012-09-20 11:09:17 UTC 14147
12.02
Apache HTTP Server mod_cache And mod_dav Denial CVE-2010-1452 2012-09-24 14:09:43 UTC 14148
Of Service Vulnerability (CVE-2010-1452)
Apache HTTP Server mod_proxy_http Timeout CVE-2010-2068 2012-09-24 15:09:56 UTC 14149
Information Disclosure Vulnerability (CVE-2010-2068)
Apache HTTP Server APR apr_palloc Heap Overflow CVE-2009-2412 2012-09-24 14:09:39 UTC 14150
Vulnerability
Apache HTTP Server ap_pregsub() Function Local CVE-2011-3607 2012-09-24 14:09:37 UTC 14151
Privilege Escalation
XnView TIFF Image Processing Buffer Overflow 2012-10-08 15:10:56 UTC 14157
Vulnerability
(HT5485) Apple iTunes Multiple WebKit Vulnerabilities CVE-2012-0682 2012-09-18 22:27:35 UTC 14160
Prior To 10.7 CVE-2012-0683
CVE-2012-1520
CVE-2012-1521
CVE-2012-2817
CVE-2012-2818
CVE-2012-2829
CVE-2012-2831
CVE-2012-2842
CVE-2012-2843
CVE-2012-3589
CVE-2012-3590
CVE-2012-3591
CVE-2012-3592
CVE-2012-3593
CVE-2012-3594
CVE-2012-3595
CVE-2012-3596
CVE-2012-3597
CVE-2012-3598
Check Name CVE Number Date ID
CVE-2012-3599
CVE-2012-3600
CVE-2012-3601
CVE-2012-3602
CVE-2012-3603
CVE-2012-3604
CVE-2012-3605
CVE-2012-3606
CVE-2012-3607
CVE-2012-3608
CVE-2012-3609
CVE-2012-3610
CVE-2012-3611
CVE-2012-3612
CVE-2012-3613
CVE-2012-3614
CVE-2012-3615
CVE-2012-3616
CVE-2012-3617
CVE-2012-3618
CVE-2012-3620
CVE-2012-3621
CVE-2012-3622
CVE-2012-3623
CVE-2012-3624
CVE-2012-3625
CVE-2012-3626
CVE-2012-3627
CVE-2012-3628
CVE-2012-3629
CVE-2012-3630
CVE-2012-3631
CVE-2012-3632
CVE-2012-3633
CVE-2012-3634
CVE-2012-3635
CVE-2012-3636
CVE-2012-3637
CVE-2012-3638
CVE-2012-3639
CVE-2012-3640
CVE-2012-3641
CVE-2012-3642
CVE-2012-3643
CVE-2012-3644
CVE-2012-3645
CVE-2012-3646
CVE-2012-3647
CVE-2012-3648
CVE-2012-3649
CVE-2012-3651
CVE-2012-3652
CVE-2012-3653
CVE-2012-3654
CVE-2012-3655
CVE-2012-3656
CVE-2012-3657
CVE-2012-3658
CVE-2012-3659
CVE-2012-3660
CVE-2012-3661
CVE-2012-3663
CVE-2012-3664
CVE-2012-3665
CVE-2012-3666
CVE-2012-3667
CVE-2012-3668
CVE-2012-3669
CVE-2012-3670
CVE-2012-3671
CVE-2012-3672
CVE-2012-3673
CVE-2012-3674
Check Name CVE Number Date ID
CVE-2012-3675
CVE-2012-3676
CVE-2012-3677
CVE-2012-3678
CVE-2012-3679
CVE-2012-3680
CVE-2012-3681
CVE-2012-3682
CVE-2012-3683
CVE-2012-3684
CVE-2012-3685
CVE-2012-3686
CVE-2012-3687
CVE-2012-3688
CVE-2012-3692
CVE-2012-3699
CVE-2012-3700
CVE-2012-3701
CVE-2012-3702
CVE-2012-3703
CVE-2012-3704
CVE-2012-3705
CVE-2012-3706
CVE-2012-3707
CVE-2012-3708
CVE-2012-3709
CVE-2012-3710
CVE-2012-3711
CVE-2012-3712
RealPlayer Multiple Vulnerabilities Prior To 15.0.6.14 CVE-2011-4253 2012-10-17 08:10:50 UTC 14167
CVE-2012-0923
CVE-2012-0925
CVE-2012-0928
CVE-2012-2407
CVE-2012-2408
CVE-2012-2409
CVE-2012-2410
CVE-2012-3234
Cisco AnyConnect Secure Mobility Client Unspecified CVE-2012-3088 2012-09-25 06:09:12 UTC 14168
ScanSafe Headers Vulnerability
Citrix XenApp Online Plug-in / Receiver Remote Code CVE-2012-4603 2012-10-04 10:10:29 UTC 14173
Execution
Novell GroupWise Addressbook Parsing Integer CVE-2012-0418 2012-09-21 21:26:11 UTC 14176
Overflow Remote Code Execution
Novell GroupWise Internet Agent HTTP Interface CVE-2012-0271 2012-09-20 14:22:40 UTC 14177
Integer Overflow Remote Code Execution
Trend Micro InterScan Messaging Security Suite Cross- CVE-2012-2995 2012-09-25 07:58:08 UTC 14179
Site Scripting and Request Forgery Vulnerabilities CVE-2012-2996
(HT5503) Apple iOS Multiple Vulnerabilities Prior To 6 CVE-2012-0680 2012-09-25 08:36:10 UTC 14184
CVE-2012-0682
CVE-2012-0683
CVE-2012-1173
CVE-2012-1520
CVE-2012-1521
CVE-2012-2815
CVE-2012-2818
CVE-2012-3589
CVE-2012-3590
CVE-2012-3591
CVE-2012-3592
CVE-2012-3593
CVE-2012-3594
CVE-2012-3595
CVE-2012-3596
CVE-2012-3597
CVE-2012-3598
Check Name CVE Number Date ID
CVE-2012-3599
CVE-2012-3600
CVE-2012-3601
CVE-2012-3602
CVE-2012-3603
CVE-2012-3604
CVE-2012-3605
CVE-2012-3608
CVE-2012-3609
CVE-2012-3610
CVE-2012-3611
CVE-2012-3612
CVE-2012-3613
CVE-2012-3614
CVE-2012-3615
CVE-2012-3617
CVE-2012-3618
CVE-2012-3620
CVE-2012-3624
CVE-2012-3625
CVE-2012-3626
CVE-2012-3627
CVE-2012-3628
CVE-2012-3629
CVE-2012-3630
CVE-2012-3631
CVE-2012-3633
CVE-2012-3634
CVE-2012-3635
CVE-2012-3636
CVE-2012-3637
CVE-2012-3638
CVE-2012-3639
CVE-2012-3640
CVE-2012-3641
CVE-2012-3642
CVE-2012-3644
CVE-2012-3645
CVE-2012-3646
CVE-2012-3647
CVE-2012-3648
CVE-2012-3650
CVE-2012-3651
CVE-2012-3652
CVE-2012-3653
CVE-2012-3655
CVE-2012-3656
CVE-2012-3658
CVE-2012-3659
CVE-2012-3660
CVE-2012-3661
CVE-2012-3663
CVE-2012-3664
CVE-2012-3665
CVE-2012-3666
CVE-2012-3667
CVE-2012-3668
CVE-2012-3669
CVE-2012-3670
CVE-2012-3671
CVE-2012-3672
CVE-2012-3673
CVE-2012-3674
CVE-2012-3676
CVE-2012-3677
CVE-2012-3678
CVE-2012-3679
CVE-2012-3680
CVE-2012-3681
CVE-2012-3682
CVE-2012-3683
CVE-2012-3684
CVE-2012-3686
Check Name CVE Number Date ID
CVE-2012-3691
CVE-2012-3693
CVE-2012-3695
CVE-2012-3696
CVE-2012-3703
CVE-2012-3704
CVE-2012-3706
CVE-2012-3708
CVE-2012-3710
CVE-2012-3722
CVE-2012-3724
CVE-2012-3725
CVE-2012-3726
CVE-2012-3727
CVE-2012-3728
CVE-2012-3729
CVE-2012-3730
CVE-2012-3731
CVE-2012-3732
CVE-2012-3733
CVE-2012-3734
CVE-2012-3735
CVE-2012-3736
CVE-2012-3737
CVE-2012-3738
CVE-2012-3739
CVE-2012-3740
CVE-2012-3741
CVE-2012-3742
CVE-2012-3743
CVE-2012-3744
CVE-2012-3745
CVE-2012-3746
CVE-2012-3747
Apache Apr-util Expat 'updatePosition' Denial of Service CVE-2009-3720 2012-10-04 10:10:24 UTC 14190
(CVE-2009-3720)
Apache Apr-util Expat 'big2_toUtf8' Denial of Service CVE-2009-3560 2012-10-04 10:10:41 UTC 14191
(CVE-2009-3560)
Apache httpd mod_proxy_ajp Denial of Service CVE-2010-0408 2012-10-04 10:10:23 UTC 14192
Vulnerability
Apache HTTP Server mod_proxy Denial Of Service CVE-2007-3847 2012-10-10 10:10:53 UTC 14193
Vulnerability (CVE-2007-3847)
Apache HTTP Server mod_log_config Denial Of CVE-2012-0021 2012-10-08 15:10:58 UTC 14194
Service
Apache HTTP Server mod_proxy Reverse Proxy CVE-2011-3368 2011-10-06 20:06:00 UTC 14196
Information Disclosure
Google Chrome Multiple Vulnerabilities Prior To CVE-2012-2874 2012-10-11 09:10:00 UTC 14198
22.0.1229.79 CVE-2012-2875
CVE-2012-2876
CVE-2012-2877
CVE-2012-2878
CVE-2012-2879
CVE-2012-2880
CVE-2012-2881
CVE-2012-2882
CVE-2012-2883
CVE-2012-2884
CVE-2012-2885
CVE-2012-2886
CVE-2012-2887
CVE-2012-2888
CVE-2012-2889
Check Name CVE Number Date ID
CVE-2012-2890
CVE-2012-2891
CVE-2012-2892
CVE-2012-2893
CVE-2012-2894
CVE-2012-2895
CVE-2012-2896
Apache HTTP Server Scoreboard Invalid Free Security CVE-2012-0031 2012-10-11 09:10:08 UTC 14199
Bypass
Apache HTTP Server httpOnly Cookie Information CVE-2012-0053 2012-10-11 09:10:10 UTC 14200
Disclosure
Novell GroupWise Internet Agent iCalendar Parsing CVE-2011-3827 2012-09-28 15:43:10 UTC 14202
Denial of Service
RSA Authentication Agent Authentication Bypass CVE-2012-2287 2012-10-08 09:22:40 UTC 14219
Vulnerability
Oracle Secure Backup observiced.exe Remote Code CVE-2010-0072 2012-10-17 08:10:37 UTC 14233
Execution Vulnerability
IBM Informix Dynamic Server Remote Code Execution CVE-2012-3334 2012-10-09 07:17:28 UTC 14234
Vulnerability (CVE-2012-3334)
Wireshark Multiple Vulnerabilities Prior To 1.8.3 CVE-2012-5237 2012-10-09 14:16:03 UTC 14236
CVE-2012-5238
CVE-2012-5240
Google Chrome Multiple Vulnerabilities Prior To CVE-2012-2900 2012-10-11 09:10:13 UTC 14238
22.0.1229.92 CVE-2012-5108
CVE-2012-5109
CVE-2012-5110
CVE-2012-5111
Google SketchUp Crafted SKP File Remote Code CVE-2012-4894 2012-10-17 08:10:38 UTC 14240
Execution
Mozilla Thunderbird Multiple Vulnerabilities Prior To 16 CVE-2012-3982 2012-10-12 18:50:18 UTC 14246
CVE-2012-3983
CVE-2012-3984
CVE-2012-3985
CVE-2012-3986
CVE-2012-3988
CVE-2012-3989
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
CVE-2012-5354
Google Chrome Two Vulnerabilities Prior To CVE-2012-5112 2012-10-17 08:10:56 UTC 14248
22.0.1229.94 CVE-2012-5376
Novell GroupWise HTTP Interfaces Information CVE-2012-0419 2012-10-01 19:52:42 UTC 14249
Disclosure
Novell GroupWise Internet Agent Integer Overflow CVE-2012-0417 2012-10-22 07:10:21 UTC 14256
Remote Code Execution
Mozilla Firefox Multiple Vulnerabilities Prior To 16.0.1 CVE-2012-4190 2012-10-16 08:30:39 UTC 14258
CVE-2012-4191
Check Name CVE Number Date ID
CVE-2012-4192
CVE-2012-4193
CYME Power Engineering ChartFX Client Server 2012-10-04 14:28:56 UTC 14260
ActiveX Control Array Indexing Remote Code Execution
Oracle Java SE Multiple Vulnerabilities Prior To 5.0 CVE-2012-1531 2012-10-17 06:22:29 UTC 14261
Update 38 CVE-2012-3143
CVE-2012-3216
CVE-2012-5069
CVE-2012-5071
CVE-2012-5073
CVE-2012-5075
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5083
CVE-2012-5084
CVE-2012-5085
CVE-2012-5089
Oracle Java SE Multiple Vulnerabilities Prior To CVE-2012-1531 2012-10-17 06:33:11 UTC 14262
1.4.2_40 CVE-2012-3216
CVE-2012-5073
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5083
CVE-2012-5084
CVE-2012-5085
Oracle Java SE Multiple Vulnerabilities Prior To 7 CVE-2012-1531 2012-10-17 06:47:11 UTC 14264
Update 9 CVE-2012-1532
CVE-2012-1533
CVE-2012-3143
CVE-2012-3159
CVE-2012-3216
CVE-2012-4416
CVE-2012-5067
CVE-2012-5068
CVE-2012-5069
CVE-2012-5070
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5074
CVE-2012-5075
CVE-2012-5076
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5083
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5087
CVE-2012-5088
CVE-2012-5089
Oracle Java SE Multiple Vulnerabilities Prior To 6 CVE-2012-1531 2012-10-17 07:00:12 UTC 14267
Update 37 CVE-2012-1532
CVE-2012-1533
CVE-2012-3143
CVE-2012-3159
CVE-2012-3216
CVE-2012-4416
CVE-2012-5068
CVE-2012-5069
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5075
CVE-2012-5077
CVE-2012-5079
Check Name CVE Number Date ID
CVE-2012-5081
CVE-2012-5083
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5087
CVE-2012-5089
Oracle JavaFX Multiple Vulnerabilities Prior To 2.2.3 CVE-2012-1531 2012-10-18 07:27:10 UTC 14268
CVE-2012-5078
CVE-2012-5080
CVE-2012-5082
CVE-2012-5083
Novell GroupWise WebAccess HTML Email Cross-Site CVE-2012-4912 2012-10-24 12:10:48 UTC 14269
Scripting
Mozilla Firefox Multiple Vulnerabilities Prior To 16.0 CVE-2012-3982 2012-10-19 18:50:42 UTC 14273
CVE-2012-3983
CVE-2012-3984
CVE-2012-3985
CVE-2012-3986
CVE-2012-3988
CVE-2012-3989
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
CVE-2012-5354
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-3982 2012-10-19 19:12:20 UTC 14274
10.0.8 CVE-2012-3986
CVE-2012-3988
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
Cisco WebEx Recording Format Player Mutiple CVE-2012-3936 2012-10-31 15:10:30 UTC 14281
Vulnerabilities (cisco-sa-20121010-webex) CVE-2012-3937
CVE-2012-3938
CVE-2012-3939
CVE-2012-3940
Oracle MySQL Multiple Vulnerabilities Prior To 5.1.66 CVE-2012-3160 2012-10-22 20:00:01 UTC 14282
CVE-2012-3177
CVE-2012-3180
Oracle MySQL Multiple Vulnerabilities Prior To 5.1.65 CVE-2012-3150 2012-10-22 20:38:26 UTC 14283
CVE-2012-3158
Check Name CVE Number Date ID
CVE-2012-3163
CVE-2012-3197
Oracle MySQL Multiple Vulnerabilities Prior To 5.1.64 CVE-2012-3166 2012-10-22 21:10:16 UTC 14284
CVE-2012-3167
CVE-2012-3173
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-4192 2012-10-23 12:47:25 UTC 14287
10.0.9 II CVE-2012-4193
Oracle MySQL Multiple Vulnerabilities Prior To 5.5.27 CVE-2012-3144 2012-10-24 22:09:38 UTC 14289
CVE-2012-3147
CVE-2012-3149
CVE-2012-3150
CVE-2012-3158
CVE-2012-3163
CVE-2012-3197
Oracle MySQL Multiple Vulnerabilities Prior To 5.5.28 CVE-2012-3160 2012-10-24 22:26:04 UTC 14290
CVE-2012-3177
CVE-2012-3180
Oracle MySQL Multiple Vulnerabilities Prior To 5.5.26 CVE-2012-3167 2012-10-24 22:51:24 UTC 14291
CVE-2012-3156
CVE-2012-3166
CVE-2012-3173
Oracle JRockit Critical Patch Update October 2012 CVE-2012-3202 2012-10-30 12:10:24 UTC 14295
Oracle WebLogic Server OpenSAML Library CVE-2011-1411 2012-11-15 10:11:28 UTC 14299
Authentication Bypass
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2012-3982 2012-10-31 15:10:38 UTC 14300
To 10.0.8 CVE-2012-3986
CVE-2012-3988
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-3982 2012-10-29 17:16:45 UTC 14301
2.13 CVE-2012-3983
CVE-2012-3984
CVE-2012-3985
CVE-2012-3986
CVE-2012-3988
CVE-2012-3989
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
Check Name CVE Number Date ID
CVE-2012-4188
CVE-2012-5354
Mozilla Firefox Multiple Vulnerabilities Prior To 16.0.2 CVE-2012-4194 2012-10-29 19:33:47 UTC 14304
CVE-2012-4195
CVE-2012-4196
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-4194 2012-11-06 07:11:49 UTC 14306
10.0.10 CVE-2012-4195
CVE-2012-4196
VideoLAN VLC Media Player libpng_plugin PNG File CVE-2012-5470 2012-11-15 10:11:28 UTC 14308
Denial of Service
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2012-4194 2012-11-06 07:11:55 UTC 14309
16.0.2 CVE-2012-4195
CVE-2012-4196
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2012-4194 2012-11-12 08:11:56 UTC 14311
To 10.0.10 CVE-2012-4195
CVE-2012-4196
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2012-4191 2012-11-06 07:11:51 UTC 14313
16.0.1 CVE-2012-4192
CVE-2012-4193
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2012-4192 2012-11-06 07:11:53 UTC 14315
To 10.0.9 CVE-2012-4193
CA ARCserve Backup RPC Request Remote Code CVE-2012-2971 2012-10-25 19:54:48 UTC 14317
Execution
CA ARCserve Backup RPC Request Denial of Service CVE-2012-2972 2012-10-25 20:01:26 UTC 14318
RealNetworks RealPlayer 3GP File Handling Remote 2012-10-25 20:51:54 UTC 14324
Code Execution
(SYM12-015) Symantec Enterprise Vault Outside In CVE-2012-1744 2012-11-15 10:11:40 UTC 14327
Technology Outside In Filters Multiple Vulnerabilities CVE-2012-1766
CVE-2012-1767
CVE-2012-1768
CVE-2012-1769
CVE-2012-1770
CVE-2012-1771
CVE-2012-1772
CVE-2012-1773
CVE-2012-3106
CVE-2012-3107
CVE-2012-3108
CVE-2012-3109
CVE-2012-3110
Oracle Virtualization VM Virtual Box Local Denial Of CVE-2012-3221 2012-10-18 02:09:24 UTC 14328
Service
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-4190 2012-11-16 13:11:49 UTC 14332
2.13.1 CVE-2012-4191
CVE-2012-4192
CVE-2012-4193
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-4194 2012-11-16 13:11:36 UTC 14334
2.13.2 CVE-2012-4195
CVE-2012-4196
Symantec Ghost Solution Suite Backup File Remote CVE-2012-0306 2012-11-15 10:11:30 UTC 14338
Code Execution
XnView JPEG-LS Image Processing Buffer Overflow 2012-11-16 13:11:33 UTC 14342
Vulnerability
Opera Multiple Vulnerabilities Prior To 12.10 CVE-2012-6461 2012-11-12 06:15:53 UTC 14349
(HT5581) Apple QuickTime Multiple Vulnerabilities Prior CVE-2011-1374 2012-11-13 04:53:58 UTC 14372
To 7.7.3 CVE-2012-3751
CVE-2012-3752
CVE-2012-3753
Check Name CVE Number Date ID
CVE-2012-3754
CVE-2012-3755
CVE-2012-3756
CVE-2012-3757
CVE-2012-3758
RealNetworks RealPlayer Watch Folders Remote Code CVE-2012-4987 2012-11-05 20:18:39 UTC 14390
Execution
Google Chrome Multiple Vulnerabilities Prior To CVE-2012-5115 2012-11-15 04:31:27 UTC 14391
23.0.1271.64 CVE-2012-5116
CVE-2012-5117
CVE-2012-5118
CVE-2012-5119
CVE-2012-5120
CVE-2012-5121
CVE-2012-5122
CVE-2012-5123
CVE-2012-5124
CVE-2012-5125
CVE-2012-5126
CVE-2012-5127
CVE-2012-5128
McAfee VirusScan Enterprise Metasploit Payload CVE-2010-5143 2012-11-22 09:11:18 UTC 14394
virusscan_bypass.rb Denial Of Service Vulnerability
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-4201 2012-11-26 05:32:34 UTC 14419
10.0.11 CVE-2012-4202
CVE-2012-4206
CVE-2012-4207
CVE-2012-4209
CVE-2012-4210
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-4201 2012-11-29 11:11:46 UTC 14422
2.14 CVE-2012-4202
CVE-2012-4204
CVE-2012-4205
CVE-2012-4207
CVE-2012-4208
CVE-2012-4209
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
Check Name CVE Number Date ID
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
Mozilla Firefox Multiple Vulnerabilities Prior To 17.0 CVE-2012-4201 2012-11-27 04:43:08 UTC 14425
CVE-2012-4202
CVE-2012-4203
CVE-2012-4204
CVE-2012-4205
CVE-2012-4206
CVE-2012-4207
CVE-2012-4208
CVE-2012-4209
CVE-2012-4210
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5837
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
IBM WebSphere MQ Queue Manager Large Messages 2012-12-03 07:12:48 UTC 14427
Denial of Service Vulnerability
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2012-4201 2012-11-29 11:11:30 UTC 14428
To 10.0.11 CVE-2012-4202
CVE-2012-4207
CVE-2012-4209
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2012-4201 2012-12-03 07:12:50 UTC 14430
17.0 CVE-2012-4202
CVE-2012-4204
CVE-2012-4205
CVE-2012-4207
CVE-2012-4208
CVE-2012-4209
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
Check Name CVE Number Date ID
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
Google Chrome Multiple Vulnerabilities Prior To CVE-2012-5130 2012-11-29 15:01:58 UTC 14437
23.0.1271.91 CVE-2012-5132
CVE-2012-5133
CVE-2012-5134
CVE-2012-5135
CVE-2012-5136
Oracle Java SE OpenJDK Hash Table Denial of Service CVE-2012-2739 2012-11-30 18:47:20 UTC 14463
I
Oracle Java SE OpenJDK Hash Table Denial of Service CVE-2012-5373 2012-11-30 19:04:35 UTC 14464
II
Google Chrome Multiple Vulnerabilities Prior To CVE-2012-5137 2012-12-11 16:12:34 UTC 14466
23.0.1271.95 CVE-2012-5138
Apache HTTP Server mod_proxy_ajp Module Denial of CVE-2012-4557 2012-12-03 21:49:53 UTC 14467
Service
Wireshark Multiple Vulnerabilities Prior To 1.8.4 CVE-2012-6052 2012-12-13 08:12:41 UTC 14468
CVE-2012-6053
CVE-2012-6054
CVE-2012-6055
CVE-2012-6056
CVE-2012-6057
CVE-2012-6058
CVE-2012-6059
CVE-2012-6060
CVE-2012-6061
CVE-2012-6062
Wireshark Multiple Vulnerabilities Prior To 1.6.12 CVE-2012-6052 2012-12-31 05:12:35 UTC 14469
CVE-2012-6053
CVE-2012-6054
CVE-2012-6055
CVE-2012-6056
CVE-2012-6057
CVE-2012-6058
CVE-2012-6059
CVE-2012-6060
CVE-2012-6061
CVE-2012-6062
IBM WebSphere Message Broker File System CVE-2012-3317 2012-12-04 18:43:36 UTC 14471
Permissions Vulnerability
IBM Lotus Symphony Multiple Vulnerabilities Prior To 2012-12-13 08:12:48 UTC 14472
3.0.1 Fix Pack 2
IBM WebSphere Message Broker LPTA Tokens CVE-2011-1377 2012-12-18 08:12:52 UTC 14473
Security Bypass
Opera User Mode Write AV GIF File Remote Code 2012-12-19 13:12:54 UTC 14502
Execution
Trend Micro Control Manager Ad Hoc Query "id" SQL CVE-2012-2998 2012-12-18 08:12:06 UTC 14504
Injection
Check Name CVE Number Date ID
IBM Informix Dynamic Server Buffer Overflow CVE-2012-4857 2012-12-18 08:12:55 UTC 14507
Vulnerability (CVE-2012-4857)
(SYM12-018) Symantec Mail Security For Microsoft 2012-12-13 09:12:43 UTC 14511
Exchange KeyView Filter Multiple Vulnerabilities
VideoLAN VLC Media Player SWF File Remote Code 2012-12-07 20:40:11 UTC 14515
Execution
Google Chrome Multiple Vulnerabilities Prior To CVE-2012-5139 2012-12-17 06:17:27 UTC 14521
23.0.1271.97 CVE-2012-5140
CVE-2012-5141
CVE-2012-5142
CVE-2012-5143
CVE-2012-5144
IBM WebSphere Application Server Java Multiple CVE-2012-4820 2012-12-26 08:12:35 UTC 14524
Vulnerabilities CVE-2012-4821
CVE-2012-4822
CVE-2012-4823
IBM Tivoli Storage Manager FastBack IEHS Cross-Site CVE-2012-2161 2012-12-26 08:12:31 UTC 14526
Scripting Vulnerability
Adobe Flash Player FLV File Remote Code Execution 2012-12-17 15:25:53 UTC 14527
Citrix XenApp XML Service Interface Code Execution CVE-2012-5161 2012-12-18 22:29:35 UTC 14529
Vulnerability
(APSB12-26) Adobe ColdFusion Sandbox Permissions CVE-2012-5675 2012-12-12 21:35:22 UTC 14533
Security Bypass
IBM WebSphere Portal Theme Component Unspecified 2012-12-31 05:12:37 UTC 14536
Vulnerability
IBM Rational ClearQuest GSKit Spoofing Vulnerability CVE-2012-2203 2012-12-31 05:12:36 UTC 14537
IBM Rational ClearQuest Web Client Cross-Site CVE-2012-4839 2012-12-31 05:12:38 UTC 14538
Scripting Vulnerability CVE-2012-5765
Adobe Shockwave Player Multiple Remote Code CVE-2012-6270 2012-12-20 03:00:00 UTC 14539
Execution Vulnerabilities CVE-2012-6271
RealPlayer Two Vulnerabilities Prior To 16.0.0.282 CVE-2012-5690 2012-12-21 18:16:55 UTC 14546
CVE-2012-5691
VideoLAN VLC Media Player HTML Subtitles Handling 2013-01-11 09:01:49 UTC 14557
Remote Code Execution
Novell iPrint Client op-client-interface-version Remote CVE-2012-0411 2013-01-11 09:01:56 UTC 14560
Code Execution Vulnerability
Google Chrome Adobe Flash Player Vulnerability Prior CVE-2013-0630 2013-01-08 20:23:29 UTC 14585
To 24.0.1312.52
Citrix XenDesktop USB Redirection Policy Vulnerability CVE-2012-6314 2013-01-18 08:01:03 UTC 14587
Oracle Java JRE setSecurityManager() Code Execution CVE-2013-0422 2013-01-11 05:28:13 UTC 14594
CA Multiple Products Licensing Component Two CVE-2012-0691 2013-01-16 07:01:24 UTC 14596
Vulnerabilities CVE-2012-0692
Google Chrome Multiple Vulnerabilities Prior To CVE-2012-5145 2013-01-14 06:39:29 UTC 14597
24.0.1312.52 CVE-2012-5146
CVE-2012-5147
CVE-2012-5148
Check Name CVE Number Date ID
CVE-2012-5149
CVE-2012-5150
CVE-2012-5151
CVE-2012-5152
CVE-2012-5153
CVE-2012-5154
CVE-2012-5155
CVE-2012-5156
CVE-2012-5157
CVE-2013-0630
CVE-2013-0828
CVE-2013-0829
CVE-2013-0830
CVE-2013-0831
CVE-2013-0832
CVE-2013-0833
CVE-2013-0834
CVE-2013-0835
CVE-2013-0836
CVE-2013-0837
Mozilla Firefox Multiple Vulnerabilities Prior To 18.0 CVE-2012-5829 2013-01-14 07:37:38 UTC 14598
CVE-2013-0743
CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0751
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0759
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2013-0749 2013-01-14 07:51:28 UTC 14600
17.0.1 CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0766
CVE-2013-0767
CVE-2013-0769
CVE-2013-0771
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2013-0743 2013-01-14 07:53:07 UTC 14602
17.0.2 CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
Check Name CVE Number Date ID
CVE-2013-0758
CVE-2013-0759
CVE-2013-0764
CVE-2013-0768
CVE-2013-0769
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-5829 2013-01-14 13:41:54 UTC 14606
10.0.12 CVE-2013-0743
CVE-2013-0744
CVE-2013-0746
CVE-2013-0748
CVE-2013-0750
CVE-2013-0753
CVE-2013-0754
CVE-2013-0758
CVE-2013-0759
CVE-2013-0762
CVE-2013-0766
CVE-2013-0767
CVE-2013-0769
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2012-5829 2013-01-14 14:02:27 UTC 14608
To 10.0.12 CVE-2013-0743
CVE-2013-0744
CVE-2013-0746
CVE-2013-0748
CVE-2013-0750
CVE-2013-0753
CVE-2013-0754
CVE-2013-0758
CVE-2013-0759
CVE-2013-0762
CVE-2013-0766
CVE-2013-0767
CVE-2013-0769
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2013-0743 2013-01-14 17:31:51 UTC 14610
To 17.0.2 CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0759
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0771
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2012-5829 2013-01-14 21:12:29 UTC 14612
17.0.2 CVE-2013-0743
CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
Check Name CVE Number Date ID
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0759
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
Oracle Java Libraries Sub-Component Remote Code CVE-2012-3174 2013-01-15 19:57:09 UTC 14619
Execution
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-5829 2013-01-16 17:59:08 UTC 14623
2.15 CVE-2013-0743
CVE-2013-0744
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0751
CVE-2013-0752
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0759
CVE-2013-0760
CVE-2013-0761
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
Oracle Fusion Middleware WebLogic Server Web CVE-2011-5035 2013-01-17 15:27:36 UTC 14625
Container Denial Of Service
Oracle Fusion Middleware Oracle GoldenGate Web CVE-2012-0022 2013-01-30 08:01:43 UTC 14629
Container Denial Of Service
Oracle Virtualization VirtualBox Core Sub-Component CVE-2013-0420 2013-01-16 21:13:08 UTC 14632
Privilege Escalation
Oracle MySQL Multiple Vulnerabilities Prior To 5.5.29 CVE-2012-1702 2013-01-23 01:55:40 UTC 14633
CVE-2013-0386
CVE-2012-0572
CVE-2012-0574
CVE-2012-0578
CVE-2012-1705
CVE-2012-5096
CVE-2012-5611
CVE-2012-5612
CVE-2013-0367
CVE-2013-0368
CVE-2013-0371
CVE-2013-0375
CVE-2013-0383
CVE-2013-0384
Check Name CVE Number Date ID
CVE-2013-0385
CVE-2013-0389
Oracle MySQL Multiple Vulnerabilities Prior To 5.1.67 CVE-2012-0572 2013-01-23 02:06:25 UTC 14634
CVE-2012-0574
CVE-2012-1702
CVE-2012-1705
CVE-2012-5611
CVE-2013-0375
CVE-2013-0383
CVE-2013-0384
CVE-2013-0385
CVE-2013-0389
Oracle MySQL GIS Extension Sub-Component Denial CVE-2012-5060 2013-01-30 08:01:49 UTC 14635
of Service II
Google Chrome Multiple Vulnerabilities Prior To CVE-2013-0839 2013-01-24 12:47:31 UTC 14636
24.0.1312.56 CVE-2013-0840
CVE-2013-0841
CVE-2013-0842
Ruby on Rails Parameter Active Record JSON Remote CVE-2013-0155 2013-01-30 08:01:52 UTC 14637
Code Execution
IBM Informix Genero libpng Integer Overflow CVE-2011-3026 2013-02-07 06:02:22 UTC 14638
Vulnerability
IBM Lotus Notes Web Application Cross-Site Scripting CVE-2012-4846 2013-02-07 06:02:24 UTC 14641
Vulnerability
Oracle Java SE Critical Patch Update February 2013 CVE-2012-1541 2013-02-04 07:17:33 UTC 14653
CVE-2012-3213
CVE-2012-3342
CVE-2013-0351
CVE-2013-0409
CVE-2013-0419
CVE-2013-0423
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0430
CVE-2013-0431
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0437
CVE-2013-0438
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0444
CVE-2013-0445
CVE-2013-0446
CVE-2013-0448
CVE-2013-0449
CVE-2013-0450
CVE-2013-1473
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1479
CVE-2013-1480
CVE-2013-1481
CVE-2013-1489
Novell GroupWise Client ActiveX Control And Untrusted CVE-2012-0439 2013-02-21 08:02:07 UTC 14654
Pointer Dereference Vulnerabilities CVE-2013-0804
Check Name CVE Number Date ID
Oracle JavaFX Critical Patch Update February 2013 CVE-2012-1543 2013-02-04 15:25:06 UTC 14657
CVE-2012-4301
CVE-2012-4305
CVE-2013-0436
CVE-2013-0437
CVE-2013-0439
CVE-2013-0447
CVE-2013-1472
CVE-2013-1474
CVE-2013-1477
CVE-2013-1479
CVE-2013-1482
CVE-2013-1483
Ruby on Rails JSON Processor YAML Deserialization CVE-2013-0333 2013-01-29 16:14:10 UTC 14658
Remote Code Execution
Wireshark Multiple Vulnerabilities Prior To 1.8.5 CVE-2013-1572 2013-02-05 03:13:58 UTC 14659
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1587
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
Wireshark Multiple Vulnerabilities Prior To 1.6.13 CVE-2013-1572 2013-02-05 03:32:49 UTC 14660
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
VideoLAN VLC Media Player ASF Demuxer Remote 2013-02-12 14:02:35 UTC 14661
Code Execution
VMware vSphere Products Client-Side Authentication CVE-2013-1405 2013-02-22 06:02:02 UTC 14663
Vulnerability
Apple QuickTime Out of Bound Read Denial of Service 2013-02-14 11:02:23 UTC 14676
Google Chrome HTTP Authentication Security Bypass 2013-02-15 00:30:53 UTC 14747
Vulnerability
Opera Web Browser TLS Information Disclosure CVE-2013-1618 2013-02-20 10:02:37 UTC 14748
Vulnerability
(VMSA-2013-0002) VMware View VMCI Privilege CVE-2013-1406 2013-02-25 05:02:57 UTC 14752
Escalation Vulnerability
Check Name CVE Number Date ID
Ruby on Rails attr_protected Method ActiveRecord CVE-2013-0276 2013-02-25 05:02:58 UTC 14754
Security Bypass
Ruby on Rails Serialized Attributes YAML Remote Code CVE-2013-0277 2013-02-25 05:02:00 UTC 14755
Execution
BlackBerry Enterprise Server LibTIFF Remote Code CVE-2012-2088 2013-02-14 19:24:37 UTC 14756
Execution I
BlackBerry Enterprise Server LibTIFF Remote Code CVE-2012-4447 2013-02-14 19:31:46 UTC 14757
Execution II
MariaDB Multiple Vulnerabilities Prior To 5.5.29 CVE-2012-0572 2013-02-21 08:02:11 UTC 14759
CVE-2012-0574
CVE-2012-0578
CVE-2012-1702
CVE-2012-1705
CVE-2012-5060
CVE-2012-5096
CVE-2012-5611
CVE-2012-5612
CVE-2012-5615
CVE-2012-5627
CVE-2013-0367
CVE-2013-0368
CVE-2013-0371
CVE-2013-0375
CVE-2013-0383
CVE-2013-0384
CVE-2013-0385
CVE-2013-0386
CVE-2013-0389
Oracle Java SE Critical Patch Update February 2013 II CVE-2013-0169 2013-02-20 05:42:41 UTC 14760
CVE-2013-1484
CVE-2013-1485
CVE-2013-1486
CVE-2013-1487
McAfee VirusScan Enterprise Local Privilege Escalation 2013-02-26 05:02:33 UTC 14764
McAfee Host Intrusion Prevention Local Privilege 2013-02-26 05:02:27 UTC 14765
Escalation
IBM Tivoli Storage Manager Client Scheduler Security CVE-2013-0471 2013-02-26 05:02:28 UTC 14766
Bypass Vulnerability
IBM Tivoli Storage Manager Client Web GUI Information CVE-2013-0472 2013-03-04 08:03:00 UTC 14770
Disclosure Security Issue
Google Chrome Multiple Vulnerabilities Prior To CVE-2013-0879 2013-02-25 07:21:51 UTC 14774
25.0.1364.97 CVE-2013-0880
CVE-2013-0881
CVE-2013-0882
CVE-2013-0883
CVE-2013-0884
CVE-2013-0885
CVE-2013-0887
CVE-2013-0888
CVE-2013-0889
CVE-2013-0890
CVE-2013-0891
CVE-2013-0892
CVE-2013-0893
CVE-2013-0894
CVE-2013-0896
CVE-2013-0897
CVE-2013-0898
CVE-2013-0899
CVE-2013-0900
(SYM13-001) Symantec Encryption Desktop Two CVE-2012-4351 2013-02-25 09:38:14 UTC 14776
Privilege Escalation Vulnerabilities CVE-2012-6533
Check Name CVE Number Date ID
(VMSA-2013-0003) VMware vCenter Server Multiple CVE-2013-1659 2013-02-25 19:13:38 UTC 14777
Vulnerabilities
Mozilla Firefox Multiple Vulnerabilities Prior To 19.0 CVE-2013-0765 2013-02-26 02:53:07 UTC 14780
CVE-2013-0772
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0777
CVE-2013-0778
CVE-2013-0779
CVE-2013-0780
CVE-2013-0781
CVE-2013-0782
CVE-2013-0783
CVE-2013-0784
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2013-0773 2013-02-26 03:14:11 UTC 14782
17.0.3 CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2013-0765 2013-02-26 03:54:14 UTC 14784
17.0.3 CVE-2013-0772
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0777
CVE-2013-0778
CVE-2013-0780
CVE-2013-0781
CVE-2013-0782
CVE-2013-0783
CVE-2013-0784
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2013-0773 2013-02-26 04:16:46 UTC 14786
To 17.0.3 CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
Oracle Java SE Reflection API Remote Code Execution 2013-02-26 05:02:26 UTC 14789
I
Oracle Java SE Reflection API Remote Code Execution 2013-02-26 05:02:25 UTC 14790
II
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2013-0765 2013-02-26 09:10:32 UTC 14791
2.16 CVE-2013-0772
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0777
CVE-2013-0778
CVE-2013-0779
CVE-2013-0780
CVE-2013-0781
CVE-2013-0782
CVE-2013-0783
CVE-2013-0784
Apache HTTP Server Unescaped Hostnames Cross- CVE-2012-3499 2013-02-28 22:23:05 UTC 14795
Site Scripting
Apache HTTP Server mod_proxy_balancer Manager CVE-2012-4558 2013-02-28 22:11:00 UTC 14796
Interface Cross-Site Scripting
Check Name CVE Number Date ID
Oracle Java JVM Process Remote Code Execution CVE-2013-1493 2013-03-01 16:25:19 UTC 14797
Oracle Java Runtime Environment Code Execution CVE-2013-0809 2013-03-05 06:16:22 UTC 14803
(CVE-2013-0809)
IBM WebSphere Message Broker WS-Addressing and CVE-2012-5952 2013-03-11 15:03:24 UTC 14809
WS-Security Security Bypass Vulnerability
IBM WebSphere Message Broker HTTP Request CVE-2012-5953 2013-03-11 15:03:34 UTC 14810
Denial of Service
IBM WebSphere Message Broker wsdl Cross Site CVE-2013-0466 2013-03-11 15:03:21 UTC 14811
Scripting Vulnerability
IBM Data Studio Multiple Vulnerabilities Prior To 3.2 CVE-2012-2159 2013-04-04 12:04:07 UTC 14815
CVE-2012-2161
CVE-2013-0467
Google Chrome Multiple Vulnerabilities Prior To CVE-2013-0902 2013-03-11 06:39:44 UTC 14820
25.0.1364.152 CVE-2013-0903
CVE-2013-0904
CVE-2013-0905
CVE-2013-0906
CVE-2013-0907
CVE-2013-0908
CVE-2013-0909
CVE-2013-0910
CVE-2013-0911
Wireshark Multiple Vulnerabilities Prior To 1.8.6 CVE-2013-2475 2013-03-11 13:56:47 UTC 14821
CVE-2013-2476
CVE-2013-2477
CVE-2013-2478
CVE-2013-2479
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2486
CVE-2013-2487
CVE-2013-2488
Adobe Flash Player Overflow Remote Code Execution CVE-2013-2555 2013-03-11 19:46:58 UTC 14845
Google Chrome Type Confusion WebKit Remote Code CVE-2013-0912 2013-03-11 19:36:00 UTC 14846
Execution
Wireshark Multiple Vulnerabilities Prior To 1.6.14 CVE-2013-2478 2013-03-12 13:40:28 UTC 14848
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2488
RSA Authentication Agent Authentication Bypass CVE-2013-0931 2013-03-13 13:43:52 UTC 14853
Vulnerability II
Check Name CVE Number Date ID
Mozilla Firefox Use-After-Free HTML Editor Remote CVE-2013-0787 2013-03-08 20:56:07 UTC 14854
Code Execution
Mozilla Firefox ESR Use-After-Free HTML Editor CVE-2013-0787 2013-03-08 20:56:07 UTC 14855
Remote Code Execution
Mozilla Thunderbird Use-After-Free HTML Editor CVE-2013-0787 2013-03-08 20:56:07 UTC 14856
Remote Code Execution
Mozilla Thunderbird ESR Use-After-Free HTML Editor CVE-2013-0787 2013-03-08 20:56:07 UTC 14857
Remote Code Execution
Mozilla SeaMonkey Use-After-Free HTML Editor CVE-2013-0787 2013-03-08 20:56:07 UTC 14862
Remote Code Execution
Google Chrome Multiple Vulnerabilities Prior To CVE-2013-0646 2013-03-19 06:00:54 UTC 14869
25.0.1364.172 CVE-2013-0650
CVE-2013-1371
CVE-2013-1375
Oracle MySQL Server Geometry Query Processing CVE-2013-1861 2013-03-21 21:58:27 UTC 14874
Denial of Service Vulnerability
MariaDB Geometry Query Processing Denial of Service CVE-2013-1861 2013-04-04 12:04:28 UTC 14876
Vulnerability
IBM WebSphere Application Server Multiple Java CVE-2013-0169 2013-03-27 11:03:17 UTC 14877
Vulnerabilities (Feb 2013) CVE-2013-0440
CVE-2013-0443
Skype Click to Call Update Service DLL Loading 2013-03-26 08:03:56 UTC 14879
Arbitrary Code Execution Vulnerability
IBM Lotus Notes Multiple Vulnerabilities Prior To 8.5.3 CVE-2011-3026 2013-04-04 12:04:14 UTC 14880
Fix Pack 4 CVE-2012-6277
CVE-2012-6349
IBM Rational ClearQuest Web Client Cross-Site CVE-2012-5757 2013-04-04 12:04:52 UTC 14884
Scripting Vulnerability II
IBM Lotus Domino Multiple Vulnerabilities CVE-2012-6277 2013-03-26 17:15:10 UTC 14885
CVE-2013-0486
CVE-2013-0487
Ruby on Rails Symbol Denial of Service Vulnerability CVE-2013-1854 2013-04-04 12:04:57 UTC 14887
Ruby on Rails sanitize_css Cross Site Scripting CVE-2013-1855 2013-04-04 12:04:55 UTC 14888
Vulnerability
Ruby on Rails XML Parsing Denial of Service CVE-2013-1856 2013-04-04 12:04:08 UTC 14889
Vulnerability
Ruby on Rails sanitize helper Cross Site Scripting CVE-2013-1857 2013-04-04 12:04:05 UTC 14890
Vulnerability
NVIDIA Windows Display Drivers Multiple CVE-2013-0109 2013-04-04 12:04:27 UTC 14891
Vulnerabilities CVE-2013-0110
CVE-2013-0111
RealNetworks RealPlayer Buffer Overflow MP4 File CVE-2013-1750 2013-04-04 12:04:13 UTC 14893
Remote Code Execution
Oracle MySQL yaSSL Two Buffer Overflow CVE-2012-0553 2013-04-04 12:04:51 UTC 14894
Vulnerabilities CVE-2013-1492
Oracle MySQL yaSSL TLS CBC Ciphersuite Plaintext CVE-2013-1623 2013-04-04 12:04:02 UTC 14895
Recovery Vulnerability
Apache HTTP Server LD_LIBRARY_PATH Privilege CVE-2012-0883 2013-04-09 16:04:44 UTC 14899
Escalation
Novell Messenger Client Buffer Overflow Vulnerability CVE-2013-1085 2013-04-01 05:14:56 UTC 14903
Prior To 2.2.2
Google Chrome Multiple Vulnerabilities Prior To CVE-2013-0916 2013-04-04 12:04:49 UTC 14908
26.0.1410.43 CVE-2013-0917
CVE-2013-0918
CVE-2013-0920
Check Name CVE Number Date ID
CVE-2013-0921
CVE-2013-0922
CVE-2013-0923
CVE-2013-0924
CVE-2013-0925
CVE-2013-0926
SeaMonkey Multiple Vulnerabilities Prior To 2.17 CVE-2013-0788 2013-04-09 16:04:41 UTC 14918
CVE-2013-0789
CVE-2013-0791
CVE-2013-0792
CVE-2013-0793
CVE-2013-0794
CVE-2013-0795
CVE-2013-0796
CVE-2013-0797
CVE-2013-0800
Firefox Multiple Vulnerabilities Prior To 20.0 CVE-2013-0788 2013-04-17 09:04:36 UTC 14957
CVE-2013-0789
CVE-2013-0791
CVE-2013-0792
CVE-2013-0793
CVE-2013-0794
CVE-2013-0795
CVE-2013-0796
CVE-2013-0797
CVE-2013-0798
CVE-2013-0799
CVE-2013-0800
Firefox ESR Multiple Vulnerabilities Prior To 17.0.5 CVE-2013-0788 2013-04-17 09:04:29 UTC 14959
CVE-2013-0791
CVE-2013-0793
CVE-2013-0795
CVE-2013-0796
CVE-2013-0797
CVE-2013-0799
CVE-2013-0800
Thunderbird Multiple Vulnerabilities Prior To 17.0.5 CVE-2013-0788 2013-04-17 09:04:21 UTC 14961
CVE-2013-0789
CVE-2013-0791
CVE-2013-0793
CVE-2013-0795
CVE-2013-0796
CVE-2013-0797
CVE-2013-0799
CVE-2013-0800
Thunderbird ESR Multiple Vulnerabilities Prior To 17.0.5 CVE-2013-0788 2013-04-17 09:04:33 UTC 14963
CVE-2013-0791
CVE-2013-0793
CVE-2013-0795
CVE-2013-0796
CVE-2013-0797
CVE-2013-0799
CVE-2013-0800
Cisco AnyConnect Secure Mobility Client Multiple CVE-2013-1172 2013-04-17 09:04:10 UTC 14968
Privilege Escalation Vulnerabilities CVE-2013-1173
Google Chrome Flash Player Multiple Vulnerabilities CVE-2013-1378 2013-04-16 19:36:30 UTC 14975
Prior To 26.0.1410.64 CVE-2013-1379
CVE-2013-1380
CVE-2013-2555
Check Name CVE Number Date ID
IBM Tivoli Endpoint Manager OpenSSL Information CVE-2012-2686 2013-04-16 20:30:13 UTC 14976
Disclosure and Denial of Service Vulnerabilities CVE-2013-0166
CVE-2013-0169
IBM Tivoli Endpoint Manager Web Reports Cross-Site CVE-2013-0453 2013-04-16 20:54:54 UTC 14977
Scripting Vulnerability
Oracle Java SE Critical Patch Update April 2013 CVE-2013-0401 2013-04-17 05:20:31 UTC 14979
CVE-2013-0402
CVE-2013-1488
CVE-2013-1491
CVE-2013-1518
CVE-2013-1537
CVE-2013-1540
CVE-2013-1557
CVE-2013-1558
CVE-2013-1561
CVE-2013-1563
CVE-2013-1564
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2394
CVE-2013-2414
CVE-2013-2415
CVE-2013-2416
CVE-2013-2417
CVE-2013-2418
CVE-2013-2419
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2423
CVE-2013-2424
CVE-2013-2425
CVE-2013-2426
CVE-2013-2427
CVE-2013-2428
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
CVE-2013-2432
CVE-2013-2433
CVE-2013-2434
CVE-2013-2435
CVE-2013-2436
CVE-2013-2438
CVE-2013-2439
CVE-2013-2440
Novell ZENworks Configuration Management File CVE-2013-1080 2013-04-08 18:50:14 UTC 14980
Upload Web Server Remote Code Execution
Oracle WebLogic Server Console Multiple CVE-2013-1504 2013-04-18 02:57:23 UTC 14982
Vulnerabilities CVE-2013-2390
Oracle JavaFX Critical Patch Update April 2013 CVE-2013-0402 2013-04-19 13:56:18 UTC 14988
CVE-2013-1491
CVE-2013-1561
CVE-2013-1563
CVE-2013-1564
CVE-2013-2394
CVE-2013-2414
CVE-2013-2427
CVE-2013-2428
CVE-2013-2430
CVE-2013-2432
CVE-2013-2434
CVE-2013-2439
Oracle MySQL Multiple Vulnerabilities Prior To 5.1.69 CVE-2012-5614 2013-04-22 16:53:38 UTC 14997
CVE-2013-1506
CVE-2013-1512
CVE-2013-1521
Check Name CVE Number Date ID
CVE-2013-1523
CVE-2013-1526
CVE-2013-1531
CVE-2013-1532
CVE-2013-1544
CVE-2013-1548
CVE-2013-1552
CVE-2013-1555
CVE-2013-2375
CVE-2013-2378
CVE-2013-2389
CVE-2013-2391
CVE-2013-2392
CVE-2013-3808
Oracle MySQL Multiple Vulnerabilities Prior To 5.5.31 CVE-2012-5614 2013-04-22 17:06:22 UTC 14998
CVE-2013-1502
CVE-2013-1506
CVE-2013-1511
CVE-2013-1512
CVE-2013-1521
CVE-2013-1523
CVE-2013-1526
CVE-2013-1531
CVE-2013-1532
CVE-2013-1544
CVE-2013-1548
CVE-2013-1552
CVE-2013-1555
CVE-2013-2375
CVE-2013-2376
CVE-2013-2378
CVE-2013-2389
CVE-2013-2392
CVE-2013-3794
CVE-2013-3801
CVE-2013-3805
CVE-2013-3808
Oracle MySQL Multiple Vulnerabilities Prior To 5.6.11 CVE-2012-5614 2013-04-22 17:13:13 UTC 14999
CVE-2013-1502
CVE-2013-1506
CVE-2013-1511
CVE-2013-1512
CVE-2013-1521
CVE-2013-1523
CVE-2013-1526
CVE-2013-1531
CVE-2013-1532
CVE-2013-1544
CVE-2013-1548
CVE-2013-1552
CVE-2013-1555
CVE-2013-1566
CVE-2013-1567
CVE-2013-1570
CVE-2013-2375
CVE-2013-2376
CVE-2013-2378
CVE-2013-2381
CVE-2013-2389
CVE-2013-2391
CVE-2013-2392
CVE-2013-2395
CVE-2013-3794
CVE-2013-3801
CVE-2013-3805
CVE-2013-3808
Oracle Fusion Middleware JRockit Remote Code CVE-2013-2380 2013-04-30 13:04:17 UTC 15000
Execution
Oracle Fusion Middleware GoldenGate Veridata Denial CVE-2013-1565 2013-04-25 10:04:54 UTC 15001
of Service
Check Name CVE Number Date ID
McAfee ePolicy Orchestrator JRE And OpenSSL CVE-2013-0169 2013-05-14 16:05:17 UTC 15003
Multiple Vulnerabilities CVE-2013-1484
CVE-2013-1485
McAfee ePolicy Orchestrator File Path Traversal And CVE-2013-0140 2013-05-06 07:05:06 UTC 15009
SQL Injection Vulnerabilities CVE-2013-0141
(VMSA-2013-0006) VMware vCenter Server Products CVE-2012-1531 2013-05-09 07:05:38 UTC 15019
Multiple Vulnerabilities CVE-2012-1532
CVE-2012-1533
CVE-2012-2733
CVE-2012-3143
CVE-2012-3159
CVE-2012-3216
CVE-2012-4416
CVE-2012-4534
CVE-2012-5067
CVE-2012-5068
CVE-2012-5069
CVE-2012-5070
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5074
CVE-2012-5075
CVE-2012-5076
CVE-2012-5077
CVE-2012-5078
CVE-2012-5079
CVE-2012-5080
CVE-2012-5081
CVE-2012-5082
CVE-2012-5083
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5087
CVE-2012-5088
CVE-2012-5089
CVE-2013-3079
CVE-2013-3080
CVE-2013-3107
Novell iPrint Client Stack Overflow Remote Code CVE-2013-1091 2013-05-02 18:41:08 UTC 15025
Execution
IBM Lotus Notes PNG Integer Overflow Remote Code CVE-2013-2977 2013-05-08 16:04:38 UTC 15082
Execution
McAfee Virtual Technician Save() Function Privilege CVE-2012-5879 2013-03-28 16:08:14 UTC 15088
Escalation
Mozilla Firefox Multiple Vulnerabilities Prior To 21.0 CVE-2012-1942 2013-05-30 08:05:48 UTC 15096
CVE-2013-0801
CVE-2013-1669
CVE-2013-1670
CVE-2013-1671
CVE-2013-1672
CVE-2013-1673
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2013-0801 2013-05-30 08:05:10 UTC 15099
17.0.6 CVE-2013-1670
CVE-2013-1672
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
Check Name CVE Number Date ID
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2013-0801 2013-06-06 08:06:50 UTC 15101
17.0.6 CVE-2013-1669
CVE-2013-1670
CVE-2013-1672
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2013-0801 2013-05-30 08:05:45 UTC 15103
To 17.0.6 CVE-2013-1670
CVE-2013-1672
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
(VMSA-2013-0006) VMware Update Manager Java CVE-2012-1531 2013-06-06 08:06:52 UTC 15106
Multiple Vulnerabilities CVE-2012-1532
CVE-2012-1533
CVE-2012-3143
CVE-2012-3159
CVE-2012-3216
CVE-2012-4416
CVE-2012-5067
CVE-2012-5068
CVE-2012-5069
CVE-2012-5070
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5074
CVE-2012-5075
CVE-2012-5076
CVE-2012-5077
CVE-2012-5078
CVE-2012-5079
CVE-2012-5080
CVE-2012-5081
CVE-2012-5082
CVE-2012-5083
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5087
CVE-2012-5088
CVE-2012-5089
(HT5766) Apple iTunes Multiple Vulnerabilities Prior To CVE-2012-2824 2013-05-30 08:05:19 UTC 15108
11.0.3 CVE-2012-2857
CVE-2012-3748
CVE-2012-5112
CVE-2013-0879
CVE-2013-0912
CVE-2013-0948
CVE-2013-0949
CVE-2013-0950
CVE-2013-0951
CVE-2013-0952
CVE-2013-0953
Check Name CVE Number Date ID
CVE-2013-0954
CVE-2013-0955
CVE-2013-0956
CVE-2013-0958
CVE-2013-0959
CVE-2013-0960
CVE-2013-0961
CVE-2013-0991
CVE-2013-0992
CVE-2013-0993
CVE-2013-0994
CVE-2013-0995
CVE-2013-0996
CVE-2013-0997
CVE-2013-0998
CVE-2013-0999
CVE-2013-1000
CVE-2013-1001
CVE-2013-1002
CVE-2013-1003
CVE-2013-1004
CVE-2013-1005
CVE-2013-1006
CVE-2013-1007
CVE-2013-1008
CVE-2013-1010
CVE-2013-1011
CVE-2013-1014
Google Chrome Multiple Vulnerabilities Prior To CVE-2013-2728 2013-06-06 08:06:46 UTC 15132
27.0.1453.93 CVE-2013-2836
CVE-2013-2837
CVE-2013-2839
CVE-2013-2840
CVE-2013-2841
CVE-2013-2842
CVE-2013-2843
CVE-2013-2844
CVE-2013-2845
CVE-2013-2846
CVE-2013-2847
CVE-2013-2848
CVE-2013-2849
CVE-2013-3324
CVE-2013-3325
CVE-2013-3326
CVE-2013-3327
CVE-2013-3328
CVE-2013-3329
CVE-2013-3330
CVE-2013-3331
CVE-2013-3332
CVE-2013-3333
CVE-2013-3334
CVE-2013-3335
Wireshark Multiple Vulnerabilities Prior To 1.8.7 CVE-2013-2486 2013-06-06 08:06:42 UTC 15133
CVE-2013-2487
CVE-2013-3557
IBM Lotus Notes Script Insertion Vulnerability CVE-2013-0127 2013-06-06 08:06:59 UTC 15135
CVE-2013-0538
Wireshark ASN.1 BER Dissector Denial Of Service CVE-2013-3557 2013-06-06 08:06:49 UTC 15136
Vulnerability Prior To 1.6.15
IBM solidDB Stored Procedure Call Handling Denial of 2013-06-06 08:06:18 UTC 15137
Service Vulnerability
(HT5770) Apple QuickTime Multiple Vulnerabilities Prior CVE-2013-0986 2013-06-11 14:06:51 UTC 15142
To 7.7.4 CVE-2013-0987
CVE-2013-0988
CVE-2013-0989
Check Name CVE Number Date ID
CVE-2013-1015
CVE-2013-1016
CVE-2013-1017
CVE-2013-1018
CVE-2013-1019
CVE-2013-1020
CVE-2013-1021
CVE-2013-1022
IBM SPSS SamplePower c1sizer ActiveX Control CVE-2012-5946 2013-06-03 06:51:33 UTC 15144
Vulnerability
EMC AlphaStor Library Control Program Remote Code CVE-2013-0946 2013-05-30 14:22:21 UTC 15145
Execution
IBM Lotus iNotes Multiple Script Insertion and Cross- CVE-2012-5943 2013-06-13 08:06:00 UTC 15149
Site Scripting Vulnerabilities CVE-2013-0525
Novell Client nwfs.sys And nicm.sys Privilege 2013-06-13 08:06:53 UTC 15151
Escalation
IrfanView FlashPix PlugIn FPX Processing Integer CVE-2013-3486 2013-06-13 08:06:57 UTC 15155
Overflow Vulnerability
IBM Lotus Domino Designer Redirection Weakness and CVE-2012-2159 2013-06-18 16:06:00 UTC 15156
Cross-Site Scripting Vulnerability CVE-2012-2161
CVE-2012-6277
CVE-2013-0486
CVE-2013-0487
CVE-2013-0488
CVE-2013-0489
Google Chrome Multiple Vulnerabilities Prior to CVE-2013-2854 2013-06-18 16:06:11 UTC 15186
27.0.1453.110 CVE-2013-2855
CVE-2013-2856
CVE-2013-2857
CVE-2013-2858
CVE-2013-2859
CVE-2013-2860
CVE-2013-2861
CVE-2013-2862
CVE-2013-2863
CVE-2013-2864
CVE-2013-2865
Novell ZENworks Configuration Management Control CVE-2013-1093 2013-06-20 09:06:27 UTC 15187
Center Multiple Vulnerabilities CVE-2013-1094
CVE-2013-1095
CVE-2013-1097
ERDAS ER Viewer ERS File Parsing Two Buffer CVE-2013-3482 2013-06-20 09:06:29 UTC 15191
Overflow Vulnerabilities CVE-2013-3483
Trimble SketchUp Memory Corruption And Buffer CVE-2013-3662 2013-06-18 16:06:07 UTC 15197
Overflow Vulnerabilities CVE-2013-3663
CVE-2013-3664
IBM Tivoli Directory Server Global Security Toolkit SSL CVE-2013-0169 2013-06-20 09:06:21 UTC 15198
Information Disclosure Vulnerability
McAfee ePO Extension for McAfee Agent SQL Injection 2013-06-18 15:06:55 UTC 15200
Vulnerability
IBM Lotus Quickr For Domino qp2.cab ActiveX Control CVE-2013-3026 2013-06-20 09:06:35 UTC 15201
Unspecified Arbitrary Code Execution Vulnerability
VMware vCenter Chargeback Manager File Uploads CVE-2013-3520 2013-06-12 17:15:58 UTC 15202
Remote Code Execution
Wireshark Multiple Vulnerabilities Prior To 1.8.8 CVE-2013-4074 2013-06-20 09:06:33 UTC 15203
CVE-2013-4075
CVE-2013-4076
CVE-2013-4077
CVE-2013-4078
CVE-2013-4079
Check Name CVE Number Date ID
CVE-2013-4080
CVE-2013-4081
CVE-2013-4082
CVE-2013-4083
Wireshark Multiple Vulnerabilities Prior To 1.6.16 CVE-2013-4074 2013-06-20 09:06:34 UTC 15204
CVE-2013-4081
CVE-2013-4083
Symantec Enterprise Vault for File System Archiving CVE-2013-1609 2013-06-20 09:06:31 UTC 15206
Local Elevation of Privilege Vulnerability
Oracle Java SE Critical Patch Update June 2013 CVE-2013-1500 2013-06-18 16:06:02 UTC 15207
CVE-2013-1571
CVE-2013-2400
CVE-2013-2407
CVE-2013-2412
CVE-2013-2437
CVE-2013-2442
CVE-2013-2443
CVE-2013-2444
CVE-2013-2445
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2449
CVE-2013-2450
CVE-2013-2451
CVE-2013-2452
CVE-2013-2453
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2458
CVE-2013-2459
CVE-2013-2460
CVE-2013-2461
CVE-2013-2462
CVE-2013-2463
CVE-2013-2464
CVE-2013-2465
CVE-2013-2466
CVE-2013-2467
CVE-2013-2468
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
CVE-2013-3743
CVE-2013-3744
IBM Data Studio Web Console Two Vulnerabilities CVE-2013-2980 2013-06-27 08:06:35 UTC 15208
CVE-2013-2981
IBM Notes Multi User Profile Cleanup Service Privilege CVE-2013-0536 2013-06-27 08:06:34 UTC 15210
Escalation Vulnerability
Novell ZENWorks AdminStudio ISProxy ActiveX CVE-2013-1079 2013-06-27 08:06:31 UTC 15215
Remote Code Execution Vulnerability
Google Chrome Flash Plugin Clickjacking CVE-2013-2866 2013-07-02 11:07:34 UTC 15218
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2013-1682 2013-07-04 07:07:53 UTC 15220
17.0.7 CVE-2013-1683
CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
Check Name CVE Number Date ID
CVE-2013-1693
CVE-2013-1694
CVE-2013-1697
Novell GroupWise WebAccess "OnError" Cross-Site CVE-2013-1087 2013-07-18 08:07:49 UTC 15224
Scripting Vulnerability
Mozilla Firefox Multiple Vulnerabilities Prior To 22.0 CVE-2013-1682 2013-07-10 00:07:47 UTC 15227
CVE-2013-1683
CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1688
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1695
CVE-2013-1696
CVE-2013-1697
CVE-2013-1698
CVE-2013-1699
CVE-2013-1700
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2013-1682 2013-07-18 08:07:41 UTC 15231
To 17.0.7 CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1697
RealNetworks RealPlayer Crafted HTML File Denial of CVE-2013-3299 2013-07-18 08:07:35 UTC 15237
Service
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2013-1682 2013-07-18 08:07:14 UTC 15238
17.0.7 CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1697
IBM Informix Products Global Security Toolkit Multiple CVE-2012-2190 2013-07-18 08:07:20 UTC 15240
Vulnerabilities CVE-2012-2191
CVE-2012-2203
Google Chrome Multiple Vulnerabilities Prior To CVE-2013-2853 2013-07-18 08:07:23 UTC 15292
28.0.1500.71 CVE-2013-2867
CVE-2013-2868
CVE-2013-2869
CVE-2013-2870
CVE-2013-2871
CVE-2013-2872
CVE-2013-2873
CVE-2013-2874
CVE-2013-2875
CVE-2013-2876
CVE-2013-2877
CVE-2013-2878
CVE-2013-2879
CVE-2013-2880
IrfanView ANI File Processing Integer Overflow 2013-07-18 08:07:38 UTC 15294
Vulnerability
Check Name CVE Number Date ID
Nullsoft WinAmp Multiple Vulnerabilities Prior To 5.64 CVE-2013-4694 2013-07-18 08:07:12 UTC 15295
CVE-2013-4695
Apache HTTP Server mod_dav Denial of Service CVE-2013-1896 2013-07-18 08:07:46 UTC 15298
Apache HTTP Server mod_rewrite Remote Code CVE-2013-1862 2013-07-18 08:07:30 UTC 15299
Execution
IDA Pro .NET Processor Module Database Processing 2013-07-18 08:07:31 UTC 15301
Vulnerability
VLC Media Player MKV Parsing Integer Overflow CVE-2013-3245 2013-07-18 08:07:11 UTC 15305
Vulnerability
Oracle MySQL Multiple Vulnerabilities Prior To 5.6.12 CVE-2013-1861 2013-07-19 16:07:54 UTC 15308
CVE-2013-3793
CVE-2013-3795
CVE-2013-3796
CVE-2013-3798
CVE-2013-3802
CVE-2013-3804
CVE-2013-3806
CVE-2013-3807
CVE-2013-3809
CVE-2013-3810
CVE-2013-3811
CVE-2013-3812
McAfee ePO Multiple .do Reflected XSS CVE-2013-4883 2013-07-25 10:07:26 UTC 15320
Oracle MySQL Multiple Vulnerabilities Prior To 5.1.70 CVE-2013-1861 2013-07-25 10:07:52 UTC 15321
CVE-2013-3802
CVE-2013-3804
Oracle MySQL Multiple Vulnerabilities Prior To 5.5.32 CVE-2013-1861 2013-07-25 10:07:29 UTC 15323
CVE-2013-3783
CVE-2013-3793
CVE-2013-3802
CVE-2013-3804
CVE-2013-3809
CVE-2013-3812
(MS00-052) Microsoft Windows Relative Shell Path CVE-2000-0663 2002-08-08 23:06:00 UTC 1075
(MS01-013) Microsoft Windows 2000 Event Viewer CVE-2001-0147 2002-08-08 18:27:00 UTC 1084
Buffer Overflow
(MS01-036) Microsoft Windows 2000 LDAP Over SSL CVE-2001-0502 2002-08-08 17:46:00 UTC 1090
Domain User Password Change
(MS00-050) Microsoft Windows 2000 Telnet Server CVE-2000-0580 2004-06-02 17:52:52 UTC 1091
Denial-of-Service CVE-2000-0581
CVE-2000-1111
(MS01-010) Microsoft Windows Media Player .WMZ CVE-2000-1112 2002-08-08 22:17:00 UTC 1092
Arbitrary Java Applet CVE-2001-0137
(MS01-044) Microsoft IIS WebDav Long Request CVE-2001-0508 2004-07-19 18:32:06 UTC 1093
Denial-of-Service
(MS01-059) Microsoft Windows UPnP NOTIFY CVE-2001-0876 2002-08-08 18:41:00 UTC 1095
Directive Buffer Overflow CVE-2001-0877
(MS01-006) Microsoft Windows 2000 Server RDP CVE-2001-0014 2002-08-08 23:16:00 UTC 1098
Denial-of-Service
(MS02-033) Microsoft Commerce Server Profile Service CVE-2002-0620 2002-08-08 23:19:00 UTC 1101
Buffer Overflow CVE-2002-0621
CVE-2002-0622
CVE-2002-0623
(MS02-030) Microsoft SQLServer SQLXML ISAPI CAN-2002-0187 2002-08-08 17:43:00 UTC 1110
Buffer Overflow CVE-2002-0186
Check Name CVE Number Date ID
(MS02-045) Microsoft Windows SMB Denial-of-Service CVE-2002-0724 2002-09-09 16:21:00 UTC 1111
(MS02-030) Microsoft SQLServer SQLXML XML Tag CVE-2002-0186 2002-09-09 16:33:00 UTC 1115
Script Injection CVE-2002-0187
(MS01-005) Microsoft Windows 2000 Catalog Removal - 2002-09-11 07:00:00 UTC 1122
of Hotfixes
(MS02-055) Microsoft Windows HTML Help Buffer CVE-2002-0693 2002-10-10 16:55:00 UTC 1148
Overflow CVE-2002-0694
(MS00-095) Microsoft Windows NT 4.0 RAS CVE-2001-0045 2002-10-10 20:31:00 UTC 1153
Administration Registry Key
(MS00-040) Microsoft Windows NT Registry Request CVE-2000-0377 2002-10-10 21:41:00 UTC 1155
Denial-of-Service
(MS02-003) Microsoft Exchange 2000 Inappropriate CVE-2002-0049 2002-10-10 21:42:00 UTC 1156
Registry Permissions
(MS02-023) Microsoft Internet Explorer Content- CAN-2002-0193 2004-06-02 17:52:52 UTC 1160
Disposition Handling File Execution CAN-2004-1050
CVE-2002-0188
CVE-2002-0193
(MS02-005) Microsoft Internet Explorer Frame Domain CVE-2002-0027 2002-10-11 00:07:00 UTC 1162
Verification
(MS01-058) Microsoft Internet Explorer Spoofable File CVE-2001-0875 2004-06-02 17:52:52 UTC 1164
Extensions
(MS01-027) Microsoft Internet Explorer Cumulative CVE-2001-0246 2002-10-10 18:24:00 UTC 1166
Patch CVE-2001-0332
CVE-2001-0338
CVE-2001-0339
(MS01-020) Microsoft Internet Explorer Execute MIME CVE-2001-0154 2004-06-02 17:52:52 UTC 1167
Type Attachment
(MS02-025) Microsoft Exchange 2000 Malformed Mail CVE-2002-0368 2002-10-10 21:11:00 UTC 1173
Attribute
(MS02-062) Microsoft IIS WebDAV Denial-of-Service CVE-2002-0869 2004-07-19 18:32:06 UTC 1184
CVE-2002-1180
CVE-2002-1181
CVE-2002-1182
Microsoft IIS File Request Parsing Command Execution CVE-2000-0886 2010-08-31 15:08:53 UTC 1186
Vulnerability
(MS00-057) Microsoft IIS File Permission CVE-2000-0770 2002-11-11 22:19:00 UTC 1191
Canonicalization
(MS00-030) Microsoft IIS 4.0/5.0 Malformed File CVE-2000-0408 2011-06-08 04:06:37 UTC 1237
Extension Patch
(MS00-023) Microsoft IIS 4.0/5.0 Escaped Characters CVE-2000-0258 2004-07-19 18:32:07 UTC 1336
Denial-of-Service
(MS02-026) Microsoft ASP.NET StateServer Cookie CVE-2002-0369 2011-03-01 01:03:18 UTC 1338
Handling Buffer Overflow
(MS02-072) Microsoft Windows XP MP3 Buffer CVE-2002-1327 2002-12-12 17:25:00 UTC 1354
Overflow
(MS01-014) Microsoft IIS Multiple Invalid URL Request CVE-2001-0146 2004-06-15 17:58:38 UTC 1370
Denial-of-Service
(MS03-005) Microsoft Windows XP Redirector Privilege CVE-2003-0004 2003-02-02 21:06:00 UTC 1497
Elevation
(MS03-008) Windows Script Engine Code Execution CVE-2003-0010 2004-05-17 22:57:28 UTC 1600
(MS03-011) Microsoft Virtual Machine ByteCode Code CVE-2003-0111 2004-03-01 17:21:38 UTC 1651
Execution
(MS03-007) Microsoft Windows ntdll.dll Buffer Overflow CVE-1999-0744 2003-05-19 20:58:00 UTC 1782
Patch Check CVE-2000-0043
Check Name CVE Number Date ID
CVE-2000-0395
CVE-2000-0484
CVE-2000-0561
CVE-2000-0571
CVE-2003-0109
(MS03-012) ISA Server Malformed UDP Packet Denial- CVE-2003-0110 2003-05-23 23:41:00 UTC 1832
of-Service
(MS03-009) Microsoft ISA Server DNS Filter Denial-of- CVE-2003-0011 2003-05-23 23:51:00 UTC 1833
Service
(MS02-050) Microsoft Windows XP Multiple Vendor CVE-2002-0372 2003-05-24 01:03:00 UTC 1836
Invalid X.509 Certificate Chain CVE-2002-0862
CVE-2002-1183
CVE-2005-0048
(MS02-063) Windows XP PPTP Buffer Overflow Denial- CVE-2002-1214 2003-05-24 01:03:00 UTC 1837
of-Service
(MS03-018) Microsoft Windows IIS Cumulative Patch CVE-2003-0225 2003-05-29 18:31:00 UTC 1845
(MS03-019) Microsoft Windows Media Services IIS CVE-2003-0227 2011-03-01 01:03:49 UTC 1846
Extension Code Execution CVE-2003-0349
(MS02-054) Microsoft Windows XP ZIP Files Long CVE-2002-0370 2003-06-04 01:28:00 UTC 1852
Filename Buffer Overflow CVE-2002-1139
(MS02-004) Microsoft Windows Telnet Buffer Overflow CVE-2002-0020 2003-06-06 20:42:00 UTC 1856
(MS03-013) Microsoft Windows Kernel Message CVE-2003-0112 2003-06-10 00:35:00 UTC 1861
Handling Buffer Overflow
(MS03-024) Microsoft SMB Request Handler Buffer CVE-2003-0345 2003-07-10 23:06:00 UTC 1941
Overflow
(MS99-046) Microsoft Windows Predictable TCP CVE-1999-0077 2004-06-02 17:52:51 UTC 1972
Sequence CVE-2000-0328
CVE-2000-0916
CVE-2002-1463
(MS00-014) Microsoft SQL Query Abuse Privilege CVE-2000-0202 2003-07-21 17:50:00 UTC 1986
Escalation
(MS02-052) Microsoft JDBC Malformed Request DLL CVE-2002-0866 2006-01-26 22:36:51 UTC 1988
Upload and Execution
(MS02-051) Microsoft Windows RDP Cryptographic CVE-2002-0863 2003-07-21 22:36:00 UTC 1989
Flaw
(MS02-042) Microsoft Windows Network Connection CVE-2002-0720 2003-07-21 22:39:00 UTC 1990
Manager Privilege Elevation
(MS02-014) Microsoft Windows Shell Buffer Overflow CVE-2002-0070 2003-07-21 22:40:00 UTC 1991
(MS01-040) Microsoft Windows Invalid RDP Data CVE-2001-0540 2003-07-21 22:41:00 UTC 1992
Memory Leak
(MS01-024) Microsoft Windows Domain Controller CVE-2001-0237 2004-06-02 17:52:52 UTC 1993
Malformed Request Memory Leak
(MS00-066) Microsoft Windows Malformed RPC Packet CVE-2000-0544 2003-07-21 22:45:00 UTC 1994
Denial-of-Service
(MS00-047) Microsoft Windows NetBIOS Name Server CVE-2000-0673 2003-07-21 22:46:00 UTC 1995
Protocol Spoofing Denial-of-Service
(KB142047) Microsoft Windows DNS Malformed CVE-1999-0274 2003-07-22 22:55:00 UTC 2002
AnswerCount Denial-of-Service
(KB169461) Microsoft DNS Telnet Flood Denial-of- CVE-1999-0275 2003-07-22 23:08:00 UTC 2003
Service
(MS03-029) Microsoft Windows NT File Management CVE-2003-0525 2003-07-23 21:21:00 UTC 2008
Denial-of-Service
(MS03-030) Microsoft Windows DirectShow Buffer CVE-2003-0346 2005-12-15 15:33:28 UTC 2016
Overflow
Check Name CVE Number Date ID
(MS03-032) Cumulative Patch for Internet Explorer CAN-2003-0544 2004-06-02 17:52:52 UTC 2045
CVE-2003-0530
CVE-2003-0531
CVE-2003-0532
CVE-2003-1105
(MS03-022) Microsoft Windows Media Services ISAPI CVE-2003-0227 2004-05-22 01:55:36 UTC 2052
Extension Command Execution CVE-2003-0349
(MS03-040) Cumulative Patch for Internet Explorer CVE-2003-0604 2004-06-02 17:52:52 UTC 2061
CVE-2003-0809
CVE-2003-0838
(MS03-042) Microsoft Windows Troubleshooter ActiveX CVE-2003-0661 2003-10-15 19:40:00 UTC 2065
Control Buffer Overflow CVE-2003-0662
CVE-2003-0867
(MS03-044) Microsoft Windows Help and Support CVE-2003-0711 2003-10-15 19:41:00 UTC 2067
Center Buffer Overrun
(MS03-045) Microsoft Windows User32.dll Buffer CVE-2003-0659 2003-10-15 19:42:00 UTC 2068
Overrun
(MS03-047) Microsoft Exchange OWA Cross-Site CVE-2002-0712 2004-06-28 17:58:39 UTC 2070
Scripting CVE-2003-0712
(MS03-048) Microsoft Windows Internet Explorer CVE-2003-0814 2004-06-02 17:52:51 UTC 2080
Cumulative Patch CVE-2003-0815
CVE-2003-0816
CVE-2003-0817
CVE-2003-0823
(MS03-049) Microsoft Windows Workstation Service CVE-2003-0812 2003-11-11 19:06:00 UTC 2081
Buffer Overflow
(MS03-050) Microsoft Office Excel Macro Security And CVE-2003-0820 2003-11-11 19:20:00 UTC 2082
Word Buffer Overflow Patch CVE-2003-0821
(MS03-051) Microsoft FrontPage Server Extensions CVE-2003-0822 2003-11-11 20:12:00 UTC 2083
Buffer Overrun Patch CVE-2003-0824
(MS03-038) Microsoft Access Snapshot Viewer ActiveX CVE-2003-0665 2004-05-17 22:57:26 UTC 2087
Control Parameter Buffer Overflow
(MS03-037) Microsoft Visual Basic For Applications CVE-2003-0347 2003-11-14 19:17:00 UTC 2088
Document Handling Buffer Overflow
(MS03-036) Microsoft Office WordPerfect Converter CVE-2003-0666 2003-11-19 00:27:00 UTC 2090
Buffer Overflow
(MS03-035) Microsoft Word Macro Execution Security CVE-2003-0664 2004-05-17 22:57:26 UTC 2095
Bypass
(MS04-030) Microsoft IIS WebDAV XML Handler CVE-2003-0718 2004-10-12 19:47:17 UTC 2102
Denial-of-Service CVE-2004-0270
(MS04-023) Microsoft Windows Internet Explorer CVE-2003-1041 2004-07-13 18:27:17 UTC 2103
showHelp CVE-2004-0201
(MS04-006) Microsoft Windows WINS could allow code CVE-2003-0825 2004-02-10 18:57:09 UTC 2104
execution
(MS04-003) Microsoft Windows MDAC SQL Broadcast CVE-2003-0903 2004-01-09 21:36:00 UTC 2105
Buffer Overflow
(MS04-001) Microsoft ISA Server Buffer Overflow CVE-2003-0819 2004-01-09 21:38:00 UTC 2106
(MS04-002) Microsoft Exchange Server 2003 OWA CVE-2003-0904 2004-01-09 21:39:00 UTC 2107
Unauthorized Access
(MS03-023) Buffer Overrun In HTML Converter patch CVE-2003-0469 2004-01-12 23:24:00 UTC 2108
(MS03-034) Microsoft Windows NetBIOS Name Service CVE-2003-0661 2004-01-13 00:02:00 UTC 2109
Query Reply Information Disclosure patch
Check Name CVE Number Date ID
(MS03-027) Microsoft Windows Shell EXPLORER.EXE CVE-2003-0306 2004-01-12 23:36:00 UTC 2110
Buffer Overflow CVE-2003-0351
(MS04-007) Microsoft Windows ASN.1 could allow code CAN-2003-0533 2004-01-25 17:15:00 UTC 2121
execution CAN-2003-0663
CAN-2003-0806
CVE-2003-0818
CVE-2003-0906
CVE-2003-0907
CVE-2003-0908
CVE-2003-0909
CVE-2003-0910
(MS04-004) Cumulative Patch for Internet Explorer CVE-2003-1025 2004-01-25 07:00:00 UTC 2122
CVE-2003-1026
CVE-2003-1027
(MS02-006) Microsoft Windows 2000 TCP/445 CVE-2002-0597 2004-02-23 18:40:22 UTC 2130
Malformed Packet
(KB828026) Update for Windows Media Player URL CVE-2003-0809 2004-07-19 18:32:06 UTC 2179
Command Behavior CVE-2003-0838
CVE-2003-1107
(MS04-008) Microsoft Windows Media Services DoS CVE-2003-0905 2004-03-09 20:42:06 UTC 2185
(MS04-009) Microsoft Outlook Code Execution CVE-2004-0121 2005-12-05 22:31:22 UTC 2186
(MS04-010) MSN Messenger Could Allow Information CVE-2004-0122 2004-03-09 20:41:46 UTC 2187
Disclosure
(MS04-012) Microsoft Windows RPC DCOM CVE-2003-0807 2004-04-13 19:14:06 UTC 2189
Cumulative Update CVE-2003-0813
CVE-2004-0116
CVE-2004-0124
(KB330716) Microsoft Windows 2000 Server SMTP CVE-2003-1106 2004-05-11 23:52:06 UTC 2190
Denial-of-Service
(MS04-014) Microsoft Jet DB Engine Code Execution CVE-2004-0197 2004-04-13 19:14:05 UTC 2271
(MS04-011) Microsoft Windows Security Rollup Patch CVE-2003-0533 2004-04-13 19:14:06 UTC 2273
CVE-2003-0663
CVE-2003-0719
CVE-2003-0806
CVE-2003-0813
CVE-2003-0906
CVE-2003-0907
CVE-2003-0908
CVE-2003-0909
CVE-2003-0910
CVE-2004-0117
CVE-2004-0118
CVE-2004-0119
CVE-2004-0120
CVE-2004-0123
CVE-2005-1935
(MS04-015) Microsoft Windows Help Center Code CVE-2004-0199 2004-05-11 17:26:20 UTC 2292
Execution CVE-2004-0474
(MS03-003) Outlook Exchange Server Security CVE-2003-0007 2004-05-17 22:57:28 UTC 2334
Certificates Information Disclosure
(MS03-017) Windows Media Player Skins Downloading CVE-2003-0228 2004-05-17 22:57:28 UTC 2335
Code Execution
(MS98-009) Microsoft Windows Privilege Elevation CVE-1999-0344 2004-05-22 01:55:36 UTC 2344
(MS98-014) Microsoft Windows RPC Spoofing Denial- CVE-1999-0969 2004-05-22 01:55:36 UTC 2345
of-Service
Check Name CVE Number Date ID
(MS98-017) Microsoft Windows Named Pipes Over CVE-1999-1127 2004-05-22 01:55:36 UTC 2346
RPC
(MS03-010) Microsoft RPC Endpoint Mapper Denial-of- CVE-2002-1561 2004-06-02 17:52:52 UTC 2350
Service
(MS99-015) Microsoft Windows Malformed Help File CVE-1999-0716 2004-06-02 17:52:51 UTC 2353
(MS03-015) Internet Explorer Patch Detection CVE-2003-0113 2004-06-09 20:55:26 UTC 2368
CVE-2003-0114
CVE-2003-0115
CVE-2003-0116
CVE-2003-0233
(MS03-004) Internet Explorer Cumulative Patch CVE-2003-0113 2004-06-09 20:55:26 UTC 2391
Detection CVE-2003-0114
CVE-2003-0115
CVE-2003-0116
CVE-2003-0309
CVE-2003-0344
CVE-2003-0530
CVE-2003-0531
CVE-2003-0532
CVE-2003-0701
CVE-2003-0809
CVE-2003-0838
CVE-2003-1326
CVE-2003-1328
(MS03-025) Microsoft Windows Utility Manager CVE-2003-0350 2004-06-09 20:55:26 UTC 2407
Windows Message Privilege Elevation
(MS03-026) Microsoft Windows RPC DCOM Buffer CVE-2003-0352 2004-06-15 17:58:38 UTC 2408
Overflow
(MS03-039) Microsoft Windows RPC DCOM and CVE-2003-0528 2004-06-09 20:55:25 UTC 2409
RPCSS Buffer Overflow CVE-2003-0605
CVE-2003-0715
(MS03-043) Microsoft Windows Messenger Service CVE-2003-0717 2004-06-09 20:55:25 UTC 2410
Buffer Overflow
(MS03-001) Microsoft Windows Locator Service Buffer CVE-2003-0003 2004-06-09 20:55:26 UTC 2411
Overflow
(MS04-016) Microsoft Windows DirectPlay Denial-of- CVE-2004-0202 2004-06-08 20:47:53 UTC 2416
Service
(MS04-017) Crystal Reports Web Viewer VS .NET CVE-2004-0204 2004-06-08 20:47:53 UTC 2417
Disclosure and Denial-of-Service CVE-2004-1981
(MS04-017) Crystal Reports Web Viewer Outlook 2003 CVE-2004-0204 2004-06-08 20:47:53 UTC 2419
BCM Disclosure and Denial-of-Service CVE-2004-1981
(MS02-068) Internet Explorer Cumulative Patch Install CVE-2002-1262 2004-06-15 17:58:38 UTC 2421
(MS02-066) Cumulative Patch for Internet Explorer CVE-2002-0975 2004-06-15 17:58:38 UTC 2423
Detection CVE-2002-1185
CVE-2002-1186
CVE-2002-1187
CVE-2002-1188
CVE-2002-1217
CVE-2002-1254
(MS03-021) Microsoft Windows Media Player Library CVE-2003-0348 2005-12-14 21:23:56 UTC 2445
Access
(MS02-015) Cumulative Patch for Internet Explorer CVE-2002-0077 2004-06-15 17:58:38 UTC 2446
Detection CVE-2002-0078
(MS02-009) Internet Explorer Arbitrary File Accees CVE-2002-0052 2004-06-15 17:58:38 UTC 2447
Check Name CVE Number Date ID
(MS01-055) Internet Explorer Cumulative Patch CVE-2001-0664 2004-06-21 18:45:13 UTC 2482
Detection CVE-2001-0722
CVE-2001-0724
(MS01-051) Internet Explorer Cumulative Patch CVE-2001-0664 2004-06-21 18:45:13 UTC 2483
Detection
(MS00-093) Internet Explorer Cumulative Patch CVE-2000-0767 2004-06-21 18:45:13 UTC 2485
Detection CVE-2001-0091
(MS01-003) Weak Permissions on Winsock Mutex CVE-2001-0006 2004-06-21 18:45:13 UTC 2487
(MS01-007) Network DDE Agent Requests Can CVE-2001-0015 2004-06-21 18:45:13 UTC 2488
Enabled Code to Run in System Context
(MS01-011) Malformed Request to Domain Controller CVE-2001-0018 2004-06-21 18:45:13 UTC 2489
can Cause CPU Exhaustion
(MS01-031) Predictable Named Pipes Could Enable CVE-2001-0349 2004-06-21 18:45:13 UTC 2490
Privilege Elevation via Telnet
(MS01-037) Authentication Error in STMP Service CVE-2001-0504 2011-05-20 07:05:36 UTC 2491
Could Allow Mail Relaying
(MS01-043) NNTP Service Contains Memory Leak CVE-2001-0543 2004-06-21 18:45:13 UTC 2492
(MS01-046) Access Violation in Windows 2000 IrDA CVE-2001-0659 2004-06-21 18:45:13 UTC 2493
Driver Can Cause System to Restart
(MS01-052) Invalid RDP Data can Cause Terminal CVE-2001-0663 2004-06-21 18:45:13 UTC 2494
Service Failure
(MS02-001) Trusting Domains Do Not Verify Domain CVE-2002-0018 2004-06-21 18:45:12 UTC 2495
Membership of SIDs in Authorization Data
(MS02-012) Microsoft IIS SMTP Service Denial-of- CVE-2002-0055 2004-06-21 18:45:12 UTC 2496
Service
(MS02-016) Opening Group Policy Files for Exclusive CVE-2002-0051 2004-06-21 18:45:12 UTC 2497
Read Blocks Policy Application
(MS02-017) Unchecked buffer in the Multiple UNC CVE-2002-0151 2004-06-21 18:45:12 UTC 2498
Provider Could Enable Code Execution
(MS02-024) Authentication Flaw in Windows Debugger CVE-2002-0367 2004-06-21 18:45:12 UTC 2499
can Lead to Elevated Privileges
(MS02-060) Flaw in Windows XP Help and Support CVE-2002-0974 2004-06-21 18:45:12 UTC 2500
Center Could Enable File Deletion
(MS02-070) Flaw in SMB Signing Could Enable Group CVE-2002-1256 2004-06-21 18:45:12 UTC 2501
Policy to be Modified
(MS99-057) Microsoft Windows NT Malformed Security CVE-1999-0995 2004-08-23 23:38:11 UTC 2522
Identifier Request Vulnerability
Microsoft Windows NT services.exe Denial Of Service CVE-1999-0980 2011-12-22 12:12:19 UTC 2523
Vulnerability
(MS00-076) Internet Explorer Cached Web Credentials CVE-2000-0982 2004-06-28 17:58:40 UTC 2524
Patch
(MS00-082) Microsoft Exchange Malformed MIME CVE-2000-1006 2004-06-28 17:58:40 UTC 2527
Header Patch
(MS01-049) Microsoft Exchange OWA Nest Folder CVE-2001-0666 2004-06-28 17:58:40 UTC 2529
Denial-of-Service
(MS01-057) Microsoft Exchange OWA Embedded CVE-2001-0726 2004-06-28 17:58:40 UTC 2530
Script Execution
(MS02-011) Microsoft IIS SMTP Service Null Session CVE-2002-0054 2004-06-28 17:58:40 UTC 2532
Auth Relay
Check Name CVE Number Date ID
(MS02-037) Microsoft Exchange Server 5.5 IMC Buffer CVE-2002-0698 2004-06-28 17:58:40 UTC 2533
Overflow
(MS03-046) Microsoft Exchange Server SMTP CVE-2003-0714 2004-06-28 17:58:39 UTC 2534
Extended Verb Buffer Overrun
(MS98-002) IIS PKCS SSL Patch CVE-1999-0007 2004-07-09 16:59:49 UTC 2552
(MS99-009) Microsoft Exchange LDAP Service Patch CVE-1999-0385 2004-07-09 16:59:49 UTC 2553
(MS99-027) Microsoft SMTP Service Patch CVE-1999-0682 2004-07-09 16:59:49 UTC 2554
(KB870669) Internet Explorer ADODB.Stream Patch CVE-2004-0549 2004-07-02 17:27:35 UTC 2555
(MS04-022) Microsoft Windows Task Scheduler Job CVE-2004-0212 2005-12-15 01:01:14 UTC 2560
Overrun Patch
(MS04-024) Microsoft Windows Shell Internet Explorer CAN-2004-0211 2005-12-15 00:24:10 UTC 2562
Spoofing CAN-2004-0216
CAN-2004-0727
CVE-2004-0420
(MS04-018) Microsoft Outlook Express Denial-of- CVE-2004-0215 2004-07-13 18:27:16 UTC 2563
Service Patch
(MS04-031) Microsoft Windows NetDDE Message CVE-2004-0206 2011-12-22 12:12:13 UTC 2564
Length Overrun
(MS04-032) Microsoft Windows Kernel Metafiles CAN-2004-0839 2004-10-12 19:47:14 UTC 2565
Vulnerability CAN-2004-0844
CVE-2004-0207
CVE-2004-0208
CVE-2004-0209
CVE-2004-0211
(MS04-020) Microsoft Windows POSIX Subsystem CVE-2004-0210 2004-07-13 18:27:17 UTC 2566
Privilege Escalation
(MS04-019) Microsoft Windows Utility Manager Code CVE-2004-0213 2004-07-13 18:27:16 UTC 2567
Execution
(MS04-021) Microsoft Windows IIS 4.0 Redirection CVE-2004-0205 2004-07-13 18:27:17 UTC 2568
(MS04-026) Microsoft Exchange 5.5 OWA Cross-Site CVE-2004-0203 2004-08-10 23:03:10 UTC 2569
Scripting
(MS99-047) Malformed Spooler Request Vulnerability CVE-1999-0899 2004-08-23 23:38:11 UTC 2571
(MS04-025) Microsoft Internet Explorer Multiple Buffer CVE-2003-1048 2004-07-12 17:17:35 UTC 2575
Overruns CVE-2004-0549
CVE-2004-0566
(MS99-028) Terminal Server Connection Request CVE-1999-0680 2004-08-23 23:38:12 UTC 2577
Flooding Vulnerability
(MS99-026) Microsoft Malformed Dialer Entry CVE-1999-0700 2004-08-23 23:38:12 UTC 2578
Vulnerability
(MS99-023) Microsoft Malformed Image Header CVE-1999-0726 2004-08-23 23:38:12 UTC 2580
Vulnerability
(MS99-021) Microsoft CSRSS Worker Thread CVE-1999-0723 2004-08-23 23:38:12 UTC 2581
Exhaustion Vulnerability
(MS99-016) Microsoft Malformed Phonebook Entry CVE-1999-0715 2004-08-23 23:38:12 UTC 2582
Vulnerability
(MS00-099) Microsoft Domain Controller Access CVE-2001-0048 2004-07-19 18:32:06 UTC 2583
Violation
(MS00-089) Microsoft Domain Account Lockout CVE-1999-0582 2004-07-19 18:32:07 UTC 2586
(MS00-087) Microsoft Terminal Server Login Buffer CVE-2000-1149 2004-07-19 18:32:07 UTC 2587
Overrun
(MS00-085) Microsoft ActiveX Parameter Validation CVE-2000-1034 2004-07-19 18:32:07 UTC 2589
(MS00-070) Microsoft Multiple LPC and LPC Ports - 2004-07-19 18:32:07 UTC 2590
Vulnerabilities
(MS00-069) Microsoft Simplified Chinese IME State CVE-2000-0933 2004-07-19 18:32:07 UTC 2591
Recognition
(MS00-067) Microsoft Windows 2000 Telnet Client CVE-2000-0834 2004-07-19 18:32:07 UTC 2593
NTLM Authentication
(MS00-065) Microsoft Still Image Service Privilege CVE-2000-0851 2004-07-19 18:32:07 UTC 2594
Escalation
(MS00-062) Microsoft Local Security Policy Corruption CVE-2000-0771 2004-07-19 18:32:07 UTC 2595
(MS00-053) Microsoft Service Control Manager Named CVE-2000-0737 2004-07-19 18:32:07 UTC 2596
Pipe Impersonation
(MS00-032) Microsoft Protected Store Key Length CVE-2000-0487 2004-07-19 18:32:07 UTC 2597
(MS00-026) Microsoft Mixed Object Access CVE-2000-0311 2004-07-19 18:32:07 UTC 2598
(MS00-007) Microsoft Recycle Bin Creation CVE-2000-0121 2004-07-19 18:32:07 UTC 2600
(MS00-004) Microsoft RDISK Registry Enumeration File CVE-2000-0089 2004-07-19 18:32:07 UTC 2601
(MS99-061) Escape Character Parsing Patch CVE-2000-0024 2004-10-04 19:49:14 UTC 2628
(MS99-059) SQL Server Malformed TDS Packet CVE-1999-0999 2004-10-04 19:49:14 UTC 2629
Header Patch
(MS99-058) IIS Virtual Directory Naming Patch CVE-2000-0025 2004-10-04 19:49:14 UTC 2630
(MS99-053) Windows Multithreaded SSL ISAPI Filter CVE-1999-0861 2004-10-04 19:49:14 UTC 2631
Patch
(MS02-071) Microsoft Windows WM_TIMER Message CVE-2002-1230 2004-08-29 20:51:36 UTC 2645
Flaw Privilege Escalation
(MS03-020) Microsoft Internet Explorer Cumulative CVE-2003-0309 2004-08-29 20:51:36 UTC 2646
Patch CVE-2003-0344
(MS00-041) Microsoft SQL DTS Password CVE-2000-0485 2004-08-31 19:03:14 UTC 2647
(MS02-047) Microsoft Internet Explorer Cumulative CVE-2002-0646 2004-08-31 19:03:14 UTC 2648
Patch CVE-2002-0647
CVE-2002-0648
CVE-2002-0691
CVE-2002-0722
CVE-2002-0723
(MS99-029) IIS Malformed HTTP Request Header CVE-1999-0867 2004-10-04 19:49:14 UTC 2650
Patch
(MS99-022) IIS Double Byte Code Page Patch CVE-1999-0725 2004-10-04 19:49:14 UTC 2651
(MS99-019) IIS Malformed HTR Request Patch CVE-1999-0874 2004-10-04 19:49:14 UTC 2652
(MS99-003) Microsoft IIS 3.0 and 4.0 FTP NLST CVE-1999-0349 2004-10-04 19:49:14 UTC 2653
Overflow Patch
(MS02-028) IIS .HTR chunked-encoding POST Buffer CVE-2002-0364 2004-10-04 19:49:14 UTC 2654
Overflow Patch
(MS01-016) IIS WebDAV Denial-of-Service Patch CVE-2001-0151 2004-10-04 19:49:14 UTC 2657
CVE-2001-0508
(MS01-004) IIS File Fragment Reading via .HTR Patch CVE-2001-0004 2004-10-04 19:49:14 UTC 2658
(MS04-027) Microsoft Office Word Perfect Converter CVE-2004-0573 2004-09-14 21:21:54 UTC 2669
Remote Code Execution
(MS04-028) Microsoft Windows Buffer Overrun in JPEG CVE-2004-0200 2004-09-14 21:29:08 UTC 2670
Processing (GDI+)
(MS04-028) Microsoft Office Buffer Overrun in JPEG CVE-2004-0200 2004-09-14 21:32:21 UTC 2671
Processing (GDI+)
(MS04-028) Microsoft Internet Explorer Buffer Overrun CVE-2004-0200 2005-12-15 16:22:43 UTC 2672
in JPEG Processing (GDI+)
(MS04-028) Microsoft Visual Studio.NET Overrun in CVE-2004-0200 2004-09-22 00:49:47 UTC 2674
JPEG Processing (GDI+)
(MS00-018) Microsoft IIS 4.0 Chunked Encoding CVE-2000-0226 2004-10-04 19:49:15 UTC 2676
Denial-of-Service Patch
Microsoft IIS UNC Mapped Virtual Host Vulnerability CVE-2000-0246 2010-08-31 15:08:07 UTC 2678
(MS00-031) Microsoft IIS _AuthChangeUrl Denial-of- CVE-2000-0304 2004-10-04 19:49:15 UTC 2679
Service Patch
(MS00-044) Microsoft IIS +.htr Source Disclosure Patch CVE-2000-0630 2004-10-04 19:49:15 UTC 2680
(MS00-058) Microsoft IIS Translate f: Source Disclosure CVE-2000-0778 2004-10-04 19:49:14 UTC 2681
Patch
(MS00-060) IIS Cross-Site Scripting Patch CVE-2000-0746 2004-10-04 19:49:14 UTC 2682
CVE-2001-1161
CVE-2002-0074
CVE-2002-0075
CVE-2002-0148
CVE-2002-0250
CVE-2002-0292
CVE-2002-0326
(MS04-034) Microsoft Windows Shell ZIP Directory CVE-2004-0575 2004-10-12 19:47:14 UTC 2687
Vulnerability
(MS04-037) Microsoft Windows Shell URL Command CVE-2004-0214 2004-10-12 19:47:14 UTC 2800
Execution CVE-2004-0572
(MS04-029) Microsoft Windows NT4 RPC Runtime CVE-2004-0569 2004-10-12 19:47:14 UTC 2801
Denial-of-Service
(MS04-036) Microsoft Windows NNTP Remote Code CVE-2004-0574 2004-10-12 19:47:14 UTC 2804
Execution
(MS04-035) Microsoft Windows SMTP DNS Lookup CVE-2004-0840 2004-10-12 19:47:14 UTC 2805
Remote Code Execution
(MS04-038) Microsoft Internet Explorer Cumulative CVE-2004-0216 2004-10-12 19:47:14 UTC 2806
Update CVE-2004-0727
CVE-2004-0839
CVE-2004-0841
CVE-2004-0842
CVE-2004-0843
CVE-2004-0844
CVE-2004-0845
CVE-2004-0978
CVE-2004-0979
(MS04-033) Microsoft Excel Code Execution CVE-2004-0846 2004-10-12 19:47:08 UTC 2807
(MS04-039) Microsoft ISA Server Web Site Spoofing CVE-2004-0892 2004-11-09 19:33:46 UTC 2894
(MS04-040) Microsoft Internet Explorer Cumulative CVE-2004-0216 2004-12-01 22:05:39 UTC 2979
Security Update CVE-2004-1050
(MS05-003) Microsoft Windows Index Service Code CVE-2004-0897 2005-01-11 20:18:47 UTC 2980
Execution
Check Name CVE Number Date ID
(MS04-042) Microsoft Windows NT 4.0 DHCP Server CVE-2004-0899 2004-12-14 18:31:06 UTC 2981
Remote Code Execution and Denial-of-Service CVE-2004-0900
(MS04-043) Microsoft Windows Hyper Terminal Code CVE-2004-0568 2004-12-14 18:31:06 UTC 2982
Execution
(MS04-044) Microsoft Windows Kernel Update CVE-2004-0893 2004-12-14 18:31:06 UTC 2983
CVE-2004-0894
(MS04-045) Microsoft Windows WINS Server Remote CVE-2004-0567 2004-12-14 18:31:06 UTC 2984
Code Execution and Denial of Service CVE-2004-1080
(MS04-041) Microsoft Windows Word Pad Code CVE-2004-0571 2004-12-14 18:31:06 UTC 2985
Execution CVE-2004-0901
(MS05-001) Microsoft Windows HTML Help ActiveX CVE-2004-1043 2005-01-11 20:18:47 UTC 3027
Control Code Execution
(MS05-002) Microsoft Windows LoadImage API Code CVE-2004-1049 2005-01-11 20:18:47 UTC 3028
Execution CVE-2004-1305
CVE-2005-0416
(MS00-005) Microsoft RichEdit RTF Buffer Overflow CVE-2000-0073 2005-02-16 20:42:29 UTC 3091
(MS00-008) Weak Default Windows NT Registry CVE-1999-1084 2005-02-16 20:42:29 UTC 3092
Permissions
(MS00-009) Microsoft Internet Explorer Image Redirect CVE-2000-0156 2005-02-16 20:42:29 UTC 3093
Vulnerability
(MS00-011) Microsoft Java VM File Reading CVE-2000-0162 2005-02-16 20:42:29 UTC 3094
Vulnerability
Microsoft Windows Media Server Malformed CVE-2000-0211 2011-02-22 02:02:10 UTC 3095
Handshake Sequence Denial Of Service Vulnerability
(MS01-045) ISA Server 2000 H.323 Gatekeeper CVE-2001-0546 2005-03-01 19:03:42 UTC 3098
Memory Leak CVE-2001-0547
(MS02-027) ISA Server 2000 Gopher Protocol Handler CVE-2002-0371 2005-03-01 19:03:42 UTC 3099
Buffer Overflow
(MS00-021) Malformed TCP/IP Print Request CVE-2000-0232 2005-02-16 20:42:29 UTC 3101
Vulnerability
(MS00-027) Cmd.exe Buffer Overflow via Malformed CVE-2000-0331 2005-02-16 20:42:29 UTC 3103
Environment Variable
(MS00-033) Internet Explorer Frame Domain CVE-2000-0465 2005-02-16 20:42:29 UTC 3105
Vulnerability
(MS00-024) Insecure CryptoAPI Registry Key CVE-2000-0259 2005-02-16 20:42:29 UTC 3108
Vulnerability
(MS00-036) Microsoft Windows CIFS ResetBrowser CVE-2000-0403 2005-02-16 20:42:29 UTC 3109
Frame and HostAnnouncement Frame Vulnerability
(MS00-037) Internet Explorer .CHM Code Execution CVE-2000-0201 2005-02-16 20:42:29 UTC 3114
Vulnerability
(MS00-038) Malformed Windows Media Encoder CVE-2000-0495 2005-02-16 20:42:29 UTC 3115
Request Denial of Service
(MS05-012) Microsoft Windows OLE Input Validation CVE-2005-0044 2005-02-08 18:11:19 UTC 3128
CVE-2005-0047
(MS05-011) Microsoft Windows SMB Remote Code CVE-2005-0045 2005-02-08 18:10:50 UTC 3130
Execution
(MS05-015) Microsoft Windows Hyperlink Object Code CVE-2005-0057 2005-02-08 18:10:50 UTC 3131
Execution
Check Name CVE Number Date ID
(MS05-007) Microsoft Windows Named Pipe CVE-2005-0051 2005-02-08 18:10:50 UTC 3132
Information Disclosure
(MS05-008) Microsoft Internet Explorer Drag Drop CVE-2005-0053 2005-02-08 18:10:50 UTC 3133
CVE-2005-0054
CVE-2005-0055
CVE-2005-0056
(MS05-013) Microsoft Windows DHTML Editing ActiveX CVE-2004-1319 2005-02-08 18:10:50 UTC 3134
Control Code Execution
(MS05-009) Microsoft Windows Messenger LibPNG CVE-2004-0597 2005-02-08 18:10:50 UTC 3135
Multiple Issues CVE-2004-0598
(MS05-009) Microsoft Windows Media Player 9.0 CVE-2004-0597 2005-02-08 18:10:50 UTC 3136
LibPNG Multiple Issues CVE-2004-0598
(MS05-010) Microsoft Windows License Logging CVE-2005-0050 2005-02-08 18:10:50 UTC 3137
Remote Code Execution
(MS05-014) Microsoft Internet Explorer Cumulative CVE-2002-0726 2005-02-08 18:11:19 UTC 3138
Security Update CVE-2005-0053
CVE-2005-0054
CVE-2005-0055
CVE-2005-0056
(MS05-004) Microsoft Windows ASP.NET Path CVE-2004-0847 2011-03-01 01:03:14 UTC 3159
Validation
(MS05-005) Microsoft Office XP Null Byte CVE-2004-0848 2005-02-08 18:10:50 UTC 3162
(MS05-006) Microsoft SharePoint Cross-Site Scripting CVE-2005-0049 2005-02-10 13:30:08 UTC 3195
and Spoofing Patch
(MS00-042) Internet Explorer Active Setup Control CVE-2000-0160 2005-03-01 19:03:43 UTC 3204
Vulnerability
(MS00-043) Microsoft Outlook Malformed E-Mail CVE-2000-0567 2005-03-01 19:03:43 UTC 3205
Header Vulnerability
(MS00-045) Microsoft Outlook Persistent Mail-Browser CVE-2000-0653 2005-03-01 19:03:43 UTC 3206
Link
(MS00-046) Microsoft Outlook Cache Bypass CVE-2000-0621 2005-03-01 19:03:43 UTC 3207
(MS00-080) Session ID Cookie Marking Vulnerability CVE-2000-0970 2005-07-01 06:44:44 UTC 3210
(MS00-055) Internet Explorer Scriptlet Rendering CVE-2000-0767 2005-03-01 19:03:42 UTC 3216
Vulnerability CVE-2001-0091
(MS00-049) Office Script and Internet Explorer Script CVE-2000-0596 2005-03-01 19:03:42 UTC 3221
Vulnerability
(MS00-056) Office 2000 Malformed HTML Buffer CVE-2000-0765 2005-03-01 19:03:42 UTC 3239
Overflow
(MS00-063) IIS 4.0 Invalid URL Vulnerability CVE-2000-0858 2005-03-01 19:03:42 UTC 3246
(MS00-064) Windows Media Services Race Condition CVE-2000-0849 2005-03-01 19:03:42 UTC 3247
DoS
(MS00-071) Word Mail Merge Vulnerability CVE-2000-0788 2005-03-09 18:16:43 UTC 3295
CVE-2002-0619
(MS02-053) Microsoft Windows SmartHTML Interpreter CVE-2002-0692 2011-04-28 04:04:39 UTC 3296
Buffer Overflow
(MS02-069) Flaw in Microsoft VM Could Enable System CAN-2002-1292 2005-03-17 22:39:07 UTC 3297
Compromise CAN-2002-1295
CVE-2002-1257
CVE-2002-1258
Check Name CVE Number Date ID
CVE-2002-1260
CVE-2002-1261
CVE-2002-1263
CVE-2002-1286
CVE-2002-1288
CVE-2002-1291
CVE-2002-1294
CVE-2002-1325
(MS03-006) Microsoft Windows ME Help and Support CVE-2003-0009 2005-03-17 22:39:07 UTC 3298
Center Code Execution
(MS02-032) Microsoft Windows Media Player CVE-2002-0372 2005-03-17 22:39:07 UTC 3299
Cumulative Update CVE-2002-0373
CVE-2002-0615
(MS02-008) Microsoft XMLHTTP Control Unauthorized CVE-2002-0057 2005-03-17 22:39:07 UTC 3300
File Access
(MS02-048) Microsoft Certificate Enrollment Control CVE-2002-0699 2005-03-17 22:39:07 UTC 3301
Unauthorized Certificate Deletion
(MS02-029) Microsoft Remote Access Service CVE-2002-0366 2005-03-17 22:39:07 UTC 3302
Phonebook Code Execution
(MS01-056) Microsoft Windows Media Player .ASF CVE-2001-0719 2005-03-17 22:39:07 UTC 3303
Processor Buffer Overflow
(MS02-013) Microsoft Java Virtual Machine Cumulative CVE-2002-0058 2005-03-17 22:39:07 UTC 3304
Update CVE-2002-0076
(MS02-044) Microsoft Office Web Components Unsafe CVE-2002-0727 2005-03-23 18:48:48 UTC 3305
Functions CVE-2002-0860
CVE-2002-0861
(MS01-038) Microsoft Outlook View Control Unsafe CVE-2001-0538 2005-03-23 18:48:48 UTC 3307
Functionality
(MS02-058) Microsoft Outlook Express S/MIME Parsing CVE-2002-1179 2005-03-23 18:48:48 UTC 3309
Buffer Overflow
(MS03-014) Microsoft Outlook Express Cumulative CVE-2002-0980 2005-03-23 18:48:48 UTC 3310
Update
(MS02-022) MSN Messenger Chat Control Code CVE-2002-0155 2005-03-31 19:39:29 UTC 3317
Execution
(MS05-020) Microsoft Internet Explorer Cumulative CVE-2005-0553 2005-04-12 20:46:34 UTC 3338
Update CVE-2005-0554
CVE-2005-0555
(MS05-019) Microsoft Windows TCP-IP Stack Code CVE-2004-0230 2005-04-12 20:46:34 UTC 3339
Execution and Denial of Service CVE-2004-0790
CVE-2004-1060
CVE-2005-0048
CVE-2005-0065
CVE-2005-0066
CVE-2005-0067
CVE-2005-0068
CVE-2005-0356
CVE-2005-0688
(MS05-016) Microsoft Windows Shell Vulnerability CVE-2005-0063 2005-04-12 20:46:34 UTC 3340
(MS05-018) Microsoft Windows Kernel Privilege CVE-2005-0060 2005-04-12 20:46:34 UTC 3341
Escalation and Denial of Service CVE-2005-0061
CVE-2005-0550
CVE-2005-0551
(MS05-017) Microsoft Windows Message Queue Code CVE-2005-0059 2005-04-12 20:46:34 UTC 3342
Execution
(MS05-021) Microsoft Exchange Remote Code CVE-2005-0560 2005-04-12 20:46:34 UTC 3343
Execution
(MS05-023) Microsoft Word 2000 Code Execution CVE-2004-0963 2005-04-12 20:46:57 UTC 3344
CVE-2005-0558
Check Name CVE Number Date ID
(MS05-023) Microsoft Word 2002 Code Execution CVE-2004-0963 2005-04-12 20:46:47 UTC 3345
CVE-2005-0558
(MS05-023) Microsoft Word 2003 Code Execution CVE-2004-0963 2005-04-12 20:46:34 UTC 3346
CVE-2005-0558
(MS00-075) Internet Explorer Java VM ActiveX CVE-2000-1061 2005-04-06 13:38:12 UTC 3347
Vulnerability
(MS00-077) NetMeeting Desktop Sharing Vulnerability CVE-2000-0983 2005-04-06 13:38:12 UTC 3348
(MS00-083) NetMon Protocol Parsing Buffer Overflow CVE-2000-0817 2005-04-12 20:46:33 UTC 3352
CVE-2000-0885
(MS00-084) Indexing Services Cross Site Scripting CVE-2000-0942 2005-04-12 20:46:33 UTC 3353
(MS00-090) Windows Media Player Code Execution CVE-2000-1112 2005-04-12 20:46:33 UTC 3355
CVE-2001-0137
(MS00-091) Windows NT TCP/IP Denial of Service CVE-2000-1039 2005-04-12 20:46:33 UTC 3356
(MS00-097) Windows Media Services Resource CVE-2001-0083 2005-04-12 20:46:33 UTC 3357
Exhaustion
(MS01-001) Web Client NTLM Authentication CVE-2001-0003 2005-04-12 20:46:33 UTC 3358
(MS05-022) MSN Messenger Remote Code Execution CVE-2005-0562 2005-04-12 20:46:33 UTC 3363
(MS05-024) Microsoft Windows Explorer (Web View) CVE-2005-1191 2005-05-10 17:30:08 UTC 3402
Code Execution
(MS06-003) Microsoft Outlook 2003 TNEF Code CVE-2006-0002 2006-01-10 19:50:52 UTC 3404
Execution
(MS05-025) Microsoft Internet Explorer XML Redirect CVE-2002-0648 2005-06-14 19:07:52 UTC 3405
Information Disclosure CVE-2005-1211
(MS05-026) Microsoft HTML Help Code Execution CVE-2005-1208 2005-06-14 19:07:52 UTC 3406
(MS05-031) Microsoft Windows Interactive Training CVE-2005-1212 2005-06-14 19:07:52 UTC 3407
Code Execution
(MS06-003) Microsoft Exchange Server TNEF Code CVE-2006-0002 2006-01-10 19:50:52 UTC 3408
Execution
(MS05-029) Microsoft Exchange OWA Cross-site CVE-2005-0563 2005-06-14 19:07:52 UTC 3409
Scripting
(MS05-030) Microsoft Outlook Express NNTP Code CVE-2005-1213 2005-06-14 19:07:52 UTC 3410
Execution
(MS05-028) Microsoft Web Client Service Code CVE-2005-1207 2005-06-14 19:07:52 UTC 3411
Execution
(MS05-027) Microsoft Windows Server Message Block CVE-2005-1206 2005-06-14 19:07:52 UTC 3412
(SMB) Remote Code Execution
(MS05-032) Microsoft MSAgent ActiveX Spoofing CVE-2005-1214 2005-06-14 19:07:52 UTC 3414
(MS05-034) Microsoft ISA Cumulative Update CVE-2005-1215 2005-06-14 19:07:51 UTC 3415
CVE-2005-1216
CVE-2005-1907
(MS05-033) Microsoft Windows Telnet Information CVE-2005-1205 2005-06-14 19:07:52 UTC 3416
Disclosure
Microsoft ISA Server 2004 Standard Edition Service - 2005-06-08 15:20:30 UTC 3435
Pack 1
(MS06-003) Microsoft Outlook XP TNEF Code CVE-2006-0002 2006-01-10 19:50:52 UTC 3442
Execution
Check Name CVE Number Date ID
(MS06-003) Microsoft Outlook 2000 TNEF Code CVE-2006-0002 2006-01-10 19:50:52 UTC 3443
Execution
(MS05-036) Microsoft Windows Image Color CVE-2005-1219 2005-07-12 19:58:07 UTC 3606
Management Code Execution
(MS05-035) Microsoft Word 2000 Font Parsing Code CVE-2005-0564 2005-09-29 20:33:23 UTC 3607
Execution
(MS05-035) Microsoft Word XP (2002) Font Rendering CVE-2005-0564 2005-07-12 19:58:08 UTC 3608
Code Execution
(MS05-037) Microsoft Internet Explorer JView Profiler CVE-2005-2087 2005-07-12 19:58:07 UTC 3613
Code Execution
(MS05-040) Microsoft Windows TAPI Remote Code CVE-2005-0058 2005-08-09 18:00:56 UTC 3641
Execution
(MS05-043) Microsoft Windows Spooler Remote Code CVE-2005-1984 2005-08-09 18:00:56 UTC 3642
Execution
(MS05-038) Microsoft Internet Explorer JPEG CVE-2005-1988 2005-08-09 18:00:56 UTC 3643
Rendering Memory Corruption CVE-2005-1989
CVE-2005-1990
CVE-2005-2308
(MS05-042) Microsoft Windows Kerberos Multiple CVE-2005-1981 2005-08-09 18:00:56 UTC 3644
Issues CVE-2005-1982
(MS05-039) Microsoft Windows SMB PnP Manager CVE-2005-1983 2005-08-09 18:00:56 UTC 3645
Remote Code Execution CVE-2005-1984
(MS05-046) Microsoft Windows Netware Client Remote CVE-2005-1985 2005-10-11 19:10:31 UTC 3646
Code Execution
(MS05-041) Microsoft Windows Terminal Service RDP CVE-2005-1218 2005-08-09 18:00:56 UTC 3647
Denial of Service CVE-2005-2303
(MS00-034) Microsoft Office 2000 UA Control CVE-2000-0419 2005-07-25 23:11:31 UTC 3648
Unauthorized Scripting CVE-2007-2903
(MS01-050) Microsoft Office Macro Security Bypass CVE-2001-0718 2005-07-25 23:11:31 UTC 3649
(MS02-031) Microsoft Office Cumulative Update CVE-2002-0616 2005-07-25 23:11:31 UTC 3650
CVE-2002-0617
CVE-2002-0618
CVE-2002-0619
(MS99-044) Microsoft Excel SYLK Macro Security CVE-1999-0794 2005-08-04 21:28:24 UTC 3651
Bypass
(MS02-041) Microsoft Content Management Server CVE-2002-0700 2005-08-04 21:28:24 UTC 3652
Multiple Vulnerabilities CVE-2002-0718
CVE-2002-0719
(MS01-017) Microsoft Windows Erroneous Certificate CVE-2001-0338 2005-08-04 21:28:23 UTC 3653
Spoofing Hazard
(KB906267) Microsoft Internet Explorer Msdds.dll CVE-2005-2127 2005-08-22 00:08:18 UTC 3814
Vulnerability
(MS05-052) Microsoft Internet Explorer Cumulative CVE-2005-2127 2005-11-08 16:15:51 UTC 3888
Update
(MS05-053) Microsoft Windows Enhanced Metafile CVE-2005-0803 2005-11-08 17:39:23 UTC 3889
EMF Denial of Service CVE-2005-2123
CVE-2005-2124
(MS05-050) Microsoft DirectShow Remote Code CVE-2005-2128 2005-10-11 19:10:31 UTC 3890
Execution
(MS05-051) Microsoft Windows COM+ Memory CAN-2005-1978 2005-10-24 21:40:40 UTC 3891
Structures CVE-2005-1978
CVE-2005-1979
CVE-2005-1980
CVE-2005-2119
Check Name CVE Number Date ID
(MS05-048) Microsoft Collaboration Data Objects CVE-2005-1987 2005-10-11 19:10:31 UTC 3892
Remote Code Execution
(MS05-049) Microsoft Windows lnk Shell Handling CVE-2005-2117 2005-10-11 19:10:31 UTC 3893
CVE-2005-2118
CVE-2005-2122
(MS05-045) Microsoft Network Connection Manager CVE-2005-2307 2005-10-11 19:10:31 UTC 3894
Denial of Service
(MS05-044) Microsoft Internet Explorer FTP Client CVE-2005-2126 2005-10-11 19:10:31 UTC 3895
Transfer Location Tampering
(MS05-047) Microsoft Plug and Play Manager Remote CVE-2005-2120 2011-12-22 12:12:24 UTC 3896
Code Execution
(MS05-048) Microsoft Exchange Collaboration Data CVE-2005-1987 2005-10-11 19:10:31 UTC 3897
Objects Remote Code Execution
(MS05-054) Microsoft Internet Explorer Mismatched CVE-2005-1790 2005-12-19 16:20:54 UTC 3988
Document Object CVE-2005-2829
CVE-2005-2830
CVE-2005-2831
CVE-2006-0057
(MS05-055) Microsoft Windows Kernel Privilege CVE-2005-2827 2005-12-13 17:34:54 UTC 3990
Escalation
(MS06-001) Microsoft Windows Windows Metafile CVE-2005-4560 2006-01-05 21:24:21 UTC 4058
(WMF) Code Execution
(MS06-002) Microsoft Windows Embedded Web Fonts CVE-2006-0001 2006-01-10 19:50:52 UTC 4066
Code Execution CVE-2006-0010
(MS06-010) Microsoft PowerPoint 2000 Information CVE-2006-0004 2006-02-14 18:49:20 UTC 4086
Disclosure
(MS06-009) Microsoft Windows Korean Input Privilege CVE-2006-0008 2006-02-14 18:49:20 UTC 4087
Escalation
(MS06-009) Microsoft Office 2003 Korean Input Method CVE-2006-0008 2006-02-14 18:49:20 UTC 4088
Editor (IME) Privilege Escalation
(MS06-004) Microsoft Internet Explorer Cumulative CVE-2006-0020 2006-02-14 18:49:20 UTC 4089
Update
(MS06-006) Microsoft Windows Media Player Plugin CVE-2006-0005 2006-02-14 18:49:20 UTC 4091
Code Execution
(MS06-008) Microsoft Windows Web Client Code CVE-2006-0013 2006-02-14 18:49:20 UTC 4092
Execution
(MS06-005) Microsoft Windows Media Player Code CVE-2006-0006 2006-02-14 18:49:20 UTC 4093
Execution
(MS06-007) Microsoft Windows TCP/IP Stack Denial of CVE-2006-0021 2006-02-14 18:49:20 UTC 4095
Service
Microsoft HTML Help Workshop Buffer Overflow CVE-2006-0564 2006-02-08 16:16:43 UTC 4098
vulnerability
(MS06-012) Microsoft Excel 2000 Multiple CVE-2005-4131 2006-04-10 15:03:17 UTC 4174
Vulnerabilities CVE-2006-0009
CVE-2006-0028
CVE-2006-0029
CVE-2006-0030
CVE-2006-0031
(MS06-012) Microsoft Excel 2002 Multiple CVE-2005-4131 2006-04-10 15:03:17 UTC 4175
Vulnerabilities CVE-2006-0009
CVE-2006-0028
CVE-2006-0029
CVE-2006-0030
CVE-2006-0031
(MS06-012) Microsoft Excel 2003 Multiple CVE-2005-4131 2006-04-10 15:03:17 UTC 4176
Vulnerabilities CVE-2006-0009
CVE-2006-0028
Check Name CVE Number Date ID
CVE-2006-0029
CVE-2006-0030
CVE-2006-0031
(MS06-012) Microsoft Excel Viewer 2003 Multiple CVE-2005-4131 2006-04-10 15:03:18 UTC 4177
Vulnerabilities CVE-2006-0009
CVE-2006-0028
CVE-2006-0029
CVE-2006-0030
CVE-2006-0031
(MS06-012) Microsoft Outlook 2000 Multiple CVE-2005-4131 2006-04-10 15:03:19 UTC 4178
Vulnerabilities CVE-2006-0009
CVE-2006-0028
CVE-2006-0029
CVE-2006-0030
CVE-2006-0031
(MS06-012) Microsoft Outlook 2002 Multiple CVE-2005-4131 2006-04-10 19:55:41 UTC 4179
Vulnerabilities CVE-2006-0009
CVE-2006-0028
CVE-2006-0029
CVE-2006-0030
CVE-2006-0031
(MS06-012) Microsoft PowerPoint 2000 Malformed CVE-2005-4131 2006-04-10 15:03:18 UTC 4180
Routing Slip CVE-2006-0009
CVE-2006-0028
CVE-2006-0029
CVE-2006-0030
CVE-2006-0031
(MS06-012) Microsoft PowerPoint 2002 Malformed CVE-2005-4131 2006-04-10 15:03:18 UTC 4181
Routing Slip CVE-2006-0009
CVE-2006-0028
CVE-2006-0029
CVE-2006-0030
CVE-2006-0031
(MS06-012) Microsoft Word 2000 Multiple CVE-2005-4131 2006-04-10 19:55:41 UTC 4182
Vulnerabilities CVE-2006-0009
CVE-2006-0028
CVE-2006-0029
CVE-2006-0030
CVE-2006-0031
(MS06-012) Microsoft Word 2002 Multiple CVE-2005-4131 2006-03-14 17:20:40 UTC 4183
Vulnerabilities CVE-2006-0009
CVE-2006-0028
CVE-2006-0029
CVE-2006-0030
CVE-2006-0031
(MS06-011) Microsoft Windows Permissive Windows CVE-2006-0023 2006-03-14 17:20:40 UTC 4184
Services DACL
(MS02-021) Outlook Email Editor Vulnerability CVE-2002-1056 2006-03-17 18:38:38 UTC 4224
(MS06-013) Microsoft Internet Explorer Multiple Event CVE-2006-1185 2006-03-20 16:30:59 UTC 4234
Handler Memory Corruption CVE-2006-1186
CVE-2006-1188
CVE-2006-1189
CVE-2006-1190
CVE-2006-1191
CVE-2006-1192
CVE-2006-1245
CVE-2006-1359
CVE-2006-1388
(MS01-048) RPC Endpoint Mapper Denial of Service CVE-2001-0662 2006-03-27 15:45:25 UTC 4278
(MS01-025) Microsoft Index Server Search Vulnerability CVE-2001-0244 2006-04-03 19:28:07 UTC 4292
CVE-2001-0245
(MS01-025) Microsoft Index Server Malformed Hit- CVE-2001-0244 2006-04-03 21:17:45 UTC 4293
Highlighting Vulnerability CVE-2001-0245
(MS01-015) Internet Explorer Physical Cache CVE-2001-0149 2006-04-04 16:01:50 UTC 4296
Disclosure
(MS00-095) Microsoft Windows SNMP Vulnerabilities CVE-2001-0046 2006-04-04 16:21:53 UTC 4298
(MS01-009) Microsoft WIndows PPTP Packet Stream CVE-2001-0017 2006-04-04 17:59:39 UTC 4300
Denial of Service
(MS06-013) Microsoft Internet Explorer HTA Execution CVE-2006-1185 2006-04-10 19:47:43 UTC 4360
Vulnerability CVE-2006-1186
CVE-2006-1188
CVE-2006-1189
CVE-2006-1190
CVE-2006-1191
CVE-2006-1192
CVE-2006-1245
CVE-2006-1359
CVE-2006-1388
(MS06-015) Microsoft Windows Explorer Remote COM CVE-2004-2289 2006-04-11 16:28:05 UTC 4361
Activation desktop.ini Vulnerability CVE-2006-0012
(MS06-016) Microsoft Outlook Express Windows CVE-2006-0014 2006-04-11 16:37:52 UTC 4362
Address Book Code Execution
(MS06-017) Microsoft FrontPage Server Extensions CVE-2006-0015 2006-04-11 16:38:34 UTC 4363
Cross Site Scripting
(MS06-013) Microsoft Internet Explorer HTML Parsing CVE-2006-1185 2006-04-10 20:17:23 UTC 4364
Vulnerability CVE-2006-1186
CVE-2006-1188
CVE-2006-1189
CVE-2006-1190
CVE-2006-1191
CVE-2006-1192
CVE-2006-1245
CVE-2006-1359
CVE-2006-1388
(MS06-013) Microsoft Internet Explorer COM Object CVE-2006-1185 2006-04-10 20:18:34 UTC 4365
Instantiation Memory Corruption Vulnerability CVE-2006-1186
CVE-2006-1188
CVE-2006-1189
CVE-2006-1190
CVE-2006-1191
CVE-2006-1192
CVE-2006-1245
CVE-2006-1359
CVE-2006-1388
(MS06-013) Microsoft Internet Explorer HTML PRE Tag CVE-2006-1185 2006-04-10 20:58:37 UTC 4366
Memory Corruption Vulnerability CVE-2006-1186
CVE-2006-1188
CVE-2006-1189
CVE-2006-1190
CVE-2006-1191
CVE-2006-1192
CVE-2006-1245
CVE-2006-1359
CVE-2006-1388
(MS06-013) Microsoft Internet Explorer Double Byte CVE-2006-1185 2006-04-10 20:54:17 UTC 4367
Character Parsing Memory Corruption Vulnerability CVE-2006-1186
CVE-2006-1188
CVE-2006-1189
CVE-2006-1190
CVE-2006-1191
CVE-2006-1192
CVE-2006-1245
Check Name CVE Number Date ID
CVE-2006-1359
CVE-2006-1388
(MS06-013) Microsoft Internet Explorer Script CVE-2006-1185 2006-04-10 20:54:17 UTC 4368
Execution Vulnerability CVE-2006-1186
CVE-2006-1188
CVE-2006-1189
CVE-2006-1190
CVE-2006-1191
CVE-2006-1192
CVE-2006-1245
CVE-2006-1359
CVE-2006-1388
(MS06-013) Microsoft Internet Explorer Cross-Domain CVE-2006-1185 2006-04-10 20:59:04 UTC 4369
Information Disclosure Vulnerability CVE-2006-1186
CVE-2006-1188
CVE-2006-1189
CVE-2006-1190
CVE-2006-1191
CVE-2006-1192
CVE-2006-1245
CVE-2006-1359
CVE-2006-1388
(MS06-013) Microsoft Internet Explorer Address Bar CVE-2006-1185 2006-04-10 20:54:17 UTC 4370
Spoofing Vulnerability CVE-2006-1186
CVE-2006-1188
CVE-2006-1189
CVE-2006-1190
CVE-2006-1191
CVE-2006-1192
CVE-2006-1245
CVE-2006-1359
CVE-2006-1388
(MS06-014) Microsoft Data Access Components CVE-2006-0003 2006-04-11 04:20:53 UTC 4371
(MDAC) Function Could Allow Code Execution
(MS06-015) Microsoft Windows Explorer Remote COM CVE-2004-2289 2006-04-11 05:02:13 UTC 4372
Activation by GUID Folder Name Vulnerability CVE-2006-0012
(MS06-019) Microsoft Exchange Calendar Parsing CVE-2006-0027 2006-05-08 17:09:27 UTC 4377
Vulnerability
(MS06-020) Macromedia Flash Player Frame Type CVE-2005-2628 2006-05-05 23:41:13 UTC 4378
Identifier Handling Vulnerability CVE-2006-0024
(MS06-020) Macromedia Flash Player Invalid Memory CVE-2005-2628 2006-05-05 23:23:42 UTC 4379
Access CVE-2006-0024
(MS06-018) Microsoft Windows MSDTC Invalid CVE-2006-0034 2006-05-08 17:32:22 UTC 4380
Memory Access DoS Vulnerability (Credentials) CVE-2006-1184
CVE-2006-1299
(MS06-018) Microsoft Windows MSDTC Stack CVE-2006-0034 2006-05-08 17:50:39 UTC 4381
Overflow DoS Vulnerability CVE-2006-1184
CVE-2006-1299
(MS06-027) Microsoft Word Code Execution CVE-2006-2492 2006-05-20 19:53:45 UTC 4390
Vulnerability (917336)
(MS06-022) Microsoft ART Image Rendering CVE-2006-2378 2006-06-14 01:54:12 UTC 4401
Vulnerability (918439)
(MS06-029) Microsoft Exchange Server Running CVE-2006-1193 2006-06-14 01:54:09 UTC 4402
Outlook Web Access Vulnerability (912442)
(MS06-021) Microsoft Internet Explorer Exception CVE-2005-4089 2006-06-05 19:34:12 UTC 4403
Handling Vulnerability CVE-2006-1303
CVE-2006-1626
CVE-2006-1992
CVE-2006-2094
CVE-2006-2218
CVE-2006-2382
CVE-2006-2383
Check Name CVE Number Date ID
CVE-2006-2384
CVE-2006-2385
(MS06-021) Microsoft Internet Explorer HTML CVE-2005-4089 2006-06-05 19:37:31 UTC 4404
Decoding Memory Corruption CVE-2006-1303
CVE-2006-1626
CVE-2006-1992
CVE-2006-2094
CVE-2006-2218
CVE-2006-2382
CVE-2006-2383
CVE-2006-2384
CVE-2006-2385
(MS06-021) Microsoft Internet Explorer ActiveX Control CVE-2005-4089 2006-06-14 01:54:10 UTC 4405
Memory Corruption CVE-2006-1303
CVE-2006-1626
CVE-2006-1992
CVE-2006-2094
CVE-2006-2218
CVE-2006-2382
CVE-2006-2383
CVE-2006-2384
CVE-2006-2385
(MS06-021) Microsoft Internet Explorer COM Object CVE-2005-4089 2006-06-05 19:42:34 UTC 4406
Vulnerability CVE-2006-1303
CVE-2006-1626
CVE-2006-1992
CVE-2006-2094
CVE-2006-2218
CVE-2006-2382
CVE-2006-2383
CVE-2006-2384
CVE-2006-2385
(MS06-021) Microsoft Internet Explorer Cascading CVE-2005-4089 2006-06-14 01:54:10 UTC 4407
Style Sheets Vulnerability CVE-2006-1303
CVE-2006-1626
CVE-2006-1992
CVE-2006-2094
CVE-2006-2218
CVE-2006-2382
CVE-2006-2383
CVE-2006-2384
CVE-2006-2385
(MS06-021) Microsoft Internet Explorer Address Bar CVE-2005-4089 2006-06-14 01:54:10 UTC 4408
Spoof and Information Disclosure CVE-2006-1303
CVE-2006-1626
CVE-2006-1992
CVE-2006-2094
CVE-2006-2218
CVE-2006-2382
CVE-2006-2383
CVE-2006-2384
CVE-2006-2385
(MS06-021) Microsoft Internet Explorer MHT Memory CVE-2005-4089 2006-06-05 19:55:58 UTC 4409
Corruption CVE-2006-1303
CVE-2006-1626
CVE-2006-1992
CVE-2006-2094
CVE-2006-2218
CVE-2006-2382
CVE-2006-2383
CVE-2006-2384
CVE-2006-2385
(MS06-021) Microsoft Internet Explorer Address Bar CVE-2005-4089 2006-06-05 19:59:13 UTC 4410
Spoofing II CVE-2006-1303
CVE-2006-1626
CVE-2006-1992
CVE-2006-2094
CVE-2006-2218
Check Name CVE Number Date ID
CVE-2006-2382
CVE-2006-2383
CVE-2006-2384
CVE-2006-2385
(MS06-023) Microsoft JScript Vulnerability (917344) CVE-2006-1313 2006-06-05 20:02:52 UTC 4411
(MS06-024) Microsoft Windows Media Player CVE-2006-0025 2006-06-05 20:05:20 UTC 4412
Vulnerability (917734)
(MS06-025) Microsoft RRAS Memory Corruption CVE-2006-2370 2006-06-14 01:54:09 UTC 4414
(911280) CVE-2006-2371
(MS06-025) Microsoft RRAS Registry Corruption CVE-2006-2370 2006-06-14 01:54:09 UTC 4415
(911280) CVE-2006-2371
(MS06-031) Microsoft RPC Mutual Authentication CVE-2006-2380 2006-06-14 01:54:11 UTC 4416
Vulnerability (917736)
(MS06-030) Microsoft Server Message Block Driver CVE-2006-2373 2006-06-14 01:54:09 UTC 4417
Privilege Escalation (914389) CVE-2006-2374
(MS06-030) Microsoft Server Message Block Invalid CVE-2006-2373 2006-06-14 01:54:09 UTC 4418
Handle Vulnerability (917159) CVE-2006-2374
(MS06-032) Microsoft TCP/IP Vulnerability (917953) CVE-2006-2379 2006-06-14 01:54:11 UTC 4419
(MS06-037) Microsoft Excel Malformed File CVE-2006-1301 2006-06-15 21:04:25 UTC 4428
Vulnerability (917285) CVE-2006-1302
CVE-2006-1304
CVE-2006-1306
CVE-2006-1308
CVE-2006-1309
CVE-2006-2388
CVE-2006-3059
(MS06-050) Microsoft Windows Hyperlink Object Buffer CVE-2006-3086 2006-06-20 00:39:55 UTC 4429
Overflow (KB920670) CVE-2006-3438
(MS06-033) Microsoft ASP.NET Application Folder CVE-2006-1300 2006-07-11 18:29:47 UTC 4443
Information Disclosure Vulnerability (917283)
(MS06-034) Internet Information Services using CVE-2006-0026 2006-07-11 18:29:48 UTC 4444
Malformed Active Server Pages Vulnerability (917537)
(MS06-035) Microsoft Server Service Mailslot Heap CVE-2006-1314 2006-06-05 20:26:12 UTC 4445
Overflow (917159) CVE-2006-1315
(MS06-035) Microsoft Server Service SMB Information CVE-2006-1314 2006-06-05 20:29:27 UTC 4446
Disclosure Vulnerability (917159) CVE-2006-1315
(MS06-036) Microsoft DHCP Client Service CVE-2006-2372 2006-07-11 18:29:46 UTC 4447
Vulnerability (914388)
(MS06-037) Microsoft Excel Malformed Chart File CVE-2006-1301 2006-07-11 18:29:47 UTC 4448
Vulnerability (917285) CVE-2006-1302
CVE-2006-1304
CVE-2006-1306
CVE-2006-1308
CVE-2006-1309
CVE-2006-2388
CVE-2006-3059
(MS06-037) Microsoft Excel Malformed LABEL Record CVE-2006-1301 2006-07-11 18:29:47 UTC 4449
Vulnerability (917285) CVE-2006-1302
CVE-2006-1304
CVE-2006-1306
CVE-2006-1308
CVE-2006-1309
CVE-2006-2388
CVE-2006-3059
(MS06-037) Microsoft Excel Malformed OBJECT record CVE-2006-1301 2006-07-06 22:23:22 UTC 4451
Vulnerability (917285) CVE-2006-1302
CVE-2006-1304
CVE-2006-1306
CVE-2006-1308
CVE-2006-1309
CVE-2006-2388
CVE-2006-3059
(MS06-037) Microsoft Excel Malformed COLINFO CVE-2006-1301 2006-07-11 18:29:48 UTC 4452
Record Vulnerability (917285) CVE-2006-1302
CVE-2006-1304
CVE-2006-1306
CVE-2006-1308
CVE-2006-1309
CVE-2006-2388
CVE-2006-3059
(MS06-037) Microsoft Excel Malformed SELECTION CVE-2006-1301 2006-07-11 18:29:48 UTC 4453
record Vulnerability II (917285) CVE-2006-1302
CVE-2006-1304
CVE-2006-1306
CVE-2006-1308
CVE-2006-1309
CVE-2006-2388
CVE-2006-3059
(MS06-037) Microsoft Excel Malformed SELECTION CVE-2006-1301 2006-07-11 18:29:48 UTC 4454
record Vulnerability I (917285) CVE-2006-1302
CVE-2006-1304
CVE-2006-1306
CVE-2006-1308
CVE-2006-1309
CVE-2006-2388
CVE-2006-3059
(MS06-038) Microsoft Office Property Vulnerability CVE-2006-1316 2006-07-07 21:49:42 UTC 4455
(917284) CVE-2006-1540
CVE-2006-2389
CVE-2006-3289
(MS06-038) Microsoft Office Parsing Vulnerability CVE-2006-1316 2006-07-11 18:29:47 UTC 4456
(917284) CVE-2006-1540
CVE-2006-2389
CVE-2006-3289
(MS06-038) Microsoft Office Malformed String Parsing CVE-2006-1316 2006-07-11 18:29:47 UTC 4457
Vulnerability (917284) CVE-2006-1540
CVE-2006-2389
CVE-2006-3289
(MS06-039) Microsoft Office Remote Code Execution CVE-2006-0007 2006-07-11 18:29:46 UTC 4458
Using a Malformed GIF Vulnerability (915384) CVE-2006-0033
(MS06-039) Microsoft Office Remote Code Execution CVE-2006-0007 2006-07-11 18:29:46 UTC 4459
Using a Malformed PNG Vulnerability (915384) CVE-2006-0033
(MS06-048) Microsoft PowerPoint Mso.dll Vulnerability CVE-2006-3449 2006-07-15 00:09:14 UTC 4480
(KB922968) CVE-2006-3590
(MS06-044) Microsoft Management Console Redirect CVE-2006-3643 2006-08-08 17:56:46 UTC 4499
Cross-Site Scripting Vulnerability (KB917008)
(MS06-041) Microsoft Winsock Hostname Vulnerability CVE-2006-3440 2006-08-08 17:56:48 UTC 4500
(KB920683) CVE-2006-3441
(MS06-041) Microsoft DNS Client Buffer Overrun CVE-2006-3440 2006-08-02 20:04:08 UTC 4501
Vulnerability (KB920683) CVE-2006-3441
Check Name CVE Number Date ID
(MS06-050) Microsoft Hyperlink Object Function CVE-2006-3086 2006-08-02 20:05:50 UTC 4502
Vulnerability (KB920670) CVE-2006-3438
(MS06-048) Microsoft PowerPoint Malformed Records CVE-2006-3449 2006-08-08 17:56:49 UTC 4504
Vulnerability (KB922968) CVE-2006-3590
(MS06-047) Microsoft Visual Basic for Applications CVE-2006-3649 2006-08-02 20:08:23 UTC 4505
Vulnerability (KB921645)
(MS06-049) Microsoft Windows 2000 Kernel Buffer CVE-2006-3444 2006-08-08 17:56:48 UTC 4506
Overflow (KB920958)
(MS06-046) Microsoft Windows Buffer Overrun in HTML CVE-2006-3357 2006-07-24 20:17:01 UTC 4507
Help Vulnerability (KB922616) CVE-2006-3651
(MS07-008) Microsoft HTML Help ActiveX Control CVE-2007-0214 2006-08-04 21:52:31 UTC 4508
Vulnerability (928843)
(MS06-051) Microsoft Windows Kernel Unhandled CVE-2006-3443 2006-08-08 17:56:46 UTC 4509
Exception Vulnerability (KB917422) CVE-2006-3648
(MS06-051) Microsoft Windows Kernel User Profile CVE-2006-3443 2006-08-08 17:56:46 UTC 4510
Elevation of Privilege Vulnerability (KB917422) CVE-2006-3648
(MS06-045) Microsoft Windows Explorer Folder GUID CVE-2006-3281 2006-08-02 20:18:55 UTC 4511
Code Execution Vulnerability (KB921398)
(MS06-040) Microsoft Windows Server Service Buffer CVE-2006-3439 2006-08-02 20:18:08 UTC 4512
Overflow (KB921883)
(MS06-043) Microsoft Outlook Express MHTML Parsing CVE-2006-2766 2006-08-08 17:56:48 UTC 4513
Vulnerability (KB920214)
(MS06-042) Microsoft Internet Explorer FTP Server CVE-2004-1166 2006-08-08 17:56:46 UTC 4514
Command Injection Vulnerability (KB918899) CVE-2006-3280
CVE-2006-3450
CVE-2006-3451
CVE-2006-3637
CVE-2006-3638
CVE-2006-3639
CVE-2006-3640
CVE-2006-3869
CVE-2006-3873
CVE-2006-7029
(MS06-042) Microsoft Internet Explorer Window CVE-2004-1166 2006-08-02 20:16:56 UTC 4515
Location Information Disclosure Vulnerability CVE-2006-3280
(KB918899) CVE-2006-3450
CVE-2006-3451
CVE-2006-3637
CVE-2006-3638
CVE-2006-3639
CVE-2006-3640
CVE-2006-3869
CVE-2006-3873
CVE-2006-7029
(MS06-042) Microsoft Internet Explorer Source Element CVE-2004-1166 2006-08-02 20:16:20 UTC 4516
Cross-Domain Vulnerability (KB918899) CVE-2006-3280
CVE-2006-3450
CVE-2006-3451
CVE-2006-3637
CVE-2006-3638
CVE-2006-3639
CVE-2006-3640
CVE-2006-3869
CVE-2006-3873
CVE-2006-7029
(MS06-042) Microsoft Internet Explorer COM Object CVE-2004-1166 2006-08-08 17:56:47 UTC 4517
Instantiation Memory Corruption Vulnerability CVE-2006-3280
(KB918899) CVE-2006-3450
CVE-2006-3451
CVE-2006-3637
CVE-2006-3638
CVE-2006-3639
Check Name CVE Number Date ID
CVE-2006-3640
CVE-2006-3869
CVE-2006-3873
CVE-2006-7029
(MS06-042) Microsoft Internet Explorer HTML CVE-2004-1166 2006-08-08 17:56:47 UTC 4518
Rendering Memory Corruption Vulnerability CVE-2006-3280
(KB918899) CVE-2006-3450
CVE-2006-3451
CVE-2006-3637
CVE-2006-3638
CVE-2006-3639
CVE-2006-3640
CVE-2006-3869
CVE-2006-3873
CVE-2006-7029
(MS06-042) Microsoft Internet Explorer CSS Memory CVE-2004-1166 2006-08-08 17:56:47 UTC 4519
Corruption Vulnerability (KB918899) CVE-2006-3280
CVE-2006-3450
CVE-2006-3451
CVE-2006-3637
CVE-2006-3638
CVE-2006-3639
CVE-2006-3640
CVE-2006-3869
CVE-2006-3873
CVE-2006-7029
(MS06-042) Microsoft Internet Explorer HTML Layout CVE-2004-1166 2006-08-08 17:56:47 UTC 4520
and Positioning Memory Corruption Vulnerability CVE-2006-3280
(KB918899) CVE-2006-3450
CVE-2006-3451
CVE-2006-3637
CVE-2006-3638
CVE-2006-3639
CVE-2006-3640
CVE-2006-3869
CVE-2006-3873
CVE-2006-7029
(MS06-042) Microsoft Internet Explorer Redirect Cross- CVE-2004-1166 2006-08-02 20:10:20 UTC 4521
Domain Information Disclosure Vulnerability CVE-2006-3280
(KB918899) CVE-2006-3450
CVE-2006-3451
CVE-2006-3637
CVE-2006-3638
CVE-2006-3639
CVE-2006-3640
CVE-2006-3869
CVE-2006-3873
CVE-2006-7029
(MS06-060) Microsoft Word Malformed Stack CVE-2006-3647 2006-09-05 17:47:00 UTC 4576
Vulnerability (924554) CVE-2006-3651
CVE-2006-4534
CVE-2006-4693
Microsoft Internet Explorer 5 vnd.ms.radio Code CVE-1999-0989 2006-10-11 22:12:07 UTC 4595
Execution
(MS06-042) Microsoft Internet Explorer Long URL CVE-2004-1166 2006-09-07 18:33:12 UTC 4599
Buffer Overflow Vulnerability I (918899) CVE-2006-3280
CVE-2006-3450
CVE-2006-3451
CVE-2006-3637
CVE-2006-3638
CVE-2006-3639
CVE-2006-3640
CVE-2006-3869
CVE-2006-3873
CVE-2006-7029
(MS06-053) Microsoft Windows Indexing Service CVE-2006-0032 2006-09-12 17:56:45 UTC 4602
Vulnerability (920685) CVE-2006-5152
Check Name CVE Number Date ID
(MS06-052) Microsoft Windows PGM Code Execution CVE-2006-3442 2006-09-06 21:40:17 UTC 4603
Vulnerability (919007)
(MS06-054) Microsoft Publisher Vulnerability (910729) CVE-2006-0001 2006-09-06 22:19:01 UTC 4604
(MS06-042) Microsoft Internet Explorer Long URL CVE-2004-1166 2006-09-13 17:38:38 UTC 4610
Buffer Overflow Vulnerability II (918899) CVE-2006-3280
CVE-2006-3450
CVE-2006-3451
CVE-2006-3637
CVE-2006-3638
CVE-2006-3639
CVE-2006-3640
CVE-2006-3869
CVE-2006-3873
CVE-2006-7029
(MS06-067) Microsoft DirectAnimation ActiveX Controls CVE-2006-4446 2006-09-15 15:58:53 UTC 4616
Memory Corruption Vulnerability I (922760) CVE-2006-4687
CVE-2006-4777
CVE-2006-5884
(MS06-055) Microsoft Vector Markup Language CVE-2006-3866 2006-09-19 17:22:26 UTC 4619
Vulnerability (925486) CVE-2006-4868
(MS06-058) Microsoft PowerPoint Malformed Record CVE-2006-3435 2006-09-28 15:44:44 UTC 4652
Vulnerability (924163) CVE-2006-3876
CVE-2006-3877
CVE-2006-4694
CVE-2007-0913
(MS06-057) Microsoft Windows Shell Remote Code CVE-2006-3730 2006-07-18 20:30:01 UTC 4654
Execution Vulnerability (923191) CVE-2006-4690
(MS06-062) Microsoft Office Improper Memory Access CVE-2006-3434 2006-10-10 20:02:24 UTC 4659
Vulnerability (922581) CVE-2006-3650
CVE-2006-3864
CVE-2006-3868
(MS06-062) Microsoft Office Malformed Chart Record CVE-2006-3434 2006-10-02 22:46:48 UTC 4660
Vulnerability (922581) CVE-2006-3650
CVE-2006-3864
CVE-2006-3868
(MS06-062) Microsoft Office Malformed Record CVE-2006-3434 2006-10-10 20:02:25 UTC 4661
Memory Corruption Vulnerability (922581) CVE-2006-3650
CVE-2006-3864
CVE-2006-3868
(MS06-062) Microsoft Office Smart Tag Parsing CVE-2006-3434 2006-10-10 20:02:25 UTC 4662
Vulnerability (922581) CVE-2006-3650
CVE-2006-3864
CVE-2006-3868
(MS06-067) Microsoft DirectAnimation ActiveX Controls CVE-2006-4446 2006-08-29 04:08:45 UTC 4663
Memory Corruption Vulnerability II (922760) CVE-2006-4687
CVE-2006-4777
CVE-2006-5884
(MS06-067) Microsoft HTML Rendering Memory CVE-2006-4446 2006-11-14 18:21:25 UTC 4664
Corruption Vulnerability (922760) CVE-2006-4687
CVE-2006-4777
CVE-2006-5884
(MS06-056) Microsoft .NET Framework 2.0 Cross-Site CVE-2006-3436 2006-10-10 20:02:25 UTC 4665
Scripting Vulnerability (922770)
(MS06-063) Microsoft Windows Server Service Denial CVE-2006-1314 2006-10-02 23:05:29 UTC 4666
of Service Vulnerability (923414) CVE-2006-1315
CVE-2006-3942
CVE-2006-4696
(MS06-058) Microsoft PowerPoint Malformed Object CVE-2006-3435 2006-10-02 23:11:28 UTC 4667
Pointer Vulnerability (924163) CVE-2006-3876
CVE-2006-3877
Check Name CVE Number Date ID
CVE-2006-4694
CVE-2007-0913
(MS06-058) Microsoft PowerPoint Malformed Data CVE-2006-3435 2006-10-02 23:12:50 UTC 4668
Record Vulnerability (924163) CVE-2006-3876
CVE-2006-3877
CVE-2006-4694
CVE-2007-0913
(MS06-058) Microsoft PowerPoint Malformed Record CVE-2006-3435 2006-10-02 23:14:10 UTC 4669
Memory Corruption Vulnerability (924163) CVE-2006-3876
CVE-2006-3877
CVE-2006-4694
CVE-2007-0913
(MS06-059) Microsoft Excel Malformed DATETIME CVE-2006-2387 2006-10-10 20:02:28 UTC 4671
Record Vulnerability (924164) CVE-2006-3431
CVE-2006-3867
CVE-2006-3875
(MS06-059) Microsoft Excel Malformed STYLE Record CVE-2006-2387 2006-10-10 20:02:28 UTC 4672
Vulnerability (924164) CVE-2006-3431
CVE-2006-3867
CVE-2006-3875
(MS06-061) Microsoft XML Core Services Vulnerability CVE-2006-4685 2006-10-10 20:02:28 UTC 4673
(924191) CVE-2006-4686
(MS06-059) Microsoft Excel Handling of Lotus 1-2-3 File CVE-2006-2387 2006-10-10 20:02:28 UTC 4674
Vulnerability (924164) CVE-2006-3431
CVE-2006-3867
CVE-2006-3875
(MS06-061) Microsoft XSLT Buffer Overrun CVE-2006-4685 2006-10-10 20:02:28 UTC 4675
Vulnerability (924191) CVE-2006-4686
(MS06-059) Microsoft Excel Malformed COLINFO CVE-2006-2387 2006-10-10 20:02:28 UTC 4676
Record Vulnerability (924164) CVE-2006-3431
CVE-2006-3867
CVE-2006-3875
(MS06-065) Microsoft Object Packager Dialogue CVE-2006-4692 2006-10-10 20:02:28 UTC 4677
Spoofing Vulnerability (924496)
(MS06-060) Microsoft Word Vulnerability (924554) CVE-2006-3647 2006-10-10 20:02:28 UTC 4678
CVE-2006-3651
CVE-2006-4534
CVE-2006-4693
(MS06-064) Microsoft ICMP Connection Reset CVE-2004-0230 2006-10-10 20:02:26 UTC 4679
Vulnerability (922819) CVE-2004-0790
CVE-2005-0688
(MS06-060) Microsoft Word Mail Merge Vulnerability CVE-2006-3647 2006-10-10 20:02:29 UTC 4680
(924554) CVE-2006-3651
CVE-2006-4534
CVE-2006-4693
(MS06-064) Microsoft TCP Connection Reset CVE-2004-0230 2006-10-10 20:02:26 UTC 4681
Vulnerability (922819) CVE-2004-0790
CVE-2005-0688
(MS06-064) Microsoft Spoofed Connection Request CVE-2004-0230 2006-10-10 20:02:26 UTC 4682
Vulnerability (922819) CVE-2004-0790
CVE-2005-0688
(MS06-063) Microsoft SMB Rename Vulnerability CVE-2006-1314 2006-10-06 23:00:49 UTC 4683
(923414) CVE-2006-1315
CVE-2006-3942
CVE-2006-4696
Microsoft PowerPoint 2003 Zero-Day Vulnerability CVE-2006-5296 2006-10-12 19:56:43 UTC 4685
(MS05-002) Microsoft Windows Kernel Denial of CVE-2004-1049 2006-10-20 10:39:45 UTC 4695
Service CVE-2004-1305
CVE-2005-0416
Check Name CVE Number Date ID
(MS05-012) Microsoft Windows COM Structured CAN-2005-0047 2006-10-20 10:53:01 UTC 4696
Storage CVE-2005-0044
CVE-2005-0047
(MS05-025) Microsoft Internet Explorer PNG Rendering CVE-2002-0648 2006-10-20 11:10:53 UTC 4697
Memory Corruption CVE-2005-1211
(MS05-038) Microsoft Internet Explorer Web Folder CVE-2005-1988 2006-10-20 11:26:09 UTC 4698
Behaviors Cross-Domain CVE-2005-1989
CVE-2005-1990
CVE-2005-2308
(MS05-038) Microsoft Internet Explorer COM CVE-2005-1988 2006-10-20 11:30:33 UTC 4699
Instantiation Memory Corruption CVE-2005-1989
CVE-2005-1990
CVE-2005-2308
(MS05-049) Microsoft Windows lnk Filename Shell CVE-2005-2117 2006-10-20 11:46:27 UTC 4700
Handling CVE-2005-2118
CVE-2005-2122
(MS05-049) Microsoft Windows Web View Script CVE-2005-2117 2006-10-20 11:51:09 UTC 4701
Injection CVE-2005-2118
CVE-2005-2122
(MS05-051) Microsoft Windows MSDTC Denial of CAN-2005-1979 2006-10-20 12:52:01 UTC 4702
Service CVE-2005-1978
CVE-2005-1979
CVE-2005-1980
CVE-2005-2119
(MS05-051) Microsoft Windows MSDTC Distributed CAN-2005-1980 2006-10-20 13:12:42 UTC 4703
Denial of Service CVE-2005-1978
CVE-2005-1979
CVE-2005-1980
CVE-2005-2119
(MS05-051) Microsoft Windows MSDTC Overflow CAN-2005-2119 2006-10-20 13:17:52 UTC 4704
CVE-2005-1978
CVE-2005-1979
CVE-2005-1980
CVE-2005-2119
(MS05-053) Microsoft Windows Graphics Rendering CVE-2005-0803 2006-10-20 14:13:59 UTC 4705
Engine Overflow CVE-2005-2123
CVE-2005-2124
(MS05-053) Microsoft Windows Windows Metafile WMF CVE-2005-0803 2006-10-20 14:18:50 UTC 4706
Overflow CVE-2005-2123
CVE-2005-2124
(MS05-054) Microsoft Internet Explorer Download CVE-2005-1790 2006-10-20 14:34:57 UTC 4707
Dialog Box Manipulation CVE-2005-2829
CVE-2005-2830
CVE-2005-2831
CVE-2006-0057
(MS05-054) Microsoft Internet Explorer HTTPS Proxy CVE-2005-1790 2006-10-20 14:41:45 UTC 4708
CVE-2005-2829
CVE-2005-2830
CVE-2005-2831
CVE-2006-0057
(MS05-054) Microsoft Internet Explorer COM CVE-2005-2831 2010-07-20 14:07:38 UTC 4709
Instantiation Memory Corruption
Microsoft Internet Explorer Popup Address Bar CVE-2006-5544 2006-10-30 17:36:38 UTC 4721
Spoofing Vulnerability
Microsoft Internet Explorer Window Injection CVE-2004-1155 2006-10-30 16:25:08 UTC 4723
Vulnerability
(MS07-009) Microsoft Windows MDAC ActiveX CVE-2006-5559 2006-10-25 13:45:26 UTC 4725
Vulnerability (927779)
Check Name CVE Number Date ID
(MS06-073) Microsoft Vulnerability Visual Studio 2005 CVE-2006-4704 2006-10-31 17:33:33 UTC 4726
Remote Code Execution (925674)
(MS06-071) Microsoft XML Core Services Remote CVE-2006-5745 2006-11-06 15:32:05 UTC 4729
Code Execution Vulnerability (928088)
(MS07-017) Microsoft GDI Local Elevation of Privilege CVE-2006-5758 2006-11-06 20:25:31 UTC 4736
Vulnerability (925902)
(MS06-069) Microsoft Macromedia Flash Player CVE-2006-3014 2006-11-14 18:21:29 UTC 4737
Unspecified allowScriptAccess Bypass (923789) CVE-2006-3311
CVE-2006-3587
CVE-2006-3588
CVE-2006-4640
(MS06-066) Microsoft Client Service for Netware CVE-2006-4688 2006-11-07 18:31:16 UTC 4738
Memory Corruption Vulnerability (923980) CVE-2006-4689
(MS06-066) Microsoft Windows Netware Driver Denial CVE-2006-4688 2006-11-14 18:21:31 UTC 4739
of Service Vulnerability (923980) CVE-2006-4689
(MS06-068) Microsoft Agent Memory Corruption CVE-2006-3445 2006-11-14 18:21:23 UTC 4740
Vulnerability (920213)
(MS06-069) Microsoft Excel Macromedia Flash ActiveX CVE-2006-3014 2006-11-10 18:06:53 UTC 4741
Object Code Execution (923789) CVE-2006-3311
CVE-2006-3587
CVE-2006-3588
CVE-2006-4640
(MS06-069) Microsoft Macromedia Flash Player Long CVE-2006-3014 2006-11-14 18:21:27 UTC 4742
String SWF Buffer Overflow (923789) CVE-2006-3311
CVE-2006-3587
CVE-2006-3588
CVE-2006-4640
(MS06-069) Microsoft Macromedia Flash Player CVE-2006-3014 2006-11-14 18:21:28 UTC 4743
Malformed SWF Improper Memory Access (923789) CVE-2006-3311
CVE-2006-3587
CVE-2006-3588
CVE-2006-4640
(MS06-069) Microsoft Macromedia Flash Player CVE-2006-3014 2006-11-14 18:21:29 UTC 4744
Compressed SWF Denial of Service (923789) CVE-2006-3311
CVE-2006-3587
CVE-2006-3588
CVE-2006-4640
(MS06-070) Microsoft Workstation Service Memory CVE-2006-4691 2006-11-20 18:27:24 UTC 4745
Corruption Vulnerability (924270)
Adobe Acrobat Reader DLL Remote Code Execution CVE-2006-5857 2006-11-22 20:45:00 UTC 4779
CVE-2006-6027
CVE-2006-6236
CVE-2007-0044
CVE-2007-0045
CVE-2007-0046
CVE-2007-0047
CVE-2007-0048
(MS07-014) Microsoft Word Malformed String CVE-2006-5994 2006-12-06 04:24:05 UTC 4780
Vulnerability (929434)
(MS07-014) Microsoft Word Malformed Data Structures CVE-2006-6456 2006-12-10 01:00:34 UTC 4783
Vulnerability (929434)
(MS06-072) Microsoft Script Error Handling Memory CVE-2006-5577 2006-12-12 18:31:12 UTC 4788
Corruption Vulnerability (925454) CVE-2006-5578
CVE-2006-5579
CVE-2006-5581
(MS06-072) Microsoft DHTML Script Function Memory CVE-2006-5577 2006-12-12 18:31:13 UTC 4789
Corruption Vulnerability (925454) CVE-2006-5578
CVE-2006-5579
CVE-2006-5581
Check Name CVE Number Date ID
(MS06-072) Microsoft TIF Folder Information Disclosure CVE-2006-5577 2006-12-12 18:31:11 UTC 4790
Vulnerability II (925454) CVE-2006-5578
CVE-2006-5579
CVE-2006-5581
(MS06-072) Microsoft TIF Folder Information Disclosure CVE-2006-5577 2006-12-12 18:31:10 UTC 4791
Vulnerability I (925454) CVE-2006-5578
CVE-2006-5579
CVE-2006-5581
(MS06-074) Microsoft SNMP Memory Corruption CVE-2006-5583 2006-12-01 21:48:36 UTC 4792
Vulnerability (926247)
(MS06-075) Microsoft File Manifest Corruption CVE-2006-5585 2006-12-12 18:31:16 UTC 4793
Vulnerability (926255)
(MS06-076) Microsoft Windows Address Book Contact CVE-2006-2386 2006-12-12 18:31:09 UTC 4794
Record Vulnerability (923694)
(MS06-077) Microsoft RIS Writable Path Vulnerability CVE-2006-5584 2006-12-18 18:51:19 UTC 4795
(926121)
(MS06-078) Microsoft Windows Media Player CVE-2006-4702 2006-12-12 18:31:07 UTC 4796
WMVCORE Vulnerability (923689) CVE-2006-6134
(MS06-078) Microsoft Windows Media Player ASX CVE-2006-4702 2006-12-12 18:31:08 UTC 4797
Vulnerability (923689) CVE-2006-6134
(MS07-014) Microsoft Word Count Vulnerability CVE-2006-6561 2006-12-13 19:36:36 UTC 4800
(929434)
(MS06-077) Microsoft RIS Writable Path Vulnerability CVE-2006-5584 2006-12-18 18:51:19 UTC 4805
(926121)
(MS07-021) Microsoft MsgBox (CSRSS) Remote Code CVE-2006-6696 2006-12-21 20:46:37 UTC 4815
Execution Vulnerability (930178)
(MS07-021) Microsoft CSRSS DoS Vulnerability CVE-2006-6696 2006-12-28 19:10:22 UTC 4837
(930178) CVE-2006-6797
CVE-2007-1209
(MS07-001) Microsoft Office 2003 Brazilian Portuguese CVE-2006-5574 2007-01-02 23:44:00 UTC 4862
Grammar Checker Vulnerability (921585)
(MS07-002) Microsoft Excel Malformed IMDATA CVE-2007-0027 2007-01-09 07:00:00 UTC 4863
Record Vulnerability (927198) CVE-2007-0028
CVE-2007-0029
CVE-2007-0030
CVE-2007-0031
(MS07-002) Microsoft Excel Malformed Record CVE-2007-0027 2007-01-09 07:00:00 UTC 4864
Vulnerability (927198) CVE-2007-0028
CVE-2007-0029
CVE-2007-0030
CVE-2007-0031
(MS07-002) Microsoft Excel Malformed String CVE-2007-0027 2007-01-09 07:00:00 UTC 4865
Vulnerability (927198) CVE-2007-0028
CVE-2007-0029
CVE-2007-0030
CVE-2007-0031
(MS07-002) Microsoft Excel Malformed Column Record CVE-2007-0027 2007-01-09 07:00:00 UTC 4866
Vulnerability (927198) CVE-2007-0028
CVE-2007-0029
CVE-2007-0030
CVE-2007-0031
(MS07-002) Microsoft Excel Malformed Palette Record CVE-2007-0027 2007-01-09 07:00:00 UTC 4867
Vulnerability (927198) CVE-2007-0028
CVE-2007-0029
CVE-2007-0030
CVE-2007-0031
(MS07-003) Microsoft Outlook VEVENT Vulnerability CVE-2006-1305 2007-01-09 07:00:00 UTC 4868
(925938) CVE-2007-0033
CVE-2007-0034
Check Name CVE Number Date ID
(MS07-003) Microsoft Outlook Denial of Service CVE-2006-1305 2007-01-09 07:00:00 UTC 4869
Vulnerability (925938) CVE-2007-0033
CVE-2007-0034
(MS07-003) Microsoft Outlook Advanced Find CVE-2006-1305 2007-01-09 07:00:00 UTC 4870
Vulnerability (925938) CVE-2007-0033
CVE-2007-0034
(MS07-004) Microsoft VML Buffer Overrun Vulnerability CVE-2007-0024 2007-01-04 17:31:55 UTC 4871
(929969)
Microsoft Visual Studio .HPJ Buffer Overflow CVE-2007-0352 2007-01-20 19:53:28 UTC 4905
CVE-2007-0427
(MS07-014) Microsoft Word Malformed Function CVE-2007-0515 2007-01-26 07:00:00 UTC 4907
Vulnerability (929434)
(MS07-015) Microsoft Excel Malformed Record CVE-2007-0671 2007-02-02 07:00:00 UTC 4913
Vulnerability (932554)
(MS07-005) Microsoft Interactive Training Vulnerability CVE-2006-3448 2006-12-01 20:57:10 UTC 4932
(923723)
(MS07-006) Microsoft Windows Shell Hardware CVE-2007-0211 2007-02-07 23:32:01 UTC 4933
Detection Vulnerability (928255)
(MS07-007) Microsoft Windows Image Acquisition CVE-2007-0210 2007-02-07 23:18:54 UTC 4935
Vulnerability (927802)
(MS07-010) Microsoft Antivirus Engine Vulnerability CVE-2006-5270 2007-02-07 23:55:29 UTC 4936
(932135)
(MS07-011) Microsoft OLE Dialog Memory Corruption CVE-2007-0026 2006-12-01 21:52:33 UTC 4937
Vulnerability (926436)
(MS07-012) Microsoft MFC Overrun Vulnerability CVE-2007-0025 2006-12-01 21:02:06 UTC 4938
(924667)
(MS07-013) Microsoft RichEdit Vulnerability (918118) CVE-2006-1311 2007-01-02 20:32:12 UTC 4939
(MS07-014) Microsoft Word Macro Vulnerability CVE-2006-5994 2007-02-07 23:48:25 UTC 4940
(929434) CVE-2006-6456
CVE-2006-6561
CVE-2007-0208
CVE-2007-0209
CVE-2007-0515
(MS07-014) Microsoft Word Malformed Drawing Object CVE-2006-5994 2007-02-07 23:50:48 UTC 4941
Vulnerability (929434) CVE-2006-6456
CVE-2006-6561
CVE-2007-0208
CVE-2007-0209
CVE-2007-0515
(MS07-015) Microsoft PowerPoint Malformed Record CVE-2006-3877 2007-02-11 04:38:25 UTC 4942
Memory Corruption Vulnerability (932554) CVE-2007-0671
(MS07-016) Microsoft Internet Explorer FTP Server CVE-2006-4697 2007-02-07 23:25:50 UTC 4943
Response Parsing Memory Corruption Vulnerability CVE-2007-0217
(928090) CVE-2007-0219
(MS07-016) Microsoft Internet Explorer COM Object CVE-2006-4697 2007-02-07 23:27:36 UTC 4944
Instantiation Memory Corruption Vulnerability I CVE-2007-0217
(928090) CVE-2007-0219
(MS07-016) Microsoft Internet Explorer COM Object CVE-2006-4697 2007-02-12 22:04:13 UTC 4945
Instantiation Memory Corruption Vulnerability II CVE-2007-0217
(928090) CVE-2007-0219
Microsoft Word Remote Code Execution Vulnerability CVE-2007-0035 2007-02-19 15:48:42 UTC 4955
CVE-2007-0870
CVE-2007-1202
Microsoft Internet Explorer HTML Tag Information CVE-2007-3406 2007-02-26 16:53:14 UTC 4973
Disclosure
Check Name CVE Number Date ID
(MS07-037) Microsoft Publisher Invalid Memory CVE-2007-1117 2007-02-23 21:28:28 UTC 4974
Reference Vulnerability (936548) CVE-2007-1754
Microsoft Windows Vista Local Privilege Escalation 2007-03-02 19:11:20 UTC 4986
Vulnerability
Microsoft Windows Explorer DOC File Crash CVE-2007-1347 2007-03-06 21:06:43 UTC 4997
(MS07-033) Microsoft Internet Explorer 7 Navigation CVE-2007-1499 2007-06-12 07:00:00 UTC 5016
Cancel Page Spoofing Vulnerability (933566) CVE-2007-1752
Microsoft Windows Ndistapi.sys IRQL Local Privilege CVE-2007-1537 2007-03-19 20:36:24 UTC 5028
Escalation
(MS07-034) Microsoft Windows Mail UNC Navigation CVE-2006-2111 2007-06-12 07:00:00 UTC 5030
Request Remote Code Execution Vulnerability CVE-2007-1658
(929123) CVE-2007-2225
CVE-2007-2227
(MS07-017) Microsoft Windows Animated Cursor CVE-2006-5586 2007-03-28 18:47:35 UTC 5032
Remote Code Execution (925902) CVE-2006-5758
CVE-2007-0038
CVE-2007-1211
CVE-2007-1212
CVE-2007-1213
CVE-2007-1215
CVE-2007-1765
(MS07-017) Microsoft WMF Denial of Service CVE-2006-5586 2007-04-02 16:25:51 UTC 5040
Vulnerability (925902) CVE-2006-5758
CVE-2007-0038
CVE-2007-1211
CVE-2007-1212
CVE-2007-1213
CVE-2007-1215
CVE-2007-1765
(MS07-017) Microsoft EMF Elevation of Privilege CVE-2006-5586 2007-04-02 14:00:26 UTC 5041
vulnerability (925902) CVE-2006-5758
CVE-2007-0038
CVE-2007-1211
CVE-2007-1212
CVE-2007-1213
CVE-2007-1215
CVE-2007-1765
(MS07-017) Microsoft GDI Invalid Window Size CVE-2006-5586 2007-04-02 16:29:41 UTC 5042
Elevation of Privilege Vulnerability (925902) CVE-2006-5758
CVE-2007-0038
CVE-2007-1211
CVE-2007-1212
CVE-2007-1213
CVE-2007-1215
CVE-2007-1765
(MS07-017) GDI Incorrect Parameter Local Elevation of CVE-2006-5586 2007-04-02 16:32:49 UTC 5043
Privilege Vulnerability (925902) CVE-2006-5758
CVE-2007-0038
CVE-2007-1211
CVE-2007-1212
CVE-2007-1213
CVE-2007-1215
CVE-2007-1765
(MS07-017) Microsoft Font Rasterizer Vulnerability CVE-2006-5586 2007-04-02 16:34:26 UTC 5044
(925902) CVE-2006-5758
CVE-2007-0038
CVE-2007-1211
CVE-2007-1212
CVE-2007-1213
CVE-2007-1215
CVE-2007-1765
(MS07-018) Microsoft Content Management Service CVE-2007-0938 2007-04-10 18:21:57 UTC 5057
Remote Code Execution Vulnerability (925939) CVE-2007-0939
Check Name CVE Number Date ID
(MS07-018) Microsoft Cross-site Scripting and Spoofing CVE-2007-0938 2007-04-10 18:22:02 UTC 5058
Vulnerability in Microsoft CMS Vulnerability (925939) CVE-2007-0939
(MS07-019) Microsoft UPnP Memory Corruption CVE-2007-1204 2007-04-02 18:53:38 UTC 5059
Vulnerability (931261)
(MS07-020) Microsoft Microsoft Agent URL Parsing CVE-2007-1205 2007-04-02 10:41:41 UTC 5060
Vulnerability (932168)
(MS07-021) Microsoft CSRSS Local Elevation of CVE-2006-6696 2007-04-02 18:52:09 UTC 5061
Privilege Vulnerability (930178) CVE-2006-6797
CVE-2007-1209
(MS07-022) Microsoft Local Kernel EOP Vulnerability CVE-2007-1206 2007-04-02 19:00:20 UTC 5062
(931784) CVE-2007-1973
Microsoft Word wwlib.dll Heap Buffer Overflow CVE-2007-1910 2007-04-11 00:20:39 UTC 5064
Microsoft Windows HLP File Handling Heap Buffer CVE-2007-1912 2007-04-09 18:56:29 UTC 5065
Overflow
(MS07-029) Microsoft DNS RPC Management CVE-2007-1748 2007-05-08 07:00:00 UTC 5076
Vulnerability (935966)
(MS07-023) Microsoft Excel BIFF Record Vulnerability CVE-2007-0215 2007-05-08 07:00:00 UTC 5121
(934233) CVE-2007-1203
CVE-2007-1214
(MS07-023) Microsoft Excel Set Font Vulnerability CVE-2007-0215 2007-05-08 07:00:00 UTC 5122
(934233) CVE-2007-1203
CVE-2007-1214
(MS07-023) Microsoft Excel Filter Record Vulnerability CVE-2007-0215 2007-05-08 07:00:00 UTC 5123
(934233) CVE-2007-1203
CVE-2007-1214
(MS07-024) Microsoft RTF Word Parsing Vulnerability CVE-2007-0035 2007-05-08 07:00:00 UTC 5124
(934232) CVE-2007-0870
CVE-2007-1202
(MS07-024) Microsoft Word Array Overflow (934232) CVE-2007-0035 2007-05-08 07:00:00 UTC 5125
CVE-2007-0870
CVE-2007-1202
(MS07-025) Microsoft Office Drawing Object CVE-2007-1747 2007-05-08 07:00:00 UTC 5126
Vulnerability (934873)
(MS07-026) Microsoft Outlook Web Access Script CVE-2007-0036 2007-05-08 07:00:00 UTC 5127
Injection Vulnerability (931832) CVE-2007-0039
CVE-2007-0213
CVE-2007-0220
CVE-2007-0221
(MS07-026) Microsoft Malformed iCal Vulnerability CVE-2007-0036 2007-05-08 07:00:00 UTC 5128
(931832) CVE-2007-0039
CVE-2007-0213
CVE-2007-0220
CVE-2007-0221
(MS07-026) Microsoft MIME Decoding Vulnerability CVE-2007-0036 2007-05-08 07:00:00 UTC 5129
(931832) CVE-2007-0039
CVE-2007-0213
CVE-2007-0220
CVE-2007-0221
(MS07-026) Microsoft IMAP Literal Processing CVE-2007-0036 2007-05-08 07:00:00 UTC 5130
Vulnerability (931832) CVE-2007-0039
CVE-2007-0213
CVE-2007-0220
CVE-2007-0221
(MS07-027) Microsoft Internet Explorer Uninitialized CVE-2007-0323 2007-04-02 18:56:04 UTC 5131
Memory Corruption Vulnerability (931768) CVE-2007-0942
CVE-2007-0944
CVE-2007-0945
CVE-2007-0946
Check Name CVE Number Date ID
CVE-2007-0947
CVE-2007-2221
(MS07-027) Microsoft Internet Explorer Property CVE-2007-0323 2007-05-08 07:00:00 UTC 5132
Memory Corruption Vulnerability (931768) CVE-2007-0942
CVE-2007-0944
CVE-2007-0945
CVE-2007-0946
CVE-2007-0947
CVE-2007-2221
(MS07-027) Microsoft Internet Explorer HTML Objects CVE-2007-0323 2007-05-08 07:00:00 UTC 5133
Memory Corruption Vulnerability I (931768) CVE-2007-0942
CVE-2007-0944
CVE-2007-0945
CVE-2007-0946
CVE-2007-0947
CVE-2007-2221
(MS07-027) Microsoft Internet Explorer HTML Objects CVE-2007-0323 2007-04-02 18:59:11 UTC 5134
Memory Corruption Vulnerability II (931768) CVE-2007-0942
CVE-2007-0944
CVE-2007-0945
CVE-2007-0946
CVE-2007-0947
CVE-2007-2221
(MS07-027) Microsoft Internet Explorer Arbitrary File CVE-2007-0323 2007-05-08 07:00:00 UTC 5135
Rewrite Vulnerability (931768) CVE-2007-0942
CVE-2007-0944
CVE-2007-0945
CVE-2007-0946
CVE-2007-0947
CVE-2007-2221
(MS07-024) Microsoft Word Document Stream CVE-2007-0035 2007-02-14 07:00:00 UTC 5137
Vulnerability (934232) CVE-2007-0870
CVE-2007-1202
(MS07-027) Microsoft Internet Explorer COM Object CVE-2007-0323 2006-08-18 03:08:02 UTC 5138
Instantiation Memory Corruption Vulnerability (931768) CVE-2007-0942
CVE-2007-0944
CVE-2007-0945
CVE-2007-0946
CVE-2007-0947
CVE-2007-2221
Microsoft Office 2000 OUACTRL.OCX Buffer Overflow CVE-2000-0419 2007-05-30 06:11:29 UTC 5178
CVE-2007-2903
Microsoft IIS hit-highlighting Remote Security Bypass CVE-2007-2815 2007-05-24 23:03:15 UTC 5209
Microsoft Windows XP GDI+ .ICO Handling DoS CVE-2007-2237 2007-06-11 03:21:15 UTC 5218
Vulnerability
(MS07-030) Microsoft Visio Version Number Memory CVE-2007-0934 2007-05-31 15:25:03 UTC 5224
Corruption Vulnerability (927051) CVE-2007-0936
(MS07-030) Microsoft Visio Document Packaging CVE-2007-0934 2007-05-31 16:01:46 UTC 5225
Vulnerability (927051) CVE-2007-0936
(MS07-031) Microsoft Vulnerability in the Windows CVE-2007-2218 2007-06-12 07:00:00 UTC 5226
Schannel Security Package (935840)
(MS07-032) Microsoft Permissive User Information CVE-2007-2229 2007-06-12 07:00:00 UTC 5227
Store ACLs Information Disclosure Vulnerability
(931213)(931213)
(MS07-033) Microsoft COM Object Instantiation CVE-2007-0218 2007-06-12 07:00:00 UTC 5228
Memory Corruption Vulnerability (933566) CVE-2007-1499
CVE-2007-1750
CVE-2007-1751
CVE-2007-1752
Check Name CVE Number Date ID
CVE-2007-2222
CVE-2007-3027
(MS07-033) Microsoft CSS Tag Memory Corruption CVE-2007-0218 2007-06-12 06:00:00 UTC 5229
Vulnerability (933566) CVE-2007-1499
CVE-2007-1750
CVE-2007-1751
CVE-2007-1752
CVE-2007-2222
CVE-2007-3027
(MS07-033) Microsoft Language Pack Installation CVE-2007-0218 2007-06-12 07:00:00 UTC 5230
Vulnerability (933566) CVE-2007-1499
CVE-2007-1750
CVE-2007-1751
CVE-2007-1752
CVE-2007-2222
CVE-2007-3027
(MS07-033) Microsoft Uninitialized Memory Corruption CVE-2007-0218 2007-06-12 07:00:00 UTC 5231
Vulnerability (933566) CVE-2007-1499
CVE-2007-1750
CVE-2007-1751
CVE-2007-1752
CVE-2007-2222
CVE-2007-3027
(MS07-033) Microsoft Speech Control Memory CVE-2007-0218 2007-06-12 07:00:00 UTC 5232
Corruption Vulnerability (933566) CVE-2007-1499
CVE-2007-1750
CVE-2007-1751
CVE-2007-1752
CVE-2007-2222
CVE-2007-3027
(MS07-034) Microsoft URL Redirect Cross Domain CVE-2006-2111 2007-06-12 07:00:00 UTC 5233
Information Disclosure Vulnerability (929123) CVE-2007-1658
CVE-2007-2225
CVE-2007-2227
(MS07-034) Microsoft URL Parsing Cross Domain CVE-2006-2111 2007-06-12 07:00:00 UTC 5234
Information Disclosure Vulnerability (929123) CVE-2007-1658
CVE-2007-2225
CVE-2007-2227
(MS07-034) Microsoft Content Disposition Parsing CVE-2006-2111 2007-06-12 07:00:00 UTC 5235
Cross Domain Information Disclosure Vulnerability CVE-2007-1658
(929123) CVE-2007-2225
CVE-2007-2227
(MS07-035) Microsoft Win32 API Vulnerability (935839) CVE-2007-2219 2007-06-12 07:00:00 UTC 5236
(MS07-040) Microsoft .NET PE Loader Vulnerability CVE-2007-0041 2007-07-10 07:00:00 UTC 5321
(931212) CVE-2007-0042
CVE-2007-0043
(MS07-040) Microsoft ASP.NET Null Byte Termination CVE-2007-0041 2007-07-10 07:00:00 UTC 5322
Vulnerability (931212) CVE-2007-0042
CVE-2007-0043
(MS07-040) Microsoft .NET JIT Compiler Vulnerability CVE-2007-0041 2007-07-10 07:00:00 UTC 5323
(931212) CVE-2007-0042
CVE-2007-0043
(MS07-038) Microsoft Vista Firewall Blocking Rule CVE-2007-3038 2007-07-10 07:00:00 UTC 5324
Information Disclosure Vulnerability (935807)
(MS07-036) Microsoft Excel Calculation Error CVE-2007-1756 2007-07-10 07:00:00 UTC 5325
Vulnerability (936542) CVE-2007-3029
CVE-2007-3030
Check Name CVE Number Date ID
(MS07-036) Microsoft Excel Worksheet Memory CVE-2007-1756 2007-07-11 18:30:00 UTC 5326
Corruption Vulnerability (936542) CVE-2007-3029
CVE-2007-3030
(MS07-036) Microsoft Excel Workbook Memory CVE-2007-1756 2007-07-10 07:00:00 UTC 5327
Corruption (936542) CVE-2007-3029
CVE-2007-3030
(MS07-039) Microsoft Windows Active Directory CVE-2007-0040 2007-07-02 23:34:18 UTC 5328
Remote Code Execution Vulnerability (926122) CVE-2007-3028
(MS07-039) Microsoft Windows Active Directory Denial CVE-2007-0040 2007-07-02 23:35:40 UTC 5329
of Service Vulnerability (926122) CVE-2007-3028
(MS07-041) Microsoft IIS Memory Request Vulnerability CVE-2005-4360 2007-07-02 23:43:07 UTC 5330
(939373)
(MS07-057) Microsoft Internet Explorer Address Bar CVE-2007-3826 2007-10-09 07:00:00 UTC 5354
Spoofing Vulnerability III (939653)
Microsoft ASP.NET Request Filter Bypass CVE-2006-7192 2007-04-11 22:39:25 UTC 5399
Microsoft Vista ATI Kernel atikmdag.sys Driver CVE-2007-1763 2007-08-12 13:30:46 UTC 5410
Vulnerability
(MS07-042) Microsoft XML Core Services Version 3 CVE-2007-2223 2007-08-14 07:00:00 UTC 5413
Vulnerability (936227)
(MS07-043) Microsoft OLE Automation Memory CVE-2007-2224 2007-08-14 07:00:00 UTC 5414
Corruption Vulnerability (921503)
(MS07-045) Microsoft Internet Explorer CSS Memory CVE-2007-0943 2007-08-14 07:00:00 UTC 5415
Corruption Vulnerability (937143) CVE-2007-2216
CVE-2007-3041
(MS07-045) Microsoft Internet Explorer ActiveX Object CVE-2007-0943 2007-08-14 07:00:00 UTC 5416
Vulnerability (937143) CVE-2007-2216
CVE-2007-3041
(MS07-045) Microsoft Internet Explorer ActiveX Object CVE-2007-0943 2007-08-14 07:00:00 UTC 5417
Memory Corruption Vulnerability (937143) CVE-2007-2216
CVE-2007-3041
(MS07-046) Microsoft Remote Code Execution CVE-2007-3034 2007-08-14 07:00:00 UTC 5418
Vulnerability in GDI (938829)
(MS07-047) Microsoft Windows Media Player Code CVE-2007-3035 2007-08-14 07:00:00 UTC 5419
Execution Vulnerability Decompressing Skins (936782) CVE-2007-3037
(MS07-047) Microsoft Windows Media Player Code CVE-2007-3035 2007-08-14 07:00:00 UTC 5420
Execution Vulnerability Parsing Skins (936782) CVE-2007-3037
(MS07-049) Microsoft Virtual PC Heap Overflow CVE-2007-0948 2007-07-02 23:30:32 UTC 5421
Vulnerability (937986)
(MS07-050) Microsoft VML Buffer Overrun Vulnerability CVE-2007-1749 2007-08-14 07:00:00 UTC 5422
(938127)
(MS07-044) Microsoft Excel Workspace Memory CVE-2007-3890 2007-08-14 07:00:00 UTC 5423
Corruption Vulnerability (940965)
(MS07-048) Microsoft Vista Feed Headlines Gadget CVE-2007-3032 2007-08-14 07:00:00 UTC 5424
Remote Code Execution Vulnerability (938123) CVE-2007-3033
CVE-2007-3891
(MS07-048) Microsoft Vista Contacts Gadget Remote CVE-2007-3032 2007-08-14 07:00:00 UTC 5425
Code Execution Vulnerability (938123) CVE-2007-3033
CVE-2007-3891
(MS07-049) Microsoft Virtual Server Heap Overflow CVE-2007-0948 2007-07-02 23:30:32 UTC 5426
Vulnerability (937986)
(MS07-042) Microsoft XML Core Services Version 4 CVE-2007-2223 2007-08-14 07:00:00 UTC 5427
Vulnerability (936227)
(MS07-042) Microsoft XML Core Services Version 5 CVE-2007-2223 2007-08-14 07:00:00 UTC 5428
Vulnerability (936227)
Check Name CVE Number Date ID
(MS07-042) Microsoft XML Core Services Version 6 CVE-2007-2223 2007-08-14 07:00:00 UTC 5429
Vulnerability (936227)
(MS07-048) Microsoft Vista Weather Gadget Remote CVE-2007-3032 2007-08-14 05:00:00 UTC 5430
Code Execution Vulnerability (938123) CVE-2007-3033
CVE-2007-3891
Microsoft Vista ATI Kernel Driver Vulnerability CVE-2007-4315 2007-04-02 20:29:18 UTC 5432
(MS07-054) Microsoft MSN Messenger Webcam or CVE-2007-2931 2007-09-11 18:51:31 UTC 5477
Video Chat Session Remote Code Execution
Vulnerability (942099)
(MS07-053) Microsoft Windows Services for UNIX CVE-2007-3036 2007-08-31 01:26:40 UTC 5478
Could Allow Elevation of Privilege (939778)
(MS07-052) Microsoft Crystal Reports RPT Processing CVE-2006-6133 2007-09-11 07:00:00 UTC 5479
Vulnerability (941522)
(MS07-051) Microsoft Agent Remote Code Execution CVE-2007-3040 2007-08-02 21:36:42 UTC 5480
Vulnerability (938827)
Microsoft Windows Media Player HTML Backdooring CVE-2007-5095 2007-09-19 10:40:57 UTC 5492
Vulnerability
Microsoft Foundation Class Library FileFind Method CVE-2007-4916 2007-09-20 03:01:46 UTC 5493
Buffer Overflow
(MS07-055) Microsoft Windows Kodak Image Viewer CVE-2007-2217 2007-10-09 07:00:00 UTC 5514
Remote Code Execution Vulnerability (923810)
(MS07-058) Microsoft Windows RPC Authentication CVE-2007-2228 2007-10-09 07:00:00 UTC 5515
Vulnerability Could Allow Denial of Service (933729)
(MS07-057) Microsoft Internet Explorer Address Bar CVE-2007-1091 2007-10-09 07:00:00 UTC 5516
Spoofing Vulnerability I (939653) CVE-2007-3826
CVE-2007-3892
CVE-2007-3893
(MS07-057) Microsoft Internet Explorer Script Error CVE-2007-1091 2007-10-09 07:00:00 UTC 5517
Handling Memory Corruption Vulnerability (939653) CVE-2007-3826
CVE-2007-3892
CVE-2007-3893
(MS07-056) Microsoft Network News Transfer Protocol CVE-2007-3897 2007-09-26 22:36:32 UTC 5518
Memory Corruption Vulnerability (941202)
(MS07-062) Microsoft DNS Spoofing Attack CVE-2007-3898 2007-11-13 07:00:00 UTC 5519
Vulnerability (941672)
(MS07-057) Microsoft Internet Explorer Address Bar CVE-2007-1091 2007-10-09 07:00:00 UTC 5520
Spoofing Vulnerability II (939653) CVE-2007-3826
CVE-2007-3892
CVE-2007-3893
(MS07-060) Microsoft Word Memory Corruption CVE-2007-3899 2007-10-09 07:00:00 UTC 5521
Vulnerability (942695)
(MS07-061) Microsoft Windows URI Handling CVE-2007-3896 2007-10-10 07:00:00 UTC 5531
Vulnerability (943460)
(MS07-067) Microsoft Windows Macrovision Driver CVE-2007-5587 2007-11-05 07:00:00 UTC 5550
Vulnerability (944653)
(MS08-028) Microsoft Jet Engine MDB File Parsing CVE-2007-6026 2007-11-16 21:02:28 UTC 5602
Stack Overflow Vulnerability (950749) CVE-2007-6357
CVE-2008-1092
CVE-2008-1200
(MS07-063) Microsoft SMBv2 Signing Vulnerability CVE-2007-5351 2007-12-11 08:00:00 UTC 5622
(942624)
(MS07-064) Microsoft DirectX Code Execution CVE-2007-3895 2007-11-29 00:22:23 UTC 5623
Vulnerability Parsing WAV and AVI Files (941568) CVE-2007-3901
Check Name CVE Number Date ID
(MS07-064) Microsoft DirectX Code Execution CVE-2007-3895 2007-11-29 00:23:11 UTC 5624
Vulnerability Parsing SAMI Files (941568) CVE-2007-3901
(MS07-065) Microsoft Message Queuing Service CVE-2007-3039 2007-08-02 19:29:57 UTC 5625
Remote Code Execution Vulnerability (937894)
(MS07-066) Microsoft Windows Kernel Vulnerability CVE-2007-5350 2007-12-11 08:00:00 UTC 5626
(943078)
(MS07-068) Microsoft Windows Media Format Remote CVE-2007-0064 2007-12-11 08:00:00 UTC 5627
Code Execution Vulnerability Parsing ASF (941569)
(MS07-069) Microsoft Internet Explorer Uninitialized CVE-2007-3902 2007-12-11 08:00:00 UTC 5628
Memory Corruption Vulnerability I (942615) CVE-2007-3903
CVE-2007-5344
CVE-2007-5347
(MS07-069) Microsoft Internet Explorer Uninitialized CVE-2007-3902 2007-12-11 08:00:00 UTC 5629
Memory Corruption Vulnerability II (942615) CVE-2007-3903
CVE-2007-5344
CVE-2007-5347
(MS07-069) Microsoft Internet Explorer Uninitialized CVE-2007-3902 2007-12-11 08:00:00 UTC 5630
Memory Corruption Vulnerability III(942615) CVE-2007-3903
CVE-2007-5344
CVE-2007-5347
(MS07-069) Microsoft Internet Explorer DHTML Objects CVE-2007-3902 2007-12-11 08:00:00 UTC 5631
Memory Corruption Vulnerabilities (942615) CVE-2007-3903
CVE-2007-5344
CVE-2007-5347
(MS08-001) Microsoft Windows Kernel TCP/IP/IGMPv3 CVE-2007-0066 2007-12-27 05:26:58 UTC 5652
and MLDv2 Vulnerability (941644) CVE-2007-0069
(MS08-001) Microsoft Windows Kernel TCP/IP/ICMP CVE-2007-0066 2008-01-08 08:00:00 UTC 5653
Vulnerability (941644) CVE-2007-0069
(MS08-002) Microsoft LSASS Bypass Vulnerability CVE-2007-5352 2008-01-08 08:00:00 UTC 5654
(943485)
(MS08-014) Microsoft Macro Validation Vulnerability CVE-2008-0081 2008-03-11 07:00:00 UTC 5674
(949029) CVE-2008-0111
CVE-2008-0112
CVE-2008-0114
CVE-2008-0115
CVE-2008-0116
CVE-2008-0117
(MS08-003) Microsoft Active Directory Vulnerability CVE-2008-0088 2008-02-12 08:00:00 UTC 5695
(946538)
(MS08-004) Microsoft Windows Vista TCP/IP CVE-2008-0084 2008-02-12 08:00:00 UTC 5696
Vulnerability (946456)
(MS08-005) Microsoft File Change Notification CVE-2008-0074 2008-01-30 20:42:06 UTC 5697
Vulnerability (942831)
(MS08-006) Microsoft ASP Vulnerability (942830) CVE-2008-0075 2008-02-12 08:00:00 UTC 5698
(MS08-007) Microsoft Mini-Redirector Heap Overflow CVE-2008-0080 2008-02-12 08:00:00 UTC 5699
Vulnerability (946026)
(MS08-008) Microsoft OLE Heap Overrun Vulnerability CVE-2007-0065 2008-02-12 08:00:00 UTC 5700
(947890)
(MS08-010) Microsoft HTML Rendering Memory CVE-2007-4790 2008-02-12 08:00:00 UTC 5701
Corruption Vulnerability (944533) CVE-2008-0076
CVE-2008-0077
CVE-2008-0078
(MS08-010) Microsoft Property Memory Corruption CVE-2007-4790 2008-02-12 08:00:00 UTC 5702
Vulnerability (944533) CVE-2008-0076
CVE-2008-0077
CVE-2008-0078
Check Name CVE Number Date ID
(MS08-010) Microsoft Argument Handling Memory CVE-2007-4790 2008-02-12 08:00:00 UTC 5703
Corruption Vulnerability (944533) CVE-2008-0076
CVE-2008-0077
CVE-2008-0078
(MS08-010) Microsoft ActiveX Object Memory CVE-2007-4790 2008-02-12 08:00:00 UTC 5704
Corruption Vulnerability (944533) CVE-2008-0076
CVE-2008-0077
CVE-2008-0078
(MS08-011) Microsoft Works Converter Input Validation CVE-2007-0216 2008-02-12 08:00:00 UTC 5705
Vulnerability (947081) CVE-2008-0105
CVE-2008-0108
(MS08-011) Microsoft Works Converter Index Table CVE-2007-0216 2008-02-12 08:00:00 UTC 5706
Vulnerability (947081) CVE-2008-0105
CVE-2008-0108
(MS08-011) Microsoft Works File Converter Field CVE-2007-0216 2008-02-12 08:00:00 UTC 5707
Length Vulnerability (947081) CVE-2008-0105
CVE-2008-0108
(MS08-012) Microsoft Publisher Invalid Memory CVE-2008-0102 2008-02-12 08:00:00 UTC 5708
Reference Vulnerability (947085) CVE-2008-0104
(MS08-012) Microsoft Publisher Memory Corruption CVE-2008-0102 2008-02-12 08:00:00 UTC 5709
(947085) CVE-2008-0104
(MS08-013) Microsoft Office Malformed Object CVE-2008-0103 2008-02-12 08:00:00 UTC 5710
Vulnerability (947108)
(MS08-009) Microsoft Word Memory Corruption CVE-2008-0109 2008-02-12 08:00:00 UTC 5712
Vulnerability (947077)
(MS08-017) Microsoft Office Web Components URL CVE-2006-4695 2008-03-11 08:00:00 UTC 5741
Parsing Vulnerability (933103) CVE-2007-1201
(MS08-017) Microsoft Office Web Components CVE-2006-4695 2008-03-11 08:00:00 UTC 5742
DataSource Vulnerability (933103) CVE-2007-1201
(MS08-014) Microsoft Excel Data Validation Record CVE-2008-0081 2008-03-11 08:00:00 UTC 5743
Vulnerability (949029) CVE-2008-0111
CVE-2008-0112
CVE-2008-0114
CVE-2008-0115
CVE-2008-0116
CVE-2008-0117
(MS08-014) Microsoft Excel File Import Vulnerability CVE-2008-0081 2008-03-11 08:00:00 UTC 5744
(949029) CVE-2008-0111
CVE-2008-0112
CVE-2008-0114
CVE-2008-0115
CVE-2008-0116
CVE-2008-0117
(MS08-014) Microsoft Excel Style Record Vulnerability CVE-2008-0081 2008-03-11 07:00:00 UTC 5745
(949029) CVE-2008-0111
CVE-2008-0112
CVE-2008-0114
CVE-2008-0115
CVE-2008-0116
CVE-2008-0117
(MS08-014) Microsoft Excel Formula Parsing CVE-2008-0081 2008-03-11 08:00:00 UTC 5746
Vulnerability (949029) CVE-2008-0111
CVE-2008-0112
CVE-2008-0114
CVE-2008-0115
CVE-2008-0116
CVE-2008-0117
(MS08-014) Microsoft Excel Rich Text Validation CVE-2008-0081 2008-03-11 08:00:00 UTC 5747
Vulnerability (949029) CVE-2008-0111
CVE-2008-0112
CVE-2008-0114
Check Name CVE Number Date ID
CVE-2008-0115
CVE-2008-0116
CVE-2008-0117
(MS08-014) Microsoft Excel Conditional Formatting CVE-2008-0081 2008-03-11 08:00:00 UTC 5748
Vulnerability (949029) CVE-2008-0111
CVE-2008-0112
CVE-2008-0114
CVE-2008-0115
CVE-2008-0116
CVE-2008-0117
(MS08-016) Microsoft Office Cell Parsing Memory CVE-2008-0113 2008-03-11 08:00:00 UTC 5749
Corruption Vulnerability (949030) CVE-2008-0118
(MS08-016) Microsoft Office Memory Corruption CVE-2008-0113 2008-03-11 08:00:00 UTC 5750
Vulnerability (949030) CVE-2008-0118
(MS08-015) Microsoft Outlook URI Vulnerability CVE-2008-0110 2008-03-11 08:00:00 UTC 5751
(949031)
Microsoft Internet Explorer FTP URI Vulnerability CVE-2008-1368 2008-03-11 22:48:50 UTC 5752
(MS08-025) Microsoft Windows Kernel Vulnerability CVE-2008-1084 2008-04-08 07:00:00 UTC 5805
(941693)
(MS08-024) Microsoft Data Stream Handling Memory CVE-2008-1085 2008-04-08 07:00:00 UTC 5806
Corruption Vulnerability (947864)
(MS08-023) Microsoft ActiveX Object Memory CVE-2008-1086 2008-04-08 07:00:00 UTC 5807
Corruption Vulnerability (948881)
(MS08-022) Microsoft VBScript and JScript Remote CVE-2008-0083 2008-01-30 20:29:12 UTC 5808
Code Execution Vulnerability (944338)
(MS08-021) Microsoft GDI stack Overflow Vulnerability CVE-2008-1083 2008-03-26 21:41:42 UTC 5809
(948590) CVE-2008-1087
(MS08-021) Microsoft GDI Heap Overflow Vulnerability CVE-2008-1083 2008-03-26 21:29:23 UTC 5810
(948590) CVE-2008-1087
(MS08-020) Microsoft DNS Client Spoofing CVE-2008-0087 2008-04-08 07:00:00 UTC 5811
Vulnerability (945553)
(MS08-019) Microsoft Visio Memory Validation CVE-2008-1089 2008-04-08 07:00:00 UTC 5812
Vulnerability (949032) CVE-2008-1090
(MS08-019) Microsoft Visio Object Header Vulnerability CVE-2008-1089 2008-04-11 18:30:00 UTC 5813
(949032) CVE-2008-1090
(MS08-018) Microsoft Project Memory Validation CVE-2008-1088 2008-04-08 07:00:00 UTC 5814
Vulnerability (950183)
Microsoft Works WkImgSrv.dll ActiveX Vulnerability CVE-2008-1898 2008-04-17 18:38:06 UTC 5836
(MS08-026) Microsoft Object Parsing Vulnerability CVE-2008-1091 2008-05-13 07:00:00 UTC 5862
(951207) CVE-2008-1434
(MS08-026) Microsoft Word Cascading Style Sheet CVE-2008-1091 2008-05-13 07:00:00 UTC 5863
(CSS) Vulnerability (951207) CVE-2008-1434
(MS08-027) Microsoft Publisher Object Handler CVE-2008-0119 2008-05-13 07:00:00 UTC 5864
Validation Vulnerability (951208)
(MS08-029) Microsoft Malware Protection Engine CVE-2008-1437 2008-05-13 07:00:00 UTC 5865
Vulnerability I (952044) CVE-2008-1438
(MS08-029) Microsoft Malware Protection Engine CVE-2008-1437 2008-05-13 07:00:00 UTC 5866
Vulnerability II (952044) CVE-2008-1438
Microsoft Internet Explorer Cross-Zone Scripting CVE-2008-2281 2008-05-09 18:16:43 UTC 5867
Vulnerability
(MS08-030) Microsoft Bluetooth Vulnerability (951376) CVE-2008-1453 2008-06-10 07:00:00 UTC 5919
(MS08-031) Microsoft HTML Objects Memory CVE-2008-1442 2008-06-10 07:00:00 UTC 5920
Corruption Vulnerability (950759) CVE-2008-1544
Check Name CVE Number Date ID
(MS08-031) Microsoft Request Header Cross-Domain CVE-2008-1442 2008-06-10 07:00:00 UTC 5921
Information Disclosure Vulnerability (950759) CVE-2008-1544
(MS08-032) Microsoft Speech API Vulnerability CVE-2007-0675 2008-06-10 07:00:00 UTC 5922
(950760) CVE-2008-0956
(MS08-033) Microsoft MJPEG Decoder Vulnerability CVE-2008-0011 2008-05-29 21:37:50 UTC 5923
(951698) CVE-2008-1444
(MS08-033) Microsoft SAMI Format Parsing CVE-2008-0011 2008-05-29 21:39:07 UTC 5924
Vulnerability (951698) CVE-2008-1444
(MS08-034) Microsoft Memory Overwrite Vulnerability CVE-2008-1451 2008-05-29 21:25:04 UTC 5925
(948745)
(MS08-035) Microsoft Active Directory LDAP CVE-2008-1445 2008-06-10 07:00:00 UTC 5926
Vulnerability (953235)
(MS08-036) Microsoft PGM Invalid Length Vulnerability CVE-2008-1440 2008-06-10 07:00:00 UTC 5927
(950762) CVE-2008-1441
(MS08-036) Microsoft PGM Malformed Fragment CVE-2008-1440 2008-06-10 07:00:00 UTC 5928
Vulnerability (950762) CVE-2008-1441
Microsoft Word Unordered Lists Handling Denial of CVE-2008-2752 2008-06-18 21:35:18 UTC 5956
Service
Microsoft Internet Explorer IFrame Hijack Vulnerability CVE-2008-2948 2008-06-26 18:42:14 UTC 5971
CVE-2008-2949
(MS08-037) Microsoft DNS Cache Poisoning CVE-2008-1447 2008-07-08 07:00:00 UTC 5987
Vulnerability (953230) CVE-2008-1454
(MS08-038) Microsoft Windows Saved Search CVE-2008-1435 2008-07-08 07:00:00 UTC 5988
Vulnerability (950582)
(MS08-039) Microsoft Outlook Web Access for CVE-2008-2247 2008-07-08 07:00:00 UTC 5989
Exchange Server Data Validation Cross-Site Scripting CVE-2008-2248
Vulnerability (953747)
(MS08-039) Microsoft Outlook Web Access for CVE-2008-2247 2008-07-08 07:00:00 UTC 5990
Exchange Server Parsing Cross-Site Scripting CVE-2008-2248
Vulnerability (953747)
(MS08-040) Microsoft Memory Page Reuse CVE-2008-0085 2008-07-08 07:00:00 UTC 5991
Vulnerability (941203) CVE-2008-0086
CVE-2008-0106
CVE-2008-0107
(MS08-040) Microsoft Convert Buffer Overrun CVE-2008-0085 2008-07-08 07:00:00 UTC 5992
Vulnerability (941203) CVE-2008-0086
CVE-2008-0106
CVE-2008-0107
(MS08-040) Microsoft SQL Memory Corruption CVE-2008-0085 2008-07-08 07:00:00 UTC 5993
Vulnerability (941203) CVE-2008-0086
CVE-2008-0106
CVE-2008-0107
(MS08-040) Microsoft SQL Buffer Overrun Vulnerability CVE-2008-0085 2008-07-08 07:00:00 UTC 5994
(941203) CVE-2008-0086
CVE-2008-0106
CVE-2008-0107
(MS08-037) Microsoft DNS Insufficient Socket Entropy CVE-2008-1447 2008-07-08 07:00:00 UTC 5995
Vulnerability (953230)
(MS08-041) Microsoft Snapshot Viewer Arbitrary File CVE-2008-2463 2008-08-12 07:00:00 UTC 5996
Download and Install Vulnerability (955617)
(MS08-042) Microsoft Word Record Parsing CVE-2008-2244 2008-07-09 03:57:18 UTC 5999
Vulnerability (955048)
Microsoft Internet Explorer Cookie Session Fixation CVE-2008-3173 2008-07-15 20:16:42 UTC 6007
(MS08-043) Microsoft Excel Indexing Validation CVE-2008-3003 2008-08-12 07:00:00 UTC 6043
Vulnerability (954066) CVE-2008-3004
Check Name CVE Number Date ID
CVE-2008-3005
CVE-2008-3006
(MS08-043) Microsoft Excel Index Array Vulnerability CVE-2008-3003 2008-08-12 07:00:00 UTC 6044
(954066) CVE-2008-3004
CVE-2008-3005
CVE-2008-3006
(MS08-043) Microsoft Excel Record Parsing CVE-2008-3003 2008-08-12 07:00:00 UTC 6045
Vulnerability (954066) CVE-2008-3004
CVE-2008-3005
CVE-2008-3006
(MS08-043) Microsoft Excel Credential Caching CVE-2008-3003 2008-08-12 07:00:00 UTC 6046
Vulnerability (954066) CVE-2008-3004
CVE-2008-3005
CVE-2008-3006
(MS08-044) Microsoft Malformed EPS Filter CVE-2008-3018 2008-08-12 10:08:23 UTC 6047
Vulnerability (924090) CVE-2008-3019
CVE-2008-3020
CVE-2008-3021
CVE-2008-3460
(MS08-044) Microsoft Malformed PICT Filter CVE-2008-3018 2008-08-12 10:08:23 UTC 6048
Vulnerability (924090) CVE-2008-3019
CVE-2008-3020
CVE-2008-3021
CVE-2008-3460
(MS08-044) Microsoft PICT Filter Parsing Vulnerability CVE-2008-3018 2008-08-12 10:08:24 UTC 6049
(924090) CVE-2008-3019
CVE-2008-3020
CVE-2008-3021
CVE-2008-3460
(MS08-044) Microsoft Malformed BMP Filter CVE-2008-3018 2008-08-12 07:00:00 UTC 6050
Vulnerability (924090) CVE-2008-3019
CVE-2008-3020
CVE-2008-3021
CVE-2008-3460
(MS08-044) Microsoft Office WPG Image File Heap CVE-2008-3018 2008-08-12 07:00:00 UTC 6051
Corruption Vulnerability (924090) CVE-2008-3019
CVE-2008-3020
CVE-2008-3021
CVE-2008-3460
(MS08-045) Microsoft HTML Objects Memory CVE-2007-2258 2008-08-12 07:00:00 UTC 6052
Corruption Vulnerability I (953838) CVE-2008-2254
CVE-2008-2255
CVE-2008-2256
CVE-2008-2257
CVE-2008-2258
CVE-2008-2259
(MS08-045) Microsoft HTML Objects Memory CVE-2007-2258 2008-08-12 07:00:00 UTC 6053
Corruption Vulnerability II (953838) CVE-2008-2254
CVE-2008-2255
CVE-2008-2256
CVE-2008-2257
CVE-2008-2258
CVE-2008-2259
(MS08-045) Microsoft Uninitialized Memory Corruption CVE-2007-2258 2008-08-12 07:00:00 UTC 6054
Vulnerability (953838) CVE-2008-2254
CVE-2008-2255
CVE-2008-2256
CVE-2008-2257
CVE-2008-2258
CVE-2008-2259
(MS08-045) Microsoft HTML Objects Memory CVE-2007-2258 2008-08-12 07:00:00 UTC 6055
Corruption Vulnerability III (953838) CVE-2008-2254
CVE-2008-2255
CVE-2008-2256
Check Name CVE Number Date ID
CVE-2008-2257
CVE-2008-2258
CVE-2008-2259
(MS08-045) Microsoft HTML Objects Memory CVE-2007-2258 2008-08-12 07:00:00 UTC 6056
Corruption Vulnerability IV (953838) CVE-2008-2254
CVE-2008-2255
CVE-2008-2256
CVE-2008-2257
CVE-2008-2258
CVE-2008-2259
(MS08-045) Microsoft Component Handling Memory CVE-2007-2258 2008-08-12 07:00:00 UTC 6057
Corruption Vulnerability (953838) CVE-2008-2254
CVE-2008-2255
CVE-2008-2256
CVE-2008-2257
CVE-2008-2258
CVE-2008-2259
(MS08-046) Microsoft Color Management System CVE-2008-2245 2008-08-04 23:59:49 UTC 6058
Vulnerability (952954)
(MS08-047) Microsoft IPSec Policy Information CVE-2008-2246 2008-08-12 07:00:00 UTC 6059
Disclosure Vulnerability (953733)
(MS08-048) Microsoft URL Parsing Cross Domain CVE-2008-1448 2008-08-12 07:00:00 UTC 6060
Information Disclosure Vulnerability (951066)
(MS08-049) Microsoft Event System Vulnerability I CVE-2008-1456 2008-08-12 07:00:00 UTC 6061
(950974) CVE-2008-1457
(MS08-049) Microsoft Event System Vulnerability II CVE-2008-1456 2008-08-05 00:05:25 UTC 6062
(950974) CVE-2008-1457
(MS08-051) Microsoft Memory Allocation Vulnerability CVE-2008-0120 2008-08-12 07:00:00 UTC 6064
(949785) CVE-2008-0121
CVE-2008-1455
(MS08-051) Microsoft Memory Calculation Vulnerability CVE-2008-0120 2008-08-12 07:00:00 UTC 6065
(949785) CVE-2008-0121
CVE-2008-1455
(MS08-051) Microsoft Parsing Overflow Vulnerability CVE-2008-0120 2008-08-12 07:00:00 UTC 6066
(949785) CVE-2008-0121
CVE-2008-1455
Microsoft Cumulative Security Update of ActiveX Kill 2008-08-05 00:16:50 UTC 6067
Bits (953839)
Microsoft Visual Studio Masked Edit ActiveX Code CVE-2008-3704 2008-08-16 00:04:55 UTC 6074
Execution
(MS08-055) Microsoft Uniform Resource Locator CVE-2008-3007 2008-09-09 07:00:00 UTC 6104
Validation Error Vulnerability (955047)
(MS08-052) Microsoft GDI+ VML Buffer Overrun CVE-2007-5348 2008-09-09 07:00:00 UTC 6105
Vulnerability (954593) CVE-2008-3012
CVE-2008-3013
CVE-2008-3014
CVE-2008-3015
(MS08-052) Microsoft GDI+ EMF Memory Corruption CVE-2007-5348 2008-09-09 07:00:00 UTC 6106
Vulnerability (954593) CVE-2008-3012
CVE-2008-3013
CVE-2008-3014
CVE-2008-3015
(MS08-052) Microsoft GDI+ GIF Parsing Vulnerability CVE-2007-5348 2008-09-09 05:00:00 UTC 6107
(954593) CVE-2008-3012
CVE-2008-3013
CVE-2008-3014
CVE-2008-3015
Check Name CVE Number Date ID
(MS08-052) Microsoft GDI+WMF Buffer Overrun CVE-2007-5348 2008-09-09 05:00:00 UTC 6108
Vulnerability (954593) CVE-2008-3012
CVE-2008-3013
CVE-2008-3014
CVE-2008-3015
(MS08-052) Microsoft GDI+ BMP Integer Overflow CVE-2007-5348 2008-09-09 05:00:00 UTC 6109
Vulnerability (954593) CVE-2008-3012
CVE-2008-3013
CVE-2008-3014
CVE-2008-3015
(MS08-053) Microsoft Windows Media Encoder Remote CVE-2008-3008 2008-09-09 07:00:00 UTC 6110
Code Execution (954156)
(MS08-054) Microsoft Windows Media Player Sampling CVE-2008-2253 2008-09-09 07:00:00 UTC 6111
Rate Vulnerability (954154)
Microsoft Windows Kernel WRITE_ANDX SMB Denial- CVE-2008-4114 2008-09-17 02:15:11 UTC 6136
of-Service Vulnerability
Microsoft Windows Token Kidnapping Vulnerability CVE-2008-1436 2008-10-09 12:56:19 UTC 6153
(MS08-057) Microsoft Excel Calendar Object Validation CVE-2008-3477 2008-10-14 05:00:00 UTC 6157
Vulnerability (956416)
(MS08-057) Microsoft Excel File Format Parsing CVE-2008-3471 2008-10-14 05:00:00 UTC 6158
Vulnerability (956416)
(MS08-057) Microsoft Excel Format Parsing CVE-2008-4019 2008-10-14 05:00:00 UTC 6159
Vulnerability (956416)
(MS08-059) Microsoft HIS Code Execution Vulnerability CVE-2008-3466 2008-10-14 05:00:00 UTC 6160
(956695)
(MS08-066) Microsoft AFD Kernel Overwrite CVE-2008-3464 2008-10-14 05:00:00 UTC 6161
Vulnerability (956803)
(MS08-063) Microsoft SMB Buffer Underflow CVE-2008-4038 2008-10-14 05:00:00 UTC 6163
Vulnerability (957095)
(MS08-064) Microsoft Virtual Address Descriptor CVE-2008-4036 2008-10-14 05:00:00 UTC 6164
Elevation of Privilege Vulnerability (956841)
(MS08-060) Microsoft Active Directory Overflow CVE-2008-4023 2008-10-08 19:31:11 UTC 6165
Vulnerability (957280)
(MS08-065) Microsoft Message Queuing Service CVE-2008-3479 2008-10-08 19:35:01 UTC 6167
Remote Code Execution Vulnerability (951071)
(MS08-062) Microsoft Integer Overflow in IPP Service CVE-2008-1446 2008-10-08 19:37:14 UTC 6168
Vulnerability (953155)
(MS08-061) Microsoft Windows Kernel Window CVE-2008-2250 2008-10-14 05:00:00 UTC 6169
Creation Vulnerability (954211)
(MS08-061) Microsoft Windows Kernel Unhandled CVE-2008-2251 2008-10-13 18:30:00 UTC 6170
Exception Vulnerability (954211)
(MS08-061) Microsoft Windows Kernel Memory CVE-2008-2252 2008-10-14 05:00:00 UTC 6171
Corruption Vulnerability (954211)
(MS08-058) Microsoft HTML Tag Element Cross- CVE-2008-3472 2008-10-14 05:00:00 UTC 6172
Domain Information Disclosure Vulnerability (956390)
(MS08-058) Microsoft Source Element Cross-Domain CVE-2008-3473 2008-10-14 05:00:00 UTC 6173
Information Disclosure Vulnerability (956390)
(MS08-058) Microsoft Window Location Property CVE-2008-2947 2008-10-14 05:00:00 UTC 6174
Cross-Domain Information Disclosure Vulnerability
(956390)
(MS08-058) Microsoft Uninitialized Memory Corruption CVE-2008-3475 2008-10-08 19:53:07 UTC 6175
Vulnerability (956390)
Check Name CVE Number Date ID
(MS08-058) Microsoft HTML Objects Memory CVE-2008-3476 2008-10-14 05:00:00 UTC 6176
Corruption Vulnerability (956390)
(MS08-067) Microsoft Windows Server Service CVE-2008-4250 2008-10-23 06:13:07 UTC 6190
Vulnerability (958644)
(MS08-069) Microsoft MSXML Nested Tag Vulnerability CVE-2007-0099 2008-11-11 08:00:00 UTC 6217
(955218)
(MS08-069) Microsoft MSXML DTD Cross-Domain CVE-2008-4029 2008-11-11 08:00:00 UTC 6218
Scripting Vulnerability (955218)
(MS08-069) Microsoft MSXML Chunked Request CVE-2008-4033 2008-11-11 08:00:00 UTC 6219
Vulnerability (955218)
(MS08-068) Microsoft SMB Credential Reflection CVE-2008-4037 2008-11-11 08:00:00 UTC 6220
Vulnerability (957097)
Microsoft Windows Vista TCP/IP Buffer Overflow CVE-2008-5229 2008-11-19 22:57:41 UTC 6242
Vulnerability
(MS08-070) Microsoft Charts Control Memory CVE-2008-4256 2008-12-08 18:30:00 UTC 6266
Corruption Vulnerability (932349)
(MS08-070) Microsoft DataGrid Control Memory CVE-2008-4252 2008-10-31 04:15:34 UTC 6267
Corruption Vulnerability (932349)
(MS08-070) Microsoft FlexGrid Control Memory CVE-2008-4253 2008-10-31 04:20:53 UTC 6268
Corruption Vulnerability (932349)
(MS08-070) Microsoft Hierarchical FlexGrid Control CVE-2008-4254 2008-10-31 04:28:23 UTC 6269
Memory Corruption Vulnerability (932349)
(MS08-070) Microsoft Masked Edit Control Memory CVE-2008-3704 2008-10-31 04:42:09 UTC 6270
Corruption Vulnerability
(MS08-070) Microsoft Windows Common AVI Parsing CVE-2008-4255 2008-10-31 04:35:21 UTC 6271
Overflow Vulnerability (932349)
(MS08-071) Microsoft GDI Heap Overflow Vulnerability CVE-2008-3465 2008-12-01 21:44:36 UTC 6273
(956802)
(MS08-071) Microsoft GDI Integer Overflow CVE-2008-2249 2008-12-09 18:30:00 UTC 6274
Vulnerability (956802)
(MS08-072) Microsoft Word RTF Object Parsing CVE-2008-4031 2008-12-09 06:00:00 UTC 6275
Vulnerability IV (957173)
(MS08-072) Microsoft Word Memory Corruption CVE-2008-4024 2008-12-09 06:00:00 UTC 6276
Vulnerability (957173)
(MS08-072) Microsoft Word Memory Corruption CVE-2008-4837 2008-12-09 06:00:00 UTC 6277
Vulnerability II (957173)
(MS08-072) Microsoft Word RTF Object Parsing CVE-2008-4027 2008-12-09 06:00:00 UTC 6278
Vulnerability I (957173)
(MS08-072) Microsoft Word RTF Object Parsing CVE-2008-4030 2008-12-09 06:00:00 UTC 6279
Vulnerability II (957173)
(MS08-072) Microsoft Word RTF Object Parsing CVE-2008-4028 2008-12-09 06:00:00 UTC 6280
Vulnerability III (957173)
(MS08-072) Microsoft WordRTF Object Parsing CVE-2008-4025 2008-12-09 06:00:00 UTC 6281
Vulnerability (957173)
(MS08-072) Microsoft Word Memory Corruption CVE-2008-4026 2008-12-09 06:00:00 UTC 6282
Remote Code Execution (957173)
(MS08-073) Microsoft Internet Explorer HTML Objects CVE-2008-4259 2008-12-09 06:00:00 UTC 6283
Memory Corruption Vulnerability (958215)
(MS08-073) Microsoft Internet Explorer HTML CVE-2008-4261 2008-12-09 06:00:00 UTC 6284
Rendering Memory Corruption Vulnerability (958215)
Check Name CVE Number Date ID
(MS08-073) Microsoft Internet Explorer Parameter CVE-2008-4258 2008-12-09 18:30:00 UTC 6285
Validation Memory Corruption Vulnerability (958215)
(MS08-073) Microsoft Internet Explorer Uninitialized CVE-2008-4260 2008-12-09 06:00:00 UTC 6286
Memory Corruption Vulnerability (958215)
(MS08-074) Microsoft Excel File Format Parsing CVE-2008-4265 2008-12-09 06:00:00 UTC 6287
Vulnerability I (959070)
(MS08-074) Microsoft Excel File Format Parsing CVE-2008-4264 2008-12-09 06:00:00 UTC 6288
Vulnerability II (959070)
(MS08-074) Microsoft Excel Global Array Memory CVE-2008-4266 2008-12-09 06:00:00 UTC 6289
Corruption Vulnerability (959070)
(MS08-075) Microsoft Windows Saved Search CVE-2008-4268 2008-12-01 23:07:19 UTC 6290
Vulnerability (959349)
(MS08-076) Microsoft Windows Media Components CVE-2008-3010 2008-12-09 06:00:00 UTC 6292
ISATAP Vulnerability (959807)
(MS08-076) Microsoft Windows Media Components CVE-2008-3009 2008-12-09 06:00:00 UTC 6293
SPN Vulnerability (959807)
(MS08-077) Microsoft Office Sharepoint Access Control CVE-2008-4032 2008-12-09 06:00:00 UTC 6294
Vulnerability (957175)
Microsoft WordPad Text Converter Remote Code CVE-2008-4841 2009-04-14 05:00:00 UTC 6300
Execution Vulnerability
Microsoft Internet Explorer Nexted XML Code Execution CVE-2008-4844 2008-12-16 18:30:00 UTC 6301
Vulnerability
(MS09-004) Microsoft SQL Server sp_replwritetovarbin CVE-2008-5416 2008-12-22 06:00:00 UTC 6315
Limited Memory Overwrite Vulnerability (959420)
(MS09-001) SMB Buffer Overflow Remote Code CVE-2008-4834 2009-01-07 08:12:50 UTC 6374
Execution Vulnerability (958687)
(MS09-001) SMB Validation Remote Code Execution CVE-2008-4835 2009-01-07 08:35:26 UTC 6375
Vulnerability (958687)
(MS09-005) Microsoft Visio Memory Corruption CVE-2009-0095 2009-02-10 06:00:00 UTC 6419
Vulnerability - CVE-2009-0095 - (957634)
(MS09-005) Microsoft Visio Memory Corruption CVE-2009-0096 2009-01-29 17:17:00 UTC 6420
Vulnerability - CVE-2009-0096 - (957634)
(MS09-005) Microsoft Visio Memory Corruption CVE-2009-0097 2009-02-10 06:00:00 UTC 6421
Vulnerability - CVE-2009-0097 - (957634)
(MS09-003) Microsoft Exchange Memory Corruption CVE-2009-0098 2009-01-29 17:32:05 UTC 6422
Vulnerability (959239)
(MS09-003) Microsoft Exchange Literal Processing CVE-2009-0099 2009-01-29 17:34:06 UTC 6423
Vulnerability (959239)
(MS09-002) Microsoft Internet Explorer CSS Memory CVE-2009-0075 2009-02-10 06:00:00 UTC 6424
Corruption Vulnerability CVE-2009-0075 (961260)
(MS09-002) Microsoft Internet Explorer CSS Memory CVE-2009-0076 2009-02-10 06:00:00 UTC 6425
Corruption Vulnerability CVE-2009-0076 (961260)
Vulnerability in Microsoft Office Excel Could Allow CVE-2009-0238 2009-02-24 06:00:00 UTC 6459
Remote Code Execution (968272)
Microsoft Windows Update for Windows Autorun CVE-2008-0951 2008-03-25 19:53:17 UTC 6460
(967940)
(MS09-006) Microsoft Windows Kernel Input Validation CVE-2009-0081 2009-03-10 05:00:00 UTC 6492
Vulnerability (958690)
(MS09-006) Windows Kernel Handle Validation CVE-2009-0082 2009-01-29 17:25:00 UTC 6493
Vulnerability (958690)
(MS09-006) Windows Kernel Invalid Pointer CVE-2009-0083 2009-01-29 17:26:52 UTC 6494
Vulnerability (958690)
Check Name CVE Number Date ID
(MS09-007) Microsoft Windows SChannel Spoofing CVE-2009-0085 2009-03-10 06:00:00 UTC 6495
Vulnerability (960225)
(MS09-008) Microsoft DNS Server Query Validation CVE-2009-0233 2009-03-10 06:00:00 UTC 6496
Vulnerability (962238)
(MS09-008) Microsoft DNS Server Response Validation CVE-2009-0234 2009-03-10 06:00:00 UTC 6497
Vulnerability (962238)
(MS09-008) Microsoft DNS Server Vulnerability in CVE-2009-0093 2009-03-10 06:00:00 UTC 6498
WPAD Registration Vulnerability (962238)
(MS09-008) Microsoft WPAD WINS Server Registration CVE-2009-0094 2009-03-10 06:00:00 UTC 6499
Vulnerability (962238)
Microsoft Office PowerPoint PPT Parsing Code CVE-2009-0556 2009-05-12 05:00:00 UTC 6583
Execution Vulnerability
(MS09-009) Microsoft Office Excel Memory Corruption CVE-2009-0100 2009-04-14 05:00:00 UTC 6595
Vulnerability (968557)
(MS09-010) Microsoft Word 2000 WordPerfect 6.x CVE-2009-0088 2009-04-14 05:00:00 UTC 6596
Converter Stack Corruption Vulnerability (960477)
(MS09-010) Microsoft WordPad and Office Text CVE-2009-0087 2009-04-14 05:00:00 UTC 6597
Converter Memory Corruption Vulnerability (960477)
(MS09-010) Microsoft WordPad Word 97 Text CVE-2009-0235 2009-04-14 05:00:00 UTC 6598
Converter Stack Overflow Vulnerability II (960477)
(MS09-012) Microsoft Windows RPCSS Service CVE-2009-0079 2009-04-07 16:52:01 UTC 6600
Isolation Vulnerability (959454)
(MS09-012) Microsoft Windows Thread Pool ACL CVE-2009-0080 2009-04-07 17:00:59 UTC 6601
Weakness Vulnerability (959454)
(MS09-012) Microsoft Windows WMI Service Isolation CVE-2009-0078 2009-04-07 16:33:06 UTC 6602
Vulnerability (959454)
(MS09-013) Microsoft Windows HTTP Services CVE-2009-0089 2009-04-07 17:42:09 UTC 6603
Certificate Name Mismatch Vulnerability (960803)
(MS09-013) Microsoft Windows HTTP Services CVE-2009-0550 2009-04-14 05:00:00 UTC 6604
Credential Reflection Vulnerability (960803)
(MS09-013) Microsoft Windows HTTP Services Integer CVE-2009-0086 2009-04-07 17:37:11 UTC 6605
Underflow Vulnerability (960803)
(MS09-014) Microsoft Internet Explorer Page Transition CVE-2009-0551 2009-04-14 05:00:00 UTC 6606
Memory Corruption Vulnerability (963027)
(MS09-014) Microsoft Internet Explorer Uninitialized CVE-2009-0552 2009-04-14 05:00:00 UTC 6607
Memory Corruption Vulnerability (963027)
(MS09-014) Microsoft Internet Explorer Uninitialized CVE-2009-0553 2009-04-14 05:00:00 UTC 6608
Memory Corruption Vulnerability II (963027)
(MS09-014) Microsoft Internet Explorer Uninitialized CVE-2009-0554 2009-04-14 05:00:00 UTC 6609
Memory Corruption Vulnerability III (963027)
(MS09-014) Microsoft Internet Explorer WinINet CVE-2009-0550 2009-04-14 05:00:00 UTC 6610
Remote Code Execution vulnerability (963027)
(MS09-015) Microsoft Windows Blended Threat CVE-2008-2540 2009-04-14 05:00:00 UTC 6611
Elevation of Privilege Vulnerability (959426)
(MS09-016) Microsoft ISA Server Cross Site Scripting CVE-2009-0237 2009-04-07 18:32:48 UTC 6612
Vulnerability (961759)
(MS09-016) Microsoft ISA Server Web Proxy TCP State CVE-2009-0077 2009-04-07 18:21:41 UTC 6613
Limited Denial of Service (961759)
Microsoft Cumulative Security Update of ActiveX Kill CVE-2008-1770 2009-02-06 06:37:34 UTC 6645
Bits (960715) CVE-2009-0305
Check Name CVE Number Date ID
(MS09-017) Microsoft PowerPoint Legacy File Format CVE-2009-0220 2009-05-12 05:00:00 UTC 6662
Vulnerability (967340)
(MS09-017) Microsoft PowerPoint Integer Overflow CVE-2009-0221 2009-05-12 05:00:00 UTC 6663
Vulnerability (967340)
(MS09-017) Microsoft PowerPoint Legacy File Format CVE-2009-0222 2009-05-12 05:00:00 UTC 6664
Vulnerability II (967340)
(MS09-017) Microsoft PowerPoint Legacy File Format CVE-2009-0223 2009-05-12 05:00:00 UTC 6665
Vulnerability III (967340)
(MS09-017) Microsoft PowerPoint Memory Corruption CVE-2009-0224 2009-05-12 05:00:00 UTC 6666
Vulnerability (967340)
(MS09-017) Microsoft PowerPoint Legacy File Format CVE-2009-0225 2009-05-12 05:00:00 UTC 6667
Vulnerability IV (967340)
(MS09-017) Microsoft PowerPoint Legacy File Format CVE-2009-0226 2009-05-12 05:00:00 UTC 6668
Vulnerability V (967340)
(MS09-017) Microsoft PowerPoint Legacy File Format CVE-2009-0227 2009-05-12 05:00:00 UTC 6669
Vulnerability VI (967340)
(MS09-017) Microsoft PowerPoint Legacy File Format CVE-2009-1128 2009-05-12 05:00:00 UTC 6670
Vulnerability VII (967340)
(MS09-017) Microsoft PowerPoint Legacy File Format CVE-2009-1129 2009-05-12 05:00:00 UTC 6671
Vulnerability VIII (967340)
(MS09-017) Microsoft PowerPoint Heap Corruption CVE-2009-1130 2009-05-12 05:00:00 UTC 6672
Vulnerability (967340)
(MS09-017) Microsoft PowerPoint Legacy File Format CVE-2009-1137 2009-05-12 05:00:00 UTC 6673
Vulnerability IX (967340)
(MS09-017) Microsoft PowerPoint Data Out of Bounds CVE-2009-1131 2009-05-12 05:00:00 UTC 6674
Vulnerability (967340)
(MS09-028) Microsoft DirectShow DirectX NULL Byte CVE-2009-1537 2009-05-28 20:39:51 UTC 6717
Overwrite Vulnerability (971633)
(MS09-018) Microsoft Windows Active Directory Invalid CVE-2009-1138 2009-06-09 05:00:00 UTC 6742
Free Vulnerability (971055)
(MS09-018) Microsoft Windows Active Directory CVE-2009-1139 2009-06-09 05:00:00 UTC 6743
Memory Leak Vulnerability (971055)
(MS09-019) Microsoft Internet Explorer Cross-Domain CVE-2009-1140 2009-06-09 05:00:00 UTC 6744
Information Disclosure Vulnerability (969897)
(MS09-019) Microsoft Internet Explorer DHTML Object CVE-2009-1141 2009-06-09 05:00:00 UTC 6745
Memory Corruption Vulnerability (969897)
(MS09-019) Microsoft Internet Explorer HTML Object CVE-2009-1528 2009-06-09 05:00:00 UTC 6746
Memory Corruption (969897)
(MS09-019) Microsoft Internet Explorer HTML Objects CVE-2009-1530 2009-06-09 05:00:00 UTC 6747
Memory Corruption Vulnerability (969897)
(MS09-019) Microsoft Internet Explorer HTML Objects CVE-2009-1531 2009-06-09 05:00:00 UTC 6748
Memory Corruption Vulnerability II (969897)
(MS09-019) Microsoft Internet Explorer HTML Objects CVE-2009-1532 2009-06-09 05:00:00 UTC 6749
Memory Corruption Vulnerability III (969897)
(MS09-019) Microsoft Internet Explorer Race Condition CVE-2007-3091 2009-06-09 05:00:00 UTC 6750
Cross-Domain Information Disclosure Vulnerability
(969897)
(MS09-019) Microsoft Internet Explorer Uninitialized CVE-2009-1529 2009-06-09 05:00:00 UTC 6751
Memory Corruption Vulnerability (969897)
(MS09-020) Microsoft IIS 5.0 WebDAV Authentication CVE-2009-1122 2009-06-04 06:36:54 UTC 6752
Bypass Vulnerability
(MS09-020) Microsoft IIS 5.1 and 6.0 WebDAV CVE-2009-1535 2009-05-18 05:00:00 UTC 6753
Authentication Bypass Vulnerability (970483) CVE-2009-1676
Check Name CVE Number Date ID
(MS09-021) Microsoft Office Excel Array Indexing CVE-2009-0558 2009-06-09 05:00:00 UTC 6754
Memory Corruption Vulnerability (969462)
(MS09-021) Microsoft Office Excel Field Sensitization CVE-2009-0560 2009-06-09 05:00:00 UTC 6755
Memory Corruption Vulnerability (969462)
(MS09-021) Microsoft Office Excel Object Record CVE-2009-0557 2009-06-09 05:00:00 UTC 6756
Corruption Vulnerability (969462)
(MS09-021) Microsoft Office Excel Record Integer CVE-2009-0561 2009-06-09 05:00:00 UTC 6757
Overflow Vulnerability (969462)
(MS09-021) Microsoft Office Excel Record Pointer CVE-2009-0549 2009-06-09 05:00:00 UTC 6758
Corruption Vulnerability (969462)
(MS09-021) Microsoft Office Excel Record Pointer CVE-2009-1134 2009-06-09 05:00:00 UTC 6759
Corruption Vulnerability II (969462)
(MS09-021) Microsoft Office Excel String Copy Stack- CVE-2009-0559 2009-06-09 05:00:00 UTC 6760
Based Overrun Vulnerability (969462)
(MS09-022) Microsoft Windows Buffer Overflow in Print CVE-2009-0228 2009-06-09 05:00:00 UTC 6761
Spooler Vulnerability (961501)
(MS09-022) Microsoft Windows Print Spooler Load CVE-2009-0230 2009-06-09 05:00:00 UTC 6762
Library Vulnerability (961501)
(MS09-022) Microsoft Windows Print Spooler Read File CVE-2009-0229 2009-06-09 05:00:00 UTC 6763
Vulnerability (961501)
(MS09-023) Microsoft Windows Script Execution in CVE-2009-0239 2009-06-04 03:42:35 UTC 6764
Windows Search Vulnerability (963093)
(MS09-024) Microsoft Works File Converter Buffer CVE-2009-1533 2009-06-09 05:00:00 UTC 6765
Overflow Vulnerability (957632)
(MS09-025) Microsoft Windows Desktop Parameter CVE-2009-1126 2009-06-09 05:00:00 UTC 6766
Edit Vulnerability (968537)
(MS09-025) Microsoft Windows Driver Class CVE-2009-1125 2009-06-09 05:00:00 UTC 6767
Registration Vulnerability (968537)
(MS09-025) Microsoft Windows Kernel Desktop CVE-2009-1123 2009-06-09 05:00:00 UTC 6768
Vulnerability (968537)
(MS09-025) Microsoft Windows Kernel Pointer CVE-2009-1124 2009-06-09 05:00:00 UTC 6769
Validation Vulnerability (968537)
(MS09-026) Microsoft Windows RPC Marshalling CVE-2009-0568 2009-06-09 05:00:00 UTC 6770
Engine Vulnerability (970238)
(MS09-027) Microsoft Office Word Buffer Overflow CVE-2009-0563 2009-06-09 05:00:00 UTC 6771
Vulnerability (969514)
(MS09-027) Microsoft Office Word Buffer Overflow CVE-2009-0565 2009-06-09 05:00:00 UTC 6772
Vulnerability II (969514)
Microsoft Security Advisory - Update for DNS 2009-06-04 06:59:04 UTC 6773
Devolution (971888)
Microsoft Cumulative Security Update of ActiveX Kill CVE-2008-0024 2009-06-04 07:05:14 UTC 6774
Bits (969898)
(MS09-043) Microsoft Office Web Components HTML CVE-2009-1136 2009-07-13 05:00:00 UTC 6835
Script Vulnerability (967638)
(MS09-028) Microsoft DirectShow DirectX Pointer CVE-2009-1538 2009-07-04 06:16:11 UTC 6837
Validation Vulnerability (971633)
(MS09-028) Microsoft DirectShow DirectX Size CVE-2009-1539 2009-07-04 06:17:59 UTC 6838
Validation Vulnerability (971633)
(MS09-029) Microsoft Windows Embedded OpenType CVE-2009-0231 2009-07-04 05:51:31 UTC 6839
Font Heap Overflow Vulnerability (961371)
(MS09-029) Microsoft Windows Embedded OpenType CVE-2009-0232 2009-07-04 05:54:58 UTC 6840
Font Integer Overflow Vulnerability (961371)
Check Name CVE Number Date ID
(MS09-030) Microsoft Publisher Pointer Dereference CVE-2009-0566 2009-07-14 05:00:00 UTC 6841
Vulnerability (969516)
(MS09-031) Microsoft ISA Server Radius OTP Bypass CVE-2009-1135 2009-07-04 06:07:18 UTC 6842
Vulnerability (970811)
(MS09-032) Microsoft Cumulative Security Update of CVE-2008-0015 2009-07-08 04:46:53 UTC 6843
ActiveX Kill Bits (973346)
(MS09-033) Microsoft Virtual PC and Virtual Server CVE-2009-1542 2009-07-04 06:12:35 UTC 6844
Privileged Instruction Decoding Vulnerability (969856)
(MS09-035) ATL Uninitialized Object Vulnerability CVE-2009-0901 2009-07-27 16:41:01 UTC 6901
(969706)
(MS09-035) ATL COM Initialization Vulnerability CVE-2009-2493 2009-07-28 05:00:00 UTC 6902
(969706)
(MS09-060) ATL Null String Vulnerability (973965) CVE-2009-2495 2009-07-28 03:20:14 UTC 6903
(MS09-034) Microsoft Internet Explorer Uninitialized CVE-2009-1919 2009-07-28 05:00:00 UTC 6904
Memory Corruption Vulnerability (972260)
(MS09-034) Microsoft Internet Explorer HTML Objects CVE-2009-1918 2009-07-28 05:00:00 UTC 6905
Memory Corruption Vulnerability (972260)
(MS09-034) Microsoft Internet Explorer Memory CVE-2009-1917 2009-07-28 05:00:00 UTC 6906
Corruption Vulnerability (972260)
(MS09-043) Microsoft Office Web Components Memory CVE-2009-0562 2009-07-04 05:41:02 UTC 6952
Allocation Vulnerability (957638)
(MS09-043) Microsoft Office Web Components Heap CVE-2009-2496 2009-08-06 03:19:00 UTC 6953
Corruption Vulnerability (957638)
(MS09-042) Microsoft Telnet Credential Reflection CVE-2009-1930 2009-08-11 05:00:00 UTC 6954
Vulnerability (960859)
(MS09-043) Microsoft Office Web Components Buffer CVE-2009-1534 2009-07-04 05:48:08 UTC 6955
Overflow Vulnerability (967638)
(MS09-037) Microsoft ATL COM Initialization CVE-2009-2493 2009-08-06 05:27:09 UTC 6956
Vulnerability (973908)
(MS09-037) Microsoft ATL Header Memcopy CVE-2008-0020 2009-08-21 18:30:00 UTC 6957
Vulnerability (973908)
(MS09-037) Microsoft ATL Object Type Mismatch CVE-2009-2494 2009-08-11 05:00:00 UTC 6958
Vulnerability (973908)
(MS09-037) Microsoft ATL Uninitialized Object CVE-2009-0901 2009-08-11 05:00:00 UTC 6959
Vulnerability (973908)
(MS09-037) Microsoft Video ActiveX Control CVE-2008-0015 2009-08-11 05:00:00 UTC 6960
Vulnerability (973908)
(MS09-038) Microsoft Windows Media File AVI Integer CVE-2009-1546 2009-08-11 05:00:00 UTC 6961
Overflow Vulnerability (971557)
(MS09-038) Microsoft Windows Media File Malformed CVE-2009-1545 2009-08-06 04:39:51 UTC 6962
AVI Header Vulnerability (971557)
(MS09-039) Microsoft WINS Heap Overflow CVE-2009-1923 2009-09-22 16:09:09 UTC 6963
Vulnerability (969883)
(MS09-039) Microsoft WINS Integer Overflow CVE-2009-1924 2009-08-11 05:00:00 UTC 6964
Vulnerability (969883)
(MS09-040) Microsoft MSMQ Null Pointer Vulnerability CVE-2009-1922 2009-08-11 05:00:00 UTC 6965
(971032)
(MS09-041) Microsoft Workstation Service Memory CVE-2009-1544 2009-08-06 05:02:14 UTC 6966
Corruption Vulnerability (971657)
(MS09-036) Microsoft Remote Unauthenticated Denial CVE-2009-1536 2009-08-11 05:00:00 UTC 6967
of Service in ASP.NET Vulnerability (970957)
Check Name CVE Number Date ID
(MS09-044) Microsoft Remote Desktop Connection CVE-2009-1929 2009-08-11 05:00:00 UTC 6968
ActiveX Control Heap Overflow Vulnerability (970927)
(MS09-044) Microsoft Remote Desktop Connection CVE-2009-1133 2009-08-11 05:00:00 UTC 6969
Heap Overflow Vulnerability (970927)
Microsoft Internet Explorer findText Parsing Denial-of- CVE-2009-2655 2009-07-24 19:39:00 UTC 6982
Service Vulnerability
(MS09-045) Microsoft Windows Jscript Remote Code CVE-2009-1920 2009-09-08 05:00:00 UTC 7098
Execution Vulnerability (971961)
(MS09-046) Microsoft Windows DHTML Editing CVE-2009-2519 2009-09-03 20:10:15 UTC 7099
Component ActiveX Control Vulnerability (956844)
Microsoft IIS FTP NLST Remote Buffer Overflow CVE-2009-3023 2009-09-01 06:29:32 UTC 7104
Vulnerability
(MS09-048) Microsoft Windows TCP/IP Zero Window CVE-2008-4609 2009-09-08 05:00:00 UTC 7105
Size Vulnerability (967723)
(MS09-048) Microsoft Windows TCP/IP Timestamps CVE-2009-1925 2009-09-08 05:00:00 UTC 7106
Code Execution Vulnerability (967723)
(MS09-048) Microsoft Windows TCP/IP Orphaned CVE-2009-1926 2009-09-08 05:00:00 UTC 7107
Connections Vulnerability (967723)
(MS09-047) Microsoft Windows Media Header Parsing CVE-2009-2498 2009-09-08 05:00:00 UTC 7108
Invalid Free Vulnerability (973812)
(MS09-047) Microsoft Windows Media Playback CVE-2009-2499 2009-09-08 05:00:00 UTC 7109
Memory Corruption Vulnerability (973812)
(MS09-049) Microsoft Windows Wireless Frame CVE-2009-1132 2009-09-03 21:05:26 UTC 7110
Parsing Remote Code Execution Vulnerability (970710)
Microsoft Windows SMB2.0 Negotiate Protocol Request CVE-2009-3103 2009-09-08 16:46:35 UTC 7111
Out-Of-Bounds Dereference Vulnerability
Microsoft Internet Explorer URL Spoofing Vulnerability CVE-2009-3003 2009-09-23 08:32:58 UTC 7139
(MS09-050) SMBv2 Command Value Vulnerability CVE-2009-2532 2009-10-05 18:35:31 UTC 7188
(975517)
(MS09-050) SMBv2 Infinite Loop Vulnerability (975517) CVE-2009-2526 2009-10-05 18:09:37 UTC 7189
(MS09-051) Windows Media Runtime Heap Corruption CVE-2009-2525 2009-10-06 18:58:49 UTC 7190
Vulnerability (975682)
(MS09-051) Windows Media Runtime Voice Sample CVE-2009-0555 2009-10-06 02:39:59 UTC 7191
Rate Vulnerability (975682)
(MS09-052) WMP Heap Overflow Vulnerability CVE-2009-2527 2009-10-07 10:18:02 UTC 7192
(974112)
(MS09-053) IIS FTP Service DoS Vulnerability (975254) CVE-2009-2521 2009-10-06 01:55:39 UTC 7193
(MS09-054) Data Stream Header Corruption CVE-2009-1547 2009-10-07 06:11:20 UTC 7194
Vulnerability (974455)
(MS09-054) HTML Component Handling Vulnerability CVE-2009-2529 2009-10-07 06:51:44 UTC 7196
(974455)
(MS09-055) ATL COM Initialization Vulnerability CVE-2009-2493 2009-10-05 18:53:02 UTC 7198
ActiveX Kill Bits (973525)
(MS09-056) Integer Overflow in X.509 Object Identifiers CVE-2009-2511 2009-10-07 10:50:31 UTC 7199
Vulnerability (974571)
(MS09-056) Null Truncation in X.509 Common Name CVE-2009-2510 2009-10-07 10:27:16 UTC 7200
Vulnerability (974571)
Check Name CVE Number Date ID
(MS09-057) Memory Corruption in Indexing Service CVE-2009-2507 2009-10-07 09:12:28 UTC 7201
Vulnerability (969059)
(MS09-058) Windows Kernel Exception Handler CVE-2009-2517 2009-10-05 20:28:33 UTC 7202
Vulnerability (971486)
(MS09-058) Windows Kernel Integer Underflow CVE-2009-2515 2009-10-05 19:15:43 UTC 7203
Vulnerability (971486)
(MS09-058) Windows Kernel NULL Pointer CVE-2009-2516 2009-10-05 20:06:36 UTC 7204
Dereference Vulnerability (971486)
(MS09-059) Local Security Authority Subsystem CVE-2009-2524 2009-10-07 09:05:57 UTC 7205
Service Integer Overflow Vulnerability (975467)
(MS09-060) ATL COM Initialization Vulnerability CVE-2009-2493 2009-10-12 19:39:24 UTC 7206
(973965)
(MS09-060) ATL Uninitialized Object Vulnerability CVE-2009-0901 2009-10-12 19:58:16 UTC 7207
(973965)
(MS09-061) Microsoft .NET Framework CAS Pointer CVE-2009-0090 2009-10-13 05:00:00 UTC 7208
Verification Vulnerability (974378)
(MS09-061) Microsoft .NET Framework CAS Type CVE-2009-0091 2009-10-13 05:00:00 UTC 7209
Verification Vulnerability II (974378)
(MS09-061) Silverlight and Microsoft .NET Framework CVE-2009-2497 2009-10-13 05:00:00 UTC 7210
CLR Vulnerability (974378)
(MS09-062) GDI+ .Net PropertyItem Heap Overflow CVE-2009-2504 2009-10-06 21:18:13 UTC 7211
Vulnerability (957488)
(MS09-062) GDI+ PNG Heap Overflow Vulnerability CVE-2009-2501 2009-10-06 19:48:15 UTC 7212
(957488)
(MS09-062) GDI+ PNG Integer Overflow Vulnerability CVE-2009-3126 2009-10-06 21:33:30 UTC 7213
(957488)
(MS09-062) GDI+ TIFF Memory Corruption CVE-2009-2503 2009-10-06 20:43:19 UTC 7214
Vulnerability (957488)
(MS09-062) GDI+ TIFF Buffer Overflow Vulnerability CVE-2009-2502 2009-10-06 20:07:15 UTC 7215
(957488)
(MS09-062) GDI+ WMF Integer Overflow Vulnerability CVE-2009-2500 2009-10-06 19:21:49 UTC 7216
(957488)
(MS09-062) Memory Corruption Vulnerability (957488) CVE-2009-2528 2009-10-06 21:57:02 UTC 7217
(MS09-062) Office BMP Integer Overflow Vulnerability CVE-2009-2518 2009-10-06 22:03:56 UTC 7218
(957488)
(MS09-064) Vulnerability in License Logging Server CVE-2009-2523 2009-11-03 22:54:47 UTC 7314
Could Allow Remote Code Execution (974783)
(MS09-068) Vulnerability in Microsoft Office Word CVE-2009-3135 2009-11-03 23:11:24 UTC 7315
Allows Remote Code Execution (976307)
(MS09-065) Win32k NULL Pointer Dereferencing CVE-2009-1127 2009-11-03 23:21:45 UTC 7316
Vulnerability (969947)
(MS09-065) Win32k Insufficient Data Validation CVE-2009-2513 2009-11-04 00:03:06 UTC 7317
Vulnerability (969947)
(MS09-065) Win32k EOT Parsing Vulnerability CVE-2009-2514 2009-11-04 19:21:30 UTC 7318
(969947)
(MS09-067) Excel Cache Memory Corruption CVE-2009-3127 2009-10-30 08:30:47 UTC 7319
Vulnerability (972652)
(MS09-067) Excel SxView Memory Corruption CVE-2009-3128 2009-10-30 08:51:21 UTC 7320
Vulnerability (972652)
(MS09-067) Excel Featheader Record Memory CVE-2009-3129 2009-10-30 09:15:03 UTC 7321
Corruption Vulnerability (972652)
Check Name CVE Number Date ID
(MS09-067) Excel Document Parsing Heap Overflow CVE-2009-3130 2009-10-30 09:51:03 UTC 7322
Vulnerability (972652)
(MS09-067) Excel Formula Parsing Memory Corruption CVE-2009-3131 2009-10-30 10:00:12 UTC 7323
Vulnerability (972652)
(MS09-067) Excel Index Parsing Vulnerability (972652) CVE-2009-3132 2009-10-30 10:23:14 UTC 7324
(MS09-067) Excel Document Parsing Memory CVE-2009-3133 2009-10-30 10:42:54 UTC 7325
Corruption Vulnerability (972652)
(MS09-067) Excel Field Sanitization Vulnerability CVE-2009-3134 2009-10-30 10:55:22 UTC 7326
(972652)
(MS09-066) Vulnerability in Active Directory Could CVE-2009-1928 2009-10-30 11:07:51 UTC 7327
Allow Denial of Service (973309)
(MS09-063) Vulnerability in Web Service on Devices CVE-2009-2512 2009-10-30 11:27:45 UTC 7328
Could Allow Remote Code Execution (973565)
Microsoft Windows SMB_PACKET Remote Kernel CVE-2009-3676 2009-11-13 06:00:00 UTC 7342
Denial-of-Service Vulnerability
Microsoft Internet Explorer 'DC:TITLE' PDF Information CVE-2009-4073 2009-11-24 20:11:26 UTC 7405
Disclosure Vulnerability
(MS09-074) Project Memory Validation Vulnerability CVE-2009-0102 2009-11-30 22:04:17 UTC 7449
(967183)
(MS09-070) Single Sign On Spoofing in ADFS CVE-2009-2508 2009-11-30 22:17:47 UTC 7450
Vulnerability (971726)
(MS09-070) Remote Code Execution in ADFS CVE-2009-2509 2009-11-30 22:41:43 UTC 7451
Vulnerability (971726)
(MS09-069) Local Security Authority Subsystem CVE-2009-3675 2009-12-01 20:33:16 UTC 7454
Service Resource Exhaustion Vulnerability (974392)
(MS09-073) WordPad and Office Text converter CVE-2009-2506 2009-12-01 20:45:40 UTC 7455
Memory Corruption Vulnerability (975539)
(MS09-072) ATL COM Initialization Vulnerability CVE-2009-2493 2009-12-01 21:43:35 UTC 7456
(976325)
(MS09-072) HTML Object Memory Corruption CVE-2009-3672 2009-12-01 22:19:40 UTC 7458
Vulnerability (976325)
Microsoft Windows Indeo Codec Multiple Vulnerabilities CVE-2009-4210 2009-12-09 07:09:12 UTC 7467
CVE-2009-4309
CVE-2009-4310
CVE-2009-4311
CVE-2009-4312
CVE-2009-4313
(MS10-001) Vulnerability in the Embedded OpenType CVE-2010-0018 2009-12-30 09:31:03 UTC 7643
Font Engine Could Allow Remote Code Execution
(972270)
Check Name CVE Number Date ID
(MS10-002) Microsoft Internet Explorer HTML Object CVE-2010-0249 2010-01-21 06:00:00 UTC 7677
Memory Corruption Vulnerability II (978207)
(MS10-002) Microsoft Internet Explorer XSS Filter CVE-2009-4074 2010-01-21 06:00:00 UTC 7723
Script Handling Vulnerability (978207)
(MS10-002) Microsoft Internet Explorer URL Validation CVE-2010-0027 2010-01-21 06:00:00 UTC 7724
Vulnerability (978207)
(MS10-002) Microsoft Internet Explorer Uninitialized CVE-2010-0244 2010-01-21 06:00:00 UTC 7725
Memory Corruption Vulnerability (978207)
(MS10-002) Microsoft Internet Explorer Uninitialized CVE-2010-0245 2010-01-21 06:00:00 UTC 7726
Memory Corruption Vulnerability II (978207)
(MS10-002) Microsoft Internet Explorer Uninitialized CVE-2010-0246 2010-01-21 06:00:00 UTC 7727
Memory Corruption Vulnerability III (978207)
(MS10-002) Microsoft Internet Explorer Uninitialized CVE-2010-0247 2010-01-21 06:00:00 UTC 7728
Memory Corruption Vulnerability IV (978207)
(MS10-002) Microsoft Internet Explorer HTML Object CVE-2010-0248 2010-01-21 06:00:00 UTC 7729
Memory Corruption Vulnerability (978207)
(MS10-035) Microsoft Internet Explorer Cross-Domain CVE-2010-0255 2010-06-08 05:00:00 UTC 7817
Information Disclosure Vulnerability (982381)
(MS10-007) Microsoft Windows URL Validation CVE-2010-0027 2010-01-29 07:58:39 UTC 7851
Vulnerability (975713)
(MS10-014) Microsoft Windows Kerberos Null Pointer CVE-2010-0035 2010-02-09 06:00:00 UTC 7852
Dereference Vulnerability (977290)
(MS10-010) Microsoft Windows Hyper-V Instruction Set CVE-2010-0026 2010-02-09 06:00:00 UTC 7853
Validation Vulnerability (977894)
(MS10-013) Microsoft Windows DirectShow Heap CVE-2010-0250 2010-01-29 09:05:10 UTC 7854
Overflow Vulnerability (977935)
(MS10-011) Microsoft Windows CSRSS Local Privilege CVE-2010-0023 2010-02-09 06:00:00 UTC 7855
Escalation Vulnerability (978037)
(MS10-003) Microsoft Office MSO.DLL Buffer Overflow CVE-2010-0243 2010-01-29 10:33:05 UTC 7856
(978214)
(MS10-006) Microsoft Windows SMB Client Pool CVE-2010-0016 2010-02-09 06:00:00 UTC 7857
Corruption Vulnerability (978251)
(MS10-006) Microsoft Windows SMB Client Race CVE-2010-0017 2010-02-09 06:00:00 UTC 7858
Condition Vulnerability (978251)
(MS10-005) Microsoft Office Paint Integer Overflow CVE-2010-0028 2010-01-29 11:15:40 UTC 7859
Vulnerability (978706)
(MS10-015) Windows Kernel Exception Handler CVE-2010-0232 2010-01-29 11:38:22 UTC 7860
Vulnerability (977165)
(MS10-015) Windows Kernel Double Free Vulnerability CVE-2010-0233 2010-01-29 12:37:28 UTC 7861
(977165)
(MS10-034) Microsoft Windows Data Analyzer ActiveX CVE-2010-0252 2010-06-08 05:00:00 UTC 7862
Control Vulnerability (980195)
(MS10-012) Microsoft Windows SMB Pathname CVE-2010-0020 2010-02-09 06:00:00 UTC 7863
Overflow Vulnerability (971468)
(MS10-012) Microsoft Windows SMB Memory CVE-2010-0021 2010-02-09 06:00:00 UTC 7864
Corruption Vulnerability (971468)
(MS10-012) Microsoft Windows SMB Null Pointer CVE-2010-0022 2010-02-09 06:00:00 UTC 7865
Vulnerability (971468)
(MS10-012) Microsoft Windows SMB NTLM CVE-2010-0231 2010-02-09 06:00:00 UTC 7866
Authentication Lack of Entropy Vulnerability (971468)
(MS10-009) Microsoft Windows ICMPv6 Router CVE-2010-0239 2010-02-09 06:00:00 UTC 7867
Advertisement Vulnerability (974145)
Check Name CVE Number Date ID
(MS10-009) Microsoft Windows Header MDL CVE-2010-0240 2010-02-09 06:00:00 UTC 7868
Fragmentation Vulnerability (974145)
(MS10-009) Microsoft Windows ICMPv6 Route CVE-2010-0241 2010-02-09 06:00:00 UTC 7869
Information Vulnerability (974145)
(MS10-009) Microsoft Windows TCP/IP Selective CVE-2010-0242 2010-02-09 06:00:00 UTC 7870
Acknowledgement Vulnerability (974145)
(MS10-004) Microsoft Office PowerPoint Viewer CVE-2010-0033 2010-02-01 19:45:09 UTC 7875
TextBytesAtom Record Stack Overflow Vulnerability
(975416)
(MS10-004) Microsoft Office PowerPoint Viewer CVE-2010-0034 2010-02-01 19:48:52 UTC 7876
TextCharsAtom Record Stack Overflow Vulnerability
(975416)
(MS10-016) Microsoft Movie Maker Buffer Overflow CVE-2010-0265 2010-03-09 06:00:00 UTC 8105
Vulnerability (975561)
(MS10-017) Microsoft Office Excel Record Memory CVE-2010-0257 2010-03-09 06:00:00 UTC 8106
Corruption Vulnerability (980150)
(MS10-017) Microsoft Office Excel Sheet Object Type CVE-2010-0258 2010-03-09 06:00:00 UTC 8107
Confusion Vulnerability (980150)
(MS10-017) Microsoft Office Excel MDXTUPLE Record CVE-2010-0260 2010-03-09 06:00:00 UTC 8108
Heap Overflow Vulnerability (980150)
(MS10-017) Microsoft Office Excel MDXSET Record CVE-2010-0261 2010-03-09 06:00:00 UTC 8109
Heap Overflow Vulnerability (980150)
(MS10-017) Microsoft Office Excel FNGROUPNAME CVE-2010-0262 2010-03-09 06:00:00 UTC 8110
Record Uninitialized Memory Vulnerability (980150)
(MS10-017) Microsoft Office Excel XLSX File Parsing CVE-2010-0263 2010-03-09 06:00:00 UTC 8111
Code Execution Vulnerability (980150)
(MS10-017) Microsoft Office Excel DbOrParamQry CVE-2010-0264 2010-03-09 06:00:00 UTC 8112
Record Parsing Vulnerability (980150)
(MS10-018) Microsoft Internet Explorer Uninitialized CVE-2010-0806 2010-03-29 05:00:00 UTC 8115
Memory Corruption Vulnerability III (980182)
Microsoft Internet Explorer Unspecified Heap Overflow CVE-2010-1117 2010-03-26 16:57:30 UTC 8299
Vulnerability (CVE-2010-1117)
Microsoft Internet Explorer Unspecified Heap Overflow CVE-2010-1118 2010-03-26 17:04:43 UTC 8300
Vulnerability (CVE-2010-1118)
(MS10-018) Microsoft Internet Explorer Memory CVE-2010-0805 2010-03-30 17:58:23 UTC 8324
Corruption Vulnerability (980182)
(MS10-018) Microsoft Internet Explorer HTML CVE-2010-0807 2010-03-30 18:09:16 UTC 8325
Rendering Memory Corruption Vulnerability (980182)
(MS10-018) Microsoft Internet Explorer HTML Object CVE-2010-0492 2010-03-30 17:43:27 UTC 8326
Memory Corruption Vulnerability II (980182)
(MS10-018) Microsoft Internet Explorer HTML Element CVE-2010-0494 2010-03-30 17:50:52 UTC 8327
Cross-Domain Vulnerability (980182)
(MS10-018) Microsoft Internet Explorer Uninitialized CVE-2010-0490 2010-03-30 17:29:56 UTC 8328
Memory Corruption Vulnerability II (980182)
Check Name CVE Number Date ID
(MS10-018) Microsoft Internet Explorer HTML Object CVE-2010-0491 2010-03-30 17:35:46 UTC 8329
Memory Corruption Vulnerability (980182)
(MS10-018) Microsoft Internet Explorer Race Condition CVE-2010-0489 2010-03-30 17:24:57 UTC 8330
Memory Corruption Vulnerability (980182)
(MS10-018) Microsoft Internet Explorer Post Encoding CVE-2010-0488 2010-03-30 17:17:33 UTC 8331
Information Disclosure Vulnerability (980182)
(MS10-018) Microsoft Internet Explorer Uninitialized CVE-2010-0267 2010-03-30 17:07:59 UTC 8332
Memory Corruption Vulnerability (980182)
(MS10-026) Microsoft MPEG Layer-3 Audio Decoder CVE-2010-0480 2010-04-09 20:17:21 UTC 8516
Stack Overflow Vulnerability (977816)
(MS10-029) Microsoft Windows ISATAP IPv6 Source CVE-2010-0812 2010-04-09 20:47:46 UTC 8517
Address Spoofing Vulnerability (978338)
(MS10-027) Microsoft Windows Media Player Remote CVE-2010-0268 2010-04-09 21:17:49 UTC 8518
Code Execution Vulnerability (979402)
(MS10-021) Microsoft Windows Kernel Null Pointer CVE-2010-0234 2010-04-13 05:00:00 UTC 8519
Vulnerability (979683)
(MS10-021) Microsoft Windows Kernel Symbolic Link CVE-2010-0235 2010-04-13 05:00:00 UTC 8520
Value Vulnerability (979683)
(MS10-021) Microsoft Windows Kernel Memory CVE-2010-0236 2010-04-13 05:00:00 UTC 8521
Allocation Vulnerability (979683)
(MS10-021) Microsoft Windows Kernel Symbolic Link CVE-2010-0237 2010-04-13 05:00:00 UTC 8522
Creation Vulnerability (979683)
(MS10-021) Microsoft Windows Kernel Registry Key CVE-2010-0238 2010-04-13 05:00:00 UTC 8523
Vulnerability (979683)
(MS10-021) Microsoft Windows Virtual Path Parsing CVE-2010-0481 2010-04-13 05:00:00 UTC 8524
Vulnerability (979683)
(MS10-021) Microsoft Windows Kernel Malformed CVE-2010-0482 2010-04-14 05:00:00 UTC 8525
Image Vulnerability (979683)
(MS10-021) Microsoft Windows Kernel Exception CVE-2010-0810 2010-04-13 05:00:00 UTC 8526
Handler Vulnerability (979683)
(MS10-028) Microsoft Visio Attribute Validation Memory CVE-2010-0254 2010-04-13 05:00:00 UTC 8527
Corruption Vulnerability (980094)
(MS10-028) Microsoft Visio Index Calculation Memory CVE-2010-0256 2010-04-13 05:00:00 UTC 8528
Corruption Vulnerability (980094)
(MS10-020) Microsoft Windows SMB Client Memory CVE-2010-0269 2010-04-13 05:00:00 UTC 8529
Allocation Vulnerability (980232)
(MS10-020) Microsoft Windows SMB Client Transaction CVE-2010-0270 2010-04-12 07:00:00 UTC 8530
Vulnerability (980232)
(MS10-020) Microsoft Windows SMB Client Response CVE-2010-0476 2010-04-13 05:00:00 UTC 8531
Parsing Vulnerability (980232)
(MS10-020) Microsoft Windows SMB Client Message CVE-2010-0477 2010-04-13 05:00:00 UTC 8532
Size Vulnerability (980232)
(MS10-025) Microsoft Windows Media Services Stack- CVE-2010-0478 2010-04-10 03:33:58 UTC 8533
based Buffer Overflow Vulnerability (980858)
(MS10-023) Microsoft Office Publisher Conversion CVE-2010-0479 2010-04-13 05:00:00 UTC 8534
TextBox Processing Buffer Overflow Vulnerability
(981160)
(MS10-022) Microsoft VBScript Help Keypress CVE-2010-0483 2010-04-13 05:00:00 UTC 8535
Vulnerability (981169)
(MS10-019) Microsoft Windows Cabview Corruption CVE-2010-0487 2010-04-13 05:00:00 UTC 8537
Validation Vulnerability (981210)
Check Name CVE Number Date ID
(MS10-024) Microsoft SMTP Server MX Record CVE-2010-0024 2010-04-13 05:00:00 UTC 8538
Vulnerability (981832)
(MS10-024) Microsoft SMTP Memory Allocation CVE-2010-0025 2010-04-13 05:00:00 UTC 8539
Vulnerability (981832)
Internet Explorer XSS Filter Cross-Site Scripting CVE-2010-1489 2010-04-27 06:30:34 UTC 8691
Vulnerability
Microsoft Windows Media Player PNG Processing CVE-2004-0597 2010-05-18 16:05:22 UTC 8731
Vulnerability CVE-2004-1244
(MS10-030) Microsoft Outlook Express and Windows CVE-2010-0816 2010-05-03 17:23:24 UTC 8831
Mail Integer Overflow Vulnerability (978542)
(MS10-031) Vulnerability in Microsoft Visual Basic for CVE-2010-0815 2010-05-11 05:00:00 UTC 8832
Applications Could Allow Remote Code Execution
(978213)
Microsoft Jet Database Engine Malformed Database CVE-2005-0944 2010-05-18 14:37:07 UTC 8910
File Buffer Overflow Vulnerability
(MS10-043) Microsoft Windows Canonical Display CVE-2009-3678 2010-07-13 05:00:00 UTC 8913
Driver Code Execution Vulnerability (2028859)
Microsoft Internet Explorer UTF-7 Charset Inheritance CVE-2007-1114 2010-05-21 12:24:28 UTC 8937
Cross Site Scripting Vulnerability
Microsoft Visual Basic ActiveX Control Heap Buffer CVE-2008-0024 2010-06-02 15:06:47 UTC 9028
Overflow Vulnerability
(MS10-032) Microsoft Windows Win32k Improper Data CVE-2010-0484 2010-06-08 05:00:00 UTC 9073
Validation Vulnerability (979559)
(MS10-032) Microsoft Windows Win32k Window CVE-2010-0485 2010-06-08 05:00:00 UTC 9074
Creation Vulnerability (979559)
(MS10-032) Microsoft Windows Win32k TrueType Font CVE-2010-1255 2010-06-08 05:00:00 UTC 9075
Parsing Vulnerability (979559)
(MS10-037) Microsoft Windows OpenType CFF Font CVE-2010-0819 2010-06-08 05:00:00 UTC 9076
Driver Memory Corruption Vulnerability (980218)
(MS10-035) Microsoft Internet Explorer toStaticHTML CVE-2010-1257 2010-06-08 05:00:00 UTC 9077
Information Disclosure Vulnerability (982381)
(MS10-035) Microsoft Internet Explorer Uninitialized CVE-2010-1259 2010-06-08 05:00:00 UTC 9078
Memory Corruption Vulnerability (982381)
(MS10-035) Microsoft HTML Element Memory CVE-2010-1260 2010-06-08 05:00:00 UTC 9079
Corruption Vulnerability (982381)
(MS10-035) Microsoft Internet Explorer Uninitialized CVE-2010-1261 2010-06-08 05:00:00 UTC 9080
Memory Corruption Vulnerability (982381)
CVE-2010-1261
(MS10-035) Microsoft Internet Explorer Memory CVE-2010-1262 2010-06-08 05:00:00 UTC 9081
Corruption Vulnerability (982381)
(MS10-039) Microsoft Office SharePoint 'cid0' Cross- CVE-2010-0817 2010-06-08 05:00:00 UTC 9083
Site Scripting Vulnerability (983438)
(MS10-039) Microsoft Office Sharepoint Help Page CVE-2010-1264 2010-06-08 05:00:00 UTC 9084
Denial of Service Vulnerability (2028554)
(MS11-027) Microsoft Microsoft Internet Explorer 8 CVE-2010-0811 2010-06-08 05:00:00 UTC 9085
Developer Tools Remote Code Execution (2508272)
(MS10-041) Microsoft Windows .NET Framework XML CVE-2009-0217 2010-06-08 05:00:00 UTC 9086
Signature HMAC Truncation Bypass Vulnerability
(981343)
(MS10-040) Microsoft Windows IIS Authentication CVE-2010-1256 2010-06-08 05:00:00 UTC 9087
Memory Corruption Vulnerability (982666)
Check Name CVE Number Date ID
(MS10-038) Microsoft Office Excel Record Parsing CVE-2010-0821 2010-06-08 05:00:00 UTC 9088
Memory Corruption Vulnerability (2027452)
(MS10-038) Microsoft Office Excel Object Stack CVE-2010-0822 2010-06-08 05:00:00 UTC 9089
Overflow Vulnerability (2027452)
(MS10-038) Microsoft Office Excel Memory Corruption CVE-2010-0823 2010-06-08 05:00:00 UTC 9090
Vulnerability (2027452)
(MS10-038) Microsoft Office Excel Record Memory CVE-2010-0824 2010-06-04 05:36:44 UTC 9091
Corruption Vulnerability (2027452)
(MS10-038) Microsoft Office Excel Record Memory CVE-2010-1245 2010-06-08 05:00:00 UTC 9092
Corruption Vulnerability (2027452) CVE-2010-1245
(MS10-038) Microsoft Office Excel RTD Memory CVE-2010-1246 2010-06-03 13:01:16 UTC 9093
Corruption Vulnerability (2027452)
(MS10-038) Microsoft Excel Memory Corruption CVE-2010-1247 2010-06-08 05:00:00 UTC 9094
Vulnerability (2027452)
(MS10-038) Microsoft Excel HFPicture Memory CVE-2010-1248 2010-06-08 05:00:00 UTC 9095
Corruption Vulnerability (2027452)
(MS10-038) Microsoft Excel Memory Corruption CVE-2010-1249 2010-06-08 05:00:00 UTC 9096
Vulnerability II (2027452)
(MS10-038) Microsoft Excel EDG Memory Corruption CVE-2010-1250 2010-06-08 05:00:00 UTC 9097
Vulnerability (2027452)
(MS10-038) Microsoft Excel Record Stack Corruption CVE-2010-1251 2010-06-08 05:00:00 UTC 9098
Vulnerability (2027452)
(MS10-038) Microsoft Excel String Variable CVE-2010-1252 2010-06-08 05:00:00 UTC 9099
Vulnerability (2027452)
(MS10-038) Microsoft Excel ADO Object Vulnerability CVE-2010-1253 2010-06-08 05:00:00 UTC 9100
(2027452)
(MS10-033) Microsoft Windows Media Decompression CVE-2010-1879 2010-06-08 05:00:00 UTC 9102
Vulnerability (979902)
(MS10-033) Microsoft Windows MJPEG Media CVE-2010-1880 2010-06-08 05:00:00 UTC 9103
Decompression Vulnerability (979902)
(MS10-042) Microsoft Windows Help Center Escape CVE-2010-1885 2010-06-10 05:00:00 UTC 9110
Sequence Bypass Vulnerability (2219475)
Microsoft Internet Explorer 'mshtml.dll' Remote CVE-2010-3886 2010-07-08 11:13:20 UTC 9381
Information Disclosure Vulnerability
Microsoft Internet Explorer CSS 'expression' Remote 2010-07-13 10:09:41 UTC 9410
Denial of Service Vulnerability
(MS10-044) Microsoft Office Access ActiveX Control CVE-2010-0814 2010-07-06 16:55:58 UTC 9419
Vulnerability (982335)
(MS10-045) Microsoft Office Outlook SMB Attachment CVE-2010-0266 2010-07-13 05:00:00 UTC 9420
Vulnerability (978212)
(MS10-044) Microsoft Office ACCWIZ.dll Uninitialized CVE-2010-1881 2010-07-06 17:07:06 UTC 9421
Variable Vulnerability (982335)
(MS10-046) Microsoft Windows Shortcut Icon Loading CVE-2010-2568 2010-07-30 05:00:00 UTC 9612
Remote Code Execution(2286198)
Microsoft Internet Explorer Frame Border Property 2010-08-10 08:30:16 UTC 9671
Denial Of Service Vulnerability
(MS10-057) Microsoft Office Excel Memory Corruption CVE-2010-2562 2010-08-10 05:00:00 UTC 9678
Vulnerability (2269707)
Check Name CVE Number Date ID
(MS10-058) Microsoft Windows Integer Overflow in CVE-2010-1893 2010-08-10 05:00:00 UTC 9679
Windows Networking Privilege Escalation (978886)
(MS10-058) Microsoft Windows IPv6 Memory CVE-2010-1892 2010-08-10 05:00:00 UTC 9680
Corruption Denial Of Service (978886)
(MS10-049) Microsoft Windows SChannel Malformed CVE-2010-2566 2010-08-10 05:00:00 UTC 9681
Certificate Request Remote Code Execution (980436)
(MS10-047) Microsoft Windows Kernel Improper CVE-2010-1890 2010-08-10 05:00:00 UTC 9682
Validation Denial Of Service (981852)
(MS10-047) Microsoft Windows Kernel Double Free CVE-2010-1889 2010-08-10 05:00:00 UTC 9683
Privilege Escalation (981852)
(MS10-047) Microsoft Windows Kernel Data CVE-2010-1888 2010-08-10 05:00:00 UTC 9684
Initialization Privilege Escalation (981852)
(MS10-050) Microsoft Windows Movie Maker Memory CVE-2010-2564 2010-08-10 05:00:00 UTC 9685
Corruption Remote Code Execution (981997)
(MS10-054) Microsoft Windows SMB Stack Exhaustion CVE-2010-2552 2010-08-10 05:00:00 UTC 9686
Denial Of Service (982214)
(MS10-054) Microsoft Windows SMB Variable CVE-2010-2551 2010-08-10 05:00:00 UTC 9687
Validation Denial Of Service (982214)
(MS10-054) Microsoft Windows SMB Pool Overflow CVE-2010-2550 2010-08-10 05:00:00 UTC 9688
Remote Code Execution (982214)
(MS10-055) Microsoft Windows Cinepak Codec CVE-2010-2553 2010-08-10 05:00:00 UTC 9689
Decompression Denial Of Service (982665)
(MS10-059) Microsoft Windows Tracing Memory CVE-2010-2555 2010-08-10 05:00:00 UTC 9690
Corruption Privilege Escalation (982799)
(MS10-059) Microsoft Windows Tracing Registry Key CVE-2010-2554 2010-08-10 05:00:00 UTC 9691
ACL Privilege Escalation (982799)
(MS10-052) Microsoft Windows MPEG Layer-3 Audio CVE-2010-1882 2010-08-04 05:19:15 UTC 9693
Decoder Buffer Overflow Vulnerability (2115168)
(MS10-048) Microsoft Windows Win32k Window CVE-2010-1897 2010-08-10 05:00:00 UTC 9694
Creation Vulnerability (2160329)
(MS10-048) Microsoft Windows Win32k User Input CVE-2010-1896 2010-08-10 05:00:00 UTC 9695
Validation Vulnerability (2160329)
(MS10-048) Microsoft Windows Win32k Exception CVE-2010-1894 2010-08-10 05:00:00 UTC 9696
Handling Vulnerability (2160329)
(MS10-048) Microsoft Windows Win32k Pool Overflow CVE-2010-1887 2010-08-10 05:00:00 UTC 9697
Vulnerability (2160329)
(MS10-048) Microsoft Windows Win32k Bounds CVE-2010-1887 2010-08-10 05:00:00 UTC 9698
Checking Vulnerability (2160329)
(MS10-053) Microsoft Internet Explorer HTML Layout CVE-2010-2560 2010-08-10 05:00:00 UTC 9699
Memory Corruption Vulnerability (2183461)
(MS10-053) Microsoft Internet Explorer Uninitialized CVE-2010-2559 2010-08-10 05:00:00 UTC 9700
Memory Corruption Vulnerability (2183461)
(MS10-053) Microsoft Internet Explorer Race Condition CVE-2010-2558 2010-08-10 05:00:00 UTC 9701
Memory Corruption Vulnerability (2183461)
(MS10-053) Microsoft Internet Explorer Uninitialized CVE-2010-2557 2010-08-10 05:00:00 UTC 9702
Memory Corruption Vulnerability CVE-2010-2557
(2183461)
(MS10-053) Microsoft Internet Explorer Uninitialized CVE-2010-2556 2010-08-10 05:00:00 UTC 9703
Memory Corruption Vulnerability CVE-2010-2556
(2183461)
Check Name CVE Number Date ID
(MS10-053) Microsoft Internet Explorer Event Handler CVE-2010-1258 2010-08-10 05:00:00 UTC 9704
Cross-Domain Vulnerability (2183461)
(MS10-060) Microsoft Windows Microsoft Silverlight CVE-2010-1898 2010-08-10 05:00:00 UTC 9705
and Microsoft .NET Framework CLR Virtual Method
Delegate Vulnerability (2265906)
(MS10-060) Vulnerability in Microsoft Silverlight Could CVE-2010-0019 2010-08-10 05:00:00 UTC 9706
Allow Remote Code Execution (978464)
(MS10-056) Microsoft Office Word HTML Linked CVE-2010-1903 2010-08-10 05:00:00 UTC 9707
Objects Memory Corruption Vulnerability (2269638)
(MS10-056) Microsoft Office Word RTF Parsing Buffer CVE-2010-1902 2010-08-10 05:00:00 UTC 9708
Overflow Vulnerability (2269638)
(MS10-056) Microsoft Office Word RTF Parsing Engine CVE-2010-1901 2010-08-10 05:00:00 UTC 9709
Memory Corruption Vulnerability (2269638)
(MS10-056) Microsoft Office Word Record Parsing CVE-2010-1900 2010-08-10 05:00:00 UTC 9710
Vulnerability (2269638)
(MS10-049) Microsoft Windows TLS/SSL Renegotiation CVE-2009-3555 2010-08-10 05:00:00 UTC 9763
Vulnerability (980436)
Microsoft Windows Kerberos "Pass The Ticket" Replay 2010-08-20 06:50:52 UTC 9822
Vulnerability
Microsoft Windows Service Isolation Bypass CVE-2010-1886 2010-08-21 15:01:02 UTC 9839
Vulnerability
Microsoft Windows DLL Load Hijacking (2269637) 2010-08-23 18:45:18 UTC 9840
Microsoft Office Visio DXF File Inserting Buffer Overflow CVE-2010-1681 2010-05-07 15:30:23 UTC 10010
(CVE-2010-1681)
(MS10-069) Microsoft Windows CSRSS Local Elevation CVE-2010-1891 2010-09-14 05:00:00 UTC 10037
of Privilege (2121546)
(MS10-065) Microsoft IIS Repeated Parameter Request CVE-2010-1899 2010-09-14 05:00:00 UTC 10038
Denial of Service (2267960)
(MS10-065) Microsoft IIS Request Header Buffer CVE-2010-2730 2010-09-14 05:00:00 UTC 10039
Overflow Remote Code Execution(2267960)
(MS10-065) Microsoft IIS Directory Authentication CVE-2010-2731 2010-09-14 05:00:00 UTC 10040
Bypass Privilege Escalation (2267960)
(MS10-063) Microsoft Windows Uniscribe Font Parsing CVE-2010-2738 2010-09-14 05:00:00 UTC 10041
Engine Memory Corruption Remote Code Execution
(2320113)
(MS10-062) Microsoft Windows MPEG-4 Codec CVE-2010-0818 2010-09-14 05:00:00 UTC 10042
Remote Code Execution (975558)
(MS10-068) Microsoft Windows LSASS Heap Overflow CVE-2010-0820 2010-09-14 05:00:00 UTC 10043
Privilege Escalation (983539)
(MS10-067) Microsoft Windows WordPad Word 97 Text CVE-2010-2563 2010-09-09 03:37:11 UTC 10044
Converter Memory Corruption Remote Code Execution
(2259922)
(MS10-064) Microsoft Office Heap Based Buffer CVE-2010-2728 2010-09-14 05:00:00 UTC 10045
Overflow in Outlook Remote Code Execution (2315011)
(MS10-061) Microsoft Windows Print Spooler Service CVE-2010-2729 2010-09-14 05:00:00 UTC 10046
Impersonation Remote Code Execution (2347290)
(MS10-066) Microsoft Windows RPC Memory CVE-2010-2567 2010-09-09 04:20:01 UTC 10047
Corruption Remote Code Execution (982802)
Check Name CVE Number Date ID
Microsoft Outlook Web Access Cross-site Request CVE-2010-3213 2010-09-14 17:03:50 UTC 10057
Forgery (CVE-2010-3213)
(MS10-070) Microsoft ASP.NET AES Decrypt Security CVE-2010-3332 2010-09-27 05:00:00 UTC 10104
Bypass (2416728)
Microsoft Office Excel 'HFPicture' Integer Memory 2010-09-24 02:52:42 UTC 10164
Corruption
(MS10-072) Vulnerabilities in SafeHTML Could Allow CVE-2010-3243 2010-10-12 18:16:16 UTC 10312
Information Disclosure (2412048) CVE-2010-3324
(MS10-086) Microsoft Windows Permissions on New CVE-2010-3223 2010-10-05 10:07:39 UTC 10314
Cluster Disks Information Disclosure (2294255)
(MS10-074) Microsoft Windows MFC Document Title CVE-2010-3227 2010-10-12 05:00:00 UTC 10316
Updating Buffer Overflow Vulnerability (2387149)
(MS10-085) Microsoft Windows TLSv1 Denial of CVE-2010-3229 2010-10-12 05:00:00 UTC 10318
Service (2207566)
(MS10-084) Microsoft Windows LPC Message Buffer CVE-2010-3222 2010-10-06 06:30:10 UTC 10321
Overrun Privilege Escalation (2360937)
(MS10-083) Vulnerabilities in Microsoft Active Template CVE-2010-1263 2010-06-04 02:07:56 UTC 10324
Library (ATL) Could Allow Remote Code Execution
(2405882)
(MS10-082) Microsoft Windows Media Player Memory CVE-2010-2745 2010-10-06 07:02:28 UTC 10325
Corruption Remote Code Execution (2378111)
(MS10-072) Microsoft Sharepoint HTML Sanitization CVE-2010-3243 2010-10-12 05:00:00 UTC 10328
Information Disclosure (2412048) I
(MS10-072) Microsoft SharePoint HTML Sanitization CVE-2010-3324 2010-10-12 05:00:00 UTC 10329
Information Disclosure (2412048) II
(MS10-079) Microsoft Office Word Uninitialized Pointer CVE-2010-2747 2010-10-12 05:00:00 UTC 10332
Remote Code Execution (2293194)
(MS10-079) Microsoft Office Word Boundary Check CVE-2010-2748 2010-10-12 05:00:00 UTC 10333
Remote Code Execution (2293194)
(MS10-079) Microsoft Office Word Index Remote Code CVE-2010-2750 2010-10-12 05:00:00 UTC 10334
Execution (2293194)
(MS10-079) Microsoft Office Word Stack Validation CVE-2010-3214 2010-10-12 05:00:00 UTC 10335
Remote Code Execution (2293194)
(MS10-079) Microsoft Office Word Return Value CVE-2010-3215 2010-10-12 05:00:00 UTC 10336
Remote Code Execution (2293194)
(MS10-079) Microsoft Office Word Bookmarks Remote CVE-2010-3216 2010-10-12 05:00:00 UTC 10337
Code Execution (2293194)
(MS10-079) Microsoft Office Word Pointer Remote CVE-2010-3217 2010-10-12 05:00:00 UTC 10338
Code Execution (2293194)
(MS10-079) Microsoft Office Word Heap Overflow CVE-2010-3218 2010-10-12 05:00:00 UTC 10339
Remote Code Execution (2293194)
(MS10-079) Microsoft Office Word Index Parsing CVE-2010-3219 2010-10-12 05:00:00 UTC 10340
Remote Code Execution (2293194)
(MS10-079) Microsoft Office Word Parsing Remote CVE-2010-3220 2010-10-12 05:00:00 UTC 10341
Code Execution (2293194)
(MS10-079) Microsoft Office Word Short Sign Remote CVE-2010-3221 2010-10-12 05:00:00 UTC 10342
Code Execution (2293194)
(MS10-077) Microsoft .NET Framework x64 JIT CVE-2010-3228 2010-10-12 05:00:00 UTC 10344
Compiler Remote Code Execution (2160841)
(MS10-071) Microsoft Internet Explorer Autocomplete CVE-2010-0808 2010-10-12 05:00:00 UTC 10345
Information Disclosure (2360131)
(MS10-071) Microsoft Internet Explorer toStaticHTML CVE-2010-3324 2010-10-12 05:00:00 UTC 10346
Information Disclosure (2360131) I
Check Name CVE Number Date ID
(MS10-071) Microsoft Internet Explorer toStaticHTML CVE-2010-3243 2010-10-12 05:00:00 UTC 10347
Information Disclosure (2360131) II
(MS10-071) Microsoft Internet Explorer CSS Special CVE-2010-3325 2010-10-12 05:00:00 UTC 10348
Character Information Disclosure (2360131)
(MS10-071) Microsoft Internet Explorer Uninitialized CVE-2010-3326 2010-10-12 05:00:00 UTC 10349
Memory Corruption Remote Code Execution (2360131)
I
(MS10-071) Microsoft Internet Explorer Uninitialized CVE-2010-3328 2010-10-12 05:00:00 UTC 10350
Memory Corruption Remote Code Execution (2360131)
II
(MS10-071) Microsoft Internet Explorer Anchor Element CVE-2010-3327 2010-10-12 05:00:00 UTC 10351
Information Disclosure (2360131)
(MS10-071) Microsoft Internet Explorer Uninitialized CVE-2010-3329 2010-10-12 05:00:00 UTC 10352
Memory Corruption Remote Code Execution (2360131)
III
(MS10-071) Microsoft Internet Explorer Cross-Domain CVE-2010-3330 2010-10-12 05:00:00 UTC 10353
Information Disclosure (2360131)
(MS10-071) Microsoft Internet Explorer Uninitialized CVE-2010-3331 2010-10-12 05:00:00 UTC 10354
Memory Corruption (2360131) IV
(MS10-076) Microsoft Embedded OpenType Font CVE-2010-1883 2010-10-06 09:50:54 UTC 10355
Integer Overflow Remote Code Execution (982132)
(MS10-080) Microsoft Office Excel Record Parsing CVE-2010-3230 2010-10-12 05:00:00 UTC 10357
Integer Remote Code Execution (2293211)
(MS10-080) Microsoft Office Excel Record Parsing CVE-2010-3231 2010-10-12 05:00:00 UTC 10359
Memory Corruption (2293211)
(MS10-073) Microsoft Windows Win32K Reference CVE-2010-2549 2010-10-12 05:00:00 UTC 10360
Count Privilege Escalation (981957)
(MS10-073) Microsoft Windows Win32K Keyboard CVE-2010-2743 2010-10-12 05:00:00 UTC 10361
Layout Privilege Escalation (981957)
(MS10-073) Microsoft Windows Win32k Window Class CVE-2010-2744 2010-10-12 05:00:00 UTC 10362
Privilege Escalation (981957)
(MS10-081) Microsoft Windows Explorer Comctl32 CVE-2010-2746 2010-10-06 02:39:20 UTC 10364
Heap Overflow Remote Code Execution (2296011)
(MS10-080) Microsoft Office Excel File Format Parsing CVE-2010-3232 2010-10-12 05:00:00 UTC 10367
Remote Code Execution (2293211)
(MS10-080) Microsoft Office Lotus 1-2-3 Workbook CVE-2010-3233 2010-10-12 05:00:00 UTC 10368
Parsing Remote Code Execution (2293211)
(MS10-080) Microsoft Office Formula Substream CVE-2010-3234 2010-10-12 05:00:00 UTC 10369
Memory Corruption (2293211)
(MS10-080) Microsoft Office Formula Biff Record CVE-2010-3235 2010-10-12 05:00:00 UTC 10370
Remote Code Execution (2293211)
(MS10-075) Microsoft Windows Media Player RTSP CVE-2010-3225 2010-10-05 06:34:28 UTC 10372
Use After Free Remote Code Execution (2281679)
(MS10-080) Microsoft Office Out Of Bounds Array CVE-2010-3236 2010-10-12 05:00:00 UTC 10373
Remote Code Execution (2293211)
(MS10-080) Microsoft Office Merge Cell Record Pointer CVE-2010-3237 2010-10-12 05:00:00 UTC 10374
Remote Code Execution (2293211)
(MS10-080) Microsoft Office Negative Future Function CVE-2010-3238 2010-10-12 05:00:00 UTC 10375
Remote Code Execution (2293211)
(MS10-078) Microsoft Windows OpenType Font CVE-2010-2740 2010-10-12 05:00:00 UTC 10377
Parsing Privilege Escalation (2279986)
(MS10-078) Microsoft Windows OpenType Font CVE-2010-2741 2010-10-12 05:00:00 UTC 10378
Validation Remote Code Execution (2279986)
Check Name CVE Number Date ID
(MS10-080) Microsoft Office Extra Out of Boundry CVE-2010-3239 2010-10-12 05:00:00 UTC 10379
Record Parsing Remote Code Execution (2293211)
(MS10-080) Microsoft Office Real Time Data Array CVE-2010-3240 2010-10-12 05:00:00 UTC 10380
Record Remote Code Execution (2293211)
(MS10-080) Microsoft Office Out-of-Bounds Memory CVE-2010-3241 2010-10-12 05:00:00 UTC 10381
Write in Parsing Remote Code Execution (2293211)
(MS10-080) Microsoft Office Ghost Record Type CVE-2010-3242 2010-10-12 05:00:00 UTC 10382
Parsing Remote Code Execution (2293211)
Microsoft Windows Environment Variable Expansion CVE-2007-6753 2010-10-29 09:47:23 UTC 10558
Library Loading Vulnerability
Microsoft Data Access Objects Library 3.6 DLL CVE-2010-4182 2010-11-03 18:26:09 UTC 10615
Hijacking Vulnerability
Microsoft Internet Explorer Invalid Flag Remote Code CVE-2010-3962 2010-12-13 03:00:00 UTC 10618
Execution (2458511)
(MS10-088) Microsoft Office PowerPoint Parsing Buffer CVE-2010-2572 2010-11-09 03:00:00 UTC 10656
Overflow (2293386)
(MS10-088) Microsoft Office PowerPoint Heap CVE-2010-2573 2010-11-09 03:00:00 UTC 10657
Corruption Remote Code Execution (2293386)
(MS10-089) Microsoft Forefront UAG Redirection Issue CVE-2010-2732 2010-10-29 19:21:46 UTC 10658
May Allow Phishing (2316074)
(MS10-089) Microsoft Forefront UAG XSS Allows EOP CVE-2010-2733 2010-10-29 19:37:38 UTC 10659
(2316074)
(MS10-089) Microsoft Forefront XSS Issue on UAG CVE-2010-2734 2010-10-28 06:34:53 UTC 10660
Mobile Portal Website in Forefront Unified Access
Gateway (2316074)
(MS10-087) Microsoft Office DLL Planting Vulnerability CVE-2010-3337 2010-11-09 06:00:00 UTC 10661
(2423930)
(MS10-087) Microsoft Office RTF Stack Buffer Overflow CVE-2010-3333 2010-11-09 06:00:00 UTC 10662
(2423930)
(MS10-089) Microsoft Forefront XSS in Sginurl.asp CVE-2010-3936 2010-12-22 02:12:44 UTC 10663
(2316074)
(MS10-087) Microsoft Office Art Drawing Records CVE-2010-3334 2010-11-09 06:00:00 UTC 10664
(2423930)
(MS10-087) Microsoft Office Drawing Exception CVE-2010-3335 2010-11-09 06:00:00 UTC 10665
Handling (2423930)
(MS10-087) Microsoft Office MSO Large SPID Read AV CVE-2010-3336 2010-11-09 06:00:00 UTC 10666
(2423930)
(MS10-092) Microsoft Windows Task Scheduler Could CVE-2010-3338 2010-11-22 06:09:39 UTC 10751
Allow Elevation of Privilege (2305420)
(MS11-011) Windows Kernel Improper Data Validation CVE-2010-4398 2010-11-24 21:03:31 UTC 10773
(2393802)
Microsoft Outlook File Attachment Denial Of Service 2010-11-27 16:09:29 UTC 10786
Vulnerability
(MS10-105) Microsoft Office Graphics Filters CGM CVE-2010-3945 2010-12-13 03:00:00 UTC 10871
Image Converter Buffer Overrun Vulnerability (968095)
(MS10-105) Microsoft Office Graphics PICT Image CVE-2010-3946 2010-12-13 03:00:00 UTC 10872
Converter Integer Overflow Vulnerability (968095)
(MS10-105) Microsoft Office Graphics TIFF Image CVE-2010-3947 2010-12-13 03:00:00 UTC 10873
Converter Heap Overflow Vulnerability (968095)
(MS10-105) Microsoft Office Graphics TIFF Image CVE-2010-3949 2010-12-13 03:00:00 UTC 10874
Converter Buffer Overflow Vulnerability (968095)
Check Name CVE Number Date ID
(MS10-105) Microsoft Office Graphics TIFF Image CVE-2010-3950 2010-12-13 03:00:00 UTC 10875
Converter Memory Corruption Vulnerability (968095)
(MS10-105) Microsoft Office Graphics FlashPix Image CVE-2010-3951 2010-12-13 03:00:00 UTC 10876
Converter Buffer Overflow Vulnerability (968095)
(MS10-105) Microsoft Office Graphics FlashPix Image CVE-2010-3952 2010-12-13 03:00:00 UTC 10877
Converter Heap Corruption Vulnerability I (968095)
(MS10-101) Microsoft Windows Netlogon Service Could CVE-2010-2742 2010-12-13 03:00:00 UTC 10878
Allow Denial Of Service (2207559)
(MS10-103) Microsoft Office Suites and Components CVE-2010-2569 2010-12-13 18:30:00 UTC 10879
Size Value Heap Corruption in pubconv.dll Vulnerability
(2292970)
(MS10-103) Microsoft Office Suites Heap Overrun in CVE-2010-2570 2010-12-13 03:00:00 UTC 10880
pubconv.dll Vulnerability (2292970)
(MS10-103) Microsoft Office Suites Memory Corruption CVE-2010-2571 2010-12-13 03:00:00 UTC 10881
Due To Invalid Index Into Array in Pubconv.dll
Vulnerability (2292970)
(MS10-103) Microsoft Publisher Memory Corruption CVE-2010-3954 2010-12-13 03:00:00 UTC 10882
Vulnerability (2292970)
(MS10-103) Microsoft Office Suites Array Indexing CVE-2010-3955 2010-12-13 03:00:00 UTC 10883
Memory Corruption Vulnerability (2292970)
(MS10-091) Microsoft Windows OpenType Font Index CVE-2010-3956 2010-12-13 03:00:00 UTC 10884
Vulnerability (2296199)
(MS10-091) Microsoft Windows OpenType Font Double CVE-2010-3957 2010-12-13 03:00:00 UTC 10885
Free Vulnerability (2296199)
(MS10-091) Microsoft Windows OpenType CMAP CVE-2010-3959 2010-12-13 03:00:00 UTC 10886
Table Vulnerability (2296199)
(MS10-102) Microsoft Windows Hyper-V Could Allow CVE-2010-3960 2010-12-07 23:13:06 UTC 10887
Denial of Service (2345316)
(MS10-095) Microsoft Windows BranchCache Insecure CVE-2010-3966 2010-12-13 18:30:00 UTC 10888
Library Loading Could Allow Remote Code Execution
(2385678)
(MS10-106) Microsoft Exchange Server Could Allow CVE-2010-3937 2010-12-07 20:14:53 UTC 10889
Denial of Service (2407132)
(MS10-090) Microsoft Internet Explorer HTML Object CVE-2010-3340 2010-12-13 03:00:00 UTC 10890
Memory Corruption Vulnerability CVE-2010-3340
(2416400)
(MS10-090) Microsoft Internet Explorer Cross-Domain CVE-2010-3342 2010-12-13 03:00:00 UTC 10891
Information Disclosure Vulnerability CVE-2010-3342
(2416400)
(MS10-090) Microsoft Internet Explorer HTML Object CVE-2010-3343 2010-12-13 03:00:00 UTC 10892
Memory Corruption Vulnerability CVE-2010-3343
(2416400)
(MS10-090) Microsoft Internet Explorer HTML Object CVE-2010-3345 2010-12-13 03:00:00 UTC 10893
Memory Corruption Vulnerability CVE-2010-3345
(2416400)
(MS10-090) Microsoft Internet Explorer HTML Object CVE-2010-3346 2010-12-13 03:00:00 UTC 10894
Memory Corruption Vulnerability CVE-2010-3346
(2416400)
(MS10-090) Microsoft Internet Explorer Cross-Domain CVE-2010-3348 2010-12-13 03:00:00 UTC 10895
Information Disclosure Vulnerability CVE-2010-3348
(2416400)
(MS10-096) Microsoft Windows Address Book Could CVE-2010-3147 2010-12-07 09:01:44 UTC 10896
Allow Remote Code Execution (2423089)
(MS10-093) Microsoft Windows Movie Maker Could CVE-2010-3967 2010-12-07 09:26:32 UTC 10897
Allow Remote Code Execution (2424434)
Check Name CVE Number Date ID
(MS10-098) Microsoft Windows Win32k Buffer Overflow CVE-2010-2739 2010-12-13 03:00:00 UTC 10898
Could Allow Elevation Of Privilege (2436673) CVE-2010-3939
(MS10-098) Microsoft Windows Win32k Buffer Overflow CVE-2010-3940 2010-12-13 03:00:00 UTC 10899
Could Allow Elevation Of Privilege CVE-2010-3940
(2436673)
(MS10-098) Microsoft Windows Win32k Double Free CVE-2010-3941 2010-12-13 03:00:00 UTC 10900
Could Allow Elevation Of Privilege (2436673)
(MS10-098) Microsoft Windows Win32k WriteAV Could CVE-2010-3942 2010-12-13 03:00:00 UTC 10901
Allow Elevation Of Privilege (2436673)
(MS10-098) Microsoft Windows Win32k Cursor Linking CVE-2010-3943 2010-12-13 03:00:00 UTC 10902
Could Allow Elevation Of Privilege (2436673)
(MS10-098) Microsoft Windows Win32k Memory CVE-2010-3944 2010-12-13 03:00:00 UTC 10903
Corruption Could Allow Elevation Of Privilege
(2436673)
(MS10-099) Microsoft Windows Routing and Remote CVE-2010-3963 2010-12-07 20:54:26 UTC 10905
Access Could Allow Elevation of Privilege (2440591)
(MS10-100) Microsoft Windows Consent User Interface CVE-2010-3961 2010-12-07 23:15:43 UTC 10906
Could Allow Elevation of Privilege (2442962)
(MS10-097) Microsoft Insecure Library Loading in CVE-2010-3144 2010-12-07 20:56:29 UTC 10907
Internet Connection Signup Wizard Could Allow Remote
Code Execution (2443105)
(MS10-094) Microsoft Windows Media Encoder Could CVE-2010-3965 2010-12-07 20:57:53 UTC 10908
Allow Remote Code Execution (2447961)
(MS10-104) Microsoft Windows SharePoint Could Allow CVE-2010-3964 2010-12-13 03:00:00 UTC 10909
Remote Code Execution (KB2455005)
(MS11-004) Microsoft IIS FTP Service Heap Buffer CVE-2010-3972 2011-02-08 03:00:00 UTC 10939
Overrun (2489256)
Microsoft WMI Admin Tools ActiveX Control Remote CVE-2010-4588 2010-12-22 19:50:02 UTC 10945
Code Execution
(MS11-024) Microsoft Windows Fax Cover Page Editor CVE-2010-4701 2010-12-28 03:56:14 UTC 10958
Buffer Overflow Remote Code Execution (2527308)
(MS11-006) Windows Shell Graphics Processing CVE-2010-3970 2011-02-08 03:00:00 UTC 10983
Overflow (2483185)
(MS11-002) Microsoft Data Access DSN Buffer CVE-2011-0026 2010-12-29 20:50:18 UTC 10999
Overflow (2451910)
(MS11-002) Microsoft Data Access ADO Record CVE-2011-0027 2011-01-11 03:00:00 UTC 11000
Memory Allocation (2451910)
(MS11-001) Windows Backup Manager Insecure CVE-2010-3145 2010-12-29 20:53:14 UTC 11001
Library Loading (2478935)
Microsoft Windows Ipv6 Router Advertisement Denial CVE-2010-4669 2011-01-07 18:12:36 UTC 11008
Of Service
(MS10-036) Microsoft Office COM Object Validation CVE-2010-1263 2011-01-16 18:02:12 UTC 11066
Vulnerability (983235)
(MS10-008) Cumulative Security Update of ActiveX Kill CVE-2010-0252 2011-01-21 07:01:44 UTC 11093
Bits (978262)
(MS11-013) Microsoft Kerberos Unkeyed Checksum CVE-2011-0043 2011-02-07 03:00:00 UTC 11224
(2496930)
(MS11-013) Microsoft Kerberos Spoofing (2496930) CVE-2011-0091 2011-02-08 03:00:00 UTC 11225
Check Name CVE Number Date ID
(MS11-011) Windows Kernel Integer Truncation CVE-2011-0045 2011-01-26 15:04:17 UTC 11237
(2393802)
(MS11-008) Microsoft Visio Object Memory Corruption CVE-2011-0092 2011-02-08 03:00:00 UTC 11238
(2451879)
(MS11-008) Microsoft Visio Data Type Memory CVE-2011-0093 2011-02-08 03:00:00 UTC 11239
Corruption (2451879)
(MS11-009) Microsoft Scripting Engines Information CVE-2011-0031 2011-02-08 03:00:00 UTC 11240
Disclosure (2475792)
(MS11-005) Microsoft Active Directory SPN Validation CVE-2011-0040 2011-02-08 03:00:00 UTC 11242
(2478953)
(MS11-014) Microsoft Local Security Authority CVE-2011-0039 2011-01-28 00:56:22 UTC 11243
Subsystem Service Length Validation (2478960)
(MS11-012) Microsoft Win32k Improper User Input CVE-2011-0086 2011-02-08 03:00:00 UTC 11244
Validation (2479628)
(MS11-012) Microsoft Win32k Insufficient User Input CVE-2011-0087 2011-02-08 03:00:00 UTC 11245
Validation (2479628)
(MS11-012) Microsoft Win32k Window Class Pointer CVE-2011-0088 2011-02-08 03:00:00 UTC 11246
Confusion (2479628)
(MS11-012) Microsoft Win32k Window Class Improper CVE-2011-0089 2011-02-08 03:00:00 UTC 11247
Pointer Validation (2479628)
(MS11-012) Microsoft Win32k Memory Corruption CVE-2011-0090 2011-02-08 03:00:00 UTC 11248
(2479628)
(MS11-003) Microsoft Internet Explorer Uninitialized CVE-2011-0035 2011-02-08 03:00:00 UTC 11249
Memory Corruption I (2482017)
(MS11-003) Microsoft Internet Explorer Uninitialized CVE-2011-0036 2011-02-08 03:00:00 UTC 11250
Memory Corruption II (2482017)
(MS11-003) Microsoft Internet Explorer Insecure Library CVE-2011-0038 2011-02-08 03:00:00 UTC 11251
Loading (2482017)
(MS11-007) Microsoft OpenType Font Encoded CVE-2011-0033 2011-02-08 03:00:00 UTC 11252
Character (2485376)
(MS11-022) Microsoft PowerPoint OfficeArt Atom RCE CVE-2011-0976 2011-04-12 03:00:00 UTC 11340
(2489283)
(MS11-023) Microsoft Office Graphic Object CVE-2011-0977 2011-04-12 03:00:00 UTC 11341
Dereferencing (2489293)
(MS11-021) Microsoft Excel Array Indexing (2489279) CVE-2011-0978 2011-04-12 03:00:00 UTC 11342
(MS11-021) Microsoft Excel Linked List Corruption CVE-2011-0979 2011-04-12 03:00:00 UTC 11343
(2489279)
(MS11-021) Microsoft Excel Dangling Pointer CVE-2011-0980 2011-04-12 03:00:00 UTC 11344
(2489279)
Microsoft Malware Protection Engine Privilege CVE-2011-0037 2011-02-24 04:53:52 UTC 11430
Elevation (2491888)
(MS11-016) Microsoft Microsoft Groove Insecure CVE-2010-3146 2011-03-08 03:00:00 UTC 11530
Library Loading RCE (2494047)
(MS11-017) Microsoft Remote Desktop Client Insecure CVE-2011-0029 2011-03-08 03:00:00 UTC 11531
Library Loading (2508062)
(MS11-015) Microsoft Windows Media DVR-MS CVE-2011-0042 2011-01-26 15:06:44 UTC 11532
(2510030)
(MS11-015) Microsoft Windows Media DirectShow CVE-2011-0032 2011-03-08 03:00:00 UTC 11533
Insecure Library Loading (2510030)
Check Name CVE Number Date ID
Microsoft Internet Explorer Address Bar Pop-Up 2011-03-08 02:28:08 UTC 11534
Spoofing
(MS11-018) Microsoft Internet Explorer Object CVE-2011-1345 2011-04-12 03:00:00 UTC 11580
Management Memory Corruption (2497640)
Microsoft Internet Explorer Remote Code Execution II CVE-2011-1346 2011-03-16 21:25:15 UTC 11582
Microsoft Internet Explorer Bypass Protected Mode CVE-2011-1347 2011-03-16 21:30:04 UTC 11583
Denial of Service
(MS11-028) Microsoft .NET Framework Stack CVE-2010-3958 2011-04-12 03:00:00 UTC 11773
Corruption (2484015)
(MS11-033) Microsoft WordPad Converter Parsing CVE-2011-0028 2011-04-11 03:00:00 UTC 11774
(2485663)
(MS11-021) Microsoft Excel Integer Overrun (2489279) CVE-2011-0097 2011-04-12 03:00:00 UTC 11775
(MS11-021) Microsoft Excel Record Parsing WriteAV CVE-2011-0101 2011-04-12 03:00:00 UTC 11777
(2489279)
(MS11-021) Microsoft Excel Memory Corruption CVE-2011-0103 2011-04-12 03:00:00 UTC 11778
(2489279)
(MS11-021) Microsoft Excel Heap Overflow (2489279) CVE-2011-0098 2011-04-12 03:00:00 UTC 11779
(MS11-021) Microsoft Excel Buffer Overwrite (2489279) CVE-2011-0104 2011-04-12 03:00:00 UTC 11780
(MS11-021) Microsoft Excel Data Initialization CVE-2011-0105 2011-04-12 03:00:00 UTC 11781
(2489279)
(MS11-022) Microsoft PowerPoint Floating Point CVE-2011-0655 2011-04-12 03:00:00 UTC 11782
Techno-color Time Bandit RCE (2489283)
(MS11-022) Microsoft PowerPoint Persist Directory CVE-2011-0656 2011-04-12 03:00:00 UTC 11783
RCE (2489283)
(MS11-023) Microsoft Office Component Insecure CVE-2011-0107 2011-04-12 03:00:00 UTC 11784
Library Loading (2489293)
(MS11-029) Microsoft GDI+ Integer Overflow (2489979) CVE-2011-0041 2011-04-12 03:00:00 UTC 11785
(MS11-024) Microsoft Fax Cover Page Editor Memory CVE-2010-3974 2011-04-12 03:00:00 UTC 11786
Corruption (2527308)
(MS11-018) Microsoft Internet Explorer Layouts CVE-2011-0094 2011-04-12 03:00:00 UTC 11787
Handling Memory Corruption (2497640)
(MS11-018) Microsoft Internet Explorer MSHTML CVE-2011-0346 2011-04-12 03:00:00 UTC 11788
Memory Corruption (2497640)
(MS11-018) Microsoft Internet Explorer Frame Tag CVE-2011-1244 2011-04-12 03:00:00 UTC 11789
Information Disclosure (2497640)
(MS11-025) Microsoft MFC Insecure Library Loading CVE-2010-3190 2011-04-12 03:00:00 UTC 11790
(2500212)
(MS11-034) Microsoft Win32k Use After Free I CVE-2011-0662 2011-04-12 03:00:00 UTC 11791
(2506223)
(MS11-034) Microsoft Win32k Use After Free II CVE-2011-0665 2011-04-12 03:00:00 UTC 11792
(2506223)
(MS11-034) Microsoft Win32k Use After Free III CVE-2011-0666 2011-04-12 03:00:00 UTC 11793
(2506223)
(MS11-034) Microsoft Win32k Use After Free IV CVE-2011-0667 2011-04-12 03:00:00 UTC 11794
(2506223)
(MS11-034) Microsoft Win32k Use After Free V CVE-2011-0670 2011-04-12 03:00:00 UTC 11795
(2506223)
(MS11-034) Microsoft Win32k Use After Free VI CVE-2011-0671 2011-04-12 03:00:00 UTC 11796
(2506223)
Check Name CVE Number Date ID
(MS11-034) Microsoft Win32k Use After Free VII CVE-2011-0672 2011-04-12 03:00:00 UTC 11797
(2506223)
(MS11-034) Microsoft Win32k Use After Free VIII CVE-2011-0674 2011-04-12 03:00:00 UTC 11798
(2506223)
(MS11-034) Microsoft Win32k Use After Free IX CVE-2011-1234 2011-04-12 03:00:00 UTC 11799
(2506223)
(MS11-034) Microsoft Win32k Use After Free X CVE-2011-1235 2011-04-12 03:00:00 UTC 11800
(2506223)
(MS11-034) Microsoft Win32k Use After Free XI CVE-2011-1236 2011-04-12 03:00:00 UTC 11801
(2506223)
(MS11-034) Microsoft Win32k Use After Free XII CVE-2011-1237 2011-04-12 03:00:00 UTC 11802
(2506223)
(MS11-034) Microsoft Win32k Use After Free XIII CVE-2011-1238 2011-04-12 03:00:00 UTC 11803
(2506223)
(MS11-034) Microsoft Win32k Use After Free XIV CVE-2011-1239 2011-04-12 03:00:00 UTC 11804
(2506223)
(MS11-034) Microsoft Win32k Use After Free XV CVE-2011-1240 2011-04-12 03:00:00 UTC 11805
(2506223)
(MS11-034) Microsoft Win32k Use After Free XVI CVE-2011-1241 2011-04-12 03:00:00 UTC 11806
(2506223)
(MS11-034) Microsoft Win32k Use After Free XVII CVE-2011-1242 2011-04-12 03:00:00 UTC 11807
(2506223)
(MS11-034) Microsoft Win32k Null Pointer Dereference CVE-2011-0673 2011-04-12 03:00:00 UTC 11808
Privilege Escalation I (2506223)
(MS11-034) Microsoft Win32k Null Pointer Dereference CVE-2011-0676 2011-04-12 03:00:00 UTC 11809
Privilege Escalation II (2506223)
(MS11-034) Microsoft Win32k Null Pointer Dereference CVE-2011-0677 2011-04-11 03:00:00 UTC 11810
Privilege Escalation III (2506223)
(MS11-034) Microsoft Win32k Null Pointer Dereference CVE-2011-1225 2011-04-11 03:00:00 UTC 11811
Privilege Escalation IV (2506223)
(MS11-034) Microsoft Win32k Null Pointer Dereference CVE-2011-1226 2011-04-11 03:00:00 UTC 11812
Privilege Escalation V (2506223)
(MS11-034) Microsoft Win32k Null Pointer Dereference CVE-2011-1227 2011-04-11 03:00:00 UTC 11813
Privilege Escalation VI (2506223)
(MS11-034) Microsoft Win32k Null Pointer Dereference CVE-2011-1228 2011-04-11 03:00:00 UTC 11814
Privilege Escalation VII (2506223)
(MS11-034) Microsoft Win32k Null Pointer Dereference CVE-2011-1229 2011-04-11 03:00:00 UTC 11815
Privilege Escalation VIII (2506223)
(MS11-034) Microsoft Win32k Null Pointer Dereference CVE-2011-1230 2011-04-11 03:00:00 UTC 11816
Privilege Escalation IX (2506223)
(MS11-034) Microsoft Win32k Null Pointer Dereference CVE-2011-1231 2011-04-11 03:00:00 UTC 11817
Privilege Escalation X (2506223)
(MS11-034) Microsoft Win32k Null Pointer Dereference CVE-2011-1232 2011-04-11 03:00:00 UTC 11818
Privilege Escalation XI (2506223)
(MS11-034) Microsoft Win32k Null Pointer Dereference CVE-2011-1233 2011-04-11 03:00:00 UTC 11819
Privilege Escalation XII (2506223)
(MS11-032) Microsoft OpenType Font Stack Overflow CVE-2011-0034 2011-04-11 18:30:00 UTC 11820
Remote Code Execution (2507618)
(MS11-027) Microsoft WMITools ActiveX Control CVE-2010-3973 2011-04-11 18:30:00 UTC 11821
Remote Code Execution (2508272)
(MS11-027) Microsoft Windows Messenger ActiveX CVE-2011-1243 2011-04-11 18:30:00 UTC 11822
Control Remote Code Execution (2508272)
Check Name CVE Number Date ID
(MS11-020) Microsoft SMB Transaction Parsing CVE-2011-0661 2011-04-11 18:30:00 UTC 11823
Remote Code Execution (2508429)
(MS11-030) Microsoft DNS Crafted LLMNR Query CVE-2011-0657 2011-04-06 07:35:30 UTC 11824
Remote Code Execution (2509553)
Microsoft Windows Active Directory Browser Election CVE-2011-0654 2011-04-12 03:00:00 UTC 11825
Buffer Overflow Remote Code Execution
(MS11-019) Microsoft SMB Client Response Parsing CVE-2011-0660 2011-04-11 18:30:00 UTC 11826
Remote Code Execution (2511455)
(MS11-031) Microsoft Scripting Engines Memory CVE-2011-0663 2011-04-12 03:00:00 UTC 11827
Reallocation Remote Code Execution (2514666)
(MS11-018) Microsoft Internet Explorer Javascript CVE-2011-1245 2011-04-12 03:00:00 UTC 11828
Information Disclosure (2497640)
(MS11-034) Microsoft Win32k Use After Free XVIII CVE-2011-0675 2011-04-12 13:57:35 UTC 11836
(2506223)
Microsoft HTML Help Stack Overflow Remote Code 2011-04-15 20:42:27 UTC 11873
Execution
Microsoft Windows 2000 SECEDIT Command Insecure CVE-2005-3168 2011-04-19 09:04:24 UTC 11897
Permissions Vulnerability
Microsoft Reader Heap Overflow Denial of Service 2011-04-18 18:23:16 UTC 11898
Microsoft Reader Integer Overflow Denial of Service II 2011-04-18 18:41:48 UTC 11899
Microsoft Reader NULL Byte Write Denial of Service 2011-04-18 19:08:44 UTC 11902
Microsoft Reader Array Overflow Denial of Service 2011-04-18 18:57:35 UTC 11903
Microsoft Word 2003 MSO.dll Null Pointer Dereference CVE-2010-3200 2010-10-27 12:20:01 UTC 11913
Vulnerability
Microsoft Windows Live Safety Scanner One Care Local 2010-10-27 10:38:48 UTC 11914
Download And Execute Vulnerability
(MS11-035) Microsoft WINS Service Failed Response CVE-2011-1248 2011-05-10 03:00:00 UTC 11992
(2524426)
(MS11-036) Microsoft PowerPoint Buffer Overrrun RCE CVE-2011-1270 2011-05-10 03:00:00 UTC 11993
(2545814)
(MS11-036) Microsoft PowerPoint Memory Corruption CVE-2011-1269 2011-05-10 03:00:00 UTC 11994
RCE (2545814)
(MS11-043) Microsoft Windows SMB Client Could Allow CVE-2011-1268 2011-06-01 17:06:23 UTC 12206
Remote Code Execution (KB2536276)
(MS11-044) Microsoft Windows .NET Framework Could CVE-2011-1271 2011-05-23 15:46:15 UTC 12207
Allow Remote Code Execution (2538814)
(MS11-045) Microsoft Excel Buffer Overrun Remote CVE-2011-1276 2011-06-14 04:00:00 UTC 12208
Code Execution (2537146)
(MS11-045) Microsoft Excel Improper Record Parsing CVE-2011-1273 2011-06-14 04:00:00 UTC 12209
Remote Code Execution (KB2537146)
(MS11-045) Microsoft Excel Insufficient Record CVE-2011-1272 2011-06-14 04:00:00 UTC 12210
Validation Remote Code Execution (KB2537146)
(MS11-045) Microsoft Excel Memory Corruption CVE-2011-1277 2011-06-14 04:00:00 UTC 12211
Remote Code Execution (2537146)
(MS11-045) Microsoft Excel Memory Heap Overwrite CVE-2011-1275 2011-06-14 04:00:00 UTC 12213
Remote Code Execution (KB2537146)
(MS11-045) Microsoft Excel Out of Bounds Array CVE-2011-1274 2011-06-14 04:00:00 UTC 12214
Access Remote Code Execution (KB2537146)
(MS11-038) Microsoft Windows OLE Automation Could CVE-2011-0658 2011-06-14 04:00:00 UTC 12216
Allow Remote Code Execution (2476490)
Check Name CVE Number Date ID
(MS11-045) Microsoft Excel Out Of Bounds WriteAV CVE-2011-1279 2011-06-14 04:00:00 UTC 12217
Remote Code Execution (2537146)
(MS11-040) Microsoft Windows Threat Management CVE-2011-1889 2011-06-14 04:00:00 UTC 12218
Gateway Firewall Client Could Allow Remote Code
Execution (KB2520426)
(MS11-041) Microsoft Windows Kernel-Mode Drivers CVE-2011-1873 2011-06-14 04:00:00 UTC 12219
Could Allow Remote Code Execution (KB2525694)
(MS11-042) Microsoft Windows DFS Memory CVE-2011-1868 2011-06-02 07:30:32 UTC 12220
Corruption Remote Code Execution (2535512)
(MS11-046) Microsoft Windows Ancillary Function CVE-2011-1249 2011-06-14 04:00:00 UTC 12221
Driver Could Allow Elevation Of Privilege (2503665)
(MS11-042) Microsoft Windows DFS Referral CVE-2011-1869 2011-06-01 16:02:09 UTC 12222
Response Denial Of Service (KB2535512)
(MS11-047) Microsoft Hyper-V VMBus Persistent CVE-2011-1872 2011-06-14 04:00:00 UTC 12225
Denial Of Service (2525835)
(MS11-048) Microsoft Windows SMB Server Could CVE-2011-1267 2011-06-01 16:28:53 UTC 12230
Allow Denial Of Service (KB2536275)
(MS11-049) Microsoft XML Editor Could Allow CVE-2011-1280 2011-06-14 04:00:00 UTC 12231
Information Disclosure (2543893)
(MS11-050) Microsoft Internet Explorer MIME Sniffing CVE-2011-1246 2011-06-08 18:31:50 UTC 12232
Information Disclosure (2530548)
(MS11-050) Microsoft Internet Explorer Link Properties CVE-2011-1250 2011-06-08 19:14:44 UTC 12233
Handling Memory Corruption (2530548)
(MS11-050) Microsoft Internet Explorer DOM CVE-2011-1251 2011-06-08 19:18:23 UTC 12234
Manipulation Memory Corruption (2530548)
(MS11-050) Microsoft Internet Explorer toStaticHTML CVE-2011-1252 2011-06-08 19:20:32 UTC 12235
Information Disclosure (2530548)
(MS11-050) Microsoft Internet Explorer Drag and Drop CVE-2011-1254 2011-06-08 19:22:08 UTC 12236
Memory Corruption (2530548)
(MS11-050) Microsoft Internet Explorer Time Element CVE-2011-1255 2011-06-08 19:25:58 UTC 12237
Memory Corruption (2530548)
(MS11-050) Microsoft Internet Explorer DOM CVE-2011-1256 2011-06-08 19:27:53 UTC 12239
Modification Memory Corruption (2530548)
(MS11-050) Microsoft Internet Explorer Drag and Drop CVE-2011-1258 2011-06-08 19:29:53 UTC 12240
Information Disclosure (2530548)
(MS11-050) Microsoft Internet Explorer Layout Memory CVE-2011-1260 2011-06-08 19:31:21 UTC 12241
Corruption (2530548)
(MS11-050) Microsoft Internet Explorer Selection CVE-2011-1261 2011-06-08 19:32:31 UTC 12242
Object Memory Corruption (2530548)
(MS11-050) Microsoft Internet Explorer HTTP Redirect CVE-2011-1262 2011-06-08 19:33:49 UTC 12244
Memory Corruption (2530548)
(MS11-051) Microsoft Windows Active Directory CVE-2011-1264 2011-06-02 06:18:33 UTC 12245
Certificate Services Web Enrollment Could Allow
Elevation Of Privilege (2518295)
(MS11-052) Microsoft Internet Explorer VML Memory CVE-2011-1266 2011-06-08 19:38:48 UTC 12246
Corruption (2544521)
(MS11-045) Microsoft Excel WriteAV Remote Code CVE-2011-1278 2011-06-14 04:00:00 UTC 12257
Execution (2537146)
(MS11-039) Microsoft Windows .NET Framework and CVE-2011-0664 2011-06-14 04:00:00 UTC 12259
Microsoft Silverlight Could Allow Remote Code
Execution (2514842)
Check Name CVE Number Date ID
(MS11-053) Microsoft Windows Bluetooth Stack Error CVE-2011-1265 2011-06-29 15:54:23 UTC 12323
Allow Remote Code Execution (2566220)
(MS11-054) Microsoft Windows Win32k Use After Free CVE-2011-1874 2011-07-12 04:00:00 UTC 12324
Privilege Escalation I (2555917)
(MS11-054) Microsoft Windows Win32k Use After Free CVE-2011-1875 2011-07-12 04:00:00 UTC 12325
Privilege Escalation II (2555917)
(MS11-054) Microsoft Windows Win32k Use After Free CVE-2011-1876 2011-07-12 04:00:00 UTC 12326
Privilege Escalation III (2555917)
(MS11-054) Microsoft Windows Win32k Use After Free CVE-2011-1877 2011-07-12 04:00:00 UTC 12327
Privilege Escalation IV (2555917)
(MS11-054) Microsoft Windows Win32k Use After Free CVE-2011-1878 2011-07-12 04:00:00 UTC 12328
Privilege Escalation V (2555917)
(MS11-054) Microsoft Windows Win32k Use After Free CVE-2011-1879 2011-07-12 04:00:00 UTC 12329
Privilege Escalation VI (2555917)
(MS11-054) Microsoft Windows Win32k Null Pointer CVE-2011-1880 2011-07-12 04:00:00 UTC 12330
Dereference Privilege Escalation I (2555917)
(MS11-054) Microsoft Windows Win32k Null Pointer CVE-2011-1881 2011-07-12 04:00:00 UTC 12331
Dereference Privilege Escalation II (2555917)
(MS11-054) Microsoft Windows Win32k Use After Free CVE-2011-1882 2011-07-12 04:00:00 UTC 12332
Privilege Escalation VII (2555917)
(MS11-054) Microsoft Windows Win32k Use After Free CVE-2011-1883 2011-07-12 04:00:00 UTC 12333
Privilege Escalation VIII (2555917)
(MS11-054) Microsoft Windows Win32k Use After Free CVE-2011-1884 2011-07-12 04:00:00 UTC 12334
Privilege Escalation IX (2555917)
(MS11-054) Microsoft Windows Win32k Null Pointer CVE-2011-1885 2011-07-12 04:00:00 UTC 12335
Dereference Privilege Escalation III (2555917)
(MS11-054) Microsoft Windows Win32k Incorrect CVE-2011-1886 2011-07-12 04:00:00 UTC 12336
Parameter Privilege Escalation (2555917)
(MS11-054) Microsoft Windows Win32k Null Pointer CVE-2011-1887 2011-07-12 04:00:00 UTC 12337
Dereference Privilege Escalation IV (2555917)
(MS11-054) Microsoft Windows Win32k Null Pointer CVE-2011-1888 2011-07-12 04:00:00 UTC 12338
Dereference Privilege Escalation V (2555917)
(MS11-055) Microsoft Visio Insecure Library Loading CVE-2010-3148 2011-07-12 04:00:00 UTC 12340
Remote Code Execution (2560847)
(MS11-056) Microsoft Windows CSRSS Local EOP CVE-2011-1281 2011-07-12 04:00:00 UTC 12341
AllocConsole Privilege Escalation (2507938)
(MS11-056) Microsoft Windows CSRSS Local EOP CVE-2011-1282 2011-07-12 04:00:00 UTC 12343
SrvSetConsoleLocalEUDC Privilege Escalation
(2507938)
(MS11-056) Microsoft Windows CSRSS Local EOP CVE-2011-1283 2011-07-12 04:00:00 UTC 12344
SrvSetConsoleNumberOfCommand Privilege
Escalation (2507938)
(MS11-056) Microsoft Windows CSRSS Local EOP CVE-2011-1284 2011-07-12 04:00:00 UTC 12345
SrvWriteConsoleOutput Privilege Escalation (2507938)
(MS11-056) Microsoft Windows CSRSS Local EOP CVE-2011-1870 2011-07-12 04:00:00 UTC 12346
SrvWriteConsoleOutputString Privilege Escalation
(2507938)
(MS11-062) Microsoft NDISTAPI Driver Could Allow CVE-2011-1974 2011-07-29 20:09:04 UTC 12442
Elevation Of Privilege (2566454)
Check Name CVE Number Date ID
(MS11-063) Microsoft WCRSS Could Allow Elevation CVE-2011-1967 2011-08-09 04:00:00 UTC 12444
Of Privilege (2567680)
(MS11-057) Microsoft Internet Explorer Event Handlers CVE-2011-1960 2011-08-09 04:00:00 UTC 12446
Information Disclosure (2559049)
(MS11-057) Microsoft Internet Explorer Drag And Drop CVE-2011-2383 2011-08-09 04:00:00 UTC 12447
Information Disclosure (2559049)
(MS11-057) Microsoft Internet Explorer Shift JIS CVE-2011-1962 2011-08-09 04:00:00 UTC 12448
Character Encoding Information Disclosure (2559049)
(MS11-057) Microsoft Internet Explorer Style Object CVE-2011-1964 2011-08-09 04:00:00 UTC 12449
Memory Corruption Remote Code Execution (2559049)
(MS11-057) Microsoft Internet Explorer Telnet Handler CVE-2011-1961 2011-08-09 04:00:00 UTC 12450
Remote Code Execution (2559049)
(MS11-057) Microsoft Internet Explorer Windows Open CVE-2011-1257 2011-08-09 04:00:00 UTC 12451
Race Condition (2559049)
(MS11-064) Microsoft TCP/IP Stack ICMP Could Allow CVE-2011-1871 2011-08-09 04:00:00 UTC 12452
Denial of Service (2563894)
(MS11-064) Microsoft TCP/IP Stack QOS Could Allow CVE-2011-1965 2011-08-09 04:00:00 UTC 12453
Denial of Service (2563894)
(MS11-057) Microsoft Internet Explorer XSLT Memory CVE-2011-1963 2011-08-09 04:00:00 UTC 12454
Corruption Remote Code Execution (2559049)
(MS11-058) Microsoft DNS Server NAPTR Query Could CVE-2011-1966 2011-08-09 04:00:00 UTC 12456
Allow Remote Code Execution (2562485)
(MS11-058) Microsoft DNS Server Uninitialized CVE-2011-1970 2011-08-09 04:00:00 UTC 12457
Memory Corruption Could Allow Remote Code
Execution (2562485)
(MS11-059) Microsoft Data Access Insecure Library CVE-2011-1975 2011-07-29 21:43:15 UTC 12458
Loading Remote Code Execution (2560656)
(MS11-060) Microsoft Visio Move Around The Block CVE-2011-1979 2011-08-09 04:00:00 UTC 12459
Could Allow Remote Code Execution (2560978)
(MS11-065) Microsoft RDP Could Allow Denial Of CVE-2011-1968 2011-08-09 04:00:00 UTC 12460
Service (2570222)
(MS11-060) Microsoft Visio Pstream Release Could CVE-2011-1972 2011-08-09 04:00:00 UTC 12462
Allow Remote Code Execution (2560978)
(MS11-061) Microsoft Remote DWA Could Allow CVE-2011-1263 2011-08-01 16:33:11 UTC 12463
Elevation of Privilege (2546250)
(MS11-066) Microsoft MS Chart Control Could Allow CVE-2011-1977 2011-07-29 20:32:35 UTC 12464
Information Disclosure (2567943)
(MS11-067) Microsoft MS Report Viewer Control XSS CVE-2011-1976 2011-07-29 21:24:27 UTC 12471
Could Allow Information Disclosure (2578230)
(MS11-068) Microsoft Kernel Metadata Parsing Could CVE-2011-1971 2011-08-09 04:00:00 UTC 12472
Allow Denial of Service (2556532)
(MS11-069) Microsoft .NET Framework Socket CVE-2011-1978 2011-08-09 04:00:00 UTC 12473
Restriction Bypass Could Allow Information Disclosure
(2567951)
Microsoft Windows DHCPv6 Packets Remote Denial Of 2011-08-23 05:09:26 UTC 12532
Service
Microsoft Windows Server 2008 R1 Local Denial Of 2011-09-07 19:38:34 UTC 12608
Service
Check Name CVE Number Date ID
(MS11-071) Microsoft Windows Components Insecure CVE-2011-1991 2011-09-13 03:00:00 UTC 12615
Library Loading Remote Code Execution (2570947)
(MS11-072) Microsoft Excel Conditional Expression CVE-2011-1989 2011-09-13 03:00:00 UTC 12616
Parsing Remote Code Execution (2587505)
(MS11-072) Microsoft Excel Heap Corruption Remote CVE-2011-1988 2011-09-13 03:00:00 UTC 12617
Code Execution (2587505)
(MS11-072) Microsoft Excel Out of Bounds Array CVE-2011-1987 2011-09-13 03:00:00 UTC 12618
Indexing Remote Code Execution (2587505)
(MS11-072) Microsoft Excel Out of Bounds Array CVE-2011-1990 2011-09-13 03:00:00 UTC 12619
Indexing Remote Code Execution II (2587505)
(MS11-072) Microsoft Excel Use after Free WriteAV CVE-2011-1986 2011-09-13 03:00:00 UTC 12620
Remote Code Execution (2587505)
(MS11-073) Microsoft Office Component Insecure CVE-2011-1980 2011-09-13 03:00:00 UTC 12621
Library Loading Remote Code Execution (2587634)
(MS11-073) Microsoft Office Uninitialized Object CVE-2011-1982 2011-09-13 03:00:00 UTC 12622
Pointer Remote Code Execution (2587634)
(MS11-070) Microsoft Windows WINS Local Elevation CVE-2011-1984 2011-09-01 19:56:35 UTC 12623
of Privilege (2571621)
(MS11-074) Microsoft XSS in SharePoint Calendar CVE-2011-0653 2011-09-13 03:00:00 UTC 12628
Elevation of Privilege (2451858)
(MS11-074) Microsoft SharePoint HTML Sanitization CVE-2011-1252 2011-09-13 03:00:00 UTC 12629
Information Disclosure (2451858)
(MS11-074) Microsoft SharePoint Editform Script CVE-2011-1890 2011-09-13 03:00:00 UTC 12630
Injection Elevation of Privilege (2451858)
(MS11-074) Microsoft SharePoint Contact Details CVE-2011-1891 2011-09-13 03:00:00 UTC 12631
Reflected XSS Elevation of Privilege (2451858)
(MS11-074) Microsoft SharePoint Remote File CVE-2011-1892 2011-09-13 03:00:00 UTC 12632
Disclosure Information Disclosure (2451858)
(MS11-074) Microsoft SharePoint XSS Elevation of CVE-2011-1893 2011-09-13 03:00:00 UTC 12633
Privilege (2451858)
(MS11-075) Microsoft Active Accessibility Insecure CVE-2011-1247 2011-10-03 20:52:38 UTC 12735
Library Loading (2623699)
(MS11-076) Microsoft Windows Media Center Insecure CVE-2011-2009 2011-10-03 20:47:24 UTC 12736
Library Loading (2604926)
(MS11-078) Microsoft .NET Framework Class CVE-2011-1253 2011-10-11 03:00:00 UTC 12737
Inheritance (2604930)
(MS11-077) Microsoft Windows Kernel-Mode Drivers CVE-2011-1985 2011-10-11 03:00:00 UTC 12738
Win32k Null Pointer De-reference (2567053)
(MS11-077) Microsoft Windows Kernel-Mode Drivers CVE-2011-2002 2011-10-11 03:00:00 UTC 12739
Win32k TrueType Font Type Translation (2567053)
(MS11-077) Microsoft Windows Kernel-Mode Drivers CVE-2011-2003 2011-10-11 03:00:00 UTC 12740
Font Library File Buffer Overrun (2567053)
(MS11-077) Microsoft Windows Kernel-Mode Drivers CVE-2011-2011 2011-10-11 03:00:00 UTC 12741
Win32k Use After Free (2567053)
(MS11-079) Microsoft Forefront Unified Access CVE-2011-1895 2011-10-03 19:36:59 UTC 12745
Gateway ExcelTable Response Splitting XSS
(2544641)
(MS11-079) Microsoft Forefront Unified Access CVE-2011-1896 2011-10-03 19:41:39 UTC 12746
Gateway ExcelTable Reflected XSS (2544641)
(MS11-079) Microsoft Forefront Unified Access CVE-2011-1897 2011-10-03 19:44:08 UTC 12747
Gateway Default Reflected XSS (2544641)
(MS11-079) Microsoft Forefront Unified Access CVE-2011-1969 2011-10-11 03:00:00 UTC 12748
Gateway Poisoned Cup of Code Execution (2544641)
Check Name CVE Number Date ID
(MS11-079) Microsoft Forefront Unified Access CVE-2011-2012 2011-10-11 03:00:00 UTC 12749
Gateway Null Session Cookie Crash (2544641)
(MS11-081) Microsoft IE Scroll Event Remote Code CVE-2011-1993 2011-10-11 03:00:00 UTC 12750
Execution (2586448)
(MS11-081) Microsoft IE OLEAuto32.dll Remote Code CVE-2011-1995 2011-10-11 05:00:00 UTC 12752
Execution (2586448)
(MS11-081) Microsoft IE Option Element Remote Code CVE-2011-1996 2011-10-11 03:00:00 UTC 12753
Execution (2586448)
(MS11-081) Microsoft IE OnLoad Event Remote Code CVE-2011-1997 2011-10-11 03:00:00 UTC 12754
Execution (2586448)
(MS11-081) Microsoft IE Select Element Remote Code CVE-2011-1999 2011-10-11 03:00:00 UTC 12755
Execution (2586448)
(MS11-081) Microsoft IE Body Element Remote Code CVE-2011-2000 2011-10-11 03:00:00 UTC 12756
Execution (2586448)
(MS11-081) Microsoft IE Virtual Function Table CVE-2011-2001 2011-10-11 03:00:00 UTC 12757
Corruption Remote Code Execution (2586448)
(MS11-080) Microsoft Ancillary Function Driver CVE-2011-2005 2011-10-11 03:00:00 UTC 12758
Elevation of Privilege (2592799)
(MS11-082) Microsoft Host Integration Server Endless CVE-2011-2007 2011-10-03 20:50:20 UTC 12759
Loop DoS in snabase.exe (2607670)
(MS11-082) Microsoft Host Integration Server Access of CVE-2011-2008 2011-10-03 20:51:10 UTC 12760
Unallocated Memory DoS (2607670)
(MS11-081) Microsoft IE Jscript9.dll Remote Code CVE-2011-1998 2011-10-11 03:00:00 UTC 12799
Execution (2586448)
(MS11-091) Microsoft Publisher Function Pointer CVE-2011-1508 2011-12-13 03:00:00 UTC 12832
Overwrite (2607702)
Microsoft Windows Local DNS Poisoning Vulnerabilities 2011-10-20 08:45:00 UTC 12840
(MS11-087) Microsoft Windows TrueType Font Parsing CVE-2011-3402 2011-11-03 05:00:00 UTC 12891
(2639417)
Microsoft Excel VBScript Validation Use After Free 2011-11-04 03:40:52 UTC 12897
Vulnerability
(MS11-085) Microsoft Windows Mail Insecure Library CVE-2011-2016 2011-10-27 21:58:54 UTC 12909
Loading Remote Code Execution (2620704)
(MS11-086) Microsoft Windows Active Directory CVE-2011-2014 2011-11-08 03:00:00 UTC 12910
LDAPS Authentication Bypass Privilege Escalation
(2630837)
(MS11-084) Microsoft Windows TrueType Font Parsing CVE-2011-2004 2011-11-08 06:00:00 UTC 12913
Denial of Service (2617657)
(MS11-083) Microsoft Windows Reference Counter CVE-2011-2013 2011-11-08 03:00:00 UTC 12915
Overflow Remote Code Execution (2588516)
Microsoft Excel Window2 Record Use After Free 2011-11-18 18:00:37 UTC 12962
Remote Code Execution
Microsoft Windows win32k.sys Driver Keyboard Layout CVE-2012-0181 2011-11-23 04:21:58 UTC 12973
Denial Of Service
Microsoft Internet Explorer Cache Objects History CVE-2002-2435 2011-12-07 05:41:38 UTC 13043
Enumeration Weakness
(MS11-097) Microsoft Windows CSRSS Local Privilege CVE-2011-3408 2011-12-01 20:19:21 UTC 13055
Elevation (2620712)
(MS11-098) Microsoft Windows Kernel Exception CVE-2011-2018 2011-12-13 03:00:00 UTC 13056
Handler (2633171)
(MS11-089) Microsoft Word Access Violation (2590602) CVE-2011-1983 2011-12-13 03:00:00 UTC 13057
Check Name CVE Number Date ID
(MS11-088) Microsoft Office Pinyin IME Privilege CVE-2011-2010 2011-10-03 20:45:48 UTC 13058
Escalation (2652016)
(MS12-006) SSL and TLS Protocols Information CVE-2011-3389 2012-01-10 03:00:00 UTC 13062
Disclosure (2643584)
(MS11-099) Microsoft Internet Explorer Content- CVE-2011-3404 2011-12-13 03:00:00 UTC 13063
Disposition Information Disclosure (2618444)
(MS11-099) Microsoft Internet Explorer Insecure Library CVE-2011-2019 2011-12-13 03:00:00 UTC 13064
Loading (2618444)
(MS11-099) Microsoft Internet Explorer XSS Filter CVE-2011-1992 2011-10-03 20:32:33 UTC 13065
Information Disclosure (2618444)
(MS11-090) Microsoft Time Remote Code Execution CVE-2011-3397 2011-12-01 20:14:16 UTC 13067
(2618451)
(MS11-091) Microsoft Publisher Invalid Pointer CVE-2011-3411 2011-12-13 03:00:00 UTC 13068
(2607702)
(MS11-091) Microsoft Publisher Memory Corruption CVE-2011-3412 2011-12-13 03:00:00 UTC 13069
(2607702)
(MS11-091) Microsoft Publisher Out-of-bounds Array CVE-2011-3410 2011-12-13 03:00:00 UTC 13071
Index (2607702)
(MS11-092) Microsoft Windows Media Player DVR-MS CVE-2011-3401 2011-12-01 22:32:21 UTC 13078
Memory Corruption (2648048)
(MS11-093) Microsoft Windows OLE Property CVE-2011-3400 2011-12-13 03:00:00 UTC 13079
(2624667)
(MS11-094) Microsoft PowerPoint Insecure Library CVE-2011-3396 2011-12-13 03:00:00 UTC 13080
Loading (2639142)
(MS11-094) Microsoft PowerPoint OfficeArt Shape RCE CVE-2011-3413 2011-12-13 03:00:00 UTC 13081
(2639142)
(MS11-095) Microsoft Active Directory Buffer Overflow CVE-2011-3406 2011-12-13 03:00:00 UTC 13082
(2640045)
(MS11-096) Microsoft Excel Record Memory Corruption CVE-2011-3403 2011-12-13 03:00:00 UTC 13083
(2640241)
(MS12-008) Microsoft Windows GDI Access Violation CVE-2011-5046 2011-12-20 06:28:45 UTC 13121
(2660465)
Microsoft Windows Explorer Local Denial Of Service 2011-12-26 05:13:31 UTC 13143
Vulnerability
Microsoft Windows Media Player Null Pointer Remote 2011-12-26 08:18:47 UTC 13144
Denial Of Service
(MS11-100) Microsoft Windows .NET Hash Tables CVE-2011-3414 2011-12-28 15:07:55 UTC 13158
Denial of Service (2638420)
(MS11-100) Microsoft .NET Form Authentication CVE-2011-3415 2011-12-29 18:32:45 UTC 13160
Spoofing (2638420)
(MS11-100) Microsoft .NET User Authentication CVE-2011-3416 2011-12-29 19:10:31 UTC 13161
Privilege Escalation (2638420)
(MS11-100) Microsoft .NET Cached Content Privilege CVE-2011-3417 2011-12-29 19:40:15 UTC 13162
Escalation (2638420)
(MS12-004) Microsoft Media Player DirectShow CVE-2012-0004 2011-12-29 17:03:40 UTC 13183
Remote Code Execution (2636391)
(MS12-005) Microsoft Windows Assembly Execution CVE-2012-0013 2012-01-10 03:00:00 UTC 13184
(2584146)
(MS12-004) Microsoft Media Player MIDI Remote Code CVE-2012-0003 2012-01-10 03:00:00 UTC 13185
Execution (2636391)
(MS12-001) Microsoft Windows Kernel SafeSEH CVE-2012-0001 2011-12-29 17:04:53 UTC 13188
Bypass (2644615)
Check Name CVE Number Date ID
(MS12-002) Microsoft Windows Object Packager CVE-2012-0009 2011-12-29 16:54:10 UTC 13189
Insecure Executable Launching (2603381)
(MS12-003) Microsoft Windows CSRSS Elevation of CVE-2012-0005 2012-01-10 03:00:00 UTC 13190
Privilege (2646524)
(MS12-007) Microsoft AntiXSS Library Bypass CVE-2012-0007 2012-01-10 03:00:00 UTC 13201
(2607664)
(MS12-009) Microsoft Windows AfdPoll Elevation of CVE-2012-0148 2012-02-06 22:08:32 UTC 13290
Privilege (2645640)
(MS12-008) Microsoft Windows Keyboard Layout Use CVE-2012-0154 2012-02-14 03:00:00 UTC 13291
After Free (2660465)
(MS12-009) Microsoft Windows Ancillary Function CVE-2012-0149 2012-02-06 22:10:07 UTC 13293
Driver Elevation of Privilege (2645640)
(MS12-010) Microsoft IE Copy and Paste Information CVE-2012-0010 2012-02-14 03:00:00 UTC 13296
Disclosure (2647516)
(MS12-010) Microsoft IE HtmlLayout Remote Code CVE-2012-0011 2012-02-14 03:00:00 UTC 13297
Execution (2647516)
(MS12-010) Microsoft IE Null Byte Information CVE-2012-0012 2012-02-14 03:00:00 UTC 13298
Disclosure (2647516)
(MS12-010) Microsoft IE VML Remote Code Execution CVE-2012-0155 2012-02-14 03:00:00 UTC 13299
(2647516)
(MS12-014) Microsoft Indeo Codec Insecure Library CVE-2010-3138 2012-02-14 03:00:00 UTC 13300
Loading (2661637)
(MS12-015) Microsoft Visio VSD File Format Memory CVE-2012-0019 2012-02-14 03:00:00 UTC 13302
Corruption I (2663510)
(MS12-015) Microsoft Visio VSD File Format Memory CVE-2012-0020 2012-02-14 03:00:00 UTC 13303
Corruption II (2663510)
(MS12-015) Microsoft Visio VSD File Format Memory CVE-2012-0136 2012-02-14 03:00:00 UTC 13304
Corruption III (2663510)
(MS12-015) Microsoft Visio VSD File Format Memory CVE-2012-0137 2012-02-14 03:00:00 UTC 13305
Corruption IV (2663510)
(MS12-015) Microsoft Visio VSD File Format Memory CVE-2012-0138 2012-02-14 03:00:00 UTC 13306
Corruption V (2663510)
(MS12-016) Microsoft .NET Framework Unmanaged CVE-2012-0014 2012-02-14 03:00:00 UTC 13308
Objects (2651026)
(MS12-016) Microsoft .NET Framework Heap CVE-2012-0015 2012-02-14 03:00:00 UTC 13309
Corruption (2651026)
(MS12-011) Microsoft SharePoint XSS in inplview.aspx CVE-2012-0017 2012-02-14 03:00:00 UTC 13311
(2663841)
(MS12-012) Microsoft Color Control Panel Insecure CVE-2010-5082 2012-02-06 22:01:04 UTC 13314
Library Loading (2643719)
(MS12-013) Microsoft Windows Msvcrt.dll Buffer CVE-2012-0150 2012-02-14 03:00:00 UTC 13315
Overflow (2654428)
Microsoft Internet Explorer ASLR/DEP Bypass Denial of CVE-2012-1545 2012-03-12 04:46:09 UTC 13392
Service
(MS12-018) Microsoft Windows PostMessage Function CVE-2012-0157 2012-03-13 03:00:00 UTC 13396
Elevation of Privilege (2641653)
(MS12-017) Microsoft Windows DNS Denial of Service CVE-2012-0006 2012-03-13 03:00:00 UTC 13397
(2647170)
Check Name CVE Number Date ID
(MS12-021) Microsoft Visual Studio Add-In Elevation of CVE-2012-0008 2012-03-13 03:00:00 UTC 13400
Privilege (2651019)
(MS12-022) Microsoft Expression Design Insecure CVE-2012-0016 2012-03-13 03:00:00 UTC 13402
Library Loading (2651018)
(MS12-019) Microsoft Windows DirectWrite Application CVE-2012-0156 2012-03-13 03:00:00 UTC 13404
Denial of Service (2665364)
(MS12-020) Microsoft Remote Desktop Protocol CVE-2012-0002 2012-03-13 03:00:00 UTC 13405
Remote Code Execution (2671387)
(MS12-020) Microsoft Terminal Server Denial of Service CVE-2012-0152 2012-03-13 03:00:00 UTC 13406
(2671387)
(MS12-027) Microsoft Office And SQL Server CVE-2012-0158 2012-03-29 18:58:40 UTC 13505
MSCOMCTL.OCX Remote Code Execution (2664258)
(MS12-028) Microsoft Office WPS Converter Remote CVE-2012-0177 2012-04-09 19:32:58 UTC 13507
Code Execution (2639185)
(MS12-025) Microsoft Windows .NET Parameter CVE-2012-0163 2012-03-29 18:42:24 UTC 13509
Validation Remote Code Execution (2671605)
(MS12-026) Microsoft Forefront Unified Access CVE-2012-0146 2012-03-30 15:34:55 UTC 13511
Gateway Blind HTTP Redirect Spoofing (2663860)
(MS12-026) Microsoft Forefront Unified Access CVE-2012-0147 2012-03-30 15:49:17 UTC 13512
Gateway Unfiltered Acess Information Disclosure
(2663860)
(MS12-023) Microsoft Internet Explorer Print Feature CVE-2012-0168 2012-03-29 21:14:08 UTC 13515
Remote Code Execution (2675157)
(MS12-023) Microsoft Internet Explorer JScript9 CVE-2012-0169 2012-03-29 21:37:01 UTC 13516
Remote Code Execution (2675157)
(MS12-023) Microsoft Internet Explorer SelectAll CVE-2012-0171 2012-03-30 15:10:13 UTC 13518
Remote Code Execution (2675157)
(MS12-023) Microsoft Internet Explorer VML Remote CVE-2012-0172 2012-03-30 15:13:15 UTC 13519
Code Execution (2675157)
Microsoft Windows Kernel Win32k.sys Local Denial Of 2012-05-03 09:18:09 UTC 13595
Service
(MS12-030) Microsoft Office Excel Record Parsting CVE-2012-1847 2012-04-26 20:38:41 UTC 13606
Type Mismatch Remote Code Execution (2663830)
(MS12-030) Microsoft Office Excel MergeCelIs Heap CVE-2012-0185 2012-04-26 20:33:39 UTC 13607
Overflow Remote Code Execution (2663830)
(MS12-030) Microsoft Office Excel SXLI Record CVE-2012-0184 2012-04-26 20:12:17 UTC 13608
Memory Corruption Remote Code Execution (2663830)
(MS12-030) Microsoft Office Excel Memory Corruption CVE-2012-0143 2012-02-14 03:00:00 UTC 13609
Using Various Modified Bytes (2663830)
(MS12-030) Microsoft Office Excel File Format Memory CVE-2012-0142 2012-02-14 03:00:00 UTC 13610
Corruption in OBJECTLINK Record (2663830)
(MS12-030) Microsoft Office Excel File Format Memory CVE-2012-0141 2012-02-14 03:00:00 UTC 13611
Corruption (2663830)
(MS12-031) Microsoft Visio VSD File Format Memory CVE-2012-0018 2012-02-14 03:00:00 UTC 13613
Corruption I (2597981)
Check Name CVE Number Date ID
(MS12-032) Microsoft Windows Firewall Security CVE-2012-0174 2012-04-27 17:25:18 UTC 13615
Bypass (2688338)
(MS12-032) Microsoft Windows TCP/IP Double Free CVE-2012-0179 2012-04-27 17:30:13 UTC 13616
Privilege Escalation (2688338)
(MS12-029) Microsoft Word RTF Mismatch Remote CVE-2012-0183 2012-05-03 15:28:50 UTC 13618
Code Execution (2680352)
(MS12-033) Microsoft Windows Plug And Play CVE-2012-0178 2012-04-26 20:52:01 UTC 13620
Configuration Manager Privilege Escalation (2690533)
(MS12-034) Microsoft Windows .NET Index CVE-2012-0164 2012-04-27 17:10:07 UTC 13623
Comparison Remote Code Execution (2681578)
(MS12-034) Microsoft Silverlight Double Free Remote CVE-2012-0176 2012-04-27 17:07:00 UTC 13624
Code Execution (2681578)
(MS12-034) Microsoft Windows .NET Buffer Allocation CVE-2012-0162 2012-04-27 17:02:28 UTC 13625
Remote Code Execution (2681578)
(MS12-034) Microsoft Windows Scrollbar Calculation CVE-2012-1848 2012-04-27 16:55:54 UTC 13626
Privilege Escalation (2681578)
(MS12-034) Microsoft Windows Keyboard Layout CVE-2012-0181 2012-04-27 16:50:50 UTC 13627
Privilege Escalation (2681578)
(MS12-034) Microsoft Windows Windows And CVE-2012-0180 2012-04-27 16:36:02 UTC 13628
Messages Privilege Escalation (2681578)
(MS12-034) Microsoft Windows GDI+ Heap Overflow CVE-2012-0167 2012-04-27 16:26:51 UTC 13629
Remote Code Execution (2681578)
(MS12-034) Microsoft Windows GDI+ Record Remote CVE-2012-0165 2012-04-27 16:12:50 UTC 13630
Code Execution (2681578)
(MS12-034) Microsoft Windows TrueType Font Parsing CVE-2012-0159 2012-04-27 16:10:04 UTC 13631
II (2681578)
(MS12-034) Microsoft Windows TrueType Font Parsing CVE-2011-3402 2012-04-27 15:24:42 UTC 13632
(2681578)
(MS12-035) Microsoft Windows .NET Deserialization CVE-2012-0161 2012-03-29 18:37:00 UTC 13634
Remote Code Execution (2696777)
(MS12-035) Microsoft Windows .NET Serialization CVE-2012-0160 2012-03-29 15:22:27 UTC 13635
Remote Code Execution (2693777)
Microsoft Wordpad Doc File Null Pointer Denial of 2012-06-01 16:17:11 UTC 13735
Service
(MS12-037) Microsoft Internet Explorer Same ID CVE-2012-1875 2012-06-01 01:49:12 UTC 13739
Property Remote Code Execution (2699988)
(MS12-038) Microsoft .NET Framework Clipboard CVE-2012-1855 2012-06-04 16:04:01 UTC 13750
Unsafe Memory Access Remote Code Execution
(2706726)
(MS12-041) Microsoft Windows Clipboard Format Atom CVE-2012-1866 2012-06-12 20:06:40 UTC 13751
Name Handling Privilege Escalation (2709162)
(MS12-036) Microsoft Windows Remote Desktop CVE-2012-0173 2012-06-01 00:38:49 UTC 13753
Protocol Remote Code Execution (2685939)
(MS12-037) Microsoft Internet Explorer Scrolling Events CVE-2012-1882 2012-06-12 20:06:57 UTC 13755
Information Disclosure (2699988)
(MS12-037) Microsoft Internet Explorer InsertRow CVE-2012-1880 2012-06-01 02:36:22 UTC 13757
Remote Code Execution (2699988)
(MS12-037) Microsoft Internet Explorer Developer CVE-2012-1874 2012-06-01 01:33:29 UTC 13760
Toolbar Remote Code Execution (2699988)
(MS12-037) Microsoft Internet Explorer Col Element CVE-2012-1876 2012-06-01 02:18:52 UTC 13761
Remote Code Execution (2699988)
(MS12-037) Microsoft Internet Explorer Null Byte CVE-2012-1873 2012-06-01 01:30:52 UTC 13762
Information Disclosure (2699988)
(MS12-037) Microsoft Internet Explorer EUC-JP CVE-2012-1872 2012-06-01 01:29:48 UTC 13763
Character Encoding Information Disclosure (2699988)
(MS12-037) Microsoft Internet Explorer Center Element CVE-2012-1523 2012-06-01 00:47:36 UTC 13764
Remote Code Execution (2699988)
(MS12-037) Microsoft Internet Explorer HTML CVE-2012-1858 2012-06-01 01:26:15 UTC 13765
Sanitization Information Disclosure (2699988)
(MS12-037) Microsoft Internet Explorer Title Element CVE-2012-1877 2012-06-01 02:25:38 UTC 13766
Change Remote Code Execution (2699988)
(MS12-040) Microsoft Dynamic AX Cross Site Scripting CVE-2012-1857 2012-06-04 16:13:18 UTC 13769
Privilege Escalation (2709100)
(MS12-041) Microsoft Windows Font Resource CVE-2012-1867 2012-06-12 20:06:49 UTC 13776
Refcount Interger Overflow Privilege Escalation
(2709162)
(MS12-041) Microsoft Windows String Atom Class CVE-2012-1864 2012-06-12 20:06:07 UTC 13777
Name Handling Privilege Escalation I (2709162)
(MS12-041) Microsoft Windows String Atom Class CVE-2012-1865 2012-06-12 20:06:28 UTC 13778
Name Handling Privilege Escalation II (2709162)
(MS12-041) Microsoft Windows Win32k.sys Race CVE-2012-1868 2012-06-12 20:06:04 UTC 13779
Condition Privilege Escalation (2709162)
(MS12-042) Microsoft Windows BIOS ROM Corruption CVE-2012-1515 2012-06-04 16:23:09 UTC 13780
Privilege Escalation (2711167)
(MS12-042) Microsoft Windows User Mode Scheduler CVE-2012-0217 2012-06-04 16:22:30 UTC 13781
Memory Corruption Privilege Escalation (2711167)
(MS12-039) Microsoft Lync Insecure Library Loading CVE-2012-1849 2012-06-04 16:05:57 UTC 13782
Remote Code Execution (2707956)
(MS12-039) Microsoft Windows HTML Sanitization CVE-2012-1858 2012-06-04 16:07:11 UTC 13783
Information Disclosure (2707956)
(MS12-039) Microsoft Windows TrueType Font Parsing CVE-2012-0159 2012-06-12 22:12:03 UTC 13784
II Remote Code Execution (2707956)
(MS12-039) Microsoft Windows TrueType Font Parsing CVE-2011-3402 2012-06-12 21:39:47 UTC 13786
Remote Code Execution (2707956)
Microsoft Windows OpenType Font Denial Of Service 2012-06-14 20:15:46 UTC 13802
Microsoft IIS FTP Command Denial of Service 2012-07-04 15:55:00 UTC 13850
(MS12-044) Microsoft Internet Explorer Attribute CVE-2012-1524 2012-07-04 18:26:26 UTC 13856
Remove Remote Code Execution (2716177)
(MS12-044) Microsoft Internet Explorer Cached Object CVE-2012-1522 2012-07-04 18:27:34 UTC 13857
Remote Code execution (2719177)
(MS12-048) Microsoft Windows Shell Command CVE-2012-0175 2012-07-04 18:34:43 UTC 13858
Injection Remote Code Execution (2691442)
(MS12-047) Microsoft Windows Keyboard Layout CVE-2012-1890 2012-07-10 18:07:40 UTC 13860
Privilege Escalation (2718523)
(MS12-047) Microsoft Windows Win32k Incorrect Type CVE-2012-1893 2012-07-10 18:07:41 UTC 13861
Handling Privilege Escalation (2718523)
Check Name CVE Number Date ID
(MS12-050) Microsoft SharePoint HTML Sanitization CVE-2012-1858 2012-07-04 18:36:53 UTC 13864
Information Disclosure (2695502)
(MS12-050) Microsoft SharePoint Search Scope CVE-2012-1860 2012-07-04 18:40:35 UTC 13866
Information Disclosure (2695502)
(MS12-050) Microsoft SharePoint Script In Username CVE-2012-1861 2012-07-04 18:38:58 UTC 13867
Privilege Escalation (2695502)
(MS12-050) Microsoft SharePoint URL Redirection CVE-2012-1862 2012-07-04 18:41:16 UTC 13868
Information Disclosure (2695502)
(MS12-050) Microsoft SharePoint Reflected List CVE-2012-1863 2012-07-04 18:37:34 UTC 13869
Paramater Privilege Escalation (2695502)
(MS12-046) Microsoft Visual Basic For Applications CVE-2012-1854 2012-06-04 16:08:36 UTC 13871
Insecure Library Loading Remote Code Execution
(2707960)
(MS12-045) Microsoft Data Access Components ADO CVE-2012-1891 2012-07-04 18:29:01 UTC 13873
Cachesize Heap Overflow Remote Code
Execution(2698365)
(MS12-049) Microsoft Windows TLS Protocol CVE-2012-1870 2012-07-04 18:35:45 UTC 13874
Information Disclosure (2655992)
(MS12-043) Microsoft XML Core Services Uninitialized CVE-2012-1889 2012-06-12 04:11:38 UTC 13879
Memory Corruption Remote Code Execution (2722479)
(MS12-052) Microsoft Internet Explorer Virtual Function CVE-2012-2522 2012-08-08 14:44:56 UTC 14011
Table Corruption Remote Code Execution (2722913)
(MS12-052) Microsoft Internet Explorer Asynchrnous CVE-2012-2521 2012-08-08 14:42:48 UTC 14012
Null Object Access Remote Code Execution (2722913)
(MS12-052) Microsoft Internet Explorer Layout CVE-2012-1526 2012-08-08 14:26:24 UTC 14013
Corruption Remote Code Execution (2722913)
(MS12-052) Microsoft Internet Explorer Javascript CVE-2012-2523 2012-08-07 22:07:59 UTC 14015
Integer Overflow Remote Code Execution (2722913)
(MS12-055) Microsoft Windows Win32K User After Free CVE-2012-2527 2012-08-01 17:11:52 UTC 14016
Privilege Escalation (2731847)
(MS12-059) Microsoft Visio DXF File Format Remote CVE-2012-1888 2012-08-01 17:22:44 UTC 14020
Code Execution (2733918)
(MS12-058) Microsoft Exchange Server Outside In CVE-2012-1766 2012-07-25 16:01:29 UTC 14027
Filters Remote Code Execution I (2740358)
(MS12-058) Microsoft Exchange Server Outside In CVE-2012-1767 2012-07-25 16:21:11 UTC 14028
Filters Remote Code Execution II (2740358)
(MS12-058) Microsoft Exchange Server Outside In 2012-A-0119 2012-07-25 16:27:19 UTC 14029
Filters Remote Code Execution III (2740358) CVE-2012-1768
(MS12-058) Microsoft Exchange Server Outside In 2012-A-0119 2012-07-25 16:31:29 UTC 14030
Filters Remote Code Execution IV (2740358) CVE-2012-1769
Check Name CVE Number Date ID
(MS12-058) Microsoft Exchange Server Outside In CVE-2012-1770 2012-07-25 16:36:24 UTC 14031
Filters Remote Code Execution V (2740358)
(MS12-058) Microsoft Exchange Server Outside In CVE-2012-1771 2012-07-25 16:39:34 UTC 14032
Filters Remote Code Execution VI (2740358)
(MS12-058) Microsoft Exchange Server Outside In CVE-2012-1772 2012-07-25 16:42:11 UTC 14033
Filters Remote Code Execution VII (2740358)
(MS12-058) Microsoft Exchange Server Outside In CVE-2012-1773 2012-07-25 16:45:05 UTC 14034
Filters Remote Code Execution VIII (2740358)
(MS12-058) Microsoft Exchange Server Outside In CVE-2012-3106 2012-07-25 16:47:04 UTC 14035
Filters Remote Code Execution IX (2740358)
(MS12-058) Microsoft Exchange Server Outside In CVE-2012-3107 2012-07-25 16:49:48 UTC 14036
Filters Remote Code Execution X (2740358)
(MS12-058) Microsoft Exchange Server Outside In CVE-2012-3108 2012-07-25 17:37:36 UTC 14037
Filters Remote Code Execution XI (2740358)
(MS12-058) Microsoft Exchange Server Outside In CVE-2012-3109 2012-07-25 19:48:19 UTC 14039
Filters Remote Code Execution XII (2740358)
(MS12-058) Microsoft Exchange Server Outside In CVE-2012-3110 2012-07-25 19:59:49 UTC 14041
Filters Remote Code Execution XIII (2740358)
(MS12-053) Microsoft Windows Remote Desktop CVE-2012-2526 2012-08-01 17:10:51 UTC 14042
Remote Code Execution (2723135)
(MS12-057) Microsoft Office CGM File Format Remote CVE-2012-2524 2012-08-01 17:13:09 UTC 14044
Code Execution (2731879)
(MS12-060) Microsoft Office And SQL Server CVE-2012-1856 2012-08-01 17:08:52 UTC 14046
MSCOMCTL.OCX Remote Code Execution (2720573)
(MS12-056) Microsoft Windows Jscript and VBScript CVE-2012-2523 2012-08-01 17:24:01 UTC 14056
Remote Code Execution (2706045)
Windows Explorer BMP File Handling Vulnerability CVE-2007-1946 2012-08-22 08:08:39 UTC 14076
Microsoft Index Service Ixsso.dll Denial of Service 2012-08-24 15:56:54 UTC 14084
(MS12-061) Microsoft Visual Studio Team Foundation CVE-2012-1892 2012-08-31 15:21:34 UTC 14130
Cross Site Scripting Privilege Escalation (2719584)
(MS12-062) Microsoft System Center Configuration CVE-2012-2536 2012-08-31 14:47:51 UTC 14134
Manager Cross Site Scripting Privilege Escalation
(2741528)
(MS12-063) Microsoft Internet Explorer Use-After-Free CVE-2012-4969 2012-09-17 13:16:49 UTC 14155
exCommand Heap Stray Code Execution (2744842)
(MS12-063) Microsoft Internet Explorer Use-After-Free CVE-2012-1529 2012-09-21 17:52:52 UTC 14162
OnMove Remote Code Execution (2744842)
(MS12-063) Microsoft Internet Explorer Use-After-Free CVE-2012-2546 2012-09-21 18:09:31 UTC 14163
Event Listener Remote Code Execution (2744842)
(MS12-063) Microsoft Internet Explorer Use-After-Free CVE-2012-2548 2012-09-21 18:15:22 UTC 14164
Layout Remote Code Execution (2744842)
(MS12-063) Microsoft Internet Explorer Use-After-Free CVE-2012-2557 2012-09-21 18:17:53 UTC 14165
CloneNode Remote Code Execution (2744842)
Update Rollup for ActiveX Kill Bits (2736233) 2012-09-25 08:09:47 UTC 14175
Vulnerabilities In Adobe Flash Player In Internet CVE-2012-1535 2012-09-25 07:31:44 UTC 14178
Explorer 10 (KB2755399)
(MS12-066) Microsoft Office HTML Sanitization CVE-2012-2520 2012-10-01 14:53:48 UTC 14206
Privilege Escalation (2741517)
(MS12-064) Microsoft Word RTF Use After Free CVE-2012-2528 2012-10-01 14:56:53 UTC 14207
Remote Code Execution (2742319)
Check Name CVE Number Date ID
(MS12-064) Microsoft Word PAPX Section Corruption CVE-2012-0182 2012-10-01 14:26:36 UTC 14208
Remote Code Execution (2742319)
(MS12-067) Vulnerabilities in FAST Search Server 2010 CVE-2012-1766 2012-10-01 14:47:19 UTC 14209
for SharePoint Parsing Could Allow Elevation of
Privilege (2742321)
(MS12-065) Microsoft Works RTF Heap Memory CVE-2012-2550 2012-10-01 15:08:16 UTC 14211
Remote Code Execution (2754670)
(MS12-070) Microsoft SQL Server Reflected XSS CVE-2012-2552 2012-10-01 15:16:03 UTC 14213
Privilege Escalation (2754849)
(MS12-068) Microsoft Windows Integer Overflow CVE-2012-2529 2012-10-01 15:00:57 UTC 14215
Information Disclosure (2724197)
(MS12-069) Microsoft Kerberos NULL Dereference CVE-2012-2551 2012-10-01 15:11:51 UTC 14216
Denial Of Service (2754673)
(MS12-067) Microsoft FAST Server Oracle Outside In CVE-2012-1767 2012-10-06 03:02:37 UTC 14220
Privilege Escalation II (2742321)
(MS12-067) Microsoft FAST Server Oracle Outside In CVE-2012-1768 2012-10-06 03:21:14 UTC 14221
Privilege Escalation III (2742321)
(MS12-067) Microsoft FAST Server Oracle Outside In CVE-2012-1769 2012-10-06 03:23:29 UTC 14222
Privilege Escalation IV (2742321)
(MS12-067) Microsoft FAST Server Oracle Outside In CVE-2012-1770 2012-10-06 03:25:43 UTC 14223
Privilege Escalation V (2742321)
(MS12-067) Microsoft FAST Server Oracle Outside In CVE-2012-1771 2012-10-06 03:27:13 UTC 14224
Privilege Escalation VI (2742321)
(MS12-067) Microsoft FAST Server Oracle Outside In CVE-2012-1772 2012-10-06 03:28:37 UTC 14225
Privilege Escalation VII (2742321)
(MS12-067) Microsoft FAST Server Oracle Outside In CVE-2012-1773 2012-10-06 03:30:45 UTC 14226
Privilege Escalation VIII (2742321)
(MS12-067) Microsoft FAST Server Oracle Outside In CVE-2012-3106 2012-10-06 03:34:28 UTC 14227
Privilege Escalation IX (2742321)
(MS12-067) Microsoft FAST Server Oracle Outside In CVE-2012-3107 2012-10-06 03:36:30 UTC 14228
Privilege Escalation X (2742321)
(MS12-067) Microsoft FAST Server Oracle Outside In CVE-2012-3108 2012-10-06 03:38:47 UTC 14229
Privilege Escalation XI (2742321)
(MS12-067) Microsoft FAST Server Oracle Outside In CVE-2012-3109 2012-10-06 03:43:07 UTC 14230
Privilege Escalation XII (2742321)
(MS12-067) Microsoft FAST Server Oracle Outside In CVE-2012-3110 2012-10-06 03:44:51 UTC 14231
Privilege Escalation XIII (2742321)
Vulnerabilities In Adobe Flash Player In Internet CVE-2012-5248 2012-10-09 08:48:47 UTC 14235
Explorer 10 (KB2758994) CVE-2012-5249
CVE-2012-5250
CVE-2012-5251
CVE-2012-5252
CVE-2012-5253
CVE-2012-5254
CVE-2012-5255
CVE-2012-5256
CVE-2012-5257
CVE-2012-5258
CVE-2012-5259
CVE-2012-5260
CVE-2012-5261
CVE-2012-5262
CVE-2012-5263
CVE-2012-5264
CVE-2012-5265
CVE-2012-5266
CVE-2012-5267
CVE-2012-5268
CVE-2012-5269
Check Name CVE Number Date ID
CVE-2012-5270
CVE-2012-5271
CVE-2012-5272
Microsoft Office Excel ReadAV Remote Code Execution CVE-2012-5672 2012-10-10 21:38:35 UTC 14241
Microsoft Internet Explorer XSS Filter Bypass 2012-10-19 07:10:18 UTC 14271
Microsoft Office Picture Manager Memory Corruption 2012-10-25 12:25:38 UTC 14294
Remote Code Execution
Microsoft Windows NTFS.SYS via USB Local Code 2012-10-27 00:54:49 UTC 14323
Execution
Microsoft Office Excel WriteAV Remote Code Execution 2012-11-12 07:35:45 UTC 14352
(MS12-076) Microsoft Excel SerAuxErrBar Remote CVE-2012-1885 2012-11-05 15:10:59 UTC 14355
Code Execution (2720184)
(MS12-076) Microsoft Excel Memory Corruption CVE-2012-1886 2012-11-05 15:11:56 UTC 14356
Remote Code Exeuction (2720184)
(MS12-076) Microsoft Excel SST Invalid Length Remote CVE-2012-1887 2012-11-05 15:12:42 UTC 14357
Code Exeuction (2720184)
(MS12-076) Microsoft Excel Stack Overflow Remote CVE-2012-2543 2012-11-05 15:13:40 UTC 14358
Code Execution (2720184)
(MS12-072) Microsoft Windows Shell Briefcase Integer CVE-2012-1527 2012-11-05 15:14:32 UTC 14360
Remote Code Execution I (2727528)
(MS12-072) Microsoft Windows Shell Briefcase Integer CVE-2012-1528 2012-11-05 15:15:09 UTC 14361
Remote Code Execution II (2727528)
(MS12-073) Microsoft Internet Information Services CVE-2012-2531 2012-08-01 17:19:31 UTC 14362
Password Disclosure Information Disclosure (2733829)
(MS12-073) Microsoft Internet Information Services CVE-2012-2532 2012-08-01 17:20:21 UTC 14363
FTP Command Injection Information Disclosure
(2733829)
(MS12-074) Microsoft .NET Framework Reflection CVE-2012-1895 2012-11-05 15:16:08 UTC 14366
Bypass Privilege Escalation (2745030)
(MS12-074) Microsoft .NET Framework Code Access CVE-2012-1896 2012-11-05 15:17:08 UTC 14367
Security Information Disclosure (2745030)
(MS12-074) Microsoft .NET Framework Insecure CVE-2012-2519 2012-11-05 15:20:37 UTC 14368
Library Loading Privilege Escalation (2745030)
(MS12-074) Microsoft .NET Framework Web Proxy CVE-2012-4776 2012-11-05 15:21:30 UTC 14369
Auto Discovery Remote Code Execution (2745030)
(MS12-074) Microsoft .NET Framework WPF Reflection CVE-2012-4777 2012-11-05 15:22:15 UTC 14370
Optimization Privilege Escalation (2745030)
(MS12-075) Microsoft Windows Win32k Use AfterFree CVE-2012-2530 2012-11-05 15:24:13 UTC 14375
Privilege Escalation I (2761226)
(MS12-075) Microsoft Windows Win32k Use After Free CVE-2012-2553 2012-11-09 16:13:12 UTC 14376
Privilege Escalation II (2761159)
(MS12-075) Microsoft Windows Font Parsing Remote CVE-2012-2897 2012-11-05 15:25:02 UTC 14377
Code Execution (2761226)
(MS12-071) Microsoft Internet Explorer CFormElement CVE-2012-1538 2012-11-05 15:27:07 UTC 14378
Remote Code Execution (2761451)
(MS12-071) Microsoft Internet Explorer CTreeNode CVE-2012-4775 2012-11-05 15:28:40 UTC 14379
Remote Code Execution (2761451)
(MS12-071) Microsoft Internet Explorer CTreePos CVE-2012-1539 2012-11-05 15:28:02 UTC 14380
Remote Code Execution (2761451)
(MS12-081) Microsoft Windows Filename Parsing CVE-2012-4774 2012-11-05 15:23:21 UTC 14483
Remote Code Execution (2758857)
Check Name CVE Number Date ID
(MS12-079) Microsoft Word Listoverridecount Remote CVE-2012-2539 2012-11-30 19:23:46 UTC 14485
Code Execution (2780642)
(MS12-083) Microsoft Windows IPHTTPS Revoked CVE-2012-2549 2012-11-30 18:26:55 UTC 14488
Certificate Security Bypass (2765809)
(MS12-077) Microsoft Internet Explorer Improper Ref CVE-2012-4787 2012-11-30 15:51:49 UTC 14489
Counting User After Free Remote Code Execution
(2761465)
(MS12-077) Microsoft Internet ExplorerCMarkup User CVE-2012-4782 2012-11-30 15:43:03 UTC 14490
After Free Remote Code Execution (2761465)
(MS12-082) Microsoft DirectX DirectPlay Heap CVE-2012-1537 2012-11-30 18:33:50 UTC 14493
Overflow Remote Code Execution (2770660)
(MS12-078) Microsoft Windows Open Type Font CVE-2012-2556 2012-11-30 19:30:24 UTC 14494
Parsing Remote Code Execution (2783534)
(MS12-078) Microsoft Windows True Type Font Parsing CVE-2012-4786 2012-11-30 19:46:25 UTC 14495
Remote Code Execution (2783534)
(MS12-080) Microsoft Exchange RSS Feed Handling CVE-2012-4791 2012-12-07 16:47:09 UTC 14496
Denial Of Service (2784126)
(MS12-080) Microsoft Exchange Server Oracle Outside CVE-2012-3214 2012-11-30 19:52:39 UTC 14497
In Remote Code Execution I (2784126)
(MS12-080) Microsoft Exchange Server Oracle Outside CVE-2012-3217 2012-11-30 19:59:56 UTC 14498
In Remote Code Execution II (2784126)
Microsoft Internet Explorer Remote Stack Overflow 2012-12-20 04:59:52 UTC 14540
Vulnerability
(MS13-005) Microsoft Windows Privilege Escalation CVE-2013-0008 2013-01-03 16:31:19 UTC 14563
(2778930)
(MS13-007) Microsoft .NET Framework Open Data CVE-2013-0005 2013-01-03 19:03:49 UTC 14565
Protocol Denial Of Service (2769327)
(MS13-004) Microsoft .Net Framework Double CVE-2013-0004 2013-01-03 16:21:54 UTC 14566
Construction Privilege Escalation (2769324)
(MS13-004) Microsoft .Net Framework System Drawing CVE-2013-0001 2013-01-03 15:46:54 UTC 14567
Information Disclosure (2769324)
(MS13-004) Microsoft .Net Framework WinForms CVE-2013-0002 2013-01-03 16:04:46 UTC 14568
Buffer Overflow Privilege Escalation (2769324)
(MS13-004) Microsoft .Net Framework S.DS.P Buffer CVE-2013-0003 2013-01-03 16:12:47 UTC 14569
Overflow Privilege Escalation (2769324)
(MS13-003) Microsoft System Center Operations CVE-2013-0010 2013-01-03 15:39:16 UTC 14571
Manager Cross Site Scripting II (2748552)
(MS13-003) Microsoft System Center Operations CVE-2013-0009 2013-01-03 15:34:38 UTC 14572
Manager Cross Site Scripting I (2748552)
(MS13-001) Microsoft Windows Print Spooler Remote CVE-2013-0011 2013-01-03 15:07:36 UTC 14574
Code Execution (2769369)
(MS13-002) Microsoft XML Core Services Remote CVE-2013-0006 2013-01-03 15:17:55 UTC 14575
Code Execution (2756145)
(MS13-002) Microsoft XML Core Services Remote CVE-2013-0007 2013-01-03 15:23:16 UTC 14576
Code Execution II (2756145)
(MS13-006) Microsoft Windows SSL And TLS Protocol CVE-2013-0013 2013-01-03 18:27:29 UTC 14577
Security Bypass (2785220)
(MS13-008) Microsoft Internet Explorer CDwnBindInfo CVE-2012-4792 2012-12-31 00:48:22 UTC 14618
Use-After-Free Code Execution (2799329)
Check Name CVE Number Date ID
Microsoft Internet Explorer Proxy Settings TCP CVE-2013-1450 2013-02-12 14:02:15 UTC 14655
Sessions Information Disclosure
Microsoft Internet Explorer Proxy Settings SSL Lock CVE-2013-1451 2013-02-12 14:02:09 UTC 14656
Icon Denial of Service
(MS13-010) Microsoft Internet Explorer Vector Markup CVE-2013-0030 2013-01-30 20:38:53 UTC 14677
Language Remote Code Execution (2797052)
(MS13-011) Microsoft Windows Media Decompression CVE-2013-0077 2013-01-30 20:38:53 UTC 14678
Remote Code Execution (2780091)
(MS13-014) Microsoft Windows NFS NULL CVE-2013-1281 2013-01-30 20:38:53 UTC 14679
Dereference Denial Of Service (2790978)
(MS13-016) Microsoft Windows Race Condition I CVE-2013-1248 2013-01-30 20:38:52 UTC 14680
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition II CVE-2013-1249 2013-01-30 20:38:52 UTC 14681
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition III CVE-2013-1250 2013-01-30 20:38:52 UTC 14682
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition IV CVE-2013-1251 2013-01-30 20:38:53 UTC 14683
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition IX CVE-2013-1256 2013-01-30 20:38:53 UTC 14685
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition V CVE-2013-1252 2013-01-30 20:38:53 UTC 14686
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition VI CVE-2013-1253 2013-01-30 20:38:53 UTC 14687
Privilege Escalation (2778344)
(MS13-018) Microsoft Windows TCP/IP FIN WAIT CVE-2013-0075 2013-01-30 20:38:53 UTC 14688
Denial Of Service (2790655)
(MS13-016) Microsoft Windows Race Condition VII CVE-2013-1254 2013-01-30 20:38:53 UTC 14689
Privilege Escalation (2778344)
(MS13-019) Microsoft Windows CSRSS Reference CVE-2013-0076 2013-01-30 20:38:53 UTC 14690
Count Local Privilege Escalation (2790113)
(MS13-016) Microsoft Windows Race Condition XXX CVE-2013-1277 2013-01-30 20:38:53 UTC 14691
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XXVIII CVE-2013-1275 2013-01-30 20:38:53 UTC 14692
Privilege Escalation (2778344)
(MS13-020) Microsoft Windows OLE Automation CVE-2013-1313 2013-02-07 15:36:16 UTC 14693
Remote Code Execution (2802968)
(MS13-016) Microsoft Windows Race Condition XXVII CVE-2013-1274 2013-01-30 20:38:53 UTC 14694
Privilege Escalation (2778344)
(MS13-009) Microsoft Internet Explorer CDispNode CVE-2013-0023 2013-01-30 20:38:52 UTC 14695
Use-After-Free Remote Code Execution (2792100)
(MS13-009) Microsoft Internet Explorer CHTML Use- CVE-2013-0029 2013-01-30 20:38:52 UTC 14696
After-Free Remote Code Execution (2792100)
(MS13-009) Microsoft Internet Explorer CMarkup Use- CVE-2013-0020 2013-01-30 20:38:52 UTC 14697
After-Free Remote Code Execution (2792100)
(MS13-009) Microsoft Internet Explorer InsertElement CVE-2013-0026 2013-01-30 20:38:52 UTC 14701
Use-After-Free Remote Code Execution (2792100)
(MS13-009) Microsoft Internet Explorer LsGetTrailInfo CVE-2013-0022 2013-01-30 20:38:52 UTC 14702
Use-After-Free Remote Code Execution (2792100)
(MS13-009) Microsoft Internet Explorer PasteHTML CVE-2013-0024 2013-01-30 20:38:52 UTC 14703
Use-After-Free Remote Code Execution (2792100)
(MS13-009) Microsoft Internet Explorer SetCapture CVE-2013-0018 2013-01-30 20:38:52 UTC 14704
Use-After-Free Remote Code Execution (2792100)
(MS13-009) Microsoft Internet Explorer Shift JIS CVE-2013-0015 2013-01-30 20:38:52 UTC 14705
Character Encoding Information Disclosure (2792100)
(MS13-009) Microsoft Internet Explorer SLayoutRun CVE-2013-0025 2013-01-30 20:38:52 UTC 14706
Use-After-Free Remote Code Execution (2792100)
(MS13-009) Microsoft Internet Explorer Vtable Use- CVE-2013-0021 2013-01-30 20:38:52 UTC 14707
After-Free Remote Code Execution (2792100)
(MS13-016) Microsoft Windows Race Condition VIII CVE-2013-1255 2013-01-30 20:38:53 UTC 14708
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition X CVE-2013-1257 2013-01-30 20:38:53 UTC 14709
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XI CVE-2013-1258 2013-01-30 20:38:53 UTC 14710
Privilege Escalation (2778344)
(MS13-012) Microsoft Exchange Server Oracle Outside CVE-2013-0393 2013-02-06 15:27:51 UTC 14711
In Denial Of Service I (2809279)
(MS13-012) Microsoft Exchange Server Oracle Outside CVE-2013-0418 2013-02-06 15:28:50 UTC 14712
In Denial Of Service II (2809279)
(MS13-015) Microsoft .NET Framework WinForms CVE-2013-0073 2013-01-30 20:38:53 UTC 14715
Callback Privilege Escalation (2800277)
(MS13-017) Microsoft Windows Race Condition I CVE-2013-1278 2013-01-30 20:38:53 UTC 14716
Privilege Escalation (2799494)
(MS13-017) Microsoft Windows Race Condition II CVE-2013-1279 2013-01-30 20:38:53 UTC 14717
Privilege Escalation (2799494)
(MS13-017) Microsoft Windows Reference Count CVE-2013-1280 2013-01-30 20:38:53 UTC 14718
Privilege Escalation (2799494)
(MS13-016) Microsoft Windows Race Condition XII CVE-2013-1259 2013-01-30 20:38:53 UTC 14720
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XIII CVE-2013-1260 2013-01-30 20:38:53 UTC 14721
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XIV CVE-2013-1261 2013-01-30 20:38:53 UTC 14722
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XIX CVE-2013-1266 2013-01-30 20:38:53 UTC 14723
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XV CVE-2013-1262 2013-01-30 20:38:53 UTC 14724
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XVI CVE-2013-1263 2013-01-30 20:38:53 UTC 14725
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XVII CVE-2013-1264 2013-01-30 20:38:53 UTC 14726
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XVIII CVE-2013-1265 2013-01-30 20:38:53 UTC 14727
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XX CVE-2013-1267 2013-01-30 20:38:53 UTC 14728
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XXI CVE-2013-1268 2013-01-30 20:38:53 UTC 14729
Privilege Escalation (2778344)
Check Name CVE Number Date ID
(MS13-016) Microsoft Windows Race Condition XXII CVE-2013-1269 2013-01-30 20:38:53 UTC 14730
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XXIII CVE-2013-1270 2013-01-30 20:38:53 UTC 14731
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XXIV CVE-2013-1271 2013-01-30 20:38:53 UTC 14732
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XXIX CVE-2013-1276 2013-01-30 20:38:53 UTC 14733
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XXV CVE-2013-1272 2013-01-30 20:38:53 UTC 14734
Privilege Escalation (2778344)
(MS13-016) Microsoft Windows Race Condition XXVI CVE-2013-1273 2013-01-30 20:38:53 UTC 14736
Privilege Escalation (2778344)
(MS13-013) Microsoft FAST Search Server And CVE-2012-3214 2013-02-11 19:01:06 UTC 14737
SharePoint Parsing Could Allow Remote Code
Execution I (2784242)
(MS13-013) Microsoft FAST Search Server And CVE-2012-3217 2013-02-11 19:05:20 UTC 14738
SharePoint Parsing Could Allow Remote Code
Execution II (2784242)
(MS13-022) Microsoft Silverlight Double Dereference CVE-2013-0074 2013-02-27 15:54:02 UTC 14814
Remote Code Execution (2814124)
(MS13-021) Microsoft Internet Explorer Use-After-Free CVE-2013-0094 2013-02-27 17:26:25 UTC 14826
Defect Remote Code Execution VIII (2809289)
(MS13-023) Microsoft Visio Viewer Tree Object Type CVE-2013-0079 2013-02-27 16:37:55 UTC 14827
Confusion Remote Code Execution (2801261)
(MS13-021) Microsoft Internet Explorer Use-After-Free CVE-2013-0093 2013-02-27 17:25:08 UTC 14828
Defect Remote Code Execution VII (2809289)
(MS13-021) Microsoft Internet Explorer Use-After-Free CVE-2013-0092 2013-02-27 17:24:09 UTC 14829
Defect Remote Code Execution VI (2809289)
(MS13-021) Microsoft Internet Explorer Use-After-Free CVE-2013-0091 2013-02-27 17:23:01 UTC 14830
Defect Remote Code Execution V (2809289)
(MS13-021) Microsoft Internet Explorer Use After Free CVE-2013-0090 2013-02-27 17:21:37 UTC 14831
Defect Remote Code Execution IV (2809289)
(MS13-021) Microsoft Internet Explorer Use After Free CVE-2013-0089 2013-02-27 17:20:29 UTC 14832
Defect Remote Code Execution III (2809289)
(MS13-021) Microsoft Internet Explorer Use-After-Free CVE-2013-0088 2013-02-27 17:19:15 UTC 14833
Defect Remote Code Execution II (2809289)
(MS13-021) Microsoft Internet Explorer Use-After-Free CVE-2013-0087 2013-02-27 17:13:18 UTC 14834
Defect Remote Code Execution I (2809289)
(MS13-024) Microsoft SharePoint Server Buffer CVE-2013-0085 2013-02-27 16:31:00 UTC 14835
Overflow Denial of Service (2780176)
(MS13-024) Microsoft SharePoint Server Callback CVE-2013-0080 2013-02-27 16:10:33 UTC 14836
Function Privilege Escalation (2780176)
(MS13-024) Microsoft SharePoint Server Directory CVE-2013-0084 2013-02-27 16:25:06 UTC 14837
Traversal Privilege Escalation (2780176)
(MS13-024) Microsoft SharePoint Server JavaScript CVE-2013-0083 2013-02-27 16:20:21 UTC 14838
Elements Privilege Escalation (2780176)
(MS13-027) Microsoft Windows USB Descriptor CVE-2013-1285 2013-02-27 16:51:15 UTC 14839
Privilege Escalation I (2807986)
(MS13-027) Microsoft Windows USB Descriptor CVE-2013-1286 2013-03-05 20:57:52 UTC 14840
Privilege Escalation II (2807986)
(MS13-027) Microsoft Windows USB Descriptor CVE-2013-1287 2013-03-05 21:00:33 UTC 14841
Privilege Escalation III (2807986)
Check Name CVE Number Date ID
(MS13-025) Microsoft OneNote Buffer Size Validation CVE-2013-0086 2013-02-27 18:51:09 UTC 14842
Information Disclosure (2816264)
(MS13-021) Microsoft Internet Explorer CTreeNode CVE-2013-1288 2013-03-12 14:24:25 UTC 14849
Use After Free Remote Code Execution (2809289)
Microsoft Windows Modern Mail URL Spoofing CVE-2013-1299 2013-04-04 12:04:50 UTC 14905
Vulnerability
(MS13-028) Microsoft Internet Explorer Use After Free CVE-2013-1303 2013-04-05 13:14:02 UTC 14926
I Remote Code Execution (2817183)
(MS13-028) Microsoft Internet Explorer Use After Free CVE-2013-1304 2013-04-05 13:14:04 UTC 14927
II Remote Code Execution (2817183)
(MS13-036) Microsoft Windows Kernel Race Condition CVE-2013-1283 2013-04-02 14:47:25 UTC 14929
I Privilege Escalation (2829996)
(MS13-036) Microsoft Windows Kernel OpenType Font CVE-2013-1291 2013-04-02 14:47:25 UTC 14930
Parsing Privilege Escalation (2829996)
(MS13-036) Microsoft Windows Kernel Race Condition CVE-2013-1292 2013-04-02 14:47:25 UTC 14931
II Privilege Escalation (2829996)
(MS13-036) Microsoft Windows Kernel NTFS Pointer CVE-2013-1293 2013-04-02 14:47:25 UTC 14932
Dereference Privilege Escalation (2829996)
(MS13-031) Microsoft Windows Kernel Race Condition CVE-2013-1284 2013-04-02 14:47:25 UTC 14935
I Privilege Escalation (2813170)
(MS13-031) Microsoft Windows Kernel Race Condition CVE-2013-1294 2013-04-02 14:47:25 UTC 14936
II Privilege Escalation (2813170)
(MS13-033) Microsoft Windows CSRSS Privilege CVE-2013-1295 2013-04-02 14:47:24 UTC 14937
Escalation (2820917)
(MS13-029) Microsoft Remote Desktop Client ActiveX CVE-2013-1296 2013-04-02 14:47:25 UTC 14938
Remote Code Execution (2828223)
(MS13-032) Microsoft Windows Active Directory CVE-2013-1282 2013-04-02 15:15:43 UTC 14940
Memory Consumption Denial of Service (2830914)
(MS13-034) Microsoft Defender Antimalware Client CVE-2013-0078 2013-04-02 14:47:25 UTC 14942
Privilege Escalation (2823482)
(MS13-035) Microsoft Server Software And Office Apps CVE-2013-1289 2013-04-02 14:47:25 UTC 14944
HTML Sanitization Privilege Escalation (2821818)
(MS13-030) Microsoft Sharepoint Access Rights CVE-2013-1290 2013-04-02 14:47:25 UTC 14946
Privilege Escalation (2827663)
(MS13-028) Microsoft Internet Explorer Use After Free CVE-2013-1338 2013-05-02 19:09:13 UTC 15014
III Remote Code Execution (2817183)
(MS13-038) Microsoft Internet Explorer Objects In CVE-2013-1347 2013-05-06 13:53:16 UTC 15032
Memory Remote Code Execution (2847204)
(MS13-045) Microsoft Windows Essentials Windows CVE-2013-0096 2013-05-06 16:08:55 UTC 15034
Writer Information Disclosure (2813707)
(MS13-044) Microsoft Office Visio XML External Entities CVE-2013-1301 2013-05-14 16:05:22 UTC 15036
Resolution Information Disclosure (2834692)
(MS13-043) Microsoft Office Word Shape Corruption CVE-2013-1335 2013-05-14 16:05:02 UTC 15037
Remote Code Execution (2830399)
(MS13-037) Microsoft Internet Explorer Use After Free CVE-2013-1313 2013-05-14 16:05:21 UTC 15040
Remote Code Execution X (2829530)
(MS13-037) Microsoft Internet Explorer Use After Free CVE-2013-1312 2013-05-06 17:17:31 UTC 15041
Remote Code Execution IX (2829530)
(MS13-037) Microsoft Internet Explorer Use After Free CVE-2013-1311 2013-05-06 17:15:07 UTC 15043
Remote Code Execution VIII (2829530)
(MS13-037) Microsoft Internet Explorer Use After Free CVE-2013-1310 2013-05-14 16:05:47 UTC 15044
Remote Code Execution VII (2829530)
Check Name CVE Number Date ID
(MS13-039) Microsoft Windows HTTP.sys Denial of CVE-2013-1305 2013-05-06 16:36:17 UTC 15045
Service (2829254)
(MS13-037) Microsoft Internet Explorer Use After Free CVE-2013-1309 2013-05-06 17:11:00 UTC 15046
Remote Code Execution VI (2829530)
(MS13-037) Microsoft Internet Explorer Use After Free CVE-2013-1308 2013-05-06 17:09:30 UTC 15047
Remote Code Execution V (2829530)
(MS13-037) Microsoft Internet Explorer Use After Free CVE-2013-1307 2013-05-14 16:05:26 UTC 15048
Remote Code Execution IV (2829530)
(MS13-037) Microsoft Internet Explorer Use After Free CVE-2013-1306 2013-05-14 16:05:15 UTC 15049
Remote Code Execution III (2829530)
(MS13-037) Microsoft Internet Explorer Use After Free CVE-2013-0811 2013-05-06 16:57:15 UTC 15050
Remote Code Execution I (2829530)
(MS13-037) Microsoft Internet Explorer JSON Array CVE-2013-1297 2013-05-06 16:44:32 UTC 15051
Information Disclosure (2829530)
(MS13-041) Microsoft Office Lync Remote Code CVE-2013-1302 2013-05-06 18:27:32 UTC 15053
Execution (2834695)
(MS13-040) Microsoft .NET Framework WCF Endpoint CVE-2013-1337 2013-05-06 18:43:34 UTC 15055
Authentication Security Bypass (2836440)
(MS13-040) Microsoft .NET Framework XML Digital CVE-2013-1336 2013-05-06 18:36:53 UTC 15056
Signature Spoofing (2836440)
(MS13-042) Microsoft Office Publisher Negative Value CVE-2013-1316 2013-05-14 16:05:34 UTC 15058
Allocation Remote Code Execution (2830397)
(MS13-042) Microsoft Office Publisher Integer Overflow CVE-2013-1317 2013-05-14 16:05:54 UTC 15059
Remote Code Execution (2830397)
(MS13-042) Microsoft Office Publisher Corrupt Interface CVE-2013-1318 2013-05-14 16:05:06 UTC 15060
Pointer Remote Code Execution (2830397)
(MS13-042) Microsoft Office Publisher Return Value CVE-2013-1319 2013-05-14 16:05:16 UTC 15061
Handling Remote Code Execution (2830397)
(MS13-042) Microsoft Office Publisher Return Value CVE-2013-1321 2013-05-14 16:05:12 UTC 15062
Validation Remote Code Execution (2830397)
(MS13-042) Microsoft Office Publisher Buffer Overflow CVE-2013-1320 2013-05-14 16:05:03 UTC 15063
Remote Code Execution (2830397)
(MS13-042) Microsoft Office Publisher Invalid Range CVE-2013-1322 2013-05-14 16:05:24 UTC 15064
Check Remote Code Execution (2830397)
(MS13-042) Microsoft Office Publisher Incorrect NULL CVE-2013-1323 2013-05-14 16:05:50 UTC 15065
Value Handling Remote Code Execution (2830397)
(MS13-042) Microsoft Office Publisher Signed Integer CVE-2013-1327 2013-05-14 16:05:46 UTC 15066
Remote Code Execution (2830397)
(MS13-042) Microsoft Office Publisher Pointer Handling CVE-2013-1328 2013-05-14 16:05:56 UTC 15067
Remote Code Execution (2830397)
(MS13-042) Microsoft Office Publisher Buffer Underflow CVE-2013-1329 2013-05-14 16:05:09 UTC 15068
Remote Code Execution (2830397)
(MS13-046) Microsoft Windows DirectX Graphics CVE-2013-1332 2013-05-06 18:49:43 UTC 15070
Kernel Subsystem Double Fetch Privilege Escalation
(2840221)
(MS13-046) Microsoft Windows Win32k Buffer Overflow CVE-2013-1333 2013-05-06 19:01:13 UTC 15071
Privilege Escalation (2840221)
(MS13-046) Microsoft Windows Win32k Window CVE-2013-1334 2013-05-06 19:04:59 UTC 15072
Handle Privilege Escalation (2840221)
(MS13-037) Microsoft Internet Explorer Use After Free CVE-2013-2551 2013-05-06 17:02:40 UTC 15076
Remote Code Execution II (2829530)
Microsoft Windows Kernel win32k.sys Privilege CVE-2013-3660 2013-05-22 06:11:55 UTC 15098
Escalation Vulnerability CVE-2013-3661
Check Name CVE Number Date ID
Microsoft Malware Protection Engine Remote Code CVE-2013-1346 2013-06-06 08:06:54 UTC 15131
Execution Vulnerability
(MS13-051) Microsoft Office Parsing Remote Code CVE-2013-1331 2013-05-31 00:29:04 UTC 15160
Execution (2839571)
(MS13-049) Microsoft Windows TCP/IP Driver Denial of CVE-2013-3138 2013-05-31 00:29:04 UTC 15161
Service (2845690)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3110 2013-05-31 00:29:04 UTC 15163
I Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3112 2013-06-11 15:06:14 UTC 15165
III Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3111 2013-05-31 00:29:04 UTC 15166
II Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3113 2013-05-31 00:29:04 UTC 15167
IV Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3114 2013-05-31 00:29:04 UTC 15168
V Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3141 2013-06-11 18:39:53 UTC 15169
XIX Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3116 2013-05-31 00:29:04 UTC 15170
VII Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3117 2013-05-31 00:29:04 UTC 15171
VIII Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3118 2013-05-31 00:29:04 UTC 15172
IX Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3119 2013-05-31 00:29:04 UTC 15173
X Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3120 2013-05-31 00:29:04 UTC 15174
XI Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3121 2013-05-31 00:29:04 UTC 15175
XII Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3122 2013-05-31 00:29:04 UTC 15176
XIII Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3123 2013-05-31 00:29:04 UTC 15177
XIV Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3124 2013-05-31 00:29:04 UTC 15178
XV Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3125 2013-05-31 00:29:04 UTC 15179
XVI Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3126 2013-06-11 15:06:07 UTC 15180
XVII Remote Code Execution (2838727)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3139 2013-05-31 00:29:04 UTC 15181
XVIII Remote Code Execution (2838727)
(MS13-048) Microsoft Windows Kernel Information CVE-2013-3136 2013-05-31 00:29:05 UTC 15182
Disclosure (2839229)
(MS13-050) Microsoft Windows Print Spooler Privilege CVE-2013-1339 2013-06-11 14:06:50 UTC 15184
Escalation (2839894)
(MS13-047) Microsoft Internet Explorer User-After-Free CVE-2013-3142 2013-06-11 18:41:16 UTC 15190
XX Remote Code Execution (2838727)
(MS13-052) Microsoft Windows .NET Anonymous CVE-2013-3133 2013-07-10 00:07:52 UTC 15243
Method Injection Remote Code Execution (2861561)
(MS13-052) Microsoft Windows .NET And Silverlight CVE-2013-3131 2013-06-26 20:41:58 UTC 15244
Array Access Remote Code Execution (2861561)
Check Name CVE Number Date ID
(MS13-052) Microsoft Windows .NET And Silverlight CVE-2013-3134 2013-07-10 00:07:14 UTC 15245
Array Allocation Remote Code Execution (2861561)
(MS13-052) Microsoft Windows .NET Delegate CVE-2013-3132 2013-07-10 00:07:51 UTC 15247
Reflection Remote Code Execution (2861561)
(MS13-052) Microsoft .NET Framework Delegate CVE-2013-3171 2013-06-26 20:41:58 UTC 15248
Serialization Remote Code Execution (2861561)
(MS13-052) Microsoft Windows Silverlight Null Pointer CVE-2013-3178 2013-06-26 20:41:58 UTC 15249
Remote Code Execution (2861561)
(MS13-052) Microsoft Windows .NET And Silverlight CVE-2013-3129 2013-07-10 00:07:35 UTC 15250
TrueType Font Parsing Remote Code Execution
(2861561)
(MS13-056) Microsoft DirectShow Arbitrary Memory CVE-2013-3174 2013-06-26 20:41:56 UTC 15251
Overwrite Remote Code Execution (2845187)
(MS13-058) Microsoft Windows Defender Improper CVE-2013-3154 2013-07-10 00:07:08 UTC 15254
PathName Privilege Escalation (2847927)
(MS13-057) Microsoft Windows Media Format Video CVE-2013-3127 2013-06-26 20:41:58 UTC 15255
Decoder Remote Code Execution (2847883)
(MS13-054) Microsoft Windows TrueType Font Parsing CVE-2013-3129 2013-07-10 00:07:03 UTC 15256
Remote Code Execution (2848295)
(MS13-053) Microsoft Windows Kernel Buffer Overflow CVE-2013-3172 2013-07-10 01:07:04 UTC 15257
Remote Code Execution (2850851)
(MS13-053) Microsoft Windows Kernel Buffer Overwrite CVE-2013-3173 2013-07-10 00:07:59 UTC 15258
Remote Code Execution (2850851)
(MS13-053) Microsoft Windows Kernel Dereference CVE-2013-1340 2013-07-10 00:07:40 UTC 15259
Remote Code Execution (2850851)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3115 2013-07-10 00:07:43 UTC 15262
Corruption I Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3143 2013-06-26 20:41:57 UTC 15263
Corruption II Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3144 2013-07-10 00:07:51 UTC 15264
Corruption III Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer JIS Character CVE-2013-3166 2013-07-10 00:07:56 UTC 15265
Encoding Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3145 2013-07-10 00:07:05 UTC 15266
Corruption IV Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3150 2013-07-10 00:07:55 UTC 15267
Corruption IX Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3146 2013-06-26 20:41:57 UTC 15268
Corruption V Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3147 2013-07-10 00:07:39 UTC 15269
Corruption VI Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3148 2013-07-10 01:07:06 UTC 15270
Corruption VII Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3149 2013-07-10 00:07:01 UTC 15271
Corruption VIII Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3151 2013-07-10 00:07:55 UTC 15272
Corruption X Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3152 2013-06-26 20:41:57 UTC 15273
Corruption XI Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3153 2013-07-10 00:07:32 UTC 15274
Corruption XII Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3161 2013-07-10 01:07:08 UTC 15275
Corruption XIII Remote Code Execution (2846071)
Check Name CVE Number Date ID
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3162 2013-07-10 00:07:02 UTC 15276
Corruption XIV Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3163 2013-06-26 20:41:57 UTC 15277
Corruption XV Remote Code Execution (2846071)
(MS13-055) Microsoft Internet Explorer Memory CVE-2013-3164 2013-06-26 20:41:58 UTC 15278
Corruption XVI Remote Code Execution (2846071)
(MS13-053) Microsoft Windows Kernel Memory CVE-2013-1300 2013-07-10 00:07:20 UTC 15280
Allocation Remote Code Execution (2850851)
(MS13-053) Microsoft Windows Kernel Read AV CVE-2013-3660 2013-06-26 20:41:58 UTC 15281
Remote Code Execution (2850851)
(MS13-053) Microsoft Windows Kernel Remote Code CVE-2013-1345 2013-07-10 00:07:57 UTC 15282
Execution (2850851)
(MS13-053) Microsoft Windows Kernel TrueType Font CVE-2013-3129 2013-07-10 00:07:23 UTC 15283
Parsing Remote Code Execution (2850851)
(MS13-053) Microsoft Windows Win32k Information CVE-2013-3167 2013-07-10 00:07:12 UTC 15284
Disclosure (2850851)
WIRELESS
Check Name CVE Number Date ID
D-Link DWL-1000AP Wireless Access Point SNMP CVE-2001-1221 1980-01-01 07:00:00 UTC 826
Public Community String
Cisco Aironet 340 Series WLAN AP Web Administration CVE-2001-0455 1980-01-01 07:00:00 UTC 828
Access.
Cisco Aironet 340 WLAN AP Telnet Access - 1980-01-01 07:00:00 UTC 829
Linksys WLAN Access Point default SSID. - 1980-01-01 07:00:00 UTC 850
LinkSys WLAN Access Point WEP Key Disclosure CVE-2001-0514 1980-01-01 07:00:00 UTC 882
Cisco Aironet 350 Series Web Administration Access CVE-2001-0455 1980-01-01 07:00:00 UTC 900
Apple Airport Base Station WEP Key Disclosure - 1980-01-01 07:00:00 UTC 937
3Com Airconnect Access Control Violation Trap - 1980-01-01 07:00:00 UTC 991
Disabled
3Com Airconnect Default SNMP Community String - 1980-01-01 07:00:00 UTC 992
3Com AirConnect Wireless Access Point WEP Key CVE-2001-0352 1980-01-01 07:00:00 UTC 996
Disclosure
Generic 802.11 SNMP Device Present CVE-2001-0352 1980-01-01 07:00:00 UTC 997
Generic 802.11 WEP Disabled via SNMP - 1980-01-01 07:00:00 UTC 998
Cisco Aironet Accept Broadcast SSID check via SNMP - 2005-09-06 14:51:41 UTC 1000
Cisco Aironet Default SSID check via SNMP 1980-01-01 07:00:00 UTC 1001
Cisco Aironet Default User check via SNMP - 1980-01-01 07:00:00 UTC 1002
Cisco Aironet Telnet Enabled via SNMP - 1980-01-01 07:00:00 UTC 1003
Enterasys Roamabout Current Secure Access Disabled - 1980-01-01 07:00:00 UTC 1006
Check Name CVE Number Date ID
Multiple Vendor Access Point Information Leakage - 2002-07-29 07:00:00 UTC 1056
D-Link Wireless Access Point Admin Login - 2003-07-28 20:11:00 UTC 2037
Netgear Wireless Access Point Admin Login - 2003-07-28 20:12:00 UTC 2038
D-Link DWL-1000AP Wireless Access Point Admin CVE-2001-1220 2005-05-25 15:46:58 UTC 3265
Access Vulnerability
ORiNOCO Residential Gateway access point CVE-2002-0812 2005-05-25 15:46:58 UTC 3272
Information Modification Vulnerability
Compaq WL310 access point Information Modification CVE-2002-0812 2005-05-25 15:46:58 UTC 3273
Vulnerability
Linksys WAP55AG Wireless Access Point User Access CVE-2004-0312 2005-05-25 15:46:58 UTC 3290
Vulnerability
D-Link Wireless Access Point DIR-635 detection 2007-04-24 18:01:12 UTC 5096
D-Link Wireless Access Point DIR-655 detection 2007-04-24 18:01:13 UTC 5097
Linksys Wireless Access Point WRT54GV6 detection 2007-04-26 18:53:41 UTC 5100
Linksys Wireless Access Point WAP55AGV2 detection 2007-04-26 18:53:40 UTC 5101
NETGEAR Wireless Access Point WG602V3 Detection 2007-04-25 21:31:48 UTC 5103
NETGEAR Wireless Access Point WAG102 Detection 2007-04-25 21:31:46 UTC 5104
Symbol WAP AP-5131 HTTP interface detection 2007-05-09 14:21:33 UTC 5140
Symbol WAP AP-5131 FTP service detection 2007-05-09 14:21:32 UTC 5141
Symbol WAP AP-5131 Telnet service detected 2007-05-09 14:21:36 UTC 5142
Symbol Wireless Access Point SP-5131 SNMP use 2007-05-09 14:21:34 UTC 5144
default private community
Linksys WRV S4400N Wireless Router HTTP Detection 2009-05-26 02:58:39 UTC 6699
Linksys WRT54G2 Wireless Router HTTP Detection 2009-05-26 03:06:34 UTC 6700
Apple AirPort Base Station Firmware Version Detection 2009-06-24 04:30:24 UTC 6811
3Com DSSS Wireless Access Point Detection - 2006-02-01 07:07:51 UTC 7001
3Com WL-308 Wireless Access Point Detection - 2005-07-21 16:50:59 UTC 7002
Aironet BR500E Wireless Access Point Detection - 2005-08-25 01:16:48 UTC 7003
Aironet BR2000E Wireless Access Point Detection - 2005-07-26 19:47:26 UTC 7004
Apple Airport Wireless Access Point Detection - 2006-02-01 07:12:10 UTC 7005
Cisco Aironet 350 Wireless Access Point Detection - 2005-07-21 16:53:31 UTC 7006
Cisco BR500E Wireless Access Point Detection - 2005-08-25 01:21:14 UTC 7007
Elsa LANCom Wireless Access Point Detection - 2003-05-05 20:00:00 UTC 7008
Enterasys RoamAbout Wireless Access Point Detection - 2003-05-05 20:02:00 UTC 7009
Wireless, Inc. WaveNet Wireless Access Point - 2003-05-05 20:04:00 UTC 7010
Detection
Linksys BEFW11S4 Wireless Access Point Detection - 2003-05-05 20:13:00 UTC 7011
Check Name CVE Number Date ID
Lucent AP-1000 Wireless Access Point Detection - 2003-05-05 20:16:00 UTC 7012
Lucent RG-1000 Wireless Access Point Detection - 2003-05-05 20:22:00 UTC 7014
Multipoint Networks Wavenet Wireless Access Point - 2003-05-05 20:25:00 UTC 7016
Detection
RF-Link Bridge Wireless Access Point Detection - 2003-05-05 20:30:00 UTC 7018
Symbol Spectrum24 Wireless Access Point Detection - 2003-05-05 20:32:00 UTC 7019
Symbol Spectrum24 DSSS Wireless Access Point - 2003-05-05 20:34:00 UTC 7020
Detection
Symbol Spectrum24 FHSS Wireless Access Point - 2003-05-05 20:35:00 UTC 7021
Detection
Proxim Harmony 802.11b Wireless Access Point - 2003-05-05 22:45:00 UTC 7026
Detection
Cisco Aironet Wireless Access Point Detection - 2005-07-21 16:53:31 UTC 7027
Proxim Harmony 802.11a Wireless Access Point - 2003-05-05 22:49:00 UTC 7028
Detection
Buffalo AirStation G54 Wireless Bridge Base Station - 2005-08-11 19:47:45 UTC 7030
Linksys Wireless Access Point Detection via HTTP - 2003-05-28 06:28:00 UTC 7032
D-Link DWL Series Wireless Device Detection - 2005-07-21 16:53:31 UTC 7034
D-Link DCS Series Wireless Device Detection - 2005-07-21 16:53:31 UTC 7036
Lucent WaveLan Wireless Access Point Detection - 2003-05-28 07:06:00 UTC 7039
Cisco BR500 Wireless Access Point Detection via FTP - 2005-07-21 16:53:31 UTC 7040
SMC Wireless Access Point Detection via FTP - 2003-05-28 07:54:00 UTC 7041
RoamAbout R2 Wireless Access Platform Detection via - 2003-06-14 22:33:00 UTC 7043
SNMP
RoamAbout Wireless Access Point Detection via SNMP - 2003-06-14 22:34:00 UTC 7044
Aironet BR100E Wireless Access Point Detection via - 2005-07-23 00:06:07 UTC 7045
SNMP
Cayman 2E-H-W11 Wireless Router Detection via - 2006-02-01 15:59:34 UTC 7046
SNMP
3Com Wireless LAN Access Point 2000 Detection via - 2005-08-25 01:14:15 UTC 7047
SNMP
3Com Wireless LAN Access Point 8000 Detection via - 2005-07-22 16:13:02 UTC 7048
SNMP
Check Name CVE Number Date ID
Netgear MR314 Wireless Access Point Detection via - 2003-07-28 19:54:00 UTC 7049
HTTP
Netgear MR814 Wireless Access Point Detection via - 2004-03-01 17:21:38 UTC 7050
HTTP
D-Link DI-714 Wireless Access Point Admin Login - 2005-07-21 16:53:31 UTC 7051
D-Link DI Wireless Access Point HTTP Detection - 2005-07-21 16:53:31 UTC 7052
Netgear MR814 Access Point Admin Login - 2004-03-01 17:21:38 UTC 7053
Netgear FM114P Wireless Access Point Detection via - 2005-02-10 13:30:11 UTC 7054
HTTP
D-Link DIR-635 "data" Cross-Site Scripting and Cross- 2013-05-28 15:15:09 UTC 15134
Site Request Forgery Vulnerabilities
D-Link DIR-300 And DIR-615 Multiple Vulnerabilities 2013-06-11 14:06:49 UTC 15146
Sony MicroVault USB Fingerprint Hidden Folder CVE-2007-4785 2007-08-28 18:36:44 UTC 5458
Vulnerability
Xerox DocuPrint N40 Web Admin Interface Accessible - 2003-06-11 17:13:00 UTC 1868
Xerox Phaser 54xx Printer Web Admin Interface - 2003-06-11 17:13:00 UTC 1869
Accessible
Xerox Phaser 82xx Printer Web Admin Interface - 2003-06-11 17:13:00 UTC 1870
Accessible
Lexmark Optra Sxxxx Printer Web Admin Interface - 2003-06-11 17:15:00 UTC 1872
Accessible
Lexmark Optra C7xx/T6xx Web Admin Interface - 2003-06-11 17:16:00 UTC 1874
Accessible
Brother HLxxxx Printer Web Admin Interface Accessible - 2003-06-13 17:22:00 UTC 1894
Intel NetPort Web Admin Interface Accessible - 2003-06-13 17:24:00 UTC 1896
Tektronix Printer Phaser 7xx Web Admin No Password CVE-2001-0484 2003-06-13 17:24:00 UTC 1897
Tektronix Phaser 8xx Printer Web Admin Interface - 2003-06-13 17:26:00 UTC 1898
Accessible
Xerox Document Centre Web Admin Interface - 2003-06-13 17:27:00 UTC 1899
Accessible
Canon iRxxx Printer/Copier Web Admin Interface - 2003-06-13 17:28:00 UTC 1900
Accessible
Sharp AR Series Printer/Digital Copier Web Admin - 2003-06-23 17:01:00 UTC 1906
Interface Accessible
Intel NetPortExpress Print Server FTP Anonymous - 2003-06-23 17:01:00 UTC 1907
Login
Zero One Tech HP Print Server Web Admin No - 2003-07-01 23:12:00 UTC 1929
Password
Zero One Tech Print Server Telnet Admin No Password - 2003-07-01 23:13:00 UTC 1930
UNIX LPD Print Server Telnet Admin No Password - 2003-07-02 17:21:00 UTC 1931
Ricoh Aficio 10xx Copier/Printer FTP Login - 2003-07-02 17:22:00 UTC 1932
Axis Print Server Web Admin No Password - 2003-07-11 21:24:00 UTC 1960
Axis Print Server Telnet Admin No Password - 2003-07-11 21:25:00 UTC 1962
Kyocera IB-21E Printer Telnet Admin No Password CVE-2006-0789 2005-02-10 13:30:11 UTC 1968
Kyocera IB-21E Printer Web Admin No Password - 2003-07-15 22:34:00 UTC 1970
HP Web JetAdmin Source Disclosure of HTS and INC - 2004-05-11 23:52:07 UTC 2325
Files
HP Web JetAdmin INI File Disclosure CVE-2000-0444 2004-05-17 22:57:29 UTC 2329
HP LaserJet EWS Cross-site Request Forgery CVE-2009-0940 2009-03-31 17:58:12 UTC 6577
Vulnerability
Check Name CVE Number Date ID
HP LaserJet MFP Hard Disk Encryption Disabled 2010-07-06 17:07:48 UTC 9357
HP LaserJet JetDirect Card Security Bypass CVE-1999-1062 2011-04-13 07:16:58 UTC 11843
Vulnerability
HP LaserJet Printers Printer Job Language Information CVE-2010-4107 2011-06-08 04:06:51 UTC 12079
Disclosure Vulnerability
HP LaserJet P3015 Unspecified Security Bypass CVE-2011-4785 2012-02-09 12:02:16 UTC 13197
Vulnerability
HP LaserJet Pro Printers Multiple Information CVE-2012-5215 2013-03-25 13:03:50 UTC 14875
Disclosure Vulnerability
HP Multiple LaserJet Printers Information Disclosure CVE-2012-5221 2013-05-22 09:05:16 UTC 15023
Vulnerability
Canon Printers Information Disclosure And Denial of CVE-2013-4613 2013-07-04 07:07:41 UTC 15223
Service Vulnerabilities CVE-2013-4614
CVE-2013-4615
Sun Solaris 120292-02 Update Is Not Installed CVE-2005-2558 2006-05-16 03:34:16 UTC 30014
CVE-2006-1516
CVE-2006-1517
Sun Solaris 120719-03 Update Is Not Installed CVE-2005-0988 2006-05-25 02:38:37 UTC 30021
CVE-2005-1228
CVE-2006-4334
CVE-2006-4335
CVE-2006-4336
CVE-2006-4337
CVE-2006-4338
Sun Solaris 121308-20 Update Is Not Installed 2007-09-27 11:53:26 UTC 30026
Sun Solaris 121453-02 Update Is Not Installed 2006-05-25 02:38:37 UTC 30027
Sun Solaris 112233-12 Update Is Not Installed CVE-2002-0391 2006-05-25 02:38:38 UTC 30028
Sun Solaris 112601-10 Update Is Not Installed CVE-2003-1059 2006-05-25 02:38:38 UTC 30029
Sun Solaris 112617-04 Update Is Not Installed 2006-05-25 02:38:38 UTC 30030
Sun Solaris 112661-13 Update Is Not Installed 2006-05-25 02:38:38 UTC 30031
Sun Solaris 112785-65 Update Is Not Installed CVE-2006-3467 2006-05-25 02:38:38 UTC 30035
CVE-2007-1667
CVE-2007-5958
CVE-2008-5684
Sun Solaris 112807-22 Update Is Not Installed 2007-09-20 13:42:37 UTC 30036
Sun Solaris 112808-11 Update Is Not Installed 2006-05-25 02:38:39 UTC 30037
Sun Solaris 112810-06 Update Is Not Installed 2006-05-25 02:38:39 UTC 30038
Sun Solaris 112811-02 Update Is Not Installed CVE-2005-4796 2006-05-25 02:38:39 UTC 30039
Sun Solaris 112874-47 Update Is Not Installed CVE-2008-0122 2007-09-27 11:53:32 UTC 30041
Sun Solaris 112875-01 Update Is Not Installed CVE-2002-0573 2006-05-25 02:38:39 UTC 30042
Sun Solaris 112921-10 Update Is Not Installed CVE-2001-0554 2007-09-04 18:41:59 UTC 30043
CVE-2004-1189
CVE-2007-0957
Check Name CVE Number Date ID
Sun Solaris 112923-04 Update Is Not Installed 2007-09-04 18:42:00 UTC 30045
Sun Solaris 112925-08 Update Is Not Installed 2007-09-04 18:42:02 UTC 30046
Sun Solaris 112926-06 Update Is Not Installed 2006-05-25 02:38:40 UTC 30047
Sun Solaris 112945-46 Update Is Not Installed 2007-09-04 18:42:03 UTC 30048
Sun Solaris 112963-35 Update Is Not Installed CVE-2003-0609 2007-09-04 18:42:04 UTC 30050
Sun Solaris 112998-05 Update Is Not Installed CVE-2003-1066 2006-05-25 02:38:40 UTC 30052
Sun Solaris 113073-14 Update Is Not Installed CVE-2004-1346 2006-05-25 02:38:40 UTC 30053
Sun Solaris 113146-13 Update Is Not Installed CVE-2005-3352 2006-05-25 02:38:40 UTC 30054
CVE-2006-3747
CVE-2006-5752
CVE-2007-1349
CVE-2007-3304
CVE-2007-5000
CVE-2007-6388
CVE-2009-0796
Sun Solaris 113322-04 Update Is Not Installed CVE-2004-0780 2006-05-25 02:38:41 UTC 30061
CVE-2004-1359
CVE-2006-0161
Sun Solaris 113575-11 Update Is Not Installed 2007-10-22 23:29:22 UTC 30064
Sun Solaris 113798-02 Update Is Not Installed 2006-05-25 02:38:42 UTC 30069
Sun Solaris 113923-05 Update Is Not Installed CVE-2002-1317 2007-11-08 02:41:43 UTC 30070
Sun Solaris 114008-01 Update Is Not Installed CVE-2002-0085 2006-05-25 02:38:42 UTC 30071
Sun Solaris 114014-28 Update Is Not Installed CVE-2008-3529 2007-10-25 11:34:45 UTC 30072
CVE-2008-4225
CVE-2008-4226
CVE-2009-2414
CVE-2009-2416
Sun Solaris 114016-08 Update Is Not Installed CVE-2008-5515 2006-05-25 02:38:42 UTC 30073
CVE-2008-5519
CVE-2009-0033
CVE-2009-0580
CVE-2009-0781
CVE-2009-0783
CVE-2009-2693
CVE-2009-2901
CVE-2009-2902
CVE-2010-1157
CVE-2010-2227
Sun Solaris 114049-14 Update Is Not Installed CVE-2006-4339 2006-05-25 02:38:42 UTC 30074
Sun Solaris 114125-01 Update Is Not Installed 2006-05-25 02:38:42 UTC 30075
Sun Solaris 114133-04 Update Is Not Installed 2006-05-25 02:38:42 UTC 30076
Sun Solaris 114135-03 Update Is Not Installed CVE-2003-1073 2006-05-25 02:38:42 UTC 30077
Sun Solaris 114219-11 Update Is Not Installed CVE-2004-0803 2006-05-25 02:38:43 UTC 30078
CVE-2004-0804
CVE-2004-0886
CVE-2004-1307
CVE-2004-1308
Sun Solaris 114361-01 Update Is Not Installed 2006-05-25 02:38:43 UTC 30081
Sun Solaris 114495-01 Update Is Not Installed CVE-2003-0840 2006-05-25 02:38:43 UTC 30082
Sun Solaris 114503-17 Update Is Not Installed 2006-05-25 02:38:43 UTC 30083
Sun Solaris 114564-16 Update Is Not Installed CVE-2003-1075 2007-09-04 18:42:06 UTC 30084
CVE-2008-4247
Sun Solaris 114569-02 Update Is Not Installed 2006-05-25 02:38:43 UTC 30085
Check Name CVE Number Date ID
Sun Solaris 114636-05 Update Is Not Installed CVE-2007-0503 2006-05-25 02:38:43 UTC 30087
Sun Solaris 114684-17 Update Is Not Installed CVE-2007-0452 2007-11-01 06:11:54 UTC 30088
CVE-2007-2444
CVE-2007-2446
CVE-2007-2447
CVE-2007-4572
CVE-2007-5398
CVE-2007-6015
CVE-2008-4314
CVE-2010-3069
Sun Solaris 114713-03 Update Is Not Installed 2006-05-25 02:38:43 UTC 30089
Sun Solaris 114729-01 Update Is Not Installed 2006-05-25 02:38:44 UTC 30090
Sun Solaris 114861-01 Update Is Not Installed 2006-05-25 02:38:44 UTC 30091
Sun Solaris 114875-01 Update Is Not Installed 2006-05-25 02:38:44 UTC 30092
Sun Solaris 114971-03 Update Is Not Installed 2006-05-25 02:38:44 UTC 30093
Sun Solaris 115158-14 Update Is Not Installed 2006-05-25 02:38:44 UTC 30094
Sun Solaris 115172-01 Update Is Not Installed 2006-05-25 02:38:44 UTC 30095
Sun Solaris 115754-02 Update Is Not Installed 2006-05-25 02:38:44 UTC 30097
Sun Solaris 116047-03 Update Is Not Installed CVE-2006-0901 2006-05-25 02:38:44 UTC 30098
Sun Solaris 116237-01 Update Is Not Installed 2006-05-25 02:38:44 UTC 30099
Sun Solaris 116247-01 Update Is Not Installed 2006-05-25 02:38:45 UTC 30101
Sun Solaris 116308-01 Update Is Not Installed 2006-05-25 02:38:45 UTC 30102
Sun Solaris 116340-09 Update Is Not Installed CVE-2005-0988 2006-05-25 02:38:45 UTC 30103
CVE-2005-1228
CVE-2007-4131
CVE-2010-0624
Sun Solaris 116453-03 Update Is Not Installed CVE-2008-3869 2006-05-25 02:38:45 UTC 30104
CVE-2008-3870
CVE-2008-4556
Sun Solaris 116489-01 Update Is Not Installed 2006-05-25 02:38:45 UTC 30105
Sun Solaris 116494-01 Update Is Not Installed 2006-05-25 02:38:45 UTC 30106
Sun Solaris 116559-01 Update Is Not Installed 2006-05-25 02:38:45 UTC 30107
Sun Solaris 116774-04 Update Is Not Installed 2006-05-25 02:38:45 UTC 30108
Sun Solaris 116807-02 Update Is Not Installed CVE-2005-3398 2006-05-25 02:38:45 UTC 30109
Sun Solaris 117071-01 Update Is Not Installed 2006-05-25 02:38:45 UTC 30110
Sun Solaris 117201-09 Update Is Not Installed 2006-05-25 02:38:46 UTC 30112
Sun Solaris 117445-01 Update Is Not Installed 2006-05-25 02:38:47 UTC 30113
Sun Solaris 117455-01 Update Is Not Installed 2006-05-25 02:38:47 UTC 30114
Sun Solaris 117477-01 Update Is Not Installed 2006-05-25 02:38:47 UTC 30115
Sun Solaris 117485-01 Update Is Not Installed 2006-05-25 02:38:47 UTC 30116
Sun Solaris 118300-02 Update Is Not Installed 2006-05-25 02:38:47 UTC 30117
Sun Solaris 118558-39 Update Is Not Installed 2006-05-25 02:38:47 UTC 30119
Sun Solaris 119433-01 Update Is Not Installed CVE-2005-0468 2006-05-25 02:43:44 UTC 30120
CVE-2005-0469
CVE-2005-0488
Sun Solaris 119449-02 Update Is Not Installed CVE-2002-1223 2006-05-25 02:43:44 UTC 30121
CVE-2002-1323
CVE-2003-0615
CVE-2010-1168
Check Name CVE Number Date ID
Sun Solaris 120240-01 Update Is Not Installed CVE-1999-1587 2006-05-25 02:43:45 UTC 30122
Sun Solaris 121996-01 Update Is Not Installed CVE-2002-1223 2006-05-25 02:43:45 UTC 30123
CVE-2003-0615
Sun Solaris 108835-04 Update Is Not Installed 2006-05-25 02:43:21 UTC 30127
Sun Solaris 108869-36 Update Is Not Installed 2007-09-27 11:53:28 UTC 30128
Sun Solaris 108899-04 Update Is Not Installed 2006-05-25 02:43:21 UTC 30129
Sun Solaris 108909-13 Update Is Not Installed 2006-05-25 02:43:21 UTC 30130
Sun Solaris 108919-30 Update Is Not Installed 2006-05-25 02:43:21 UTC 30131
Sun Solaris 108949-09 Update Is Not Installed 2006-05-25 02:43:22 UTC 30132
Sun Solaris 108968-12 Update Is Not Installed 2006-05-25 02:43:22 UTC 30133
Sun Solaris 108975-10 Update Is Not Installed CVE-2006-4306 2006-05-25 02:43:22 UTC 30134
CVE-2006-4307
CVE-2006-4319
Sun Solaris 108981-15 Update Is Not Installed 2006-05-25 02:43:22 UTC 30135
Sun Solaris 108985-03 Update Is Not Installed 2006-05-25 02:43:22 UTC 30136
Sun Solaris 108987-19 Update Is Not Installed CVE-2005-0602 2006-05-25 02:43:22 UTC 30137
Sun Solaris 109007-28 Update Is Not Installed CVE-2009-2430 2007-10-25 11:34:41 UTC 30139
Sun Solaris 109023-07 Update Is Not Installed 2006-05-25 02:43:22 UTC 30140
Sun Solaris 109077-21 Update Is Not Installed CVE-2005-2870 2006-05-25 02:43:22 UTC 30141
CVE-2007-5365
CVE-2008-5010
Sun Solaris 109091-10 Update Is Not Installed CVE-1999-0069 2007-09-20 13:42:32 UTC 30142
CVE-2000-0471
Sun Solaris 109134-33 Update Is Not Installed 2006-05-25 02:43:23 UTC 30143
Sun Solaris 109149-02 Update Is Not Installed 2006-05-25 02:43:23 UTC 30145
Sun Solaris 109202-06 Update Is Not Installed 2006-05-25 02:43:23 UTC 30149
Sun Solaris 109223-10 Update Is Not Installed CVE-2006-6144 2007-09-04 18:41:50 UTC 30150
CVE-2007-0957
Sun Solaris 109238-02 Update Is Not Installed CVE-2001-0423 2006-05-25 02:43:23 UTC 30151
Sun Solaris 109320-22 Update Is Not Installed 2006-05-25 02:43:23 UTC 30152
Sun Solaris 109324-10 Update Is Not Installed 2006-05-25 02:43:23 UTC 30153
Sun Solaris 109326-24 Update Is Not Installed CVE-2008-0122 2007-10-25 11:34:42 UTC 30154
CVE-2009-0696
Sun Solaris 109328-07 Update Is Not Installed CVE-2002-1199 2006-05-25 02:43:24 UTC 30155
Sun Solaris 109613-07 Update Is Not Installed 2006-05-25 02:43:24 UTC 30158
Sun Solaris 109667-07 Update Is Not Installed CVE-2001-0414 2006-05-25 02:43:24 UTC 30159
CVE-2009-3563
Sun Solaris 109695-03 Update Is Not Installed 2006-05-25 02:43:24 UTC 30160
Sun Solaris 109764-06 Update Is Not Installed CVE-2006-0901 2006-05-25 02:43:24 UTC 30161
Sun Solaris 109783-03 Update Is Not Installed CVE-2002-1228 2006-05-25 02:43:24 UTC 30162
Sun Solaris 109793-33 Update Is Not Installed 2006-05-25 02:43:24 UTC 30163
Sun Solaris 109815-23 Update Is Not Installed 2006-05-25 02:43:25 UTC 30165
Sun Solaris 109862-05 Update Is Not Installed CVE-2002-1317 2007-11-15 05:16:23 UTC 30166
CVE-2007-4568
CVE-2007-4990
Sun Solaris 109887-18 Update Is Not Installed 2006-05-25 02:43:25 UTC 30167
Check Name CVE Number Date ID
Sun Solaris 109893-04 Update Is Not Installed 2006-05-25 02:43:25 UTC 30169
Sun Solaris 109894-01 Update Is Not Installed 2006-05-25 02:43:25 UTC 30170
Sun Solaris 109922-04 Update Is Not Installed 2006-05-25 02:43:25 UTC 30172
Sun Solaris 109931-10 Update Is Not Installed CVE-2004-0803 2006-05-25 02:43:25 UTC 30173
CVE-2004-0804
CVE-2004-0886
CVE-2004-1307
CVE-2004-1308
Sun Solaris 109951-01 Update Is Not Installed 2006-05-25 02:43:25 UTC 30174
Sun Solaris 110068-04 Update Is Not Installed 2006-05-25 02:43:26 UTC 30175
Sun Solaris 110075-02 Update Is Not Installed 2006-05-25 02:43:26 UTC 30176
Sun Solaris 110286-16 Update Is Not Installed CVE-2001-0717 2006-05-25 02:43:26 UTC 30177
CVE-2010-0083
Sun Solaris 110322-02 Update Is Not Installed CVE-2000-1041 2006-05-25 02:43:26 UTC 30178
CVE-2001-1328
Sun Solaris 110335-03 Update Is Not Installed CVE-2003-0840 2006-05-25 02:43:26 UTC 30179
Sun Solaris 110389-05 Update Is Not Installed 2006-05-25 02:43:26 UTC 30182
Sun Solaris 110416-07 Update Is Not Installed 2006-05-25 02:43:26 UTC 30183
Sun Solaris 110453-04 Update Is Not Installed CVE-2002-0089 2006-05-25 02:43:26 UTC 30184
Sun Solaris 110458-02 Update Is Not Installed 2006-05-25 02:43:26 UTC 30185
Sun Solaris 110461-03 Update Is Not Installed 2006-05-25 02:43:27 UTC 30186
Sun Solaris 110615-18 Update Is Not Installed 2006-05-25 02:43:27 UTC 30187
Sun Solaris 110668-05 Update Is Not Installed CVE-2005-0468 2006-05-25 02:43:27 UTC 30188
CVE-2005-0469
CVE-2005-0488
Sun Solaris 110670-04 Update Is Not Installed 2006-05-25 02:43:27 UTC 30189
Sun Solaris 110820-12 Update Is Not Installed 2006-05-25 02:43:27 UTC 30190
Sun Solaris 110896-03 Update Is Not Installed CVE-2002-0084 2006-05-25 02:43:27 UTC 30191
Sun Solaris 110898-15 Update Is Not Installed CVE-2000-1134 2006-05-25 02:43:27 UTC 30192
Sun Solaris 110903-08 Update Is Not Installed CVE-2008-4131 2006-05-25 02:43:27 UTC 30193
Sun Solaris 110916-07 Update Is Not Installed 2006-05-25 02:43:27 UTC 30194
Sun Solaris 110934-28 Update Is Not Installed CVE-2002-1871 2006-05-25 02:43:27 UTC 30195
Sun Solaris 110943-04 Update Is Not Installed CVE-2003-1024 2006-05-25 02:43:27 UTC 30196
Sun Solaris 110945-10 Update Is Not Installed CVE-2003-1066 2006-05-25 02:43:28 UTC 30197
Sun Solaris 110953-08 Update Is Not Installed 2006-05-25 02:43:28 UTC 30198
Sun Solaris 110955-06 Update Is Not Installed 2006-05-25 02:43:28 UTC 30199
Sun Solaris 110957-02 Update Is Not Installed CVE-2001-0565 2006-05-25 02:43:28 UTC 30200
Sun Solaris 111071-01 Update Is Not Installed CVE-2001-0190 2006-05-25 02:43:28 UTC 30202
Sun Solaris 111232-01 Update Is Not Installed CVE-2001-1503 2006-05-25 02:43:28 UTC 30203
Sun Solaris 111234-01 Update Is Not Installed 2006-05-25 02:43:28 UTC 30204
Sun Solaris 111313-06 Update Is Not Installed 2006-05-25 02:43:28 UTC 30205
Sun Solaris 111332-08 Update Is Not Installed 2006-05-25 02:43:29 UTC 30208
Sun Solaris 111400-04 Update Is Not Installed CVE-1999-0136 2006-05-25 02:43:29 UTC 30209
CVE-2001-0594
CVE-2003-0027
CVE-2007-0503
Check Name CVE Number Date ID
Sun Solaris 111504-02 Update Is Not Installed CVE-2007-0470 2006-05-25 02:43:29 UTC 30210
Sun Solaris 111548-01 Update Is Not Installed CVE-1999-0370 2006-05-25 02:43:29 UTC 30211
CVE-2001-0095
Sun Solaris 111570-04 Update Is Not Installed CVE-2004-0780 2006-05-25 02:43:29 UTC 30212
CVE-2006-0161
Sun Solaris 111596-03 Update Is Not Installed CVE-2001-0779 2006-05-25 02:43:29 UTC 30214
CVE-2001-1529
Sun Solaris 111606-07 Update Is Not Installed CVE-1999-0079 2006-05-25 02:43:29 UTC 30215
CVE-2008-4247
Sun Solaris 111626-04 Update Is Not Installed CVE-2005-4796 2006-05-25 02:43:29 UTC 30216
Sun Solaris 111647-01 Update Is Not Installed CVE-2005-4795 2006-05-25 02:43:29 UTC 30217
Sun Solaris 111844-04 Update Is Not Installed CVE-2004-1347 2006-05-25 02:43:30 UTC 30219
CVE-2006-5214
CVE-2006-5215
Sun Solaris 111874-09 Update Is Not Installed 2006-05-25 02:43:30 UTC 30220
Sun Solaris 111881-03 Update Is Not Installed 2006-05-25 02:43:30 UTC 30221
Sun Solaris 111883-36 Update Is Not Installed 2006-05-25 02:43:30 UTC 30222
Sun Solaris 112039-01 Update Is Not Installed 2006-05-25 02:43:30 UTC 30223
Sun Solaris 112237-16 Update Is Not Installed CVE-2001-0035 2006-05-25 02:43:30 UTC 30225
CVE-2009-0844
CVE-2009-0845
CVE-2009-0846
CVE-2009-0847
Sun Solaris 112390-14 Update Is Not Installed CVE-2001-0035 2006-05-25 02:43:30 UTC 30226
Sun Solaris 112459-01 Update Is Not Installed CVE-2001-1555 2006-05-25 02:43:30 UTC 30227
Sun Solaris 112609-02 Update Is Not Installed 2006-05-25 02:43:31 UTC 30228
Sun Solaris 112611-02 Update Is Not Installed CVE-2002-0059 2006-05-25 02:43:31 UTC 30229
Sun Solaris 112668-04 Update Is Not Installed CVE-2005-0988 2006-05-25 02:43:31 UTC 30230
CVE-2005-1228
CVE-2006-4334
CVE-2006-4335
CVE-2006-4336
CVE-2006-4337
CVE-2006-4338
Sun Solaris 112792-01 Update Is Not Installed 2006-05-25 02:43:31 UTC 30231
Sun Solaris 112796-01 Update Is Not Installed CVE-2000-1010 2006-05-25 02:43:31 UTC 30232
Sun Solaris 112846-01 Update Is Not Installed CVE-2002-0573 2006-05-25 02:43:31 UTC 30233
Sun Solaris 113687-02 Update Is Not Installed 2006-05-25 02:43:31 UTC 30236
Sun Solaris 113749-02 Update Is Not Installed 2006-05-25 02:43:31 UTC 30237
Sun Solaris 113792-01 Update Is Not Installed CVE-2002-1588 2006-05-25 02:43:31 UTC 30238
Sun Solaris 114162-01 Update Is Not Installed CVE-2003-1072 2006-05-25 02:43:32 UTC 30240
Sun Solaris 114673-01 Update Is Not Installed 2006-05-25 02:43:32 UTC 30241
Sun Solaris 114802-02 Update Is Not Installed 2006-05-25 02:43:32 UTC 30242
Sun Solaris 114984-02 Update Is Not Installed CVE-2003-0669 2006-05-25 02:43:32 UTC 30243
CVE-2003-1061
Sun Solaris 115797-01 Update Is Not Installed 2006-05-25 02:43:32 UTC 30244
Sun Solaris 116455-01 Update Is Not Installed CVE-2008-3869 2006-05-25 02:43:32 UTC 30245
CVE-2008-3870
CVE-2008-4556
Check Name CVE Number Date ID
Sun Solaris 116973-07 Update Is Not Installed CVE-2005-3352 2006-05-25 02:43:32 UTC 30248
CVE-2006-3747
CVE-2006-5752
CVE-2007-3304
CVE-2007-5000
CVE-2007-6388
CVE-2009-0796
Sun Solaris 116984-01 Update Is Not Installed 2006-05-25 02:43:32 UTC 30249
Sun Solaris 116986-02 Update Is Not Installed 2006-05-25 02:43:32 UTC 30250
Sun Solaris 116993-01 Update Is Not Installed 2006-05-25 02:43:33 UTC 30251
Sun Solaris 116997-01 Update Is Not Installed 2006-05-25 02:43:33 UTC 30252
Sun Solaris 117000-05 Update Is Not Installed 2006-05-25 02:43:33 UTC 30253
Sun Solaris 117350-62 Update Is Not Installed 2007-09-10 21:51:53 UTC 30254
Sun Solaris 122091-01 Update Is Not Installed CVE-2002-1223 2006-05-25 02:43:33 UTC 30255
CVE-2003-0615
Sun Solaris 106541-44 Update Is Not Installed CVE-2004-0790 2006-05-25 02:41:12 UTC 30256
CVE-2004-0791
Sun Solaris 106725-03 Update Is Not Installed CVE-2002-1588 2006-05-25 02:41:12 UTC 30257
Sun Solaris 106793-07 Update Is Not Installed CVE-1999-0069 2006-05-25 02:41:12 UTC 30258
CVE-2000-0471
Sun Solaris 106934-04 Update Is Not Installed 2006-05-25 02:41:12 UTC 30259
Sun Solaris 106938-09 Update Is Not Installed CVE-1999-0851 2006-05-25 02:41:12 UTC 30260
Sun Solaris 106942-29 Update Is Not Installed 2006-05-25 02:41:12 UTC 30262
Sun Solaris 106944-04 Update Is Not Installed 2006-05-25 02:41:12 UTC 30263
Sun Solaris 106949-03 Update Is Not Installed 2006-05-25 02:41:12 UTC 30264
Sun Solaris 106950-24 Update Is Not Installed CVE-2003-0609 2006-05-25 02:41:12 UTC 30265
Sun Solaris 106952-04 Update Is Not Installed 2006-05-25 02:41:13 UTC 30266
Sun Solaris 106978-12 Update Is Not Installed 2006-05-25 02:41:13 UTC 30267
Sun Solaris 107022-11 Update Is Not Installed 2006-05-25 02:41:13 UTC 30268
Sun Solaris 107038-02 Update Is Not Installed CVE-1999-0370 2006-05-25 02:41:13 UTC 30269
CVE-2001-0095
Sun Solaris 107058-02 Update Is Not Installed 2006-05-25 02:41:13 UTC 30270
Sun Solaris 107115-20 Update Is Not Installed CVE-2001-0353 2006-05-25 02:41:14 UTC 30271
Sun Solaris 107171-13 Update Is Not Installed 2006-05-25 02:41:14 UTC 30272
Sun Solaris 107178-03 Update Is Not Installed 2006-05-25 02:41:14 UTC 30273
Sun Solaris 107180-31 Update Is Not Installed CVE-2004-0368 2006-05-25 02:41:14 UTC 30274
Sun Solaris 107200-16 Update Is Not Installed CVE-2001-0548 2006-05-25 02:41:14 UTC 30275
Sun Solaris 107259-04 Update Is Not Installed 2006-05-25 02:41:14 UTC 30276
Sun Solaris 107285-09 Update Is Not Installed 2006-05-25 02:41:14 UTC 30277
Sun Solaris 107293-02 Update Is Not Installed 2006-05-25 02:41:14 UTC 30278
Sun Solaris 107337-04 Update Is Not Installed CVE-1999-0136 2006-05-25 02:41:14 UTC 30279
CVE-2001-0594
CVE-2003-0027
Sun Solaris 107374-03 Update Is Not Installed CVE-2005-4796 2006-05-25 02:41:14 UTC 30280
Sun Solaris 107403-03 Update Is Not Installed 2006-05-25 02:41:14 UTC 30281
Sun Solaris 107441-03 Update Is Not Installed 2006-05-25 02:41:15 UTC 30282
Check Name CVE Number Date ID
Sun Solaris 107443-24 Update Is Not Installed 2006-05-25 02:41:15 UTC 30283
Sun Solaris 107451-08 Update Is Not Installed 2006-05-25 02:41:15 UTC 30284
Sun Solaris 107454-06 Update Is Not Installed 2006-05-25 02:41:15 UTC 30285
Sun Solaris 107456-01 Update Is Not Installed 2006-05-25 02:41:15 UTC 30286
Sun Solaris 107475-05 Update Is Not Installed 2006-05-25 02:41:15 UTC 30287
Sun Solaris 107477-06 Update Is Not Installed 2006-05-25 02:41:15 UTC 30288
Sun Solaris 107589-13 Update Is Not Installed 2006-05-25 02:41:15 UTC 30289
Sun Solaris 107636-10 Update Is Not Installed 2006-05-25 02:41:15 UTC 30290
Sun Solaris 107650-08 Update Is Not Installed 2006-05-25 02:41:15 UTC 30291
Sun Solaris 107654-10 Update Is Not Installed CVE-2002-0090 2006-05-25 02:41:15 UTC 30292
Sun Solaris 107684-11 Update Is Not Installed 2006-05-25 02:41:16 UTC 30293
Sun Solaris 107702-12 Update Is Not Installed 2006-05-25 02:41:16 UTC 30294
Sun Solaris 107709-27 Update Is Not Installed 2006-05-25 02:41:16 UTC 30295
Sun Solaris 107716-27 Update Is Not Installed 2006-05-25 02:41:16 UTC 30297
Sun Solaris 107792-05 Update Is Not Installed 2006-05-25 02:41:16 UTC 30298
Sun Solaris 107794-01 Update Is Not Installed 2006-05-25 02:41:16 UTC 30299
Sun Solaris 107885-09 Update Is Not Installed CVE-2003-0840 2006-05-25 02:41:16 UTC 30300
Sun Solaris 107887-10 Update Is Not Installed 2006-05-25 02:41:16 UTC 30301
Sun Solaris 107893-21 Update Is Not Installed 2006-05-25 02:41:16 UTC 30302
Sun Solaris 107972-02 Update Is Not Installed 2006-05-25 02:41:16 UTC 30303
Sun Solaris 108117-06 Update Is Not Installed 2006-05-25 02:41:17 UTC 30304
Sun Solaris 108162-08 Update Is Not Installed 2006-05-25 02:41:17 UTC 30305
Sun Solaris 108219-01 Update Is Not Installed CVE-1999-0121 2006-05-25 02:41:17 UTC 30306
CVE-1999-0691
Sun Solaris 108221-02 Update Is Not Installed 2006-05-25 02:41:17 UTC 30307
Sun Solaris 108263-10 Update Is Not Installed 2006-05-25 02:41:17 UTC 30308
Sun Solaris 108301-02 Update Is Not Installed 2006-05-25 02:41:17 UTC 30309
Sun Solaris 108317-04 Update Is Not Installed 2006-05-25 02:41:17 UTC 30310
Sun Solaris 108319-03 Update Is Not Installed CVE-2003-1073 2006-05-25 02:41:17 UTC 30311
Sun Solaris 108327-02 Update Is Not Installed 2006-05-25 02:41:17 UTC 30312
Sun Solaris 108376-46 Update Is Not Installed CVE-2004-1347 2006-05-25 02:41:17 UTC 30313
CVE-2005-3099
Sun Solaris 108381-02 Update Is Not Installed 2006-05-25 02:41:17 UTC 30314
Sun Solaris 108414-07 Update Is Not Installed 2006-05-25 02:41:18 UTC 30315
Sun Solaris 108451-07 Update Is Not Installed 2006-05-25 02:41:18 UTC 30316
Sun Solaris 108482-02 Update Is Not Installed 2006-05-25 02:41:18 UTC 30317
Sun Solaris 108484-01 Update Is Not Installed 2006-05-25 02:41:18 UTC 30318
Sun Solaris 108551-03 Update Is Not Installed 2006-05-25 02:41:18 UTC 30319
Sun Solaris 108574-05 Update Is Not Installed 2006-05-25 02:41:18 UTC 30320
Sun Solaris 108585-04 Update Is Not Installed 2006-05-25 02:41:18 UTC 30321
Sun Solaris 108662-01 Update Is Not Installed CVE-1999-0977 2006-05-25 02:41:18 UTC 30322
Sun Solaris 108721-05 Update Is Not Installed CVE-2002-0089 2006-05-25 02:41:18 UTC 30323
Check Name CVE Number Date ID
Sun Solaris 108748-02 Update Is Not Installed 2006-05-25 02:41:18 UTC 30324
Sun Solaris 108750-02 Update Is Not Installed CVE-2000-1041 2006-05-25 02:41:19 UTC 30325
CVE-2001-1328
Sun Solaris 108756-01 Update Is Not Installed 2006-05-25 02:41:19 UTC 30326
Sun Solaris 108758-01 Update Is Not Installed 2006-05-25 02:41:19 UTC 30327
Sun Solaris 108760-02 Update Is Not Installed 2006-05-25 02:41:19 UTC 30328
Sun Solaris 108762-01 Update Is Not Installed 2006-05-25 02:41:19 UTC 30329
Sun Solaris 108764-01 Update Is Not Installed 2006-05-25 02:41:19 UTC 30330
Sun Solaris 108798-02 Update Is Not Installed 2006-05-25 02:41:19 UTC 30331
Sun Solaris 108800-03 Update Is Not Installed CVE-2002-0084 2006-05-25 02:41:19 UTC 30332
Sun Solaris 108838-03 Update Is Not Installed 2006-05-25 02:41:19 UTC 30333
Sun Solaris 109203-03 Update Is Not Installed 2006-05-25 02:41:19 UTC 30334
Sun Solaris 109253-07 Update Is Not Installed 2006-05-25 02:41:19 UTC 30335
Sun Solaris 109372-02 Update Is Not Installed 2006-05-25 02:41:19 UTC 30336
Sun Solaris 109404-01 Update Is Not Installed 2006-05-25 02:41:20 UTC 30337
Sun Solaris 109409-04 Update Is Not Installed CVE-2001-0414 2006-05-25 02:41:20 UTC 30338
Sun Solaris 109709-01 Update Is Not Installed CVE-2001-0115 2006-05-25 02:41:20 UTC 30339
Sun Solaris 109744-02 Update Is Not Installed 2006-05-25 02:41:20 UTC 30340
Sun Solaris 109797-03 Update Is Not Installed 2006-05-25 02:41:20 UTC 30341
Sun Solaris 109949-01 Update Is Not Installed 2006-05-25 02:41:20 UTC 30342
Sun Solaris 110070-01 Update Is Not Installed 2006-05-25 02:41:20 UTC 30343
Sun Solaris 110646-06 Update Is Not Installed 2006-05-25 02:41:20 UTC 30344
Sun Solaris 110869-01 Update Is Not Installed 2006-05-25 02:41:20 UTC 30345
Sun Solaris 111093-01 Update Is Not Installed 2006-05-25 02:41:20 UTC 30346
Sun Solaris 111238-01 Update Is Not Installed CVE-2001-1503 2006-05-25 02:41:21 UTC 30347
Sun Solaris 111242-01 Update Is Not Installed 2006-05-25 02:41:21 UTC 30348
Sun Solaris 111350-02 Update Is Not Installed 2006-05-25 02:41:21 UTC 30349
Sun Solaris 111590-03 Update Is Not Installed 2006-05-25 02:41:21 UTC 30350
Sun Solaris 111600-01 Update Is Not Installed CVE-2001-1076 2006-05-25 02:41:21 UTC 30351
Sun Solaris 111646-01 Update Is Not Installed CVE-2005-4795 2006-05-25 02:41:21 UTC 30352
Sun Solaris 111931-02 Update Is Not Installed 2006-05-25 02:41:21 UTC 30353
Sun Solaris 111980-02 Update Is Not Installed CVE-2001-0423 2006-05-25 02:41:21 UTC 30354
Sun Solaris 112300-01 Update Is Not Installed CVE-2001-0797 2006-05-25 02:41:21 UTC 30355
Sun Solaris 112448-01 Update Is Not Installed 2006-05-25 02:41:21 UTC 30356
Sun Solaris 112604-03 Update Is Not Installed 2006-05-25 02:41:21 UTC 30357
Sun Solaris 112672-01 Update Is Not Installed 2006-05-25 02:41:22 UTC 30358
Sun Solaris 112820-01 Update Is Not Installed CVE-2000-1010 2006-05-25 02:41:22 UTC 30359
Sun Solaris 112899-01 Update Is Not Installed CVE-2002-0573 2006-05-25 02:41:22 UTC 30360
Sun Solaris 113752-02 Update Is Not Installed CVE-1999-0120 2006-05-25 02:41:22 UTC 30361
CVE-2003-1068
CVE-2003-1082
Sun Solaris 114891-01 Update Is Not Installed 2006-05-25 02:41:22 UTC 30362
Sun Solaris 114944-01 Update Is Not Installed 2006-05-25 02:41:22 UTC 30363
Check Name CVE Number Date ID
Sun Solaris 115565-01 Update Is Not Installed 2006-05-25 02:41:22 UTC 30364
Sun Solaris 116456-01 Update Is Not Installed 2006-05-25 02:41:22 UTC 30365
Sun Solaris 116858-01 Update Is Not Installed 2006-05-25 02:41:22 UTC 30366
Sun Solaris 118239-01 Update Is Not Installed 2006-05-25 02:41:22 UTC 30367
Sun Solaris 118313-01 Update Is Not Installed 2006-05-25 02:41:22 UTC 30368
Sun Solaris 118737-01 Update Is Not Installed CVE-2005-0816 2006-05-25 02:41:23 UTC 30369
Sun Solaris 118953-02 Update Is Not Installed CVE-2004-0803 2006-05-25 02:41:23 UTC 30370
CVE-2004-0804
CVE-2004-0886
CVE-2004-1307
CVE-2004-1308
Sun Solaris 119423-01 Update Is Not Installed 2006-05-25 02:41:23 UTC 30371
Sun Solaris 119519-01 Update Is Not Installed CVE-2005-0468 2006-05-25 02:41:23 UTC 30372
CVE-2005-0469
CVE-2005-0488
Sun Solaris 105181-39 Update Is Not Installed 2006-05-25 02:46:33 UTC 30373
Sun Solaris 105210-52 Update Is Not Installed 2006-05-25 02:46:33 UTC 30374
Sun Solaris 105216-05 Update Is Not Installed CVE-2002-1265 2006-05-25 02:46:33 UTC 30375
Sun Solaris 105338-27 Update Is Not Installed CVE-2001-0548 2006-05-25 02:46:33 UTC 30376
Sun Solaris 105377-06 Update Is Not Installed 2006-05-25 02:46:33 UTC 30377
Sun Solaris 105379-07 Update Is Not Installed 2006-05-25 02:46:33 UTC 30378
Sun Solaris 105395-09 Update Is Not Installed 2006-05-25 02:46:33 UTC 30379
Sun Solaris 105401-47 Update Is Not Installed 2006-05-25 02:46:33 UTC 30380
Sun Solaris 105405-03 Update Is Not Installed 2006-05-25 02:46:33 UTC 30381
Sun Solaris 105407-01 Update Is Not Installed 2006-05-25 02:46:33 UTC 30382
Sun Solaris 105528-02 Update Is Not Installed 2006-05-25 02:46:33 UTC 30383
Sun Solaris 105529-16 Update Is Not Installed 2006-05-25 02:46:34 UTC 30384
Sun Solaris 105552-03 Update Is Not Installed 2006-05-25 02:46:34 UTC 30385
Sun Solaris 105558-04 Update Is Not Installed 2006-05-25 02:46:34 UTC 30386
Sun Solaris 105562-03 Update Is Not Installed 2006-05-25 02:46:34 UTC 30387
Sun Solaris 105564-05 Update Is Not Installed CVE-2002-1584 2006-05-25 02:46:34 UTC 30388
Sun Solaris 105566-12 Update Is Not Installed 2006-05-25 02:46:34 UTC 30389
Sun Solaris 105615-09 Update Is Not Installed 2006-05-25 02:46:34 UTC 30390
Sun Solaris 105633-64 Update Is Not Installed 2006-05-25 02:46:34 UTC 30391
Sun Solaris 105665-04 Update Is Not Installed CVE-2001-0797 2006-05-25 02:46:34 UTC 30392
Sun Solaris 105667-03 Update Is Not Installed 2006-05-25 02:46:34 UTC 30393
Sun Solaris 105669-11 Update Is Not Installed 2006-05-25 02:46:34 UTC 30394
Sun Solaris 105693-14 Update Is Not Installed CVE-2003-1063 2006-05-25 02:46:35 UTC 30395
Sun Solaris 105703-29 Update Is Not Installed 2006-05-25 02:46:35 UTC 30396
Sun Solaris 105722-07 Update Is Not Installed 2006-05-25 02:46:35 UTC 30397
Sun Solaris 105755-13 Update Is Not Installed 2006-05-25 02:46:35 UTC 30398
Sun Solaris 105780-05 Update Is Not Installed 2006-05-25 02:46:35 UTC 30399
Sun Solaris 105786-15 Update Is Not Installed 2006-05-25 02:46:35 UTC 30400
Sun Solaris 105800-08 Update Is Not Installed 2006-05-25 02:46:35 UTC 30401
Check Name CVE Number Date ID
Sun Solaris 105802-19 Update Is Not Installed 2006-05-25 02:46:35 UTC 30402
Sun Solaris 105924-19 Update Is Not Installed 2006-05-25 02:46:35 UTC 30404
Sun Solaris 105990-05 Update Is Not Installed 2006-05-25 02:46:36 UTC 30405
Sun Solaris 106040-18 Update Is Not Installed 2006-05-25 02:46:36 UTC 30406
Sun Solaris 106049-05 Update Is Not Installed 2006-05-25 02:46:36 UTC 30407
Sun Solaris 106112-06 Update Is Not Installed 2006-05-25 02:46:36 UTC 30408
Sun Solaris 106123-05 Update Is Not Installed 2006-05-25 02:46:36 UTC 30409
Sun Solaris 106125-16 Update Is Not Installed 2006-05-25 02:46:36 UTC 30410
Sun Solaris 106193-06 Update Is Not Installed 2006-05-25 02:46:36 UTC 30411
Sun Solaris 106222-01 Update Is Not Installed 2006-05-25 02:46:36 UTC 30412
Sun Solaris 106235-14 Update Is Not Installed 2006-05-25 02:46:36 UTC 30413
Sun Solaris 106242-03 Update Is Not Installed 2006-05-25 02:46:36 UTC 30414
Sun Solaris 106257-07 Update Is Not Installed 2006-05-25 02:46:36 UTC 30415
Sun Solaris 106292-14 Update Is Not Installed 2006-05-25 02:46:37 UTC 30416
Sun Solaris 106301-06 Update Is Not Installed 2006-05-25 02:46:37 UTC 30417
Sun Solaris 106303-04 Update Is Not Installed 2006-05-25 02:46:37 UTC 30418
Sun Solaris 106331-05 Update Is Not Installed CVE-2001-0526 2006-05-25 02:46:37 UTC 30419
Sun Solaris 106361-15 Update Is Not Installed 2006-05-25 02:46:37 UTC 30420
Sun Solaris 106415-04 Update Is Not Installed 2006-05-25 02:46:37 UTC 30421
Sun Solaris 106437-04 Update Is Not Installed CVE-2003-0840 2006-05-25 02:46:37 UTC 30422
Sun Solaris 106439-13 Update Is Not Installed 2006-05-25 02:46:37 UTC 30423
Sun Solaris 106448-01 Update Is Not Installed 2006-05-25 02:46:37 UTC 30424
Sun Solaris 106468-06 Update Is Not Installed 2006-05-25 02:46:37 UTC 30425
Sun Solaris 106522-05 Update Is Not Installed 2006-05-25 02:46:38 UTC 30426
Sun Solaris 106569-01 Update Is Not Installed 2006-05-25 02:46:38 UTC 30427
Sun Solaris 106592-05 Update Is Not Installed 2006-05-25 02:46:38 UTC 30429
Sun Solaris 106625-14 Update Is Not Installed 2006-05-25 02:46:38 UTC 30430
Sun Solaris 106629-23 Update Is Not Installed 2006-05-25 02:46:38 UTC 30431
Sun Solaris 106639-08 Update Is Not Installed 2006-05-25 02:46:38 UTC 30432
Sun Solaris 106648-01 Update Is Not Installed 2006-05-25 02:46:38 UTC 30433
Sun Solaris 106649-01 Update Is Not Installed 2006-05-25 02:46:38 UTC 30434
Sun Solaris 106650-05 Update Is Not Installed CVE-2002-1588 2006-05-25 02:46:38 UTC 30435
Sun Solaris 106834-02 Update Is Not Installed 2006-05-25 02:46:38 UTC 30436
Sun Solaris 107298-03 Update Is Not Installed 2006-05-25 02:46:38 UTC 30437
Sun Solaris 107326-03 Update Is Not Installed 2006-05-25 02:46:39 UTC 30438
Sun Solaris 107336-02 Update Is Not Installed CVE-1999-0136 2006-05-25 02:46:39 UTC 30439
CVE-2001-0594
CVE-2003-0027
Sun Solaris 107565-03 Update Is Not Installed 2006-05-25 02:46:39 UTC 30440
Sun Solaris 107618-04 Update Is Not Installed 2006-05-25 02:46:39 UTC 30441
Sun Solaris 107733-11 Update Is Not Installed CVE-2003-0609 2006-05-25 02:46:39 UTC 30442
Sun Solaris 107758-05 Update Is Not Installed 2006-05-25 02:46:39 UTC 30443
Check Name CVE Number Date ID
Sun Solaris 107766-01 Update Is Not Installed 2006-05-25 02:46:39 UTC 30444
Sun Solaris 107774-01 Update Is Not Installed 2006-05-25 02:46:39 UTC 30445
Sun Solaris 107991-02 Update Is Not Installed 2006-05-25 02:46:39 UTC 30446
Sun Solaris 108129-05 Update Is Not Installed 2006-05-25 02:46:39 UTC 30447
Sun Solaris 108199-01 Update Is Not Installed 2006-05-25 02:46:39 UTC 30448
Sun Solaris 108201-01 Update Is Not Installed 2006-05-25 02:46:40 UTC 30449
Sun Solaris 108307-02 Update Is Not Installed 2006-05-25 02:46:40 UTC 30450
Sun Solaris 108333-02 Update Is Not Installed 2006-05-25 02:46:40 UTC 30451
Sun Solaris 108346-03 Update Is Not Installed 2006-05-25 02:46:40 UTC 30452
Sun Solaris 108388-02 Update Is Not Installed 2006-05-25 02:46:40 UTC 30453
Sun Solaris 108468-03 Update Is Not Installed 2006-05-25 02:46:40 UTC 30454
Sun Solaris 108492-01 Update Is Not Installed 2006-05-25 02:46:40 UTC 30455
Sun Solaris 108499-01 Update Is Not Installed 2006-05-25 02:46:40 UTC 30456
Sun Solaris 108660-01 Update Is Not Installed CVE-1999-0977 2006-05-25 02:46:40 UTC 30457
Sun Solaris 108804-02 Update Is Not Installed 2006-05-25 02:46:40 UTC 30458
Sun Solaris 108890-02 Update Is Not Installed CVE-2002-1199 2006-05-25 02:46:40 UTC 30459
Sun Solaris 108893-01 Update Is Not Installed 2006-05-25 02:46:41 UTC 30460
Sun Solaris 108895-01 Update Is Not Installed 2006-05-25 02:46:41 UTC 30461
Sun Solaris 109100-02 Update Is Not Installed 2006-05-25 02:46:41 UTC 30462
Sun Solaris 109266-05 Update Is Not Installed 2006-05-25 02:46:41 UTC 30463
Sun Solaris 109339-02 Update Is Not Installed 2006-05-25 02:46:41 UTC 30464
Sun Solaris 109388-01 Update Is Not Installed 2006-05-25 02:46:41 UTC 30465
Sun Solaris 109719-01 Update Is Not Installed CVE-2001-0115 2006-05-25 02:46:41 UTC 30466
Sun Solaris 110128-04 Update Is Not Installed 2006-05-25 02:46:41 UTC 30467
Sun Solaris 110883-01 Update Is Not Installed 2006-05-25 02:46:41 UTC 30468
Sun Solaris 110990-02 Update Is Not Installed 2006-05-25 02:46:41 UTC 30469
Sun Solaris 111039-02 Update Is Not Installed CVE-2001-0117 2006-05-25 02:46:41 UTC 30470
Sun Solaris 111236-01 Update Is Not Installed CVE-2001-1503 2006-05-25 02:46:42 UTC 30471
Sun Solaris 111240-01 Update Is Not Installed 2006-05-25 02:46:42 UTC 30472
Sun Solaris 111560-01 Update Is Not Installed 2006-05-25 02:46:42 UTC 30473
Sun Solaris 111645-01 Update Is Not Installed 2006-05-25 02:46:42 UTC 30474
Sun Solaris 111859-01 Update Is Not Installed CVE-2001-1076 2006-05-25 02:46:42 UTC 30475
Sun Solaris 111973-02 Update Is Not Installed 2006-05-25 02:46:42 UTC 30476
Sun Solaris 112073-03 Update Is Not Installed CVE-2001-0565 2006-05-25 02:46:42 UTC 30477
Sun Solaris 112456-01 Update Is Not Installed 2006-05-25 02:46:42 UTC 30478
Sun Solaris 112765-01 Update Is Not Installed 2006-05-25 02:46:42 UTC 30479
Sun Solaris 112814-01 Update Is Not Installed CVE-2000-1010 2006-05-25 02:46:42 UTC 30480
Sun Solaris 112893-01 Update Is Not Installed CVE-2002-0573 2006-05-25 02:46:42 UTC 30481
Sun Solaris 113754-02 Update Is Not Installed CVE-1999-0120 2006-05-25 02:46:42 UTC 30482
CVE-2003-1068
CVE-2003-1082
Sun Solaris 114889-01 Update Is Not Installed 2006-05-25 02:46:43 UTC 30483
Check Name CVE Number Date ID
Sun Solaris 114941-01 Update Is Not Installed 2006-05-25 02:46:43 UTC 30484
Sun Solaris 115563-01 Update Is Not Installed 2006-05-25 02:46:43 UTC 30485
Sun Solaris 103558-16 Update Is Not Installed 2006-05-25 02:46:16 UTC 30486
Sun Solaris 103566-57 Update Is Not Installed 2006-05-25 02:46:16 UTC 30487
Sun Solaris 103582-24 Update Is Not Installed 2006-05-25 02:46:16 UTC 30488
Sun Solaris 103594-19 Update Is Not Installed 2006-05-25 02:46:16 UTC 30489
Sun Solaris 103603-16 Update Is Not Installed 2006-05-25 02:46:16 UTC 30490
Sun Solaris 103627-15 Update Is Not Installed 2006-05-25 02:46:16 UTC 30491
Sun Solaris 103630-15 Update Is Not Installed 2006-05-25 02:46:16 UTC 30492
Sun Solaris 103640-42 Update Is Not Installed 2006-05-25 02:46:16 UTC 30493
Sun Solaris 103663-19 Update Is Not Installed 2006-05-25 02:46:17 UTC 30494
Sun Solaris 103680-04 Update Is Not Installed 2006-05-25 02:46:17 UTC 30495
Sun Solaris 103686-03 Update Is Not Installed 2006-05-25 02:46:17 UTC 30496
Sun Solaris 103690-13 Update Is Not Installed 2006-05-25 02:46:17 UTC 30497
Sun Solaris 103699-02 Update Is Not Installed 2006-05-25 02:46:17 UTC 30498
Sun Solaris 103738-14 Update Is Not Installed 2006-05-25 02:46:17 UTC 30499
Sun Solaris 103743-01 Update Is Not Installed 2006-05-25 02:46:17 UTC 30500
Sun Solaris 103817-04 Update Is Not Installed 2006-05-25 02:46:17 UTC 30501
Sun Solaris 103866-05 Update Is Not Installed 2006-05-25 02:46:17 UTC 30502
Sun Solaris 103867-04 Update Is Not Installed 2006-05-25 02:46:17 UTC 30503
Sun Solaris 103879-05 Update Is Not Installed 2006-05-25 02:46:18 UTC 30504
Sun Solaris 103891-08 Update Is Not Installed 2006-05-25 02:46:18 UTC 30505
Sun Solaris 103901-13 Update Is Not Installed 2006-05-25 02:46:18 UTC 30506
Sun Solaris 103959-13 Update Is Not Installed 2006-05-25 02:46:18 UTC 30507
Sun Solaris 103995-02 Update Is Not Installed 2006-05-25 02:46:18 UTC 30508
Sun Solaris 104010-02 Update Is Not Installed 2006-05-25 02:46:18 UTC 30509
Sun Solaris 104093-08 Update Is Not Installed 2006-05-25 02:46:18 UTC 30510
Sun Solaris 104166-05 Update Is Not Installed 2006-05-25 02:46:18 UTC 30511
Sun Solaris 104212-15 Update Is Not Installed 2006-05-25 02:46:18 UTC 30512
Sun Solaris 104220-04 Update Is Not Installed 2006-05-25 02:46:18 UTC 30513
Sun Solaris 104266-02 Update Is Not Installed 2006-05-25 02:46:18 UTC 30514
Sun Solaris 104283-04 Update Is Not Installed 2006-05-25 02:46:19 UTC 30515
Sun Solaris 104331-08 Update Is Not Installed 2006-05-25 02:46:19 UTC 30516
Sun Solaris 104334-02 Update Is Not Installed 2006-05-25 02:46:19 UTC 30517
Sun Solaris 104338-03 Update Is Not Installed 2006-05-25 02:46:19 UTC 30518
Sun Solaris 104489-15 Update Is Not Installed 2006-05-25 02:46:19 UTC 30519
Sun Solaris 104516-03 Update Is Not Installed 2006-05-25 02:46:19 UTC 30520
Sun Solaris 104533-05 Update Is Not Installed 2006-05-25 02:46:19 UTC 30521
Sun Solaris 104578-05 Update Is Not Installed 2006-05-25 02:46:19 UTC 30522
Sun Solaris 104613-01 Update Is Not Installed 2006-05-25 02:46:19 UTC 30523
Sun Solaris 104637-04 Update Is Not Installed 2006-05-25 02:46:19 UTC 30524
Check Name CVE Number Date ID
Sun Solaris 104650-03 Update Is Not Installed 2006-05-25 02:46:19 UTC 30525
Sun Solaris 104654-05 Update Is Not Installed 2006-05-25 02:46:20 UTC 30526
Sun Solaris 104692-02 Update Is Not Installed 2006-05-25 02:46:20 UTC 30527
Sun Solaris 104736-06 Update Is Not Installed 2006-05-25 02:46:20 UTC 30528
Sun Solaris 104776-02 Update Is Not Installed 2006-05-25 02:46:20 UTC 30529
Sun Solaris 104795-02 Update Is Not Installed 2006-05-25 02:46:20 UTC 30530
Sun Solaris 104818-02 Update Is Not Installed 2006-05-25 02:46:20 UTC 30531
Sun Solaris 104841-06 Update Is Not Installed 2006-05-25 02:46:20 UTC 30532
Sun Solaris 104849-09 Update Is Not Installed 2006-05-25 02:46:20 UTC 30533
Sun Solaris 104873-08 Update Is Not Installed 2006-05-25 02:46:20 UTC 30534
Sun Solaris 104893-02 Update Is Not Installed 2006-05-25 02:46:20 UTC 30535
Sun Solaris 104935-01 Update Is Not Installed 2006-05-25 02:46:20 UTC 30536
Sun Solaris 104960-02 Update Is Not Installed 2006-05-25 02:46:21 UTC 30537
Sun Solaris 104968-02 Update Is Not Installed 2006-05-25 02:46:21 UTC 30538
Sun Solaris 104976-08 Update Is Not Installed 2006-05-25 02:46:21 UTC 30539
Sun Solaris 105050-01 Update Is Not Installed 2006-05-25 02:46:21 UTC 30540
Sun Solaris 105092-01 Update Is Not Installed 2006-05-25 02:46:21 UTC 30541
Sun Solaris 105133-02 Update Is Not Installed 2006-05-25 02:46:21 UTC 30542
Sun Solaris 105165-04 Update Is Not Installed 2006-05-25 02:46:21 UTC 30543
Sun Solaris 105251-01 Update Is Not Installed 2006-05-25 02:46:21 UTC 30544
Sun Solaris 105299-02 Update Is Not Installed 2006-05-25 02:46:21 UTC 30545
Sun Solaris 105784-05 Update Is Not Installed 2006-05-25 02:46:21 UTC 30546
Sun Solaris 105962-05 Update Is Not Installed 2006-05-25 02:46:22 UTC 30547
Sun Solaris 105998-03 Update Is Not Installed 2006-05-25 02:46:22 UTC 30548
Sun Solaris 106160-02 Update Is Not Installed 2006-05-25 02:46:22 UTC 30549
Sun Solaris 106224-01 Update Is Not Installed 2006-05-25 02:46:22 UTC 30550
Sun Solaris 106382-01 Update Is Not Installed 2006-05-25 02:46:22 UTC 30551
Sun Solaris 106396-02 Update Is Not Installed 2006-05-25 02:46:22 UTC 30552
Sun Solaris 106411-06 Update Is Not Installed 2006-05-25 02:46:22 UTC 30553
Sun Solaris 106662-01 Update Is Not Installed 2006-05-25 02:46:22 UTC 30554
Sun Solaris 106663-01 Update Is Not Installed 2006-05-25 02:46:22 UTC 30555
Sun Solaris 106689-01 Update Is Not Installed 2006-05-25 02:46:22 UTC 30556
Sun Solaris 106905-01 Update Is Not Installed 2006-05-25 02:46:23 UTC 30557
Sun Solaris 107756-01 Update Is Not Installed 2006-05-25 02:46:23 UTC 30558
Sun Solaris 108470-01 Update Is Not Installed 2006-05-25 02:46:23 UTC 30559
Sun Solaris 108497-01 Update Is Not Installed 2006-05-25 02:46:23 UTC 30560
Sun Solaris 108658-02 Update Is Not Installed 2006-05-25 02:46:23 UTC 30561
Sun Solaris 108802-02 Update Is Not Installed 2006-05-25 02:46:23 UTC 30562
Sun Solaris 108928-01 Update Is Not Installed 2006-05-25 02:46:23 UTC 30563
Sun Solaris 109275-04 Update Is Not Installed 2006-05-25 02:46:23 UTC 30564
Sun Solaris 109392-01 Update Is Not Installed 2006-05-25 02:46:23 UTC 30565
Check Name CVE Number Date ID
Sun Solaris 109721-01 Update Is Not Installed 2006-05-25 02:46:23 UTC 30566
Sun Solaris 111025-02 Update Is Not Installed 2006-05-25 02:46:23 UTC 30567
Sun Solaris 111279-01 Update Is Not Installed 2006-05-25 02:46:23 UTC 30568
Sun Solaris 111281-01 Update Is Not Installed 2006-05-25 02:46:24 UTC 30569
Sun Solaris 111499-01 Update Is Not Installed 2006-05-25 02:46:24 UTC 30570
Sun Solaris 111576-01 Update Is Not Installed 2006-05-25 02:46:24 UTC 30571
Sun Solaris 111840-01 Update Is Not Installed 2006-05-25 02:46:24 UTC 30572
Sun Solaris 111916-01 Update Is Not Installed 2006-05-25 02:46:24 UTC 30573
Sun Solaris 112086-03 Update Is Not Installed 2006-05-25 02:46:24 UTC 30574
Sun Solaris 112454-01 Update Is Not Installed 2006-05-25 02:46:24 UTC 30575
Sun Solaris 112770-01 Update Is Not Installed 2006-05-25 02:46:24 UTC 30576
Sun Solaris 112891-01 Update Is Not Installed 2006-05-25 02:46:24 UTC 30577
Sun Solaris 102832-07 Update Is Not Installed 2006-05-25 02:46:00 UTC 30578
Sun Solaris 102839-07 Update Is Not Installed 2006-05-25 02:46:00 UTC 30579
Sun Solaris 102850-06 Update Is Not Installed 2006-05-25 02:46:00 UTC 30580
Sun Solaris 102964-16 Update Is Not Installed 2006-05-25 02:46:00 UTC 30581
Sun Solaris 102971-01 Update Is Not Installed 2006-05-25 02:46:00 UTC 30582
Sun Solaris 102980-18 Update Is Not Installed 2006-05-25 02:46:00 UTC 30583
Sun Solaris 102982-04 Update Is Not Installed 2006-05-25 02:46:01 UTC 30584
Sun Solaris 103024-03 Update Is Not Installed 2006-05-25 02:46:01 UTC 30585
Sun Solaris 103093-28 Update Is Not Installed 2006-05-25 02:46:01 UTC 30586
Sun Solaris 103169-15 Update Is Not Installed 2006-05-25 02:46:01 UTC 30587
Sun Solaris 103178-09 Update Is Not Installed 2006-05-25 02:46:01 UTC 30588
Sun Solaris 103187-49 Update Is Not Installed 2006-05-25 02:46:01 UTC 30589
Sun Solaris 103210-31 Update Is Not Installed 2006-05-25 02:46:01 UTC 30590
Sun Solaris 103241-05 Update Is Not Installed 2006-05-25 02:46:01 UTC 30591
Sun Solaris 103242-07 Update Is Not Installed 2006-05-25 02:46:01 UTC 30592
Sun Solaris 103247-16 Update Is Not Installed 2006-05-25 02:46:01 UTC 30593
Sun Solaris 103251-11 Update Is Not Installed 2006-05-25 02:46:02 UTC 30594
Sun Solaris 103253-10 Update Is Not Installed 2006-05-25 02:46:02 UTC 30595
Sun Solaris 103261-08 Update Is Not Installed 2006-05-25 02:46:02 UTC 30596
Sun Solaris 103266-01 Update Is Not Installed 2006-05-25 02:46:02 UTC 30597
Sun Solaris 103276-03 Update Is Not Installed 2006-05-25 02:46:02 UTC 30598
Sun Solaris 103279-04 Update Is Not Installed 2006-05-25 02:46:02 UTC 30599
Sun Solaris 103291-03 Update Is Not Installed 2006-05-25 02:46:02 UTC 30600
Sun Solaris 103293-03 Update Is Not Installed 2006-05-25 02:46:02 UTC 30601
Sun Solaris 103300-03 Update Is Not Installed 2006-05-25 02:46:02 UTC 30602
Sun Solaris 103318-04 Update Is Not Installed 2006-05-25 02:46:02 UTC 30603
Sun Solaris 103399-02 Update Is Not Installed 2006-05-25 02:46:02 UTC 30604
Sun Solaris 103447-10 Update Is Not Installed 2006-05-25 02:46:03 UTC 30605
Sun Solaris 103468-05 Update Is Not Installed 2006-05-25 02:46:03 UTC 30606
Check Name CVE Number Date ID
Sun Solaris 103577-13 Update Is Not Installed 2006-05-25 02:46:03 UTC 30607
Sun Solaris 103667-12 Update Is Not Installed 2006-05-25 02:46:03 UTC 30608
Sun Solaris 103708-03 Update Is Not Installed 2006-05-25 02:46:03 UTC 30609
Sun Solaris 103723-13 Update Is Not Installed 2006-05-25 02:46:03 UTC 30610
Sun Solaris 103746-01 Update Is Not Installed 2006-05-25 02:46:03 UTC 30611
Sun Solaris 103815-03 Update Is Not Installed 2006-05-25 02:46:03 UTC 30612
Sun Solaris 103878-05 Update Is Not Installed 2006-05-25 02:46:03 UTC 30613
Sun Solaris 103899-01 Update Is Not Installed 2006-05-25 02:46:03 UTC 30614
Sun Solaris 104000-02 Update Is Not Installed 2006-05-25 02:46:03 UTC 30615
Sun Solaris 104015-01 Update Is Not Installed 2006-05-25 02:46:03 UTC 30616
Sun Solaris 104223-03 Update Is Not Installed 2006-05-25 02:46:04 UTC 30617
Sun Solaris 104269-02 Update Is Not Installed 2006-05-25 02:46:04 UTC 30618
Sun Solaris 104337-02 Update Is Not Installed 2006-05-25 02:46:04 UTC 30619
Sun Solaris 104357-07 Update Is Not Installed 2006-05-25 02:46:04 UTC 30620
Sun Solaris 104410-05 Update Is Not Installed 2006-05-25 02:46:04 UTC 30621
Sun Solaris 104428-12 Update Is Not Installed 2006-05-25 02:46:04 UTC 30622
Sun Solaris 104629-01 Update Is Not Installed 2006-05-25 02:46:04 UTC 30623
Sun Solaris 104669-02 Update Is Not Installed 2006-05-25 02:46:04 UTC 30624
Sun Solaris 104690-01 Update Is Not Installed 2006-05-25 02:46:04 UTC 30625
Sun Solaris 104704-01 Update Is Not Installed 2006-05-25 02:46:04 UTC 30626
Sun Solaris 104796-01 Update Is Not Installed 2006-05-25 02:46:05 UTC 30627
Sun Solaris 104889-08 Update Is Not Installed 2006-05-25 02:46:05 UTC 30628
Sun Solaris 104933-01 Update Is Not Installed 2006-05-25 02:46:05 UTC 30629
Sun Solaris 104971-01 Update Is Not Installed 2006-05-25 02:46:05 UTC 30630
Sun Solaris 105052-01 Update Is Not Installed 2006-05-25 02:46:05 UTC 30631
Sun Solaris 105101-01 Update Is Not Installed 2006-05-25 02:46:05 UTC 30632
Sun Solaris 105169-04 Update Is Not Installed 2006-05-25 02:46:05 UTC 30633
Sun Solaris 105245-01 Update Is Not Installed 2006-05-25 02:46:05 UTC 30634
Sun Solaris 105533-01 Update Is Not Installed 2006-05-25 02:46:05 UTC 30635
Sun Solaris 105680-03 Update Is Not Installed 2006-05-25 02:46:05 UTC 30636
Sun Solaris 105965-03 Update Is Not Installed 2006-05-25 02:46:05 UTC 30637
Sun Solaris 106007-03 Update Is Not Installed 2006-05-25 02:46:06 UTC 30638
Sun Solaris 106384-01 Update Is Not Installed 2006-05-25 02:46:06 UTC 30639
Sun Solaris 106446-01 Update Is Not Installed 2006-05-25 02:46:06 UTC 30640
Sun Solaris 106567-01 Update Is Not Installed 2006-05-25 02:46:06 UTC 30641
Sun Solaris 106666-01 Update Is Not Installed 2006-05-25 02:46:06 UTC 30642
Sun Solaris 106667-01 Update Is Not Installed 2006-05-25 02:46:06 UTC 30643
Sun Solaris 106691-01 Update Is Not Installed 2006-05-25 02:46:06 UTC 30644
Sun Solaris 106907-01 Update Is Not Installed 2006-05-25 02:46:06 UTC 30645
Sun Solaris 107754-01 Update Is Not Installed 2006-05-25 02:46:06 UTC 30646
Sun Solaris 108501-01 Update Is Not Installed 2006-05-25 02:46:06 UTC 30647
Check Name CVE Number Date ID
Sun Solaris 108530-01 Update Is Not Installed 2006-05-25 02:46:07 UTC 30648
Sun Solaris 108647-01 Update Is Not Installed 2006-05-25 02:46:07 UTC 30649
Sun Solaris 108649-01 Update Is Not Installed 2006-05-25 02:46:07 UTC 30650
Sun Solaris 108656-02 Update Is Not Installed 2006-05-25 02:46:07 UTC 30651
Sun Solaris 108729-01 Update Is Not Installed 2006-05-25 02:46:07 UTC 30652
Sun Solaris 108910-02 Update Is Not Installed 2006-05-25 02:46:07 UTC 30653
Sun Solaris 109390-01 Update Is Not Installed 2006-05-25 02:46:07 UTC 30654
Sun Solaris 109707-01 Update Is Not Installed CVE-2001-0115 2006-05-25 02:46:07 UTC 30655
Sun Solaris 110339-01 Update Is Not Installed 2006-05-25 02:46:07 UTC 30656
Sun Solaris 111251-01 Update Is Not Installed CVE-1999-0612 2006-05-25 02:46:07 UTC 30657
Sun Solaris 111283-01 Update Is Not Installed 2006-05-25 02:46:08 UTC 30658
Sun Solaris 111501-01 Update Is Not Installed 2006-05-25 02:46:08 UTC 30659
Sun Solaris 111545-01 Update Is Not Installed CVE-1999-0370 2006-05-25 02:46:08 UTC 30660
CVE-2001-0095
Sun Solaris 111838-01 Update Is Not Installed 2006-05-25 02:46:08 UTC 30661
Sun Solaris 112061-02 Update Is Not Installed CVE-2001-0565 2006-05-25 02:46:08 UTC 30662
Sun Solaris 112070-01 Update Is Not Installed CVE-2001-0117 2006-05-25 02:46:08 UTC 30663
Sun Solaris 101878-18 Update Is Not Installed 2006-05-25 02:45:48 UTC 30664
Sun Solaris 101879-02 Update Is Not Installed 2006-05-25 02:45:48 UTC 30665
Sun Solaris 101880-16 Update Is Not Installed 2006-05-25 02:45:48 UTC 30666
Sun Solaris 101902-09 Update Is Not Installed 2006-05-25 02:45:48 UTC 30667
Sun Solaris 101907-17 Update Is Not Installed 2006-05-25 02:45:48 UTC 30668
Sun Solaris 101945-64 Update Is Not Installed 2006-05-25 02:45:48 UTC 30669
Sun Solaris 101959-22 Update Is Not Installed 2006-05-25 02:45:48 UTC 30670
Sun Solaris 101973-41 Update Is Not Installed 2006-05-25 02:45:49 UTC 30671
Sun Solaris 101977-06 Update Is Not Installed 2006-05-25 02:45:49 UTC 30672
Sun Solaris 102030-13 Update Is Not Installed 2006-05-25 02:45:49 UTC 30673
Sun Solaris 102042-06 Update Is Not Installed 2006-05-25 02:45:49 UTC 30674
Sun Solaris 102044-01 Update Is Not Installed 2006-05-25 02:45:49 UTC 30675
Sun Solaris 102049-05 Update Is Not Installed 2006-05-25 02:45:49 UTC 30676
Sun Solaris 102057-42 Update Is Not Installed 2006-05-25 02:45:49 UTC 30677
Sun Solaris 102066-22 Update Is Not Installed 2006-05-25 02:45:49 UTC 30678
Sun Solaris 102070-07 Update Is Not Installed 2006-05-25 02:45:49 UTC 30679
Sun Solaris 102165-04 Update Is Not Installed 2006-05-25 02:45:49 UTC 30680
Sun Solaris 102218-04 Update Is Not Installed 2006-05-25 02:45:49 UTC 30681
Sun Solaris 102277-03 Update Is Not Installed 2006-05-25 02:45:50 UTC 30682
Sun Solaris 102292-04 Update Is Not Installed 2006-05-25 02:45:50 UTC 30683
Sun Solaris 102386-09 Update Is Not Installed 2006-05-25 02:45:50 UTC 30684
Sun Solaris 102479-14 Update Is Not Installed 2006-05-25 02:45:50 UTC 30685
Sun Solaris 102656-01 Update Is Not Installed 2006-05-25 02:45:50 UTC 30686
Sun Solaris 102685-03 Update Is Not Installed 2006-05-25 02:45:50 UTC 30687
Sun Solaris 102693-12 Update Is Not Installed 2006-05-25 02:45:50 UTC 30688
Check Name CVE Number Date ID
Sun Solaris 102704-02 Update Is Not Installed 2006-05-25 02:45:50 UTC 30689
Sun Solaris 102711-02 Update Is Not Installed 2006-05-25 02:45:50 UTC 30690
Sun Solaris 102734-06 Update Is Not Installed 2006-05-25 02:45:50 UTC 30691
Sun Solaris 102756-01 Update Is Not Installed 2006-05-25 02:45:50 UTC 30692
Sun Solaris 102769-08 Update Is Not Installed 2006-05-25 02:45:51 UTC 30693
Sun Solaris 102773-02 Update Is Not Installed 2006-05-25 02:45:51 UTC 30694
Sun Solaris 102922-05 Update Is Not Installed 2006-05-25 02:45:51 UTC 30695
Sun Solaris 102960-01 Update Is Not Installed 2006-05-25 02:45:51 UTC 30696
Sun Solaris 103070-02 Update Is Not Installed 2006-05-25 02:45:51 UTC 30697
Sun Solaris 103263-04 Update Is Not Installed 2006-05-25 02:45:51 UTC 30698
Sun Solaris 103270-01 Update Is Not Installed 2006-05-25 02:45:51 UTC 30699
Sun Solaris 103706-03 Update Is Not Installed 2006-05-25 02:45:51 UTC 30700
Sun Solaris 103813-03 Update Is Not Installed 2006-05-25 02:45:51 UTC 30701
Sun Solaris 104617-01 Update Is Not Installed 2006-05-25 02:45:52 UTC 30703
Sun Solaris 104701-01 Update Is Not Installed 2006-05-25 02:45:52 UTC 30704
Sun Solaris 104950-03 Update Is Not Installed 2006-05-25 02:45:52 UTC 30705
Sun Solaris 104973-01 Update Is Not Installed 2006-05-25 02:45:52 UTC 30706
Sun Solaris 105075-01 Update Is Not Installed 2006-05-25 02:45:52 UTC 30707
Sun Solaris 105099-01 Update Is Not Installed 2006-05-25 02:45:52 UTC 30708
Sun Solaris 105244-01 Update Is Not Installed 2006-05-25 02:45:52 UTC 30709
Sun Solaris 105254-01 Update Is Not Installed 2006-05-25 02:45:52 UTC 30710
Sun Solaris 105543-01 Update Is Not Installed 2006-05-25 02:45:52 UTC 30711
Sun Solaris 105678-02 Update Is Not Installed 2006-05-25 02:45:52 UTC 30712
Sun Solaris 106042-01 Update Is Not Installed 2006-05-25 02:45:52 UTC 30713
Sun Solaris 106451-01 Update Is Not Installed 2006-05-25 02:45:53 UTC 30714
Sun Solaris 106671-02 Update Is Not Installed 2006-05-25 02:45:53 UTC 30715
Sun Solaris 106672-02 Update Is Not Installed 2006-05-25 02:45:53 UTC 30716
Sun Solaris 106704-01 Update Is Not Installed 2006-05-25 02:45:53 UTC 30717
Sun Solaris 106912-01 Update Is Not Installed 2006-05-25 02:45:53 UTC 30718
Sun Solaris 106990-01 Update Is Not Installed 2006-05-25 02:45:53 UTC 30719
Sun Solaris 108490-01 Update Is Not Installed 2006-05-25 02:45:53 UTC 30720
Sun Solaris 108495-01 Update Is Not Installed 2006-05-25 02:45:53 UTC 30721
Sun Solaris 108769-02 Update Is Not Installed 2006-05-25 02:45:53 UTC 30722
Sun Solaris 109446-01 Update Is Not Installed 2006-05-25 02:45:53 UTC 30723
Sun Solaris 109548-01 Update Is Not Installed 2006-05-25 02:45:54 UTC 30724
Sun Solaris 109550-01 Update Is Not Installed 2006-05-25 02:45:54 UTC 30725
Sun Solaris 109723-02 Update Is Not Installed CVE-2001-0115 2006-05-25 02:45:54 UTC 30726
Sun Solaris 110051-01 Update Is Not Installed 2006-05-25 02:45:54 UTC 30727
Sun Solaris 111315-01 Update Is Not Installed 2006-05-25 02:45:54 UTC 30728
Sun Solaris 111491-01 Update Is Not Installed 2006-05-25 02:45:54 UTC 30729
Sun Solaris 101317-30 Update Is Not Installed 2006-05-25 02:45:43 UTC 30730
Check Name CVE Number Date ID
Sun Solaris 101318-94 Update Is Not Installed 2006-05-25 02:45:43 UTC 30731
Sun Solaris 101325-05 Update Is Not Installed 2006-05-25 02:45:43 UTC 30732
Sun Solaris 101327-08 Update Is Not Installed 2006-05-25 02:45:43 UTC 30733
Sun Solaris 101331-08 Update Is Not Installed 2006-05-25 02:45:43 UTC 30734
Sun Solaris 101359-10 Update Is Not Installed 2006-05-25 02:45:43 UTC 30735
Sun Solaris 101362-51 Update Is Not Installed 2006-05-25 02:45:43 UTC 30736
Sun Solaris 101428-19 Update Is Not Installed 2006-05-25 02:45:43 UTC 30737
Sun Solaris 101429-04 Update Is Not Installed 2006-05-25 02:45:43 UTC 30738
Sun Solaris 101494-04 Update Is Not Installed 2006-05-25 02:45:43 UTC 30739
Sun Solaris 101495-04 Update Is Not Installed 2006-05-25 02:45:43 UTC 30740
Sun Solaris 101497-02 Update Is Not Installed 2006-05-25 02:45:44 UTC 30741
Sun Solaris 101512-43 Update Is Not Installed 2006-05-25 02:45:44 UTC 30742
Sun Solaris 101513-17 Update Is Not Installed 2006-05-25 02:45:44 UTC 30743
Sun Solaris 101545-03 Update Is Not Installed 2006-05-25 02:45:44 UTC 30744
Sun Solaris 101572-15 Update Is Not Installed 2006-05-25 02:45:44 UTC 30745
Sun Solaris 101574-07 Update Is Not Installed 2006-05-25 02:45:44 UTC 30746
Sun Solaris 101605-08 Update Is Not Installed 2006-05-25 02:45:44 UTC 30747
Sun Solaris 101620-01 Update Is Not Installed 2006-05-25 02:45:44 UTC 30748
Sun Solaris 101631-02 Update Is Not Installed 2006-05-25 02:45:44 UTC 30749
Sun Solaris 101653-03 Update Is Not Installed 2006-05-25 02:45:44 UTC 30750
Sun Solaris 101712-01 Update Is Not Installed 2006-05-25 02:45:44 UTC 30751
Sun Solaris 101736-04 Update Is Not Installed 2006-05-25 02:45:45 UTC 30752
Sun Solaris 101782-03 Update Is Not Installed 2006-05-25 02:45:45 UTC 30753
Sun Solaris 101786-03 Update Is Not Installed 2006-05-25 02:45:45 UTC 30754
Sun Solaris 101889-05 Update Is Not Installed 2006-05-25 02:45:45 UTC 30755
Sun Solaris 102034-05 Update Is Not Installed 2006-05-25 02:45:45 UTC 30756
Sun Solaris 102167-03 Update Is Not Installed 2006-05-25 02:45:45 UTC 30757
Sun Solaris 102546-01 Update Is Not Installed 2006-05-25 02:45:45 UTC 30758
Sun Solaris 102615-01 Update Is Not Installed 2006-05-25 02:45:45 UTC 30759
Sun Solaris 102622-01 Update Is Not Installed 2006-05-25 02:45:45 UTC 30760
Sun Solaris 102654-02 Update Is Not Installed 2006-05-25 02:45:45 UTC 30761
Sun Solaris 102707-02 Update Is Not Installed 2006-05-25 02:45:45 UTC 30762
Sun Solaris 102932-05 Update Is Not Installed 2006-05-25 02:45:45 UTC 30763
Sun Solaris 102962-01 Update Is Not Installed 2006-05-25 02:45:46 UTC 30764
Sun Solaris 103269-01 Update Is Not Installed 2006-05-25 02:45:46 UTC 30765
Sun Solaris 103705-01 Update Is Not Installed 2006-05-25 02:45:46 UTC 30766
Sun Solaris 104698-01 Update Is Not Installed 2006-05-25 02:45:46 UTC 30767
Sun Solaris 104797-02 Update Is Not Installed 2006-05-25 02:45:46 UTC 30768
Sun Solaris 104880-02 Update Is Not Installed 2006-05-25 02:45:46 UTC 30769
Sun Solaris 104938-04 Update Is Not Installed 2006-05-25 02:45:46 UTC 30770
Sun Solaris 105205-01 Update Is Not Installed 2006-05-25 02:45:46 UTC 30771
Check Name CVE Number Date ID
Sun Solaris 105243-01 Update Is Not Installed 2006-05-25 02:45:46 UTC 30772
Sun Solaris 105253-01 Update Is Not Installed 2006-05-25 02:45:46 UTC 30773
Sun Solaris 105677-02 Update Is Not Installed 2006-05-25 02:45:47 UTC 30774
Sun Solaris 106006-03 Update Is Not Installed 2006-05-25 02:45:47 UTC 30775
Sun Solaris 106450-01 Update Is Not Installed 2006-05-25 02:45:47 UTC 30776
Sun Solaris 106675-03 Update Is Not Installed 2006-05-25 02:45:47 UTC 30777
Sun Solaris 106676-02 Update Is Not Installed 2006-05-25 02:45:47 UTC 30778
Sun Solaris 106702-01 Update Is Not Installed 2006-05-25 02:45:47 UTC 30779
Sun Solaris 106911-01 Update Is Not Installed 2006-05-25 02:45:47 UTC 30780
Sun Solaris 106989-01 Update Is Not Installed 2006-05-25 02:45:47 UTC 30781
Sun Solaris 108489-01 Update Is Not Installed 2006-05-25 02:45:47 UTC 30782
Sun Solaris 108494-01 Update Is Not Installed 2006-05-25 02:45:47 UTC 30783
Sun Solaris 108771-02 Update Is Not Installed 2006-05-25 02:45:48 UTC 30784
Sun Solaris 109102-01 Update Is Not Installed 2006-05-25 02:45:48 UTC 30785
Sun Solaris 109448-01 Update Is Not Installed 2006-05-25 02:45:48 UTC 30786
Sun Solaris 110043-01 Update Is Not Installed 2006-05-25 02:45:48 UTC 30787
Sun Solaris 120293-02 Update Is Not Installed CVE-2005-2558 2006-05-25 02:45:41 UTC 30798
CVE-2006-1516
CVE-2006-1517
Sun Solaris 120720-03 Update Is Not Installed CVE-2006-4334 2006-05-25 02:45:42 UTC 30804
CVE-2006-4335
CVE-2006-4336
CVE-2006-4337
CVE-2006-4338
Sun Solaris 121309-20 Update Is Not Installed 2007-09-27 11:53:27 UTC 30812
Sun Solaris 121454-02 Update Is Not Installed 2006-05-25 02:45:42 UTC 30813
Sun Solaris 112662-09 Update Is Not Installed 2006-05-25 02:43:45 UTC 30815
Sun Solaris 112786-54 Update Is Not Installed CVE-2004-1347 2006-05-25 02:43:45 UTC 30816
CVE-2006-3467
CVE-2007-1667
CVE-2007-5958
CVE-2008-5684
Sun Solaris 113838-02 Update Is Not Installed 2006-05-25 02:43:45 UTC 30819
Sun Solaris 113870-05 Update Is Not Installed 2006-05-25 02:43:45 UTC 30820
Sun Solaris 113986-29 Update Is Not Installed 2007-09-04 18:42:07 UTC 30822
Sun Solaris 114009-01 Update Is Not Installed CVE-2002-0085 2006-05-25 02:43:46 UTC 30825
Sun Solaris 114015-28 Update Is Not Installed CVE-2008-3529 2007-10-25 11:34:46 UTC 30826
CVE-2008-4225
CVE-2008-4226
CVE-2009-2414
CVE-2009-2416
Sun Solaris 114017-07 Update Is Not Installed CVE-2008-5519 2006-05-25 02:43:46 UTC 30827
CVE-2009-2693
CVE-2009-2901
CVE-2009-2902
CVE-2010-1157
CVE-2010-2227
Sun Solaris 114134-04 Update Is Not Installed 2006-05-25 02:43:46 UTC 30829
Sun Solaris 114136-02 Update Is Not Installed 2006-05-25 02:46:53 UTC 30830
Check Name CVE Number Date ID
Sun Solaris 114137-10 Update Is Not Installed 2007-10-25 11:34:47 UTC 30831
Sun Solaris 114145-12 Update Is Not Installed CVE-2005-3352 2006-05-25 02:46:53 UTC 30832
CVE-2006-3747
CVE-2006-5752
CVE-2007-1349
CVE-2007-3304
CVE-2007-5000
CVE-2007-6388
CVE-2009-0796
Sun Solaris 114193-36 Update Is Not Installed 2007-09-04 18:42:08 UTC 30833
Sun Solaris 114210-21 Update Is Not Installed 2007-09-20 13:42:39 UTC 30834
Sun Solaris 114220-11 Update Is Not Installed CVE-2004-0803 2006-05-25 02:46:54 UTC 30835
CVE-2004-0804
CVE-2004-0886
CVE-2004-1307
CVE-2004-1308
Sun Solaris 114348-16 Update Is Not Installed 2007-11-01 06:11:55 UTC 30840
Sun Solaris 114362-01 Update Is Not Installed 2006-05-25 02:46:54 UTC 30842
Sun Solaris 114436-01 Update Is Not Installed 2006-05-25 02:46:55 UTC 30845
Sun Solaris 114496-01 Update Is Not Installed 2006-05-25 02:46:55 UTC 30846
Sun Solaris 114504-17 Update Is Not Installed 2006-05-25 02:46:55 UTC 30847
Sun Solaris 114565-16 Update Is Not Installed CVE-2008-4247 2007-09-04 18:42:09 UTC 30848
Sun Solaris 114570-01 Update Is Not Installed 2006-05-25 02:46:55 UTC 30850
Sun Solaris 114637-05 Update Is Not Installed CVE-2007-0503 2006-05-25 02:46:55 UTC 30851
Sun Solaris 114685-17 Update Is Not Installed CVE-2007-0452 2007-11-01 06:11:56 UTC 30852
CVE-2007-2444
CVE-2007-2446
CVE-2007-2447
CVE-2007-4572
CVE-2007-5398
CVE-2007-6015
CVE-2008-4314
CVE-2010-3069
Sun Solaris 114714-02 Update Is Not Installed 2006-05-25 02:46:55 UTC 30853
Sun Solaris 114715-01 Update Is Not Installed 2006-05-25 02:46:55 UTC 30854
Sun Solaris 114730-01 Update Is Not Installed 2006-05-25 02:46:56 UTC 30855
Sun Solaris 114862-01 Update Is Not Installed 2006-05-25 02:46:56 UTC 30857
Sun Solaris 114876-01 Update Is Not Installed 2006-05-25 02:46:56 UTC 30858
Sun Solaris 114932-03 Update Is Not Installed 2006-05-25 02:46:56 UTC 30859
Sun Solaris 115159-14 Update Is Not Installed 2006-05-25 02:46:56 UTC 30861
Sun Solaris 115755-02 Update Is Not Installed 2006-05-25 02:46:56 UTC 30863
Sun Solaris 115880-03 Update Is Not Installed CVE-2004-0780 2006-05-25 02:46:56 UTC 30864
CVE-2006-0161
Sun Solaris 116044-04 Update Is Not Installed CVE-2007-2798 2007-09-04 18:42:10 UTC 30865
Sun Solaris 116045-02 Update Is Not Installed 2007-09-04 18:42:11 UTC 30866
Sun Solaris 116046-10 Update Is Not Installed CVE-2007-0957 2007-09-04 18:42:13 UTC 30867
Sun Solaris 116238-01 Update Is Not Installed 2006-05-25 02:46:57 UTC 30868
Sun Solaris 116248-01 Update Is Not Installed 2006-05-25 02:46:57 UTC 30870
Sun Solaris 116309-01 Update Is Not Installed 2006-05-25 02:46:57 UTC 30871
Check Name CVE Number Date ID
Sun Solaris 116341-09 Update Is Not Installed CVE-2007-4131 2006-05-25 02:46:57 UTC 30872
CVE-2010-0624
Sun Solaris 116454-03 Update Is Not Installed CVE-2008-3869 2006-05-25 02:46:57 UTC 30873
CVE-2008-3870
CVE-2008-4556
Sun Solaris 116775-04 Update Is Not Installed 2006-05-25 02:46:57 UTC 30874
Sun Solaris 116808-02 Update Is Not Installed CVE-2005-3398 2006-05-25 02:46:58 UTC 30875
Sun Solaris 117072-01 Update Is Not Installed 2006-05-25 02:46:58 UTC 30876
Sun Solaris 117172-17 Update Is Not Installed 2006-05-25 02:46:58 UTC 30878
Sun Solaris 117202-09 Update Is Not Installed 2006-05-25 02:46:58 UTC 30879
Sun Solaris 117446-01 Update Is Not Installed 2006-05-25 02:46:58 UTC 30880
Sun Solaris 117456-02 Update Is Not Installed 2006-05-25 02:46:58 UTC 30881
Sun Solaris 117478-01 Update Is Not Installed 2006-05-25 02:46:58 UTC 30883
Sun Solaris 117486-01 Update Is Not Installed 2006-05-25 02:46:58 UTC 30884
Sun Solaris 118301-02 Update Is Not Installed 2006-05-25 02:46:59 UTC 30885
Sun Solaris 118559-39 Update Is Not Installed 2006-05-25 02:46:59 UTC 30886
Sun Solaris 119434-01 Update Is Not Installed CVE-2005-0468 2006-05-25 02:46:59 UTC 30887
CVE-2005-0469
CVE-2005-0488
Sun Solaris 119450-02 Update Is Not Installed CVE-2002-1223 2006-05-25 02:46:59 UTC 30888
CVE-2003-0615
CVE-2010-1168
Sun Solaris 119902-01 Update Is Not Installed CVE-2005-4796 2006-05-25 02:46:59 UTC 30889
Sun Solaris 120239-01 Update Is Not Installed CVE-1999-1587 2006-05-25 02:46:59 UTC 30890
Sun Solaris 121995-01 Update Is Not Installed CVE-2006-0901 2006-05-25 02:46:59 UTC 30891
Sun Solaris 121997-02 Update Is Not Installed CVE-2002-1223 2006-05-25 02:46:59 UTC 30892
CVE-2003-0615
Sun Solaris 108529-29 Update Is Not Installed 2006-05-25 02:43:33 UTC 30893
Sun Solaris 108836-04 Update Is Not Installed 2006-05-25 02:43:33 UTC 30896
Sun Solaris 108870-36 Update Is Not Installed 2007-09-27 11:53:30 UTC 30897
Sun Solaris 108900-04 Update Is Not Installed 2006-05-25 02:43:33 UTC 30898
Sun Solaris 108920-30 Update Is Not Installed 2006-05-25 02:43:34 UTC 30899
Sun Solaris 108950-09 Update Is Not Installed 2006-05-25 02:43:34 UTC 30900
Sun Solaris 108969-12 Update Is Not Installed 2006-05-25 02:43:34 UTC 30901
Sun Solaris 108976-10 Update Is Not Installed CVE-2006-4306 2006-05-25 02:43:34 UTC 30902
CVE-2006-4307
CVE-2006-4319
Sun Solaris 108986-03 Update Is Not Installed 2006-05-25 02:43:34 UTC 30903
Sun Solaris 108988-19 Update Is Not Installed CVE-2005-0602 2006-05-25 02:43:34 UTC 30904
Sun Solaris 109008-28 Update Is Not Installed CVE-2009-2430 2007-10-25 11:34:43 UTC 30906
Sun Solaris 109024-07 Update Is Not Installed 2006-05-25 02:43:34 UTC 30907
Sun Solaris 109078-21 Update Is Not Installed CVE-2007-5365 2006-05-25 02:43:34 UTC 30908
CVE-2008-5010
Sun Solaris 109092-10 Update Is Not Installed 2007-09-20 13:42:35 UTC 30909
Sun Solaris 109135-33 Update Is Not Installed 2006-05-25 02:43:35 UTC 30910
Sun Solaris 109150-02 Update Is Not Installed 2006-05-25 02:43:35 UTC 30912
Check Name CVE Number Date ID
Sun Solaris 109155-01 Update Is Not Installed 2006-05-25 02:43:35 UTC 30913
Sun Solaris 109224-10 Update Is Not Installed CVE-2006-6144 2007-09-04 18:41:55 UTC 30914
CVE-2007-0957
Sun Solaris 109239-02 Update Is Not Installed 2006-05-25 02:43:35 UTC 30915
Sun Solaris 109321-22 Update Is Not Installed CVE-2001-0353 2006-05-25 02:43:35 UTC 30916
Sun Solaris 109325-10 Update Is Not Installed 2006-05-25 02:43:35 UTC 30917
Sun Solaris 109327-24 Update Is Not Installed CVE-2009-0696 2007-10-25 11:34:44 UTC 30918
Sun Solaris 109329-07 Update Is Not Installed 2006-05-25 02:43:35 UTC 30919
Sun Solaris 109401-14 Update Is Not Installed 2006-05-25 02:43:36 UTC 30921
Sun Solaris 109614-07 Update Is Not Installed 2006-05-25 02:43:36 UTC 30923
Sun Solaris 109668-07 Update Is Not Installed CVE-2009-3563 2006-05-25 02:43:36 UTC 30924
Sun Solaris 109765-06 Update Is Not Installed CVE-2006-0901 2006-05-25 02:43:36 UTC 30925
Sun Solaris 109784-03 Update Is Not Installed 2006-05-25 02:43:36 UTC 30926
Sun Solaris 109806-19 Update Is Not Installed 2006-05-25 02:43:36 UTC 30927
Sun Solaris 109863-05 Update Is Not Installed CVE-2007-4568 2006-05-25 02:43:36 UTC 30928
CVE-2007-4990
Sun Solaris 109895-02 Update Is Not Installed 2006-05-25 02:43:36 UTC 30929
Sun Solaris 109923-05 Update Is Not Installed 2006-05-25 02:43:36 UTC 30931
Sun Solaris 109932-10 Update Is Not Installed CVE-2004-0803 2006-05-25 02:43:37 UTC 30932
CVE-2004-0804
CVE-2004-0886
CVE-2004-1307
CVE-2004-1308
Sun Solaris 109952-01 Update Is Not Installed 2006-05-25 02:43:37 UTC 30933
Sun Solaris 110069-04 Update Is Not Installed 2006-05-25 02:43:37 UTC 30934
Sun Solaris 110076-02 Update Is Not Installed 2006-05-25 02:43:37 UTC 30935
Sun Solaris 110287-16 Update Is Not Installed CVE-2010-0083 2006-05-25 02:43:37 UTC 30936
Sun Solaris 110323-02 Update Is Not Installed 2006-05-25 02:43:37 UTC 30937
Sun Solaris 110325-04 Update Is Not Installed 2006-05-25 02:43:37 UTC 30938
Sun Solaris 110336-03 Update Is Not Installed 2006-05-25 02:43:37 UTC 30939
Sun Solaris 110400-04 Update Is Not Installed 2006-05-25 02:43:37 UTC 30940
Sun Solaris 110417-07 Update Is Not Installed 2006-05-25 02:43:37 UTC 30942
Sun Solaris 110454-04 Update Is Not Installed 2006-05-25 02:43:38 UTC 30943
Sun Solaris 110459-02 Update Is Not Installed 2006-05-25 02:43:38 UTC 30944
Sun Solaris 110462-03 Update Is Not Installed 2006-05-25 02:43:38 UTC 30945
Sun Solaris 110616-18 Update Is Not Installed 2006-05-25 02:43:38 UTC 30946
Sun Solaris 110669-05 Update Is Not Installed CVE-2005-0468 2006-05-25 02:43:38 UTC 30947
CVE-2005-0469
CVE-2005-0488
Sun Solaris 110671-04 Update Is Not Installed 2006-05-25 02:43:38 UTC 30948
Sun Solaris 110672-05 Update Is Not Installed 2006-05-25 02:43:38 UTC 30949
Sun Solaris 110897-03 Update Is Not Installed CVE-2002-0084 2006-05-25 02:43:38 UTC 30950
Sun Solaris 110899-15 Update Is Not Installed 2006-05-25 02:43:38 UTC 30951
Sun Solaris 110904-08 Update Is Not Installed CVE-2008-4131 2006-05-25 02:43:38 UTC 30952
Sun Solaris 110917-07 Update Is Not Installed 2006-05-25 02:43:38 UTC 30953
Check Name CVE Number Date ID
Sun Solaris 110935-28 Update Is Not Installed 2006-05-25 02:43:39 UTC 30954
Sun Solaris 110944-04 Update Is Not Installed 2006-05-25 02:43:39 UTC 30955
Sun Solaris 110946-10 Update Is Not Installed 2006-05-25 02:43:39 UTC 30956
Sun Solaris 110954-08 Update Is Not Installed 2006-05-25 02:43:39 UTC 30957
Sun Solaris 110956-06 Update Is Not Installed 2006-05-25 02:43:39 UTC 30958
Sun Solaris 110958-02 Update Is Not Installed 2006-05-25 02:43:39 UTC 30959
Sun Solaris 111072-01 Update Is Not Installed 2006-05-25 02:43:39 UTC 30961
Sun Solaris 111233-01 Update Is Not Installed 2006-05-25 02:43:39 UTC 30962
Sun Solaris 111235-01 Update Is Not Installed 2006-05-25 02:43:39 UTC 30963
Sun Solaris 111314-06 Update Is Not Installed 2006-05-25 02:43:40 UTC 30964
Sun Solaris 111401-04 Update Is Not Installed CVE-2007-0503 2006-05-25 02:43:40 UTC 30967
Sun Solaris 111505-02 Update Is Not Installed CVE-2007-0470 2006-05-25 02:43:40 UTC 30968
Sun Solaris 111549-01 Update Is Not Installed 2006-05-25 02:43:40 UTC 30969
Sun Solaris 111571-04 Update Is Not Installed CVE-2004-0780 2006-05-25 02:43:40 UTC 30970
CVE-2006-0161
Sun Solaris 111597-03 Update Is Not Installed 2006-05-25 02:43:40 UTC 30972
Sun Solaris 111607-07 Update Is Not Installed CVE-1999-0079 2006-05-25 02:43:40 UTC 30973
CVE-2001-0421
CVE-2008-4247
Sun Solaris 111627-03 Update Is Not Installed CVE-2005-4796 2006-05-25 02:43:40 UTC 30974
Sun Solaris 111845-04 Update Is Not Installed CVE-2006-5214 2006-05-25 02:43:41 UTC 30976
CVE-2006-5215
Sun Solaris 111875-09 Update Is Not Installed 2006-05-25 02:43:41 UTC 30977
Sun Solaris 111882-03 Update Is Not Installed 2006-05-25 02:43:41 UTC 30978
Sun Solaris 112040-01 Update Is Not Installed 2006-05-25 02:43:41 UTC 30979
Sun Solaris 112238-15 Update Is Not Installed CVE-2004-0523 2006-05-25 02:43:41 UTC 30981
CVE-2009-0844
CVE-2009-0845
CVE-2009-0846
CVE-2009-0847
Sun Solaris 112240-13 Update Is Not Installed 2006-05-25 02:43:41 UTC 30982
Sun Solaris 112352-02 Update Is Not Installed 2006-05-25 02:43:41 UTC 30983
Sun Solaris 112460-01 Update Is Not Installed 2006-05-25 02:43:41 UTC 30984
Sun Solaris 112612-02 Update Is Not Installed CVE-2002-0059 2006-05-25 02:43:41 UTC 30985
Sun Solaris 112669-04 Update Is Not Installed CVE-2006-4334 2006-05-25 02:43:42 UTC 30986
CVE-2006-4335
CVE-2006-4336
CVE-2006-4337
CVE-2006-4338
Sun Solaris 112793-01 Update Is Not Installed 2006-05-25 02:43:42 UTC 30987
Sun Solaris 112797-01 Update Is Not Installed 2006-05-25 02:43:42 UTC 30988
Sun Solaris 112847-01 Update Is Not Installed 2006-05-25 02:43:42 UTC 30989
Sun Solaris 113688-02 Update Is Not Installed 2006-05-25 02:43:42 UTC 30993
Sun Solaris 113750-02 Update Is Not Installed 2006-05-25 02:43:42 UTC 30994
Sun Solaris 113793-01 Update Is Not Installed 2006-05-25 02:43:42 UTC 30995
Sun Solaris 114046-03 Update Is Not Installed 2006-05-25 02:43:42 UTC 30996
Check Name CVE Number Date ID
Sun Solaris 114147-01 Update Is Not Installed 2006-05-25 02:43:43 UTC 30997
Sun Solaris 114154-02 Update Is Not Installed CVE-2007-5319 2007-10-22 23:29:21 UTC 30998
Sun Solaris 114163-01 Update Is Not Installed 2006-05-25 02:43:43 UTC 30999
Sun Solaris 114617-01 Update Is Not Installed 2006-05-25 02:43:43 UTC 31000
Sun Solaris 114674-01 Update Is Not Installed 2006-05-25 02:43:43 UTC 31001
Sun Solaris 114985-02 Update Is Not Installed 2006-05-25 02:43:43 UTC 31002
Sun Solaris 115798-01 Update Is Not Installed 2006-05-25 02:43:43 UTC 31003
Sun Solaris 116442-01 Update Is Not Installed CVE-2008-3869 2006-05-25 02:43:43 UTC 31004
CVE-2008-3870
CVE-2008-4556
Sun Solaris 116974-07 Update Is Not Installed CVE-2005-3352 2006-05-25 02:43:44 UTC 31007
CVE-2006-3747
CVE-2006-5752
CVE-2007-3304
CVE-2007-5000
CVE-2007-6388
CVE-2009-0796
Sun Solaris 116985-01 Update Is Not Installed 2006-05-25 02:43:44 UTC 31008
Sun Solaris 116987-02 Update Is Not Installed 2006-05-25 02:43:44 UTC 31009
Sun Solaris 116994-01 Update Is Not Installed 2006-05-25 02:43:44 UTC 31010
Sun Solaris 116998-01 Update Is Not Installed 2006-05-25 02:43:44 UTC 31011
Sun Solaris 117001-05 Update Is Not Installed 2006-05-25 02:43:44 UTC 31012
Sun Solaris 117351-61 Update Is Not Installed CVE-2009-0874 2007-09-10 21:51:54 UTC 31013
CVE-2009-0875
Sun Solaris 122092-01 Update Is Not Installed CVE-2002-1223 2006-05-25 02:43:44 UTC 31014
CVE-2003-0615
Sun Solaris 106542-43 Update Is Not Installed CVE-2004-0790 2006-05-25 02:41:23 UTC 31015
CVE-2004-0791
Sun Solaris 106737-04 Update Is Not Installed 2006-05-25 02:41:23 UTC 31016
Sun Solaris 106794-07 Update Is Not Installed 2006-05-25 02:41:23 UTC 31017
Sun Solaris 106935-04 Update Is Not Installed 2006-05-25 02:41:23 UTC 31018
Sun Solaris 106939-09 Update Is Not Installed 2006-05-25 02:41:23 UTC 31019
Sun Solaris 106943-29 Update Is Not Installed 2006-05-25 02:41:23 UTC 31020
Sun Solaris 106945-04 Update Is Not Installed 2006-05-25 02:41:24 UTC 31021
Sun Solaris 106951-25 Update Is Not Installed 2006-05-25 02:41:24 UTC 31022
Sun Solaris 106953-04 Update Is Not Installed 2006-05-25 02:41:24 UTC 31023
Sun Solaris 106979-12 Update Is Not Installed 2006-05-25 02:41:24 UTC 31024
Sun Solaris 107023-11 Update Is Not Installed 2006-05-25 02:41:24 UTC 31025
Sun Solaris 107039-02 Update Is Not Installed 2006-05-25 02:41:24 UTC 31026
Sun Solaris 107116-20 Update Is Not Installed 2006-05-25 02:41:24 UTC 31027
Sun Solaris 107172-13 Update Is Not Installed 2006-05-25 02:41:24 UTC 31028
Sun Solaris 107179-03 Update Is Not Installed 2006-05-25 02:41:24 UTC 31029
Sun Solaris 107181-31 Update Is Not Installed CVE-2004-0368 2006-05-25 02:41:24 UTC 31030
Sun Solaris 107201-16 Update Is Not Installed 2006-05-25 02:41:24 UTC 31031
Sun Solaris 107260-04 Update Is Not Installed 2006-05-25 02:41:25 UTC 31032
Sun Solaris 107286-09 Update Is Not Installed 2006-05-25 02:41:25 UTC 31033
Check Name CVE Number Date ID
Sun Solaris 107294-02 Update Is Not Installed 2006-05-25 02:41:25 UTC 31034
Sun Solaris 107339-04 Update Is Not Installed 2006-05-25 02:41:25 UTC 31035
Sun Solaris 107375-03 Update Is Not Installed CVE-2005-4796 2006-05-25 02:41:25 UTC 31036
Sun Solaris 107404-03 Update Is Not Installed 2006-05-25 02:41:25 UTC 31037
Sun Solaris 107442-03 Update Is Not Installed 2006-05-25 02:41:25 UTC 31038
Sun Solaris 107444-24 Update Is Not Installed 2006-05-25 02:41:25 UTC 31039
Sun Solaris 107452-08 Update Is Not Installed 2006-05-25 02:41:25 UTC 31040
Sun Solaris 107455-06 Update Is Not Installed 2006-05-25 02:41:25 UTC 31041
Sun Solaris 107457-01 Update Is Not Installed 2006-05-25 02:41:25 UTC 31042
Sun Solaris 107476-05 Update Is Not Installed 2006-05-25 02:41:26 UTC 31043
Sun Solaris 107478-06 Update Is Not Installed 2006-05-25 02:41:26 UTC 31044
Sun Solaris 107637-10 Update Is Not Installed 2006-05-25 02:41:26 UTC 31045
Sun Solaris 107651-08 Update Is Not Installed 2006-05-25 02:41:26 UTC 31046
Sun Solaris 107655-10 Update Is Not Installed 2006-05-25 02:41:26 UTC 31047
Sun Solaris 107685-11 Update Is Not Installed 2006-05-25 02:41:26 UTC 31048
Sun Solaris 107703-12 Update Is Not Installed 2006-05-25 02:41:26 UTC 31049
Sun Solaris 107710-27 Update Is Not Installed 2006-05-25 02:41:26 UTC 31050
Sun Solaris 107793-05 Update Is Not Installed 2006-05-25 02:41:26 UTC 31051
Sun Solaris 107795-01 Update Is Not Installed 2006-05-25 02:41:26 UTC 31052
Sun Solaris 107886-09 Update Is Not Installed 2006-05-25 02:41:26 UTC 31053
Sun Solaris 107888-10 Update Is Not Installed 2006-05-25 02:41:27 UTC 31054
Sun Solaris 107894-20 Update Is Not Installed 2006-05-25 02:41:27 UTC 31055
Sun Solaris 107973-02 Update Is Not Installed 2006-05-25 02:41:27 UTC 31056
Sun Solaris 108088-06 Update Is Not Installed 2006-05-25 02:41:27 UTC 31057
Sun Solaris 108092-05 Update Is Not Installed 2006-05-25 02:41:27 UTC 31058
Sun Solaris 108118-06 Update Is Not Installed 2006-05-25 02:41:27 UTC 31059
Sun Solaris 108163-08 Update Is Not Installed 2006-05-25 02:41:27 UTC 31060
Sun Solaris 108220-01 Update Is Not Installed 2006-05-25 02:41:27 UTC 31061
Sun Solaris 108222-02 Update Is Not Installed 2006-05-25 02:41:27 UTC 31062
Sun Solaris 108302-02 Update Is Not Installed 2006-05-25 02:41:27 UTC 31063
Sun Solaris 108320-03 Update Is Not Installed 2006-05-25 02:41:27 UTC 31064
Sun Solaris 108328-02 Update Is Not Installed 2006-05-25 02:41:27 UTC 31065
Sun Solaris 108377-41 Update Is Not Installed CVE-2004-1347 2006-05-25 02:41:28 UTC 31066
CVE-2005-3099
Sun Solaris 108382-02 Update Is Not Installed 2006-05-25 02:41:28 UTC 31067
Sun Solaris 108415-07 Update Is Not Installed 2006-05-25 02:41:28 UTC 31068
Sun Solaris 108452-06 Update Is Not Installed 2006-05-25 02:41:28 UTC 31069
Sun Solaris 108483-02 Update Is Not Installed 2006-05-25 02:41:28 UTC 31070
Sun Solaris 108485-01 Update Is Not Installed 2006-05-25 02:41:28 UTC 31071
Sun Solaris 108552-03 Update Is Not Installed 2006-05-25 02:41:28 UTC 31072
Sun Solaris 108575-05 Update Is Not Installed 2006-05-25 02:41:28 UTC 31073
Sun Solaris 108663-01 Update Is Not Installed CVE-1999-0977 2006-05-25 02:41:28 UTC 31074
Check Name CVE Number Date ID
Sun Solaris 108722-05 Update Is Not Installed 2006-05-25 02:41:28 UTC 31075
Sun Solaris 108749-02 Update Is Not Installed 2006-05-25 02:41:29 UTC 31076
Sun Solaris 108751-02 Update Is Not Installed 2006-05-25 02:41:29 UTC 31077
Sun Solaris 108757-01 Update Is Not Installed 2006-05-25 02:41:29 UTC 31078
Sun Solaris 108759-01 Update Is Not Installed 2006-05-25 02:41:29 UTC 31079
Sun Solaris 108761-02 Update Is Not Installed 2006-05-25 02:41:29 UTC 31080
Sun Solaris 108763-01 Update Is Not Installed 2006-05-25 02:41:29 UTC 31081
Sun Solaris 108765-01 Update Is Not Installed 2006-05-25 02:41:29 UTC 31082
Sun Solaris 108799-02 Update Is Not Installed 2006-05-25 02:41:29 UTC 31083
Sun Solaris 108801-03 Update Is Not Installed 2006-05-25 02:41:29 UTC 31084
Sun Solaris 108839-03 Update Is Not Installed 2006-05-25 02:41:29 UTC 31085
Sun Solaris 109204-03 Update Is Not Installed 2006-05-25 02:41:29 UTC 31086
Sun Solaris 109252-02 Update Is Not Installed 2006-05-25 02:41:29 UTC 31087
Sun Solaris 109254-07 Update Is Not Installed 2006-05-25 02:41:30 UTC 31088
Sun Solaris 109373-02 Update Is Not Installed 2006-05-25 02:41:30 UTC 31089
Sun Solaris 109402-05 Update Is Not Installed 2006-05-25 02:41:30 UTC 31090
Sun Solaris 109405-01 Update Is Not Installed 2006-05-25 02:41:30 UTC 31091
Sun Solaris 109410-03 Update Is Not Installed 2006-05-25 02:41:30 UTC 31092
Sun Solaris 109710-01 Update Is Not Installed CVE-2001-0115 2006-05-25 02:41:30 UTC 31093
Sun Solaris 109745-02 Update Is Not Installed 2006-05-25 02:41:30 UTC 31094
Sun Solaris 109950-01 Update Is Not Installed 2006-05-25 02:41:30 UTC 31095
Sun Solaris 110071-01 Update Is Not Installed 2006-05-25 02:41:30 UTC 31096
Sun Solaris 110647-06 Update Is Not Installed 2006-05-25 02:41:30 UTC 31097
Sun Solaris 110808-03 Update Is Not Installed 2006-05-25 02:43:18 UTC 31098
Sun Solaris 110870-01 Update Is Not Installed 2006-05-25 02:43:18 UTC 31099
Sun Solaris 111094-01 Update Is Not Installed 2006-05-25 02:43:18 UTC 31100
Sun Solaris 111239-01 Update Is Not Installed 2006-05-25 02:43:19 UTC 31101
Sun Solaris 111243-01 Update Is Not Installed 2006-05-25 02:43:19 UTC 31102
Sun Solaris 111351-02 Update Is Not Installed 2006-05-25 02:43:19 UTC 31103
Sun Solaris 111591-03 Update Is Not Installed 2006-05-25 02:43:19 UTC 31104
Sun Solaris 111601-01 Update Is Not Installed 2006-05-25 02:43:19 UTC 31105
Sun Solaris 111932-02 Update Is Not Installed 2006-05-25 02:43:19 UTC 31106
Sun Solaris 111981-02 Update Is Not Installed 2006-05-25 02:43:19 UTC 31107
Sun Solaris 112301-01 Update Is Not Installed 2006-05-25 02:43:19 UTC 31108
Sun Solaris 112449-01 Update Is Not Installed 2006-05-25 02:43:19 UTC 31109
Sun Solaris 112673-01 Update Is Not Installed 2006-05-25 02:43:19 UTC 31110
Sun Solaris 112821-01 Update Is Not Installed 2006-05-25 02:43:19 UTC 31111
Sun Solaris 112900-01 Update Is Not Installed 2006-05-25 02:43:20 UTC 31112
Sun Solaris 113753-02 Update Is Not Installed 2006-05-25 02:43:20 UTC 31113
Sun Solaris 114892-01 Update Is Not Installed 2006-05-25 02:43:20 UTC 31114
Sun Solaris 114945-01 Update Is Not Installed 2006-05-25 02:43:20 UTC 31115
Check Name CVE Number Date ID
Sun Solaris 115429-01 Update Is Not Installed 2006-05-25 02:43:20 UTC 31116
Sun Solaris 115566-01 Update Is Not Installed 2006-05-25 02:43:20 UTC 31117
Sun Solaris 116457-02 Update Is Not Installed 2006-05-25 02:43:20 UTC 31118
Sun Solaris 118240-01 Update Is Not Installed 2006-05-25 02:43:20 UTC 31119
Sun Solaris 118314-01 Update Is Not Installed 2006-05-25 02:43:20 UTC 31120
Sun Solaris 118738-01 Update Is Not Installed CVE-2005-0816 2006-05-25 02:43:20 UTC 31121
Sun Solaris 118954-02 Update Is Not Installed CVE-2004-0803 2006-05-25 02:43:21 UTC 31122
CVE-2004-0804
CVE-2004-0886
CVE-2004-1307
CVE-2004-1308
Sun Solaris 119424-01 Update Is Not Installed 2006-05-25 02:43:21 UTC 31123
Sun Solaris 119520-01 Update Is Not Installed CVE-2005-0468 2006-05-25 02:43:21 UTC 31124
CVE-2005-0469
CVE-2005-0488
Sun Solaris 105182-38 Update Is Not Installed 2006-05-25 02:46:43 UTC 31125
Sun Solaris 105211-54 Update Is Not Installed 2006-05-25 02:46:43 UTC 31126
Sun Solaris 105217-05 Update Is Not Installed 2006-05-25 02:46:43 UTC 31127
Sun Solaris 105339-25 Update Is Not Installed 2006-05-25 02:46:43 UTC 31128
Sun Solaris 105380-07 Update Is Not Installed 2006-05-25 02:46:43 UTC 31129
Sun Solaris 105396-09 Update Is Not Installed 2006-05-25 02:46:43 UTC 31130
Sun Solaris 105402-47 Update Is Not Installed 2006-05-25 02:46:43 UTC 31131
Sun Solaris 105406-03 Update Is Not Installed 2006-05-25 02:46:43 UTC 31132
Sun Solaris 105408-01 Update Is Not Installed 2006-05-25 02:46:44 UTC 31133
Sun Solaris 105530-16 Update Is Not Installed 2006-05-25 02:46:44 UTC 31134
Sun Solaris 105553-03 Update Is Not Installed 2006-05-25 02:46:44 UTC 31135
Sun Solaris 105559-04 Update Is Not Installed 2006-05-25 02:46:44 UTC 31136
Sun Solaris 105563-03 Update Is Not Installed 2006-05-25 02:46:44 UTC 31137
Sun Solaris 105565-05 Update Is Not Installed 2006-05-25 02:46:44 UTC 31138
Sun Solaris 105567-13 Update Is Not Installed 2006-05-25 02:46:44 UTC 31139
Sun Solaris 105601-02 Update Is Not Installed 2006-05-25 02:46:44 UTC 31140
Sun Solaris 105616-09 Update Is Not Installed 2006-05-25 02:46:44 UTC 31141
Sun Solaris 105617-08 Update Is Not Installed 2006-05-25 02:46:44 UTC 31142
Sun Solaris 105639-02 Update Is Not Installed 2006-05-25 02:46:44 UTC 31143
Sun Solaris 105666-04 Update Is Not Installed 2006-05-25 02:46:44 UTC 31144
Sun Solaris 105668-02 Update Is Not Installed 2006-05-25 02:46:45 UTC 31145
Sun Solaris 105670-10 Update Is Not Installed 2006-05-25 02:46:45 UTC 31146
Sun Solaris 105694-14 Update Is Not Installed 2006-05-25 02:46:45 UTC 31147
Sun Solaris 105704-29 Update Is Not Installed 2006-05-25 02:46:45 UTC 31148
Sun Solaris 105723-07 Update Is Not Installed 2006-05-25 02:46:45 UTC 31149
Sun Solaris 105756-13 Update Is Not Installed 2006-05-25 02:46:45 UTC 31150
Sun Solaris 105781-05 Update Is Not Installed 2006-05-25 02:46:45 UTC 31151
Sun Solaris 105787-13 Update Is Not Installed 2006-05-25 02:46:45 UTC 31152
Sun Solaris 105801-08 Update Is Not Installed 2006-05-25 02:46:45 UTC 31153
Check Name CVE Number Date ID
Sun Solaris 105803-21 Update Is Not Installed 2006-05-25 02:46:45 UTC 31154
Sun Solaris 105838-02 Update Is Not Installed 2006-05-25 02:46:45 UTC 31155
Sun Solaris 105991-05 Update Is Not Installed 2006-05-25 02:46:46 UTC 31156
Sun Solaris 106028-12 Update Is Not Installed 2006-05-25 02:46:46 UTC 31157
Sun Solaris 106041-18 Update Is Not Installed 2006-05-25 02:46:46 UTC 31158
Sun Solaris 106050-05 Update Is Not Installed 2006-05-25 02:46:46 UTC 31159
Sun Solaris 106113-06 Update Is Not Installed 2006-05-25 02:46:46 UTC 31160
Sun Solaris 106124-05 Update Is Not Installed 2006-05-25 02:46:46 UTC 31161
Sun Solaris 106126-16 Update Is Not Installed 2006-05-25 02:46:46 UTC 31162
Sun Solaris 106194-06 Update Is Not Installed 2006-05-25 02:46:46 UTC 31163
Sun Solaris 106223-01 Update Is Not Installed 2006-05-25 02:46:46 UTC 31164
Sun Solaris 106236-13 Update Is Not Installed 2006-05-25 02:46:46 UTC 31165
Sun Solaris 106243-03 Update Is Not Installed 2006-05-25 02:46:47 UTC 31166
Sun Solaris 106248-49 Update Is Not Installed 2006-05-25 02:46:47 UTC 31167
Sun Solaris 106258-07 Update Is Not Installed 2006-05-25 02:46:47 UTC 31168
Sun Solaris 106293-13 Update Is Not Installed 2006-05-25 02:46:47 UTC 31169
Sun Solaris 106302-06 Update Is Not Installed 2006-05-25 02:46:47 UTC 31170
Sun Solaris 106304-04 Update Is Not Installed 2006-05-25 02:46:47 UTC 31171
Sun Solaris 106353-05 Update Is Not Installed 2006-05-25 02:46:47 UTC 31172
Sun Solaris 106362-15 Update Is Not Installed 2006-05-25 02:46:47 UTC 31173
Sun Solaris 106416-04 Update Is Not Installed 2006-05-25 02:46:47 UTC 31174
Sun Solaris 106438-04 Update Is Not Installed 2006-05-25 02:46:47 UTC 31175
Sun Solaris 106440-14 Update Is Not Installed 2006-05-25 02:46:47 UTC 31176
Sun Solaris 106449-01 Update Is Not Installed 2006-05-25 02:46:48 UTC 31177
Sun Solaris 106469-06 Update Is Not Installed 2006-05-25 02:46:48 UTC 31178
Sun Solaris 106523-05 Update Is Not Installed 2006-05-25 02:46:48 UTC 31179
Sun Solaris 106570-01 Update Is Not Installed 2006-05-25 02:46:48 UTC 31180
Sun Solaris 106593-05 Update Is Not Installed 2006-05-25 02:46:48 UTC 31182
Sun Solaris 106626-14 Update Is Not Installed 2006-05-25 02:46:48 UTC 31183
Sun Solaris 106640-07 Update Is Not Installed 2006-05-25 02:46:48 UTC 31184
Sun Solaris 106657-01 Update Is Not Installed 2006-05-25 02:46:48 UTC 31185
Sun Solaris 106658-01 Update Is Not Installed 2006-05-25 02:46:48 UTC 31186
Sun Solaris 106659-05 Update Is Not Installed 2006-05-25 02:46:49 UTC 31187
Sun Solaris 106835-02 Update Is Not Installed 2006-05-25 02:46:49 UTC 31188
Sun Solaris 107299-03 Update Is Not Installed 2006-05-25 02:46:49 UTC 31189
Sun Solaris 107327-03 Update Is Not Installed 2006-05-25 02:46:49 UTC 31190
Sun Solaris 107338-02 Update Is Not Installed 2006-05-25 02:46:49 UTC 31191
Sun Solaris 107566-03 Update Is Not Installed 2006-05-25 02:46:49 UTC 31192
Sun Solaris 107619-04 Update Is Not Installed 2006-05-25 02:46:49 UTC 31193
Sun Solaris 107734-11 Update Is Not Installed 2006-05-25 02:46:49 UTC 31194
Sun Solaris 107759-05 Update Is Not Installed 2006-05-25 02:46:49 UTC 31195
Check Name CVE Number Date ID
Sun Solaris 107767-01 Update Is Not Installed 2006-05-25 02:46:49 UTC 31196
Sun Solaris 107775-01 Update Is Not Installed 2006-05-25 02:46:49 UTC 31197
Sun Solaris 107992-02 Update Is Not Installed 2006-05-25 02:46:50 UTC 31198
Sun Solaris 108130-05 Update Is Not Installed 2006-05-25 02:46:50 UTC 31199
Sun Solaris 108200-01 Update Is Not Installed 2006-05-25 02:46:50 UTC 31200
Sun Solaris 108202-01 Update Is Not Installed 2006-05-25 02:46:50 UTC 31201
Sun Solaris 108308-02 Update Is Not Installed 2006-05-25 02:46:50 UTC 31202
Sun Solaris 108334-02 Update Is Not Installed 2006-05-25 02:46:50 UTC 31203
Sun Solaris 108389-02 Update Is Not Installed 2006-05-25 02:46:50 UTC 31204
Sun Solaris 108469-03 Update Is Not Installed 2006-05-25 02:46:50 UTC 31205
Sun Solaris 108493-01 Update Is Not Installed 2006-05-25 02:46:50 UTC 31206
Sun Solaris 108500-01 Update Is Not Installed 2006-05-25 02:46:50 UTC 31207
Sun Solaris 108661-01 Update Is Not Installed 2006-05-25 02:46:50 UTC 31208
Sun Solaris 108805-02 Update Is Not Installed 2006-05-25 02:46:51 UTC 31209
Sun Solaris 108891-02 Update Is Not Installed 2006-05-25 02:46:51 UTC 31210
Sun Solaris 108894-01 Update Is Not Installed 2006-05-25 02:46:51 UTC 31211
Sun Solaris 108896-01 Update Is Not Installed 2006-05-25 02:46:51 UTC 31212
Sun Solaris 109101-02 Update Is Not Installed 2006-05-25 02:46:51 UTC 31213
Sun Solaris 109267-05 Update Is Not Installed 2006-05-25 02:46:51 UTC 31214
Sun Solaris 109340-02 Update Is Not Installed 2006-05-25 02:46:51 UTC 31215
Sun Solaris 109389-01 Update Is Not Installed 2006-05-25 02:46:51 UTC 31216
Sun Solaris 109720-01 Update Is Not Installed CVE-2001-0115 2006-05-25 02:46:51 UTC 31217
Sun Solaris 110884-01 Update Is Not Installed 2006-05-25 02:46:51 UTC 31218
Sun Solaris 110991-02 Update Is Not Installed 2006-05-25 02:46:52 UTC 31219
Sun Solaris 111040-02 Update Is Not Installed 2006-05-25 02:46:52 UTC 31220
Sun Solaris 111237-01 Update Is Not Installed 2006-05-25 02:46:52 UTC 31221
Sun Solaris 111241-01 Update Is Not Installed 2006-05-25 02:46:52 UTC 31222
Sun Solaris 111561-01 Update Is Not Installed 2006-05-25 02:46:52 UTC 31223
Sun Solaris 111860-01 Update Is Not Installed 2006-05-25 02:46:52 UTC 31224
Sun Solaris 111974-02 Update Is Not Installed 2006-05-25 02:46:52 UTC 31225
Sun Solaris 112074-03 Update Is Not Installed 2006-05-25 02:46:52 UTC 31226
Sun Solaris 112457-01 Update Is Not Installed 2006-05-25 02:46:52 UTC 31227
Sun Solaris 112766-01 Update Is Not Installed 2006-05-25 02:46:52 UTC 31228
Sun Solaris 112815-01 Update Is Not Installed 2006-05-25 02:46:53 UTC 31229
Sun Solaris 112894-01 Update Is Not Installed 2006-05-25 02:46:53 UTC 31230
Sun Solaris 113755-02 Update Is Not Installed 2006-05-25 02:46:53 UTC 31231
Sun Solaris 114890-01 Update Is Not Installed 2006-05-25 02:46:53 UTC 31232
Sun Solaris 114942-01 Update Is Not Installed 2006-05-25 02:46:53 UTC 31233
Sun Solaris 115428-03 Update Is Not Installed 2006-05-25 02:46:53 UTC 31234
Sun Solaris 115564-01 Update Is Not Installed 2006-05-25 02:46:53 UTC 31235
Sun Solaris 103559-16 Update Is Not Installed 2006-05-25 02:46:24 UTC 31236
Check Name CVE Number Date ID
Sun Solaris 103581-24 Update Is Not Installed 2006-05-25 02:46:24 UTC 31237
Sun Solaris 103595-19 Update Is Not Installed 2006-05-25 02:46:25 UTC 31238
Sun Solaris 103604-16 Update Is Not Installed 2006-05-25 02:46:25 UTC 31239
Sun Solaris 103628-14 Update Is Not Installed 2006-05-25 02:46:25 UTC 31240
Sun Solaris 103631-15 Update Is Not Installed 2006-05-25 02:46:25 UTC 31241
Sun Solaris 103641-42 Update Is Not Installed 2006-05-25 02:46:25 UTC 31242
Sun Solaris 103664-19 Update Is Not Installed 2006-05-25 02:46:25 UTC 31243
Sun Solaris 103681-04 Update Is Not Installed 2006-05-25 02:46:25 UTC 31244
Sun Solaris 103687-03 Update Is Not Installed 2006-05-25 02:46:25 UTC 31245
Sun Solaris 103691-12 Update Is Not Installed 2006-05-25 02:46:25 UTC 31246
Sun Solaris 103700-02 Update Is Not Installed 2006-05-25 02:46:25 UTC 31247
Sun Solaris 103739-14 Update Is Not Installed 2006-05-25 02:46:25 UTC 31248
Sun Solaris 103744-01 Update Is Not Installed 2006-05-25 02:46:26 UTC 31249
Sun Solaris 103818-04 Update Is Not Installed 2006-05-25 02:46:26 UTC 31250
Sun Solaris 103868-04 Update Is Not Installed 2006-05-25 02:46:26 UTC 31251
Sun Solaris 103881-05 Update Is Not Installed 2006-05-25 02:46:26 UTC 31252
Sun Solaris 103892-08 Update Is Not Installed 2006-05-25 02:46:26 UTC 31253
Sun Solaris 103960-13 Update Is Not Installed 2006-05-25 02:46:26 UTC 31254
Sun Solaris 103996-02 Update Is Not Installed 2006-05-25 02:46:26 UTC 31255
Sun Solaris 104011-02 Update Is Not Installed 2006-05-25 02:46:26 UTC 31256
Sun Solaris 104167-05 Update Is Not Installed 2006-05-25 02:46:26 UTC 31257
Sun Solaris 104221-04 Update Is Not Installed 2006-05-25 02:46:26 UTC 31258
Sun Solaris 104241-23 Update Is Not Installed 2006-05-25 02:46:27 UTC 31259
Sun Solaris 104267-02 Update Is Not Installed 2006-05-25 02:46:27 UTC 31260
Sun Solaris 104284-03 Update Is Not Installed 2006-05-25 02:46:27 UTC 31261
Sun Solaris 104332-08 Update Is Not Installed 2006-05-25 02:46:27 UTC 31262
Sun Solaris 104335-02 Update Is Not Installed 2006-05-25 02:46:27 UTC 31263
Sun Solaris 104517-03 Update Is Not Installed 2006-05-25 02:46:27 UTC 31264
Sun Solaris 104557-04 Update Is Not Installed 2006-05-25 02:46:27 UTC 31265
Sun Solaris 104579-05 Update Is Not Installed 2006-05-25 02:46:27 UTC 31266
Sun Solaris 104614-01 Update Is Not Installed 2006-05-25 02:46:27 UTC 31267
Sun Solaris 104638-04 Update Is Not Installed 2006-05-25 02:46:27 UTC 31268
Sun Solaris 104641-13 Update Is Not Installed 2006-05-25 02:46:27 UTC 31269
Sun Solaris 104651-02 Update Is Not Installed 2006-05-25 02:46:28 UTC 31270
Sun Solaris 104655-05 Update Is Not Installed 2006-05-25 02:46:28 UTC 31271
Sun Solaris 104693-02 Update Is Not Installed 2006-05-25 02:46:28 UTC 31272
Sun Solaris 104737-06 Update Is Not Installed 2006-05-25 02:46:28 UTC 31273
Sun Solaris 104777-02 Update Is Not Installed 2006-05-25 02:46:28 UTC 31274
Sun Solaris 104819-02 Update Is Not Installed 2006-05-25 02:46:28 UTC 31275
Sun Solaris 104842-06 Update Is Not Installed 2006-05-25 02:46:28 UTC 31276
Sun Solaris 104848-09 Update Is Not Installed 2006-05-25 02:46:28 UTC 31277
Check Name CVE Number Date ID
Sun Solaris 104874-08 Update Is Not Installed 2006-05-25 02:46:28 UTC 31278
Sun Solaris 104894-01 Update Is Not Installed 2006-05-25 02:46:28 UTC 31279
Sun Solaris 104936-01 Update Is Not Installed 2006-05-25 02:46:29 UTC 31280
Sun Solaris 104961-02 Update Is Not Installed 2006-05-25 02:46:29 UTC 31281
Sun Solaris 104969-02 Update Is Not Installed 2006-05-25 02:46:29 UTC 31282
Sun Solaris 105051-01 Update Is Not Installed 2006-05-25 02:46:29 UTC 31283
Sun Solaris 105093-01 Update Is Not Installed 2006-05-25 02:46:29 UTC 31284
Sun Solaris 105105-02 Update Is Not Installed 2006-05-25 02:46:29 UTC 31285
Sun Solaris 105124-07 Update Is Not Installed 2006-05-25 02:46:29 UTC 31286
Sun Solaris 105127-05 Update Is Not Installed 2006-05-25 02:46:29 UTC 31287
Sun Solaris 105134-02 Update Is Not Installed 2006-05-25 02:46:29 UTC 31288
Sun Solaris 105166-04 Update Is Not Installed 2006-05-25 02:46:29 UTC 31289
Sun Solaris 105300-02 Update Is Not Installed 2006-05-25 02:46:29 UTC 31290
Sun Solaris 105496-12 Update Is Not Installed 2006-05-25 02:46:30 UTC 31291
Sun Solaris 105638-02 Update Is Not Installed 2006-05-25 02:46:30 UTC 31292
Sun Solaris 105785-02 Update Is Not Installed 2006-05-25 02:46:30 UTC 31293
Sun Solaris 105963-05 Update Is Not Installed 2006-05-25 02:46:30 UTC 31294
Sun Solaris 105999-03 Update Is Not Installed 2006-05-25 02:46:30 UTC 31295
Sun Solaris 106161-02 Update Is Not Installed 2006-05-25 02:46:30 UTC 31296
Sun Solaris 106225-01 Update Is Not Installed 2006-05-25 02:46:30 UTC 31297
Sun Solaris 106397-02 Update Is Not Installed 2006-05-25 02:46:30 UTC 31298
Sun Solaris 106412-06 Update Is Not Installed 2006-05-25 02:46:30 UTC 31299
Sun Solaris 106664-01 Update Is Not Installed 2006-05-25 02:46:30 UTC 31300
Sun Solaris 106665-01 Update Is Not Installed 2006-05-25 02:46:30 UTC 31301
Sun Solaris 106690-01 Update Is Not Installed 2006-05-25 02:46:31 UTC 31302
Sun Solaris 106906-01 Update Is Not Installed 2006-05-25 02:46:31 UTC 31303
Sun Solaris 107757-01 Update Is Not Installed 2006-05-25 02:46:31 UTC 31304
Sun Solaris 108471-01 Update Is Not Installed 2006-05-25 02:46:31 UTC 31305
Sun Solaris 108498-01 Update Is Not Installed 2006-05-25 02:46:31 UTC 31306
Sun Solaris 108659-02 Update Is Not Installed 2006-05-25 02:46:31 UTC 31307
Sun Solaris 108803-02 Update Is Not Installed 2006-05-25 02:46:31 UTC 31308
Sun Solaris 108929-01 Update Is Not Installed 2006-05-25 02:46:31 UTC 31309
Sun Solaris 109276-04 Update Is Not Installed 2006-05-25 02:46:31 UTC 31310
Sun Solaris 109393-01 Update Is Not Installed 2006-05-25 02:46:31 UTC 31311
Sun Solaris 109722-01 Update Is Not Installed 2006-05-25 02:46:32 UTC 31312
Sun Solaris 111026-02 Update Is Not Installed 2006-05-25 02:46:32 UTC 31313
Sun Solaris 111280-01 Update Is Not Installed 2006-05-25 02:46:32 UTC 31314
Sun Solaris 111282-01 Update Is Not Installed 2006-05-25 02:46:32 UTC 31315
Sun Solaris 111518-01 Update Is Not Installed 2006-05-25 02:46:32 UTC 31316
Sun Solaris 111577-01 Update Is Not Installed 2006-05-25 02:46:32 UTC 31317
Sun Solaris 111841-01 Update Is Not Installed 2006-05-25 02:46:32 UTC 31318
Check Name CVE Number Date ID
Sun Solaris 111917-01 Update Is Not Installed 2006-05-25 02:46:32 UTC 31319
Sun Solaris 112087-03 Update Is Not Installed 2006-05-25 02:46:32 UTC 31320
Sun Solaris 112455-01 Update Is Not Installed 2006-05-25 02:46:32 UTC 31321
Sun Solaris 112892-01 Update Is Not Installed 2006-05-25 02:46:32 UTC 31322
Sun Solaris 102833-04 Update Is Not Installed 2006-05-25 02:46:08 UTC 31323
Sun Solaris 102840-06 Update Is Not Installed 2006-05-25 02:46:08 UTC 31324
Sun Solaris 102851-05 Update Is Not Installed 2006-05-25 02:46:08 UTC 31325
Sun Solaris 102965-16 Update Is Not Installed 2006-05-25 02:46:08 UTC 31326
Sun Solaris 102972-01 Update Is Not Installed 2006-05-25 02:46:08 UTC 31327
Sun Solaris 102981-18 Update Is Not Installed 2006-05-25 02:46:09 UTC 31328
Sun Solaris 102983-04 Update Is Not Installed 2006-05-25 02:46:09 UTC 31329
Sun Solaris 103044-02 Update Is Not Installed 2006-05-25 02:46:09 UTC 31330
Sun Solaris 103094-23 Update Is Not Installed 2006-05-25 02:46:09 UTC 31331
Sun Solaris 103170-15 Update Is Not Installed 2006-05-25 02:46:09 UTC 31332
Sun Solaris 103179-09 Update Is Not Installed 2006-05-25 02:46:09 UTC 31333
Sun Solaris 103188-49 Update Is Not Installed 2006-05-25 02:46:09 UTC 31334
Sun Solaris 103243-07 Update Is Not Installed 2006-05-25 02:46:09 UTC 31335
Sun Solaris 103245-16 Update Is Not Installed 2006-05-25 02:46:09 UTC 31336
Sun Solaris 103254-10 Update Is Not Installed 2006-05-25 02:46:09 UTC 31337
Sun Solaris 103262-08 Update Is Not Installed 2006-05-25 02:46:10 UTC 31338
Sun Solaris 103267-01 Update Is Not Installed 2006-05-25 02:46:10 UTC 31339
Sun Solaris 103273-09 Update Is Not Installed 2006-05-25 02:46:10 UTC 31340
Sun Solaris 103277-03 Update Is Not Installed 2006-05-25 02:46:10 UTC 31341
Sun Solaris 103280-04 Update Is Not Installed 2006-05-25 02:46:10 UTC 31342
Sun Solaris 103292-03 Update Is Not Installed 2006-05-25 02:46:10 UTC 31343
Sun Solaris 103294-03 Update Is Not Installed 2006-05-25 02:46:10 UTC 31344
Sun Solaris 103301-03 Update Is Not Installed 2006-05-25 02:46:10 UTC 31345
Sun Solaris 103319-04 Update Is Not Installed 2006-05-25 02:46:10 UTC 31346
Sun Solaris 103448-10 Update Is Not Installed 2006-05-25 02:46:10 UTC 31347
Sun Solaris 103469-06 Update Is Not Installed 2006-05-25 02:46:10 UTC 31348
Sun Solaris 103578-13 Update Is Not Installed 2006-05-25 02:46:11 UTC 31349
Sun Solaris 103668-12 Update Is Not Installed 2006-05-25 02:46:11 UTC 31350
Sun Solaris 103709-03 Update Is Not Installed 2006-05-25 02:46:11 UTC 31351
Sun Solaris 103724-13 Update Is Not Installed 2006-05-25 02:46:11 UTC 31352
Sun Solaris 103747-01 Update Is Not Installed 2006-05-25 02:46:11 UTC 31353
Sun Solaris 103816-03 Update Is Not Installed 2006-05-25 02:46:11 UTC 31354
Sun Solaris 103880-05 Update Is Not Installed 2006-05-25 02:46:11 UTC 31355
Sun Solaris 104001-02 Update Is Not Installed 2006-05-25 02:46:11 UTC 31356
Sun Solaris 104016-01 Update Is Not Installed 2006-05-25 02:46:11 UTC 31357
Sun Solaris 104224-03 Update Is Not Installed 2006-05-25 02:46:12 UTC 31358
Sun Solaris 104242-08 Update Is Not Installed 2006-05-25 02:46:12 UTC 31359
Check Name CVE Number Date ID
Sun Solaris 104270-02 Update Is Not Installed 2006-05-25 02:46:12 UTC 31360
Sun Solaris 104358-07 Update Is Not Installed 2006-05-25 02:46:12 UTC 31361
Sun Solaris 104411-05 Update Is Not Installed 2006-05-25 02:46:12 UTC 31362
Sun Solaris 104670-02 Update Is Not Installed 2006-05-25 02:46:12 UTC 31363
Sun Solaris 104691-01 Update Is Not Installed 2006-05-25 02:46:12 UTC 31364
Sun Solaris 104705-01 Update Is Not Installed 2006-05-25 02:46:12 UTC 31365
Sun Solaris 104890-08 Update Is Not Installed 2006-05-25 02:46:12 UTC 31366
Sun Solaris 104934-01 Update Is Not Installed 2006-05-25 02:46:12 UTC 31367
Sun Solaris 104972-01 Update Is Not Installed 2006-05-25 02:46:13 UTC 31368
Sun Solaris 105053-01 Update Is Not Installed 2006-05-25 02:46:13 UTC 31369
Sun Solaris 105102-01 Update Is Not Installed 2006-05-25 02:46:13 UTC 31370
Sun Solaris 105104-02 Update Is Not Installed 2006-05-25 02:46:13 UTC 31371
Sun Solaris 105170-04 Update Is Not Installed 2006-05-25 02:46:13 UTC 31372
Sun Solaris 105495-10 Update Is Not Installed 2006-05-25 02:46:13 UTC 31373
Sun Solaris 105534-01 Update Is Not Installed 2006-05-25 02:46:13 UTC 31374
Sun Solaris 105640-02 Update Is Not Installed 2006-05-25 02:46:13 UTC 31375
Sun Solaris 105966-03 Update Is Not Installed 2006-05-25 02:46:13 UTC 31376
Sun Solaris 106008-03 Update Is Not Installed 2006-05-25 02:46:13 UTC 31377
Sun Solaris 106447-01 Update Is Not Installed 2006-05-25 02:46:13 UTC 31378
Sun Solaris 106568-01 Update Is Not Installed 2006-05-25 02:46:14 UTC 31379
Sun Solaris 106668-01 Update Is Not Installed 2006-05-25 02:46:14 UTC 31380
Sun Solaris 106669-01 Update Is Not Installed 2006-05-25 02:46:14 UTC 31381
Sun Solaris 106692-01 Update Is Not Installed 2006-05-25 02:46:14 UTC 31382
Sun Solaris 106908-01 Update Is Not Installed 2006-05-25 02:46:14 UTC 31383
Sun Solaris 107755-01 Update Is Not Installed 2006-05-25 02:46:14 UTC 31384
Sun Solaris 108502-01 Update Is Not Installed 2006-05-25 02:46:14 UTC 31385
Sun Solaris 108531-01 Update Is Not Installed 2006-05-25 02:46:14 UTC 31386
Sun Solaris 108648-01 Update Is Not Installed 2006-05-25 02:46:14 UTC 31387
Sun Solaris 108650-01 Update Is Not Installed 2006-05-25 02:46:14 UTC 31388
Sun Solaris 108657-02 Update Is Not Installed 2006-05-25 02:46:15 UTC 31389
Sun Solaris 108730-01 Update Is Not Installed 2006-05-25 02:46:15 UTC 31390
Sun Solaris 108911-02 Update Is Not Installed 2006-05-25 02:46:15 UTC 31391
Sun Solaris 109391-01 Update Is Not Installed 2006-05-25 02:46:15 UTC 31392
Sun Solaris 109708-01 Update Is Not Installed CVE-2001-0115 2006-05-25 02:46:15 UTC 31393
Sun Solaris 110341-01 Update Is Not Installed 2006-05-25 02:46:15 UTC 31394
Sun Solaris 111252-01 Update Is Not Installed 2006-05-25 02:46:15 UTC 31395
Sun Solaris 111284-01 Update Is Not Installed 2006-05-25 02:46:15 UTC 31396
Sun Solaris 111502-01 Update Is Not Installed 2006-05-25 02:46:15 UTC 31397
Sun Solaris 111546-01 Update Is Not Installed CVE-1999-0370 2006-05-25 02:46:15 UTC 31398
CVE-2001-0095
Sun Solaris 111839-01 Update Is Not Installed CVE-2001-1076 2006-05-25 02:46:15 UTC 31399
Sun Solaris 112062-02 Update Is Not Installed CVE-2001-0565 2006-05-25 02:46:16 UTC 31400
Check Name CVE Number Date ID
Sun Solaris 112071-01 Update Is Not Installed CVE-2001-0117 2006-05-25 02:46:16 UTC 31401
Sun Solaris 101890-15 Update Is Not Installed 2006-05-25 02:45:54 UTC 31402
Sun Solaris 101892-15 Update Is Not Installed 2006-05-25 02:45:54 UTC 31403
Sun Solaris 101908-17 Update Is Not Installed 2006-05-25 02:45:54 UTC 31404
Sun Solaris 101924-07 Update Is Not Installed 2006-05-25 02:45:54 UTC 31405
Sun Solaris 101946-64 Update Is Not Installed 2006-05-25 02:45:55 UTC 31406
Sun Solaris 101960-22 Update Is Not Installed 2006-05-25 02:45:55 UTC 31407
Sun Solaris 101974-41 Update Is Not Installed 2006-05-25 02:45:55 UTC 31408
Sun Solaris 102031-11 Update Is Not Installed 2006-05-25 02:45:55 UTC 31409
Sun Solaris 102043-06 Update Is Not Installed 2006-05-25 02:45:55 UTC 31410
Sun Solaris 102064-20 Update Is Not Installed 2006-05-25 02:45:55 UTC 31411
Sun Solaris 102071-07 Update Is Not Installed 2006-05-25 02:45:55 UTC 31412
Sun Solaris 102166-03 Update Is Not Installed 2006-05-25 02:45:55 UTC 31413
Sun Solaris 102219-04 Update Is Not Installed 2006-05-25 02:45:55 UTC 31414
Sun Solaris 102278-03 Update Is Not Installed 2006-05-25 02:45:55 UTC 31415
Sun Solaris 102293-04 Update Is Not Installed 2006-05-25 02:45:56 UTC 31416
Sun Solaris 102389-09 Update Is Not Installed 2006-05-25 02:45:56 UTC 31417
Sun Solaris 102480-12 Update Is Not Installed 2006-05-25 02:45:56 UTC 31418
Sun Solaris 102686-03 Update Is Not Installed 2006-05-25 02:45:56 UTC 31419
Sun Solaris 102694-12 Update Is Not Installed 2006-05-25 02:45:56 UTC 31420
Sun Solaris 102705-02 Update Is Not Installed 2006-05-25 02:45:57 UTC 31421
Sun Solaris 102712-02 Update Is Not Installed 2006-05-25 02:45:57 UTC 31422
Sun Solaris 102757-01 Update Is Not Installed 2006-05-25 02:45:57 UTC 31423
Sun Solaris 102770-08 Update Is Not Installed 2006-05-25 02:45:57 UTC 31424
Sun Solaris 102774-02 Update Is Not Installed 2006-05-25 02:45:57 UTC 31425
Sun Solaris 102778-03 Update Is Not Installed 2006-05-25 02:45:57 UTC 31426
Sun Solaris 102923-05 Update Is Not Installed 2006-05-25 02:45:57 UTC 31427
Sun Solaris 102961-01 Update Is Not Installed 2006-05-25 02:45:57 UTC 31428
Sun Solaris 103082-02 Update Is Not Installed 2006-05-25 02:45:57 UTC 31429
Sun Solaris 103185-02 Update Is Not Installed 2006-05-25 02:45:57 UTC 31430
Sun Solaris 103271-01 Update Is Not Installed 2006-05-25 02:45:57 UTC 31431
Sun Solaris 103707-03 Update Is Not Installed 2006-05-25 02:45:58 UTC 31432
Sun Solaris 103814-05 Update Is Not Installed 2006-05-25 02:45:58 UTC 31433
Sun Solaris 104702-01 Update Is Not Installed 2006-05-25 02:45:58 UTC 31434
Sun Solaris 104951-03 Update Is Not Installed 2006-05-25 02:45:58 UTC 31435
Sun Solaris 104974-01 Update Is Not Installed 2006-05-25 02:45:58 UTC 31436
Sun Solaris 105100-01 Update Is Not Installed 2006-05-25 02:45:58 UTC 31437
Sun Solaris 105103-01 Update Is Not Installed 2006-05-25 02:45:58 UTC 31438
Sun Solaris 105110-01 Update Is Not Installed 2006-05-25 02:45:58 UTC 31439
Sun Solaris 105255-01 Update Is Not Installed 2006-05-25 02:45:58 UTC 31440
Sun Solaris 105653-02 Update Is Not Installed 2006-05-25 02:45:58 UTC 31441
Check Name CVE Number Date ID
Sun Solaris 106043-01 Update Is Not Installed 2006-05-25 02:45:58 UTC 31442
Sun Solaris 106452-01 Update Is Not Installed 2006-05-25 02:45:58 UTC 31443
Sun Solaris 106673-02 Update Is Not Installed 2006-05-25 02:45:59 UTC 31444
Sun Solaris 106674-02 Update Is Not Installed 2006-05-25 02:45:59 UTC 31445
Sun Solaris 106705-01 Update Is Not Installed 2006-05-25 02:45:59 UTC 31446
Sun Solaris 106962-01 Update Is Not Installed 2006-05-25 02:45:59 UTC 31447
Sun Solaris 106991-01 Update Is Not Installed 2006-05-25 02:45:59 UTC 31448
Sun Solaris 108491-01 Update Is Not Installed 2006-05-25 02:45:59 UTC 31449
Sun Solaris 108496-01 Update Is Not Installed 2006-05-25 02:45:59 UTC 31450
Sun Solaris 108641-02 Update Is Not Installed 2006-05-25 02:45:59 UTC 31451
Sun Solaris 108770-02 Update Is Not Installed 2006-05-25 02:45:59 UTC 31452
Sun Solaris 109447-01 Update Is Not Installed 2006-05-25 02:45:59 UTC 31453
Sun Solaris 109549-01 Update Is Not Installed 2006-05-25 02:46:00 UTC 31454
Sun Solaris 109551-01 Update Is Not Installed 2006-05-25 02:46:00 UTC 31455
Sun Solaris 109724-02 Update Is Not Installed CVE-2001-0115 2006-05-25 02:46:00 UTC 31456
Sun Solaris 110052-01 Update Is Not Installed 2006-05-25 02:46:00 UTC 31457
Sun Solaris 111429-01 Update Is Not Installed 2006-05-25 02:46:00 UTC 31458
Sun Solaris 111492-01 Update Is Not Installed 2006-05-25 02:46:00 UTC 31459
Sun Solaris 118833-36 Update Is Not Installed 2006-12-15 05:27:08 UTC 31460
Sun Solaris 118918-24 Update Is Not Installed 2006-12-15 05:27:09 UTC 31461
Sun Solaris 120543-31 Update Is Not Installed CVE-2005-3352 2007-12-20 16:04:48 UTC 31463
CVE-2005-3357
CVE-2006-3747
CVE-2006-5752
CVE-2007-1349
CVE-2007-1863
CVE-2007-3304
CVE-2007-3847
CVE-2007-5000
CVE-2007-6388
CVE-2008-2364
CVE-2008-2939
CVE-2009-0023
CVE-2009-0796
CVE-2009-1891
CVE-2009-1955
CVE-2009-1956
CVE-2009-2412
CVE-2009-3094
CVE-2009-3095
CVE-2010-0434
CVE-2010-1452
CVE-2010-1623
CVE-2010-2068
Sun Solaris 122212-46 Update Is Not Installed CVE-2006-3404 2006-12-15 05:27:13 UTC 31465
CVE-2007-2356
CVE-2007-2949
CVE-2009-1570
Sun Solaris 123005-07 Update Is Not Installed 2006-12-15 05:27:15 UTC 31468
Sun Solaris 113072-08 Update Is Not Installed CVE-2006-4306 2006-12-15 05:27:40 UTC 31475
CVE-2006-4307
CVE-2006-4319
Sun Solaris 115677-02 Update Is Not Installed 2006-12-15 05:27:41 UTC 31476
Check Name CVE Number Date ID
Sun Solaris 116105-12 Update Is Not Installed CVE-2008-1806 2006-12-15 05:27:42 UTC 31477
CVE-2008-1807
CVE-2008-1808
CVE-2009-0946
CVE-2010-1797
Sun Solaris 118535-06 Update Is Not Installed 2006-12-15 05:27:43 UTC 31478
Sun Solaris 119067-11 Update Is Not Installed CVE-2006-3467 2006-12-15 05:27:36 UTC 31483
CVE-2007-1667
CVE-2007-5958
CVE-2008-5684
Sun Solaris 118855-36 Update Is Not Installed CVE-2006-5396 2006-12-15 05:27:22 UTC 31484
Sun Solaris 118919-21 Update Is Not Installed 2006-12-15 05:27:23 UTC 31485
Sun Solaris 122213-46 Update Is Not Installed CVE-2006-3404 2006-12-15 05:27:28 UTC 31490
CVE-2007-2356
CVE-2007-2949
CVE-2009-1570
Sun Solaris 122912-32 Update Is Not Installed CVE-2005-3352 2006-12-15 05:27:30 UTC 31492
CVE-2006-3747
CVE-2006-5752
CVE-2007-3304
CVE-2007-5000
CVE-2007-6388
CVE-2008-5519
CVE-2009-0796
CVE-2009-2693
CVE-2009-2901
CVE-2009-2902
CVE-2010-1157
CVE-2010-2227
Sun Solaris 123006-07 Update Is Not Installed 2006-12-15 05:27:31 UTC 31493
Sun Solaris 114423-09 Update Is Not Installed CVE-2006-4306 2006-12-15 05:27:46 UTC 31497
CVE-2006-4307
CVE-2006-4319
Sun Solaris 115678-02 Update Is Not Installed CVE-2006-1782 2006-12-15 05:27:47 UTC 31498
Sun Solaris 116106-11 Update Is Not Installed CVE-2008-1806 2006-12-15 05:27:47 UTC 31499
CVE-2008-1807
CVE-2008-1808
CVE-2009-0946
CVE-2010-1797
Sun Solaris 118536-06 Update Is Not Installed 2006-12-15 05:27:48 UTC 31500
Sun Solaris 119068-11 Update Is Not Installed CVE-2006-3467 2006-12-15 05:27:39 UTC 31507
CVE-2007-1667
CVE-2007-5958
CVE-2008-5684
Sun Solaris 123590-12 Update Is Not Installed CVE-2009-0922 2007-04-25 22:04:02 UTC 31510
CVE-2009-3229
CVE-2009-3230
Sun Solaris 122300-61 Update Is Not Installed 2007-04-25 22:04:02 UTC 31516
Sun Solaris 124420-04 Update Is Not Installed CVE-2007-2754 2007-04-25 22:04:02 UTC 31521
CVE-2008-1806
CVE-2008-1807
CVE-2008-1808
CVE-2009-0946
CVE-2010-1797
Sun Solaris 123591-12 Update Is Not Installed CVE-2009-0922 2007-04-25 22:04:02 UTC 31525
CVE-2009-3229
CVE-2009-3230
Sun Solaris 122301-61 Update Is Not Installed 2007-04-25 22:04:02 UTC 31532
Check Name CVE Number Date ID
Sun Solaris 124421-04 Update Is Not Installed CVE-2007-2754 2007-04-25 22:04:02 UTC 31537
CVE-2008-1806
CVE-2008-1807
CVE-2008-1808
CVE-2009-0946
CVE-2010-1797
Sun Solaris 121211-02 Update Is Not Installed CVE-2007-1681 2007-04-26 21:23:13 UTC 31540
Sun Solaris 115298-01 Update Is Not Installed CVE-2007-3283 2007-04-26 21:23:16 UTC 31542
Sun Solaris 121212-02 Update Is Not Installed CVE-2007-1681 2007-04-26 21:23:15 UTC 31545
Sun Solaris 115299-01 Update Is Not Installed CVE-2007-3283 2007-04-26 21:23:19 UTC 31546
Sun Solaris 120272-31 Update Is Not Installed CVE-2008-2292 2007-05-25 21:20:40 UTC 31550
Sun Solaris 113318-35 Update Is Not Installed 2007-05-25 21:20:47 UTC 31552
Sun Solaris 117468-20 Update Is Not Installed 2007-05-25 21:20:48 UTC 31556
Sun Solaris 119783-25 Update Is Not Installed CVE-2008-1447 2007-07-03 19:29:41 UTC 31558
CVE-2009-0696
Sun Solaris 125279-05 Update Is Not Installed 2007-07-03 19:29:44 UTC 31561
Sun Solaris 112908-38 Update Is Not Installed 2007-07-03 19:29:53 UTC 31562
Sun Solaris 119784-25 Update Is Not Installed CVE-2008-1447 2007-07-03 19:29:46 UTC 31564
CVE-2009-0696
Sun Solaris 125280-05 Update Is Not Installed 2007-07-03 19:29:50 UTC 31568
Sun Solaris 125720-52 Update Is Not Installed CVE-2006-1526 2007-07-03 19:29:52 UTC 31569
CVE-2006-3467
CVE-2006-3739
CVE-2006-3740
CVE-2007-5958
Sun Solaris 115168-24 Update Is Not Installed CVE-2004-0523 2007-07-03 19:29:54 UTC 31570
CVE-2009-0844
CVE-2009-0845
CVE-2009-0846
CVE-2009-0847
Sun Solaris 114716-05 Update Is Not Installed CVE-2007-3717 2007-07-30 22:20:36 UTC 31576
Sun Solaris 117127-03 Update Is Not Installed 2007-07-30 22:20:37 UTC 31577
Sun Solaris 114669-04 Update Is Not Installed 2007-07-30 22:20:23 UTC 31578
Sun Solaris 126928-02 Update Is Not Installed CVE-2007-3999 2007-07-30 22:20:27 UTC 31581
Sun Solaris 114717-05 Update Is Not Installed CVE-2007-3717 2007-07-30 22:20:40 UTC 31587
Sun Solaris 114670-04 Update Is Not Installed 2007-07-30 22:20:28 UTC 31588
Sun Solaris 126929-02 Update Is Not Installed CVE-2007-3999 2007-07-30 22:20:32 UTC 31591
Sun Solaris 112837-24 Update Is Not Installed CVE-2007-5365 2007-08-31 22:09:21 UTC 31592
CVE-2009-0696
Sun Solaris 109025-07 Update Is Not Installed 2007-08-31 22:09:17 UTC 31593
Sun Solaris 127033-01 Update Is Not Installed CVE-2007-4395 2007-08-31 22:09:18 UTC 31594
Sun Solaris 116175-05 Update Is Not Installed 2007-08-31 22:09:22 UTC 31595
Sun Solaris 117122-03 Update Is Not Installed CVE-2007-4492 2007-08-31 22:09:23 UTC 31596
CVE-2007-4495
Sun Solaris 109798-04 Update Is Not Installed CVE-2007-4492 2007-08-31 22:09:19 UTC 31597
CVE-2007-4495
Sun Solaris 127034-01 Update Is Not Installed CVE-2007-4395 2007-08-31 22:09:20 UTC 31598
Sun Solaris 126125-01 Update Is Not Installed 2007-09-10 20:37:20 UTC 31599
Sun Solaris 126126-01 Update Is Not Installed 2007-04-10 12:38:43 UTC 31602
Check Name CVE Number Date ID
Sun Solaris 120011-14 Update Is Not Installed 2009-08-08 07:08:05 UTC 31603
Sun Solaris 126440-01 Update Is Not Installed 2007-09-18 16:39:52 UTC 31606
Sun Solaris 126441-01 Update Is Not Installed 2007-09-18 16:39:58 UTC 31611
Sun Solaris 117123-10 Update Is Not Installed CVE-2006-2937 2007-09-25 17:44:19 UTC 31615
CVE-2006-2940
CVE-2006-4339
Sun Solaris 123376-01 Update Is Not Installed 2007-09-25 17:44:20 UTC 31616
Sun Solaris 120012-14 Update Is Not Installed 2007-09-25 17:44:15 UTC 31617
Sun Solaris 122715-03 Update Is Not Installed CVE-2006-2937 2007-09-25 17:44:21 UTC 31621
CVE-2006-2940
CVE-2006-3738
CVE-2006-4339
CVE-2006-4343
Sun Solaris 123377-01 Update Is Not Installed 2007-09-25 17:44:22 UTC 31622
Sun Solaris 125719-42 Update Is Not Installed CVE-2007-5958 2007-09-28 00:03:21 UTC 31623
Sun Solaris 115554-26 Update Is Not Installed CVE-2008-0718 2007-09-28 00:03:22 UTC 31624
Sun Solaris 117471-04 Update Is Not Installed CVE-2007-5225 2007-10-04 21:14:11 UTC 31627
Sun Solaris 109454-06 Update Is Not Installed CVE-2007-5225 2007-10-04 21:14:09 UTC 31628
Sun Solaris 120273-33 Update Is Not Installed CVE-2008-2292 2007-11-12 19:11:49 UTC 31629
Sun Solaris 117472-04 Update Is Not Installed CVE-2007-5225 2007-10-04 21:14:12 UTC 31632
Sun Solaris 109455-06 Update Is Not Installed CVE-2007-5225 2007-10-04 21:14:10 UTC 31633
Sun Solaris 113924-05 Update Is Not Installed 2007-10-22 21:41:53 UTC 31640
Sun Solaris 117419-04 Update Is Not Installed 2007-10-22 21:41:54 UTC 31641
Sun Solaris 101176-06 Update Is Not Installed 2007-10-22 21:41:55 UTC 31642
Sun Solaris 102381-01 Update Is Not Installed 2007-10-22 21:41:56 UTC 31643
Sun Solaris 103076-13 Update Is Not Installed 2007-10-22 21:41:57 UTC 31644
Sun Solaris 103095-02 Update Is Not Installed 2007-10-22 21:41:58 UTC 31645
Sun Solaris 103182-03 Update Is Not Installed 2007-10-22 21:41:59 UTC 31646
Sun Solaris 103235-12 Update Is Not Installed 2007-10-22 21:42:00 UTC 31647
Sun Solaris 103236-12 Update Is Not Installed 2007-10-22 21:47:21 UTC 31648
Sun Solaris 103502-07 Update Is Not Installed 2007-10-22 21:42:01 UTC 31649
Sun Solaris 103503-07 Update Is Not Installed 2007-10-22 21:47:22 UTC 31650
Sun Solaris 103670-10 Update Is Not Installed 2007-10-22 21:42:02 UTC 31651
Sun Solaris 103671-08 Update Is Not Installed 2007-10-22 21:42:03 UTC 31652
Sun Solaris 103717-11 Update Is Not Installed 2007-10-22 21:47:23 UTC 31653
Sun Solaris 103718-09 Update Is Not Installed 2007-10-22 21:47:24 UTC 31654
Sun Solaris 103882-16 Update Is Not Installed 2007-10-22 21:42:04 UTC 31655
Sun Solaris 103884-10 Update Is Not Installed 2007-10-22 21:42:05 UTC 31656
Sun Solaris 103885-10 Update Is Not Installed 2007-10-22 21:47:25 UTC 31657
Sun Solaris 103886-15 Update Is Not Installed 2007-10-22 21:47:26 UTC 31658
Sun Solaris 104075-01 Update Is Not Installed 2007-10-22 21:42:07 UTC 31660
Sun Solaris 104077-01 Update Is Not Installed 2007-10-22 21:47:27 UTC 31661
Sun Solaris 104178-04 Update Is Not Installed 2007-10-22 21:42:08 UTC 31662
Sun Solaris 104185-04 Update Is Not Installed 2007-10-22 21:47:28 UTC 31663
Check Name CVE Number Date ID
Sun Solaris 104272-13 Update Is Not Installed 2007-10-22 21:42:09 UTC 31664
Sun Solaris 104273-13 Update Is Not Installed 2007-10-22 21:47:29 UTC 31665
Sun Solaris 104274-13 Update Is Not Installed 2007-10-22 21:47:31 UTC 31666
Sun Solaris 104468-20 Update Is Not Installed 2007-10-22 21:42:10 UTC 31667
Sun Solaris 104469-20 Update Is Not Installed 2007-10-22 21:47:32 UTC 31668
Sun Solaris 104471-05 Update Is Not Installed 2007-10-22 21:42:11 UTC 31669
Sun Solaris 104472-05 Update Is Not Installed 2007-10-22 21:47:33 UTC 31670
Sun Solaris 104497-05 Update Is Not Installed 2007-10-22 21:42:12 UTC 31671
Sun Solaris 104498-05 Update Is Not Installed 2007-10-22 21:42:13 UTC 31672
Sun Solaris 104499-05 Update Is Not Installed 2007-10-22 21:47:34 UTC 31673
Sun Solaris 104500-05 Update Is Not Installed 2007-10-22 21:47:35 UTC 31674
Sun Solaris 104518-02 Update Is Not Installed 2007-10-22 21:42:14 UTC 31675
Sun Solaris 104551-04 Update Is Not Installed 2007-10-22 21:42:15 UTC 31676
Sun Solaris 104552-05 Update Is Not Installed 2007-10-22 21:42:16 UTC 31677
Sun Solaris 104553-03 Update Is Not Installed 2007-10-22 21:47:36 UTC 31678
Sun Solaris 104554-04 Update Is Not Installed 2007-10-22 21:47:37 UTC 31679
Sun Solaris 104555-02 Update Is Not Installed 2007-10-22 21:47:38 UTC 31680
Sun Solaris 104660-04 Update Is Not Installed 2007-10-22 21:42:17 UTC 31681
Sun Solaris 104661-09 Update Is Not Installed 2007-10-22 21:42:18 UTC 31682
Sun Solaris 104662-05 Update Is Not Installed 2007-10-22 21:47:39 UTC 31683
Sun Solaris 104663-10 Update Is Not Installed 2007-10-22 21:47:40 UTC 31684
Sun Solaris 104734-07 Update Is Not Installed 2007-10-22 21:42:19 UTC 31685
Sun Solaris 104747-02 Update Is Not Installed 2007-10-22 21:42:20 UTC 31686
Sun Solaris 104748-01 Update Is Not Installed 2007-10-22 21:42:21 UTC 31687
Sun Solaris 104749-01 Update Is Not Installed 2007-10-22 21:47:41 UTC 31688
Sun Solaris 104750-01 Update Is Not Installed 2007-10-22 21:47:42 UTC 31689
Sun Solaris 104829-02 Update Is Not Installed 2007-10-22 21:42:22 UTC 31690
Sun Solaris 104830-02 Update Is Not Installed 2007-10-22 21:47:43 UTC 31691
Sun Solaris 105076-04 Update Is Not Installed 2007-10-22 21:42:23 UTC 31692
Sun Solaris 105084-18 Update Is Not Installed 2007-10-22 21:42:24 UTC 31693
Sun Solaris 105188-18 Update Is Not Installed 2007-10-22 21:47:44 UTC 31694
Sun Solaris 105203-07 Update Is Not Installed 2007-10-22 21:42:26 UTC 31695
Sun Solaris 105207-06 Update Is Not Installed 2007-10-22 21:47:45 UTC 31696
Sun Solaris 105237-09 Update Is Not Installed 2007-10-22 21:42:27 UTC 31697
Sun Solaris 105266-14 Update Is Not Installed 2007-10-22 21:42:28 UTC 31698
Sun Solaris 105272-13 Update Is Not Installed 2007-10-22 21:47:46 UTC 31699
Sun Solaris 105284-50 Update Is Not Installed 2007-10-22 21:42:29 UTC 31700
Sun Solaris 105285-50 Update Is Not Installed 2007-10-22 21:47:47 UTC 31701
Sun Solaris 105346-12 Update Is Not Installed 2007-10-22 21:42:30 UTC 31702
Sun Solaris 105347-12 Update Is Not Installed 2007-10-22 21:47:48 UTC 31703
Sun Solaris 105354-04 Update Is Not Installed 2007-10-22 21:47:49 UTC 31704
Check Name CVE Number Date ID
Sun Solaris 105411-05 Update Is Not Installed 2007-10-22 21:47:50 UTC 31705
Sun Solaris 105458-23 Update Is Not Installed 2007-10-22 21:42:31 UTC 31706
Sun Solaris 105585-20 Update Is Not Installed 2007-10-22 21:42:32 UTC 31707
Sun Solaris 105586-20 Update Is Not Installed 2007-10-22 21:47:51 UTC 31708
Sun Solaris 105645-01 Update Is Not Installed 2007-10-22 21:42:33 UTC 31709
Sun Solaris 105646-01 Update Is Not Installed 2007-10-22 21:42:34 UTC 31710
Sun Solaris 105647-01 Update Is Not Installed 2007-10-22 21:42:35 UTC 31711
Sun Solaris 105648-01 Update Is Not Installed 2007-10-22 21:47:52 UTC 31712
Sun Solaris 105649-01 Update Is Not Installed 2007-10-22 21:47:53 UTC 31713
Sun Solaris 105650-01 Update Is Not Installed 2007-10-22 21:47:54 UTC 31714
Sun Solaris 105710-01 Update Is Not Installed 2007-10-22 21:42:36 UTC 31715
Sun Solaris 105714-05 Update Is Not Installed 2007-10-22 21:42:37 UTC 31716
Sun Solaris 105715-05 Update Is Not Installed 2007-10-22 21:47:55 UTC 31717
Sun Solaris 105790-23 Update Is Not Installed 2007-10-22 21:42:38 UTC 31718
Sun Solaris 105837-03 Update Is Not Installed 2007-10-22 21:42:39 UTC 31719
Sun Solaris 105935-09 Update Is Not Installed 2007-10-22 21:42:40 UTC 31720
Sun Solaris 105936-09 Update Is Not Installed 2007-10-22 21:47:56 UTC 31721
Sun Solaris 106027-12 Update Is Not Installed 2007-10-22 21:42:41 UTC 31722
Sun Solaris 106037-06 Update Is Not Installed 2007-10-22 21:42:42 UTC 31723
Sun Solaris 106149-09 Update Is Not Installed 2007-10-22 21:42:43 UTC 31724
Sun Solaris 106337-05 Update Is Not Installed 2007-10-22 21:47:57 UTC 31725
Sun Solaris 106387-05 Update Is Not Installed 2007-10-22 21:42:44 UTC 31726
Sun Solaris 106441-02 Update Is Not Installed 2007-10-22 21:42:45 UTC 31727
Sun Solaris 106442-02 Update Is Not Installed 2007-10-22 21:47:58 UTC 31728
Sun Solaris 106483-02 Update Is Not Installed 2007-10-22 21:42:46 UTC 31729
Sun Solaris 106514-10 Update Is Not Installed 2007-10-22 21:42:47 UTC 31730
Sun Solaris 106515-10 Update Is Not Installed 2007-10-22 21:47:59 UTC 31731
Sun Solaris 106528-03 Update Is Not Installed 2007-10-22 21:42:48 UTC 31732
Sun Solaris 106600-02 Update Is Not Installed 2007-10-22 21:48:00 UTC 31733
Sun Solaris 106602-01 Update Is Not Installed 2007-10-22 21:42:49 UTC 31734
Sun Solaris 106603-01 Update Is Not Installed 2007-10-22 21:48:01 UTC 31735
Sun Solaris 106646-03 Update Is Not Installed 2007-10-22 21:42:50 UTC 31736
Sun Solaris 106647-03 Update Is Not Installed 2007-10-22 21:48:02 UTC 31737
Sun Solaris 106703-01 Update Is Not Installed 2007-10-22 21:42:51 UTC 31738
Sun Solaris 106718-01 Update Is Not Installed 2007-10-22 21:42:52 UTC 31739
Sun Solaris 106753-01 Update Is Not Installed 2007-10-22 21:42:53 UTC 31740
Sun Solaris 106755-01 Update Is Not Installed 2007-10-22 21:48:03 UTC 31741
Sun Solaris 106758-02 Update Is Not Installed 2007-10-22 21:42:54 UTC 31742
Sun Solaris 106759-02 Update Is Not Installed 2007-10-22 21:48:04 UTC 31743
Sun Solaris 106760-02 Update Is Not Installed 2007-10-22 21:42:55 UTC 31744
Sun Solaris 106761-02 Update Is Not Installed 2007-10-22 21:48:05 UTC 31745
Check Name CVE Number Date ID
Sun Solaris 106787-19 Update Is Not Installed 2007-10-22 21:42:56 UTC 31746
Sun Solaris 106872-18 Update Is Not Installed 2007-10-22 21:48:06 UTC 31747
Sun Solaris 106881-03 Update Is Not Installed 2007-10-22 21:42:57 UTC 31748
Sun Solaris 106900-01 Update Is Not Installed 2007-10-22 21:48:07 UTC 31749
Sun Solaris 106909-01 Update Is Not Installed 2007-10-22 21:42:58 UTC 31750
Sun Solaris 106910-01 Update Is Not Installed 2007-10-22 21:48:08 UTC 31751
Sun Solaris 106920-02 Update Is Not Installed 2007-10-22 21:42:59 UTC 31752
Sun Solaris 106921-02 Update Is Not Installed 2007-10-22 21:48:09 UTC 31753
Sun Solaris 107004-01 Update Is Not Installed 2007-10-22 21:43:00 UTC 31754
Sun Solaris 107010-01 Update Is Not Installed 2007-10-22 21:48:10 UTC 31755
Sun Solaris 107020-01 Update Is Not Installed 2007-10-22 21:43:01 UTC 31756
Sun Solaris 107021-01 Update Is Not Installed 2007-10-22 21:48:11 UTC 31757
Sun Solaris 107035-01 Update Is Not Installed 2007-10-22 21:43:02 UTC 31758
Sun Solaris 107036-01 Update Is Not Installed 2007-10-22 21:48:12 UTC 31759
Sun Solaris 107081-57 Update Is Not Installed 2007-10-22 21:43:03 UTC 31760
Sun Solaris 107082-57 Update Is Not Installed 2007-10-22 21:48:13 UTC 31761
Sun Solaris 107388-05 Update Is Not Installed 2007-10-22 21:43:04 UTC 31762
Sun Solaris 107424-03 Update Is Not Installed 2007-10-22 21:43:05 UTC 31763
Sun Solaris 107714-25 Update Is Not Installed 2007-10-22 21:43:06 UTC 31764
Sun Solaris 107715-26 Update Is Not Installed 2007-10-22 21:43:07 UTC 31765
Sun Solaris 107780-02 Update Is Not Installed 2007-10-22 21:43:08 UTC 31766
Sun Solaris 107996-18 Update Is Not Installed 2007-10-22 21:43:09 UTC 31767
Sun Solaris 107997-18 Update Is Not Installed 2007-10-22 21:43:10 UTC 31768
Sun Solaris 108034-03 Update Is Not Installed 2007-10-22 21:43:11 UTC 31769
Sun Solaris 108156-17 Update Is Not Installed 2007-10-22 21:43:12 UTC 31770
Sun Solaris 108157-16 Update Is Not Installed 2007-10-22 21:48:14 UTC 31771
Sun Solaris 108193-02 Update Is Not Installed 2007-10-22 21:43:13 UTC 31772
Sun Solaris 108194-03 Update Is Not Installed 2007-10-22 21:43:14 UTC 31773
Sun Solaris 108195-02 Update Is Not Installed 2007-10-22 21:48:15 UTC 31774
Sun Solaris 108196-03 Update Is Not Installed 2007-10-22 21:48:16 UTC 31775
Sun Solaris 108205-01 Update Is Not Installed 2007-10-22 21:43:15 UTC 31776
Sun Solaris 108206-01 Update Is Not Installed 2007-10-22 21:48:17 UTC 31777
Sun Solaris 108252-01 Update Is Not Installed 2007-10-22 21:43:16 UTC 31778
Sun Solaris 108253-01 Update Is Not Installed 2007-10-22 21:48:18 UTC 31779
Sun Solaris 108254-01 Update Is Not Installed 2007-10-22 21:43:18 UTC 31780
Sun Solaris 108255-01 Update Is Not Installed 2007-10-22 21:48:19 UTC 31781
Sun Solaris 108289-02 Update Is Not Installed 2007-10-22 21:43:19 UTC 31782
Sun Solaris 108290-03 Update Is Not Installed 2007-10-22 21:48:20 UTC 31783
Sun Solaris 108351-05 Update Is Not Installed 2007-10-22 21:43:20 UTC 31784
Sun Solaris 108363-02 Update Is Not Installed 2007-10-22 21:43:21 UTC 31785
Sun Solaris 108364-02 Update Is Not Installed 2007-10-22 21:48:21 UTC 31786
Check Name CVE Number Date ID
Sun Solaris 108423-04 Update Is Not Installed 2007-10-22 21:43:22 UTC 31787
Sun Solaris 108424-03 Update Is Not Installed 2007-10-22 21:43:23 UTC 31788
Sun Solaris 108445-04 Update Is Not Installed 2007-10-22 21:43:24 UTC 31789
Sun Solaris 108446-03 Update Is Not Installed 2007-10-22 21:43:25 UTC 31790
Sun Solaris 108447-04 Update Is Not Installed 2007-10-22 21:43:26 UTC 31791
Sun Solaris 108505-05 Update Is Not Installed 2007-10-22 21:43:27 UTC 31792
Sun Solaris 108511-04 Update Is Not Installed 2007-10-22 21:43:28 UTC 31793
Sun Solaris 108512-04 Update Is Not Installed 2007-10-22 21:43:29 UTC 31794
Sun Solaris 108636-02 Update Is Not Installed 2007-10-22 21:43:30 UTC 31795
Sun Solaris 108637-02 Update Is Not Installed 2007-10-22 21:48:22 UTC 31796
Sun Solaris 108670-21 Update Is Not Installed CVE-2008-5009 2007-10-22 21:48:24 UTC 31798
Sun Solaris 108879-11 Update Is Not Installed 2007-10-22 21:43:32 UTC 31799
Sun Solaris 108881-11 Update Is Not Installed 2007-10-22 21:48:25 UTC 31800
Sun Solaris 108940-76 Update Is Not Installed 2007-10-22 21:43:33 UTC 31801
Sun Solaris 109039-13 Update Is Not Installed 2007-10-22 21:43:35 UTC 31803
Sun Solaris 109208-21 Update Is Not Installed 2007-10-22 21:43:36 UTC 31804
Sun Solaris 109209-20 Update Is Not Installed 2007-10-22 21:43:37 UTC 31805
Sun Solaris 109210-19 Update Is Not Installed 2007-10-22 21:43:38 UTC 31806
Sun Solaris 109413-10 Update Is Not Installed 2007-10-22 21:43:39 UTC 31807
Sun Solaris 109414-09 Update Is Not Installed 2007-10-22 21:48:27 UTC 31808
Sun Solaris 109426-12 Update Is Not Installed 2007-10-22 21:43:40 UTC 31809
Sun Solaris 109431-02 Update Is Not Installed 2007-10-22 21:43:41 UTC 31810
Sun Solaris 109662-03 Update Is Not Installed 2007-10-22 21:43:42 UTC 31811
Sun Solaris 109696-11 Update Is Not Installed 2007-10-22 21:43:43 UTC 31812
Sun Solaris 109697-11 Update Is Not Installed 2007-10-22 21:43:44 UTC 31813
Sun Solaris 109698-09 Update Is Not Installed 2007-10-22 21:43:45 UTC 31814
Sun Solaris 109699-10 Update Is Not Installed 2007-10-22 21:43:47 UTC 31815
Sun Solaris 109734-13 Update Is Not Installed 2007-10-22 21:43:48 UTC 31816
Sun Solaris 109735-13 Update Is Not Installed 2007-10-22 21:48:28 UTC 31817
Sun Solaris 109736-13 Update Is Not Installed 2007-10-22 21:43:49 UTC 31818
Sun Solaris 109737-13 Update Is Not Installed 2007-10-22 21:48:29 UTC 31819
Sun Solaris 110002-02 Update Is Not Installed 2007-10-22 21:43:50 UTC 31820
Sun Solaris 110003-02 Update Is Not Installed 2007-10-22 21:43:51 UTC 31821
Sun Solaris 110011-02 Update Is Not Installed 2007-10-22 21:43:52 UTC 31822
Sun Solaris 110012-02 Update Is Not Installed 2007-10-22 21:48:30 UTC 31823
Sun Solaris 110029-02 Update Is Not Installed 2007-10-22 21:43:53 UTC 31824
Sun Solaris 110030-02 Update Is Not Installed 2007-10-22 21:43:54 UTC 31825
Sun Solaris 110046-02 Update Is Not Installed 2007-10-22 21:43:55 UTC 31826
Sun Solaris 110057-08 Update Is Not Installed 2007-10-22 21:43:56 UTC 31827
Sun Solaris 110058-08 Update Is Not Installed 2007-10-22 21:48:31 UTC 31828
Sun Solaris 110060-22 Update Is Not Installed CVE-2007-0957 2007-10-22 21:43:57 UTC 31829
CVE-2007-2798
Check Name CVE Number Date ID
Sun Solaris 110061-22 Update Is Not Installed CVE-2007-0957 2007-10-22 21:48:32 UTC 31830
CVE-2007-2798
Sun Solaris 110108-02 Update Is Not Installed 2007-10-22 21:43:58 UTC 31831
Sun Solaris 110109-02 Update Is Not Installed 2007-10-22 21:43:59 UTC 31832
Sun Solaris 110260-05 Update Is Not Installed 2007-10-22 21:44:00 UTC 31833
Sun Solaris 110261-05 Update Is Not Installed 2007-10-22 21:44:01 UTC 31834
Sun Solaris 110262-05 Update Is Not Installed 2007-10-22 21:44:03 UTC 31835
Sun Solaris 110263-05 Update Is Not Installed 2007-10-22 21:44:04 UTC 31836
Sun Solaris 110531-01 Update Is Not Installed 2007-10-22 21:44:05 UTC 31837
Sun Solaris 110532-01 Update Is Not Installed 2007-10-22 21:44:06 UTC 31838
Sun Solaris 110537-01 Update Is Not Installed 2007-10-22 21:48:33 UTC 31839
Sun Solaris 110538-01 Update Is Not Installed 2007-10-22 21:48:34 UTC 31840
Sun Solaris 110648-40 Update Is Not Installed 2007-10-22 21:44:07 UTC 31841
Sun Solaris 110861-14 Update Is Not Installed 2007-10-22 21:44:08 UTC 31842
Sun Solaris 110862-14 Update Is Not Installed 2007-10-22 21:44:10 UTC 31843
Sun Solaris 110936-22 Update Is Not Installed 2007-10-22 21:44:11 UTC 31844
Sun Solaris 110937-22 Update Is Not Installed 2007-10-22 21:44:12 UTC 31845
Sun Solaris 110938-22 Update Is Not Installed 2007-10-22 21:44:13 UTC 31846
Sun Solaris 110971-22 Update Is Not Installed 2007-10-22 21:44:14 UTC 31847
Sun Solaris 110972-22 Update Is Not Installed 2007-10-22 21:44:15 UTC 31848
Sun Solaris 110973-22 Update Is Not Installed 2007-10-22 21:44:16 UTC 31849
Sun Solaris 111131-01 Update Is Not Installed 2007-10-22 21:44:17 UTC 31850
Sun Solaris 111132-01 Update Is Not Installed 2007-10-22 21:44:18 UTC 31851
Sun Solaris 111135-02 Update Is Not Installed 2007-10-22 21:44:20 UTC 31852
Sun Solaris 111338-01 Update Is Not Installed 2007-10-22 21:44:21 UTC 31853
Sun Solaris 111488-08 Update Is Not Installed 2007-10-22 21:44:22 UTC 31854
Sun Solaris 111500-09 Update Is Not Installed 2007-10-22 21:44:23 UTC 31855
Sun Solaris 111526-16 Update Is Not Installed 2007-10-22 21:44:24 UTC 31856
Sun Solaris 111592-01 Update Is Not Installed 2007-10-22 21:44:25 UTC 31857
Sun Solaris 111753-01 Update Is Not Installed 2007-10-22 21:44:26 UTC 31858
Sun Solaris 111754-01 Update Is Not Installed 2007-10-22 21:44:27 UTC 31859
Sun Solaris 111857-09 Update Is Not Installed 2007-10-22 21:44:28 UTC 31860
Sun Solaris 111891-10 Update Is Not Installed 2007-10-22 21:44:29 UTC 31861
Sun Solaris 111962-10 Update Is Not Installed 2007-10-22 21:44:31 UTC 31862
Sun Solaris 111963-04 Update Is Not Installed 2007-10-22 21:48:35 UTC 31863
Sun Solaris 112045-08 Update Is Not Installed 2007-10-22 21:44:32 UTC 31864
Sun Solaris 112150-04 Update Is Not Installed 2007-10-22 21:44:33 UTC 31865
Sun Solaris 112327-27 Update Is Not Installed 2007-10-22 21:44:34 UTC 31866
Sun Solaris 112385-06 Update Is Not Installed 2007-10-22 21:44:35 UTC 31867
Sun Solaris 112392-08 Update Is Not Installed 2007-10-22 21:44:36 UTC 31868
Sun Solaris 112465-04 Update Is Not Installed 2007-10-22 21:44:37 UTC 31869
Sun Solaris 112481-15 Update Is Not Installed 2007-10-22 21:44:38 UTC 31870
Check Name CVE Number Date ID
Sun Solaris 112534-03 Update Is Not Installed 2007-10-22 21:44:40 UTC 31871
Sun Solaris 112535-03 Update Is Not Installed 2007-10-22 21:48:36 UTC 31872
Sun Solaris 112536-06 Update Is Not Installed CVE-2005-1174 2007-10-22 21:44:41 UTC 31873
CVE-2005-1175
Sun Solaris 112537-06 Update Is Not Installed CVE-2005-1174 2007-10-22 21:48:36 UTC 31874
CVE-2005-1175
Sun Solaris 112647-02 Update Is Not Installed 2007-10-22 21:44:42 UTC 31875
Sun Solaris 112760-19 Update Is Not Installed 2007-10-22 21:44:43 UTC 31876
Sun Solaris 112761-13 Update Is Not Installed 2007-10-22 21:48:37 UTC 31877
Sun Solaris 112771-34 Update Is Not Installed 2007-10-22 21:44:44 UTC 31878
Sun Solaris 112869-02 Update Is Not Installed 2007-10-22 21:44:46 UTC 31879
Sun Solaris 113105-01 Update Is Not Installed 2007-10-22 21:44:47 UTC 31880
Sun Solaris 113106-01 Update Is Not Installed 2007-10-22 21:44:48 UTC 31881
Sun Solaris 113136-06 Update Is Not Installed CVE-2006-1506 2007-10-22 21:44:49 UTC 31882
Sun Solaris 113137-06 Update Is Not Installed CVE-2006-1506 2007-10-22 21:44:50 UTC 31883
Sun Solaris 113138-07 Update Is Not Installed CVE-2006-1506 2007-10-22 21:48:38 UTC 31884
Sun Solaris 113139-07 Update Is Not Installed CVE-2006-1506 2007-10-22 21:44:51 UTC 31885
Sun Solaris 113140-07 Update Is Not Installed CVE-2006-1506 2007-10-22 21:44:52 UTC 31886
Sun Solaris 113170-10 Update Is Not Installed 2007-10-22 21:44:53 UTC 31887
Sun Solaris 113171-10 Update Is Not Installed 2007-10-22 21:44:54 UTC 31888
Sun Solaris 113172-10 Update Is Not Installed 2007-10-22 21:44:55 UTC 31889
Sun Solaris 113173-10 Update Is Not Installed 2007-10-22 21:44:56 UTC 31890
Sun Solaris 113174-10 Update Is Not Installed 2007-10-22 21:44:57 UTC 31891
Sun Solaris 113175-10 Update Is Not Installed 2007-10-22 21:44:58 UTC 31892
Sun Solaris 113176-03 Update Is Not Installed 2007-10-22 21:44:59 UTC 31893
Sun Solaris 113201-05 Update Is Not Installed 2007-10-22 21:45:01 UTC 31894
Sun Solaris 113203-04 Update Is Not Installed 2007-10-22 21:45:02 UTC 31895
Sun Solaris 113246-02 Update Is Not Installed 2007-10-22 21:45:03 UTC 31896
Sun Solaris 113355-11 Update Is Not Installed 2007-10-22 21:45:04 UTC 31897
Sun Solaris 113356-01 Update Is Not Installed 2007-10-22 21:45:05 UTC 31898
Sun Solaris 113357-01 Update Is Not Installed 2007-10-22 21:45:06 UTC 31899
Sun Solaris 113388-02 Update Is Not Installed 2007-10-22 21:45:08 UTC 31900
Sun Solaris 113505-02 Update Is Not Installed 2007-10-22 21:45:09 UTC 31901
Sun Solaris 113508-02 Update Is Not Installed 2007-10-22 21:45:11 UTC 31902
Sun Solaris 113859-04 Update Is Not Installed 2007-10-22 21:45:15 UTC 31906
Sun Solaris 113867-29 Update Is Not Installed 2007-10-22 21:48:39 UTC 31907
Sun Solaris 114045-14 Update Is Not Installed CVE-2006-4339 2007-10-22 21:45:16 UTC 31908
Sun Solaris 114050-14 Update Is Not Installed CVE-2006-4339 2007-10-22 21:48:40 UTC 31909
Sun Solaris 114273-04 Update Is Not Installed 2007-10-22 21:48:41 UTC 31910
Sun Solaris 114644-04 Update Is Not Installed 2007-10-22 21:45:17 UTC 31911
Sun Solaris 114645-04 Update Is Not Installed 2007-10-22 21:48:42 UTC 31912
Sun Solaris 114648-01 Update Is Not Installed 2007-10-22 21:45:18 UTC 31913
Check Name CVE Number Date ID
Sun Solaris 114649-01 Update Is Not Installed 2007-10-22 21:48:43 UTC 31914
Sun Solaris 114686-03 Update Is Not Installed CVE-2004-0782 2007-10-22 21:45:19 UTC 31915
CVE-2004-0783
Sun Solaris 114687-03 Update Is Not Installed CVE-2004-0782 2007-10-22 21:48:44 UTC 31916
CVE-2004-0783
Sun Solaris 114690-01 Update Is Not Installed 2007-10-22 21:45:20 UTC 31917
Sun Solaris 114691-01 Update Is Not Installed 2007-10-22 21:48:45 UTC 31918
Sun Solaris 114795-05 Update Is Not Installed 2007-10-22 21:45:21 UTC 31919
Sun Solaris 114796-04 Update Is Not Installed 2007-10-22 21:45:22 UTC 31920
Sun Solaris 114814-01 Update Is Not Installed 2007-10-22 21:45:23 UTC 31921
Sun Solaris 114815-01 Update Is Not Installed 2007-10-22 21:48:46 UTC 31922
Sun Solaris 114816-03 Update Is Not Installed CVE-2007-2445 2007-10-22 21:45:24 UTC 31923
Sun Solaris 114817-03 Update Is Not Installed CVE-2007-2445 2007-10-22 21:48:49 UTC 31924
Sun Solaris 114818-07 Update Is Not Installed 2007-10-22 21:45:25 UTC 31925
Sun Solaris 114819-07 Update Is Not Installed 2007-10-22 21:48:50 UTC 31926
Sun Solaris 115054-01 Update Is Not Installed 2007-10-22 21:45:30 UTC 31930
Sun Solaris 115055-01 Update Is Not Installed 2007-10-22 21:45:31 UTC 31931
Sun Solaris 115217-05 Update Is Not Installed 2007-10-22 21:45:32 UTC 31932
Sun Solaris 115610-25 Update Is Not Installed 2007-10-22 21:45:33 UTC 31933
Sun Solaris 115611-25 Update Is Not Installed 2007-10-22 21:48:51 UTC 31934
Sun Solaris 115732-10 Update Is Not Installed 2007-10-22 21:45:35 UTC 31937
Sun Solaris 115738-06 Update Is Not Installed 2007-10-22 21:45:36 UTC 31938
Sun Solaris 115739-06 Update Is Not Installed 2007-10-22 21:48:54 UTC 31939
Sun Solaris 115766-15 Update Is Not Installed 2007-10-22 21:45:37 UTC 31940
Sun Solaris 116264-09 Update Is Not Installed 2007-10-22 21:45:39 UTC 31941
Sun Solaris 116286-20 Update Is Not Installed 2007-10-22 21:45:40 UTC 31942
Sun Solaris 116287-20 Update Is Not Installed 2007-10-22 21:48:55 UTC 31943
Sun Solaris 116292-14 Update Is Not Installed 2007-10-22 21:45:41 UTC 31944
Sun Solaris 116293-14 Update Is Not Installed 2007-10-22 21:48:55 UTC 31945
Sun Solaris 116296-21 Update Is Not Installed 2007-10-22 21:45:42 UTC 31946
Sun Solaris 116297-20 Update Is Not Installed 2007-10-22 21:48:57 UTC 31947
Sun Solaris 116298-21 Update Is Not Installed 2007-10-22 21:45:43 UTC 31948
Sun Solaris 116299-20 Update Is Not Installed 2007-10-22 21:48:58 UTC 31949
Sun Solaris 116300-21 Update Is Not Installed 2007-10-22 21:45:44 UTC 31950
Sun Solaris 116301-20 Update Is Not Installed 2007-10-22 21:48:59 UTC 31951
Sun Solaris 116462-06 Update Is Not Installed CVE-2007-0956 2007-10-22 21:45:45 UTC 31952
Sun Solaris 116505-01 Update Is Not Installed 2007-10-22 21:45:46 UTC 31953
Sun Solaris 116525-01 Update Is Not Installed 2007-10-22 21:45:47 UTC 31954
Sun Solaris 116645-10 Update Is Not Installed 2007-10-22 21:49:00 UTC 31955
Sun Solaris 116658-03 Update Is Not Installed CVE-2006-1506 2007-10-22 21:49:02 UTC 31958
Sun Solaris 116736-25 Update Is Not Installed 2007-10-22 21:45:49 UTC 31959
Sun Solaris 116737-25 Update Is Not Installed 2007-10-22 21:49:03 UTC 31960
Check Name CVE Number Date ID
Sun Solaris 116738-23 Update Is Not Installed 2007-10-22 21:45:50 UTC 31961
Sun Solaris 116739-23 Update Is Not Installed 2007-10-22 21:49:04 UTC 31962
Sun Solaris 116740-23 Update Is Not Installed 2007-10-22 21:45:51 UTC 31963
Sun Solaris 116741-23 Update Is Not Installed 2007-10-22 21:49:05 UTC 31964
Sun Solaris 116742-23 Update Is Not Installed 2007-10-22 21:45:52 UTC 31965
Sun Solaris 116743-23 Update Is Not Installed 2007-10-22 21:49:06 UTC 31966
Sun Solaris 116826-06 Update Is Not Installed 2007-10-22 21:45:53 UTC 31967
Sun Solaris 116827-07 Update Is Not Installed 2007-10-22 21:49:07 UTC 31968
Sun Solaris 116828-04 Update Is Not Installed 2007-10-22 21:45:54 UTC 31969
Sun Solaris 116831-04 Update Is Not Installed 2007-10-22 21:45:55 UTC 31970
Sun Solaris 116832-04 Update Is Not Installed 2007-10-22 21:45:56 UTC 31971
Sun Solaris 116833-04 Update Is Not Installed 2007-10-22 21:49:08 UTC 31972
Sun Solaris 116834-04 Update Is Not Installed 2007-10-22 21:45:57 UTC 31973
Sun Solaris 116837-04 Update Is Not Installed 2007-10-22 21:45:58 UTC 31974
Sun Solaris 116838-04 Update Is Not Installed 2007-10-22 21:49:09 UTC 31975
Sun Solaris 117367-02 Update Is Not Installed 2007-10-22 21:46:00 UTC 31977
Sun Solaris 117492-01 Update Is Not Installed 2007-10-22 21:46:01 UTC 31978
Sun Solaris 117654-67 Update Is Not Installed 2007-10-22 21:46:02 UTC 31979
Sun Solaris 117765-05 Update Is Not Installed 2007-10-22 21:46:03 UTC 31981
Sun Solaris 117766-05 Update Is Not Installed 2007-10-22 21:49:11 UTC 31982
Sun Solaris 117767-05 Update Is Not Installed 2007-10-22 21:46:04 UTC 31983
Sun Solaris 117768-05 Update Is Not Installed 2007-10-22 21:49:12 UTC 31984
Sun Solaris 117873-02 Update Is Not Installed 2007-10-22 21:46:05 UTC 31985
Sun Solaris 117874-02 Update Is Not Installed 2007-10-22 21:49:13 UTC 31986
Sun Solaris 117875-05 Update Is Not Installed 2007-10-22 21:46:06 UTC 31987
Sun Solaris 117881-02 Update Is Not Installed 2007-10-22 21:46:07 UTC 31988
Sun Solaris 117882-02 Update Is Not Installed 2007-10-22 21:49:14 UTC 31989
Sun Solaris 117883-02 Update Is Not Installed 2007-10-22 21:46:08 UTC 31990
Sun Solaris 117884-02 Update Is Not Installed 2007-10-22 21:49:15 UTC 31991
Sun Solaris 117909-39 Update Is Not Installed 2007-10-22 21:49:16 UTC 31992
Sun Solaris 117949-39 Update Is Not Installed 2007-10-22 21:46:09 UTC 31993
Sun Solaris 117950-39 Update Is Not Installed 2007-10-22 21:46:10 UTC 31994
Sun Solaris 118128-13 Update Is Not Installed 2007-10-22 21:46:11 UTC 31995
Sun Solaris 118263-25 Update Is Not Installed 2007-10-22 21:46:12 UTC 31996
Sun Solaris 118264-25 Update Is Not Installed 2007-10-22 21:49:17 UTC 31997
Sun Solaris 118386-09 Update Is Not Installed 2007-10-22 21:46:13 UTC 31998
Sun Solaris 118387-09 Update Is Not Installed 2007-10-22 21:46:14 UTC 31999
Sun Solaris 118388-10 Update Is Not Installed CVE-2007-6480 2007-10-22 21:46:15 UTC 32000
Sun Solaris 118389-11 Update Is Not Installed CVE-2007-6480 2007-10-22 21:46:16 UTC 32001
Sun Solaris 118667-28 Update Is Not Installed CVE-2008-2086 2007-10-22 21:46:18 UTC 32003
Sun Solaris 118828-04 Update Is Not Installed CVE-2004-1362 2007-10-22 21:46:19 UTC 32006
CVE-2004-1363
Check Name CVE Number Date ID
CVE-2004-1364
CVE-2004-1365
CVE-2004-1366
CVE-2004-1367
CVE-2004-1368
CVE-2004-1369
CVE-2004-1370
CVE-2004-1371
Sun Solaris 118829-04 Update Is Not Installed CVE-2004-1362 2007-10-22 21:46:20 UTC 32007
CVE-2004-1363
CVE-2004-1364
CVE-2004-1365
CVE-2004-1366
CVE-2004-1367
CVE-2004-1368
CVE-2004-1369
CVE-2004-1370
CVE-2004-1371
Sun Solaris 118908-06 Update Is Not Installed CVE-2008-1377 2007-10-22 21:49:20 UTC 32008
CVE-2008-1379
CVE-2008-2360
CVE-2008-2361
CVE-2008-2362
Sun Solaris 118979-04 Update Is Not Installed CVE-2008-5423 2007-10-22 21:46:21 UTC 32009
Sun Solaris 119009-11 Update Is Not Installed 2007-10-22 21:46:22 UTC 32010
Sun Solaris 119044-04 Update Is Not Installed CVE-2007-1419 2007-10-22 21:46:23 UTC 32011
Sun Solaris 119060-49 Update Is Not Installed 2007-10-22 21:49:21 UTC 32013
Sun Solaris 119063-01 Update Is Not Installed 2007-10-22 21:46:25 UTC 32014
Sun Solaris 119064-01 Update Is Not Installed 2007-10-22 21:49:22 UTC 32015
Sun Solaris 119166-43 Update Is Not Installed 2007-10-22 21:46:27 UTC 32018
Sun Solaris 119167-43 Update Is Not Installed 2007-10-22 21:49:24 UTC 32019
Sun Solaris 119209-19 Update Is Not Installed CVE-2009-1563 2007-10-22 21:46:28 UTC 32020
CVE-2009-2404
CVE-2009-3555
CVE-2010-3170
CVE-2011-3389
Sun Solaris 119211-26 Update Is Not Installed CVE-2009-1563 2007-10-22 21:46:29 UTC 32021
CVE-2009-2404
CVE-2009-3555
CVE-2010-3170
Sun Solaris 119212-26 Update Is Not Installed CVE-2009-1563 2007-10-22 21:49:25 UTC 32022
CVE-2009-2404
CVE-2009-3555
CVE-2010-3170
Sun Solaris 119465-17 Update Is Not Installed 2007-10-22 21:46:31 UTC 32025
Sun Solaris 119466-17 Update Is Not Installed 2007-10-22 21:46:32 UTC 32026
Sun Solaris 119467-17 Update Is Not Installed 2007-10-22 21:49:27 UTC 32027
Sun Solaris 119548-14 Update Is Not Installed CVE-2009-2694 2007-10-22 21:46:33 UTC 32028
Sun Solaris 119549-14 Update Is Not Installed CVE-2009-2694 2007-10-22 21:49:28 UTC 32029
Sun Solaris 119796-04 Update Is Not Installed CVE-2007-0956 2007-10-22 21:49:29 UTC 32030
Sun Solaris 119812-06 Update Is Not Installed CVE-2006-0747 2007-10-22 21:46:34 UTC 32031
CVE-2006-1861
CVE-2006-3467
CVE-2008-1806
CVE-2008-1807
CVE-2008-1808
Check Name CVE Number Date ID
Sun Solaris 119813-08 Update Is Not Installed CVE-2008-1806 2007-10-22 21:49:30 UTC 32032
CVE-2008-1807
CVE-2008-1808
Sun Solaris 119900-16 Update Is Not Installed CVE-2008-2327 2007-10-22 21:46:36 UTC 32033
CVE-2009-2285
CVE-2009-2347
CVE-2010-2065
CVE-2010-2443
Sun Solaris 119901-15 Update Is Not Installed CVE-2008-2327 2007-10-22 21:49:31 UTC 32034
CVE-2009-2285
CVE-2009-2347
CVE-2010-2065
CVE-2010-2443
Sun Solaris 119903-02 Update Is Not Installed 2007-10-22 21:46:37 UTC 32035
Sun Solaris 119904-02 Update Is Not Installed 2007-10-22 21:49:32 UTC 32036
Sun Solaris 120091-15 Update Is Not Installed 2007-10-22 21:49:33 UTC 32037
Sun Solaris 120094-30 Update Is Not Installed CVE-2009-1276 2007-10-22 21:46:38 UTC 32038
Sun Solaris 120095-30 Update Is Not Installed CVE-2009-1276 2007-10-22 21:49:34 UTC 32039
Sun Solaris 120185-19 Update Is Not Installed 2007-10-22 21:46:39 UTC 32040
Sun Solaris 120186-19 Update Is Not Installed 2007-10-22 21:49:35 UTC 32041
Sun Solaris 120189-19 Update Is Not Installed 2007-10-22 21:46:40 UTC 32042
Sun Solaris 120190-19 Update Is Not Installed 2007-10-22 21:49:36 UTC 32043
Sun Solaris 120228-45 Update Is Not Installed 2007-10-22 21:46:41 UTC 32044
Sun Solaris 120229-45 Update Is Not Installed 2007-10-22 21:49:37 UTC 32045
Sun Solaris 120500-28 Update Is Not Installed 2007-10-22 21:46:42 UTC 32046
Sun Solaris 120501-28 Update Is Not Installed 2007-10-22 21:49:38 UTC 32047
Sun Solaris 120671-08 Update Is Not Installed CVE-2006-5748 2007-10-22 21:46:43 UTC 32048
CVE-2007-2868
Sun Solaris 120672-08 Update Is Not Installed CVE-2006-5748 2007-10-22 21:49:39 UTC 32049
CVE-2007-2868
Sun Solaris 120739-08 Update Is Not Installed 2007-10-22 21:46:44 UTC 32050
Sun Solaris 120740-08 Update Is Not Installed 2007-10-22 21:49:40 UTC 32051
Sun Solaris 120879-08 Update Is Not Installed CVE-2008-5422 2007-10-22 21:46:45 UTC 32052
CVE-2008-5423
Sun Solaris 120880-08 Update Is Not Installed CVE-2008-5422 2007-10-22 21:49:41 UTC 32053
CVE-2008-5423
Sun Solaris 120954-12 Update Is Not Installed CVE-2009-2268 2007-10-22 21:46:46 UTC 32054
Sun Solaris 120955-12 Update Is Not Installed CVE-2009-2268 2007-10-22 21:49:42 UTC 32055
Sun Solaris 120981-25 Update Is Not Installed 2007-10-22 21:46:47 UTC 32056
Sun Solaris 120982-25 Update Is Not Installed 2007-10-22 21:49:43 UTC 32057
Sun Solaris 121092-01 Update Is Not Installed CVE-2004-0782 2007-10-22 21:49:44 UTC 32058
CVE-2004-0783
Sun Solaris 121093-01 Update Is Not Installed CVE-2005-0664 2007-10-22 21:49:45 UTC 32059
Sun Solaris 121095-04 Update Is Not Installed CVE-2007-6351 2007-10-22 21:46:48 UTC 32060
CVE-2007-6352
Sun Solaris 121096-04 Update Is Not Installed CVE-2007-6351 2007-10-22 21:49:46 UTC 32061
CVE-2007-6352
Sun Solaris 121104-11 Update Is Not Installed CVE-2009-0193 2007-10-22 21:46:49 UTC 32062
CVE-2009-0658
CVE-2009-0927
Check Name CVE Number Date ID
CVE-2009-0928
CVE-2009-1061
CVE-2009-1062
CVE-2009-1492
CVE-2009-1493
Sun Solaris 121136-02 Update Is Not Installed 2007-10-22 21:46:50 UTC 32063
Sun Solaris 121161-01 Update Is Not Installed CVE-2006-2614 2007-10-22 21:46:51 UTC 32064
Sun Solaris 121209-01 Update Is Not Installed 2007-10-22 21:46:52 UTC 32065
Sun Solaris 121332-01 Update Is Not Installed 2007-10-22 21:46:53 UTC 32066
Sun Solaris 121581-20 Update Is Not Installed CVE-2009-1357 2007-10-22 21:46:54 UTC 32067
Sun Solaris 121582-20 Update Is Not Installed CVE-2009-1357 2007-10-22 21:49:47 UTC 32068
Sun Solaris 121913-20 Update Is Not Installed 2007-10-22 21:46:55 UTC 32069
Sun Solaris 121914-20 Update Is Not Installed 2007-10-22 21:49:48 UTC 32070
Sun Solaris 122073-04 Update Is Not Installed 2007-10-22 21:46:56 UTC 32071
Sun Solaris 122212-42 Update Is Not Installed 2007-10-22 21:46:57 UTC 32072
Sun Solaris 122213-39 Update Is Not Installed 2007-10-22 21:49:49 UTC 32073
Sun Solaris 122793-30 Update Is Not Installed 2007-10-22 21:46:59 UTC 32074
Sun Solaris 122794-30 Update Is Not Installed 2007-10-22 21:49:50 UTC 32075
Sun Solaris 123175-01 Update Is Not Installed 2007-10-22 21:47:00 UTC 32076
Sun Solaris 123870-05 Update Is Not Installed 2007-10-22 21:47:01 UTC 32077
Sun Solaris 123938-02 Update Is Not Installed CVE-2008-4989 2007-10-22 21:47:02 UTC 32078
Sun Solaris 123939-02 Update Is Not Installed CVE-2008-4989 2007-10-22 21:49:51 UTC 32079
Sun Solaris 124457-02 Update Is Not Installed CVE-2006-5214 2007-10-22 21:47:03 UTC 32080
CVE-2006-5215
Sun Solaris 124458-02 Update Is Not Installed CVE-2006-5214 2007-10-22 21:49:52 UTC 32081
CVE-2006-5215
Sun Solaris 124519-05 Update Is Not Installed 2007-10-22 21:47:04 UTC 32082
Sun Solaris 124520-05 Update Is Not Installed 2007-10-22 21:47:05 UTC 32083
Sun Solaris 124521-05 Update Is Not Installed 2007-10-22 21:49:53 UTC 32084
Sun Solaris 124672-13 Update Is Not Installed 2007-10-22 21:47:06 UTC 32085
Sun Solaris 124673-13 Update Is Not Installed 2007-10-22 21:49:54 UTC 32086
Sun Solaris 124939-04 Update Is Not Installed CVE-2007-1419 2007-10-22 21:47:07 UTC 32087
Sun Solaris 125276-10 Update Is Not Installed CVE-2008-1995 2007-10-22 21:47:10 UTC 32092
Sun Solaris 125277-09 Update Is Not Installed 2007-10-22 21:49:57 UTC 32093
Sun Solaris 125278-10 Update Is Not Installed 2007-10-22 21:49:58 UTC 32094
Sun Solaris 125332-24 Update Is Not Installed CVE-2010-3654 2007-10-22 21:47:11 UTC 32095
CVE-2011-0609
Sun Solaris 125333-23 Update Is Not Installed CVE-2010-3654 2007-10-22 21:49:59 UTC 32096
CVE-2011-0609
Sun Solaris 125358-15 Update Is Not Installed CVE-2009-1563 2007-10-22 21:47:12 UTC 32097
CVE-2009-2404
CVE-2009-3555
CVE-2010-3170
Sun Solaris 125359-15 Update Is Not Installed CVE-2009-1563 2007-10-22 21:50:00 UTC 32098
CVE-2009-2404
CVE-2009-3555
CVE-2010-3170
Check Name CVE Number Date ID
Sun Solaris 125407-01 Update Is Not Installed 2007-10-22 21:47:13 UTC 32099
Sun Solaris 125437-22 Update Is Not Installed 2007-10-22 21:47:14 UTC 32100
Sun Solaris 125438-22 Update Is Not Installed 2007-10-22 21:50:02 UTC 32101
Sun Solaris 125713-02 Update Is Not Installed CVE-2007-3880 2007-10-22 21:47:15 UTC 32102
Sun Solaris 125950-20 Update Is Not Installed CVE-2009-2283 2007-10-22 21:47:16 UTC 32103
Sun Solaris 125951-20 Update Is Not Installed CVE-2009-2283 2007-10-22 21:50:03 UTC 32104
Sun Solaris 126105-40 Update Is Not Installed 2007-10-22 21:47:18 UTC 32107
Sun Solaris 126106-40 Update Is Not Installed 2007-10-22 21:47:19 UTC 32108
Sun Solaris 126107-40 Update Is Not Installed 2007-10-22 21:50:05 UTC 32109
Sun Solaris 126479-26 Update Is Not Installed 2007-10-22 21:47:20 UTC 32110
Sun Solaris 126480-26 Update Is Not Installed 2007-10-22 21:50:06 UTC 32111
Sun Solaris 123396-01 Update Is Not Installed CVE-2007-5462 2007-11-02 22:03:35 UTC 32112
Sun Solaris 127548-01 Update Is Not Installed CVE-2007-5462 2007-11-02 22:03:33 UTC 32113
Sun Solaris 123397-01 Update Is Not Installed CVE-2007-5462 2007-11-02 22:03:36 UTC 32114
Sun Solaris 127549-01 Update Is Not Installed CVE-2007-5462 2007-11-02 22:03:34 UTC 32115
Sun Solaris 126868-04 Update Is Not Installed CVE-2008-1372 2008-07-09 11:07:28 UTC 32116
CVE-2010-0405
Sun Solaris 114586-05 Update Is Not Installed CVE-2008-1372 2008-07-09 11:07:30 UTC 32118
CVE-2010-0405
Sun Solaris 126869-05 Update Is Not Installed CVE-2008-1372 2008-07-09 11:07:29 UTC 32119
CVE-2010-0405
Sun Solaris 114587-05 Update Is Not Installed CVE-2008-1372 2008-07-09 11:07:30 UTC 32121
CVE-2010-0405
Sun Solaris 116669-40 Update Is Not Installed 2007-11-12 22:56:48 UTC 32124
Sun Solaris 122371-15 Update Is Not Installed 2007-11-12 22:56:49 UTC 32126
Sun Solaris 123919-12 Update Is Not Installed 2007-11-27 19:38:33 UTC 32129
Sun Solaris 112951-15 Update Is Not Installed CVE-2005-0602 2008-07-09 14:07:32 UTC 32131
CVE-2005-2475
CVE-2008-0888
Sun Solaris 125673-04 Update Is Not Installed CVE-2006-2193 2008-07-09 14:07:33 UTC 32133
CVE-2006-3459
CVE-2006-3460
CVE-2006-3461
CVE-2006-3462
CVE-2006-3463
CVE-2006-3464
CVE-2006-3465
CVE-2008-2327
CVE-2009-2347
CVE-2010-2065
CVE-2010-2443
Sun Solaris 125674-04 Update Is Not Installed CVE-2006-2193 2008-07-09 14:07:34 UTC 32134
CVE-2006-3459
CVE-2006-3460
CVE-2006-3461
CVE-2006-3462
CVE-2006-3463
CVE-2006-3464
CVE-2006-3465
CVE-2008-2327
CVE-2009-2347
CVE-2010-2065
CVE-2010-2443
Check Name CVE Number Date ID
Sun Solaris 114194-12 Update Is Not Installed CVE-2005-0602 2008-07-09 14:07:25 UTC 32136
CVE-2005-2475
CVE-2008-0888
Sun Solaris 123920-12 Update Is Not Installed 2008-07-09 14:07:32 UTC 32139
Sun Solaris 123921-12 Update Is Not Installed 2008-07-09 14:07:33 UTC 32140
Sun Solaris 123923-12 Update Is Not Installed 2008-07-09 14:07:33 UTC 32141
Sun Solaris 127380-01 Update Is Not Installed CVE-2007-6480 2008-07-09 14:07:33 UTC 32142
Sun Solaris 127381-01 Update Is Not Installed CVE-2007-6480 2008-07-09 14:07:33 UTC 32143
Sun Solaris 127383-01 Update Is Not Installed CVE-2007-6480 2008-07-09 14:07:34 UTC 32144
Sun Solaris 128624-11 Update Is Not Installed 2008-07-09 14:07:33 UTC 32147
Sun Solaris 128625-11 Update Is Not Installed 2008-07-09 14:07:34 UTC 32148
Sun Solaris 125541-06 Update Is Not Installed CVE-2008-5500 2008-07-09 14:07:34 UTC 32149
CVE-2008-5503
CVE-2008-5506
CVE-2008-5507
CVE-2008-5508
CVE-2008-5510
CVE-2008-5511
CVE-2008-5512
Sun Solaris 125542-06 Update Is Not Installed CVE-2008-5500 2008-07-09 14:07:35 UTC 32150
CVE-2008-5503
CVE-2008-5506
CVE-2008-5507
CVE-2008-5508
CVE-2008-5510
CVE-2008-5511
CVE-2008-5512
Sun Solaris 125539-06 Update Is Not Installed CVE-2008-0016 2008-07-09 16:07:24 UTC 32151
CVE-2008-0017
CVE-2008-2785
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2811
CVE-2008-2933
CVE-2008-2934
CVE-2008-3835
CVE-2008-3836
CVE-2008-3837
CVE-2008-4058
CVE-2008-4059
CVE-2008-4060
CVE-2008-4061
CVE-2008-4062
CVE-2008-4063
CVE-2008-4064
CVE-2008-4065
CVE-2008-4066
CVE-2008-4067
CVE-2008-4068
CVE-2008-4069
CVE-2008-4070
CVE-2008-4582
CVE-2008-5012
CVE-2008-5013
CVE-2008-5014
CVE-2008-5015
CVE-2008-5016
CVE-2008-5017
Check Name CVE Number Date ID
CVE-2008-5018
CVE-2008-5019
CVE-2008-5021
CVE-2008-5022
CVE-2008-5023
CVE-2008-5024
CVE-2008-5500
CVE-2008-5501
CVE-2008-5502
CVE-2008-5503
CVE-2008-5504
CVE-2008-5505
CVE-2008-5506
CVE-2008-5507
CVE-2008-5508
CVE-2008-5510
CVE-2008-5511
CVE-2008-5512
CVE-2008-5513
Sun Solaris 125540-06 Update Is Not Installed CVE-2008-0016 2008-07-09 16:07:25 UTC 32152
CVE-2008-0017
CVE-2008-2785
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2811
CVE-2008-2933
CVE-2008-2934
CVE-2008-3835
CVE-2008-3836
CVE-2008-3837
CVE-2008-4058
CVE-2008-4059
CVE-2008-4060
CVE-2008-4061
CVE-2008-4062
CVE-2008-4063
CVE-2008-4064
CVE-2008-4065
CVE-2008-4066
CVE-2008-4067
CVE-2008-4068
CVE-2008-4069
CVE-2008-4070
CVE-2008-4582
CVE-2008-5012
CVE-2008-5013
CVE-2008-5014
CVE-2008-5015
CVE-2008-5016
CVE-2008-5017
CVE-2008-5018
CVE-2008-5019
CVE-2008-5021
CVE-2008-5022
CVE-2008-5023
CVE-2008-5024
CVE-2008-5500
CVE-2008-5501
CVE-2008-5502
CVE-2008-5503
CVE-2008-5504
CVE-2008-5505
CVE-2008-5506
CVE-2008-5507
CVE-2008-5508
CVE-2008-5510
Check Name CVE Number Date ID
CVE-2008-5511
CVE-2008-5512
CVE-2008-5513
Sun Solaris 126356-06 Update Is Not Installed CVE-2009-2268 2008-01-17 11:01:16 UTC 32155
Sun Solaris 126357-06 Update Is Not Installed CVE-2009-2268 2008-01-17 11:01:16 UTC 32156
Sun Solaris 125731-10 Update Is Not Installed CVE-2008-3529 2008-01-24 13:01:14 UTC 32157
CVE-2008-4225
CVE-2008-4226
CVE-2009-2414
CVE-2009-2416
Sun Solaris 125732-10 Update Is Not Installed CVE-2008-3529 2008-01-24 13:01:15 UTC 32158
CVE-2008-4225
CVE-2008-4226
CVE-2009-2414
CVE-2009-2416
Sun Solaris 117586-22 Update Is Not Installed 2008-01-24 13:01:15 UTC 32159
Sun Solaris 136882-03 Update Is Not Installed CVE-2005-4601 2008-02-14 11:02:35 UTC 32160
CVE-2006-0082
Sun Solaris 136998-10 Update Is Not Installed CVE-2007-3278 2008-02-14 11:02:35 UTC 32161
Sun Solaris 137038-01 Update Is Not Installed CVE-2004-0827 2008-02-14 11:02:36 UTC 32162
CVE-2005-4601
CVE-2006-0082
Sun Solaris 136883-03 Update Is Not Installed CVE-2005-4601 2008-02-14 11:02:35 UTC 32163
CVE-2006-0082
Sun Solaris 136999-10 Update Is Not Installed 2008-02-14 11:02:36 UTC 32164
Sun Solaris 137039-01 Update Is Not Installed CVE-2004-0827 2008-02-14 11:02:36 UTC 32165
CVE-2005-4601
CVE-2006-0082
Sun Solaris 120412-11 Update Is Not Installed 2009-08-08 07:08:10 UTC 32166
Sun Solaris 120414-27 Update Is Not Installed 2008-07-10 10:07:42 UTC 32167
Sun Solaris 122911-32 Update Is Not Installed CVE-2005-3352 2008-07-10 10:07:42 UTC 32168
CVE-2006-3747
CVE-2006-5752
CVE-2007-3304
CVE-2007-5000
CVE-2007-6388
CVE-2008-5519
CVE-2009-0796
CVE-2009-2693
CVE-2009-2901
CVE-2009-2902
CVE-2010-1157
CVE-2010-2227
Sun Solaris 137000-08 Update Is Not Installed 2008-07-10 10:07:44 UTC 32170
Sun Solaris 137004-09 Update Is Not Installed 2008-07-10 10:07:46 UTC 32171
Sun Solaris 137080-07 Update Is Not Installed CVE-2007-5266 2008-07-10 10:07:46 UTC 32172
CVE-2007-5267
CVE-2007-5268
CVE-2007-5269
CVE-2008-1382
CVE-2008-3964
CVE-2009-0040
CVE-2009-2042
CVE-2010-1205
CVE-2010-2249
Sun Solaris 120413-11 Update Is Not Installed 2008-07-10 10:07:47 UTC 32173
Sun Solaris 120415-27 Update Is Not Installed 2008-07-10 10:07:47 UTC 32174
Check Name CVE Number Date ID
Sun Solaris 137001-08 Update Is Not Installed 2008-07-10 10:07:48 UTC 32177
Sun Solaris 137005-09 Update Is Not Installed 2008-07-10 10:07:48 UTC 32178
Sun Solaris 137081-07 Update Is Not Installed CVE-2007-5266 2008-07-10 10:07:48 UTC 32179
CVE-2007-5267
CVE-2007-5268
CVE-2007-5269
CVE-2008-1382
CVE-2008-3964
CVE-2009-0040
CVE-2009-2042
CVE-2010-1205
CVE-2010-2249
Sun Solaris 125137-12 Update Is Not Installed 2008-07-10 10:07:18 UTC 32181
Sun Solaris 119810-07 Update Is Not Installed CVE-2007-4770 2008-07-10 10:07:06 UTC 32184
CVE-2007-4771
Sun Solaris 114677-15 Update Is Not Installed CVE-2007-4770 2008-07-10 10:07:07 UTC 32185
CVE-2007-4771
Sun Solaris 119811-07 Update Is Not Installed CVE-2007-4770 2008-07-10 10:07:06 UTC 32186
CVE-2007-4771
Sun Solaris 114678-15 Update Is Not Installed CVE-2007-4770 2008-07-10 10:07:08 UTC 32187
CVE-2007-4771
Sun Solaris 136986-03 Update Is Not Installed CVE-2009-2283 2008-07-10 10:07:09 UTC 32188
Sun Solaris 136987-03 Update Is Not Installed CVE-2009-2283 2008-07-10 10:07:08 UTC 32189
Sun Solaris 127429-07 Update Is Not Installed 2008-07-10 11:07:27 UTC 32190
Sun Solaris 127430-07 Update Is Not Installed 2008-07-10 11:07:30 UTC 32191
Sun Solaris 127431-07 Update Is Not Installed 2008-07-10 11:07:43 UTC 32192
Sun Solaris 126206-10 Update Is Not Installed CVE-2007-1995 2008-07-10 11:07:41 UTC 32194
CVE-2007-4826
Sun Solaris 126207-10 Update Is Not Installed CVE-2007-1995 2008-07-10 11:07:42 UTC 32195
CVE-2007-4826
Sun Solaris 128000-01 Update Is Not Installed 2008-07-10 12:07:01 UTC 32197
Sun Solaris 127127-11 Update Is Not Installed CVE-2008-1780 2008-07-10 12:07:00 UTC 32206
Sun Solaris 127128-11 Update Is Not Installed CVE-2008-1780 2008-07-10 12:07:03 UTC 32207
Sun Solaris 128001-01 Update Is Not Installed 2008-07-10 12:07:01 UTC 32208
Sun Solaris 128412-01 Update Is Not Installed 2008-07-10 12:07:03 UTC 32209
Sun Solaris 120830-06 Update Is Not Installed CVE-2008-4131 2008-07-10 12:07:01 UTC 32210
Sun Solaris 127853-02 Update Is Not Installed 2008-07-10 12:07:02 UTC 32211
Sun Solaris 137032-01 Update Is Not Installed 2008-07-10 12:07:03 UTC 32214
Sun Solaris 137093-01 Update Is Not Installed 2008-07-10 12:07:03 UTC 32215
Sun Solaris 137871-02 Update Is Not Installed 2008-07-10 12:07:03 UTC 32216
Sun Solaris 137910-02 Update Is Not Installed 2008-07-10 12:07:06 UTC 32217
Sun Solaris 120831-06 Update Is Not Installed CVE-2008-4131 2008-07-10 12:07:04 UTC 32218
Sun Solaris 127854-02 Update Is Not Installed 2008-07-10 12:07:04 UTC 32219
Sun Solaris 137033-01 Update Is Not Installed 2008-07-10 12:07:05 UTC 32222
Sun Solaris 137094-01 Update Is Not Installed 2008-07-10 12:07:05 UTC 32223
Sun Solaris 137872-02 Update Is Not Installed 2008-07-10 12:07:05 UTC 32224
Sun Solaris 137911-02 Update Is Not Installed 2008-07-10 12:07:06 UTC 32225
Sun Solaris 128165-02 Update Is Not Installed 2008-07-10 12:07:06 UTC 32226
Check Name CVE Number Date ID
Sun Solaris 128166-02 Update Is Not Installed 2008-07-10 12:07:07 UTC 32227
Sun Solaris 137402-02 Update Is Not Installed 2008-07-21 12:07:53 UTC 32237
Sun Solaris 111327-06 Update Is Not Installed 2008-07-14 10:07:28 UTC 32238
Sun Solaris 138441-01 Update Is Not Installed CVE-2005-0953 2008-07-21 12:07:46 UTC 32239
CVE-2005-1260
CVE-2008-1372
CVE-2010-0405
Sun Solaris 137403-02 Update Is Not Installed 2008-07-21 12:07:56 UTC 32242
Sun Solaris 111328-05 Update Is Not Installed CVE-2008-0122 2008-07-21 12:07:48 UTC 32243
Sun Solaris 138442-01 Update Is Not Installed CVE-2005-0953 2008-07-21 12:07:49 UTC 32244
CVE-2005-1260
CVE-2008-1372
CVE-2010-0405
Sun Solaris 121657-42 Update Is Not Installed 2008-07-21 12:07:03 UTC 32245
Sun Solaris 121658-42 Update Is Not Installed 2008-07-21 12:07:15 UTC 32246
Sun Solaris 137400-01 Update Is Not Installed CVE-2008-3426 2008-08-12 12:08:38 UTC 32248
Sun Solaris 112169-07 Update Is Not Installed CVE-2008-3426 2008-08-12 12:08:37 UTC 32249
Sun Solaris 137401-01 Update Is Not Installed CVE-2008-3426 2008-08-12 12:08:38 UTC 32251
Sun Solaris 138570-01 Update Is Not Installed 2008-08-12 12:08:38 UTC 32252
Sun Solaris 138536-01 Update Is Not Installed 2008-08-12 12:08:39 UTC 32253
Sun Solaris 112915-06 Update Is Not Installed CVE-2008-0964 2008-08-12 13:08:25 UTC 32255
CVE-2008-0965
Sun Solaris 108964-11 Update Is Not Installed CVE-2008-0964 2008-08-12 13:08:25 UTC 32256
CVE-2008-0965
Sun Solaris 114262-05 Update Is Not Installed CVE-2008-0964 2008-08-12 13:08:31 UTC 32258
CVE-2008-0965
Sun Solaris 108965-11 Update Is Not Installed CVE-2008-0964 2008-08-12 13:08:25 UTC 32259
CVE-2008-0965
Sun Solaris 124301-16 Update Is Not Installed CVE-2009-1796 2008-08-19 10:08:41 UTC 32264
Sun Solaris 124302-16 Update Is Not Installed CVE-2009-1796 2008-08-19 10:08:41 UTC 32265
Sun Solaris 139093-03 Update Is Not Installed CVE-2006-2024 2008-09-17 18:31:07 UTC 32268
CVE-2006-2025
CVE-2006-2026
CVE-2006-2193
CVE-2006-3459
CVE-2006-3460
CVE-2006-3461
CVE-2006-3462
CVE-2006-3463
CVE-2006-3464
CVE-2006-3465
Sun Solaris 139094-03 Update Is Not Installed CVE-2006-2024 2008-09-17 18:31:07 UTC 32269
CVE-2006-2025
CVE-2006-2026
CVE-2006-2193
CVE-2006-3459
CVE-2006-3460
CVE-2006-3461
CVE-2006-3462
CVE-2006-3463
CVE-2006-3464
CVE-2006-3465
Sun Solaris 139099-04 Update Is Not Installed CVE-2006-0300 2008-10-07 12:56:29 UTC 32270
CVE-2007-4131
CVE-2010-0624
Check Name CVE Number Date ID
Sun Solaris 113031-04 Update Is Not Installed CVE-2008-4131 2008-10-07 12:56:30 UTC 32271
Sun Solaris 139100-04 Update Is Not Installed CVE-2006-0300 2008-10-07 12:56:29 UTC 32272
CVE-2007-4131
CVE-2010-0624
Sun Solaris 116479-02 Update Is Not Installed CVE-2008-4131 2008-10-07 12:56:30 UTC 32273
Sun Solaris 121775-01 Update Is Not Installed CVE-2005-1046 2008-10-07 12:56:30 UTC 32274
CVE-2007-2356
CVE-2007-2949
Sun Solaris 125192-04 Update Is Not Installed CVE-2009-0857 2008-10-07 12:56:29 UTC 32275
Sun Solaris 125194-04 Update Is Not Installed CVE-2009-0857 2008-10-07 12:56:29 UTC 32276
Sun Solaris 127655-07 Update Is Not Installed 2008-10-07 12:56:29 UTC 32277
Sun Solaris 127656-03 Update Is Not Installed 2008-10-07 12:56:29 UTC 32278
Sun Solaris 138553-12 Update Is Not Installed 2008-10-07 12:56:29 UTC 32279
Sun Solaris 138554-12 Update Is Not Installed 2008-10-07 12:56:29 UTC 32280
Sun Solaris 125191-04 Update Is Not Installed CVE-2009-0857 2008-10-21 12:49:46 UTC 32281
Sun Solaris 139382-03 Update Is Not Installed CVE-2007-2445 2008-10-21 12:49:47 UTC 32282
CVE-2009-2042
CVE-2010-1205
CVE-2010-2249
Sun Solaris 139383-03 Update Is Not Installed CVE-2009-2042 2008-10-21 12:49:47 UTC 32283
CVE-2010-1205
CVE-2010-2249
Sun Solaris 137121-06 Update Is Not Installed 2008-12-30 11:12:04 UTC 32284
Sun Solaris 137137-09 Update Is Not Installed 2008-12-30 11:12:04 UTC 32285
Sun Solaris 138223-03 Update Is Not Installed 2008-12-30 11:12:07 UTC 32287
Sun Solaris 138253-02 Update Is Not Installed 2008-12-30 11:12:07 UTC 32288
Sun Solaris 138361-01 Update Is Not Installed 2008-12-30 11:12:08 UTC 32291
Sun Solaris 137122-06 Update Is Not Installed 2008-12-30 11:12:13 UTC 32295
Sun Solaris 137138-09 Update Is Not Installed 2008-12-30 11:12:13 UTC 32296
Sun Solaris 138224-03 Update Is Not Installed 2008-12-30 11:12:16 UTC 32298
Sun Solaris 138254-02 Update Is Not Installed 2008-12-30 11:12:16 UTC 32299
Sun Solaris 138362-01 Update Is Not Installed 2008-12-30 11:12:17 UTC 32303
Sun Solaris 139395-02 Update Is Not Installed CVE-2008-5099 2008-12-30 11:12:29 UTC 32306
Sun Solaris 139396-02 Update Is Not Installed CVE-2008-5099 2008-12-30 11:12:29 UTC 32307
Sun Solaris 139397-02 Update Is Not Installed CVE-2008-5099 2008-12-30 11:12:29 UTC 32308
Sun Solaris 139398-02 Update Is Not Installed 2008-12-30 11:12:29 UTC 32309
Sun Solaris 138263-03 Update Is Not Installed 2008-12-30 13:38:53 UTC 32310
Sun Solaris 138371-06 Update Is Not Installed 2008-12-30 13:38:53 UTC 32311
Sun Solaris 138888-08 Update Is Not Installed 2008-12-30 13:38:53 UTC 32312
Sun Solaris 139459-01 Update Is Not Installed CVE-2008-5410 2008-12-30 13:38:53 UTC 32314
Sun Solaris 139481-01 Update Is Not Installed 2008-12-30 13:38:53 UTC 32315
Sun Solaris 139483-05 Update Is Not Installed 2008-12-30 13:38:53 UTC 32316
Sun Solaris 118191-05 Update Is Not Installed CVE-2007-4131 2008-12-30 13:38:53 UTC 32317
CVE-2010-0624
Sun Solaris 118193-04 Update Is Not Installed 2008-12-30 13:38:53 UTC 32318
Sun Solaris 138575-01 Update Is Not Installed 2008-12-30 13:38:53 UTC 32319
Check Name CVE Number Date ID
Sun Solaris 138885-01 Update Is Not Installed 2008-12-30 13:38:53 UTC 32320
Sun Solaris 138264-03 Update Is Not Installed 2008-12-30 13:38:53 UTC 32321
Sun Solaris 138372-06 Update Is Not Installed 2008-12-30 13:38:53 UTC 32322
Sun Solaris 138889-08 Update Is Not Installed 2008-12-30 13:38:53 UTC 32324
Sun Solaris 139482-01 Update Is Not Installed 2008-12-30 13:38:53 UTC 32326
Sun Solaris 139484-05 Update Is Not Installed 2008-12-30 13:38:53 UTC 32327
Sun Solaris 118192-05 Update Is Not Installed CVE-2007-4131 2008-12-30 13:38:53 UTC 32328
CVE-2010-0624
Sun Solaris 118194-04 Update Is Not Installed 2008-12-30 13:38:53 UTC 32329
Sun Solaris 138576-01 Update Is Not Installed 2008-12-30 13:38:53 UTC 32330
Sun Solaris 138886-01 Update Is Not Installed 2008-12-30 13:38:53 UTC 32331
Sun Solaris 124847-04 Update Is Not Installed CVE-2008-5423 2008-12-30 13:38:53 UTC 32332
Sun Solaris 124848-04 Update Is Not Installed CVE-2008-5423 2008-12-30 13:38:53 UTC 32333
Sun Solaris 127553-07 Update Is Not Installed CVE-2009-2489 2008-12-30 13:38:53 UTC 32334
CVE-2009-2490
CVE-2009-2491
Sun Solaris 127554-07 Update Is Not Installed CVE-2009-2489 2008-12-30 13:38:53 UTC 32335
Sun Solaris 127556-05 Update Is Not Installed 2008-12-30 13:38:53 UTC 32336
Sun Solaris 127557-05 Update Is Not Installed 2008-12-30 13:38:53 UTC 32337
Sun Solaris 128640-30 Update Is Not Installed 2008-12-30 13:38:53 UTC 32338
Sun Solaris 128641-21 Update Is Not Installed 2008-12-30 13:38:53 UTC 32339
Sun Solaris 138686-05 Update Is Not Installed 2008-12-30 13:38:53 UTC 32340
Sun Solaris 138687-05 Update Is Not Installed 2008-12-30 13:38:53 UTC 32341
Sun Solaris 139466-04 Update Is Not Installed 2008-12-30 14:05:30 UTC 32342
Sun Solaris 139467-04 Update Is Not Installed 2008-12-30 14:05:30 UTC 32343
Sun Solaris 119005-02 Update Is Not Installed 2009-01-26 16:01:58 UTC 32344
Sun Solaris 124522-05 Update Is Not Installed 2009-01-26 16:01:54 UTC 32345
Sun Solaris 140455-01 Update Is Not Installed CVE-2008-4770 2009-01-26 16:01:54 UTC 32346
Sun Solaris 119004-02 Update Is Not Installed 2009-01-26 16:01:58 UTC 32347
Sun Solaris 106754-01 Update Is Not Installed 2009-01-26 16:01:57 UTC 32348
Sun Solaris 106719-01 Update Is Not Installed 2009-01-26 16:01:59 UTC 32349
Sun Solaris 104038-03 Update Is Not Installed 2009-01-26 16:01:56 UTC 32350
Sun Solaris 121394-03 Update Is Not Installed 2009-01-26 16:01:53 UTC 32352
Sun Solaris 138882-02 Update Is Not Installed 2009-01-26 16:01:55 UTC 32353
Sun Solaris 121395-03 Update Is Not Installed 2009-01-26 16:01:54 UTC 32355
Sun Solaris 138577-01 Update Is Not Installed CVE-2009-0132 2009-01-26 16:01:56 UTC 32356
Sun Solaris 103457-02 Update Is Not Installed 2009-01-26 16:01:59 UTC 32357
Sun Solaris 119010-01 Update Is Not Installed 2009-01-26 16:01:58 UTC 32358
Sun Solaris 107782-02 Update Is Not Installed 2009-01-26 16:01:57 UTC 32359
Sun Solaris 116271-10 Update Is Not Installed 2009-01-26 16:01:57 UTC 32360
Sun Solaris 138578-01 Update Is Not Installed CVE-2009-0132 2009-01-26 16:01:56 UTC 32361
Sun Solaris 138632-03 Update Is Not Installed 2009-01-26 16:01:53 UTC 32362
Sun Solaris 119725-06 Update Is Not Installed 2009-01-26 16:01:55 UTC 32363
Check Name CVE Number Date ID
Sun Solaris 140456-01 Update Is Not Installed CVE-2008-4770 2009-01-26 16:01:55 UTC 32364
Sun Solaris 138574-01 Update Is Not Installed CVE-2008-1480 2009-01-26 16:01:56 UTC 32365
Sun Solaris 139338-01 Update Is Not Installed 2009-03-10 14:03:16 UTC 32366
Sun Solaris 140426-01 Update Is Not Installed CVE-2009-0268 2009-03-10 14:03:12 UTC 32367
Sun Solaris 136860-02 Update Is Not Installed CVE-2009-0651 2009-03-10 14:03:14 UTC 32368
Sun Solaris 139335-01 Update Is Not Installed 2009-03-10 14:03:15 UTC 32369
Sun Solaris 139561-02 Update Is Not Installed 2009-03-10 14:03:10 UTC 32370
Sun Solaris 139560-02 Update Is Not Installed 2009-03-10 14:03:06 UTC 32372
Sun Solaris 140196-01 Update Is Not Installed 2009-03-10 14:03:06 UTC 32373
Sun Solaris 139498-04 Update Is Not Installed 2009-03-10 14:03:05 UTC 32374
Sun Solaris 139501-02 Update Is Not Installed 2009-03-10 14:03:09 UTC 32376
Sun Solaris 140383-01 Update Is Not Installed 2009-03-10 14:03:07 UTC 32377
Sun Solaris 140774-03 Update Is Not Installed 2009-03-10 14:03:07 UTC 32378
Sun Solaris 140414-01 Update Is Not Installed 2009-03-10 14:03:11 UTC 32379
Sun Solaris 140384-01 Update Is Not Installed 2009-03-10 14:03:10 UTC 32380
Sun Solaris 139499-04 Update Is Not Installed 2009-03-10 14:03:09 UTC 32381
Sun Solaris 139336-01 Update Is Not Installed 2009-03-10 14:03:15 UTC 32382
Sun Solaris 138627-07 Update Is Not Installed 2009-03-10 14:03:05 UTC 32383
Sun Solaris 140775-03 Update Is Not Installed 2009-03-10 14:03:11 UTC 32384
Sun Solaris 139337-01 Update Is Not Installed 2009-03-10 14:03:16 UTC 32385
Sun Solaris 140427-01 Update Is Not Installed CVE-2009-0268 2009-03-10 14:03:13 UTC 32386
Sun Solaris 138628-07 Update Is Not Installed 2009-03-10 14:03:08 UTC 32387
Sun Solaris 136859-02 Update Is Not Installed CVE-2009-0651 2009-03-10 14:03:13 UTC 32389
Sun Solaris 138896-01 Update Is Not Installed CVE-2009-1207 2009-06-25 13:06:10 UTC 32395
Sun Solaris 140838-01 Update Is Not Installed CVE-2009-1207 2009-06-25 13:06:10 UTC 32396
Sun Solaris 138897-01 Update Is Not Installed CVE-2009-1207 2009-06-25 13:06:11 UTC 32399
Sun Solaris 140837-01 Update Is Not Installed CVE-2009-1207 2009-06-25 13:06:10 UTC 32400
Sun Solaris 118950-40 Update Is Not Installed CVE-2009-1796 2009-06-25 13:06:11 UTC 32401
Sun Solaris 118951-40 Update Is Not Installed CVE-2009-1796 2009-06-25 13:06:11 UTC 32402
Sun Solaris 137185-12 Update Is Not Installed 2009-06-10 01:06:02 UTC 32403
Sun Solaris 137183-12 Update Is Not Installed 2009-06-10 01:06:03 UTC 32404
Sun Solaris 137182-12 Update Is Not Installed 2009-06-10 01:06:02 UTC 32405
Sun Solaris 137180-12 Update Is Not Installed 2009-06-10 01:06:02 UTC 32406
Sun Solaris 137179-12 Update Is Not Installed 2009-06-10 01:06:02 UTC 32407
Sun Solaris 141709-03 Update Is Not Installed 2009-06-25 17:26:11 UTC 32409
Sun Solaris 118777-16 Update Is Not Installed 2009-06-25 17:26:11 UTC 32410
Sun Solaris 139986-01 Update Is Not Installed 2009-06-25 17:26:11 UTC 32417
Sun Solaris 138647-01 Update Is Not Installed 2009-06-25 17:26:11 UTC 32420
Sun Solaris 141710-03 Update Is Not Installed 2009-06-25 17:26:11 UTC 32423
Sun Solaris 139555-08 Update Is Not Installed 2009-06-25 17:26:11 UTC 32426
Sun Solaris 139556-08 Update Is Not Installed 2009-06-25 17:26:11 UTC 32431
Check Name CVE Number Date ID
Sun Solaris 138648-01 Update Is Not Installed 2009-06-25 17:26:11 UTC 32435
Sun Solaris 140102-01 Update Is Not Installed 2009-06-25 17:26:11 UTC 32436
Sun Solaris 118778-14 Update Is Not Installed 2009-06-25 17:26:11 UTC 32440
Sun Solaris 121118-19 Update Is Not Installed 2009-06-25 17:26:11 UTC 32445
Sun Solaris 140842-02 Update Is Not Installed CVE-2009-1933 2009-06-25 17:26:11 UTC 32447
Sun Solaris 140841-02 Update Is Not Installed CVE-2009-1933 2009-06-25 17:26:11 UTC 32450
Sun Solaris 121119-19 Update Is Not Installed 2009-06-25 17:26:11 UTC 32451
Sun Solaris 122259-06 Update Is Not Installed CVE-2007-6725 2009-07-07 13:07:11 UTC 32452
CVE-2008-6679
CVE-2009-0196
CVE-2009-0583
CVE-2009-0584
CVE-2009-0792
Sun Solaris 138823-12 Update Is Not Installed 2009-07-07 13:07:11 UTC 32453
Sun Solaris 122260-06 Update Is Not Installed CVE-2007-6725 2009-07-07 13:07:11 UTC 32454
CVE-2008-6679
CVE-2009-0196
CVE-2009-0583
CVE-2009-0584
CVE-2009-0792
Sun Solaris 138822-12 Update Is Not Installed 2009-07-07 13:07:11 UTC 32457
Sun Solaris 141396-01 Update Is Not Installed CVE-2009-0159 2009-07-07 13:07:11 UTC 32463
Sun Solaris 138827-12 Update Is Not Installed 2009-07-07 13:07:11 UTC 32464
Sun Solaris 138826-12 Update Is Not Installed 2009-07-07 13:07:11 UTC 32465
Sun Solaris 141397-01 Update Is Not Installed CVE-2009-0159 2009-07-07 13:07:11 UTC 32466
Sun Solaris 138825-12 Update Is Not Installed 2009-07-07 13:07:11 UTC 32467
Sun Solaris 138824-12 Update Is Not Installed 2009-07-07 13:07:11 UTC 32468
Sun Solaris 119346-08 Update Is Not Installed 2009-07-29 02:14:46 UTC 32473
Sun Solaris 115343-09 Update Is Not Installed 2009-07-29 02:14:46 UTC 32474
Sun Solaris 115342-09 Update Is Not Installed 2009-07-29 02:14:46 UTC 32475
Sun Solaris 115328-09 Update Is Not Installed 2009-07-29 02:14:46 UTC 32476
Sun Solaris 119345-08 Update Is Not Installed 2009-07-29 02:14:46 UTC 32477
Sun Solaris 109026-08 Update Is Not Installed 2009-08-11 07:08:18 UTC 32481
Sun Solaris 114265-23 Update Is Not Installed CVE-2007-5365 2009-08-11 06:29:47 UTC 32482
CVE-2009-0696
Sun Solaris 127721-10 Update Is Not Installed 2009-08-25 15:06:56 UTC 32483
Sun Solaris 141481-03 Update Is Not Installed 2009-08-25 15:06:56 UTC 32484
Sun Solaris 141482-03 Update Is Not Installed 2009-08-25 15:06:56 UTC 32485
Sun Solaris 127722-09 Update Is Not Installed 2009-08-25 15:06:56 UTC 32486
Sun Solaris 142190-01 Update Is Not Installed 2009-09-21 17:37:33 UTC 32490
Sun Solaris 142189-01 Update Is Not Installed 2009-09-21 17:37:33 UTC 32492
Sun Solaris 115835-05 Update Is Not Installed CVE-2007-6725 2009-09-21 17:37:33 UTC 32493
CVE-2008-6679
CVE-2009-0196
CVE-2009-0583
CVE-2009-0584
CVE-2009-0792
Sun Solaris 142191-01 Update Is Not Installed 2009-09-21 17:37:33 UTC 32494
Check Name CVE Number Date ID
Sun Solaris 115836-05 Update Is Not Installed CVE-2007-6725 2009-09-21 17:37:33 UTC 32495
CVE-2008-6679
CVE-2009-0196
CVE-2009-0583
CVE-2009-0584
CVE-2009-0792
Sun Solaris 142188-01 Update Is Not Installed 2009-09-21 17:37:33 UTC 32496
Sun Solaris 126366-16 Update Is Not Installed 2009-09-28 17:35:27 UTC 32500
Sun Solaris 126365-16 Update Is Not Installed CVE-2009-3468 2009-09-28 17:35:26 UTC 32503
Sun Solaris 142252-02 Update Is Not Installed 2009-10-20 17:03:24 UTC 32505
Sun Solaris 122470-03 Update Is Not Installed 2009-10-20 17:03:24 UTC 32507
Sun Solaris 120461-20 Update Is Not Installed CVE-2010-0421 2009-10-20 17:03:24 UTC 32508
Sun Solaris 122471-03 Update Is Not Installed 2009-10-20 17:03:24 UTC 32509
Sun Solaris 120460-20 Update Is Not Installed CVE-2010-0421 2009-10-20 17:03:24 UTC 32511
Sun Solaris 125534-17 Update Is Not Installed 2009-10-20 17:03:24 UTC 32512
Sun Solaris 125533-17 Update Is Not Installed 2009-10-20 17:03:24 UTC 32513
Sun Solaris 142251-02 Update Is Not Installed 2009-10-20 17:03:24 UTC 32517
Sun Solaris 141445-09 Update Is Not Installed 2009-10-20 17:03:24 UTC 32518
Sun Solaris 141444-09 Update Is Not Installed 2009-10-20 17:03:24 UTC 32519
Sun Solaris 119280-25 Update Is Not Installed 2009-10-20 17:03:24 UTC 32520
Sun Solaris 119281-25 Update Is Not Installed 2009-10-20 17:03:24 UTC 32522
Sun Solaris 141031-11 Update Is Not Installed 2009-10-27 18:00:05 UTC 32523
Sun Solaris 126363-08 Update Is Not Installed 2009-10-27 18:00:05 UTC 32525
Sun Solaris 126364-08 Update Is Not Installed 2009-10-27 18:00:05 UTC 32528
Sun Solaris 142240-01 Update Is Not Installed 2009-11-03 19:05:30 UTC 32538
Sun Solaris 142397-01 Update Is Not Installed 2009-11-03 19:05:30 UTC 32540
Sun Solaris 142398-01 Update Is Not Installed 2009-11-03 19:05:30 UTC 32541
Sun Solaris 142530-01 Update Is Not Installed 2009-11-03 19:05:30 UTC 32542
Sun Solaris 142241-01 Update Is Not Installed 2009-11-03 19:05:30 UTC 32543
Sun Solaris 142529-01 Update Is Not Installed 2009-11-03 19:05:30 UTC 32544
Sun Solaris 140844-01 Update Is Not Installed CVE-2009-0159 2009-11-10 14:55:22 UTC 32545
Sun Solaris 142294-01 Update Is Not Installed 2009-11-10 14:55:22 UTC 32546
Sun Solaris 140843-01 Update Is Not Installed CVE-2009-0159 2009-11-10 14:55:22 UTC 32547
Sun Solaris 142295-01 Update Is Not Installed 2009-11-10 14:55:22 UTC 32548
Sun Solaris 127680-07 Update Is Not Installed 2009-12-08 15:37:12 UTC 32550
Sun Solaris 125216-04 Update Is Not Installed 2009-12-08 15:37:12 UTC 32551
Sun Solaris 127683-07 Update Is Not Installed 2009-12-08 15:37:12 UTC 32552
Sun Solaris 143324-05 Update Is Not Installed 2009-12-08 15:37:12 UTC 32553
Sun Solaris 127681-07 Update Is Not Installed 2009-12-08 15:37:12 UTC 32554
Sun Solaris 123922-11 Update Is Not Installed 2009-12-08 15:37:12 UTC 32555
Sun Solaris 123924-11 Update Is Not Installed 2009-12-08 15:37:12 UTC 32556
Sun Solaris 127682-07 Update Is Not Installed 2009-12-08 15:37:12 UTC 32557
Sun Solaris 125215-04 Update Is Not Installed 2009-12-08 15:37:12 UTC 32558
Check Name CVE Number Date ID
Sun Solaris 139549-07 Update Is Not Installed 2009-12-16 03:20:03 UTC 32560
Sun Solaris 139548-07 Update Is Not Installed 2009-12-16 03:20:03 UTC 32561
Sun Solaris 137148-07 Update Is Not Installed CVE-2009-3560 2009-12-23 01:23:48 UTC 32562
CVE-2009-3720
Sun Solaris 137147-07 Update Is Not Installed CVE-2009-3560 2009-12-23 01:23:48 UTC 32564
CVE-2009-3720
Sun Solaris 143502-01 Update Is Not Installed 2010-01-18 17:39:54 UTC 32567
Sun Solaris 143317-03 Update Is Not Installed CVE-2009-3615 2010-01-18 17:39:54 UTC 32568
Sun Solaris 143318-03 Update Is Not Installed CVE-2009-3615 2010-01-18 17:39:54 UTC 32570
Sun Solaris 143503-01 Update Is Not Installed 2010-01-18 17:39:54 UTC 32572
Sun Solaris 125833-05 Update Is Not Installed 2010-01-18 17:39:54 UTC 32573
Sun Solaris 143314-05 Update Is Not Installed 2010-01-18 17:39:54 UTC 32574
Sun Solaris 143506-06 Update Is Not Installed 2010-01-18 17:39:54 UTC 32575
Sun Solaris 143507-06 Update Is Not Installed 2010-01-18 17:39:54 UTC 32576
Sun Solaris 139613-04 Update Is Not Installed 2010-01-18 17:39:54 UTC 32577
Sun Solaris 110433-08 Update Is Not Installed 2010-01-26 13:01:22 UTC 32578
Sun Solaris 109334-03 Update Is Not Installed 2010-01-26 13:01:22 UTC 32579
Sun Solaris 111555-08 Update Is Not Installed 2010-01-26 13:01:29 UTC 32580
Sun Solaris 103144-02 Update Is Not Installed 2010-01-26 13:01:20 UTC 32581
Sun Solaris 103054-09 Update Is Not Installed 2010-01-26 13:01:29 UTC 32582
Sun Solaris 113604-01 Update Is Not Installed 2010-01-26 13:01:26 UTC 32583
Sun Solaris 107450-04 Update Is Not Installed 2010-01-26 13:01:23 UTC 32584
Sun Solaris 105008-04 Update Is Not Installed 2010-01-26 13:01:21 UTC 32585
Sun Solaris 109139-05 Update Is Not Installed 2010-01-26 13:01:30 UTC 32586
Sun Solaris 105681-01 Update Is Not Installed 2010-01-26 13:01:20 UTC 32587
Sun Solaris 110435-08 Update Is Not Installed 2010-01-26 13:01:24 UTC 32588
Sun Solaris 106621-10 Update Is Not Installed 2010-01-26 13:01:27 UTC 32591
Sun Solaris 111341-02 Update Is Not Installed 2010-01-26 13:01:25 UTC 32592
Sun Solaris 109127-05 Update Is Not Installed 2010-01-26 13:01:28 UTC 32593
Sun Solaris 116610-01 Update Is Not Installed 2010-01-26 13:01:25 UTC 32594
Sun Solaris 110434-09 Update Is Not Installed 2010-01-26 13:01:23 UTC 32595
Sun Solaris 116611-01 Update Is Not Installed 2010-01-26 13:01:26 UTC 32596
Sun Solaris 109611-01 Update Is Not Installed 2010-01-26 13:01:24 UTC 32597
Sun Solaris 111049-03 Update Is Not Installed 2010-01-26 13:01:24 UTC 32598
Sun Solaris 104019-10 Update Is Not Installed 2010-01-26 13:01:29 UTC 32599
Sun Solaris 110947-02 Update Is Not Installed 2010-01-26 13:01:28 UTC 32600
Sun Solaris 103356-01 Update Is Not Installed 2010-01-26 13:01:26 UTC 32601
Sun Solaris 106678-01 Update Is Not Installed 2010-01-26 13:01:27 UTC 32602
Sun Solaris 107538-05 Update Is Not Installed 2010-01-26 13:01:23 UTC 32603
Sun Solaris 112190-02 Update Is Not Installed 2010-01-26 13:01:29 UTC 32604
Sun Solaris 105676-01 Update Is Not Installed 2010-01-26 13:01:21 UTC 32605
Sun Solaris 110948-04 Update Is Not Installed 2010-01-26 13:01:28 UTC 32606
Check Name CVE Number Date ID
Sun Solaris 105679-01 Update Is Not Installed 2010-01-26 13:01:20 UTC 32607
Sun Solaris 109612-01 Update Is Not Installed 2010-01-26 13:01:25 UTC 32608
Sun Solaris 106311-03 Update Is Not Installed 2010-01-26 13:01:21 UTC 32609
Sun Solaris 143913-01 Update Is Not Installed 2010-02-09 16:28:37 UTC 32612
Sun Solaris 143047-02 Update Is Not Installed 2010-02-16 01:18:55 UTC 32613
Sun Solaris 137631-17 Update Is Not Installed 2010-02-16 01:18:55 UTC 32614
Sun Solaris 143049-02 Update Is Not Installed 2010-02-16 01:18:55 UTC 32615
Sun Solaris 138195-04 Update Is Not Installed 2010-02-16 01:18:55 UTC 32616
Sun Solaris 137632-17 Update Is Not Installed 2010-02-16 01:18:55 UTC 32617
Sun Solaris 143048-02 Update Is Not Installed 2010-02-16 01:18:55 UTC 32618
Sun Solaris 138194-04 Update Is Not Installed 2010-02-16 01:18:55 UTC 32619
Sun Solaris 126049-07 Update Is Not Installed 2010-02-23 15:39:44 UTC 32620
Sun Solaris 126050-07 Update Is Not Installed 2010-02-23 15:39:44 UTC 32621
Sun Solaris 143725-01 Update Is Not Installed 2010-03-09 11:49:25 UTC 32622
Sun Solaris 143726-01 Update Is Not Installed 2010-03-09 11:49:25 UTC 32623
Sun Solaris 143727-01 Update Is Not Installed 2010-03-09 11:49:25 UTC 32624
Sun Solaris 143728-01 Update Is Not Installed 2010-03-09 11:49:25 UTC 32625
Sun Solaris 140994-05 Update Is Not Installed 2010-03-23 00:22:44 UTC 32626
Sun Solaris 117143-02 Update Is Not Installed CVE-2009-3563 2010-03-23 00:22:44 UTC 32627
Sun Solaris 124673-20 Update Is Not Installed 2010-03-23 00:22:44 UTC 32628
Sun Solaris 119060-60 Update Is Not Installed CVE-2006-3467 2010-03-23 00:22:44 UTC 32629
CVE-2007-1667
CVE-2007-5958
Sun Solaris 124672-20 Update Is Not Installed 2010-03-23 00:22:44 UTC 32630
Sun Solaris 122793-36 Update Is Not Installed 2010-03-23 00:22:44 UTC 32631
Sun Solaris 117144-02 Update Is Not Installed CVE-2009-3563 2010-03-23 00:22:44 UTC 32632
Sun Solaris 119059-61 Update Is Not Installed CVE-2006-3467 2010-03-23 00:22:44 UTC 32633
CVE-2007-1667
CVE-2007-5958
Sun Solaris 140993-05 Update Is Not Installed 2010-03-23 00:22:44 UTC 32634
Sun Solaris 122794-36 Update Is Not Installed 2010-03-23 00:22:44 UTC 32635
Sun Solaris 127553-08 Update Is Not Installed 2010-03-23 00:22:44 UTC 32636
Sun Solaris 120186-23 Update Is Not Installed CVE-2007-2754 2010-03-23 00:22:44 UTC 32637
Sun Solaris 119812-16 Update Is Not Installed CVE-2006-0747 2010-03-23 00:22:44 UTC 32638
CVE-2006-1861
CVE-2006-3467
CVE-2007-2754
CVE-2009-0946
CVE-2010-1797
Sun Solaris 120185-23 Update Is Not Installed CVE-2007-2754 2010-03-23 00:22:44 UTC 32639
Sun Solaris 119813-18 Update Is Not Installed CVE-2006-0747 2010-03-23 00:22:44 UTC 32640
CVE-2006-1861
CVE-2006-3467
CVE-2007-2754
CVE-2009-0946
CVE-2010-1797
Sun Solaris 127554-08 Update Is Not Installed 2010-03-23 00:22:44 UTC 32641
Check Name CVE Number Date ID
Sun Solaris 120189-23 Update Is Not Installed CVE-2007-2754 2010-03-23 00:22:44 UTC 32642
Sun Solaris 120190-23 Update Is Not Installed CVE-2007-2754 2010-03-23 00:22:44 UTC 32643
Sun Solaris 144107-01 Update Is Not Installed 2010-03-30 14:25:02 UTC 32644
Sun Solaris 119117-52 Update Is Not Installed CVE-2009-0582 2010-03-30 14:25:02 UTC 32645
CVE-2009-0587
Sun Solaris 119118-52 Update Is Not Installed CVE-2009-0582 2010-03-30 14:25:02 UTC 32646
CVE-2009-0587
Sun Solaris 125326-03 Update Is Not Installed 2010-03-30 14:25:02 UTC 32647
Sun Solaris 125327-03 Update Is Not Installed 2010-03-30 14:25:02 UTC 32649
Sun Solaris 144106-01 Update Is Not Installed 2010-03-30 14:25:02 UTC 32651
Sun Solaris 119906-18 Update Is Not Installed 2010-04-19 22:57:56 UTC 32655
Sun Solaris 122958-06 Update Is Not Installed CVE-2009-4247 2010-04-19 22:57:56 UTC 32657
Sun Solaris 122959-06 Update Is Not Installed CVE-2009-4247 2010-04-19 22:57:56 UTC 32658
Sun Solaris 143323-05 Update Is Not Installed 2010-04-28 18:40:28 UTC 32659
Sun Solaris 119907-18 Update Is Not Installed 2010-04-28 18:40:28 UTC 32660
Sun Solaris 144326-01 Update Is Not Installed 2010-05-11 17:43:32 UTC 32664
Sun Solaris 143732-01 Update Is Not Installed 2010-05-11 17:43:32 UTC 32665
Sun Solaris 126107-42 Update Is Not Installed 2010-05-11 17:43:32 UTC 32666
Sun Solaris 144325-01 Update Is Not Installed 2010-05-11 17:43:32 UTC 32667
Sun Solaris 126105-42 Update Is Not Installed 2010-05-11 17:43:32 UTC 32668
Sun Solaris 144323-01 Update Is Not Installed 2010-05-11 17:43:32 UTC 32669
Sun Solaris 143739-01 Update Is Not Installed 2010-05-11 17:43:32 UTC 32670
Sun Solaris 143731-01 Update Is Not Installed 2010-05-11 17:43:32 UTC 32671
Sun Solaris 143740-01 Update Is Not Installed 2010-05-11 17:43:32 UTC 32672
Sun Solaris 143391-01 Update Is Not Installed 2010-05-11 17:43:32 UTC 32675
Sun Solaris 143390-01 Update Is Not Installed 2010-05-11 17:43:32 UTC 32676
Sun Solaris 126106-42 Update Is Not Installed 2010-05-11 17:43:32 UTC 32677
Sun Solaris 144324-01 Update Is Not Installed 2010-05-11 17:43:32 UTC 32678
Sun Solaris 119315-19 Update Is Not Installed 2010-05-25 11:05:09 UTC 32681
Sun Solaris 119316-19 Update Is Not Installed 2010-05-25 11:05:13 UTC 32683
Sun Solaris 119535-29 Update Is Not Installed 2010-06-08 20:06:59 UTC 32684
Sun Solaris 117714-17 Update Is Not Installed 2010-06-08 20:06:06 UTC 32685
Sun Solaris 119819-03 Update Is Not Installed 2010-06-08 20:06:02 UTC 32686
Sun Solaris 119534-29 Update Is Not Installed 2010-06-08 20:06:57 UTC 32687
Sun Solaris 119820-03 Update Is Not Installed 2010-06-08 20:06:03 UTC 32688
Sun Solaris 143309-03 Update Is Not Installed 2010-06-16 00:06:00 UTC 32689
Sun Solaris 113434-38 Update Is Not Installed 2010-06-16 00:06:02 UTC 32690
Sun Solaris 143308-03 Update Is Not Installed 2010-06-16 00:06:06 UTC 32691
Sun Solaris 120287-03 Update Is Not Installed CVE-2005-1686 2010-06-16 00:06:55 UTC 32693
Sun Solaris 120286-03 Update Is Not Installed CVE-2005-1686 2010-06-16 00:06:48 UTC 32694
Sun Solaris 113981-06 Update Is Not Installed 2010-06-16 00:06:03 UTC 32696
Sun Solaris 109318-41 Update Is Not Installed 2010-06-16 00:06:01 UTC 32697
Check Name CVE Number Date ID
Sun Solaris 109319-40 Update Is Not Installed 2010-06-16 00:06:02 UTC 32699
Sun Solaris 114196-36 Update Is Not Installed 2010-06-16 00:06:04 UTC 32700
Sun Solaris 113999-06 Update Is Not Installed 2010-06-16 00:06:04 UTC 32701
Sun Solaris 124630-42 Update Is Not Installed 2010-07-06 17:07:03 UTC 32702
Sun Solaris 124631-42 Update Is Not Installed 2010-07-06 17:07:08 UTC 32703
Sun Solaris 143734-01 Update Is Not Installed 2010-07-13 13:07:51 UTC 32704
Sun Solaris 143733-01 Update Is Not Installed 2010-07-13 13:07:50 UTC 32705
Sun Solaris 113797-09 Update Is Not Installed 2010-07-13 13:07:54 UTC 32706
Sun Solaris 124628-10 Update Is Not Installed 2010-08-09 13:08:04 UTC 32707
Sun Solaris 124393-11 Update Is Not Installed 2010-08-09 13:08:02 UTC 32708
Sun Solaris 124629-12 Update Is Not Installed 2010-08-09 13:08:09 UTC 32709
Sun Solaris 119253-32 Update Is Not Installed 2010-08-09 13:08:05 UTC 32710
Sun Solaris 119252-29 Update Is Not Installed 2010-08-09 13:08:00 UTC 32711
Sun Solaris 124394-11 Update Is Not Installed 2010-08-09 13:08:07 UTC 32712
Sun Solaris 114185-03 Update Is Not Installed 2010-08-09 13:08:19 UTC 32713
Sun Solaris 121430-85 Update Is Not Installed 2010-08-09 13:08:21 UTC 32714
Sun Solaris 121431-86 Update Is Not Installed 2010-08-09 13:08:23 UTC 32715
Sun Solaris 121657-53 Update Is Not Installed 2010-08-24 23:08:54 UTC 32716
Sun Solaris 121658-53 Update Is Not Installed 2010-08-24 23:08:55 UTC 32717
Sun Solaris 110614-03 Update Is Not Installed 2010-09-07 20:09:47 UTC 32721
Sun Solaris 119447-02 Update Is Not Installed 2010-09-07 20:09:52 UTC 32723
Sun Solaris 142909-17 Update Is Not Installed 2010-09-14 17:09:30 UTC 32728
Sun Solaris 144048-01 Update Is Not Installed 2010-09-14 17:09:04 UTC 32729
Sun Solaris 142910-17 Update Is Not Installed 2010-09-14 17:09:58 UTC 32730
Sun Solaris 144047-01 Update Is Not Installed 2010-09-14 17:09:39 UTC 32732
Sun Solaris 145007-04 Update Is Not Installed 2010-09-30 17:09:33 UTC 32735
Sun Solaris 127413-16 Update Is Not Installed 2010-09-30 17:09:42 UTC 32736
Sun Solaris 143749-02 Update Is Not Installed 2010-09-30 17:09:40 UTC 32737
Sun Solaris 127411-16 Update Is Not Installed 2010-09-30 17:09:36 UTC 32738
Sun Solaris 145006-04 Update Is Not Installed 2010-09-30 17:09:24 UTC 32739
Sun Solaris 143750-02 Update Is Not Installed 2010-09-30 17:09:44 UTC 32740
Sun Solaris 116482-04 Update Is Not Installed 2010-10-06 14:10:05 UTC 32741
Sun Solaris 118462-03 Update Is Not Installed 2010-10-06 14:10:10 UTC 32742
Sun Solaris 116553-04 Update Is Not Installed 2010-10-19 15:10:15 UTC 32743
Sun Solaris 116552-04 Update Is Not Installed 2010-10-19 15:10:12 UTC 32745
Sun Solaris 140860-02 Update Is Not Installed 2010-10-19 15:10:48 UTC 32746
Sun Solaris 140861-02 Update Is Not Installed 2010-10-19 15:10:00 UTC 32747
Sun Solaris 138686-07 Update Is Not Installed 2010-10-26 14:10:56 UTC 32749
Sun Solaris 138687-07 Update Is Not Installed 2010-10-26 15:10:00 UTC 32754
Sun Solaris 128641-30 Update Is Not Installed 2010-10-26 14:10:59 UTC 32755
Sun Solaris 145081-11 Update Is Not Installed 2010-11-23 22:11:01 UTC 32761
Check Name CVE Number Date ID
Sun Solaris 143320-05 Update Is Not Installed 2010-11-23 22:11:06 UTC 32762
Sun Solaris 143322-06 Update Is Not Installed 2010-11-23 22:11:18 UTC 32763
Sun Solaris 143321-05 Update Is Not Installed 2010-11-23 22:11:13 UTC 32764
Sun Solaris 145080-12 Update Is Not Installed 2010-11-23 22:11:47 UTC 32765
Sun Solaris 142846-04 Update Is Not Installed 2010-12-01 13:12:23 UTC 32769
Sun Solaris 142848-04 Update Is Not Installed 2010-12-01 13:12:24 UTC 32770
Sun Solaris 127656-07 Update Is Not Installed 2010-12-22 02:12:19 UTC 32771
Sun Solaris 106830-01 Update Is Not Installed 2010-12-22 02:12:23 UTC 32772
Sun Solaris 145712-06 Update Is Not Installed 2011-03-14 05:03:26 UTC 32784
Sun Solaris 145711-06 Update Is Not Installed 2011-03-14 05:03:18 UTC 32785
Sun Solaris 146567-01 Update Is Not Installed 2011-03-21 06:03:52 UTC 32786
Sun Solaris 119314-43 Update Is Not Installed 2011-03-21 06:03:34 UTC 32787
Sun Solaris 146566-01 Update Is Not Installed 2011-03-21 06:03:49 UTC 32788
Sun Solaris 119313-42 Update Is Not Installed 2011-03-21 06:03:28 UTC 32789
Sun Solaris 116014-07 Update Is Not Installed 2011-03-28 08:03:08 UTC 32790
Sun Solaris 122716-02 Update Is Not Installed 2011-03-28 08:03:10 UTC 32791
Sun Solaris 116015-06 Update Is Not Installed 2011-03-28 08:03:17 UTC 32792
Sun Solaris 122717-02 Update Is Not Installed 2011-03-28 08:03:18 UTC 32793
Sun Solaris 109036-07 Update Is Not Installed 2011-04-13 08:04:54 UTC 32795
Sun Solaris 110662-26 Update Is Not Installed 2011-04-13 08:04:51 UTC 32796
Sun Solaris 109035-07 Update Is Not Installed 2011-04-13 08:04:49 UTC 32801
Sun Solaris 112964-18 Update Is Not Installed 2011-04-13 08:04:58 UTC 32803
Sun Solaris 112920-03 Update Is Not Installed 2011-04-19 06:04:41 UTC 32805
Sun Solaris 110663-26 Update Is Not Installed 2011-04-19 06:04:37 UTC 32806
Sun Solaris 114343-16 Update Is Not Installed 2011-05-02 13:05:21 UTC 32807
Sun Solaris 121428-15 Update Is Not Installed 2011-05-02 13:05:04 UTC 32808
Sun Solaris 121429-15 Update Is Not Installed 2011-05-02 13:05:12 UTC 32809
Sun Solaris 146673-01 Update Is Not Installed 2011-06-15 13:06:25 UTC 32812
Sun Solaris 117475-05 Update Is Not Installed 2011-06-15 13:06:50 UTC 32813
Sun Solaris 146674-01 Update Is Not Installed 2011-06-15 13:06:37 UTC 32815
Sun Solaris 116670-06 Update Is Not Installed 2011-06-15 13:06:46 UTC 32816
Sun Solaris 147227-01 Update Is Not Installed CVE-2011-0465 2011-06-28 08:06:50 UTC 32821
Sun Solaris 147228-01 Update Is Not Installed CVE-2011-0465 2011-06-28 08:06:57 UTC 32822
Sun Solaris 147378-01 Update Is Not Installed 2011-07-12 07:47:15 UTC 32825
Sun Solaris 147379-01 Update Is Not Installed 2011-07-12 07:47:15 UTC 32826
Sun Solaris 144327-02 Update Is Not Installed 2011-07-12 07:47:15 UTC 32827
Sun Solaris 144328-02 Update Is Not Installed 2011-07-12 07:47:15 UTC 32828
Sun Solaris 145344-07 Update Is Not Installed 2011-07-18 12:48:48 UTC 32829
Sun Solaris 147092-05 Update Is Not Installed 2011-07-18 12:48:48 UTC 32830
Sun Solaris 145334-23 Update Is Not Installed 2011-07-18 12:48:48 UTC 32831
Sun Solaris 146760-06 Update Is Not Installed 2011-07-18 12:48:48 UTC 32832
Check Name CVE Number Date ID
Sun Solaris 147091-05 Update Is Not Installed 2011-07-18 12:48:48 UTC 32833
Sun Solaris 146241-05 Update Is Not Installed 2011-07-18 12:48:48 UTC 32836
Sun Solaris 145343-07 Update Is Not Installed 2011-07-18 12:48:48 UTC 32837
Sun Solaris 145336-17 Update Is Not Installed 2011-07-18 12:48:48 UTC 32838
Sun Solaris 145333-23 Update Is Not Installed 2011-07-18 12:48:48 UTC 32839
Sun Solaris 147264-01 Update Is Not Installed 2011-07-18 12:48:48 UTC 32840
Sun Solaris 147265-01 Update Is Not Installed 2011-07-18 12:48:48 UTC 32841
Sun Solaris 145335-17 Update Is Not Installed 2011-07-18 12:48:48 UTC 32842
Sun Solaris 144501-19 Update Is Not Installed 2011-08-17 10:43:27 UTC 32844
Sun Solaris 144500-19 Update Is Not Installed 2011-08-17 10:43:27 UTC 32846
Sun Solaris 146055-07 Update Is Not Installed 2011-08-17 10:43:28 UTC 32851
Sun Solaris 146054-07 Update Is Not Installed 2011-08-17 10:43:28 UTC 32853
Sun Solaris 119278-48 Update Is Not Installed 2011-08-17 10:43:28 UTC 32857
Sun Solaris 119279-49 Update Is Not Installed 2011-08-17 10:43:28 UTC 32858
Sun Solaris 147011-01 Update Is Not Installed 2011-08-17 10:43:28 UTC 32861
Sun Solaris 147498-02 Update Is Not Installed 2011-08-17 13:01:17 UTC 32863
Sun Solaris 147497-02 Update Is Not Installed 2011-08-17 13:01:17 UTC 32864
Sun Solaris 124582-07 Update Is Not Installed 2011-08-25 08:08:29 UTC 32865
Sun Solaris 124581-07 Update Is Not Installed 2011-08-25 08:08:26 UTC 32866
Sun Solaris 121194-02 Update Is Not Installed 2011-09-15 07:09:33 UTC 32867
Sun Solaris 121195-02 Update Is Not Installed 2011-09-15 07:09:34 UTC 32868
Sun Solaris 147632-01 Update Is Not Installed 2011-10-10 07:10:19 UTC 32877
Sun Solaris 147631-01 Update Is Not Installed 2011-10-10 07:10:16 UTC 32880
Sun Solaris 147694-25 Update Is Not Installed 2011-10-20 08:10:26 UTC 32884
Sun Solaris 147692-25 Update Is Not Installed 2011-10-20 08:10:16 UTC 32885
Sun Solaris 147695-25 Update Is Not Installed 2011-10-20 08:10:28 UTC 32886
Sun Solaris 115337-05 Update Is Not Installed 2011-11-03 06:11:17 UTC 32889
Sun Solaris 115336-06 Update Is Not Installed 2011-11-03 06:11:12 UTC 32892
Sun Solaris 145337-05 Update Is Not Installed 2011-11-17 08:11:25 UTC 32893
Sun Solaris 145346-04 Update Is Not Installed 2011-11-17 08:11:39 UTC 32894
Sun Solaris 145345-04 Update Is Not Installed 2011-11-17 08:11:27 UTC 32895
Sun Solaris 146762-08 Update Is Not Installed 2011-11-17 08:11:30 UTC 32896
Sun Solaris 145342-05 Update Is Not Installed 2011-11-17 08:11:37 UTC 32897
Sun Solaris 145341-05 Update Is Not Installed 2011-11-17 08:11:25 UTC 32898
Sun Solaris 145338-04 Update Is Not Installed 2011-11-17 08:11:36 UTC 32899
Sun Solaris 110951-08 Update Is Not Installed 2012-01-19 15:01:14 UTC 32905
Sun Solaris 110952-08 Update Is Not Installed 2012-01-19 15:01:18 UTC 32906
Sun Solaris 147993-06 Update Is Not Installed 2012-02-09 12:02:39 UTC 32911
Sun Solaris 147674-06 Update Is Not Installed 2012-02-09 12:02:37 UTC 32912
Sun Solaris 147673-06 Update Is Not Installed 2012-02-09 12:02:28 UTC 32913
Sun Solaris 147992-06 Update Is Not Installed 2012-02-09 12:02:30 UTC 32914
Check Name CVE Number Date ID
Sun Solaris 148657-01 Update Is Not Installed 2012-03-06 07:00:41 UTC 32919
Sun Solaris 148658-01 Update Is Not Installed 2012-03-06 07:00:41 UTC 32920
Sun Solaris 147634-01 Update Is Not Installed 2012-03-26 10:03:59 UTC 32921
Sun Solaris 121972-05 Update Is Not Installed 2012-03-26 10:03:55 UTC 32922
Sun Solaris 147635-01 Update Is Not Installed 2012-03-26 10:03:32 UTC 32923
Sun Solaris 121973-05 Update Is Not Installed 2012-03-26 10:03:14 UTC 32924
Sun Solaris 147636-01 Update Is Not Installed 2012-03-28 08:03:34 UTC 32927
Sun Solaris 147637-01 Update Is Not Installed 2012-03-28 08:03:53 UTC 32928
Sun Solaris 148626-01 Update Is Not Installed 2012-04-05 07:04:10 UTC 32929
Sun Solaris 148625-01 Update Is Not Installed 2012-04-05 07:04:59 UTC 32930
Sun Solaris 118335-09 Update Is Not Installed 2012-04-05 07:04:47 UTC 32931
Sun Solaris 120463-06 Update Is Not Installed 2012-04-05 07:04:37 UTC 32932
Sun Solaris 148403-01 Update Is Not Installed 2012-04-12 13:04:02 UTC 32933
Sun Solaris 148856-01 Update Is Not Installed 2012-04-12 13:04:05 UTC 32934
Sun Solaris 148855-01 Update Is Not Installed 2012-04-12 13:04:54 UTC 32935
Sun Solaris 148948-01 Update Is Not Installed 2012-04-12 13:04:23 UTC 32936
Sun Solaris 148404-01 Update Is Not Installed 2012-04-12 13:04:07 UTC 32937
Sun Solaris 148949-01 Update Is Not Installed 2012-04-12 13:04:28 UTC 32938
Sun Solaris 139290-02 Update Is Not Installed 2012-04-19 09:04:06 UTC 32939
Sun Solaris 139292-02 Update Is Not Installed 2012-04-19 09:04:43 UTC 32940
Sun Solaris 139832-12 Update Is Not Installed 2012-04-19 09:04:00 UTC 32941
Sun Solaris 139833-12 Update Is Not Installed 2012-04-19 09:04:16 UTC 32942
Sun Solaris 114355-05 Update Is Not Installed 2012-04-19 09:04:28 UTC 32943
Sun Solaris 137322-02 Update Is Not Installed 2012-04-19 09:04:01 UTC 32944
Sun Solaris 148858-01 Update Is Not Installed 2012-04-19 09:04:36 UTC 32945
Sun Solaris 114363-05 Update Is Not Installed 2012-04-19 09:04:15 UTC 32946
Sun Solaris 139289-02 Update Is Not Installed 2012-04-19 09:04:52 UTC 32947
Sun Solaris 148857-01 Update Is Not Installed 2012-04-19 09:04:19 UTC 32948
Sun Solaris 139291-02 Update Is Not Installed 2012-04-19 09:04:33 UTC 32949
Sun Solaris 139834-12 Update Is Not Installed 2012-04-19 09:04:06 UTC 32950
Sun Solaris 137321-02 Update Is Not Installed 2012-04-19 09:04:57 UTC 32951
Sun Solaris 148955-01 Update Is Not Installed 2012-04-19 09:04:20 UTC 32952
Sun Solaris 148005-01 Update Is Not Installed 2012-05-10 08:05:15 UTC 32955
Sun Solaris 148002-01 Update Is Not Installed 2012-05-10 08:05:35 UTC 32956
Sun Solaris 148004-01 Update Is Not Installed 2012-05-10 08:05:06 UTC 32957
Sun Solaris 147217-02 Update Is Not Installed 2012-05-10 08:05:36 UTC 32958
Sun Solaris 147218-02 Update Is Not Installed 2012-05-10 08:05:52 UTC 32959
Sun Solaris 148003-01 Update Is Not Installed 2012-05-10 08:05:44 UTC 32960
Sun Solaris 141104-04 Update Is Not Installed 2012-05-24 09:05:51 UTC 32961
Sun Solaris 148007-01 Update Is Not Installed 2012-05-24 09:05:11 UTC 32962
Sun Solaris 141105-04 Update Is Not Installed 2012-05-24 09:05:10 UTC 32965
Check Name CVE Number Date ID
Sun Solaris 148006-01 Update Is Not Installed 2012-05-24 09:05:53 UTC 32966
Sun Solaris 123614-02 Update Is Not Installed 2012-06-07 04:06:43 UTC 32967
Sun Solaris 112345-05 Update Is Not Installed 2012-06-13 11:06:47 UTC 32968
Sun Solaris 148860-01 Update Is Not Installed 2012-06-13 11:06:08 UTC 32971
Sun Solaris 148859-01 Update Is Not Installed 2012-06-13 11:06:08 UTC 32973
Sun Solaris 112346-05 Update Is Not Installed 2012-06-13 11:06:11 UTC 32975
Sun Solaris 149323-01 Update Is Not Installed 2012-07-12 14:07:00 UTC 32977
Sun Solaris 148870-01 Update Is Not Installed 2012-07-12 14:07:56 UTC 32978
Sun Solaris 149326-01 Update Is Not Installed 2012-07-12 14:07:06 UTC 32979
Sun Solaris 148863-01 Update Is Not Installed 2012-07-12 14:07:57 UTC 32980
Sun Solaris 148871-01 Update Is Not Installed 2012-07-12 14:07:04 UTC 32981
Sun Solaris 149327-01 Update Is Not Installed 2012-07-12 14:07:37 UTC 32982
Sun Solaris 149322-01 Update Is Not Installed 2012-07-12 14:07:50 UTC 32983
Sun Solaris 148862-01 Update Is Not Installed 2012-07-12 14:07:45 UTC 32984
Sun Solaris 111308-06 Update Is Not Installed CVE-2008-0122 2012-07-18 12:07:02 UTC 32985
Sun Solaris 114330-05 Update Is Not Installed 2012-07-25 13:07:25 UTC 32986
Sun Solaris 111309-06 Update Is Not Installed 2012-07-25 13:07:55 UTC 32987
Sun Solaris 149325-01 Update Is Not Installed 2012-07-25 13:07:15 UTC 32988
Sun Solaris 149324-01 Update Is Not Installed 2012-07-25 13:07:47 UTC 32991
Sun Solaris 114329-05 Update Is Not Installed 2012-07-25 13:07:08 UTC 32992
Sun Solaris 119765-07 Update Is Not Installed 2012-08-02 07:08:29 UTC 32993
Sun Solaris 119764-07 Update Is Not Installed 2012-08-02 07:08:21 UTC 32994
Sun Solaris 126119-02 Update Is Not Installed 2012-08-09 08:08:59 UTC 32995
Sun Solaris 149150-01 Update Is Not Installed 2012-08-09 08:08:11 UTC 32996
Sun Solaris 126120-02 Update Is Not Installed 2012-08-09 08:08:56 UTC 32997
Sun Solaris 149149-01 Update Is Not Installed 2012-08-09 08:08:29 UTC 32998
Sun Solaris 149483-01 Update Is Not Installed 2012-08-22 10:08:49 UTC 32999
Sun Solaris 149484-01 Update Is Not Installed 2012-08-22 10:08:55 UTC 33000
Sun Solaris 126547-04 Update Is Not Installed 2012-09-24 13:09:02 UTC 33001
Sun Solaris 126546-04 Update Is Not Installed 2012-09-24 13:09:50 UTC 33002
Sun Solaris 149454-02 Update Is Not Installed 2012-10-03 10:10:42 UTC 33004
Sun Solaris 149453-02 Update Is Not Installed 2012-10-03 10:10:33 UTC 33005
Sun Solaris 149328-01 Update Is Not Installed 2012-10-10 06:10:24 UTC 33007
Sun Solaris 149329-01 Update Is Not Installed 2012-10-10 06:10:34 UTC 33009
Sun Solaris 127873-02 Update Is Not Installed 2012-10-17 07:10:33 UTC 33012
Sun Solaris 127872-02 Update Is Not Installed 2012-10-17 07:10:26 UTC 33013
Sun Solaris 137097-02 Update Is Not Installed 2012-10-17 07:10:30 UTC 33014
Sun Solaris 137098-02 Update Is Not Installed 2012-10-17 07:10:41 UTC 33015
Sun Solaris 149331-01 Update Is Not Installed 2012-10-17 07:10:01 UTC 33016
Sun Solaris 149330-01 Update Is Not Installed 2012-10-17 07:10:33 UTC 33017
Sun Solaris 142785-10 Update Is Not Installed 2012-10-24 09:10:40 UTC 33019
Check Name CVE Number Date ID
Sun Solaris 142786-10 Update Is Not Installed 2012-10-24 11:10:43 UTC 33021
Sun Solaris 137478-02 Update Is Not Installed 2012-10-24 11:10:18 UTC 33022
Sun Solaris 137477-02 Update Is Not Installed 2012-10-24 11:10:07 UTC 33023
Sun Solaris 147416-02 Update Is Not Installed 2012-12-05 10:12:29 UTC 33024
Sun Solaris 147419-02 Update Is Not Installed 2012-12-05 11:12:01 UTC 33025
Sun Solaris 149108-01 Update Is Not Installed 2012-12-13 07:12:24 UTC 33026
Sun Solaris 149109-01 Update Is Not Installed 2012-12-13 07:12:28 UTC 33027
Sun Solaris 149826-01 Update Is Not Installed 2013-01-09 07:01:40 UTC 33028
Sun Solaris 149825-01 Update Is Not Installed 2013-01-09 07:01:31 UTC 33029
Sun Solaris 147087-03 Update Is Not Installed 2013-01-30 07:01:27 UTC 33030
Sun Solaris 147088-03 Update Is Not Installed 2013-01-30 07:01:31 UTC 33031
Sun Solaris 147089-03 Update Is Not Installed 2013-01-30 07:01:40 UTC 33032
Sun Solaris 147090-03 Update Is Not Installed 2013-01-30 07:01:21 UTC 33033
Sun Solaris 145646-06 Update Is Not Installed 2013-01-30 07:01:19 UTC 33034
Sun Solaris 145647-06 Update Is Not Installed 2013-01-30 07:01:23 UTC 33035
Sun Solaris 148027-03 Update Is Not Installed 2013-02-14 11:02:59 UTC 33036
Sun Solaris 147147-26 Update Is Not Installed 2013-02-14 11:02:08 UTC 33037
Sun Solaris 146695-02 Update Is Not Installed 2013-02-14 11:02:43 UTC 33038
Sun Solaris 146694-02 Update Is Not Installed 2013-02-14 11:02:29 UTC 33039
Sun Solaris 148310-03 Update Is Not Installed CVE-2007-5365 2013-02-14 11:02:32 UTC 33040
Sun Solaris 148976-01 Update Is Not Installed 2013-02-14 11:02:53 UTC 33041
Sun Solaris 148384-01 Update Is Not Installed 2013-02-14 11:02:28 UTC 33042
Sun Solaris 148112-02 Update Is Not Installed 2013-02-14 11:02:31 UTC 33043
Sun Solaris 148975-01 Update Is Not Installed 2013-02-14 11:02:39 UTC 33044
Sun Solaris 148768-01 Update Is Not Installed 2013-02-14 11:02:38 UTC 33046
Sun Solaris 149165-01 Update Is Not Installed 2013-02-14 11:02:30 UTC 33047
Sun Solaris 149164-01 Update Is Not Installed 2013-02-14 11:02:35 UTC 33048
Sun Solaris 149166-01 Update Is Not Installed 2013-02-14 11:02:40 UTC 33049
Sun Solaris 148028-03 Update Is Not Installed 2013-02-14 11:02:51 UTC 33050
Sun Solaris 148383-01 Update Is Not Installed 2013-02-14 11:02:15 UTC 33051
Sun Solaris 147148-26 Update Is Not Installed 2013-02-14 11:02:19 UTC 33052
Sun Solaris 149163-01 Update Is Not Installed 2013-02-14 11:02:19 UTC 33053
Sun Solaris 148424-01 Update Is Not Installed 2013-02-14 11:02:32 UTC 33054
Sun Solaris 148565-01 Update Is Not Installed 2013-02-14 11:02:00 UTC 33055
Sun Solaris 148881-01 Update Is Not Installed CVE-2009-3563 2013-02-14 11:02:05 UTC 33056
Sun Solaris 147794-08 Update Is Not Installed 2013-02-14 11:02:37 UTC 33057
Sun Solaris 148076-11 Update Is Not Installed 2013-02-14 11:02:00 UTC 33058
Sun Solaris 148985-01 Update Is Not Installed 2013-02-14 11:02:53 UTC 33059
Sun Solaris 148309-03 Update Is Not Installed CVE-2007-5365 2013-02-14 11:02:17 UTC 33060
Sun Solaris 148769-01 Update Is Not Installed 2013-02-14 11:02:52 UTC 33061
Sun Solaris 148566-01 Update Is Not Installed 2013-02-14 11:02:10 UTC 33062
Check Name CVE Number Date ID
Sun Solaris 148882-01 Update Is Not Installed CVE-2009-3563 2013-02-14 11:02:20 UTC 33063
Sun Solaris 148986-01 Update Is Not Installed 2013-02-14 11:02:05 UTC 33064
Sun Solaris 148423-01 Update Is Not Installed 2013-02-14 11:02:18 UTC 33065
Sun Solaris 147793-08 Update Is Not Installed 2013-02-14 11:02:20 UTC 33066
Sun Solaris 148113-02 Update Is Not Installed 2013-02-14 11:02:46 UTC 33067
Sun Solaris 147144-17 Update Is Not Installed 2013-02-20 08:02:30 UTC 33068
Sun Solaris 147143-17 Update Is Not Installed 2013-02-20 08:02:22 UTC 33069
Sun Solaris 147096-02 Update Is Not Installed 2013-03-14 11:03:47 UTC 33070
Sun Solaris 150052-01 Update Is Not Installed 2013-03-14 11:03:05 UTC 33071
Sun Solaris 150051-01 Update Is Not Installed 2013-03-14 11:03:30 UTC 33072
Sun Solaris 149433-02 Update Is Not Installed 2013-03-14 11:03:45 UTC 33073
Sun Solaris 147095-02 Update Is Not Installed 2013-03-14 11:03:07 UTC 33074
Sun Solaris 149432-02 Update Is Not Installed 2013-03-14 11:03:29 UTC 33075
Sun Solaris 147082-02 Update Is Not Installed 2013-03-14 11:03:27 UTC 33076
Sun Solaris 147085-02 Update Is Not Installed 2013-03-14 11:03:39 UTC 33078
Sun Solaris 147084-02 Update Is Not Installed 2013-03-14 11:03:08 UTC 33079
Sun Solaris 147086-05 Update Is Not Installed 2013-03-14 11:03:03 UTC 33080
Sun Solaris 150101-01 Update Is Not Installed 2013-03-14 11:03:36 UTC 33081
Sun Solaris 145645-04 Update Is Not Installed 2013-03-14 11:03:11 UTC 33082
Sun Solaris 145644-04 Update Is Not Installed 2013-03-14 11:03:35 UTC 33083
Sun Solaris 147083-02 Update Is Not Installed 2013-03-14 11:03:51 UTC 33084
Sun Solaris 150100-01 Update Is Not Installed 2013-03-14 11:03:08 UTC 33085
Sun Solaris 148889-05 Update Is Not Installed 2013-03-14 11:03:40 UTC 33086
Sun Solaris 148888-05 Update Is Not Installed 2013-03-14 11:03:40 UTC 33087
Sun Solaris 150123-01 Update Is Not Installed 2013-03-20 12:03:33 UTC 33088
Sun Solaris 150124-01 Update Is Not Installed 2013-03-20 12:03:38 UTC 33089
Sun Solaris 149113-01 Update Is Not Installed 2013-03-20 12:03:30 UTC 33090
Sun Solaris 148072-12 Update Is Not Installed CVE-2010-4180 2013-03-20 12:03:51 UTC 33091
Sun Solaris 149112-01 Update Is Not Installed 2013-03-20 13:03:29 UTC 33092
Sun Solaris 148071-12 Update Is Not Installed 2013-03-20 12:03:44 UTC 33093
Sun Solaris 150158-01 Update Is Not Installed 2013-03-26 08:03:55 UTC 33094
Sun Solaris 150157-01 Update Is Not Installed 2013-03-26 08:03:50 UTC 33095
Sun Solaris 150118-01 Update Is Not Installed 2013-03-26 08:03:26 UTC 33096
Sun Solaris 144995-02 Update Is Not Installed 2013-04-17 07:04:48 UTC 33100
Sun Solaris 144997-02 Update Is Not Installed 2013-04-17 07:04:52 UTC 33101
Sun Solaris 144994-02 Update Is Not Installed 2013-04-17 07:04:37 UTC 33102
Sun Solaris 149896-01 Update Is Not Installed 2013-04-17 07:04:21 UTC 33103
Sun Solaris 149895-01 Update Is Not Installed 2013-04-17 07:04:13 UTC 33104
Sun Solaris 144996-02 Update Is Not Installed 2013-04-17 07:04:42 UTC 33105
Sun Solaris 148562-05 Update Is Not Installed CVE-2010-1168 2013-05-08 08:05:55 UTC 33106
CVE-2010-2761
CVE-2010-4411
Check Name CVE Number Date ID
Sun Solaris 148561-05 Update Is Not Installed CVE-2010-1168 2013-05-08 08:05:47 UTC 33107
CVE-2010-2761
CVE-2010-4411
Sun Solaris 148242-02 Update Is Not Installed 2013-05-08 08:05:57 UTC 33108
Sun Solaris 148241-02 Update Is Not Installed 2013-05-08 08:05:51 UTC 33109
Sun Solaris 149217-02 Update Is Not Installed 2013-05-08 08:05:36 UTC 33110
Sun Solaris 149218-02 Update Is Not Installed 2013-05-08 08:05:42 UTC 33111
Sun Solaris 148340-05 Update Is Not Installed 2013-05-30 12:05:31 UTC 33112
Sun Solaris 148341-05 Update Is Not Installed 2013-05-30 12:05:00 UTC 33113
Sun Solaris 149067-01 Update Is Not Installed 2013-06-05 10:06:34 UTC 33114
Sun Solaris 149068-01 Update Is Not Installed 2013-06-05 10:06:45 UTC 33115
Sun Solaris 150383-02 Update Is Not Installed 2013-06-05 10:06:17 UTC 33116
Sun Solaris 144222-11 Update Is Not Installed 2013-06-13 07:06:54 UTC 33117
Sun Solaris 144221-12 Update Is Not Installed 2013-06-13 07:06:50 UTC 33118
Sun Solaris 150198-01 Update Is Not Installed 2013-07-11 08:07:34 UTC 33125
Sun Solaris 150196-01 Update Is Not Installed 2013-07-11 08:07:17 UTC 33126
Sun Solaris 113648-06 Update Is Not Installed 2013-07-11 08:07:12 UTC 33127
Sun Solaris 150193-01 Update Is Not Installed 2013-07-11 08:07:27 UTC 33128
Sun Solaris 115697-03 Update Is Not Installed 2013-07-11 08:07:47 UTC 33129
Sun Solaris 150194-01 Update Is Not Installed 2013-07-11 08:07:40 UTC 33130
Sun Solaris 150190-01 Update Is Not Installed 2013-07-11 08:07:29 UTC 33131
Sun Solaris 150504-01 Update Is Not Installed 2013-07-11 08:07:04 UTC 33132
Sun Solaris 115698-03 Update Is Not Installed 2013-07-11 08:07:00 UTC 33133
Sun Solaris 150191-01 Update Is Not Installed 2013-07-11 08:07:05 UTC 33134
Sun Solaris 150192-01 Update Is Not Installed 2013-07-11 10:07:21 UTC 33135
Sun Solaris 114370-06 Update Is Not Installed 2013-07-11 08:07:16 UTC 33136
Sun Solaris 150197-01 Update Is Not Installed 2013-07-11 08:07:20 UTC 33137
Sun Solaris 113649-06 Update Is Not Installed 2013-07-11 08:07:38 UTC 33138
Sun Solaris 114427-06 Update Is Not Installed 2013-07-11 08:07:47 UTC 33139
Sun Solaris 150189-01 Update Is Not Installed 2013-07-11 10:07:55 UTC 33140
Sun Solaris 150505-01 Update Is Not Installed 2013-07-11 08:07:26 UTC 33141
Sun Solaris 150195-01 Update Is Not Installed 2013-07-11 10:07:19 UTC 33142
Sun Solaris 149171-02 Update Is Not Installed 2013-07-17 10:07:52 UTC 33143
Sun Solaris 111805-05 Update Is Not Installed 2013-07-17 10:07:01 UTC 33144
Sun Solaris 150401-01 Update Is Not Installed 2013-07-17 10:07:14 UTC 33145
Sun Solaris 148104-11 Update Is Not Installed 2013-07-17 10:07:03 UTC 33146
Sun Solaris 148105-11 Update Is Not Installed 2013-07-17 10:07:18 UTC 33147
Sun Solaris 148693-01 Update Is Not Installed 2013-07-17 10:07:36 UTC 33148
Sun Solaris 111804-05 Update Is Not Installed 2013-07-17 10:07:07 UTC 33149
Sun Solaris 148694-01 Update Is Not Installed 2013-07-17 10:07:44 UTC 33150
Sun Solaris 149172-02 Update Is Not Installed 2013-07-17 10:07:10 UTC 33151
Red Hat Enterprise Linux RHBA-2002-209-07 Update Is CVE-2002-2196 2010-07-29 15:07:01 UTC 9452
Not Installed
Red Hat Enterprise Linux RHSA-2008-0855-6 Update CVE-2008-3844 2010-10-27 16:10:54 UTC 9473
Red Hat Enterprise Linux RHSA-2009-0053 Update CVE-2008-5134 2010-10-27 16:10:56 UTC 9483
Red Hat Enterprise Linux RHSA-2008-0857 Update CVE-2008-3276 2010-10-27 16:10:55 UTC 9487
CVE-2008-3526
Red Hat Enterprise Linux RHSA-2006-0425 Update Is CVE-2006-2024 2006-06-17 15:45:46 UTC 40000
Not Installed CVE-2006-3459
CVE-2006-3460
CVE-2006-3461
CVE-2006-3462
CVE-2006-3463
CVE-2006-3464
CVE-2006-3465
Red Hat Enterprise Linux RHSA-2006-0280 Update Is CVE-2006-1550 2006-06-02 23:03:43 UTC 40001
Not Installed
Red Hat Enterprise Linux RHSA-2006-0420 Update Is CVE-2006-1932 2006-06-17 15:45:46 UTC 40002
Not Installed CVE-2006-1933
CVE-2006-1934
CVE-2006-1935
CVE-2006-1936
CVE-2006-1937
CVE-2006-1938
CVE-2006-1939
CVE-2006-1940
Red Hat Enterprise Linux RHSA-2006-0329 Update Is CVE-2006-0748 2006-06-02 23:03:43 UTC 40003
Not Installed CVE-2006-0749
CVE-2006-0884
CVE-2006-1724
CVE-2006-1727
CVE-2006-1728
CVE-2006-1729
CVE-2006-1730
CVE-2006-1731
CVE-2006-1732
CVE-2006-1733
CVE-2006-1734
CVE-2006-1735
CVE-2006-1737
CVE-2006-1738
CVE-2006-1739
CVE-2006-1740
CVE-2006-1741
CVE-2006-1742
CVE-2006-1790
Red Hat Enterprise Linux RHSA-2006-0272 Update Is CVE-2005-3964 2006-06-17 15:45:46 UTC 40004
Not Installed
Red Hat Enterprise Linux RHSA-2006-0265 Update Is CVE-2006-0058 2006-06-17 15:45:46 UTC 40005
Not Installed
Red Hat Enterprise Linux RHSA-2006-0266 Update Is CVE-2006-0049 2006-06-02 23:03:43 UTC 40006
Not Installed CVE-2006-0746
Red Hat Enterprise Linux RHSA-2006-0197 Update Is CVE-2005-2491 2006-06-02 23:03:43 UTC 40007
Not Installed
Red Hat Enterprise Linux RHSA-2006-0195 Update Is CVE-2005-1918 2006-06-17 15:45:45 UTC 40008
Not Installed
Red Hat Enterprise Linux RHSA-2006-0217 Update Is CVE-2006-0709 2006-06-02 23:03:43 UTC 40009
Not Installed
Red Hat Enterprise Linux RHSA-2006-0178 Update Is CVE-2005-4601 2006-06-02 23:03:43 UTC 40010
Not Installed CVE-2006-0082
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2005-474 Update Is CVE-2005-0758 2006-06-17 15:45:44 UTC 40011
Not Installed CVE-2005-0953
CVE-2005-1260
Red Hat Enterprise Linux RHSA-2006-0160 Update Is CVE-2005-3191 2006-06-17 18:14:10 UTC 40012
Not Installed CVE-2005-3192
CVE-2005-3193
CVE-2005-3624
CVE-2005-3625
CVE-2005-3626
CVE-2005-3627
CVE-2005-3628
Red Hat Enterprise Linux RHSA-2006-0158 Update Is CVE-2005-3352 2006-06-17 15:45:45 UTC 40013
Not Installed
Red Hat Enterprise Linux RHSA-2006-0179 Update Is CVE-2006-0150 2006-06-02 23:03:43 UTC 40014
Not Installed
Red Hat Enterprise Linux RHSA-2005-840 Update Is CVE-2005-3191 2006-06-02 23:03:43 UTC 40015
Not Installed CVE-2005-3192
CVE-2005-3193
Red Hat Enterprise Linux RHSA-2005-843 Update Is CVE-2005-3632 2006-06-17 15:45:45 UTC 40016
Not Installed CVE-2005-3662
Red Hat Enterprise Linux RHSA-2005-850 Update Is CVE-2005-2933 2006-06-17 18:14:10 UTC 40017
Not Installed
Red Hat Enterprise Linux RHSA-2005-810 Update Is CVE-2005-2975 2006-06-17 15:45:45 UTC 40018
Not Installed CVE-2005-2976
CVE-2005-3186
Red Hat Enterprise Linux RHSA-2005-839 Update Is CVE-2005-2929 2006-06-02 23:03:42 UTC 40019
Not Installed
Red Hat Enterprise Linux RHSA-2005-806 Update Is CVE-1999-1572 2006-06-17 02:01:13 UTC 40020
Not Installed CVE-2005-1111
Red Hat Enterprise Linux RHSA-2005-838 Update Is CVE-2005-3388 2006-06-02 23:03:42 UTC 40021
Not Installed CVE-2005-3389
CVE-2005-3390
Red Hat Enterprise Linux RHSA-2005-828 Update Is CVE-2005-2974 2006-06-02 23:03:42 UTC 40022
Not Installed CVE-2005-3350
Red Hat Enterprise Linux RHSA-2005-812 Update Is CVE-2005-3185 2006-06-17 18:14:10 UTC 40023
Not Installed
Red Hat Enterprise Linux RHSA-2005-823 Update Is CVE-2005-3088 2006-06-17 15:45:45 UTC 40024
Not Installed
Red Hat Enterprise Linux RHSA-2005-799 Update Is CVE-2005-2337 2006-06-17 15:45:44 UTC 40025
Not Installed
Red Hat Enterprise Linux RHSA-2005-801 Update Is CVE-2005-1704 2006-06-02 23:03:42 UTC 40026
Not Installed CVE-2005-1705
Red Hat Enterprise Linux RHSA-2005-802 Update Is CVE-2005-3178 2006-06-17 15:45:44 UTC 40027
Not Installed
Red Hat Enterprise Linux RHSA-2005-751 Update Is CVE-2004-0823 2006-06-02 23:03:42 UTC 40028
Not Installed CVE-2005-2069
Red Hat Enterprise Linux RHSA-2005-763 Update Is CVE-2005-1704 2006-06-02 23:03:42 UTC 40029
Not Installed
Red Hat Enterprise Linux RHSA-2005-770 Update Is CVE-2004-2392 2006-06-17 15:45:44 UTC 40030
Not Installed
Red Hat Enterprise Linux RHSA-2005-782 Update Is CVE-2001-1494 2006-06-17 18:14:10 UTC 40031
Not Installed CVE-2005-2876
Red Hat Enterprise Linux RHSA-2005-766 Update Is CVE-2004-2479 2006-06-17 18:14:10 UTC 40032
Not Installed CVE-2005-2794
CVE-2005-2796
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2005-773 Update Is CVE-2005-2700 2006-06-02 23:03:42 UTC 40033
Not Installed
Red Hat Enterprise Linux RHSA-2005-329 Update Is CVE-2005-2495 2006-06-17 15:45:42 UTC 40034
Not Installed
Red Hat Enterprise Linux RHSA-2005-761 Update Is CVE-2005-2491 2006-06-02 23:03:42 UTC 40035
Not Installed
Red Hat Enterprise Linux RHSA-2005-756 Update Is CVE-2005-2693 2006-06-17 18:14:10 UTC 40036
Not Installed
Red Hat Enterprise Linux RHSA-2005-745 Update Is CVE-2005-2368 2006-06-02 23:03:42 UTC 40037
Not Installed
Red Hat Enterprise Linux RHSA-2005-747 Update Is CVE-2005-2499 2006-06-17 15:45:44 UTC 40038
Not Installed
Red Hat Enterprise Linux RHSA-2005-589 Update Is CVE-2005-2103 2006-06-17 15:45:44 UTC 40039
Not Installed
Red Hat Enterprise Linux RHSA-2005-598 Update Is CVE-2005-2104 2006-06-02 23:03:41 UTC 40040
Not Installed
Red Hat Enterprise Linux RHSA-2005-720 Update Is CVE-2005-2177 2006-06-17 15:45:44 UTC 40041
Not Installed
Red Hat Enterprise Linux RHSA-2005-583 Update Is CVE-2002-1914 2006-06-17 18:14:10 UTC 40042
Not Installed
Red Hat Enterprise Linux RHSA-2005-603 Update Is CVE-2005-1848 2006-06-17 18:14:10 UTC 40043
Not Installed
Red Hat Enterprise Linux RHSA-2005-640 Update Is CVE-2005-2335 2006-06-17 15:45:44 UTC 40044
Not Installed
Red Hat Enterprise Linux RHSA-2005-535 Update Is CVE-2005-1993 2006-06-17 18:14:09 UTC 40045
Not Installed
Red Hat Enterprise Linux RHSA-2005-504 Update Is CVE-2005-0488 2006-06-17 15:45:44 UTC 40046
Not Installed
Red Hat Enterprise Linux RHSA-2005-357 Update Is CVE-2005-0758 2006-06-17 15:45:43 UTC 40047
Not Installed CVE-2005-0988
CVE-2005-1228
Red Hat Enterprise Linux RHSA-2005-410 Update Is CVE-2005-0372 2006-06-02 23:03:41 UTC 40048
Not Installed
Red Hat Enterprise Linux RHSA-2005-495 Update Is CVE-2004-0175 2006-06-17 15:45:44 UTC 40049
Not Installed
Red Hat Enterprise Linux RHSA-2005-506 Update Is CVE-2003-0427 2006-06-17 15:45:44 UTC 40050
Not Installed
Red Hat Enterprise Linux RHSA-2005-416 Update Is CVE-2003-0644 2006-06-02 23:03:41 UTC 40051
Not Installed
Red Hat Enterprise Linux RHSA-2005-481 Update Is CVE-2004-0175 2006-06-17 18:14:09 UTC 40052
Not Installed
Red Hat Enterprise Linux RHSA-2004-638 Update Is CVE-2004-0941 2006-06-02 23:03:40 UTC 40053
Not Installed CVE-2004-0990
Red Hat Enterprise Linux RHSA-2004-650 Update Is CVE-2004-0110 2006-06-02 23:03:40 UTC 40054
Not Installed CVE-2004-0989
Red Hat Enterprise Linux RHSA-2005-473 Update Is CVE-2005-0605 2006-06-17 15:45:43 UTC 40055
Not Installed
Red Hat Enterprise Linux RHSA-2005-371 Update Is CVE-2005-0013 2006-06-17 15:45:43 UTC 40056
Not Installed
Red Hat Enterprise Linux RHSA-2005-381 Update Is CVE-2004-1287 2006-06-17 15:45:43 UTC 40057
Not Installed CVE-2005-1194
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2005-377 Update Is CVE-2004-1772 2006-06-17 18:14:09 UTC 40058
Not Installed CVE-2004-1773
CVE-2005-0990
Red Hat Enterprise Linux RHSA-2005-364 Update Is CVE-2005-1061 2006-06-17 15:45:43 UTC 40059
Not Installed
Red Hat Enterprise Linux RHSA-2005-021 Update Is CVE-2004-0803 2006-06-02 23:03:40 UTC 40060
Not Installed CVE-2004-0804
CVE-2004-0886
Red Hat Enterprise Linux RHSA-2005-212 Update Is CVE-2004-1006 2006-06-17 18:14:09 UTC 40061
Not Installed
Red Hat Enterprise Linux RHSA-2005-307 Update Is CVE-2005-0396 2006-06-02 23:03:41 UTC 40062
Not Installed
Red Hat Enterprise Linux RHSA-2005-340 Update Is CVE-2005-0490 2006-06-17 15:45:42 UTC 40063
Not Installed
Red Hat Enterprise Linux RHSA-2005-304 Update Is CVE-2005-0706 2006-06-02 23:03:41 UTC 40064
Not Installed
Red Hat Enterprise Linux RHSA-2005-334 Update Is CVE-2005-0709 2006-06-02 23:03:41 UTC 40065
Not Installed CVE-2005-0710
CVE-2005-0711
Red Hat Enterprise Linux RHSA-2005-303 Update Is CVE-2005-0667 2006-06-17 15:45:42 UTC 40066
Not Installed
Red Hat Enterprise Linux RHSA-2005-175 Update Is CVE-2005-0205 2006-06-02 23:03:41 UTC 40067
Not Installed
Red Hat Enterprise Linux RHSA-2005-009 Update Is CVE-2004-1158 2006-06-17 02:01:11 UTC 40068
Not Installed CVE-2004-1165
CVE-2005-0078
Red Hat Enterprise Linux RHSA-2005-104 Update Is CVE-2005-0088 2006-06-02 23:03:41 UTC 40069
Not Installed
Red Hat Enterprise Linux RHSA-2005-134 Update Is CVE-2005-0100 2006-06-17 15:45:42 UTC 40070
Not Installed
Red Hat Enterprise Linux RHSA-2005-136 Update Is CVE-2005-0202 2006-06-17 02:01:12 UTC 40071
Not Installed
Red Hat Enterprise Linux RHSA-2005-039 Update Is CVE-2004-1184 2006-06-02 23:03:40 UTC 40072
Not Installed CVE-2004-1185
CVE-2004-1186
Red Hat Enterprise Linux RHSA-2005-069 Update Is CVE-2005-0077 2006-06-02 23:03:40 UTC 40073
Not Installed
Red Hat Enterprise Linux RHSA-2005-007 Update Is CVE-2004-0947 2006-06-02 23:03:40 UTC 40074
Not Installed CVE-2004-1027
Red Hat Enterprise Linux RHSA-2005-014 Update Is CVE-2004-0946 2006-06-02 23:03:40 UTC 40075
Not Installed CVE-2004-1014
Red Hat Enterprise Linux RHSA-2005-015 Update Is CVE-2003-0279 2006-06-02 23:03:40 UTC 40076
Not Installed CVE-2003-0297
Red Hat Enterprise Linux RHSA-2005-005 Update Is CVE-2002-0875 2006-06-02 23:03:40 UTC 40077
Not Installed
Red Hat Enterprise Linux RHSA-2005-020 Update Is CVE-2004-1154 2006-06-17 15:45:42 UTC 40078
Not Installed
Red Hat Enterprise Linux RHSA-2004-651 Update Is CVE-2004-1025 2006-06-02 23:03:40 UTC 40079
Not Installed CVE-2004-1026
Red Hat Enterprise Linux RHSA-2004-634 Update Is CVE-2004-1010 2006-06-02 23:03:40 UTC 40080
Not Installed
Red Hat Enterprise Linux RHSA-2004-536 Update Is CVE-2001-1413 2006-06-02 23:03:39 UTC 40081
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2004-615 Update Is CVE-2004-0989 2006-06-17 15:45:42 UTC 40082
Not Installed
Red Hat Enterprise Linux RHSA-2004-585 Update Is CVE-2004-0409 2006-06-17 15:45:42 UTC 40083
Not Installed
Red Hat Enterprise Linux RHSA-2004-546 Update Is CVE-2004-0884 2006-06-02 23:03:40 UTC 40084
Not Installed
Red Hat Enterprise Linux RHSA-2004-440 Update Is CVE-2004-0694 2006-06-02 23:03:39 UTC 40085
Not Installed CVE-2004-0745
CVE-2004-0769
CVE-2004-0771
Red Hat Enterprise Linux RHSA-2004-436 Update Is CVE-2004-0792 2006-06-17 18:14:09 UTC 40086
Not Installed
Red Hat Enterprise Linux RHSA-2004-414 Update Is CVE-2004-0691 2006-06-02 23:03:39 UTC 40087
Not Installed CVE-2004-0692
CVE-2004-0693
Red Hat Enterprise Linux RHSA-2004-344 Update Is CVE-2004-0422 2006-06-17 15:45:42 UTC 40088
Not Installed
Red Hat Enterprise Linux RHSA-2004-373 Update Is CVE-2004-0494 2006-06-02 23:03:39 UTC 40089
Not Installed
Red Hat Enterprise Linux RHSA-2004-402 Update Is CVE-2002-1363 2006-06-02 23:03:39 UTC 40090
Not Installed CVE-2004-0597
CVE-2004-0598
CVE-2004-0599
Red Hat Enterprise Linux RHSA-2004-244 Update Is CVE-2004-0536 2006-06-02 23:03:39 UTC 40091
Not Installed
Red Hat Enterprise Linux RHSA-2004-174 Update Is CVE-2004-0233 2006-06-17 15:45:42 UTC 40092
Not Installed
Red Hat Enterprise Linux RHSA-2004-219 Update Is CVE-2004-0183 2006-06-17 18:14:09 UTC 40093
Not Installed CVE-2004-0184
Red Hat Enterprise Linux RHSA-2004-191 Update Is CVE-2004-0179 2006-06-02 23:03:39 UTC 40094
Not Installed CVE-2004-0398
Red Hat Enterprise Linux RHSA-2003-404 Update Is CVE-2003-0963 2006-06-02 23:03:39 UTC 40095
Not Installed
Red Hat Enterprise Linux RHSA-2003-312 Update Is CVE-2003-0855 2006-06-02 23:03:39 UTC 40096
Not Installed
Red Hat Enterprise Linux RHSA-2003-297 Update Is CVE-2003-0740 2006-06-02 23:03:39 UTC 40097
Not Installed
Red Hat Enterprise Linux RHSA-2003-317 Update Is CVE-2003-0856 2006-06-17 18:14:09 UTC 40098
Not Installed
Red Hat Enterprise Linux RHSA-2003-163 Update Is CVE-2002-1308 2006-06-02 23:03:38 UTC 40099
Not Installed
Red Hat Enterprise Linux RHSA-2003-285 Update Is CVE-2003-0773 2006-06-02 23:03:39 UTC 40100
Not Installed CVE-2003-0774
CVE-2003-0775
CVE-2003-0776
CVE-2003-0777
CVE-2003-0778
Red Hat Enterprise Linux RHSA-2003-262 Update Is CVE-2003-0686 2006-06-02 23:03:39 UTC 40101
Not Installed
Red Hat Enterprise Linux RHSA-2003-094 Update Is CVE-2003-0073 2006-06-02 23:03:38 UTC 40102
Not Installed CVE-2003-0150
Red Hat Enterprise Linux RHSA-2003-259 Update Is CVE-2003-0547 2006-06-02 23:03:38 UTC 40103
Not Installed CVE-2003-0548
CVE-2003-0549
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2003-200 Update Is CVE-2003-0282 2006-06-02 23:03:38 UTC 40104
Not Installed
Red Hat Enterprise Linux RHSA-2003-242 Update Is CVE-2003-0539 2006-06-17 15:45:41 UTC 40105
Not Installed
Red Hat Enterprise Linux RHSA-2003-027 Update Is CVE-2002-0846 2006-06-02 23:03:38 UTC 40106
Not Installed CVE-2002-1467
Red Hat Enterprise Linux RHSA-2003-071 Update Is CVE-2003-0077 2006-06-17 15:45:41 UTC 40107
Not Installed CVE-2003-0079
Red Hat Enterprise Linux RHSA-2003-182 Update Is CVE-2003-0354 2006-06-02 23:03:38 UTC 40108
Not Installed
Red Hat Enterprise Linux RHSA-2003-167 Update Is CVE-2003-0188 2006-06-17 15:45:41 UTC 40109
Not Installed
Red Hat Enterprise Linux RHSA-2003-050 Update Is CVE-2002-1155 2006-06-17 18:14:08 UTC 40110
Not Installed
Red Hat Enterprise Linux RHSA-2003-038 Update Is CVE-2002-1395 2006-06-17 15:45:41 UTC 40111
Not Installed
Red Hat Enterprise Linux RHSA-2003-081 Update Is CVE-2003-0107 2006-06-17 15:45:41 UTC 40112
Not Installed
Red Hat Enterprise Linux RHSA-2003-111 Update Is CVE-2002-1090 2006-06-02 23:03:38 UTC 40113
Not Installed CVE-2003-0140
Red Hat Enterprise Linux RHSA-2003-150 Update Is CVE-2003-0136 2006-06-02 23:03:38 UTC 40114
Not Installed
Red Hat Enterprise Linux RHSA-2003-161 Update Is CVE-2003-0211 2006-06-17 15:45:41 UTC 40115
Not Installed
Red Hat Enterprise Linux RHSA-2003-114 Update Is CVE-2003-0084 2006-06-02 23:03:38 UTC 40116
Not Installed
Red Hat Enterprise Linux RHSA-2003-119 Update Is CVE-2002-1362 2006-06-02 23:03:38 UTC 40117
Not Installed
Red Hat Enterprise Linux RHSA-2003-134 Update Is CVE-2003-0124 2006-06-17 18:14:09 UTC 40118
Not Installed
Red Hat Enterprise Linux RHSA-2003-103 Update Is CVE-2003-0127 2006-06-17 18:14:09 UTC 40119
Not Installed
Red Hat Enterprise Linux RHSA-2003-055 Update Is CVE-2003-0022 2006-06-02 23:03:38 UTC 40120
Not Installed CVE-2003-0023
CVE-2003-0066
Red Hat Enterprise Linux RHSA-2003-087 Update Is CVE-2003-0102 2006-06-17 18:14:08 UTC 40121
Not Installed
Red Hat Enterprise Linux RHSA-2005-755 Update Is CVE-2005-2665 2006-06-02 23:03:42 UTC 40122
Not Installed
Red Hat Enterprise Linux RHSA-2005-512 Update Is CVE-2004-1009 2006-06-02 23:03:41 UTC 40123
Not Installed CVE-2004-1090
CVE-2004-1091
CVE-2004-1093
CVE-2004-1174
CVE-2004-1175
CVE-2005-0763
Red Hat Enterprise Linux RHSA-2003-305 Update Is CVE-2003-0795 2006-06-17 18:14:09 UTC 40124
Not Installed CVE-2003-0858
Red Hat Enterprise Linux RHSA-2002-312 Update Is CVE-2002-1378 2006-06-02 23:03:38 UTC 40125
Not Installed CVE-2002-1379
CVE-2002-1508
Red Hat Enterprise Linux RHSA-2003-009 Update Is CVE-2002-1277 2006-06-02 23:03:38 UTC 40126
Not Installed
Red Hat Enterprise Linux RHSA-2003-068 Update Is CVE-2002-1511 2006-06-17 18:14:08 UTC 40127
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2003-003 Update Is CVE-2002-0970 2006-06-02 23:03:38 UTC 40128
Not Installed CVE-2002-1151
CVE-2002-1247
CVE-2002-1306
CVE-2002-1393
Red Hat Enterprise Linux RHSA-2003-008 Update Is CVE-2002-1391 2006-06-02 23:03:38 UTC 40129
Not Installed CVE-2002-1392
Red Hat Enterprise Linux RHSA-2003-045 Update Is CVE-2002-1335 2006-06-17 15:45:41 UTC 40130
Not Installed CVE-2002-1348
Red Hat Enterprise Linux RHSA-2002-211 Update Is CVE-2002-0838 2006-06-02 23:03:37 UTC 40131
Not Installed
Red Hat Enterprise Linux RHSA-2002-255 Update Is CVE-2002-0180 2006-06-17 18:14:08 UTC 40132
Not Installed
Red Hat Enterprise Linux RHSA-2002-261 Update Is CVE-2002-1158 2006-06-17 18:14:08 UTC 40133
Not Installed CVE-2002-1159
Red Hat Enterprise Linux RHSA-2002-165 Update Is CVE-2002-0835 2006-06-02 23:03:37 UTC 40134
Not Installed
Red Hat Enterprise Linux RHSA-2006-0283 Update Is CVE-2006-0188 2006-06-17 15:45:46 UTC 40135
Not Installed CVE-2006-0195
CVE-2006-0377
Red Hat Enterprise Linux RHSA-2006-0267 Update Is CVE-2005-3732 2006-06-17 15:45:46 UTC 40136
Not Installed
Red Hat Enterprise Linux RHSA-2006-0276 Update Is CVE-2003-1303 2006-06-17 15:45:46 UTC 40137
Not Installed CVE-2005-2933
CVE-2005-3883
CVE-2006-0208
CVE-2006-0996
CVE-2007-2756
CVE-2007-2872
CVE-2007-3799
CVE-2007-3996
CVE-2007-3998
CVE-2007-4658
CVE-2007-4670
Red Hat Enterprise Linux RHSA-2006-0271 Update Is CVE-2005-4744 2006-06-17 15:45:46 UTC 40138
Not Installed CVE-2006-1354
Red Hat Enterprise Linux RHSA-2006-0264 Update Is CVE-2006-0058 2006-06-17 15:45:45 UTC 40139
Not Installed
Red Hat Enterprise Linux RHSA-2006-0015 Update Is CVE-2005-3629 2006-06-17 18:14:10 UTC 40140
Not Installed
Red Hat Enterprise Linux RHSA-2006-0045 Update Is CVE-2005-2917 2006-06-17 18:14:10 UTC 40141
Not Installed
Red Hat Enterprise Linux RHSA-2006-0117 Update Is CVE-2005-1038 2006-06-17 15:45:45 UTC 40142
Not Installed
Red Hat Enterprise Linux RHSA-2006-0204 Update Is CVE-2005-3573 2006-06-17 15:45:45 UTC 40144
Not Installed CVE-2005-4153
Red Hat Enterprise Linux RHSA-2006-0163 Update Is CVE-2005-3624 2006-06-17 18:14:11 UTC 40145
Not Installed CVE-2005-3625
CVE-2005-3626
CVE-2005-3627
Red Hat Enterprise Linux RHSA-2006-0159 Update Is CVE-2005-2970 2006-06-17 15:45:45 UTC 40146
Not Installed CVE-2005-3352
CVE-2005-3357
Red Hat Enterprise Linux RHSA-2006-0164 Update Is CVE-2005-3656 2006-06-17 15:45:45 UTC 40147
Not Installed
Red Hat Enterprise Linux RHSA-2005-881 Update Is CVE-2004-0976 2006-06-02 23:03:43 UTC 40148
Not Installed CVE-2005-0448
CVE-2005-3962
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2005-811 Update Is CVE-2005-2975 2006-06-02 23:03:42 UTC 40149
Not Installed CVE-2005-3186
Red Hat Enterprise Linux RHSA-2005-807 Update Is CVE-2005-3185 2006-06-17 15:45:44 UTC 40150
Not Installed
Red Hat Enterprise Linux RHSA-2005-830 Update Is CVE-2004-0079 2006-06-17 18:14:10 UTC 40151
Not Installed
Red Hat Enterprise Linux RHSA-2005-800 Update Is CVE-2005-0109 2006-06-17 18:14:10 UTC 40152
Not Installed CVE-2005-2969
Red Hat Enterprise Linux RHSA-2005-081 Update Is CVE-2004-0967 2006-06-02 23:03:41 UTC 40153
Not Installed
Red Hat Enterprise Linux RHSA-2005-345 Update Is CVE-2005-2499 2006-06-17 15:45:43 UTC 40154
Not Installed
Red Hat Enterprise Linux RHSA-2005-373 Update Is CVE-2005-1740 2006-06-17 18:14:09 UTC 40155
Not Installed CVE-2005-2177
CVE-2005-4837
Red Hat Enterprise Linux RHSA-2005-550 Update Is CVE-2004-2069 2006-06-17 18:14:10 UTC 40156
Not Installed
Red Hat Enterprise Linux RHSA-2005-378 Update Is CVE-2005-1111 2006-06-17 15:45:43 UTC 40157
Not Installed
Red Hat Enterprise Linux RHSA-2005-499 Update Is CVE-2005-1686 2006-06-17 15:45:44 UTC 40158
Not Installed
Red Hat Enterprise Linux RHSA-2005-433 Update Is CVE-2005-1409 2006-06-17 15:45:43 UTC 40159
Not Installed CVE-2005-1410
Red Hat Enterprise Linux RHSA-2005-074 Update Is CVE-2004-0175 2006-06-02 23:03:41 UTC 40160
Not Installed
Red Hat Enterprise Linux RHSA-2005-421 Update Is CVE-2005-1278 2006-06-17 18:14:09 UTC 40161
Not Installed CVE-2005-1279
CVE-2005-1280
Red Hat Enterprise Linux RHSA-2005-068 Update Is CVE-2005-0086 2006-06-17 02:01:12 UTC 40162
Not Installed
Red Hat Enterprise Linux RHSA-2004-434 Update Is CVE-2004-0750 2006-06-02 23:03:39 UTC 40163
Not Installed
Red Hat Enterprise Linux RHSA-2004-323 Update Is CVE-2004-0694 2006-06-17 18:14:09 UTC 40164
Not Installed CVE-2004-0745
CVE-2004-0769
CVE-2004-0771
Red Hat Enterprise Linux RHSA-2004-409 Update Is CVE-2004-0557 2006-06-02 23:03:39 UTC 40165
Not Installed
Red Hat Enterprise Linux RHSA-2004-047 Update Is CVE-2004-0097 2006-06-17 15:45:41 UTC 40166
Not Installed
Red Hat Enterprise Linux RHSA-2004-050 Update Is CVE-2004-0078 2006-06-02 23:03:39 UTC 40167
Not Installed
Red Hat Enterprise Linux RHSA-2004-005 Update Is CVE-2003-0988 2006-06-02 23:03:39 UTC 40168
Not Installed
Red Hat Enterprise Linux RHSA-2003-315 Update Is CVE-2003-0858 2006-06-17 18:14:09 UTC 40169
Not Installed
Red Hat Enterprise Linux RHSA-2006-0427 Update Is CVE-2006-1526 2006-06-17 15:45:46 UTC 40170
Not Installed CVE-2006-1931
Red Hat Enterprise Linux RHSA-2006-0451 Update Is CVE-2006-1526 2006-06-17 15:45:46 UTC 40171
Not Installed CVE-2006-3467
Red Hat Enterprise Linux RHSA-2006-0328 Update Is CVE-2006-0748 2006-06-02 23:03:43 UTC 40172
Not Installed CVE-2006-0749
CVE-2006-1724
CVE-2006-1727
CVE-2006-1728
Check Name CVE Number Date ID
CVE-2006-1729
CVE-2006-1730
CVE-2006-1731
CVE-2006-1732
CVE-2006-1733
CVE-2006-1734
CVE-2006-1735
CVE-2006-1737
CVE-2006-1738
CVE-2006-1739
CVE-2006-1740
CVE-2006-1741
CVE-2006-1742
CVE-2006-1790
CVE-2006-2776
CVE-2006-2778
CVE-2006-2779
CVE-2006-2780
CVE-2006-2782
CVE-2006-2783
CVE-2006-2784
CVE-2006-2785
CVE-2006-2786
CVE-2006-2787
CVE-2006-2788
CVE-2006-3113
CVE-2006-3677
CVE-2006-3801
CVE-2006-3802
CVE-2006-3803
CVE-2006-3805
CVE-2006-3806
CVE-2006-3807
CVE-2006-3808
CVE-2006-3809
CVE-2006-3810
CVE-2006-3811
CVE-2006-3812
Red Hat Enterprise Linux RHSA-2006-0330 Update Is CVE-2006-0292 2006-06-02 23:03:43 UTC 40173
Not Installed CVE-2006-0296
CVE-2006-0748
CVE-2006-0749
CVE-2006-0884
CVE-2006-1045
CVE-2006-1724
CVE-2006-1727
CVE-2006-1728
CVE-2006-1730
CVE-2006-1731
CVE-2006-1732
CVE-2006-1733
CVE-2006-1734
CVE-2006-1735
CVE-2006-1737
CVE-2006-1738
CVE-2006-1739
CVE-2006-1741
CVE-2006-1742
CVE-2006-1790
Red Hat Enterprise Linux RHSA-2006-0262 Update Is CVE-2006-0746 2006-06-02 23:03:43 UTC 40174
Not Installed
Red Hat Enterprise Linux RHSA-2006-0016 Update Is CVE-2005-3629 2006-06-17 18:14:10 UTC 40175
Not Installed
Red Hat Enterprise Linux RHSA-2006-0044 Update Is CVE-2006-0225 2006-06-17 18:14:10 UTC 40176
Not Installed
Red Hat Enterprise Linux RHSA-2006-0052 Update Is CVE-2005-2917 2006-06-17 18:14:10 UTC 40177
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2006-0129 Update Is CVE-2005-3351 2006-06-17 15:45:45 UTC 40178
Not Installed
Red Hat Enterprise Linux RHSA-2006-0232 Update Is CVE-2006-0300 2006-06-17 15:45:45 UTC 40180
Not Installed
Red Hat Enterprise Linux RHSA-2006-0201 Update Is CVE-2006-0301 2006-06-02 23:03:43 UTC 40181
Not Installed
Red Hat Enterprise Linux RHSA-2006-0205 Update Is CVE-2006-0481 2006-06-17 15:45:45 UTC 40182
Not Installed
Red Hat Enterprise Linux RHSA-2006-0207 Update Is CVE-2006-0645 2006-06-17 02:01:14 UTC 40183
Not Installed CVE-2006-4790
Red Hat Enterprise Linux RHSA-2006-0194 Update Is CVE-2004-0941 2006-06-17 18:14:11 UTC 40184
Not Installed
Red Hat Enterprise Linux RHSA-2006-0184 Update Is CVE-2006-0019 2006-06-02 23:03:43 UTC 40185
Not Installed
Red Hat Enterprise Linux RHSA-2006-0177 Update Is CVE-2005-3624 2006-06-02 23:03:43 UTC 40186
Not Installed CVE-2005-3625
CVE-2005-3626
CVE-2005-3627
Red Hat Enterprise Linux RHSA-2005-875 Update Is CVE-2005-4077 2006-06-17 15:45:45 UTC 40187
Not Installed
Red Hat Enterprise Linux RHSA-2005-880 Update Is CVE-2005-3962 2006-06-17 15:45:45 UTC 40188
Not Installed
Red Hat Enterprise Linux RHSA-2005-848 Update Is CVE-2005-2933 2006-06-17 18:14:10 UTC 40189
Not Installed
Red Hat Enterprise Linux RHSA-2005-825 Update Is CVE-2005-2672 2006-06-02 23:03:42 UTC 40190
Not Installed
Red Hat Enterprise Linux RHSA-2005-793 Update Is CVE-2005-2978 2006-06-17 15:45:44 UTC 40191
Not Installed
Red Hat Enterprise Linux RHSA-2005-767 Update Is CVE-2005-2069 2006-06-02 23:03:42 UTC 40192
Not Installed CVE-2005-2641
Red Hat Enterprise Linux RHSA-2005-346 Update Is CVE-2005-2499 2006-06-17 15:45:43 UTC 40193
Not Installed
Red Hat Enterprise Linux RHSA-2005-361 Update Is CVE-2005-1038 2006-06-17 15:45:43 UTC 40194
Not Installed
Red Hat Enterprise Linux RHSA-2005-395 Update Is CVE-2005-1740 2006-06-17 15:45:43 UTC 40195
Not Installed CVE-2005-2177
CVE-2005-4837
Red Hat Enterprise Linux RHSA-2005-685 Update Is CVE-2005-1636 2006-06-17 15:45:44 UTC 40196
Not Installed
Red Hat Enterprise Linux RHSA-2005-788 Update Is CVE-2005-2629 2006-06-17 15:45:44 UTC 40197
Not Installed CVE-2005-2710
CVE-2005-2922
Red Hat Enterprise Linux RHSA-2005-358 Update Is CVE-2005-2491 2006-06-17 15:45:43 UTC 40198
Not Installed
Red Hat Enterprise Linux RHSA-2005-584 Update Is CVE-2005-1849 2006-06-02 23:03:41 UTC 40199
Not Installed
Red Hat Enterprise Linux RHSA-2005-639 Update Is CVE-2005-1852 2006-06-02 23:03:42 UTC 40200
Not Installed CVE-2005-2369
CVE-2005-2370
CVE-2005-2448
Red Hat Enterprise Linux RHSA-2005-505 Update Is CVE-2005-1267 2006-06-17 18:14:09 UTC 40201
Not Installed
Red Hat Enterprise Linux RHSA-2005-165 Update Is CVE-2004-0175 2006-06-02 23:03:41 UTC 40202
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2005-408 Update Is CVE-2005-0546 2006-06-17 15:45:43 UTC 40203
Not Installed
Red Hat Enterprise Linux RHSA-2005-300 Update Is CVE-2005-0664 2006-06-02 23:03:41 UTC 40204
Not Installed
Red Hat Enterprise Linux RHSA-2005-152 Update Is CVE-2005-0337 2006-06-17 15:45:42 UTC 40205
Not Installed
Red Hat Enterprise Linux RHSA-2005-033 Update Is CVE-2005-0087 2006-06-17 15:45:42 UTC 40206
Not Installed
Red Hat Enterprise Linux RHSA-2005-040 Update Is CVE-2004-1184 2006-06-02 23:03:40 UTC 40207
Not Installed CVE-2004-1185
CVE-2004-1186
Red Hat Enterprise Linux RHSA-2005-072 Update Is CVE-2005-0077 2006-06-02 23:03:40 UTC 40208
Not Installed
Red Hat Enterprise Linux RHSA-2005-090 Update Is CVE-2005-0085 2006-06-17 18:14:09 UTC 40209
Not Installed
Red Hat Enterprise Linux RHSA-2005-100 Update Is CVE-2005-0088 2006-06-02 23:03:41 UTC 40210
Not Installed
Red Hat Enterprise Linux RHSA-2005-110 Update Is CVE-2005-0100 2006-06-17 15:45:42 UTC 40211
Not Installed
Red Hat Enterprise Linux RHSA-2005-133 Update Is CVE-2005-0100 2006-06-17 15:45:42 UTC 40212
Not Installed
Red Hat Enterprise Linux RHSA-2007-0002 Update Is CVE-2006-6101 2007-02-01 16:26:30 UTC 40213
Not Installed CVE-2006-6102
CVE-2006-6103
Red Hat Enterprise Linux RHSA-2006-0749 Update Is CVE-2006-6097 2007-02-01 16:26:25 UTC 40214
Not Installed
Red Hat Enterprise Linux RHSA-2006-0759 Update Is CVE-2006-6497 2007-02-01 16:26:28 UTC 40215
Not Installed CVE-2006-6498
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
CVE-2006-6505
Red Hat Enterprise Linux RHSA-2006-0754 Update Is CVE-2006-6169 2007-02-01 16:26:26 UTC 40216
Not Installed CVE-2006-6235
Red Hat Enterprise Linux RHSA-2006-0726 Update Is CVE-2006-4574 2007-02-01 16:26:19 UTC 40217
Not Installed CVE-2006-4805
CVE-2006-5468
CVE-2006-5469
CVE-2006-5740
Red Hat Enterprise Linux RHSA-2006-0727 Update Is CVE-2005-3011 2007-02-01 16:26:20 UTC 40218
Not Installed CVE-2006-4810
Red Hat Enterprise Linux RHSA-2006-0729 Update Is CVE-2006-5467 2007-02-01 16:26:21 UTC 40219
Not Installed
Red Hat Enterprise Linux RHSA-2006-0730 Update Is CVE-2006-5465 2007-02-01 16:26:22 UTC 40220
Not Installed
Red Hat Enterprise Linux RHSA-2006-0725 Update Is CVE-2006-4811 2007-02-01 16:26:18 UTC 40221
Not Installed
Red Hat Enterprise Linux RHSA-2006-0720 Update Is CVE-2006-4811 2007-02-01 16:26:17 UTC 40222
Not Installed
Red Hat Enterprise Linux RHSA-2006-0698 Update Is CVE-2003-0386 2007-02-01 16:26:13 UTC 40223
Not Installed CVE-2006-0225
CVE-2006-4924
CVE-2006-5051
Red Hat Enterprise Linux RHSA-2006-0667 Update Is CVE-2006-4334 2007-02-01 16:26:09 UTC 40224
Not Installed CVE-2006-4335
CVE-2006-4336
Check Name CVE Number Date ID
CVE-2006-4337
CVE-2006-4338
Red Hat Enterprise Linux RHSA-2006-0663 Update Is CVE-2006-1168 2007-01-31 20:11:45 UTC 40225
Not Installed
Red Hat Enterprise Linux RHSA-2006-0648 Update Is CVE-2006-3459 2007-02-01 16:26:08 UTC 40226
Not Installed CVE-2006-3460
CVE-2006-3461
CVE-2006-3462
CVE-2006-3463
CVE-2006-3464
CVE-2006-3465
Red Hat Enterprise Linux RHSA-2006-0633 Update Is CVE-2006-3743 2007-02-01 16:26:07 UTC 40227
Not Installed CVE-2006-3744
CVE-2006-4144
Red Hat Enterprise Linux RHSA-2006-0618 Update Is CVE-2006-3918 2007-02-01 16:26:05 UTC 40228
Not Installed
Red Hat Enterprise Linux RHSA-2006-0603 Update Is CVE-2006-2024 2007-02-01 16:26:03 UTC 40229
Not Installed CVE-2006-3459
CVE-2006-3460
CVE-2006-3461
CVE-2006-3462
CVE-2006-3463
CVE-2006-3464
CVE-2006-3465
Red Hat Enterprise Linux RHSA-2006-0591 Update Is CVE-2006-3403 2007-02-01 16:26:00 UTC 40230
Not Installed
Red Hat Enterprise Linux RHSA-2006-0500 Update Is CVE-2006-0747 2007-02-01 16:25:50 UTC 40231
Not Installed CVE-2007-1351
Red Hat Enterprise Linux RHSA-2006-0577 Update Is CVE-2006-3242 2007-02-01 16:25:58 UTC 40232
Not Installed
Red Hat Enterprise Linux RHSA-2006-0515 Update Is CVE-2006-1173 2007-02-01 16:25:51 UTC 40233
Not Installed
Red Hat Enterprise Linux RHSA-2006-0498 Update Is CVE-2003-1294 2007-02-01 16:25:49 UTC 40234
Not Installed CVE-2004-2655
Red Hat Enterprise Linux RHSA-2006-0533 Update Is CVE-2006-2223 2007-02-01 16:25:53 UTC 40235
Not Installed CVE-2006-2224
CVE-2006-2276
Red Hat Enterprise Linux RHSA-2007-0011 Update Is CVE-2006-4514 2007-02-01 16:26:32 UTC 40236
Not Installed
Red Hat Enterprise Linux RHSA-2007-0001 Update Is CVE-2006-5870 2007-02-01 16:26:30 UTC 40237
Not Installed
Red Hat Enterprise Linux RHSA-2006-0738 Update Is CVE-2006-5794 2007-01-31 20:52:16 UTC 40238
Not Installed
Red Hat Enterprise Linux RHSA-2006-0713 Update Is CVE-2006-4980 2007-02-01 16:26:14 UTC 40239
Not Installed
Red Hat Enterprise Linux RHSA-2006-0695 Update Is CVE-2006-2937 2007-02-01 16:26:12 UTC 40240
Not Installed CVE-2006-2940
CVE-2006-3738
CVE-2006-4343
Red Hat Enterprise Linux RHSA-2006-0668 Update Is CVE-2006-2842 2007-02-01 16:26:10 UTC 40241
Not Installed CVE-2006-4019
Red Hat Enterprise Linux RHSA-2006-0600 Update Is CVE-2006-2941 2007-02-01 16:26:02 UTC 40242
Not Installed CVE-2006-3636
Red Hat Enterprise Linux RHSA-2006-0619 Update Is CVE-2006-3918 2007-02-01 16:26:06 UTC 40243
Not Installed
Red Hat Enterprise Linux RHSA-2006-0576 Update Is CVE-2006-2933 2007-01-31 21:11:41 UTC 40244
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2006-0368 Update Is CVE-2005-1704 2007-02-01 16:25:48 UTC 40245
Not Installed
Red Hat Enterprise Linux RHSA-2006-0525 Update Is CVE-2006-2223 2007-02-01 16:25:52 UTC 40246
Not Installed CVE-2006-2224
CVE-2006-2276
Red Hat Enterprise Linux RHSA-2006-0526 Update Is CVE-2006-0591 2007-02-01 16:25:53 UTC 40247
Not Installed CVE-2006-2313
CVE-2006-2314
Red Hat Enterprise Linux RHSA-2007-0019 Update Is CVE-2007-0010 2007-02-01 16:26:33 UTC 40248
Not Installed
Red Hat Enterprise Linux RHSA-2007-0003 Update Is CVE-2006-6101 2007-02-01 16:26:31 UTC 40249
Not Installed CVE-2006-6102
CVE-2006-6103
Red Hat Enterprise Linux RHSA-2006-0758 Update Is CVE-2006-6497 2007-02-01 16:26:27 UTC 40250
Not Installed CVE-2006-6498
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
Red Hat Enterprise Linux RHSA-2006-0760 Update Is CVE-2006-6497 2007-02-01 16:26:29 UTC 40251
Not Installed CVE-2006-6498
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
CVE-2006-6505
Red Hat Enterprise Linux RHSA-2006-0746 Update Is CVE-2006-5989 2007-02-01 16:26:25 UTC 40252
Not Installed
Red Hat Enterprise Linux RHSA-2006-0719 Update Is CVE-2006-5170 2007-02-01 16:26:15 UTC 40253
Not Installed
Red Hat Enterprise Linux RHSA-2006-0742 Update Is CVE-2006-5925 2007-02-01 16:26:23 UTC 40254
Not Installed
Red Hat Enterprise Linux RHSA-2006-0680 Update Is CVE-2006-0645 2007-02-01 16:26:11 UTC 40255
Not Installed CVE-2006-4790
Red Hat Enterprise Linux RHSA-2006-0354 Update Is CVE-2005-1704 2007-02-01 16:25:47 UTC 40256
Not Installed
Red Hat Enterprise Linux RHSA-2006-0393 Update Is CVE-2005-2496 2007-02-01 16:25:48 UTC 40257
Not Installed
Red Hat Enterprise Linux RHSA-2006-0582 Update Is CVE-2005-2494 2007-01-31 21:52:50 UTC 40258
Not Installed CVE-2006-2449
Red Hat Enterprise Linux RHSA-2006-0605 Update Is CVE-2006-3813 2007-02-01 16:26:04 UTC 40259
Not Installed
Red Hat Enterprise Linux RHSA-2006-0612 Update Is CVE-2006-3083 2007-02-01 16:26:05 UTC 40260
Not Installed
Red Hat Enterprise Linux RHSA-2006-0597 Update Is CVE-2006-3376 2007-02-01 16:26:01 UTC 40261
Not Installed
Red Hat Enterprise Linux RHSA-2006-0598 Update Is CVE-2006-3404 2007-02-01 16:26:01 UTC 40262
Not Installed
Red Hat Enterprise Linux RHSA-2006-0539 Update Is CVE-2006-2607 2007-02-01 16:25:54 UTC 40263
Not Installed
Red Hat Enterprise Linux RHSA-2006-0544 Update Is CVE-2006-0903 2007-02-01 16:25:57 UTC 40264
Not Installed CVE-2006-1516
CVE-2006-1517
CVE-2006-2753
CVE-2006-3081
CVE-2006-4380
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2006-0543 Update Is CVE-2006-2447 2007-02-01 16:25:56 UTC 40265
Not Installed
Red Hat Enterprise Linux RHSA-2006-0541 Update Is CVE-2006-2453 2007-02-01 16:25:55 UTC 40266
Not Installed CVE-2006-2480
Red Hat Enterprise Linux RHSA-2007-0154 Update Is CVE-2007-0455 2007-04-26 21:23:10 UTC 40284
Not Installed CVE-2007-1001
CVE-2007-1285
CVE-2007-1286
CVE-2007-1583
CVE-2007-1711
CVE-2007-1718
Red Hat Enterprise Linux RHSA-2007-0125 Update Is CVE-2007-1003 2007-04-26 21:23:06 UTC 40285
Not Installed CVE-2007-1351
CVE-2007-1352
CVE-2007-1667
Red Hat Enterprise Linux RHSA-2007-0150 Update Is CVE-2007-1351 2007-04-26 21:23:08 UTC 40286
Not Installed
Red Hat Enterprise Linux RHSA-2007-0155 Update Is CVE-2007-0455 2007-04-26 21:23:11 UTC 40287
Not Installed CVE-2007-1001
CVE-2007-1285
CVE-2007-1286
CVE-2007-1583
CVE-2007-1711
CVE-2007-1718
Red Hat Enterprise Linux RHSA-2007-0126 Update Is CVE-2007-1003 2007-04-26 21:23:07 UTC 40288
Not Installed CVE-2007-1351
CVE-2007-1352
CVE-2007-1667
Red Hat Enterprise Linux RHSA-2007-0152 Update Is CVE-2006-4226 2007-04-26 21:23:09 UTC 40289
Not Installed
Red Hat Enterprise Linux RHSA-2007-0356 Update Is CVE-2006-5793 2007-05-25 21:20:35 UTC 40290
Not Installed CVE-2007-2445
Red Hat Enterprise Linux RHSA-2007-0354 Update Is CVE-2007-2446 2007-05-25 21:20:34 UTC 40291
Not Installed CVE-2007-2447
Red Hat Enterprise Linux RHSA-2007-0322 Update Is CVE-2007-1859 2007-05-25 21:20:23 UTC 40292
Not Installed
Red Hat Enterprise Linux RHSA-2007-0345 Update Is CVE-2007-1856 2007-05-25 21:20:29 UTC 40293
Not Installed
Red Hat Enterprise Linux RHSA-2007-0353 Update Is CVE-2007-1558 2007-05-25 21:20:32 UTC 40294
Not Installed
Red Hat Enterprise Linux RHSA-2007-0358 Update Is CVE-2007-1262 2007-05-25 21:20:37 UTC 40295
Not Installed CVE-2007-2589
Red Hat Enterprise Linux RHSA-2007-0338 Update Is CVE-2007-2028 2007-05-25 21:20:27 UTC 40296
Not Installed
Red Hat Enterprise Linux RHSA-2007-0336 Update Is CVE-2007-2138 2007-05-25 21:20:25 UTC 40297
Not Installed
Red Hat Enterprise Linux RHSA-2007-0349 Update Is CVE-2007-1864 2007-05-25 21:20:31 UTC 40298
Not Installed CVE-2007-2509
Red Hat Enterprise Linux RHSA-2007-0203 Update Is CVE-2005-2475 2007-05-25 21:19:59 UTC 40299
Not Installed CVE-2005-4667
Red Hat Enterprise Linux RHSA-2007-0208 Update Is CVE-2005-3183 2007-05-25 21:20:00 UTC 40300
Not Installed
Red Hat Enterprise Linux RHSA-2007-0220 Update Is CVE-2006-3619 2007-05-25 21:20:02 UTC 40301
Not Installed
Red Hat Enterprise Linux RHSA-2007-0229 Update Is CVE-2006-4146 2007-05-25 21:20:03 UTC 40302
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2007-0235 Update Is CVE-2006-7108 2007-05-25 21:20:08 UTC 40303
Not Installed
Red Hat Enterprise Linux RHSA-2007-0244 Update Is CVE-2006-1058 2007-05-25 21:20:10 UTC 40304
Not Installed
Red Hat Enterprise Linux RHSA-2007-0245 Update Is CVE-2005-4268 2007-05-25 21:20:11 UTC 40305
Not Installed
Red Hat Enterprise Linux RHSA-2007-0252 Update Is CVE-2006-7176 2007-05-25 21:20:13 UTC 40306
Not Installed
Red Hat Enterprise Linux RHSA-2007-0257 Update Is CVE-2005-2666 2007-05-25 21:20:14 UTC 40307
Not Installed
Red Hat Enterprise Linux RHSA-2007-0276 Update Is CVE-2006-1174 2007-05-25 21:20:16 UTC 40308
Not Installed
Red Hat Enterprise Linux RHSA-2007-0286 Update Is CVE-2006-1057 2007-05-25 21:20:18 UTC 40309
Not Installed
Red Hat Enterprise Linux RHSA-2005-128 Update Is CVE-2005-0198 2007-08-14 06:17:09 UTC 40329
Not Installed
Red Hat Enterprise Linux RHSA-2005-092 Update Is CVE-2004-1056 2007-08-14 06:16:57 UTC 40330
Not Installed CVE-2004-1137
CVE-2004-1235
CVE-2005-0001
CVE-2005-0090
CVE-2005-0091
CVE-2005-0092
CVE-2005-0176
CVE-2005-0177
CVE-2005-0178
CVE-2005-0179
CVE-2005-0180
CVE-2005-0204
Red Hat Enterprise Linux RHSA-2005-132 Update Is CVE-2005-0206 2007-08-14 06:31:11 UTC 40331
Not Installed
Red Hat Enterprise Linux RHSA-2005-122 Update Is CVE-2005-0069 2007-08-14 06:17:08 UTC 40332
Not Installed
Red Hat Enterprise Linux RHSA-2005-114 Update Is CVE-2003-0297 2007-08-14 06:17:07 UTC 40333
Not Installed
Red Hat Enterprise Linux RHSA-2005-080 Update Is CVE-1999-1572 2007-08-14 06:16:56 UTC 40334
Not Installed
Red Hat Enterprise Linux RHSA-2005-150 Update Is CVE-2005-0227 2007-08-14 06:31:15 UTC 40335
Not Installed CVE-2005-0245
CVE-2005-0247
Red Hat Enterprise Linux RHSA-2005-138 Update Is CVE-2005-0227 2007-08-14 06:31:14 UTC 40336
Not Installed CVE-2005-0244
CVE-2005-0245
CVE-2005-0246
CVE-2005-0247
Red Hat Enterprise Linux RHSA-2005-137 Update Is CVE-2005-0202 2007-08-14 06:31:13 UTC 40337
Not Installed
Red Hat Enterprise Linux RHSA-2005-108 Update Is CVE-2005-0089 2007-08-14 06:17:05 UTC 40338
Not Installed
Red Hat Enterprise Linux RHSA-2005-103 Update Is CVE-2004-0452 2007-08-14 06:17:01 UTC 40339
Not Installed CVE-2005-0155
CVE-2005-0156
Red Hat Enterprise Linux RHSA-2005-099 Update Is CVE-2005-0075 2007-08-14 06:16:59 UTC 40340
Not Installed CVE-2005-0103
CVE-2005-0104
Red Hat Enterprise Linux RHSA-2005-094 Update Is CVE-2005-0146 2007-08-14 06:16:58 UTC 40341
Not Installed CVE-2005-0149
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2005-073 Update Is CVE-1999-1572 2007-08-14 06:16:55 UTC 40342
Not Installed
Red Hat Enterprise Linux RHSA-2005-071 Update Is CVE-2005-0005 2007-08-14 06:16:54 UTC 40343
Not Installed
Red Hat Enterprise Linux RHSA-2005-066 Update Is CVE-2004-0888 2007-08-14 06:16:52 UTC 40344
Not Installed CVE-2004-1125
CVE-2005-0064
Red Hat Enterprise Linux RHSA-2005-065 Update Is CVE-2004-1145 2007-08-14 06:16:51 UTC 40345
Not Installed CVE-2004-1165
Red Hat Enterprise Linux RHSA-2005-060 Update Is CVE-2005-0094 2007-08-14 06:16:49 UTC 40346
Not Installed CVE-2005-0095
CVE-2005-0096
CVE-2005-0097
CVE-2005-0173
CVE-2005-0174
CVE-2005-0175
CVE-2005-0211
CVE-2005-0241
Red Hat Enterprise Linux RHSA-2005-057 Update Is CVE-2004-1125 2007-08-14 06:16:47 UTC 40347
Not Installed CVE-2005-0064
CVE-2005-0206
Red Hat Enterprise Linux RHSA-2005-053 Update Is CVE-2004-1125 2007-08-14 06:16:46 UTC 40348
Not Installed CVE-2004-1267
CVE-2004-1268
CVE-2004-1269
CVE-2004-1270
CVE-2005-0064
CVE-2005-0206
Red Hat Enterprise Linux RHSA-2005-045 Update Is CVE-2004-1189 2007-08-14 06:16:44 UTC 40349
Not Installed
Red Hat Enterprise Linux RHSA-2005-037 Update Is CVE-2004-1139 2007-08-14 06:16:40 UTC 40350
Not Installed CVE-2004-1140
CVE-2004-1141
CVE-2004-1142
CVE-2005-0006
CVE-2005-0007
CVE-2005-0008
CVE-2005-0009
CVE-2005-0010
CVE-2005-0084
Red Hat Enterprise Linux RHSA-2005-036 Update Is CVE-2004-1138 2007-08-14 06:16:39 UTC 40351
Not Installed CVE-2005-0069
Red Hat Enterprise Linux RHSA-2005-035 Update Is CVE-2004-1183 2007-08-14 06:16:38 UTC 40352
Not Installed CVE-2004-1308
Red Hat Enterprise Linux RHSA-2005-034 Update Is CVE-2004-1125 2007-08-14 06:16:37 UTC 40353
Not Installed CVE-2005-0064
CVE-2005-0206
Red Hat Enterprise Linux RHSA-2005-032 Update Is CVE-2004-1018 2007-08-14 06:16:36 UTC 40354
Not Installed CVE-2004-1019
CVE-2004-1065
Red Hat Enterprise Linux RHSA-2005-025 Update Is CVE-2005-0021 2007-08-14 06:16:33 UTC 40355
Not Installed CVE-2005-0022
Red Hat Enterprise Linux RHSA-2005-331 Update Is CVE-2005-0605 2007-08-14 06:31:42 UTC 40356
Not Installed
Red Hat Enterprise Linux RHSA-2005-330 Update Is CVE-2005-0468 2007-08-14 06:31:40 UTC 40357
Not Installed CVE-2005-0469
Red Hat Enterprise Linux RHSA-2005-327 Update Is CVE-2005-0468 2007-08-14 06:31:39 UTC 40358
Not Installed CVE-2005-0469
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2005-337 Update Is CVE-2005-0255 2007-08-14 06:31:47 UTC 40359
Not Installed CVE-2005-0399
Red Hat Enterprise Linux RHSA-2005-336 Update Is CVE-2005-0399 2007-08-14 06:31:46 UTC 40360
Not Installed CVE-2005-0401
CVE-2005-0402
Red Hat Enterprise Linux RHSA-2005-335 Update Is CVE-2004-1380 2007-08-14 06:31:45 UTC 40361
Not Installed CVE-2005-0141
CVE-2005-0142
CVE-2005-0143
CVE-2005-0144
CVE-2005-0146
CVE-2005-0149
CVE-2005-0399
CVE-2005-0401
Red Hat Enterprise Linux RHSA-2005-323 Update Is CVE-2004-0906 2007-08-14 06:31:37 UTC 40362
Not Installed CVE-2004-1380
CVE-2004-1613
CVE-2005-0141
CVE-2005-0144
CVE-2005-0147
CVE-2005-0149
CVE-2005-0232
CVE-2005-0399
Red Hat Enterprise Linux RHSA-2005-325 Update Is CVE-2005-0237 2007-08-14 06:31:38 UTC 40363
Not Installed CVE-2005-0365
CVE-2005-0396
Red Hat Enterprise Linux RHSA-2005-320 Update Is CVE-2005-0397 2007-08-14 06:31:36 UTC 40364
Not Installed
Red Hat Enterprise Linux RHSA-2005-232 Update Is CVE-2005-0398 2007-08-14 06:31:24 UTC 40365
Not Installed
Red Hat Enterprise Linux RHSA-2005-070 Update Is CVE-2005-0005 2007-08-14 06:16:53 UTC 40366
Not Installed CVE-2005-0397
CVE-2005-0759
CVE-2005-0760
CVE-2005-0761
CVE-2005-0762
Red Hat Enterprise Linux RHSA-2005-235 Update Is CVE-2004-1177 2007-08-14 06:31:25 UTC 40367
Not Installed
Red Hat Enterprise Linux RHSA-2005-306 Update Is CVE-2005-0699 2007-08-14 06:31:35 UTC 40368
Not Installed CVE-2005-0704
CVE-2005-0705
CVE-2005-0739
CVE-2005-0765
CVE-2005-0766
Red Hat Enterprise Linux RHSA-2005-201 Update Is CVE-2005-0446 2007-08-14 06:31:20 UTC 40369
Not Installed
Red Hat Enterprise Linux RHSA-2005-026 Update Is CVE-2004-1125 2007-08-14 06:16:34 UTC 40370
Not Installed CVE-2005-0064
Red Hat Enterprise Linux RHSA-2005-215 Update Is CVE-2005-0208 2007-08-14 06:31:22 UTC 40371
Not Installed CVE-2005-0472
CVE-2005-0473
Red Hat Enterprise Linux RHSA-2005-277 Update Is CVE-2005-0255 2007-08-14 06:31:31 UTC 40372
Not Installed
Red Hat Enterprise Linux RHSA-2005-217 Update Is CVE-2004-1004 2007-08-14 06:31:23 UTC 40373
Not Installed CVE-2004-1005
CVE-2004-1176
Red Hat Enterprise Linux RHSA-2005-213 Update Is CVE-2005-0206 2007-08-14 06:31:21 UTC 40374
Not Installed
Red Hat Enterprise Linux RHSA-2005-271 Update Is CVE-2005-0455 2007-08-14 06:31:30 UTC 40375
Not Installed CVE-2005-0611
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2005-173 Update Is CVE-2005-0446 2007-08-14 06:31:16 UTC 40376
Not Installed
Red Hat Enterprise Linux RHSA-2005-176 Update Is CVE-2004-1156 2007-08-14 06:31:17 UTC 40377
Not Installed CVE-2005
CVE-2005-0231
CVE-2005-0232
CVE-2005-0233
CVE-2005-0255
CVE-2005-0527
CVE-2005-0578
CVE-2005-0584
CVE-2005-0585
CVE-2005-0586
CVE-2005-0588
CVE-2005-0589
CVE-2005-0590
CVE-2005-0591
CVE-2005-0592
Red Hat Enterprise Linux RHSA-2005-405 Update Is CVE-2004-1392 2007-08-14 06:32:03 UTC 40378
Not Installed CVE-2005-0524
CVE-2005-0525
CVE-2005-1042
CVE-2005-1043
Red Hat Enterprise Linux RHSA-2005-384 Update Is CVE-2004-1156 2007-08-14 06:31:55 UTC 40379
Not Installed CVE-2005
CVE-2005-0142
CVE-2005-0143
CVE-2005-0146
CVE-2005-0231
CVE-2005-0232
CVE-2005-0233
CVE-2005-0401
CVE-2005-0527
CVE-2005-0578
CVE-2005-0584
CVE-2005-0585
CVE-2005-0586
CVE-2005-0588
CVE-2005-0590
Red Hat Enterprise Linux RHSA-2005-284 Update Is CVE-2005-0135 2007-08-14 06:31:33 UTC 40380
Not Installed CVE-2005-0137
CVE-2005-0384
CVE-2005-0449
CVE-2005-0750
Red Hat Enterprise Linux RHSA-2005-283 Update Is CVE-2004-0619 2007-08-14 06:31:32 UTC 40381
Not Installed CVE-2005-0384
CVE-2005-0449
CVE-2005-0750
Red Hat Enterprise Linux RHSA-2005-261 Update Is CVE-2004-0968 2007-08-14 06:31:28 UTC 40382
Not Installed CVE-2004-1382
CVE-2004-1453
Red Hat Enterprise Linux RHSA-2005-386 Update Is CVE-2005-0989 2007-08-14 06:31:56 UTC 40383
Not Installed CVE-2005-1153
CVE-2005-1154
CVE-2005-1155
CVE-2005-1156
CVE-2005-1157
CVE-2005-1159
CVE-2005-1160
Red Hat Enterprise Linux RHSA-2005-387 Update Is CVE-2005-0753 2007-08-14 06:31:57 UTC 40384
Not Installed
Red Hat Enterprise Linux RHSA-2005-375 Update Is CVE-2005-0941 2007-08-14 06:31:53 UTC 40385
Not Installed
Red Hat Enterprise Linux RHSA-2005-293 Update Is CVE-2004-0075 2007-08-14 06:31:34 UTC 40386
Not Installed CVE-2004-0177
Check Name CVE Number Date ID
CVE-2005-0403
CVE-2005-0449
CVE-2005-0736
CVE-2005-0749
CVE-2005-0750
Red Hat Enterprise Linux RHSA-2005-383 Update Is CVE-2005-0752 2007-08-14 06:31:54 UTC 40387
Not Installed CVE-2005-0989
CVE-2005-1153
CVE-2005-1154
CVE-2005-1155
CVE-2005-1156
CVE-2005-1157
CVE-2005-1158
CVE-2005-1159
CVE-2005-1160
Red Hat Enterprise Linux RHSA-2005-392 Update Is CVE-2005-0755 2007-08-14 06:31:58 UTC 40388
Not Installed
Red Hat Enterprise Linux RHSA-2005-366 Update Is CVE-2005-0135 2007-08-14 06:31:52 UTC 40389
Not Installed CVE-2005-0207
CVE-2005-0210
CVE-2005-0384
CVE-2005-0400
CVE-2005-0449
CVE-2005-0529
CVE-2005-0530
CVE-2005-0531
CVE-2005-0736
CVE-2005-0749
CVE-2005-0750
CVE-2005-0767
CVE-2005-0815
CVE-2005-0839
CVE-2005-0867
CVE-2005-0977
CVE-2005-1041
Red Hat Enterprise Linux RHSA-2005-332 Update Is CVE-2005-0638 2007-08-14 06:31:44 UTC 40390
Not Installed
Red Hat Enterprise Linux RHSA-2005-365 Update Is CVE-2005-0965 2007-08-14 06:31:51 UTC 40391
Not Installed CVE-2005-0966
CVE-2005-0967
Red Hat Enterprise Linux RHSA-2005-044 Update Is CVE-2005-0605 2007-08-14 06:16:43 UTC 40392
Not Installed
Red Hat Enterprise Linux RHSA-2005-343 Update Is CVE-2005-0891 2007-08-14 06:31:48 UTC 40393
Not Installed
Red Hat Enterprise Linux RHSA-2005-354 Update Is CVE-2004-0803 2007-08-14 06:31:50 UTC 40394
Not Installed CVE-2004-0804
CVE-2004-0886
CVE-2004-0888
CVE-2004-1125
Red Hat Enterprise Linux RHSA-2005-344 Update Is CVE-2005-0891 2007-08-14 06:31:49 UTC 40395
Not Installed
Red Hat Enterprise Linux RHSA-2005-472 Update Is CVE-2004-0491 2007-08-14 06:32:16 UTC 40396
Not Installed CVE-2005-0176
CVE-2005-1263
Red Hat Enterprise Linux RHSA-2005-413 Update Is CVE-2005-1275 2007-08-14 06:32:06 UTC 40397
Not Installed
Red Hat Enterprise Linux RHSA-2005-427 Update Is CVE-2005-1456 2007-08-14 06:32:09 UTC 40398
Not Installed CVE-2005-1457
CVE-2005-1458
CVE-2005-1459
CVE-2005-1460
CVE-2005-1461
CVE-2005-1462
CVE-2005-1463
Check Name CVE Number Date ID
CVE-2005-1464
CVE-2005-1465
CVE-2005-1466
CVE-2005-1467
CVE-2005-1468
CVE-2005-1469
CVE-2005-1470
Red Hat Enterprise Linux RHSA-2005-435 Update Is CVE-2005-1476 2007-08-14 06:32:14 UTC 40399
Not Installed CVE-2005-1477
CVE-2005-1531
CVE-2005-1532
Red Hat Enterprise Linux RHSA-2005-434 Update Is CVE-2005-1476 2007-08-14 06:32:13 UTC 40400
Not Installed CVE-2005-1477
CVE-2005-1531
CVE-2005-1532
Red Hat Enterprise Linux RHSA-2005-238 Update Is CVE-2005-0102 2007-08-14 06:31:26 UTC 40401
Not Installed
Red Hat Enterprise Linux RHSA-2005-256 Update Is CVE-2004-1453 2007-08-14 06:31:27 UTC 40402
Not Installed
Red Hat Enterprise Linux RHSA-2005-106 Update Is CVE-2004-0175 2007-08-14 06:17:03 UTC 40403
Not Installed
Red Hat Enterprise Linux RHSA-2005-393 Update Is CVE-2005-1046 2007-08-14 06:31:59 UTC 40404
Not Installed
Red Hat Enterprise Linux RHSA-2005-412 Update Is CVE-2005-0605 2007-08-14 06:32:05 UTC 40405
Not Installed
Red Hat Enterprise Linux RHSA-2005-432 Update Is CVE-2005-0472 2007-08-14 06:32:12 UTC 40406
Not Installed CVE-2005-1261
Red Hat Enterprise Linux RHSA-2005-429 Update Is CVE-2005-1261 2007-08-14 06:32:10 UTC 40407
Not Installed CVE-2005-1262
Red Hat Enterprise Linux RHSA-2005-417 Update Is CVE-2005-1278 2007-08-14 06:32:08 UTC 40408
Not Installed CVE-2005-1279
CVE-2005-1280
Red Hat Enterprise Linux RHSA-2005-406 Update Is CVE-2004-1392 2007-08-14 06:32:04 UTC 40409
Not Installed CVE-2005-0524
CVE-2005-0525
CVE-2005-1042
CVE-2005-1043
Red Hat Enterprise Linux RHSA-2005-397 Update Is CVE-2005-0102 2007-08-14 06:32:02 UTC 40410
Not Installed CVE-2005-0806
Red Hat Enterprise Linux RHSA-2005-524 Update Is CVE-2005-1454 2007-08-14 06:32:27 UTC 40411
Not Installed CVE-2005-1455
Red Hat Enterprise Linux RHSA-2005-517 Update Is CVE-2005-1766 2007-08-14 06:32:25 UTC 40412
Not Installed
Red Hat Enterprise Linux RHSA-2005-498 Update Is CVE-2005-1266 2007-08-14 06:32:21 UTC 40413
Not Installed
Red Hat Enterprise Linux RHSA-2005-518 Update Is CVE-2005-1269 2007-08-14 06:32:26 UTC 40414
Not Installed CVE-2005-1934
Red Hat Enterprise Linux RHSA-2005-415 Update Is CVE-1999-0710 2007-08-14 06:32:07 UTC 40415
Not Installed CVE-2005-0626
CVE-2005-0718
CVE-2005-1345
CVE-2005-1519
Red Hat Enterprise Linux RHSA-2005-502 Update Is CVE-2005-1760 2007-08-14 06:32:24 UTC 40416
Not Installed
Red Hat Enterprise Linux RHSA-2005-489 Update Is CVE-1999-0710 2007-08-14 06:32:20 UTC 40417
Not Installed CVE-2005-0718
CVE-2005-1519
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2005-198 Update Is CVE-2005-0605 2007-08-14 06:31:18 UTC 40418
Not Installed
Red Hat Enterprise Linux RHSA-2005-102 Update Is CVE-2005-0201 2007-08-14 06:17:00 UTC 40419
Not Installed
Red Hat Enterprise Linux RHSA-2005-480 Update Is CVE-2005-1739 2007-08-14 06:32:18 UTC 40420
Not Installed
Red Hat Enterprise Linux RHSA-2005-476 Update Is CVE-2004-0975 2007-08-14 06:32:17 UTC 40421
Not Installed CVE-2005-0109
Red Hat Enterprise Linux RHSA-2005-430 Update Is CVE-2005-1431 2007-08-14 06:32:11 UTC 40422
Not Installed
Red Hat Enterprise Linux RHSA-2005-612 Update Is CVE-2005-1920 2007-08-14 06:51:38 UTC 40423
Not Installed
Red Hat Enterprise Linux RHSA-2005-582 Update Is CVE-2005-1268 2007-08-14 06:51:30 UTC 40424
Not Installed CVE-2005-2088
Red Hat Enterprise Linux RHSA-2005-587 Update Is CVE-2005-1937 2007-08-14 06:51:32 UTC 40425
Not Installed CVE-2005-2114
CVE-2005-2260
CVE-2005-2261
CVE-2005-2263
CVE-2005-2265
CVE-2005-2266
CVE-2005-2267
CVE-2005-2268
CVE-2005-2269
CVE-2005-2270
Red Hat Enterprise Linux RHSA-2005-601 Update Is CVE-2005-0989 2007-08-14 06:51:36 UTC 40426
Not Installed CVE-2005-1159
CVE-2005-1160
CVE-2005-1532
CVE-2005-2261
CVE-2005-2265
CVE-2005-2266
CVE-2005-2269
CVE-2005-2270
Red Hat Enterprise Linux RHSA-2005-586 Update Is CVE-2005-1937 2007-08-14 06:51:31 UTC 40427
Not Installed CVE-2005-2114
CVE-2005-2260
CVE-2005-2261
CVE-2005-2262
CVE-2005-2263
CVE-2005-2264
CVE-2005-2265
CVE-2005-2266
CVE-2005-2267
CVE-2005-2268
CVE-2005-2269
CVE-2005-2270
Red Hat Enterprise Linux RHSA-2005-571 Update Is CVE-2004-2154 2007-08-14 06:51:29 UTC 40428
Not Installed
Red Hat Enterprise Linux RHSA-2005-567 Update Is CVE-2004-0175 2007-08-14 06:51:27 UTC 40429
Not Installed CVE-2005-1174
CVE-2005-1175
CVE-2005-1689
Red Hat Enterprise Linux RHSA-2005-562 Update Is CVE-2004-0175 2007-08-14 06:32:32 UTC 40430
Not Installed CVE-2005-0488
CVE-2005-1175
CVE-2005-1689
Red Hat Enterprise Linux RHSA-2005-564 Update Is CVE-2005-1751 2007-08-14 06:32:33 UTC 40431
Not Installed CVE-2005-1921
Red Hat Enterprise Linux RHSA-2005-569 Update Is CVE-2005-2096 2007-08-14 06:51:28 UTC 40432
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2005-267 Update Is CVE-2005-2549 2007-08-14 06:31:29 UTC 40433
Not Installed CVE-2005-2550
Red Hat Enterprise Linux RHSA-2005-551 Update Is CVE-2004-1056 2007-08-14 06:32:31 UTC 40434
Not Installed CVE-2005-0504
CVE-2005-0749
CVE-2005-1263
CVE-2005-1761
CVE-2005-1768
Red Hat Enterprise Linux RHSA-2005-529 Update Is CVE-2004-1056 2007-08-14 06:32:29 UTC 40435
Not Installed CVE-2005-0504
CVE-2005-0749
CVE-2005-1263
Red Hat Enterprise Linux RHSA-2005-743 Update Is CVE-2005-2471 2007-08-14 06:51:49 UTC 40436
Not Installed
Red Hat Enterprise Linux RHSA-2005-748 Update Is CVE-2005-2498 2007-08-14 06:51:50 UTC 40437
Not Installed
Red Hat Enterprise Linux RHSA-2005-708 Update Is CVE-2005-2097 2007-08-14 06:51:47 UTC 40438
Not Installed
Red Hat Enterprise Linux RHSA-2005-687 Update Is CVE-2005-2360 2007-08-14 06:51:45 UTC 40439
Not Installed CVE-2005-2361
CVE-2005-2362
CVE-2005-2363
CVE-2005-2364
CVE-2005-2365
CVE-2005-2366
CVE-2005-2367
Red Hat Enterprise Linux RHSA-2005-627 Update Is CVE-2005-2102 2007-08-14 06:51:39 UTC 40440
Not Installed CVE-2005-2103
CVE-2005-2370
Red Hat Enterprise Linux RHSA-2005-706 Update Is CVE-2005-2097 2007-08-14 06:51:46 UTC 40441
Not Installed
Red Hat Enterprise Linux RHSA-2005-671 Update Is CVE-2005-2097 2007-08-14 06:51:42 UTC 40442
Not Installed
Red Hat Enterprise Linux RHSA-2005-670 Update Is CVE-2005-2097 2007-08-14 06:51:41 UTC 40443
Not Installed
Red Hat Enterprise Linux RHSA-2005-595 Update Is CVE-2005-1769 2007-08-14 06:51:35 UTC 40444
Not Installed CVE-2005-2095
Red Hat Enterprise Linux RHSA-2005-543 Update Is CVE-2005-1992 2007-08-14 06:32:30 UTC 40445
Not Installed
Red Hat Enterprise Linux RHSA-2005-659 Update Is CVE-2005-1704 2007-08-14 06:51:40 UTC 40447
Not Installed
Red Hat Enterprise Linux RHSA-2005-771 Update Is CVE-2004-1487 2007-08-14 06:51:55 UTC 40448
Not Installed CVE-2004-1488
CVE-2004-2014
Red Hat Enterprise Linux RHSA-2005-772 Update Is CVE-2005-2874 2007-08-14 06:51:56 UTC 40449
Not Installed
Red Hat Enterprise Linux RHSA-2005-789 Update Is CVE-2005-2701 2007-08-14 06:51:58 UTC 40450
Not Installed CVE-2005-2702
CVE-2005-2703
CVE-2005-2704
CVE-2005-2705
CVE-2005-2706
CVE-2005-2707
CVE-2005-3089
Red Hat Enterprise Linux RHSA-2005-785 Update Is CVE-2005-2701 2007-08-14 06:51:57 UTC 40451
Not Installed CVE-2005-2702
CVE-2005-2703
CVE-2005-2704
CVE-2005-2705
CVE-2005-2706
Check Name CVE Number Date ID
CVE-2005-2707
CVE-2005-2968
CVE-2005-3089
Red Hat Enterprise Linux RHSA-2005-501 Update Is CVE-2005-2495 2007-08-14 06:32:22 UTC 40452
Not Installed
Red Hat Enterprise Linux RHSA-2005-396 Update Is CVE-2005-2495 2007-08-14 06:32:00 UTC 40453
Not Installed
Red Hat Enterprise Linux RHSA-2005-769 Update Is CVE-2005-2871 2007-08-14 06:51:53 UTC 40454
Not Installed
Red Hat Enterprise Linux RHSA-2005-768 Update Is CVE-2005-2871 2007-08-14 06:51:52 UTC 40455
Not Installed
Red Hat Enterprise Linux RHSA-2005-608 Update Is CVE-2005-2700 2007-08-14 06:51:37 UTC 40456
Not Installed CVE-2005-2728
Red Hat Enterprise Linux RHSA-2005-808 Update Is CVE-2005-3053 2007-08-14 06:52:03 UTC 40457
Not Installed CVE-2005-3108
CVE-2005-3110
CVE-2005-3119
CVE-2005-3180
CVE-2005-3181
Red Hat Enterprise Linux RHSA-2005-805 Update Is CVE-2005-2977 2007-08-14 06:52:02 UTC 40458
Not Installed
Red Hat Enterprise Linux RHSA-2005-809 Update Is CVE-2005-3184 2007-08-14 06:52:04 UTC 40459
Not Installed CVE-2005-3241
CVE-2005-3242
CVE-2005-3243
CVE-2005-3244
CVE-2005-3245
CVE-2005-3246
CVE-2005-3247
CVE-2005-3248
CVE-2005-3249
Red Hat Enterprise Linux RHSA-2005-803 Update Is CVE-2005-3120 2007-08-14 06:52:00 UTC 40460
Not Installed
Red Hat Enterprise Linux RHSA-2005-791 Update Is CVE-2005-2702 2007-08-14 06:52:00 UTC 40461
Not Installed CVE-2005-2703
CVE-2005-2704
CVE-2005-2705
CVE-2005-2706
CVE-2005-2707
CVE-2005-2871
CVE-2005-2968
Red Hat Enterprise Linux RHSA-2005-709 Update Is CVE-2005-1704 2007-08-14 06:51:48 UTC 40462
Not Installed CVE-2005-1705
Red Hat Enterprise Linux RHSA-2005-674 Update Is CVE-2005-0448 2007-08-14 06:51:44 UTC 40463
Not Installed
Red Hat Enterprise Linux RHSA-2005-673 Update Is CVE-2005-1704 2007-08-14 06:51:43 UTC 40464
Not Installed
Red Hat Enterprise Linux RHSA-2005-527 Update Is CVE-2005-2798 2007-08-14 06:32:28 UTC 40465
Not Installed
Red Hat Enterprise Linux RHSA-2005-831 Update Is CVE-2005-3353 2007-08-14 06:52:06 UTC 40466
Not Installed CVE-2005-3388
CVE-2005-3389
CVE-2005-3390
Red Hat Enterprise Linux RHSA-2005-829 Update Is CVE-2004-0079 2007-08-14 06:52:05 UTC 40467
Not Installed
Red Hat Enterprise Linux RHSA-2005-878 Update Is CVE-2005-3191 2007-08-14 06:52:10 UTC 40468
Not Installed CVE-2005-3192
CVE-2005-3193
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2005-868 Update Is CVE-2005-3191 2007-08-14 06:52:09 UTC 40469
Not Installed CVE-2005-3192
CVE-2005-3193
Red Hat Enterprise Linux RHSA-2005-867 Update Is CVE-2005-3191 2007-08-14 06:52:08 UTC 40470
Not Installed CVE-2005-3192
CVE-2005-3193
Red Hat Enterprise Linux RHSA-2005-864 Update Is CVE-2005-3631 2007-08-14 06:52:07 UTC 40471
Not Installed
Red Hat Enterprise Linux RHSA-2006-0140 Update Is CVE-2002-2185 2007-08-14 06:52:12 UTC 40472
Not Installed CVE-2004-1057
CVE-2005-2708
CVE-2005-2709
CVE-2005-2973
CVE-2005-3044
CVE-2005-3180
CVE-2005-3275
CVE-2005-3806
CVE-2005-3848
CVE-2005-3857
CVE-2005-3858
Red Hat Enterprise Linux RHSA-2006-0101 Update Is CVE-2002-2185 2007-08-14 06:52:11 UTC 40473
Not Installed CVE-2004-1190
CVE-2005
CVE-2005-2458
CVE-2005-2709
CVE-2005-2800
CVE-2005-3044
CVE-2005-3106
CVE-2005-3109
CVE-2005-3276
CVE-2005-3356
CVE-2005-3358
CVE-2005-3784
CVE-2005-3806
CVE-2005-3848
CVE-2005-3857
Red Hat Enterprise Linux RHSA-2006-0156 Update Is CVE-2005-3313 2007-08-14 06:52:13 UTC 40474
Not Installed CVE-2005-3651
CVE-2005-4585
Red Hat Enterprise Linux RHSA-2006-0206 Update Is CVE-2006-0301 2007-08-14 06:52:19 UTC 40475
Not Installed
Red Hat Enterprise Linux RHSA-2006-0200 Update Is CVE-2005-4134 2007-08-14 06:52:18 UTC 40476
Not Installed CVE-2006-0292
CVE-2006-0296
Red Hat Enterprise Linux RHSA-2006-0199 Update Is CVE-2005-4134 2007-08-14 06:52:16 UTC 40477
Not Installed CVE-2006-0292
CVE-2006-0296
Red Hat Enterprise Linux RHSA-2006-0191 Update Is CVE-2002-2185 2007-08-14 06:52:15 UTC 40478
Not Installed CVE-2004-1058
CVE-2004-1073
CVE-2005-0124
CVE-2005-0400
CVE-2005-0815
CVE-2005-2458
CVE-2005-2709
CVE-2005-2973
CVE-2005-3180
CVE-2005-3275
CVE-2005-3806
Red Hat Enterprise Linux RHSA-2006-0190 Update Is CVE-2002-2185 2007-08-14 06:52:14 UTC 40479
Not Installed CVE-2004-1058
CVE-2004-1073
CVE-2005-0400
CVE-2005-0815
CVE-2005-2458
Check Name CVE Number Date ID
CVE-2005-2708
CVE-2005-2709
CVE-2005-2973
CVE-2005-3180
CVE-2005-3274
CVE-2005-3275
CVE-2005-3806
Red Hat Enterprise Linux RHSA-2006-0493 Update Is CVE-2005-2973 2007-08-14 06:52:23 UTC 40480
Not Installed CVE-2005-3272
CVE-2005-3359
CVE-2006-0555
CVE-2006-0741
CVE-2006-0744
CVE-2006-1522
CVE-2006-1525
CVE-2006-1527
CVE-2006-1528
CVE-2006-1855
CVE-2006-1856
CVE-2006-1862
CVE-2006-1864
CVE-2006-2271
CVE-2006-2272
CVE-2006-2274
Red Hat Enterprise Linux RHSA-2006-0501 Update Is CVE-2002-2214 2007-08-14 06:52:24 UTC 40481
Not Installed CVE-2002-2215
CVE-2003-1302
CVE-2003-1303
CVE-2005-2933
CVE-2006-0208
CVE-2006-0996
CVE-2006-1494
CVE-2006-1990
CVE-2006-3017
Red Hat Enterprise Linux RHSA-2006-0548 Update Is CVE-2005-2494 2007-08-14 06:52:26 UTC 40482
Not Installed CVE-2006-2449
Red Hat Enterprise Linux RHSA-2006-0486 Update Is CVE-2006-2941 2007-08-14 06:52:22 UTC 40483
Not Installed CVE-2006-3636
Red Hat Enterprise Linux RHSA-2006-0611 Update Is CVE-2006-2776 2007-08-14 06:52:39 UTC 40484
Not Installed CVE-2006-2778
CVE-2006-2779
CVE-2006-2780
CVE-2006-2781
CVE-2006-2782
CVE-2006-2783
CVE-2006-2784
CVE-2006-2785
CVE-2006-2786
CVE-2006-2787
CVE-2006-2788
CVE-2006-3113
CVE-2006-3677
CVE-2006-3801
CVE-2006-3802
CVE-2006-3803
CVE-2006-3804
CVE-2006-3805
CVE-2006-3806
CVE-2006-3807
CVE-2006-3808
CVE-2006-3809
CVE-2006-3810
CVE-2006-3811
Red Hat Enterprise Linux RHSA-2006-0610 Update Is CVE-2007-3089 2007-08-14 06:52:38 UTC 40485
Not Installed CVE-2007-3656
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
Check Name CVE Number Date ID
CVE-2007-3737
CVE-2007-3738
Red Hat Enterprise Linux RHSA-2006-0604 Update Is CVE-2006-5467 2007-08-14 06:52:34 UTC 40486
Not Installed
Red Hat Enterprise Linux RHSA-2006-0608 Update Is CVE-2006-3113 2007-08-14 06:52:36 UTC 40487
Not Installed CVE-2006-3677
CVE-2006-3801
CVE-2006-3802
CVE-2006-3803
CVE-2006-3804
CVE-2006-3805
CVE-2006-3806
CVE-2006-3807
CVE-2006-3808
CVE-2006-3809
CVE-2006-3810
CVE-2006-3811
CVE-2006-3812
Red Hat Enterprise Linux RHSA-2006-0567 Update Is CVE-2002-2214 2007-08-14 06:52:27 UTC 40488
Not Installed CVE-2006-1494
CVE-2006-3017
Red Hat Enterprise Linux RHSA-2006-0437 Update Is CVE-2005-3055 2007-08-14 06:52:21 UTC 40489
Not Installed CVE-2005-3107
CVE-2006-0741
CVE-2006-0742
CVE-2006-0744
CVE-2006-1056
CVE-2006-1242
CVE-2006-1343
CVE-2006-2444
Red Hat Enterprise Linux RHSA-2006-0298 Update Is CVE-2003-0386 2007-08-14 06:52:20 UTC 40490
Not Installed CVE-2006-0225
Red Hat Enterprise Linux RHSA-2006-0571 Update Is CVE-2006-3082 2007-08-14 06:52:29 UTC 40491
Not Installed CVE-2006-3746
Red Hat Enterprise Linux RHSA-2006-0580 Update Is CVE-2005-3055 2007-08-14 06:52:33 UTC 40492
Not Installed CVE-2005-3273
CVE-2006-1342
CVE-2006-1343
CVE-2006-1864
CVE-2006-2071
CVE-2006-2444
Red Hat Enterprise Linux RHSA-2006-0579 Update Is CVE-2005-3055 2007-08-14 06:52:32 UTC 40493
Not Installed CVE-2005-3273
CVE-2006-1056
CVE-2006-1342
CVE-2006-1343
CVE-2006-1864
CVE-2006-2071
Red Hat Enterprise Linux RHSA-2006-0568 Update Is CVE-2006-1490 2007-08-14 06:52:28 UTC 40494
Not Installed CVE-2006-1494
CVE-2006-1990
CVE-2006-3017
Red Hat Enterprise Linux RHSA-2006-0574 Update Is CVE-2004-2660 2007-08-14 06:52:31 UTC 40495
Not Installed CVE-2005-2973
CVE-2005-3055
CVE-2005-3623
CVE-2006-0038
CVE-2006-0456
CVE-2006-0457
CVE-2006-0742
CVE-2006-1052
CVE-2006-1056
CVE-2006-1242
CVE-2006-1343
CVE-2006-1857
Check Name CVE Number Date ID
CVE-2006-1858
CVE-2006-2275
CVE-2006-2444
CVE-2006-2446
CVE-2006-2448
CVE-2006-2451
CVE-2006-2932
CVE-2006-2934
CVE-2006-2935
CVE-2006-2936
CVE-2006-3468
CVE-2006-3626
CVE-2006-3745
Red Hat Enterprise Linux RHSA-2006-0573 Update Is CVE-2006-2198 2007-08-14 06:52:30 UTC 40496
Not Installed CVE-2006-2199
CVE-2006-3117
Red Hat Enterprise Linux RHSA-2006-0547 Update Is CVE-2006-2842 2007-08-14 06:52:25 UTC 40497
Not Installed CVE-2006-4019
Red Hat Enterprise Linux RHSA-2006-0617 Update Is CVE-2004-2660 2007-08-14 06:52:41 UTC 40498
Not Installed CVE-2005-2973
CVE-2005-3055
CVE-2005-3623
CVE-2006-0038
CVE-2006-0456
CVE-2006-0457
CVE-2006-0742
CVE-2006-1052
CVE-2006-1056
CVE-2006-1242
CVE-2006-1343
CVE-2006-1857
CVE-2006-1858
CVE-2006-2275
CVE-2006-2444
CVE-2006-2446
CVE-2006-2448
CVE-2006-2451
CVE-2006-2932
CVE-2006-2934
CVE-2006-2935
CVE-2006-2936
CVE-2006-3468
CVE-2006-3626
CVE-2006-3745
Red Hat Enterprise Linux RHSA-2006-0635 Update Is CVE-2006-3467 2007-08-14 06:52:44 UTC 40499
Not Installed
Red Hat Enterprise Linux RHSA-2006-0634 Update Is CVE-2006-1526 2007-08-14 06:52:42 UTC 40500
Not Installed CVE-2006-3467
Red Hat Enterprise Linux RHSA-2006-0609 Update Is CVE-2006-2776 2007-08-14 06:52:37 UTC 40501
Not Installed CVE-2006-2778
CVE-2006-2779
CVE-2006-2780
CVE-2006-2781
CVE-2006-2782
CVE-2006-2783
CVE-2006-2784
CVE-2006-2785
CVE-2006-2786
CVE-2006-2787
CVE-2006-2788
CVE-2006-3113
CVE-2006-3677
CVE-2006-3801
CVE-2006-3802
CVE-2006-3803
Red Hat Enterprise Linux RHSA-2006-0615 Update Is CVE-2006-3746 2007-08-14 06:52:40 UTC 40502
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2006-0697 Update Is CVE-2006-4924 2007-08-14 06:53:01 UTC 40503
Not Installed CVE-2006-5051
Red Hat Enterprise Linux RHSA-2006-0682 Update Is CVE-2006-3016 2007-08-14 06:52:59 UTC 40504
Not Installed CVE-2006-4020
CVE-2006-4482
CVE-2006-4486
Red Hat Enterprise Linux RHSA-2006-0669 Update Is CVE-2006-3016 2007-08-14 06:52:53 UTC 40505
Not Installed CVE-2006-4020
CVE-2006-4482
CVE-2006-4484
CVE-2006-4486
Red Hat Enterprise Linux RHSA-2006-0677 Update Is CVE-2006-4253 2007-08-14 06:52:58 UTC 40506
Not Installed CVE-2006-4340
CVE-2006-4565
CVE-2006-4566
CVE-2006-4567
CVE-2006-4570
CVE-2006-4571
Red Hat Enterprise Linux RHSA-2006-0676 Update Is CVE-2006-4253 2007-08-14 06:52:56 UTC 40507
Not Installed CVE-2006-4340
CVE-2006-4565
CVE-2006-4566
CVE-2006-4568
CVE-2006-4570
CVE-2006-4571
Red Hat Enterprise Linux RHSA-2006-0675 Update Is CVE-2006-6497 2007-08-14 06:52:54 UTC 40508
Not Installed CVE-2006-6498
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
Red Hat Enterprise Linux RHSA-2006-0666 Update Is CVE-2006-3739 2007-08-14 06:52:50 UTC 40509
Not Installed CVE-2006-3740
Red Hat Enterprise Linux RHSA-2006-0665 Update Is CVE-2006-3739 2007-08-14 06:52:49 UTC 40510
Not Installed CVE-2006-3740
Red Hat Enterprise Linux RHSA-2006-0658 Update Is CVE-2006-4330 2007-08-14 06:52:46 UTC 40511
Not Installed CVE-2006-4331
CVE-2006-4333
Red Hat Enterprise Linux RHSA-2006-0661 Update Is CVE-2006-4339 2007-08-14 06:52:47 UTC 40512
Not Installed
Red Hat Enterprise Linux RHSA-2006-0710 Update Is CVE-2006-1864 2007-08-14 07:15:44 UTC 40513
Not Installed CVE-2006-2071
CVE-2006-2935
CVE-2006-4342
CVE-2006-4997
CVE-2006-5174
Red Hat Enterprise Linux RHSA-2006-0689 Update Is CVE-2005-4811 2007-08-14 06:53:00 UTC 40514
Not Installed CVE-2006-0039
CVE-2006-2071
CVE-2006-3741
CVE-2006-4093
CVE-2006-4535
CVE-2006-4623
CVE-2006-4997
Red Hat Enterprise Linux RHSA-2006-0708 Update Is CVE-2006-4812 2007-08-14 06:53:02 UTC 40515
Not Installed
Red Hat Enterprise Linux RHSA-2006-0735 Update Is CVE-2006-5462 2007-08-14 07:15:49 UTC 40516
Not Installed CVE-2006-5463
CVE-2006-5464
CVE-2006-5747
CVE-2006-5748
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2006-0734 Update Is CVE-2006-5462 2007-08-14 07:15:47 UTC 40517
Not Installed CVE-2006-5463
CVE-2006-5464
CVE-2006-5747
CVE-2006-5748
Red Hat Enterprise Linux RHSA-2006-0733 Update Is CVE-2006-6497 2007-08-14 07:15:46 UTC 40518
Not Installed CVE-2006-6498
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
Red Hat Enterprise Linux RHSA-2007-0018 Update Is CVE-2005-4348 2007-08-14 07:15:56 UTC 40519
Not Installed CVE-2006-5867
Red Hat Enterprise Linux RHSA-2007-0014 Update Is CVE-2006-4538 2007-08-14 07:15:54 UTC 40520
Not Installed CVE-2006-4813
CVE-2006-4814
CVE-2006-5174
CVE-2006-5619
CVE-2006-5751
CVE-2006-5753
CVE-2006-5754
CVE-2006-5757
CVE-2006-5823
CVE-2006-6053
CVE-2006-6054
CVE-2006-6056
CVE-2006-6106
CVE-2006-6535
Red Hat Enterprise Linux RHSA-2007-0013 Update Is CVE-2006-2935 2007-08-14 07:15:53 UTC 40521
Not Installed CVE-2006-4997
Red Hat Enterprise Linux RHSA-2007-0012 Update Is 2007-08-14 07:15:52 UTC 40522
Not Installed
Red Hat Enterprise Linux RHSA-2007-0010 Update Is CVE-2006-6120 2007-08-14 07:15:51 UTC 40523
Not Installed
Red Hat Enterprise Linux RHSA-2007-0015 Update Is CVE-2006-2440 2007-08-14 07:15:55 UTC 40524
Not Installed CVE-2006-5456
CVE-2006-5868
Red Hat Enterprise Linux RHSA-2007-0008 Update Is CVE-2006-6107 2007-08-14 07:15:50 UTC 40525
Not Installed
Red Hat Enterprise Linux RHSA-2007-0114 Update Is CVE-2007-0998 2007-08-14 07:16:13 UTC 40526
Not Installed
Red Hat Enterprise Linux RHSA-2007-0107 Update Is CVE-2007-1263 2007-08-14 07:16:11 UTC 40527
Not Installed
Red Hat Enterprise Linux RHSA-2007-0099 Update Is CVE-2007-0001 2007-08-14 07:16:10 UTC 40528
Not Installed CVE-2007-0006
Red Hat Enterprise Linux RHSA-2007-0097 Update Is CVE-2006-6077 2007-08-14 07:16:09 UTC 40529
Not Installed CVE-2007-0008
CVE-2007-0009
CVE-2007-0775
CVE-2007-0777
CVE-2007-0778
CVE-2007-0779
CVE-2007-0780
CVE-2007-0800
CVE-2007-0981
CVE-2007-0994
CVE-2007-0995
CVE-2007-0996
CVE-2007-1092
Red Hat Enterprise Linux RHSA-2007-0082 Update Is CVE-2007-0906 2007-08-14 07:16:05 UTC 40530
Not Installed CVE-2007-0907
CVE-2007-0908
CVE-2007-0909
Check Name CVE Number Date ID
CVE-2007-0910
CVE-2007-0988
CVE-2007-1285
CVE-2007-1380
CVE-2007-1701
CVE-2007-1825
Red Hat Enterprise Linux RHSA-2007-0075 Update Is CVE-2007-0451 2007-08-14 07:16:04 UTC 40531
Not Installed
Red Hat Enterprise Linux RHSA-2007-0068 Update Is CVE-2006-5540 2007-08-14 07:16:01 UTC 40532
Not Installed CVE-2006-5541
CVE-2006-5542
CVE-2007-0555
CVE-2007-0556
Red Hat Enterprise Linux RHSA-2007-0061 Update Is CVE-2007-0452 2007-08-14 07:15:59 UTC 40533
Not Installed
Red Hat Enterprise Linux RHSA-2007-0057 Update Is CVE-2007-0493 2007-08-14 07:15:58 UTC 40534
Not Installed CVE-2007-0494
Red Hat Enterprise Linux RHSA-2007-0169 Update Is CVE-2007-0771 2007-08-14 07:16:22 UTC 40535
Not Installed CVE-2007-1000
CVE-2007-1388
Red Hat Enterprise Linux RHSA-2007-0153 Update Is CVE-2006-4519 2007-08-14 07:16:19 UTC 40536
Not Installed CVE-2007-2949
CVE-2007-3741
Red Hat Enterprise Linux RHSA-2007-0157 Update Is CVE-2007-1667 2007-08-14 07:16:20 UTC 40537
Not Installed
Red Hat Enterprise Linux RHSA-2007-0123 Update Is CVE-2007-0720 2007-08-14 07:16:14 UTC 40538
Not Installed
Red Hat Enterprise Linux RHSA-2007-0132 Update Is CVE-2006-0095 2007-08-14 07:16:18 UTC 40539
Not Installed
Red Hat Enterprise Linux RHSA-2007-0131 Update Is CVE-2007-1560 2007-08-14 07:16:17 UTC 40540
Not Installed
Red Hat Enterprise Linux RHSA-2007-0127 Update Is CVE-2007-1003 2007-08-14 07:16:15 UTC 40541
Not Installed CVE-2007-1351
CVE-2007-1352
CVE-2007-1667
Red Hat Enterprise Linux RHSA-2007-0095 Update Is CVE-2007-0956 2007-08-14 07:16:07 UTC 40542
Not Installed CVE-2007-0957
CVE-2007-1216
Red Hat Enterprise Linux RHSA-2007-0402 Update Is CVE-2007-1362 2007-08-14 07:16:39 UTC 40543
Not Installed CVE-2007-1558
CVE-2007-1562
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
Red Hat Enterprise Linux RHSA-2007-0401 Update Is CVE-2007-1362 2007-08-14 07:16:38 UTC 40544
Not Installed CVE-2007-1558
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2871
Red Hat Enterprise Linux RHSA-2007-0400 Update Is CVE-2007-1362 2007-08-14 07:16:37 UTC 40545
Not Installed CVE-2007-1562
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2007-0391 Update Is CVE-2007-2799 2007-08-14 07:16:35 UTC 40546
Not Installed
Red Hat Enterprise Linux RHSA-2007-0389 Update Is CVE-2007-1995 2007-08-14 07:16:34 UTC 40547
Not Installed
Red Hat Enterprise Linux RHSA-2007-0344 Update Is CVE-2007-1558 2007-08-14 07:16:25 UTC 40548
Not Installed
Red Hat Enterprise Linux RHSA-2007-0342 Update Is CVE-2007-1841 2007-08-14 07:16:24 UTC 40549
Not Installed
Red Hat Enterprise Linux RHSA-2007-0347 Update Is CVE-2007-1496 2007-08-14 07:16:27 UTC 40550
Not Installed CVE-2007-1497
CVE-2007-1592
CVE-2007-1861
CVE-2007-2172
CVE-2007-2242
Red Hat Enterprise Linux RHSA-2007-0065 Update Is CVE-2006-6899 2007-08-14 07:16:00 UTC 40551
Not Installed
Red Hat Enterprise Linux RHSA-2007-0327 Update Is CVE-2005-2090 2007-08-14 07:16:23 UTC 40552
Not Installed CVE-2006-7195
CVE-2007-0450
CVE-2007-1358
Red Hat Enterprise Linux RHSA-2007-0346 Update Is CVE-2007-2438 2007-08-14 07:16:26 UTC 40553
Not Installed
Red Hat Enterprise Linux RHSA-2007-0348 Update Is CVE-2007-1864 2007-08-14 07:16:28 UTC 40554
Not Installed CVE-2007-2509
Red Hat Enterprise Linux RHSA-2007-0559 Update Is CVE-2007-3374 2007-08-14 07:17:15 UTC 40555
Not Installed
Red Hat Enterprise Linux RHSA-2007-0533 Update Is CVE-2006-5752 2007-08-14 07:17:12 UTC 40556
Not Installed CVE-2007-1863
Red Hat Enterprise Linux RHSA-2007-0605 Update Is CVE-2007-3410 2007-08-14 07:17:18 UTC 40557
Not Installed
Red Hat Enterprise Linux RHSA-2007-0562 Update Is CVE-2007-2442 2007-08-14 07:17:16 UTC 40558
Not Installed CVE-2007-2443
CVE-2007-2798
Red Hat Enterprise Linux RHSA-2007-0384 Update Is CVE-2007-2442 2007-08-14 07:16:30 UTC 40559
Not Installed CVE-2007-2443
CVE-2007-2798
Red Hat Enterprise Linux RHSA-2007-0556 Update Is CVE-2006-5752 2007-08-14 07:17:14 UTC 40560
Not Installed CVE-2007-1863
CVE-2007-3304
Red Hat Enterprise Linux RHSA-2007-0534 Update Is CVE-2006-5752 2007-08-14 07:17:13 UTC 40561
Not Installed CVE-2007-1863
Red Hat Enterprise Linux RHSA-2007-0532 Update Is CVE-2006-5752 2007-08-14 07:17:11 UTC 40562
Not Installed CVE-2007-3304
Red Hat Enterprise Linux RHSA-2007-0488 Update Is CVE-2006-5158 2007-08-14 07:17:01 UTC 40563
Not Installed CVE-2006-7203
CVE-2007-0773
CVE-2007-0958
CVE-2007-1353
CVE-2007-2172
CVE-2007-2525
CVE-2007-2876
CVE-2007-3104
Red Hat Enterprise Linux RHSA-2007-0510 Update Is CVE-2007-3257 2007-08-14 07:17:07 UTC 40564
Not Installed
Red Hat Enterprise Linux RHSA-2007-0509 Update Is CVE-2007-3257 2007-08-14 07:17:06 UTC 40565
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2007-0486 Update Is CVE-2007-1349 2007-08-14 07:17:00 UTC 40566
Not Installed
Red Hat Enterprise Linux RHSA-2007-0501 Update Is CVE-2006-4168 2007-08-14 07:17:05 UTC 40567
Not Installed
Red Hat Enterprise Linux RHSA-2007-0376 Update Is CVE-2006-5158 2007-08-14 07:16:29 UTC 40568
Not Installed CVE-2006-7203
CVE-2007-0773
CVE-2007-0958
CVE-2007-1353
CVE-2007-2172
CVE-2007-2525
CVE-2007-2876
CVE-2007-3104
Red Hat Enterprise Linux RHSA-2007-0497 Update Is CVE-2007-3099 2007-08-14 07:17:04 UTC 40569
Not Installed CVE-2007-3100
Red Hat Enterprise Linux RHSA-2007-0395 Update Is CVE-2007-1349 2007-08-14 07:16:36 UTC 40570
Not Installed
Red Hat Enterprise Linux RHSA-2007-0494 Update Is CVE-2007-2022 2007-08-14 07:17:03 UTC 40571
Not Installed
Red Hat Enterprise Linux RHSA-2007-0492 Update Is CVE-2007-2873 2007-08-14 07:17:02 UTC 40572
Not Installed
Red Hat Enterprise Linux RHSA-2007-0406 Update Is CVE-2007-0245 2007-08-14 07:16:43 UTC 40573
Not Installed
Red Hat Enterprise Linux RHSA-2007-0473 Update Is CVE-2006-3619 2007-08-14 07:16:59 UTC 40574
Not Installed
Red Hat Enterprise Linux RHSA-2007-0469 Update Is CVE-2005-1704 2007-08-14 07:16:58 UTC 40575
Not Installed CVE-2005-1705
Red Hat Enterprise Linux RHSA-2007-0465 Update Is CVE-2004-0813 2007-08-14 07:16:56 UTC 40576
Not Installed CVE-2007-1716
Red Hat Enterprise Linux RHSA-2007-0436 Update Is CVE-2006-5823 2007-08-14 07:16:55 UTC 40577
Not Installed CVE-2006-6054
CVE-2007-1592
Red Hat Enterprise Linux RHSA-2007-0431 Update Is CVE-2006-1174 2007-08-14 07:16:54 UTC 40578
Not Installed
Red Hat Enterprise Linux RHSA-2007-0430 Update Is CVE-2006-4600 2007-08-14 07:16:53 UTC 40579
Not Installed
Red Hat Enterprise Linux RHSA-2007-0403 Update Is CVE-2007-2754 2007-08-14 07:16:41 UTC 40580
Not Installed
Red Hat Enterprise Linux RHSA-2007-0385 Update Is CVE-2007-1558 2007-08-14 07:16:31 UTC 40581
Not Installed
Red Hat Enterprise Linux RHSA-2007-0386 Update Is CVE-2006-5297 2007-08-14 07:16:33 UTC 40582
Not Installed CVE-2007-1558
CVE-2007-2683
Red Hat Enterprise Linux RHSA-2004-308 Update Is CVE-2004-0607 2007-08-14 05:29:51 UTC 40583
Not Installed
Red Hat Enterprise Linux RHSA-2004-404 Update Is CVE-2004-0686 2007-08-14 05:30:00 UTC 40584
Not Installed
Red Hat Enterprise Linux RHSA-2004-259 Update Is CVE-2004-0600 2007-08-14 05:29:48 UTC 40585
Not Installed CVE-2004-0686
Red Hat Enterprise Linux RHSA-2004-392 Update Is CVE-2004-0493 2007-08-14 05:29:57 UTC 40586
Not Installed CVE-2004-0594
CVE-2004-0595
CVE-2004-1018
CVE-2004-1019
Red Hat Enterprise Linux RHSA-2004-395 Update Is CVE-2004-0594 2007-08-14 05:29:58 UTC 40587
Not Installed CVE-2004-0595
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2004-350 Update Is CVE-2004-0642 2007-08-14 05:29:54 UTC 40591
Not Installed CVE-2004-0643
CVE-2004-0644
CVE-2004-0772
Red Hat Enterprise Linux RHSA-2004-448 Update Is CVE-2004-0971 2007-08-14 05:30:13 UTC 40592
Not Installed CVE-2004-1189
Red Hat Enterprise Linux RHSA-2004-437 Update Is CVE-2003-1040 2007-08-14 05:30:08 UTC 40593
Not Installed CVE-2004-0003
CVE-2004-0010
CVE-2004-0075
CVE-2004-0077
Red Hat Enterprise Linux RHSA-2004-327 Update Is CVE-2004-0415 2007-08-14 05:29:52 UTC 40594
Not Installed CVE-2004-0427
CVE-2004-0495
CVE-2004-0497
CVE-2004-0535
CVE-2004-0587
Red Hat Enterprise Linux RHSA-2004-304 Update Is CVE-2003-0388 2007-08-14 05:29:50 UTC 40595
Not Installed
Red Hat Enterprise Linux RHSA-2004-378 Update Is CVE-2004-0633 2007-08-14 05:29:55 UTC 40596
Not Installed CVE-2004-0634
CVE-2004-0635
Red Hat Enterprise Linux RHSA-2004-421 Update Is CVE-2004-0597 2007-08-14 05:30:07 UTC 40597
Not Installed CVE-2004-0599
CVE-2004-0718
CVE-2004-0722
CVE-2004-0757
CVE-2004-0758
CVE-2004-0759
CVE-2004-0760
CVE-2004-0761
CVE-2004-0762
CVE-2004-0763
CVE-2004-0764
CVE-2004-0765
Red Hat Enterprise Linux RHSA-2004-383 Update Is CVE-2002-0029 2007-08-14 05:29:56 UTC 40598
Not Installed
Red Hat Enterprise Linux RHSA-2004-413 Update Is CVE-2004-0178 2007-08-14 05:30:04 UTC 40599
Not Installed CVE-2004-0415
CVE-2004-0447
CVE-2004-0535
CVE-2004-0587
Red Hat Enterprise Linux RHSA-2004-418 Update Is CVE-2004-0415 2007-08-14 05:30:05 UTC 40600
Not Installed CVE-2004-0535
CVE-2004-0587
Red Hat Enterprise Linux RHSA-2004-486 Update Is CVE-2004-0902 2007-08-14 06:15:53 UTC 40601
Not Installed CVE-2004-0903
CVE-2004-0904
CVE-2004-0905
CVE-2004-0908
Red Hat Enterprise Linux RHSA-2004-462 Update Is CVE-2004-0832 2007-08-14 05:30:16 UTC 40602
Not Installed
Red Hat Enterprise Linux RHSA-2004-451 Update Is CVE-2004-0796 2007-08-14 05:30:15 UTC 40603
Not Installed
Red Hat Enterprise Linux RHSA-2004-441 Update Is CVE-2004-0755 2007-08-14 05:30:09 UTC 40604
Not Installed
Red Hat Enterprise Linux RHSA-2004-467 Update Is CVE-2004-0807 2007-08-14 05:30:22 UTC 40605
Not Installed CVE-2004-0808
Red Hat Enterprise Linux RHSA-2004-447 Update Is CVE-2004-0753 2007-08-14 05:30:12 UTC 40606
Not Installed CVE-2004-0782
Check Name CVE Number Date ID
CVE-2004-0783
CVE-2004-0788
Red Hat Enterprise Linux RHSA-2004-466 Update Is CVE-2004-0753 2007-08-14 05:30:21 UTC 40607
Not Installed CVE-2004-0782
CVE-2004-0783
CVE-2004-0788
Red Hat Enterprise Linux RHSA-2004-465 Update Is CVE-2004-0817 2007-08-14 05:30:20 UTC 40608
Not Installed
Red Hat Enterprise Linux RHSA-2004-463 Update Is CVE-2004-0747 2007-08-14 05:30:17 UTC 40610
Not Installed CVE-2004-0751
CVE-2004-0786
CVE-2004-0809
Red Hat Enterprise Linux RHSA-2004-449 Update Is CVE-2004-0558 2007-08-14 05:30:14 UTC 40611
Not Installed
Red Hat Enterprise Linux RHSA-2004-446 Update Is CVE-2004-0752 2007-08-14 05:30:10 UTC 40613
Not Installed
Red Hat Enterprise Linux RHSA-2004-408 Update Is CVE-2004-0700 2007-08-14 05:30:01 UTC 40614
Not Installed
Red Hat Enterprise Linux RHSA-2004-400 Update Is CVE-2004-0500 2007-08-14 05:29:59 UTC 40615
Not Installed CVE-2004-0754
CVE-2004-0784
CVE-2004-0785
Red Hat Enterprise Linux RHSA-2004-349 Update Is CVE-2004-0748 2007-08-14 05:29:53 UTC 40616
Not Installed
Red Hat Enterprise Linux RHSA-2004-592 Update Is CVE-2004-0888 2007-08-14 06:16:08 UTC 40617
Not Installed
Red Hat Enterprise Linux RHSA-2004-577 Update Is CVE-2004-0803 2007-08-14 06:16:04 UTC 40618
Not Installed CVE-2004-0804
CVE-2004-0886
CVE-2004-1307
Red Hat Enterprise Linux RHSA-2004-543 Update Is CVE-2004-0888 2007-08-14 06:16:00 UTC 40619
Not Installed CVE-2004-0923
Red Hat Enterprise Linux RHSA-2004-604 Update Is CVE-2004-0891 2007-08-14 06:16:11 UTC 40620
Not Installed
Red Hat Enterprise Linux RHSA-2004-597 Update Is CVE-2004-0381 2007-08-14 06:16:09 UTC 40621
Not Installed CVE-2004-0388
CVE-2004-0457
CVE-2004-0835
CVE-2004-0836
CVE-2004-0837
CVE-2004-0957
Red Hat Enterprise Linux RHSA-2004-591 Update Is CVE-2004-0918 2007-08-14 06:16:07 UTC 40622
Not Installed
Red Hat Enterprise Linux RHSA-2004-569 Update Is CVE-2004-0381 2007-08-14 06:16:03 UTC 40623
Not Installed CVE-2004-0388
CVE-2004-0457
CVE-2004-0835
CVE-2004-0836
CVE-2004-0837
CVE-2004-0957
Red Hat Enterprise Linux RHSA-2004-494 Update Is CVE-2003-0455 2007-08-14 06:15:55 UTC 40624
Not Installed CVE-2004-0827
Red Hat Enterprise Linux RHSA-2004-480 Update Is CVE-2004-0827 2007-08-14 06:15:52 UTC 40625
Not Installed
Red Hat Enterprise Linux RHSA-2004-479 Update Is CVE-2004-0687 2007-08-14 05:30:25 UTC 40626
Not Installed CVE-2004-0688
CVE-2004-0692
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2004-498 Update Is CVE-2004-1154 2007-08-14 06:15:56 UTC 40627
Not Installed
Red Hat Enterprise Linux RHSA-2004-478 Update Is CVE-2004-0419 2007-08-14 05:30:23 UTC 40628
Not Installed CVE-2004-0687
CVE-2004-0688
CVE-2004-0692
Red Hat Enterprise Linux RHSA-2004-412 Update Is CVE-2004-0689 2007-08-14 05:30:03 UTC 40629
Not Installed CVE-2004-0721
CVE-2004-0746
CVE-2004-1158
CVE-2004-1165
CVE-2005-0078
Red Hat Enterprise Linux RHSA-2004-632 Update Is CVE-2004-0882 2007-08-14 06:16:16 UTC 40630
Not Installed CVE-2004-0930
Red Hat Enterprise Linux RHSA-2004-609 Update Is CVE-2004-0938 2007-08-14 06:16:12 UTC 40631
Not Installed CVE-2004-0960
CVE-2004-0961
Red Hat Enterprise Linux RHSA-2004-562 Update Is CVE-2004-0885 2007-08-14 06:16:02 UTC 40632
Not Installed CVE-2004-0942
CVE-2004-1834
Red Hat Enterprise Linux RHSA-2004-689 Update Is CVE-2004-0565 2007-08-14 06:16:23 UTC 40633
Not Installed CVE-2004-1016
CVE-2004-1017
CVE-2004-1137
CVE-2004-1144
CVE-2004-1234
CVE-2004-1335
Red Hat Enterprise Linux RHSA-2004-654 Update Is CVE-2004-1036 2007-08-14 06:16:19 UTC 40634
Not Installed
Red Hat Enterprise Linux RHSA-2004-681 Update Is CVE-2004-1154 2007-08-14 06:16:21 UTC 40635
Not Installed
Red Hat Enterprise Linux RHSA-2004-687 Update Is CVE-2004-0958 2007-08-14 06:16:22 UTC 40636
Not Installed CVE-2004-0959
CVE-2004-1018
CVE-2004-1019
CVE-2004-1065
Red Hat Enterprise Linux RHSA-2004-612 Update Is CVE-2002-0029 2007-08-14 06:16:14 UTC 40637
Not Installed CVE-2004-0083
CVE-2004-0084
CVE-2004-0106
CVE-2004-0687
CVE-2004-0688
CVE-2004-0692
CVE-2004-0914
Red Hat Enterprise Linux RHSA-2004-586 Update Is CVE-2004-0968 2007-08-14 06:16:06 UTC 40638
Not Installed
Red Hat Enterprise Linux RHSA-2004-583 Update Is CVE-2004-0946 2007-08-14 06:16:05 UTC 40639
Not Installed CVE-2004-1014
Red Hat Enterprise Linux RHSA-2004-489 Update Is CVE-2004-0977 2007-08-14 06:15:54 UTC 40640
Not Installed
Red Hat Enterprise Linux RHSA-2004-610 Update Is CVE-2004-0914 2007-08-14 06:16:13 UTC 40641
Not Installed
Red Hat Enterprise Linux RHSA-2004-670 Update Is CVE-2004-1154 2007-08-14 06:16:20 UTC 40642
Not Installed
Red Hat Enterprise Linux RHSA-2004-504 Update Is CVE-2004-0138 2007-08-14 06:15:57 UTC 40643
Not Installed CVE-2004-0177
CVE-2004-0181
CVE-2004-0565
CVE-2004-0685
CVE-2004-0883
Check Name CVE Number Date ID
CVE-2004-0949
CVE-2004-1068
CVE-2004-1070
CVE-2004-1071
CVE-2004-1072
CVE-2004-1073
Red Hat Enterprise Linux RHSA-2004-505 Update Is CVE-2003-1040 2007-08-14 06:15:58 UTC 40644
Not Installed CVE-2004-0003
CVE-2004-0010
CVE-2004-0075
CVE-2004-0077
Red Hat Enterprise Linux RHSA-2004-600 Update Is CVE-2003-0020 2007-08-14 06:16:10 UTC 40645
Not Installed CVE-2003-0192
Red Hat Enterprise Linux RHSA-2004-635 Update Is CVE-2004-0983 2007-08-14 06:16:17 UTC 40646
Not Installed
Red Hat Enterprise Linux RHSA-2004-636 Update Is CVE-2004-0827 2007-08-14 06:16:18 UTC 40647
Not Installed CVE-2004-0981
Red Hat Enterprise Linux RHSA-2004-549 Update Is CVE-2004-0138 2007-08-14 06:16:01 UTC 40648
Not Installed CVE-2004-0619
CVE-2004-0685
CVE-2004-0812
CVE-2004-0883
CVE-2004-0949
CVE-2004-1068
CVE-2004-1070
CVE-2004-1071
CVE-2004-1072
CVE-2004-1073
Red Hat Enterprise Linux RHSA-2004-537 Update Is CVE-2004-0687 2007-08-14 06:15:59 UTC 40649
Not Installed CVE-2004-0688
CVE-2004-0914
Red Hat Enterprise Linux RHSA-2005-059 Update Is CVE-2005-0064 2007-08-14 06:16:48 UTC 40650
Not Installed
Red Hat Enterprise Linux RHSA-2005-017 Update Is CVE-2004-0791 2007-08-14 06:16:30 UTC 40651
Not Installed CVE-2004-1016
CVE-2004-1017
CVE-2004-1057
CVE-2004-1234
CVE-2004-1235
CVE-2004-1335
CVE-2005-0001
CVE-2005-0003
Red Hat Enterprise Linux RHSA-2005-016 Update Is CVE-2004-0791 2007-08-14 06:16:29 UTC 40652
Not Installed CVE-2004-1016
CVE-2004-1017
CVE-2004-1057
CVE-2004-1234
CVE-2004-1235
CVE-2004-1335
CVE-2005-0001
Red Hat Enterprise Linux RHSA-2005-031 Update Is CVE-2004-1018 2007-08-14 06:16:35 UTC 40653
Not Installed CVE-2004-1019
Red Hat Enterprise Linux RHSA-2005-012 Update Is CVE-2004-0971 2007-08-14 06:16:27 UTC 40654
Not Installed CVE-2004-1189
Red Hat Enterprise Linux RHSA-2005-043 Update Is CVE-2004-0791 2007-08-14 06:16:42 UTC 40655
Not Installed CVE-2004-1074
CVE-2004-1235
CVE-2004-1237
CVE-2005-0003
Red Hat Enterprise Linux RHSA-2005-038 Update Is CVE-2004-1316 2007-08-14 06:16:41 UTC 40656
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2005-019 Update Is CVE-2004-1183 2007-08-14 06:16:32 UTC 40657
Not Installed CVE-2004-1308
Red Hat Enterprise Linux RHSA-2005-018 Update Is CVE-2004-1125 2007-08-14 06:16:31 UTC 40658
Not Installed
Red Hat Enterprise Linux RHSA-2005-013 Update Is CVE-2004-1125 2007-08-14 06:16:28 UTC 40659
Not Installed CVE-2004-1267
CVE-2004-1268
CVE-2004-1269
CVE-2004-1270
Red Hat Enterprise Linux RHSA-2005-004 Update Is CVE-2004-0687 2007-08-14 06:16:24 UTC 40660
Not Installed CVE-2004-0688
CVE-2004-0914
Red Hat Enterprise Linux RHSA-2005-010 Update Is CVE-2004-1138 2007-08-14 06:16:25 UTC 40661
Not Installed
Red Hat Enterprise Linux RHSA-2004-464 Update Is CVE-2004-0494 2007-08-14 05:30:19 UTC 40662
Not Installed
Red Hat Enterprise Linux RHSA-2005-061 Update Is CVE-2005-0094 2007-08-14 06:16:50 UTC 40663
Not Installed CVE-2005-0095
CVE-2005-0096
CVE-2005-0097
CVE-2005-0173
CVE-2005-0174
CVE-2005-0175
CVE-2005-0211
CVE-2005-0241
Red Hat Enterprise Linux RHSA-2005-135 Update Is CVE-2005-0075 2007-08-14 06:31:12 UTC 40664
Not Installed CVE-2005-0103
CVE-2005-0104
Red Hat Enterprise Linux RHSA-2005-112 Update Is CVE-2005-0100 2007-08-14 06:17:06 UTC 40665
Not Installed
Red Hat Enterprise Linux RHSA-2005-105 Update Is CVE-2004-0452 2007-08-14 06:17:02 UTC 40666
Not Installed CVE-2005-0155
CVE-2005-0156
Red Hat Enterprise Linux RHSA-2005-011 Update Is CVE-2004-1139 2007-08-14 06:16:26 UTC 40667
Not Installed CVE-2004-1140
CVE-2004-1141
CVE-2004-1142
CVE-2005-0006
CVE-2005-0007
CVE-2005-0008
CVE-2005-0009
CVE-2005-0010
CVE-2005-0084
Red Hat Enterprise Linux RHSA-2005-049 Update Is CVE-2005-0064 2007-08-14 06:16:45 UTC 40668
Not Installed
Red Hat Enterprise Linux RHSA-2003-061 Update Is CVE-2003-0146 2007-08-14 04:16:50 UTC 40669
Not Installed
Red Hat Enterprise Linux RHSA-2003-121 Update Is CVE-2003-0161 2007-08-14 04:17:01 UTC 40670
Not Installed
Red Hat Enterprise Linux RHSA-2003-052 Update Is CVE-2002-0036 2007-08-14 04:16:49 UTC 40672
Not Installed CVE-2003-0028
CVE-2003-0058
CVE-2003-0059
CVE-2003-0060
CVE-2003-0072
CVE-2003-0082
CVE-2003-0138
CVE-2003-0139
CVE-2004-0772
Red Hat Enterprise Linux RHSA-2003-063 Update Is CVE-2003-0078 2007-08-14 04:16:51 UTC 40673
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2003-096 Update Is CVE-2003-0085 2007-08-14 04:16:57 UTC 40674
Not Installed CVE-2003-0086
CVE-2003-1332
Red Hat Enterprise Linux RHSA-2003-085 Update Is CVE-2003-0108 2007-08-14 04:16:55 UTC 40675
Not Installed
Red Hat Enterprise Linux RHSA-2003-028 Update Is CVE-2002-1160 2007-08-14 04:16:48 UTC 40676
Not Installed
Red Hat Enterprise Linux RHSA-2003-074 Update Is CVE-2002-1337 2007-08-14 04:16:53 UTC 40677
Not Installed
Red Hat Enterprise Linux RHSA-2003-138 Update Is CVE-2003-0196 2007-08-14 04:17:02 UTC 40678
Not Installed CVE-2003-0201
CVE-2003-1332
Red Hat Enterprise Linux RHSA-2003-102 Update Is CVE-2003-0131 2007-08-14 04:17:00 UTC 40679
Not Installed CVE-2003-0147
Red Hat Enterprise Linux RHSA-2003-145 Update Is CVE-2003-0127 2007-08-14 04:17:03 UTC 40680
Not Installed CVE-2003-0244
Red Hat Enterprise Linux RHSA-2003-177 Update Is 2007-08-14 04:17:08 UTC 40681
Not Installed
Red Hat Enterprise Linux RHSA-2003-180 Update Is CVE-2002-0178 2007-08-14 04:17:09 UTC 40682
Not Installed
Red Hat Enterprise Linux RHSA-2003-146 Update Is CVE-2002-0970 2007-08-14 04:17:04 UTC 40683
Not Installed CVE-2002-1151
CVE-2002-1247
CVE-2002-1306
Red Hat Enterprise Linux RHSA-2003-090 Update Is CVE-2003-0028 2007-08-14 04:16:56 UTC 40684
Not Installed
Red Hat Enterprise Linux RHSA-2003-201 Update Is CVE-2003-0251 2007-08-14 04:17:15 UTC 40685
Not Installed
Red Hat Enterprise Linux RHSA-2003-065 Update Is CVE-2001-1409 2007-08-14 04:16:52 UTC 40686
Not Installed CVE-2002-0164
CVE-2002-1510
CVE-2003-0063
CVE-2003-0071
Red Hat Enterprise Linux RHSA-2003-176 Update Is CVE-2003-0255 2007-08-14 04:17:07 UTC 40687
Not Installed
Red Hat Enterprise Linux RHSA-2003-195 Update Is CVE-2003-0462 2007-08-14 04:17:11 UTC 40688
Not Installed CVE-2003-0501
CVE-2003-0550
CVE-2003-0551
CVE-2003-0552
CVE-2003-0619
CVE-2003-0699
Red Hat Enterprise Linux RHSA-2003-193 Update Is CVE-2002-0970 2007-08-14 04:17:10 UTC 40690
Not Installed CVE-2002-1151
CVE-2002-1247
CVE-2002-1306
Red Hat Enterprise Linux RHSA-2003-151 Update Is CVE-2003-0145 2007-08-14 04:17:06 UTC 40691
Not Installed CVE-2003-0194
Red Hat Enterprise Linux RHSA-2003-147 Update Is CVE-2003-0244 2007-08-14 04:17:05 UTC 40692
Not Installed CVE-2003-0246
Red Hat Enterprise Linux RHSA-2003-246 Update Is CVE-2003-0466 2007-08-14 04:17:24 UTC 40693
Not Installed
Red Hat Enterprise Linux RHSA-2003-236 Update Is CVE-2002-0970 2007-08-14 04:17:20 UTC 40694
Not Installed CVE-2002-1151
CVE-2002-1247
CVE-2002-1306
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2003-224 Update Is CVE-2003-0190 2007-08-14 04:17:18 UTC 40695
Not Installed
Red Hat Enterprise Linux RHSA-2003-223 Update Is CVE-2002-1563 2007-08-14 04:17:17 UTC 40696
Not Installed
Red Hat Enterprise Linux RHSA-2003-197 Update Is CVE-2002-1384 2007-08-14 04:17:13 UTC 40697
Not Installed CVE-2003-0434
Red Hat Enterprise Linux RHSA-2003-207 Update Is CVE-2003-0252 2007-08-14 04:17:16 UTC 40698
Not Installed
Red Hat Enterprise Linux RHSA-2003-077 Update Is CVE-2003-0081 2007-08-14 04:16:54 UTC 40699
Not Installed CVE-2003-0159
CVE-2003-0356
CVE-2003-0357
CVE-2003-0428
CVE-2003-0429
CVE-2003-0430
CVE-2003-0431
CVE-2003-0432
Red Hat Enterprise Linux RHSA-2003-268 Update Is 2007-08-14 04:17:27 UTC 40700
Not Installed
Red Hat Enterprise Linux RHSA-2002-195 Update Is CVE-2002-0836 2007-08-14 04:16:47 UTC 40701
Not Installed
Red Hat Enterprise Linux RHSA-2003-249 Update Is CVE-2003-0689 2007-08-14 04:17:25 UTC 40702
Not Installed
Red Hat Enterprise Linux RHSA-2003-198 Update Is CVE-2003-0462 2007-08-14 04:17:14 UTC 40703
Not Installed CVE-2003-0501
CVE-2003-0550
CVE-2003-0551
CVE-2003-0552
CVE-2003-0619
CVE-2003-0699
Red Hat Enterprise Linux RHSA-2003-239 Update Is CVE-2003-0462 2007-08-14 04:17:21 UTC 40704
Not Installed CVE-2003-0501
CVE-2003-0550
CVE-2003-0551
CVE-2003-0552
CVE-2003-0619
CVE-2003-0699
Red Hat Enterprise Linux RHSA-2003-293 Update Is CVE-2003-0543 2007-08-14 04:17:36 UTC 40705
Not Installed CVE-2003-0544
Red Hat Enterprise Linux RHSA-2003-257 Update Is CVE-2002-1323 2007-08-14 04:17:26 UTC 40706
Not Installed CVE-2003-0615
Red Hat Enterprise Linux RHSA-2003-244 Update Is CVE-2003-0020 2007-08-14 04:17:23 UTC 40707
Not Installed CVE-2003-0192
Red Hat Enterprise Linux RHSA-2003-280 Update Is CVE-2003-0682 2007-08-14 04:17:31 UTC 40708
Not Installed CVE-2003-0693
CVE-2003-0695
Red Hat Enterprise Linux RHSA-2003-284 Update Is CVE-2003-0694 2007-08-14 04:17:33 UTC 40709
Not Installed
Red Hat Enterprise Linux RHSA-2003-270 Update Is CVE-2002-0970 2007-08-14 04:17:28 UTC 40710
Not Installed CVE-2002-1151
CVE-2002-1247
CVE-2002-1306
Red Hat Enterprise Linux RHSA-2003-274 Update Is CVE-2003-0720 2007-08-14 04:17:29 UTC 40712
Not Installed CVE-2003-0721
Red Hat Enterprise Linux RHSA-2003-282 Update Is CVE-2003-0780 2007-08-14 04:17:32 UTC 40713
Not Installed
Red Hat Enterprise Linux RHSA-2003-231 Update Is CVE-2003-0440 2007-08-14 04:17:19 UTC 40714
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2003-334 Update Is CVE-2003-0859 2007-08-14 04:17:40 UTC 40715
Not Installed
Red Hat Enterprise Linux RHSA-2003-324 Update Is CVE-2003-0925 2007-08-14 04:17:39 UTC 40716
Not Installed CVE-2003-0926
CVE-2003-0927
Red Hat Enterprise Linux RHSA-2003-314 Update Is CVE-2003-0901 2007-08-14 04:17:38 UTC 40717
Not Installed
Red Hat Enterprise Linux RHSA-2003-310 Update Is CVE-2003-0853 2007-08-14 04:17:37 UTC 40718
Not Installed CVE-2003-0854
Red Hat Enterprise Linux RHSA-2003-289 Update Is CVE-2003-0690 2007-08-14 04:17:34 UTC 40719
Not Installed CVE-2003-0730
Red Hat Enterprise Linux RHSA-2003-395 Update Is CVE-2003-0971 2007-08-14 04:17:46 UTC 40720
Not Installed
Red Hat Enterprise Linux RHSA-2003-386 Update Is CVE-2003-0967 2007-08-14 04:17:43 UTC 40721
Not Installed
Red Hat Enterprise Linux RHSA-2003-372 Update Is CVE-2002-1565 2007-08-14 04:17:42 UTC 40722
Not Installed
Red Hat Enterprise Linux RHSA-2003-360 Update Is CVE-2003-0542 2007-08-14 04:17:41 UTC 40723
Not Installed
Red Hat Enterprise Linux RHSA-2003-399 Update Is CVE-2003-0962 2007-08-14 04:17:47 UTC 40724
Not Installed
Red Hat Enterprise Linux RHSA-2003-389 Update Is CVE-2003-0961 2007-08-14 04:17:44 UTC 40725
Not Installed
Red Hat Enterprise Linux RHSA-2004-041 Update Is CVE-2003-0056 2007-08-14 04:18:03 UTC 40726
Not Installed CVE-2003-0848
Red Hat Enterprise Linux RHSA-2004-033 Update Is CVE-2004-0006 2007-08-14 04:18:01 UTC 40727
Not Installed CVE-2004-0007
CVE-2004-0008
Red Hat Enterprise Linux RHSA-2004-002 Update Is CVE-2003-1012 2007-08-14 04:17:51 UTC 40728
Not Installed CVE-2003-1013
Red Hat Enterprise Linux RHSA-2004-017 Update Is CVE-2003-0959 2007-08-14 04:17:56 UTC 40729
Not Installed CVE-2003-0986
CVE-2004-0001
Red Hat Enterprise Linux RHSA-2004-023 Update Is CVE-2003-0935 2007-08-14 04:17:58 UTC 40730
Not Installed
Red Hat Enterprise Linux RHSA-2004-008 Update Is CVE-2003-0989 2007-08-14 04:17:53 UTC 40731
Not Installed CVE-2004-0055
CVE-2004-0057
CVE-2004-0183
CVE-2004-0184
Red Hat Enterprise Linux RHSA-2004-015 Update Is CVE-2003-0542 2007-08-14 04:17:55 UTC 40732
Not Installed
Red Hat Enterprise Linux RHSA-2004-009 Update Is CVE-2003-0966 2007-08-14 04:17:54 UTC 40733
Not Installed
Red Hat Enterprise Linux RHSA-2004-004 Update Is CVE-2002-0844 2007-08-14 04:17:52 UTC 40734
Not Installed CVE-2003-0977
Red Hat Enterprise Linux RHSA-2003-416 Update Is CVE-2003-0985 2007-08-14 04:17:48 UTC 40735
Not Installed
Red Hat Enterprise Linux RHSA-2003-419 Update Is CVE-2003-0985 2007-08-14 04:17:50 UTC 40736
Not Installed
Red Hat Enterprise Linux RHSA-2003-418 Update Is CVE-2003-0985 2007-08-14 04:17:49 UTC 40737
Not Installed
Red Hat Enterprise Linux RHSA-2004-090 Update Is CVE-2004-0110 2007-08-14 05:29:17 UTC 40738
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2004-058 Update Is CVE-2003-0973 2007-08-14 05:29:07 UTC 40739
Not Installed CVE-2004-0096
Red Hat Enterprise Linux RHSA-2004-066 Update Is CVE-2004-0077 2007-08-14 05:29:12 UTC 40740
Not Installed
Red Hat Enterprise Linux RHSA-2004-069 Update Is CVE-2003-1040 2007-08-14 05:29:13 UTC 40741
Not Installed CVE-2004-0003
CVE-2004-0010
CVE-2004-0075
CVE-2004-0077
Red Hat Enterprise Linux RHSA-2004-073 Update Is CVE-2004-0104 2007-08-14 05:29:14 UTC 40742
Not Installed CVE-2004-0105
Red Hat Enterprise Linux RHSA-2004-064 Update Is CVE-2004-0082 2007-08-14 05:29:11 UTC 40743
Not Installed
Red Hat Enterprise Linux RHSA-2004-061 Update Is CVE-2004-0083 2007-08-14 05:29:09 UTC 40744
Not Installed CVE-2004-0084
CVE-2004-0106
Red Hat Enterprise Linux RHSA-2004-060 Update Is CVE-2004-0083 2007-08-14 05:29:08 UTC 40745
Not Installed CVE-2004-0084
CVE-2004-0106
Red Hat Enterprise Linux RHSA-2004-045 Update Is CVE-2004-0006 2007-08-14 04:18:05 UTC 40746
Not Installed CVE-2004-0008
Red Hat Enterprise Linux RHSA-2004-019 Update Is CVE-2003-0991 2007-08-14 04:17:57 UTC 40747
Not Installed
Red Hat Enterprise Linux RHSA-2004-044 Update Is CVE-2002-1574 2007-08-14 04:18:04 UTC 40748
Not Installed CVE-2003-0700
CVE-2004-0003
Red Hat Enterprise Linux RHSA-2004-056 Update Is CVE-2004-0080 2007-08-14 04:18:07 UTC 40749
Not Installed
Red Hat Enterprise Linux RHSA-2004-035 Update Is CVE-2003-1023 2007-08-14 04:18:02 UTC 40750
Not Installed
Red Hat Enterprise Linux RHSA-2004-031 Update Is CVE-2003-0924 2007-08-14 04:18:00 UTC 40751
Not Installed
Red Hat Enterprise Linux RHSA-2004-136 Update Is CVE-2004-0176 2007-08-14 05:29:26 UTC 40752
Not Installed CVE-2004-0365
CVE-2004-0367
CVE-2004-1761
Red Hat Enterprise Linux RHSA-2004-110 Update Is CVE-2003-0564 2007-08-14 05:29:22 UTC 40753
Not Installed CVE-2003-0594
CVE-2004-0191
Red Hat Enterprise Linux RHSA-2004-084 Update Is CVE-2004-0113 2007-08-14 05:29:16 UTC 40754
Not Installed
Red Hat Enterprise Linux RHSA-2004-120 Update Is CVE-2004-0079 2007-08-14 05:29:24 UTC 40755
Not Installed CVE-2004-0081
CVE-2004-0112
Red Hat Enterprise Linux RHSA-2004-119 Update Is CVE-2003-0851 2007-08-14 05:29:23 UTC 40756
Not Installed CVE-2004-0081
Red Hat Enterprise Linux RHSA-2004-053 Update Is CVE-2004-0107 2007-08-14 04:18:06 UTC 40757
Not Installed CVE-2004-0108
Red Hat Enterprise Linux RHSA-2004-103 Update Is CVE-2004-0111 2007-08-14 05:29:19 UTC 40758
Not Installed
Red Hat Enterprise Linux RHSA-2004-074 Update Is CVE-2003-0592 2007-08-14 05:29:15 UTC 40759
Not Installed
Red Hat Enterprise Linux RHSA-2004-096 Update Is CVE-2004-0148 2007-08-14 05:29:18 UTC 40760
Not Installed CVE-2004-0185
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2004-183 Update Is CVE-2004-0109 2007-08-14 05:29:35 UTC 40761
Not Installed CVE-2004-0424
Red Hat Enterprise Linux RHSA-2004-152 Update Is CVE-2004-0093 2007-08-14 05:29:27 UTC 40762
Not Installed CVE-2004-0094
Red Hat Enterprise Linux RHSA-2004-106 Update Is CVE-2002-1574 2007-08-14 05:29:21 UTC 40763
Not Installed CVE-2003-1040
CVE-2004-0003
CVE-2004-0010
CVE-2004-0077
CVE-2004-0109
Red Hat Enterprise Linux RHSA-2004-105 Update Is CVE-2003-1040 2007-08-14 05:29:20 UTC 40764
Not Installed CVE-2004-0003
CVE-2004-0010
CVE-2004-0075
CVE-2004-0077
Red Hat Enterprise Linux RHSA-2004-160 Update Is CVE-2004-0179 2007-08-14 05:29:31 UTC 40765
Not Installed
Red Hat Enterprise Linux RHSA-2004-157 Update Is CVE-2004-0179 2007-08-14 05:29:30 UTC 40766
Not Installed
Red Hat Enterprise Linux RHSA-2004-156 Update Is CVE-2004-0182 2007-08-14 05:29:29 UTC 40767
Not Installed
Red Hat Enterprise Linux RHSA-2004-153 Update Is CVE-2004-0180 2007-08-14 05:29:28 UTC 40768
Not Installed CVE-2004-0405
Red Hat Enterprise Linux RHSA-2004-133 Update Is CVE-2004-0189 2007-08-14 05:29:25 UTC 40769
Not Installed
Red Hat Enterprise Linux RHSA-2004-178 Update Is CVE-2004-0234 2007-08-14 05:29:33 UTC 40770
Not Installed CVE-2004-0235
Red Hat Enterprise Linux RHSA-2004-180 Update Is CVE-2004-0421 2007-08-14 05:29:34 UTC 40771
Not Installed
Red Hat Enterprise Linux RHSA-2004-192 Update Is CVE-2004-0426 2007-08-14 05:29:38 UTC 40772
Not Installed CVE-2004-0792
Red Hat Enterprise Linux RHSA-2004-172 Update Is CVE-2004-0226 2007-08-14 05:29:32 UTC 40773
Not Installed CVE-2004-0231
CVE-2004-0232
Red Hat Enterprise Linux RHSA-2004-190 Update Is CVE-2004-0396 2007-08-14 05:29:37 UTC 40774
Not Installed
Red Hat Enterprise Linux RHSA-2004-222 Update Is CVE-2004-0411 2007-08-14 05:29:39 UTC 40775
Not Installed
Red Hat Enterprise Linux RHSA-2004-165 Update Is CVE-2004-0155 2007-08-14 05:29:31 UTC 40776
Not Installed CVE-2004-0164
CVE-2004-0403
Red Hat Enterprise Linux RHSA-2004-188 Update Is CVE-2003-0461 2007-08-14 05:29:36 UTC 40777
Not Installed CVE-2003-0465
CVE-2003-0984
CVE-2003-1040
CVE-2004-0003
CVE-2004-0010
Red Hat Enterprise Linux RHSA-2004-260 Update Is CVE-2004-0495 2007-08-14 05:29:49 UTC 40778
Not Installed CVE-2004-0554
Red Hat Enterprise Linux RHSA-2004-249 Update Is CVE-2002-1363 2007-08-14 05:29:46 UTC 40779
Not Installed
Red Hat Enterprise Linux RHSA-2004-255 Update Is CVE-2004-0109 2007-08-14 05:29:47 UTC 40780
Not Installed CVE-2004-0136
CVE-2004-0178
CVE-2004-0415
CVE-2004-0424
CVE-2004-0427
CVE-2004-0447
Check Name CVE Number Date ID
CVE-2004-0495
CVE-2004-0497
CVE-2004-0535
CVE-2004-0554
CVE-2004-0565
CVE-2004-0587
CVE-2004-0619
CVE-2004-0685
CVE-2004-0812
CVE-2004-0814
CVE-2004-0883
CVE-2004-0949
CVE-2004-1016
CVE-2004-1017
CVE-2004-1057
CVE-2004-1068
CVE-2004-1070
CVE-2004-1071
CVE-2004-1072
CVE-2004-1073
CVE-2004-1137
CVE-2004-1144
CVE-2004-1234
CVE-2004-1235
CVE-2004-1237
CVE-2004-1335
CVE-2005-0001
CVE-2005-0003
Red Hat Enterprise Linux RHSA-2004-245 Update Is CVE-2004-0488 2007-08-14 05:29:45 UTC 40781
Not Installed CVE-2004-0492
Red Hat Enterprise Linux RHSA-2004-240 Update Is CVE-2004-0519 2007-08-14 05:29:43 UTC 40782
Not Installed CVE-2004-0520
CVE-2004-0521
Red Hat Enterprise Linux RHSA-2004-233 Update Is CVE-2004-0414 2007-08-14 05:29:40 UTC 40783
Not Installed CVE-2004-0416
CVE-2004-0417
CVE-2004-0418
CVE-2004-0778
Red Hat Enterprise Linux RHSA-2004-242 Update Is CVE-2004-0541 2007-08-14 05:29:44 UTC 40784
Not Installed
Red Hat Enterprise Linux RHSA-2004-236 Update Is CVE-2004-0523 2007-08-14 05:29:42 UTC 40785
Not Installed
Red Hat Enterprise Linux RHSA-2004-234 Update Is CVE-2004-0504 2007-08-14 05:29:41 UTC 40786
Not Installed CVE-2004-0505
CVE-2004-0506
CVE-2004-0507
Red Hat Enterprise Linux RHSA-2007-0069 Update Is CVE-2007-0238 2007-08-14 07:16:02 UTC 40787
Not Installed CVE-2007-0239
CVE-2007-1466
Red Hat Enterprise Linux RHSA-2007-0055 Update Is CVE-2007-0002 2007-08-14 07:15:57 UTC 40788
Not Installed CVE-2007-1466
Red Hat Enterprise Linux RHSA-2007-0108 Update Is CVE-2006-6077 2007-08-14 07:16:12 UTC 40789
Not Installed CVE-2007-0008
CVE-2007-0009
CVE-2007-0775
CVE-2007-0777
CVE-2007-0778
CVE-2007-0779
CVE-2007-0780
CVE-2007-0800
CVE-2007-0981
CVE-2007-0995
CVE-2007-0996
CVE-2007-1092
CVE-2007-1282
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2007-0087 Update Is 2007-08-14 07:16:06 UTC 40790
Not Installed
Red Hat Enterprise Linux RHSA-2007-0158 Update Is CVE-2007-1002 2007-08-14 07:16:21 UTC 40791
Not Installed
Red Hat Enterprise Linux RHSA-2007-0675 Update Is CVE-2007-3377 2007-08-14 07:17:20 UTC 40792
Not Installed CVE-2007-3409
Red Hat Enterprise Linux RHSA-2007-0674 Update Is CVE-2007-3377 2007-08-14 07:17:19 UTC 40793
Not Installed CVE-2007-3409
Red Hat Enterprise Linux RHSA-2007-0520 Update Is CVE-2007-3103 2007-08-14 07:17:10 UTC 40794
Not Installed
Red Hat Enterprise Linux RHSA-2007-0519 Update Is CVE-2007-3103 2007-08-14 07:17:08 UTC 40795
Not Installed
Red Hat Enterprise Linux RHSA-2007-0595 Update Is CVE-2007-3107 2007-08-14 07:17:17 UTC 40796
Not Installed
Red Hat Enterprise Linux RHSA-2007-0740 Update Is CVE-2007-2926 2007-07-30 22:20:11 UTC 40797
Not Installed
Red Hat Enterprise Linux RHSA-2007-0724 Update Is CVE-2007-3089 2007-07-30 22:20:10 UTC 40798
Not Installed CVE-2007-3656
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Red Hat Enterprise Linux RHSA-2007-0723 Update Is CVE-2007-3089 2007-07-30 22:20:09 UTC 40799
Not Installed CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Red Hat Enterprise Linux RHSA-2007-0722 Update Is CVE-2007-3089 2007-07-30 22:20:06 UTC 40800
Not Installed CVE-2007-3656
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Red Hat Enterprise Linux RHSA-2007-0569 Update Is CVE-2005-2090 2007-07-30 22:20:03 UTC 40801
Not Installed CVE-2006-7195
CVE-2007-0450
CVE-2007-1358
Red Hat Enterprise Linux RHSA-2007-0662 Update Is CVE-2007-3304 2007-07-30 22:20:05 UTC 40802
Not Installed
Red Hat Enterprise Linux RHSA-2007-0721 Update Is CVE-2007-3388 2007-08-31 22:09:05 UTC 40803
Not Installed
Red Hat Enterprise Linux RHSA-2007-0735 Update Is CVE-2007-3387 2007-08-31 22:09:12 UTC 40804
Not Installed
Red Hat Enterprise Linux RHSA-2007-0732 Update Is CVE-2007-3387 2007-08-31 22:09:11 UTC 40805
Not Installed
Red Hat Enterprise Linux RHSA-2007-0730 Update Is CVE-2007-3387 2007-08-31 22:09:08 UTC 40806
Not Installed
Red Hat Enterprise Linux RHSA-2007-0729 Update Is CVE-2007-3387 2007-08-31 22:09:07 UTC 40807
Not Installed
Red Hat Enterprise Linux RHSA-2007-0720 Update Is CVE-2007-3387 2007-08-31 22:09:03 UTC 40808
Not Installed
Red Hat Enterprise Linux RHSA-2007-0860 Update Is CVE-2007-4131 2007-08-31 22:09:16 UTC 40809
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2007-0671 Update Is CVE-2007-1217 2007-08-31 22:09:00 UTC 40810
Not Installed CVE-2007-1353
Red Hat Enterprise Linux RHSA-2007-0673 Update Is CVE-2006-6054 2007-08-31 22:09:02 UTC 40811
Not Installed CVE-2007-1217
CVE-2007-1353
CVE-2007-1592
Red Hat Enterprise Linux RHSA-2007-0672 Update Is CVE-2006-6054 2007-08-31 22:09:01 UTC 40812
Not Installed CVE-2006-6058
CVE-2007-1217
CVE-2007-1353
CVE-2007-1592
Red Hat Enterprise Linux RHSA-2007-0777 Update Is CVE-2007-3381 2007-08-31 22:09:14 UTC 40813
Not Installed
Red Hat Enterprise Linux RHSA-2007-0765 Update Is CVE-2007-0235 2007-08-31 22:09:13 UTC 40814
Not Installed
Red Hat Enterprise Linux RHSA-2007-0731 Update Is CVE-2007-3387 2007-08-31 22:09:09 UTC 40815
Not Installed
Red Hat Enterprise Linux RHSA-2007-0875 Update Is CVE-2007-3780 2007-09-10 20:37:17 UTC 40816
Not Installed
Red Hat Enterprise Linux RHSA-2007-0858 Update Is CVE-2007-3999 2007-09-10 20:37:15 UTC 40817
Not Installed CVE-2007-4000
Red Hat Enterprise Linux RHSA-2007-0878 Update Is CVE-2006-1721 2007-09-10 20:37:19 UTC 40818
Not Installed
Red Hat Enterprise Linux RHSA-2007-0873 Update Is CVE-2007-4134 2007-09-10 20:37:16 UTC 40819
Not Installed
Red Hat Enterprise Linux RHSA-2007-0795 Update Is CVE-2006-1721 2007-09-10 20:37:14 UTC 40820
Not Installed
Red Hat Enterprise Linux RHSA-2007-0774 Update Is CVE-2006-0558 2007-09-10 20:37:13 UTC 40821
Not Installed CVE-2007-1217
Red Hat Enterprise Linux RHSA-2007-0539 Update Is CVE-2007-3849 2007-09-10 20:37:12 UTC 40822
Not Installed
Red Hat Enterprise Linux RHSA-2007-0883 Update Is CVE-2007-0242 2007-09-18 16:39:45 UTC 40823
Not Installed CVE-2007-4137
Red Hat Enterprise Linux RHSA-2007-0705 Update Is CVE-2007-1217 2007-09-18 16:39:44 UTC 40824
Not Installed CVE-2007-2875
CVE-2007-2876
CVE-2007-2878
CVE-2007-3739
CVE-2007-3740
CVE-2007-3843
CVE-2007-3851
Red Hat Enterprise Linux RHSA-2007-0892 Update Is CVE-2007-4743 2007-09-18 16:39:47 UTC 40825
Not Installed
Red Hat Enterprise Linux RHSA-2007-0913 Update Is 2007-09-25 17:44:13 UTC 40826
Not Installed
Red Hat Enterprise Linux RHSA-2007-0898 Update Is CVE-2007-4730 2007-09-25 17:44:12 UTC 40827
Not Installed
Red Hat Enterprise Linux RHSA-2007-0845 Update Is CVE-2007-3106 2007-09-25 17:43:59 UTC 40828
Not Installed CVE-2007-4029
CVE-2007-4065
CVE-2007-4066
Red Hat Enterprise Linux RHSA-2007-0848 Update Is CVE-2007-2834 2007-09-25 17:44:01 UTC 40829
Not Installed
Red Hat Enterprise Linux RHSA-2007-0889 Update Is CVE-2007-2509 2007-09-28 00:03:18 UTC 40830
Not Installed CVE-2007-2756
CVE-2007-2872
CVE-2007-3799
Check Name CVE Number Date ID
CVE-2007-3996
CVE-2007-3998
CVE-2007-4658
CVE-2007-4670
Red Hat Enterprise Linux RHSA-2007-0871 Update Is CVE-2007-3382 2007-09-28 00:03:17 UTC 40831
Not Installed CVE-2007-3385
CVE-2007-3386
Red Hat Enterprise Linux RHSA-2007-0513 Update Is CVE-2006-4519 2007-09-28 00:03:16 UTC 40832
Not Installed CVE-2007-2949
CVE-2007-3741
Red Hat Enterprise Linux RHSA-2007-0890 Update Is CVE-2007-2756 2007-09-28 00:03:19 UTC 40833
Not Installed CVE-2007-2872
CVE-2007-3799
CVE-2007-3996
CVE-2007-3998
CVE-2007-4658
CVE-2007-4670
Red Hat Enterprise Linux RHSA-2007-0938 Update Is CVE-2007-4573 2007-10-04 21:14:02 UTC 40834
Not Installed
Red Hat Enterprise Linux RHSA-2007-0937 Update Is CVE-2007-4573 2007-10-04 21:14:01 UTC 40835
Not Installed
Red Hat Enterprise Linux RHSA-2007-0936 Update Is CVE-2007-4573 2007-10-04 21:13:59 UTC 40836
Not Installed
Red Hat Enterprise Linux RHSA-2007-0933 Update Is CVE-2007-5034 2007-10-04 21:13:58 UTC 40837
Not Installed
Red Hat Enterprise Linux RHSA-2007-0951 Update Is CVE-2007-3999 2007-10-04 21:14:03 UTC 40838
Not Installed CVE-2007-4135
Red Hat Enterprise Linux RHSA-2007-0323 Update Is CVE-2007-1320 2007-10-04 21:13:56 UTC 40839
Not Installed CVE-2007-1321
CVE-2007-4993
Red Hat Enterprise Linux RHSA-2007-0957 Update Is CVE-2007-4924 2007-10-22 21:41:46 UTC 40840
Not Installed
Red Hat Enterprise Linux RHSA-2007-0932 Update Is CVE-2007-4897 2007-10-22 21:41:45 UTC 40841
Not Installed
Red Hat Enterprise Linux RHSA-2007-0909 Update Is CVE-2007-0242 2007-10-22 21:41:44 UTC 40842
Not Installed CVE-2007-0537
CVE-2007-1308
CVE-2007-1564
CVE-2007-3820
CVE-2007-4224
Red Hat Enterprise Linux RHSA-2007-0905 Update Is CVE-2007-3820 2007-10-22 21:41:42 UTC 40843
Not Installed CVE-2007-4224
CVE-2007-4569
Red Hat Enterprise Linux RHSA-2007-0964 Update Is CVE-2007-3108 2007-11-02 22:03:32 UTC 40844
Not Installed CVE-2007-4995
CVE-2007-5135
Red Hat Enterprise Linux RHSA-2007-0960 Update Is CVE-2007-5208 2007-11-02 22:03:31 UTC 40845
Not Installed
Red Hat Enterprise Linux RHSA-2007-0912 Update Is CVE-2007-3106 2007-11-02 22:03:30 UTC 40846
Not Installed CVE-2007-4029
CVE-2007-4065
CVE-2007-4066
Red Hat Enterprise Linux RHSA-2007-0992 Update Is CVE-2007-5269 2008-07-09 11:07:28 UTC 40847
Not Installed
Red Hat Enterprise Linux RHSA-2007-0888 Update Is CVE-2007-2509 2008-07-09 11:07:26 UTC 40848
Not Installed CVE-2007-2872
CVE-2007-3799
CVE-2007-3996
CVE-2007-4670
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2007-0970 Update Is CVE-2007-0063 2008-07-09 11:07:26 UTC 40849
Not Installed CVE-2007-5365
Red Hat Enterprise Linux RHSA-2007-0975 Update Is CVE-2007-4619 2008-07-09 11:07:27 UTC 40850
Not Installed CVE-2007-6277
Red Hat Enterprise Linux RHSA-2007-0940 Update Is CVE-2007-3105 2008-07-09 11:07:26 UTC 40851
Not Installed CVE-2007-3380
CVE-2007-3513
CVE-2007-3731
CVE-2007-3848
CVE-2007-3850
CVE-2007-4133
CVE-2007-4308
CVE-2007-4574
Red Hat Enterprise Linux RHSA-2007-0813 Update Is CVE-2007-3108 2008-07-09 11:07:26 UTC 40852
Not Installed CVE-2007-5135
Red Hat Enterprise Linux RHSA-2007-0981 Update Is CVE-2007-1095 2008-07-09 11:07:28 UTC 40853
Not Installed CVE-2007-2292
CVE-2007-3511
CVE-2007-3844
CVE-2007-5334
CVE-2007-5337
CVE-2007-5338
CVE-2007-5339
CVE-2007-5340
Red Hat Enterprise Linux RHSA-2007-0980 Update Is CVE-2007-1095 2008-07-09 11:07:27 UTC 40854
Not Installed CVE-2007-2292
CVE-2007-3511
CVE-2007-3844
CVE-2007-5334
CVE-2007-5337
CVE-2007-5338
CVE-2007-5339
CVE-2007-5340
Red Hat Enterprise Linux RHSA-2007-0979 Update Is CVE-2007-1095 2008-07-09 11:07:27 UTC 40855
Not Installed CVE-2007-2292
CVE-2007-3511
CVE-2007-3844
CVE-2007-5334
CVE-2007-5337
CVE-2007-5338
CVE-2007-5339
CVE-2007-5340
Red Hat Enterprise Linux RHSA-2007-1020 Update Is CVE-2007-4351 2007-11-02 23:34:38 UTC 40856
Not Installed
Red Hat Enterprise Linux RHSA-2007-1031 Update Is CVE-2007-4033 2007-11-12 22:56:45 UTC 40857
Not Installed CVE-2007-5393
Red Hat Enterprise Linux RHSA-2007-1030 Update Is CVE-2007-4033 2007-11-12 22:56:44 UTC 40858
Not Installed CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Red Hat Enterprise Linux RHSA-2007-1029 Update Is CVE-2007-4352 2007-11-12 22:56:43 UTC 40859
Not Installed CVE-2007-5392
CVE-2007-5393
Red Hat Enterprise Linux RHSA-2007-1028 Update Is CVE-2007-5393 2007-11-12 22:56:41 UTC 40860
Not Installed
Red Hat Enterprise Linux RHSA-2007-1026 Update Is CVE-2007-4352 2007-11-12 22:56:40 UTC 40861
Not Installed CVE-2007-5392
CVE-2007-5393
Red Hat Enterprise Linux RHSA-2007-1025 Update Is CVE-2007-4352 2007-11-12 22:56:39 UTC 40862
Not Installed CVE-2007-5392
CVE-2007-5393
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2007-1023 Update Is CVE-2007-0720 2007-11-12 22:56:38 UTC 40863
Not Installed CVE-2007-4045
CVE-2007-4351
CVE-2007-5393
Red Hat Enterprise Linux RHSA-2007-1022 Update Is CVE-2007-0720 2007-11-12 22:56:37 UTC 40864
Not Installed CVE-2007-4045
CVE-2007-4351
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Red Hat Enterprise Linux RHSA-2007-1021 Update Is CVE-2007-4352 2007-11-12 22:56:36 UTC 40865
Not Installed CVE-2007-5392
CVE-2007-5393
Red Hat Enterprise Linux RHSA-2007-0542 Update Is CVE-2007-4570 2007-11-12 22:56:29 UTC 40866
Not Installed
Red Hat Enterprise Linux RHSA-2007-0710 Update Is CVE-2007-3389 2007-11-12 22:56:31 UTC 40867
Not Installed CVE-2007-3390
CVE-2007-3391
CVE-2007-3392
CVE-2007-3393
Red Hat Enterprise Linux RHSA-2007-0631 Update Is CVE-2007-4129 2007-11-12 22:56:30 UTC 40868
Not Installed
Red Hat Enterprise Linux RHSA-2007-0540 Update Is CVE-2006-5052 2007-11-12 22:56:28 UTC 40869
Not Installed CVE-2007-3102
Red Hat Enterprise Linux RHSA-2007-0368 Update Is CVE-2007-1218 2007-11-12 22:56:27 UTC 40870
Not Installed CVE-2007-3798
Red Hat Enterprise Linux RHSA-2007-0968 Update Is CVE-2007-1660 2007-11-12 22:56:35 UTC 40871
Not Installed
Red Hat Enterprise Linux RHSA-2007-0967 Update Is CVE-2007-1659 2007-11-12 22:56:34 UTC 40872
Not Installed CVE-2007-1660
Red Hat Enterprise Linux RHSA-2007-0966 Update Is CVE-2007-5116 2007-11-12 22:56:33 UTC 40873
Not Installed
Red Hat Enterprise Linux RHSA-2007-0939 Update Is CVE-2006-6921 2007-11-12 22:56:32 UTC 40874
Not Installed CVE-2007-2878
CVE-2007-3105
CVE-2007-3739
CVE-2007-3740
CVE-2007-3843
CVE-2007-3848
CVE-2007-4308
CVE-2007-4571
Red Hat Enterprise Linux RHSA-2007-0965 Update Is CVE-2007-5162 2007-11-19 22:26:35 UTC 40875
Not Installed CVE-2007-5770
Red Hat Enterprise Linux RHSA-2007-0961 Update Is CVE-2006-6303 2007-11-19 22:26:35 UTC 40876
Not Installed CVE-2007-5162
CVE-2007-5770
Red Hat Enterprise Linux RHSA-2007-1051 Update Is 2007-11-19 22:26:35 UTC 40877
Not Installed
Red Hat Enterprise Linux RHSA-2007-1024 Update Is CVE-2007-4352 2007-11-19 22:26:35 UTC 40878
Not Installed CVE-2007-5392
CVE-2007-5393
Red Hat Enterprise Linux RHSA-2007-1052 Update Is CVE-2006-7224 2007-11-19 22:26:35 UTC 40879
Not Installed
Red Hat Enterprise Linux RHSA-2007-1037 Update Is CVE-2007-5707 2007-11-19 22:26:35 UTC 40880
Not Installed
Red Hat Enterprise Linux RHSA-2007-1027 Update Is CVE-2007-4033 2007-11-19 22:26:35 UTC 40881
Not Installed CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2007-1045 Update Is CVE-2007-5846 2007-11-27 19:38:27 UTC 40882
Not Installed
Red Hat Enterprise Linux RHSA-2007-1038 Update Is CVE-2007-5707 2007-11-27 19:38:26 UTC 40883
Not Installed
Red Hat Enterprise Linux RHSA-2007-1017 Update Is CVE-2007-4138 2007-11-27 19:38:25 UTC 40884
Not Installed CVE-2007-4572
CVE-2007-5398
Red Hat Enterprise Linux RHSA-2007-1016 Update Is CVE-2007-4138 2007-11-27 19:38:24 UTC 40885
Not Installed CVE-2007-4572
CVE-2007-5398
Red Hat Enterprise Linux RHSA-2007-1013 Update Is CVE-2007-4572 2007-11-27 19:38:23 UTC 40886
Not Installed CVE-2007-5398
Red Hat Enterprise Linux RHSA-2007-0969 Update Is CVE-2007-5191 2007-11-27 19:38:18 UTC 40887
Not Installed
Red Hat Enterprise Linux RHSA-2007-1003 Update Is CVE-2007-3108 2007-11-27 19:38:22 UTC 40888
Not Installed CVE-2007-5135
Red Hat Enterprise Linux RHSA-2007-0779 Update Is CVE-2006-4624 2007-11-27 19:38:17 UTC 40889
Not Installed
Red Hat Enterprise Linux RHSA-2007-0709 Update Is CVE-2007-3389 2007-11-27 19:38:16 UTC 40890
Not Installed CVE-2007-3390
CVE-2007-3391
CVE-2007-3392
CVE-2007-3393
Red Hat Enterprise Linux RHSA-2007-0703 Update Is CVE-2006-5052 2007-11-27 19:38:14 UTC 40891
Not Installed CVE-2007-3102
Red Hat Enterprise Linux RHSA-2007-0701 Update Is CVE-2007-2797 2007-11-27 19:38:13 UTC 40892
Not Installed
Red Hat Enterprise Linux RHSA-2007-0387 Update Is CVE-2007-1218 2007-11-27 19:38:12 UTC 40893
Not Installed CVE-2007-3798
Red Hat Enterprise Linux RHSA-2007-1084 Update Is CVE-2007-5947 2008-07-09 14:07:31 UTC 40894
Not Installed CVE-2007-5959
CVE-2007-5960
Red Hat Enterprise Linux RHSA-2007-1082 Update Is CVE-2007-5947 2008-07-09 14:07:31 UTC 40895
Not Installed CVE-2007-5959
CVE-2007-5960
Red Hat Enterprise Linux RHSA-2007-1078 Update Is CVE-2007-5503 2008-07-09 14:07:24 UTC 40896
Not Installed
Red Hat Enterprise Linux RHSA-2007-1068 Update Is CVE-2006-7225 2008-07-09 14:07:24 UTC 40897
Not Installed CVE-2006-7226
CVE-2006-7228
CVE-2006-7230
CVE-2007-1659
Red Hat Enterprise Linux RHSA-2007-1065 Update Is CVE-2006-7228 2008-07-09 14:07:24 UTC 40898
Not Installed CVE-2007-1660
Red Hat Enterprise Linux RHSA-2007-1063 Update Is CVE-2006-7228 2008-07-09 14:07:23 UTC 40899
Not Installed CVE-2007-1660
Red Hat Enterprise Linux RHSA-2007-1059 Update Is CVE-2006-7225 2008-07-09 14:07:23 UTC 40900
Not Installed CVE-2006-7226
CVE-2006-7228
CVE-2006-7230
Red Hat Enterprise Linux RHSA-2007-0993 Update Is CVE-2007-4571 2008-07-09 14:07:23 UTC 40901
Not Installed CVE-2007-4997
CVE-2007-5494
Red Hat Enterprise Linux RHSA-2007-1090 Update Is CVE-2007-4575 2008-07-09 14:07:32 UTC 40902
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2007-1095 Update Is CVE-2007-6110 2008-07-09 14:07:25 UTC 40903
Not Installed
Red Hat Enterprise Linux RHSA-2007-1049 Update Is CVE-2006-4538 2008-07-09 14:07:23 UTC 40904
Not Installed CVE-2007-2172
CVE-2007-3739
CVE-2007-3848
CVE-2007-4308
Red Hat Enterprise Linux RHSA-2007-1129 Update Is CVE-2007-5964 2008-07-09 14:07:32 UTC 40905
Not Installed
Red Hat Enterprise Linux RHSA-2007-1128 Update Is CVE-2007-5964 2008-07-09 14:07:31 UTC 40906
Not Installed
Red Hat Enterprise Linux RHSA-2007-1076 Update Is CVE-2006-7228 2008-07-09 14:07:30 UTC 40907
Not Installed CVE-2007-2052
CVE-2007-4965
Red Hat Enterprise Linux RHSA-2007-1114 Update Is CVE-2007-6015 2008-07-09 14:07:31 UTC 40908
Not Installed
Red Hat Enterprise Linux RHSA-2007-1077 Update Is CVE-2006-7228 2008-07-09 14:07:31 UTC 40909
Not Installed CVE-2007-2052
Red Hat Enterprise Linux RHSA-2007-1104 Update Is CVE-2007-4997 2008-07-09 14:07:31 UTC 40910
Not Installed CVE-2007-5494
Red Hat Enterprise Linux RHSA-2007-1083 Update Is CVE-2007-5947 2008-07-09 14:07:31 UTC 40911
Not Installed CVE-2007-5959
CVE-2007-5960
Red Hat Enterprise Linux RHSA-2007-1166 Update Is CVE-2007-6352 2008-07-09 14:07:32 UTC 40912
Not Installed
Red Hat Enterprise Linux RHSA-2007-1165 Update Is CVE-2007-6351 2008-07-09 14:07:32 UTC 40913
Not Installed CVE-2007-6352
Red Hat Enterprise Linux RHSA-2007-1155 Update Is CVE-2007-5925 2008-07-09 14:07:32 UTC 40914
Not Installed CVE-2007-5969
Red Hat Enterprise Linux RHSA-2007-1130 Update Is CVE-2007-6239 2008-07-09 14:07:31 UTC 40915
Not Installed
Red Hat Enterprise Linux RHSA-2007-1177 Update Is CVE-2007-6285 2008-07-09 14:07:33 UTC 40916
Not Installed
Red Hat Enterprise Linux RHSA-2007-1176 Update Is CVE-2007-6285 2008-07-09 14:07:33 UTC 40917
Not Installed
Red Hat Enterprise Linux RHSA-2008-0003 Update Is CVE-2007-5497 2008-07-09 16:07:24 UTC 40918
Not Installed
Red Hat Enterprise Linux RHSA-2008-0002 Update Is CVE-2008-0003 2008-07-09 16:07:24 UTC 40919
Not Installed
Red Hat Enterprise Linux RHSA-2008-0008 Update Is CVE-2007-4465 2008-01-17 11:01:13 UTC 40920
Not Installed CVE-2007-5000
CVE-2007-6388
CVE-2007-6421
CVE-2007-6422
CVE-2008-0005
Red Hat Enterprise Linux RHSA-2008-0006 Update Is CVE-2007-4465 2008-01-17 11:01:13 UTC 40921
Not Installed CVE-2007-5000
CVE-2007-6388
CVE-2008-0005
Red Hat Enterprise Linux RHSA-2008-0005 Update Is CVE-2007-3847 2008-01-17 11:01:12 UTC 40922
Not Installed CVE-2007-4465
CVE-2007-5000
CVE-2007-6388
CVE-2008-0005
Red Hat Enterprise Linux RHSA-2008-0004 Update Is CVE-2007-4465 2008-01-17 11:01:12 UTC 40923
Not Installed CVE-2007-5000
Check Name CVE Number Date ID
CVE-2007-6388
CVE-2008-0005
Red Hat Enterprise Linux RHSA-2008-0039 Update Is CVE-2007-3278 2008-01-17 11:01:15 UTC 40924
Not Installed CVE-2007-6600
CVE-2007-6601
Red Hat Enterprise Linux RHSA-2008-0038 Update Is CVE-2007-3278 2008-01-17 11:01:14 UTC 40925
Not Installed CVE-2007-4769
CVE-2007-4772
CVE-2007-6067
CVE-2007-6600
CVE-2007-6601
Red Hat Enterprise Linux RHSA-2008-0032 Update Is CVE-2007-6284 2008-01-17 11:01:14 UTC 40926
Not Installed
Red Hat Enterprise Linux RHSA-2008-0059 Update Is CVE-2007-3389 2008-01-24 13:01:14 UTC 40927
Not Installed CVE-2007-3390
CVE-2007-3391
CVE-2007-3392
CVE-2007-3393
CVE-2007-6113
CVE-2007-6114
CVE-2007-6115
CVE-2007-6117
CVE-2007-6118
CVE-2007-6120
CVE-2007-6121
CVE-2007-6450
CVE-2007-6451
Red Hat Enterprise Linux RHSA-2008-0058 Update Is CVE-2007 2008-01-24 13:01:13 UTC 40928
Not Installed CVE-2007-6111
CVE-2007-6112
CVE-2007-6113
CVE-2007-6114
CVE-2007-6115
CVE-2007-6116
CVE-2007-6117
CVE-2007-6118
CVE-2007-6119
CVE-2007-6120
CVE-2007-6121
CVE-2007-6438
CVE-2007-6439
CVE-2007-6441
CVE-2007-6450
Red Hat Enterprise Linux RHSA-2008-0029 Update Is CVE-2007-4568 2008-01-24 13:01:12 UTC 40929
Not Installed CVE-2007-4990
CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
CVE-2008-0006
Red Hat Enterprise Linux RHSA-2008-0064 Update Is CVE-2008-0006 2008-01-24 13:01:14 UTC 40930
Not Installed
Red Hat Enterprise Linux RHSA-2008-0031 Update Is CVE-2007-5760 2008-01-24 13:01:13 UTC 40931
Not Installed CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
Red Hat Enterprise Linux RHSA-2008-0030 Update Is CVE-2007-4568 2008-01-24 13:01:13 UTC 40932
Not Installed CVE-2007-4990
CVE-2007-5760
CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
CVE-2008-0006
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2008-0090 Update Is CVE-2007-4770 2008-02-14 11:02:35 UTC 40933
Not Installed CVE-2007-4771
Red Hat Enterprise Linux RHSA-2008-0089 Update Is CVE-2007-3104 2008-02-14 11:02:34 UTC 40934
Not Installed CVE-2007-5904
CVE-2007-6206
CVE-2007-6416
CVE-2008-0001
Red Hat Enterprise Linux RHSA-2008-0055 Update Is CVE-2007-4130 2008-07-10 09:07:32 UTC 40935
Not Installed CVE-2007-5500
CVE-2007-6063
CVE-2007-6151
CVE-2007-6206
CVE-2007-6694
CVE-2008-0001
Red Hat Enterprise Linux RHSA-2008-0129 Update Is CVE-2008-0600 2008-07-10 10:07:41 UTC 40936
Not Installed
Red Hat Enterprise Linux RHSA-2008-0105 Update Is CVE-2008-0304 2008-07-10 10:07:41 UTC 40937
Not Installed CVE-2008-0412
CVE-2008-0413
CVE-2008-0415
CVE-2008-0418
CVE-2008-0419
CVE-2008-0420
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
Red Hat Enterprise Linux RHSA-2008-0104 Update Is CVE-2008-0304 2008-07-10 10:07:39 UTC 40938
Not Installed CVE-2008-0412
CVE-2008-0413
CVE-2008-0415
CVE-2008-0416
CVE-2008-0417
CVE-2008-0418
CVE-2008-0419
CVE-2008-0420
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
Red Hat Enterprise Linux RHSA-2008-0103 Update Is CVE-2008-0412 2008-07-10 10:07:38 UTC 40939
Not Installed CVE-2008-0413
CVE-2008-0415
CVE-2008-0416
CVE-2008-0417
CVE-2008-0418
CVE-2008-0419
CVE-2008-0420
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
Red Hat Enterprise Linux RHSA-2008-0161 Update Is CVE-2008-0596 2008-07-10 10:07:17 UTC 40940
Not Installed CVE-2008-0597
Red Hat Enterprise Linux RHSA-2008-0153 Update Is CVE-2008-0596 2008-07-10 10:07:03 UTC 40941
Not Installed CVE-2008-0597
Red Hat Enterprise Linux RHSA-2008-0135 Update Is CVE-2007-5378 2008-07-10 10:07:02 UTC 40942
Not Installed CVE-2008-0553
Red Hat Enterprise Linux RHSA-2008-0157 Update Is CVE-2008-0882 2008-07-10 10:07:15 UTC 40943
Not Installed
Red Hat Enterprise Linux RHSA-2008-0136 Update Is CVE-2007-5137 2008-07-10 10:07:02 UTC 40944
Not Installed CVE-2008-0553
Red Hat Enterprise Linux RHSA-2008-0134 Update Is CVE-2007-4772 2008-07-10 10:07:59 UTC 40945
Not Installed CVE-2007-5378
CVE-2008-0553
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2008-0110 Update Is CVE-2007-6698 2008-07-10 10:07:54 UTC 40946
Not Installed CVE-2008-0658
Red Hat Enterprise Linux RHSA-2008-0146 Update Is CVE-2006-4484 2008-07-10 10:07:02 UTC 40947
Not Installed CVE-2007-0455
CVE-2007-2756
CVE-2007-3472
CVE-2007-3473
CVE-2007-3475
CVE-2007-3476
Red Hat Enterprise Linux RHSA-2008-0131 Update Is CVE-2008-0554 2008-07-10 10:07:57 UTC 40948
Not Installed
Red Hat Enterprise Linux RHSA-2008-0159 Update Is CVE-2008-0595 2008-07-10 10:07:17 UTC 40949
Not Installed
Red Hat Enterprise Linux RHSA-2008-0155 Update Is CVE-2008-0411 2008-07-10 10:07:04 UTC 40950
Not Installed
Red Hat Enterprise Linux RHSA-2008-0042 Update Is CVE-2007-5342 2008-07-10 10:07:45 UTC 40951
Not Installed CVE-2007-5461
Red Hat Enterprise Linux RHSA-2008-0154 Update Is CVE-2006-6921 2008-07-10 10:07:49 UTC 40952
Not Installed CVE-2007-5938
CVE-2007-6063
CVE-2007-6207
CVE-2007-6694
Red Hat Enterprise Linux RHSA-2008-0177 Update Is CVE-2008-0072 2008-07-10 10:07:01 UTC 40953
Not Installed
Red Hat Enterprise Linux RHSA-2008-0196 Update Is CVE-2008-0888 2008-07-10 10:07:06 UTC 40954
Not Installed
Red Hat Enterprise Linux RHSA-2008-0181 Update Is CVE-2008-0062 2008-07-10 10:07:05 UTC 40955
Not Installed CVE-2008-0063
CVE-2008-0948
Red Hat Enterprise Linux RHSA-2008-0180 Update Is CVE-2007-5971 2008-07-10 10:07:04 UTC 40956
Not Installed CVE-2008-0062
CVE-2008-0063
Red Hat Enterprise Linux RHSA-2008-0164 Update Is CVE-2007-5901 2008-07-10 10:07:54 UTC 40957
Not Installed CVE-2007-5971
CVE-2008-0062
CVE-2008-0063
CVE-2008-0947
Red Hat Enterprise Linux RHSA-2008-0167 Update Is CVE-2007-5904 2008-07-10 10:07:55 UTC 40958
Not Installed
Red Hat Enterprise Linux RHSA-2008-0208 Update Is CVE-2008-1233 2008-07-10 11:07:07 UTC 40959
Not Installed CVE-2008-1234
CVE-2008-1235
CVE-2008-1236
CVE-2008-1237
CVE-2008-1238
CVE-2008-1241
Red Hat Enterprise Linux RHSA-2008-0207 Update Is CVE-2008-1233 2008-07-10 11:07:06 UTC 40960
Not Installed CVE-2008-1234
CVE-2008-1235
CVE-2008-1236
CVE-2008-1237
CVE-2008-1238
CVE-2008-1241
Red Hat Enterprise Linux RHSA-2008-0206 Update Is CVE-2008-0053 2008-07-10 11:07:06 UTC 40961
Not Installed CVE-2008-1373
CVE-2008-1374
Red Hat Enterprise Linux RHSA-2008-0192 Update Is CVE-2008-0047 2008-07-10 11:07:06 UTC 40962
Not Installed CVE-2008-0053
CVE-2008-1373
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2008-0214 Update Is CVE-2008-1612 2008-07-10 11:07:39 UTC 40963
Not Installed
Red Hat Enterprise Linux RHSA-2008-0218 Update Is CVE-2008-0887 2008-07-10 11:07:39 UTC 40964
Not Installed
Red Hat Enterprise Linux RHSA-2008-0209 Update Is CVE-2008-1233 2008-07-10 11:07:38 UTC 40965
Not Installed CVE-2008-1234
CVE-2008-1235
CVE-2008-1236
CVE-2008-1237
CVE-2008-1238
CVE-2008-1241
Red Hat Enterprise Linux RHSA-2008-0197 Update Is CVE-2008-0887 2008-07-10 11:07:38 UTC 40966
Not Installed
Red Hat Enterprise Linux RHSA-2008-0240 Update Is CVE-2008-1693 2008-07-10 12:07:59 UTC 40967
Not Installed
Red Hat Enterprise Linux RHSA-2008-0239 Update Is CVE-2008-1693 2008-07-10 12:07:59 UTC 40968
Not Installed
Red Hat Enterprise Linux RHSA-2008-0238 Update Is CVE-2008-1693 2008-07-10 12:07:58 UTC 40969
Not Installed
Red Hat Enterprise Linux RHSA-2008-0176 Update Is CVE-2007-5746 2008-07-10 12:07:57 UTC 40970
Not Installed CVE-2008-0320
Red Hat Enterprise Linux RHSA-2008-0175 Update Is CVE-2007-5745 2008-07-10 12:07:56 UTC 40971
Not Installed CVE-2007-5746
CVE-2007-5747
CVE-2008-0320
Red Hat Enterprise Linux RHSA-2008-0235 Update Is CVE-2008-1686 2008-07-10 12:07:58 UTC 40972
Not Installed
Red Hat Enterprise Linux RHSA-2008-0223 Update Is CVE-2008-1380 2008-07-10 12:07:57 UTC 40973
Not Installed
Red Hat Enterprise Linux RHSA-2008-0222 Update Is CVE-2008-1380 2008-07-10 12:07:57 UTC 40974
Not Installed
Red Hat Enterprise Linux RHSA-2008-0165 Update Is CVE-2007-1797 2008-07-10 12:07:55 UTC 40975
Not Installed CVE-2007-4985
CVE-2007-4986
CVE-2008-1097
Red Hat Enterprise Linux RHSA-2008-0145 Update Is CVE-2007-1797 2008-07-10 12:07:55 UTC 40976
Not Installed CVE-2007-4985
CVE-2007-4986
CVE-2007-4988
CVE-2008-1096
CVE-2008-1097
Red Hat Enterprise Linux RHSA-2008-0224 Update Is CVE-2008-1380 2008-07-10 12:07:54 UTC 40977
Not Installed
Red Hat Enterprise Linux RHSA-2008-0287 Update Is CVE-2008-1767 2008-07-10 12:07:57 UTC 40978
Not Installed
Red Hat Enterprise Linux RHSA-2008-0492 Update Is CVE-2008-1948 2008-07-10 12:07:01 UTC 40979
Not Installed CVE-2008-1949
CVE-2008-1950
Red Hat Enterprise Linux RHSA-2008-0489 Update Is CVE-2008-1948 2008-07-10 12:07:00 UTC 40980
Not Installed CVE-2008-1949
CVE-2008-1950
Red Hat Enterprise Linux RHSA-2008-0275 Update Is CVE-2007-5093 2008-07-10 12:07:56 UTC 40981
Not Installed CVE-2007-6282
CVE-2007-6712
CVE-2008-1615
Red Hat Enterprise Linux RHSA-2008-0271 Update Is CVE-2008-1419 2008-07-10 12:07:56 UTC 40982
Not Installed CVE-2008-1420
Check Name CVE Number Date ID
CVE-2008-1423
CVE-2008-2009
Red Hat Enterprise Linux RHSA-2008-0270 Update Is CVE-2008-1419 2008-07-10 12:07:56 UTC 40983
Not Installed CVE-2008-1420
CVE-2008-1423
Red Hat Enterprise Linux RHSA-2008-0194 Update Is CVE-2007-3919 2008-07-10 12:07:53 UTC 40984
Not Installed CVE-2007-5730
CVE-2008-0928
CVE-2008-1943
CVE-2008-1944
CVE-2008-2004
Red Hat Enterprise Linux RHSA-2008-0262 Update Is CVE-2008-1693 2008-07-10 12:07:55 UTC 40985
Not Installed
Red Hat Enterprise Linux RHSA-2008-0237 Update Is CVE-2005-0504 2008-07-10 12:07:55 UTC 40986
Not Installed CVE-2007-6282
CVE-2008-0007
CVE-2008-1375
CVE-2008-1615
CVE-2008-1669
Red Hat Enterprise Linux RHSA-2008-0233 Update Is CVE-2007-5498 2008-07-10 12:07:55 UTC 40987
Not Installed CVE-2008-0007
CVE-2008-1367
CVE-2008-1375
CVE-2008-1619
CVE-2008-1669
Red Hat Enterprise Linux RHSA-2008-0211 Update Is CVE-2006-4814 2008-07-10 12:07:54 UTC 40988
Not Installed CVE-2007-5001
CVE-2007-6151
CVE-2007-6206
CVE-2008-0007
CVE-2008-1367
CVE-2008-1375
CVE-2008-1669
Red Hat Enterprise Linux RHSA-2008-0290 Update Is CVE-2008-1105 2008-07-10 12:07:58 UTC 40989
Not Installed
Red Hat Enterprise Linux RHSA-2008-0288 Update Is CVE-2008-1105 2008-07-10 12:07:58 UTC 40990
Not Installed
Red Hat Enterprise Linux RHSA-2008-0485 Update Is CVE-2007-3920 2008-07-10 12:07:00 UTC 40991
Not Installed
Red Hat Enterprise Linux RHSA-2008-0389 Update Is CVE-2007-5794 2008-07-10 12:07:00 UTC 40992
Not Installed
Red Hat Enterprise Linux RHSA-2008-0364 Update Is CVE-2006-0903 2008-07-10 12:07:59 UTC 40993
Not Installed CVE-2006-4031
CVE-2006-4227
CVE-2006-7232
CVE-2007-1420
CVE-2007-2583
CVE-2007-2691
CVE-2007-2692
CVE-2007-3781
CVE-2007-3782
Red Hat Enterprise Linux RHSA-2008-0297 Update Is CVE-2007-2231 2008-07-10 12:07:59 UTC 40994
Not Installed CVE-2007-4211
CVE-2007-6598
CVE-2008-1199
Red Hat Enterprise Linux RHSA-2008-0295 Update Is CVE-2007-5962 2008-07-10 12:07:58 UTC 40995
Not Installed
Red Hat Enterprise Linux RHSA-2008-0061 Update Is CVE-2007-5495 2008-07-10 12:07:53 UTC 40996
Not Installed CVE-2007-5496
Red Hat Enterprise Linux RHSA-2008-0516 Update Is CVE-2008-1108 2008-07-14 10:07:52 UTC 40997
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2008-0514 Update Is CVE-2008-1108 2008-07-14 10:07:52 UTC 40998
Not Installed CVE-2008-1109
Red Hat Enterprise Linux RHSA-2008-0529 Update Is CVE-2008-0960 2008-07-14 10:07:26 UTC 40999
Not Installed CVE-2008-2292
Red Hat Enterprise Linux RHSA-2008-0528 Update Is CVE-2008-0960 2008-07-14 10:07:25 UTC 41000
Not Installed
Red Hat Enterprise Linux RHSA-2008-0498 Update Is CVE-2008-1722 2008-07-14 10:07:25 UTC 41001
Not Installed
Red Hat Enterprise Linux RHSA-2008-0515 Update Is CVE-2008-1108 2008-07-14 10:07:25 UTC 41002
Not Installed CVE-2008-1109
Red Hat Enterprise Linux RHSA-2008-0538 Update Is CVE-2008-2152 2008-07-14 10:07:31 UTC 41003
Not Installed CVE-2008-2366
Red Hat Enterprise Linux RHSA-2008-0537 Update Is CVE-2008-2152 2008-07-14 10:07:30 UTC 41004
Not Installed
Red Hat Enterprise Linux RHSA-2008-0522 Update Is CVE-2008-1927 2008-07-14 10:07:30 UTC 41005
Not Installed
Red Hat Enterprise Linux RHSA-2008-0512 Update Is CVE-2008-1377 2008-07-14 10:07:30 UTC 41006
Not Installed CVE-2008-1379
CVE-2008-2360
Red Hat Enterprise Linux RHSA-2008-0504 Update Is CVE-2008-1377 2008-07-14 10:07:29 UTC 41007
Not Installed CVE-2008-1379
CVE-2008-2360
CVE-2008-2361
CVE-2008-2362
Red Hat Enterprise Linux RHSA-2008-0503 Update Is CVE-2008-1377 2008-07-14 10:07:29 UTC 41008
Not Installed CVE-2008-1379
CVE-2008-2360
CVE-2008-2361
Red Hat Enterprise Linux RHSA-2008-0502 Update Is CVE-2008-1377 2008-07-14 10:07:29 UTC 41009
Not Installed CVE-2008-1379
CVE-2008-2360
CVE-2008-2361
Red Hat Enterprise Linux RHSA-2008-0497 Update Is CVE-2008-1951 2008-07-14 11:07:22 UTC 41010
Not Installed
Red Hat Enterprise Linux RHSA-2008-0133 Update Is CVE-2007-3004 2008-07-14 11:07:21 UTC 41011
Not Installed CVE-2007-3005
CVE-2007-3922
Red Hat Enterprise Linux RHSA-2008-0558 Update Is CVE-2008-1806 2008-07-14 11:07:29 UTC 41012
Not Installed CVE-2008-1807
CVE-2008-1808
Red Hat Enterprise Linux RHSA-2008-0556 Update Is CVE-2008-1806 2008-07-14 11:07:28 UTC 41013
Not Installed CVE-2008-1807
CVE-2008-1808
Red Hat Enterprise Linux RHSA-2008-0519 Update Is CVE-2008-0598 2008-07-14 11:07:45 UTC 41014
Not Installed CVE-2008-2358
CVE-2008-2729
Red Hat Enterprise Linux RHSA-2008-0508 Update Is CVE-2008-0598 2008-07-14 11:07:45 UTC 41015
Not Installed CVE-2008-1367
CVE-2008-2365
CVE-2008-2729
Red Hat Enterprise Linux RHSA-2008-0583 Update Is CVE-2008-2952 2008-07-14 11:07:47 UTC 41016
Not Installed
Red Hat Enterprise Linux RHSA-2008-0584 Update Is CVE-2008-2927 2008-07-14 11:07:48 UTC 41017
Not Installed
Red Hat Enterprise Linux RHSA-2008-0533 Update Is CVE-2008-1447 2008-07-14 11:07:46 UTC 41018
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2008-0569 Update Is CVE-2008-2798 2008-07-14 11:07:47 UTC 41019
Not Installed CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Red Hat Enterprise Linux RHSA-2008-0549 Update Is CVE-2008-2798 2008-07-14 11:07:47 UTC 41020
Not Installed CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Red Hat Enterprise Linux RHSA-2008-0547 Update Is CVE-2008-2798 2008-07-14 11:07:46 UTC 41021
Not Installed CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Red Hat Enterprise Linux RHSA-2008-0599 Update Is CVE-2008-2785 2008-07-29 13:18:38 UTC 41025
Not Installed
Red Hat Enterprise Linux RHSA-2008-0598 Update Is CVE-2008-2785 2008-07-29 13:18:38 UTC 41026
Not Installed CVE-2008-2933
Red Hat Enterprise Linux RHSA-2008-0597 Update Is CVE-2008-2785 2008-07-29 13:18:38 UTC 41027
Not Installed CVE-2008-2933
CVE-2008-3198
Red Hat Enterprise Linux RHSA-2008-0546 Update Is CVE-2006-7228 2008-07-29 13:18:38 UTC 41028
Not Installed CVE-2007-1660
CVE-2007-5898
CVE-2007-5899
CVE-2008-2051
CVE-2008-2107
CVE-2008-2108
Red Hat Enterprise Linux RHSA-2008-0545 Update Is CVE-2007-4782 2008-07-29 13:18:38 UTC 41029
Not Installed CVE-2007-5898
CVE-2007-5899
CVE-2008-2051
CVE-2008-2107
CVE-2008-2108
Red Hat Enterprise Linux RHSA-2008-0544 Update Is CVE-2007-4782 2008-07-29 13:18:38 UTC 41030
Not Installed CVE-2007-5898
CVE-2007-5899
CVE-2008-2051
CVE-2008-2107
CVE-2008-2108
Red Hat Enterprise Linux RHSA-2008-0780 Update Is CVE-2008-1946 2008-08-12 12:08:36 UTC 41031
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2008-0725 Update Is CVE-2008-1801 2008-08-12 12:08:36 UTC 41032
Not Installed
Red Hat Enterprise Linux RHSA-2008-0715 Update Is CVE-2007-5794 2008-08-12 12:08:36 UTC 41033
Not Installed
Red Hat Enterprise Linux RHSA-2008-0680 Update Is CVE-2008-2375 2008-08-12 12:08:35 UTC 41034
Not Installed
Red Hat Enterprise Linux RHSA-2008-0665 Update Is CVE-2006-4145 2008-08-12 12:08:35 UTC 41035
Not Installed CVE-2008-2812
Red Hat Enterprise Linux RHSA-2008-0579 Update Is CVE-2008-2375 2008-08-12 12:08:34 UTC 41036
Not Installed
Red Hat Enterprise Linux RHSA-2008-0576 Update Is CVE-2008-1801 2008-08-12 12:08:34 UTC 41037
Not Installed
Red Hat Enterprise Linux RHSA-2008-0575 Update Is CVE-2008-1801 2008-08-12 12:08:33 UTC 41038
Not Installed CVE-2008-1803
Red Hat Enterprise Linux RHSA-2008-0616 Update Is CVE-2008-2785 2008-08-12 12:08:35 UTC 41039
Not Installed CVE-2008-2798
CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Red Hat Enterprise Linux RHSA-2008-0607 Update Is CVE-2008-2136 2008-08-12 12:08:34 UTC 41040
Not Installed
Red Hat Enterprise Linux RHSA-2008-0649 Update Is CVE-2008-2935 2008-08-12 13:08:24 UTC 41041
Not Installed
Red Hat Enterprise Linux RHSA-2008-0486 Update Is CVE-2008-1376 2008-08-12 13:08:24 UTC 41042
Not Installed
Red Hat Enterprise Linux RHSA-2008-0612 Update Is CVE-2008-1294 2008-08-12 13:08:29 UTC 41043
Not Installed CVE-2008-2136
CVE-2008-2812
Red Hat Enterprise Linux RHSA-2008-0818 Update Is CVE-2008-2940 2008-08-19 10:08:29 UTC 41044
Not Installed CVE-2008-2941
Red Hat Enterprise Linux RHSA-2008-0789 Update Is CVE-2008-1447 2008-08-19 10:08:28 UTC 41045
Not Installed
Red Hat Enterprise Linux RHSA-2008-0839 Update Is CVE-2008-2936 2008-09-17 17:00:29 UTC 41046
Not Installed
Red Hat Enterprise Linux RHSA-2008-0815 Update Is CVE-2008-3270 2008-09-17 17:00:29 UTC 41047
Not Installed
Red Hat Enterprise Linux RHSA-2008-0849 Update Is 2008-09-18 13:05:58 UTC 41048
Not Installed
Red Hat Enterprise Linux RHSA-2008-0855 Update Is 2008-09-18 13:05:58 UTC 41049
Not Installed
Red Hat Enterprise Linux RHSA-2008-0836 Update Is 2008-09-18 13:05:58 UTC 41050
Not Installed
Red Hat Enterprise Linux RHSA-2008-0863 Update Is 2008-09-17 18:31:07 UTC 41051
Not Installed
Red Hat Enterprise Linux RHSA-2008-0848 Update Is 2008-09-17 18:31:07 UTC 41052
Not Installed
Red Hat Enterprise Linux RHSA-2008-0847 Update Is 2008-09-17 18:31:07 UTC 41053
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2008-0835 Update Is 2008-09-17 18:31:07 UTC 41054
Not Installed
Red Hat Enterprise Linux RHSA-2008-0648 Update Is 2008-09-17 18:31:07 UTC 41055
Not Installed
Red Hat Enterprise Linux RHSA-2008-0882 Update Is 2008-10-07 12:56:30 UTC 41056
Not Installed
Red Hat Enterprise Linux RHSA-2008-0879 Update Is 2008-10-07 12:56:30 UTC 41057
Not Installed
Red Hat Enterprise Linux RHSA-2008-0893 Update Is 2008-10-07 12:56:30 UTC 41058
Not Installed
Red Hat Enterprise Linux RHSA-2008-0886 Update Is 2008-10-07 12:56:30 UTC 41059
Not Installed
Red Hat Enterprise Linux RHSA-2008-0884 Update Is 2008-10-07 12:56:30 UTC 41060
Not Installed
Red Hat Enterprise Linux RHSA-2008-0885 Update Is 2008-10-21 12:49:47 UTC 41061
Not Installed
Red Hat Enterprise Linux RHSA-2008-0907 Update Is 2008-10-21 12:49:47 UTC 41062
Not Installed
Red Hat Enterprise Linux RHSA-2008-0908 Update Is 2008-10-21 12:49:47 UTC 41063
Not Installed
Red Hat Enterprise Linux RHSA-2008-0892 Update Is 2008-10-21 12:49:47 UTC 41064
Not Installed
Red Hat Enterprise Linux RHSA-2008-0890 Update Is 2008-10-21 12:49:47 UTC 41065
Not Installed
Red Hat Enterprise Linux RHSA-2008-0937 Update Is 2008-10-21 13:18:00 UTC 41066
Not Installed
Red Hat Enterprise Linux RHSA-2008-0946 Update Is 2008-12-30 12:29:34 UTC 41067
Not Installed
Red Hat Enterprise Linux RHSA-2008-0897 Update Is 2008-12-30 12:29:34 UTC 41068
Not Installed
Red Hat Enterprise Linux RHSA-2008-0896 Update Is 2008-12-30 12:29:34 UTC 41069
Not Installed
Red Hat Enterprise Linux RHSA-2008-0895 Update Is 2008-12-30 12:29:34 UTC 41070
Not Installed
Red Hat Enterprise Linux RHSA-2008-0965 Update Is 2008-12-30 11:12:38 UTC 41071
Not Installed
Red Hat Enterprise Linux RHSA-2008-0939 Update Is 2008-12-30 11:12:37 UTC 41072
Not Installed
Red Hat Enterprise Linux RHSA-2008-0957 Update Is 2008-12-30 11:12:38 UTC 41073
Not Installed
Red Hat Enterprise Linux RHSA-2008-0971 Update Is 2008-12-30 11:12:39 UTC 41074
Not Installed
Red Hat Enterprise Linux RHSA-2008-0988 Update Is 2008-12-30 11:12:59 UTC 41075
Not Installed
Red Hat Enterprise Linux RHSA-2008-0978 Update Is 2008-12-30 11:12:58 UTC 41076
Not Installed
Red Hat Enterprise Linux RHSA-2008-0977 Update Is 2008-12-30 11:12:58 UTC 41077
Not Installed
Red Hat Enterprise Linux RHSA-2008-0982 Update Is 2008-12-30 11:12:59 UTC 41078
Not Installed
Red Hat Enterprise Linux RHSA-2008-0967 Update Is 2008-12-30 11:12:57 UTC 41079
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2008-1001 Update Is 2008-12-30 13:38:53 UTC 41080
Not Installed
Red Hat Enterprise Linux RHSA-2008-0618 Update Is 2008-12-30 13:38:53 UTC 41081
Not Installed
Red Hat Enterprise Linux RHSA-2008-0617 Update Is 2008-12-30 13:38:53 UTC 41082
Not Installed
Red Hat Enterprise Linux RHSA-2008-0580 Update Is 2008-12-30 13:38:53 UTC 41083
Not Installed
Red Hat Enterprise Linux RHSA-2008-0976 Update Is 2008-12-30 13:38:53 UTC 41084
Not Installed
Red Hat Enterprise Linux RHSA-2008-0972 Update Is 2008-12-30 13:38:53 UTC 41085
Not Installed
Red Hat Enterprise Linux RHSA-2008-0973 Update Is 2008-12-30 13:38:53 UTC 41086
Not Installed
Red Hat Enterprise Linux RHSA-2008-1037 Update Is 2008-12-30 13:38:53 UTC 41087
Not Installed
Red Hat Enterprise Linux RHSA-2008-1036 Update Is 2008-12-30 13:38:53 UTC 41088
Not Installed
Red Hat Enterprise Linux RHSA-2008-1017 Update Is 2008-12-30 13:38:53 UTC 41089
Not Installed
Red Hat Enterprise Linux RHSA-2008-1029 Update Is 2008-12-30 13:38:53 UTC 41090
Not Installed
Red Hat Enterprise Linux RHSA-2008-1028 Update Is 2008-12-30 13:38:53 UTC 41091
Not Installed
Red Hat Enterprise Linux RHSA-2008-1023 Update Is 2008-12-30 13:38:53 UTC 41092
Not Installed
Red Hat Enterprise Linux RHSA-2008-1021 Update Is 2008-12-30 13:38:53 UTC 41093
Not Installed
Red Hat Enterprise Linux RHSA-2008-1016 Update Is 2008-12-30 13:38:53 UTC 41094
Not Installed
Red Hat Enterprise Linux RHSA-2008-0981 Update Is 2008-12-30 13:38:53 UTC 41095
Not Installed
Red Hat Enterprise Linux RHSA-2008-0787-01 Update 2009-01-26 16:01:43 UTC 41096
Is Not Installed
Red Hat Enterprise Linux RHSA-2009-0001-01 Update 2009-01-26 16:01:47 UTC 41097
Is Not Installed
Red Hat Enterprise Linux RHSA-2009-0013-01 Update 2009-01-26 16:01:50 UTC 41098
Is Not Installed
Red Hat Enterprise Linux RHSA-2009-0011-01 Update 2009-01-26 16:01:49 UTC 41099
Is Not Installed
Red Hat Enterprise Linux RHSA-2009-0019-01 Update 2009-01-26 16:01:51 UTC 41100
Is Not Installed
Red Hat Enterprise Linux RHSA-2009-0010-01 Update 2009-01-26 16:01:49 UTC 41101
Is Not Installed
Red Hat Enterprise Linux RHSA-2009-0008-01 Update 2009-01-26 16:01:49 UTC 41102
Is Not Installed
Red Hat Enterprise Linux RHSA-2009-0004-01 Update 2009-01-26 16:01:49 UTC 41103
Is Not Installed
Red Hat Enterprise Linux RHSA-2009-0020-01 Update 2009-01-26 16:01:51 UTC 41104
Is Not Installed
Red Hat Enterprise Linux RHSA-2009-0018-01 Update 2009-01-26 16:01:50 UTC 41105
Is Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2009-0014-01 Update 2009-01-26 16:01:50 UTC 41106
Is Not Installed
Red Hat Enterprise Linux RHSA-2009-0003-01 Update 2009-01-26 16:01:48 UTC 41107
Is Not Installed
Red Hat Enterprise Linux RHSA-2009-0002-01 Update 2009-01-26 16:01:48 UTC 41108
Is Not Installed
Red Hat Enterprise Linux RHSA-2008-1016-01 Update 2009-01-26 16:01:45 UTC 41109
Is Not Installed
Red Hat Enterprise Linux RHSA-2008-1028-01 Update 2009-01-26 16:01:46 UTC 41110
Is Not Installed
Red Hat Enterprise Linux RHSA-2008-0981-02 Update 2009-01-26 16:01:44 UTC 41111
Is Not Installed
Red Hat Enterprise Linux RHSA-2008-0973-03 Update 2009-01-26 16:01:44 UTC 41112
Is Not Installed
Red Hat Enterprise Linux RHSA-2008-1037-01 Update 2009-01-26 16:01:47 UTC 41113
Is Not Installed
Red Hat Enterprise Linux RHSA-2008-1023-01 Update 2009-01-26 16:01:46 UTC 41114
Is Not Installed
Red Hat Enterprise Linux RHSA-2008-1036-01 Update 2009-01-26 16:01:47 UTC 41115
Is Not Installed
Red Hat Enterprise Linux RHSA-2008-1021-02 Update 2009-01-26 16:01:45 UTC 41116
Is Not Installed
Red Hat Enterprise Linux RHSA-2008-1017-01 Update 2009-01-26 16:01:45 UTC 41117
Is Not Installed
Red Hat Enterprise Linux RHSA-2008-1029-01 Update 2009-01-26 16:01:46 UTC 41118
Is Not Installed
Red Hat Enterprise Linux RHSA-2009-0264 Update Is 2009-03-10 15:50:21 UTC 41119
Not Installed
Red Hat Enterprise Linux RHSA-2009-0275 Update Is 2009-03-10 15:50:21 UTC 41120
Not Installed
Red Hat Enterprise Linux RHSA-2009-0308 Update Is 2009-03-10 15:50:21 UTC 41121
Not Installed
Red Hat Enterprise Linux RHSA-2009-0257 Update Is 2009-03-10 15:50:21 UTC 41122
Not Installed
Red Hat Enterprise Linux RHSA-2009-0267 Update Is 2009-03-10 15:50:21 UTC 41123
Not Installed
Red Hat Enterprise Linux RHSA-2009-0297 Update Is 2009-03-10 15:50:21 UTC 41125
Not Installed
Red Hat Enterprise Linux RHSA-2009-0205 Update Is 2009-03-10 15:50:21 UTC 41132
Not Installed
Red Hat Enterprise Linux RHSA-2009-0270 Update Is 2009-03-10 15:50:21 UTC 41133
Not Installed
Red Hat Enterprise Linux RHSA-2009-0225 Update Is 2009-03-10 15:50:21 UTC 41134
Not Installed
Red Hat Enterprise Linux RHSA-2009-0256 Update Is 2009-03-10 15:50:21 UTC 41139
Not Installed
Red Hat Enterprise Linux RHSA-2009-0259 Update Is 2009-03-10 15:50:21 UTC 41142
Not Installed
Red Hat Enterprise Linux RHSA-2009-0057 Update Is 2009-03-10 15:50:21 UTC 41143
Not Installed
Red Hat Enterprise Linux RHSA-2009-0271 Update Is 2009-03-10 15:50:21 UTC 41144
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2009-0261 Update Is 2009-03-10 15:50:21 UTC 41145
Not Installed
Red Hat Enterprise Linux RHSA-2009-0269 Update Is 2009-03-10 15:50:21 UTC 41146
Not Installed
Red Hat Enterprise Linux RHSA-2009-0046 Update Is 2009-03-10 15:50:21 UTC 41147
Not Installed
Red Hat Enterprise Linux RHSA-2009-0340 Update Is 2009-04-14 13:04:37 UTC 41149
Not Installed
Red Hat Enterprise Linux RHSA-2009-0315 Update Is 2009-04-14 13:04:35 UTC 41150
Not Installed
Red Hat Enterprise Linux RHSA-2009-0325 Update Is 2009-04-14 13:04:36 UTC 41151
Not Installed
Red Hat Enterprise Linux RHSA-2009-0313 Update Is 2009-04-14 13:04:35 UTC 41152
Not Installed
Red Hat Enterprise Linux RHSA-2009-0296 Update Is 2009-04-14 13:04:35 UTC 41153
Not Installed
Red Hat Enterprise Linux RHSA-2009-0331 Update Is 2009-04-14 13:04:36 UTC 41154
Not Installed
Red Hat Enterprise Linux RHSA-2009-0333 Update Is 2009-04-14 13:04:36 UTC 41155
Not Installed
Red Hat Enterprise Linux RHSA-2009-0361 Update Is 2009-06-25 13:06:02 UTC 41156
Not Installed
Red Hat Enterprise Linux RHSA-2009-0338 Update Is 2009-06-25 13:06:59 UTC 41157
Not Installed
Red Hat Enterprise Linux RHSA-2009-0354 Update Is 2009-06-25 13:06:01 UTC 41158
Not Installed
Red Hat Enterprise Linux RHSA-2009-0344 Update Is 2009-06-25 13:06:00 UTC 41159
Not Installed
Red Hat Enterprise Linux RHSA-2009-0339 Update Is 2009-06-25 13:06:00 UTC 41160
Not Installed
Red Hat Enterprise Linux RHSA-2009-0337 Update Is 2009-06-25 13:06:59 UTC 41161
Not Installed
Red Hat Enterprise Linux RHSA-2009-0355 Update Is 2009-06-25 13:06:02 UTC 41162
Not Installed
Red Hat Enterprise Linux RHSA-2009-0411 Update Is 2009-06-25 13:06:06 UTC 41163
Not Installed
Red Hat Enterprise Linux RHSA-2009-0397 Update Is 2009-06-25 13:06:04 UTC 41164
Not Installed
Red Hat Enterprise Linux RHSA-2009-0402 Update Is 2009-06-25 13:06:05 UTC 41165
Not Installed
Red Hat Enterprise Linux RHSA-2009-0258 Update Is 2009-06-25 13:06:57 UTC 41166
Not Installed
Red Hat Enterprise Linux RHSA-2009-0345 Update Is 2009-06-25 13:06:01 UTC 41167
Not Installed
Red Hat Enterprise Linux RHSA-2009-0409 Update Is 2009-06-25 13:06:05 UTC 41168
Not Installed
Red Hat Enterprise Linux RHSA-2009-0295 Update Is 2009-06-25 13:06:58 UTC 41169
Not Installed
Red Hat Enterprise Linux RHSA-2009-0410 Update Is 2009-06-25 13:06:06 UTC 41170
Not Installed
Red Hat Enterprise Linux RHSA-2009-0358 Update Is 2009-06-25 13:06:02 UTC 41171
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2009-0326 Update Is 2009-06-25 13:06:58 UTC 41172
Not Installed
Red Hat Enterprise Linux RHSA-2009-0408 Update Is 2009-06-25 13:06:05 UTC 41173
Not Installed
Red Hat Enterprise Linux RHSA-2009-0352 Update Is 2009-06-25 13:06:01 UTC 41174
Not Installed
Red Hat Enterprise Linux RHSA-2009-0373 Update Is 2009-06-25 13:06:03 UTC 41175
Not Installed
Red Hat Enterprise Linux RHSA-2009-0362 Update Is 2009-06-25 13:06:03 UTC 41176
Not Installed
Red Hat Enterprise Linux RHSA-2009-0377 Update Is 2009-06-25 13:06:04 UTC 41177
Not Installed
Red Hat Enterprise Linux RHSA-2009-0398 Update Is 2009-06-25 13:06:04 UTC 41178
Not Installed
Red Hat Enterprise Linux RHSA-2009-0341 Update Is 2009-06-25 13:06:00 UTC 41179
Not Installed
Red Hat Enterprise Linux RHSA-2009-0336 Update Is 2009-06-25 13:06:58 UTC 41180
Not Installed
Red Hat Enterprise Linux RHSA-2009-0431 Update Is 2009-06-10 01:06:56 UTC 41181
Not Installed
Red Hat Enterprise Linux RHSA-2009-0421 Update Is 2009-06-10 01:06:53 UTC 41182
Not Installed
Red Hat Enterprise Linux RHSA-2009-0444 Update Is 2009-06-10 01:06:57 UTC 41183
Not Installed
Red Hat Enterprise Linux RHSA-2009-0429 Update Is 2009-06-10 01:06:55 UTC 41184
Not Installed
Red Hat Enterprise Linux RHSA-2009-0457 Update Is 2009-06-10 01:06:58 UTC 41185
Not Installed
Red Hat Enterprise Linux RHSA-2009-0437 Update Is 2009-06-10 01:06:56 UTC 41186
Not Installed
Red Hat Enterprise Linux RHSA-2009-0427 Update Is 2009-06-10 01:06:54 UTC 41187
Not Installed
Red Hat Enterprise Linux RHSA-2009-0458 Update Is 2009-06-10 01:06:58 UTC 41188
Not Installed
Red Hat Enterprise Linux RHSA-2009-0430 Update Is 2009-06-10 01:06:55 UTC 41189
Not Installed
Red Hat Enterprise Linux RHSA-2009-0420 Update Is 2009-06-10 01:06:52 UTC 41190
Not Installed
Red Hat Enterprise Linux RHSA-2009-0428 Update Is 2009-06-10 01:06:54 UTC 41191
Not Installed
Red Hat Enterprise Linux RHSA-2009-0436 Update Is 2009-06-10 01:06:56 UTC 41192
Not Installed
Red Hat Enterprise Linux RHSA-2009-0459 Update Is 2009-06-10 01:06:59 UTC 41193
Not Installed
Red Hat Enterprise Linux RHSA-2009-0449 Update Is 2009-06-10 01:06:57 UTC 41194
Not Installed
Red Hat Enterprise Linux RHSA-2009-0479 Update Is 2009-06-25 17:26:11 UTC 41195
Not Installed
Red Hat Enterprise Linux RHSA-2009-0473 Update Is 2009-06-25 17:26:11 UTC 41196
Not Installed
Red Hat Enterprise Linux RHSA-2009-1036 Update Is 2009-06-25 17:26:11 UTC 41197
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2009-1061 Update Is 2009-06-25 17:26:11 UTC 41198
Not Installed
Red Hat Enterprise Linux RHSA-2009-0329 Update Is 2009-06-25 17:26:11 UTC 41199
Not Installed
Red Hat Enterprise Linux RHSA-2009-1066 Update Is 2009-06-25 17:26:11 UTC 41200
Not Installed
Red Hat Enterprise Linux RHSA-2009-1096 Update Is 2009-06-25 17:26:11 UTC 41201
Not Installed
Red Hat Enterprise Linux RHSA-2009-1039 Update Is 2009-06-25 17:26:11 UTC 41202
Not Installed
Red Hat Enterprise Linux RHSA-2009-1083 Update Is 2009-06-25 17:26:11 UTC 41203
Not Installed
Red Hat Enterprise Linux RHSA-2009-1024 Update Is 2009-06-25 17:26:11 UTC 41204
Not Installed
Red Hat Enterprise Linux RHSA-2009-0981 Update Is 2009-06-25 17:26:11 UTC 41205
Not Installed
Red Hat Enterprise Linux RHSA-2009-1062 Update Is 2009-06-25 17:26:11 UTC 41206
Not Installed
Red Hat Enterprise Linux RHSA-2009-1075 Update Is 2009-06-25 17:26:11 UTC 41207
Not Installed
Red Hat Enterprise Linux RHSA-2009-1040 Update Is 2009-06-25 17:26:11 UTC 41208
Not Installed
Red Hat Enterprise Linux RHSA-2009-1082 Update Is 2009-06-25 17:26:11 UTC 41209
Not Installed
Red Hat Enterprise Linux RHSA-2009-1060 Update Is 2009-06-25 17:26:11 UTC 41210
Not Installed
Red Hat Enterprise Linux RHSA-2009-1095 Update Is 2009-06-25 17:26:11 UTC 41211
Not Installed
Red Hat Enterprise Linux RHSA-2009-0474 Update Is 2009-06-25 17:26:11 UTC 41212
Not Installed
Red Hat Enterprise Linux RHSA-2009-0480 Update Is 2009-06-25 17:26:11 UTC 41213
Not Installed
Red Hat Enterprise Linux RHSA-2009-1059 Update Is 2009-06-25 17:26:11 UTC 41214
Not Installed
Red Hat Enterprise Linux RHSA-2009-0476 Update Is 2009-06-25 17:26:11 UTC 41215
Not Installed
Red Hat Enterprise Linux RHSA-2009-0955 Update Is 2009-06-25 17:26:11 UTC 41216
Not Installed
Red Hat Enterprise Linux RHSA-2009-1076 Update Is 2009-06-25 17:26:11 UTC 41217
Not Installed
Red Hat Enterprise Linux RHSA-2009-1134 Update Is CVE-2009-2210 2009-07-07 13:07:11 UTC 41218
Not Installed
Red Hat Enterprise Linux RHSA-2009-1124 Update Is CVE-2009-1887 2009-07-07 13:07:11 UTC 41219
Not Installed
Red Hat Enterprise Linux RHSA-2009-1107 Update Is CVE-2009-0023 2009-07-07 13:07:11 UTC 41220
Not Installed CVE-2009-1955
CVE-2009-1956
Red Hat Enterprise Linux RHSA-2009-1127 Update Is CVE-2009-1687 2009-07-07 13:07:11 UTC 41221
Not Installed CVE-2009-1690
CVE-2009-1698
Red Hat Enterprise Linux RHSA-2009-1102 Update Is CVE-2004-2541 2009-07-07 13:07:11 UTC 41222
Not Installed CVE-2009-0148
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2009-1132 Update Is CVE-2009-1072 2009-07-07 13:07:11 UTC 41223
Not Installed CVE-2009-1192
CVE-2009-1385
CVE-2009-1630
CVE-2009-1758
Red Hat Enterprise Linux RHSA-2009-1122 Update Is CVE-2009-0153 2009-07-07 13:07:11 UTC 41224
Not Installed
Red Hat Enterprise Linux RHSA-2009-1125 Update Is CVE-2009-1303 2009-07-07 13:07:11 UTC 41225
Not Installed CVE-2009-1305
CVE-2009-1306
CVE-2009-1307
CVE-2009-1309
CVE-2009-1392
CVE-2009-1833
CVE-2009-1838
Red Hat Enterprise Linux RHSA-2009-1100 Update Is CVE-2009-1210 2009-07-07 13:07:11 UTC 41226
Not Installed CVE-2009-1268
CVE-2009-1269
CVE-2009-1829
Red Hat Enterprise Linux RHSA-2009-1130 Update Is CVE-2009-0945 2009-07-07 13:07:11 UTC 41227
Not Installed CVE-2009-1709
Red Hat Enterprise Linux RHSA-2009-1108 Update Is CVE-2009-0023 2009-07-07 13:07:11 UTC 41228
Not Installed CVE-2009-1955
CVE-2009-1956
Red Hat Enterprise Linux RHSA-2009-1128 Update Is CVE-2009-1698 2009-07-07 13:07:11 UTC 41229
Not Installed
Red Hat Enterprise Linux RHSA-2009-1123 Update Is CVE-2009-1932 2009-07-07 13:07:11 UTC 41230
Not Installed
Red Hat Enterprise Linux RHSA-2009-1116 Update Is CVE-2009-0688 2009-07-07 13:07:11 UTC 41231
Not Installed
Red Hat Enterprise Linux RHSA-2009-1106 Update Is CVE-2009-1072 2009-07-07 13:07:11 UTC 41232
Not Installed CVE-2009-1192
CVE-2009-1439
CVE-2009-1630
CVE-2009-1633
CVE-2009-1758
Red Hat Enterprise Linux RHSA-2009-1126 Update Is CVE-2009-1303 2009-07-07 13:07:11 UTC 41233
Not Installed CVE-2009-1305
CVE-2009-1306
CVE-2009-1307
CVE-2009-1308
CVE-2009-1309
CVE-2009-1392
CVE-2009-1833
CVE-2009-1836
CVE-2009-1838
Red Hat Enterprise Linux RHSA-2009-1101 Update Is CVE-2004-2541 2009-07-07 13:07:11 UTC 41234
Not Installed CVE-2006-4262
CVE-2009-0148
CVE-2009-1577
Red Hat Enterprise Linux RHSA-2009-1140 Update Is CVE-2007-1558 2009-07-10 15:46:19 UTC 41235
Not Installed CVE-2009-0642
CVE-2009-1904
Red Hat Enterprise Linux RHSA-2009-1138 Update Is CVE-2009-2185 2009-07-10 15:46:18 UTC 41236
Not Installed
Red Hat Enterprise Linux RHSA-2009-1139 Update Is CVE-2009-1889 2009-07-10 15:46:19 UTC 41237
Not Installed
Red Hat Enterprise Linux RHSA-2009-1154 Update Is CVE-2009-0692 2009-07-20 17:00:00 UTC 41238
Not Installed CVE-2009-1893
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2009-1136 Update Is CVE-2009-0692 2009-07-20 17:00:00 UTC 41239
Not Installed
Red Hat Enterprise Linux RHSA-2009-1148 Update Is CVE-2009-1890 2009-07-20 17:00:00 UTC 41240
Not Installed CVE-2009-1891
Red Hat Enterprise Linux RHSA-2009-1162 Update Is CVE-2009-2462 2009-07-29 02:14:46 UTC 41241
Not Installed CVE-2009-2463
CVE-2009-2464
CVE-2009-2465
CVE-2009-2466
CVE-2009-2467
CVE-2009-2469
CVE-2009-2471
CVE-2009-2472
Red Hat Enterprise Linux RHSA-2009-1163 Update Is CVE-2009-2462 2009-07-29 02:14:46 UTC 41242
Not Installed CVE-2009-2463
CVE-2009-2466
Red Hat Enterprise Linux RHSA-2009-1159 Update Is CVE-2009-2285 2009-07-29 02:14:46 UTC 41243
Not Installed CVE-2009-2347
Red Hat Enterprise Linux RHSA-2009-1164 Update Is CVE-2007-5333 2009-07-29 02:14:46 UTC 41244
Not Installed CVE-2008-5515
CVE-2009-0033
CVE-2009-0580
CVE-2009-0781
CVE-2009-0783
Red Hat Enterprise Linux RHSA-2009-1178 Update Is CVE-2008-1679 2009-08-03 19:37:41 UTC 41245
Not Installed CVE-2008-1887
CVE-2008-2315
CVE-2008-3142
CVE-2008-3143
CVE-2008-3144
CVE-2008-4864
CVE-2008-5031
Red Hat Enterprise Linux RHSA-2009-1176 Update Is CVE-2007-2052 2009-08-03 19:37:41 UTC 41246
Not Installed CVE-2007-4965
CVE-2008-1721
CVE-2008-1887
CVE-2008-2315
CVE-2008-3142
CVE-2008-3143
CVE-2008-3144
CVE-2008-4864
CVE-2008-5031
Red Hat Enterprise Linux RHSA-2009-1177 Update Is CVE-2008-1679 2009-08-03 19:37:41 UTC 41247
Not Installed CVE-2008-1721
CVE-2008-1887
CVE-2008-2315
CVE-2008-3142
CVE-2008-3143
CVE-2008-3144
CVE-2008-4864
CVE-2008-5031
Red Hat Enterprise Linux RHSA-2009-1181 Update Is CVE-2009-0696 2009-08-07 16:03:24 UTC 41248
Not Installed
Red Hat Enterprise Linux RHSA-2009-1184 Update Is CVE-2009-2404 2009-08-07 16:03:24 UTC 41249
Not Installed CVE-2009-2408
CVE-2009-2409
Red Hat Enterprise Linux RHSA-2009-1185 Update Is CVE-2009-2404 2009-08-07 16:03:24 UTC 41250
Not Installed
Red Hat Enterprise Linux RHSA-2009-1180 Update Is CVE-2009-0696 2009-08-07 16:03:24 UTC 41251
Not Installed
Red Hat Enterprise Linux RHSA-2009-1193 Update Is CVE-2007-5966 2009-08-07 16:03:24 UTC 41252
Not Installed CVE-2009-1385
CVE-2009-1388
Check Name CVE Number Date ID
CVE-2009-1389
CVE-2009-1895
CVE-2009-2406
CVE-2009-2407
Red Hat Enterprise Linux RHSA-2009-1179 Update Is CVE-2009-0696 2009-08-07 16:03:24 UTC 41253
Not Installed
Red Hat Enterprise Linux RHSA-2009-1186 Update Is CVE-2009-2404 2009-08-07 16:03:24 UTC 41254
Not Installed CVE-2009-2408
CVE-2009-2409
Red Hat Enterprise Linux RHSA-2009-1205 Update Is CVE-2009-1891 2009-08-18 17:38:39 UTC 41255
Not Installed CVE-2009-2412
Red Hat Enterprise Linux RHSA-2009-1204 Update Is CVE-2009-2412 2009-08-18 17:38:39 UTC 41256
Not Installed
Red Hat Enterprise Linux RHSA-2009-1203 Update Is CVE-2009-2411 2009-08-18 17:38:39 UTC 41257
Not Installed
Red Hat Enterprise Linux RHSA-2009-1201 Update Is CVE-2009-0217 2009-08-18 17:38:39 UTC 41258
Not Installed CVE-2009-2475
CVE-2009-2476
CVE-2009-2625
CVE-2009-2670
CVE-2009-2671
CVE-2009-2672
CVE-2009-2673
CVE-2009-2674
CVE-2009-2675
CVE-2009-2689
CVE-2009-2690
Red Hat Enterprise Linux RHSA-2009-1206 Update Is CVE-2009-2414 2009-08-18 17:38:39 UTC 41259
Not Installed CVE-2009-2416
Red Hat Enterprise Linux RHSA-2009-1211 Update Is CVE-2009-1389 2009-08-25 15:06:56 UTC 41260
Not Installed CVE-2009-1439
CVE-2009-1633
Red Hat Enterprise Linux RHSA-2009-1219 Update Is CVE-2009-2663 2009-08-25 15:06:56 UTC 41261
Not Installed
Red Hat Enterprise Linux RHSA-2009-1209 Update Is CVE-2009-2417 2009-08-25 15:06:56 UTC 41262
Not Installed
Red Hat Enterprise Linux RHSA-2009-1218 Update Is CVE-2009-2694 2009-08-25 15:06:56 UTC 41263
Not Installed
Red Hat Enterprise Linux RHSA-2009-1223 Update Is CVE-2009-2692 2009-09-01 16:03:47 UTC 41264
Not Installed CVE-2009-2698
Red Hat Enterprise Linux RHSA-2009-1222 Update Is CVE-2009-2692 2009-09-01 16:03:47 UTC 41265
Not Installed CVE-2009-2698
Red Hat Enterprise Linux RHSA-2009-1232 Update Is CVE-2009-2730 2009-09-08 22:08:26 UTC 41266
Not Installed
Red Hat Enterprise Linux RHSA-2009-1238 Update Is CVE-2009-2957 2009-09-08 22:08:26 UTC 41267
Not Installed CVE-2009-2958
Red Hat Enterprise Linux RHSA-2009-1233 Update Is CVE-2009-2692 2009-09-08 22:08:26 UTC 41268
Not Installed CVE-2009-2698
Red Hat Enterprise Linux RHSA-2009-1321 Update Is CVE-2008-4552 2009-09-15 13:12:25 UTC 41269
Not Installed
Red Hat Enterprise Linux RHSA-2009-1428 Update Is CVE-2009-0217 2009-09-15 13:12:25 UTC 41270
Not Installed
Red Hat Enterprise Linux RHSA-2009-1243 Update Is CVE-2009-0745 2009-09-15 13:12:25 UTC 41271
Not Installed CVE-2009-0746
CVE-2009-0747
CVE-2009-0748
CVE-2009-2847
CVE-2009-2848
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2009-1335 Update Is CVE-2009-0590 2009-09-15 13:12:25 UTC 41272
Not Installed CVE-2009-1377
CVE-2009-1378
CVE-2009-1379
CVE-2009-1386
CVE-2009-1387
Red Hat Enterprise Linux RHSA-2009-1427 Update Is CVE-2007-4565 2009-09-15 13:12:25 UTC 41273
Not Installed CVE-2008-2711
CVE-2009-2666
Red Hat Enterprise Linux RHSA-2009-1287 Update Is CVE-2008-5161 2009-09-15 13:12:25 UTC 41274
Not Installed
Red Hat Enterprise Linux RHSA-2009-1341 Update Is CVE-2008-4579 2009-09-15 13:12:25 UTC 41275
Not Installed CVE-2008-6552
Red Hat Enterprise Linux RHSA-2009-1289 Update Is CVE-2008-2079 2009-09-15 13:12:25 UTC 41276
Not Installed CVE-2008-3963
CVE-2008-4456
CVE-2009-2446
Red Hat Enterprise Linux RHSA-2009-1364 Update Is CVE-2009-2697 2009-09-15 13:12:25 UTC 41277
Not Installed
Red Hat Enterprise Linux RHSA-2009-1278 Update Is CVE-2007-2348 2009-09-15 13:12:25 UTC 41278
Not Installed
Red Hat Enterprise Linux RHSA-2009-1426 Update Is CVE-2009-0200 2009-09-15 13:12:25 UTC 41279
Not Installed CVE-2009-0201
Red Hat Enterprise Linux RHSA-2009-1307 Update Is CVE-2008-5188 2009-09-15 13:12:25 UTC 41280
Not Installed
Red Hat Enterprise Linux RHSA-2009-1337 Update Is CVE-2008-6552 2009-09-15 13:12:25 UTC 41281
Not Installed
Red Hat Enterprise Linux RHSA-2009-1430 Update Is CVE-2009-2654 2009-09-21 17:37:33 UTC 41282
Not Installed CVE-2009-3070
CVE-2009-3071
CVE-2009-3072
CVE-2009-3074
CVE-2009-3075
CVE-2009-3076
CVE-2009-3077
CVE-2009-3078
CVE-2009-3079
Red Hat Enterprise Linux RHSA-2009-1431 Update Is CVE-2009-2654 2009-09-21 17:37:33 UTC 41283
Not Installed CVE-2009-3072
CVE-2009-3075
CVE-2009-3076
CVE-2009-3077
Red Hat Enterprise Linux RHSA-2009-1438 Update Is CVE-2009-1883 2009-09-21 17:37:33 UTC 41284
Not Installed CVE-2009-1895
CVE-2009-2847
CVE-2009-2848
Red Hat Enterprise Linux RHSA-2009-1432 Update Is CVE-2009-2408 2009-09-21 17:37:33 UTC 41285
Not Installed CVE-2009-2409
CVE-2009-2654
CVE-2009-3072
CVE-2009-3075
CVE-2009-3076
CVE-2009-3077
Red Hat Enterprise Linux RHSA-2009-1453 Update Is CVE-2009-2703 2009-09-28 17:35:27 UTC 41286
Not Installed CVE-2009-3026
CVE-2009-3083
CVE-2009-3085
Red Hat Enterprise Linux RHSA-2009-1451 Update Is CVE-2003-0967 2009-09-28 17:35:27 UTC 41287
Not Installed CVE-2009-3111
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2009-1452 Update Is CVE-2009-2473 2009-09-28 17:35:27 UTC 41288
Not Installed CVE-2009-2474
Red Hat Enterprise Linux RHSA-2009-1463 Update Is CVE-2009-2905 2009-10-06 14:20:26 UTC 41289
Not Installed
Red Hat Enterprise Linux RHSA-2009-1459 Update Is CVE-2009-2632 2009-10-06 14:20:26 UTC 41290
Not Installed CVE-2009-3235
Red Hat Enterprise Linux RHSA-2009-1455 Update Is CVE-2009-2849 2009-10-06 14:20:26 UTC 41291
Not Installed
Red Hat Enterprise Linux RHSA-2009-1470 Update Is CVE-2009-2904 2009-10-20 17:03:23 UTC 41292
Not Installed
Red Hat Enterprise Linux RHSA-2009-1485 Update Is CVE-2007-6600 2009-10-20 17:03:23 UTC 41293
Not Installed CVE-2009-3230
Red Hat Enterprise Linux RHSA-2009-1472 Update Is CVE-2009-3525 2009-10-20 17:03:23 UTC 41294
Not Installed
Red Hat Enterprise Linux RHSA-2009-1490 Update Is CVE-2009-2964 2009-10-20 17:03:23 UTC 41295
Not Installed
Red Hat Enterprise Linux RHSA-2009-1471 Update Is CVE-2007-2027 2009-10-20 17:03:23 UTC 41296
Not Installed CVE-2008-7224
Red Hat Enterprise Linux RHSA-2009-1484 Update Is CVE-2007-6600 2009-10-20 17:03:23 UTC 41297
Not Installed CVE-2009-0922
CVE-2009-3230
Red Hat Enterprise Linux RHSA-2009-1503 Update Is CVE-2009-0791 2009-10-27 18:00:04 UTC 41298
Not Installed CVE-2009-1188
CVE-2009-3604
CVE-2009-3608
CVE-2009-3609
Red Hat Enterprise Linux RHSA-2009-1501 Update Is CVE-2009-0791 2009-10-27 18:00:04 UTC 41299
Not Installed CVE-2009-1188
CVE-2009-3604
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
Red Hat Enterprise Linux RHSA-2009-1504 Update Is CVE-2009-3603 2009-10-27 18:00:04 UTC 41300
Not Installed CVE-2009-3608
CVE-2009-3609
Red Hat Enterprise Linux RHSA-2009-1512 Update Is CVE-2009-0791 2009-10-27 18:00:04 UTC 41301
Not Installed CVE-2009-1188
CVE-2009-3604
CVE-2009-3608
CVE-2009-3609
Red Hat Enterprise Linux RHSA-2009-1502 Update Is CVE-2009-0791 2009-10-27 18:00:04 UTC 41302
Not Installed CVE-2009-1188
CVE-2009-3604
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
Red Hat Enterprise Linux RHSA-2009-1500 Update Is CVE-2009-0791 2009-10-27 18:00:04 UTC 41303
Not Installed CVE-2009-3604
CVE-2009-3606
CVE-2009-3609
Red Hat Enterprise Linux RHSA-2009-1513 Update Is CVE-2009-3608 2009-10-27 18:00:04 UTC 41304
Not Installed CVE-2009-3609
Red Hat Enterprise Linux RHSA-2009-1522 Update Is CVE-2005-4881 2009-11-03 19:05:29 UTC 41305
Not Installed CVE-2009-3228
Red Hat Enterprise Linux RHSA-2009-1530 Update Is CVE-2009-1563 2009-11-03 19:05:29 UTC 41306
Not Installed CVE-2009-3274
CVE-2009-3370
CVE-2009-3372
CVE-2009-3373
Check Name CVE Number Date ID
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3380
CVE-2009-3382
Red Hat Enterprise Linux RHSA-2009-1528 Update Is CVE-2009-2906 2009-11-03 19:05:29 UTC 41307
Not Installed
Red Hat Enterprise Linux RHSA-2009-1531 Update Is CVE-2009-1563 2009-11-03 19:05:29 UTC 41308
Not Installed CVE-2009-3274
CVE-2009-3375
CVE-2009-3376
CVE-2009-3380
Red Hat Enterprise Linux RHSA-2009-1529 Update Is CVE-2009-1888 2009-11-03 19:05:29 UTC 41309
Not Installed CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
Red Hat Enterprise Linux RHSA-2009-1550 Update Is CVE-2008-5029 2009-11-10 14:55:21 UTC 41310
Not Installed CVE-2008-5300
CVE-2009-1337
CVE-2009-1385
CVE-2009-1895
CVE-2009-2848
CVE-2009-3001
CVE-2009-3002
CVE-2009-3547
Red Hat Enterprise Linux RHSA-2009-1535 Update Is CVE-2009-2703 2009-11-10 14:55:21 UTC 41311
Not Installed CVE-2009-3083
CVE-2009-3615
Red Hat Enterprise Linux RHSA-2009-1541 Update Is CVE-2009-3547 2009-11-10 14:55:21 UTC 41312
Not Installed
Red Hat Enterprise Linux RHSA-2009-1536 Update Is CVE-2009-3615 2009-11-10 14:55:21 UTC 41313
Not Installed
Red Hat Enterprise Linux RHSA-2009-1549 Update Is CVE-2009-3490 2009-11-10 14:55:21 UTC 41314
Not Installed
Red Hat Enterprise Linux RHSA-2009-1548 Update Is CVE-2009-2695 2009-11-10 14:55:21 UTC 41315
Not Installed CVE-2009-2908
CVE-2009-3228
CVE-2009-3286
CVE-2009-3547
CVE-2009-3613
Red Hat Enterprise Linux RHSA-2009-1526 Update Is 2009-11-17 00:21:16 UTC 41316
Not Installed
Red Hat Enterprise Linux RHSA-2009-1572 Update Is CVE-2009-3720 2009-11-17 00:21:16 UTC 41317
Not Installed
Red Hat Enterprise Linux RHSA-2009-1561 Update Is CVE-2009-3379 2009-11-17 00:21:16 UTC 41318
Not Installed
Red Hat Enterprise Linux RHSA-2009-1580 Update Is CVE-2009-1891 2009-11-24 02:11:48 UTC 41319
Not Installed CVE-2009-3094
CVE-2009-3095
CVE-2009-3555
Red Hat Enterprise Linux RHSA-2009-1579 Update Is CVE-2009-3094 2009-11-24 02:11:48 UTC 41320
Not Installed CVE-2009-3095
CVE-2009-3555
Red Hat Enterprise Linux RHSA-2009-1584 Update Is CVE-2009-2409 2009-11-24 02:11:49 UTC 41321
Not Installed CVE-2009-3728
CVE-2009-3869
CVE-2009-3871
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3876
CVE-2009-3877
Check Name CVE Number Date ID
CVE-2009-3879
CVE-2009-3880
CVE-2009-3881
CVE-2009-3882
CVE-2009-3883
CVE-2009-3884
Red Hat Enterprise Linux RHSA-2009-1595 Update Is CVE-2009-2820 2009-12-01 01:00:16 UTC 41322
Not Installed CVE-2009-3553
Red Hat Enterprise Linux RHSA-2009-1601 Update Is CVE-2009-0689 2009-12-01 01:00:16 UTC 41323
Not Installed
Red Hat Enterprise Linux RHSA-2009-1615 Update Is CVE-2009-2625 2009-12-08 15:37:12 UTC 41324
Not Installed
Red Hat Enterprise Linux RHSA-2009-1620 Update Is CVE-2009-4022 2009-12-08 15:37:12 UTC 41325
Not Installed
Red Hat Enterprise Linux RHSA-2009-1619 Update Is CVE-2009-3894 2009-12-08 15:37:12 UTC 41326
Not Installed
Red Hat Enterprise Linux RHSA-2009-1646 Update Is 2009-12-16 03:20:02 UTC 41327
Not Installed
Red Hat Enterprise Linux RHSA-2009-1625 Update Is 2009-12-16 03:20:02 UTC 41328
Not Installed
Red Hat Enterprise Linux RHSA-2009-1648 Update Is 2009-12-16 03:20:02 UTC 41329
Not Installed
Red Hat Enterprise Linux RHSA-2009-1642 Update Is CVE-2009-4033 2009-12-16 03:20:02 UTC 41330
Not Installed
Red Hat Enterprise Linux RHSA-2009-1651 Update Is 2009-12-16 03:20:02 UTC 41331
Not Installed
Red Hat Enterprise Linux RHSA-2009-1671 Update Is CVE-2009-2910 2009-12-23 01:23:48 UTC 41332
Not Installed CVE-2009-3613
CVE-2009-3620
CVE-2009-3621
Red Hat Enterprise Linux RHSA-2009-1670 Update Is CVE-2009-3612 2009-12-23 01:23:48 UTC 41333
Not Installed CVE-2009-3620
CVE-2009-3621
CVE-2009-3726
Red Hat Enterprise Linux RHSA-2009-1681 Update Is CVE-2009-4035 2009-12-30 19:13:27 UTC 41334
Not Installed
Red Hat Enterprise Linux RHSA-2009-1673 Update Is CVE-2009-3979 2009-12-30 19:13:27 UTC 41335
Not Installed CVE-2009-3983
CVE-2009-3984
Red Hat Enterprise Linux RHSA-2009-1682 Update Is CVE-2009-4035 2009-12-30 19:13:27 UTC 41336
Not Installed
Red Hat Enterprise Linux RHSA-2009-1680 Update Is CVE-2009-4035 2009-12-30 19:13:27 UTC 41337
Not Installed
Red Hat Enterprise Linux RHSA-2009-1674 Update Is CVE-2009-3979 2009-12-30 19:13:27 UTC 41338
Not Installed CVE-2009-3981
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
Red Hat Enterprise Linux RHSA-2010-0003 Update Is CVE-2009-3546 2010-01-12 12:42:58 UTC 41339
Not Installed
Red Hat Enterprise Linux RHSA-2010-0002 Update Is CVE-2009-3720 2010-01-12 12:42:58 UTC 41340
Not Installed
Red Hat Enterprise Linux RHSA-2010-0029 Update Is CVE-2009-4212 2010-01-18 17:39:54 UTC 41341
Not Installed
Red Hat Enterprise Linux RHSA-2010-0019 Update Is CVE-2007-4567 2010-01-18 17:39:54 UTC 41342
Not Installed CVE-2009-4536
Check Name CVE Number Date ID
CVE-2009-4537
CVE-2009-4538
Red Hat Enterprise Linux RHSA-2010-0018 Update Is CVE-2008-3834 2010-01-18 17:39:54 UTC 41343
Not Installed CVE-2009-1189
Red Hat Enterprise Linux RHSA-2010-0020 Update Is CVE-2009-4536 2010-01-18 17:39:54 UTC 41344
Not Installed CVE-2009-4537
CVE-2009-4538
Red Hat Enterprise Linux RHSA-2010-0054 Update Is CVE-2009-2409 2010-01-26 13:01:10 UTC 41345
Not Installed CVE-2009-4355
Red Hat Enterprise Linux RHSA-2010-0040 Update Is CVE-2009-2687 2010-01-26 13:01:08 UTC 41346
Not Installed CVE-2009-3291
CVE-2009-3292
CVE-2009-3546
CVE-2009-4017
CVE-2009-4142
Red Hat Enterprise Linux RHSA-2010-0046 Update Is CVE-2006-6304 2010-01-26 13:01:09 UTC 41347
Not Installed CVE-2009-2910
CVE-2009-3080
CVE-2009-3556
CVE-2009-3889
CVE-2009-3939
CVE-2009-4020
CVE-2009-4021
CVE-2009-4138
CVE-2009-4141
CVE-2009-4272
Red Hat Enterprise Linux RHSA-2010-0044 Update Is CVE-2010-0013 2010-01-26 13:01:09 UTC 41348
Not Installed
Red Hat Enterprise Linux RHSA-2010-0039 Update Is CVE-2009-3736 2010-01-26 13:01:08 UTC 41349
Not Installed
Red Hat Enterprise Linux RHSA-2010-0061 Update Is CVE-2010-0001 2010-02-01 16:42:56 UTC 41350
Not Installed
Red Hat Enterprise Linux RHSA-2010-0062 Update Is CVE-2009-4022 2010-02-01 16:42:56 UTC 41351
Not Installed CVE-2010-0097
CVE-2010-0290
Red Hat Enterprise Linux RHSA-2010-0076 Update Is CVE-2009-3080 2010-02-09 16:28:36 UTC 41352
Not Installed CVE-2009-3889
CVE-2009-3939
CVE-2009-4005
CVE-2009-4020
CVE-2009-4537
Red Hat Enterprise Linux RHSA-2010-0094 Update Is CVE-2009-4242 2010-02-16 01:18:55 UTC 41353
Not Installed CVE-2009-4245
CVE-2009-4247
CVE-2009-4248
CVE-2009-4257
CVE-2010-0416
CVE-2010-0417
Red Hat Enterprise Linux RHSA-2010-0101 Update Is CVE-2009-2949 2010-02-23 15:39:43 UTC 41354
Not Installed CVE-2009-2950
CVE-2009-3301
CVE-2009-3302
Red Hat Enterprise Linux RHSA-2010-0110 Update Is CVE-2008-2079 2010-02-23 15:39:43 UTC 41355
Not Installed CVE-2008-4098
CVE-2008-4456
CVE-2009-2446
CVE-2009-4030
Red Hat Enterprise Linux RHSA-2010-0109 Update Is CVE-2008-2079 2010-02-23 15:39:43 UTC 41356
Not Installed CVE-2008-4098
CVE-2009-4019
CVE-2009-4028
CVE-2009-4030
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2010-0108 Update Is CVE-2009-4144 2010-02-23 15:39:43 UTC 41357
Not Installed CVE-2009-4145
Red Hat Enterprise Linux RHSA-2010-0115 Update Is CVE-2010-0277 2010-02-26 18:52:11 UTC 41358
Not Installed CVE-2010-0420
CVE-2010-0423
Red Hat Enterprise Linux RHSA-2010-0113 Update Is CVE-2009-1571 2010-02-26 18:52:11 UTC 41359
Not Installed CVE-2010-0159
Red Hat Enterprise Linux RHSA-2010-0112 Update Is CVE-2009-1571 2010-02-26 18:52:11 UTC 41360
Not Installed CVE-2009-3988
CVE-2010-0159
CVE-2010-0160
CVE-2010-0162
Red Hat Enterprise Linux RHSA-2010-0124 Update Is CVE-2009-4273 2010-03-09 11:49:24 UTC 41361
Not Installed CVE-2010-0411
Red Hat Enterprise Linux RHSA-2010-0122 Update Is CVE-2010-0426 2010-03-09 11:49:24 UTC 41362
Not Installed CVE-2010-0427
Red Hat Enterprise Linux RHSA-2010-0125 Update Is CVE-2010-0411 2010-03-09 11:49:24 UTC 41363
Not Installed
Red Hat Enterprise Linux RHSA-2010-0129 Update Is CVE-2009-3553 2010-03-16 18:36:49 UTC 41364
Not Installed CVE-2010-0302
Red Hat Enterprise Linux RHSA-2010-0143 Update Is CVE-2010-0624 2010-03-23 00:22:43 UTC 41365
Not Installed
Red Hat Enterprise Linux RHSA-2010-0146 Update Is CVE-2009-4271 2010-03-23 00:22:43 UTC 41366
Not Installed CVE-2009-4538
CVE-2010-0003
CVE-2010-0007
CVE-2010-0008
CVE-2010-0307
Red Hat Enterprise Linux RHSA-2010-0141 Update Is CVE-2007-4476 2010-03-23 00:22:43 UTC 41367
Not Installed CVE-2010-0624
Red Hat Enterprise Linux RHSA-2010-0144 Update Is CVE-2007-4476 2010-03-23 00:22:43 UTC 41368
Not Installed CVE-2010-0624
Red Hat Enterprise Linux RHSA-2010-0147 Update Is CVE-2009-4308 2010-03-23 00:22:43 UTC 41369
Not Installed CVE-2010-0003
CVE-2010-0007
CVE-2010-0008
CVE-2010-0415
CVE-2010-0437
Red Hat Enterprise Linux RHSA-2010-0142 Update Is CVE-2010-0624 2010-03-23 00:22:43 UTC 41370
Not Installed
Red Hat Enterprise Linux RHSA-2010-0145 Update Is CVE-2005-4268 2010-03-23 00:22:43 UTC 41371
Not Installed CVE-2010-0624
Red Hat Enterprise Linux RHSA-2010-0140 Update Is CVE-2010-0421 2010-03-23 00:22:43 UTC 41372
Not Installed
Red Hat Enterprise Linux RHSA-2010-0153 Update Is CVE-2009-0689 2010-03-30 14:25:02 UTC 41373
Not Installed CVE-2009-1563
CVE-2009-1571
CVE-2009-2462
CVE-2009-2463
CVE-2009-2466
CVE-2009-2470
CVE-2009-3072
CVE-2009-3075
CVE-2009-3076
CVE-2009-3077
CVE-2009-3274
CVE-2009-3376
CVE-2009-3380
CVE-2009-3979
CVE-2010-0159
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2010-0154 Update Is CVE-2009-0689 2010-03-30 14:25:02 UTC 41374
Not Installed CVE-2009-1563
CVE-2009-1571
CVE-2009-2462
CVE-2009-2463
CVE-2009-2466
CVE-2009-2470
CVE-2009-3072
CVE-2009-3075
CVE-2009-3076
CVE-2009-3077
CVE-2009-3274
CVE-2009-3376
CVE-2009-3380
CVE-2009-3979
CVE-2010-0159
Red Hat Enterprise Linux RHSA-2010-0329 Update Is CVE-2010-0734 2010-04-05 21:04:06 UTC 41375
Not Installed
Red Hat Enterprise Linux RHSA-2010-0221 Update Is CVE-2009-2855 2010-04-05 21:04:05 UTC 41376
Not Installed CVE-2010-0308
Red Hat Enterprise Linux RHSA-2010-0273 Update Is CVE-2010-0734 2010-04-05 21:04:06 UTC 41377
Not Installed
Red Hat Enterprise Linux RHSA-2010-0164 Update Is CVE-2009-3555 2010-04-05 21:04:05 UTC 41378
Not Installed
Red Hat Enterprise Linux RHSA-2010-0167 Update Is CVE-2009-3555 2010-04-05 21:04:05 UTC 41379
Not Installed CVE-2010-0731
Red Hat Enterprise Linux RHSA-2010-0332 Update Is CVE-2010-0174 2010-04-05 21:04:06 UTC 41380
Not Installed CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
Red Hat Enterprise Linux RHSA-2010-0162 Update Is CVE-2009-3245 2010-04-05 21:04:05 UTC 41381
Not Installed CVE-2009-3555
CVE-2010-0433
Red Hat Enterprise Linux RHSA-2010-0237 Update Is CVE-2006-7176 2010-04-05 21:04:06 UTC 41382
Not Installed CVE-2009-4565
Red Hat Enterprise Linux RHSA-2010-0165 Update Is CVE-2009-3555 2010-04-05 21:04:05 UTC 41383
Not Installed
Red Hat Enterprise Linux RHSA-2010-0175 Update Is CVE-2010-0434 2010-04-05 21:04:05 UTC 41384
Not Installed
Red Hat Enterprise Linux RHSA-2010-0198 Update Is CVE-2009-3767 2010-04-05 21:04:05 UTC 41385
Not Installed
Red Hat Enterprise Linux RHSA-2010-0168 Update Is CVE-2010-0408 2010-04-05 21:04:05 UTC 41386
Not Installed CVE-2010-0434
Red Hat Enterprise Linux RHSA-2010-0178 Update Is CVE-2009-4026 2010-04-05 21:04:05 UTC 41387
Not Installed CVE-2009-4027
CVE-2009-4307
CVE-2010-0727
Red Hat Enterprise Linux RHSA-2010-0333 Update Is CVE-2010-0174 2010-04-05 21:04:06 UTC 41388
Not Installed CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
Red Hat Enterprise Linux RHSA-2010-0258 Update Is CVE-2009-1384 2010-04-05 21:04:06 UTC 41389
Not Installed
Red Hat Enterprise Linux RHSA-2010-0163 Update Is CVE-2009-0590 2010-04-05 21:04:05 UTC 41390
Not Installed CVE-2009-2409
CVE-2009-3555
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2010-0173 Update Is CVE-2009-3245 2010-04-05 21:04:05 UTC 41391
Not Installed
Red Hat Enterprise Linux RHSA-2010-0166 Update Is CVE-2009-2409 2010-04-05 21:04:05 UTC 41392
Not Installed CVE-2009-3555
Red Hat Enterprise Linux RHSA-2010-0321 Update Is CVE-2009-4029 2010-04-05 21:04:06 UTC 41393
Not Installed
Red Hat Enterprise Linux RHSA-2010-0181 Update Is CVE-2008-3279 2010-04-05 21:04:05 UTC 41394
Not Installed
Red Hat Enterprise Linux RHSA-2010-0339 Update Is CVE-2009-3555 2010-04-13 22:05:25 UTC 41395
Not Installed CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0088
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0840
CVE-2010-0845
CVE-2010-0847
CVE-2010-0848
Red Hat Enterprise Linux RHSA-2010-0343 Update Is CVE-2010-0629 2010-04-13 22:05:25 UTC 41396
Not Installed
Red Hat Enterprise Linux RHSA-2010-0348 Update Is CVE-2010-0436 2010-04-19 22:57:55 UTC 41397
Not Installed
Red Hat Enterprise Linux RHSA-2010-0347 Update Is CVE-2010-0826 2010-04-19 22:57:56 UTC 41398
Not Installed
Red Hat Enterprise Linux RHSA-2010-0361 Update Is CVE-2010-0426 2010-04-28 18:40:28 UTC 41399
Not Installed CVE-2010-1163
Red Hat Enterprise Linux RHSA-2010-0360 Update Is CVE-2009-2560 2010-04-28 18:40:28 UTC 41400
Not Installed CVE-2009-2562
CVE-2009-2563
CVE-2009-3550
CVE-2009-3829
CVE-2009-4377
CVE-2010-0304
Red Hat Enterprise Linux RHSA-2010-0394 Update Is CVE-2010-0729 2010-05-18 23:05:43 UTC 41401
Not Installed CVE-2010-1083
CVE-2010-1085
CVE-2010-1086
CVE-2010-1188
Red Hat Enterprise Linux RHSA-2010-0399 Update Is CVE-2007-5935 2010-05-18 23:05:44 UTC 41402
Not Installed CVE-2009-0146
CVE-2009-0147
CVE-2009-0166
CVE-2009-0195
CVE-2009-0791
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-3609
CVE-2010-0739
CVE-2010-0827
CVE-2010-1440
Red Hat Enterprise Linux RHSA-2010-0401 Update Is CVE-2007-5935 2010-05-18 23:05:45 UTC 41403
Not Installed CVE-2009-0791
CVE-2009-3609
Check Name CVE Number Date ID
CVE-2010-0739
CVE-2010-0827
CVE-2010-1440
Red Hat Enterprise Linux RHSA-2010-0398 Update Is CVE-2010-0307 2010-05-18 23:05:43 UTC 41404
Not Installed CVE-2010-0410
CVE-2010-0730
CVE-2010-1085
CVE-2010-1086
Red Hat Enterprise Linux RHSA-2010-0400 Update Is CVE-2009-0146 2010-05-18 23:05:44 UTC 41405
Not Installed CVE-2009-0147
CVE-2009-0166
CVE-2009-0195
CVE-2009-0791
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-3608
CVE-2009-3609
CVE-2010-0739
CVE-2010-0829
CVE-2010-1440
Red Hat Enterprise Linux RHSA-2010-0386 Update Is 2010-05-18 23:05:42 UTC 41406
Not Installed
Red Hat Enterprise Linux RHSA-2010-0423 Update Is CVE-2010-1321 2010-05-25 11:05:08 UTC 41407
Not Installed
Red Hat Enterprise Linux RHSA-2010-0429 Update Is CVE-2009-4136 2010-06-02 16:06:28 UTC 41408
Not Installed CVE-2010-0442
CVE-2010-0733
CVE-2010-1169
CVE-2010-1170
Red Hat Enterprise Linux RHSA-2010-0427 Update Is CVE-2009-4136 2010-06-02 16:06:27 UTC 41409
Not Installed CVE-2010-0442
CVE-2010-0733
CVE-2010-1169
CVE-2010-1170
Red Hat Enterprise Linux RHSA-2010-0430 Update Is CVE-2010-1169 2010-06-02 16:06:28 UTC 41410
Not Installed CVE-2010-1170
Red Hat Enterprise Linux RHSA-2010-0428 Update Is CVE-2009-4136 2010-06-02 16:06:27 UTC 41411
Not Installed CVE-2010-0442
CVE-2010-0733
CVE-2010-1169
CVE-2010-1170
Red Hat Enterprise Linux RHSA-2010-0449 Update Is CVE-2010-1439 2010-06-08 20:06:57 UTC 41412
Not Installed
Red Hat Enterprise Linux RHSA-2010-0442 Update Is CVE-2010-1626 2010-06-08 20:06:57 UTC 41413
Not Installed CVE-2010-1848
CVE-2010-1850
Red Hat Enterprise Linux RHSA-2010-0459 Update Is CVE-2010-0395 2010-06-16 00:06:47 UTC 41414
Not Installed
Red Hat Enterprise Linux RHSA-2010-0458 Update Is CVE-2004-0452 2010-06-16 00:06:46 UTC 41415
Not Installed CVE-2005-0448
CVE-2008-5302
CVE-2008-5303
CVE-2010-1168
CVE-2010-1447
Red Hat Enterprise Linux RHSA-2010-0457 Update Is CVE-2010-1168 2010-06-16 00:06:46 UTC 41416
Not Installed CVE-2010-1447
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2010-0475 Update Is CVE-2010-1646 2010-06-22 14:06:28 UTC 41417
Not Installed
Red Hat Enterprise Linux RHSA-2010-0474 Update Is CVE-2009-3726 2010-06-22 14:06:27 UTC 41418
Not Installed CVE-2010-1173
CVE-2010-1437
Red Hat Enterprise Linux RHSA-2010-0500 Update Is CVE-2008-5913 2010-06-30 15:06:13 UTC 41419
Not Installed CVE-2010-0182
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1202
CVE-2010-1203
Red Hat Enterprise Linux RHSA-2010-0490 Update Is CVE-2010-0540 2010-06-30 15:06:12 UTC 41420
Not Installed CVE-2010-0542
CVE-2010-1748
Red Hat Enterprise Linux RHSA-2010-0488 Update Is CVE-2010-2063 2010-06-30 15:06:11 UTC 41421
Not Installed
Red Hat Enterprise Linux RHSA-2010-0501 Update Is CVE-2008-5913 2010-06-30 15:06:13 UTC 41422
Not Installed CVE-2010-0182
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1202
CVE-2010-1203
Red Hat Enterprise Linux RHSA-2010-0499 Update Is CVE-2010-0163 2010-06-30 15:06:12 UTC 41423
Not Installed CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
Red Hat Enterprise Linux RHSA-2010-0505 Update Is CVE-2007-4829 2010-07-13 13:07:48 UTC 41424
Not Installed
Red Hat Enterprise Linux RHSA-2010-0504 Update Is CVE-2010-0291 2010-07-13 13:07:48 UTC 41425
Not Installed CVE-2010-0622
CVE-2010-1087
CVE-2010-1088
CVE-2010-1173
CVE-2010-1187
CVE-2010-1436
CVE-2010-1437
CVE-2010-1641
Red Hat Enterprise Linux RHSA-2010-0528 Update Is CVE-2009-0758 2010-07-20 14:07:03 UTC 41426
Not Installed CVE-2010-2244
Red Hat Enterprise Linux RHSA-2010-0519 Update Is CVE-2010-1411 2010-07-20 14:07:01 UTC 41427
Not Installed CVE-2010-2481
CVE-2010-2483
CVE-2010-2595
CVE-2010-2597
Red Hat Enterprise Linux RHSA-2010-0520 Update Is CVE-2010-1411 2010-07-20 14:07:02 UTC 41428
Not Installed CVE-2010-2598
Red Hat Enterprise Linux RHSA-2010-0545 Update Is CVE-2010-0174 2010-07-30 15:07:00 UTC 41429
Not Installed CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
Check Name CVE Number Date ID
CVE-2010-1200
CVE-2010-1205
CVE-2010-1211
CVE-2010-1214
CVE-2010-2753
CVE-2010-2754
Red Hat Enterprise Linux RHSA-2010-0543 Update Is CVE-2009-3767 2010-07-30 15:07:56 UTC 41430
Not Installed CVE-2010-0211
Red Hat Enterprise Linux RHSA-2010-0533 Update Is CVE-2009-4901 2010-07-30 15:07:52 UTC 41431
Not Installed CVE-2009-4902
CVE-2010-0407
Red Hat Enterprise Linux RHSA-2010-0546 Update Is CVE-2010-1205 2010-07-30 15:07:01 UTC 41432
Not Installed CVE-2010-1211
CVE-2010-1214
CVE-2010-2751
CVE-2010-2753
CVE-2010-2754
Red Hat Enterprise Linux RHSA-2010-0544 Update Is CVE-2010-0174 2010-07-30 15:07:58 UTC 41433
Not Installed CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1211
CVE-2010-1214
CVE-2010-2753
CVE-2010-2754
Red Hat Enterprise Linux RHSA-2010-0534 Update Is CVE-2009-2042 2010-07-30 15:07:53 UTC 41434
Not Installed CVE-2010-0205
CVE-2010-1205
CVE-2010-2249
Red Hat Enterprise Linux RHSA-2010-0547 Update Is CVE-2010-0654 2010-07-30 15:07:03 UTC 41435
Not Installed CVE-2010-1205
CVE-2010-1206
CVE-2010-1207
CVE-2010-1208
CVE-2010-1209
CVE-2010-1210
CVE-2010-1211
CVE-2010-1212
CVE-2010-1213
CVE-2010-1214
CVE-2010-1215
CVE-2010-2751
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
Red Hat Enterprise Linux RHSA-2010-0542 Update Is CVE-2010-0211 2010-07-30 15:07:55 UTC 41436
Not Installed CVE-2010-0212
Red Hat Enterprise Linux RHSA-2010-0558 Update Is CVE-2010-2755 2010-07-30 15:07:08 UTC 41437
Not Installed
Red Hat Enterprise Linux RHSA-2010-0556 Update Is CVE-2010-2755 2010-07-30 15:07:04 UTC 41438
Not Installed
Red Hat Enterprise Linux RHSA-2010-0557 Update Is CVE-2010-2755 2010-07-30 15:07:06 UTC 41439
Not Installed
Red Hat Enterprise Linux RHSA-2010-0565 Update Is CVE-2010-2074 2010-07-30 15:07:09 UTC 41440
Not Installed
Red Hat Enterprise Linux RHSA-2010-0578 Update Is CVE-2010-2498 2010-08-09 13:08:54 UTC 41441
Not Installed CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
Check Name CVE Number Date ID
CVE-2010-2527
CVE-2010-2541
Red Hat Enterprise Linux RHSA-2010-0576 Update Is 2010-08-09 13:08:50 UTC 41442
Not Installed
Red Hat Enterprise Linux RHSA-2010-0580 Update Is CVE-2009-0781 2010-08-09 13:08:56 UTC 41443
Not Installed CVE-2009-2693
CVE-2009-2696
CVE-2009-2902
CVE-2010-2227
Red Hat Enterprise Linux RHSA-2010-0577 Update Is CVE-2010-2500 2010-08-09 13:08:52 UTC 41444
Not Installed CVE-2010-2527
CVE-2010-2541
Red Hat Enterprise Linux RHSA-2010-0585 Update Is CVE-2010-2251 2010-08-09 13:08:58 UTC 41445
Not Installed
Red Hat Enterprise Linux RHSA-2010-0603 Update Is CVE-2010-2547 2010-08-12 17:08:00 UTC 41446
Not Installed
Red Hat Enterprise Linux RHSA-2010-0607 Update Is CVE-2010-1797 2010-08-12 17:08:03 UTC 41447
Not Installed
Red Hat Enterprise Linux RHSA-2010-0606 Update Is CVE-2010-2248 2010-08-12 17:08:02 UTC 41448
Not Installed CVE-2010-2521
Red Hat Enterprise Linux RHSA-2010-0616 Update Is CVE-2010-1172 2010-08-12 17:08:07 UTC 41449
Not Installed
Red Hat Enterprise Linux RHSA-2010-0610 Update Is CVE-2006-0742 2010-08-12 17:08:05 UTC 41450
Not Installed CVE-2010-1084
CVE-2010-2066
CVE-2010-2070
CVE-2010-2226
CVE-2010-2248
CVE-2010-2521
CVE-2010-2524
Red Hat Enterprise Linux RHSA-2010-0625 Update Is CVE-2010-1455 2010-08-24 23:08:35 UTC 41451
Not Installed CVE-2010-2283
CVE-2010-2284
CVE-2010-2286
CVE-2010-2287
CVE-2010-2995
Red Hat Enterprise Linux RHSA-2010-0643 Update Is CVE-2010-2935 2010-08-31 12:08:13 UTC 41452
Not Installed CVE-2010-2936
Red Hat Enterprise Linux RHSA-2010-0657 Update Is CVE-2007-5079 2010-09-07 20:09:29 UTC 41453
Not Installed
Red Hat Enterprise Linux RHSA-2010-0652 Update Is CVE-2009-1882 2010-09-07 20:09:28 UTC 41454
Not Installed
Red Hat Enterprise Linux RHSA-2010-0632 Update Is CVE-2010-2792 2010-09-07 20:09:27 UTC 41455
Not Installed
Red Hat Enterprise Linux RHSA-2010-0653 Update Is CVE-2009-1882 2010-09-07 20:09:28 UTC 41456
Not Installed
Red Hat Enterprise Linux RHSA-2010-0661 Update Is CVE-2010-2240 2010-09-07 20:09:29 UTC 41457
Not Installed
Red Hat Enterprise Linux RHSA-2010-0651 Update Is CVE-2010-2792 2010-09-07 20:09:27 UTC 41458
Not Installed CVE-2010-2794
Red Hat Enterprise Linux RHSA-2010-0659 Update Is CVE-2010-1452 2010-09-07 20:09:29 UTC 41459
Not Installed CVE-2010-2791
Red Hat Enterprise Linux RHSA-2010-0682 Update Is CVE-2010-2760 2010-09-14 17:09:12 UTC 41460
Not Installed CVE-2010-2765
CVE-2010-2767
CVE-2010-2768
CVE-2010-3167
Check Name CVE Number Date ID
CVE-2010-3168
CVE-2010-3169
Red Hat Enterprise Linux RHSA-2010-0675 Update Is CVE-2010-2956 2010-09-14 17:09:01 UTC 41461
Not Installed
Red Hat Enterprise Linux RHSA-2010-0680 Update Is CVE-2010-2760 2010-09-14 17:09:08 UTC 41462
Not Installed CVE-2010-2765
CVE-2010-2767
CVE-2010-2768
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
Red Hat Enterprise Linux RHSA-2010-0678 Update Is CVE-2005-4889 2010-09-14 17:09:04 UTC 41463
Not Installed CVE-2010-2059
Red Hat Enterprise Linux RHSA-2010-0676 Update Is CVE-2010-2240 2010-09-14 17:09:03 UTC 41464
Not Installed
Red Hat Enterprise Linux RHSA-2010-0681 Update Is CVE-2010-2760 2010-09-14 17:09:10 UTC 41465
Not Installed CVE-2010-2762
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
CVE-2010-2769
CVE-2010-3166
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
Red Hat Enterprise Linux RHSA-2010-0679 Update Is CVE-2010-2059 2010-09-14 17:09:06 UTC 41466
Not Installed
Red Hat Enterprise Linux RHSA-2010-0697 Update Is CVE-2010-3069 2010-09-30 17:09:07 UTC 41467
Not Installed
Red Hat Enterprise Linux RHSA-2010-0703 Update Is CVE-2010-0405 2010-09-30 17:09:10 UTC 41468
Not Installed
Red Hat Enterprise Linux RHSA-2010-0698 Update Is CVE-2010-3069 2010-09-30 17:09:09 UTC 41469
Not Installed
Red Hat Enterprise Linux RHSA-2010-0704 Update Is CVE-2010-3081 2010-09-30 17:09:12 UTC 41470
Not Installed
Red Hat Enterprise Linux RHSA-2010-0720 Update Is CVE-2007-6720 2010-10-06 14:10:58 UTC 41471
Not Installed CVE-2009-3995
CVE-2009-3996
Red Hat Enterprise Linux RHSA-2010-0718 Update Is CVE-2010-3081 2010-10-06 14:10:57 UTC 41472
Not Installed
Red Hat Enterprise Linux RHSA-2010-0736 Update Is CVE-2010-2806 2010-10-19 15:10:26 UTC 41473
Not Installed CVE-2010-3054
CVE-2010-3311
Red Hat Enterprise Linux RHSA-2010-0737 Update Is CVE-2010-2806 2010-10-19 15:10:28 UTC 41474
Not Installed CVE-2010-2808
CVE-2010-3054
CVE-2010-3311
Red Hat Enterprise Linux RHSA-2010-0752 Update Is CVE-2010-3702 2010-10-19 15:10:37 UTC 41475
Not Installed CVE-2010-3704
Red Hat Enterprise Linux RHSA-2010-0755 Update Is CVE-2009-3609 2010-10-19 15:10:42 UTC 41476
Not Installed CVE-2010-3702
Red Hat Enterprise Linux RHSA-2010-0749 Update Is CVE-2010-3702 2010-10-19 15:10:31 UTC 41477
Not Installed CVE-2010-3704
Red Hat Enterprise Linux RHSA-2010-0750 Update Is CVE-2010-3702 2010-10-19 15:10:32 UTC 41478
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2010-0753 Update Is CVE-2010-3702 2010-10-19 15:10:38 UTC 41479
Not Installed CVE-2010-3704
Red Hat Enterprise Linux RHSA-2010-0723 Update Is CVE-2010-1083 2010-10-19 15:10:23 UTC 41480
Not Installed CVE-2010-2492
CVE-2010-2798
CVE-2010-2938
CVE-2010-2942
CVE-2010-2943
CVE-2010-3015
Red Hat Enterprise Linux RHSA-2010-0742 Update Is CVE-2010-3433 2010-10-19 15:10:29 UTC 41481
Not Installed
Red Hat Enterprise Linux RHSA-2010-0751 Update Is CVE-2010-3702 2010-10-19 15:10:35 UTC 41482
Not Installed CVE-2010-3704
Red Hat Enterprise Linux RHSA-2010-0754 Update Is CVE-2010-3702 2010-10-19 15:10:40 UTC 41483
Not Installed
Red Hat Enterprise Linux RHSA-2010-0734 Update Is 2010-10-19 15:10:25 UTC 41484
Not Installed
Red Hat Enterprise Linux RHSA-2010-0768 Update Is CVE-2009-3555 2010-10-26 14:10:32 UTC 41485
Not Installed CVE-2010-3541
CVE-2010-3548
CVE-2010-3549
CVE-2010-3551
CVE-2010-3553
CVE-2010-3554
CVE-2010-3557
CVE-2010-3561
CVE-2010-3562
CVE-2010-3564
CVE-2010-3565
CVE-2010-3566
CVE-2010-3567
CVE-2010-3568
CVE-2010-3569
CVE-2010-3573
CVE-2010-3574
Red Hat Enterprise Linux RHSA-2010-0781 Update Is CVE-2010-3170 2010-10-26 14:10:36 UTC 41486
Not Installed CVE-2010-3173
CVE-2010-3176
CVE-2010-3177
CVE-2010-3180
CVE-2010-3182
Red Hat Enterprise Linux RHSA-2010-0782 Update Is CVE-2010-3170 2010-10-26 14:10:38 UTC 41487
Not Installed CVE-2010-3173
CVE-2010-3175
CVE-2010-3176
CVE-2010-3177
CVE-2010-3178
CVE-2010-3179
CVE-2010-3180
CVE-2010-3182
CVE-2010-3183
Red Hat Enterprise Linux RHSA-2010-0779 Update Is CVE-2010-2942 2010-10-26 14:10:34 UTC 41488
Not Installed CVE-2010-3067
CVE-2010-3477
Red Hat Enterprise Linux RHSA-2010-0780 Update Is CVE-2010-3176 2010-10-26 14:10:35 UTC 41489
Not Installed CVE-2010-3180
CVE-2010-3182
Red Hat Enterprise Linux RHSA-2010-0792 Update Is CVE-2010-3904 2010-11-02 16:11:03 UTC 41490
Not Installed
Red Hat Enterprise Linux RHSA-2010-0785 Update Is CVE-2007-4826 2010-11-02 16:11:59 UTC 41491
Not Installed CVE-2010-2948
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2010-0788 Update Is CVE-2010-1624 2010-11-02 16:11:02 UTC 41492
Not Installed CVE-2010-3711
Red Hat Enterprise Linux RHSA-2010-0793 Update Is CVE-2010-3856 2010-11-02 16:11:05 UTC 41493
Not Installed
Red Hat Enterprise Linux RHSA-2010-0787 Update Is CVE-2010-3847 2010-11-02 16:11:00 UTC 41494
Not Installed
Red Hat Enterprise Linux RHSA-2010-0809 Update Is CVE-2010-3765 2010-11-11 12:11:18 UTC 41495
Not Installed
Red Hat Enterprise Linux RHSA-2010-0817 Update Is 2010-11-11 12:11:23 UTC 41496
Not Installed
Red Hat Enterprise Linux RHSA-2010-0812 Update Is CVE-2010-3765 2010-11-11 12:11:22 UTC 41497
Not Installed
Red Hat Enterprise Linux RHSA-2010-0810 Update Is CVE-2010-3765 2010-11-11 12:11:19 UTC 41498
Not Installed
Red Hat Enterprise Linux RHSA-2010-0808 Update Is CVE-2010-3765 2010-11-11 12:11:16 UTC 41499
Not Installed
Red Hat Enterprise Linux RHSA-2010-0811 Update Is CVE-2010-2431 2010-11-11 12:11:20 UTC 41500
Not Installed CVE-2010-2941
Red Hat Enterprise Linux RHSA-2010-0819 Update Is CVE-2010-3316 2010-11-11 12:11:25 UTC 41501
Not Installed CVE-2010-3435
CVE-2010-3853
Red Hat Enterprise Linux RHSA-2010-0824 Update Is CVE-2010-1848 2010-11-18 17:11:45 UTC 41502
Not Installed CVE-2010-3681
CVE-2010-3840
Red Hat Enterprise Linux RHSA-2010-0839 Update Is CVE-2010-2963 2010-11-18 17:11:48 UTC 41503
Not Installed CVE-2010-3066
CVE-2010-3067
CVE-2010-3078
CVE-2010-3086
CVE-2010-3477
Red Hat Enterprise Linux RHSA-2010-0825 Update Is CVE-2010-3677 2010-11-18 17:11:47 UTC 41504
Not Installed CVE-2010-3680
CVE-2010-3681
CVE-2010-3682
CVE-2010-3833
CVE-2010-3835
CVE-2010-3836
CVE-2010-3837
CVE-2010-3838
CVE-2010-3839
CVE-2010-3840
Red Hat Enterprise Linux RHSA-2010-0889 Update Is CVE-2010-3855 2010-11-23 22:11:34 UTC 41505
Not Installed
Red Hat Enterprise Linux RHSA-2010-0894 Update Is CVE-2010-4170 2010-12-01 13:12:00 UTC 41506
Not Installed CVE-2010-4171
Red Hat Enterprise Linux RHSA-2010-0864 Update Is CVE-2010-2805 2010-12-01 13:12:48 UTC 41507
Not Installed CVE-2010-2806
CVE-2010-2808
CVE-2010-3311
Red Hat Enterprise Linux RHSA-2010-0892 Update Is CVE-2010-3302 2010-12-01 13:12:59 UTC 41508
Not Installed CVE-2010-3308
CVE-2010-3752
CVE-2010-3753
Red Hat Enterprise Linux RHSA-2010-0862 Update Is CVE-2010-3170 2010-12-01 13:12:45 UTC 41509
Not Installed
Red Hat Enterprise Linux RHSA-2010-0872 Update Is CVE-2010-3847 2010-12-01 13:12:52 UTC 41510
Not Installed CVE-2010-3856
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2010-0842 Update Is CVE-2010-2803 2010-12-01 13:12:37 UTC 41511
Not Installed CVE-2010-2955
CVE-2010-2962
CVE-2010-2963
CVE-2010-3079
CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3698
CVE-2010-3705
CVE-2010-3904
Red Hat Enterprise Linux RHSA-2010-0895 Update Is CVE-2010-4170 2010-12-01 13:12:02 UTC 41512
Not Installed
Red Hat Enterprise Linux RHSA-2010-0865 Update Is CVE-2009-3555 2010-12-01 13:12:49 UTC 41513
Not Installed CVE-2010-3541
CVE-2010-3548
CVE-2010-3549
CVE-2010-3551
CVE-2010-3553
CVE-2010-3554
CVE-2010-3557
CVE-2010-3561
CVE-2010-3562
CVE-2010-3564
CVE-2010-3565
CVE-2010-3566
CVE-2010-3567
CVE-2010-3568
CVE-2010-3569
CVE-2010-3573
CVE-2010-3574
Red Hat Enterprise Linux RHSA-2010-0890 Update Is CVE-2010-3711 2010-12-01 13:12:56 UTC 41514
Not Installed
Red Hat Enterprise Linux RHSA-2010-0860 Update Is CVE-2010-3069 2010-12-01 13:12:42 UTC 41515
Not Installed
Red Hat Enterprise Linux RHSA-2010-0888 Update Is CVE-2010-3864 2010-12-01 13:12:53 UTC 41516
Not Installed
Red Hat Enterprise Linux RHSA-2010-0908 Update Is CVE-2010-3433 2010-12-01 13:12:05 UTC 41517
Not Installed
Red Hat Enterprise Linux RHSA-2010-0858 Update Is CVE-2010-0405 2010-12-01 13:12:39 UTC 41518
Not Installed
Red Hat Enterprise Linux RHSA-2010-0863 Update Is CVE-2010-1322 2010-12-01 13:12:46 UTC 41519
Not Installed
Red Hat Enterprise Linux RHSA-2010-0896 Update Is CVE-2010-3175 2010-12-01 13:12:03 UTC 41520
Not Installed CVE-2010-3176
CVE-2010-3178
CVE-2010-3179
CVE-2010-3180
CVE-2010-3182
CVE-2010-3183
CVE-2010-3765
Red Hat Enterprise Linux RHSA-2010-0866 Update Is CVE-2010-2941 2010-12-01 13:12:50 UTC 41521
Not Installed
Red Hat Enterprise Linux RHSA-2010-0891 Update Is CVE-2010-3316 2010-12-01 13:12:58 UTC 41522
Not Installed CVE-2010-3435
CVE-2010-3853
Red Hat Enterprise Linux RHSA-2010-0861 Update Is CVE-2010-3175 2010-12-01 13:12:43 UTC 41523
Not Installed CVE-2010-3176
CVE-2010-3177
CVE-2010-3178
CVE-2010-3179
Check Name CVE Number Date ID
CVE-2010-3180
CVE-2010-3182
CVE-2010-3183
CVE-2010-3765
Red Hat Enterprise Linux RHSA-2010-0859 Update Is CVE-2010-3702 2010-12-01 13:12:40 UTC 41524
Not Installed CVE-2010-3703
CVE-2010-3704
Red Hat Enterprise Linux RHSA-2010-0925 Update Is CVE-2010-1323 2010-12-07 13:12:52 UTC 41525
Not Installed CVE-2010-1324
CVE-2010-4020
Red Hat Enterprise Linux RHSA-2010-0918 Update Is CVE-2010-3846 2010-12-07 13:12:46 UTC 41526
Not Installed
Red Hat Enterprise Linux RHSA-2010-0923 Update Is CVE-2010-3611 2010-12-07 13:12:49 UTC 41527
Not Installed
Red Hat Enterprise Linux RHSA-2010-0926 Update Is CVE-2010-1323 2010-12-07 13:12:54 UTC 41528
Not Installed
Red Hat Enterprise Linux RHSA-2010-0936 Update Is CVE-2010-3432 2010-12-07 13:12:55 UTC 41529
Not Installed CVE-2010-3442
Red Hat Enterprise Linux RHSA-2010-0919 Update Is CVE-2009-5016 2010-12-07 13:12:48 UTC 41530
Not Installed CVE-2010-0397
CVE-2010-1128
CVE-2010-1917
CVE-2010-2531
CVE-2010-3065
CVE-2010-3870
Red Hat Enterprise Linux RHSA-2010-0924 Update Is CVE-2010-3445 2010-12-07 13:12:51 UTC 41531
Not Installed CVE-2010-4300
Red Hat Enterprise Linux RHSA-2010-0950 Update Is CVE-2010-1623 2010-12-14 07:12:43 UTC 41532
Not Installed
Red Hat Enterprise Linux RHSA-2010-0945 Update Is CVE-2010-2948 2010-12-14 07:12:41 UTC 41533
Not Installed CVE-2010-2949
Red Hat Enterprise Linux RHSA-2010-0970 Update Is CVE-2010-4344 2010-12-22 02:12:01 UTC 41534
Not Installed
Red Hat Enterprise Linux RHSA-2010-0968 Update Is CVE-2010-3767 2010-12-22 02:12:00 UTC 41535
Not Installed CVE-2010-3772
CVE-2010-3776
Red Hat Enterprise Linux RHSA-2010-0978 Update Is CVE-2008-7270 2010-12-22 02:12:04 UTC 41536
Not Installed CVE-2010-4180
Red Hat Enterprise Linux RHSA-2010-0981 Update Is CVE-2010-2997 2010-12-22 02:12:05 UTC 41537
Not Installed CVE-2010-4375
CVE-2010-4378
CVE-2010-4379
CVE-2010-4382
CVE-2010-4383
CVE-2010-4384
CVE-2010-4385
CVE-2010-4386
CVE-2010-4392
Red Hat Enterprise Linux RHSA-2010-0966 Update Is CVE-2010-0179 2010-12-22 02:12:59 UTC 41538
Not Installed CVE-2010-3766
CVE-2010-3767
CVE-2010-3768
CVE-2010-3770
CVE-2010-3771
CVE-2010-3772
CVE-2010-3773
CVE-2010-3774
CVE-2010-3775
CVE-2010-3776
CVE-2010-3777
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2010-0976 Update Is CVE-2010-3613 2010-12-22 02:12:02 UTC 41539
Not Installed CVE-2010-3614
CVE-2010-3762
Red Hat Enterprise Linux RHSA-2010-0969 Update Is CVE-2010-3768 2010-12-22 02:12:00 UTC 41540
Not Installed CVE-2010-3776
CVE-2010-3777
Red Hat Enterprise Linux RHSA-2010-0979 Update Is CVE-2010-4180 2010-12-22 02:12:04 UTC 41541
Not Installed
Red Hat Enterprise Linux RHSA-2010-0967 Update Is CVE-2010-3767 2010-12-22 02:12:59 UTC 41542
Not Installed CVE-2010-3772
CVE-2010-3775
CVE-2010-3776
Red Hat Enterprise Linux RHSA-2010-0977 Update Is CVE-2008-7270 2010-12-22 02:12:03 UTC 41543
Not Installed CVE-2009-3245
CVE-2010-4180
Red Hat Enterprise Linux RHSA-2010-0975 Update Is CVE-2010-3613 2010-12-22 02:12:02 UTC 41544
Not Installed CVE-2010-3614
Red Hat Enterprise Linux RHSA-2010-1003 Update Is CVE-2010-3906 2010-12-29 11:12:12 UTC 41545
Not Installed
Red Hat Enterprise Linux RHSA-2010-1002 Update Is CVE-2008-2384 2010-12-29 11:12:11 UTC 41546
Not Installed
Red Hat Enterprise Linux RHSA-2010-0999 Update Is CVE-2010-4203 2010-12-29 11:12:07 UTC 41547
Not Installed
Red Hat Enterprise Linux RHSA-2010-1000 Update Is CVE-2010-3613 2010-12-29 11:12:09 UTC 41548
Not Installed
Red Hat Enterprise Linux RHSA-2011-0004 Update Is CVE-2010-3432 2011-01-11 03:01:33 UTC 41549
Not Installed CVE-2010-3442
CVE-2010-3699
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3876
CVE-2010-3880
CVE-2010-4083
CVE-2010-4157
CVE-2010-4161
CVE-2010-4242
CVE-2010-4247
CVE-2010-4248
Red Hat Enterprise Linux RHSA-2011-0013 Update Is CVE-2010-4538 2011-01-18 02:01:51 UTC 41550
Not Installed
Red Hat Enterprise Linux RHSA-2011-0007 Update Is CVE-2010-2492 2011-01-18 02:01:50 UTC 41551
Not Installed CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3298
CVE-2010-3477
CVE-2010-3861
CVE-2010-3865
CVE-2010-3874
CVE-2010-3876
CVE-2010-3880
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4075
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4158
CVE-2010-4160
Check Name CVE Number Date ID
CVE-2010-4162
CVE-2010-4163
CVE-2010-4242
CVE-2010-4248
CVE-2010-4249
CVE-2010-4263
CVE-2010-4525
CVE-2010-4668
Red Hat Enterprise Linux RHSA-2011-0009 Update Is CVE-2010-2640 2011-01-18 02:01:51 UTC 41552
Not Installed CVE-2010-2641
CVE-2010-2642
CVE-2010-2643
Red Hat Enterprise Linux RHSA-2011-0162 Update Is CVE-2010-3859 2011-01-25 06:01:20 UTC 41553
Not Installed CVE-2010-3876
CVE-2010-4072
CVE-2010-4073
CVE-2010-4075
CVE-2010-4080
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4242
CVE-2010-4249
CVE-2010-4258
Red Hat Enterprise Linux RHSA-2011-0153 Update Is CVE-2010-4345 2011-01-25 06:01:18 UTC 41554
Not Installed
Red Hat Enterprise Linux RHSA-2011-0163 Update Is CVE-2010-4526 2011-01-25 06:01:22 UTC 41555
Not Installed
Red Hat Enterprise Linux RHSA-2011-0017 Update Is CVE-2010-3296 2011-01-25 06:01:13 UTC 41556
Not Installed CVE-2010-3877
CVE-2010-4072
CVE-2010-4073
CVE-2010-4075
CVE-2010-4080
CVE-2010-4081
CVE-2010-4158
CVE-2010-4238
CVE-2010-4243
CVE-2010-4255
CVE-2010-4258
CVE-2010-4263
CVE-2010-4343
Red Hat Enterprise Linux RHSA-2011-0027 Update Is CVE-2008-5983 2011-01-25 06:01:16 UTC 41557
Not Installed CVE-2009-4134
CVE-2010-1449
CVE-2010-1450
CVE-2010-1634
CVE-2010-2089
Red Hat Enterprise Linux RHSA-2011-0154 Update Is CVE-2010-4267 2011-01-25 06:01:19 UTC 41558
Not Installed
Red Hat Enterprise Linux RHSA-2011-0025 Update Is CVE-2010-0831 2011-01-25 06:01:15 UTC 41559
Not Installed CVE-2010-2322
Red Hat Enterprise Linux RHSA-2011-0164 Update Is CVE-2010-3677 2011-01-25 06:01:23 UTC 41560
Not Installed CVE-2010-3678
CVE-2010-3679
CVE-2010-3680
CVE-2010-3681
CVE-2010-3682
CVE-2010-3683
CVE-2010-3833
CVE-2010-3835
CVE-2010-3836
CVE-2010-3837
CVE-2010-3838
CVE-2010-3839
CVE-2010-3840
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2011-0170 Update Is CVE-2011-0002 2011-02-02 06:02:29 UTC 41561
Not Installed
Red Hat Enterprise Linux RHSA-2011-0176 Update Is CVE-2010-3860 2011-02-02 06:02:30 UTC 41562
Not Installed CVE-2010-4351
Red Hat Enterprise Linux RHSA-2011-0177 Update Is CVE-2010-1780 2011-02-02 06:02:32 UTC 41563
Not Installed CVE-2010-1782
CVE-2010-1783
CVE-2010-1784
CVE-2010-1785
CVE-2010-1786
CVE-2010-1787
CVE-2010-1788
CVE-2010-1790
CVE-2010-1792
CVE-2010-1793
CVE-2010-1807
CVE-2010-1812
CVE-2010-1814
CVE-2010-1815
CVE-2010-3113
CVE-2010-3114
CVE-2010-3115
CVE-2010-3116
CVE-2010-3119
CVE-2010-3255
CVE-2010-3257
CVE-2010-3259
CVE-2010-3812
CVE-2010-3813
CVE-2010-4197
CVE-2010-4198
CVE-2010-4204
CVE-2010-4206
CVE-2010-4577
Red Hat Enterprise Linux RHSA-2011-0182 Update Is CVE-2010-3450 2011-02-03 05:02:23 UTC 41564
Not Installed CVE-2010-3451
CVE-2010-3452
CVE-2010-3453
CVE-2010-3454
CVE-2010-3689
CVE-2010-4253
CVE-2010-4643
Red Hat Enterprise Linux RHSA-2011-0180 Update Is CVE-2011-0020 2011-02-03 05:02:20 UTC 41565
Not Installed
Red Hat Enterprise Linux RHSA-2011-0183 Update Is CVE-2010-3450 2011-02-03 05:02:24 UTC 41566
Not Installed CVE-2010-3451
CVE-2010-3452
CVE-2010-3453
CVE-2010-3454
CVE-2010-3689
CVE-2010-4253
CVE-2010-4643
Red Hat Enterprise Linux RHSA-2011-0181 Update Is CVE-2010-3450 2011-02-03 05:02:21 UTC 41567
Not Installed CVE-2010-3451
CVE-2010-3452
CVE-2010-3453
CVE-2010-3454
CVE-2010-4643
Red Hat Enterprise Linux RHSA-2011-0195 Update Is CVE-2009-5016 2011-02-15 04:02:31 UTC 41568
Not Installed CVE-2010-3709
CVE-2010-3870
CVE-2010-4645
Red Hat Enterprise Linux RHSA-2011-0200 Update Is CVE-2010-4022 2011-02-15 04:02:39 UTC 41569
Not Installed CVE-2011-0281
CVE-2011-0282
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2011-0196 Update Is CVE-2010-3710 2011-02-15 04:02:33 UTC 41570
Not Installed CVE-2010-4156
CVE-2010-4645
Red Hat Enterprise Linux RHSA-2011-0199 Update Is CVE-2011-0281 2011-02-15 04:02:37 UTC 41571
Not Installed CVE-2011-0282
Red Hat Enterprise Linux RHSA-2011-0198 Update Is CVE-2010-4015 2011-02-15 04:02:36 UTC 41572
Not Installed
Red Hat Enterprise Linux RHSA-2011-0197 Update Is CVE-2010-4015 2011-02-15 04:02:34 UTC 41573
Not Installed
Red Hat Enterprise Linux RHSA-2011-0258 Update Is CVE-2010-3315 2011-02-22 07:02:04 UTC 41574
Not Installed CVE-2010-4539
CVE-2010-4644
Red Hat Enterprise Linux RHSA-2011-0256 Update Is CVE-2011-0413 2011-02-22 07:02:03 UTC 41575
Not Installed
Red Hat Enterprise Linux RHSA-2011-0214 Update Is CVE-2010-4476 2011-02-22 07:02:02 UTC 41576
Not Installed
Red Hat Enterprise Linux RHSA-2011-0257 Update Is CVE-2010-4539 2011-02-22 07:02:04 UTC 41577
Not Installed CVE-2010-4644
Red Hat Enterprise Linux RHSA-2011-0262 Update Is CVE-2009-4565 2011-03-01 04:03:04 UTC 41578
Not Installed
Red Hat Enterprise Linux RHSA-2011-0283 Update Is CVE-2010-4165 2011-03-01 04:03:08 UTC 41579
Not Installed CVE-2010-4169
CVE-2010-4243
Red Hat Enterprise Linux RHSA-2011-0260 Update Is CVE-2009-4134 2011-03-01 04:03:01 UTC 41580
Not Installed CVE-2010-1449
CVE-2010-1450
Red Hat Enterprise Linux RHSA-2011-0281 Update Is CVE-2010-4448 2011-03-01 04:03:07 UTC 41581
Not Installed CVE-2010-4450
CVE-2010-4465
CVE-2010-4469
CVE-2010-4470
CVE-2010-4471
CVE-2010-4472
Red Hat Enterprise Linux RHSA-2011-0263 Update Is CVE-2010-4527 2011-03-01 04:03:05 UTC 41582
Not Installed CVE-2010-4655
CVE-2011-0521
Red Hat Enterprise Linux RHSA-2011-0261 Update Is CVE-2008-5374 2011-03-01 04:03:02 UTC 41583
Not Installed
Red Hat Enterprise Linux RHSA-2011-0312 Update Is CVE-2011-0051 2011-03-07 05:03:01 UTC 41584
Not Installed CVE-2011-0053
Red Hat Enterprise Linux RHSA-2011-0311 Update Is CVE-2010-1585 2011-03-07 05:03:01 UTC 41585
Not Installed CVE-2011-0053
CVE-2011-0061
CVE-2011-0062
Red Hat Enterprise Linux RHSA-2011-0310 Update Is CVE-2010-1585 2011-03-07 05:03:00 UTC 41586
Not Installed CVE-2011-0051
CVE-2011-0053
CVE-2011-0054
CVE-2011-0055
CVE-2011-0056
CVE-2011-0057
CVE-2011-0058
CVE-2011-0059
CVE-2011-0061
CVE-2011-0062
Red Hat Enterprise Linux RHSA-2011-0308 Update Is CVE-2010-3089 2011-03-07 05:03:59 UTC 41587
Not Installed CVE-2011-0707
Red Hat Enterprise Linux RHSA-2011-0306 Update Is CVE-2011-0719 2011-03-07 05:03:58 UTC 41588
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2011-0305 Update Is CVE-2011-0719 2011-03-07 05:03:58 UTC 41589
Not Installed
Red Hat Enterprise Linux RHSA-2011-0309 Update Is CVE-2011-0064 2011-03-07 05:03:00 UTC 41590
Not Installed
Red Hat Enterprise Linux RHSA-2011-0313 Update Is CVE-2011-0051 2011-03-07 05:03:01 UTC 41591
Not Installed CVE-2011-0053
CVE-2011-0059
Red Hat Enterprise Linux RHSA-2011-0219 Update Is 2011-03-07 05:03:57 UTC 41592
Not Installed
Red Hat Enterprise Linux RHSA-2011-0303 Update Is CVE-2010-4249 2011-03-07 05:03:57 UTC 41593
Not Installed CVE-2010-4251
CVE-2010-4655
Red Hat Enterprise Linux RHSA-2011-0307 Update Is CVE-2008-0564 2011-03-07 05:03:59 UTC 41594
Not Installed CVE-2010-3089
CVE-2011-0707
Red Hat Enterprise Linux RHSA-2011-0318 Update Is CVE-2011-0192 2011-03-14 05:03:58 UTC 41595
Not Installed
Red Hat Enterprise Linux RHSA-2011-0328 Update Is CVE-2011-0715 2011-03-14 05:03:06 UTC 41596
Not Installed
Red Hat Enterprise Linux RHSA-2011-0320 Update Is CVE-2011-1006 2011-03-14 05:03:00 UTC 41597
Not Installed CVE-2011-1022
Red Hat Enterprise Linux RHSA-2011-0329 Update Is CVE-2011-0714 2011-03-14 05:03:08 UTC 41598
Not Installed
Red Hat Enterprise Linux RHSA-2011-0324 Update Is CVE-2011-1018 2011-03-14 05:03:02 UTC 41599
Not Installed
Red Hat Enterprise Linux RHSA-2011-0327 Update Is CVE-2011-0715 2011-03-14 05:03:04 UTC 41600
Not Installed
Red Hat Enterprise Linux RHSA-2011-0332 Update Is CVE-2011-0001 2011-03-21 06:03:10 UTC 41601
Not Installed
Red Hat Enterprise Linux RHSA-2011-0345 Update Is CVE-2011-0011 2011-03-21 06:03:17 UTC 41602
Not Installed
Red Hat Enterprise Linux RHSA-2011-0335 Update Is CVE-2010-4476 2011-03-21 06:03:12 UTC 41603
Not Installed CVE-2011-0534
Red Hat Enterprise Linux RHSA-2011-0346 Update Is CVE-2011-1024 2011-03-21 06:03:18 UTC 41604
Not Installed
Red Hat Enterprise Linux RHSA-2011-0336 Update Is CVE-2010-4476 2011-03-21 06:03:14 UTC 41605
Not Installed
Red Hat Enterprise Linux RHSA-2011-0347 Update Is CVE-2011-1024 2011-03-21 06:03:20 UTC 41606
Not Installed CVE-2011-1025
CVE-2011-1081
Red Hat Enterprise Linux RHSA-2011-0337 Update Is CVE-2011-0762 2011-03-21 06:03:15 UTC 41607
Not Installed
Red Hat Enterprise Linux RHSA-2011-0391 Update Is CVE-2011-1146 2011-04-28 06:04:17 UTC 41608
Not Installed
Red Hat Enterprise Linux RHSA-2011-0376 Update Is CVE-2010-4352 2011-04-28 06:04:14 UTC 41609
Not Installed
Red Hat Enterprise Linux RHSA-2011-0395 Update Is CVE-2011-0727 2011-04-28 06:04:20 UTC 41610
Not Installed
Red Hat Enterprise Linux RHSA-2011-0369 Update Is CVE-2011-0444 2011-04-28 06:04:06 UTC 41611
Not Installed CVE-2011-0538
CVE-2011-0713
CVE-2011-1139
CVE-2011-1140
CVE-2011-1141
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2011-0373 Update Is 2011-04-28 06:04:09 UTC 41612
Not Installed
Red Hat Enterprise Linux RHSA-2011-0370 Update Is CVE-2010-3445 2011-04-28 06:04:08 UTC 41613
Not Installed CVE-2011-0024
CVE-2011-0538
CVE-2011-1139
CVE-2011-1140
CVE-2011-1141
CVE-2011-1143
Red Hat Enterprise Linux RHSA-2011-0375 Update Is 2011-04-28 06:04:12 UTC 41614
Not Installed
Red Hat Enterprise Linux RHSA-2011-0356 Update Is CVE-2011-0284 2011-04-28 06:04:05 UTC 41615
Not Installed
Red Hat Enterprise Linux RHSA-2011-0392 Update Is CVE-2011-0192 2011-04-28 06:04:19 UTC 41616
Not Installed CVE-2011-1167
Red Hat Enterprise Linux RHSA-2011-0374 Update Is 2011-04-28 06:04:11 UTC 41617
Not Installed
Red Hat Enterprise Linux RHSA-2011-0390 Update Is CVE-2011-1097 2011-04-28 06:04:15 UTC 41618
Not Installed
Red Hat Enterprise Linux RHSA-2011-0406 Update Is CVE-2010-1674 2011-04-13 08:04:10 UTC 41619
Not Installed CVE-2010-1675
Red Hat Enterprise Linux RHSA-2011-0414 Update Is CVE-2011-1011 2011-04-13 08:04:17 UTC 41620
Not Installed
Red Hat Enterprise Linux RHSA-2011-0412 Update Is CVE-2010-0296 2011-04-13 08:04:14 UTC 41621
Not Installed CVE-2010-3847
CVE-2011-0536
CVE-2011-1071
CVE-2011-1095
Red Hat Enterprise Linux RHSA-2011-0413 Update Is CVE-2010-3847 2011-04-13 08:04:15 UTC 41622
Not Installed CVE-2011-0536
CVE-2011-1071
CVE-2011-1095
Red Hat Enterprise Linux RHSA-2011-0407 Update Is CVE-2011-1098 2011-04-13 08:04:12 UTC 41623
Not Installed CVE-2011-1154
CVE-2011-1155
Red Hat Enterprise Linux RHSA-2011-0428 Update Is CVE-2011-0997 2011-04-19 06:04:10 UTC 41624
Not Installed
Red Hat Enterprise Linux RHSA-2011-0423 Update Is CVE-2011-0411 2011-04-19 06:04:05 UTC 41625
Not Installed
Red Hat Enterprise Linux RHSA-2011-0432 Update Is CVE-2011-0465 2011-04-19 06:04:13 UTC 41626
Not Installed
Red Hat Enterprise Linux RHSA-2011-0436 Update Is CVE-2010-2244 2011-04-19 06:04:16 UTC 41627
Not Installed CVE-2011-1002
Red Hat Enterprise Linux RHSA-2011-0426 Update Is CVE-2011-0012 2011-04-19 06:04:07 UTC 41628
Not Installed CVE-2011-1179
Red Hat Enterprise Linux RHSA-2011-0421 Update Is CVE-2010-3296 2011-04-19 06:04:02 UTC 41629
Not Installed CVE-2010-4346
CVE-2010-4526
CVE-2010-4648
CVE-2010-4655
CVE-2010-4656
CVE-2011-0521
CVE-2011-0695
CVE-2011-0710
CVE-2011-0716
CVE-2011-1478
Red Hat Enterprise Linux RHSA-2011-0429 Update Is CVE-2010-4346 2011-04-19 06:04:12 UTC 41630
Not Installed CVE-2011-0521
CVE-2011-0710
Check Name CVE Number Date ID
CVE-2011-1010
CVE-2011-1090
CVE-2011-1478
Red Hat Enterprise Linux RHSA-2011-0433 Update Is CVE-2011-0465 2011-04-19 06:04:15 UTC 41631
Not Installed
Red Hat Enterprise Linux RHSA-2011-0427 Update Is CVE-2011-1179 2011-04-19 06:04:09 UTC 41632
Not Installed
Red Hat Enterprise Linux RHSA-2011-0422 Update Is CVE-2008-2937 2011-04-19 06:04:03 UTC 41633
Not Installed CVE-2011-0411
Red Hat Enterprise Linux RHSA-2011-0452 Update Is CVE-2009-5022 2011-04-28 11:04:34 UTC 41634
Not Installed
Red Hat Enterprise Linux RHSA-2011-0447 Update Is CVE-2011-0285 2011-04-28 11:04:33 UTC 41635
Not Installed
Red Hat Enterprise Linux RHSA-2011-0464 Update Is CVE-2011-1094 2011-05-02 13:05:57 UTC 41636
Not Installed CVE-2011-1168
Red Hat Enterprise Linux RHSA-2011-0455 Update Is CVE-2011-1485 2011-05-02 13:05:56 UTC 41637
Not Installed
Red Hat Enterprise Linux RHSA-2011-0465 Update Is CVE-2010-1000 2011-05-02 13:05:59 UTC 41638
Not Installed CVE-2011-1586
Red Hat Enterprise Linux RHSA-2011-0473 Update Is CVE-2011-0072 2011-05-10 07:05:20 UTC 41639
Not Installed CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
Red Hat Enterprise Linux RHSA-2011-0471 Update Is CVE-2011-0065 2011-05-10 07:05:17 UTC 41640
Not Installed CVE-2011-0066
CVE-2011-0067
CVE-2011-0069
CVE-2011-0070
CVE-2011-0071
CVE-2011-0072
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
CVE-2011-0081
CVE-2011-1202
Red Hat Enterprise Linux RHSA-2011-0479 Update Is CVE-2011-1486 2011-05-10 07:05:26 UTC 41641
Not Installed
Red Hat Enterprise Linux RHSA-2011-0474 Update Is CVE-2011-0073 2011-05-10 07:05:21 UTC 41642
Not Installed CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
Red Hat Enterprise Linux RHSA-2011-0477 Update Is CVE-2006-4192 2011-05-10 07:05:25 UTC 41643
Not Installed CVE-2011-1574
Red Hat Enterprise Linux RHSA-2011-0472 Update Is 2011-05-10 07:05:18 UTC 41644
Not Installed
Red Hat Enterprise Linux RHSA-2011-0475 Update Is CVE-2011-0070 2011-05-10 07:05:23 UTC 41645
Not Installed CVE-2011-0071
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
Check Name CVE Number Date ID
CVE-2011-0080
CVE-2011-0081
Red Hat Enterprise Linux RHSA-2011-0498 Update Is CVE-2010-4250 2011-05-18 07:05:42 UTC 41646
Not Installed CVE-2010-4565
CVE-2010-4649
CVE-2011-0006
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
CVE-2011-1044
CVE-2011-1079
CVE-2011-1080
CVE-2011-1093
CVE-2011-1573
Red Hat Enterprise Linux RHSA-2011-0492 Update Is CVE-2009-3720 2011-05-18 07:05:38 UTC 41647
Not Installed CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
Red Hat Enterprise Linux RHSA-2011-0491 Update Is CVE-2009-3720 2011-05-18 07:05:37 UTC 41648
Not Installed CVE-2010-1634
CVE-2010-2089
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
Red Hat Enterprise Linux RHSA-2011-0496 Update Is CVE-2011-1583 2011-05-18 07:05:41 UTC 41649
Not Installed
Red Hat Enterprise Linux RHSA-2011-0486 Update Is CVE-2011-1425 2011-05-18 07:05:37 UTC 41650
Not Installed
Red Hat Enterprise Linux RHSA-2011-0507 Update Is CVE-2011-0419 2011-06-15 12:06:38 UTC 41651
Not Installed
Red Hat Enterprise Linux RHSA-2011-0506 Update Is CVE-2011-1595 2011-06-15 12:06:37 UTC 41652
Not Installed
Red Hat Enterprise Linux RHSA-2011-0599 Update Is CVE-2011-0010 2011-05-25 12:05:00 UTC 41653
Not Installed
Red Hat Enterprise Linux RHSA-2011-0554 Update Is CVE-2010-3493 2011-05-25 12:05:53 UTC 41654
Not Installed CVE-2011-1015
CVE-2011-1521
Red Hat Enterprise Linux RHSA-2011-0600 Update Is CVE-2010-3707 2011-05-25 12:05:02 UTC 41655
Not Installed CVE-2010-3780
Red Hat Enterprise Linux RHSA-2011-0542 Update Is CVE-2010-4251 2011-05-25 12:05:50 UTC 41656
Not Installed CVE-2011-0999
CVE-2011-1010
CVE-2011-1023
CVE-2011-1082
CVE-2011-1090
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1494
CVE-2011-1495
CVE-2011-1581
Red Hat Enterprise Linux RHSA-2011-0791 Update Is CVE-2010-3718 2011-05-25 12:05:08 UTC 41657
Not Installed CVE-2010-4172
CVE-2011-0013
Red Hat Enterprise Linux RHSA-2011-0534 Update Is CVE-2011-1750 2011-05-25 12:05:48 UTC 41658
Not Installed CVE-2011-1751
Red Hat Enterprise Linux RHSA-2011-0779 Update Is CVE-2010-2244 2011-05-25 12:05:07 UTC 41659
Not Installed CVE-2011-1002
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2011-0616 Update Is CVE-2011-1091 2011-05-25 12:05:04 UTC 41660
Not Installed
Red Hat Enterprise Linux RHSA-2011-0545 Update Is CVE-2010-3072 2011-05-25 12:05:51 UTC 41661
Not Installed
Red Hat Enterprise Linux RHSA-2011-0558 Update Is CVE-2010-2761 2011-05-25 12:05:54 UTC 41662
Not Installed CVE-2010-4410
CVE-2011-1487
Red Hat Enterprise Linux RHSA-2011-0560 Update Is CVE-2010-4341 2011-05-25 12:05:56 UTC 41663
Not Installed
Red Hat Enterprise Linux RHSA-2011-0568 Update Is CVE-2010-4647 2011-05-25 12:05:57 UTC 41664
Not Installed
Red Hat Enterprise Linux RHSA-2011-0677 Update Is CVE-2011-0014 2011-05-25 12:05:05 UTC 41665
Not Installed
Red Hat Enterprise Linux RHSA-2011-0586 Update Is CVE-2010-3851 2011-05-25 12:05:59 UTC 41666
Not Installed
Red Hat Enterprise Linux RHSA-2011-0837 Update Is CVE-2009-1570 2011-06-01 08:06:21 UTC 41667
Not Installed CVE-2010-4541
CVE-2010-4543
CVE-2011-1178
Red Hat Enterprise Linux RHSA-2011-0845 Update Is CVE-2011-1910 2011-06-01 08:06:32 UTC 41668
Not Installed
Red Hat Enterprise Linux RHSA-2011-0843 Update Is CVE-2011-1720 2011-06-01 08:06:29 UTC 41669
Not Installed
Red Hat Enterprise Linux RHSA-2011-0838 Update Is CVE-2009-1570 2011-06-01 08:06:23 UTC 41670
Not Installed CVE-2010-4540
CVE-2010-4541
CVE-2010-4542
CVE-2010-4543
CVE-2011-1178
Red Hat Enterprise Linux RHSA-2011-0833 Update Is CVE-2011-0726 2011-06-01 08:06:20 UTC 41671
Not Installed CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1093
CVE-2011-1163
CVE-2011-1166
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1494
CVE-2011-1495
CVE-2011-1577
CVE-2011-1763
Red Hat Enterprise Linux RHSA-2011-0841 Update Is CVE-2011-1769 2011-06-01 08:06:26 UTC 41672
Not Installed
Red Hat Enterprise Linux RHSA-2011-0844 Update Is CVE-2011-0419 2011-06-01 08:06:31 UTC 41673
Not Installed CVE-2011-1928
Red Hat Enterprise Linux RHSA-2011-0839 Update Is CVE-2010-4540 2011-06-01 08:06:24 UTC 41674
Not Installed CVE-2010-4541
CVE-2010-4542
CVE-2010-4543
Red Hat Enterprise Linux RHSA-2011-0842 Update Is CVE-2011-1769 2011-06-01 08:06:28 UTC 41675
Not Installed CVE-2011-1781
Red Hat Enterprise Linux RHSA-2011-0836 Update Is CVE-2010-3858 2011-06-15 13:06:19 UTC 41676
Not Installed CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1771
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2011-0857 Update Is CVE-2011-0862 2011-06-22 07:06:23 UTC 41677
Not Installed CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0871
Red Hat Enterprise Linux RHSA-2011-0856 Update Is CVE-2011-0862 2011-06-22 07:06:21 UTC 41678
Not Installed CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0871
Red Hat Enterprise Linux RHSA-2011-0862 Update Is CVE-2011-1752 2011-06-22 07:06:29 UTC 41679
Not Installed CVE-2011-1783
CVE-2011-1921
Red Hat Enterprise Linux RHSA-2011-0861 Update Is CVE-2011-1752 2011-06-22 07:06:28 UTC 41680
Not Installed
Red Hat Enterprise Linux RHSA-2011-0859 Update Is CVE-2011-1926 2011-06-22 07:06:26 UTC 41681
Not Installed
Red Hat Enterprise Linux RHSA-2011-0858 Update Is CVE-2009-2625 2011-06-22 07:06:24 UTC 41682
Not Installed
Red Hat Enterprise Linux RHSA-2011-0886 Update Is CVE-2011-0083 2011-06-28 08:06:39 UTC 41683
Not Installed CVE-2011-0085
CVE-2011-2362
CVE-2011-2363
CVE-2011-2364
CVE-2011-2365
CVE-2011-2374
CVE-2011-2375
CVE-2011-2376
CVE-2011-2377
Red Hat Enterprise Linux RHSA-2011-0871 Update Is CVE-2011-1775 2011-06-28 08:06:36 UTC 41684
Not Installed
Red Hat Enterprise Linux RHSA-2011-0887 Update Is CVE-2011-0083 2011-06-28 08:06:41 UTC 41685
Not Installed CVE-2011-0085
CVE-2011-2362
CVE-2011-2363
CVE-2011-2364
CVE-2011-2365
CVE-2011-2371
CVE-2011-2373
CVE-2011-2374
CVE-2011-2375
CVE-2011-2376
CVE-2011-2377
Red Hat Enterprise Linux RHSA-2011-0885 Update Is CVE-2011-0083 2011-06-28 08:06:37 UTC 41686
Not Installed CVE-2011-0085
CVE-2011-2362
CVE-2011-2363
CVE-2011-2364
CVE-2011-2365
CVE-2011-2371
CVE-2011-2373
CVE-2011-2374
CVE-2011-2375
CVE-2011-2376
CVE-2011-2377
Red Hat Enterprise Linux RHSA-2011-0888 Update Is CVE-2011-0083 2011-06-28 08:06:42 UTC 41687
Not Installed CVE-2011-0085
CVE-2011-2362
CVE-2011-2363
CVE-2011-2364
CVE-2011-2365
Check Name CVE Number Date ID
CVE-2011-2371
CVE-2011-2373
CVE-2011-2374
CVE-2011-2375
CVE-2011-2376
CVE-2011-2377
Red Hat Enterprise Linux RHSA-2011-0909 Update Is CVE-2009-4492 2011-07-05 09:18:47 UTC 41688
Not Installed CVE-2010-0541
CVE-2011-0188
CVE-2011-1004
CVE-2011-1005
Red Hat Enterprise Linux RHSA-2011-0910 Update Is CVE-2011-0188 2011-07-05 09:18:47 UTC 41689
Not Installed CVE-2011-1004
CVE-2011-1005
Red Hat Enterprise Linux RHSA-2011-0908 Update Is CVE-2009-4492 2011-07-05 09:18:47 UTC 41690
Not Installed CVE-2010-0541
CVE-2011-0188
CVE-2011-1005
Red Hat Enterprise Linux RHSA-2011-0920 Update Is CVE-2011-1526 2011-07-12 07:47:15 UTC 41691
Not Installed
Red Hat Enterprise Linux RHSA-2011-0919 Update Is CVE-2011-2212 2011-07-12 07:47:15 UTC 41692
Not Installed CVE-2011-2512
Red Hat Enterprise Linux RHSA-2011-0918 Update Is CVE-2011-2192 2011-07-12 07:47:15 UTC 41693
Not Installed
Red Hat Enterprise Linux RHSA-2011-0926 Update Is CVE-2011-2464 2011-07-18 12:48:48 UTC 41694
Not Installed
Red Hat Enterprise Linux RHSA-2011-0930 Update Is CVE-2011-2176 2011-07-18 12:48:48 UTC 41695
Not Installed
Red Hat Enterprise Linux RHSA-2011-0928 Update Is CVE-2011-1767 2011-07-18 12:48:48 UTC 41696
Not Installed CVE-2011-1768
CVE-2011-2479
Red Hat Enterprise Linux RHSA-2011-0927 Update Is CVE-2010-4649 2011-07-26 14:24:44 UTC 41697
Not Installed CVE-2011-0695
CVE-2011-0711
CVE-2011-1044
CVE-2011-1182
CVE-2011-1573
CVE-2011-1576
CVE-2011-1593
CVE-2011-1745
CVE-2011-1746
CVE-2011-1776
CVE-2011-1936
CVE-2011-2022
CVE-2011-2213
CVE-2011-2492
Red Hat Enterprise Linux RHSA-2011-0953 Update Is CVE-2011-2520 2011-07-26 14:24:44 UTC 41698
Not Installed
Red Hat Enterprise Linux RHSA-2011-0959 Update Is CVE-2011-1429 2011-07-26 14:24:44 UTC 41699
Not Installed
Red Hat Enterprise Linux RHSA-2011-1084 Update Is CVE-2011-2696 2011-08-03 07:42:18 UTC 41700
Not Installed
Red Hat Enterprise Linux RHSA-2011-1085 Update Is CVE-2011-0226 2011-08-03 07:42:18 UTC 41701
Not Installed
Red Hat Enterprise Linux RHSA-2011-0999 Update Is CVE-2007-6200 2011-08-03 07:42:18 UTC 41702
Not Installed
Red Hat Enterprise Linux RHSA-2011-1065 Update Is CVE-2011-1780 2011-08-03 07:42:18 UTC 41703
Not Installed CVE-2011-2525
CVE-2011-2689
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2011-1088 Update Is CVE-2011-2502 2011-08-03 07:42:18 UTC 41704
Not Installed CVE-2011-2503
Red Hat Enterprise Linux RHSA-2011-1005 Update Is CVE-2007-3852 2011-08-03 07:42:18 UTC 41705
Not Installed
Red Hat Enterprise Linux RHSA-2011-1083 Update Is CVE-2010-3879 2011-08-03 07:42:18 UTC 41706
Not Installed CVE-2011-0541
CVE-2011-0542
CVE-2011-0543
Red Hat Enterprise Linux RHSA-2011-1073 Update Is CVE-2008-5374 2011-08-03 07:42:18 UTC 41707
Not Installed
Red Hat Enterprise Linux RHSA-2011-1089 Update Is CVE-2011-2503 2011-08-03 07:42:18 UTC 41708
Not Installed
Red Hat Enterprise Linux RHSA-2011-0975 Update Is CVE-2010-4341 2011-08-03 07:42:18 UTC 41709
Not Installed
Red Hat Enterprise Linux RHSA-2011-1104 Update Is CVE-2011-2690 2011-08-10 09:49:58 UTC 41710
Not Installed CVE-2011-2692
Red Hat Enterprise Linux RHSA-2011-1102 Update Is CVE-2011-2524 2011-08-10 09:49:58 UTC 41711
Not Installed
Red Hat Enterprise Linux RHSA-2011-1110 Update Is CVE-2011-2964 2011-08-10 09:49:58 UTC 41712
Not Installed
Red Hat Enterprise Linux RHSA-2011-1100 Update Is CVE-2011-2513 2011-08-10 09:49:58 UTC 41713
Not Installed CVE-2011-2514
Red Hat Enterprise Linux RHSA-2011-1103 Update Is CVE-2011-2692 2011-08-10 09:49:58 UTC 41714
Not Installed
Red Hat Enterprise Linux RHSA-2011-1105 Update Is CVE-2004-0421 2011-08-10 09:49:58 UTC 41715
Not Installed CVE-2011-2501
CVE-2011-2690
CVE-2011-2692
Red Hat Enterprise Linux RHSA-2011-1109 Update Is CVE-2011-2697 2011-08-10 09:49:58 UTC 41716
Not Installed
Red Hat Enterprise Linux RHSA-2011-1132 Update Is CVE-2011-2200 2011-08-17 10:43:27 UTC 41717
Not Installed
Red Hat Enterprise Linux RHSA-2011-1165 Update Is CVE-2011-2982 2011-08-17 13:01:17 UTC 41718
Not Installed CVE-2011-2983
Red Hat Enterprise Linux RHSA-2011-1160 Update Is CVE-2011-2748 2011-08-17 13:01:17 UTC 41719
Not Installed CVE-2011-2749
Red Hat Enterprise Linux RHSA-2011-1163 Update Is CVE-2011-1780 2011-08-17 13:01:17 UTC 41720
Not Installed CVE-2011-2525
Red Hat Enterprise Linux RHSA-2011-1166 Update Is CVE-2011-0084 2011-08-17 13:01:17 UTC 41721
Not Installed CVE-2011-2378
CVE-2011-2982
Red Hat Enterprise Linux RHSA-2011-1161 Update Is CVE-2011-2895 2011-08-17 13:01:17 UTC 41722
Not Installed
Red Hat Enterprise Linux RHSA-2011-1154 Update Is CVE-2011-2895 2011-08-17 13:01:17 UTC 41723
Not Installed
Red Hat Enterprise Linux RHSA-2011-1164 Update Is CVE-2011-0084 2011-08-17 13:01:17 UTC 41724
Not Installed CVE-2011-2378
CVE-2011-2981
CVE-2011-2982
CVE-2011-2983
CVE-2011-2984
Red Hat Enterprise Linux RHSA-2011-1167 Update Is CVE-2011-2982 2011-08-17 13:01:17 UTC 41725
Not Installed CVE-2011-2983
Red Hat Enterprise Linux RHSA-2011-1155 Update Is CVE-2011-2895 2011-08-17 13:01:17 UTC 41726
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2011-1196 Update Is CVE-2011-2899 2011-08-25 08:08:22 UTC 41727
Not Installed
Red Hat Enterprise Linux RHSA-2011-1189 Update Is CVE-2011-1182 2011-08-25 08:08:21 UTC 41728
Not Installed CVE-2011-1576
CVE-2011-1593
CVE-2011-1776
CVE-2011-1898
CVE-2011-2183
CVE-2011-2213
CVE-2011-2491
CVE-2011-2492
CVE-2011-2495
CVE-2011-2497
CVE-2011-2517
CVE-2011-2689
CVE-2011-2695
Red Hat Enterprise Linux RHSA-2011-1197 Update Is CVE-2011-2511 2011-08-25 08:08:24 UTC 41729
Not Installed
Red Hat Enterprise Linux RHSA-2011-1187 Update Is CVE-2011-1929 2011-08-25 08:08:19 UTC 41730
Not Installed
Red Hat Enterprise Linux RHSA-2011-1221 Update Is CVE-2010-0547 2011-08-31 09:08:54 UTC 41731
Not Installed CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Red Hat Enterprise Linux RHSA-2011-1219 Update Is CVE-2010-0547 2011-08-31 09:08:50 UTC 41732
Not Installed CVE-2010-0787
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
Red Hat Enterprise Linux RHSA-2011-1220 Update Is CVE-2010-0547 2011-08-31 09:08:52 UTC 41733
Not Installed CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Red Hat Enterprise Linux RHSA-2011-1243 Update Is 2011-09-15 07:09:13 UTC 41734
Not Installed
Red Hat Enterprise Linux RHSA-2011-1266 Update Is 2011-09-15 07:09:23 UTC 41735
Not Installed
Red Hat Enterprise Linux RHSA-2011-1241 Update Is CVE-2011-1831 2011-09-15 07:09:10 UTC 41736
Not Installed CVE-2011-1832
CVE-2011-1833
CVE-2011-1834
CVE-2011-1835
CVE-2011-1837
CVE-2011-3145
Red Hat Enterprise Linux RHSA-2011-1244 Update Is 2011-09-15 07:09:15 UTC 41737
Not Installed
Red Hat Enterprise Linux RHSA-2011-1264 Update Is CVE-2011-2911 2011-09-15 07:09:22 UTC 41738
Not Installed CVE-2011-2912
CVE-2011-2913
CVE-2011-2914
CVE-2011-2915
Red Hat Enterprise Linux RHSA-2011-1247 Update Is CVE-2011-3200 2011-09-15 07:09:18 UTC 41739
Not Installed
Red Hat Enterprise Linux RHSA-2011-1267 Update Is 2011-09-15 07:09:25 UTC 41740
Not Installed
Red Hat Enterprise Linux RHSA-2011-1242 Update Is 2011-09-15 07:09:12 UTC 41741
Not Installed
Red Hat Enterprise Linux RHSA-2011-1212 Update Is CVE-2011-2482 2011-09-15 07:09:07 UTC 41742
Not Installed CVE-2011-2491
Check Name CVE Number Date ID
CVE-2011-2495
CVE-2011-2517
CVE-2011-2519
CVE-2011-2901
Red Hat Enterprise Linux RHSA-2011-1248 Update Is 2011-09-15 07:09:20 UTC 41743
Not Installed
Red Hat Enterprise Linux RHSA-2011-1245 Update Is CVE-2011-3192 2011-09-15 07:09:17 UTC 41744
Not Installed
Red Hat Enterprise Linux RHSA-2011-1240 Update Is 2011-09-15 07:09:09 UTC 41745
Not Installed
Red Hat Enterprise Linux RHSA-2011-1268 Update Is 2011-09-15 07:09:27 UTC 41746
Not Installed
Red Hat Enterprise Linux RHSA-2011-1289 Update Is CVE-2011-3146 2011-09-20 11:09:05 UTC 41747
Not Installed
Red Hat Enterprise Linux RHSA-2011-1282 Update Is 2011-09-20 11:09:04 UTC 41748
Not Installed
Red Hat Enterprise Linux RHSA-2011-1293 Update Is CVE-2011-3205 2011-09-26 08:09:58 UTC 41749
Not Installed
Red Hat Enterprise Linux RHSA-2011-1294 Update Is CVE-2011-3192 2011-09-26 08:09:00 UTC 41750
Not Installed
Red Hat Enterprise Linux RHSA-2011-1317 Update Is CVE-2011-3208 2011-09-26 08:09:02 UTC 41751
Not Installed
Red Hat Enterprise Linux RHSA-2011-1321 Update Is CVE-2010-3432 2011-09-26 08:09:03 UTC 41752
Not Installed CVE-2011-2723
Red Hat Enterprise Linux RHSA-2011-1326 Update Is CVE-2011-3193 2011-09-29 08:09:04 UTC 41753
Not Installed
Red Hat Enterprise Linux RHSA-2011-1324 Update Is CVE-2007-0242 2011-09-29 08:09:00 UTC 41754
Not Installed CVE-2011-3193
Red Hat Enterprise Linux RHSA-2011-1327 Update Is CVE-2011-3193 2011-09-29 08:09:05 UTC 41755
Not Installed
Red Hat Enterprise Linux RHSA-2011-1325 Update Is CVE-2011-3193 2011-09-29 08:09:02 UTC 41756
Not Installed
Red Hat Enterprise Linux RHSA-2011-1338 Update Is CVE-2011-3364 2011-09-29 08:09:07 UTC 41757
Not Installed
Red Hat Enterprise Linux RHSA-2011-1323 Update Is CVE-2011-3193 2011-09-29 08:09:59 UTC 41758
Not Installed CVE-2011-3194
Red Hat Enterprise Linux RHSA-2011-1341 Update Is CVE-2011-2372 2011-10-10 07:10:44 UTC 41759
Not Installed CVE-2011-2995
CVE-2011-2998
CVE-2011-2999
CVE-2011-3000
Red Hat Enterprise Linux RHSA-2011-1349 Update Is CVE-2011-3378 2011-10-10 07:10:51 UTC 41760
Not Installed
Red Hat Enterprise Linux RHSA-2011-1356 Update Is CVE-2011-3380 2011-10-10 07:10:54 UTC 41761
Not Installed
Red Hat Enterprise Linux RHSA-2011-1344 Update Is CVE-2011-2998 2011-10-10 07:10:49 UTC 41762
Not Installed CVE-2011-2999
Red Hat Enterprise Linux RHSA-2011-1359 Update Is CVE-2010-4818 2011-10-10 07:10:56 UTC 41763
Not Installed CVE-2010-4819
Red Hat Enterprise Linux RHSA-2011-1342 Update Is CVE-2011-2372 2011-10-10 07:10:46 UTC 41764
Not Installed CVE-2011-2995
CVE-2011-2998
CVE-2011-2999
CVE-2011-3000
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2011-1350 Update Is CVE-2011-1160 2011-10-10 07:10:53 UTC 41765
Not Installed CVE-2011-1745
CVE-2011-1746
CVE-2011-1833
CVE-2011-2022
CVE-2011-2484
CVE-2011-2496
CVE-2011-2521
CVE-2011-2723
CVE-2011-2898
CVE-2011-2918
Red Hat Enterprise Linux RHSA-2011-1360 Update Is CVE-2010-4818 2011-10-10 07:10:58 UTC 41766
Not Installed CVE-2010-4819
Red Hat Enterprise Linux RHSA-2011-1343 Update Is CVE-2011-2998 2011-10-10 07:10:48 UTC 41767
Not Installed CVE-2011-2999
Red Hat Enterprise Linux RHSA-2011-1364 Update Is CVE-2011-3365 2011-10-12 10:10:40 UTC 41768
Not Installed
Red Hat Enterprise Linux RHSA-2011-1378 Update Is CVE-2011-2483 2011-10-20 08:10:46 UTC 41769
Not Installed
Red Hat Enterprise Linux RHSA-2011-1371 Update Is CVE-2011-1091 2011-10-20 08:10:42 UTC 41770
Not Installed CVE-2011-3594
Red Hat Enterprise Linux RHSA-2011-1379 Update Is CVE-2011-1527 2011-10-20 08:10:47 UTC 41771
Not Installed CVE-2011-1528
CVE-2011-1529
Red Hat Enterprise Linux RHSA-2011-1377 Update Is CVE-2011-2483 2011-10-20 08:10:44 UTC 41772
Not Installed
Red Hat Enterprise Linux RHSA-2011-1380 Update Is CVE-2011-3389 2011-10-20 08:10:49 UTC 41773
Not Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
Red Hat Enterprise Linux RHSA-2011-1391 Update Is CVE-2011-3192 2011-10-27 07:10:19 UTC 41774
Not Installed CVE-2011-3348
CVE-2011-3368
Red Hat Enterprise Linux RHSA-2011-1402 Update Is CVE-2011-3256 2011-10-27 07:10:24 UTC 41775
Not Installed
Red Hat Enterprise Linux RHSA-2011-1392 Update Is CVE-2011-3192 2011-10-27 07:10:20 UTC 41776
Not Installed CVE-2011-3368
Red Hat Enterprise Linux RHSA-2011-1385 Update Is CVE-2011-3365 2011-10-27 07:10:15 UTC 41777
Not Installed
Red Hat Enterprise Linux RHSA-2011-1401 Update Is CVE-2011-3346 2011-10-27 07:10:22 UTC 41778
Not Installed
Red Hat Enterprise Linux RHSA-2011-1386 Update Is CVE-2009-4067 2011-10-27 07:10:17 UTC 41779
Not Installed CVE-2011-1160
CVE-2011-1585
CVE-2011-1833
CVE-2011-2484
CVE-2011-2496
CVE-2011-2695
CVE-2011-2699
CVE-2011-2723
CVE-2011-2942
CVE-2011-3131
CVE-2011-3188
Check Name CVE Number Date ID
CVE-2011-3191
CVE-2011-3209
CVE-2011-3347
Red Hat Enterprise Linux RHSA-2011-1409 Update Is CVE-2011-3207 2011-11-03 06:11:36 UTC 41780
Not Installed
Red Hat Enterprise Linux RHSA-2011-1440 Update Is CVE-2011-3648 2011-11-10 07:11:32 UTC 41781
Not Installed
Red Hat Enterprise Linux RHSA-2011-1422 Update Is CVE-2011-4073 2011-11-10 07:11:21 UTC 41782
Not Installed
Red Hat Enterprise Linux RHSA-2011-1438 Update Is CVE-2011-3648 2011-11-10 07:11:28 UTC 41783
Not Installed
Red Hat Enterprise Linux RHSA-2011-1441 Update Is CVE-2011-3377 2011-11-10 07:11:34 UTC 41784
Not Installed
Red Hat Enterprise Linux RHSA-2011-1423 Update Is CVE-2011-0708 2011-11-10 07:11:23 UTC 41785
Not Installed CVE-2011-1148
CVE-2011-1466
CVE-2011-1468
CVE-2011-1469
CVE-2011-1471
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
Red Hat Enterprise Linux RHSA-2011-1439 Update Is CVE-2011-3647 2011-11-10 07:11:30 UTC 41786
Not Installed CVE-2011-3648
CVE-2011-3650
Red Hat Enterprise Linux RHSA-2011-1424 Update Is CVE-2011-2939 2011-11-10 07:11:25 UTC 41787
Not Installed CVE-2011-3597
Red Hat Enterprise Linux RHSA-2011-1437 Update Is CVE-2011-3647 2011-11-10 07:11:27 UTC 41788
Not Installed CVE-2011-3648
CVE-2011-3650
Red Hat Enterprise Linux RHSA-2011-1444 Update Is 2011-11-17 08:11:19 UTC 41789
Not Installed
Red Hat Enterprise Linux RHSA-2011-1465 Update Is CVE-2011-1162 2011-11-24 06:11:25 UTC 41790
Not Installed CVE-2011-1577
CVE-2011-2494
CVE-2011-2699
CVE-2011-2905
CVE-2011-3188
CVE-2011-3191
CVE-2011-3353
CVE-2011-3359
CVE-2011-3363
CVE-2011-3593
CVE-2011-4326
Red Hat Enterprise Linux RHSA-2011-1458 Update Is CVE-2011-4313 2011-11-24 06:11:21 UTC 41791
Not Installed
Red Hat Enterprise Linux RHSA-2011-1459 Update Is CVE-2011-4313 2011-11-24 06:11:23 UTC 41792
Not Installed
Red Hat Enterprise Linux RHSA-2011-1455 Update Is CVE-2011-3439 2011-11-24 06:11:19 UTC 41793
Not Installed
Red Hat Enterprise Linux RHSA-2011-1496 Update Is CVE-2011-4313 2011-12-05 12:12:38 UTC 41794
Not Installed
Red Hat Enterprise Linux RHSA-2011-1479 Update Is CVE-2011-1162 2011-12-05 12:12:36 UTC 41795
Not Installed CVE-2011-1898
CVE-2011-2203
CVE-2011-2494
CVE-2011-3363
CVE-2011-4110
Red Hat Enterprise Linux RHSA-2011-0860 Update Is CVE-2011-0802 2011-12-12 11:12:43 UTC 41796
Not Installed CVE-2011-0814
Check Name CVE Number Date ID
CVE-2011-0862
CVE-2011-0863
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0871
CVE-2011-0873
Red Hat Enterprise Linux RHSA-2011-1790 Update Is CVE-2011-1530 2011-12-12 11:12:29 UTC 41797
Not Installed
Red Hat Enterprise Linux RHSA-2011-1780 Update Is CVE-2011-1184 2011-12-12 11:12:27 UTC 41798
Not Installed CVE-2011-2204
CVE-2011-2526
CVE-2011-3190
Red Hat Enterprise Linux RHSA-2011-1526 Update Is CVE-2009-5064 2011-12-12 11:12:00 UTC 41799
Not Installed CVE-2011-1089
Red Hat Enterprise Linux RHSA-2011-0938 Update Is CVE-2011-0802 2011-12-12 11:12:45 UTC 41800
Not Installed CVE-2011-0814
CVE-2011-0862
CVE-2011-0863
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0871
CVE-2011-0873
Red Hat Enterprise Linux RHSA-2011-1507 Update Is CVE-2010-4666 2011-12-12 11:12:56 UTC 41801
Not Installed CVE-2011-1777
CVE-2011-1778
CVE-2011-1779
Red Hat Enterprise Linux RHSA-2011-1581 Update Is CVE-2011-2686 2011-12-12 11:12:13 UTC 41802
Not Installed CVE-2011-2705
CVE-2011-3009
Red Hat Enterprise Linux RHSA-2011-1615 Update Is CVE-2011-1773 2011-12-12 11:12:14 UTC 41803
Not Installed
Red Hat Enterprise Linux RHSA-2011-1533 Update Is CVE-2011-3636 2011-12-12 11:12:07 UTC 41804
Not Installed
Red Hat Enterprise Linux RHSA-2011-1531 Update Is CVE-2011-2527 2011-12-12 11:12:03 UTC 41805
Not Installed
Red Hat Enterprise Linux RHSA-2011-1749 Update Is CVE-2010-4008 2011-12-12 11:12:23 UTC 41806
Not Installed CVE-2010-4494
CVE-2011-0216
CVE-2011-1944
CVE-2011-2821
CVE-2011-2834
Red Hat Enterprise Linux RHSA-2011-1434 Update Is CVE-2011-2130 2011-12-12 11:12:48 UTC 41807
Not Installed CVE-2011-2134
CVE-2011-2135
CVE-2011-2136
CVE-2011-2137
CVE-2011-2138
CVE-2011-2139
CVE-2011-2140
CVE-2011-2414
CVE-2011-2415
CVE-2011-2416
CVE-2011-2417
CVE-2011-2424
CVE-2011-2425
CVE-2011-2426
CVE-2011-2427
CVE-2011-2428
CVE-2011-2429
CVE-2011-2430
Check Name CVE Number Date ID
CVE-2011-2431
CVE-2011-2432
CVE-2011-2433
CVE-2011-2434
CVE-2011-2435
CVE-2011-2436
CVE-2011-2437
CVE-2011-2438
CVE-2011-2439
CVE-2011-2440
CVE-2011-2442
CVE-2011-2444
Red Hat Enterprise Linux RHSA-2011-1777 Update Is CVE-2011-4111 2011-12-12 11:12:25 UTC 41808
Not Installed
Red Hat Enterprise Linux RHSA-2011-1791 Update Is CVE-2011-4096 2011-12-12 11:12:31 UTC 41809
Not Installed
Red Hat Enterprise Linux RHSA-2011-1478 Update Is CVE-2011-3545 2011-12-12 11:12:52 UTC 41810
Not Installed CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
Red Hat Enterprise Linux RHSA-2011-1741 Update Is CVE-2011-1072 2011-12-12 11:12:22 UTC 41811
Not Installed
Red Hat Enterprise Linux RHSA-2011-1691 Update Is CVE-2011-1675 2011-12-12 11:12:18 UTC 41812
Not Installed CVE-2011-1677
Red Hat Enterprise Linux RHSA-2011-1087 Update Is CVE-2011-0802 2011-12-12 11:12:47 UTC 41813
Not Installed CVE-2011-0814
CVE-2011-0862
CVE-2011-0865
CVE-2011-0867
CVE-2011-0871
CVE-2011-0873
Red Hat Enterprise Linux RHSA-2011-1508 Update Is CVE-2011-3372 2011-12-12 11:12:58 UTC 41814
Not Installed CVE-2011-3481
Red Hat Enterprise Linux RHSA-2011-1506 Update Is 2011-12-12 11:12:54 UTC 41815
Not Installed
Red Hat Enterprise Linux RHSA-2011-1536 Update Is CVE-2011-4083 2011-12-12 11:12:11 UTC 41816
Not Installed
Red Hat Enterprise Linux RHSA-2011-1534 Update Is CVE-2011-1749 2011-12-12 11:12:09 UTC 41817
Not Installed CVE-2011-2500
Red Hat Enterprise Linux RHSA-2011-1532 Update Is CVE-2011-3588 2011-12-12 11:12:05 UTC 41818
Not Installed CVE-2011-3589
CVE-2011-3590
Red Hat Enterprise Linux RHSA-2011-1445 Update Is CVE-2011-2445 2011-12-12 11:12:50 UTC 41819
Not Installed CVE-2011-2450
CVE-2011-2451
CVE-2011-2452
CVE-2011-2453
CVE-2011-2454
CVE-2011-2455
CVE-2011-2456
CVE-2011-2457
CVE-2011-2459
CVE-2011-2460
Red Hat Enterprise Linux RHSA-2011-1530 Update Is CVE-2011-1020 2011-12-12 11:12:02 UTC 41820
Not Installed CVE-2011-3347
CVE-2011-3638
CVE-2011-4110
Red Hat Enterprise Linux RHSA-2011-1635 Update Is CVE-2011-2896 2011-12-12 11:12:16 UTC 41821
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2011-1694 Update Is CVE-2011-4099 2011-12-12 11:12:20 UTC 41822
Not Installed
Red Hat Enterprise Linux RHSA-2011-1797 Update Is CVE-2010-2761 2011-12-20 07:12:06 UTC 41823
Not Installed CVE-2010-4410
CVE-2011-3597
Red Hat Enterprise Linux RHSA-2011-1811 Update Is CVE-2009-4274 2011-12-20 07:12:09 UTC 41824
Not Installed CVE-2011-4516
CVE-2011-4517
Red Hat Enterprise Linux RHSA-2011-1814 Update Is CVE-2011-4339 2011-12-20 07:12:11 UTC 41825
Not Installed
Red Hat Enterprise Linux RHSA-2011-1807 Update Is CVE-2011-4516 2011-12-20 07:12:07 UTC 41826
Not Installed CVE-2011-4517
Red Hat Enterprise Linux RHSA-2011-1815 Update Is CVE-2011-4599 2011-12-20 07:12:13 UTC 41827
Not Installed
Red Hat Enterprise Linux RHSA-2011-1819 Update Is CVE-2011-4539 2011-12-26 07:12:25 UTC 41828
Not Installed
Red Hat Enterprise Linux RHSA-2011-1845 Update Is CVE-2010-3718 2011-12-26 07:12:30 UTC 41829
Not Installed CVE-2011-0013
CVE-2011-1184
CVE-2011-2204
Red Hat Enterprise Linux RHSA-2011-1820 Update Is CVE-2011-4601 2011-12-26 07:12:27 UTC 41830
Not Installed CVE-2011-4602
CVE-2011-4603
Red Hat Enterprise Linux RHSA-2011-1821 Update Is CVE-2011-4601 2011-12-26 07:12:29 UTC 41831
Not Installed CVE-2011-4602
Red Hat Enterprise Linux RHSA-2011-1851 Update Is CVE-2011-4862 2012-01-02 05:01:48 UTC 41832
Not Installed
Red Hat Enterprise Linux RHSA-2011-1849 Update Is CVE-2011-4127 2012-01-02 05:01:46 UTC 41833
Not Installed
Red Hat Enterprise Linux RHSA-2011-1852 Update Is CVE-2011-4862 2012-01-02 05:01:50 UTC 41834
Not Installed
Red Hat Enterprise Linux RHSA-2012-0006 Update Is CVE-2011-3389 2012-01-16 08:01:36 UTC 41835
Not Installed CVE-2011-3545
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3552
CVE-2011-3556
CVE-2011-3557
CVE-2011-3560
Red Hat Enterprise Linux RHSA-2012-0007 Update Is CVE-2011-1020 2012-01-16 08:01:38 UTC 41836
Not Installed CVE-2011-2482
CVE-2011-3637
CVE-2011-4077
CVE-2011-4132
CVE-2011-4324
CVE-2011-4325
CVE-2011-4330
CVE-2011-4348
Red Hat Enterprise Linux RHSA-2012-0011 Update Is CVE-2011-2462 2012-01-16 08:01:40 UTC 41837
Not Installed CVE-2011-4369
Red Hat Enterprise Linux RHSA-2012-0016 Update Is CVE-2011-0216 2012-01-19 15:01:03 UTC 41838
Not Installed CVE-2011-2834
CVE-2011-3905
CVE-2011-3919
Red Hat Enterprise Linux RHSA-2012-0019 Update Is CVE-2011-4566 2012-01-19 15:01:09 UTC 41839
Not Installed CVE-2011-4885
Red Hat Enterprise Linux RHSA-2012-0018 Update Is CVE-2011-3905 2012-01-19 15:01:07 UTC 41840
Not Installed CVE-2011-3919
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2012-0017 Update Is CVE-2010-4008 2012-01-19 15:01:05 UTC 41841
Not Installed CVE-2011-0216
CVE-2011-1944
CVE-2011-2834
CVE-2011-3905
CVE-2011-3919
Red Hat Enterprise Linux RHSA-2012-0052 Update Is CVE-2012-0056 2012-01-31 06:01:05 UTC 41842
Not Installed
Red Hat Enterprise Linux RHSA-2012-0034 Update Is CVE-2011-3389 2012-01-31 06:01:01 UTC 41843
Not Installed CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3560
CVE-2011-3561
Red Hat Enterprise Linux RHSA-2012-0062 Update Is CVE-2010-2642 2012-01-31 06:01:12 UTC 41844
Not Installed CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Red Hat Enterprise Linux RHSA-2012-0050 Update Is CVE-2011-4127 2012-01-31 06:01:03 UTC 41845
Not Installed CVE-2012-0029
Red Hat Enterprise Linux RHSA-2012-0060 Update Is CVE-2011-4108 2012-01-31 06:01:10 UTC 41846
Not Installed CVE-2011-4109
CVE-2011-4576
CVE-2011-4619
Red Hat Enterprise Linux RHSA-2012-0058 Update Is CVE-2009-5029 2012-01-31 06:01:07 UTC 41847
Not Installed CVE-2011-4609
Red Hat Enterprise Linux RHSA-2012-0033 Update Is CVE-2011-0708 2012-01-31 06:01:00 UTC 41848
Not Installed CVE-2011-1148
CVE-2011-1466
CVE-2011-1469
CVE-2011-2202
CVE-2011-4566
CVE-2011-4885
Red Hat Enterprise Linux RHSA-2012-0059 Update Is CVE-2011-4108 2012-01-31 06:01:08 UTC 41849
Not Installed CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
Red Hat Enterprise Linux RHSA-2012-0070 Update Is CVE-2011-2686 2012-02-07 05:02:53 UTC 41850
Not Installed CVE-2011-2705
CVE-2011-3009
CVE-2011-4815
Red Hat Enterprise Linux RHSA-2012-0073 Update Is 2012-02-07 05:02:56 UTC 41851
Not Installed
Red Hat Enterprise Linux RHSA-2012-0071 Update Is CVE-2011-0708 2012-02-07 05:02:54 UTC 41852
Not Installed CVE-2011-1466
CVE-2011-2202
CVE-2011-4566
CVE-2011-4885
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2012-0069 Update Is CVE-2011-4815 2012-02-07 05:02:51 UTC 41853
Not Installed
Red Hat Enterprise Linux RHSA-2012-0086 Update Is CVE-2011-4576 2012-02-09 12:02:14 UTC 41854
Not Installed CVE-2011-4619
Red Hat Enterprise Linux RHSA-2012-0092 Update Is CVE-2011-4885 2012-02-09 12:02:16 UTC 41855
Not Installed CVE-2012-0830
Red Hat Enterprise Linux RHSA-2012-0085 Update Is CVE-2011-3670 2012-02-09 12:02:13 UTC 41856
Not Installed CVE-2012-0442
Red Hat Enterprise Linux RHSA-2012-0095 Update Is CVE-2009-3743 2012-02-09 12:02:20 UTC 41857
Not Installed CVE-2010-2055
CVE-2010-4054
CVE-2010-4820
Red Hat Enterprise Linux RHSA-2012-0093 Update Is CVE-2011-4885 2012-02-09 12:02:18 UTC 41858
Not Installed CVE-2012-0830
Red Hat Enterprise Linux RHSA-2012-0080 Update Is CVE-2011-3659 2012-02-09 12:02:09 UTC 41859
Not Installed CVE-2011-3670
CVE-2012-0442
CVE-2012-0449
Red Hat Enterprise Linux RHSA-2012-0084 Update Is CVE-2011-3670 2012-02-09 12:02:11 UTC 41860
Not Installed CVE-2012-0442
Red Hat Enterprise Linux RHSA-2012-0096 Update Is CVE-2010-4054 2012-02-09 12:02:21 UTC 41861
Not Installed CVE-2010-4820
Red Hat Enterprise Linux RHSA-2012-0079 Update Is CVE-2011-3659 2012-02-09 12:02:08 UTC 41862
Not Installed CVE-2011-3670
CVE-2012-0442
CVE-2012-0444
CVE-2012-0449
Red Hat Enterprise Linux RHSA-2012-0107 Update Is CVE-2011-3638 2012-02-21 08:02:21 UTC 41863
Not Installed CVE-2011-4086
CVE-2011-4127
CVE-2012-0028
CVE-2012-0207
Red Hat Enterprise Linux RHSA-2012-0127 Update Is CVE-2012-0075 2012-02-21 08:02:26 UTC 41864
Not Installed CVE-2012-0087
CVE-2012-0101
CVE-2012-0102
CVE-2012-0114
CVE-2012-0484
CVE-2012-0490
Red Hat Enterprise Linux RHSA-2012-0105 Update Is CVE-2011-2262 2012-02-21 08:02:20 UTC 41865
Not Installed CVE-2012-0075
CVE-2012-0087
CVE-2012-0101
CVE-2012-0102
CVE-2012-0112
CVE-2012-0113
CVE-2012-0114
CVE-2012-0115
CVE-2012-0116
CVE-2012-0118
CVE-2012-0119
CVE-2012-0120
CVE-2012-0484
CVE-2012-0485
CVE-2012-0490
CVE-2012-0492
Red Hat Enterprise Linux RHSA-2012-0135 Update Is CVE-2011-3563 2012-02-21 08:02:29 UTC 41866
Not Installed CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
Check Name CVE Number Date ID
CVE-2012-0505
CVE-2012-0506
Red Hat Enterprise Linux RHSA-2012-0125 Update Is CVE-2009-5029 2012-02-21 08:02:23 UTC 41867
Not Installed CVE-2009-5064
CVE-2010-0296
CVE-2010-0830
CVE-2011-1071
CVE-2011-1089
CVE-2011-1095
CVE-2011-1659
CVE-2011-4609
Red Hat Enterprise Linux RHSA-2012-0103 Update Is CVE-2010-1637 2012-02-21 08:02:18 UTC 41868
Not Installed CVE-2010-2813
CVE-2010-4554
CVE-2010-4555
CVE-2011-2023
CVE-2011-2752
CVE-2011-2753
Red Hat Enterprise Linux RHSA-2012-0128 Update Is CVE-2011-3368 2012-02-21 08:02:28 UTC 41869
Not Installed CVE-2011-3607
CVE-2011-3639
CVE-2011-4317
CVE-2012-0031
CVE-2012-0053
Red Hat Enterprise Linux RHSA-2012-0126 Update Is CVE-2009-5029 2012-02-21 08:02:24 UTC 41870
Not Installed CVE-2009-5064
CVE-2010-0830
CVE-2011-1089
CVE-2011-4609
Red Hat Enterprise Linux RHSA-2012-0137 Update Is CVE-2010-2642 2012-02-27 12:55:24 UTC 41871
Not Installed CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Red Hat Enterprise Linux RHSA-2012-0143 Update Is CVE-2011-3026 2012-02-27 12:55:24 UTC 41872
Not Installed
Red Hat Enterprise Linux RHSA-2012-0140 Update Is CVE-2011-3026 2012-02-27 12:55:24 UTC 41873
Not Installed
Red Hat Enterprise Linux RHSA-2012-0142 Update Is CVE-2011-3026 2012-02-27 12:55:24 UTC 41874
Not Installed
Red Hat Enterprise Linux RHSA-2012-0141 Update Is CVE-2011-3026 2012-02-27 12:55:24 UTC 41875
Not Installed
Red Hat Enterprise Linux RHSA-2012-0136 Update Is CVE-2012-0444 2012-02-27 12:55:24 UTC 41876
Not Installed
Red Hat Enterprise Linux RHSA-2012-0144 Update Is CVE-2012-0752 2012-02-27 12:55:24 UTC 41877
Not Installed CVE-2012-0753
CVE-2012-0754
CVE-2012-0755
CVE-2012-0756
CVE-2012-0767
Red Hat Enterprise Linux RHSA-2012-0139 Update Is CVE-2011-3563 2012-02-27 12:55:24 UTC 41878
Not Installed CVE-2011-3571
CVE-2011-5035
CVE-2012-0498
CVE-2012-0499
CVE-2012-0500
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2012-0317 Update Is CVE-2011-3026 2012-02-27 12:55:24 UTC 41879
Not Installed
Red Hat Enterprise Linux RHSA-2012-0309 Update Is CVE-2011-0010 2012-03-06 07:00:41 UTC 41880
Not Installed
Red Hat Enterprise Linux RHSA-2012-0150 Update Is CVE-2011-1083 2012-03-06 07:00:42 UTC 41881
Not Installed
Red Hat Enterprise Linux RHSA-2012-0307 Update Is CVE-2011-1675 2012-03-06 07:00:42 UTC 41882
Not Installed CVE-2011-1677
Red Hat Enterprise Linux RHSA-2012-0305 Update Is CVE-2008-0171 2012-03-06 07:00:42 UTC 41883
Not Installed CVE-2008-0172
Red Hat Enterprise Linux RHSA-2012-0303 Update Is CVE-2011-4028 2012-03-06 07:00:42 UTC 41884
Not Installed
Red Hat Enterprise Linux RHSA-2012-0313 Update Is CVE-2010-0926 2012-03-06 07:00:42 UTC 41885
Not Installed
Red Hat Enterprise Linux RHSA-2012-0323 Update Is CVE-2011-3368 2012-03-06 07:00:42 UTC 41886
Not Installed CVE-2011-3607
CVE-2011-3639
CVE-2012-0031
CVE-2012-0053
Red Hat Enterprise Linux RHSA-2012-0301 Update Is CVE-2010-4167 2012-03-06 07:00:42 UTC 41887
Not Installed
Red Hat Enterprise Linux RHSA-2012-0311 Update Is CVE-2008-3277 2012-03-06 07:00:42 UTC 41888
Not Installed
Red Hat Enterprise Linux RHSA-2012-0321 Update Is CVE-2012-0804 2012-03-06 07:00:42 UTC 41889
Not Installed
Red Hat Enterprise Linux RHSA-2012-0152 Update Is CVE-2011-3588 2012-03-06 07:00:42 UTC 41890
Not Installed CVE-2011-3589
CVE-2011-3590
Red Hat Enterprise Linux RHSA-2012-0153 Update Is CVE-2011-4083 2012-03-06 07:00:42 UTC 41891
Not Installed
Red Hat Enterprise Linux RHSA-2012-0308 Update Is CVE-2006-1168 2012-03-06 07:00:42 UTC 41892
Not Installed CVE-2011-2716
Red Hat Enterprise Linux RHSA-2012-0306 Update Is CVE-2011-1526 2012-03-06 07:00:42 UTC 41893
Not Installed
Red Hat Enterprise Linux RHSA-2012-0304 Update Is CVE-2010-0424 2012-03-06 07:00:42 UTC 41894
Not Installed
Red Hat Enterprise Linux RHSA-2012-0324 Update Is CVE-2012-0841 2012-03-06 07:00:42 UTC 41895
Not Installed
Red Hat Enterprise Linux RHSA-2012-0302 Update Is CVE-2011-2896 2012-03-06 07:00:42 UTC 41896
Not Installed
Red Hat Enterprise Linux RHSA-2012-0312 Update Is CVE-2008-1198 2012-03-06 07:00:42 UTC 41897
Not Installed
Red Hat Enterprise Linux RHSA-2012-0322 Update Is CVE-2011-3563 2012-03-06 07:00:42 UTC 41898
Not Installed CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
Red Hat Enterprise Linux RHSA-2012-0332 Update Is CVE-2012-0870 2012-03-06 07:00:42 UTC 41899
Not Installed
Red Hat Enterprise Linux RHSA-2012-0310 Update Is CVE-2011-1749 2012-03-06 07:00:42 UTC 41900
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2012-0349 Update Is 2012-03-12 07:03:15 UTC 41901
Not Installed
Red Hat Enterprise Linux RHSA-2012-0359 Update Is CVE-2012-0768 2012-03-12 07:03:55 UTC 41902
Not Installed CVE-2012-0769
Red Hat Enterprise Linux RHSA-2012-0350 Update Is CVE-2011-4077 2012-03-12 07:03:41 UTC 41903
Not Installed CVE-2011-4081
CVE-2011-4132
CVE-2011-4347
CVE-2011-4594
CVE-2011-4611
CVE-2011-4622
CVE-2012-0038
CVE-2012-0045
CVE-2012-0207
Red Hat Enterprise Linux RHSA-2012-0376 Update Is CVE-2012-0875 2012-03-21 12:03:43 UTC 41904
Not Installed
Red Hat Enterprise Linux RHSA-2012-0370 Update Is CVE-2012-0029 2012-03-21 12:03:32 UTC 41905
Not Installed
Red Hat Enterprise Linux RHSA-2012-0369 Update Is CVE-2012-0805 2012-03-21 12:03:22 UTC 41906
Not Installed
Red Hat Enterprise Linux RHSA-2012-0387 Update Is CVE-2012-0451 2012-03-26 10:03:45 UTC 41907
Not Installed CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Red Hat Enterprise Linux RHSA-2012-0397 Update Is CVE-2012-0864 2012-03-26 10:03:18 UTC 41908
Not Installed
Red Hat Enterprise Linux RHSA-2012-0388 Update Is CVE-2012-0451 2012-03-26 10:03:12 UTC 41909
Not Installed CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0464
Red Hat Enterprise Linux RHSA-2012-0407 Update Is CVE-2011-3045 2012-03-26 10:03:12 UTC 41910
Not Installed
Red Hat Enterprise Linux RHSA-2012-0393 Update Is CVE-2012-0864 2012-03-26 10:03:34 UTC 41911
Not Installed
Red Hat Enterprise Linux RHSA-2012-0428 Update Is CVE-2011-4128 2012-03-28 08:03:33 UTC 41912
Not Installed CVE-2012-1569
CVE-2012-1573
Red Hat Enterprise Linux RHSA-2012-0426 Update Is CVE-2011-4619 2012-03-28 08:03:30 UTC 41913
Not Installed CVE-2012-0884
CVE-2012-1165
Red Hat Enterprise Linux RHSA-2012-0411 Update Is CVE-2012-0037 2012-03-28 08:03:26 UTC 41914
Not Installed
Red Hat Enterprise Linux RHSA-2012-0429 Update Is CVE-2011-4128 2012-03-28 08:03:40 UTC 41915
Not Installed CVE-2012-1573
Red Hat Enterprise Linux RHSA-2012-0427 Update Is CVE-2012-1569 2012-03-28 08:03:59 UTC 41916
Not Installed
Red Hat Enterprise Linux RHSA-2012-0410 Update Is CVE-2012-0037 2012-03-28 08:03:46 UTC 41917
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2012-0451 Update Is CVE-2012-0060 2012-04-05 07:04:15 UTC 41918
Not Installed CVE-2012-0061
CVE-2012-0815
Red Hat Enterprise Linux RHSA-2012-0434 Update Is CVE-2012-0773 2012-04-05 07:04:24 UTC 41919
Not Installed
Red Hat Enterprise Linux RHSA-2012-0467 Update Is CVE-2012-1126 2012-04-12 13:04:51 UTC 41920
Not Installed CVE-2012-1127
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1134
CVE-2012-1136
CVE-2012-1137
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Red Hat Enterprise Linux RHSA-2012-0466 Update Is CVE-2012-1182 2012-04-12 13:04:19 UTC 41921
Not Installed
Red Hat Enterprise Linux RHSA-2012-0465 Update Is CVE-2012-1182 2012-04-12 13:04:00 UTC 41922
Not Installed
Red Hat Enterprise Linux RHSA-2012-0469 Update Is CVE-2012-0774 2012-04-12 13:04:51 UTC 41923
Not Installed CVE-2012-0775
CVE-2012-0777
Red Hat Enterprise Linux RHSA-2012-0468 Update Is CVE-2012-1173 2012-04-12 13:04:29 UTC 41924
Not Installed
Red Hat Enterprise Linux RHSA-2012-0481 Update Is CVE-2012-0879 2012-04-19 09:04:11 UTC 41925
Not Installed CVE-2012-1090
CVE-2012-1097
Red Hat Enterprise Linux RHSA-2012-0474 Update Is CVE-2011-4858 2012-04-19 09:04:55 UTC 41926
Not Installed CVE-2012-0022
Red Hat Enterprise Linux RHSA-2012-0480 Update Is CVE-2012-1583 2012-04-19 09:04:29 UTC 41927
Not Installed
Red Hat Enterprise Linux RHSA-2012-0475 Update Is CVE-2011-4858 2012-04-19 09:04:27 UTC 41928
Not Installed CVE-2012-0022
Red Hat Enterprise Linux RHSA-2012-0514 Update Is CVE-2011-3563 2012-04-26 06:04:08 UTC 41929
Not Installed CVE-2011-5035
CVE-2012-0497
CVE-2012-0498
CVE-2012-0499
CVE-2012-0500
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-0507
Red Hat Enterprise Linux RHSA-2012-0515 Update Is CVE-2011-3062 2012-04-26 06:04:58 UTC 41930
Not Installed CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2012-0508 Update Is CVE-2011-3389 2012-04-26 06:04:35 UTC 41931
Not Installed CVE-2011-3557
CVE-2011-3560
CVE-2011-3563
CVE-2012-0498
CVE-2012-0499
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-0507
Red Hat Enterprise Linux RHSA-2012-0518 Update Is CVE-2012-2110 2012-04-26 06:04:54 UTC 41932
Not Installed
Red Hat Enterprise Linux RHSA-2012-0516 Update Is CVE-2011-3062 2012-04-26 06:04:49 UTC 41933
Not Installed CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
Red Hat Enterprise Linux RHSA-2012-0509 Update Is CVE-2011-1143 2012-04-26 06:04:36 UTC 41934
Not Installed CVE-2011-1590
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2597
CVE-2011-2698
CVE-2011-4102
CVE-2012-0041
CVE-2012-0042
CVE-2012-0066
CVE-2012-0067
CVE-2012-1595
Red Hat Enterprise Linux RHSA-2012-0523 Update Is CVE-2011-3048 2012-05-03 07:05:40 UTC 41935
Not Installed
Red Hat Enterprise Linux RHSA-2012-0533 Update Is CVE-2012-2111 2012-05-03 07:05:57 UTC 41936
Not Installed
Red Hat Enterprise Linux RHSA-2012-0547 Update Is CVE-2012-1823 2012-05-10 08:05:45 UTC 41937
Not Installed
Red Hat Enterprise Linux RHSA-2012-0546 Update Is CVE-2012-1823 2012-05-10 08:05:10 UTC 41938
Not Installed
Red Hat Enterprise Linux RHSA-2012-0545 Update Is CVE-2012-0247 2012-05-10 08:05:24 UTC 41939
Not Installed CVE-2012-0248
CVE-2012-0260
Red Hat Enterprise Linux RHSA-2012-0544 Update Is CVE-2010-4167 2012-05-10 08:05:37 UTC 41940
Not Installed CVE-2012-0247
CVE-2012-0248
CVE-2012-0259
CVE-2012-0260
CVE-2012-1798
Red Hat Enterprise Linux RHSA-2012-0571 Update Is CVE-2011-4086 2012-05-17 10:05:44 UTC 41941
Not Installed CVE-2012-1601
Red Hat Enterprise Linux RHSA-2012-0677 Update Is CVE-2012-0866 2012-05-24 09:05:20 UTC 41942
Not Installed CVE-2012-0868
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2012-0688 Update Is CVE-2012-0779 2012-05-24 09:05:33 UTC 41943
Not Installed
Red Hat Enterprise Linux RHSA-2012-0683 Update Is CVE-2012-2134 2012-05-24 09:05:05 UTC 41944
Not Installed
Red Hat Enterprise Linux RHSA-2012-0678 Update Is CVE-2012-0866 2012-05-24 09:05:39 UTC 41945
Not Installed CVE-2012-0867
CVE-2012-0868
Red Hat Enterprise Linux RHSA-2012-0690 Update Is CVE-2012-2136 2012-05-31 09:05:24 UTC 41946
Not Installed
Red Hat Enterprise Linux RHSA-2012-0699 Update Is CVE-2012-0884 2012-05-31 09:05:46 UTC 41947
Not Installed CVE-2012-2333
Red Hat Enterprise Linux RHSA-2012-0702 Update Is CVE-2011-3563 2012-06-07 04:06:25 UTC 41948
Not Installed CVE-2012-0499
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
Red Hat Enterprise Linux RHSA-2012-0705 Update Is CVE-2012-1149 2012-06-07 04:06:25 UTC 41949
Not Installed CVE-2012-2334
Red Hat Enterprise Linux RHSA-2012-0710 Update Is CVE-2011-3101 2012-06-07 04:06:36 UTC 41950
Not Installed CVE-2012-1937
CVE-2012-1938
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
Red Hat Enterprise Linux RHSA-2012-0716 Update Is CVE-2012-1033 2012-06-13 11:06:12 UTC 41951
Not Installed CVE-2012-1667
Red Hat Enterprise Linux RHSA-2012-0721 Update Is CVE-2012-0217 2012-06-13 11:06:12 UTC 41952
Not Installed CVE-2012-2934
Red Hat Enterprise Linux RHSA-2012-0715 Update Is CVE-2011-3101 2012-06-13 11:06:35 UTC 41953
Not Installed CVE-2012-1937
CVE-2012-1938
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-3105
Red Hat Enterprise Linux RHSA-2012-0717 Update Is CVE-2012-1033 2012-06-13 11:06:55 UTC 41954
Not Installed CVE-2012-1667
Red Hat Enterprise Linux RHSA-2012-0722 Update Is CVE-2012-2034 2012-06-13 11:06:02 UTC 41955
Not Installed CVE-2012-2035
CVE-2012-2036
CVE-2012-2037
CVE-2012-2038
CVE-2012-2039
Red Hat Enterprise Linux RHSA-2012-0745 Update Is CVE-2011-4940 2012-06-21 07:06:46 UTC 41956
Not Installed CVE-2011-4944
CVE-2012-1150
Red Hat Enterprise Linux RHSA-2012-0743 Update Is CVE-2012-0044 2012-06-21 07:06:37 UTC 41957
Not Installed CVE-2012-1179
CVE-2012-2119
CVE-2012-2121
CVE-2012-2123
CVE-2012-2136
CVE-2012-2137
Check Name CVE Number Date ID
CVE-2012-2372
CVE-2012-2373
Red Hat Enterprise Linux RHSA-2012-0730 Update Is CVE-2012-1711 2012-06-21 07:06:30 UTC 41958
Not Installed CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
Red Hat Enterprise Linux RHSA-2012-0744 Update Is CVE-2011-4940 2012-06-21 07:06:41 UTC 41959
Not Installed CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
Red Hat Enterprise Linux RHSA-2012-0731 Update Is CVE-2012-0876 2012-06-21 07:06:39 UTC 41960
Not Installed CVE-2012-1148
Red Hat Enterprise Linux RHSA-2012-0729 Update Is CVE-2012-1711 2012-06-21 07:06:49 UTC 41961
Not Installed CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
Red Hat Enterprise Linux RHSA-2012-0734 Update Is CVE-2012-0551 2012-06-21 07:06:19 UTC 41962
Not Installed CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1721
CVE-2012-1722
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
Red Hat Enterprise Linux RHSA-2012-0884 Update Is CVE-2011-5000 2012-06-27 11:06:33 UTC 41963
Not Installed
Red Hat Enterprise Linux RHSA-2012-0774 Update Is CVE-2012-2690 2012-06-27 11:06:50 UTC 41964
Not Installed
Red Hat Enterprise Linux RHSA-2012-0880 Update Is CVE-2010-5076 2012-06-27 11:06:41 UTC 41965
Not Installed CVE-2011-3922
Red Hat Enterprise Linux RHSA-2012-0876 Update Is CVE-2012-2141 2012-06-27 11:06:36 UTC 41966
Not Installed
Red Hat Enterprise Linux RHSA-2012-0874 Update Is CVE-2012-2102 2012-06-27 11:06:02 UTC 41967
Not Installed
Red Hat Enterprise Linux RHSA-2012-0862 Update Is CVE-2011-1083 2012-06-27 11:06:04 UTC 41968
Not Installed CVE-2011-4131
Red Hat Enterprise Linux RHSA-2012-0810 Update Is CVE-2006-1168 2012-06-27 11:06:15 UTC 41969
Not Installed CVE-2011-2716
Red Hat Enterprise Linux RHSA-2012-0796 Update Is CVE-2011-4623 2012-06-27 11:06:06 UTC 41970
Not Installed
Red Hat Enterprise Linux RHSA-2012-1036 Update Is CVE-2012-2143 2012-06-27 11:06:42 UTC 41971
Not Installed
Red Hat Enterprise Linux RHSA-2012-0958 Update Is CVE-2012-2664 2012-06-27 11:06:12 UTC 41972
Not Installed
Red Hat Enterprise Linux RHSA-2012-0899 Update Is CVE-2012-1164 2012-06-27 11:06:35 UTC 41973
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2012-0902 Update Is CVE-2012-1586 2012-06-27 11:06:27 UTC 41974
Not Installed
Red Hat Enterprise Linux RHSA-2012-0813 Update Is CVE-2012-0833 2012-06-27 11:06:17 UTC 41975
Not Installed
Red Hat Enterprise Linux RHSA-2012-0841 Update Is CVE-2011-4088 2012-06-27 11:06:22 UTC 41976
Not Installed CVE-2012-1106
Red Hat Enterprise Linux RHSA-2012-0811 Update Is CVE-2010-3294 2012-06-27 11:06:59 UTC 41977
Not Installed
Red Hat Enterprise Linux RHSA-2012-1019 Update Is CVE-2012-0551 2012-06-27 11:06:53 UTC 41978
Not Installed CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1721
CVE-2012-1722
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
Red Hat Enterprise Linux RHSA-2012-1009 Update Is CVE-2012-1711 2012-06-27 11:06:25 UTC 41979
Not Installed CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
Red Hat Enterprise Linux RHSA-2012-1043 Update Is CVE-2012-2149 2012-06-27 11:06:03 UTC 41980
Not Installed
Red Hat Enterprise Linux RHSA-2012-1037 Update Is CVE-2012-2143 2012-06-27 11:06:29 UTC 41981
Not Installed CVE-2012-2655
Red Hat Enterprise Linux RHSA-2012-0987 Update Is CVE-2012-2328 2012-06-27 11:06:58 UTC 41982
Not Installed
Red Hat Enterprise Linux RHSA-2012-0997 Update Is CVE-2012-2678 2012-06-27 11:06:29 UTC 41983
Not Installed CVE-2012-2746
Red Hat Enterprise Linux RHSA-2012-0939 Update Is CVE-2011-4028 2012-06-27 11:06:01 UTC 41984
Not Installed CVE-2011-4029
Red Hat Enterprise Linux RHSA-2012-0748 Update Is CVE-2012-2693 2012-06-27 11:06:04 UTC 41985
Not Installed
Red Hat Enterprise Linux RHSA-2012-0973 Update Is 2012-06-27 11:06:48 UTC 41986
Not Installed
Red Hat Enterprise Linux RHSA-2012-1046 Update Is CVE-2010-2950 2012-07-05 08:07:32 UTC 41987
Not Installed CVE-2011-4153
CVE-2012-0057
CVE-2012-0781
CVE-2012-0789
CVE-2012-1172
CVE-2012-1823
CVE-2012-2143
CVE-2012-2336
CVE-2012-2386
Red Hat Enterprise Linux RHSA-2012-1054 Update Is CVE-2012-2088 2012-07-05 08:07:20 UTC 41988
Not Installed CVE-2012-2113
Red Hat Enterprise Linux RHSA-2012-1047 Update Is CVE-2010-2950 2012-07-05 08:07:53 UTC 41989
Not Installed CVE-2011-4153
CVE-2012-0057
CVE-2012-0789
Check Name CVE Number Date ID
CVE-2012-1172
CVE-2012-1823
CVE-2012-2143
CVE-2012-2336
CVE-2012-2386
Red Hat Enterprise Linux RHSA-2012-1045 Update Is CVE-2011-4153 2012-07-05 08:07:48 UTC 41990
Not Installed CVE-2012-0057
CVE-2012-0789
CVE-2012-1172
CVE-2012-1823
CVE-2012-2336
Red Hat Enterprise Linux RHSA-2012-1068 Update Is CVE-2009-5030 2012-07-12 14:07:12 UTC 41991
Not Installed CVE-2012-3358
Red Hat Enterprise Linux RHSA-2012-1061 Update Is CVE-2011-1083 2012-07-12 14:07:59 UTC 41992
Not Installed CVE-2012-3375
Red Hat Enterprise Linux RHSA-2012-1064 Update Is CVE-2012-2744 2012-07-12 14:07:20 UTC 41993
Not Installed CVE-2012-2745
Samba MS-RPC Request Parsing Heap Buffer CVE-2007-2446 2007-05-15 05:47:24 UTC 41998
Overflows CVE-2007-2447
Red Hat Enterprise Linux RHSA-2012-1097 Update Is CVE-2012-3406 2012-08-02 07:08:05 UTC 140000
Not Installed
Red Hat Enterprise Linux RHSA-2012-1102 Update Is CVE-2012-1178 2012-08-02 07:08:23 UTC 140001
Not Installed CVE-2012-2318
CVE-2012-3374
Red Hat Enterprise Linux RHSA-2012-1122 Update Is CVE-2012-3817 2012-08-02 07:08:30 UTC 140002
Not Installed
Red Hat Enterprise Linux RHSA-2012-1132 Update Is CVE-2012-3422 2012-08-02 07:08:48 UTC 140003
Not Installed CVE-2012-3423
Red Hat Enterprise Linux RHSA-2012-1090 Update Is CVE-2012-0441 2012-08-02 07:08:03 UTC 140004
Not Installed
Red Hat Enterprise Linux RHSA-2012-1088 Update Is CVE-2011-3389 2012-08-02 07:08:21 UTC 140005
Not Installed CVE-2012-1948
CVE-2012-1949
CVE-2012-1950
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1964
CVE-2012-1965
CVE-2012-1966
CVE-2012-1967
Red Hat Enterprise Linux RHSA-2012-1098 Update Is CVE-2012-3404 2012-08-02 07:08:45 UTC 140006
Not Installed CVE-2012-3405
CVE-2012-3406
Red Hat Enterprise Linux RHSA-2012-1123 Update Is CVE-2012-3817 2012-08-02 07:08:08 UTC 140007
Not Installed
Red Hat Enterprise Linux RHSA-2012-1130 Update Is CVE-2012-2625 2012-08-02 07:08:27 UTC 140008
Not Installed
Red Hat Enterprise Linux RHSA-2012-1116 Update Is CVE-2012-1151 2012-08-02 07:08:52 UTC 140009
Not Installed
Red Hat Enterprise Linux RHSA-2012-1081 Update Is CVE-2012-2337 2012-08-02 07:08:19 UTC 140010
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2012-1091 Update Is CVE-2012-0441 2012-08-02 07:08:56 UTC 140011
Not Installed
Red Hat Enterprise Linux RHSA-2012-1089 Update Is CVE-2011-3389 2012-08-02 07:08:05 UTC 140012
Not Installed CVE-2012-1948
CVE-2012-1949
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1964
CVE-2012-1967
Red Hat Enterprise Linux RHSA-2012-1131 Update Is CVE-2012-1013 2012-08-02 07:08:09 UTC 140013
Not Installed CVE-2012-1015
Red Hat Enterprise Linux RHSA-2012-1149 Update Is CVE-2012-3440 2012-08-09 08:08:32 UTC 140014
Not Installed
Red Hat Enterprise Linux RHSA-2012-1136 Update Is CVE-2012-2665 2012-08-09 08:08:03 UTC 140015
Not Installed
Red Hat Enterprise Linux RHSA-2012-1135 Update Is CVE-2012-2665 2012-08-09 08:08:39 UTC 140016
Not Installed
Red Hat Enterprise Linux RHSA-2012-1141 Update Is CVE-2012-3571 2012-08-09 08:08:18 UTC 140017
Not Installed CVE-2012-3954
Red Hat Enterprise Linux RHSA-2012-1140 Update Is CVE-2012-3571 2012-08-09 08:08:55 UTC 140018
Not Installed
Red Hat Enterprise Linux RHSA-2012-1139 Update Is CVE-2012-3429 2012-08-09 08:08:32 UTC 140019
Not Installed
Red Hat Enterprise Linux RHSA-2012-1156 Update Is CVE-2011-1078 2012-08-16 09:08:18 UTC 140020
Not Installed CVE-2012-2383
Red Hat Enterprise Linux RHSA-2012-1151 Update Is CVE-2012-2668 2012-08-16 09:08:39 UTC 140021
Not Installed
Red Hat Enterprise Linux RHSA-2012-1181 Update Is CVE-2009-3909 2012-08-22 10:08:28 UTC 140022
Not Installed CVE-2011-2896
CVE-2012-3402
CVE-2012-3403
CVE-2012-3481
Red Hat Enterprise Linux RHSA-2012-1173 Update Is CVE-2012-1535 2012-08-22 10:08:30 UTC 140023
Not Installed
Red Hat Enterprise Linux RHSA-2012-1174 Update Is CVE-2012-2313 2012-08-22 10:08:07 UTC 140024
Not Installed
Red Hat Enterprise Linux RHSA-2012-1180 Update Is CVE-2011-2896 2012-08-22 10:08:46 UTC 140025
Not Installed CVE-2012-3403
CVE-2012-3481
Red Hat Enterprise Linux RHSA-2012-1203 Update Is CVE-2012-1535 2012-08-30 07:08:47 UTC 140026
Not Installed CVE-2012-4163
CVE-2012-4164
CVE-2012-4165
CVE-2012-4166
CVE-2012-4167
CVE-2012-4168
Red Hat Enterprise Linux RHSA-2012-1202 Update Is CVE-2012-3445 2012-08-30 07:08:17 UTC 140027
Not Installed
Red Hat Enterprise Linux RHSA-2012-1206 Update Is CVE-2012-0878 2012-08-30 07:08:57 UTC 140028
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2012-1201 Update Is CVE-2010-2642 2012-08-30 07:08:23 UTC 140029
Not Installed CVE-2010-3702
CVE-2010-3704
CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Red Hat Enterprise Linux RHSA-2012-1211 Update Is CVE-2012-1970 2012-08-30 07:08:45 UTC 140030
Not Installed CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3972
CVE-2012-3978
CVE-2012-3980
Red Hat Enterprise Linux RHSA-2012-1208 Update Is CVE-2012-3480 2012-08-30 07:08:04 UTC 140031
Not Installed
Red Hat Enterprise Linux RHSA-2012-1207 Update Is CVE-2012-3480 2012-08-30 07:08:40 UTC 140032
Not Installed
Red Hat Enterprise Linux RHSA-2012-1210 Update Is CVE-2012-1970 2012-08-30 07:08:07 UTC 140033
Not Installed CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3972
CVE-2012-3976
CVE-2012-3978
CVE-2012-3980
Red Hat Enterprise Linux RHSA-2012-1223 Update Is CVE-2012-0547 2012-09-05 10:09:17 UTC 140034
Not Installed CVE-2012-1682
CVE-2012-3136
CVE-2012-4681
Red Hat Enterprise Linux RHSA-2012-1221 Update Is CVE-2012-0547 2012-09-05 10:09:08 UTC 140035
Not Installed CVE-2012-1682
Red Hat Enterprise Linux RHSA-2012-1222 Update Is CVE-2012-0547 2012-09-05 10:09:44 UTC 140036
Not Installed CVE-2012-1682
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2012-1225 Update Is CVE-2012-0547 2012-09-05 12:09:33 UTC 140037
Not Installed CVE-2012-1682
CVE-2012-3136
CVE-2012-4681
Red Hat Enterprise Linux RHSA-2012-1234 Update Is CVE-2012-3515 2012-09-12 07:09:26 UTC 140038
Not Installed
Red Hat Enterprise Linux RHSA-2012-1245 Update Is CVE-2012-1713 2012-09-12 07:09:37 UTC 140039
Not Installed CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1725
Red Hat Enterprise Linux RHSA-2012-1255 Update Is CVE-2012-2812 2012-09-12 07:09:15 UTC 140040
Not Installed CVE-2012-2813
CVE-2012-2814
CVE-2012-2836
CVE-2012-2837
CVE-2012-2840
CVE-2012-2841
Red Hat Enterprise Linux RHSA-2012-1243 Update Is CVE-2012-1713 2012-09-12 07:09:35 UTC 140041
Not Installed CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
Red Hat Enterprise Linux RHSA-2012-1256 Update Is CVE-2012-4405 2012-09-12 07:09:52 UTC 140042
Not Installed
Red Hat Enterprise Linux RHSA-2012-1238 Update Is CVE-2012-0551 2012-09-12 07:09:20 UTC 140043
Not Installed CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1721
CVE-2012-1722
CVE-2012-1725
Red Hat Enterprise Linux RHSA-2012-1236 Update Is CVE-2012-3515 2012-09-12 07:09:17 UTC 140044
Not Installed
Red Hat Enterprise Linux RHSA-2012-1266 Update Is CVE-2012-4244 2012-09-24 13:09:19 UTC 140045
Not Installed
Red Hat Enterprise Linux RHSA-2012-1289 Update Is CVE-2012-0547 2012-09-24 13:09:05 UTC 140046
Not Installed CVE-2012-0551
CVE-2012-1682
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1719
CVE-2012-1721
CVE-2012-1722
CVE-2012-1725
CVE-2012-1726
CVE-2012-3136
CVE-2012-4681
Red Hat Enterprise Linux RHSA-2012-1261 Update Is CVE-2012-3524 2012-09-24 13:09:49 UTC 140047
Not Installed
Red Hat Enterprise Linux RHSA-2012-1284 Update Is CVE-2012-4425 2012-09-24 13:09:21 UTC 140048
Not Installed
Red Hat Enterprise Linux RHSA-2012-1259 Update Is CVE-2011-3323 2012-09-24 13:09:06 UTC 140049
Not Installed CVE-2011-3324
CVE-2011-3325
CVE-2011-3326
CVE-2011-3327
CVE-2012-0249
CVE-2012-0250
Check Name CVE Number Date ID
CVE-2012-0255
CVE-2012-1820
Red Hat Enterprise Linux RHSA-2012-1264 Update Is CVE-2012-3488 2012-09-24 13:09:48 UTC 140050
Not Installed
Red Hat Enterprise Linux RHSA-2012-1267 Update Is CVE-2012-4244 2012-09-24 13:09:27 UTC 140051
Not Installed
Red Hat Enterprise Linux RHSA-2012-1265 Update Is CVE-2011-1202 2012-09-24 13:09:41 UTC 140052
Not Installed CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
Red Hat Enterprise Linux RHSA-2012-1288 Update Is CVE-2011-3102 2012-09-24 13:09:01 UTC 140053
Not Installed CVE-2012-2807
Red Hat Enterprise Linux RHSA-2012-1283 Update Is CVE-2012-3535 2012-09-24 13:09:16 UTC 140054
Not Installed
Red Hat Enterprise Linux RHSA-2012-1258 Update Is CVE-2010-1674 2012-09-24 13:09:21 UTC 140055
Not Installed CVE-2011-3323
CVE-2011-3324
CVE-2011-3325
CVE-2011-3326
CVE-2011-3327
CVE-2012-0249
CVE-2012-0250
Red Hat Enterprise Linux RHSA-2012-1268 Update Is CVE-2012-4244 2012-09-24 13:09:40 UTC 140056
Not Installed
Red Hat Enterprise Linux RHSA-2012-1263 Update Is CVE-2012-3488 2012-09-24 13:09:47 UTC 140057
Not Installed CVE-2012-3489
Red Hat Enterprise Linux RHSA-2012-1269 Update Is CVE-2012-2145 2012-09-26 07:09:22 UTC 140058
Not Installed
Red Hat Enterprise Linux RHSA-2012-1304 Update Is CVE-2012-2313 2012-09-26 07:09:49 UTC 140059
Not Installed CVE-2012-2384
CVE-2012-2390
CVE-2012-3430
CVE-2012-3552
Red Hat Enterprise Linux RHSA-2012-1327 Update Is CVE-2012-3547 2012-10-03 10:10:37 UTC 140060
Not Installed
Red Hat Enterprise Linux RHSA-2012-1326 Update Is CVE-2012-3547 2012-10-03 10:10:46 UTC 140061
Not Installed
Red Hat Enterprise Linux RHSA-2012-1323 Update Is CVE-2009-4020 2012-10-03 10:10:46 UTC 140062
Not Installed CVE-2012-2319
CVE-2012-3412
CVE-2012-3430
CVE-2012-3510
Red Hat Enterprise Linux RHSA-2012-1350 Update Is CVE-2012-1956 2012-10-10 06:10:31 UTC 140063
Not Installed CVE-2012-3982
CVE-2012-3986
CVE-2012-3988
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
Check Name CVE Number Date ID
CVE-2012-4187
CVE-2012-4188
Red Hat Enterprise Linux RHSA-2012-1351 Update Is CVE-2012-1956 2012-10-10 06:10:51 UTC 140064
Not Installed CVE-2012-3982
CVE-2012-3986
CVE-2012-3988
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
Red Hat Enterprise Linux RHSA-2012-1346 Update Is CVE-2012-5248 2012-10-10 06:10:42 UTC 140065
Not Installed CVE-2012-5249
CVE-2012-5250
CVE-2012-5251
CVE-2012-5252
CVE-2012-5253
CVE-2012-5254
CVE-2012-5255
CVE-2012-5256
CVE-2012-5257
CVE-2012-5258
CVE-2012-5259
CVE-2012-5260
CVE-2012-5261
CVE-2012-5262
CVE-2012-5263
CVE-2012-5264
CVE-2012-5265
CVE-2012-5266
CVE-2012-5267
CVE-2012-5268
CVE-2012-5269
CVE-2012-5270
CVE-2012-5271
CVE-2012-5272
Red Hat Enterprise Linux RHSA-2012-1361 Update Is CVE-2012-4193 2012-10-17 07:10:17 UTC 140066
Not Installed
Red Hat Enterprise Linux RHSA-2012-1359 Update Is CVE-2012-4423 2012-10-17 07:10:33 UTC 140067
Not Installed
Red Hat Enterprise Linux RHSA-2012-1364 Update Is CVE-2012-5166 2012-10-17 07:10:22 UTC 140068
Not Installed
Red Hat Enterprise Linux RHSA-2012-1362 Update Is CVE-2012-4193 2012-10-17 07:10:17 UTC 140069
Not Installed
Red Hat Enterprise Linux RHSA-2012-1366 Update Is CVE-2012-3412 2012-10-17 07:10:56 UTC 140070
Not Installed
Red Hat Enterprise Linux RHSA-2012-1363 Update Is CVE-2012-5166 2012-10-17 07:10:31 UTC 140071
Not Installed
Red Hat Enterprise Linux RHSA-2012-1384 Update Is CVE-2012-3216 2012-10-24 09:10:52 UTC 140072
Not Installed CVE-2012-4416
CVE-2012-5068
CVE-2012-5069
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
Check Name CVE Number Date ID
CVE-2012-5075
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5089
Red Hat Enterprise Linux RHSA-2012-1392 Update Is CVE-2012-0547 2012-10-24 11:10:41 UTC 140073
Not Installed CVE-2012-1531
CVE-2012-1532
CVE-2012-1533
CVE-2012-3143
CVE-2012-3159
CVE-2012-3216
CVE-2012-4416
CVE-2012-5068
CVE-2012-5069
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5075
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5083
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5089
Red Hat Enterprise Linux RHSA-2012-1385 Update Is CVE-2012-3216 2012-10-24 09:10:36 UTC 140074
Not Installed CVE-2012-4416
CVE-2012-5068
CVE-2012-5069
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5075
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5089
Red Hat Enterprise Linux RHSA-2012-1386 Update Is CVE-2012-3216 2012-10-24 11:10:56 UTC 140075
Not Installed CVE-2012-4416
CVE-2012-5068
CVE-2012-5069
CVE-2012-5070
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5074
CVE-2012-5075
CVE-2012-5076
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5087
CVE-2012-5088
CVE-2012-5089
Red Hat Enterprise Linux RHSA-2012-1391 Update Is CVE-2012-1531 2012-10-24 09:10:26 UTC 140076
Not Installed CVE-2012-1532
CVE-2012-1533
CVE-2012-3143
CVE-2012-3159
Check Name CVE Number Date ID
CVE-2012-3216
CVE-2012-4416
CVE-2012-5067
CVE-2012-5068
CVE-2012-5069
CVE-2012-5070
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5074
CVE-2012-5075
CVE-2012-5076
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5083
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5087
CVE-2012-5088
CVE-2012-5089
Red Hat Enterprise Linux RHSA-2012-1413 Update Is CVE-2012-4194 2012-10-31 14:10:08 UTC 140078
Not Installed CVE-2012-4195
CVE-2012-4196
Red Hat Enterprise Linux RHSA-2012-1416 Update Is CVE-2012-4512 2012-10-31 14:10:39 UTC 140079
Not Installed CVE-2012-4513
Red Hat Enterprise Linux RHSA-2012-1407 Update Is CVE-2012-4194 2012-10-31 14:10:49 UTC 140080
Not Installed CVE-2012-4195
CVE-2012-4196
Red Hat Enterprise Linux RHSA-2012-1426 Update Is CVE-2012-1568 2012-11-07 07:11:50 UTC 140081
Not Installed CVE-2012-2133
CVE-2012-3400
CVE-2012-3511
Red Hat Enterprise Linux RHSA-2012-1445 Update Is CVE-2009-4307 2012-11-16 11:11:28 UTC 140082
Not Installed CVE-2012-2100
CVE-2012-2934
Red Hat Enterprise Linux RHSA-2012-1455 Update Is CVE-2012-4433 2012-11-16 11:11:47 UTC 140083
Not Installed
Red Hat Enterprise Linux RHSA-2012-1431 Update Is CVE-2012-5274 2012-11-16 11:11:14 UTC 140084
Not Installed CVE-2012-5275
CVE-2012-5276
CVE-2012-5277
CVE-2012-5278
CVE-2012-5279
CVE-2012-5280
Red Hat Enterprise Linux RHSA-2012-1459 Update Is CVE-2011-2486 2012-11-16 11:11:05 UTC 140085
Not Installed
Red Hat Enterprise Linux RHSA-2012-1434 Update Is CVE-2012-4540 2012-11-16 11:11:45 UTC 140086
Not Installed
Red Hat Enterprise Linux RHSA-2012-1466 Update Is CVE-2012-0547 2012-11-22 08:11:38 UTC 140087
Not Installed CVE-2012-1531
CVE-2012-1532
CVE-2012-1533
CVE-2012-1682
CVE-2012-3143
CVE-2012-3159
CVE-2012-3216
CVE-2012-4820
CVE-2012-4822
CVE-2012-4823
CVE-2012-5068
CVE-2012-5069
CVE-2012-5071
CVE-2012-5072
Check Name CVE Number Date ID
CVE-2012-5073
CVE-2012-5075
CVE-2012-5079
CVE-2012-5081
CVE-2012-5083
CVE-2012-5084
CVE-2012-5089
Red Hat Enterprise Linux RHSA-2012-1461 Update Is CVE-2012-4505 2012-11-22 08:11:19 UTC 140088
Not Installed
Red Hat Enterprise Linux RHSA-2012-1482 Update Is CVE-2012-4201 2012-11-22 08:11:07 UTC 140089
Not Installed CVE-2012-4202
CVE-2012-4207
CVE-2012-4209
CVE-2012-4210
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
Red Hat Enterprise Linux RHSA-2012-1467 Update Is CVE-2012-1531 2012-11-22 08:11:54 UTC 140090
Not Installed CVE-2012-1532
CVE-2012-1533
CVE-2012-1718
CVE-2012-3143
CVE-2012-3159
CVE-2012-3216
CVE-2012-4820
CVE-2012-4821
CVE-2012-4822
CVE-2012-4823
CVE-2012-5067
CVE-2012-5069
CVE-2012-5070
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5074
CVE-2012-5075
CVE-2012-5076
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5083
CVE-2012-5084
CVE-2012-5086
CVE-2012-5087
CVE-2012-5088
CVE-2012-5089
Red Hat Enterprise Linux RHSA-2012-1462 Update Is CVE-2012-0540 2012-11-22 08:11:42 UTC 140091
Not Installed CVE-2012-1688
CVE-2012-1689
CVE-2012-1690
CVE-2012-1703
CVE-2012-1734
CVE-2012-2749
CVE-2012-3150
CVE-2012-3158
CVE-2012-3160
CVE-2012-3163
CVE-2012-3166
CVE-2012-3167
CVE-2012-3173
CVE-2012-3177
Check Name CVE Number Date ID
CVE-2012-3180
CVE-2012-3197
Red Hat Enterprise Linux RHSA-2012-1483 Update Is CVE-2012-4201 2012-11-22 08:11:33 UTC 140092
Not Installed CVE-2012-4202
CVE-2012-4207
CVE-2012-4209
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
Red Hat Enterprise Linux RHSA-2012-1465 Update Is CVE-2012-1531 2012-11-22 08:11:12 UTC 140093
Not Installed CVE-2012-3143
CVE-2012-3216
CVE-2012-4820
CVE-2012-4822
CVE-2012-5069
CVE-2012-5071
CVE-2012-5073
CVE-2012-5075
CVE-2012-5079
CVE-2012-5081
CVE-2012-5083
CVE-2012-5084
CVE-2012-5089
Red Hat Enterprise Linux RHSA-2012-1485 Update Is CVE-2012-1531 2012-11-29 06:11:35 UTC 140094
Not Installed CVE-2012-3216
CVE-2012-4820
CVE-2012-4822
CVE-2012-5073
CVE-2012-5079
CVE-2012-5081
CVE-2012-5083
CVE-2012-5084
Red Hat Enterprise Linux RHSA-2012-1540 Update Is CVE-2012-2372 2012-12-05 11:12:21 UTC 140095
Not Installed CVE-2012-3552
CVE-2012-4508
CVE-2012-4535
CVE-2012-4537
CVE-2012-5513
Red Hat Enterprise Linux RHSA-2012-1512 Update Is CVE-2012-5134 2012-12-05 11:12:11 UTC 140096
Not Installed
Red Hat Enterprise Linux RHSA-2012-1551 Update Is CVE-2012-5611 2012-12-13 07:12:20 UTC 140097
Not Installed
Red Hat Enterprise Linux RHSA-2012-1549 Update Is CVE-2012-5688 2012-12-13 07:12:43 UTC 140098
Not Installed
Red Hat Enterprise Linux RHSA-2012-1590 Update Is CVE-2012-3401 2012-12-19 08:12:06 UTC 140099
Not Installed CVE-2012-4447
CVE-2012-4564
CVE-2012-5581
Red Hat Enterprise Linux RHSA-2012-1569 Update Is CVE-2012-5676 2012-12-19 08:12:07 UTC 140100
Not Installed CVE-2012-5677
CVE-2012-5678
Red Hat Enterprise Linux RHSA-2012-1580 Update Is CVE-2009-4307 2012-12-19 08:12:38 UTC 140101
Not Installed CVE-2011-4131
CVE-2012-2100
CVE-2012-2375
CVE-2012-4444
Check Name CVE Number Date ID
CVE-2012-4565
CVE-2012-5517
Red Hat Enterprise Linux RHSA-2013-0126 Update Is CVE-2010-2813 2013-01-09 07:01:18 UTC 140102
Not Installed CVE-2012-2124
Red Hat Enterprise Linux RHSA-2013-0132 Update Is CVE-2012-2697 2013-01-09 07:01:09 UTC 140103
Not Installed
Red Hat Enterprise Linux RHSA-2013-0122 Update Is CVE-2007-4772 2013-01-09 07:01:24 UTC 140104
Not Installed CVE-2007-6067
Red Hat Enterprise Linux RHSA-2013-0144 Update Is CVE-2013-0744 2013-01-09 07:01:42 UTC 140105
Not Installed CVE-2013-0746
CVE-2013-0748
CVE-2013-0750
CVE-2013-0753
CVE-2013-0754
CVE-2013-0758
CVE-2013-0759
CVE-2013-0762
CVE-2013-0766
CVE-2013-0767
CVE-2013-0769
Red Hat Enterprise Linux RHSA-2013-0135 Update Is CVE-2012-2370 2013-01-09 07:01:30 UTC 140106
Not Installed
Red Hat Enterprise Linux RHSA-2013-0130 Update Is CVE-2008-0455 2013-01-09 07:01:00 UTC 140107
Not Installed CVE-2008-0456
CVE-2012-2687
Red Hat Enterprise Linux RHSA-2013-0120 Update Is CVE-2012-3417 2013-01-09 07:01:24 UTC 140108
Not Installed
Red Hat Enterprise Linux RHSA-2013-0129 Update Is CVE-2011-1005 2013-01-09 07:01:41 UTC 140109
Not Installed CVE-2012-4481
CVE-2012-4522
Red Hat Enterprise Linux RHSA-2013-0133 Update Is CVE-2011-2722 2013-01-09 07:01:35 UTC 140110
Not Installed
Red Hat Enterprise Linux RHSA-2013-0125 Update Is CVE-2011-1958 2013-01-09 07:01:45 UTC 140111
Not Installed CVE-2011-1959
CVE-2011-2175
CVE-2011-2698
CVE-2011-4102
CVE-2012-0041
CVE-2012-0042
CVE-2012-0066
CVE-2012-0067
CVE-2012-4285
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
Red Hat Enterprise Linux RHSA-2013-0145 Update Is CVE-2013-0744 2013-01-09 07:01:02 UTC 140112
Not Installed CVE-2013-0746
CVE-2013-0748
CVE-2013-0750
CVE-2013-0753
CVE-2013-0754
CVE-2013-0758
CVE-2013-0759
CVE-2013-0762
CVE-2013-0766
CVE-2013-0767
CVE-2013-0769
Red Hat Enterprise Linux RHSA-2013-0123 Update Is CVE-2011-4339 2013-01-09 07:01:52 UTC 140113
Not Installed
Red Hat Enterprise Linux RHSA-2013-0131 Update Is CVE-2009-2473 2013-01-09 07:01:36 UTC 140114
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2013-0121 Update Is CVE-2009-4030 2013-01-09 07:01:50 UTC 140115
Not Installed CVE-2012-4452
Red Hat Enterprise Linux RHSA-2013-0134 Update Is CVE-2011-4966 2013-01-09 07:01:58 UTC 140116
Not Installed
Red Hat Enterprise Linux RHSA-2013-0124 Update Is CVE-2012-2141 2013-01-09 07:01:17 UTC 140117
Not Installed
Red Hat Enterprise Linux RHSA-2013-0150 Update Is CVE-2012-1530 2013-01-17 05:01:26 UTC 140118
Not Installed CVE-2013-0601
CVE-2013-0602
CVE-2013-0603
CVE-2013-0604
CVE-2013-0605
CVE-2013-0606
CVE-2013-0607
CVE-2013-0608
CVE-2013-0609
CVE-2013-0610
CVE-2013-0611
CVE-2013-0612
CVE-2013-0613
CVE-2013-0614
CVE-2013-0615
CVE-2013-0616
CVE-2013-0617
CVE-2013-0618
CVE-2013-0619
CVE-2013-0620
CVE-2013-0621
CVE-2013-0623
CVE-2013-0626
Red Hat Enterprise Linux RHSA-2013-0156 Update Is CVE-2012-3174 2013-01-17 05:01:33 UTC 140119
Not Installed CVE-2013-0422
Red Hat Enterprise Linux RHSA-2013-0149 Update Is CVE-2013-0630 2013-01-17 05:01:42 UTC 140120
Not Installed
Red Hat Enterprise Linux RHSA-2013-0168 Update Is CVE-2012-1568 2013-01-23 05:28:50 UTC 140121
Not Installed CVE-2012-4444
CVE-2012-5515
Red Hat Enterprise Linux RHSA-2013-0169 Update Is CVE-2011-0904 2013-01-23 05:28:50 UTC 140122
Not Installed CVE-2011-0905
CVE-2011-1164
CVE-2011-1165
CVE-2012-4429
Red Hat Enterprise Linux RHSA-2013-0180 Update Is CVE-2012-2122 2013-01-23 05:28:50 UTC 140123
Not Installed CVE-2012-2749
CVE-2012-5611
Red Hat Enterprise Linux RHSA-2013-0165 Update Is CVE-2012-3174 2013-01-23 05:28:50 UTC 140124
Not Installed CVE-2013-0422
Red Hat Enterprise Linux RHSA-2013-0199 Update Is CVE-2013-0170 2013-01-30 07:01:39 UTC 140125
Not Installed
Red Hat Enterprise Linux RHSA-2013-0189 Update Is CVE-2012-5484 2013-01-30 07:01:05 UTC 140126
Not Installed
Red Hat Enterprise Linux RHSA-2013-0188 Update Is CVE-2012-5484 2013-01-30 07:01:31 UTC 140127
Not Installed
Red Hat Enterprise Linux RHSA-2013-0219 Update Is CVE-2012-0572 2013-02-06 06:02:41 UTC 140128
Not Installed CVE-2012-0574
CVE-2012-1702
CVE-2012-1705
CVE-2013-0375
CVE-2013-0383
CVE-2013-0384
CVE-2013-0385
CVE-2013-0389
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2013-0237 Update Is CVE-2012-1541 2013-02-06 06:02:25 UTC 140129
Not Installed CVE-2012-3213
CVE-2012-3342
CVE-2013-0351
CVE-2013-0409
CVE-2013-0419
CVE-2013-0423
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0430
CVE-2013-0431
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0437
CVE-2013-0438
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0444
CVE-2013-0445
CVE-2013-0446
CVE-2013-0448
CVE-2013-0449
CVE-2013-0450
CVE-2013-1473
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1479
CVE-2013-1480
CVE-2013-1489
Red Hat Enterprise Linux RHSA-2013-0215 Update Is CVE-2012-5659 2013-02-06 06:02:51 UTC 140130
Not Installed CVE-2012-5660
Red Hat Enterprise Linux RHSA-2013-0223 Update Is CVE-2012-4398 2013-02-06 06:02:56 UTC 140131
Not Installed CVE-2012-4461
CVE-2012-4530
Red Hat Enterprise Linux RHSA-2013-0213 Update Is 2013-02-06 06:02:38 UTC 140132
Not Installed
Red Hat Enterprise Linux RHSA-2013-0218 Update Is CVE-2013-0241 2013-02-06 06:02:31 UTC 140133
Not Installed
Red Hat Enterprise Linux RHSA-2013-0236 Update Is CVE-2012-1541 2013-02-06 06:02:27 UTC 140134
Not Installed CVE-2012-3213
CVE-2012-3342
CVE-2013-0351
CVE-2013-0409
CVE-2013-0419
CVE-2013-0423
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0430
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0438
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
Check Name CVE Number Date ID
CVE-2013-0443
CVE-2013-0445
CVE-2013-0446
CVE-2013-0450
CVE-2013-1473
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1481
Red Hat Enterprise Linux RHSA-2013-0216 Update Is CVE-2012-5669 2013-02-06 06:02:04 UTC 140135
Not Installed
Red Hat Enterprise Linux RHSA-2013-0214 Update Is 2013-02-06 06:02:46 UTC 140136
Not Installed
Red Hat Enterprise Linux RHSA-2013-0246 Update Is CVE-2013-0424 2013-02-14 11:02:46 UTC 140137
Not Installed CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0445
CVE-2013-0450
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
Red Hat Enterprise Linux RHSA-2013-0241 Update Is CVE-2012-4544 2013-02-14 11:02:54 UTC 140138
Not Installed
Red Hat Enterprise Linux RHSA-2013-0254 Update Is CVE-2013-0637 2013-02-14 11:02:44 UTC 140139
Not Installed CVE-2013-0638
CVE-2013-0639
CVE-2013-0642
CVE-2013-0644
CVE-2013-0645
CVE-2013-0647
CVE-2013-0649
CVE-2013-1365
CVE-2013-1366
CVE-2013-1367
CVE-2013-1368
CVE-2013-1369
CVE-2013-1370
CVE-2013-1372
CVE-2013-1373
CVE-2013-1374
Red Hat Enterprise Linux RHSA-2013-0250 Update Is CVE-2012-4545 2013-02-14 11:02:03 UTC 140140
Not Installed
Red Hat Enterprise Linux RHSA-2013-0247 Update Is CVE-2013-0424 2013-02-14 11:02:44 UTC 140141
Not Installed CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0431
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0440
CVE-2013-0441
Check Name CVE Number Date ID
CVE-2013-0442
CVE-2013-0443
CVE-2013-0444
CVE-2013-0445
CVE-2013-0450
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
Red Hat Enterprise Linux RHSA-2013-0245 Update Is CVE-2013-0424 2013-02-14 11:02:40 UTC 140142
Not Installed CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0445
CVE-2013-0450
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
Red Hat Enterprise Linux RHSA-2013-0243 Update Is CVE-2013-0633 2013-02-14 11:02:52 UTC 140143
Not Installed CVE-2013-0634
Red Hat Enterprise Linux RHSA-2013-0269 Update Is CVE-2012-5784 2013-02-20 08:02:14 UTC 140144
Not Installed
Red Hat Enterprise Linux RHSA-2013-0272 Update Is CVE-2013-0775 2013-02-20 08:02:29 UTC 140145
Not Installed CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
Red Hat Enterprise Linux RHSA-2013-0270 Update Is CVE-2012-5783 2013-02-20 08:02:48 UTC 140146
Not Installed
Red Hat Enterprise Linux RHSA-2013-0271 Update Is CVE-2013-0775 2013-02-20 08:02:25 UTC 140147
Not Installed CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
Red Hat Enterprise Linux RHSA-2013-0528 Update Is CVE-2012-4546 2013-02-27 07:02:37 UTC 140148
Not Installed
Red Hat Enterprise Linux RHSA-2013-0508 Update Is CVE-2013-0219 2013-02-27 07:02:51 UTC 140149
Not Installed CVE-2013-0220
Red Hat Enterprise Linux RHSA-2013-0499 Update Is CVE-2012-0862 2013-02-27 07:02:39 UTC 140150
Not Installed
Red Hat Enterprise Linux RHSA-2013-0516 Update Is CVE-2011-3201 2013-02-27 07:02:50 UTC 140151
Not Installed
Red Hat Enterprise Linux RHSA-2013-0506 Update Is CVE-2012-1182 2013-02-27 07:02:52 UTC 140152
Not Installed
Red Hat Enterprise Linux RHSA-2013-0514 Update Is CVE-2011-1398 2013-02-27 07:02:04 UTC 140153
Not Installed CVE-2012-0831
CVE-2012-2688
Red Hat Enterprise Linux RHSA-2013-0504 Update Is CVE-2012-3955 2013-02-27 07:02:18 UTC 140154
Not Installed
Red Hat Enterprise Linux RHSA-2013-0522 Update Is CVE-2011-4355 2013-02-27 07:02:27 UTC 140155
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2013-0526 Update Is CVE-2012-3386 2013-02-27 07:02:06 UTC 140156
Not Installed
Red Hat Enterprise Linux RHSA-2013-0502 Update Is CVE-2011-2504 2013-02-27 07:02:13 UTC 140157
Not Installed
Red Hat Enterprise Linux RHSA-2013-0520 Update Is CVE-2011-2166 2013-02-27 08:02:38 UTC 140158
Not Installed CVE-2011-2167
CVE-2011-4318
Red Hat Enterprise Linux RHSA-2013-0500 Update Is CVE-2011-2722 2013-02-27 07:02:36 UTC 140159
Not Installed CVE-2013-0200
Red Hat Enterprise Linux RHSA-2013-0550 Update Is CVE-2012-5689 2013-02-27 07:02:31 UTC 140160
Not Installed
Red Hat Enterprise Linux RHSA-2013-0275 Update Is CVE-2013-0169 2013-02-27 08:02:47 UTC 140161
Not Installed CVE-2013-1484
CVE-2013-1485
CVE-2013-1486
Red Hat Enterprise Linux RHSA-2013-0273 Update Is CVE-2013-0169 2013-02-27 07:02:45 UTC 140162
Not Installed CVE-2013-1486
Red Hat Enterprise Linux RHSA-2013-0519 Update Is CVE-2012-5536 2013-02-27 07:02:24 UTC 140163
Not Installed
Red Hat Enterprise Linux RHSA-2013-0509 Update Is CVE-2012-4517 2013-02-27 07:02:23 UTC 140164
Not Installed CVE-2012-4518
Red Hat Enterprise Linux RHSA-2013-0517 Update Is CVE-2013-0157 2013-02-27 07:02:17 UTC 140165
Not Installed
Red Hat Enterprise Linux RHSA-2013-0525 Update Is CVE-2010-4531 2013-02-27 07:02:35 UTC 140166
Not Installed
Red Hat Enterprise Linux RHSA-2013-0515 Update Is CVE-2012-1182 2013-02-27 07:02:40 UTC 140167
Not Installed
Red Hat Enterprise Linux RHSA-2013-0505 Update Is CVE-2012-5643 2013-02-27 07:02:41 UTC 140168
Not Installed
Red Hat Enterprise Linux RHSA-2013-0496 Update Is CVE-2012-4508 2013-02-27 07:02:08 UTC 140169
Not Installed CVE-2012-4542
CVE-2013-0190
CVE-2013-0309
CVE-2013-0310
CVE-2013-0311
Red Hat Enterprise Linux RHSA-2013-0531 Update Is CVE-2013-0169 2013-02-27 08:02:07 UTC 140170
Not Installed CVE-2013-1486
CVE-2013-1487
Red Hat Enterprise Linux RHSA-2013-0521 Update Is CVE-2011-3148 2013-02-27 07:02:53 UTC 140171
Not Installed CVE-2011-3149
Red Hat Enterprise Linux RHSA-2013-0511 Update Is CVE-2012-4543 2013-02-27 07:02:50 UTC 140172
Not Installed
Red Hat Enterprise Linux RHSA-2013-0551 Update Is CVE-2013-0640 2013-02-27 07:02:39 UTC 140173
Not Installed CVE-2013-0641
Red Hat Enterprise Linux RHSA-2013-0523 Update Is CVE-2010-4530 2013-02-27 07:02:33 UTC 140174
Not Installed
Red Hat Enterprise Linux RHSA-2013-0503 Update Is CVE-2012-4450 2013-02-27 08:02:58 UTC 140175
Not Installed
Red Hat Enterprise Linux RHSA-2013-0274 Update Is CVE-2013-0169 2013-02-27 07:02:58 UTC 140176
Not Installed CVE-2013-1486
Red Hat Enterprise Linux RHSA-2013-0568 Update Is CVE-2013-0292 2013-02-27 07:02:49 UTC 140177
Not Installed
Red Hat Enterprise Linux RHSA-2013-0276 Update Is CVE-2012-3411 2013-02-27 07:02:01 UTC 140178
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2013-0532 Update Is CVE-2013-0169 2013-02-27 07:02:26 UTC 140179
Not Installed CVE-2013-1484
CVE-2013-1485
CVE-2013-1486
CVE-2013-1487
Red Hat Enterprise Linux RHSA-2013-0512 Update Is CVE-2008-0455 2013-02-27 07:02:08 UTC 140180
Not Installed CVE-2012-2687
CVE-2012-4557
Red Hat Enterprise Linux RHSA-2013-0277 Update Is CVE-2012-3411 2013-02-27 07:02:33 UTC 140181
Not Installed
Red Hat Enterprise Linux RHSA-2013-0567 Update Is CVE-2013-0871 2013-02-27 08:02:36 UTC 140182
Not Installed
Red Hat Enterprise Linux RHSA-2013-0621 Update Is CVE-2013-0268 2013-03-14 11:03:10 UTC 140183
Not Installed CVE-2013-0871
Red Hat Enterprise Linux RHSA-2013-0611 Update Is CVE-2013-1821 2013-03-14 11:03:46 UTC 140184
Not Installed
Red Hat Enterprise Linux RHSA-2013-0590 Update Is CVE-2013-0288 2013-03-14 11:03:18 UTC 140185
Not Installed
Red Hat Enterprise Linux RHSA-2013-0594 Update Is CVE-2012-3400 2013-03-14 11:03:54 UTC 140186
Not Installed
Red Hat Enterprise Linux RHSA-2013-0626 Update Is CVE-2012-1541 2013-03-14 11:03:09 UTC 140187
Not Installed CVE-2012-3174
CVE-2012-3213
CVE-2012-3342
CVE-2013-0351
CVE-2013-0409
CVE-2013-0419
CVE-2013-0422
CVE-2013-0423
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0431
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0437
CVE-2013-0438
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0444
CVE-2013-0445
CVE-2013-0446
CVE-2013-0449
CVE-2013-0450
CVE-2013-0809
CVE-2013-1473
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1484
CVE-2013-1485
CVE-2013-1486
CVE-2013-1487
CVE-2013-1493
Red Hat Enterprise Linux RHSA-2013-0601 Update Is CVE-2013-0809 2013-03-14 11:03:55 UTC 140188
Not Installed CVE-2013-1493
Red Hat Enterprise Linux RHSA-2013-0612 Update Is CVE-2011-1005 2013-03-14 11:03:44 UTC 140189
Not Installed CVE-2012-4481
CVE-2013-1821
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2013-0602 Update Is CVE-2013-0809 2013-03-14 11:03:47 UTC 140190
Not Installed CVE-2013-1493
Red Hat Enterprise Linux RHSA-2013-0581 Update Is CVE-2013-0338 2013-03-14 11:03:38 UTC 140191
Not Installed
Red Hat Enterprise Linux RHSA-2013-0627 Update Is CVE-2013-0787 2013-03-14 11:03:33 UTC 140192
Not Installed
Red Hat Enterprise Linux RHSA-2013-0600 Update Is CVE-2013-0809 2013-03-14 11:03:59 UTC 140193
Not Installed CVE-2013-1493
Red Hat Enterprise Linux RHSA-2013-0640 Update Is CVE-2012-3546 2013-03-14 11:03:37 UTC 140194
Not Installed CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Red Hat Enterprise Linux RHSA-2013-0605 Update Is CVE-2013-0809 2013-03-14 11:03:21 UTC 140195
Not Installed CVE-2013-1493
Red Hat Enterprise Linux RHSA-2013-0623 Update Is CVE-2012-3546 2013-03-14 11:03:06 UTC 140196
Not Installed CVE-2012-4534
CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Red Hat Enterprise Linux RHSA-2013-0603 Update Is CVE-2013-0809 2013-03-14 11:03:16 UTC 140197
Not Installed CVE-2013-1493
Red Hat Enterprise Linux RHSA-2013-0628 Update Is CVE-2013-0312 2013-03-14 11:03:39 UTC 140198
Not Installed
Red Hat Enterprise Linux RHSA-2013-0608 Update Is CVE-2012-6075 2013-03-14 11:03:08 UTC 140199
Not Installed
Red Hat Enterprise Linux RHSA-2013-0587 Update Is CVE-2012-4929 2013-03-14 11:03:56 UTC 140200
Not Installed CVE-2013-0166
CVE-2013-0169
Red Hat Enterprise Linux RHSA-2013-0624 Update Is CVE-2013-0409 2013-03-14 11:03:25 UTC 140201
Not Installed CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0440
CVE-2013-0442
CVE-2013-0443
CVE-2013-0445
CVE-2013-0450
CVE-2013-0809
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1481
CVE-2013-1486
CVE-2013-1493
Red Hat Enterprise Linux RHSA-2013-0614 Update Is CVE-2013-0787 2013-03-14 11:03:00 UTC 140202
Not Installed
Red Hat Enterprise Linux RHSA-2013-0604 Update Is CVE-2013-0809 2013-03-14 11:03:31 UTC 140203
Not Installed CVE-2013-1493
Red Hat Enterprise Linux RHSA-2013-0609 Update Is CVE-2012-6075 2013-03-14 11:03:48 UTC 140204
Not Installed
Red Hat Enterprise Linux RHSA-2013-0588 Update Is CVE-2013-1619 2013-03-14 11:03:42 UTC 140205
Not Installed
Red Hat Enterprise Linux RHSA-2013-0580 Update Is CVE-2012-5519 2013-03-14 11:03:50 UTC 140206
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2013-0630 Update Is CVE-2013-0228 2013-03-14 11:03:05 UTC 140207
Not Installed CVE-2013-0268
Red Hat Enterprise Linux RHSA-2013-0625 Update Is CVE-2012-1541 2013-03-14 11:03:39 UTC 140208
Not Installed CVE-2012-3213
CVE-2012-3342
CVE-2013-0351
CVE-2013-0409
CVE-2013-0419
CVE-2013-0423
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0438
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0445
CVE-2013-0446
CVE-2013-0450
CVE-2013-0809
CVE-2013-1473
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1481
CVE-2013-1486
CVE-2013-1487
CVE-2013-1493
Red Hat Enterprise Linux RHSA-2013-0574 Update Is CVE-2013-0504 2013-03-14 11:03:47 UTC 140209
Not Installed CVE-2013-0643
CVE-2013-0648
Red Hat Enterprise Linux RHSA-2013-0599 Update Is CVE-2012-6075 2013-03-14 11:03:18 UTC 140210
Not Installed
Red Hat Enterprise Linux RHSA-2013-0589 Update Is CVE-2013-0308 2013-03-14 11:03:56 UTC 140211
Not Installed
Red Hat Enterprise Linux RHSA-2013-0663 Update Is CVE-2013-0287 2013-03-20 12:03:46 UTC 140212
Not Installed
Red Hat Enterprise Linux RHSA-2013-0643 Update Is CVE-2013-0646 2013-03-20 12:03:42 UTC 140213
Not Installed CVE-2013-0650
CVE-2013-1371
CVE-2013-1375
Red Hat Enterprise Linux RHSA-2013-0656 Update Is CVE-2012-1016 2013-03-20 12:03:24 UTC 140214
Not Installed CVE-2013-1415
Red Hat Enterprise Linux RHSA-2013-0646 Update Is CVE-2013-0272 2013-03-20 12:03:58 UTC 140215
Not Installed CVE-2013-0273
CVE-2013-0274
Red Hat Enterprise Linux RHSA-2013-0683 Update Is CVE-2012-5784 2013-03-26 08:03:44 UTC 140216
Not Installed
Red Hat Enterprise Linux RHSA-2013-0669 Update Is CVE-2013-0254 2013-03-26 08:03:24 UTC 140217
Not Installed
Red Hat Enterprise Linux RHSA-2013-0668 Update Is CVE-2012-2677 2013-03-26 08:03:49 UTC 140218
Not Installed
Red Hat Enterprise Linux RHSA-2013-0666 Update Is 2013-03-26 08:03:48 UTC 140219
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2013-0689 Update Is CVE-2013-2266 2013-04-04 07:04:50 UTC 140220
Not Installed
Red Hat Enterprise Linux RHSA-2013-0697 Update Is CVE-2013-0788 2013-04-04 07:04:53 UTC 140221
Not Installed CVE-2013-0793
CVE-2013-0795
CVE-2013-0796
CVE-2013-0800
Red Hat Enterprise Linux RHSA-2013-0687 Update Is CVE-2013-1591 2013-04-04 07:04:18 UTC 140222
Not Installed
Red Hat Enterprise Linux RHSA-2013-0685 Update Is CVE-2012-5195 2013-04-04 07:04:57 UTC 140223
Not Installed CVE-2012-5526
CVE-2012-6329
CVE-2013-1667
Red Hat Enterprise Linux RHSA-2013-0696 Update Is CVE-2013-0788 2013-04-04 07:04:08 UTC 140224
Not Installed CVE-2013-0793
CVE-2013-0795
CVE-2013-0796
CVE-2013-0800
Red Hat Enterprise Linux RHSA-2013-0690 Update Is CVE-2013-2266 2013-04-04 07:04:09 UTC 140225
Not Installed
Red Hat Enterprise Linux RHSA-2013-0714 Update Is CVE-2013-1762 2013-04-10 08:04:36 UTC 140226
Not Installed
Red Hat Enterprise Linux RHSA-2013-0727 Update Is CVE-2013-1796 2013-04-10 08:04:51 UTC 140227
Not Installed CVE-2013-1797
CVE-2013-1798
Red Hat Enterprise Linux RHSA-2013-0737 Update Is CVE-2013-1845 2013-04-17 07:04:44 UTC 140228
Not Installed CVE-2013-1846
CVE-2013-1847
CVE-2013-1849
Red Hat Enterprise Linux RHSA-2013-0730 Update Is CVE-2013-1378 2013-04-17 07:04:49 UTC 140229
Not Installed CVE-2013-1379
CVE-2013-1380
CVE-2013-2555
Red Hat Enterprise Linux RHSA-2013-0747 Update Is CVE-2012-6537 2013-04-17 07:04:09 UTC 140230
Not Installed CVE-2012-6542
CVE-2012-6546
CVE-2012-6547
CVE-2013-0216
CVE-2013-0217
CVE-2013-0231
CVE-2013-1826
Red Hat Enterprise Linux RHSA-2013-0742 Update Is CVE-2013-1897 2013-04-17 07:04:11 UTC 140231
Not Installed
Red Hat Enterprise Linux RHSA-2013-0748 Update Is CVE-2013-1416 2013-04-17 07:04:56 UTC 140232
Not Installed
Red Hat Enterprise Linux RHSA-2013-0751 Update Is CVE-2013-0401 2013-04-25 09:04:41 UTC 140233
Not Installed CVE-2013-1488
CVE-2013-1518
CVE-2013-1537
CVE-2013-1557
CVE-2013-1558
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2415
CVE-2013-2417
CVE-2013-2419
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2423
CVE-2013-2424
CVE-2013-2426
Check Name CVE Number Date ID
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
CVE-2013-2436
Red Hat Enterprise Linux RHSA-2013-0744 Update Is CVE-2012-6537 2013-04-25 09:04:17 UTC 140234
Not Installed CVE-2012-6546
CVE-2012-6547
CVE-2013-0349
CVE-2013-0913
CVE-2013-1767
CVE-2013-1773
CVE-2013-1774
CVE-2013-1792
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1826
CVE-2013-1827
Red Hat Enterprise Linux RHSA-2013-0757 Update Is CVE-2013-0401 2013-04-25 10:04:13 UTC 140235
Not Installed CVE-2013-0402
CVE-2013-1488
CVE-2013-1491
CVE-2013-1518
CVE-2013-1537
CVE-2013-1540
CVE-2013-1557
CVE-2013-1558
CVE-2013-1561
CVE-2013-1563
CVE-2013-1564
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2394
CVE-2013-2414
CVE-2013-2415
CVE-2013-2416
CVE-2013-2417
CVE-2013-2418
CVE-2013-2419
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2423
CVE-2013-2424
CVE-2013-2425
CVE-2013-2426
CVE-2013-2427
CVE-2013-2428
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
CVE-2013-2432
CVE-2013-2433
CVE-2013-2434
CVE-2013-2435
CVE-2013-2436
CVE-2013-2438
CVE-2013-2439
CVE-2013-2440
Red Hat Enterprise Linux RHSA-2013-0752 Update Is CVE-2013-0401 2013-04-25 09:04:40 UTC 140236
Not Installed CVE-2013-1488
CVE-2013-1518
CVE-2013-1537
CVE-2013-1557
CVE-2013-1558
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2415
CVE-2013-2417
Check Name CVE Number Date ID
CVE-2013-2419
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2423
CVE-2013-2424
CVE-2013-2426
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
CVE-2013-2436
Red Hat Enterprise Linux RHSA-2013-0758 Update Is CVE-2013-0401 2013-04-25 09:04:35 UTC 140237
Not Installed CVE-2013-1491
CVE-2013-1518
CVE-2013-1537
CVE-2013-1540
CVE-2013-1557
CVE-2013-1558
CVE-2013-1563
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2394
CVE-2013-2417
CVE-2013-2418
CVE-2013-2419
CVE-2013-2420
CVE-2013-2422
CVE-2013-2424
CVE-2013-2429
CVE-2013-2430
CVE-2013-2432
CVE-2013-2433
CVE-2013-2435
CVE-2013-2439
CVE-2013-2440
Red Hat Enterprise Linux RHSA-2013-0753 Update Is CVE-2013-1926 2013-04-25 10:04:34 UTC 140238
Not Installed CVE-2013-1927
Red Hat Enterprise Linux RHSA-2013-0771 Update Is CVE-2013-1944 2013-05-02 13:05:39 UTC 140239
Not Installed
Red Hat Enterprise Linux RHSA-2013-0769 Update Is CVE-2013-0242 2013-05-02 13:05:10 UTC 140240
Not Installed CVE-2013-1914
Red Hat Enterprise Linux RHSA-2013-0772 Update Is CVE-2012-5614 2013-05-02 13:05:25 UTC 140241
Not Installed CVE-2013-1506
CVE-2013-1521
CVE-2013-1531
CVE-2013-1532
CVE-2013-1544
CVE-2013-1548
CVE-2013-1552
CVE-2013-1555
CVE-2013-2375
CVE-2013-2378
CVE-2013-2389
CVE-2013-2391
CVE-2013-2392
Red Hat Enterprise Linux RHSA-2013-0770 Update Is CVE-2013-0401 2013-05-02 13:05:07 UTC 140242
Not Installed CVE-2013-1488
CVE-2013-1518
CVE-2013-1537
CVE-2013-1557
CVE-2013-1558
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2415
CVE-2013-2417
CVE-2013-2419
Check Name CVE Number Date ID
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2424
CVE-2013-2426
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
Red Hat Enterprise Linux RHSA-2013-0788 Update Is CVE-2012-6137 2013-05-08 08:05:48 UTC 140243
Not Installed
Red Hat Enterprise Linux RHSA-2013-0823 Update Is CVE-2013-0169 2013-05-15 07:05:55 UTC 140244
Not Installed CVE-2013-0401
CVE-2013-1491
CVE-2013-1537
CVE-2013-1540
CVE-2013-1557
CVE-2013-1563
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2394
CVE-2013-2417
CVE-2013-2418
CVE-2013-2419
CVE-2013-2420
CVE-2013-2422
CVE-2013-2424
CVE-2013-2429
CVE-2013-2430
CVE-2013-2432
CVE-2013-2433
CVE-2013-2435
CVE-2013-2440
Red Hat Enterprise Linux RHSA-2013-0822 Update Is CVE-2013-0169 2013-05-15 07:05:10 UTC 140245
Not Installed CVE-2013-0401
CVE-2013-1488
CVE-2013-1491
CVE-2013-1537
CVE-2013-1540
CVE-2013-1557
CVE-2013-1558
CVE-2013-1563
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2394
CVE-2013-2415
CVE-2013-2416
CVE-2013-2417
CVE-2013-2418
CVE-2013-2419
CVE-2013-2420
CVE-2013-2422
CVE-2013-2423
CVE-2013-2424
CVE-2013-2426
CVE-2013-2429
CVE-2013-2430
CVE-2013-2432
CVE-2013-2433
CVE-2013-2434
CVE-2013-2435
CVE-2013-2436
CVE-2013-2438
CVE-2013-2440
Red Hat Enterprise Linux RHSA-2013-0821 Update Is CVE-2013-0801 2013-05-15 07:05:38 UTC 140246
Not Installed CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
Check Name CVE Number Date ID
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Red Hat Enterprise Linux RHSA-2013-0807 Update Is CVE-2012-5532 2013-05-15 07:05:13 UTC 140247
Not Installed
Red Hat Enterprise Linux RHSA-2013-0820 Update Is CVE-2013-0801 2013-05-15 07:05:15 UTC 140248
Not Installed CVE-2013-1670
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Red Hat Enterprise Linux RHSA-2013-0815 Update Is CVE-2012-3499 2013-05-15 07:05:55 UTC 140249
Not Installed CVE-2012-4558
CVE-2013-1862
Red Hat Enterprise Linux RHSA-2013-0825 Update Is CVE-2013-2728 2013-05-22 08:05:49 UTC 140250
Not Installed CVE-2013-3324
CVE-2013-3325
CVE-2013-3326
CVE-2013-3327
CVE-2013-3328
CVE-2013-3329
CVE-2013-3330
CVE-2013-3331
CVE-2013-3332
CVE-2013-3333
CVE-2013-3334
CVE-2013-3335
Red Hat Enterprise Linux RHSA-2013-0847 Update Is CVE-2013-0153 2013-05-22 08:05:06 UTC 140251
Not Installed
Red Hat Enterprise Linux RHSA-2013-0826 Update Is CVE-2013-2549 2013-05-22 08:05:20 UTC 140252
Not Installed CVE-2013-2718
CVE-2013-2719
CVE-2013-2720
CVE-2013-2721
CVE-2013-2722
CVE-2013-2723
CVE-2013-2724
CVE-2013-2725
CVE-2013-2726
CVE-2013-2727
CVE-2013-2729
CVE-2013-2730
CVE-2013-2731
CVE-2013-2732
CVE-2013-2733
CVE-2013-2734
CVE-2013-2735
CVE-2013-2736
CVE-2013-2737
CVE-2013-3337
CVE-2013-3338
CVE-2013-3339
CVE-2013-3340
CVE-2013-3341
Red Hat Enterprise Linux RHSA-2013-0830 Update Is CVE-2013-2094 2013-05-22 08:05:05 UTC 140253
Not Installed
Red Hat Enterprise Linux RHSA-2013-0827 Update Is CVE-2013-2053 2013-05-22 08:05:44 UTC 140254
Not Installed
Red Hat Enterprise Linux RHSA-2013-0831 Update Is CVE-2013-1962 2013-05-22 08:05:30 UTC 140255
Not Installed
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2013-0870 Update Is CVE-2013-1976 2013-05-30 12:05:04 UTC 140256
Not Installed
Red Hat Enterprise Linux RHSA-2013-0855 Update Is CVE-2013-0169 2013-05-30 12:05:07 UTC 140257
Not Installed CVE-2013-0401
CVE-2013-1491
CVE-2013-1537
CVE-2013-1557
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2394
CVE-2013-2417
CVE-2013-2419
CVE-2013-2420
CVE-2013-2424
CVE-2013-2429
CVE-2013-2430
CVE-2013-2432
Red Hat Enterprise Linux RHSA-2013-0869 Update Is CVE-2012-5887 2013-05-30 12:05:14 UTC 140258
Not Installed CVE-2013-1976
CVE-2013-2051
Red Hat Enterprise Linux RHSA-2013-0897 Update Is CVE-2013-1872 2013-06-05 10:06:58 UTC 140259
Not Installed CVE-2013-1993
Red Hat Enterprise Linux RHSA-2013-0898 Update Is CVE-2013-1993 2013-06-05 10:06:50 UTC 140260
Not Installed
Red Hat Enterprise Linux RHSA-2013-0884 Update Is CVE-2013-1950 2013-06-05 10:06:00 UTC 140261
Not Installed
Red Hat Enterprise Linux RHSA-2013-0896 Update Is CVE-2013-2007 2013-06-05 10:06:11 UTC 140262
Not Installed
Red Hat Enterprise Linux RHSA-2013-0883 Update Is CVE-2013-1619 2013-06-05 10:06:46 UTC 140263
Not Installed CVE-2013-2116
Red Hat Enterprise Linux RHSA-2013-0942 Update Is CVE-2002-2443 2013-06-13 07:06:54 UTC 140264
Not Installed
Red Hat Enterprise Linux RHSA-2013-0941 Update Is CVE-2013-3343 2013-06-13 07:06:07 UTC 140265
Not Installed
Red Hat Enterprise Linux RHSA-2013-0911 Update Is CVE-2013-1935 2013-06-13 07:06:19 UTC 140266
Not Installed CVE-2013-1943
CVE-2013-2017
Red Hat Enterprise Linux RHSA-2013-0963 Update Is CVE-2013-1500 2013-06-26 07:06:12 UTC 140267
Not Installed CVE-2013-1571
CVE-2013-2400
CVE-2013-2407
CVE-2013-2412
CVE-2013-2437
CVE-2013-2442
CVE-2013-2443
CVE-2013-2444
CVE-2013-2445
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2449
CVE-2013-2450
CVE-2013-2451
CVE-2013-2452
CVE-2013-2453
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2458
CVE-2013-2459
CVE-2013-2460
CVE-2013-2461
Check Name CVE Number Date ID
CVE-2013-2462
CVE-2013-2463
CVE-2013-2464
CVE-2013-2465
CVE-2013-2466
CVE-2013-2468
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
CVE-2013-3744
Red Hat Enterprise Linux RHSA-2013-0982 Update Is CVE-2013-1682 2013-06-26 07:06:58 UTC 140268
Not Installed CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1697
Red Hat Enterprise Linux RHSA-2013-0964 Update Is CVE-2013-2067 2013-06-26 07:06:54 UTC 140269
Not Installed
Red Hat Enterprise Linux RHSA-2013-0983 Update Is CVE-2013-2174 2013-06-26 07:06:25 UTC 140270
Not Installed
Red Hat Enterprise Linux RHSA-2013-0957 Update Is CVE-2013-1500 2013-06-26 07:06:38 UTC 140271
Not Installed CVE-2013-1571
CVE-2013-2407
CVE-2013-2412
CVE-2013-2443
CVE-2013-2444
CVE-2013-2445
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2449
CVE-2013-2450
CVE-2013-2452
CVE-2013-2453
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2458
CVE-2013-2459
CVE-2013-2460
CVE-2013-2461
CVE-2013-2463
CVE-2013-2465
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
Red Hat Enterprise Linux RHSA-2013-0981 Update Is CVE-2013-1682 2013-06-26 07:06:43 UTC 140272
Not Installed CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1697
Red Hat Enterprise Linux RHSA-2013-0958 Update Is CVE-2013-1500 2013-06-26 07:06:56 UTC 140273
Not Installed CVE-2013-1571
CVE-2013-2407
Check Name CVE Number Date ID
CVE-2013-2412
CVE-2013-2443
CVE-2013-2444
CVE-2013-2445
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2449
CVE-2013-2450
CVE-2013-2452
CVE-2013-2453
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2458
CVE-2013-2459
CVE-2013-2460
CVE-2013-2461
CVE-2013-2463
CVE-2013-2465
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
Red Hat Enterprise Linux RHSA-2013-1014 Update Is CVE-2013-1500 2013-07-11 08:07:05 UTC 140274
Not Installed CVE-2013-1571
CVE-2013-2407
CVE-2013-2412
CVE-2013-2443
CVE-2013-2444
CVE-2013-2445
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2450
CVE-2013-2452
CVE-2013-2453
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2459
CVE-2013-2461
CVE-2013-2463
CVE-2013-2465
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
Red Hat Enterprise Linux RHSA-2013-1034 Update Is CVE-2012-6544 2013-07-17 10:07:58 UTC 140275
Not Installed CVE-2012-6545
CVE-2013-0914
CVE-2013-1929
CVE-2013-3222
CVE-2013-3224
CVE-2013-3231
CVE-2013-3235
Red Hat Enterprise Linux RHSA-2013-1051 Update Is CVE-2012-6548 2013-07-17 10:07:35 UTC 140276
Not Installed CVE-2013-0914
CVE-2013-1848
CVE-2013-2128
CVE-2013-2634
CVE-2013-2635
CVE-2013-2852
CVE-2013-3222
CVE-2013-3224
CVE-2013-3225
CVE-2013-3301
Check Name CVE Number Date ID
Red Hat Enterprise Linux RHSA-2013-1059 Update Is CVE-2013-1500 2013-07-17 10:07:55 UTC 140277
Not Installed CVE-2013-1571
CVE-2013-2407
CVE-2013-2412
CVE-2013-2437
CVE-2013-2442
CVE-2013-2443
CVE-2013-2444
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2450
CVE-2013-2451
CVE-2013-2452
CVE-2013-2453
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2459
CVE-2013-2463
CVE-2013-2464
CVE-2013-2465
CVE-2013-2466
CVE-2013-2468
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
CVE-2013-3743
Red Hat Enterprise Linux RHSA-2013-1049 Update Is CVE-2013-4113 2013-07-17 10:07:05 UTC 140278
Not Installed
Red Hat Enterprise Linux RHSA-2013-1035 Update Is CVE-2013-3344 2013-07-17 10:07:53 UTC 140279
Not Installed CVE-2013-3345
CVE-2013-3347
Red Hat Enterprise Linux RHSA-2013-1081 Update Is CVE-2013-1500 2013-07-17 10:07:29 UTC 140280
Not Installed CVE-2013-1571
CVE-2013-2443
CVE-2013-2444
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2450
CVE-2013-2452
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2459
CVE-2013-2463
CVE-2013-2464
CVE-2013-2465
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
CVE-2013-3743
Red Hat Enterprise Linux RHSA-2013-1060 Update Is CVE-2013-1500 2013-07-17 10:07:58 UTC 140281
Not Installed CVE-2013-1571
CVE-2013-2400
CVE-2013-2407
CVE-2013-2412
CVE-2013-2437
CVE-2013-2442
CVE-2013-2444
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
Check Name CVE Number Date ID
CVE-2013-2449
CVE-2013-2450
CVE-2013-2451
CVE-2013-2452
CVE-2013-2453
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2458
CVE-2013-2459
CVE-2013-2460
CVE-2013-2462
CVE-2013-2463
CVE-2013-2464
CVE-2013-2465
CVE-2013-2466
CVE-2013-2468
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
CVE-2013-3744
Red Hat Enterprise Linux RHSA-2013-1050 Update Is CVE-2013-4113 2013-07-17 10:07:05 UTC 140282
Not Installed
Red Hat Enterprise Linux RHSA-2013-1100 Update Is CVE-2013-2231 2013-07-24 14:07:56 UTC 140283
Not Installed
Red Hat Enterprise Linux RHSA-2013-1090 Update Is CVE-2013-4073 2013-07-24 14:07:57 UTC 140284
Not Installed
Red Hat Enterprise Linux RHSA-2013-1101 Update Is CVE-2013-2231 2013-07-24 14:07:11 UTC 140285
Not Installed
IBM AIX IY76483 Update Is Not Installed CVE-2006-5003 2008-09-02 22:09:29 UTC 6091
IBM AIX IY76102 Update Is Not Installed CVE-2006-5003 2008-09-02 22:09:28 UTC 6092
IBM AIX IY55949 Update Is Not Installed CVE-2004-0230 2008-09-02 22:09:27 UTC 6093
IBM AIX IY62006 Update Is Not Installed CVE-2004-0230 2008-09-03 04:54:37 UTC 6094
IBM AIX OpenSSL Multiple Denial Of Service CVE-2009-3245 2010-07-06 17:07:51 UTC 9292
Vulnerabilities CVE-2010-0433
CVE-2010-0740
IBM AIX OpenSSH Multiple Vulnerabilities CVE-2008-3259 2010-07-06 17:07:50 UTC 9293
CVE-2008-5161
IBM AIX OpenSSL Multiple Vulnerabilities CVE-2010-3864 2011-11-08 08:25:58 UTC 12917
CVE-2010-4180
CVE-2011-0014
IBM AIX Perl Digest Module Code Injection Vulnerability CVE-2011-3597 2011-12-14 13:12:38 UTC 13038
IBM Java 2D Component Remote Code Execution CVE-2011-0873 2011-12-13 17:12:48 UTC 13041
Vulnerability
IBM AIX Inventory Scout File Deletion And Symlink CVE-2011-1384 2011-12-22 12:12:26 UTC 13111
Vulnerability
IBM AIX OpenSSL Multiple Vulnerabilities II CVE-2011-4108 2012-03-23 07:45:41 UTC 13454
CVE-2011-4109
CVE-2011-4576
CVE-2011-4619
CVE-2012-0050
IBM AIX OpenSSL Multiple Vulnerabilities III CVE-2012-0884 2012-08-14 18:08:23 UTC 14000
CVE-2012-1165
CVE-2012-2110
Check Name CVE Number Date ID
CVE-2012-2131
CVE-2012-2333
IBM AIX OpenSSL Information Disclosure And Denial CVE-2013-0166 2013-04-04 12:04:48 UTC 14882
Of Service Vulnerabilities CVE-2013-0169
IBM AIX OpenSSH Denial of Service Vulnerability CVE-2010-5107 2013-04-17 09:04:07 UTC 14970
IBM AIX IY59205 Update Is Not Installed 2006-07-04 19:25:47 UTC 36000
IBM AIX IY61956 Update Is Not Installed 2006-07-04 19:25:47 UTC 36001
IBM AIX IY62404 Update Is Not Installed 2006-07-04 19:25:47 UTC 36002
IBM AIX IY64127 Update Is Not Installed 2006-07-04 19:25:47 UTC 36003
IBM AIX IY64128 Update Is Not Installed 2006-07-04 19:25:47 UTC 36004
IBM AIX IY64277 Update Is Not Installed 2006-07-04 19:25:47 UTC 36005
IBM AIX IY64312 Update Is Not Installed 2006-07-04 19:25:47 UTC 36006
IBM AIX IY64354 Update Is Not Installed 2006-07-04 19:25:47 UTC 36007
IBM AIX IY64820 Update Is Not Installed 2006-07-04 19:25:47 UTC 36008
IBM AIX IY64929 Update Is Not Installed 2006-07-04 19:25:47 UTC 36009
IBM AIX IY65999 Update Is Not Installed 2006-07-04 19:25:48 UTC 36010
IBM AIX IY67654 Update Is Not Installed 2006-07-04 19:25:48 UTC 36011
IBM AIX IY67655 Update Is Not Installed 2006-07-04 19:25:48 UTC 36012
IBM AIX IY68463 Update Is Not Installed 2006-07-04 19:25:48 UTC 36013
IBM AIX IY73812 Update Is Not Installed 2006-07-04 19:25:49 UTC 36014
IBM AIX IY73814 Update Is Not Installed CVE-2005-3060 2006-07-04 19:25:49 UTC 36015
IBM AIX IY77638 Update Is Not Installed 2006-07-04 19:25:49 UTC 36016
IBM AIX IY78801 Update Is Not Installed CVE-2005-3749 2006-07-04 19:25:50 UTC 36017
IBM AIX IY78226 Update Is Not Installed 2006-07-04 19:25:49 UTC 36018
IBM AIX IY78223 Update Is Not Installed 2006-07-04 19:25:49 UTC 36019
IBM AIX IY75541 Update Is Not Installed 2006-07-04 19:25:49 UTC 36020
IBM AIX IY79092 Update Is Not Installed 2006-07-04 19:25:50 UTC 36021
IBM AIX IY76055 Update Is Not Installed 2006-07-04 19:25:49 UTC 36022
IBM AIX IY75294 Update Is Not Installed 2006-07-04 19:25:49 UTC 36023
IBM AIX IY75400 Update Is Not Installed 2006-07-04 19:25:49 UTC 36024
IBM AIX IY82357 Update Is Not Installed CVE-2006-1247 2006-07-04 19:25:50 UTC 36025
IBM AIX IY82739 Update Is Not Installed 2006-07-04 19:25:50 UTC 36026
IBM AIX IY82994 Update Is Not Installed CVE-2006-0058 2006-07-04 19:25:51 UTC 36027
IBM AIX IY35509 Update Is Not Installed 2006-07-04 19:25:42 UTC 36028
IBM AIX IY35816 Update Is Not Installed 2006-07-04 19:25:42 UTC 36029
IBM AIX IY37182 Update Is Not Installed 2006-07-04 19:25:42 UTC 36030
IBM AIX IY37469 Update Is Not Installed 2006-07-04 19:25:42 UTC 36031
IBM AIX IY37889 Update Is Not Installed 2006-07-04 19:25:42 UTC 36032
IBM AIX IY40031 Update Is Not Installed 2006-07-04 19:25:43 UTC 36033
IBM AIX IY40157 Update Is Not Installed 2006-07-04 19:25:43 UTC 36034
IBM AIX IY40502 Update Is Not Installed CVE-2002-1337 2006-07-04 19:25:43 UTC 36035
IBM AIX IY42424 Update Is Not Installed 2006-07-04 19:25:43 UTC 36036
Check Name CVE Number Date ID
IBM AIX IY42631 Update Is Not Installed 2006-07-04 19:25:43 UTC 36037
IBM AIX IY45329 Update Is Not Installed 2006-07-04 19:25:43 UTC 36038
IBM AIX IY47243 Update Is Not Installed 2006-07-04 19:25:43 UTC 36039
IBM AIX IY49110 Update Is Not Installed 2006-07-04 19:25:43 UTC 36040
IBM AIX IY49119 Update Is Not Installed 2006-07-04 19:25:44 UTC 36041
IBM AIX IY49883 Update Is Not Installed 2006-07-04 19:25:44 UTC 36042
IBM AIX IY53519 Update Is Not Installed 2006-07-04 19:25:44 UTC 36043
IBM AIX IY55682 Update Is Not Installed 2006-07-04 19:25:44 UTC 36044
IBM AIX IY55789 Update Is Not Installed 2006-07-04 19:25:44 UTC 36045
IBM AIX IY57875 Update Is Not Installed 2006-07-04 19:25:45 UTC 36046
IBM AIX IY61954 Update Is Not Installed 2006-07-04 19:25:45 UTC 36047
IBM AIX IY64355 Update Is Not Installed 2006-07-04 19:25:45 UTC 36048
IBM AIX IY64523 Update Is Not Installed 2006-07-04 19:25:45 UTC 36049
IBM AIX IY64927 Update Is Not Installed 2006-07-04 19:25:45 UTC 36050
IBM AIX IY64976 Update Is Not Installed 2006-07-04 19:25:45 UTC 36051
IBM AIX IY64991 Update Is Not Installed 2006-07-04 19:25:45 UTC 36052
IBM AIX IY64992 Update Is Not Installed 2006-07-04 19:25:45 UTC 36053
IBM AIX IY65830 Update Is Not Installed 2006-07-04 19:25:46 UTC 36054
IBM AIX IY67455 Update Is Not Installed 2006-07-04 19:25:46 UTC 36055
IBM AIX IY67457 Update Is Not Installed 2006-07-04 19:25:46 UTC 36056
IBM AIX IY75283 Update Is Not Installed 2006-07-04 19:25:46 UTC 36057
IBM AIX IY75390 Update Is Not Installed 2006-07-04 19:25:46 UTC 36058
IBM AIX IY77624 Update Is Not Installed 2006-07-04 19:25:46 UTC 36059
IBM AIX IY78800 Update Is Not Installed CVE-2005-3749 2006-07-04 19:25:47 UTC 36060
IBM AIX IY78222 Update Is Not Installed 2006-07-04 19:25:46 UTC 36061
IBM AIX IY78225 Update Is Not Installed 2006-07-04 19:25:47 UTC 36062
IBM AIX IY82993 Update Is Not Installed 2006-07-04 19:25:47 UTC 36063
IBM AIX IY19744 Update Is Not Installed 2006-07-04 19:25:34 UTC 36064
IBM AIX IY20486 Update Is Not Installed 2006-07-04 19:25:35 UTC 36065
IBM AIX IY21309 Update Is Not Installed 2006-07-04 19:25:35 UTC 36066
IBM AIX IY22266 Update Is Not Installed 2006-07-04 19:25:35 UTC 36067
IBM AIX IY23041 Update Is Not Installed 2006-07-04 19:25:35 UTC 36068
IBM AIX IY23846 Update Is Not Installed 2006-07-04 19:25:36 UTC 36069
IBM AIX IY23847 Update Is Not Installed 2006-07-04 19:25:36 UTC 36070
IBM AIX IY24231 Update Is Not Installed 2006-07-04 19:25:36 UTC 36071
IBM AIX IY25437 Update Is Not Installed 2006-07-04 19:25:36 UTC 36072
IBM AIX IY25504 Update Is Not Installed 2006-07-04 19:25:36 UTC 36073
IBM AIX IY25513 Update Is Not Installed 2006-07-04 19:25:36 UTC 36074
IBM AIX IY25661 Update Is Not Installed 2006-07-04 19:25:36 UTC 36075
IBM AIX IY26221 Update Is Not Installed 2006-07-04 19:25:36 UTC 36076
IBM AIX IY27270 Update Is Not Installed 2006-07-04 19:25:37 UTC 36077
Check Name CVE Number Date ID
IBM AIX IY27322 Update Is Not Installed 2006-07-04 19:25:37 UTC 36078
IBM AIX IY28158 Update Is Not Installed 2006-07-04 19:25:37 UTC 36079
IBM AIX IY28170 Update Is Not Installed 2006-07-04 19:25:37 UTC 36080
IBM AIX IY28408 Update Is Not Installed 2006-07-04 19:25:37 UTC 36081
IBM AIX IY29677 Update Is Not Installed 2006-07-04 19:25:38 UTC 36082
IBM AIX IY29758 Update Is Not Installed 2006-07-04 19:25:38 UTC 36083
IBM AIX IY31286 Update Is Not Installed 2006-07-04 19:25:38 UTC 36084
IBM AIX IY31320 Update Is Not Installed 2006-07-04 19:25:38 UTC 36085
IBM AIX IY31937 Update Is Not Installed 2006-07-04 19:25:38 UTC 36086
IBM AIX IY32117 Update Is Not Installed 2006-07-04 19:25:38 UTC 36087
IBM AIX IY32793 Update Is Not Installed 2006-07-04 19:25:38 UTC 36088
IBM AIX IY33055 Update Is Not Installed 2006-07-04 19:25:39 UTC 36089
IBM AIX IY33975 Update Is Not Installed 2006-07-04 19:25:39 UTC 36090
IBM AIX IY34664 Update Is Not Installed 2006-07-04 19:25:39 UTC 36091
IBM AIX IY35542 Update Is Not Installed 2006-07-04 19:25:39 UTC 36092
IBM AIX IY35543 Update Is Not Installed 2006-07-04 19:25:39 UTC 36093
IBM AIX IY35588 Update Is Not Installed 2006-07-04 19:25:39 UTC 36094
IBM AIX IY36507 Update Is Not Installed 2006-07-04 19:25:40 UTC 36095
IBM AIX IY37069 Update Is Not Installed 2006-07-04 19:25:40 UTC 36096
IBM AIX IY37091 Update Is Not Installed 2006-07-04 19:25:40 UTC 36097
IBM AIX IY37144 Update Is Not Installed 2006-07-04 19:25:40 UTC 36098
IBM AIX IY37886 Update Is Not Installed 2006-07-04 19:25:40 UTC 36099
IBM AIX IY40228 Update Is Not Installed 2006-07-04 19:25:40 UTC 36100
IBM AIX IY40501 Update Is Not Installed CVE-2002-1337 2006-07-04 19:25:40 UTC 36101
IBM AIX IY42630 Update Is Not Installed 2006-07-04 19:25:40 UTC 36102
IBM AIX IY46255 Update Is Not Installed 2006-07-04 19:25:40 UTC 36103
IBM AIX IY48658 Update Is Not Installed 2006-07-04 19:25:40 UTC 36104
IBM AIX IY48747 Update Is Not Installed 2006-07-04 19:25:40 UTC 36105
IBM AIX IY49881 Update Is Not Installed 2006-07-04 19:25:41 UTC 36106
IBM AIX IY53673 Update Is Not Installed 2006-07-04 19:25:41 UTC 36107
IBM AIX IY55681 Update Is Not Installed 2006-07-04 19:25:41 UTC 36108
IBM AIX IY55790 Update Is Not Installed 2006-07-04 19:25:41 UTC 36109
IBM AIX IY59207 Update Is Not Installed 2006-07-04 19:25:41 UTC 36110
IBM AIX IY61953 Update Is Not Installed 2006-07-04 19:25:41 UTC 36111
IBM AIX IY64356 Update Is Not Installed 2006-07-04 19:25:41 UTC 36112
IBM AIX IY64358 Update Is Not Installed 2006-07-04 19:25:41 UTC 36113
IBM AIX IY64926 Update Is Not Installed 2006-07-04 19:25:41 UTC 36114
IBM AIX IY75053 Update Is Not Installed 2006-07-04 19:25:41 UTC 36115
IBM AIX IY85415 Update Is Not Installed 2007-02-01 16:25:32 UTC 36116
IBM AIX IY78241 Update Is Not Installed 2007-02-01 16:25:28 UTC 36117
IBM AIX IY78299 Update Is Not Installed 2007-02-01 16:25:29 UTC 36118
Check Name CVE Number Date ID
IBM AIX IY78497 Update Is Not Installed 2007-02-01 16:25:30 UTC 36119
IBM AIX IY81476 Update Is Not Installed 2007-02-01 16:25:31 UTC 36120
IBM AIX IY87894 Update Is Not Installed 2007-02-01 16:25:32 UTC 36124
IBM AIX IY88614 Update Is Not Installed CVE-2006-5007 2007-02-01 16:25:33 UTC 36125
IBM AIX IY88615 Update Is Not Installed 2007-02-01 16:25:34 UTC 36126
IBM AIX IY88616 Update Is Not Installed 2007-02-01 16:25:35 UTC 36127
IBM AIX IY88617 Update Is Not Installed 2007-02-01 16:25:36 UTC 36128
IBM AIX IY88681 Update Is Not Installed 2007-02-01 16:25:38 UTC 36129
IBM AIX IY88687 Update Is Not Installed 2007-02-01 16:25:39 UTC 36130
IBM AIX IY88699 Update Is Not Installed 2007-02-01 16:25:39 UTC 36131
IBM AIX IY88724 Update Is Not Installed 2007-02-01 16:25:40 UTC 36132
IBM AIX IY89434 Update Is Not Installed 2007-02-01 16:25:44 UTC 36133
IBM AIX IY89500 Update Is Not Installed 2007-02-01 16:25:45 UTC 36134
IBM AIX IY88642 Update Is Not Installed 2007-02-01 16:25:37 UTC 36135
IBM AIX IY88818 Update Is Not Installed 2007-02-01 16:25:41 UTC 36136
IBM AIX IY89048 Update Is Not Installed 2007-02-01 16:25:42 UTC 36137
IBM AIX IY89169 Update Is Not Installed 2007-02-01 16:25:43 UTC 36138
IBM AIX IY90193 Update Is Not Installed 2007-02-01 16:25:46 UTC 36139
IBM AIX IY89168 Update Is Not Installed 2007-02-01 16:25:43 UTC 36140
IBM AIX IY78253 Update Is Not Installed 2007-02-01 16:24:57 UTC 36141
IBM AIX IY78467 Update Is Not Installed 2007-02-01 16:25:00 UTC 36142
IBM AIX IY81424 Update Is Not Installed 2007-02-01 16:25:02 UTC 36143
IBM AIX IY82285 Update Is Not Installed CVE-2006-1247 2007-02-01 16:25:05 UTC 36144
IBM AIX IY85930 Update Is Not Installed 2007-02-01 16:25:11 UTC 36145
IBM AIX IY83998 Update Is Not Installed 2007-02-01 00:03:16 UTC 36146
IBM AIX IY87943 Update Is Not Installed 2007-02-01 16:25:12 UTC 36147
IBM AIX IY88565 Update Is Not Installed CVE-2006-5007 2007-02-01 16:25:13 UTC 36148
IBM AIX IY88566 Update Is Not Installed 2007-02-01 16:25:14 UTC 36149
IBM AIX IY88567 Update Is Not Installed 2007-02-01 16:25:15 UTC 36150
IBM AIX IY88568 Update Is Not Installed 2007-02-01 16:25:17 UTC 36151
IBM AIX IY88688 Update Is Not Installed 2007-02-01 16:25:19 UTC 36152
IBM AIX IY88722 Update Is Not Installed 2007-02-01 16:25:20 UTC 36153
IBM AIX IY88723 Update Is Not Installed 2007-02-01 16:25:22 UTC 36154
IBM AIX IY88641 Update Is Not Installed 2007-02-01 16:25:18 UTC 36155
IBM AIX IY88820 Update Is Not Installed 2007-02-01 16:25:23 UTC 36156
IBM AIX IY89055 Update Is Not Installed 2007-02-01 16:25:24 UTC 36157
IBM AIX IY89178 Update Is Not Installed 2007-02-01 16:25:25 UTC 36158
IBM AIX IY89512 Update Is Not Installed 2007-02-01 16:25:26 UTC 36159
IBM AIX IY91787 Update Is Not Installed 2007-02-01 00:20:05 UTC 36160
IBM AIX IY95637 Update Is Not Installed 2007-07-03 17:24:44 UTC 36180
IBM AIX IY98546 Update Is Not Installed 2007-07-03 19:28:31 UTC 36182
Check Name CVE Number Date ID
IBM AIX IY94301 Update Is Not Installed 2007-07-03 17:24:44 UTC 36183
IBM AIX IY94901 Update Is Not Installed 2007-07-03 19:28:32 UTC 36184
IBM AIX IY95273 Update Is Not Installed 2007-07-03 19:28:33 UTC 36185
IBM AIX IY95526 Update Is Not Installed 2007-07-03 19:28:34 UTC 36186
IBM AIX IY95619 Update Is Not Installed 2007-07-03 19:28:35 UTC 36187
IBM AIX IY95852 Update Is Not Installed 2007-07-03 19:28:36 UTC 36188
IBM AIX IY96101 Update Is Not Installed 2007-07-03 19:28:37 UTC 36189
IBM AIX IY98417 Update Is Not Installed 2007-07-03 19:28:39 UTC 36191
IBM AIX IZ00531 Update Is Not Installed 2007-07-30 22:17:47 UTC 36192
IBM AIX IY97632 Update Is Not Installed 2007-07-30 22:17:54 UTC 36193
IBM AIX IY98394 Update Is Not Installed 2007-08-01 15:36:58 UTC 36194
IBM AIX IY98395 Update Is Not Installed 2007-08-01 16:35:10 UTC 36195
IBM AIX IZ00521 Update Is Not Installed 2007-07-30 22:17:46 UTC 36196
IBM AIX IZ00510 Update Is Not Installed 2007-07-30 22:17:56 UTC 36197
IBM AIX IZ01134 Update Is Not Installed 2007-07-30 22:17:50 UTC 36198
IBM AIX IZ01135 Update Is Not Installed 2007-07-30 22:17:59 UTC 36199
IBM AIX IZ01812 Update Is Not Installed 2007-07-30 22:17:51 UTC 36200
IBM AIX IZ01813 Update Is Not Installed 2007-07-30 22:18:00 UTC 36201
IBM AIX IY98560 Update Is Not Installed 2007-07-30 22:17:44 UTC 36202
IBM AIX IY98339 Update Is Not Installed 2007-07-30 22:17:55 UTC 36203
IBM AIX IY79785 Update Is Not Installed 2007-07-30 22:17:41 UTC 36204
IBM AIX IY79786 Update Is Not Installed 2007-07-30 22:17:53 UTC 36205
IBM AIX IZ01121 Update Is Not Installed 2007-07-30 22:17:49 UTC 36206
IBM AIX IZ01122 Update Is Not Installed 2007-07-30 22:17:58 UTC 36207
IBM AIX IZ00149 Update Is Not Installed 2007-08-31 22:08:17 UTC 36209
IBM AIX IZ00139 Update Is Not Installed 2007-08-31 22:08:16 UTC 36210
IBM AIX IZ02218 Update Is Not Installed 2007-08-31 22:08:15 UTC 36211
IBM AIX IZ02219 Update Is Not Installed 2007-08-31 22:08:19 UTC 36212
IBM AIX IZ01433 Update Is Not Installed 2007-08-31 22:08:18 UTC 36213
IBM AIX IZ00154 Update Is Not Installed 2007-08-31 22:08:14 UTC 36214
IBM AIX IY94761 Update Is Not Installed 2007-09-10 20:36:43 UTC 36215
IBM AIX IY97233 Update Is Not Installed 2007-09-10 20:36:44 UTC 36216
IBM AIX IY98506 Update Is Not Installed 2007-09-10 20:36:46 UTC 36218
IBM AIX IY91132 Update Is Not Installed 2007-09-10 20:36:34 UTC 36219
IBM AIX IY91145 Update Is Not Installed 2007-09-10 20:36:42 UTC 36220
IBM AIX IZ00997 Update Is Not Installed 2007-09-10 20:36:47 UTC 36222
IBM AIX IZ02717 Update Is Not Installed 2007-09-10 20:36:41 UTC 36223
IBM AIX IZ02718 Update Is Not Installed 2007-09-10 20:36:48 UTC 36224
IBM AIX IY98819 Update Is Not Installed 2007-09-10 20:36:39 UTC 36225
IBM AIX IY98804 Update Is Not Installed 2007-09-10 20:36:47 UTC 36226
IBM AIX IY97215 Update Is Not Installed 2007-09-10 20:36:37 UTC 36227
Check Name CVE Number Date ID
IBM AIX IY97309 Update Is Not Installed 2007-09-10 20:36:45 UTC 36229
IBM AIX IY94739 Update Is Not Installed 2007-11-02 23:34:27 UTC 36230
IBM AIX IZ06001 Update Is Not Installed 2007-11-02 23:34:19 UTC 36231
IBM AIX IZ03060 Update Is Not Installed 2007-11-02 23:34:20 UTC 36232
IBM AIX IZ03054 Update Is Not Installed 2007-11-02 23:34:11 UTC 36233
IBM AIX IZ03055 Update Is Not Installed 2007-11-02 23:34:12 UTC 36234
IBM AIX IZ03061 Update Is Not Installed 2007-11-02 23:34:21 UTC 36235
IBM AIX IZ05349 Update Is Not Installed 2007-11-02 23:34:15 UTC 36236
IBM AIX IZ05129 Update Is Not Installed 2007-11-02 23:34:23 UTC 36237
IBM AIX IZ05877 Update Is Not Installed 2007-11-02 23:34:18 UTC 36238
IBM AIX IZ05971 Update Is Not Installed 2007-11-02 23:34:26 UTC 36239
IBM AIX IZ05487 Update Is Not Installed 2007-11-02 23:34:16 UTC 36240
IBM AIX IZ05488 Update Is Not Installed 2007-11-02 23:34:24 UTC 36241
IBM AIX IZ05066 Update Is Not Installed 2007-11-02 23:34:14 UTC 36242
IBM AIX IZ05065 Update Is Not Installed 2007-11-02 23:34:22 UTC 36243
IBM AIX IZ05609 Update Is Not Installed 2007-11-02 23:34:17 UTC 36244
IBM AIX IZ05686 Update Is Not Installed 2007-11-02 23:34:25 UTC 36245
IBM AIX IZ06648 Update Is Not Installed 2007-11-02 23:08:51 UTC 36246
IBM AIX IZ10220 Update Is Not Installed 2008-07-09 14:07:22 UTC 36247
IBM AIX IZ06260 Update Is Not Installed 2008-02-14 11:02:29 UTC 36248
IBM AIX IZ06620 Update Is Not Installed 2008-02-14 11:02:31 UTC 36249
IBM AIX IZ06261 Update Is Not Installed 2008-02-14 11:02:29 UTC 36250
IBM AIX IZ06621 Update Is Not Installed 2008-02-14 11:02:31 UTC 36251
IBM AIX IY96095 Update Is Not Installed 2008-02-14 11:02:28 UTC 36252
IBM AIX IZ11242 Update Is Not Installed 2008-02-14 11:02:29 UTC 36254
IBM AIX IZ12745 Update Is Not Installed 2008-02-14 11:02:32 UTC 36255
IBM AIX IZ11244 Update Is Not Installed 2008-02-14 11:02:33 UTC 36256
IBM AIX IZ10840 Update Is Not Installed 2008-02-14 11:02:29 UTC 36257
IBM AIX IZ10841 Update Is Not Installed 2008-02-14 11:02:32 UTC 36258
IBM AIX IZ10844 Update Is Not Installed 2008-02-14 11:02:32 UTC 36259
IBM AIX IY97257 Update Is Not Installed 2008-02-14 11:02:30 UTC 36260
IBM AIX IY98340 Update Is Not Installed 2008-02-14 11:02:31 UTC 36262
IBM AIX openssh-4.5p1-r2 Update Is Not Installed 2008-07-10 10:07:23 UTC 36264
IBM AIX IZ15276 Update Is Not Installed 2008-07-10 10:07:25 UTC 36266
IBM AIX IZ15100 Update Is Not Installed 2008-07-10 10:07:30 UTC 36267
IBM AIX IZ16992 Update Is Not Installed 2008-07-10 10:07:28 UTC 36271
IBM AIX IZ17111 Update Is Not Installed 2008-07-10 10:07:30 UTC 36272
IBM AIX IZ12794 Update Is Not Installed 2008-07-10 10:07:31 UTC 36273
IBM AIX IZ16991 Update Is Not Installed 2008-07-10 10:07:27 UTC 36278
IBM AIX IZ16975 Update Is Not Installed 2008-07-10 10:07:32 UTC 36282
IBM AIX IZ15479 Update Is Not Installed 2008-07-10 10:07:26 UTC 36283
Check Name CVE Number Date ID
IBM AIX IZ00559 Update Is Not Installed 2008-07-10 10:07:25 UTC 36285
IBM AIX IY98331 Update Is Not Installed 2008-07-10 10:07:28 UTC 36286
IBM AIX IY99537 Update Is Not Installed 2008-07-10 10:07:29 UTC 36287
IBM AIX IZ10244 Update Is Not Installed 2008-07-10 10:07:29 UTC 36289
IBM AIX IZ10245 Update Is Not Installed 2008-07-10 10:07:31 UTC 36290
IBM AIX IZ13653 Update Is Not Installed 2008-07-10 10:07:30 UTC 36291
IBM AIX IZ13655 Update Is Not Installed 2008-07-10 10:07:31 UTC 36292
IBM AIX IZ15565 Update Is Not Installed 2008-07-10 10:07:31 UTC 36293
IBM AIX IZ13418 Update Is Not Installed 2008-07-10 11:07:25 UTC 36298
IBM AIX IZ17058 Update Is Not Installed 2008-07-10 11:07:25 UTC 36299
IBM AIX IZ16691 Update Is Not Installed 2008-07-10 11:07:25 UTC 36300
IBM AIX IZ15564 Update Is Not Installed 2008-07-10 12:07:31 UTC 36303
IBM AIX IZ15567 Update Is Not Installed 2008-07-10 12:07:28 UTC 36304
IBM AIX IZ01437 Update Is Not Installed 2008-07-10 12:07:31 UTC 36305
IBM AIX IZ10828 Update Is Not Installed 2008-07-10 12:07:21 UTC 36306
IBM AIX IZ20635 Update Is Not Installed 2008-07-10 12:07:22 UTC 36310
IBM AIX IZ19896 Update Is Not Installed 2008-07-10 12:07:21 UTC 36312
IBM AIX IZ19904 Update Is Not Installed 2008-07-10 12:07:21 UTC 36313
IBM AIX IZ13346 Update Is Not Installed 2008-07-10 12:07:24 UTC 36315
IBM AIX IZ13352 Update Is Not Installed 2008-07-10 12:07:24 UTC 36316
IBM AIX IZ13382 Update Is Not Installed 2008-07-10 12:07:25 UTC 36317
IBM AIX IZ13392 Update Is Not Installed 2008-07-10 12:07:25 UTC 36318
IBM AIX IZ14298 Update Is Not Installed 2008-07-10 12:07:25 UTC 36319
IBM AIX IZ15057 Update Is Not Installed 2008-07-10 12:07:23 UTC 36320
IBM AIX IZ06489 Update Is Not Installed 2008-07-10 12:07:23 UTC 36321
IBM AIX IZ06488 Update Is Not Installed 2008-07-10 12:07:23 UTC 36322
IBM AIX IZ06002 Update Is Not Installed 2008-07-10 12:07:22 UTC 36323
IBM AIX IZ19905 Update Is Not Installed 2008-07-10 12:07:22 UTC 36324
IBM AIX open-ssh-4.7-5201 Update Is Not Installed 2008-07-10 12:07:22 UTC 36326
IBM AIX open-ssh-4.7-5301 Update Is Not Installed 2008-07-10 12:07:24 UTC 36327
IBM AIX IZ22370 Update Is Not Installed 2008-08-12 12:08:27 UTC 36329
IBM AIX IZ26671 Update Is Not Installed 2008-08-12 13:08:21 UTC 36330
IBM AIX IZ22368 Update Is Not Installed 2008-08-12 12:08:26 UTC 36331
IBM AIX IZ19911 Update Is Not Installed 2008-08-12 12:08:25 UTC 36332
IBM AIX IZ22348 Update Is Not Installed 2008-08-12 12:08:26 UTC 36333
IBM AIX IZ22346 Update Is Not Installed 2008-08-12 12:08:25 UTC 36334
IBM AIX IZ22349 Update Is Not Installed 2008-08-12 12:08:27 UTC 36335
IBM AIX IZ22350 Update Is Not Installed 2008-08-12 12:08:26 UTC 36336
IBM AIX IZ22356 Update Is Not Installed 2008-08-12 12:08:27 UTC 36337
IBM AIX IZ26667 Update Is Not Installed 2008-08-12 13:08:22 UTC 36338
IBM AIX IZ20201 Update Is Not Installed 2008-08-12 13:08:20 UTC 36339
Check Name CVE Number Date ID
IBM AIX IZ20198 Update Is Not Installed 2008-08-12 13:08:23 UTC 36340
IBM AIX IZ20170 Update Is Not Installed 2008-08-12 13:08:20 UTC 36341
IBM AIX IZ21998 Update Is Not Installed 2008-09-17 17:00:29 UTC 36342
IBM AIX IZ24009 Update Is Not Installed 2008-09-17 17:00:29 UTC 36343
IBM AIX IZ18191 Update Is Not Installed 2008-09-17 17:00:29 UTC 36344
IBM AIX IZ13890 Update Is Not Installed 2008-09-17 17:00:29 UTC 36345
IBM AIX IZ08019 Update Is Not Installed 2008-09-17 17:00:29 UTC 36346
IBM AIX IZ06475 Update Is Not Installed 2008-09-17 17:00:29 UTC 36347
IBM AIX IZ25828 Update Is Not Installed 2008-09-17 17:00:29 UTC 36348
IBM AIX IZ21995 Update Is Not Installed 2008-09-17 17:00:29 UTC 36349
IBM AIX IZ19434 Update Is Not Installed 2008-09-17 17:00:29 UTC 36350
IBM AIX IZ26568 Update Is Not Installed 2008-09-17 17:00:29 UTC 36351
IBM AIX IZ21410 Update Is Not Installed 2008-09-17 17:00:29 UTC 36352
IBM AIX IZ15487 Update Is Not Installed 2008-09-17 17:00:29 UTC 36353
IBM AIX IZ12316 Update Is Not Installed 2008-09-17 17:00:29 UTC 36354
IBM AIX IZ06562 Update Is Not Installed 2008-09-17 17:00:29 UTC 36355
IBM AIX IZ26641 Update Is Not Installed 2008-09-17 17:00:29 UTC 36356
IBM AIX IZ21394 Update Is Not Installed 2008-09-17 17:00:29 UTC 36357
IBM AIX IZ15489 Update Is Not Installed 2008-09-17 17:00:29 UTC 36358
IBM AIX IZ13796 Update Is Not Installed 2008-09-17 17:00:29 UTC 36359
IBM AIX IZ06992 Update Is Not Installed 2008-09-17 17:00:29 UTC 36360
IBM AIX IZ26672 Update Is Not Installed 2008-09-18 13:05:58 UTC 36361
IBM AIX IZ26670 Update Is Not Installed 2008-09-18 13:05:58 UTC 36363
IBM AIX IZ26669 Update Is Not Installed 2008-09-18 13:05:58 UTC 36364
IBM AIX IZ26668 5300-06 Update Is Not Installed 2008-09-18 13:05:58 UTC 36365
IBM AIX IZ26668 5300-05 Update Is Not Installed 2008-09-18 13:05:58 UTC 36366
IBM AIX IZ29712 Update Is Not Installed 2008-09-17 18:31:07 UTC 36368
IBM AIX IZ22357 Update Is Not Installed 2008-12-30 11:12:20 UTC 36370
IBM AIX IZ22212 Update Is Not Installed 2008-12-30 14:05:30 UTC 36371
IBM AIX IZ22211 Update Is Not Installed 2008-12-30 14:05:30 UTC 36372
IBM AIX IZ20663 Update Is Not Installed 2008-12-30 14:05:30 UTC 36373
IBM AIX IZ20458 Update Is Not Installed 2008-12-30 14:05:30 UTC 36374
IBM AIX IZ19049 Update Is Not Installed 2008-12-30 14:05:30 UTC 36375
IBM AIX IZ18267 Update Is Not Installed 2008-12-30 14:05:30 UTC 36376
IBM AIX IZ23599 Update Is Not Installed 2008-12-30 14:05:30 UTC 36377
IBM AIX IZ18230 Update Is Not Installed 2008-12-30 14:05:30 UTC 36378
IBM AIX IZ18459 Update Is Not Installed 2008-12-30 14:05:30 UTC 36379
IBM AIX IZ19800 Update Is Not Installed 2008-12-30 14:05:30 UTC 36381
IBM AIX IZ17889 Update Is Not Installed 2008-12-30 14:05:30 UTC 36382
IBM AIX IZ17881 Update Is Not Installed 2008-12-30 14:05:30 UTC 36383
IBM AIX IZ18763 Update Is Not Installed 2008-12-30 14:05:30 UTC 36384
Check Name CVE Number Date ID
IBM AIX IZ18477 Update Is Not Installed 2008-12-30 14:05:30 UTC 36385
IBM AIX IZ17747 Update Is Not Installed 2008-12-30 14:05:30 UTC 36386
IBM AIX IZ14798 Update Is Not Installed 2008-12-30 14:05:30 UTC 36387
IBM AIX IZ17744 Update Is Not Installed 2008-12-30 14:05:30 UTC 36388
IBM AIX IZ18265 Update Is Not Installed 2008-12-30 14:05:30 UTC 36389
IBM AIX IZ17742 Update Is Not Installed 2008-12-30 14:05:30 UTC 36390
IBM AIX IZ15016 Update Is Not Installed 2008-12-30 14:05:30 UTC 36391
IBM AIX IZ15566 Update Is Not Installed 2008-12-30 14:05:30 UTC 36393
IBM AIX IZ40386 Update Is Not Installed 2009-03-10 14:03:30 UTC 36394
IBM AIX IZ42785 Update Is Not Installed 2009-03-10 14:03:34 UTC 36395
IBM AIX IZ42786 Update Is Not Installed 2009-03-10 14:03:34 UTC 36396
IBM AIX IZ42787 Update Is Not Installed 2009-03-10 14:03:35 UTC 36397
IBM AIX IZ42788 Update Is Not Installed 2009-03-10 14:03:35 UTC 36398
IBM AIX IZ41599 Update Is Not Installed 2009-03-10 14:03:38 UTC 36399
IBM AIX IZ41593 Update Is Not Installed 2009-03-10 14:03:37 UTC 36400
IBM AIX IZ41510 Update Is Not Installed 2009-03-10 14:03:37 UTC 36401
IBM AIX IZ42034 Update Is Not Installed 2009-03-10 14:03:31 UTC 36402
IBM AIX IZ42035 Update Is Not Installed 2009-03-10 14:03:32 UTC 36403
IBM AIX IZ40776 Update Is Not Installed 2009-03-10 14:03:32 UTC 36404
IBM AIX IZ42037 Update Is Not Installed 2009-03-10 14:03:33 UTC 36405
IBM AIX IZ42066 Update Is Not Installed 2009-03-10 14:03:38 UTC 36406
IBM AIX IZ42123 Update Is Not Installed 2009-03-10 14:03:38 UTC 36407
IBM AIX IZ43452 Update Is Not Installed 2009-03-10 14:03:32 UTC 36408
IBM AIX IZ43453 Update Is Not Installed 2009-03-10 14:03:35 UTC 36409
IBM AIX IZ43454 Update Is Not Installed 2009-03-10 14:03:36 UTC 36410
IBM AIX IZ43455 Update Is Not Installed 2009-03-10 14:03:36 UTC 36411
IBM AIX IZ43456 Update Is Not Installed 2009-03-10 14:03:36 UTC 36412
IBM AIX IZ43457 Update Is Not Installed 2009-03-10 14:03:39 UTC 36413
IBM AIX IZ43458 Update Is Not Installed 2009-03-10 14:03:39 UTC 36414
IBM AIX IZ43459 Update Is Not Installed 2009-03-10 14:03:40 UTC 36415
IBM AIX IZ48495 Update Is Not Installed 2009-06-10 02:06:07 UTC 36416
IBM AIX IZ48496 Update Is Not Installed 2009-06-10 01:06:00 UTC 36417
IBM AIX IZ48499 Update Is Not Installed 2009-06-10 01:06:00 UTC 36418
IBM AIX IZ48500 Update Is Not Installed 2009-06-10 01:06:00 UTC 36419
IBM AIX IZ48501 Update Is Not Installed 2009-06-10 01:06:00 UTC 36420
IBM AIX IZ48502 Update Is Not Installed 2009-06-10 01:06:01 UTC 36421
IBM AIX IZ48561 Update Is Not Installed 2009-06-10 01:06:01 UTC 36422
IBM AIX IZ48562 Update Is Not Installed 2009-06-10 01:06:01 UTC 36423
IBM AIX IZ11243 Update Is Not Installed 2009-05-19 13:16:04 UTC 36424
IBM AIX IZ12297 Update Is Not Installed 2009-05-19 13:16:05 UTC 36425
IBM AIX IZ12425 Update Is Not Installed 2009-05-19 13:16:05 UTC 36426
Check Name CVE Number Date ID
IBM AIX IZ12581 Update Is Not Installed 2009-05-19 13:16:05 UTC 36427
IBM AIX IZ12612 Update Is Not Installed 2009-05-19 13:16:05 UTC 36428
IBM AIX IZ17003 Update Is Not Installed 2009-05-19 13:16:05 UTC 36429
IBM AIX IZ15852 Update Is Not Installed 2009-05-19 13:16:05 UTC 36430
IBM AIX IZ15658 Update Is Not Installed 2009-05-19 13:16:05 UTC 36431
IBM AIX IZ15722 Update Is Not Installed 2009-05-19 13:16:05 UTC 36432
IBM AIX IZ17059 Update Is Not Installed 2009-05-19 13:16:05 UTC 36433
IBM AIX IZ14508 Update Is Not Installed 2009-05-19 13:16:05 UTC 36434
IBM AIX IZ14582 Update Is Not Installed 2009-05-19 13:16:05 UTC 36435
IBM AIX IZ14460 Update Is Not Installed 2009-05-19 13:16:05 UTC 36436
IBM AIX IZ14623 Update Is Not Installed 2009-05-19 13:16:05 UTC 36437
IBM AIX IZ20650 Update Is Not Installed 2009-05-19 13:16:05 UTC 36438
IBM AIX IZ20468 Update Is Not Installed 2009-05-19 13:16:05 UTC 36439
IBM AIX IZ16409 Update Is Not Installed 2009-05-19 13:16:05 UTC 36440
IBM AIX IZ16339 Update Is Not Installed 2009-05-19 13:16:05 UTC 36441
IBM AIX IZ23744 Update Is Not Installed 2009-05-19 13:16:05 UTC 36442
IBM AIX IZ16383 Update Is Not Installed 2009-05-19 13:16:05 UTC 36443
IBM AIX IZ16320 Update Is Not Installed 2009-05-19 13:16:05 UTC 36444
IBM AIX IZ23347 Update Is Not Installed 2009-05-19 13:16:04 UTC 36445
IBM AIX IZ21494 Update Is Not Installed 2009-05-19 13:16:05 UTC 36446
IBM AIX IZ17891 Update Is Not Installed 2009-05-19 13:16:05 UTC 36447
IBM AIX IZ19765 Update Is Not Installed 2009-05-19 13:16:05 UTC 36448
IBM AIX IZ18327 Update Is Not Installed 2009-05-19 13:16:05 UTC 36449
IBM AIX IZ22351 Update Is Not Installed 2009-05-19 13:16:05 UTC 36450
IBM AIX IZ21506 Update Is Not Installed 2009-05-19 13:16:05 UTC 36451
IBM AIX IZ20843 Update Is Not Installed 2009-05-19 13:16:05 UTC 36452
IBM AIX IZ20613 Update Is Not Installed 2009-05-19 13:16:05 UTC 36453
IBM AIX IZ20969 Update Is Not Installed 2009-05-19 13:16:05 UTC 36454
IBM AIX IZ18670 Update Is Not Installed 2009-05-19 13:16:05 UTC 36455
IBM AIX IZ22358 Update Is Not Installed 2009-05-19 13:16:05 UTC 36456
IBM AIX IZ21529 Update Is Not Installed 2009-05-19 13:16:05 UTC 36457
IBM AIX IZ19080 Update Is Not Installed 2009-05-19 13:16:05 UTC 36458
IBM AIX IZ20396 Update Is Not Installed 2009-05-19 13:16:05 UTC 36459
IBM AIX IZ19425 Update Is Not Installed 2009-05-19 13:16:05 UTC 36460
IBM AIX IZ22369 Update Is Not Installed 2009-05-19 13:16:05 UTC 36461
IBM AIX IZ21481 Update Is Not Installed 2009-05-19 13:16:05 UTC 36462
IBM AIX IZ19071 Update Is Not Installed 2009-05-19 13:16:05 UTC 36463
IBM AIX IZ18955 Update Is Not Installed 2009-05-19 13:16:05 UTC 36464
IBM AIX IZ19420 Update Is Not Installed 2009-05-19 13:16:05 UTC 36465
IBM AIX IZ25831 Update Is Not Installed 2009-05-19 13:16:05 UTC 36466
IBM AIX IZ25441 Update Is Not Installed 2009-05-19 13:16:05 UTC 36467
Check Name CVE Number Date ID
IBM AIX IZ21493 Update Is Not Installed 2009-05-19 13:16:05 UTC 36468
IBM AIX IZ19075 Update Is Not Installed 2009-05-19 13:16:05 UTC 36469
IBM AIX IZ23610 Update Is Not Installed 2009-05-19 13:16:05 UTC 36470
IBM AIX IZ18994 Update Is Not Installed 2009-05-19 13:16:05 UTC 36471
IBM AIX IZ19404 Update Is Not Installed 2009-05-19 13:16:05 UTC 36472
IBM AIX IZ29014 Update Is Not Installed 2009-05-19 13:16:05 UTC 36473
IBM AIX IZ29046 Update Is Not Installed 2009-05-19 13:16:05 UTC 36474
IBM AIX IZ32172 Update Is Not Installed 2009-05-19 13:16:05 UTC 36475
IBM AIX IZ32051 Update Is Not Installed 2009-05-19 13:16:05 UTC 36476
IBM AIX IZ32016 Update Is Not Installed 2009-05-19 13:16:05 UTC 36477
IBM AIX IZ30238 Update Is Not Installed 2009-05-19 13:16:05 UTC 36478
IBM AIX IZ34753 Update Is Not Installed 2009-05-19 13:16:05 UTC 36479
IBM AIX IZ34393 Update Is Not Installed 2009-05-19 13:16:05 UTC 36480
IBM AIX IZ30231 Update Is Not Installed 2009-05-19 13:16:05 UTC 36481
IBM AIX IZ36352 Update Is Not Installed 2009-05-19 13:16:05 UTC 36482
IBM AIX IZ36331 Update Is Not Installed 2009-05-19 13:16:05 UTC 36483
IBM AIX IZ30237 Update Is Not Installed 2009-05-19 13:16:05 UTC 36484
IBM AIX IZ34752 Update Is Not Installed 2009-05-19 13:16:05 UTC 36485
IBM AIX IZ34392 Update Is Not Installed 2009-05-19 13:16:05 UTC 36486
IBM AIX IZ30230 Update Is Not Installed 2009-05-19 13:16:05 UTC 36487
IBM AIX IZ42869 Update Is Not Installed 2009-05-19 13:16:05 UTC 36488
IBM AIX IZ43233 Update Is Not Installed 2009-05-19 13:16:05 UTC 36489
IBM AIX IZ43238 Update Is Not Installed 2009-05-19 13:16:05 UTC 36490
IBM AIX IZ43239 Update Is Not Installed 2009-05-19 13:16:05 UTC 36491
IBM AIX IZ46954 Update Is Not Installed 2009-05-19 13:16:05 UTC 36492
IBM AIX IZ46950 Update Is Not Installed 2009-05-19 13:16:05 UTC 36493
IBM AIX IZ46946 Update Is Not Installed 2009-05-19 13:16:05 UTC 36494
IBM AIX IZ46939 Update Is Not Installed 2009-05-19 13:16:05 UTC 36495
IBM AIX OpenSSL-0.9.8.803 Update Is Not Installed 2009-05-19 13:16:04 UTC 36496
IBM AIX IZ42064 Update Is Not Installed 2009-06-25 16:06:00 UTC 36497
IBM AIX IZ18335 Update Is Not Installed 2009-06-25 16:06:06 UTC 36498
IBM AIX IZ18339 Update Is Not Installed 2009-06-25 16:06:51 UTC 36499
IBM AIX IZ18338 Update Is Not Installed 2009-06-25 16:06:51 UTC 36500
IBM AIX IZ18334 Update Is Not Installed 2009-06-25 16:06:51 UTC 36501
IBM AIX IZ18341 Update Is Not Installed 2009-06-25 16:06:43 UTC 36502
IBM AIX IZ28943 Update Is Not Installed 2009-06-25 16:06:55 UTC 36503
IBM AIX IZ43250 Update Is Not Installed 2009-06-25 16:06:05 UTC 36504
IBM AIX IZ49898 Update Is Not Installed 2009-06-25 16:06:01 UTC 36505
IBM AIX IZ49894 Update Is Not Installed 2009-06-25 16:06:08 UTC 36506
IBM AIX IZ22347 Update Is Not Installed 2009-06-25 16:06:52 UTC 36507
IBM AIX IZ13034 Update Is Not Installed 2009-06-25 16:06:05 UTC 36508
Check Name CVE Number Date ID
IBM AIX IZ15141 Update Is Not Installed 2009-06-25 16:06:48 UTC 36509
IBM AIX IZ13035 Update Is Not Installed 2009-06-25 16:06:46 UTC 36510
IBM AIX IZ13099 Update Is Not Installed 2009-06-25 16:06:46 UTC 36511
IBM AIX IZ13472 Update Is Not Installed 2009-06-25 16:06:47 UTC 36512
IBM AIX IZ13036 Update Is Not Installed 2009-06-25 16:06:35 UTC 36513
IBM AIX IZ13124 Update Is Not Installed 2009-06-25 16:06:36 UTC 36514
IBM AIX IZ13450 Update Is Not Installed 2009-06-25 16:06:36 UTC 36515
IBM AIX IZ13652 Update Is Not Installed 2009-06-25 16:06:05 UTC 36516
IBM AIX IZ13654 Update Is Not Installed 2009-06-25 16:06:47 UTC 36517
IBM AIX IZ15277 Update Is Not Installed 2009-06-25 16:06:39 UTC 36518
IBM AIX IZ10842 Update Is Not Installed 2009-06-25 16:06:36 UTC 36519
IBM AIX IZ11990 Update Is Not Installed 2009-06-25 16:06:40 UTC 36520
IBM AIX IZ11767 Update Is Not Installed 2009-06-25 16:06:39 UTC 36521
IBM AIX IZ08255 Update Is Not Installed 2009-06-25 16:06:05 UTC 36522
IBM AIX IZ12051 Update Is Not Installed 2009-06-25 16:06:41 UTC 36523
IBM AIX IZ11842 Update Is Not Installed 2009-06-25 16:06:40 UTC 36524
IBM AIX IZ07835 Update Is Not Installed 2009-06-25 16:06:08 UTC 36525
IBM AIX IZ06371 Update Is Not Installed 2009-06-25 16:06:04 UTC 36526
IBM AIX IZ06315 Update Is Not Installed 2009-06-25 16:06:04 UTC 36527
IBM AIX IZ06317 Update Is Not Installed 2009-06-25 16:06:04 UTC 36528
IBM AIX IZ06022 Update Is Not Installed 2009-06-25 16:06:04 UTC 36529
IBM AIX IZ06663 Update Is Not Installed 2009-06-25 16:06:32 UTC 36530
IBM AIX IZ06505 Update Is Not Installed 2009-06-25 16:06:32 UTC 36531
IBM AIX IZ12001 Update Is Not Installed 2009-06-25 16:06:40 UTC 36532
IBM AIX IZ07307 Update Is Not Installed 2009-06-25 16:06:33 UTC 36533
IBM AIX IZ07245 Update Is Not Installed 2009-06-25 16:06:06 UTC 36534
IBM AIX IZ36454 Update Is Not Installed 2009-06-25 16:06:59 UTC 36535
IBM AIX IZ24183 Update Is Not Installed 2009-06-25 16:06:52 UTC 36536
IBM AIX IZ36350 Update Is Not Installed 2009-06-25 16:06:59 UTC 36537
IBM AIX IZ36339 Update Is Not Installed 2009-06-25 16:06:59 UTC 36538
IBM AIX IZ34749 Update Is Not Installed 2009-06-25 16:06:00 UTC 36539
IBM AIX IZ34389 Update Is Not Installed 2009-06-25 16:06:58 UTC 36540
IBM AIX IZ15480 Update Is Not Installed 2009-06-25 16:06:48 UTC 36541
IBM AIX IZ40108 Update Is Not Installed 2009-06-25 16:06:06 UTC 36542
IBM AIX IZ40109 Update Is Not Installed 2009-06-25 16:06:07 UTC 36543
IBM AIX IZ04832 Update Is Not Installed 2009-06-25 16:06:03 UTC 36544
IBM AIX IZ05017 Update Is Not Installed 2009-06-25 16:06:04 UTC 36545
IBM AIX IZ05053 Update Is Not Installed 2009-06-25 16:06:29 UTC 36546
IBM AIX IZ05851 Update Is Not Installed 2009-06-25 16:06:04 UTC 36547
IBM AIX IZ04835 Update Is Not Installed 2009-06-25 16:06:28 UTC 36548
IBM AIX IZ00569 Update Is Not Installed 2009-06-25 16:06:03 UTC 36549
Check Name CVE Number Date ID
IBM AIX IZ00529 Update Is Not Installed 2009-06-25 16:06:03 UTC 36550
IBM AIX IZ49948 Update Is Not Installed 2009-06-25 16:06:08 UTC 36551
IBM AIX IZ41626 Update Is Not Installed 2009-06-25 16:06:04 UTC 36552
IBM AIX IZ41647 Update Is Not Installed 2009-06-25 16:06:04 UTC 36553
IBM AIX IZ41763 Update Is Not Installed 2009-06-25 16:06:05 UTC 36554
IBM AIX IZ41582 Update Is Not Installed 2009-06-25 16:06:03 UTC 36555
IBM AIX IZ41646 Update Is Not Installed 2009-06-25 16:06:04 UTC 36556
IBM AIX IZ38249 Update Is Not Installed 2009-06-25 16:06:03 UTC 36557
IBM AIX IZ36289 Update Is Not Installed 2009-06-25 16:06:02 UTC 36558
IBM AIX IZ35209 Update Is Not Installed 2009-06-25 16:06:01 UTC 36559
IBM AIX IZ35170 Update Is Not Installed 2009-06-25 16:06:01 UTC 36560
IBM AIX IZ35181 Update Is Not Installed 2009-06-25 16:06:01 UTC 36561
IBM AIX IZ34403 Update Is Not Installed 2009-06-25 16:06:59 UTC 36562
IBM AIX IZ34721 Update Is Not Installed 2009-06-25 16:06:00 UTC 36563
IBM AIX IZ34481 Update Is Not Installed 2009-06-25 16:06:59 UTC 36564
IBM AIX IZ34785 Update Is Not Installed 2009-06-25 16:06:01 UTC 36565
IBM AIX IZ34478 Update Is Not Installed 2009-06-25 16:06:59 UTC 36566
IBM AIX IZ34783 Update Is Not Installed 2009-06-25 16:06:00 UTC 36567
IBM AIX IZ34429 Update Is Not Installed 2009-06-25 16:06:59 UTC 36568
IBM AIX IZ27148 Update Is Not Installed 2009-06-25 16:06:52 UTC 36569
IBM AIX IZ27399 Update Is Not Installed 2009-06-25 16:06:52 UTC 36570
IBM AIX IZ21792 Update Is Not Installed 2009-06-25 16:06:47 UTC 36571
IBM AIX IZ23645 Update Is Not Installed 2009-06-25 16:06:49 UTC 36572
IBM AIX IZ22163 Update Is Not Installed 2009-06-25 16:06:47 UTC 36573
IBM AIX IZ23600 Update Is Not Installed 2009-06-25 16:06:48 UTC 36574
IBM AIX IZ23617 Update Is Not Installed 2009-06-25 16:06:48 UTC 36575
IBM AIX IZ18115 Update Is Not Installed 2009-06-25 16:06:42 UTC 36576
IBM AIX IZ07819 Update Is Not Installed 2009-06-25 16:06:08 UTC 36577
IBM AIX IZ07824 Update Is Not Installed 2009-06-25 16:06:08 UTC 36578
IBM AIX IZ11813 Update Is Not Installed 2009-06-25 16:06:39 UTC 36579
IBM AIX IZ12002 Update Is Not Installed 2009-06-25 16:06:40 UTC 36580
IBM AIX IZ07838 Update Is Not Installed 2009-06-25 16:06:09 UTC 36581
IBM AIX IZ08563 Update Is Not Installed 2009-06-25 16:06:12 UTC 36582
IBM AIX IZ08564 Update Is Not Installed 2009-06-25 16:06:12 UTC 36583
IBM AIX IZ08565 Update Is Not Installed 2009-06-25 16:06:13 UTC 36584
IBM AIX IZ08566 Update Is Not Installed 2009-06-25 16:06:13 UTC 36585
IBM AIX IZ08582 Update Is Not Installed 2009-06-25 16:06:13 UTC 36586
IBM AIX IZ08721 Update Is Not Installed 2009-06-25 16:06:14 UTC 36587
IBM AIX IZ08735 Update Is Not Installed 2009-06-25 16:06:14 UTC 36588
IBM AIX IZ09528 Update Is Not Installed 2009-06-25 16:06:18 UTC 36589
IBM AIX IZ09529 Update Is Not Installed 2009-06-25 16:06:18 UTC 36590
Check Name CVE Number Date ID
IBM AIX IZ09544 Update Is Not Installed 2009-06-25 16:06:18 UTC 36591
IBM AIX IZ09545 Update Is Not Installed 2009-06-25 16:06:19 UTC 36592
IBM AIX IZ09546 Update Is Not Installed 2009-06-25 16:06:19 UTC 36593
IBM AIX IZ09547 Update Is Not Installed 2009-06-25 16:06:19 UTC 36594
IBM AIX IZ50139 Update Is Not Installed 2009-06-25 16:06:09 UTC 36595
IBM AIX IZ50129 Update Is Not Installed 2009-06-25 16:06:09 UTC 36596
IBM AIX IZ50121 Update Is Not Installed 2009-06-25 16:06:08 UTC 36597
IBM AIX IZ50500 Update Is Not Installed 2009-06-25 16:06:02 UTC 36598
IBM AIX IZ50517 Update Is Not Installed 2009-06-25 16:06:02 UTC 36599
IBM AIX IZ50447 Update Is Not Installed 2009-06-25 16:06:02 UTC 36600
IBM AIX IZ50445 Update Is Not Installed 2009-06-25 16:06:02 UTC 36601
IBM AIX IZ43249 Update Is Not Installed 2009-06-25 16:06:05 UTC 36602
IBM AIX IZ46494 Update Is Not Installed 2009-06-25 16:06:06 UTC 36603
IBM AIX IZ49022 Update Is Not Installed 2009-06-25 16:06:07 UTC 36604
IBM AIX IZ49024 Update Is Not Installed 2009-06-25 16:06:07 UTC 36605
IBM AIX IZ10347 Update Is Not Installed 2009-06-25 16:06:36 UTC 36607
IBM AIX IZ11064 Update Is Not Installed 2009-06-25 16:06:37 UTC 36608
IBM AIX IZ11070 Update Is Not Installed 2009-06-25 16:06:37 UTC 36609
IBM AIX IZ11089 Update Is Not Installed 2009-06-25 16:06:38 UTC 36610
IBM AIX IZ11090 Update Is Not Installed 2009-06-25 16:06:38 UTC 36611
IBM AIX IZ11323 Update Is Not Installed 2009-06-25 16:06:38 UTC 36612
IBM AIX IZ11328 Update Is Not Installed 2009-06-25 16:06:38 UTC 36613
IBM AIX IZ12383 Update Is Not Installed 2009-06-25 16:06:43 UTC 36614
IBM AIX IZ12385 Update Is Not Installed 2009-06-25 16:06:44 UTC 36615
IBM AIX IZ12386 Update Is Not Installed 2009-06-25 16:06:44 UTC 36616
IBM AIX IZ12387 Update Is Not Installed 2009-06-25 16:06:44 UTC 36617
IBM AIX IZ12388 Update Is Not Installed 2009-06-25 16:06:45 UTC 36618
IBM AIX IZ12389 Update Is Not Installed 2009-06-25 16:06:45 UTC 36619
IBM AIX IZ13473 Update Is Not Installed 2009-06-25 16:06:47 UTC 36620
IBM AIX IZ15632 Update Is Not Installed 2009-06-25 16:06:49 UTC 36621
IBM AIX IZ15808 Update Is Not Installed 2009-06-25 16:06:49 UTC 36622
IBM AIX IZ18046 Update Is Not Installed 2009-06-25 16:06:50 UTC 36623
IBM AIX IZ18263 Update Is Not Installed 2009-06-25 16:06:50 UTC 36624
IBM AIX IZ23227 Update Is Not Installed 2009-06-25 16:06:52 UTC 36625
IBM AIX IZ24311 Update Is Not Installed 2009-06-25 16:06:52 UTC 36626
IBM AIX IZ24891 Update Is Not Installed 2009-06-25 16:06:53 UTC 36627
IBM AIX IZ24972 Update Is Not Installed 2009-06-25 16:06:53 UTC 36628
IBM AIX IZ25563 Update Is Not Installed 2009-06-25 16:06:54 UTC 36629
IBM AIX IZ26808 Update Is Not Installed 2009-06-25 16:06:55 UTC 36630
IBM AIX IZ26809 Update Is Not Installed 2009-06-25 16:06:55 UTC 36631
IBM AIX IZ27578 Update Is Not Installed 2009-06-25 16:06:56 UTC 36632
Check Name CVE Number Date ID
IBM AIX IZ31976 Update Is Not Installed 2009-06-25 16:06:58 UTC 36633
IBM AIX IZ25103 Update Is Not Installed 2009-06-25 16:06:53 UTC 36634
IBM AIX IZ25130 Update Is Not Installed 2009-06-25 16:06:54 UTC 36635
IBM AIX IZ25131 Update Is Not Installed 2009-06-25 16:06:54 UTC 36636
IBM AIX IZ25570 Update Is Not Installed 2009-06-25 16:06:55 UTC 36637
IBM AIX IZ27332 Update Is Not Installed 2009-06-25 16:06:56 UTC 36638
IBM AIX IZ27333 Update Is Not Installed 2009-06-25 16:06:56 UTC 36639
IBM AIX IZ29165 Update Is Not Installed 2009-06-25 16:06:57 UTC 36640
IBM AIX IZ29965 Update Is Not Installed 2009-06-25 16:06:57 UTC 36641
IBM AIX IZ30387 Update Is Not Installed 2009-06-25 16:06:57 UTC 36642
IBM AIX IZ31038 Update Is Not Installed 2009-06-25 16:06:58 UTC 36643
IBM AIX IZ31992 Update Is Not Installed 2009-06-25 16:06:58 UTC 36644
IBM AIX IZ40410 Update Is Not Installed 2009-06-25 16:06:00 UTC 36645
IBM AIX IZ43240 Update Is Not Installed 2009-06-25 16:06:00 UTC 36646
IBM AIX IZ43764 Update Is Not Installed 2009-06-25 16:06:01 UTC 36647
IBM AIX IZ48439 Update Is Not Installed 2009-06-25 16:06:01 UTC 36648
IBM AIX IZ02114 Update Is Not Installed 2009-06-25 16:06:21 UTC 36649
IBM AIX IZ02301 Update Is Not Installed 2009-06-25 16:06:22 UTC 36650
IBM AIX IZ02960 Update Is Not Installed 2009-06-25 16:06:24 UTC 36651
IBM AIX IZ02983 Update Is Not Installed 2009-06-25 16:06:24 UTC 36652
IBM AIX IZ03002 Update Is Not Installed 2009-06-25 16:06:24 UTC 36653
IBM AIX IZ03045 Update Is Not Installed 2009-06-25 16:06:25 UTC 36654
IBM AIX IZ03075 Update Is Not Installed 2009-06-25 16:06:25 UTC 36655
IBM AIX IZ03187 Update Is Not Installed 2009-06-25 16:06:26 UTC 36656
IBM AIX IZ03214 Update Is Not Installed 2009-06-25 16:06:26 UTC 36657
IBM AIX IZ03645 Update Is Not Installed 2009-06-25 16:06:27 UTC 36658
IBM AIX IZ04861 Update Is Not Installed 2009-06-25 16:06:28 UTC 36659
IBM AIX IZ05284 Update Is Not Installed 2009-06-25 16:06:29 UTC 36660
IBM AIX IZ05303 Update Is Not Installed 2009-06-25 16:06:30 UTC 36661
IBM AIX IZ05351 Update Is Not Installed 2009-06-25 16:06:30 UTC 36662
IBM AIX IZ06172 Update Is Not Installed 2009-06-25 16:06:30 UTC 36663
IBM AIX IZ06199 Update Is Not Installed 2009-06-25 16:06:31 UTC 36664
IBM AIX IZ06201 Update Is Not Installed 2009-06-25 16:06:31 UTC 36665
IBM AIX IZ06231 Update Is Not Installed 2009-06-25 16:06:31 UTC 36666
IBM AIX IZ06327 Update Is Not Installed 2009-06-25 16:06:32 UTC 36667
IBM AIX IZ07041 Update Is Not Installed 2009-06-25 16:06:32 UTC 36668
IBM AIX IZ07042 Update Is Not Installed 2009-06-25 16:06:33 UTC 36669
IBM AIX IZ07716 Update Is Not Installed 2009-06-25 16:06:34 UTC 36670
IBM AIX IZ07958 Update Is Not Installed 2009-06-25 16:06:34 UTC 36671
IBM AIX IZ08041 Update Is Not Installed 2009-06-25 16:06:34 UTC 36672
IBM AIX IZ08043 Update Is Not Installed 2009-06-25 16:06:34 UTC 36673
Check Name CVE Number Date ID
IBM AIX IZ08163 Update Is Not Installed 2009-06-25 16:06:35 UTC 36674
IBM AIX IZ09034 Update Is Not Installed 2009-06-25 16:06:35 UTC 36675
IBM AIX IZ10843 Update Is Not Installed 2009-06-25 16:06:36 UTC 36676
IBM AIX IZ11002 Update Is Not Installed 2009-06-25 16:06:36 UTC 36677
IBM AIX IZ12311 Update Is Not Installed 2009-06-25 16:06:42 UTC 36678
IBM AIX IZ12312 Update Is Not Installed 2009-06-25 16:06:42 UTC 36679
IBM AIX IZ12313 Update Is Not Installed 2009-06-25 16:06:42 UTC 36680
IBM AIX IZ12314 Update Is Not Installed 2009-06-25 16:06:42 UTC 36681
IBM AIX IZ12315 Update Is Not Installed 2009-06-25 16:06:43 UTC 36682
IBM AIX IZ12317 Update Is Not Installed 2009-06-25 16:06:43 UTC 36683
IBM AIX IZ13107 Update Is Not Installed 2009-06-25 16:06:46 UTC 36684
IBM AIX IZ14526 Update Is Not Installed 2009-06-25 16:06:48 UTC 36685
IBM AIX IZ15999 Update Is Not Installed 2009-06-25 16:06:49 UTC 36686
IBM AIX IZ17583 Update Is Not Installed 2009-06-25 16:06:50 UTC 36687
IBM AIX IY95874 Update Is Not Installed 2009-06-25 16:06:09 UTC 36688
IBM AIX IY95935 Update Is Not Installed 2009-06-25 16:06:11 UTC 36689
IBM AIX IY96144 Update Is Not Installed 2009-06-25 16:06:11 UTC 36690
IBM AIX IY97336 Update Is Not Installed 2009-06-25 16:06:13 UTC 36691
IBM AIX IY98448 Update Is Not Installed 2009-06-25 16:06:15 UTC 36692
IBM AIX IY98450 Update Is Not Installed 2009-06-25 16:06:16 UTC 36693
IBM AIX IY98457 Update Is Not Installed 2009-06-25 16:06:16 UTC 36694
IBM AIX IY98532 Update Is Not Installed 2009-06-25 16:06:17 UTC 36695
IBM AIX IY99517 Update Is Not Installed 2009-06-25 16:06:17 UTC 36696
IBM AIX IZ00417 Update Is Not Installed 2009-06-25 16:06:18 UTC 36697
IBM AIX IZ00427 Update Is Not Installed 2009-06-25 16:06:18 UTC 36698
IBM AIX IZ00988 Update Is Not Installed 2009-06-25 16:06:19 UTC 36699
IBM AIX IZ01004 Update Is Not Installed 2009-06-25 16:06:19 UTC 36700
IBM AIX IZ01717 Update Is Not Installed 2009-06-25 16:06:20 UTC 36701
IBM AIX IZ01979 Update Is Not Installed 2009-06-25 16:06:20 UTC 36702
IBM AIX IZ01985 Update Is Not Installed 2009-06-25 16:06:20 UTC 36703
IBM AIX IZ01993 Update Is Not Installed 2009-06-25 16:06:21 UTC 36704
IBM AIX IZ02538 Update Is Not Installed 2009-06-25 16:06:22 UTC 36705
IBM AIX IZ02798 Update Is Not Installed 2009-06-25 16:06:22 UTC 36706
IBM AIX IZ02810 Update Is Not Installed 2009-06-25 16:06:23 UTC 36707
IBM AIX IZ02851 Update Is Not Installed 2009-06-25 16:06:23 UTC 36708
IBM AIX IZ02855 Update Is Not Installed 2009-06-25 16:06:24 UTC 36709
IBM AIX IZ03271 Update Is Not Installed 2009-06-25 16:06:26 UTC 36710
IBM AIX IZ03392 Update Is Not Installed 2009-06-25 16:06:27 UTC 36711
IBM AIX IZ04133 Update Is Not Installed 2009-06-25 16:06:28 UTC 36712
IBM AIX IZ05200 Update Is Not Installed 2009-06-25 16:06:29 UTC 36713
IBM AIX IY88183 Update Is Not Installed 2009-06-25 16:06:07 UTC 36714
Check Name CVE Number Date ID
IBM AIX IY89052 Update Is Not Installed 2009-06-25 16:06:07 UTC 36715
IBM AIX IY91468 Update Is Not Installed 2009-06-25 16:06:08 UTC 36716
IBM AIX IY93184 Update Is Not Installed 2009-06-25 16:06:08 UTC 36717
IBM AIX IY94406 Update Is Not Installed 2009-06-25 16:06:09 UTC 36718
IBM AIX IY96700 Update Is Not Installed 2009-06-25 16:06:12 UTC 36719
IBM AIX IY96753 Update Is Not Installed 2009-06-25 16:06:12 UTC 36720
IBM AIX IZ02123 Update Is Not Installed 2009-06-25 16:06:22 UTC 36721
IBM AIX IZ06055 Update Is Not Installed 2009-06-25 16:06:03 UTC 36722
IBM AIX IZ06056 Update Is Not Installed 2009-06-25 16:06:03 UTC 36723
IBM AIX IZ06901 Update Is Not Installed 2009-06-25 16:06:05 UTC 36724
IBM AIX IZ06902 Update Is Not Installed 2009-06-25 16:06:05 UTC 36725
IBM AIX IZ06909 Update Is Not Installed 2009-06-25 16:06:05 UTC 36726
IBM AIX IZ06922 Update Is Not Installed 2009-06-25 16:06:06 UTC 36727
IBM AIX IZ07397 Update Is Not Installed 2009-06-25 16:06:06 UTC 36728
IBM AIX IZ07582 Update Is Not Installed 2009-06-25 16:06:07 UTC 36729
IBM AIX IZ07584 Update Is Not Installed 2009-06-25 16:06:07 UTC 36730
IBM AIX IZ07585 Update Is Not Installed 2009-06-25 16:06:07 UTC 36731
IBM AIX IZ07723 Update Is Not Installed 2009-06-25 16:06:08 UTC 36732
IBM AIX IZ07893 Update Is Not Installed 2009-06-25 16:06:09 UTC 36733
IBM AIX IZ07901 Update Is Not Installed 2009-06-25 16:06:10 UTC 36734
IBM AIX IZ08389 Update Is Not Installed 2009-06-25 16:06:10 UTC 36735
IBM AIX IZ08417 Update Is Not Installed 2009-06-25 16:06:10 UTC 36736
IBM AIX IZ08418 Update Is Not Installed 2009-06-25 16:06:10 UTC 36737
IBM AIX IZ08553 Update Is Not Installed 2009-06-25 16:06:11 UTC 36738
IBM AIX IZ08554 Update Is Not Installed 2009-06-25 16:06:11 UTC 36739
IBM AIX IZ08555 Update Is Not Installed 2009-06-25 16:06:11 UTC 36740
IBM AIX IZ08556 Update Is Not Installed 2009-06-25 16:06:12 UTC 36741
IBM AIX IZ08878 Update Is Not Installed 2009-06-25 16:06:14 UTC 36742
IBM AIX IZ08969 Update Is Not Installed 2009-06-25 16:06:15 UTC 36743
IBM AIX IZ08993 Update Is Not Installed 2009-06-25 16:06:15 UTC 36744
IBM AIX IZ08995 Update Is Not Installed 2009-06-25 16:06:15 UTC 36745
IBM AIX IZ09276 Update Is Not Installed 2009-06-25 16:06:16 UTC 36746
IBM AIX IZ09280 Update Is Not Installed 2009-06-25 16:06:16 UTC 36747
IBM AIX IZ09284 Update Is Not Installed 2009-06-25 16:06:16 UTC 36748
IBM AIX IZ09285 Update Is Not Installed 2009-06-25 16:06:16 UTC 36749
IBM AIX IZ09286 Update Is Not Installed 2009-06-25 16:06:17 UTC 36750
IBM AIX IZ09430 Update Is Not Installed 2009-06-25 16:06:17 UTC 36751
IBM AIX IZ09497 Update Is Not Installed 2009-06-25 16:06:18 UTC 36752
IBM AIX IZ09799 Update Is Not Installed 2009-06-25 16:06:20 UTC 36753
IBM AIX IZ09800 Update Is Not Installed 2009-06-25 16:06:20 UTC 36754
IBM AIX IZ10144 Update Is Not Installed 2009-06-25 16:06:20 UTC 36755
Check Name CVE Number Date ID
IBM AIX IZ11186 Update Is Not Installed 2009-06-25 16:06:26 UTC 36756
IBM AIX IZ11214 Update Is Not Installed 2009-06-25 16:06:27 UTC 36757
IBM AIX IZ12034 Update Is Not Installed 2009-06-25 16:06:41 UTC 36758
IBM AIX IZ12067 Update Is Not Installed 2009-06-25 16:06:31 UTC 36759
IBM AIX IZ12501 Update Is Not Installed 2009-06-25 16:06:31 UTC 36760
IBM AIX IZ12502 Update Is Not Installed 2009-06-25 16:06:31 UTC 36761
IBM AIX IZ12505 Update Is Not Installed 2009-06-25 16:06:32 UTC 36762
IBM AIX IZ12507 Update Is Not Installed 2009-06-25 16:06:32 UTC 36763
IBM AIX IZ12508 Update Is Not Installed 2009-06-25 16:06:32 UTC 36764
IBM AIX IZ12509 Update Is Not Installed 2009-06-25 16:06:33 UTC 36765
IBM AIX IZ13125 Update Is Not Installed 2009-06-25 16:06:36 UTC 36766
IBM AIX IZ13770 Update Is Not Installed 2009-06-25 16:06:37 UTC 36767
IBM AIX IZ14357 Update Is Not Installed 2009-06-25 16:06:37 UTC 36768
IBM AIX IZ14954 Update Is Not Installed 2009-06-25 16:06:38 UTC 36769
IBM AIX IZ15324 Update Is Not Installed 2009-06-25 16:06:39 UTC 36770
IBM AIX IZ15415 Update Is Not Installed 2009-06-25 16:06:39 UTC 36771
IBM AIX IZ15881 Update Is Not Installed 2009-06-25 16:06:40 UTC 36772
IBM AIX IZ16914 Update Is Not Installed 2009-06-25 16:06:40 UTC 36773
IBM AIX IZ16915 Update Is Not Installed 2009-06-25 16:06:41 UTC 36774
IBM AIX IZ17822 Update Is Not Installed 2009-06-25 16:06:42 UTC 36775
IBM AIX IZ18606 Update Is Not Installed 2009-06-25 16:06:44 UTC 36776
IBM AIX IZ18993 Update Is Not Installed 2009-06-25 16:06:44 UTC 36777
IBM AIX IZ19219 Update Is Not Installed 2009-06-25 16:06:44 UTC 36778
IBM AIX IZ19317 Update Is Not Installed 2009-06-25 16:06:44 UTC 36779
IBM AIX IZ21114 Update Is Not Installed 2009-06-25 16:06:46 UTC 36780
IBM AIX IZ10473 Update Is Not Installed 2009-06-25 16:06:21 UTC 36781
IBM AIX IZ10474 Update Is Not Installed 2009-06-25 16:06:22 UTC 36782
IBM AIX IZ10501 Update Is Not Installed 2009-06-25 16:06:22 UTC 36783
IBM AIX IZ10507 Update Is Not Installed 2009-06-25 16:06:22 UTC 36784
IBM AIX IZ10519 Update Is Not Installed 2009-06-25 16:06:23 UTC 36785
IBM AIX IZ10532 Update Is Not Installed 2009-06-25 16:06:23 UTC 36786
IBM AIX IZ10577 Update Is Not Installed 2009-06-25 16:06:23 UTC 36787
IBM AIX IZ10627 Update Is Not Installed 2009-06-25 16:06:24 UTC 36788
IBM AIX IZ10628 Update Is Not Installed 2009-06-25 16:06:24 UTC 36789
IBM AIX IZ10629 Update Is Not Installed 2009-06-25 16:06:24 UTC 36790
IBM AIX IZ10632 Update Is Not Installed 2009-06-25 16:06:25 UTC 36791
IBM AIX IZ10633 Update Is Not Installed 2009-06-25 16:06:25 UTC 36792
IBM AIX IZ10641 Update Is Not Installed 2009-06-25 16:06:25 UTC 36793
IBM AIX IZ10663 Update Is Not Installed 2009-06-25 16:06:26 UTC 36794
IBM AIX IZ10992 Update Is Not Installed 2009-06-25 16:06:26 UTC 36795
IBM AIX IZ11473 Update Is Not Installed 2009-06-25 16:06:27 UTC 36796
Check Name CVE Number Date ID
IBM AIX IZ11533 Update Is Not Installed 2009-06-25 16:06:28 UTC 36797
IBM AIX IZ11563 Update Is Not Installed 2009-06-25 16:06:28 UTC 36798
IBM AIX IZ11566 Update Is Not Installed 2009-06-25 16:06:28 UTC 36799
IBM AIX IZ11571 Update Is Not Installed 2009-06-25 16:06:28 UTC 36800
IBM AIX IZ11584 Update Is Not Installed 2009-06-25 16:06:29 UTC 36801
IBM AIX IZ11608 Update Is Not Installed 2009-06-25 16:06:29 UTC 36802
IBM AIX IZ11687 Update Is Not Installed 2009-06-25 16:06:29 UTC 36803
IBM AIX IZ11868 Update Is Not Installed 2009-06-25 16:06:30 UTC 36804
IBM AIX IZ11873 Update Is Not Installed 2009-06-25 16:06:30 UTC 36805
IBM AIX IZ11887 Update Is Not Installed 2009-06-25 16:06:30 UTC 36806
IBM AIX IZ12451 Update Is Not Installed 2009-06-25 16:06:45 UTC 36807
IBM AIX IZ12571 Update Is Not Installed 2009-06-25 16:06:33 UTC 36808
IBM AIX IZ12573 Update Is Not Installed 2009-06-25 16:06:33 UTC 36809
IBM AIX IZ12575 Update Is Not Installed 2009-06-25 16:06:34 UTC 36810
IBM AIX IZ12576 Update Is Not Installed 2009-06-25 16:06:34 UTC 36811
IBM AIX IZ12578 Update Is Not Installed 2009-06-25 16:06:34 UTC 36812
IBM AIX IZ12579 Update Is Not Installed 2009-06-25 16:06:35 UTC 36813
IBM AIX IZ12587 Update Is Not Installed 2009-06-25 16:06:35 UTC 36814
IBM AIX IZ13451 Update Is Not Installed 2009-06-25 16:06:36 UTC 36815
IBM AIX IZ13914 Update Is Not Installed 2009-06-25 16:06:37 UTC 36816
IBM AIX IZ15162 Update Is Not Installed 2009-06-25 16:06:38 UTC 36817
IBM AIX IZ15266 Update Is Not Installed 2009-06-25 16:06:38 UTC 36818
IBM AIX IZ15612 Update Is Not Installed 2009-06-25 16:06:40 UTC 36819
IBM AIX IZ16175 Update Is Not Installed 2009-06-25 16:06:40 UTC 36820
IBM AIX IZ17272 Update Is Not Installed 2009-06-25 16:06:41 UTC 36821
IBM AIX IZ17273 Update Is Not Installed 2009-06-25 16:06:41 UTC 36822
IBM AIX IZ17958 Update Is Not Installed 2009-06-25 16:06:42 UTC 36823
IBM AIX IZ18285 Update Is Not Installed 2009-06-25 16:06:43 UTC 36824
IBM AIX IZ18400 Update Is Not Installed 2009-06-25 16:06:43 UTC 36825
IBM AIX IZ19403 Update Is Not Installed 2009-06-25 16:06:45 UTC 36826
IBM AIX IZ19416 Update Is Not Installed 2009-06-25 16:06:45 UTC 36827
IBM AIX IZ19562 Update Is Not Installed 2009-06-25 16:06:45 UTC 36828
IBM AIX IZ21151 Update Is Not Installed 2009-06-25 16:06:46 UTC 36829
IBM AIX IZ21619 Update Is Not Installed 2009-06-25 16:06:46 UTC 36830
IBM AIX IZ21670 Update Is Not Installed 2009-06-25 16:06:46 UTC 36831
IBM AIX IZ22587 Update Is Not Installed 2009-06-25 16:06:47 UTC 36832
IBM AIX IZ22697 Update Is Not Installed 2009-06-25 16:06:48 UTC 36833
IBM AIX IZ23218 Update Is Not Installed 2009-06-25 16:06:48 UTC 36834
IBM AIX IZ24330 Update Is Not Installed 2009-06-25 16:06:49 UTC 36835
IBM AIX IZ24353 Update Is Not Installed 2009-06-25 16:06:49 UTC 36836
IBM AIX IZ24862 Update Is Not Installed 2009-06-25 16:06:50 UTC 36837
Check Name CVE Number Date ID
IBM AIX IZ24864 Update Is Not Installed 2009-06-25 16:06:50 UTC 36838
IBM AIX IZ24988 Update Is Not Installed 2009-06-25 16:06:50 UTC 36839
IBM AIX IZ25577 Update Is Not Installed 2009-06-25 16:06:50 UTC 36840
IBM AIX IZ26229 Update Is Not Installed 2009-06-25 16:06:51 UTC 36841
IBM AIX IZ26754 Update Is Not Installed 2009-06-25 16:06:51 UTC 36842
IBM AIX IZ26755 Update Is Not Installed 2009-06-25 16:06:52 UTC 36843
IBM AIX IZ27462 Update Is Not Installed 2009-06-25 16:06:53 UTC 36844
IBM AIX IZ27614 Update Is Not Installed 2009-06-25 16:06:53 UTC 36845
IBM AIX IZ28178 Update Is Not Installed 2009-06-25 16:06:55 UTC 36846
IBM AIX IZ28522 Update Is Not Installed 2009-06-25 16:06:55 UTC 36847
IBM AIX IZ30248 Update Is Not Installed 2009-06-25 16:06:56 UTC 36848
IBM AIX IZ30250 Update Is Not Installed 2009-06-25 16:06:56 UTC 36849
IBM AIX IZ32580 Update Is Not Installed 2009-06-25 16:06:57 UTC 36850
IBM AIX IZ32805 Update Is Not Installed 2009-06-25 16:06:57 UTC 36851
IBM AIX IZ33088 Update Is Not Installed 2009-06-25 16:06:58 UTC 36852
IBM AIX IZ26162 Update Is Not Installed 2009-06-25 16:06:51 UTC 36853
IBM AIX IZ27714 Update Is Not Installed 2009-06-25 16:06:53 UTC 36854
IBM AIX IZ27715 Update Is Not Installed 2009-06-25 16:06:54 UTC 36855
IBM AIX IZ27716 Update Is Not Installed 2009-06-25 16:06:54 UTC 36856
IBM AIX IZ27717 Update Is Not Installed 2009-06-25 16:06:54 UTC 36857
IBM AIX IZ28833 Update Is Not Installed 2009-06-25 16:06:55 UTC 36858
IBM AIX IZ29166 Update Is Not Installed 2009-06-25 16:06:56 UTC 36859
IBM AIX IZ31592 Update Is Not Installed 2009-06-25 16:06:57 UTC 36860
IBM AIX IZ32682 Update Is Not Installed 2009-06-25 16:06:57 UTC 36861
IBM AIX IZ32937 Update Is Not Installed 2009-06-25 16:06:58 UTC 36862
IBM AIX IZ35951 Update Is Not Installed 2009-06-25 16:06:02 UTC 36863
IBM AIX IZ35955 Update Is Not Installed 2009-06-25 16:06:02 UTC 36864
IBM AIX IZ39176 Update Is Not Installed 2009-06-25 16:06:03 UTC 36865
IBM AIX IZ40493 Update Is Not Installed 2009-06-25 16:06:03 UTC 36866
IBM AIX IZ42514 Update Is Not Installed 2009-06-25 16:06:05 UTC 36867
IBM AIX IZ43995 Update Is Not Installed 2009-06-25 16:06:06 UTC 36868
IBM AIX IZ46800 Update Is Not Installed 2009-06-25 16:06:06 UTC 36869
IBM AIX IZ47552 Update Is Not Installed 2009-06-25 16:06:07 UTC 36870
IBM AIX IZ48274 Update Is Not Installed 2009-06-25 16:06:07 UTC 36871
IBM AIX IY85956 Update Is Not Installed 2009-06-25 16:06:01 UTC 36872
IBM AIX IY88512 Update Is Not Installed 2009-06-25 16:06:01 UTC 36873
IBM AIX IY89045 Update Is Not Installed 2009-06-25 16:06:01 UTC 36874
IBM AIX IY94399 Update Is Not Installed 2009-06-25 16:06:01 UTC 36875
IBM AIX IY94948 Update Is Not Installed 2009-06-25 16:06:02 UTC 36876
IBM AIX IY96324 Update Is Not Installed 2009-06-25 16:06:02 UTC 36877
IBM AIX IY96772 Update Is Not Installed 2009-06-25 16:06:02 UTC 36878
Check Name CVE Number Date ID
IBM AIX IZ52848 Update Is Not Installed 2009-07-07 13:07:11 UTC 36879
IBM AIX IZ52849 Update Is Not Installed 2009-07-07 13:07:11 UTC 36880
IBM AIX IZ52850 Update Is Not Installed 2009-07-07 13:07:11 UTC 36881
IBM AIX IZ52851 Update Is Not Installed 2009-07-07 13:07:11 UTC 36882
IBM AIX IZ52844 Update Is Not Installed 2009-07-07 13:07:11 UTC 36883
IBM AIX IZ52843 Update Is Not Installed 2009-07-07 13:07:11 UTC 36884
IBM AIX IZ52842 Update Is Not Installed 2009-07-07 13:07:11 UTC 36885
IBM AIX IZ52846 Update Is Not Installed 2009-07-07 13:07:11 UTC 36886
IBM AIX IZ52845 Update Is Not Installed 2009-07-07 13:07:11 UTC 36887
IBM AIX IZ52847 Update Is Not Installed 2009-07-07 13:07:11 UTC 36888
IBM AIX openssl_0_9_8_804 Update Is Not Installed CVE-2009-1377 2009-07-07 13:07:11 UTC 36889
CVE-2009-1378
CVE-2009-1379
IBM AIX openssl_0_9_8_840 Update Is Not Installed CVE-2009-1377 2009-07-07 13:07:11 UTC 36890
CVE-2009-1378
CVE-2009-1379
IBM AIX IY85504 Update Is Not Installed 2009-07-10 15:46:19 UTC 36891
IBM AIX IZ50399 Update Is Not Installed 2009-07-10 15:46:18 UTC 36892
IBM AIX IZ50444 Update Is Not Installed 2009-07-10 15:46:18 UTC 36893
IBM AIX IZ50496 Update Is Not Installed 2009-07-10 15:46:19 UTC 36894
IBM AIX IZ50503 Update Is Not Installed 2009-07-10 15:46:19 UTC 36895
IBM AIX IY85517 Update Is Not Installed CVE-2006-2647 2009-07-10 15:46:19 UTC 36896
IBM AIX IY79595 Update Is Not Installed CVE-2006-0666 2009-07-10 15:46:19 UTC 36897
IBM AIX IZ46493 Update Is Not Installed 2009-07-10 15:46:19 UTC 36898
IBM AIX IZ49052 Update Is Not Installed 2009-07-10 15:46:19 UTC 36899
IBM AIX IZ49079 Update Is Not Installed 2009-07-10 15:46:19 UTC 36900
IBM AIX IZ49096 Update Is Not Installed 2009-07-10 15:46:18 UTC 36901
IBM AIX IZ46490 Update Is Not Installed 2009-07-10 15:46:19 UTC 36902
IBM AIX IZ49277 Update Is Not Installed 2009-07-10 15:46:19 UTC 36903
IBM AIX IZ49278 Update Is Not Installed 2009-07-10 15:46:18 UTC 36904
IBM AIX IZ49310 Update Is Not Installed 2009-07-10 15:46:19 UTC 36905
IBM AIX IZ43247 Update Is Not Installed 2009-07-10 15:46:19 UTC 36906
IBM AIX IZ43248 Update Is Not Installed 2009-07-10 15:46:19 UTC 36907
IBM AIX IZ56204 Update Is Not Installed 2009-08-07 16:03:24 UTC 36908
IBM AIX IZ56205 Update Is Not Installed 2009-08-07 16:03:24 UTC 36909
IBM AIX IZ56206 Update Is Not Installed 2009-08-07 16:03:24 UTC 36910
IBM AIX IZ56203 Update Is Not Installed 2009-08-07 16:03:24 UTC 36911
IBM AIX IZ56318 Update Is Not Installed 2009-10-20 17:03:24 UTC 36912
IBM AIX IZ58257 Update Is Not Installed 2009-10-20 17:03:24 UTC 36913
IBM AIX IZ56317 Update Is Not Installed 2009-10-20 17:03:24 UTC 36914
IBM AIX IZ58421 Update Is Not Installed 2009-10-20 17:03:24 UTC 36915
IBM AIX IZ56316 Update Is Not Installed 2009-10-20 17:03:24 UTC 36916
IBM AIX IZ56315 Update Is Not Installed 2009-10-20 17:03:24 UTC 36917
Check Name CVE Number Date ID
IBM AIX IZ40567 Update Is Not Installed 2009-11-03 19:05:29 UTC 36918
IBM AIX IZ43848 Update Is Not Installed 2009-11-03 19:05:29 UTC 36919
IBM AIX IZ44220 Update Is Not Installed CVE-2009-0779 2009-11-03 19:05:29 UTC 36920
IBM AIX IZ46082 Update Is Not Installed 2009-11-03 19:05:29 UTC 36921
IBM AIX IZ46811 Update Is Not Installed 2009-11-03 19:05:29 UTC 36922
IBM AIX IZ48136 Update Is Not Installed 2009-11-03 19:05:29 UTC 36923
IBM AIX IZ48438 Update Is Not Installed 2009-11-03 19:05:29 UTC 36924
IBM AIX IZ53965 Update Is Not Installed 2009-11-03 19:05:29 UTC 36925
IBM AIX IZ54713 Update Is Not Installed CVE-2009-2434 2009-11-03 19:05:29 UTC 36926
IBM AIX IZ56697 Update Is Not Installed 2009-11-03 19:05:29 UTC 36927
IBM AIX IZ60304 Update Is Not Installed 2009-11-03 19:05:29 UTC 36928
IBM AIX IZ37892 Update Is Not Installed 2009-11-03 19:05:29 UTC 36929
IBM AIX IZ38143 Update Is Not Installed 2009-11-03 19:05:29 UTC 36930
IBM AIX IZ38470 Update Is Not Installed 2009-11-03 19:05:29 UTC 36931
IBM AIX IZ40505 Update Is Not Installed 2009-11-03 19:05:29 UTC 36932
IBM AIX IZ40528 Update Is Not Installed 2009-11-03 19:05:29 UTC 36933
IBM AIX IZ40910 Update Is Not Installed 2009-11-03 19:05:30 UTC 36934
IBM AIX IZ44388 Update Is Not Installed CVE-2009-0779 2009-11-03 19:05:30 UTC 36935
IBM AIX IZ44442 Update Is Not Installed 2009-11-03 19:05:30 UTC 36936
IBM AIX IZ45482 Update Is Not Installed 2009-11-03 19:05:30 UTC 36937
IBM AIX IZ47122 Update Is Not Installed 2009-11-03 19:05:30 UTC 36938
IBM AIX IZ47124 Update Is Not Installed 2009-11-03 19:05:30 UTC 36939
IBM AIX IZ47881 Update Is Not Installed 2009-11-03 19:05:30 UTC 36940
IBM AIX IZ48319 Update Is Not Installed 2009-11-03 19:05:30 UTC 36941
IBM AIX IZ49993 Update Is Not Installed 2009-11-03 19:05:30 UTC 36942
IBM AIX IZ49994 Update Is Not Installed 2009-11-03 19:05:30 UTC 36943
IBM AIX IZ53698 Update Is Not Installed 2009-11-03 19:05:30 UTC 36944
IBM AIX IZ54755 Update Is Not Installed 2009-11-03 19:05:30 UTC 36945
IBM AIX IZ56837 Update Is Not Installed 2009-11-03 19:05:30 UTC 36946
IBM AIX IZ58858 Update Is Not Installed 2009-11-03 19:05:30 UTC 36947
IBM AIX IZ60316 Update Is Not Installed 2009-11-03 19:05:30 UTC 36948
IBM AIX IZ43241 Update Is Not Installed 2009-11-10 14:55:21 UTC 36949
IBM AIX IZ49633 Update Is Not Installed 2009-11-10 14:55:21 UTC 36950
IBM AIX IZ60680 Update Is Not Installed 2009-11-10 14:55:21 UTC 36951
IBM AIX IZ37885 Update Is Not Installed 2009-11-10 14:55:21 UTC 36952
IBM AIX IZ42095 Update Is Not Installed 2009-11-10 14:55:21 UTC 36953
IBM AIX IZ42999 Update Is Not Installed 2009-11-10 14:55:21 UTC 36954
IBM AIX IZ43251 Update Is Not Installed 2009-11-10 14:55:21 UTC 36955
IBM AIX IZ55165 Update Is Not Installed 2009-11-10 14:55:21 UTC 36956
IBM AIX IZ56344 Update Is Not Installed 2009-11-10 14:55:21 UTC 36957
IBM AIX IZ60684 Update Is Not Installed 2009-11-10 14:55:21 UTC 36958
Check Name CVE Number Date ID
IBM AIX IZ56314 Update Is Not Installed 2009-11-24 02:11:34 UTC 36959
IBM AIX IZ56313 Update Is Not Installed 2009-11-24 02:11:34 UTC 36960
IBM AIX IZ56312 Update Is Not Installed 2009-11-24 02:11:34 UTC 36961
IBM AIX IZ56311 Update Is Not Installed 2009-11-24 02:11:34 UTC 36962
IBM AIX IZ61059 Update Is Not Installed 2009-12-01 01:00:16 UTC 36963
IBM AIX IZ61197 Update Is Not Installed 2009-12-01 01:00:16 UTC 36964
IBM AIX IZ61717 Update Is Not Installed CVE-2009-3699 2009-12-01 01:00:16 UTC 36965
IBM AIX IZ61439 Update Is Not Installed 2009-12-01 01:00:16 UTC 36966
IBM AIX IZ62237 Update Is Not Installed CVE-2009-3699 2009-12-01 01:00:16 UTC 36967
IBM AIX IZ61628 Update Is Not Installed CVE-2009-3699 2009-12-01 01:00:16 UTC 36968
IBM AIX IZ62572 Update Is Not Installed CVE-2009-3699 2010-01-05 14:12:38 UTC 36969
IBM AIX IZ62571 Update Is Not Installed CVE-2009-3699 2010-01-05 14:12:38 UTC 36970
IBM AIX IZ62570 Update Is Not Installed CVE-2009-3699 2010-01-05 14:12:38 UTC 36971
IBM AIX IZ62569 Update Is Not Installed CVE-2009-3699 2010-01-05 14:12:38 UTC 36972
IBM AIX IZ64635 Update Is Not Installed 2010-01-26 13:01:58 UTC 36973
IBM AIX IZ64636 Update Is Not Installed 2010-01-26 13:01:59 UTC 36974
IBM AIX IZ65014 Update Is Not Installed 2010-01-26 13:01:59 UTC 36975
IBM AIX IZ67313 Update Is Not Installed 2010-01-26 13:01:59 UTC 36976
IBM AIX IZ65116 Update Is Not Installed 2010-02-26 18:52:11 UTC 36977
IBM AIX IZ67269 Update Is Not Installed 2010-02-26 18:52:11 UTC 36978
IBM AIX IZ68597 Update Is Not Installed CVE-2009-4022 2010-02-26 18:52:10 UTC 36979
IBM AIX IZ71611 Update Is Not Installed 2010-03-23 00:22:43 UTC 36980
IBM AIX IZ71613 Update Is Not Installed 2010-03-23 00:22:43 UTC 36981
IBM AIX IZ71614 Update Is Not Installed 2010-03-23 00:22:43 UTC 36982
IBM AIX IZ71071 Update Is Not Installed 2010-03-23 00:22:43 UTC 36983
IBM AIX IZ71610 Update Is Not Installed 2010-03-23 00:22:43 UTC 36984
IBM AIX IZ71608 Update Is Not Installed 2010-03-23 00:22:43 UTC 36985
IBM AIX IZ71093 Update Is Not Installed 2010-03-23 00:22:43 UTC 36986
IBM AIX IZ68659 Update Is Not Installed 2010-03-23 00:22:43 UTC 36987
IBM AIX IZ62123 Update Is Not Installed CVE-2009-3699 2010-03-23 00:22:43 UTC 36988
IBM AIX IZ71869 Update Is Not Installed CVE-2010-0961 2010-03-23 00:22:43 UTC 36989
IBM AIX IZ71590 Update Is Not Installed CVE-2010-0961 2010-03-23 00:22:43 UTC 36990
IBM AIX IZ71554 Update Is Not Installed CVE-2010-0961 2010-03-23 00:22:43 UTC 36991
IBM AIX IZ68194 Update Is Not Installed CVE-2010-0961 2010-03-23 00:22:43 UTC 36992
IBM AIX IZ71870 Update Is Not Installed CVE-2010-0960 2010-03-23 00:22:43 UTC 36993
IBM AIX IZ71627 Update Is Not Installed CVE-2010-0960 2010-03-23 00:22:43 UTC 36994
IBM AIX IZ71555 Update Is Not Installed CVE-2010-0960 2010-03-23 00:22:43 UTC 36995
IBM AIX IZ68231 Update Is Not Installed CVE-2010-0960 2010-03-23 00:22:43 UTC 36996
IBM AIX IZ69456 Update Is Not Installed 2010-04-05 21:04:56 UTC 36997
IBM AIX IZ69351 Update Is Not Installed 2010-04-05 21:04:55 UTC 36998
IBM AIX IZ72528 Update Is Not Installed 2010-04-05 21:04:56 UTC 36999
Check Name CVE Number Date ID
IBM AIX IZ72515 Update Is Not Installed 2010-04-05 21:04:56 UTC 37000
IBM AIX IZ72510 Update Is Not Installed 2010-04-05 21:04:56 UTC 37001
IBM AIX IZ70637 Update Is Not Installed 2010-04-05 21:04:56 UTC 37002
IBM AIX IZ72837 Update Is Not Installed 2010-04-05 21:04:56 UTC 37003
IBM AIX IZ72836 Update Is Not Installed 2010-04-05 21:04:56 UTC 37004
IBM AIX IZ72835 Update Is Not Installed 2010-04-05 21:04:56 UTC 37005
IBM AIX IZ72834 Update Is Not Installed 2010-04-05 21:04:56 UTC 37006
IBM AIX IZ73590 Update Is Not Installed 2010-05-11 17:43:31 UTC 37007
IBM AIX IZ54104 Update Is Not Installed 2010-05-11 17:43:31 UTC 37008
IBM AIX IZ56115 Update Is Not Installed 2010-05-11 17:43:31 UTC 37009
IBM AIX IZ56707 Update Is Not Installed 2010-05-11 17:43:31 UTC 37010
IBM AIX IZ60432 Update Is Not Installed 2010-05-11 17:43:31 UTC 37011
IBM AIX IZ60769 Update Is Not Installed 2010-05-11 17:43:31 UTC 37012
IBM AIX IZ63186 Update Is Not Installed 2010-05-11 17:43:31 UTC 37013
IBM AIX IZ66626 Update Is Not Installed 2010-05-11 17:43:31 UTC 37014
IBM AIX IZ72109 Update Is Not Installed 2010-05-11 17:43:31 UTC 37015
IBM AIX IZ72505 Update Is Not Installed 2010-05-11 17:43:31 UTC 37016
IBM AIX IZ73599 Update Is Not Installed 2010-05-11 17:43:31 UTC 37017
IBM AIX IZ74341 Update Is Not Installed 2010-05-11 17:43:31 UTC 37018
IBM AIX IZ54167 Update Is Not Installed 2010-05-11 17:43:32 UTC 37019
IBM AIX IZ55007 Update Is Not Installed 2010-05-11 17:43:32 UTC 37020
IBM AIX IZ56075 Update Is Not Installed 2010-05-11 17:43:32 UTC 37021
IBM AIX IZ56098 Update Is Not Installed 2010-05-11 17:43:32 UTC 37022
IBM AIX IZ56735 Update Is Not Installed 2010-05-11 17:43:32 UTC 37023
IBM AIX IZ58567 Update Is Not Installed 2010-05-11 17:43:32 UTC 37024
IBM AIX IZ60658 Update Is Not Installed 2010-05-11 17:43:32 UTC 37025
IBM AIX IZ60706 Update Is Not Installed 2010-05-11 17:43:32 UTC 37026
IBM AIX IZ63534 Update Is Not Installed 2010-05-11 17:43:32 UTC 37027
IBM AIX IZ63536 Update Is Not Installed 2010-05-11 17:43:32 UTC 37028
IBM AIX IZ64757 Update Is Not Installed 2010-05-11 17:43:32 UTC 37029
IBM AIX IZ66615 Update Is Not Installed 2010-05-11 17:43:32 UTC 37030
IBM AIX IZ68821 Update Is Not Installed 2010-05-11 17:43:32 UTC 37031
IBM AIX IZ72194 Update Is Not Installed 2010-05-11 17:43:32 UTC 37032
IBM AIX IZ72495 Update Is Not Installed 2010-05-11 17:43:32 UTC 37033
IBM AIX IZ72097 Update Is Not Installed 2010-05-11 17:43:32 UTC 37034
IBM AIX IZ72235 Update Is Not Installed 2010-05-11 17:43:32 UTC 37035
IBM AIX IZ71387 Update Is Not Installed 2010-05-11 17:43:32 UTC 37036
IBM AIX IZ71447 Update Is Not Installed 2010-05-11 17:43:32 UTC 37037
IBM AIX IZ71667 Update Is Not Installed CVE-2009-4022 2010-05-11 17:43:31 UTC 37038
IBM AIX IZ72096 Update Is Not Installed 2010-05-11 17:43:32 UTC 37039
IBM AIX IZ72348 Update Is Not Installed 2010-05-11 17:43:32 UTC 37040
Check Name CVE Number Date ID
IBM AIX IZ69008 Update Is Not Installed 2010-05-11 17:43:32 UTC 37041
IBM AIX IZ71680 Update Is Not Installed 2010-05-11 17:43:32 UTC 37042
IBM AIX IZ71732 Update Is Not Installed 2010-05-11 17:43:32 UTC 37043
IBM AIX IZ71774 Update Is Not Installed CVE-2009-4022 2010-05-11 17:43:31 UTC 37044
IBM AIX IZ72095 Update Is Not Installed 2010-05-11 17:43:32 UTC 37045
IBM AIX IZ71901 Update Is Not Installed 2010-05-11 17:43:32 UTC 37046
IBM AIX IZ71949 Update Is Not Installed 2010-05-11 17:43:32 UTC 37047
IBM AIX IZ71988 Update Is Not Installed 2010-05-11 17:43:32 UTC 37048
IBM AIX IZ72094 Update Is Not Installed 2010-05-11 17:43:32 UTC 37049
IBM AIX IZ75465 Update Is Not Installed CVE-2010-1039 2010-06-02 16:06:06 UTC 37050
IBM AIX IZ75440 Update Is Not Installed CVE-2010-1039 2010-06-02 16:06:05 UTC 37051
IBM AIX IZ75369 Update Is Not Installed CVE-2010-1039 2010-06-02 16:06:05 UTC 37052
IBM AIX IZ73681 Update Is Not Installed CVE-2010-1039 2010-06-02 16:06:02 UTC 37053
IBM AIX IZ73757 Update Is Not Installed CVE-2010-1039 2010-06-02 16:06:02 UTC 37054
IBM AIX IZ73874 Update Is Not Installed CVE-2010-1039 2010-06-02 16:06:03 UTC 37055
IBM AIX IZ72093 Update Is Not Installed 2010-06-02 16:06:01 UTC 37056
IBM AIX IZ73650 Update Is Not Installed 2010-06-02 16:06:02 UTC 37057
IBM AIX IZ72092 Update Is Not Installed 2010-06-02 16:06:01 UTC 37058
IBM AIX IZ74316 Update Is Not Installed 2010-06-02 16:06:04 UTC 37059
IBM AIX IZ72091 Update Is Not Installed 2010-06-02 16:06:00 UTC 37060
IBM AIX IZ74324 Update Is Not Installed 2010-06-02 16:06:04 UTC 37061
IBM AIX IZ72090 Update Is Not Installed 2010-06-02 16:06:00 UTC 37062
IBM AIX IZ73869 Update Is Not Installed 2010-06-02 16:06:03 UTC 37063
IBM AIX IZ74332 Update Is Not Installed 2010-06-02 16:06:05 UTC 37064
IBM AIX IZ83252 Update Is Not Installed 2010-09-07 20:09:57 UTC 37065
IBM AIX IZ83275 Update Is Not Installed 2010-09-07 20:09:58 UTC 37066
IBM AIX IZ83274 Update Is Not Installed 2010-09-07 20:09:57 UTC 37067
IBM AIX IZ83276 Update Is Not Installed 2010-09-07 20:09:58 UTC 37068
IBM AIX IZ78705 Update Is Not Installed 2010-09-07 20:09:59 UTC 37069
IBM AIX IZ79146 Update Is Not Installed 2010-09-07 20:09:59 UTC 37070
IBM AIX IZ79495 Update Is Not Installed 2010-09-07 20:09:00 UTC 37071
IBM AIX IZ79509 Update Is Not Installed 2010-09-07 20:09:00 UTC 37072
IBM AIX IZ75457 Update Is Not Installed 2010-09-07 20:09:58 UTC 37073
IBM AIX IZ82630 Update Is Not Installed CVE-2010-3405 2010-09-30 17:09:06 UTC 37074
CVE-2010-3406
IBM AIX IZ82245 Update Is Not Installed CVE-2010-3405 2010-09-30 17:09:04 UTC 37075
CVE-2010-3406
IBM AIX IZ81819 Update Is Not Installed CVE-2010-3405 2010-09-30 17:09:03 UTC 37076
CVE-2010-3406
IBM AIX IZ84167 Update Is Not Installed CVE-2010-3405 2010-09-30 17:09:12 UTC 37077
CVE-2010-3406
IBM AIX IZ83909 Update Is Not Installed CVE-2010-3405 2010-09-30 17:09:07 UTC 37078
CVE-2010-3406
Check Name CVE Number Date ID
IBM AIX IZ83975 Update Is Not Installed CVE-2010-3405 2010-09-30 17:09:10 UTC 37079
CVE-2010-3406
IBM AIX IZ83942 Update Is Not Installed CVE-2010-3405 2010-09-30 17:09:09 UTC 37080
CVE-2010-3406
IBM AIX IZ84988 Update Is Not Installed 2010-11-02 16:11:23 UTC 37081
IBM AIX IZ85354 Update Is Not Installed 2010-11-02 16:11:24 UTC 37082
IBM AIX IZ85744 Update Is Not Installed 2010-11-02 16:11:26 UTC 37083
IBM AIX IZ84098 Update Is Not Installed 2010-11-02 16:11:21 UTC 37084
IBM AIX IZ83973 Update Is Not Installed 2010-11-02 16:11:20 UTC 37085
IBM AIX IZ83827 Update Is Not Installed 2010-11-02 16:11:18 UTC 37086
IBM AIX IZ83779 Update Is Not Installed 2010-11-02 16:11:17 UTC 37087
IBM AIX IZ83189 Update Is Not Installed 2010-11-02 16:11:27 UTC 37088
IBM AIX IZ87709 Update Is Not Installed 2010-12-29 11:12:16 UTC 37089
IBM AIX IZ87744 Update Is Not Installed 2010-12-29 11:12:19 UTC 37090
IBM AIX IZ87753 Update Is Not Installed 2010-12-29 11:12:20 UTC 37091
IBM AIX IZ87674 Update Is Not Installed 2010-12-29 11:12:13 UTC 37092
IBM AIX IZ87729 Update Is Not Installed 2010-12-29 11:12:17 UTC 37093
IBM AIX IZ87766 Update Is Not Installed 2010-12-29 11:12:22 UTC 37094
IBM AIX IZ87646 Update Is Not Installed 2010-12-29 11:12:10 UTC 37095
IBM AIX IZ87667 Update Is Not Installed 2010-12-29 11:12:11 UTC 37096
IBM AIX IZ87696 Update Is Not Installed 2010-12-29 11:12:14 UTC 37097
IBM AIX IZ85657 Update Is Not Installed 2010-12-29 11:12:23 UTC 37098
IBM AIX IZ85670 Update Is Not Installed 2010-12-29 11:12:25 UTC 37099
IBM AIX IZ85987 Update Is Not Installed 2010-12-29 11:12:26 UTC 37100
IBM AIX IZ86842 Update Is Not Installed 2010-12-29 11:12:28 UTC 37101
IBM AIX IZ86736 Update Is Not Installed 2010-12-29 11:12:08 UTC 37102
IBM AIX IZ83073 Update Is Not Installed 2010-12-29 11:12:07 UTC 37103
IBM AIX IZ64655 Update Is Not Installed 2010-12-29 11:12:51 UTC 37104
IBM AIX IZ64667 Update Is Not Installed 2010-12-29 11:12:52 UTC 37105
IBM AIX IZ64740 Update Is Not Installed 2010-12-29 11:12:54 UTC 37106
IBM AIX IZ68948 Update Is Not Installed 2010-12-29 11:12:55 UTC 37107
IBM AIX IZ72001 Update Is Not Installed 2010-12-29 11:12:57 UTC 37108
IBM AIX IZ72080 Update Is Not Installed 2010-12-29 11:12:58 UTC 37109
IBM AIX IZ73323 Update Is Not Installed 2010-12-29 11:12:00 UTC 37110
IBM AIX IZ74216 Update Is Not Installed 2010-12-29 11:12:01 UTC 37111
IBM AIX IZ74255 Update Is Not Installed 2010-12-29 11:12:02 UTC 37112
IBM AIX IZ74988 Update Is Not Installed 2010-12-29 11:12:04 UTC 37113
IBM AIX IZ97416 Update Is Not Installed CVE-2011-1561 2011-04-13 08:04:08 UTC 37114
IBM AIX IZ93181 Update Is Not Installed 2011-04-13 08:04:59 UTC 37115
IBM AIX IZ93184 Update Is Not Installed 2011-04-13 08:04:00 UTC 37116
IBM AIX IZ93454 Update Is Not Installed 2011-04-13 08:04:02 UTC 37117
IBM AIX IZ93538 Update Is Not Installed 2011-04-13 08:04:04 UTC 37118
Check Name CVE Number Date ID
IBM AIX IZ93751 Update Is Not Installed 2011-04-13 08:04:05 UTC 37119
IBM AIX IZ93755 Update Is Not Installed 2011-04-13 08:04:07 UTC 37120
IBM AIX IZ90936 Update Is Not Installed 2011-04-13 08:04:46 UTC 37121
IBM AIX IZ90955 Update Is Not Installed 2011-04-13 08:04:48 UTC 37122
IBM AIX IZ90970 Update Is Not Installed 2011-04-13 08:04:49 UTC 37123
IBM AIX IZ90979 Update Is Not Installed 2011-04-13 08:04:51 UTC 37124
IBM AIX IZ90981 Update Is Not Installed 2011-04-13 08:04:52 UTC 37125
IBM AIX IZ91025 Update Is Not Installed 2011-04-13 08:04:54 UTC 37126
IBM AIX IZ90739 Update Is Not Installed 2011-04-13 08:04:32 UTC 37127
IBM AIX IZ90755 Update Is Not Installed 2011-04-13 08:04:33 UTC 37128
IBM AIX IZ90761 Update Is Not Installed 2011-04-13 08:04:35 UTC 37129
IBM AIX IZ90765 Update Is Not Installed 2011-04-13 08:04:36 UTC 37130
IBM AIX IZ90812 Update Is Not Installed 2011-04-13 08:04:41 UTC 37131
IBM AIX IZ91111 Update Is Not Installed 2011-04-13 08:04:55 UTC 37132
IBM AIX IZ90734 Update Is Not Installed 2011-04-13 08:04:30 UTC 37133
IBM AIX IZ90782 Update Is Not Installed 2011-04-13 08:04:38 UTC 37134
IBM AIX IZ90806 Update Is Not Installed 2011-04-13 08:04:40 UTC 37135
IBM AIX IZ90813 Update Is Not Installed 2011-04-13 08:04:43 UTC 37136
IBM AIX IZ90817 Update Is Not Installed 2011-04-13 08:04:45 UTC 37137
IBM AIX IZ91115 Update Is Not Installed 2011-04-13 08:04:57 UTC 37138
IBM AIX IZ84521 Update Is Not Installed 2011-05-25 12:05:54 UTC 37139
IBM AIX IZ86124 Update Is Not Installed 2011-05-25 12:05:55 UTC 37140
IBM AIX IZ87179 Update Is Not Installed 2011-05-25 12:05:57 UTC 37141
IBM AIX IZ87202 Update Is Not Installed 2011-05-25 12:05:59 UTC 37142
IBM AIX IZ87206 Update Is Not Installed 2011-05-25 12:05:00 UTC 37143
IBM AIX IZ96378 Update Is Not Installed 2011-05-25 12:05:02 UTC 37144
IBM AIX IZ96381 Update Is Not Installed 2011-05-25 12:05:03 UTC 37145
IBM AIX IZ81996 Update Is Not Installed 2011-05-25 12:05:38 UTC 37146
IBM AIX IZ84598 Update Is Not Installed 2011-05-25 12:05:39 UTC 37147
IBM AIX IZ84610 Update Is Not Installed 2011-05-25 12:05:41 UTC 37148
IBM AIX IZ85872 Update Is Not Installed 2011-05-25 12:05:43 UTC 37149
IBM AIX IZ86936 Update Is Not Installed 2011-05-25 12:05:44 UTC 37150
IBM AIX IZ95140 Update Is Not Installed 2011-05-25 12:05:46 UTC 37151
IBM AIX IZ95189 Update Is Not Installed 2011-05-25 12:05:47 UTC 37152
IBM AIX IZ96260 Update Is Not Installed 2011-05-25 12:05:49 UTC 37153
IBM AIX IZ97757 Update Is Not Installed 2011-05-25 12:05:52 UTC 37154
IBM AIX IZ97846 Update Is Not Installed 2011-07-05 09:18:47 UTC 37155
IBM AIX IZ97948 Update Is Not Installed 2011-07-05 09:18:47 UTC 37156
IBM AIX IV01119 Update Is Not Installed 2011-07-26 14:24:44 UTC 37157
IBM AIX IV02023 Update Is Not Installed 2011-07-26 14:24:44 UTC 37158
IBM AIX IV01118 Update Is Not Installed 2011-07-26 14:24:44 UTC 37159
Check Name CVE Number Date ID
IBM AIX IV02022 Update Is Not Installed 2011-07-26 14:24:44 UTC 37160
IBM AIX IV02024 Update Is Not Installed 2011-07-26 14:24:44 UTC 37161
IBM AIX IV05212 Update Is Not Installed 2011-11-03 06:11:52 UTC 37162
IBM AIX IV04762 Update Is Not Installed 2011-11-03 06:11:43 UTC 37163
IBM AIX IV08354 Update Is Not Installed 2011-11-03 06:11:25 UTC 37164
IBM AIX IV00231 Update Is Not Installed 2011-11-03 06:11:53 UTC 37165
IBM AIX IV00249 Update Is Not Installed 2011-11-03 06:11:55 UTC 37166
IBM AIX IV02466 Update Is Not Installed 2011-11-03 06:11:57 UTC 37167
IBM AIX IV02480 Update Is Not Installed 2011-11-03 06:11:59 UTC 37168
IBM AIX IV02482 Update Is Not Installed 2011-11-03 06:11:00 UTC 37169
IBM AIX IV03170 Update Is Not Installed 2011-11-03 06:11:02 UTC 37170
IBM AIX IV03191 Update Is Not Installed 2011-11-03 06:11:04 UTC 37171
IBM AIX IV03391 Update Is Not Installed 2011-11-03 06:11:06 UTC 37172
IBM AIX IV03444 Update Is Not Installed 2011-11-03 06:11:08 UTC 37173
IBM AIX IV05058 Update Is Not Installed 2011-11-03 06:11:11 UTC 37174
IBM AIX IV07471 Update Is Not Installed 2011-11-03 06:11:23 UTC 37175
IBM AIX IZ88439 Update Is Not Installed 2011-11-03 06:11:27 UTC 37176
IBM AIX IZ95202 Update Is Not Installed 2011-11-03 06:11:29 UTC 37177
IBM AIX IZ95207 Update Is Not Installed 2011-11-03 06:11:30 UTC 37178
IBM AIX IZ96445 Update Is Not Installed 2011-11-03 06:11:32 UTC 37179
IBM AIX IZ97673 Update Is Not Installed 2011-11-03 06:11:34 UTC 37180
IBM AIX IZ98198 Update Is Not Installed 2011-11-03 06:11:35 UTC 37181
IBM AIX IZ98201 Update Is Not Installed 2011-11-03 06:11:37 UTC 37182
IBM AIX IV05621 Update Is Not Installed 2011-11-03 06:11:18 UTC 37183
IBM AIX IV05756 Update Is Not Installed 2011-11-03 06:11:20 UTC 37184
IBM AIX IV05435 Update Is Not Installed 2011-11-03 06:11:14 UTC 37185
IBM AIX IV05484 Update Is Not Installed 2011-11-03 06:11:16 UTC 37186
IBM AIX IV04822 Update Is Not Installed 2011-11-03 06:11:09 UTC 37187
IBM AIX IV05110 Update Is Not Installed 2011-11-03 06:11:13 UTC 37188
IBM AIX IV06323 Update Is Not Installed 2011-11-03 06:11:21 UTC 37189
IBM AIX IV08402 Update Is Not Installed 2011-11-03 06:11:55 UTC 37190
IBM AIX IV00158 Update Is Not Installed 2011-11-03 06:11:39 UTC 37191
IBM AIX IV00177 Update Is Not Installed 2011-11-03 06:11:41 UTC 37192
IBM AIX IV02920 Update Is Not Installed 2011-11-03 06:11:42 UTC 37193
IBM AIX IV03235 Update Is Not Installed 2011-11-03 06:11:44 UTC 37194
IBM AIX IV03249 Update Is Not Installed 2011-11-03 06:11:46 UTC 37195
IBM AIX IV03545 Update Is Not Installed 2011-11-03 06:11:47 UTC 37196
IBM AIX IV03547 Update Is Not Installed 2011-11-03 06:11:49 UTC 37197
IBM AIX IV05090 Update Is Not Installed 2011-11-03 06:11:51 UTC 37198
IBM AIX IV07643 Update Is Not Installed 2011-11-03 06:11:53 UTC 37199
IBM AIX IZ96055 Update Is Not Installed 2011-11-03 06:11:56 UTC 37200
Check Name CVE Number Date ID
IBM AIX IZ96063 Update Is Not Installed 2011-11-03 06:11:58 UTC 37201
IBM AIX IZ96752 Update Is Not Installed 2011-11-03 06:11:00 UTC 37202
IBM AIX IZ98555 Update Is Not Installed 2011-11-03 06:11:02 UTC 37203
IBM AIX IZ98853 Update Is Not Installed 2011-11-03 06:11:04 UTC 37204
IBM AIX IZ99515 Update Is Not Installed 2011-11-03 06:11:06 UTC 37205
IBM AIX IV08320 Update Is Not Installed 2011-11-17 08:11:45 UTC 37206
IBM AIX IV10227 Update Is Not Installed CVE-2011-1375 2011-11-17 08:11:45 UTC 37207
IBM AIX IV10229 Update Is Not Installed CVE-2011-1375 2011-11-17 08:11:45 UTC 37208
IBM AIX IV10226 Update Is Not Installed 2011-11-17 08:11:44 UTC 37209
IBM AIX IV08468 Update Is Not Installed 2011-11-17 08:11:44 UTC 37210
IBM AIX IV08786 Update Is Not Installed 2011-12-26 07:12:15 UTC 37211
IBM AIX IV07021 Update Is Not Installed 2011-12-26 07:12:08 UTC 37212
IBM AIX IV07022 Update Is Not Installed 2011-12-26 07:12:09 UTC 37213
IBM AIX IV08676 Update Is Not Installed 2011-12-26 07:12:11 UTC 37214
IBM AIX IV10417 Update Is Not Installed 2011-12-26 07:12:17 UTC 37215
IBM AIX IV10293 Update Is Not Installed 2011-12-26 07:12:13 UTC 37216
IBM AIX IV10049 Update Is Not Installed 2012-01-05 08:01:56 UTC 37217
IBM AIX IV11744 Update Is Not Installed 2012-01-05 08:01:58 UTC 37218
IBM AIX IV11742 Update Is Not Installed 2012-01-05 08:01:52 UTC 37219
IBM AIX IV09491 Update Is Not Installed 2012-01-05 08:01:48 UTC 37220
IBM AIX IV09978 Update Is Not Installed 2012-01-05 08:01:50 UTC 37221
IBM AIX IV11743 Update Is Not Installed 2012-01-05 08:01:54 UTC 37222
IBM AIX IV14211 Update Is Not Installed CVE-2012-0194 2012-02-21 08:02:38 UTC 37223
IBM AIX IV14210 Update Is Not Installed CVE-2012-0194 2012-02-21 08:02:36 UTC 37224
IBM AIX IV13751 Update Is Not Installed CVE-2012-0194 2012-02-21 08:02:31 UTC 37225
IBM AIX IV13827 Update Is Not Installed CVE-2012-0194 2012-02-21 08:02:29 UTC 37226
IBM AIX IV14209 Update Is Not Installed CVE-2012-0194 2012-02-21 08:02:34 UTC 37227
IBM AIX IV13820 Update Is Not Installed CVE-2012-0194 2012-02-21 08:02:32 UTC 37228
IBM AIX IV08255 Update Is Not Installed 2012-03-06 07:00:42 UTC 37229
IBM AIX IV04695 Update Is Not Installed 2012-03-06 07:00:42 UTC 37230
IBM AIX IV13672 Update Is Not Installed 2012-03-06 07:00:42 UTC 37231
IBM AIX IV03369 Update Is Not Installed 2012-03-06 07:00:42 UTC 37232
IBM AIX IV07188 Update Is Not Installed 2012-03-06 07:00:42 UTC 37233
IBM AIX IV13554 Update Is Not Installed 2012-03-06 07:00:42 UTC 37234
IBM AIX IV15746 Update Is Not Installed 2012-03-06 07:00:41 UTC 37235
IBM AIX IV15635 Update Is Not Installed 2012-03-06 07:00:42 UTC 37236
IBM AIX IV15633 Update Is Not Installed 2012-03-06 07:00:42 UTC 37237
IBM AIX IV15634 Update Is Not Installed 2012-03-06 07:00:42 UTC 37238
IBM AIX IV15747 Update Is Not Installed 2012-03-06 07:00:41 UTC 37239
IBM AIX IV12128 Update Is Not Installed 2012-03-06 07:00:42 UTC 37240
IBM AIX IV12072 Update Is Not Installed 2012-03-06 07:00:42 UTC 37241
Check Name CVE Number Date ID
IBM AIX IV14590 Update Is Not Installed 2012-04-05 07:04:21 UTC 37242
IBM AIX IV14713 Update Is Not Installed 2012-04-05 07:04:03 UTC 37243
IBM AIX IV18464 Update Is Not Installed CVE-2012-0745 2012-05-10 08:05:57 UTC 37244
IBM AIX IV19098 Update Is Not Installed CVE-2012-0745 2012-05-10 08:05:37 UTC 37245
IBM AIX IV19097 Update Is Not Installed CVE-2012-0745 2012-05-10 08:05:23 UTC 37246
IBM AIX IV18638 Update Is Not Installed CVE-2012-0745 2012-05-10 08:05:26 UTC 37247
IBM AIX IV18637 Update Is Not Installed CVE-2012-0745 2012-05-10 08:05:40 UTC 37248
IBM AIX IV19077 Update Is Not Installed CVE-2012-0745 2012-05-10 08:05:23 UTC 37249
IBM AIX IV21235 Update Is Not Installed 2012-06-07 04:06:16 UTC 37250
IBM AIX IV21131 Update Is Not Installed 2012-06-07 04:06:51 UTC 37251
IBM AIX IV19178 Update Is Not Installed 2012-06-07 04:06:12 UTC 37252
IBM AIX IV21128 Update Is Not Installed 2012-06-07 04:06:05 UTC 37253
IBM AIX IV16603 Update Is Not Installed CVE-2012-2192 2012-06-07 04:06:09 UTC 37254
IBM AIX IV21383 Update Is Not Installed CVE-2012-2179 2012-07-05 08:07:02 UTC 37255
IBM AIX IV21382 Update Is Not Installed CVE-2012-2179 2012-07-05 08:07:15 UTC 37256
IBM AIX IV21379 Update Is Not Installed CVE-2012-2179 2012-07-05 08:07:44 UTC 37257
IBM AIX IV22963 Update Is Not Installed CVE-2012-2200 2012-07-05 08:07:01 UTC 37258
IBM AIX IV22964 Update Is Not Installed CVE-2012-2200 2012-07-05 08:07:23 UTC 37259
IBM AIX IV22965 Update Is Not Installed CVE-2012-2200 2012-07-05 08:07:38 UTC 37260
IBM AIX IV22966 Update Is Not Installed CVE-2012-2200 2012-07-05 08:07:33 UTC 37261
IBM AIX IV22019 Update Is Not Installed CVE-2012-2179 2012-07-19 08:07:40 UTC 37262
IBM AIX IV21381 Update Is Not Installed CVE-2012-2179 2012-07-19 08:07:37 UTC 37263
IBM AIX IV22557 Update Is Not Installed 2012-07-18 12:07:00 UTC 37264
IBM AIX IV22556 Update Is Not Installed 2012-07-18 12:07:44 UTC 37265
IBM AIX IV22625 Update Is Not Installed 2012-07-18 12:07:06 UTC 37266
IBM AIX IV22555 Update Is Not Installed 2012-07-18 12:07:43 UTC 37267
IBM AIX IV22554 Update Is Not Installed 2012-07-18 12:07:20 UTC 37268
IBM AIX IV22697 Update Is Not Installed CVE-2012-0723 2012-08-02 07:08:48 UTC 37269
IBM AIX IV22696 Update Is Not Installed CVE-2012-0723 2012-08-02 07:08:56 UTC 37270
IBM AIX IV22694 Update Is Not Installed CVE-2012-0723 2012-08-02 07:08:16 UTC 37271
IBM AIX IV22695 Update Is Not Installed CVE-2012-0723 2012-08-02 07:08:51 UTC 37272
IBM AIX IV22693 Update Is Not Installed CVE-2012-0723 2012-08-02 07:08:34 UTC 37273
IBM AIX IV12169 Update Is Not Installed CVE-2012-4817 2012-09-24 13:09:18 UTC 37274
IBM AIX IV26436 Update Is Not Installed CVE-2012-4817 2012-09-24 13:09:52 UTC 37275
IBM AIX IV17855 Update Is Not Installed CVE-2012-4817 2012-09-24 13:09:13 UTC 37276
IBM AIX IV11629 Update Is Not Installed CVE-2012-4817 2012-09-24 13:09:11 UTC 37277
IBM AIX IV10327 Update Is Not Installed CVE-2012-4817 2012-09-24 13:09:38 UTC 37278
IBM AIX IV28756 Update Is Not Installed CVE-2012-4833 2012-10-03 10:10:48 UTC 37279
IBM AIX IV28754 Update Is Not Installed CVE-2012-4833 2012-10-03 10:10:05 UTC 37280
IBM AIX IV28151 Update Is Not Installed CVE-2012-4833 2012-10-10 06:10:30 UTC 37281
IBM AIX IV28749 Update Is Not Installed CVE-2012-4833 2012-10-10 06:10:47 UTC 37282
Check Name CVE Number Date ID
IBM AIX IV30367 Update Is Not Installed CVE-2012-5166 2012-10-24 11:10:03 UTC 37283
IBM AIX IV30366 Update Is Not Installed CVE-2012-5166 2012-10-24 09:10:42 UTC 37284
IBM AIX IV30368 Update Is Not Installed CVE-2012-5166 2012-10-24 09:10:49 UTC 37285
IBM AIX IV30365 Update Is Not Installed CVE-2012-5166 2012-10-24 09:10:39 UTC 37286
IBM AIX IV30364 Update Is Not Installed CVE-2012-5166 2012-10-24 11:10:29 UTC 37287
IBM AIX IV28787 Update Is Not Installed CVE-2012-4845 2012-10-24 11:10:44 UTC 37288
IBM AIX IV28785 Update Is Not Installed CVE-2012-4845 2012-10-24 09:10:45 UTC 37289
IBM AIX IV28715 Update Is Not Installed CVE-2012-4845 2012-10-24 11:10:36 UTC 37290
IBM AIX IV23331 Update Is Not Installed CVE-2012-4845 2012-10-24 11:10:49 UTC 37291
IBM AIX IV15118 Update Is Not Installed 2012-12-19 08:12:45 UTC 37292
IBM AIX IV24454 Update Is Not Installed 2012-12-19 08:12:19 UTC 37293
IBM AIX IV15622 Update Is Not Installed 2012-12-19 08:12:33 UTC 37294
IBM AIX IV15932 Update Is Not Installed 2012-12-19 08:12:02 UTC 37295
IBM AIX IV15944 Update Is Not Installed 2012-12-19 08:12:54 UTC 37296
IBM AIX IV17463 Update Is Not Installed 2012-12-19 08:12:09 UTC 37297
IBM AIX IV16361 Update Is Not Installed 2012-12-19 08:12:32 UTC 37298
IBM AIX IV16394 Update Is Not Installed 2012-12-19 08:12:19 UTC 37299
IBM AIX IV16642 Update Is Not Installed 2012-12-19 08:12:21 UTC 37300
IBM AIX IV17474 Update Is Not Installed 2012-12-19 08:12:17 UTC 37301
IBM AIX IV23606 Update Is Not Installed 2012-12-19 08:12:12 UTC 37302
IBM AIX IV19369 Update Is Not Installed 2012-12-19 08:12:22 UTC 37303
IBM AIX IV21629 Update Is Not Installed 2012-12-19 08:12:50 UTC 37304
IBM AIX IV24236 Update Is Not Installed 2012-12-19 08:12:04 UTC 37305
IBM AIX IV24828 Update Is Not Installed 2012-12-19 08:12:52 UTC 37306
IBM AIX IV25097 Update Is Not Installed 2012-12-19 08:12:43 UTC 37307
IBM AIX IV15281 Update Is Not Installed 2012-12-19 08:12:59 UTC 37308
IBM AIX IV24645 Update Is Not Installed 2012-12-19 08:12:32 UTC 37309
IBM AIX IV16466 Update Is Not Installed 2012-12-19 08:12:52 UTC 37310
IBM AIX IV16749 Update Is Not Installed 2012-12-19 08:12:57 UTC 37311
IBM AIX IV18247 Update Is Not Installed 2012-12-19 08:12:24 UTC 37312
IBM AIX IV18836 Update Is Not Installed 2012-12-19 08:12:08 UTC 37313
IBM AIX IV15973 Update Is Not Installed 2012-12-19 08:12:15 UTC 37314
IBM AIX IV17696 Update Is Not Installed 2012-12-19 08:12:41 UTC 37315
IBM AIX IV18258 Update Is Not Installed 2012-12-19 08:12:34 UTC 37316
IBM AIX IV24893 Update Is Not Installed 2012-12-19 08:12:23 UTC 37317
IBM AIX IV25051 Update Is Not Installed 2012-12-19 08:12:55 UTC 37318
IBM AIX IV15605 Update Is Not Installed 2012-12-19 08:12:15 UTC 37319
IBM AIX IV15965 Update Is Not Installed 2012-12-19 08:12:05 UTC 37320
IBM AIX IV16295 Update Is Not Installed 2012-12-19 08:12:59 UTC 37321
IBM AIX IV19252 Update Is Not Installed 2012-12-19 08:12:00 UTC 37322
IBM AIX IV23762 Update Is Not Installed 2012-12-19 08:12:01 UTC 37323
Check Name CVE Number Date ID
IBM AIX IV24325 Update Is Not Installed 2012-12-19 08:12:36 UTC 37324
IBM AIX IV10197 Update Is Not Installed CVE-2011-3597 2013-02-06 06:02:36 UTC 37325
IBM AIX IV37925 Update Is Not Installed CVE-2013-3035 2013-06-05 10:06:44 UTC 37326
IBM AIX IV42072 Update Is Not Installed CVE-2013-3035 2013-06-05 10:06:52 UTC 37327
IBM AIX IV42124 Update Is Not Installed CVE-2013-3035 2013-06-05 10:06:07 UTC 37328
IBM AIX IV42264 Update Is Not Installed CVE-2013-3035 2013-06-05 10:06:50 UTC 37329
IBM AIX IV42229 Update Is Not Installed CVE-2013-3035 2013-06-05 10:06:14 UTC 37330
IBM AIX IV42095 Update Is Not Installed CVE-2013-3035 2013-06-05 10:06:12 UTC 37331
IBM AIX IV40221 Update Is Not Installed CVE-2013-3005 2013-07-11 08:07:08 UTC 37332
IBM AIX IV42932 Update Is Not Installed CVE-2013-3005 2013-07-11 08:07:58 UTC 37333
IBM AIX IV42933 Update Is Not Installed CVE-2013-3005 2013-07-11 08:07:36 UTC 37334
IBM AIX IV42934 Update Is Not Installed CVE-2013-3005 2013-07-11 10:07:06 UTC 37335
IBM AIX IV42700 Update Is Not Installed CVE-2013-3005 2013-07-11 08:07:41 UTC 37336
IBM AIX IV42935 Update Is Not Installed CVE-2013-3005 2013-07-11 08:07:36 UTC 37337
Cisco IOS TCP State Manipulation Denial of Service CVE-2008-4609 2009-10-21 07:03:27 UTC 7250
Vulnerability
Cisco IOS SIP Implementation Multiple Vulnerabilities CVE-2010-0579 2010-03-26 17:37:08 UTC 8312
CVE-2010-0580
CVE-2010-0581
Cisco IOS Software H.323 Denial Of Service CVE-2010-0582 2010-03-26 04:16:03 UTC 8314
Vulnerabilities
Cisco IOS Unified Communications Manager Express CVE-2010-0585 2010-04-15 17:04:46 UTC 8335
Denial Of Service Vulnerability (CVE-2010-0585)
Cisco IOS Unified Communications Manager Express CVE-2010-0586 2010-04-13 21:04:45 UTC 8336
Denial Of Service Vulnerability (CVE-2010-0586)
Cisco IOS Software Crafted TCP Packet Denial Of CVE-2010-0584 2010-04-01 12:32:27 UTC 8372
Service Vulnerability (CVE-2010-0584)
Cisco IOS Software Crafted TCP Packet Denial Of CVE-2010-0577 2010-04-08 11:20:00 UTC 8469
Service Vulnerability (CVE-2010-0577)
Cisco IOS IPv6 Router Advertisement Denial Of Service CVE-2010-4671 2011-01-07 21:20:37 UTC 11035
Cisco ASA 5500 Series Multiple Vulnerabilities CVE-2010-4672 2011-03-25 04:03:09 UTC 11076
CVE-2010-4675
CVE-2010-4676
CVE-2010-4677
CVE-2010-4678
CVE-2010-4679
CVE-2010-4680
CVE-2010-4681
CVE-2010-4682
CVE-2010-4688
CVE-2010-4690
CVE-2010-4691
CVE-2010-4692
Cisco IOS CallManager Express EM Phone Denial Of CVE-2009-5040 2011-01-21 06:01:31 UTC 11085
Service
Cisco IOS CallManager Express Memory Consumption CVE-2010-4686 2011-01-18 07:11:11 UTC 11086
Denial Of Service
Cisco IOS Memory Leak Denial Of Service CVE-2010-4683 2011-01-21 06:01:36 UTC 11087
Check Name CVE Number Date ID
Cisco IOS Unclear Public key Cache Information CVE-2010-4685 2011-06-08 04:06:19 UTC 11088
Disclosure
Cisco IOS Inital Reload IRC Traffic Denial Of Service CVE-2009-5038 2011-01-18 08:17:48 UTC 11089
Cisco IOS Content Services Gateway Denial of Service CVE-2011-0349 2011-06-08 04:06:03 UTC 11347
Cisco IOS Content Services Gateway Denial of Service CVE-2011-0350 2011-06-08 04:06:05 UTC 11349
II
Cisco IOS Software IP Service Level Agreement CVE-2011-3272 2011-10-17 07:10:07 UTC 12720
Memory Corruption Denial of Service
Cisco IOS Software Smart Install Remote Code CVE-2011-3271 2011-10-13 10:10:10 UTC 12726
Execution
Cisco IOS IPv6 Remote Denial Of Service CVE-2011-0944 2011-10-17 07:10:11 UTC 12728
Cisco IOS Software Packet Inspection Memory Leak CVE-2011-3273 2011-10-13 10:10:49 UTC 12729
Denial of Service
Cisco IOS Software HTTP Packet Processing Denial of CVE-2011-3281 2011-10-13 10:10:47 UTC 12730
Service
Cisco IOS Data Link Switching Memory Leak Remote CVE-2011-0945 2011-10-13 10:10:40 UTC 12732
Denial Of Service
Cisco 10000 Series Routers ICMP Packets Denial Of CVE-2011-3270 2011-09-29 10:09:26 UTC 12733
Service
Cisco IOS Software NetMeeting Directory LDAP CVE-2011-0946 2011-10-13 10:10:53 UTC 12768
Network Address Translation Processing Denial of
Service
Cisco IOS Software Session Initiation Protocol Network CVE-2011-3276 2011-10-13 10:10:55 UTC 12770
Address Translation Denial of Service
Cisco IOS Software H.323 Packet Network Address CVE-2011-3277 2011-10-13 10:10:42 UTC 12772
Translation Denial of Service
Cisco IOS Software Session Initiation Protocol UDP CVE-2011-3278 2011-10-13 10:10:05 UTC 12774
Packet Network Address Translation Denial of Service
Cisco IOS Software MPLS Packet Network Address CVE-2011-3279 2011-10-13 10:10:50 UTC 12776
Translation Denial of Service
Cisco IOS Software Session Initiation Protocol UDP CVE-2011-3280 2011-10-13 10:10:08 UTC 12778
Packet Network Address Translation Denial of Service
II
Cisco IOS Software Crafted IPv6 over MPLS Denial of CVE-2011-3274 2011-10-13 10:10:37 UTC 12780
Service
Cisco IOS Software ICMPv6 Packet Multiprotocol Label CVE-2011-3282 2011-10-13 10:10:45 UTC 12782
Switching Denial of Service
Cisco IOS Software Session Initiation Protocol Packet CVE-2011-0939 2011-10-13 10:10:03 UTC 12785
Processing Denial of Service
Cisco IOS Software Session Initiation Protocol Memory CVE-2011-3275 2011-10-13 10:10:58 UTC 12787
Leak Denial of Service
Cisco IOS Software and Cisco Unified Communications CVE-2011-2072 2011-09-30 15:42:43 UTC 12789
Manager Session Initiation Protocol Packet Handling
Denial of Service
Cisco IOS cat6000-dot1x Component Denial Of Service CVE-2011-2057 2011-11-02 06:13:44 UTC 12899
Cisco IOS cat6000-dot1x component Dot1x Enabled CVE-2011-2058 2011-11-10 16:11:37 UTC 12901
Ports Denial Of Service
Cisco IOS Ethernet-lldp Component Management CVE-2011-1640 2011-11-02 05:49:57 UTC 12903
Address Denial Of Service
Cisco IOS Multicast Source Discovery Protocol Remote CVE-2012-0382 2012-03-31 06:31:32 UTC 13481
Denial Of Service
Check Name CVE Number Date ID
Cisco IOS Authorization Security Bypass Denial Of CVE-2012-0384 2012-03-31 07:51:38 UTC 13483
Service
Cisco IOS NAT Functionality SIP Denial Of Service CVE-2012-0383 2012-03-31 06:56:54 UTC 13486
Cisco IOS Software Reverse SSH Denial of Service CVE-2012-0386 2012-03-31 08:14:01 UTC 13488
Cisco IOS RSVP Feature Remote Denial Of Service CVE-2012-1311 2012-03-31 08:05:06 UTC 13491
Cisco IOS Zone-Based Firewall Multiple Denial of CVE-2012-0387 2012-04-13 07:04:19 UTC 13493
Service Vulnerabilities CVE-2012-0388
CVE-2012-1310
CVE-2012-1315
Cisco Internet Key Exchange Denial Of Service CVE-2012-0381 2012-03-31 07:27:10 UTC 13495
Cisco IOS Smart Install Feature Remote Denial Of CVE-2012-0385 2012-03-31 07:33:34 UTC 13497
Service
Cisco IOS WAAS And MACE Multiple Denial Of Service CVE-2012-1312 2012-04-24 08:04:24 UTC 13502
Vulnerabilities CVE-2012-1314
Cisco IOS SSL VPN Portal Page Denial of Service CVE-2012-1344 2012-08-17 08:08:48 UTC 14001
Cisco IOS MallocLite Implementation BGP Update CVE-2012-1367 2012-08-22 08:08:07 UTC 14007
Denial of Service
Cisco IOS Catalyst Switches Web Authentication Denial CVE-2012-1338 2012-08-22 08:08:38 UTC 14008
of Service
Cisco IOS IPv6 Neighbors Denial of Service CVE-2012-3079 2012-09-24 14:09:40 UTC 14161
Cisco IOS SSLVPN Outbound ACL Denial of Service CVE-2012-3924 2012-09-19 20:47:02 UTC 14169
Cisco IOS FlexVPN Spoke Denial of Service CVE-2012-3893 2012-10-04 10:10:36 UTC 14170
Cisco IOS SSLVPN Outbound ACL Denial of Service II CVE-2012-3923 2012-09-26 09:45:35 UTC 14171
Cisco IOS DMVPN hub-to-spoke Traffic Denial Of CVE-2012-3915 2012-10-04 10:10:17 UTC 14180
Service
Cisco IOS MVPNv6 Update Denial of Service CVE-2012-3895 2012-10-04 10:10:20 UTC 14189
Vulnerability
Cisco IOS Malformed Border Gateway Protocol CVE-2012-4617 2012-09-27 15:49:35 UTC 14195
Attribute Denial of Service
Cisco IOS Device Sensor Feature DHCP Packet Denial CVE-2012-4621 2012-10-29 06:10:24 UTC 14201
of Service
Cisco IOS SIP SDP Session Description Denial of CVE-2012-3949 2012-09-27 16:02:41 UTC 14242
Service
Cisco IOS NAT Implementation Transit IP Packets CVE-2012-4619 2012-09-27 15:35:02 UTC 14243
Denial of Service
Cisco IOS NAT Implementation SIP ALG Feature Denial CVE-2012-4618 2012-09-27 15:39:42 UTC 14244
of Service
Cisco IOS Tunneled Traffic Queue Wedge Denial of CVE-2012-4620 2012-09-27 15:28:31 UTC 14252
Service
Cisco IOS Intrusion Prevention System DNS Packets CVE-2012-3950 2012-09-27 15:55:57 UTC 14253
Denial of Service
Cisco IOS Malformed DHCPv6 Packet Denial of Service CVE-2012-4623 2012-09-27 15:07:49 UTC 14254
Cisco IOS HTTP Server Feature Denial of Service CVE-2013-1100 2013-03-04 08:03:19 UTC 14772
Vulnerability
Cisco IOS Software VRF Network Address Translation CVE-2013-1142 2013-04-04 12:04:03 UTC 14904
Race Condition Denial of Service
Cisco IOS Software Protocol Translation Denial of CVE-2013-1147 2013-04-09 16:04:01 UTC 14906
Service
Cisco IOS Software IP Service Level Agreement Denial CVE-2013-1148 2013-04-09 16:04:00 UTC 14907
of Service
Check Name CVE Number Date ID
Cisco IOS Software Smart Install Denial of Service CVE-2013-1146 2013-04-09 16:04:04 UTC 14909
Cisco IOS Software Internet Key Exchange Denial of CVE-2013-1144 2013-04-09 16:04:48 UTC 14910
Service
Cisco IOS Software Resource Reservation Protocol CVE-2013-1143 2013-04-09 16:04:21 UTC 14912
MPLS-TE Denial of Service
Cisco IOS Software Zone-Based Policy Firewall CVE-2013-1145 2013-04-09 16:04:55 UTC 14913
Session Initiation Protocol Inspection Denial of Service
Cisco IOS Software SNMP Query Processing Denial of CVE-2013-1217 2013-05-06 07:05:08 UTC 15013
Service
Cisco IOS ISM Malformed Authentication Header CVE-2013-1241 2013-05-08 18:18:11 UTC 15093
Packet Denial of Service
Cisco IOS Firewall Authentication Proxy for FTP and CVE-2005-2841 2006-05-17 09:17:54 UTC 34001
Telnet Sessions Buffer Overflow
Cisco IOS Malformed BGP Packet Causes Reload 2006-06-08 00:53:19 UTC 34002
Cisco IOS Interface Blocked by IPv4 Packets 2006-06-08 00:53:19 UTC 34003
Cisco IOS IPv6 Crafted Packet Vulnerability 2006-06-08 00:53:20 UTC 34005
Cisco IOS DHCP Input Queue Blocking Denial Of CVE-2004-1111 2011-03-01 01:03:43 UTC 34006
Service Vulnerability
Cisco IOS H.323 Message Processing Denial-of- 2006-06-08 00:53:21 UTC 34007
Service Vulnerability
Cisco IOS HTTP Server Query Vulnerability 2006-06-08 00:53:22 UTC 34009
Cisco IOS Crafted ICMP Messages Denial of Service CVE-2004-0790 2006-05-19 07:23:01 UTC 34010
CVE-2004-0791
CVE-2004-1060
Cisco IOS Multiple Crafted IPv6 Packets Cause Reload CVE-2005-0195 2006-05-19 09:45:48 UTC 34011
Vulnerability
Cisco IOS Embedded Call Processing Solutions DoS 2006-06-08 00:53:22 UTC 34012
Vulnerability
Cisco IOS Routers Crafted Packet Causes Reload CVE-2005-0197 2006-05-19 10:19:57 UTC 34013
Vulnerability CVE-2006-1927
CVE-2006-1928
Cisco IOS SSH Malformed Packet DoS Vulnerabilities 2006-06-08 00:53:23 UTC 34014
Cisco IOS OpenSSL Implementation DoS Vulnerability 2006-06-08 00:53:24 UTC 34016
Cisco IOS Malformed OSPF Packet Causes Reload 2006-06-08 00:53:24 UTC 34017
Vulnerability
Cisco IOS Stack Group Bidding Protocol Crafted Packet 2006-06-08 00:53:24 UTC 34018
DoS Vulnerability
Cisco IOS SNMP Trap Reveals WEP Key in Cisco 2006-06-08 00:53:25 UTC 34019
Aironet Access Point Vulnerability
Cisco IOS Secure Shell Server DoS Vulnerability 2006-06-08 00:53:25 UTC 34020
Cisco IOS Software TCP Initial Sequence Number 2006-06-08 00:53:26 UTC 34022
Randomization Vulnerability
Cisco IOS Telnet Denial of Service Vulnerability 2006-06-08 00:53:26 UTC 34023
Check Name CVE Number Date ID
Cisco IOS System Timers Heap-based Overflow 2006-05-23 11:04:28 UTC 34024
Vulnerability
Cisco IOS IPSec Malformed IKE Packet DoS 2006-06-08 00:53:27 UTC 34025
Vulnerability
Cisco IOS Internet Key Exchange Xauth 2006-06-08 00:53:27 UTC 34026
Implementation Vulnerabilities
Cisco IOS TFTP Long Filename Heap-based Overflow 2006-06-08 00:53:26 UTC 34027
Vulnerability
Cisco IOS Software Processing of SAA Packets DoS 2006-06-08 00:53:24 UTC 34028
Vulnerability
Cisco IOS 12000 Series Internet Router Access Control 2006-06-08 00:53:19 UTC 34029
List Implementation Vulnerabilities
Cisco IOS Firewall Feature Set Vulnerability 2006-06-08 00:53:20 UTC 34030
Cisco IOS Reload after Scanning Vulnerability CVE-2001-0750 2006-05-27 11:06:49 UTC 34033
Cisco IOS 12000 Series Internet Router ICMP CVE-2001-0861 2006-05-27 11:24:23 UTC 34034
Unreachable Vulnerability
Cisco IOS BGP Attribute Corruption Vulnerability CVE-2001-0650 2006-05-27 12:46:44 UTC 34035
Cisco IOS Software Multiple SNMP Community String CVE-2001-1434 2006-05-27 13:08:23 UTC 34036
Vulnerabilities
Cisco IOS Software SNMP Read-Write ILMI Community CVE-2001-0711 2006-05-27 13:22:39 UTC 34037
String Vulnerability
Cisco IOS Software TELNET Option Handling CVE-2000-0268 2006-05-27 13:41:27 UTC 34038
Vulnerability
Cisco IOS Software established Access List Keyword CVE-1999-0775 2006-05-27 17:32:29 UTC 34039
Error Vulnerability
Cisco IOS Software Input Access List Leakage with NAT CVE-1999-0445 2006-05-28 11:32:40 UTC 34040
Vulnerability
Cisco IOS Syslog Crash Vulnerability CVE-1999-0063 2006-05-28 11:51:28 UTC 34041
Cisco IOS DFS Access List Leakage Vulnerability CVE-1999-1464 2006-05-28 12:14:23 UTC 34042
CVE-1999-1465
Cisco IOS Command History Release at Login Prompt CVE-2000-0368 2006-05-28 12:49:51 UTC 34043
Vulnerability
Cisco IOS CBAC Fragmentation Attack Vulnerability CVE-1999-0157 2006-05-28 13:21:57 UTC 34044
CVE-1999-0588
Cisco IOS Remote Router Crash Vulnerability CVE-1999-0159 2006-05-29 14:03:48 UTC 34045
Cisco Web Cache Control Protocol Router Vulnerability 2006-06-08 00:53:27 UTC 34046
Cisco IOS AAA Failure Vulnerability CVE-1999-0293 2006-05-29 15:00:06 UTC 34047
Cisco IOS TCP Loopback DoS Vulnerability CVE-1999-0016 2006-05-29 17:14:34 UTC 34048
Cisco IOS HTTP Server Command Injection CVE-2005-3921 2006-05-29 17:51:41 UTC 34049
Vulnerability
Cisco IOS Access Point Web-browser Interface CVE-2006-3291 2006-08-01 14:43:26 UTC 34050
Vulnerability
Cisco IOS OSPF Neighbor Buffer Overflow Vulnerability 2006-08-02 14:58:01 UTC 34051
Cisco IOS Locally Defined Users Enumerating CVE-2003-0512 2006-08-10 19:09:43 UTC 34052
Vulnerability
Cisco IOS Data Leak in UDP Echo Service Velnerability CVE-2003-0647 2006-08-10 19:42:59 UTC 34053
Cisco IOS 2GB Data in GET Request DoS Vulnerability CVE-2003-0647 2006-08-17 17:49:33 UTC 34054
Check Name CVE Number Date ID
Cisco IOS AP1x00 HTTP GET Dos Vulnerability CVE-2003-0511 2006-08-17 18:05:49 UTC 34055
Cisco IOS SIP Protocol DoS Vulnerability CVE-2003-1109 2006-08-26 15:56:48 UTC 34056
Cisco IOS SSH Scanning DoS Vulnerability CVE-2002-1024 2006-08-26 14:46:58 UTC 34057
Cisco IOS Multiple SSH Vulnerabilities CVE-1999-1085 2006-09-02 20:15:25 UTC 34058
CVE-2001-0361
Cisco IOS Gigabit Switch Routers Access Control CVE-2000-0700 2006-09-02 20:26:53 UTC 34059
Bypass and Denial of Service
Cisco IOS "Established" Keyword Filter Bypass CVE-1999-0162 2006-09-07 19:10:57 UTC 34060
Vulnerability
Cisco IOS GRE Decapsulation Vulnerability CVE-2006-4650 2006-09-07 18:51:24 UTC 34061
Cisco IOS Cable Modem Termination System CVE-2002-1706 2006-09-13 16:56:52 UTC 34062
Authentication Bypass Vulnerability
Cisco IOS Cisco Expres Forwarding Data Leak CVE-2002-0339 2006-09-13 17:05:31 UTC 34063
Vulnerability
Cisco IOS ARP Table Overwrite Vulnerability CVE-2001-0895 2006-09-21 14:06:05 UTC 34064
(CVE-2001-0895)
Cisco IOS DOCSIS Read-Write Community String CVE-2006-4950 2006-09-21 15:39:30 UTC 34065
Enabled in Non-DOCSIS Platforms Vulnerablility
Cisco IOS Internet Key Exchange Resource Exhaustion CVE-2006-3906 2006-10-18 17:31:10 UTC 34067
Attack
Cisco IOS Crafted TCP Packet Denial of Service CVE-2007-0479 2010-08-31 15:08:24 UTC 34070
Cisco IOS Crafted IP Option Denial of Service CVE-2007-0480 2007-01-24 22:28:02 UTC 34071
Cisco IOS IPv6 Routing Header Vulnerability CVE-2007-0481 2007-01-25 18:08:55 UTC 34072
Cisco Catalyst Network Analysis Module Denial of CVE-2007-1257 2007-03-09 20:11:01 UTC 34074
Service
Cisco IOS Crypto Library Denial Of Service Vulnerability CVE-2006-3894 2011-03-01 01:03:41 UTC 34075
Cisco IOS SSL Messages Denial of Service CVE-2007-2813 2007-06-19 04:51:31 UTC 34076
Vulnerabilities
Cisco IOS FTP Multiple Vulnerabilities CVE-2007-2586 2007-06-13 16:11:26 UTC 34077
CVE-2007-2587
Cisco IOS IPS Fragmented Packet and ATOMIC.TCP CVE-2007-0917 2007-02-13 21:40:24 UTC 34078
Vulnerabilities CVE-2007-0918
Cisco MVPN Information Disclosure Vulnerability CVE-2008-1150 2008-03-27 20:51:07 UTC 34083
CVE-2008-1151
CVE-2008-1152
CVE-2008-1153
CVE-2008-1156
Cisco IOS Dual Stack Router UDP Protocol Delivery CVE-2008-1150 2008-03-27 21:11:14 UTC 34084
DoS CVE-2008-1151
CVE-2008-1152
CVE-2008-1153
CVE-2008-1156
Cisco IOS DLSw Multiple Denial of Service CVE-2008-1150 2008-03-27 21:21:15 UTC 34085
CVE-2008-1151
CVE-2008-1152
CVE-2008-1153
CVE-2008-1156
Check Name CVE Number Date ID
Cisco IOS VPDN PPTP Vulnerabilities CVE-2008-1150 2008-03-27 19:29:29 UTC 34086
CVE-2008-1151
CVE-2008-1152
CVE-2008-1153
CVE-2008-1156
SNMP HMAC Verification Authentication Bypass CVE-2008-0960 2008-06-11 18:38:24 UTC 34088
CVE-2008-2292
Cisco IOS DNS Cache Poisoning Attack Vulnerability CVE-2008-1447 2011-06-02 03:06:42 UTC 34089
Cisco IOS MPLS Forwarding Infrastructure Denial Of CVE-2008-3804 2010-08-10 13:08:42 UTC 34090
Service Vulnerability
Cisco IOS L2TP Denial Of Service Vulnerability CVE-2008-3813 2008-10-13 04:47:52 UTC 34091
Cisco IOS Nat Skinny Call Control Protocol Vulnerability CVE-2008-3810 2008-10-22 19:09:41 UTC 34092
CVE-2008-3811
Cisco IOS SSL Session Termination Remote Denial Of CVE-2008-3798 2010-08-10 13:08:50 UTC 34093
Service Vulnerability
Cisco Multiple Multicast Denial Of Service CVE-2008-3808 2008-10-13 03:21:42 UTC 34094
Vulnerabilities CVE-2008-3809
Cisco IOS MPLS VPN Information Disclosure CVE-2008-3803 2008-10-13 04:56:57 UTC 34095
Vulnerability
Cisco IOS Firewall Application Inspection Control Denial CVE-2008-3812 2008-10-22 19:26:20 UTC 34096
Of Service Vulnerability
Cisco IOS Session Initiation Protocol Denial of Service CVE-2008-3799 2009-01-16 07:54:06 UTC 34097
Vulnerabilities
Cisco IOS Multiple Session Initiation Denial-of-Service CVE-2008-3800 2008-10-13 04:08:51 UTC 34099
Vulnerabilities(CVE-2008-3801) CVE-2008-3801
CVE-2008-3802
Cisco IOS Session Initiation Protocol Denial of Service CVE-2009-0636 2009-04-23 05:37:38 UTC 34100
Vulnerability (CVE-2009-0636)
Cisco IOS Multiple Features Denial Of Service CVE-2009-0631 2009-04-26 15:15:06 UTC 34101
Vulnerability (CVE-2009-0631)
Cisco IOS Multiple Features Denial Of Service CVE-2009-0629 2009-05-20 16:05:06 UTC 34102
Vulnerability (CVE-2009-0629)
Cisco IOS SCP Privilege Escalation Vulnerability CVE-2009-0637 2009-05-20 16:05:09 UTC 34103
Cisco IOS SSLVPN Denial of Service Vulnerability CVE-2009-0628 2009-05-20 16:05:10 UTC 34104
(CVE-2009-0628)
Cisco IOS Multiple Features Denial Of Service CVE-2009-0630 2009-05-20 16:05:05 UTC 34105
Vulnerability (CVE-2009-0630)
Cisco IOS Tunneling Control Protocol Denial Of Service CVE-2009-0635 2009-05-10 10:41:01 UTC 34106
Vulnerability
Cisco IOS Mobile IP and Mobile IPv6 Denial of Service CVE-2009-0633 2009-05-20 13:43:11 UTC 34107
Vulnerabilities
Cisco IOS Border Gateway Protocol Denial of Service CVE-2009-1168 2009-09-22 16:09:51 UTC 34108
Vulnerabilities CVE-2009-2049
Cisco IOS Session Initiation Protocol Denial-of-Service CVE-2009-2870 2009-09-25 10:04:20 UTC 34109
Vulnerability
Cisco IOS Network Time Protocol Packet Vulnerability CVE-2009-2869 2009-09-25 21:24:27 UTC 34110
Cisco IOS Zone-Based Policy Firewall Vulnerability CVE-2009-2867 2009-09-25 21:12:29 UTC 34111
Cisco IOS Crafted Encryption Packet Denial of Service CVE-2009-2871 2009-09-25 20:58:04 UTC 34112
Vulnerability
Cisco IOS Object-group Access Control List Bypass CVE-2009-2862 2009-09-25 19:07:54 UTC 34113
Vulnerability
Check Name CVE Number Date ID
Cisco IOS Software Internet Key Exchange Resource CVE-2009-2868 2009-09-25 11:59:28 UTC 34114
Exhaustion Vulnerability
Cisco Unified Communications Manager Express CVE-2009-2865 2009-09-25 13:03:36 UTC 34115
Remote code Execution Vulnerability
Cisco IOS Software HTTP/HTTPS Authentication Proxy CVE-2009-2863 2009-11-04 13:11:15 UTC 34116
Vulnerability
Cisco IOS Software H.323 Denial of Service CVE-2009-2866 2009-09-25 19:33:25 UTC 34117
Vulnerability
Cisco IOS Software Tunnels Vulnerability (CVE CVE-2009-2872 2009-09-25 20:43:30 UTC 34118
2009-2872) CVE-2009-2873
Cisco IOS Software Tunnels Vulnerability (CVE CVE-2009-2872 2009-09-25 20:43:30 UTC 34119
2009-2873) CVE-2009-2873
Cisco IOS Software Multiprotocol Label Switching CVE-2010-0576 2010-03-25 05:50:48 UTC 34120
Packet Vulnerability
QuickTime Multiple Code Execution Vulnerabilities CVE-2006-4965 2007-03-05 22:53:55 UTC 4990
CVE-2007-0059
CVE-2007-0711
CVE-2007-0712
CVE-2007-0713
CVE-2007-0714
CVE-2007-0715
CVE-2007-0716
CVE-2007-0717
CVE-2007-0718
VMware Fusion Privilege Escalation Vulnerability CVE-2009-3281 2009-10-20 13:06:06 UTC 7249
VMware Fusion Denial Of Service Vulnerability CVE-2009-3282 2009-10-22 07:38:05 UTC 7254
Apple Mac OS X 10.5 Update 5 For Java Vulnerabilities CVE-2009-0217 2009-10-23 06:18:38 UTC 7258
CVE-2009-2205
CVE-2009-2475
CVE-2009-2476
CVE-2009-2625
CVE-2009-2670
CVE-2009-2671
CVE-2009-2672
CVE-2009-2673
CVE-2009-2674
CVE-2009-2675
CVE-2009-2689
CVE-2009-2690
CVE-2009-2722
CVE-2009-2723
Apple Mac OS X Security Update 2009-006 CVE-2007-5707 2009-12-01 04:09:14 UTC 7419
CVE-2007-6698
CVE-2008-0658
CVE-2009-0023
CVE-2009-1191
CVE-2009-1195
CVE-2009-1574
CVE-2009-1632
CVE-2009-1890
CVE-2009-1891
CVE-2009-1955
CVE-2009-1956
CVE-2009-2202
CVE-2009-2285
CVE-2009-2408
CVE-2009-2409
CVE-2009-2412
CVE-2009-2414
CVE-2009-2416
CVE-2009-2666
Check Name CVE Number Date ID
CVE-2009-2799
CVE-2009-2808
CVE-2009-2810
CVE-2009-2818
CVE-2009-2819
CVE-2009-2820
CVE-2009-2823
CVE-2009-2824
CVE-2009-2825
CVE-2009-2826
CVE-2009-2827
CVE-2009-2828
CVE-2009-2829
CVE-2009-2830
CVE-2009-2831
CVE-2009-2832
CVE-2009-2833
CVE-2009-2834
CVE-2009-2835
CVE-2009-2836
CVE-2009-2837
CVE-2009-2838
CVE-2009-2839
CVE-2009-2840
CVE-2009-3111
CVE-2009-3291
CVE-2009-3292
CVE-2009-3293
Apple Mac OS X 10.5 Update 6 For Java Vulnerabilities CVE-2009-2843 2009-12-15 05:45:02 UTC 7514
CVE-2009-3728
CVE-2009-3865
CVE-2009-3866
CVE-2009-3867
CVE-2009-3868
CVE-2009-3869
CVE-2009-3871
CVE-2009-3872
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3877
CVE-2009-3884
Apple Safari DTD Element Declarations Denial Of CVE-2009-2414 2009-12-23 06:02:32 UTC 7522
Service Vulnerability
Apple Safari libxml Multiple use-after-free CVE-2009-2416 2010-01-12 12:01:45 UTC 7556
Vulnerabilities
Apple Safari WebKit Cross-Site Request Forgery CVE-2009-2816 2010-01-05 11:01:51 UTC 7558
Vulnerability (CVE-2009-2816)
Apple Safari libxml Stack Consumption Vulnerability CVE-2009-2841 2009-12-10 09:51:30 UTC 7559
Apple Safari Shortcut Menu Options Information CVE-2009-2842 2010-01-04 07:26:57 UTC 7561
Disclosure Vulnerability
Apple Mac OS X 'ptrace' Mutex Handling Denial of 2009-11-26 10:36:18 UTC 7566
Service Vulnerability
Apple Mac OS X libc/strtod(3) Buffer Overflow CVE-2009-0689 2010-01-11 23:34:10 UTC 7765
Vulnerability
Apple Safari WebKit HTML Use-After-Free Code CVE-2010-0049 2010-03-12 18:44:17 UTC 8171
Execution Vulnerability
Apple Safari Unspecified Code Execution Vulnerability CVE-2010-1120 2010-03-26 17:10:34 UTC 8310
(CVE-2010-1120)
Apple iTunes MP4 Podcast Infinite Loop Denial of CVE-2010-0531 2010-03-31 10:24:20 UTC 8365
Service Vulnerability
Check Name CVE Number Date ID
Apple QuickTime QDM2 Audio Content Memory CVE-2010-0059 2010-03-31 11:18:03 UTC 8397
Corruption Vulnerability
Apple QuickTime QDMC Memory Corruption CVE-2010-0060 2010-03-31 12:03:06 UTC 8402
Vulnerability
Apple QuickTime H.263 Heap Buffer Overflow CVE-2010-0062 2010-03-31 14:56:47 UTC 8404
Vulnerability
Apple QuickTime H.261 Heap Buffer Overflow CVE-2010-0514 2010-03-31 15:31:04 UTC 8406
Vulnerability
Apple QuickTime H.264 Memory Corruption CVE-2010-0515 2010-03-31 15:50:10 UTC 8408
Vulnerability
Apple QuickTime RLE Movie File Heap Buffer Overflow CVE-2010-0516 2010-03-31 16:48:28 UTC 8410
Vulnerability
Apple QuickTime M-JPEG Movie File Heap Buffer CVE-2010-0517 2010-03-31 17:32:46 UTC 8412
Overflow Vulnerability
Apple QuickTime Sorenson Movie File Memory CVE-2010-0518 2010-03-31 18:00:41 UTC 8414
Corruption Vulnerability
Apple QuickTime FlashPix Movie File Integer Overflow CVE-2010-0519 2010-03-31 18:22:52 UTC 8416
Vulnerability
Apple QuickTime FLC Buffer Overflow Vulnerability CVE-2010-0520 2010-04-01 08:57:43 UTC 8418
Apple QuickTime MPEG Movie file Buffer Overflow CVE-2010-0526 2010-04-01 10:00:32 UTC 8420
Vulnerability
Apple QuickTime PICT Image Buffer Overflow CVE-2009-2837 2010-03-31 09:17:38 UTC 8431
Vulnerability
Apple QuickTime PICT Read-Boundary Vulnerability CVE-2008-3629 2008-09-10 19:32:34 UTC 8643
Apple Mac OS X Security Update 2008-006 Multiple CVE-2008-0314 2010-08-03 01:08:55 UTC 8808
Vulnerabilities CVE-2008-1100
CVE-2008-1382
CVE-2008-1387
CVE-2008-1447
CVE-2008-1657
CVE-2008-1833
CVE-2008-1835
CVE-2008-1836
CVE-2008-1837
CVE-2008-2305
CVE-2008-2312
CVE-2008-2327
CVE-2008-2329
CVE-2008-2330
CVE-2008-2331
CVE-2008-2332
CVE-2008-2376
CVE-2008-2713
CVE-2008-3215
CVE-2008-3608
CVE-2008-3609
CVE-2008-3610
CVE-2008-3611
CVE-2008-3613
CVE-2008-3614
CVE-2008-3616
CVE-2008-3617
CVE-2008-3618
CVE-2008-3619
CVE-2008-3621
CVE-2008-3622
Apple Mac OS X Java Update Multiple Vulnerabilities CVE-2008-1185 2010-08-03 01:08:47 UTC 8851
CVE-2008-1186
CVE-2008-1187
CVE-2008-1188
CVE-2008-1189
CVE-2008-1190
Check Name CVE Number Date ID
CVE-2008-1191
CVE-2008-1192
CVE-2008-1193
CVE-2008-1194
CVE-2008-1195
CVE-2008-1196
CVE-2008-3103
CVE-2008-3104
CVE-2008-3105
CVE-2008-3106
CVE-2008-3107
CVE-2008-3108
CVE-2008-3109
CVE-2008-3110
CVE-2008-3111
CVE-2008-3112
CVE-2008-3113
CVE-2008-3114
CVE-2008-3115
CVE-2008-3637
CVE-2008-3638
VMware Fusion Virtual Networking Information CVE-2010-1138 2010-05-26 16:05:49 UTC 8906
Disclosure Vulnerability
Apple Mac OS X 10.5 Update 7 For Java Vulnerabilities CVE-2009-3555 2010-05-24 03:09:24 UTC 8939
CVE-2009-3910
CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0090
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0538
CVE-2010-0539
CVE-2010-0837
CVE-2010-0838
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0846
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
CVE-2010-0886
CVE-2010-0887
Apple Mac OS X 10.6 Update 2 For Java Vulnerabilities CVE-2009-1105 2010-05-24 03:34:23 UTC 8940
CVE-2009-3555
CVE-2009-3910
CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0090
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0538
CVE-2010-0539
CVE-2010-0837
CVE-2010-0838
Check Name CVE Number Date ID
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0846
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
CVE-2010-0886
CVE-2010-0887
Apple Safari Webkit Option Element ContentEditable CVE-2010-1396 2010-06-16 09:31:19 UTC 9182
Code Execution (CVE-2010-1396)
Apple Safari Webkit Attribute Child Removal Code CVE-2010-1119 2010-06-16 09:46:36 UTC 9193
Execution (CVE-2010-1119)
Apple Safari Webkit ContentEditable moveParagraphs CVE-2010-1398 2010-06-16 12:20:29 UTC 9194
Uninitialized Element Code Execution Vulnerability
(CVE-2010-1398)
Apple Safari Webkit ConditionEventListener Code CVE-2010-1402 2010-06-16 12:33:51 UTC 9195
Execution Vulnerability (CVE-2010-1402)
Apple Safari Webkit SelectionController via Marquee CVE-2010-1399 2010-06-14 21:23:25 UTC 9200
Event Code Execution (CVE-2010-1399)
Apple Safari Webkit First-Letter Pseudo-Element Style CVE-2010-1401 2010-06-16 13:14:16 UTC 9201
Code Execution Vulnerability (CVE-2010-1401)
Apple Safari Webkit ProcessInstruction Target Error CVE-2010-1403 2010-06-16 12:47:19 UTC 9202
Message Insertion Code Execution Vulnerability
(CVE-2010-1403)
Apple Safari Webkit CSS Charset Text Transformation CVE-2010-1770 2010-06-16 07:47:15 UTC 9203
Code Execution (CVE-2010-1770)
Apple Mac OS X Security Update 2007-008 CVE-2005-0953 2010-10-27 16:10:49 UTC 9486
CVE-2005-1260
CVE-2007-0464
CVE-2007-0646
CVE-2007-2926
CVE-2007-3456
CVE-2007-3749
CVE-2007-3756
CVE-2007-3758
CVE-2007-3760
CVE-2007-3999
CVE-2007-4267
CVE-2007-4268
CVE-2007-4269
CVE-2007-4671
CVE-2007-4678
CVE-2007-4679
CVE-2007-4680
CVE-2007-4681
CVE-2007-4682
CVE-2007-4683
CVE-2007-4684
CVE-2007-4685
CVE-2007-4686
CVE-2007-4687
CVE-2007-4688
CVE-2007-4689
CVE-2007-4690
CVE-2007-4691
CVE-2007-4692
CVE-2007-4693
CVE-2007-4694
CVE-2007-4695
CVE-2007-4696
CVE-2007-4697
CVE-2007-4698
CVE-2007-4699
Check Name CVE Number Date ID
CVE-2007-4700
CVE-2007-4701
CVE-2007-4743
Apple Mac OS X Security Update 2007-009 CVE-2006-0024 2007-12-20 23:29:25 UTC 9488
CVE-2007-1218
CVE-2007-1659
CVE-2007-1660
CVE-2007-1661
CVE-2007-1662
CVE-2007-3798
CVE-2007-3876
CVE-2007-4131
CVE-2007-4351
CVE-2007-4572
CVE-2007-4708
CVE-2007-4709
CVE-2007-4710
CVE-2007-4766
CVE-2007-4767
CVE-2007-4768
CVE-2007-4965
CVE-2007-5116
CVE-2007-5379
CVE-2007-5380
CVE-2007-5398
CVE-2007-5476
CVE-2007-5770
CVE-2007-5847
CVE-2007-5848
CVE-2007-5849
CVE-2007-5850
CVE-2007-5851
CVE-2007-5853
CVE-2007-5854
CVE-2007-5855
CVE-2007-5856
CVE-2007-5857
CVE-2007-5858
CVE-2007-5859
CVE-2007-5860
CVE-2007-5861
CVE-2007-5863
CVE-2007-6077
CVE-2007-6165
Apple MacOS X Security Update 2007-007 CVE-2004-0996 2010-10-27 16:10:48 UTC 9489
CVE-2004-2541
CVE-2005-0758
CVE-2005-2090
CVE-2005-2959
CVE-2005-3128
CVE-2006-0225
CVE-2006-0300
CVE-2006-1516
CVE-2006-1517
CVE-2006-2753
CVE-2006-2842
CVE-2006-3081
CVE-2006-3174
CVE-2006-3469
CVE-2006-4019
CVE-2006-4031
CVE-2006-4226
CVE-2006-4829
CVE-2006-4924
CVE-2006-5051
CVE-2006-5052
CVE-2006-5330
CVE-2006-5679
CVE-2006-5836
CVE-2006-5867
CVE-2006-6061
CVE-2006-6062
Check Name CVE Number Date ID
CVE-2006-6097
CVE-2006-6129
CVE-2006-6130
CVE-2006-6142
CVE-2006-6143
CVE-2006-6173
CVE-2006-6652
CVE-2007-0022
CVE-2007-0229
CVE-2007-0236
CVE-2007-0267
CVE-2007-0299
CVE-2007-0318
CVE-2007-0450
CVE-2007-0463
CVE-2007-0465
CVE-2007-0467
CVE-2007-0478
CVE-2007-0588
CVE-2007-0646
CVE-2007-0719
CVE-2007-0720
CVE-2007-0721
CVE-2007-0722
CVE-2007-0723
CVE-2007-0724
CVE-2007-0725
CVE-2007-0726
CVE-2007-0728
CVE-2007-0729
CVE-2007-0730
CVE-2007-0731
CVE-2007-0732
CVE-2007-0733
CVE-2007-0735
CVE-2007-0736
CVE-2007-0737
CVE-2007-0738
CVE-2007-0739
CVE-2007-0741
CVE-2007-0742
CVE-2007-0743
CVE-2007-0744
CVE-2007-0746
CVE-2007-0747
CVE-2007-0957
CVE-2007-1001
CVE-2007-1071
CVE-2007-1216
CVE-2007-1262
CVE-2007-1287
CVE-2007-1358
CVE-2007-1460
CVE-2007-1461
CVE-2007-1484
CVE-2007-1521
CVE-2007-1583
CVE-2007-1711
CVE-2007-1717
CVE-2007-1860
CVE-2007-2403
CVE-2007-2404
CVE-2007-2405
CVE-2007-2406
CVE-2007-2407
CVE-2007-2408
CVE-2007-2409
CVE-2007-2410
CVE-2007-2442
CVE-2007-2443
CVE-2007-2446
CVE-2007-2447
CVE-2007-2589
Check Name CVE Number Date ID
CVE-2007-2798
CVE-2007-3742
CVE-2007-3744
CVE-2007-3745
CVE-2007-3746
CVE-2007-3747
CVE-2007-3748
CVE-2007-3944
Apple iTunes 9.2.1 "itpc:" Handling Buffer Overflow CVE-2010-1777 2010-07-21 03:03:59 UTC 9494
Remote Code Execution
Apple MacOS X Security Update 2007-004 CVE-2006-0300 2010-10-27 16:10:46 UTC 9495
CVE-2006-5867
CVE-2006-6143
CVE-2006-6652
CVE-2007-0022
CVE-2007-0465
CVE-2007-0646
CVE-2007-0724
CVE-2007-0725
CVE-2007-0729
CVE-2007-0732
CVE-2007-0734
CVE-2007-0735
CVE-2007-0736
CVE-2007-0737
CVE-2007-0738
CVE-2007-0739
Check Name CVE Number Date ID
CVE-2007-0741
CVE-2007-0742
CVE-2007-0743
CVE-2007-0744
CVE-2007-0745
CVE-2007-0746
CVE-2007-0747
CVE-2007-0957
CVE-2007-1216
Apple MacOS X Security Update 2006-007 CVE-2005-3962 2007-02-09 11:27:24 UTC 9589
CVE-2006-1490
CVE-2006-1990
CVE-2006-2937
CVE-2006-2940
CVE-2006-3403
CVE-2006-3738
CVE-2006-4182
CVE-2006-4334
CVE-2006-4335
CVE-2006-4336
CVE-2006-4337
CVE-2006-4338
CVE-2006-4339
CVE-2006-4343
CVE-2006-4396
CVE-2006-4398
CVE-2006-4400
CVE-2006-4401
CVE-2006-4402
CVE-2006-4403
CVE-2006-4404
CVE-2006-4406
CVE-2006-4407
CVE-2006-4408
CVE-2006-4409
CVE-2006-4410
CVE-2006-4411
CVE-2006-4412
CVE-2006-5465
CVE-2006-5710
Apple Mac OS X Security Update 2006-003 CVE-2005-2337 2010-08-31 15:08:59 UTC 9590
CVE-2005-2628
CVE-2005-4077
CVE-2006-0024
CVE-2006-1439
CVE-2006-1440
CVE-2006-1441
CVE-2006-1442
CVE-2006-1443
CVE-2006-1444
CVE-2006-1445
CVE-2006-1446
CVE-2006-1447
CVE-2006-1448
CVE-2006-1449
CVE-2006-1450
CVE-2006-1451
CVE-2006-1452
CVE-2006-1453
CVE-2006-1454
CVE-2006-1455
CVE-2006-1456
CVE-2006-1457
CVE-2006-1614
CVE-2006-1615
CVE-2006-1630
CVE-2006-1982
CVE-2006-1983
CVE-2006-1984
CVE-2006-1985
Check Name CVE Number Date ID
Apple Mac OS X Security Update 2006-001 CVE-2005-2713 2010-08-31 15:08:58 UTC 9595
CVE-2005-2714
CVE-2005-3319
CVE-2005-3353
CVE-2005-3391
CVE-2005-3392
CVE-2005-3706
CVE-2005-3712
CVE-2005-4217
CVE-2005-4504
CVE-2006-0383
CVE-2006-0384
CVE-2006-0386
CVE-2006-0387
CVE-2006-0388
CVE-2006-0389
CVE-2006-0391
CVE-2006-0848
Apple Safari WebKit SVG 'Font-face' and 'Use' CVE-2010-1793 2010-07-29 02:12:14 UTC 9619
Elements Arbitrary Code Execution Vulnerability
Apple Safari WebKit Regular Expression Handling CVE-2010-1792 2010-07-29 01:57:36 UTC 9621
Arbitrary Code Execution Vulnerability
Apple Safari WebKit JavaScript Array Signedness Error CVE-2010-1791 2010-07-29 01:19:23 UTC 9623
Arbitrary Code Execution Vulnerability
Apple Safari WebKit Just-In-Time Compiled JavaScript CVE-2010-1790 2010-07-29 00:35:22 UTC 9625
Stubs Arbitrary Code Execution Vulnerability
Apple Safari WebKit JavaScript String Objects Buffer CVE-2010-1789 2010-07-29 00:05:54 UTC 9629
Overflow Vulnerability
Apple Safari WebKit SVG 'use' Elements Arbitrary Code CVE-2010-1788 2010-07-28 23:41:08 UTC 9648
Execution Vulnerability
Apple Safari WebKit SVG Floating Elements Arbitrary CVE-2010-1787 2010-07-28 21:43:44 UTC 9650
Code Execution Vulnerability
Apple Safari WebKit SVG ForeignObject Elements CVE-2010-1786 2010-07-28 21:26:38 UTC 9654
Arbitrary Code Execution Vulnerability
Apple Safari WebKit SVG First-letter and First-line CVE-2010-1785 2010-07-28 19:54:47 UTC 9656
Pseudo-Elements Code Execution Vulnerability
Apple Safari WebKit CSS Counters Arbitrary Code CVE-2010-1784 2010-07-28 19:14:14 UTC 9658
Execution Vulnerability
Apple Safari WebKit Dynamic Modifications Arbitrary CVE-2010-1783 2010-07-28 17:12:03 UTC 9660
Code Execution Vulnerability
Apple Mac OS X WebDAV Kernel Extension Denial Of CVE-2010-1794 2010-08-04 16:23:42 UTC 9828
Service (CVE-2010-1794)
Apple Safari Directory File Opening Arbitrary Code CVE-2010-1805 2010-09-08 12:20:14 UTC 9981
Execution (CVE-2010-1805)
Apple Safari Webkit Use After Free Error Remote Code CVE-2010-1806 2010-09-08 12:57:40 UTC 9983
Execution (CVE-2010-1806)
Apple Safari Webkit Input Validation Error Remote Code CVE-2010-1807 2010-09-08 12:38:34 UTC 9985
Execution (CVE-2010-1807)
Apple Mac OS X Security Update 2004-02-23 CVE-2004-0164 2010-10-21 02:10:11 UTC 9986
CVE-2004-0165
CVE-2004-0166
CVE-2004-0167
CVE-2004-0168
CVE-2004-0428
Apple Mac OS X Security Update 2005-005 CVE-2004-0687 2010-10-21 02:10:15 UTC 9989
CVE-2004-0688
CVE-2004-1307
CVE-2004-1308
CVE-2005-0342
CVE-2005-0594
Check Name CVE Number Date ID
CVE-2005-1051
CVE-2005-1330
CVE-2005-1331
CVE-2005-1332
CVE-2005-1333
CVE-2005-1335
CVE-2005-1336
CVE-2005-1337
CVE-2005-1338
CVE-2005-1339
CVE-2005-1340
CVE-2005-1341
CVE-2005-1342
CVE-2005-1343
CVE-2005-1344
Apple Mac OS X Security Update 2010-006 CVE-2010-1820 2010-10-26 14:10:09 UTC 10121
Apple Mac OS X Security Update 2004-12-02 CVE-2003-0020 2007-07-01 09:45:11 UTC 10198
CVE-2003-0987
CVE-2004-0174
CVE-2004-0488
CVE-2004-0492
CVE-2004-0642
CVE-2004-0643
CVE-2004-0644
CVE-2004-0747
CVE-2004-0748
CVE-2004-0751
CVE-2004-0772
CVE-2004-0786
CVE-2004-0803
CVE-2004-0804
CVE-2004-0885
CVE-2004-0886
CVE-2004-0940
CVE-2004-1081
CVE-2004-1082
CVE-2004-1083
CVE-2004-1084
CVE-2004-1085
CVE-2004-1086
CVE-2004-1087
CVE-2004-1088
CVE-2004-1089
CVE-2004-1121
CVE-2004-1122
CVE-2004-1123
Apple Mac OS X HFS Hard Links Denial Of Service CVE-2010-0105 2010-10-01 12:21:10 UTC 10228
Vulnerability
Apple Mac OS X Out-Of-Sequence TCP Packets Denial CVE-2004-0171 2010-10-04 12:33:00 UTC 10240
Of Service Vulnerability
Apple Mac OS X 10.6 Java Update 3 Multiple CVE-2009-3555 2010-11-18 16:11:00 UTC 10611
Vulnerabilities (CVE-2009-3555)
Apple Mac OS X 10.6 Java Update 3 Multiple CVE-2010-1321 2010-11-03 14:58:02 UTC 10612
Vulnerabilities (CVE-2010-1321)
Apple Mac OS X 10.6 Java Update 3 Multiple CVE-2010-1827 2010-11-18 16:11:04 UTC 10613
Vulnerabilities (CVE-2010-1827)
Apple Mac OS X 10.6 Java Update 3 Multiple CVE-2010-1826 2010-11-18 16:11:03 UTC 10614
Vulnerabilities (CVE-2010-1826)
Apple Mac OS X Multiple Vulnerabilities (HT4435) CVE-2008-4546 2010-11-11 06:33:59 UTC 10688
CVE-2009-0796
CVE-2009-0946
CVE-2009-2473
CVE-2009-2474
CVE-2009-2624
CVE-2009-3793
CVE-2009-4134
Check Name CVE Number Date ID
CVE-2010-0001
CVE-2010-0105
CVE-2010-0205
CVE-2010-0209
CVE-2010-0211
CVE-2010-0212
CVE-2010-0397
CVE-2010-0408
CVE-2010-0434
CVE-2010-1205
CVE-2010-1297
CVE-2010-1378
CVE-2010-1449
CVE-2010-1450
CVE-2010-1752
CVE-2010-1803
CVE-2010-1811
CVE-2010-1828
CVE-2010-1829
CVE-2010-1830
CVE-2010-1831
CVE-2010-1832
CVE-2010-1833
CVE-2010-1834
CVE-2010-1836
CVE-2010-1837
CVE-2010-1838
CVE-2010-1840
CVE-2010-1841
CVE-2010-1842
CVE-2010-1843
CVE-2010-1844
CVE-2010-1845
CVE-2010-1846
CVE-2010-1847
CVE-2010-1848
CVE-2010-1849
CVE-2010-1850
CVE-2010-2160
CVE-2010-2161
CVE-2010-2162
CVE-2010-2163
CVE-2010-2164
CVE-2010-2165
CVE-2010-2166
CVE-2010-2167
CVE-2010-2169
CVE-2010-2170
CVE-2010-2171
CVE-2010-2172
CVE-2010-2173
CVE-2010-2174
CVE-2010-2175
CVE-2010-2176
CVE-2010-2177
CVE-2010-2178
CVE-2010-2179
CVE-2010-2180
CVE-2010-2181
CVE-2010-2182
CVE-2010-2183
CVE-2010-2184
CVE-2010-2185
CVE-2010-2186
CVE-2010-2187
CVE-2010-2188
CVE-2010-2189
CVE-2010-2213
CVE-2010-2214
CVE-2010-2215
CVE-2010-2216
CVE-2010-2249
CVE-2010-2497
Check Name CVE Number Date ID
CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2531
CVE-2010-2805
CVE-2010-2806
CVE-2010-2807
CVE-2010-2808
CVE-2010-2884
CVE-2010-2941
CVE-2010-3053
CVE-2010-3054
CVE-2010-3636
CVE-2010-3638
CVE-2010-3639
CVE-2010-3640
CVE-2010-3641
CVE-2010-3642
CVE-2010-3643
CVE-2010-3644
CVE-2010-3645
CVE-2010-3646
CVE-2010-3647
CVE-2010-3648
CVE-2010-3649
CVE-2010-3650
CVE-2010-3652
CVE-2010-3654
CVE-2010-3783
CVE-2010-3784
CVE-2010-3785
CVE-2010-3786
CVE-2010-3787
CVE-2010-3788
CVE-2010-3789
CVE-2010-3790
CVE-2010-3791
CVE-2010-3792
CVE-2010-3793
CVE-2010-3794
CVE-2010-3795
CVE-2010-3796
CVE-2010-3797
CVE-2010-3798
CVE-2010-3976
Apple Mac OS X Security Update 2010-007 CVE-2008-4546 2010-11-11 06:47:15 UTC 10689
CVE-2009-0796
CVE-2009-0946
CVE-2009-2624
CVE-2009-3793
CVE-2009-4134
CVE-2010-0105
CVE-2010-0205
CVE-2010-0209
CVE-2010-0397
CVE-2010-1205
CVE-2010-1297
CVE-2010-1449
CVE-2010-1450
CVE-2010-1752
CVE-2010-1797
CVE-2010-1811
CVE-2010-1828
CVE-2010-1829
CVE-2010-1830
CVE-2010-1831
CVE-2010-1832
CVE-2010-1836
CVE-2010-1837
CVE-2010-1838
Check Name CVE Number Date ID
CVE-2010-1840
CVE-2010-1841
CVE-2010-1845
CVE-2010-1846
CVE-2010-1848
CVE-2010-1849
CVE-2010-1850
CVE-2010-2160
CVE-2010-2161
CVE-2010-2162
CVE-2010-2163
CVE-2010-2164
CVE-2010-2165
CVE-2010-2166
CVE-2010-2167
CVE-2010-2169
CVE-2010-2170
CVE-2010-2171
CVE-2010-2172
CVE-2010-2173
CVE-2010-2174
CVE-2010-2175
CVE-2010-2176
CVE-2010-2177
CVE-2010-2178
CVE-2010-2179
CVE-2010-2180
CVE-2010-2181
CVE-2010-2182
CVE-2010-2183
CVE-2010-2184
CVE-2010-2185
CVE-2010-2186
CVE-2010-2187
CVE-2010-2188
CVE-2010-2189
CVE-2010-2213
CVE-2010-2214
CVE-2010-2215
CVE-2010-2216
CVE-2010-2249
CVE-2010-2484
CVE-2010-2497
CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2531
CVE-2010-2805
CVE-2010-2806
CVE-2010-2807
CVE-2010-2808
CVE-2010-2884
CVE-2010-2941
CVE-2010-3053
CVE-2010-3054
CVE-2010-3636
CVE-2010-3638
CVE-2010-3639
CVE-2010-3640
CVE-2010-3641
CVE-2010-3642
CVE-2010-3643
CVE-2010-3644
CVE-2010-3645
CVE-2010-3646
CVE-2010-3647
CVE-2010-3648
CVE-2010-3649
CVE-2010-3650
CVE-2010-3652
CVE-2010-3654
Check Name CVE Number Date ID
CVE-2010-3783
CVE-2010-3784
CVE-2010-3785
CVE-2010-3796
CVE-2010-3797
CVE-2010-3976
(HT4447) Apple QuickTime Multiple Vulnerabilities Prior CVE-2010-0530 2010-12-09 18:56:43 UTC 10834
To 7.6.9 CVE-2010-1508
CVE-2010-3787
CVE-2010-3788
CVE-2010-3789
CVE-2010-3790
CVE-2010-3791
CVE-2010-3792
CVE-2010-3793
CVE-2010-3794
CVE-2010-3795
CVE-2010-3800
CVE-2010-3801
CVE-2010-3802
CVE-2010-4009
Apple Safari Multiple Vulnerabilities Prior To 5.0.4 CVE-2010-1205 2011-03-15 05:03:02 UTC 11546
CVE-2010-1824
CVE-2010-2249
CVE-2010-4008
CVE-2010-4494
CVE-2011-0111
CVE-2011-0112
CVE-2011-0113
CVE-2011-0114
CVE-2011-0115
CVE-2011-0116
CVE-2011-0117
CVE-2011-0118
CVE-2011-0119
CVE-2011-0120
CVE-2011-0121
CVE-2011-0122
CVE-2011-0123
CVE-2011-0124
CVE-2011-0125
CVE-2011-0126
CVE-2011-0127
CVE-2011-0128
CVE-2011-0129
CVE-2011-0130
CVE-2011-0131
CVE-2011-0132
CVE-2011-0133
CVE-2011-0134
CVE-2011-0135
CVE-2011-0136
CVE-2011-0137
CVE-2011-0138
CVE-2011-0139
CVE-2011-0140
CVE-2011-0141
CVE-2011-0142
CVE-2011-0143
CVE-2011-0144
CVE-2011-0145
CVE-2011-0146
CVE-2011-0147
CVE-2011-0148
CVE-2011-0149
CVE-2011-0150
CVE-2011-0151
CVE-2011-0152
CVE-2011-0153
CVE-2011-0154
CVE-2011-0155
CVE-2011-0156
Check Name CVE Number Date ID
CVE-2011-0160
CVE-2011-0161
CVE-2011-0163
CVE-2011-0165
CVE-2011-0166
CVE-2011-0167
CVE-2011-0168
CVE-2011-0169
CVE-2011-0170
CVE-2011-0191
CVE-2011-0192
Java For Mac OS X 10.5 Update 9 Multiple CVE-2010-4422 2011-03-10 16:34:34 UTC 11547
Vulnerabilities CVE-2010-4447
CVE-2010-4448
CVE-2010-4450
CVE-2010-4454
CVE-2010-4462
CVE-2010-4463
CVE-2010-4465
CVE-2010-4467
CVE-2010-4468
CVE-2010-4469
CVE-2010-4470
CVE-2010-4471
CVE-2010-4472
CVE-2010-4473
CVE-2010-4476
Java For Mac OS X 10.6 Java Update 4 Multiple CVE-2010-4422 2011-03-10 16:48:40 UTC 11548
Vulnerabilities CVE-2010-4447
CVE-2010-4448
CVE-2010-4450
CVE-2010-4454
CVE-2010-4462
CVE-2010-4463
CVE-2010-4465
CVE-2010-4467
CVE-2010-4468
CVE-2010-4469
CVE-2010-4470
CVE-2010-4471
CVE-2010-4472
CVE-2010-4473
CVE-2010-4476
Apple Safari WebKit Remote Code Execution CVE-2011-1344 2011-03-16 20:51:47 UTC 11585
(HT4581) Apple Mac OS X Multiple Vulnerabilities CVE-2006-7243 2011-03-25 04:03:13 UTC 11615
CVE-2010-0405
CVE-2010-1323
CVE-2010-1324
CVE-2010-1452
CVE-2010-2068
CVE-2010-2950
CVE-2010-3069
CVE-2010-3089
CVE-2010-3315
CVE-2010-3434
CVE-2010-3436
CVE-2010-3709
CVE-2010-3710
CVE-2010-3801
CVE-2010-3802
CVE-2010-3814
CVE-2010-3855
CVE-2010-3870
CVE-2010-4008
CVE-2010-4009
CVE-2010-4020
CVE-2010-4021
CVE-2010-4150
CVE-2010-4260
CVE-2010-4261
Check Name CVE Number Date ID
CVE-2010-4409
CVE-2010-4479
CVE-2010-4494
CVE-2011-0170
CVE-2011-0172
CVE-2011-0173
CVE-2011-0174
CVE-2011-0175
CVE-2011-0176
CVE-2011-0177
CVE-2011-0178
CVE-2011-0179
CVE-2011-0180
CVE-2011-0181
CVE-2011-0182
CVE-2011-0183
CVE-2011-0184
CVE-2011-0186
CVE-2011-0187
CVE-2011-0188
CVE-2011-0189
CVE-2011-0190
CVE-2011-0191
CVE-2011-0192
CVE-2011-0193
CVE-2011-0194
CVE-2011-1417
Apple Safari WebKit Style Handling Memory Corruption CVE-2011-1290 2011-04-15 05:07:37 UTC 11877
Remote Code Execution
Apple Mac OS X Security Update 2011-004 CVE-2009-3245 2011-06-24 03:15:54 UTC 12280
CVE-2010-0740
CVE-2010-2632
CVE-2010-3069
CVE-2010-3677
CVE-2010-3682
CVE-2010-3790
CVE-2010-3833
CVE-2010-3834
CVE-2010-3835
CVE-2010-3836
CVE-2010-3837
CVE-2010-3838
CVE-2010-3864
CVE-2010-4180
CVE-2010-4651
CVE-2011-0014
CVE-2011-0195
CVE-2011-0196
CVE-2011-0197
CVE-2011-0198
CVE-2011-0199
CVE-2011-0200
CVE-2011-0201
CVE-2011-0202
CVE-2011-0203
CVE-2011-0204
CVE-2011-0205
CVE-2011-0206
CVE-2011-0207
CVE-2011-0208
CVE-2011-0209
CVE-2011-0210
CVE-2011-0211
CVE-2011-0212
CVE-2011-0213
CVE-2011-0715
CVE-2011-0719
CVE-2011-1132
Check Name CVE Number Date ID
(HT4738) Apple Mac OS X Java Multiple Vulnerabilities CVE-2011-0802 2011-07-05 10:07:11 UTC 12288
CVE-2011-0814
CVE-2011-0862
CVE-2011-0863
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0871
CVE-2011-0873
(HT4739) Apple Mac OS X Java Multiple Vulnerabilities CVE-2011-0802 2011-07-05 10:07:12 UTC 12289
CVE-2011-0814
CVE-2011-0862
CVE-2011-0863
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0871
CVE-2011-0873
(HT4808) Apple Safari 5.1 And Safari 5.0.6 Fix Multiple CVE-2010-1383 2011-07-21 07:42:05 UTC 12381
Vulnerabilities CVE-2010-1420
CVE-2010-1823
CVE-2010-3829
CVE-2011-0164
CVE-2011-0195
CVE-2011-0200
CVE-2011-0201
CVE-2011-0202
CVE-2011-0204
CVE-2011-0206
CVE-2011-0214
CVE-2011-0215
CVE-2011-0216
CVE-2011-0217
CVE-2011-0218
CVE-2011-0219
CVE-2011-0221
CVE-2011-0222
CVE-2011-0223
CVE-2011-0225
CVE-2011-0232
CVE-2011-0233
CVE-2011-0234
CVE-2011-0235
CVE-2011-0237
CVE-2011-0238
CVE-2011-0240
CVE-2011-0241
CVE-2011-0242
CVE-2011-0244
CVE-2011-0253
CVE-2011-0254
CVE-2011-0255
CVE-2011-0981
CVE-2011-0983
CVE-2011-1107
CVE-2011-1109
CVE-2011-1114
CVE-2011-1115
CVE-2011-1117
CVE-2011-1121
CVE-2011-1188
CVE-2011-1190
CVE-2011-1203
CVE-2011-1204
CVE-2011-1288
CVE-2011-1293
CVE-2011-1295
Check Name CVE Number Date ID
CVE-2011-1296
CVE-2011-1449
CVE-2011-1451
CVE-2011-1453
CVE-2011-1457
CVE-2011-1462
CVE-2011-1774
CVE-2011-1797
(HT4826) Apple QuickTime Multiple Vulnerabilities Prior CVE-2011-0186 2011-08-17 16:08:33 UTC 12482
To 7.7 CVE-2011-0187
CVE-2011-0209
CVE-2011-0210
CVE-2011-0211
CVE-2011-0213
CVE-2011-0245
CVE-2011-0246
CVE-2011-0247
CVE-2011-0248
CVE-2011-0249
CVE-2011-0250
CVE-2011-0251
CVE-2011-0252
(HT4920) Apple Mac OS X Certificate Trust Policy 2011-09-09 19:18:48 UTC 12645
Spoofing
(HT5000) Apple Safari Multiple Vulnerabilities Prior To CVE-2011-1440 2011-10-14 04:37:01 UTC 12820
5.1.1 CVE-2011-2338
CVE-2011-2339
CVE-2011-2341
CVE-2011-2351
CVE-2011-2352
CVE-2011-2354
CVE-2011-2356
CVE-2011-2359
CVE-2011-2788
CVE-2011-2790
CVE-2011-2792
CVE-2011-2797
CVE-2011-2799
CVE-2011-2800
CVE-2011-2805
CVE-2011-2809
CVE-2011-2811
CVE-2011-2813
CVE-2011-2814
CVE-2011-2815
CVE-2011-2816
CVE-2011-2817
CVE-2011-2818
CVE-2011-2819
CVE-2011-2820
CVE-2011-2823
CVE-2011-2827
CVE-2011-2831
CVE-2011-3229
CVE-2011-3230
CVE-2011-3231
CVE-2011-3232
CVE-2011-3233
CVE-2011-3234
CVE-2011-3235
CVE-2011-3236
CVE-2011-3237
CVE-2011-3238
CVE-2011-3239
CVE-2011-3241
CVE-2011-3242
CVE-2011-3243
Check Name CVE Number Date ID
(HT5002) Apple Mac OS X Multiple Vulnerabilities CVE-2009-4022 2011-10-18 18:19:06 UTC 12831
CVE-2010-0097
CVE-2010-1157
CVE-2010-1634
CVE-2010-2089
CVE-2010-2227
CVE-2010-3436
CVE-2010-3613
CVE-2010-3614
CVE-2010-3718
CVE-2010-4172
CVE-2010-4645
CVE-2011-0013
CVE-2011-0185
CVE-2011-0187
CVE-2011-0224
CVE-2011-0226
CVE-2011-0229
CVE-2011-0230
CVE-2011-0231
CVE-2011-0249
CVE-2011-0250
CVE-2011-0251
CVE-2011-0252
CVE-2011-0259
CVE-2011-0260
CVE-2011-0411
CVE-2011-0419
CVE-2011-0420
CVE-2011-0421
CVE-2011-0534
CVE-2011-0707
CVE-2011-0708
CVE-2011-1092
CVE-2011-1153
CVE-2011-1466
CVE-2011-1467
CVE-2011-1468
CVE-2011-1469
CVE-2011-1470
CVE-2011-1471
CVE-2011-1521
CVE-2011-1755
CVE-2011-1910
CVE-2011-2464
CVE-2011-2690
CVE-2011-2691
CVE-2011-2692
CVE-2011-3192
CVE-2011-3212
CVE-2011-3213
CVE-2011-3214
CVE-2011-3215
CVE-2011-3216
CVE-2011-3217
CVE-2011-3218
CVE-2011-3219
CVE-2011-3220
CVE-2011-3221
CVE-2011-3222
CVE-2011-3223
CVE-2011-3224
CVE-2011-3225
CVE-2011-3226
CVE-2011-3227
CVE-2011-3228
CVE-2011-3246
CVE-2011-3435
CVE-2011-3436
CVE-2011-3437
(HT5045) Apple Mac OS X Java 1.6.0_26 Multiple CVE-2011-3389 2011-11-15 07:11:32 UTC 12934
Vulnerabilities CVE-2011-3521
Check Name CVE Number Date ID
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3561
Apple OS X Sandbox Predefined Profiles Bypass CVE-2008-7303 2011-11-15 22:12:54 UTC 12951
Remote Code Execution II
Apple OS X Sandbox Predefined Profiles Bypass CVE-2011-1516 2011-11-14 08:17:06 UTC 12952
Remote Code Execution
Apple iTunes Update Authenticaton Vulnerability CVE-2008-3434 2011-11-23 08:11:51 UTC 12964
(HT5130) Apple Mac OS X Multiple Vulnerabilities CVE-2010-1637 2012-02-23 07:02:12 UTC 13270
CVE-2010-2813
CVE-2010-4554
CVE-2010-4555
CVE-2011-0200
CVE-2011-1148
CVE-2011-1167
CVE-2011-1657
CVE-2011-1752
CVE-2011-1783
CVE-2011-1921
CVE-2011-1938
CVE-2011-2023
CVE-2011-2192
CVE-2011-2202
CVE-2011-2204
CVE-2011-2483
CVE-2011-2895
CVE-2011-2937
CVE-2011-3182
CVE-2011-3189
CVE-2011-3246
CVE-2011-3248
CVE-2011-3249
CVE-2011-3250
CVE-2011-3252
CVE-2011-3256
CVE-2011-3267
CVE-2011-3268
CVE-2011-3328
CVE-2011-3348
CVE-2011-3389
CVE-2011-3422
CVE-2011-3441
CVE-2011-3444
CVE-2011-3446
CVE-2011-3447
CVE-2011-3448
CVE-2011-3449
CVE-2011-3450
CVE-2011-3452
CVE-2011-3453
CVE-2011-3457
CVE-2011-3458
CVE-2011-3459
CVE-2011-3460
CVE-2011-3462
CVE-2011-3463
Check Name CVE Number Date ID
Apple Safari setInterval() Address Bar Spoofing CVE-2011-3844 2012-03-22 12:03:54 UTC 13410
Vulnerability
(HT5190) Apple Safari Multiple Vulnerabilities Prior To CVE-2011-2825 2012-03-27 09:03:33 UTC 13438
5.1.4 CVE-2011-2833
CVE-2011-2846
CVE-2011-2847
CVE-2011-2854
CVE-2011-2855
CVE-2011-2857
CVE-2011-2860
CVE-2011-2866
CVE-2011-2867
CVE-2011-2868
CVE-2011-2869
CVE-2011-2870
CVE-2011-2871
CVE-2011-2872
CVE-2011-2873
CVE-2011-2877
CVE-2011-3881
CVE-2011-3885
CVE-2011-3887
CVE-2011-3888
CVE-2011-3897
CVE-2011-3908
CVE-2011-3909
CVE-2011-3928
CVE-2012-0584
CVE-2012-0585
CVE-2012-0586
CVE-2012-0587
CVE-2012-0588
CVE-2012-0589
CVE-2012-0590
CVE-2012-0591
CVE-2012-0592
CVE-2012-0593
CVE-2012-0594
CVE-2012-0595
CVE-2012-0596
CVE-2012-0597
CVE-2012-0598
CVE-2012-0599
CVE-2012-0600
CVE-2012-0601
CVE-2012-0602
CVE-2012-0603
CVE-2012-0604
CVE-2012-0605
CVE-2012-0606
CVE-2012-0607
CVE-2012-0608
CVE-2012-0609
CVE-2012-0610
CVE-2012-0611
CVE-2012-0612
CVE-2012-0613
CVE-2012-0614
CVE-2012-0615
CVE-2012-0616
CVE-2012-0617
CVE-2012-0618
CVE-2012-0619
CVE-2012-0620
CVE-2012-0621
CVE-2012-0622
CVE-2012-0623
CVE-2012-0624
CVE-2012-0625
CVE-2012-0626
CVE-2012-0627
CVE-2012-0628
Check Name CVE Number Date ID
CVE-2012-0629
CVE-2012-0630
CVE-2012-0631
CVE-2012-0632
CVE-2012-0633
CVE-2012-0635
CVE-2012-0636
CVE-2012-0637
CVE-2012-0638
CVE-2012-0639
CVE-2012-0640
CVE-2012-0647
CVE-2012-0648
(HT5228) Apple Mac OS X Java Multiple Vulnerabilities CVE-2011-3563 2012-04-17 14:04:58 UTC 13503
CVE-2011-5035
CVE-2012-0497
CVE-2012-0498
CVE-2012-0499
CVE-2012-0500
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-0507
(HT5247) Apple Mac OS X Java Mulitple Vulnerabilities 2012-05-31 08:05:38 UTC 13540
(HT5282) Apple Safari Multiple Vulnerabilities Prior To CVE-2011-3046 2012-05-31 08:05:39 UTC 13692
5.1.7 CVE-2011-3056
CVE-2012-0672
CVE-2012-0676
(HT5281) Apple Mac OS X Multiple Vulnerabilities CVE-2011-0241 2012-05-31 08:05:28 UTC 13697
CVE-2011-1004
CVE-2011-1005
CVE-2011-1167
CVE-2011-1777
CVE-2011-1778
CVE-2011-1944
CVE-2011-2692
CVE-2011-2821
CVE-2011-2834
CVE-2011-2895
CVE-2011-3212
CVE-2011-3328
CVE-2011-3389
CVE-2011-3919
CVE-2011-4566
CVE-2011-4815
CVE-2011-4885
CVE-2012-0036
CVE-2012-0642
CVE-2012-0649
CVE-2012-0651
CVE-2012-0652
CVE-2012-0654
CVE-2012-0655
CVE-2012-0656
CVE-2012-0657
CVE-2012-0658
CVE-2012-0659
CVE-2012-0660
CVE-2012-0661
CVE-2012-0662
CVE-2012-0675
CVE-2012-0830
CVE-2012-0870
CVE-2012-1182
(HT5283) Apple Mac OS X Leopard Security Update 2012-05-31 08:05:47 UTC 13707
2012-003
Check Name CVE Number Date ID
Apple iTunes .m3u Playlist Buffer Overflow Remote CVE-2012-0677 2012-06-12 16:46:56 UTC 13800
Code Execution
(HT5319) Apple Mac OS X Java Multiple Vulnerabilities CVE-2012-0551 2012-06-20 07:31:46 UTC 13818
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1718
CVE-2012-1719
CVE-2012-1721
CVE-2012-1722
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
(HT5400) Apple Safari Multiple Vulnerabilities Prior To CVE-2011-2845 2012-08-02 14:08:46 UTC 13970
6.0 CVE-2011-3016
CVE-2011-3021
CVE-2011-3027
CVE-2011-3032
CVE-2011-3034
CVE-2011-3035
CVE-2011-3036
CVE-2011-3037
CVE-2011-3038
CVE-2011-3039
CVE-2011-3040
CVE-2011-3041
CVE-2011-3042
CVE-2011-3043
CVE-2011-3044
CVE-2011-3050
CVE-2011-3053
CVE-2011-3059
CVE-2011-3060
CVE-2011-3064
CVE-2011-3067
CVE-2011-3068
CVE-2011-3069
CVE-2011-3071
CVE-2011-3073
CVE-2011-3074
CVE-2011-3075
CVE-2011-3076
CVE-2011-3078
CVE-2011-3081
CVE-2011-3086
CVE-2011-3089
CVE-2011-3090
CVE-2011-3426
CVE-2011-3913
CVE-2011-3924
CVE-2011-3926
CVE-2011-3958
CVE-2011-3966
CVE-2011-3968
CVE-2011-3969
CVE-2011-3971
CVE-2012-0678
CVE-2012-0679
CVE-2012-0680
CVE-2012-0682
CVE-2012-0683
CVE-2012-1520
CVE-2012-1521
CVE-2012-2815
CVE-2012-3589
CVE-2012-3590
CVE-2012-3591
CVE-2012-3592
CVE-2012-3593
CVE-2012-3594
CVE-2012-3595
Check Name CVE Number Date ID
CVE-2012-3596
CVE-2012-3597
CVE-2012-3599
CVE-2012-3600
CVE-2012-3603
CVE-2012-3604
CVE-2012-3605
CVE-2012-3608
CVE-2012-3609
CVE-2012-3610
CVE-2012-3611
CVE-2012-3615
CVE-2012-3618
CVE-2012-3620
CVE-2012-3625
CVE-2012-3626
CVE-2012-3627
CVE-2012-3628
CVE-2012-3629
CVE-2012-3630
CVE-2012-3631
CVE-2012-3633
CVE-2012-3634
CVE-2012-3635
CVE-2012-3636
CVE-2012-3637
CVE-2012-3638
CVE-2012-3639
CVE-2012-3640
CVE-2012-3641
CVE-2012-3642
CVE-2012-3644
CVE-2012-3645
CVE-2012-3646
CVE-2012-3650
CVE-2012-3653
CVE-2012-3655
CVE-2012-3656
CVE-2012-3661
CVE-2012-3663
CVE-2012-3664
CVE-2012-3665
CVE-2012-3666
CVE-2012-3667
CVE-2012-3668
CVE-2012-3669
CVE-2012-3670
CVE-2012-3674
CVE-2012-3678
CVE-2012-3679
CVE-2012-3680
CVE-2012-3681
CVE-2012-3682
CVE-2012-3683
CVE-2012-3686
CVE-2012-3689
CVE-2012-3690
CVE-2012-3691
CVE-2012-3693
CVE-2012-3694
CVE-2012-3695
CVE-2012-3696
CVE-2012-3697
(HT5416) Apple Xcode Two Vulnerabilities Prior To 4.4 CVE-2011-3389 2012-08-09 09:08:38 UTC 13971
CVE-2012-3698
Apple Remote Desktop Unencrypted Data Information CVE-2012-0681 2012-08-21 21:41:29 UTC 14096
Disclosure
(HT5473) Apple Mac OS X Java Security Update CVE-2012-0547 2012-09-18 01:09:50 UTC 14143
(HT5502) Apple Safari Multiple Vulnerabilities Prior To CVE-2011-3105 2012-10-04 10:10:13 UTC 14183
6.0.1 CVE-2012-2817
Check Name CVE Number Date ID
CVE-2012-2818
CVE-2012-2829
CVE-2012-2831
CVE-2012-2842
CVE-2012-2843
CVE-2012-3598
CVE-2012-3601
CVE-2012-3602
CVE-2012-3606
CVE-2012-3607
CVE-2012-3612
CVE-2012-3613
CVE-2012-3614
CVE-2012-3616
CVE-2012-3617
CVE-2012-3621
CVE-2012-3622
CVE-2012-3623
CVE-2012-3624
CVE-2012-3632
CVE-2012-3643
CVE-2012-3647
CVE-2012-3648
CVE-2012-3649
CVE-2012-3651
CVE-2012-3652
CVE-2012-3654
CVE-2012-3657
CVE-2012-3658
CVE-2012-3659
CVE-2012-3660
CVE-2012-3671
CVE-2012-3672
CVE-2012-3673
CVE-2012-3675
CVE-2012-3676
CVE-2012-3677
CVE-2012-3684
CVE-2012-3685
CVE-2012-3687
CVE-2012-3688
CVE-2012-3692
CVE-2012-3699
CVE-2012-3700
CVE-2012-3701
CVE-2012-3702
CVE-2012-3703
CVE-2012-3704
CVE-2012-3705
CVE-2012-3706
CVE-2012-3707
CVE-2012-3708
CVE-2012-3709
CVE-2012-3710
CVE-2012-3711
CVE-2012-3712
CVE-2012-3713
CVE-2012-3714
CVE-2012-3715
(HT5462) Apple Remote Desktop Information CVE-2012-0681 2012-10-04 10:10:14 UTC 14185
Disclosure Vulnerability
(HT5501) Apple Mac OS X Security Update 2012-004 CVE-2011-3026 2012-09-26 20:35:45 UTC 14187
CVE-2011-3048
CVE-2011-3368
CVE-2011-3389
CVE-2011-3607
CVE-2011-4313
CVE-2011-4317
CVE-2011-4599
CVE-2012-0021
CVE-2012-0031
CVE-2012-0053
Check Name CVE Number Date ID
CVE-2012-0643
CVE-2012-0650
CVE-2012-0652
CVE-2012-0668
CVE-2012-0670
CVE-2012-0671
CVE-2012-0831
CVE-2012-1172
CVE-2012-1173
CVE-2012-1667
CVE-2012-1823
CVE-2012-2143
CVE-2012-2311
CVE-2012-2386
CVE-2012-2688
CVE-2012-3716
CVE-2012-3718
CVE-2012-3719
CVE-2012-3720
CVE-2012-3721
CVE-2012-3722
CVE-2012-3723
(HT5549) Apple Mac OS X Java Multiple Vulnerabilities CVE-2012-1531 2012-10-22 05:56:52 UTC 14278
CVE-2012-1532
CVE-2012-1533
CVE-2012-3143
CVE-2012-3159
CVE-2012-3216
CVE-2012-4416
CVE-2012-5068
CVE-2012-5069
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5075
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5083
CVE-2012-5084
CVE-2012-5086
CVE-2012-5089
(HT5568) Apple Safari Multiple Vulnerabilities Prior To CVE-2012-3748 2012-11-15 10:11:38 UTC 14331
6.0.2 CVE-2012-5112
(HT5533) Apple OS X Server Multiple Vulnerabilities CVE-2012-3488 2012-11-29 11:11:25 UTC 14397
CVE-2012-3489
CVE-2012-3525
(HT5647) Apple Mac OS X Java Multiple Vulnerabilities CVE-2012-3213 2013-02-04 02:56:10 UTC 14650
CVE-2012-3342
CVE-2013-0351
CVE-2013-0409
CVE-2013-0419
CVE-2013-0423
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0438
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0445
CVE-2013-0446
Check Name CVE Number Date ID
CVE-2013-0450
CVE-2013-1473
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1481
(HT5644) Apple OS X Server Multiple Ruby on Rails CVE-2013-0156 2013-02-22 06:02:03 UTC 14750
Vulnerabilities CVE-2013-0333
(HT5666) Apple Mac OS X Java Multiple Vulnerabilities CVE-2012-3213 2013-02-25 05:24:24 UTC 14773
CVE-2012-3342
CVE-2013-0169
CVE-2013-0351
CVE-2013-0409
CVE-2013-0419
CVE-2013-0423
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0438
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0445
CVE-2013-0446
CVE-2013-0450
CVE-2013-1473
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1481
CVE-2013-1486
CVE-2013-1487
(HT5677) Apple Mac OS X Java Multiple Vulnerabilities CVE-2013-0809 2013-03-11 04:40:29 UTC 14818
CVE-2013-1493
(HT5672) Apple Mac OS X Multiple Vulnerabilities CVE-2011-3058 2013-03-18 09:07:41 UTC 14867
CVE-2012-2088
CVE-2012-3488
CVE-2012-3489
CVE-2012-3525
CVE-2012-3749
CVE-2012-3756
CVE-2013-0156
CVE-2013-0333
CVE-2013-0963
CVE-2013-0966
CVE-2013-0967
CVE-2013-0969
CVE-2013-0970
CVE-2013-0971
CVE-2013-0973
CVE-2013-0976
(HT5671) Apple Safari Multiple Vulnerabilities Prior To CVE-2012-2824 2013-03-20 11:03:02 UTC 14871
6.0.3 CVE-2012-2857
CVE-2012-2889
CVE-2013-0948
CVE-2013-0949
CVE-2013-0950
CVE-2013-0951
CVE-2013-0952
Check Name CVE Number Date ID
CVE-2013-0953
CVE-2013-0954
CVE-2013-0955
CVE-2013-0956
CVE-2013-0958
CVE-2013-0959
CVE-2013-0960
CVE-2013-0961
CVE-2013-0962
(HT5701) Apple Safari WebKit Type Confusion CVE-2013-0912 2013-04-30 13:04:19 UTC 14989
Vulnerability
(HT5734) Apple Mac OS X Java Multiple Vulnerabilities CVE-2013-1491 2013-04-30 13:04:18 UTC 14990
CVE-2013-1537
CVE-2013-1540
CVE-2013-1557
CVE-2013-1558
CVE-2013-1563
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2394
CVE-2013-2417
CVE-2013-2419
CVE-2013-2420
CVE-2013-2422
CVE-2013-2424
CVE-2013-2429
CVE-2013-2430
CVE-2013-2432
CVE-2013-2434
CVE-2013-2435
CVE-2013-2440
(HT5784) Apple Mac OS X Multiple Vulnerabilities CVE-2012-2110 2013-06-18 16:06:09 UTC 15188
CVE-2013-0276
CVE-2013-0277
CVE-2013-0982
CVE-2013-0985
CVE-2013-1856
CVE-2011-1945
CVE-2011-3207
CVE-2011-3210
CVE-2011-4108
CVE-2011-4109
CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
CVE-2012-0050
CVE-2012-2131
CVE-2012-2333
CVE-2012-4929
CVE-2012-5519
CVE-2013-0155
CVE-2013-0333
CVE-2013-0975
CVE-2013-0983
CVE-2013-0984
CVE-2013-0986
CVE-2013-0987
CVE-2013-0988
CVE-2013-0989
CVE-2013-0990
CVE-2013-1024
CVE-2013-1854
CVE-2013-1855
CVE-2013-1857
(HT5785) Apple Safari WebKit Type Confusion CVE-2013-0879 2013-06-18 16:06:03 UTC 15192
Vulnerability CVE-2013-0926
CVE-2013-0991
CVE-2013-0992
CVE-2013-0993
Check Name CVE Number Date ID
CVE-2013-0994
CVE-2013-0995
CVE-2013-0996
CVE-2013-0997
CVE-2013-0998
CVE-2013-0999
CVE-2013-1000
CVE-2013-1001
CVE-2013-1002
CVE-2013-1003
CVE-2013-1004
CVE-2013-1005
CVE-2013-1006
CVE-2013-1007
CVE-2013-1008
CVE-2013-1009
CVE-2013-1010
CVE-2013-1011
CVE-2013-1012
CVE-2013-1013
CVE-2013-1023
(HT5797) Apple Mac OS X Java Multiple Vulnerabilities CVE-2013-1500 2013-07-10 00:07:06 UTC 15219
CVE-2013-1571
CVE-2013-2407
CVE-2013-2412
CVE-2013-2437
CVE-2013-2442
CVE-2013-2443
CVE-2013-2444
CVE-2013-2445
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2450
CVE-2013-2451
CVE-2013-2452
CVE-2013-2453
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2459
CVE-2013-2461
CVE-2013-2463
CVE-2013-2464
CVE-2013-2465
CVE-2013-2466
CVE-2013-2468
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
CVE-2013-3743
(HT5806) Apple Mac OS X Multiple Vulnerabilities CVE-2013-1018 2013-07-18 08:07:05 UTC 15285
CVE-2013-1019
CVE-2013-1022
Apple MacOS X Preview.app PDF Document Catalog CVE-2007-0102 2007-01-17 16:15:21 UTC 38000
Handling Code Execution CVE-2007-0103
CVE-2007-0104
Apple iTunes 4.7.1 Missing Update CVE-2005-0043 2007-01-17 16:15:08 UTC 38001
Apple iTunes 4.8.0 Missing Update CVE-2005-1248 2007-01-17 16:15:09 UTC 38002
Apple iTunes 6.0.5 Missing Update CVE-2006-1467 2007-01-17 16:15:10 UTC 38003
Apple QuickTime 6.5.2 Missing Update CVE-2005-1334 2007-01-17 16:15:22 UTC 38004
CVE-2005-2340
CVE-2005-2753
CVE-2005-2754
CVE-2005-2755
Check Name CVE Number Date ID
CVE-2005-2756
CVE-2005-3707
CVE-2005-3708
CVE-2005-3709
CVE-2005-3710
CVE-2005-3711
CVE-2005-3713
CVE-2005-4092
CVE-2006-1249
CVE-2006-1453
CVE-2006-1454
CVE-2006-1458
CVE-2006-1459
CVE-2006-1460
CVE-2006-1461
CVE-2006-1462
CVE-2006-1463
CVE-2006-1464
CVE-2006-1465
CVE-2006-2238
CVE-2006-4381
CVE-2006-4382
CVE-2006-4384
CVE-2006-4385
CVE-2006-4386
CVE-2006-4388
CVE-2006-4389
CVE-2007-0754
Apple QuickTime 7.0.1 Missing Update CVE-2005-1334 2007-01-17 16:15:23 UTC 38005
CVE-2005-1579
CVE-2005-2340
CVE-2005-2753
CVE-2005-2754
CVE-2005-2755
CVE-2005-2756
CVE-2005-3707
CVE-2005-3708
CVE-2005-3709
CVE-2005-3710
CVE-2005-3711
CVE-2005-3713
CVE-2005-4092
CVE-2006-1249
CVE-2006-1453
CVE-2006-1454
CVE-2006-1458
CVE-2006-1459
CVE-2006-1460
CVE-2006-1461
CVE-2006-1462
CVE-2006-1463
CVE-2006-1464
CVE-2006-1465
CVE-2006-2238
CVE-2006-4381
CVE-2006-4382
CVE-2006-4384
CVE-2006-4385
CVE-2006-4386
CVE-2006-4388
CVE-2006-4389
CVE-2006-5681
CVE-2007-0754
Apple QuickTime 7.0.3 Missing Update CVE-2005-1334 2007-01-17 16:15:25 UTC 38006
CVE-2005-2340
CVE-2005-2753
CVE-2005-2754
CVE-2005-2755
CVE-2005-2756
CVE-2005-3707
CVE-2005-3708
CVE-2005-3709
Check Name CVE Number Date ID
CVE-2005-3710
CVE-2005-3711
CVE-2005-3713
CVE-2005-4092
CVE-2006-1249
CVE-2006-1453
CVE-2006-1454
CVE-2006-1458
CVE-2006-1459
CVE-2006-1460
CVE-2006-1461
CVE-2006-1462
CVE-2006-1463
CVE-2006-1464
CVE-2006-1465
CVE-2006-2238
CVE-2006-4381
CVE-2006-4382
CVE-2006-4384
CVE-2006-4385
CVE-2006-4386
CVE-2006-4388
CVE-2006-4389
CVE-2007-0754
Apple QuickTime 7.0.4 Missing Update CVE-2005-1334 2007-01-17 16:15:26 UTC 38007
CVE-2005-2340
CVE-2005-2753
CVE-2005-2754
CVE-2005-2755
CVE-2005-2756
CVE-2005-3707
CVE-2005-3708
CVE-2005-3709
CVE-2005-3710
CVE-2005-3711
CVE-2005-3713
CVE-2005-4092
CVE-2006-1249
CVE-2006-1453
CVE-2006-1454
CVE-2006-1458
CVE-2006-1459
CVE-2006-1460
CVE-2006-1461
CVE-2006-1462
CVE-2006-1463
CVE-2006-1464
CVE-2006-1465
CVE-2006-2238
CVE-2006-4381
CVE-2006-4382
CVE-2006-4384
CVE-2006-4385
CVE-2006-4386
CVE-2006-4388
CVE-2006-4389
CVE-2007-0754
Apple QuickTime 7.1 Missing Update CVE-2005-1334 2007-01-17 16:15:27 UTC 38008
CVE-2005-2340
CVE-2005-2753
CVE-2005-2754
CVE-2005-2755
CVE-2005-2756
CVE-2005-3707
CVE-2005-3708
CVE-2005-3709
CVE-2005-3710
CVE-2005-3711
CVE-2005-3713
CVE-2005-4092
CVE-2006-1249
CVE-2006-1453
Check Name CVE Number Date ID
CVE-2006-1454
CVE-2006-1458
CVE-2006-1459
CVE-2006-1460
CVE-2006-1461
CVE-2006-1462
CVE-2006-1463
CVE-2006-1464
CVE-2006-1465
CVE-2006-2238
CVE-2006-4381
CVE-2006-4382
CVE-2006-4384
CVE-2006-4385
CVE-2006-4386
CVE-2006-4388
CVE-2006-4389
CVE-2007-0754
Apple QuickTime 7.1.3 Missing Update CVE-2005-1334 2007-01-17 16:15:28 UTC 38009
CVE-2005-2340
CVE-2005-2753
CVE-2005-2754
CVE-2005-2755
CVE-2005-2756
CVE-2005-3707
CVE-2005-3708
CVE-2005-3709
CVE-2005-3710
CVE-2005-3711
CVE-2005-3713
CVE-2005-4092
CVE-2006-1249
CVE-2006-1453
CVE-2006-1454
CVE-2006-1458
CVE-2006-1459
CVE-2006-1460
CVE-2006-1461
CVE-2006-1462
CVE-2006-1463
CVE-2006-1464
CVE-2006-1465
CVE-2006-2238
CVE-2006-4381
CVE-2006-4382
CVE-2006-4384
CVE-2006-4385
CVE-2006-4386
CVE-2006-4388
CVE-2006-4389
CVE-2007-0754
Apple MacOS X 10.3.9 Update Missing CVE-2005-0969 2007-01-17 16:15:11 UTC 38010
CVE-2005-0970
CVE-2005-0971
CVE-2005-0972
CVE-2005-0973
CVE-2005-0974
CVE-2005-0975
CVE-2005-0976
CVE-2005-2739
CVE-2005-2752
Apple MacOS X 10.4.1 Update Missing CVE-2005-0974 2007-01-17 16:15:13 UTC 38011
CVE-2005-1333
CVE-2005-1472
CVE-2005-1473
CVE-2005-1474
Apple MacOS X 10.4.2 Update Missing CVE-2005-1126 2007-01-17 16:15:14 UTC 38012
CVE-2005-1333
CVE-2005-1406
CVE-2005-2194
Check Name CVE Number Date ID
CVE-2005-2739
CVE-2005-2749
CVE-2005-2750
CVE-2005-2751
CVE-2005-2752
Apple MacOS X 10.4.3 Update Missing CVE-2005-1126 2007-01-17 16:15:15 UTC 38013
CVE-2005-1333
CVE-2005-1406
CVE-2005-2194
CVE-2005-2739
CVE-2005-2749
CVE-2005-2750
CVE-2005-2751
CVE-2005-2752
Apple MacOS X 10.4.5 Update Missing CVE-2006-0382 2007-01-17 16:15:16 UTC 38014
Apple MacOS X 10.4.6 Update Missing CVE-2006-0401 2007-01-17 16:15:17 UTC 38015
Apple MacOS X 10.4.7 Update Missing CVE-2006-1468 2007-01-17 16:15:18 UTC 38016
CVE-2006-1469
CVE-2006-1470
CVE-2006-1471
CVE-2006-1989
Apple MacOS X 10.4.8 Update Missing CVE-2006-1721 2007-01-17 16:15:20 UTC 38017
CVE-2006-3311
CVE-2006-3587
CVE-2006-3588
CVE-2006-3946
CVE-2006-4387
CVE-2006-4390
CVE-2006-4391
CVE-2006-4392
CVE-2006-4393
CVE-2006-4394
CVE-2006-4395
CVE-2006-4397
CVE-2006-4399
CVE-2006-4640
Apple DMG UFS ffs_mountfs() Vulnerability CVE-2005-2959 2007-01-11 20:39:52 UTC 38018
CVE-2006-0225
CVE-2006-0300
CVE-2006-1516
CVE-2006-1517
CVE-2006-2753
CVE-2006-3081
CVE-2006-3469
CVE-2006-4031
CVE-2006-4226
CVE-2006-4829
CVE-2006-4924
CVE-2006-5051
CVE-2006-5052
CVE-2006-5330
CVE-2006-5679
CVE-2006-5836
CVE-2006-6061
CVE-2006-6062
CVE-2006-6097
CVE-2006-6129
CVE-2006-6130
CVE-2006-6173
CVE-2007-0229
CVE-2007-0236
CVE-2007-0267
CVE-2007-0299
CVE-2007-0318
CVE-2007-0462
CVE-2007-0463
CVE-2007-0467
CVE-2007-0588
Check Name CVE Number Date ID
CVE-2007-0719
CVE-2007-0720
CVE-2007-0721
CVE-2007-0722
CVE-2007-0723
CVE-2007-0724
CVE-2007-0726
CVE-2007-0728
CVE-2007-0730
CVE-2007-0731
CVE-2007-0733
CVE-2007-1071
Apple MacOS X Security Update 2007-001 Missing CVE-2007-0015 2007-02-15 17:22:39 UTC 38020
Apple MacOS X Security Update 2006-008 Missing CVE-2005-1334 2007-02-15 17:22:37 UTC 38021
CVE-2005-1579
CVE-2006-5681
Apple MacOS X Security Update Airport 2006-007 CVE-2005-3962 2007-02-09 11:27:24 UTC 38022
CVE-2006-1490
CVE-2006-1990
CVE-2006-2937
CVE-2006-2940
CVE-2006-3403
CVE-2006-3738
CVE-2006-4182
CVE-2006-4334
CVE-2006-4335
CVE-2006-4336
CVE-2006-4337
CVE-2006-4338
CVE-2006-4339
CVE-2006-4343
CVE-2006-4396
CVE-2006-4398
CVE-2006-4400
CVE-2006-4401
CVE-2006-4402
CVE-2006-4403
CVE-2006-4404
CVE-2006-4406
CVE-2006-4407
CVE-2006-4408
CVE-2006-4409
CVE-2006-4410
CVE-2006-4411
CVE-2006-4412
CVE-2006-5465
CVE-2006-5710
Apple MacOS X Security Update 2006-006 Missing CVE-2006-1721 2007-02-15 17:22:35 UTC 38023
CVE-2006-3311
CVE-2006-3587
CVE-2006-3588
CVE-2006-3946
CVE-2006-4390
CVE-2006-4391
CVE-2006-4395
CVE-2006-4640
Apple MacOS X Security Update 2007-002 Missing CVE-2007-0021 2007-02-23 16:48:30 UTC 38024
CVE-2007-0023
CVE-2007-0197
CVE-2007-0613
CVE-2007-0614
CVE-2007-0710
Apple MacOS X Security Update 2006-003 Missing CVE-2006-1456 2007-03-04 05:33:18 UTC 38026
CVE-2006-1457
Apple MacOS X Security Update 2006-002 Missing CVE-2006-0396 2007-03-04 05:33:18 UTC 38027
CVE-2006-0397
CVE-2006-0398
Check Name CVE Number Date ID
CVE-2006-0399
CVE-2006-0400
Apple MacOS X Security Update 2006-001 Missing 2007-03-04 05:33:17 UTC 38029
Apple MacOS X Security Update 2005-009 Missing CVE-2005-2491 2007-03-05 17:34:54 UTC 38030
CVE-2005-3185
Apple MacOS X Security Update 2005-008 Missing CVE-2005-1992 2007-03-11 10:52:08 UTC 38032
CVE-2005-2524
CVE-2005-2741
CVE-2005-2742
CVE-2005-2743
CVE-2005-2744
CVE-2005-2745
CVE-2005-2746
CVE-2005-2747
CVE-2005-2748
Apple MacOS X Security Update 2005-006 Missing CVE-2005-0524 2007-03-26 17:30:54 UTC 38034
CVE-2005-0525
CVE-2005-1042
CVE-2005-1043
CVE-2005-1271
CVE-2005-1333
CVE-2005-1343
CVE-2005-1720
CVE-2005-1721
CVE-2005-1722
CVE-2005-1723
CVE-2005-1724
CVE-2005-1725
CVE-2005-1726
CVE-2005-1727
CVE-2005-1728
Apple MacOS X Security Update 2005-005 Missing CVE-2004-0687 2007-03-26 17:30:53 UTC 38035
CVE-2004-0688
CVE-2004-1051
CVE-2004-1307
CVE-2004-1308
CVE-2005-0342
CVE-2005-0594
CVE-2005-1330
CVE-2005-1331
CVE-2005-1332
CVE-2005-1333
CVE-2005-1335
CVE-2005-1336
CVE-2005-1337
CVE-2005-1338
CVE-2005-1339
CVE-2005-1340
CVE-2005-1341
CVE-2005-1342
CVE-2005-1343
CVE-2005-1344
Apple MacOS X Security Update 2005-001 Missing CAN-2004-0989 2007-05-07 16:11:48 UTC 38039
CAN-2004-1036
CAN-2004-1314
CAN-2005-0125
CAN-2005-0126
CAN-2005-0127
CVE-2003-0860
CVE-2003-0863
CVE-2004-0594
Check Name CVE Number Date ID
CVE-2004-0595
CVE-2004-0989
CVE-2004-1018
CVE-2004-1019
CVE-2004-1020
CVE-2004-1036
CVE-2004-1063
CVE-2004-1064
CVE-2004-1065
CVE-2004-1314
CVE-2005-0125
CVE-2005-0126
CVE-2005-0127
Apple MacOS X Security Update 2005-002 Missing CVE-2004-1029 2007-05-07 16:11:49 UTC 38040
CVE-2005-0418
Apple MacOS X Security Update 2005-003 Missing CAN-2005-0202 2007-05-07 16:11:49 UTC 38041
CAN-2005-0234
CAN-2005-0340
CAN-2005-0712
CAN-2005-0713
CAN-2005-0715
CVE-2005-0716
Apple MacOS X Security Update 2005-004 Missing CAN-2005-0193 2007-05-07 16:11:50 UTC 38042
CVE-2005-0193
Apple AirPort 4.2 Missing Update CVE-2005-2196 2007-05-28 16:51:53 UTC 38043
Apple MacOS X Security Update 2007-004 Missing CVE-2006-0300 2007-05-07 16:11:51 UTC 38044
CVE-2006-5867
CVE-2006-6143
CVE-2006-6652
CVE-2007-0022
CVE-2007-0051
CVE-2007-0117
CVE-2007-0465
CVE-2007-0645
CVE-2007-0646
CVE-2007-0647
CVE-2007-0724
CVE-2007-0725
CVE-2007-0729
CVE-2007-0732
CVE-2007-0734
CVE-2007-0735
CVE-2007-0736
CVE-2007-0737
CVE-2007-0738
CVE-2007-0739
CVE-2007-0741
CVE-2007-0742
CVE-2007-0743
CVE-2007-0744
CVE-2007-0746
CVE-2007-0747
CVE-2007-0957
CVE-2007-1216
Apple MacOS X 10.4.9 Update Missing CVE-2006-5330 2007-05-07 16:11:47 UTC 38045
CVE-2006-6097
CVE-2007-0467
CVE-2007-0719
CVE-2007-0720
CVE-2007-0721
CVE-2007-0722
CVE-2007-0723
Apple Keynote 2.0.2 Missing Update CVE-2005-1408 2007-05-28 16:51:56 UTC 38046
Apple MacOS X Security Update 2007-005 Missing CVE-2005-3011 2007-05-28 16:51:59 UTC 38047
CVE-2006-4095
CVE-2006-4096
CVE-2006-4573
Check Name CVE Number Date ID
CVE-2006-5467
CVE-2006-6303
CVE-2007-0493
CVE-2007-0494
CVE-2007-0740
CVE-2007-0745
CVE-2007-0750
CVE-2007-0751
CVE-2007-0752
CVE-2007-0753
CVE-2007-1536
CVE-2007-1558
CVE-2007-2386
CVE-2007-2390
CVE-2007-4095
CVE-2007-4096
Apple QuickTime 7.1.5 Missing Update CVE-2006-4965 2007-05-28 16:51:57 UTC 38048
CVE-2007-0059
CVE-2007-0711
CVE-2007-0712
CVE-2007-0713
CVE-2007-0714
CVE-2007-0715
CVE-2007-0716
CVE-2007-0717
CVE-2007-0718
Apple QuickTime 7.1.6 Missing Update CVE-2007-2175 2007-05-28 16:51:58 UTC 38049
Apple iPhoto 6.0.6 Missing Update CVE-2007-0051 2007-05-28 16:51:55 UTC 38050
Apple AirPort Extreme Update 2007-002 Missing CVE-2006-6292 2007-05-29 09:11:15 UTC 38051
Apple QuickTime Java Applet Vulnerability CVE-2007-2388 2007-05-29 21:44:09 UTC 38052
CVE-2007-2389
Apple MacOS X Security Update 2003-11-04 Missing CVE-2003-0913 2007-07-16 12:32:35 UTC 38055
Apple MacOS X Security Update 2003-12-05 Missing CAN-2003-0975 2007-07-17 16:31:32 UTC 38056
CVE-2003-0975
Apple Mac OS X IPv6 Type 0 Route Header CVE-2007-2242 2007-06-20 21:31:27 UTC 38057
Vulnerability
Apple MacOS X 10.4.10 Update Missing CVE-2007-2242 2007-06-25 16:41:39 UTC 38058
Apple MacOS X Security Update 2007-006 Missing CVE-2007-2398 2007-08-11 10:21:41 UTC 38059
CVE-2007-2399
CVE-2007-2400
CVE-2007-2401
CVE-2008-1024
CVE-2008-1025
CVE-2008-1026
Apple MacOS X Security Update 2004-09-30 Missing CVE-2004-0558 2007-07-03 16:14:09 UTC 38061
CVE-2004-0921
CVE-2004-0922
CVE-2004-0923
CVE-2004-0924
CVE-2004-0925
CVE-2004-0926
CVE-2004-0927
Apple MacOS X Security Update 2004-05-24 Missing CVE-2004-0485 2007-07-03 16:14:07 UTC 38063
CVE-2004-0486
Apple MacOS X Security Update 2004-01-26 Missing CVE-2003-0542 2007-07-26 13:41:24 UTC 38065
CVE-2003-0789
CVE-2004-0085
CVE-2004-0087
CVE-2004-0088
CVE-2004-0089
CVE-2004-0090
CVE-2004-0092
Check Name CVE Number Date ID
Apple MacOS X Security Update 2003-12-19 Missing CAN-2003-0542 2007-07-26 13:41:22 UTC 38066
CAN-2003-0789
CAN-2004-0086
CAN-2004-0087
CAN-2004-0089
CAN-2004-0090
CAN-2004-0092
CVE-2003-0792
CVE-2003-0851
CVE-2003-0962
CVE-2003-1005
CVE-2003-1006
CVE-2003-1007
CVE-2003-1008
CVE-2003-1009
CVE-2003-1010
CVE-2003-1011
Apple QuickTime Java Applet Screen Content CVE-2007-2295 2007-07-12 14:55:05 UTC 38067
Disclosure CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple QuickTime Java Applet JDirect Interface Remote CVE-2007-2295 2007-07-12 05:47:00 UTC 38068
Code Execution CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple QuickTime Java Applet Process Memory CVE-2007-2295 2007-07-12 05:45:59 UTC 38069
Manipulation Remote Code Execution CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple QuickTime H.264 File Remote Code Execution CVE-2007-2295 2007-07-12 05:39:37 UTC 38070
CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple QuickTime Java Applet Remote Code Execution CVE-2007-2295 2007-07-12 05:43:48 UTC 38071
CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Check Name CVE Number Date ID
Apple QuickTime SMIL File Remote Code Execution CVE-2007-2295 2007-07-12 05:42:50 UTC 38072
CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple QuickTime .mv4 File Remote Code Execution CVE-2007-2295 2007-07-12 05:41:56 UTC 38073
CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple QuickTime Movie File Remote Code Execution CVE-2007-2295 2007-07-12 05:40:44 UTC 38074
CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple MacOS X Security Update 2004-06-07 Missing CVE-2004-0171 2007-07-17 16:31:33 UTC 38075
CVE-2004-0485
CVE-2004-0513
CVE-2004-0514
CVE-2004-0515
CVE-2004-0516
CVE-2004-0517
CVE-2004-0518
CVE-2004-0538
CVE-2004-0539
Apple MacOS X Security Update 2004-08-09 Missing CVE-2002-1363 2007-07-26 14:05:37 UTC 38076
CVE-2004-0421
CVE-2004-0597
CVE-2004-0598
CVE-2004-0599
Apple MacOS X Security Update 2004-09-16 Missing CVE-2004-0873 2007-07-29 13:01:29 UTC 38077
Apple QuickTime 7.2 Missing Update CVE-2007-2295 2007-08-09 17:14:08 UTC 38078
CVE-2007-2296
CVE-2007-2388
CVE-2007-2389
CVE-2007-2392
CVE-2007-2393
CVE-2007-2394
CVE-2007-2396
CVE-2007-2397
CVE-2007-2402
Apple MacOS X Security Update 2007-007 Missing CVE-2004-0996 2007-08-08 04:01:35 UTC 38079
CVE-2004-2541
CVE-2005-0758
CVE-2005-2090
CVE-2005-3128
CVE-2006-2842
CVE-2006-3174
CVE-2006-4019
CVE-2006-6142
CVE-2007-0450
CVE-2007-0478
Check Name CVE Number Date ID
CVE-2007-1001
CVE-2007-1262
CVE-2007-1287
CVE-2007-1358
CVE-2007-1460
CVE-2007-1461
CVE-2007-1484
CVE-2007-1521
CVE-2007-1583
CVE-2007-1711
CVE-2007-1717
CVE-2007-1860
CVE-2007-2403
CVE-2007-2404
CVE-2007-2405
CVE-2007-2406
CVE-2007-2407
CVE-2007-2408
CVE-2007-2409
CVE-2007-2410
CVE-2007-2442
CVE-2007-2443
CVE-2007-2446
CVE-2007-2447
CVE-2007-2589
CVE-2007-2798
CVE-2007-3742
CVE-2007-3744
CVE-2007-3745
CVE-2007-3746
CVE-2007-3747
CVE-2007-3748
CVE-2007-3944
Apple Airport Wireless Driver Heap Buffer Overflow CVE-2006-3507 2007-09-18 19:07:09 UTC 38081
CVE-2006-3508
CVE-2006-3509
Vulnerabilities in Microsoft Office Allow Remote Code CVE-2007-0035 2007-10-10 10:16:48 UTC 38082
Execution(934233, 934232, 934873) CVE-2007-0215
CVE-2007-0870
CVE-2007-1202
CVE-2007-1203
CVE-2007-1214
CVE-2007-1747
Vulnerabilities in Microsoft Word and Office Allow CVE-2006-3877 2007-10-10 11:33:46 UTC 38083
Remote Code Execution(929434, 932554) CVE-2006-5994
CVE-2006-6456
CVE-2006-6561
CVE-2007-0208
CVE-2007-0209
CVE-2007-0515
CVE-2007-0671
Vulnerabilities in Microsoft Excel an Office Allow CVE-2006-1301 2007-10-10 13:13:19 UTC 38085
Remote Code Execution(917284, 917285) CVE-2006-1302
CVE-2006-1304
CVE-2006-1306
CVE-2006-1308
CVE-2006-1309
CVE-2006-1316
CVE-2006-1318
CVE-2006-1540
CVE-2006-2388
CVE-2006-2389
CVE-2006-3059
Vulnerabilities in Microsoft PowerPoint Allow Remote CVE-2006-0022 2007-10-10 13:39:46 UTC 38086
Code Execution(916768)
Apple QuickTime Image Description Atoms CVE-2007-2395 2007-11-05 21:27:22 UTC 38087
Vulnerability CVE-2007-3750
CVE-2007-3751
Check Name CVE Number Date ID
CVE-2007-4672
CVE-2007-4674
CVE-2007-4675
CVE-2007-4676
CVE-2007-4677
Apple QuickTime Sample Table Sample Descriptor CVE-2007-2395 2007-11-05 21:39:49 UTC 38088
Atoms Vulnerability CVE-2007-3750
CVE-2007-3751
CVE-2007-4672
CVE-2007-4674
CVE-2007-4675
CVE-2007-4676
CVE-2007-4677
Apple QuickTime Untrusted Java Applets Vulnerabilities CVE-2007-2395 2007-11-05 21:49:00 UTC 38089
CVE-2007-3750
CVE-2007-3751
CVE-2007-4672
CVE-2007-4674
CVE-2007-4675
CVE-2007-4676
CVE-2007-4677
Apple QuickTime PICT Stack Overflow Vulnerability CVE-2007-2395 2007-11-05 21:51:50 UTC 38090
CVE-2007-3750
CVE-2007-3751
CVE-2007-4672
CVE-2007-4674
CVE-2007-4675
CVE-2007-4676
CVE-2007-4677
Apple QuickTime PICT Image Decode Buffer Overflow CVE-2008-0031 2008-01-16 19:49:21 UTC 38094
CVE-2008-0032
CVE-2008-0033
CVE-2008-0036
Apple QuickTime Macintosh Resource Heap Corruption CVE-2008-0031 2008-01-16 19:30:44 UTC 38095
CVE-2008-0032
CVE-2008-0033
CVE-2008-0036
Apple Mail Download Validation Security Bypass CVE-2006-0395 2007-11-21 17:08:25 UTC 38098
CVE-2007-6165
Apple QuickTime RTSP Response Vulnerability CVE-2007-4706 2007-11-23 19:17:09 UTC 38100
CVE-2007-4707
CVE-2007-6166
Apple QuickTime QTL Bounds Checking Vulnerability CVE-2007-4706 2007-12-15 00:56:19 UTC 38101
CVE-2007-4707
CVE-2007-6166
Apple QuickTime Flash Media Handler Vulnerabilities CVE-2007-4706 2007-12-15 01:14:43 UTC 38102
CVE-2007-4707
CVE-2007-6166
Apple QuickTime RTSP Buffer Overflow CVE-2008-0234 2008-01-10 22:38:07 UTC 38103
Apple QuickTime Image Descriptor Memory Corruption CVE-2008-0031 2008-01-16 19:40:02 UTC 38105
CVE-2008-0032
CVE-2008-0033
CVE-2008-0036
Apple QuickTime Sorenson 3 File Memory Corruption CVE-2008-0031 2008-01-16 19:12:49 UTC 38106
CVE-2008-0032
CVE-2008-0033
CVE-2008-0036
Apple MacOS X 10.5.2 Update Missing CVE-2007-0355 2008-03-07 17:04:59 UTC 38117
CVE-2007-4568
CVE-2007-6015
Check Name CVE Number Date ID
CVE-2008-0035
CVE-2008-0037
CVE-2008-0038
CVE-2008-0039
CVE-2008-0040
CVE-2008-0041
CVE-2008-0042
Apple MacOS X Security Update 2008-001 Missing CVE-2007-0355 2008-03-07 17:33:15 UTC 38118
CVE-2007-4568
CVE-2007-6015
CVE-2008-0035
CVE-2008-0037
CVE-2008-0038
CVE-2008-0039
CVE-2008-0040
CVE-2008-0041
CVE-2008-0042
Apple Digital Camera RAW Compatibility Vulnerability CVE-2008-0987 2008-03-20 21:06:10 UTC 38119
Apple QuickTime chan Atoms Vulnerability CVE-2008-1013 2008-04-03 18:47:07 UTC 38121
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime VR obji Atoms Stack Overflow CVE-2008-1013 2008-04-03 18:42:43 UTC 38122
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime crgn Atoms Vulnerability CVE-2008-1013 2008-04-03 18:37:50 UTC 38123
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime Media Tracks Vulnerability CVE-2008-1013 2008-04-03 18:28:32 UTC 38124
CVE-2008-1014
Check Name CVE Number Date ID
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime Data Reference Atoms Vulnerability CVE-2008-1013 2008-04-03 18:22:53 UTC 38125
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime PICT Image Processing Heap CVE-2008-1013 2008-04-03 18:07:59 UTC 38126
Overflow CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime URL Open Vulnerability CVE-2008-1013 2008-04-03 20:27:13 UTC 38130
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime QTJava Deserialize Vulnerability CVE-2008-1013 2008-04-03 20:18:41 UTC 38131
CVE-2008-1014
CVE-2008-1015
CVE-2008-1016
CVE-2008-1017
CVE-2008-1018
CVE-2008-1019
CVE-2008-1020
CVE-2008-1021
CVE-2008-1022
CVE-2008-1023
Apple QuickTime Crafted MOV File Code Execution CVE-2008-2010 2008-04-23 17:33:50 UTC 38132
Apple Safari Desktop Write Remote Code Execution CVE-2008-2540 2008-05-30 23:45:45 UTC 38134
Apple Safari document.write Infinite Loop DoS CVE-2008-2000 2008-05-01 21:09:06 UTC 38135
Apple Safari Crafted File Link Access DoS CVE-2008-2001 2008-05-01 20:55:47 UTC 38136
Apple Safari Special Character URL Spoofing CVE-2008-1999 2008-04-24 18:09:31 UTC 38137
Apple QuickTime File URL Handling Vulnerability CVE-2008-1581 2008-06-10 20:09:31 UTC 38141
CVE-2008-1582
CVE-2008-1583
CVE-2008-1584
CVE-2008-1585
Apple QuickTime Indeo Video Media Stack Overflow CVE-2008-1581 2008-06-10 20:02:08 UTC 38143
Vulnerability CVE-2008-1582
CVE-2008-1583
CVE-2008-1584
CVE-2008-1585
Apple QuickTime PixData Structure Vulnerability CVE-2008-1581 2008-06-10 19:54:51 UTC 38144
CVE-2008-1582
CVE-2008-1583
CVE-2008-1584
CVE-2008-1585
Apple QuickTime PICT File Heap Overflow Vulnerability CVE-2008-1581 2008-06-10 19:50:26 UTC 38145
CVE-2008-1582
CVE-2008-1583
CVE-2008-1584
CVE-2008-1585
Apple Mac OS X BIND DNS Cache Poison Vulnerability CVE-2007-4850 2008-08-01 18:04:37 UTC 38149
CVE-2007-5135
CVE-2007-6199
CVE-2007-6200
CVE-2008-0599
CVE-2008-0674
CVE-2008-1447
CVE-2008-2050
CVE-2008-2051
CVE-2008-2320
CVE-2008-2321
CVE-2008-2322
CVE-2008-2323
CVE-2008-2324
CVE-2008-2325
CVE-2008-2830
CVE-2008-2952
Apple QuickTime QTVR Heap Buffer Overflow CVE-2008-3624 2008-09-10 18:52:47 UTC 38152
Vulnerability
Apple QuickTime QTVR Stack Buffer Overflow CVE-2008-3625 2008-09-10 19:00:02 UTC 38153
Vulnerability
Apple QuickTime STSZ Memory Corruption CVE-2008-3626 2008-09-10 19:14:47 UTC 38155
Vulnerability
Apple QuickTime H.264 Multiple Memory Corruption CVE-2008-3627 2008-09-10 19:23:01 UTC 38156
Vulnerability
Apple ATS PostScript Heap Overflow Vulnerability CVE-2008-2305 2008-09-16 04:18:58 UTC 38158
Apple Quicktime Stack_Cookie Stack Overflow CVE-2008-4116 2008-09-17 17:12:12 UTC 38159
Vulnerability
Apple Safari Autocomplete Information Disclosure CVE-2008-3644 2008-11-17 18:48:02 UTC 38163
Vulnerability
Apple WebKit Plug-In Interface Information Disclosure CVE-2008-4216 2008-11-17 20:25:52 UTC 38164
Vulnerability
Apple WebKit JavaScript Array Index Integer CVE-2008-2303 2008-12-20 02:35:33 UTC 38165
Signedness Code Execution Vulnerability
Apple WebKit WebCore Style Sheet Element Memory CVE-2008-2317 2008-12-20 03:02:32 UTC 38166
Corruption Vulnerability
Apple WebKit JavaScript Array Handling Code CVE-2008-2307 2008-06-20 19:18:51 UTC 38167
Execution
Apple WebKit URL Colon Character Handling XSS CVE-2008-1025 2008-04-17 21:40:35 UTC 38168
Apple WebKit JavaScript Regular Expressions Code CVE-2008-1026 2008-04-17 21:59:58 UTC 38169
Execution
Check Name CVE Number Date ID
Apple Safari Javascript: URL Cross Site Scripting CVE-2008-1002 2008-12-27 04:12:36 UTC 38170
Vulnerability
Apple Safari document.domain Cross Site Scripting CVE-2008-1003 2008-12-27 04:29:18 UTC 38171
Vulnerability (CVE-2008-1003)
Apple Safari Web Inspector Cross Site Scripting CVE-2008-1004 2008-12-27 04:44:05 UTC 38172
Vulnerability
Apple Safari Kotoeri Input Method Password Disclosure CVE-2008-1005 2009-01-07 17:28:03 UTC 38173
Vulnerability
Apple Safari window.open Cross Site Scripting CVE-2008-1006 2009-01-07 17:32:09 UTC 38174
Vulnerability
Apple Safari Java Applet Cross Site Scripting CVE-2008-1007 2009-01-07 17:37:33 UTC 38175
Vulnerability
Apple Safari document.domain Cross Site Scripting CVE-2008-1008 2009-01-07 17:40:35 UTC 38176
Vulnerability (CVE-2008-1008)
Apple Safari history Object Cross Site Scripting CVE-2008-1009 2009-01-07 18:04:15 UTC 38178
Vulnerability
Apple Safari JavaScript Regular Expression Code CVE-2008-1010 2009-01-07 18:11:37 UTC 38179
Execution Vulnerability
Apple Safari Method Instance Cross Site Scripting CVE-2008-1011 2009-01-07 18:14:17 UTC 38180
Vulnerability
Apple Quicktime H.263 Remote Memory Corruption CVE-2009-0005 2009-01-21 23:09:30 UTC 38181
Vulnerability
Apple Quicktime QTVR Movie Buffer Overflow CVE-2009-0002 2009-01-21 22:47:02 UTC 38182
Vulnerability
Apple Quicktime RTSP URL Buffer Overflow CVE-2009-0001 2009-01-21 23:03:10 UTC 38183
Vulnerability
Apple Quicktime AVI Movie Heap Buffer Overflow CVE-2009-0003 2009-01-21 23:16:06 UTC 38184
Vulnerability
Apple Quicktime MPEG-2 Movie Buffer Overflow CVE-2009-0004 2009-01-21 23:20:58 UTC 38185
Vulnerability
Apple Quicktime Cinepak Heap Buffer Overflow CVE-2009-0006 2009-01-21 23:27:17 UTC 38186
Vulnerability
Apple Quicktime JPEG Atom Heap Buffer Overflow CVE-2009-0007 2009-01-21 23:30:53 UTC 38187
Vulnerability
Apple Mac OS X Security Update 2009-001 CVE-2006-1861 2009-02-13 17:16:53 UTC 38188
CVE-2006-3467
CVE-2007-1351
CVE-2007-1352
CVE-2007-1667
CVE-2007-4565
CVE-2007-4965
CVE-2008-1377
CVE-2008-1379
CVE-2008-1679
CVE-2008-1721
CVE-2008-1806
CVE-2008-1807
CVE-2008-1808
CVE-2008-1887
CVE-2008-1927
CVE-2008-2315
CVE-2008-2316
CVE-2008-2360
CVE-2008-2361
CVE-2008-2362
CVE-2008-2379
CVE-2008-2711
CVE-2008-3142
CVE-2008-3144
CVE-2008-3663
Check Name CVE Number Date ID
CVE-2008-4864
CVE-2008-5031
CVE-2008-5050
CVE-2008-5183
CVE-2008-5314
CVE-2009-0009
CVE-2009-0011
CVE-2009-0012
CVE-2009-0013
CVE-2009-0014
CVE-2009-0015
CVE-2009-0017
CVE-2009-0018
CVE-2009-0019
CVE-2009-0020
CVE-2009-0137
CVE-2009-0138
CVE-2009-0139
CVE-2009-0140
CVE-2009-0141
CVE-2009-0142
Apple Mac OS X 10.5 Java-based Privilege Escalation CVE-2008-2086 2009-02-13 16:45:15 UTC 38189
Vulnerabilities CVE-2008-5340
CVE-2008-5342
CVE-2008-5343
Apple iTunes Podcast Authentication Information CVE-2009-0143 2009-03-12 17:06:52 UTC 38190
Disclosure Vulnerability(MacOSX)
Apple Mac OS X AppleTalk 'zip-notify' Buffer Overflow CVE-2009-1236 2009-03-30 04:19:15 UTC 38208
Vulnerability
Apple Mac OS X XNU Kernel Memory Denial-of-Service CVE-2009-1237 2009-05-07 15:49:35 UTC 38209
Vulnerability
Apple Mac OS X Local Kernel Memory Information CVE-2009-1238 2009-03-30 04:11:03 UTC 38210
Disclosure Vulnerability
Apple Mac OS X HFS Plus Privilege Escalation CVE-2009-1235 2009-03-30 04:02:11 UTC 38211
Vulnerability
Apple iTunes 'itms' Parsing Buffer Overflow CVE-2009-0950 2009-06-02 19:24:17 UTC 38212
Vulnerability
WebKit Open Source Project WebKit DOM Event CVE-2009-1690 2009-06-12 19:28:41 UTC 38213
Memory Corruption Vulnerability
Apple Safari 'Open-Help-Anchor' URI Remote Code CVE-2009-1708 2009-06-12 22:09:37 UTC 38214
Execution Vulnerability
WebKit Open Source Project WebKit Java Applet CVE-2009-1712 2009-06-12 21:10:00 UTC 38215
Remote Code Execution Vulnerability
Apple Mac OS X 10.5 Update 4 For Java Vulnerabilities CVE-2008-2086 2009-07-09 20:13:38 UTC 38217
CVE-2008-5339
CVE-2008-5340
CVE-2008-5341
CVE-2008-5342
CVE-2008-5343
CVE-2008-5344
CVE-2008-5345
CVE-2008-5346
CVE-2008-5347
CVE-2008-5348
CVE-2008-5349
CVE-2008-5350
CVE-2008-5351
CVE-2008-5352
CVE-2008-5353
CVE-2008-5354
CVE-2008-5356
CVE-2008-5357
CVE-2008-5359
CVE-2008-5360
CVE-2009-1093
Check Name CVE Number Date ID
CVE-2009-1094
CVE-2009-1095
CVE-2009-1096
CVE-2009-1097
CVE-2009-1098
CVE-2009-1099
CVE-2009-1100
CVE-2009-1101
CVE-2009-1103
CVE-2009-1104
CVE-2009-1106
CVE-2009-1107
CVE-2009-1719
Apple Safari WebKit Cross-Site Scripting Vulnerability CVE-2009-1724 2009-07-20 20:45:39 UTC 38218
Apple Safari WebKit Memory Corruption Vulnerability CVE-2009-1725 2009-07-20 21:09:42 UTC 38219
Apple Safari WebKit Frame Transition Cross Domain CVE-2009-1695 2009-07-09 09:44:12 UTC 38220
Scripting Vulnerability
Apple Safari WebKit JavaScript Application RNG CVE-2009-1696 2009-08-11 11:08:41 UTC 38221
Prediction Weakness
Apple Safari WebKit XMLHttpRequest Header Handling CVE-2009-1697 2009-08-11 11:08:42 UTC 38222
CRLF Injection
WebKit Empty JS File Reload Denial Of Service CVE-2009-2419 2009-08-25 13:08:24 UTC 38223
Vulnerability
Apple Safari Top Site Promotion Security Vulnerability CVE-2009-2196 2009-08-25 13:08:23 UTC 38224
Apple Mac OS X Security Update 2009-004 CVE-2009-0696 2009-08-17 17:07:27 UTC 38225
Apple Safari Multiple Security Vulnerabilities CVE-2009-1682 2009-07-28 15:42:47 UTC 38226
(CVE-2009-1682)
Apple GarageBand Web Activity Tracking Disclosure CVE-2009-2198 2009-09-29 13:09:34 UTC 38227
Vulnerability
Apple Mac OS X Security Update 2009-003 CVE-2008-0674 2009-09-11 06:02:57 UTC 38228
CVE-2008-1372
CVE-2009-0040
CVE-2009-0151
CVE-2009-1235
CVE-2009-1720
CVE-2009-1721
CVE-2009-1722
CVE-2009-1723
CVE-2009-1726
CVE-2009-1727
CVE-2009-1728
CVE-2009-2188
CVE-2009-2190
CVE-2009-2191
CVE-2009-2192
CVE-2009-2193
CVE-2009-2194
Apple QuickTime H.264 Memory Corruption CVE-2009-2202 2009-09-11 18:06:34 UTC 38229
Vulnerability (CVE-2009-2202)
Apple QuickTime 7.6.x MPEG-4 Buffer Overflow CVE-2009-2203 2009-09-11 18:18:40 UTC 38230
Vulnerability
Apple QuickTime 7.6.x FlashPix Heap Overflow CVE-2009-2798 2009-09-11 18:23:45 UTC 38231
Vulnerability
Apple QuickTime 7.6.x H.264 Heap Overflow CVE-2009-2799 2009-09-11 18:28:24 UTC 38232
Vulnerability II
Apple iTunes '.PLS' Playlist Processing Buffer Overflow CVE-2009-2817 2009-09-23 10:16:49 UTC 38233
Vulnerability
Apple Mac OS X Security Update 2009-005 CVE-2008-2079 2009-09-11 15:13:26 UTC 38234
CVE-2008-5498
CVE-2008-6680
Check Name CVE Number Date ID
CVE-2009-0590
CVE-2009-0591
CVE-2009-0789
CVE-2009-0949
CVE-2009-1241
CVE-2009-1270
CVE-2009-1271
CVE-2009-1272
CVE-2009-1371
CVE-2009-1372
CVE-2009-1862
CVE-2009-1863
CVE-2009-1864
CVE-2009-1865
CVE-2009-1866
CVE-2009-1867
CVE-2009-1868
CVE-2009-1869
CVE-2009-1870
CVE-2009-2800
CVE-2009-2803
CVE-2009-2804
CVE-2009-2805
CVE-2009-2807
CVE-2009-2809
CVE-2009-2811
CVE-2009-2812
CVE-2009-2813
CVE-2009-2814
Apple Safari Multiple Security Vulnerabilities CVE-2009-1684 2009-09-09 19:44:51 UTC 38235
(CVE-2009-1684)
Mozilla Products 'liboggplay' Media Library Code CVE-2009-3388 2009-12-16 19:11:18 UTC 38236
Execution Vulnerability
Mozilla Products 'libtheora' Integer Overflow CVE-2009-3389 2009-12-16 18:58:15 UTC 38237
Vulnerability
Apple Mac OS X Security Update 2009-002 CVE-2004-1184 2009-05-13 02:15:54 UTC 38238
CVE-2004-1185
CVE-2004-1186
CVE-2006-0747
CVE-2007-2754
CVE-2008-0456
CVE-2008-1382
CVE-2008-1517
CVE-2008-2371
CVE-2008-2383
CVE-2008-2665
CVE-2008-2666
CVE-2008-2829
CVE-2008-2939
CVE-2008-3443
CVE-2008-3529
CVE-2008-3530
CVE-2008-3651
CVE-2008-3652
CVE-2008-3655
CVE-2008-3656
CVE-2008-3657
CVE-2008-3658
CVE-2008-3659
CVE-2008-3660
CVE-2008-3790
CVE-2008-3863
CVE-2008-4309
CVE-2008-5077
CVE-2008-5557
CVE-2009-0010
CVE-2009-0021
CVE-2009-0025
CVE-2009-0040
CVE-2009-0114
Check Name CVE Number Date ID
CVE-2009-0144
CVE-2009-0145
CVE-2009-0146
CVE-2009-0147
CVE-2009-0148
CVE-2009-0149
CVE-2009-0150
CVE-2009-0152
CVE-2009-0153
CVE-2009-0154
CVE-2009-0155
CVE-2009-0156
CVE-2009-0157
CVE-2009-0158
CVE-2009-0159
CVE-2009-0160
CVE-2009-0161
CVE-2009-0162
CVE-2009-0164
CVE-2009-0165
CVE-2009-0519
CVE-2009-0520
CVE-2009-0844
CVE-2009-0845
CVE-2009-0846
CVE-2009-0847
CVE-2009-0942
CVE-2009-0943
CVE-2009-0944
CVE-2009-0945
CVE-2009-0946
Apple Mac OS X Security Update 2010-002 And v10.6.3 CVE-2003-0063 2010-04-08 07:18:57 UTC 38240
Fix Multiple Vulnerabilities CVE-2006-1329
CVE-2008-0564
CVE-2008-0888
CVE-2008-2712
CVE-2008-4101
CVE-2008-4456
CVE-2008-5302
CVE-2008-5303
CVE-2008-5515
CVE-2008-7247
CVE-2009-0033
CVE-2009-0037
CVE-2009-0316
CVE-2009-0580
CVE-2009-0688
CVE-2009-0689
CVE-2009-0781
CVE-2009-0783
CVE-2009-1904
CVE-2009-2042
CVE-2009-2417
CVE-2009-2422
CVE-2009-2446
CVE-2009-2632
CVE-2009-2693
CVE-2009-2801
CVE-2009-2901
CVE-2009-2902
Check Name CVE Number Date ID
CVE-2009-2906
CVE-2009-3009
CVE-2009-3095
CVE-2009-3557
CVE-2009-3558
CVE-2009-3559
CVE-2009-4017
CVE-2009-4019
CVE-2009-4030
CVE-2009-4142
CVE-2009-4143
CVE-2009-4214
CVE-2010-0041
CVE-2010-0042
CVE-2010-0043
CVE-2010-0055
CVE-2010-0056
CVE-2010-0057
CVE-2010-0058
CVE-2010-0059
CVE-2010-0060
CVE-2010-0062
CVE-2010-0063
CVE-2010-0064
CVE-2010-0065
CVE-2010-0393
CVE-2010-0497
CVE-2010-0498
CVE-2010-0500
CVE-2010-0501
CVE-2010-0502
CVE-2010-0503
CVE-2010-0504
CVE-2010-0505
CVE-2010-0506
CVE-2010-0507
CVE-2010-0508
CVE-2010-0509
CVE-2010-0510
CVE-2010-0511
CVE-2010-0512
CVE-2010-0513
CVE-2010-0514
CVE-2010-0515
CVE-2010-0516
CVE-2010-0517
CVE-2010-0518
CVE-2010-0519
CVE-2010-0520
CVE-2010-0521
CVE-2010-0522
CVE-2010-0523
CVE-2010-0524
CVE-2010-0525
CVE-2010-0526
CVE-2010-0533
CVE-2010-0534
CVE-2010-0535
CVE-2010-0537
Apple Mac OS X Security Update 2010-003 CVE-2010-1120 2010-04-16 05:47:00 UTC 38241
Apple Mac OS X Security Update 2010-004 And Multiple CVE-2010-0186 2010-07-13 12:07:09 UTC 38242
Vulnerabilities In Mac OS X Prior To v10.6.4
Apple Safari Webkit SVG RadialGradiant Run-in Code CVE-2010-1749 2010-06-21 11:37:25 UTC 38243
Execution (CVE-2010-1749)
Apple Safari WebKit's handling of DOM Useafter Free CVE-2010-1758 2010-06-21 11:48:43 UTC 38244
Code Execution Vulnerability(CVE-2010-1758)
Apple Safari WebKit's Node.normalize Method CVE-2010-1759 2010-06-21 12:04:57 UTC 38245
Execution Vulnerability(CVE-2010-1759)
Check Name CVE Number Date ID
Apple Safari WebKit's Rendering of HTML Document CVE-2010-1761 2010-06-21 12:09:38 UTC 38246
Subtrees Vulnerability(CVE-2010-1761)
Apple Safari WebKit's HTML Contained in Textarea CVE-2010-1762 2010-06-21 12:19:00 UTC 38247
Elements Vulnerability(CVE-2010-1762)
Java For Mac OS X 10.5 Update 8 Fixes Multiple CVE-2009-3555 2010-10-25 06:33:55 UTC 38249
Vulnerabilities CVE-2010-1321
CVE-2010-1826
CVE-2010-1827
Apple Mac OS X ATSServer CFF Font Memory CVE-2010-4010 2010-11-11 06:23:41 UTC 38250
Corruption Vulnerability
Apple Mac OS X Server 10.6.5 Dovecot Mail Information CVE-2010-4011 2010-11-16 06:32:48 UTC 38251
Disclosure Vulnerability
Apple Safari Multiple Vulnerabilities (HT4455) CVE-2010-1812 2010-11-19 02:43:20 UTC 38252
CVE-2010-1813
CVE-2010-1814
CVE-2010-1815
CVE-2010-1822
CVE-2010-3116
CVE-2010-3257
CVE-2010-3259
CVE-2010-3803
CVE-2010-3804
CVE-2010-3805
CVE-2010-3808
CVE-2010-3809
CVE-2010-3810
CVE-2010-3811
CVE-2010-3812
CVE-2010-3813
CVE-2010-3816
CVE-2010-3817
CVE-2010-3818
CVE-2010-3819
CVE-2010-3820
CVE-2010-3821
CVE-2010-3822
CVE-2010-3823
CVE-2010-3824
CVE-2010-3826
(HT4498) Apple MacOSX Man-In-The-Middle Remote CVE-2010-4013 2011-01-06 15:55:06 UTC 38253
Code Execution
Fedora Linux 5 FEDORA-2007-164 Update Is Not CVE-2006-4095 2007-05-21 18:40:59 UTC 47000
Installed CVE-2006-4096
CVE-2007-0493
CVE-2007-0494
Fedora Linux 6 FEDORA-2007-147 Update Is Not CVE-2007-0556 2007-05-21 18:40:56 UTC 47002
Installed
Fedora Linux 6 FEDORA-2007-100 Update Is Not CVE-2006-6939 2007-05-21 18:40:52 UTC 47003
Installed
Fedora Linux 5 FEDORA-2007-099 Update Is Not CVE-2006-6939 2007-05-21 18:40:51 UTC 47004
Installed
Fedora Linux 5 FEDORA-2007-092 Update Is Not CVE-2007-0247 2007-05-21 18:40:50 UTC 47006
Installed
Fedora Linux 6 FEDORA-2007-089 Update Is Not CVE-2006-6142 2007-05-21 18:40:49 UTC 47007
Installed
Fedora Linux 5 FEDORA-2007-088 Update Is Not CVE-2006-2842 2007-05-21 18:40:48 UTC 47008
Installed CVE-2006-3174
CVE-2006-4019
CVE-2006-6142
Fedora Linux 6 FEDORA-2007-042 Update Is Not CVE-2006-5867 2007-05-21 18:40:41 UTC 47009
Installed CVE-2006-5974
Fedora Linux 5 FEDORA-2007-041 Update Is Not CVE-2006-5867 2007-05-21 18:40:40 UTC 47010
Installed CVE-2006-5974
Fedora Linux 5 FEDORA-2007-078 Update Is Not CVE-2006-6772 2007-05-21 18:40:47 UTC 47011
Installed
Fedora Linux 6 FEDORA-2007-019 Update Is Not CVE-2006-6870 2007-05-21 18:40:32 UTC 47013
Installed
Fedora Linux 5 FEDORA-2007-068 Update Is Not CVE-2006-5072 2007-05-21 18:40:45 UTC 47014
Installed CVE-2006-6104
Fedora Linux 6 FEDORA-2007-067 Update Is Not CVE-2006-6104 2007-05-21 18:40:44 UTC 47015
Installed
Fedora Linux 6 FEDORA-2007-043 Update Is Not CVE-2006-6719 2007-05-21 18:40:42 UTC 47016
Installed
Fedora Linux 5 FEDORA-2007-037 Update Is Not CVE-2006-6719 2007-05-21 18:40:39 UTC 47017
Installed
Fedora Linux 5 FEDORA-2007-036 Update Is Not CVE-2006-1526 2007-05-21 18:40:38 UTC 47018
Installed
Fedora Linux 5 FEDORA-2007-034 Update Is Not CVE-2006-3084 2007-05-21 18:40:36 UTC 47020
Installed CVE-2006-6143
Fedora Linux 6 FEDORA-2007-033 Update Is Not CVE-2006-6143 2007-05-21 18:40:35 UTC 47021
Installed CVE-2006-6144
Fedora Linux 5 FEDORA-2007-018 Update Is Not CVE-2006-5461 2007-05-21 18:40:31 UTC 47024
Installed CVE-2006-6870
Fedora Linux 6 FEDORA-2007-256 Update Is Not CVE-2007-0007 2007-05-21 18:41:10 UTC 47027
Installed
Check Name CVE Number Date ID
Fedora Linux 5 FEDORA-2007-287 Update Is Not CVE-2006-4812 2007-05-21 18:41:18 UTC 47029
Installed CVE-2006-5465
CVE-2007-0906
CVE-2007-0907
CVE-2007-0908
CVE-2007-0909
CVE-2007-0910
CVE-2007-0988
Fedora Linux 6 FEDORA-2007-279 Update Is Not CVE-2007-0009 2007-05-21 18:41:16 UTC 47031
Installed
Fedora Linux 5 FEDORA-2007-278 Update Is Not CVE-2007-0009 2007-05-21 18:41:15 UTC 47032
Installed
Fedora Linux 6 FEDORA-2007-261 Update Is Not CVE-2007-0906 2007-05-21 18:41:11 UTC 47035
Installed CVE-2007-0907
CVE-2007-0908
CVE-2007-0909
CVE-2007-0910
CVE-2007-0988
Fedora Linux 5 FEDORA-2007-242 Update Is Not CVE-2006-2447 2007-05-21 18:41:09 UTC 47036
Installed CVE-2007-0451
Fedora Linux 6 FEDORA-2007-241 Update Is Not CVE-2007-0451 2007-05-21 18:41:08 UTC 47037
Installed
Fedora Linux 5 FEDORA-2007-225 Update Is Not CVE-2007-0006 2007-05-21 18:41:06 UTC 47038
Installed
Fedora Linux 6 FEDORA-2007-226 Update Is Not CVE-2007-0006 2007-05-21 18:41:07 UTC 47039
Installed
Fedora Linux 5 FEDORA-2007-150 Update Is Not CVE-2007-0455 2007-05-21 18:40:58 UTC 47040
Installed
Fedora Linux 6 FEDORA-2007-149 Update Is Not CVE-2007-0455 2007-05-21 18:40:57 UTC 47041
Installed
Fedora Linux 6 FEDORA-2007-220 Update Is Not CVE-2007-0452 2007-05-21 18:41:05 UTC 47042
Installed
Fedora Linux 5 FEDORA-2007-219 Update Is Not CVE-2006-3403 2007-05-21 18:41:04 UTC 47043
Installed CVE-2007-0452
Fedora Linux 6 FEDORA-2007-216 Update Is Not CVE-2007-0456 2007-05-21 18:41:03 UTC 47044
Installed CVE-2007-0457
CVE-2007-0459
Fedora Linux 5 FEDORA-2007-207 Update Is Not CVE-2006-4332 2007-05-21 18:41:02 UTC 47045
Installed CVE-2006-4574
CVE-2006-4805
CVE-2006-5468
CVE-2006-5469
CVE-2006-5470
CVE-2007-0456
CVE-2007-0457
CVE-2007-0459
Fedora Linux 5 FEDORA-2007-198 Update Is Not CVE-2007-0555 2007-05-21 18:41:01 UTC 47046
Installed CVE-2007-0556
Fedora Linux 6 FEDORA-2007-376 Update Is Not CVE-2007-0238 2007-05-21 18:41:37 UTC 47049
Installed CVE-2007-0239
Fedora Linux 5 FEDORA-2007-375 Update Is Not CVE-2006-2198 2007-05-21 18:41:36 UTC 47050
Installed CVE-2006-2199
CVE-2006-3117
CVE-2007-0238
CVE-2007-0239
Fedora Linux 6 FEDORA-2007-351 Update Is Not CVE-2007-0002 2007-05-21 18:41:35 UTC 47051
Installed
Fedora Linux 5 FEDORA-2007-350 Update Is Not CVE-2007-0002 2007-05-21 18:41:34 UTC 47052
Installed CVE-2007-1466
Fedora Linux 6 FEDORA-2007-343 Update Is Not CVE-2007-0998 2007-05-21 18:41:30 UTC 47053
Installed
Fedora Linux 5 FEDORA-2007-344 Update Is Not CVE-2007-0998 2007-05-21 18:41:31 UTC 47054
Installed
Fedora Linux 5 FEDORA-2007-348 Update Is Not CVE-2007-1218 2007-05-21 18:41:33 UTC 47055
Installed
Fedora Linux 6 FEDORA-2007-347 Update Is Not CVE-2007-1218 2007-05-21 18:41:32 UTC 47056
Installed
Fedora Linux 5 FEDORA-2007-336 Update Is Not CVE-2006-5757 2007-05-21 18:41:29 UTC 47057
Installed CVE-2007-0005
CVE-2007-0006
CVE-2007-0772
CVE-2007-1000
CVE-2007-1357
Fedora Linux 6 FEDORA-2007-335 Update Is Not CVE-2007-0005 2007-05-21 18:41:28 UTC 47058
Installed CVE-2007-1000
Fedora Linux 5 FEDORA-2007-1219 Update Is Not CVE-2005-0064 2007-05-21 18:40:54 UTC 47059
Installed
Fedora Linux 5 FEDORA-2007-316 Update Is Not CVE-2006-3082 2007-05-21 18:41:25 UTC 47060
Installed CVE-2006-3746
CVE-2006-6169
CVE-2006-6235
Fedora Linux 6 FEDORA-2007-315 Update Is Not CVE-2007-1263 2007-05-21 18:41:24 UTC 47061
Installed
Fedora Linux 6 FEDORA-2007-322 Update Is Not CVE-2007-1006 2007-05-21 18:41:27 UTC 47062
Installed
Fedora Linux 5 FEDORA-2007-321 Update Is Not CVE-2007-1006 2007-05-21 18:41:26 UTC 47063
Installed
Fedora Linux 5 FEDORA-2007-309 Update Is Not CVE-2007-0008 2007-05-21 18:41:23 UTC 47064
Installed CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
Fedora Linux 6 FEDORA-2007-308 Update Is Not CVE-2007-0008 2007-05-21 18:41:22 UTC 47065
Installed CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
Fedora Linux 5 FEDORA-2007-277 Update Is Not CVE-2006-5753 2007-05-21 18:41:14 UTC 47066
Installed CVE-2006-5757
CVE-2007-0006
CVE-2007-0772
Fedora Linux 6 FEDORA-2007-291 Update Is Not CVE-2006-5753 2007-05-21 18:41:20 UTC 47067
Installed CVE-2007-0772
Fedora Linux 5 FEDORA-2007-455 Update Is Not CVE-2006-4812 2007-05-21 18:41:57 UTC 47068
Installed CVE-2006-5465
Check Name CVE Number Date ID
CVE-2007-0455
CVE-2007-0907
CVE-2007-0988
CVE-2007-1001
CVE-2007-1285
CVE-2007-1583
CVE-2007-1718
Fedora Linux 6 FEDORA-2007-415 Update Is Not CVE-2007-0455 2007-05-21 18:41:48 UTC 47070
Installed CVE-2007-1001
CVE-2007-1285
CVE-2007-1583
CVE-2007-1718
Fedora Linux 6 FEDORA-2007-432 Update Is Not CVE-2006-5757 2007-05-21 18:41:55 UTC 47071
Installed CVE-2007-0005
CVE-2007-0006
CVE-2007-0772
CVE-2007-1000
CVE-2007-1357
Fedora Linux 5 FEDORA-2007-433 Update Is Not CVE-2006-5757 2007-05-21 18:41:56 UTC 47072
Installed CVE-2007-0005
CVE-2007-0006
CVE-2007-0772
CVE-2007-1000
CVE-2007-1357
Fedora Linux 6 FEDORA-2007-413 Update Is Not CVE-2007-1797 2007-05-21 18:41:46 UTC 47079
Installed
Fedora Linux 5 FEDORA-2007-404 Update Is Not CVE-2007-1002 2007-05-21 18:41:43 UTC 47080
Installed
Fedora Linux 6 FEDORA-2007-393 Update Is Not CVE-2007-1002 2007-05-21 18:41:40 UTC 47081
Installed
Fedora Linux 5 FEDORA-2007-395 Update Is Not CVE-2006-4924 2007-05-21 18:41:42 UTC 47082
Installed CVE-2006-5051
CVE-2006-5052
CVE-2006-5794
Fedora Linux 6 FEDORA-2007-394 Update Is Not CVE-2006-5052 2007-05-21 18:41:41 UTC 47083
Installed
Fedora Linux 5 FEDORA-2007-409 Update Is Not CVE-2006-3084 2007-05-21 18:41:45 UTC 47084
Installed CVE-2006-6143
CVE-2007-0956
CVE-2007-0957
CVE-2007-1216
Fedora Linux 6 FEDORA-2007-408 Update Is Not CVE-2007-0956 2007-05-21 18:41:44 UTC 47085
Installed CVE-2007-0957
CVE-2007-1216
Check Name CVE Number Date ID
Fedora Linux 5 FEDORA-2007-557 Update Is Not CVE-2006-4335 2007-07-03 19:28:53 UTC 47744
Installed CVE-2006-4336
CVE-2006-4337
CVE-2006-4338
Fedora Linux 5 FEDORA-2007-554 Update Is Not CVE-2007-1362 2007-07-03 19:28:52 UTC 47745
Installed CVE-2007-1562
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
Fedora Linux 5 FEDORA-2007-552 Update Is Not CVE-2007-1362 2007-07-03 19:28:51 UTC 47746
Installed CVE-2007-1558
CVE-2007-1562
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
Fedora Linux 5 FEDORA-2007-551 Update Is Not CVE-2007-1362 2007-07-03 19:28:50 UTC 47747
Installed CVE-2007-1558
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2871
Fedora Linux 6 FEDORA-2007-550 Update Is Not CVE-2007-1362 2007-07-03 19:28:49 UTC 47748
Installed CVE-2007-1558
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2871
Fedora Linux 6 FEDORA-2007-549 Update Is Not CVE-2007-1362 2007-07-03 19:28:48 UTC 47749
Installed CVE-2007-1562
Check Name CVE Number Date ID
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
Fedora Linux 5 FEDORA-2007-540 Update Is Not CVE-2006-3242 2007-07-03 19:28:44 UTC 47750
Installed CVE-2006-5297
CVE-2007-1558
CVE-2007-2683
Fedora Linux 6 FEDORA-2007-539 Update Is Not CVE-2007-1558 2007-07-03 19:28:43 UTC 47751
Installed CVE-2007-2683
Fedora Linux 5 FEDORA-2007-599 Update Is Not CVE-2006-5757 2007-07-03 19:29:06 UTC 47755
Installed CVE-2007-0005
CVE-2007-0006
CVE-2007-0772
CVE-2007-2451
CVE-2007-2453
CVE-2007-2875
CVE-2007-2876
Fedora Linux 6 FEDORA-2007-561 Update Is Not CVE-2007-2754 2007-07-03 19:28:55 UTC 47756
Installed
Fedora Linux 5 FEDORA-2007-584 Update Is Not CVE-2006-2447 2007-07-03 19:29:03 UTC 47759
Installed CVE-2007-0451
CVE-2007-2873
Fedora Linux 6 FEDORA-2007-572 Update Is Not CVE-2007-0245 2007-07-03 19:28:58 UTC 47760
Installed
Fedora Linux 6 FEDORA-2007-582 Update Is Not CVE-2006-2447 2007-07-03 19:29:02 UTC 47761
Installed CVE-2007-0451
CVE-2007-2873
Fedora Linux 6 FEDORA-2007-538 Update Is Not CVE-2007-2799 2007-07-03 19:28:41 UTC 47763
Installed
Fedora Linux 5 FEDORA-2007-541 Update Is Not CVE-2007-2799 2007-07-03 19:28:45 UTC 47764
Installed
Fedora Linux 6 FEDORA-2007-577 Update Is Not CVE-2007-1349 2007-07-03 19:29:01 UTC 47765
Installed
Fedora Linux 5 FEDORA-2007-576 Update Is Not CVE-2007-1349 2007-07-03 19:29:00 UTC 47766
Installed
Fedora Linux 6 FEDORA-2007-548 Update Is Not CVE-2007-2645 2007-07-03 19:28:47 UTC 47767
Installed
Fedora Linux 6 FEDORA-2007-525 Update Is Not CVE-2007-1995 2007-07-03 19:28:40 UTC 47768
Installed
Fedora Linux 5 FEDORA-2007-566 Update Is Not CVE-2007-0556 2007-07-03 19:28:57 UTC 47769
Installed CVE-2007-2138
Fedora Linux 6 FEDORA-2007-565 Update Is Not CVE-2007-0556 2007-07-03 19:28:56 UTC 47770
Installed CVE-2007-2138
Fedora Linux 7 FEDORA-2007-0756 Update Is Not CVE-2007-3410 2007-07-30 22:18:44 UTC 47771
Installed
Fedora Linux 6 FEDORA-2007-621 Update Is Not CVE-2007-2442 2007-07-30 22:19:42 UTC 47772
Installed CVE-2007-2443
CVE-2007-2798
Check Name CVE Number Date ID
Fedora Linux 5 FEDORA-2007-620 Update Is Not CVE-2007-2442 2007-07-30 22:19:40 UTC 47773
Installed CVE-2007-2443
CVE-2007-2798
Fedora Linux 7 FEDORA-2007-0740 Update Is Not CVE-2007-2442 2007-07-30 22:18:43 UTC 47776
Installed CVE-2007-2443
CVE-2007-2798
Fedora Linux 7 FEDORA-2007-0725 Update Is Not CVE-2007-2949 2007-07-30 22:18:40 UTC 47777
Installed
Fedora Linux 7 FEDORA-2007-0724 Update Is Not CVE-2007-3152 2007-07-30 22:18:38 UTC 47778
Installed CVE-2007-3153
Fedora Linux 6 FEDORA-2007-614 Update Is Not CVE-2006-4168 2007-07-30 22:19:34 UTC 47779
Installed
Fedora Linux 6 FEDORA-2007-594 Update Is Not CVE-2007-3257 2007-07-30 22:19:24 UTC 47780
Installed
Fedora Linux 5 FEDORA-2007-595 Update Is Not CVE-2007-3257 2007-07-30 22:19:26 UTC 47781
Installed
Fedora Linux 7 FEDORA-2007-0704 Update Is Not CVE-2006-5752 2007-07-30 22:18:37 UTC 47782
Installed CVE-2007-1863
CVE-2007-3304
Fedora Linux 7 FEDORA-2007-0668 Update Is Not CVE-2007-3377 2007-07-30 22:18:34 UTC 47784
Installed CVE-2007-3409
Fedora Linux 6 FEDORA-2007-600 Update Is Not CVE-2006-5757 2007-07-30 22:19:27 UTC 47785
Installed CVE-2007-0005
CVE-2007-0006
CVE-2007-0772
CVE-2007-2451
CVE-2007-2453
CVE-2007-2875
CVE-2007-2876
Fedora Linux 5 FEDORA-2007-606 Update Is Not CVE-2007-0245 2007-07-30 22:19:30 UTC 47786
Installed
Fedora Linux 5 FEDORA-2007-605 Update Is Not CVE-2006-4168 2007-07-30 22:19:29 UTC 47787
Installed
Fedora Linux 7 FEDORA-2007-0544 Update Is Not CVE-2007-1362 2007-07-30 22:18:29 UTC 47790
Installed CVE-2007-1558
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2871
Fedora Linux 7 FEDORA-2007-0543 Update Is Not CVE-2007-3099 2007-07-30 22:18:28 UTC 47791
Installed CVE-2007-3100
Fedora Linux 7 FEDORA-2007-0469 Update Is Not CVE-2007-2865 2007-07-30 22:18:27 UTC 47792
Installed
Fedora Linux 7 FEDORA-2007-0464 Update Is Not CVE-2007-3257 2007-07-30 22:18:25 UTC 47793
Installed
Check Name CVE Number Date ID
Fedora Linux 7 FEDORA-2007-0414 Update Is Not CVE-2006-4168 2007-07-30 22:18:24 UTC 47794
Installed
Fedora Linux 7 FEDORA-2007-0410 Update Is Not CVE-2007-0245 2007-07-30 22:18:22 UTC 47795
Installed
Fedora Linux 7 FEDORA-2007-0409 Update Is Not CVE-2006-5158 2007-07-30 22:18:21 UTC 47796
Installed CVE-2006-7203
CVE-2007-0773
CVE-2007-0958
CVE-2007-1353
CVE-2007-2172
CVE-2007-2525
CVE-2007-2876
CVE-2007-3104
Fedora Linux 7 FEDORA-2007-0390 Update Is Not CVE-2007-2873 2007-07-30 22:18:19 UTC 47797
Installed
Fedora Linux 7 FEDORA-2007-0316 Update Is Not CVE-2007-1349 2007-07-30 22:18:13 UTC 47802
Installed
Fedora Linux 7 FEDORA-2007-0300 Update Is Not CVE-2007-2241 2007-07-30 22:18:12 UTC 47803
Installed
Fedora Linux 7 FEDORA-2007-0249 Update Is Not CVE-2006-0591 2007-07-30 22:18:10 UTC 47804
Installed CVE-2006-2313
CVE-2006-2314
Fedora Linux 7 FEDORA-2007-0174 Update Is Not CVE-2007-2138 2007-07-30 22:18:05 UTC 47806
Installed
Fedora Linux 7 FEDORA-2007-0033 Update Is Not CVE-2007-2754 2007-07-30 22:18:01 UTC 47807
Installed
Fedora Linux 7 FEDORA-2007-0186 Update Is Not CVE-2007-2874 2007-07-30 22:18:09 UTC 47808
Installed
Fedora Linux 7 FEDORA-2007-1299 Update Is Not CVE-2007-3946 2007-07-30 22:19:23 UTC 47812
Installed CVE-2007-3947
CVE-2007-3948
CVE-2007-3949
CVE-2007-3950
Fedora Linux 7 FEDORA-2007-1295 Update Is Not CVE-2007-4063 2007-07-30 22:19:22 UTC 47813
Installed CVE-2007-4064
Fedora Linux 6 FEDORA-2007-647 Update Is Not CVE-2007-2926 2007-07-30 22:19:51 UTC 47814
Installed
Fedora Linux 7 FEDORA-2007-1247 Update Is Not CVE-2007-2926 2007-07-30 22:19:20 UTC 47815
Installed
Check Name CVE Number Date ID
Fedora Linux 7 FEDORA-2007-1130 Update Is Not CVE-2007-3642 2007-07-30 22:19:00 UTC 47816
Installed
Fedora Linux 7 FEDORA-2007-1181 Update Is Not CVE-2007-3089 2007-07-30 22:19:19 UTC 47817
Installed CVE-2007-3656
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Fedora Linux 7 FEDORA-2007-1180 Update Is Not CVE-2007-3089 2007-07-30 22:19:18 UTC 47818
Installed CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Fedora Linux 6 FEDORA-2007-642 Update Is Not CVE-2007-3089 2007-07-30 22:19:47 UTC 47819
Installed CVE-2007-3656
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Fedora Linux 6 FEDORA-2007-641 Update Is Not CVE-2007-3089 2007-07-30 22:19:46 UTC 47820
Installed CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Fedora Linux 7 FEDORA-2007-1160 Update Is Not CVE-2007-3713 2007-07-30 22:19:16 UTC 47821
Installed
Fedora Linux 7 FEDORA-2007-1157 Update Is Not CVE-2007-3089 2007-07-30 22:19:12 UTC 47824
Installed CVE-2007-3656
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Fedora Linux 7 FEDORA-2007-1155 Update Is Not CVE-2007-3089 2007-07-30 22:19:11 UTC 47825
Installed CVE-2007-3656
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Fedora Linux 7 FEDORA-2007-1154 Update Is Not CVE-2007-2650 2007-07-30 22:19:10 UTC 47826
Installed
Fedora Linux 7 FEDORA-2007-1153 Update Is Not CVE-2007-2893 2007-07-30 22:19:08 UTC 47827
Installed CVE-2007-2894
Fedora Linux 7 FEDORA-2007-1144 Update Is Not CVE-2007-3089 2007-07-30 22:19:05 UTC 47830
Installed CVE-2007-3656
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
Check Name CVE Number Date ID
CVE-2007-3737
CVE-2007-3738
Fedora Linux 7 FEDORA-2007-1143 Update Is Not CVE-2007-3089 2007-07-30 22:19:04 UTC 47831
Installed CVE-2007-3656
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Fedora Linux 7 FEDORA-2007-1142 Update Is Not CVE-2007-3089 2007-07-30 22:19:02 UTC 47832
Installed CVE-2007-3656
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Fedora Linux 7 FEDORA-2007-1138 Update Is Not CVE-2007-3089 2007-07-30 22:19:01 UTC 47833
Installed CVE-2007-3656
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
Fedora Linux 7 FEDORA-2007-1099 Update Is Not CVE-2006-4519 2007-07-30 22:18:59 UTC 47835
Installed
Fedora Linux 7 FEDORA-2007-1045 Update Is Not CVE-2007-3507 2007-07-30 22:18:57 UTC 47836
Installed
Fedora Linux 7 FEDORA-2007-1044 Update Is Not CVE-2006-4519 2007-07-30 22:18:56 UTC 47837
Installed
Fedora Linux 6 FEDORA-2007-615 Update Is Not CVE-2006-5752 2007-07-30 22:19:35 UTC 47838
Installed CVE-2007-1863
CVE-2007-3304
Fedora Linux 7 FEDORA-2007-1013 Update Is Not CVE-2007-2865 2007-07-30 22:18:55 UTC 47839
Installed
Fedora Linux 7 FEDORA-2007-0982 Update Is Not CVE-2007-3389 2007-07-30 22:18:53 UTC 47840
Installed CVE-2007-3390
CVE-2007-3391
CVE-2007-3392
CVE-2007-3393
Fedora Linux 6 FEDORA-2007-628 Update Is Not CVE-2007-3389 2007-07-30 22:19:44 UTC 47841
Installed CVE-2007-3390
CVE-2007-3391
CVE-2007-3392
CVE-2007-3393
Fedora Linux 7 FEDORA-2007-0904 Update Is Not CVE-2007-3528 2007-07-30 22:18:52 UTC 47842
Installed
Fedora Linux 7 FEDORA-2007-0894 Update Is Not CVE-2007-1622 2007-07-30 22:18:51 UTC 47843
Installed CVE-2007-2627
CVE-2007-3239
CVE-2007-3241
Fedora Linux 7 FEDORA-2007-0838 Update Is Not CVE-2007-1995 2007-07-30 22:18:48 UTC 47845
Installed
Fedora Linux 7 FEDORA-2007-0836 Update Is Not CVE-2007-2799 2007-07-30 22:18:47 UTC 47846
Installed
Check Name CVE Number Date ID
Fedora Linux 7 FEDORA-2007-0791 Update Is Not CVE-2007-1663 2007-07-30 22:18:46 UTC 47847
Installed CVE-2007-1664
CVE-2007-1665
Fedora Linux 5 FEDORA-2007-617 Update Is Not CVE-2006-5752 2007-07-30 22:19:36 UTC 47850
Installed CVE-2007-1863
CVE-2007-3304
Fedora Linux 7 FEDORA-2007-1362 Update Is Not CVE-2007-3381 2007-08-31 22:08:22 UTC 47851
Installed
Fedora Linux 7 FEDORA-2007-1361 Update Is Not CVE-2007-3798 2007-08-31 22:08:21 UTC 47852
Installed
Fedora Linux 7 FEDORA-2007-1340 Update Is Not CVE-2005-4601 2007-08-31 22:08:20 UTC 47853
Installed CVE-2006-0082
CVE-2006-4144
CVE-2006-5456
CVE-2007-1797
Fedora Linux 7 FEDORA-2007-1793 Update Is Not CVE-2007-0844 2007-08-31 22:08:45 UTC 47854
Installed
Fedora Linux 7 FEDORA-2007-1785 Update Is Not CVE-2007-3848 2007-08-31 22:08:44 UTC 47855
Installed
Fedora Linux 7 FEDORA-2007-1778 Update Is Not CVE-2007-2893 2007-08-31 22:08:43 UTC 47856
Installed CVE-2007-2894
Fedora Linux 7 FEDORA-2007-1774 Update Is Not CVE-2007-4460 2007-08-31 22:08:42 UTC 47857
Installed
Fedora Linux 7 FEDORA-2007-1765 Update Is Not CVE-2007-3106 2007-08-31 22:08:41 UTC 47858
Installed CVE-2007-4029
CVE-2007-4065
CVE-2007-4066
Fedora Linux 7 FEDORA-2007-1700 Update Is Not CVE-2007-3820 2007-08-31 22:08:39 UTC 47860
Installed CVE-2007-4224
CVE-2007-4225
Fedora Linux 7 FEDORA-2007-1699 Update Is Not CVE-2007-3820 2007-08-31 22:08:38 UTC 47861
Installed CVE-2007-4224
CVE-2007-4225
Fedora Linux 7 FEDORA-2007-1697 Update Is Not CVE-2007-3852 2007-08-31 22:08:37 UTC 47862
Installed
Fedora Linux 7 FEDORA-2007-1674 Update Is Not CVE-2007-3165 2007-08-31 22:08:36 UTC 47864
Installed CVE-2007-4174
Fedora Linux 7 FEDORA-2007-1620 Update Is Not CVE-2007-3770 2007-08-31 22:08:35 UTC 47865
Installed
Fedora Linux 7 FEDORA-2007-1614 Update Is Not CVE-2007-3387 2007-08-31 22:08:34 UTC 47866
Installed
Fedora Linux 7 FEDORA-2007-1594 Update Is Not CVE-2007-3387 2007-08-31 22:08:33 UTC 47867
Installed
Fedora Linux 7 FEDORA-2007-1581 Update Is Not CVE-2007-2956 2007-08-31 22:08:32 UTC 47871
Installed
Fedora Linux 7 FEDORA-2007-1547 Update Is Not CVE-2007-3387 2007-08-31 22:08:31 UTC 47872
Installed
Fedora Linux 7 FEDORA-2007-1541 Update Is Not CVE-2007-3387 2007-08-31 22:08:30 UTC 47873
Installed
Fedora Linux 7 FEDORA-2007-1447 Update Is Not CVE-2007-1558 2007-08-31 22:08:28 UTC 47878
Installed
Fedora Linux 7 FEDORA-2007-1444 Update Is Not CVE-2007-3108 2007-08-31 22:08:26 UTC 47880
Installed
Fedora Linux 7 FEDORA-2007-1442 Update Is Not CVE-2007-1054 2007-08-31 22:08:25 UTC 47881
Installed
Fedora Linux 7 FEDORA-2007-1409 Update Is Not CVE-2006-5214 2007-08-31 22:08:24 UTC 47882
Installed
Fedora Linux 7 FEDORA-2007-1890 Update Is Not CVE-2007-4131 2007-09-10 20:36:54 UTC 47890
Installed
Fedora Linux 7 FEDORA-2007-1885 Update Is Not CVE-2007-4139 2007-09-10 20:36:53 UTC 47891
Installed
Fedora Linux 7 FEDORA-2007-1852 Update Is Not CVE-2007-4134 2007-09-10 20:36:51 UTC 47893
Installed
Fedora Linux 7 FEDORA-2007-1841 Update Is Not CVE-2007-2958 2007-09-10 20:36:49 UTC 47894
Installed
Fedora Linux 7 FEDORA-2007-2020 Update Is Not CVE-2007-4650 2007-09-10 20:37:00 UTC 47898
Installed
Fedora Linux 7 FEDORA-2007-2018 Update Is Not CVE-2007-4542 2007-09-10 20:36:59 UTC 47899
Installed CVE-2007-4629
Fedora Linux 7 FEDORA-2007-1977 Update Is Not CVE-2007-4533 2007-09-10 20:36:55 UTC 47900
Installed CVE-2007-4534
CVE-2007-4535
Fedora Linux 7 FEDORA-2007-2017 Update Is Not CVE-2007-1216 2007-09-10 20:36:58 UTC 47901
Installed CVE-2007-2443
CVE-2007-2798
CVE-2007-3999
CVE-2007-4000
Fedora Linux 7 FEDORA-2007-2009 Update Is Not CVE-2007-2958 2007-09-10 20:36:56 UTC 47902
Installed
Fedora Linux 7 FEDORA-2007-1983 Update Is Not CVE-2007-4565 2007-09-10 20:36:56 UTC 47903
Installed
Fedora Linux 7 FEDORA-2007-2145 Update Is Not CVE-2007-4138 2007-09-18 16:39:42 UTC 47907
Installed
Fedora Linux 7 FEDORA-2007-2143 Update Is Not CVE-2007-4893 2007-09-18 16:39:41 UTC 47908
Installed CVE-2007-4894
Fedora Linux 7 FEDORA-2007-2132 Update Is Not CVE-2007-4727 2007-09-18 16:39:39 UTC 47909
Installed
Fedora Linux 7 FEDORA-2007-2108 Update Is Not CVE-2007-4631 2007-09-18 16:39:38 UTC 47910
Installed
Fedora Linux 7 FEDORA-2007-2066 Update Is Not CVE-2007-1216 2007-09-18 16:39:37 UTC 47911
Installed CVE-2007-2443
CVE-2007-2798
CVE-2007-3999
CVE-2007-4000
CVE-2007-4743
Fedora Linux 7 FEDORA-2007-2060 Update Is Not CVE-2006-5276 2007-09-18 16:39:36 UTC 47912
Installed
Fedora Linux 7 FEDORA-2007-2055 Update Is Not CVE-2007-3472 2007-09-18 16:39:35 UTC 47913
Installed CVE-2007-3473
CVE-2007-3474
CVE-2007-3475
CVE-2007-3476
CVE-2007-3477
CVE-2007-3478
Fedora Linux 7 FEDORA-2007-2050 Update Is Not CVE-2007-4510 2007-09-18 16:39:34 UTC 47914
Installed
Fedora Linux 7 FEDORA-2007-2216 Update Is Not CVE-2007-3388 2007-09-25 17:43:53 UTC 47916
Installed CVE-2007-4137
Check Name CVE Number Date ID
Fedora Linux 7 FEDORA-2007-2214 Update Is Not CVE-2006-5752 2007-09-25 17:43:51 UTC 47918
Installed CVE-2007-1862
CVE-2007-3304
CVE-2007-3847
CVE-2007-4465
Fedora Linux 6 FEDORA-2007-703 Update Is Not CVE-2007-0242 2007-09-25 17:43:57 UTC 47920
Installed CVE-2007-3388
CVE-2007-4137
Fedora Linux 6 FEDORA-2007-700 Update Is Not CVE-2007-2834 2007-09-25 17:43:55 UTC 47921
Installed
Fedora Linux 7 FEDORA-2007-2199 Update Is Not CVE-2007-3112 2007-09-25 17:43:50 UTC 47922
Installed CVE-2007-3113
Fedora Linux 7 FEDORA-2007-2196 Update Is Not CVE-2007-1995 2007-09-25 17:43:49 UTC 47923
Installed CVE-2007-4826
Fedora Linux 7 FEDORA-2007-2189 Update Is Not CVE-2007-4828 2007-09-25 17:43:48 UTC 47924
Installed
Fedora Linux 7 FEDORA-2007-2299 Update Is Not CVE-2007-5038 2007-09-28 00:03:12 UTC 47925
Installed
Fedora Linux 7 FEDORA-2007-2298 Update Is Not CVE-2007-4573 2007-09-28 00:03:11 UTC 47926
Installed
Fedora Linux 7 FEDORA-2007-2295 Update Is Not CVE-2007-5159 2007-09-28 00:03:10 UTC 47927
Installed
Fedora Linux 6 FEDORA-2007-709 Update Is Not CVE-2007-2756 2007-09-28 00:03:13 UTC 47929
Installed CVE-2007-2872
CVE-2007-3799
CVE-2007-3996
CVE-2007-3998
CVE-2007-4658
CVE-2007-4670
Fedora Linux 6 FEDORA-2007-707 Update Is Not CVE-2007-3847 2007-09-28 00:03:12 UTC 47930
Installed CVE-2007-4465
Fedora Linux 7 FEDORA-2007-2236 Update Is Not CVE-2007-4974 2007-09-28 00:03:09 UTC 47931
Installed
Fedora Linux 7 FEDORA-2007-2224 Update Is Not CVE-2007-5034 2007-09-28 00:03:07 UTC 47932
Installed
Fedora Linux 7 FEDORA-2007-2349 Update Is Not CVE-2007-4571 2007-10-04 21:13:51 UTC 47933
Installed
Fedora Linux 7 FEDORA-2007-2343 Update Is Not CVE-2007-4033 2007-10-04 21:13:49 UTC 47934
Installed
Fedora Linux 7 FEDORA-2007-2462 Update Is Not CVE-2007-5191 2007-10-22 21:41:32 UTC 47935
Installed
Fedora Linux 7 FEDORA-2007-2406 Update Is Not CVE-2007-5162 2007-10-22 21:41:31 UTC 47936
Installed
Fedora Linux 6 FEDORA-2007-718 Update Is Not CVE-2007-5162 2007-10-22 21:41:37 UTC 47937
Installed
Fedora Linux 6 FEDORA-2007-716 Update Is Not CVE-2007-3820 2007-10-22 21:41:36 UTC 47938
Installed CVE-2007-4224
CVE-2007-4225
CVE-2007-4569
Check Name CVE Number Date ID
Fedora Linux 6 FEDORA-2007-714 Update Is Not CVE-2007-4571 2007-10-22 21:41:35 UTC 47939
Installed
Fedora Linux 6 FEDORA-2007-713 Update Is Not CVE-2007-1320 2007-10-22 21:41:34 UTC 47940
Installed CVE-2007-1321
CVE-2007-4993
Fedora Linux 7 FEDORA-2007-2372 Update Is Not CVE-2007-0245 2007-10-22 21:41:30 UTC 47942
Installed CVE-2007-2834
Fedora Linux 7 FEDORA-2007-2368 Update Is Not CVE-2007-4996 2007-10-22 21:41:28 UTC 47943
Installed
Fedora Linux 7 FEDORA-2007-2270 Update Is Not CVE-2007-1321 2007-10-22 21:41:26 UTC 47944
Installed CVE-2007-4993
Fedora Linux 7 FEDORA-2007-2361 Update Is Not CVE-2007-3820 2007-10-22 21:41:27 UTC 47945
Installed CVE-2007-4224
CVE-2007-4225
CVE-2007-4569
Fedora Linux 7 FEDORA-2007-2530 Update Is Not CVE-2007-3108 2007-11-02 22:03:24 UTC 47946
Installed CVE-2007-4995
CVE-2007-5135
Fedora Linux 7 FEDORA-2007-2564 Update Is Not CVE-2007-5137 2007-11-02 22:03:26 UTC 47947
Installed
Fedora Linux 6 FEDORA-2007-725 Update Is Not CVE-2007-4995 2007-11-02 22:03:30 UTC 47948
Installed CVE-2007-5135
Fedora Linux 6 FEDORA-2007-724 Update Is Not CVE-2007-5208 2007-11-02 22:03:29 UTC 47949
Installed
Fedora Linux 6 FEDORA-2007-722 Update Is Not CVE-2007-5191 2007-11-02 22:03:28 UTC 47950
Installed
Fedora Linux 6 FEDORA-2007-715 Update Is Not CVE-2007-3102 2007-11-02 22:03:26 UTC 47951
Installed CVE-2007-4752
Fedora Linux 7 FEDORA-2007-2527 Update Is Not CVE-2007-5208 2007-11-02 22:03:24 UTC 47952
Installed
Fedora Linux 7 FEDORA-2007-2496 Update Is Not CVE-2007-3917 2007-11-02 22:03:22 UTC 47953
Installed
Fedora Linux 7 FEDORA-2007-2685 Update Is Not CVE-2007-5162 2007-11-02 23:34:32 UTC 47964
Installed
Fedora Linux 7 FEDORA-2007-2663 Update Is Not CVE-2007-4965 2007-11-02 23:34:29 UTC 47965
Installed
Fedora Linux 7 FEDORA-2007-2635 Update Is Not CVE-2007-2448 2007-11-02 23:34:28 UTC 47966
Installed
Fedora Linux 7 FEDORA-2007-2673 Update Is Not CVE-2007-4131 2007-11-02 23:34:30 UTC 47967
Installed CVE-2007-4476
Fedora Linux 8 FEDORA-2007-2891 Update Is Not CVE-2007-5585 2007-11-12 22:56:16 UTC 47968
Installed
Fedora Linux 8 FEDORA-2007-2876 Update Is Not CVE-2007-5623 2007-11-12 22:56:15 UTC 47969
Installed
Fedora Linux 8 FEDORA-2007-2853 Update Is Not CVE-2007-5751 2007-11-12 22:56:14 UTC 47970
Installed
Fedora Linux 8 FEDORA-2007-2827 Update Is Not CVE-2007-4476 2007-11-12 22:56:13 UTC 47971
Installed
Fedora Linux 8 FEDORA-2007-2812 Update Is Not CVE-2007-5162 2007-11-12 22:56:12 UTC 47972
Installed
Fedora Linux 8 FEDORA-2007-2807 Update Is Not CVE-2007-5200 2007-11-12 22:56:11 UTC 47973
Installed
Fedora Linux 8 FEDORA-2007-2800 Update Is Not CVE-2007-4476 2007-11-12 22:56:10 UTC 47974
Installed
Fedora Linux 8 FEDORA-2007-2795 Update Is Not CVE-2007-1095 2007-11-12 22:56:09 UTC 47975
Installed CVE-2007-2292
CVE-2007-3511
CVE-2007-3844
CVE-2007-5334
CVE-2007-5337
CVE-2007-5338
CVE-2007-5339
CVE-2007-5340
Fedora Linux 7 FEDORA-2007-2613 Update Is Not CVE-2007-2165 2007-11-12 22:55:59 UTC 47976
Installed
Fedora Linux 7 FEDORA-2007-2744 Update Is Not CVE-2007-4476 2007-11-12 22:56:08 UTC 47977
Installed
Fedora Linux 6 FEDORA-2007-742 Update Is Not CVE-2007-4476 2007-11-12 22:56:25 UTC 47978
Installed
Fedora Linux 6 FEDORA-2007-740 Update Is Not CVE-2007-4351 2007-11-12 22:56:24 UTC 47979
Installed
Fedora Linux 6 FEDORA-2007-738 Update Is Not CVE-2007-5162 2007-11-12 22:56:23 UTC 47980
Installed
Fedora Linux 6 FEDORA-2007-737 Update Is Not CVE-2007-3919 2007-11-12 22:56:22 UTC 47981
Installed
Fedora Linux 6 FEDORA-2007-735 Update Is Not CVE-2007-4476 2007-11-12 22:56:21 UTC 47982
Installed
Fedora Linux 6 FEDORA-2007-734 Update Is Not CVE-2007-5269 2007-11-12 22:56:20 UTC 47983
Installed
Fedora Linux 6 FEDORA-2007-730 Update Is Not CVE-2007-4619 2007-11-12 22:56:17 UTC 47986
Installed
Fedora Linux 7 FEDORA-2007-2738 Update Is Not CVE-2007-5386 2007-11-12 22:56:07 UTC 47987
Installed CVE-2007-5589
Check Name CVE Number Date ID
Fedora Linux 7 FEDORA-2007-2596 Update Is Not CVE-2007-4619 2007-11-12 22:55:58 UTC 47988
Installed
Fedora Linux 7 FEDORA-2007-2725 Update Is Not CVE-2007-5751 2007-11-12 22:56:06 UTC 47989
Installed
Fedora Linux 7 FEDORA-2007-2721 Update Is Not CVE-2007-5585 2007-11-12 22:56:05 UTC 47990
Installed
Fedora Linux 7 FEDORA-2007-2715 Update Is Not CVE-2007-3387 2007-11-12 22:56:04 UTC 47991
Installed CVE-2007-4351
Fedora Linux 7 FEDORA-2007-2714 Update Is Not CVE-2007-4996 2007-11-12 22:56:03 UTC 47992
Installed CVE-2007-4999
Fedora Linux 7 FEDORA-2007-2713 Update Is Not CVE-2007-5623 2007-11-12 22:56:01 UTC 47993
Installed
Fedora Linux 7 FEDORA-2007-2708 Update Is Not CVE-2007-1321 2007-11-12 22:56:00 UTC 47994
Installed CVE-2007-3919
CVE-2007-4993
Fedora Linux 7 FEDORA-2007-3255 Update Is Not CVE-2007-5116 2007-11-19 22:23:59 UTC 47996
Installed
Fedora Linux 8 FEDORA-2007-3253 Update Is Not CVE-2005-4790 2007-11-19 22:24:00 UTC 47997
Installed
Fedora Linux 6 FEDORA-2007-751 Update Is Not CVE-2007-4572 2007-11-27 19:38:02 UTC 48018
Installed CVE-2007-5398
Fedora Linux 6 FEDORA-2007-750 Update Is Not CVE-2007-4033 2007-11-27 19:38:01 UTC 48019
Installed CVE-2007-5393
Fedora Linux 8 FEDORA-2007-3308 Update Is Not CVE-2007-3387 2007-11-27 19:37:46 UTC 48020
Installed CVE-2007-4033
CVE-2007-5393
CVE-2007-5935
CVE-2007-5936
CVE-2007-5937
Fedora Linux 7 FEDORA-2007-3390 Update Is Not CVE-2007-3387 2007-11-27 19:37:49 UTC 48021
Installed CVE-2007-4033
CVE-2007-5393
CVE-2007-5935
CVE-2007-5936
CVE-2007-5937
Fedora Linux 8 FEDORA-2007-2860 Update Is Not CVE-2007-5690 2007-11-27 19:37:38 UTC 48022
Installed
Fedora Linux 7 FEDORA-2007-3019 Update Is Not CVE-2007-5846 2007-11-27 19:37:40 UTC 48023
Installed
Fedora Linux 7 FEDORA-2007-3094 Update Is Not CVE-2007-5690 2007-11-27 19:37:42 UTC 48024
Installed
Fedora Linux 7 FEDORA-2007-3124 Update Is Not CVE-2007-5707 2007-11-27 19:37:44 UTC 48025
Installed CVE-2007-5708
Fedora Linux 8 FEDORA-2007-3474 Update Is Not CVE-2007-1355 2007-11-27 19:37:57 UTC 48026
Installed CVE-2007-1358
CVE-2007-2449
CVE-2007-2450
CVE-2007-3382
CVE-2007-3385
CVE-2007-3386
CVE-2007-5461
Fedora Linux 7 FEDORA-2007-3456 Update Is Not CVE-2007-1355 2007-11-27 19:37:56 UTC 48027
Installed CVE-2007-1358
CVE-2007-2449
CVE-2007-2450
CVE-2007-3382
CVE-2007-3385
CVE-2007-3386
CVE-2007-5461
Fedora Linux 7 FEDORA-2007-3056 Update Is Not CVE-2007-5795 2007-11-27 19:37:41 UTC 48028
Installed
Fedora Linux 8 FEDORA-2007-2946 Update Is Not CVE-2007-5795 2007-11-27 19:37:40 UTC 48029
Installed
Fedora Linux 8 FEDORA-2007-3403 Update Is Not CVE-2007-4572 2007-11-27 19:37:53 UTC 48030
Installed CVE-2007-5398
Fedora Linux 7 FEDORA-2008-0722 Update Is Not CVE-2008-0299 2008-01-17 11:01:10 UTC 48127
Installed
Fedora Linux 8 FEDORA-2008-0718 Update Is Not CVE-2008-0225 2008-01-17 11:01:09 UTC 48128
Installed
Fedora Linux 8 FEDORA-2008-0644 Update Is Not CVE-2008-0299 2008-01-17 11:01:09 UTC 48129
Installed
Fedora Linux 7 FEDORA-2008-0904 Update Is Not CVE-2007-2241 2008-01-24 13:01:12 UTC 48142
Installed CVE-2007-2925
CVE-2007-2926
Check Name CVE Number Date ID
CVE-2007-6283
CVE-2008-0122
Fedora Linux 8 FEDORA-2008-0903 Update Is Not CVE-2007-6283 2008-01-24 13:01:12 UTC 48143
Installed CVE-2008-0122
Fedora Linux 7 FEDORA-2008-0891 Update Is Not CVE-2008-0006 2008-01-24 13:01:11 UTC 48144
Installed
Fedora Linux 7 FEDORA-2008-0880 Update Is Not CVE-2008-0171 2008-01-24 13:01:11 UTC 48145
Installed CVE-2008-0172
Fedora Linux 7 FEDORA-2007-4119 Update Is Not CVE-2007-4576 2008-01-24 13:01:07 UTC 48146
Installed
Fedora Linux 8 FEDORA-2008-0115 Update Is Not CVE-2007-6335 2008-01-24 13:01:08 UTC 48147
Installed CVE-2007-6336
CVE-2007-6337
Fedora Linux 7 FEDORA-2008-0831 Update Is Not CVE-2007-5760 2008-01-24 13:01:10 UTC 48149
Installed CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
CVE-2008-0006
Fedora Linux 8 FEDORA-2007-4171 Update Is Not CVE-2007-4576 2008-01-24 13:01:07 UTC 48150
Installed
Fedora Linux 8 FEDORA-2008-0794 Update Is Not CVE-2008-0006 2008-01-24 13:01:10 UTC 48152
Installed
Fedora Linux 7 FEDORA-2008-0170 Update Is Not CVE-2007-4510 2008-01-24 13:01:08 UTC 48153
Installed CVE-2007-6335
CVE-2007-6336
CVE-2007-6337
Fedora Linux 8 FEDORA-2008-0760 Update Is Not CVE-2007-5760 2008-01-24 13:01:09 UTC 48154
Installed CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
CVE-2008-0006
Fedora Linux 7 FEDORA-2007-3818 Update Is Not CVE-2007-5503 2008-01-24 13:01:06 UTC 48155
Installed
Fedora Linux 7 FEDORA-2007-4461 Update Is Not CVE-2007-5497 2008-01-24 13:01:08 UTC 48156
Installed
Fedora Linux 8 FEDORA-2007-4447 Update Is Not CVE-2007-5497 2008-01-24 13:01:07 UTC 48157
Installed
Fedora Linux 7 FEDORA-2008-0559 Update Is Not CVE-2007-6437 2008-01-24 13:01:09 UTC 48158
Installed
Fedora Linux 8 FEDORA-2008-0523 Update Is Not CVE-2007-6437 2008-01-24 13:01:09 UTC 48159
Installed
Fedora Linux 7 FEDORA-2008-0994 Update Is Not CVE-2008-0008 2008-02-14 11:02:34 UTC 48160
Installed
Fedora Linux 8 FEDORA-2008-0963 Update Is Not CVE-2008-0008 2008-02-14 11:02:34 UTC 48161
Installed
Fedora Linux 7 FEDORA-2008-0956 Update Is Not CVE-2007-3069 2008-02-14 11:02:33 UTC 48162
Installed CVE-2007-3920
Fedora Linux 8 FEDORA-2008-0748 Update Is Not CVE-2007-5938 2008-02-14 11:02:33 UTC 48163
Installed CVE-2008-0001
Check Name CVE Number Date ID
Fedora Linux 8 FEDORA-2008-0930 Update Is Not CVE-2007-3069 2008-02-14 11:02:33 UTC 48164
Installed CVE-2007-3920
Fedora Linux 8 FEDORA-2008-6281 Update Is Not CVE-2008-1447 2008-07-14 11:07:44 UTC 48471
Installed
Fedora Linux 9 FEDORA-2008-6256 Update Is Not CVE-2008-1447 2008-07-14 11:07:43 UTC 48473
Installed
Fedora Linux 10 FEDORA-2009-6839 Update Is Not CVE-2009-2108 2009-07-07 13:07:11 UTC 80064
Installed
Fedora Linux 11 FEDORA-2009-5983 Update Is Not CVE-2009-1384 2009-07-07 13:07:11 UTC 80065
Installed
Fedora Linux 9 FEDORA-2009-6682 Update Is Not CVE-2009-1760 2009-07-07 13:07:11 UTC 80066
Installed
Fedora Linux 10 FEDORA-2009-6883 Update Is Not CVE-2008-5079 2009-07-07 13:07:11 UTC 80068
Installed CVE-2009-0065
CVE-2009-1385
CVE-2009-1389
Fedora Linux 10 FEDORA-2009-6547 Update Is Not CVE-2009-1760 2009-07-07 13:07:11 UTC 80069
Installed
Fedora Linux 10 FEDORA-2009-6973 Update Is Not CVE-2009-0146 2009-07-07 13:07:11 UTC 80072
Installed CVE-2009-0147
CVE-2009-0166
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-1187
CVE-2009-1188
Fedora Linux 10 FEDORA-2009-5969 Update Is Not CVE-2009-0023 2009-07-07 13:07:11 UTC 80073
Installed CVE-2009-1955
CVE-2009-1956
Fedora Linux 9 FEDORA-2009-6279 Update Is Not CVE-2008-3825 2009-07-07 13:07:11 UTC 80075
Installed CVE-2009-1384
Fedora Linux 9 FEDORA-2009-6121 Update Is Not CVE-2009-0153 2009-07-07 13:07:11 UTC 80076
Installed
Fedora Linux 9 FEDORA-2009-6809 Update Is Not CVE-2009-2108 2009-07-07 13:07:11 UTC 80077
Installed
Fedora Linux 10 FEDORA-2009-6273 Update Is Not CVE-2009-0153 2009-07-07 13:07:11 UTC 80078
Installed
Fedora Linux 11 FEDORA-2009-6506 Update Is Not CVE-2009-2042 2009-07-07 13:07:11 UTC 80079
Installed
Fedora Linux 9 FEDORA-2009-6559 Update Is Not CVE-2008-0781 2009-07-07 13:07:11 UTC 80080
Installed CVE-2008-3381
CVE-2009-0260
CVE-2009-0312
Fedora Linux 10 FEDORA-2009-6255 Update Is Not CVE-2009-1384 2009-07-07 13:07:11 UTC 80081
Installed
Fedora Linux 11 FEDORA-2009-6465 Update Is Not CVE-2009-1390 2009-07-07 13:07:11 UTC 80082
Installed
Fedora Linux 9 FEDORA-2009-6982 Update Is Not CVE-2008-2950 2009-07-07 13:07:11 UTC 80083
Installed CVE-2009-0146
CVE-2009-0147
CVE-2009-0166
CVE-2009-0799
Check Name CVE Number Date ID
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-1187
CVE-2009-1188
Fedora Linux 10 FEDORA-2009-6531 Update Is Not CVE-2009-0040 2009-07-07 13:07:11 UTC 80084
Installed CVE-2009-2042
Fedora Linux 9 FEDORA-2009-6014 Update Is Not CVE-2009-0023 2009-07-07 13:07:11 UTC 80086
Installed CVE-2009-1955
CVE-2009-1956
Fedora Linux 10 FEDORA-2009-5412 Update Is Not CVE-2008-5077 2009-07-07 13:07:11 UTC 80088
Installed CVE-2009-1377
CVE-2009-1378
CVE-2009-1379
Fedora Linux 9 FEDORA-2009-6619 Update Is Not CVE-2009-1760 2009-07-07 13:07:11 UTC 80090
Installed
Fedora Linux 10 FEDORA-2009-6557 Update Is Not CVE-2008-0781 2009-07-07 13:07:11 UTC 80092
Installed CVE-2008-3381
CVE-2009-0260
CVE-2009-0312
Fedora Linux 9 FEDORA-2009-5423 Update Is Not CVE-2008-0891 2009-07-07 13:07:11 UTC 80093
Installed CVE-2008-1672
CVE-2008-5077
CVE-2009-1377
CVE-2009-1378
CVE-2009-1379
Fedora Linux 10 FEDORA-2009-5368 Update Is Not CVE-2009-1753 2009-07-07 13:07:11 UTC 80095
Installed
Fedora Linux 11 FEDORA-2009-5452 Update Is Not CVE-2009-1377 2009-07-07 13:07:11 UTC 80096
Installed CVE-2009-1378
CVE-2009-1379
Fedora Linux 11 FEDORA-2009-6033 Update Is Not CVE-2009-1391 2009-07-07 13:07:11 UTC 80097
Installed
Fedora Linux 11 FEDORA-2009-6768 Update Is Not CVE-2009-1385 2009-07-07 13:07:11 UTC 80098
Installed CVE-2009-1389
Fedora Linux 9 FEDORA-2009-6411 Update Is Not CVE-2009-1392 2009-07-07 13:07:11 UTC 80099
Installed CVE-2009-1832
CVE-2009-1833
CVE-2009-1834
CVE-2009-1835
CVE-2009-1836
CVE-2009-1837
CVE-2009-1838
CVE-2009-1839
CVE-2009-1840
CVE-2009-1841
Check Name CVE Number Date ID
Fedora Linux 10 FEDORA-2009-4848 Update Is Not CVE-2005-2974 2009-07-07 13:07:11 UTC 80102
Installed CVE-2005-3350
Fedora Linux 9 FEDORA-2009-6846 Update Is Not CVE-2008-2750 2009-07-07 13:07:11 UTC 80103
Installed CVE-2008-3525
CVE-2008-3528
CVE-2008-3831
CVE-2008-5079
CVE-2009-0065
CVE-2009-1385
CVE-2009-1389
Fedora Linux 10 FEDORA-2009-6760 Update Is Not CVE-2009-1760 2009-07-07 13:07:11 UTC 80104
Installed
Fedora Linux 11 FEDORA-2009-6936 Update Is Not CVE-2009-2108 2009-07-07 13:07:11 UTC 80105
Installed
Fedora Linux 11 FEDORA-2009-6502 Update Is Not CVE-2009-1760 2009-07-07 13:07:11 UTC 80106
Installed
Fedora Linux 11 FEDORA-2009-6261 Update Is Not CVE-2009-0023 2009-07-07 13:07:11 UTC 80107
Installed CVE-2009-1955
CVE-2009-1956
Fedora Linux 11 FEDORA-2009-5674 Update Is Not CVE-2009-1252 2009-07-07 13:07:11 UTC 80108
Installed
Fedora Linux 9 FEDORA-2009-6603 Update Is Not CVE-2008-1382 2009-07-07 13:07:11 UTC 80109
Installed CVE-2009-0040
CVE-2009-2042
Fedora Linux 10 FEDORA-2009-6366 Update Is Not CVE-2009-1392 2009-07-07 13:07:11 UTC 80110
Installed CVE-2009-1832
CVE-2009-1833
CVE-2009-1834
CVE-2009-1835
CVE-2009-1836
CVE-2009-1837
CVE-2009-1838
CVE-2009-1839
CVE-2009-1840
CVE-2009-1841
Fedora Linux 11 FEDORA-2009-7359 Update Is Not CVE-2009-1889 2009-07-10 15:46:19 UTC 80111
Installed
Fedora Linux 9 FEDORA-2009-7335 Update Is Not CVE-2008-2327 2009-07-10 15:46:19 UTC 80112
Installed CVE-2009-2285
Fedora Linux 10 FEDORA-2009-7370 Update Is Not CVE-2009-1889 2009-07-10 15:46:19 UTC 80113
Installed
Fedora Linux 9 FEDORA-2009-7415 Update Is Not CVE-2009-1889 2009-07-10 15:46:19 UTC 80114
Installed
Fedora Linux 10 FEDORA-2009-7358 Update Is Not CVE-2009-2285 2009-07-10 15:46:19 UTC 80116
Installed
Fedora Linux 9 FEDORA-2009-7362 Update Is Not CVE-2008-3661 2009-07-10 15:46:19 UTC 80117
Installed
Fedora Linux 10 FEDORA-2009-3651 Update Is Not CVE-2007-3103 2009-07-10 15:46:19 UTC 80121
Installed
Fedora Linux 11 FEDORA-2009-7417 Update Is Not CVE-2009-2285 2009-07-10 15:46:19 UTC 80123
Installed
Fedora Linux 9 FEDORA-2009-3666 Update Is Not CVE-2007-3103 2009-07-10 15:46:18 UTC 80124
Installed
Fedora Linux 10 FEDORA-2009-7423 Update Is Not CVE-2009-0790 2009-07-20 17:00:00 UTC 80125
Installed CVE-2009-2185
Fedora Linux 11 FEDORA-2009-6166 Update Is Not CVE-2009-0945 2009-07-20 17:00:00 UTC 80127
Installed
Fedora Linux 11 FEDORA-2009-7478 Update Is Not CVE-2009-2185 2009-07-20 17:00:00 UTC 80128
Installed
Fedora Linux 11 FEDORA-2009-7775 Update Is Not CVE-2009-2285 2009-07-29 02:14:46 UTC 80129
Installed CVE-2009-2347
Fedora Linux 10 FEDORA-2009-7724 Update Is Not CVE-2009-2285 2009-07-29 02:14:46 UTC 80131
Installed CVE-2009-2347
Red Hat Fedora 10, 11 FEDORA-2009-7763 Update Is CVE-2009-2285 2009-07-29 02:14:46 UTC 80133
Not Installed CVE-2009-2369
Fedora Linux 10 FEDORA-2009-7680 Update Is Not CVE-2007-4829 2009-07-29 02:14:46 UTC 80134
Installed CVE-2008-2827
CVE-2009-1391
Fedora Linux 10 FEDORA-2009-7750 Update Is Not CVE-2008-5249 2009-07-29 02:14:46 UTC 80136
Installed CVE-2008-5250
CVE-2008-5252
CVE-2008-5687
CVE-2008-5688
Fedora Linux 10 FEDORA-2009-7729 Update Is Not CVE-2009-2334 2009-07-29 02:14:46 UTC 80137
Installed CVE-2009-2335
CVE-2009-2336
Fedora Linux 10 FEDORA-2009-7717 Update Is Not CVE-2009-2285 2009-07-29 02:14:46 UTC 80138
Installed
Fedora Linux 10 FEDORA-2009-7761 Update Is Not CVE-2008-0781 2009-07-29 02:14:46 UTC 80139
Installed CVE-2008-3381
CVE-2009-0260
CVE-2009-0312
CVE-2009-2265
Fedora Linux 11 FEDORA-2009-7614 Update Is Not CVE-2009-1307 2009-07-29 02:14:46 UTC 80140
Installed CVE-2009-1311
CVE-2009-1832
CVE-2009-1835
CVE-2009-1836
CVE-2009-1838
CVE-2009-1841
CVE-2009-2210
Check Name CVE Number Date ID
Fedora Linux 11 FEDORA-2009-6972 Update Is Not CVE-2009-0146 2009-07-29 02:14:46 UTC 80141
Installed CVE-2009-0147
CVE-2009-0166
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-1187
CVE-2009-1188
Fedora Linux 10 FEDORA-2009-7567 Update Is Not CVE-2009-1307 2009-07-29 02:14:46 UTC 80142
Installed CVE-2009-1311
CVE-2009-1832
CVE-2009-1835
CVE-2009-1836
CVE-2009-1838
CVE-2009-1841
CVE-2009-2210
Fedora Linux 11 FEDORA-2009-7701 Update Is Not CVE-2009-2334 2009-07-29 02:14:46 UTC 80143
Installed CVE-2009-2335
CVE-2009-2336
Fedora Linux 11 FEDORA-2009-7794 Update Is Not CVE-2009-2265 2009-07-29 02:14:46 UTC 80144
Installed
Fedora Linux 11 FEDORA-2009-7755 Update Is Not CVE-2009-2369 2009-07-29 02:14:46 UTC 80145
Installed
Fedora Linux 11 FEDORA-2009-8039 Update Is Not CVE-2009-0945 2009-08-03 19:37:41 UTC 80147
Installed CVE-2009-1687
CVE-2009-1690
CVE-2009-1698
CVE-2009-1725
CVE-2009-2537
Fedora Linux 10 FEDORA-2009-8020 Update Is Not CVE-2009-1687 2009-08-03 19:37:41 UTC 80148
Installed CVE-2009-1690
CVE-2009-1698
CVE-2009-1725
CVE-2009-2537
Fedora Linux 10 FEDORA-2009-7961 Update Is Not CVE-2009-2462 2009-08-03 19:37:41 UTC 80149
Installed CVE-2009-2463
CVE-2009-2464
CVE-2009-2465
CVE-2009-2466
CVE-2009-2467
CVE-2009-2469
CVE-2009-2471
CVE-2009-2472
Fedora Linux 10 FEDORA-2009-7669 Update Is Not CVE-2009-1213 2009-08-03 19:37:41 UTC 80150
Installed
Fedora Linux 11 FEDORA-2009-7898 Update Is Not CVE-2009-2477 2009-08-03 19:37:41 UTC 80153
Installed CVE-2009-2478
CVE-2009-2479
Fedora Linux 10 FEDORA-2009-8049 Update Is Not CVE-2009-0945 2009-08-03 19:37:41 UTC 80154
Installed CVE-2009-1687
CVE-2009-1690
CVE-2009-1698
Check Name CVE Number Date ID
CVE-2009-1725
CVE-2009-2537
Fedora Linux 11 FEDORA-2009-7780 Update Is Not CVE-2009-2369 2009-08-03 19:37:41 UTC 80156
Installed
Fedora Linux 11 FEDORA-2009-8046 Update Is Not CVE-2009-1687 2009-08-03 19:37:41 UTC 80157
Installed CVE-2009-1690
CVE-2009-1698
CVE-2009-1725
CVE-2009-2537
Fedora Linux 11 FEDORA-2009-8144 Update Is Not CVE-2009-1895 2009-08-07 16:03:24 UTC 80158
Installed CVE-2009-1897
CVE-2009-2406
CVE-2009-2407
Fedora Linux 10 FEDORA-2009-8136 Update Is Not CVE-2009-1720 2009-08-07 16:03:24 UTC 80159
Installed CVE-2009-1721
Fedora Linux 10, 11 FEDORA-2009-8119 Update Is Not CVE-2009-0025 2009-08-07 16:03:24 UTC 80160
Installed CVE-2009-0696
Fedora Linux 10 FEDORA-2009-8121 Update Is Not CVE-2009-0217 2009-08-07 16:03:24 UTC 80163
Installed
Fedora Linux 11 FEDORA-2009-7012 Update Is Not CVE-2009-1959 2009-08-07 16:03:24 UTC 80164
Installed
Fedora Linux 11 FEDORA-2009-8157 Update Is Not CVE-2009-0217 2009-08-07 16:03:24 UTC 80166
Installed
Fedora Linux 11 FEDORA-2009-8132 Update Is Not CVE-2009-1720 2009-08-07 16:03:24 UTC 80167
Installed CVE-2009-1721
Fedora Linux 11 FEDORA-2009-8101 Update Is Not CVE-2009-2410 2009-08-07 16:03:24 UTC 80169
Installed
Fedora Linux 10 FEDORA-2009-8264 Update Is Not CVE-2008-5079 2009-08-07 16:03:24 UTC 80170
Installed CVE-2009-0065
CVE-2009-1895
CVE-2009-1897
CVE-2009-2406
CVE-2009-2407
Fedora Linux 11 FEDORA-2009-8329 Update Is Not CVE-2009-0217 2009-08-18 17:38:39 UTC 80176
Installed CVE-2009-1896
CVE-2009-2475
Check Name CVE Number Date ID
CVE-2009-2476
CVE-2009-2625
CVE-2009-2670
CVE-2009-2671
CVE-2009-2672
CVE-2009-2673
CVE-2009-2674
CVE-2009-2675
CVE-2009-2689
CVE-2009-2690
Fedora Linux 11 FEDORA-2009-8449 Update Is Not CVE-2009-2411 2009-08-18 17:38:39 UTC 80177
Installed
Fedora Linux 10 FEDORA-2009-8337 Update Is Not CVE-2009-0217 2009-08-18 17:38:39 UTC 80178
Installed CVE-2009-1896
CVE-2009-2475
CVE-2009-2476
CVE-2009-2625
CVE-2009-2670
CVE-2009-2671
CVE-2009-2672
CVE-2009-2673
CVE-2009-2674
CVE-2009-2675
CVE-2009-2689
CVE-2009-2690
Fedora Linux 11 FEDORA-2009-8473 Update Is Not CVE-2009-0217 2009-08-18 17:38:39 UTC 80179
Installed
Fedora Linux 11 FEDORA-2009-8336 Update Is Not CVE-2009-2412 2009-08-18 17:38:39 UTC 80181
Installed
Fedora Linux 10 FEDORA-2009-8491 Update Is Not CVE-2008-4225 2009-08-18 17:38:39 UTC 80182
Installed CVE-2008-4226
CVE-2009-2414
CVE-2009-2416
Fedora Linux 10 FEDORA-2009-8360 Update Is Not CVE-2009-2412 2009-08-18 17:38:39 UTC 80183
Installed
Fedora Linux 11 FEDORA-2009-8498 Update Is Not CVE-2009-2414 2009-08-18 17:38:39 UTC 80184
Installed CVE-2009-2416
Fedora Linux 10 FEDORA-2009-8456 Update Is Not CVE-2009-0217 2009-08-18 17:38:39 UTC 80186
Installed
Fedora Linux 10 FEDORA-2009-8432 Update Is Not CVE-2009-2411 2009-08-18 17:38:39 UTC 80187
Installed
Fedora Linux 11 FEDORA-2009-8349 Update Is Not CVE-2009-0023 2009-08-18 17:38:39 UTC 80188
Installed CVE-2009-2412
Fedora Linux 10 FEDORA-2009-8318 Update Is Not CVE-2009-0023 2009-08-18 17:38:39 UTC 80189
Installed CVE-2009-2412
Fedora Linux 10, 11 FEDORA-2009-8445 Update Is Not CVE-2009-2663 2009-08-18 17:38:39 UTC 80191
Installed
Fedora Linux 11 FEDORA-2009-8649 Update Is Not CVE-2009-1895 2009-08-25 15:06:56 UTC 80193
Installed CVE-2009-1897
CVE-2009-2406
CVE-2009-2407
CVE-2009-2692
Check Name CVE Number Date ID
Fedora Linux 10 FEDORA-2009-8538 Update Is Not CVE-2009-1030 2009-08-25 15:06:56 UTC 80194
Installed CVE-2009-2334
CVE-2009-2335
CVE-2009-2336
Fedora Linux 11 FEDORA-2009-8684 Update Is Not CVE-2009-1895 2009-08-25 15:06:56 UTC 80195
Installed CVE-2009-1897
CVE-2009-2406
CVE-2009-2407
CVE-2009-2692
CVE-2009-2767
Fedora Linux 11 FEDORA-2009-7494 Update Is Not CVE-2009-2295 2009-08-25 15:06:56 UTC 80197
Installed
Fedora Linux 10 FEDORA-2009-8327 Update Is Not CVE-2009-2621 2009-08-25 15:06:56 UTC 80199
Installed CVE-2009-2622
Fedora Linux 11 FEDORA-2009-8324 Update Is Not CVE-2009-2621 2009-08-25 15:06:56 UTC 80200
Installed CVE-2009-2622
Fedora Linux 11 FEDORA-2009-8529 Update Is Not CVE-2009-2334 2009-08-25 15:06:56 UTC 80201
Installed CVE-2009-2335
CVE-2009-2336
Fedora Linux 10 FEDORA-2009-8647 Update Is Not CVE-2008-5079 2009-08-25 15:06:56 UTC 80202
Installed CVE-2009-0065
CVE-2009-1895
CVE-2009-1897
CVE-2009-2406
CVE-2009-2407
CVE-2009-2692
Fedora Linux 11 FEDORA-2009-8582 Update Is Not CVE-2004-0110 2009-08-25 15:06:56 UTC 80203
Installed CVE-2004-0989
CVE-2009-2414
CVE-2009-2416
Fedora Linux 10 FEDORA-2009-8594 Update Is Not CVE-2004-0110 2009-08-25 15:06:56 UTC 80205
Installed CVE-2004-0989
CVE-2009-2414
CVE-2009-2416
Fedora Linux 11 FEDORA-2009-8580 Update Is Not CVE-2009-2414 2009-08-25 15:06:56 UTC 80206
Installed CVE-2009-2416
Fedora Linux 10 FEDORA-2009-8344 Update Is Not CVE-2009-0692 2009-09-01 16:03:48 UTC 80207
Installed CVE-2009-1892
Fedora Linux 11 FEDORA-2009-8815 Update Is Not CVE-2009-2473 2009-09-01 16:03:48 UTC 80208
Installed
Fedora Linux 10 FEDORA-2009-8792 Update Is Not CVE-2008-2232 2009-09-01 16:03:48 UTC 80209
Installed
Fedora Linux 11 FEDORA-2009-8868 Update Is Not CVE-2009-1391 2009-09-01 16:03:48 UTC 80210
Installed CVE-2009-1884
Fedora Linux 10 FEDORA-2009-8797 Update Is Not CVE-2008-2379 2009-09-01 16:03:48 UTC 80211
Installed CVE-2009-1579
CVE-2009-1580
CVE-2009-1581
Fedora Linux 11 FEDORA-2009-8345 Update Is Not CVE-2009-1885 2009-09-01 16:03:48 UTC 80213
Installed
Check Name CVE Number Date ID
Fedora Linux 11 FEDORA-2009-8816 Update Is Not CVE-2008-2232 2009-09-01 16:03:48 UTC 80214
Installed
Fedora Linux 11 FEDORA-2009-8804 Update Is Not CVE-2009-2694 2009-09-01 16:03:48 UTC 80215
Installed
Fedora Linux 10 FEDORA-2009-8826 Update Is Not CVE-2009-2694 2009-09-01 16:03:48 UTC 80216
Installed
Fedora Linux 10 FEDORA-2009-8350 Update Is Not CVE-2009-1885 2009-09-01 16:03:48 UTC 80217
Installed
Fedora Linux 10 FEDORA-2009-8888 Update Is Not CVE-2009-1391 2009-09-01 16:03:48 UTC 80218
Installed CVE-2009-1884
Fedora Linux 11 FEDORA-2009-8270 Update Is Not CVE-2009-0583 2009-09-01 16:03:48 UTC 80220
Installed
Fedora Linux 10 FEDORA-2009-8305 Update Is Not CVE-2009-1885 2009-09-01 16:03:48 UTC 80221
Installed
Fedora Linux 11 FEDORA-2009-8800 Update Is Not CVE-2009-1725 2009-09-01 16:03:48 UTC 80222
Installed
Fedora Linux 11 FEDORA-2009-8897 Update Is Not CVE-2009-1759 2009-09-01 16:03:48 UTC 80223
Installed
Fedora Linux 10 FEDORA-2009-8802 Update Is Not CVE-2009-1725 2009-09-01 16:03:48 UTC 80224
Installed
Fedora Linux 10 FEDORA-2009-8969 Update Is Not CVE-2009-1759 2009-09-01 16:03:48 UTC 80226
Installed
Fedora Linux 11 FEDORA-2009-8332 Update Is Not CVE-2009-1885 2009-09-01 16:03:48 UTC 80227
Installed
Fedora Linux 10 FEDORA-2009-8794 Update Is Not CVE-2009-2473 2009-09-01 16:03:48 UTC 80229
Installed
Fedora Linux 11 FEDORA-2009-8874 Update Is Not CVE-2009-2694 2009-09-01 16:03:48 UTC 80230
Installed
Fedora Linux 10 FEDORA-2009-8791 Update Is Not CVE-2009-2694 2009-09-01 16:03:48 UTC 80234
Installed
Fedora Linux 10 FEDORA-2009-8317 Update Is Not CVE-2009-2620 2009-09-08 22:08:26 UTC 80235
Installed
Fedora Linux 11 FEDORA-2009-9112 Update Is Not CVE-2007-6720 2009-09-08 22:08:26 UTC 80236
Installed CVE-2009-0179
Fedora Linux 11 FEDORA-2009-8340 Update Is Not CVE-2009-2620 2009-09-08 22:08:26 UTC 80237
Installed
Fedora Linux 10 FEDORA-2009-7004 Update Is Not CVE-2009-1959 2009-09-08 22:08:26 UTC 80238
Installed
Fedora Linux 11 FEDORA-2009-8812 Update Is Not CVE-2009-1191 2009-09-08 22:08:26 UTC 80240
Installed CVE-2009-1195
CVE-2009-1890
CVE-2009-1891
Fedora Linux 11 FEDORA-2009-9044 Update Is Not CVE-2009-1895 2009-09-08 22:08:25 UTC 80241
Installed CVE-2009-1897
CVE-2009-2406
CVE-2009-2407
CVE-2009-2691
CVE-2009-2692
CVE-2009-2695
CVE-2009-2767
CVE-2009-2847
CVE-2009-2848
CVE-2009-2849
Fedora Linux 10 FEDORA-2009-9095 Update Is Not CVE-2007-6720 2009-09-08 22:08:26 UTC 80243
Installed CVE-2009-0179
Fedora Linux 10 FEDORA-2009-9400 Update Is Not CVE-2009-1687 2009-09-15 13:12:25 UTC 80244
Installed CVE-2009-1690
CVE-2009-1698
CVE-2009-1725
CVE-2009-2537
CVE-2009-2702
Fedora Linux 11 FEDORA-2009-9230 Update Is Not CVE-2009-0839 2009-09-15 13:12:25 UTC 80245
Installed CVE-2009-0840
CVE-2009-0841
CVE-2009-0842
CVE-2009-0843
CVE-2009-1176
CVE-2009-1177
Fedora Linux 11 FEDORA-2009-9391 Update Is Not CVE-2009-1687 2009-09-15 13:12:25 UTC 80246
Installed CVE-2009-1690
CVE-2009-1698
CVE-2009-1725
CVE-2009-2537
CVE-2009-2702
Fedora Linux 10 FEDORA-2009-9232 Update Is Not CVE-2009-1725 2009-09-15 13:12:25 UTC 80247
Installed CVE-2009-2700
Fedora Linux 11 FEDORA-2009-8780 Update Is Not CVE-2009-2666 2009-09-15 13:12:25 UTC 80248
Installed
Fedora Linux 10 FEDORA-2009-8997 Update Is Not CVE-2009-2688 2009-09-15 13:12:25 UTC 80249
Installed
Fedora Linux 10 FEDORA-2009-8770 Update Is Not CVE-2009-2666 2009-09-15 13:12:25 UTC 80250
Installed
Fedora Linux 10 FEDORA-2009-9256 Update Is Not CVE-2009-0200 2009-09-15 13:12:25 UTC 80251
Installed CVE-2009-0201
Fedora Linux 10 FEDORA-2009-9243 Update Is Not CVE-2009-0839 2009-09-15 13:12:25 UTC 80252
Installed CVE-2009-0840
CVE-2009-0841
CVE-2009-0842
CVE-2009-0843
CVE-2009-1176
CVE-2009-1177
Fedora Linux 11 FEDORA-2009-9231 Update Is Not CVE-2009-1725 2009-09-15 13:12:25 UTC 80253
Installed CVE-2009-2700
Fedora Linux 11 FEDORA-2009-8993 Update Is Not CVE-2009-2688 2009-09-15 13:12:25 UTC 80254
Installed
Fedora Linux 10 FEDORA-2009-9559 Update Is Not CVE-2009-2632 2009-09-21 17:37:33 UTC 80257
Installed
Fedora Linux 10 FEDORA-2009-9254 Update Is Not CVE-2009-2944 2009-09-21 17:37:33 UTC 80258
Installed
Fedora Linux 11 FEDORA-2009-9473 Update Is Not CVE-2007-6600 2009-09-21 17:37:33 UTC 80259
Installed
Fedora Linux 10 FEDORA-2009-7491 Update Is Not CVE-2009-2295 2009-09-21 17:37:33 UTC 80260
Installed
Fedora Linux 10 FEDORA-2009-9356 Update Is Not CVE-2008-7160 2009-09-21 17:37:33 UTC 80261
Installed
Fedora Linux 10 FEDORA-2009-9652 Update Is Not CVE-2009-2629 2009-09-21 17:37:33 UTC 80262
Installed
Fedora Linux 10 FEDORA-2009-9474 Update Is Not CVE-2007-6600 2009-09-21 17:37:33 UTC 80263
Installed CVE-2009-0922
Fedora Linux 11 FEDORA-2009-9397 Update Is Not CVE-2009-1687 2009-09-21 17:37:33 UTC 80264
Installed CVE-2009-1698
CVE-2009-1725
CVE-2009-2537
CVE-2009-2702
Fedora Linux 11 FEDORA-2009-9575 Update Is Not CVE-2009-2937 2009-09-21 17:37:33 UTC 80265
Installed
Fedora Linux 11 FEDORA-2009-9505 Update Is Not CVE-2009-3069 2009-09-21 17:37:33 UTC 80266
Installed CVE-2009-3070
CVE-2009-3071
CVE-2009-3072
CVE-2009-3073
CVE-2009-3074
CVE-2009-3075
CVE-2009-3077
CVE-2009-3078
CVE-2009-3079
Fedora Linux 11 FEDORA-2009-9342 Update Is Not CVE-2008-7160 2009-09-21 17:37:33 UTC 80267
Installed
Fedora Linux 11 FEDORA-2009-9244 Update Is Not CVE-2009-2944 2009-09-21 17:37:33 UTC 80268
Installed
Fedora Linux 10 FEDORA-2009-9601 Update Is Not CVE-2009-2937 2009-09-21 17:37:33 UTC 80270
Installed
Fedora Linux 11 FEDORA-2009-9630 Update Is Not CVE-2009-2629 2009-09-21 17:37:33 UTC 80271
Installed
Fedora Linux 10 FEDORA-2009-9494 Update Is Not CVE-2009-3070 2009-09-21 17:37:33 UTC 80273
Installed CVE-2009-3071
CVE-2009-3072
CVE-2009-3074
CVE-2009-3075
CVE-2009-3076
CVE-2009-3077
CVE-2009-3078
CVE-2009-3079
Fedora Linux 10 FEDORA-2009-9427 Update Is Not CVE-2009-1687 2009-09-21 17:37:33 UTC 80274
Installed CVE-2009-1698
CVE-2009-1725
CVE-2009-2537
CVE-2009-2702
Check Name CVE Number Date ID
Fedora Linux 11 FEDORA-2009-9554 Update Is Not CVE-2009-3125 2009-09-28 17:35:27 UTC 80277
Installed CVE-2009-3165
CVE-2009-3166
Fedora Linux 10 FEDORA-2009-9550 Update Is Not CVE-2009-1213 2009-09-28 17:35:27 UTC 80279
Installed CVE-2009-3125
CVE-2009-3165
CVE-2009-3166
Fedora Linux 10 FEDORA-2009-8622 Update Is Not CVE-2008-4989 2009-10-06 14:20:26 UTC 80281
Installed CVE-2009-2730
Fedora Linux 10 FEDORA-2009-9869 Update Is Not CVE-2009-3235 2009-10-06 14:20:26 UTC 80282
Installed
Fedora Linux 10 FEDORA-2009-9671 Update Is Not CVE-2007-6731 2009-10-06 14:20:26 UTC 80283
Installed CVE-2007-6732
Fedora Linux 10 FEDORA-2009-9799 Update Is Not CVE-2008-5189 2009-10-06 14:20:26 UTC 80284
Installed CVE-2009-3009
Fedora Linux 11 FEDORA-2009-9961 Update Is Not CVE-2009-2905 2009-10-06 14:20:26 UTC 80286
Installed
Fedora Linux 10 FEDORA-2009-9374 Update Is Not CVE-2009-0041 2009-10-06 14:20:26 UTC 80287
Installed CVE-2009-0871
CVE-2009-2346
CVE-2009-2726
Fedora Linux 10 FEDORA-2009-9957 Update Is Not CVE-2009-2905 2009-10-06 14:20:26 UTC 80288
Installed
Fedora Linux 11 FEDORA-2009-9405 Update Is Not CVE-2009-2346 2009-10-06 14:20:26 UTC 80289
Installed CVE-2009-2651
Fedora Linux 11 FEDORA-2009-9675 Update Is Not CVE-2007-6731 2009-10-06 14:20:26 UTC 80290
Installed CVE-2007-6732
Fedora Linux 11 FEDORA-2009-9901 Update Is Not CVE-2009-3235 2009-10-06 14:20:26 UTC 80291
Installed
Fedora Linux 10 FEDORA-2009-9386 Update Is Not CVE-2009-0542 2009-10-06 14:20:26 UTC 80293
Installed
Fedora Linux 11 FEDORA-2009-9922 Update Is Not CVE-2009-3009 2009-10-06 14:20:26 UTC 80294
Installed
Fedora Linux 11 FEDORA-2009-8565 Update Is Not CVE-2009-2730 2009-10-06 14:20:26 UTC 80295
Installed
Fedora Linux 11 FEDORA-2009-10180 Update Is Not CVE-2009-2813 2009-10-20 17:03:24 UTC 80297
Installed CVE-2009-2906
CVE-2009-2948
Fedora Linux 11 FEDORA-2009-10439 Update Is Not CVE-2009-3591 2009-10-20 17:03:24 UTC 80298
Installed
Check Name CVE Number Date ID
Fedora Linux 10 FEDORA-2009-10385 Update Is Not CVE-2009-3591 2009-10-20 17:03:24 UTC 80299
Installed
Fedora Linux 11 FEDORA-2009-10285 Update Is Not CVE-2009-2957 2009-10-20 17:03:24 UTC 80301
Installed CVE-2009-2958
Fedora Linux 11 FEDORA-2009-10484 Update Is Not CVE-2009-3009 2009-10-20 17:03:24 UTC 80302
Installed
Fedora Linux 10 FEDORA-2009-10252 Update Is Not CVE-2009-2957 2009-10-20 17:03:24 UTC 80303
Installed CVE-2009-2958
Fedora Linux 10 FEDORA-2009-10165 Update Is Not CVE-2008-5079 2009-10-20 17:03:24 UTC 80304
Installed CVE-2009-0065
CVE-2009-1895
CVE-2009-1897
CVE-2009-2406
CVE-2009-2407
CVE-2009-2692
CVE-2009-2847
CVE-2009-2903
CVE-2009-3001
CVE-2009-3002
CVE-2009-3290
Fedora Linux 10 FEDORA-2009-10445 Update Is Not CVE-2009-3648 2009-10-20 17:03:24 UTC 80305
Installed
Fedora Linux 10 FEDORA-2009-10172 Update Is Not CVE-2008-4314 2009-10-20 17:03:24 UTC 80306
Installed CVE-2009-0022
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
Fedora Linux 11 FEDORA-2009-10466 Update Is Not CVE-2009-3648 2009-10-20 17:03:24 UTC 80309
Installed
Fedora Linux 10 FEDORA-2009-10344 Update Is Not CVE-2009-3575 2009-10-20 17:03:24 UTC 80310
Installed
Fedora Linux 10 FEDORA-2009-10702 Update Is Not CVE-2009-2694 2009-10-27 18:00:04 UTC 80311
Installed CVE-2009-2703
CVE-2009-3083
CVE-2009-3084
CVE-2009-3085
CVE-2009-3615
Fedora Linux 11 FEDORA-2009-10648 Update Is Not CVE-2009-1188 2009-10-27 18:00:04 UTC 80312
Installed CVE-2009-3603
CVE-2009-3604
CVE-2009-3605
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
Fedora Linux 10 FEDORA-2009-10525 Update Is Not CVE-2008-5079 2009-10-27 18:00:05 UTC 80318
Installed CVE-2009-0065
CVE-2009-1895
CVE-2009-1897
CVE-2009-2406
CVE-2009-2407
CVE-2009-2692
CVE-2009-2847
CVE-2009-2903
CVE-2009-2908
CVE-2009-2909
CVE-2009-2910
CVE-2009-3290
Fedora Linux 10 FEDORA-2009-10694 Update Is Not CVE-2009-0799 2009-10-27 18:00:05 UTC 80319
Installed CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-1188
CVE-2009-3603
CVE-2009-3604
CVE-2009-3605
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
Fedora Linux 11 FEDORA-2009-10662 Update Is Not CVE-2009-2694 2009-10-27 18:00:05 UTC 80321
Installed CVE-2009-2703
CVE-2009-3083
CVE-2009-3084
CVE-2009-3085
CVE-2009-3615
Fedora Linux 11 FEDORA-2009-10845 Update Is Not CVE-2009-3603 2009-11-03 19:05:29 UTC 80322
Installed CVE-2009-3604
CVE-2009-3606
CVE-2009-3607
CVE-2009-3608
CVE-2009-3609
Fedora Linux 10 FEDORA-2009-10737 Update Is Not CVE-2008-3520 2009-11-03 19:05:29 UTC 80323
Installed CVE-2008-3522
Fedora Linux 10 FEDORA-2009-9973 Update Is Not CVE-2009-3369 2009-11-03 19:05:29 UTC 80325
Installed
Fedora Linux 10 FEDORA-2009-10823 Update Is Not CVE-2009-3603 2009-11-03 19:05:29 UTC 80327
Installed CVE-2009-3604
CVE-2009-3606
CVE-2009-3607
CVE-2009-3608
CVE-2009-3609
Fedora Linux 11 FEDORA-2009-10719 Update Is Not CVE-2009-2911 2009-11-03 19:05:29 UTC 80329
Installed
Check Name CVE Number Date ID
Fedora Linux 10 FEDORA-2009-10849 Update Is Not CVE-2009-2911 2009-11-03 19:05:29 UTC 80330
Installed
Fedora Linux 11 FEDORA-2009-10639 Update Is Not CVE-2009-2847 2009-11-03 19:05:29 UTC 80334
Installed CVE-2009-2903
CVE-2009-2908
CVE-2009-2909
CVE-2009-2910
CVE-2009-3290
CVE-2009-3612
Fedora Linux 11 FEDORA-2009-9982 Update Is Not CVE-2009-3369 2009-11-03 19:05:29 UTC 80337
Installed
Fedora Linux 11 FEDORA-2009-10761 Update Is Not CVE-2008-3520 2009-11-03 19:05:29 UTC 80338
Installed CVE-2008-3522
Fedora Linux 11 FEDORA-2009-10878 Update Is Not CVE-2009-1563 2009-11-10 14:55:21 UTC 80339
Installed CVE-2009-3274
CVE-2009-3370
CVE-2009-3372
CVE-2009-3373
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3380
Fedora Linux 11 FEDORA-2009-10170 Update Is Not CVE-2009-1382 2009-11-17 00:21:16 UTC 80340
Installed CVE-2009-2459
Fedora Linux 11 FEDORA-2009-11032 Update Is Not CVE-2009-2847 2009-11-17 00:21:16 UTC 80341
Installed CVE-2009-2903
CVE-2009-2908
CVE-2009-2909
CVE-2009-3290
CVE-2009-3547
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3624
CVE-2009-3638
Fedora Linux 11 FEDORA-2009-11260 Update Is Not CVE-2009-2334 2009-11-17 00:21:16 UTC 80342
Installed
Fedora Linux 11 FEDORA-2009-11030 Update Is Not CVE-2009-3720 2009-11-17 00:21:16 UTC 80343
Installed
Fedora Linux 10 FEDORA-2009-11169 Update Is Not CVE-2009-2663 2009-11-17 00:21:16 UTC 80344
Installed CVE-2009-3379
Fedora Linux 10 FEDORA-2009-11029 Update Is Not CVE-2009-3720 2009-11-17 00:21:16 UTC 80345
Installed
Fedora Linux 10 FEDORA-2009-10582 Update Is Not CVE-2009-2942 2009-11-17 00:21:16 UTC 80346
Installed
Fedora Linux 11 FEDORA-2009-11243 Update Is Not CVE-2009-2663 2009-11-17 00:21:16 UTC 80347
Installed CVE-2009-3379
Fedora Linux 10 FEDORA-2009-11038 Update Is Not CVE-2008-5079 2009-11-17 00:21:16 UTC 80348
Installed CVE-2009-0065
Check Name CVE Number Date ID
CVE-2009-1895
CVE-2009-1897
CVE-2009-2406
CVE-2009-2407
CVE-2009-2692
CVE-2009-2847
CVE-2009-2903
CVE-2009-2908
CVE-2009-3290
CVE-2009-3547
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3638
Fedora Linux 10 FEDORA-2009-10595 Update Is Not CVE-2009-2943 2009-11-17 00:21:16 UTC 80349
Installed
Fedora Linux 10 FEDORA-2009-10225 Update Is Not CVE-2009-1382 2009-11-17 00:21:16 UTC 80350
Installed CVE-2009-2459
Fedora Linux 10 FEDORA-2009-11066 Update Is Not CVE-2009-3637 2009-11-17 00:21:16 UTC 80351
Installed
Fedora Linux 11 FEDORA-2009-10701 Update Is Not CVE-2009-2942 2009-11-17 00:21:16 UTC 80352
Installed
Fedora Linux 11 FEDORA-2009-10972 Update Is Not CVE-2009-3720 2009-11-17 00:21:16 UTC 80353
Installed
Fedora Linux 10 FEDORA-2009-11292 Update Is Not CVE-2009-1030 2009-11-17 00:21:16 UTC 80354
Installed CVE-2009-2334
Fedora Linux 11 FEDORA-2009-10594 Update Is Not CVE-2009-3296 2009-11-17 00:21:16 UTC 80356
Installed
Fedora Linux 10 FEDORA-2009-10743 Update Is Not CVE-2009-3700 2009-11-17 00:21:16 UTC 80357
Installed
Fedora Linux 11 FEDORA-2009-9075 Update Is Not CVE-2009-0692 2009-11-17 00:21:16 UTC 80358
Installed CVE-2009-1892
Fedora Linux 10 FEDORA-2009-10956 Update Is Not CVE-2009-3720 2009-11-17 00:21:16 UTC 80359
Installed
Fedora Linux 11 FEDORA-2009-10780 Update Is Not CVE-2009-3700 2009-11-17 00:21:16 UTC 80360
Installed
Fedora Linux 10 FEDORA-2009-10981 Update Is Not CVE-2009-1563 2009-11-17 00:21:16 UTC 80361
Installed CVE-2009-3274
CVE-2009-3370
CVE-2009-3372
CVE-2009-3373
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3380
CVE-2009-3382
Fedora Linux 11 FEDORA-2009-10633 Update Is Not CVE-2009-2943 2009-11-17 00:21:16 UTC 80362
Installed
Fedora Linux 10 FEDORA-2009-10949 Update Is Not CVE-2009-3720 2009-11-17 00:21:16 UTC 80363
Installed
Fedora Linux 11 FEDORA-2009-10987 Update Is Not CVE-2009-3720 2009-11-17 00:21:16 UTC 80364
Installed
Fedora Linux 10 FEDORA-2009-10568 Update Is Not CVE-2009-3296 2009-11-17 00:21:16 UTC 80365
Installed
Fedora Linux 11 FEDORA-2009-9837 Update Is Not CVE-2009-2559 2009-11-17 00:21:16 UTC 80366
Installed CVE-2009-2560
CVE-2009-2561
Check Name CVE Number Date ID
CVE-2009-2562
CVE-2009-2563
CVE-2009-3241
CVE-2009-3242
Fedora Linux 11 FEDORA-2009-11034 Update Is Not CVE-2009-3637 2009-11-17 00:21:16 UTC 80368
Installed
Fedora Linux 10 FEDORA-2009-10730 Update Is Not CVE-2009-1284 2009-11-24 02:11:37 UTC 80369
Installed
Fedora Linux 11 FEDORA-2009-11486 Update Is Not CVE-2009-2409 2009-11-24 02:11:38 UTC 80370
Installed CVE-2009-3728
CVE-2009-3869
CVE-2009-3871
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3876
CVE-2009-3877
CVE-2009-3879
CVE-2009-3880
CVE-2009-3881
CVE-2009-3882
CVE-2009-3883
CVE-2009-3884
Fedora Linux 12 FEDORA-2009-11487 Update Is Not CVE-2009-2816 2009-11-24 02:11:38 UTC 80371
Installed CVE-2009-3384
Fedora Linux 11 FEDORA-2009-10857 Update Is Not CVE-2009-1284 2009-11-24 02:11:37 UTC 80372
Installed
Fedora Linux 10 FEDORA-2009-11488 Update Is Not CVE-2009-1725 2009-11-24 02:11:38 UTC 80373
Installed CVE-2009-2700
CVE-2009-2816
CVE-2009-3384
Fedora Linux 12 FEDORA-2009-11489 Update Is Not CVE-2009-2409 2009-11-24 02:11:38 UTC 80374
Installed CVE-2009-3728
CVE-2009-3869
CVE-2009-3871
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3876
CVE-2009-3877
CVE-2009-3879
CVE-2009-3880
CVE-2009-3881
CVE-2009-3882
CVE-2009-3883
CVE-2009-3884
Fedora Linux 10 FEDORA-2009-11490 Update Is Not CVE-2009-2409 2009-11-24 02:11:39 UTC 80376
Installed CVE-2009-3728
CVE-2009-3869
CVE-2009-3871
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3876
CVE-2009-3877
CVE-2009-3879
CVE-2009-3880
CVE-2009-3881
CVE-2009-3882
CVE-2009-3883
CVE-2009-3884
Check Name CVE Number Date ID
Fedora Linux 11 FEDORA-2009-11491 Update Is Not CVE-2009-1725 2009-11-24 02:11:39 UTC 80377
Installed CVE-2009-2700
CVE-2009-2816
CVE-2009-3384
Fedora Linux 11 FEDORA-2009-11649 Update Is Not CVE-2009-3639 2009-12-01 01:00:16 UTC 80379
Installed
Fedora Linux 11 FEDORA-2009-11070 Update Is Not CVE-2008-7220 2009-12-01 01:00:16 UTC 80382
Installed
Fedora Linux 10 FEDORA-2009-11126 Update Is Not CVE-2008-7220 2009-12-01 01:00:16 UTC 80383
Installed CVE-2009-0041
Fedora Linux 12 FEDORA-2009-11919 Update Is Not CVE-2009-3386 2009-12-01 01:00:16 UTC 80384
Installed
Fedora Linux 10 FEDORA-2009-10751 Update Is Not CVE-2009-3641 2009-12-01 01:00:16 UTC 80385
Installed
Fedora Linux 10 FEDORA-2009-11666 Update Is Not CVE-2009-3639 2009-12-01 01:00:16 UTC 80386
Installed
Fedora Linux 11 FEDORA-2009-10783 Update Is Not CVE-2009-3641 2009-12-01 01:00:16 UTC 80387
Installed
Fedora Linux 10 FEDORA-2009-12083 Update Is Not CVE-2009-4025 2009-12-08 15:37:12 UTC 80389
Installed
Fedora Linux 11 FEDORA-2009-11617 Update Is Not CVE-2009-4025 2009-12-08 15:37:12 UTC 80390
Installed
Fedora Linux 11 FEDORA-2009-12218 Update Is Not CVE-2009-0696 2009-12-08 15:37:12 UTC 80391
Installed CVE-2009-4022
Fedora Linux 11 FEDORA-2009-11613 Update Is Not CVE-2009-4024 2009-12-08 15:37:12 UTC 80392
Installed
Fedora Linux 11 FEDORA-2009-10891 Update Is Not CVE-2009-0163 2009-12-08 15:37:12 UTC 80393
Installed CVE-2009-0164
CVE-2009-2820
CVE-2009-3553
Fedora Linux 10 FEDORA-2009-12156 Update Is Not CVE-2009-4024 2009-12-08 15:37:12 UTC 80394
Installed
Fedora Linux 11 FEDORA-2009-11374 Update Is Not CVE-2008-5515 2009-12-08 15:37:12 UTC 80395
Installed CVE-2009-0033
CVE-2009-0580
CVE-2009-0781
CVE-2009-0783
Fedora Linux 10 FEDORA-2009-12444 Update Is Not CVE-2008-3714 2009-12-08 15:37:12 UTC 80396
Installed
Fedora Linux 12 FEDORA-2009-11314 Update Is Not CVE-2009-2820 2009-12-08 15:37:12 UTC 80398
Installed CVE-2009-3553
Fedora Linux 12 FEDORA-2009-12395 Update Is Not CVE-2009-4023 2009-12-08 15:37:12 UTC 80399
Installed CVE-2009-4111
Fedora Linux 12 FEDORA-2009-11551 Update Is Not CVE-2009-4025 2009-12-08 15:37:12 UTC 80400
Installed
Check Name CVE Number Date ID
Fedora Linux 10 FEDORA-2009-11356 Update Is Not CVE-2008-5515 2009-12-08 15:37:12 UTC 80401
Installed CVE-2009-0033
CVE-2009-0580
CVE-2009-0781
CVE-2009-0783
Fedora Linux 12 FEDORA-2009-11352 Update Is Not CVE-2008-5515 2009-12-08 15:37:12 UTC 80402
Installed CVE-2009-0033
CVE-2009-0580
CVE-2009-0781
CVE-2009-0783
Fedora Linux 10 FEDORA-2009-12439 Update Is Not CVE-2009-4023 2009-12-08 15:37:12 UTC 80403
Installed CVE-2009-4111
Fedora Linux 12 FEDORA-2009-12233 Update Is Not CVE-2009-4022 2009-12-08 15:37:12 UTC 80404
Installed
Fedora Linux 12 FEDORA-2009-11523 Update Is Not CVE-2009-4024 2009-12-08 15:37:12 UTC 80405
Installed
Fedora Linux 11 FEDORA-2009-12348 Update Is Not CVE-2009-4023 2009-12-08 15:37:12 UTC 80406
Installed CVE-2009-4111
Fedora Linux 12 FEDORA-2009-12783 Update Is Not CVE-2009-3585 2009-12-23 01:23:48 UTC 80427
Installed CVE-2009-4151
Fedora Linux 11 FEDORA-2009-13195 Update Is Not CVE-2009-4193 2009-12-23 01:23:48 UTC 80428
Installed
Fedora Linux 10 FEDORA-2009-13066 Update Is Not CVE-2008-3790 2009-12-23 01:23:48 UTC 80430
Installed CVE-2008-5189
CVE-2009-1904
Fedora Linux 10 FEDORA-2009-12817 Update Is Not CVE-2009-3585 2009-12-23 01:23:48 UTC 80431
Installed CVE-2009-4151
Fedora Linux 10 FEDORA-2009-12180 Update Is Not CVE-2009-2446 2009-12-23 01:23:48 UTC 80432
Installed CVE-2009-4019
Fedora Linux 10 FEDORA-2009-12966 Update Is Not CVE-2008-5189 2009-12-23 01:23:48 UTC 80433
Installed CVE-2009-3009
CVE-2009-4214
Fedora Linux 10 FEDORA-2009-12461 Update Is Not CVE-2008-7220 2009-12-23 01:23:48 UTC 80434
Installed CVE-2009-0041
CVE-2009-4055
Fedora Linux 12 FEDORA-2009-13046 Update Is Not CVE-2009-3563 2009-12-23 01:23:48 UTC 80435
Installed
Fedora Linux 11 FEDORA-2009-12827 Update Is Not CVE-2009-3585 2009-12-23 01:23:48 UTC 80436
Installed CVE-2009-4151
Fedora Linux 10 FEDORA-2009-13040 Update Is Not CVE-2008-4796 2009-12-23 01:23:48 UTC 80437
Installed CVE-2008-5153
CVE-2009-0499
CVE-2009-1171
Fedora Linux 12 FEDORA-2009-12968 Update Is Not CVE-2009-3555 2009-12-23 01:23:48 UTC 80438
Installed
Fedora Linux 12 FEDORA-2009-13039 Update Is Not CVE-2009-4131 2009-12-23 01:23:48 UTC 80439
Installed
Fedora Linux 11 FEDORA-2009-12552 Update Is Not CVE-2009-1255 2009-12-23 01:23:48 UTC 80441
Installed CVE-2009-2415
Fedora Linux 10 FEDORA-2009-12604 Update Is Not CVE-2009-3094 2009-12-23 01:23:48 UTC 80442
Installed CVE-2009-3095
CVE-2009-3555
Fedora Linux 11 FEDORA-2009-13090 Update Is Not CVE-2009-1252 2009-12-23 01:23:48 UTC 80443
Installed CVE-2009-3563
Fedora Linux 12 FEDORA-2009-13196 Update Is Not CVE-2009-4193 2009-12-23 01:23:48 UTC 80444
Installed
Fedora Linux 10 FEDORA-2009-13098 Update Is Not CVE-2008-5079 2009-12-23 01:23:48 UTC 80445
Installed CVE-2009-0065
CVE-2009-1895
CVE-2009-1897
CVE-2009-2406
CVE-2009-2407
CVE-2009-2692
CVE-2009-2847
CVE-2009-2903
CVE-2009-2908
CVE-2009-3080
Check Name CVE Number Date ID
CVE-2009-3290
CVE-2009-3547
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3638
CVE-2009-4005
CVE-2009-4031
Fedora Linux 10 FEDORA-2009-13121 Update Is Not CVE-2009-0021 2009-12-23 01:23:48 UTC 80446
Installed CVE-2009-0159
CVE-2009-1252
CVE-2009-3563
Fedora Linux 12 FEDORA-2009-12229 Update Is Not CVE-2009-3555 2009-12-30 19:13:27 UTC 80447
Installed
Fedora Linux 11 FEDORA-2009-13333 Update Is Not CVE-2009-3388 2009-12-30 19:13:27 UTC 80449
Installed CVE-2009-3389
CVE-2009-3979
CVE-2009-3980
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
Fedora Linux 11 FEDORA-2009-13216 Update Is Not CVE-2009-4135 2009-12-30 19:13:27 UTC 80450
Installed
Fedora Linux 11 FEDORA-2009-12506 Update Is Not CVE-2008-7220 2009-12-30 19:13:27 UTC 80451
Installed CVE-2009-4055
Fedora Linux 11 FEDORA-2009-13504 Update Is Not CVE-2009-4019 2009-12-30 19:13:27 UTC 80453
Installed CVE-2009-4028
Fedora Linux 12 FEDORA-2009-13466 Update Is Not CVE-2009-4019 2009-12-30 19:13:27 UTC 80454
Installed CVE-2009-4028
Fedora Linux 12 FEDORA-2009-12606 Update Is Not CVE-2009-3094 2009-12-30 19:13:27 UTC 80455
Installed CVE-2009-3095
CVE-2009-3555
Fedora Linux 12 FEDORA-2009-13181 Update Is Not CVE-2009-4135 2009-12-30 19:13:27 UTC 80456
Installed
Fedora Linux 12 FEDORA-2009-13393 Update Is Not CVE-2009-4214 2009-12-30 19:13:27 UTC 80457
Installed
Fedora Linux 11 FEDORA-2009-12725 Update Is Not CVE-2009-3736 2009-12-30 19:13:27 UTC 80458
Installed
Fedora Linux 11 FEDORA-2009-12305 Update Is Not CVE-2009-3555 2009-12-30 19:13:27 UTC 80459
Installed
Fedora Linux 12 FEDORA-2009-12517 Update Is Not CVE-2009-4055 2009-12-30 19:13:27 UTC 80460
Installed
Fedora Linux 12 FEDORA-2009-13366 Update Is Not CVE-2009-3388 2009-12-30 19:13:27 UTC 80461
Installed CVE-2009-3389
CVE-2009-3979
CVE-2009-3980
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
Fedora Linux 12 FEDORA-2009-13362 Update Is Not CVE-2009-3388 2009-12-30 19:13:27 UTC 80463
Installed CVE-2009-3389
CVE-2009-3979
CVE-2009-3980
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
Fedora Linux 11 FEDORA-2009-13363 Update Is Not CVE-2009-4034 2009-12-30 19:13:27 UTC 80464
Installed CVE-2009-4136
Fedora Linux 11 FEDORA-2009-13361 Update Is Not CVE-2009-3009 2009-12-30 19:13:27 UTC 80466
Installed CVE-2009-4214
Fedora Linux 12 FEDORA-2009-13381 Update Is Not CVE-2009-4034 2009-12-30 19:13:27 UTC 80467
Installed CVE-2009-4136
Fedora Linux 12 FEDORA-2009-12813 Update Is Not CVE-2009-3736 2010-01-05 14:12:38 UTC 80469
Installed
Fedora Linux 11 FEDORA-2009-13694 Update Is Not CVE-2009-2847 2010-01-05 14:12:38 UTC 80470
Installed CVE-2009-2903
CVE-2009-2908
CVE-2009-2909
CVE-2009-3290
CVE-2009-3547
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3624
CVE-2009-3638
CVE-2009-4410
Fedora Linux 12 FEDORA-2009-13592 Update Is Not CVE-2009-4376 2010-01-05 14:12:38 UTC 80472
Installed CVE-2009-4377
Fedora Linux 11 FEDORA-2009-13236 Update Is Not CVE-2009-3555 2010-01-05 14:12:38 UTC 80473
Installed CVE-2009-3639
Fedora Linux 12 FEDORA-2009-13700 Update Is Not CVE-2009-4131 2010-01-05 14:12:38 UTC 80475
Installed
Fedora Linux 12 FEDORA-2009-13250 Update Is Not CVE-2009-3555 2010-01-05 14:12:38 UTC 80476
Installed
Fedora Linux 11 FEDORA-2009-12575 Update Is Not CVE-2009-4032 2010-01-05 14:12:38 UTC 80477
Installed
Fedora Linux 12 FEDORA-2009-12562 Update Is Not CVE-2009-3736 2010-01-05 14:12:38 UTC 80478
Installed
Fedora Linux 12 FEDORA-2009-13539 Update Is Not CVE-2009-3295 2010-01-12 12:42:58 UTC 80480
Installed
Fedora Linux 12 FEDORA-2010-0012 Update Is Not CVE-2009-2260 2010-01-12 12:42:58 UTC 80481
Installed
Fedora Linux 11 FEDORA-2009-13551 Update Is Not CVE-2009-1756 2010-01-12 12:42:58 UTC 80482
Installed
Check Name CVE Number Date ID
Fedora Linux 11 FEDORA-2009-13642 Update Is Not CVE-2009-4144 2010-01-12 12:42:58 UTC 80484
Installed CVE-2009-4145
Fedora Linux 12 FEDORA-2009-13157 Update Is Not CVE-2009-4029 2010-01-12 12:42:58 UTC 80485
Installed
Fedora Linux 12 FEDORA-2009-13552 Update Is Not CVE-2009-1756 2010-01-12 12:42:58 UTC 80486
Installed
Fedora Linux 12 FEDORA-2009-12560 Update Is Not CVE-2009-4032 2010-01-12 12:42:58 UTC 80487
Installed
Fedora Linux 11 FEDORA-2010-0227 Update Is Not CVE-2009-4133 2010-01-18 17:39:54 UTC 80488
Installed
Fedora Linux 12 FEDORA-2010-0228 Update Is Not CVE-2009-4009 2010-01-18 17:39:54 UTC 80489
Installed CVE-2009-4010
Fedora Linux 11 FEDORA-2010-0295 Update Is Not CVE-2009-1882 2010-01-18 17:39:54 UTC 80490
Installed
Fedora Linux 11 FEDORA-2010-0209 Update Is Not CVE-2009-4009 2010-01-18 17:39:54 UTC 80491
Installed CVE-2009-4010
Fedora Linux 12 FEDORA-2010-0213 Update Is Not CVE-2009-4133 2010-01-18 17:39:54 UTC 80492
Installed
Fedora Linux 11 FEDORA-2010-3724 Update Is Not CVE-2008-7220 2010-04-05 21:04:02 UTC 80493
Installed CVE-2009-4055
CVE-2010-0441
Fedora Linux 13 FEDORA-2010-1934 Update Is Not CVE-2010-0277 2010-04-05 21:04:01 UTC 80494
Installed CVE-2010-0420
CVE-2010-0423
Fedora Linux 11 FEDORA-2010-4300 Update Is Not CVE-2010-0424 2010-04-05 21:04:03 UTC 80495
Installed
Fedora Linux 11 FEDORA-2010-1300 Update Is Not CVE-2008-7247 2010-04-05 21:04:59 UTC 80496
Installed CVE-2009-4019
Fedora Linux 11 FEDORA-2010-4306 Update Is Not CVE-2010-0624 2010-04-05 21:04:03 UTC 80498
Installed
Fedora Linux 12 FEDORA-2010-4673 Update Is Not CVE-2010-0205 2010-04-05 21:04:04 UTC 80499
Installed
Fedora Linux 11 FEDORA-2010-0515 Update Is Not CVE-2009-4212 2010-04-05 21:04:57 UTC 80500
Installed
Fedora Linux 11 FEDORA-2010-1140 Update Is Not CVE-2009-3297 2010-04-05 21:04:58 UTC 80501
Installed
Fedora Linux 11 FEDORA-2010-3591 Update Is Not CVE-2009-4029 2010-04-05 21:04:02 UTC 80502
Installed
Fedora Linux 11 FEDORA-2009-12547 Update Is Not CVE-2009-2334 2010-04-05 21:04:56 UTC 80503
Installed
Fedora Linux 12 FEDORA-2010-1787 Update Is Not CVE-2009-4131 2010-04-05 21:04:00 UTC 80504
Installed CVE-2009-4536
CVE-2009-4537
CVE-2009-4538
CVE-2010-0006
CVE-2010-0307
CVE-2010-0410
CVE-2010-0415
Fedora Linux 12 FEDORA-2010-4321 Update Is Not CVE-2010-0624 2010-04-05 21:04:03 UTC 80506
Installed
Fedora Linux 11 FEDORA-2010-0451 Update Is Not CVE-2009-2410 2010-04-05 21:04:57 UTC 80507
Installed CVE-2010-0014
Fedora Linux 11 FEDORA-2010-3569 Update Is Not CVE-2009-4029 2010-04-05 21:04:02 UTC 80509
Installed
Fedora Linux 12 FEDORA-2010-0368 Update Is Not CVE-2010-0013 2010-04-05 21:04:57 UTC 80511
Installed
Fedora Linux 12 FEDORA-2010-1372 Update Is Not CVE-2010-0156 2010-04-05 21:04:59 UTC 80512
Installed
Fedora Linux 12 FEDORA-2010-1720 Update Is Not CVE-2009-4273 2010-04-05 21:04:00 UTC 80513
Installed CVE-2010-0411
CVE-2010-0412
Fedora Linux 12 FEDORA-2010-0266 Update Is Not CVE-2009-4499 2010-04-05 21:04:57 UTC 80516
Installed CVE-2009-4501
Fedora Linux 12 FEDORA-2010-4339 Update Is Not CVE-2009-3736 2010-04-05 21:04:03 UTC 80517
Installed
Fedora Linux 12 FEDORA-2010-1159 Update Is Not CVE-2009-3297 2010-04-05 21:04:58 UTC 80520
Installed
Fedora Linux 11 FEDORA-2010-3301 Update Is Not CVE-2010-0118 2010-04-05 21:04:01 UTC 80521
Installed CVE-2010-0119
Fedora Linux 12 FEDORA-2010-1385 Update Is Not CVE-2010-0464 2010-04-05 21:04:59 UTC 80522
Installed
Fedora Linux 11 FEDORA-2010-1833 Update Is Not CVE-2009-3736 2010-04-05 21:04:00 UTC 80523
Installed
Fedora Linux 12 FEDORA-2010-1348 Update Is Not CVE-2008-7247 2010-04-05 21:04:59 UTC 80524
Installed CVE-2009-4019
Fedora Linux 12 FEDORA-2010-0688 Update Is Not CVE-2009-4273 2010-04-05 21:04:58 UTC 80525
Installed
Fedora Linux 11 FEDORA-2010-4524 Update Is Not CVE-2010-0046 2010-04-05 21:04:04 UTC 80526
Installed CVE-2010-0047
CVE-2010-0048
CVE-2010-0049
CVE-2010-0050
CVE-2010-0051
CVE-2010-0052
CVE-2010-0053
CVE-2010-0054
CVE-2010-0651
Fedora Linux 11 FEDORA-2010-1842 Update Is Not CVE-2009-1188 2010-04-05 21:04:00 UTC 80527
Installed CVE-2009-3603
CVE-2009-3604
CVE-2009-3606
Check Name CVE Number Date ID
CVE-2009-3608
CVE-2009-3609
Fedora Linux 13 FEDORA-2010-4410 Update Is Not CVE-2010-0396 2010-04-05 21:04:04 UTC 80528
Installed
Fedora Linux 11 FEDORA-2010-1804 Update Is Not CVE-2009-2847 2010-04-05 21:04:00 UTC 80531
Installed CVE-2009-2903
CVE-2009-2908
CVE-2009-2909
CVE-2009-3290
CVE-2009-3547
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3624
CVE-2009-3638
CVE-2009-4141
CVE-2009-4536
CVE-2009-4537
CVE-2009-4538
CVE-2010-0003
CVE-2010-0006
CVE-2010-0007
CVE-2010-0307
CVE-2010-0410
CVE-2010-0415
Fedora Linux 11 FEDORA-2010-0533 Update Is Not CVE-2009-1904 2010-04-05 21:04:57 UTC 80532
Installed CVE-2009-4492
Fedora Linux 12 FEDORA-2010-3999 Update Is Not CVE-2009-3297 2010-04-05 21:04:02 UTC 80533
Installed CVE-2010-0728
Fedora Linux 12 FEDORA-2010-0036 Update Is Not CVE-2009-1882 2010-04-05 21:04:57 UTC 80534
Installed
Fedora Linux 11 FEDORA-2010-1373 Update Is Not CVE-2009-4273 2010-04-05 21:04:59 UTC 80535
Installed CVE-2010-0411
CVE-2010-0412
Fedora Linux 13 FEDORA-2010-4267 Update Is Not CVE-2010-0624 2010-04-05 21:04:03 UTC 80536
Installed
Fedora Linux 12 FEDORA-2010-1932 Update Is Not CVE-2009-1571 2010-04-05 21:04:00 UTC 80537
Installed CVE-2009-3988
CVE-2010-0159
CVE-2010-0160
CVE-2010-0162
Fedora Linux 12 FEDORA-2010-1863 Update Is Not CVE-2010-0301 2010-04-05 21:04:00 UTC 80538
Installed
Fedora Linux 11 FEDORA-2010-1079 Update Is Not CVE-2010-0156 2010-04-05 21:04:58 UTC 80539
Installed
Fedora Linux 11 FEDORA-2010-3267 Update Is Not CVE-2009-1571 2010-04-05 21:04:01 UTC 80540
Installed CVE-2010-0159
Fedora Linux 11 FEDORA-2010-4344 Update Is Not CVE-2010-0396 2010-04-05 21:04:03 UTC 80541
Installed
Fedora Linux 13 FEDORA-2010-4087 Update Is Not CVE-2010-0728 2010-04-05 21:04:03 UTC 80542
Installed
Fedora Linux 12 FEDORA-2010-1127 Update Is Not CVE-2009-3555 2010-04-05 21:04:58 UTC 80545
Installed
Fedora Linux 11 FEDORA-2009-13255 Update Is Not CVE-2009-3994 2010-04-05 21:04:57 UTC 80547
Installed
Fedora Linux 12 FEDORA-2010-3563 Update Is Not CVE-2009-4029 2010-04-05 21:04:02 UTC 80548
Installed
Fedora Linux 11 FEDORA-2010-1399 Update Is Not CVE-2010-0464 2010-04-05 21:04:59 UTC 80549
Installed
Fedora Linux 13 FEDORA-2010-1805 Update Is Not CVE-2009-1188 2010-04-05 21:04:00 UTC 80550
Installed CVE-2009-3603
CVE-2009-3604
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
Fedora Linux 13 FEDORA-2010-4683 Update Is Not CVE-2010-0205 2010-04-05 21:04:04 UTC 80551
Installed
Fedora Linux 11 FEDORA-2010-0495 Update Is Not CVE-2009-3546 2010-04-05 21:04:57 UTC 80552
Installed CVE-2009-4017
CVE-2009-4142
Fedora Linux 12 FEDORA-2010-0530 Update Is Not CVE-2009-4492 2010-04-05 21:04:57 UTC 80553
Installed
Fedora Linux 13 FEDORA-2010-3263 Update Is Not CVE-2010-0668 2010-04-05 21:04:01 UTC 80555
Installed CVE-2010-0669
Fedora Linux 13 FEDORA-2010-3929 Update Is Not CVE-2009-3555 2010-04-05 21:04:02 UTC 80556
Installed
Fedora Linux 11 FEDORA-2010-1190 Update Is Not CVE-2009-2813 2010-04-05 21:04:58 UTC 80557
Installed CVE-2009-2906
CVE-2009-2948
CVE-2009-3297
Fedora Linux 12 FEDORA-2010-3375 Update Is Not CVE-2010-0205 2010-04-05 21:04:02 UTC 80559
Installed
Fedora Linux 12 FEDORA-2010-1383 Update Is Not CVE-2010-0013 2010-04-05 21:04:59 UTC 80560
Installed CVE-2010-0277
CVE-2010-0420
CVE-2010-0423
Fedora Linux 12 FEDORA-2010-3230 Update Is Not CVE-2009-1571 2010-04-05 21:04:01 UTC 80561
Installed CVE-2010-0159
Fedora Linux 12 FEDORA-2010-1556 Update Is Not CVE-2010-0414 2010-04-05 21:04:00 UTC 80562
Installed
Fedora Linux 12 FEDORA-2010-3556 Update Is Not CVE-2010-0304 2010-04-05 21:04:02 UTC 80563
Installed
Fedora Linux 11 FEDORA-2010-0671 Update Is Not CVE-2009-4273 2010-04-05 21:04:58 UTC 80564
Installed
Fedora Linux 13 FEDORA-2010-2988 Update Is Not CVE-2010-0205 2010-04-05 21:04:01 UTC 80565
Installed
Fedora Linux 11 FEDORA-2010-1174 Update Is Not CVE-2009-4029 2010-04-05 21:04:58 UTC 80567
Installed
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-4521 Update Is Not CVE-2010-0046 2010-04-05 21:04:04 UTC 80568
Installed CVE-2010-0047
CVE-2010-0048
CVE-2010-0049
CVE-2010-0050
CVE-2010-0051
CVE-2010-0052
CVE-2010-0053
CVE-2010-0054
CVE-2010-0651
Fedora Linux 13 FEDORA-2010-3642 Update Is Not CVE-2010-0424 2010-04-05 21:04:02 UTC 80570
Installed
Fedora Linux 12 FEDORA-2010-4371 Update Is Not CVE-2010-0396 2010-04-05 21:04:03 UTC 80572
Installed
Fedora Linux 11 FEDORA-2010-0964 Update Is Not CVE-2009-2624 2010-04-05 21:04:58 UTC 80573
Installed CVE-2010-0001
Fedora Linux 12 FEDORA-2010-1218 Update Is Not CVE-2009-3297 2010-04-05 21:04:59 UTC 80574
Installed
Fedora Linux 11 FEDORA-2010-1927 Update Is Not CVE-2010-0301 2010-04-05 21:04:00 UTC 80575
Installed
Fedora Linux 11 FEDORA-2010-0861 Update Is Not CVE-2009-0696 2010-04-05 21:04:58 UTC 80578
Installed CVE-2009-4022
CVE-2010-0097
Fedora Linux 11 FEDORA-2010-0001 Update Is Not CVE-2009-1882 2010-04-05 21:04:57 UTC 80580
Installed
Fedora Linux 11 FEDORA-2010-0144 Update Is Not CVE-2009-4007 2010-04-05 21:04:57 UTC 80582
Installed
Fedora Linux 11 FEDORA-2010-2943 Update Is Not CVE-2009-3736 2010-04-05 21:04:01 UTC 80583
Installed
Fedora Linux 11 FEDORA-2010-4392 Update Is Not CVE-2009-3736 2010-04-05 21:04:04 UTC 80584
Installed
Fedora Linux 12 FEDORA-2010-4309 Update Is Not CVE-2010-0624 2010-04-05 21:04:03 UTC 80585
Installed
Fedora Linux 11 FEDORA-2010-3905 Update Is Not CVE-2009-3555 2010-04-05 21:04:02 UTC 80586
Installed
Fedora Linux 11 FEDORA-2010-0278 Update Is Not CVE-2009-4499 2010-04-05 21:04:57 UTC 80587
Installed CVE-2009-4501
Fedora Linux 13 FEDORA-2010-4098 Update Is Not CVE-2009-3736 2010-04-05 21:04:03 UTC 80589
Installed
Fedora Linux 11 FEDORA-2010-4302 Update Is Not CVE-2010-0624 2010-04-05 21:04:03 UTC 80590
Installed
Check Name CVE Number Date ID
Fedora Linux 12 FEDORA-2010-3359 Update Is Not CVE-2010-0426 2010-04-05 21:04:02 UTC 80591
Installed
Fedora Linux 12 FEDORA-2010-3956 Update Is Not CVE-2009-3555 2010-04-05 21:04:02 UTC 80592
Installed
Fedora Linux 11 FEDORA-2010-1536 Update Is Not CVE-2010-0292 2010-04-05 21:04:59 UTC 80593
Installed CVE-2010-0293
CVE-2010-0294
Fedora Linux 13 FEDORA-2010-3693 Update Is Not CVE-2009-3553 2010-04-05 21:04:02 UTC 80597
Installed CVE-2010-0302
Fedora Linux 12 FEDORA-2010-0503 Update Is Not CVE-2009-3295 2010-04-05 21:04:57 UTC 80598
Installed CVE-2009-4212
Fedora Linux 12 FEDORA-2010-1820 Update Is Not CVE-2009-3736 2010-04-05 21:04:00 UTC 80599
Installed
Fedora Linux 13 FEDORA-2010-4274 Update Is Not CVE-2010-0624 2010-04-05 21:04:03 UTC 80602
Installed
Fedora Linux 12 FEDORA-2010-4677 Update Is Not CVE-2009-3295 2010-04-05 21:04:04 UTC 80604
Installed CVE-2009-4212
CVE-2010-0283
CVE-2010-0628
Fedora Linux 11 FEDORA-2010-1279 Update Is Not CVE-2009-2694 2010-04-05 21:04:59 UTC 80605
Installed CVE-2009-2703
CVE-2009-3083
CVE-2009-3084
CVE-2009-3085
CVE-2009-3615
CVE-2010-0013
CVE-2010-0277
CVE-2010-0420
CVE-2010-0423
Fedora Linux 11 FEDORA-2010-1168 Update Is Not CVE-2009-3297 2010-04-05 21:04:58 UTC 80606
Installed
Fedora Linux 13 FEDORA-2010-3168 Update Is Not CVE-2010-0118 2010-04-05 21:04:01 UTC 80607
Installed CVE-2010-0119
Fedora Linux 12 FEDORA-2010-0413 Update Is Not CVE-2010-0014 2010-04-05 21:04:57 UTC 80609
Installed
Fedora Linux 12 FEDORA-2010-3520 Update Is Not CVE-2009-4029 2010-04-05 21:04:02 UTC 80610
Installed
Fedora Linux 12 FEDORA-2010-3800 Update Is Not CVE-2010-0562 2010-04-05 21:04:02 UTC 80612
Installed
Check Name CVE Number Date ID
Fedora Linux 11 FEDORA-2010-0919 Update Is Not CVE-2009-2847 2010-04-05 21:04:58 UTC 80613
Installed CVE-2009-2903
CVE-2009-2908
CVE-2009-2909
CVE-2009-3290
CVE-2009-3547
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3624
CVE-2009-3638
CVE-2010-0003
CVE-2010-0006
CVE-2010-0007
Fedora Linux 12 FEDORA-2010-0884 Update Is Not CVE-2009-2624 2010-04-05 21:04:58 UTC 80614
Installed CVE-2010-0001
Fedora Linux 12 FEDORA-2010-2751 Update Is Not CVE-2010-0424 2010-04-05 21:04:01 UTC 80615
Installed
Fedora Linux 11 FEDORA-2010-3414 Update Is Not CVE-2010-0205 2010-04-05 21:04:02 UTC 80616
Installed
Fedora Linux 11 FEDORA-2010-1216 Update Is Not CVE-2009-4029 2010-04-05 21:04:58 UTC 80619
Installed
Fedora Linux 12 FEDORA-2010-3216 Update Is Not CVE-2009-3736 2010-04-05 21:04:01 UTC 80620
Installed
Fedora Linux 11 FEDORA-2009-12747 Update Is Not CVE-2009-3094 2010-04-05 21:04:56 UTC 80622
Installed CVE-2009-3095
CVE-2009-3555
Fedora Linux 12 FEDORA-2010-1855 Update Is Not CVE-2010-0414 2010-04-05 21:04:00 UTC 80623
Installed CVE-2010-0422
Fedora Linux 12 FEDORA-2010-1377 Update Is Not CVE-2009-1188 2010-04-05 21:04:59 UTC 80624
Installed CVE-2009-3603
CVE-2009-3604
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
Fedora Linux 11 FEDORA-2010-1148 Update Is Not CVE-2009-4029 2010-04-05 21:04:58 UTC 80625
Installed
Fedora Linux 11 FEDORA-2010-1500 Update Is Not CVE-2009-2847 2010-04-05 21:04:59 UTC 80626
Installed CVE-2009-2903
CVE-2009-2908
CVE-2009-2909
CVE-2009-3290
CVE-2009-3547
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3624
CVE-2009-3638
CVE-2009-4141
CVE-2009-4536
CVE-2009-4537
CVE-2009-4538
CVE-2010-0003
CVE-2010-0006
CVE-2010-0007
CVE-2010-0307
Check Name CVE Number Date ID
Fedora Linux 11 FEDORA-2010-1936 Update Is Not CVE-2009-1571 2010-04-05 21:04:01 UTC 80627
Installed CVE-2009-3988
CVE-2010-0159
CVE-2010-0160
CVE-2010-0162
Fedora Linux 13 FEDORA-2010-4340 Update Is Not CVE-2009-3736 2010-04-05 21:04:03 UTC 80628
Installed
Fedora Linux 12 FEDORA-2010-0868 Update Is Not CVE-2009-4022 2010-04-05 21:04:58 UTC 80630
Installed CVE-2010-0097
Fedora Linux 11 FEDORA-2010-1941 Update Is Not CVE-2009-2949 2010-04-05 21:04:01 UTC 80631
Installed CVE-2009-2950
CVE-2009-3301
CVE-2009-3302
Fedora Linux 11 FEDORA-2010-4050 Update Is Not CVE-2009-2813 2010-04-05 21:04:03 UTC 80632
Installed CVE-2009-2906
CVE-2009-2948
CVE-2009-3297
CVE-2010-0728
Fedora Linux 13 FEDORA-2010-3352 Update Is Not CVE-2010-0426 2010-04-05 21:04:01 UTC 80633
Installed
Fedora Linux 11 FEDORA-2010-1743 Update Is Not CVE-2009-2265 2010-04-05 21:04:00 UTC 80634
Installed
Fedora Linux 12 FEDORA-2010-0135 Update Is Not CVE-2009-4007 2010-04-05 21:04:57 UTC 80635
Installed
Fedora Linux 12 FEDORA-2010-1872 Update Is Not CVE-2009-3736 2010-04-05 21:04:00 UTC 80636
Installed
Fedora Linux 11 FEDORA-2010-2434 Update Is Not CVE-2010-0308 2010-04-05 21:04:01 UTC 80640
Installed
Fedora Linux 12 FEDORA-2009-13219 Update Is Not CVE-2009-3994 2010-04-05 21:04:57 UTC 80641
Installed
Fedora Linux 12 FEDORA-2010-1847 Update Is Not CVE-2009-2949 2010-04-05 21:04:00 UTC 80642
Installed CVE-2009-2950
CVE-2009-3301
CVE-2009-3302
Fedora Linux 11 FEDORA-2010-3415 Update Is Not CVE-2010-0426 2010-04-05 21:04:02 UTC 80644
Installed
Fedora Linux 11 FEDORA-2010-1924 Update Is Not CVE-2009-3736 2010-04-05 21:04:00 UTC 80646
Installed
Fedora Linux 12 FEDORA-2010-1718 Update Is Not CVE-2009-4029 2010-04-05 21:04:00 UTC 80647
Installed
Fedora Linux 12 FEDORA-2010-1722 Update Is Not CVE-2009-3295 2010-04-05 21:04:00 UTC 80648
Installed CVE-2009-4212
CVE-2010-0283
Check Name CVE Number Date ID
Fedora Linux 12 FEDORA-2010-0823 Update Is Not CVE-2009-4131 2010-04-05 21:04:58 UTC 80649
Installed CVE-2010-0006
Fedora Linux 11 FEDORA-2010-4616 Update Is Not CVE-2009-2042 2010-04-05 21:04:04 UTC 80650
Installed CVE-2010-0205
Fedora Linux 12 FEDORA-2010-3221 Update Is Not CVE-2010-0118 2010-04-05 21:04:01 UTC 80651
Installed CVE-2010-0119
Fedora Linux 12 FEDORA-2010-1539 Update Is Not CVE-2010-0292 2010-04-05 21:04:59 UTC 80652
Installed CVE-2010-0293
CVE-2010-0294
Fedora Linux 12 FEDORA-2010-1727 Update Is Not CVE-2009-1571 2010-04-05 21:04:00 UTC 80653
Installed CVE-2009-3988
CVE-2010-0159
CVE-2010-0160
CVE-2010-0162
Fedora Linux 11 FEDORA-2010-2743 Update Is Not CVE-2009-0163 2010-04-05 21:04:01 UTC 80654
Installed CVE-2009-0164
CVE-2009-3553
CVE-2010-0302
Fedora Linux 12 FEDORA-2010-4518 Update Is Not CVE-2010-0046 2010-04-05 21:04:04 UTC 80655
Installed CVE-2010-0047
CVE-2010-0048
CVE-2010-0049
CVE-2010-0050
CVE-2010-0051
CVE-2010-0052
CVE-2010-0053
CVE-2010-0054
CVE-2010-0651
Fedora Linux 12 FEDORA-2010-2341 Update Is Not CVE-2009-3736 2010-04-05 21:04:01 UTC 80656
Installed
Fedora Linux 12 FEDORA-2010-4063 Update Is Not CVE-2010-0792 2010-04-05 21:04:03 UTC 80658
Installed
Fedora Linux 11 FEDORA-2010-3314 Update Is Not CVE-2009-3736 2010-04-05 21:04:01 UTC 80659
Installed
Fedora Linux 11 FEDORA-2010-0752 Update Is Not CVE-2009-3767 2010-04-05 21:04:58 UTC 80660
Installed
Fedora Linux 11 FEDORA-2010-1458 Update Is Not CVE-2009-3125 2010-04-05 21:04:59 UTC 80661
Installed CVE-2009-3165
CVE-2009-3166
CVE-2009-3387
CVE-2009-3989
Fedora Linux 12 FEDORA-2010-3064 Update Is Not CVE-2010-0639 2010-04-05 21:04:01 UTC 80662
Installed
Fedora Linux 12 FEDORA-2010-3573 Update Is Not CVE-2009-4029 2010-04-05 21:04:02 UTC 80663
Installed
Fedora Linux 12 FEDORA-2010-1145 Update Is Not CVE-2009-3297 2010-04-05 21:04:58 UTC 80664
Installed
Fedora Linux 12 FEDORA-2010-3761 Update Is Not CVE-2009-3553 2010-04-05 21:04:02 UTC 80666
Installed CVE-2010-0302
Fedora Linux 11 FEDORA-2010-5429 Update Is Not CVE-2009-2904 2010-04-05 21:04:04 UTC 80667
Installed
Fedora Linux 11 FEDORA-2010-0429 Update Is Not CVE-2009-2694 2010-04-05 21:04:57 UTC 80668
Installed CVE-2009-2703
CVE-2009-3083
Check Name CVE Number Date ID
CVE-2009-3084
CVE-2009-3085
CVE-2009-3615
CVE-2010-0013
Fedora Linux 11 FEDORA-2010-4933 Update Is Not CVE-2009-2944 2010-04-13 22:05:25 UTC 80672
Installed
Fedora Linux 13 FEDORA-2010-4084 Update Is Not CVE-2010-0792 2010-04-13 22:05:25 UTC 80674
Installed
Fedora Linux 11 FEDORA-2010-5526 Update Is Not CVE-2010-0173 2010-04-13 22:05:26 UTC 80677
Installed CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
Fedora Linux 11 FEDORA-2010-4352 Update Is Not CVE-2009-3736 2010-04-13 22:05:26 UTC 80678
Installed
Fedora Linux 13 FEDORA-2010-5563 Update Is Not CVE-2008-3823 2010-04-13 22:05:26 UTC 80679
Installed CVE-2008-3824
CVE-2008-5917
CVE-2009-0931
CVE-2009-0932
CVE-2009-3236
CVE-2009-3237
CVE-2009-3701
CVE-2009-4363
Fedora Linux 12 FEDORA-2010-4407 Update Is Not CVE-2009-3736 2010-04-13 22:05:26 UTC 80680
Installed
Fedora Linux 13 FEDORA-2010-5561 Update Is Not CVE-2010-0173 2010-04-13 22:05:26 UTC 80681
Installed CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
Fedora Linux 11 FEDORA-2010-5483 Update Is Not CVE-2008-3823 2010-04-13 22:05:26 UTC 80683
Installed CVE-2008-3824
CVE-2008-5917
CVE-2009-0931
CVE-2009-0932
CVE-2009-3236
CVE-2009-3237
CVE-2009-3701
CVE-2009-4363
Fedora Linux 12 FEDORA-2010-3381 Update Is Not CVE-2009-4055 2010-04-13 22:05:26 UTC 80684
Installed CVE-2010-0441
Fedora Linux 11 FEDORA-2010-5515 Update Is Not CVE-2010-0173 2010-04-13 22:05:26 UTC 80687
Installed CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0181
Fedora Linux 12 FEDORA-2010-5520 Update Is Not CVE-2008-3823 2010-04-13 22:05:26 UTC 80691
Installed CVE-2008-3824
CVE-2008-5917
CVE-2009-0931
CVE-2009-0932
CVE-2009-3236
CVE-2009-3237
CVE-2009-3701
CVE-2009-4363
Fedora Linux 12 FEDORA-2010-5506 Update Is Not CVE-2010-0173 2010-04-13 22:05:26 UTC 80692
Installed CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0181
Fedora Linux 11 FEDORA-2010-5508 Update Is Not CVE-2008-4182 2010-04-13 22:05:26 UTC 80693
Installed CVE-2009-0930
Fedora Linux 12 FEDORA-2010-5840 Update Is Not CVE-2010-0173 2010-04-13 22:05:26 UTC 80695
Installed CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0181
CVE-2010-0182
Fedora Linux 13 FEDORA-2010-4608 Update Is Not CVE-2010-0628 2010-04-13 22:05:26 UTC 80696
Installed
Fedora Linux 12 FEDORA-2010-5539 Update Is Not CVE-2010-0173 2010-04-13 22:05:26 UTC 80697
Installed CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
Fedora Linux 13 FEDORA-2010-6236 Update Is Not CVE-2010-0173 2010-04-19 22:57:56 UTC 80699
Installed CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0181
CVE-2010-0182
Fedora Linux 12 FEDORA-2010-6546 Update Is Not CVE-2009-1382 2010-04-19 22:57:56 UTC 80700
Installed CVE-2009-2459
Fedora Linux 11 FEDORA-2010-6132 Update Is Not CVE-2009-3637 2010-04-19 22:57:56 UTC 80702
Installed
Fedora Linux 11 FEDORA-2010-6108 Update Is Not CVE-2009-4212 2010-04-19 22:57:56 UTC 80703
Installed CVE-2010-0629
Fedora Linux 12 FEDORA-2010-6025 Update Is Not CVE-2009-3555 2010-04-19 22:57:56 UTC 80704
Installed CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0088
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0840
CVE-2010-0841
CVE-2010-0845
CVE-2010-0847
CVE-2010-0848
Fedora Linux 13 FEDORA-2010-5112 Update Is Not CVE-2010-1132 2010-04-19 22:57:56 UTC 80705
Installed
Fedora Linux 13 FEDORA-2010-6180 Update Is Not CVE-2010-0828 2010-04-19 22:57:56 UTC 80706
Installed
Fedora Linux 11 FEDORA-2010-5176 Update Is Not CVE-2010-1132 2010-04-19 22:57:56 UTC 80707
Installed
Fedora Linux 13 FEDORA-2010-6296 Update Is Not CVE-2010-1149 2010-04-19 22:57:56 UTC 80709
Installed
Fedora Linux 13 FEDORA-2010-6279 Update Is Not CVE-2009-3555 2010-04-19 22:57:56 UTC 80710
Installed CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0088
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0840
CVE-2010-0841
CVE-2010-0845
CVE-2010-0847
CVE-2010-0848
Fedora Linux 13 FEDORA-2010-6203 Update Is Not CVE-2010-0826 2010-04-19 22:57:56 UTC 80712
Installed
Fedora Linux 13 FEDORA-2010-5744 Update Is Not CVE-2009-3245 2010-04-19 22:57:56 UTC 80714
Installed CVE-2009-4355
CVE-2010-0433
CVE-2010-0740
Fedora Linux 11 FEDORA-2010-6039 Update Is Not CVE-2009-3555 2010-04-19 22:57:56 UTC 80715
Installed CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0088
Check Name CVE Number Date ID
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0840
CVE-2010-0841
CVE-2010-0845
CVE-2010-0847
CVE-2010-0848
Fedora Linux 12 FEDORA-2010-6134 Update Is Not CVE-2010-0828 2010-04-19 22:57:56 UTC 80716
Installed
Fedora Linux 11 FEDORA-2010-6012 Update Is Not CVE-2009-2265 2010-04-19 22:57:56 UTC 80718
Installed CVE-2010-0828
Fedora Linux 12 FEDORA-2010-5096 Update Is Not CVE-2010-1132 2010-04-19 22:57:56 UTC 80719
Installed
Fedora Linux 13 FEDORA-2010-6204 Update Is Not CVE-2010-1121 2010-04-19 22:57:56 UTC 80720
Installed
Fedora Linux 13 FEDORA-2010-6605 Update Is Not CVE-2010-0436 2010-04-28 18:40:28 UTC 80722
Installed
Fedora Linux 11 FEDORA-2010-6077 Update Is Not CVE-2009-1687 2010-04-28 18:40:28 UTC 80724
Installed CVE-2009-1698
CVE-2009-1725
CVE-2009-2537
CVE-2009-2702
CVE-2010-0436
Fedora Linux 11 FEDORA-2010-5357 Update Is Not CVE-2009-1377 2010-04-28 18:40:28 UTC 80725
Installed CVE-2009-1378
CVE-2009-1379
CVE-2009-3245
CVE-2009-3555
CVE-2009-4355
CVE-2010-0433
CVE-2010-0740
Fedora Linux 12 FEDORA-2010-6096 Update Is Not CVE-2010-0436 2010-04-28 18:40:28 UTC 80727
Installed
Fedora Linux 12 FEDORA-2010-7130 Update Is Not CVE-2009-3295 2010-05-04 00:07:43 UTC 80729
Installed CVE-2009-4212
CVE-2010-0283
CVE-2010-0628
CVE-2010-1320
Fedora Linux 13 FEDORA-2010-7291 Update Is Not CVE-2010-0744 2010-05-04 00:07:43 UTC 80730
Installed
Fedora Linux 13 FEDORA-2010-5942 Update Is Not CVE-2009-3555 2010-05-04 00:07:43 UTC 80731
Installed CVE-2010-0408
CVE-2010-0434
Fedora Linux 11 FEDORA-2010-7100 Update Is Not CVE-2009-0689 2010-05-04 00:07:43 UTC 80732
Installed CVE-2009-2463
Check Name CVE Number Date ID
CVE-2009-3072
CVE-2009-3075
CVE-2009-3077
CVE-2009-3376
CVE-2009-3385
CVE-2009-3983
CVE-2010-0161
CVE-2010-0163
Fedora Linux 13 FEDORA-2010-7102 Update Is Not CVE-2010-1320 2010-05-04 00:07:43 UTC 80733
Installed
Fedora Linux 13 FEDORA-2010-6756 Update Is Not CVE-2010-0426 2010-05-04 00:07:43 UTC 80734
Installed
Fedora Linux 12 FEDORA-2010-6415 Update Is Not CVE-2010-1147 2010-05-11 17:43:31 UTC 80735
Installed
Fedora Linux 13 FEDORA-2010-6719 Update Is Not CVE-2009-2936 2010-05-11 17:43:31 UTC 80736
Installed
Fedora Linux 11 FEDORA-2010-6776 Update Is Not CVE-2010-1160 2010-05-11 17:43:31 UTC 80737
Installed CVE-2010-1161
Fedora Linux 12 FEDORA-2010-6775 Update Is Not CVE-2010-1160 2010-05-11 17:43:31 UTC 80738
Installed CVE-2010-1161
Fedora Linux 11 FEDORA-2010-6131 Update Is Not CVE-2009-3555 2010-05-11 17:43:31 UTC 80739
Installed CVE-2010-0408
CVE-2010-0434
Fedora Linux 11 FEDORA-2010-6749 Update Is Not CVE-2010-0426 2010-05-11 17:43:31 UTC 80740
Installed
Fedora Linux 11 FEDORA-2010-6426 Update Is Not CVE-2010-1147 2010-05-11 17:43:31 UTC 80741
Installed
Fedora Linux 12 FEDORA-2010-7800 Update Is Not CVE-2009-4007 2010-05-11 17:43:31 UTC 80742
Installed CVE-2010-0401
CVE-2010-0402
CVE-2010-0406
Fedora Linux 13 FEDORA-2010-7895 Update Is Not CVE-2010-0401 2010-05-11 17:43:31 UTC 80743
Installed CVE-2010-0402
CVE-2010-0406
Fedora Linux 11 FEDORA-2010-7885 Update Is Not CVE-2009-4007 2010-05-11 17:43:31 UTC 80744
Installed CVE-2010-0401
CVE-2010-0402
CVE-2010-0406
Fedora Linux 13 FEDORA-2010-6478 Update Is Not CVE-2010-1147 2010-05-11 17:43:31 UTC 80745
Installed
Fedora Linux 13 FEDORA-2010-6735 Update Is Not CVE-2010-1160 2010-05-11 17:43:31 UTC 80746
Installed CVE-2010-1161
Fedora Linux 12 FEDORA-2010-6701 Update Is Not CVE-2010-0426 2010-05-11 17:43:31 UTC 80747
Installed
Fedora Linux 12 FEDORA-2010-8298 Update Is Not CVE-2010-0009 2010-05-18 23:05:36 UTC 80748
Installed
Fedora Linux 12 FEDORA-2010-6361 Update Is Not CVE-2010-0826 2010-05-18 23:05:33 UTC 80749
Installed
Fedora Linux 12 FEDORA-2010-7373 Update Is Not CVE-2010-0744 2010-05-18 23:05:35 UTC 80750
Installed
Fedora Linux 12 FEDORA-2010-6379 Update Is Not CVE-2010-1191 2010-05-18 23:05:34 UTC 80751
Installed
Fedora Linux 11 FEDORA-2010-8275 Update Is Not CVE-2010-0009 2010-05-18 23:05:36 UTC 80752
Installed
Fedora Linux 11 FEDORA-2010-6331 Update Is Not CVE-2010-0826 2010-05-18 23:05:33 UTC 80753
Installed
Check Name CVE Number Date ID
Fedora Linux 11 FEDORA-2010-7378 Update Is Not CVE-2010-0744 2010-05-18 23:05:35 UTC 80754
Installed
Fedora Linux 13 FEDORA-2010-8423 Update Is Not CVE-2010-0046 2010-05-25 11:05:31 UTC 80756
Installed CVE-2010-0047
CVE-2010-0048
CVE-2010-0049
CVE-2010-0050
CVE-2010-0052
CVE-2010-0053
CVE-2010-0054
CVE-2010-0648
CVE-2010-0656
Fedora Linux 13 FEDORA-2010-7611 Update Is Not CVE-2010-0295 2010-05-25 11:05:22 UTC 80757
Installed
Fedora Linux 11 FEDORA-2010-8273 Update Is Not CVE-2009-1284 2010-05-25 11:05:28 UTC 80758
Installed CVE-2010-0739
CVE-2010-0829
CVE-2010-1440
Fedora Linux 13 FEDORA-2010-8234 Update Is Not CVE-2010-0009 2010-05-25 11:05:27 UTC 80759
Installed
Fedora Linux 12 FEDORA-2010-6359 Update Is Not CVE-2010-1151 2010-05-25 11:05:20 UTC 80760
Installed
Fedora Linux 12 FEDORA-2010-8242 Update Is Not CVE-2010-0739 2010-05-25 11:05:27 UTC 80761
Installed CVE-2010-0829
CVE-2010-1440
Fedora Linux 11 FEDORA-2010-8279 Update Is Not CVE-2010-0829 2010-05-25 11:05:28 UTC 80762
Installed
Fedora Linux 12 FEDORA-2010-7640 Update Is Not CVE-2009-4496 2010-05-25 11:05:24 UTC 80763
Installed
Fedora Linux 12 FEDORA-2010-8715 Update Is Not CVE-2010-1169 2010-05-25 11:05:34 UTC 80764
Installed CVE-2010-1170
Fedora Linux 12 FEDORA-2010-7631 Update Is Not CVE-2010-0055 2010-05-25 11:05:23 UTC 80765
Installed
Fedora Linux 11 FEDORA-2010-7645 Update Is Not CVE-2009-4496 2010-05-25 11:05:25 UTC 80766
Installed
Fedora Linux 12 FEDORA-2010-8360 Update Is Not CVE-2010-0046 2010-05-25 11:05:30 UTC 80767
Installed CVE-2010-0047
CVE-2010-0048
CVE-2010-0049
CVE-2010-0050
CVE-2010-0051
CVE-2010-0052
CVE-2010-0053
CVE-2010-0054
CVE-2010-0648
CVE-2010-0656
Fedora Linux 13 FEDORA-2010-7613 Update Is Not CVE-2010-0055 2010-05-25 11:05:23 UTC 80768
Installed
Fedora Linux 13 FEDORA-2010-8314 Update Is Not CVE-2010-0739 2010-05-25 11:05:29 UTC 80769
Installed CVE-2010-0829
CVE-2010-1440
Fedora Linux 11 FEDORA-2010-7670 Update Is Not CVE-2010-0055 2010-05-25 11:05:26 UTC 80771
Installed
Fedora Linux 13 FEDORA-2010-7599 Update Is Not CVE-2009-4496 2010-05-25 11:05:22 UTC 80772
Installed
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-8335 Update Is Not CVE-2010-0829 2010-05-25 11:05:29 UTC 80773
Installed
Fedora Linux 11 FEDORA-2010-8379 Update Is Not CVE-2009-1725 2010-05-25 11:05:30 UTC 80775
Installed CVE-2009-2700
CVE-2010-0046
CVE-2010-0047
CVE-2010-0048
CVE-2010-0049
CVE-2010-0050
CVE-2010-0051
CVE-2010-0052
CVE-2010-0053
CVE-2010-0054
CVE-2010-0648
CVE-2010-0656
Fedora Linux 12 FEDORA-2010-7643 Update Is Not CVE-2010-0295 2010-05-25 11:05:25 UTC 80777
Installed
Fedora Linux 12 FEDORA-2010-7414 Update Is Not CVE-2008-7247 2010-05-25 11:05:21 UTC 80780
Installed CVE-2009-4019
CVE-2010-1621
Fedora Linux 12 FEDORA-2010-8252 Update Is Not CVE-2010-0829 2010-05-25 11:05:28 UTC 80781
Installed
Fedora Linux 13 FEDORA-2010-7350 Update Is Not CVE-2010-1621 2010-05-25 11:05:20 UTC 80782
Installed
Fedora Linux 11 FEDORA-2010-7355 Update Is Not CVE-2008-7247 2010-05-25 11:05:21 UTC 80783
Installed CVE-2009-4019
CVE-2010-1621
Fedora Linux 11 FEDORA-2010-6323 Update Is Not CVE-2010-1151 2010-05-25 11:05:19 UTC 80784
Installed
Fedora Linux 11 FEDORA-2010-8723 Update Is Not CVE-2010-1169 2010-05-25 11:05:34 UTC 80785
Installed CVE-2010-1170
Fedora Linux 12 FEDORA-2010-7779 Update Is Not CVE-2009-4131 2010-05-25 11:05:26 UTC 80786
Installed CVE-2009-4537
CVE-2010-0623
CVE-2010-1146
Fedora Linux 13 FEDORA-2010-8696 Update Is Not CVE-2010-1169 2010-05-25 11:05:33 UTC 80787
Installed CVE-2010-1170
Fedora Linux 11 FEDORA-2010-7636 Update Is Not CVE-2010-0295 2010-05-25 11:05:24 UTC 80788
Installed
Fedora Linux 13 FEDORA-2010-8749 Update Is Not CVE-2010-1321 2010-06-02 16:06:14 UTC 80789
Installed
Fedora Linux 13 FEDORA-2010-8905 Update Is Not CVE-2010-1512 2010-06-02 16:06:16 UTC 80790
Installed
Fedora Linux 13 FEDORA-2010-8562 Update Is Not CVE-2010-1457 2010-06-02 16:06:13 UTC 80791
Installed CVE-2010-1602
CVE-2010-1620
Fedora Linux 12 FEDORA-2010-8742 Update Is Not CVE-2009-3245 2010-06-02 16:06:14 UTC 80792
Installed CVE-2009-3555
CVE-2009-4355
Check Name CVE Number Date ID
CVE-2010-0433
CVE-2010-0740
Fedora Linux 11 FEDORA-2010-8554 Update Is Not CVE-2010-1457 2010-06-02 16:06:13 UTC 80793
Installed CVE-2010-1602
CVE-2010-1620
Fedora Linux 12 FEDORA-2010-8908 Update Is Not CVE-2010-1512 2010-06-02 16:06:16 UTC 80794
Installed
Fedora Linux 12 FEDORA-2010-8524 Update Is Not CVE-2010-0013 2010-06-02 16:06:12 UTC 80797
Installed CVE-2010-0277
CVE-2010-0420
CVE-2010-0423
CVE-2010-1624
Fedora Linux 11 FEDORA-2010-8796 Update Is Not CVE-2009-4212 2010-06-02 16:06:15 UTC 80798
Installed CVE-2010-0629
CVE-2010-1321
Fedora Linux 12 FEDORA-2010-8805 Update Is Not CVE-2009-3295 2010-06-02 16:06:15 UTC 80799
Installed CVE-2009-4212
CVE-2010-0283
CVE-2010-0628
CVE-2010-1320
CVE-2010-1321
Fedora Linux 12 FEDORA-2010-8575 Update Is Not CVE-2010-1457 2010-06-02 16:06:13 UTC 80800
Installed CVE-2010-1602
CVE-2010-1620
Fedora Linux 11 FEDORA-2010-8523 Update Is Not CVE-2009-2694 2010-06-02 16:06:12 UTC 80804
Installed CVE-2009-2703
CVE-2009-3083
CVE-2009-3084
CVE-2009-3085
CVE-2009-3615
CVE-2010-0013
CVE-2010-0277
CVE-2010-0420
CVE-2010-0423
CVE-2010-1624
Fedora Linux 13 FEDORA-2010-8503 Update Is Not CVE-2010-1624 2010-06-02 16:06:11 UTC 80805
Installed
Fedora Linux 11 FEDORA-2010-8915 Update Is Not CVE-2010-1512 2010-06-02 16:06:16 UTC 80806
Installed
Fedora Linux 11 FEDORA-2010-8547 Update Is Not CVE-2009-1687 2010-06-08 20:06:50 UTC 80807
Installed CVE-2009-1698
CVE-2009-1725
CVE-2009-2537
CVE-2009-2702
CVE-2010-0436
CVE-2010-1000
CVE-2010-1511
Fedora Linux 13 FEDORA-2010-8577 Update Is Not CVE-2010-1000 2010-06-08 20:06:51 UTC 80808
Installed CVE-2010-1511
Check Name CVE Number Date ID
Fedora Linux 12 FEDORA-2010-8756 Update Is Not CVE-2009-3736 2010-06-08 20:06:51 UTC 80809
Installed
Fedora Linux 12 FEDORA-2010-6055 Update Is Not CVE-2009-3555 2010-06-08 20:06:49 UTC 80810
Installed CVE-2010-0408
CVE-2010-0434
Fedora Linux 12 FEDORA-2010-9253 Update Is Not CVE-2009-3377 2010-06-08 20:06:53 UTC 80811
Installed
Fedora Linux 12 FEDORA-2010-8544 Update Is Not CVE-2010-0436 2010-06-08 20:06:50 UTC 80812
Installed CVE-2010-1000
CVE-2010-1511
Fedora Linux 13 FEDORA-2010-6290 Update Is Not CVE-2010-1151 2010-06-08 20:06:49 UTC 80813
Installed
Fedora Linux 13 FEDORA-2010-9183 Update Is Not CVE-2010-1437 2010-06-08 20:06:52 UTC 80816
Installed CVE-2010-1636
Fedora Linux 13 FEDORA-2010-9320 Update Is Not CVE-2010-1916 2010-06-16 00:06:37 UTC 80817
Installed
Fedora Linux 12 FEDORA-2010-9312 Update Is Not CVE-2009-4016 2010-06-16 00:06:37 UTC 80818
Installed CVE-2010-0300
Fedora Linux 11 FEDORA-2010-9628 Update Is Not CVE-2009-2949 2010-06-16 00:06:39 UTC 80819
Installed CVE-2009-2950
CVE-2009-3301
CVE-2009-3302
CVE-2010-0395
Fedora Linux 12 FEDORA-2010-9506 Update Is Not CVE-2010-2023 2010-06-16 00:06:38 UTC 80820
Installed CVE-2010-2024
Fedora Linux 11 FEDORA-2010-9061 Update Is Not CVE-2008-7247 2010-06-16 00:06:36 UTC 80821
Installed CVE-2009-4019
CVE-2010-1848
CVE-2010-1849
CVE-2010-1850
Fedora Linux 12 FEDORA-2010-9576 Update Is Not CVE-2009-2949 2010-06-16 00:06:39 UTC 80822
Installed CVE-2009-2950
CVE-2009-3301
CVE-2009-3302
CVE-2010-0395
Fedora Linux 13 FEDORA-2010-9633 Update Is Not CVE-2010-0395 2010-06-16 00:06:40 UTC 80823
Installed
Fedora Linux 12 FEDORA-2010-8464 Update Is Not CVE-2010-1724 2010-06-16 00:06:35 UTC 80824
Installed CVE-2010-1732
Fedora Linux 13 FEDORA-2010-8501 Update Is Not CVE-2010-1724 2010-06-16 00:06:35 UTC 80825
Installed CVE-2010-1732
Fedora Linux 13 FEDORA-2010-9524 Update Is Not CVE-2010-2023 2010-06-16 00:06:38 UTC 80826
Installed CVE-2010-2024
Fedora Linux 12 FEDORA-2010-9053 Update Is Not CVE-2008-7247 2010-06-16 00:06:36 UTC 80827
Installed CVE-2009-4019
CVE-2010-1848
CVE-2010-1849
CVE-2010-1850
Fedora Linux 13 FEDORA-2010-9016 Update Is Not CVE-2010-1848 2010-06-16 00:06:35 UTC 80828
Installed CVE-2010-1849
CVE-2010-1850
Fedora Linux 13 FEDORA-2010-9774 Update Is Not CVE-2009-3377 2010-06-22 14:06:18 UTC 80829
Installed
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-9574 Update Is Not CVE-2010-0742 2010-06-22 14:06:14 UTC 80830
Installed CVE-2010-1633
Fedora Linux 12 FEDORA-2010-9857 Update Is Not CVE-2010-0828 2010-06-22 14:06:19 UTC 80831
Installed
Fedora Linux 13 FEDORA-2010-9402 Update Is Not CVE-2010-1646 2010-06-22 14:06:13 UTC 80832
Installed
Fedora Linux 13 FEDORA-2010-9692 Update Is Not CVE-2010-2053 2010-06-22 14:06:16 UTC 80833
Installed
Fedora Linux 11 FEDORA-2010-5399 Update Is Not CVE-2009-4565 2010-06-22 14:06:12 UTC 80834
Installed
Fedora Linux 13 FEDORA-2010-9652 Update Is Not CVE-2008-5983 2010-06-22 14:06:15 UTC 80835
Installed CVE-2010-1634
CVE-2010-2089
Fedora Linux 12 FEDORA-2010-9209 Update Is Not CVE-2009-4131 2010-06-22 14:06:13 UTC 80836
Installed CVE-2009-4537
CVE-2010-0623
CVE-2010-1146
CVE-2010-1437
CVE-2010-1636
Fedora Linux 11 FEDORA-2010-9696 Update Is Not CVE-2010-2053 2010-06-22 14:06:18 UTC 80837
Installed
Fedora Linux 12 FEDORA-2010-9679 Update Is Not CVE-2010-2053 2010-06-22 14:06:15 UTC 80838
Installed
Fedora Linux 11 FEDORA-2010-9876 Update Is Not CVE-2009-2265 2010-06-22 14:06:20 UTC 80839
Installed CVE-2010-0828
Fedora Linux 13 FEDORA-2010-9433 Update Is Not CVE-2010-2156 2010-06-22 14:06:14 UTC 80840
Installed
Fedora Linux 12 FEDORA-2010-10244 Update Is Not CVE-2010-1637 2010-06-30 15:06:51 UTC 80841
Installed
Fedora Linux 11 FEDORA-2010-6618 Update Is Not CVE-2009-1959 2010-06-30 15:06:53 UTC 80845
Installed
Fedora Linux 11 FEDORA-2010-9995 Update Is Not CVE-2010-0407 2010-06-30 15:06:58 UTC 80846
Installed
Fedora Linux 11 FEDORA-2010-9417 Update Is Not CVE-2010-1646 2010-06-30 15:06:55 UTC 80847
Installed
Fedora Linux 12 FEDORA-2010-10014 Update Is Not CVE-2010-0407 2010-06-30 15:06:46 UTC 80850
Installed
Fedora Linux 12 FEDORA-2010-9639 Update Is Not CVE-2009-3555 2010-06-30 15:06:57 UTC 80851
Installed CVE-2009-4355
CVE-2010-0742
CVE-2010-1633
Fedora Linux 11 FEDORA-2010-9421 Update Is Not CVE-2009-1377 2010-06-30 15:06:55 UTC 80853
Installed CVE-2009-1378
Check Name CVE Number Date ID
CVE-2009-1379
CVE-2009-3245
CVE-2009-3555
CVE-2009-4355
CVE-2010-0433
CVE-2010-0740
CVE-2010-0742
Fedora Linux 12 FEDORA-2010-5470 Update Is Not CVE-2009-4565 2010-06-30 15:06:52 UTC 80854
Installed
Fedora Linux 11 FEDORA-2010-10264 Update Is Not CVE-2010-1637 2010-06-30 15:06:52 UTC 80855
Installed
Fedora Linux 13 FEDORA-2010-10259 Update Is Not CVE-2010-1637 2010-06-30 15:06:51 UTC 80858
Installed
Fedora Linux 13 FEDORA-2010-9518 Update Is Not CVE-2009-3555 2010-06-30 15:06:56 UTC 80860
Installed
Fedora Linux 12 FEDORA-2010-9415 Update Is Not CVE-2010-1646 2010-06-30 15:06:54 UTC 80861
Installed
Fedora Linux 12 FEDORA-2010-9260 Update Is Not CVE-2010-1916 2010-06-30 15:06:54 UTC 80863
Installed
Fedora Linux 12 FEDORA-2010-10329 Update Is Not CVE-2008-5913 2010-07-06 17:07:44 UTC 80866
Installed CVE-2010-0183
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
Fedora Linux 11 FEDORA-2010-10066 Update Is Not CVE-2009-3553 2010-07-06 17:07:41 UTC 80867
Installed CVE-2010-0302
CVE-2010-0540
CVE-2010-0542
CVE-2010-1748
Fedora Linux 11 FEDORA-2010-10083 Update Is Not CVE-2009-0692 2010-07-06 17:07:41 UTC 80868
Installed CVE-2009-1892
CVE-2010-2156
Fedora Linux 13 FEDORA-2010-10361 Update Is Not CVE-2008-5913 2010-07-06 17:07:46 UTC 80869
Installed CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1202
CVE-2010-1203
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-10291 Update Is Not CVE-2010-2228 2010-07-06 17:07:43 UTC 80870
Installed CVE-2010-2229
CVE-2010-2230
CVE-2010-2231
Fedora Linux 13 FEDORA-2010-10363 Update Is Not CVE-2008-5913 2010-07-06 17:07:47 UTC 80873
Installed CVE-2010-0183
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
Fedora Linux 12 FEDORA-2010-10286 Update Is Not CVE-2010-2228 2010-07-06 17:07:42 UTC 80875
Installed CVE-2010-2229
CVE-2010-2230
CVE-2010-2231
Fedora Linux 11 FEDORA-2010-10359 Update Is Not CVE-2009-2285 2010-07-06 17:07:45 UTC 80876
Installed CVE-2009-2347
CVE-2010-1411
CVE-2010-2065
Fedora Linux 12 FEDORA-2010-10344 Update Is Not CVE-2008-5913 2010-07-06 17:07:45 UTC 80877
Installed CVE-2010-0183
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
Fedora Linux 12 FEDORA-2010-9479 Update Is Not CVE-2010-2156 2010-07-06 17:07:50 UTC 80878
Installed
Fedora Linux 12 FEDORA-2010-9487 Update Is Not CVE-2009-3555 2010-07-06 17:07:50 UTC 80879
Installed
Fedora Linux 11 FEDORA-2010-10321 Update Is Not CVE-2010-2228 2010-07-06 17:07:43 UTC 80880
Installed CVE-2010-2229
CVE-2010-2230
CVE-2010-2231
Fedora Linux 12 FEDORA-2010-6335 Update Is Not CVE-2010-1189 2010-07-13 13:07:42 UTC 80882
Installed CVE-2010-1190
Fedora Linux 12 FEDORA-2010-10584 Update Is Not CVE-2010-2244 2010-07-13 13:07:39 UTC 80883
Installed
Fedora Linux 12 FEDORA-2010-10848 Update Is Not CVE-2010-1647 2010-07-13 13:07:42 UTC 80884
Installed CVE-2010-1648
Fedora Linux 12 FEDORA-2010-10617 Update Is Not CVE-2010-2059 2010-07-13 13:07:40 UTC 80885
Installed CVE-2010-2198
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-10557 Update Is Not CVE-2010-1205 2010-07-13 13:07:38 UTC 80886
Installed CVE-2010-2249
Fedora Linux 12 FEDORA-2010-10640 Update Is Not CVE-2009-3736 2010-07-13 13:07:41 UTC 80887
Installed CVE-2010-0831
CVE-2010-2322
Fedora Linux 12 FEDORA-2010-10592 Update Is Not CVE-2010-0205 2010-07-13 13:07:40 UTC 80888
Installed CVE-2010-1205
CVE-2010-2249
Fedora Linux 12 FEDORA-2010-10469 Update Is Not CVE-2010-1411 2010-07-13 13:07:36 UTC 80889
Installed
Fedora Linux 13 FEDORA-2010-10779 Update Is Not CVE-2010-1647 2010-07-13 13:07:41 UTC 80890
Installed CVE-2010-1648
Fedora Linux 13 FEDORA-2010-10334 Update Is Not CVE-2010-1411 2010-07-13 13:07:34 UTC 80891
Installed CVE-2010-2065
CVE-2010-2067
CVE-2010-2233
Fedora Linux 12 FEDORA-2010-10333 Update Is Not CVE-2010-1411 2010-07-13 13:07:33 UTC 80892
Installed CVE-2010-2065
CVE-2010-2067
CVE-2010-2233
Fedora Linux 12 FEDORA-2010-9565 Update Is Not CVE-2008-5983 2010-07-13 13:07:43 UTC 80893
Installed CVE-2010-1634
CVE-2010-2089
Fedora Linux 12 FEDORA-2010-9819 Update Is Not CVE-2010-2251 2010-07-13 13:07:43 UTC 80894
Installed
Fedora Linux 13 FEDORA-2010-10522 Update Is Not CVE-2010-2451 2010-07-13 13:07:37 UTC 80895
Installed CVE-2010-2452
Fedora Linux 13 FEDORA-2010-10388 Update Is Not CVE-2010-0302 2010-07-13 13:07:34 UTC 80896
Installed CVE-2010-0540
CVE-2010-0542
CVE-2010-1748
Fedora Linux 12 FEDORA-2010-10529 Update Is Not CVE-2010-2451 2010-07-13 13:07:38 UTC 80897
Installed CVE-2010-2452
Fedora Linux 13 FEDORA-2010-10460 Update Is Not CVE-2010-1411 2010-07-13 13:07:36 UTC 80898
Installed
Fedora Linux 12 FEDORA-2010-10398 Update Is Not CVE-2009-3386 2010-07-13 13:07:35 UTC 80899
Installed CVE-2009-3387
CVE-2009-3989
CVE-2010-1204
Fedora Linux 13 FEDORA-2010-10415 Update Is Not CVE-2010-0831 2010-07-13 13:07:35 UTC 80900
Installed CVE-2010-2322
Fedora Linux 13 FEDORA-2010-10581 Update Is Not CVE-2010-2244 2010-07-13 13:07:39 UTC 80901
Installed
Fedora Linux 12 FEDORA-2010-11020 Update Is Not CVE-2009-2841 2010-07-20 14:07:49 UTC 80902
Installed CVE-2010-0046
CVE-2010-0047
CVE-2010-0049
CVE-2010-0050
CVE-2010-0051
CVE-2010-0052
CVE-2010-0054
CVE-2010-0648
CVE-2010-0656
CVE-2010-1119
CVE-2010-1303
CVE-2010-1392
CVE-2010-1396
CVE-2010-1397
CVE-2010-1398
CVE-2010-1400
Check Name CVE Number Date ID
CVE-2010-1412
CVE-2010-1766
CVE-2010-1770
CVE-2010-1772
CVE-2010-1773
CVE-2010-1774
CVE-2010-1778
Fedora Linux 13 FEDORA-2010-10250 Update Is Not CVE-2010-2074 2010-07-20 14:07:37 UTC 80903
Installed
Fedora Linux 13 FEDORA-2010-11011 Update Is Not CVE-2009-2841 2010-07-20 14:07:48 UTC 80904
Installed CVE-2010-0047
CVE-2010-0648
CVE-2010-0656
CVE-2010-1119
CVE-2010-1303
CVE-2010-1392
CVE-2010-1396
CVE-2010-1397
CVE-2010-1398
CVE-2010-1400
CVE-2010-1412
CVE-2010-1766
CVE-2010-1770
CVE-2010-1772
CVE-2010-1773
CVE-2010-1774
CVE-2010-1778
Fedora Linux 13 FEDORA-2010-10669 Update Is Not CVE-2010-1204 2010-07-20 14:07:44 UTC 80905
Installed
Fedora Linux 13 FEDORA-2010-10332 Update Is Not CVE-2010-1459 2010-07-20 14:07:38 UTC 80907
Installed
Fedora Linux 12 FEDORA-2010-10880 Update Is Not CVE-2009-4131 2010-07-20 14:07:47 UTC 80909
Installed CVE-2009-4537
CVE-2010-0623
CVE-2010-1146
CVE-2010-1437
CVE-2010-2071
CVE-2010-2478
CVE-2010-2495
Fedora Linux 13 FEDORA-2010-9829 Update Is Not CVE-2010-2059 2010-07-20 14:07:50 UTC 80910
Installed CVE-2010-2198
Fedora Linux 12 FEDORA-2010-10660 Update Is Not CVE-2010-2055 2010-07-20 14:07:43 UTC 80911
Installed CVE-2010-2056
Fedora Linux 13 FEDORA-2010-10876 Update Is Not CVE-2010-1437 2010-07-20 14:07:46 UTC 80912
Installed CVE-2010-2071
CVE-2010-2478
CVE-2010-2495
Fedora Linux 12 FEDORA-2010-10764 Update Is Not CVE-2010-0407 2010-07-20 14:07:45 UTC 80913
Installed
Fedora Linux 13 FEDORA-2010-10642 Update Is Not CVE-2010-2055 2010-07-20 14:07:42 UTC 80914
Installed CVE-2010-2056
Fedora Linux 12 FEDORA-2010-10433 Update Is Not CVE-2010-1459 2010-07-20 14:07:39 UTC 80915
Installed
Fedora Linux 12 FEDORA-2010-10833 Update Is Not CVE-2010-0205 2010-07-30 15:07:23 UTC 80916
Installed CVE-2010-1205
CVE-2010-2249
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-10823 Update Is Not CVE-2010-1205 2010-07-30 15:07:21 UTC 80917
Installed CVE-2010-2249
Fedora Linux 12 FEDORA-2010-10710 Update Is Not CVE-2010-1666 2010-07-30 15:07:15 UTC 80918
Installed
Fedora Linux 12 FEDORA-2010-10369 Update Is Not CVE-2010-2074 2010-07-30 15:07:13 UTC 80919
Installed
Fedora Linux 13 FEDORA-2010-10728 Update Is Not CVE-2010-1666 2010-07-30 15:07:16 UTC 80920
Installed
Fedora Linux 13 FEDORA-2010-11135 Update Is Not CVE-2010-1848 2010-07-30 15:07:27 UTC 80921
Installed CVE-2010-1849
CVE-2010-1850
CVE-2010-2008
Fedora Linux 13 FEDORA-2010-11379 Update Is Not CVE-2010-0654 2010-07-30 15:07:40 UTC 80922
Installed CVE-2010-1205
CVE-2010-1207
CVE-2010-1210
CVE-2010-1211
CVE-2010-1212
CVE-2010-1213
CVE-2010-1215
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
Fedora Linux 13 FEDORA-2010-11327 Update Is Not CVE-2010-0654 2010-07-30 15:07:31 UTC 80923
Installed CVE-2010-1205
CVE-2010-1206
CVE-2010-1208
CVE-2010-1209
CVE-2010-1211
CVE-2010-1213
CVE-2010-1214
CVE-2010-2751
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
Fedora Linux 12 FEDORA-2010-11445 Update Is Not CVE-2010-0463 2010-07-30 15:07:51 UTC 80924
Installed
Fedora Linux 13 FEDORA-2010-11321 Update Is Not CVE-2010-1624 2010-07-30 15:07:29 UTC 80925
Installed CVE-2010-2528
Fedora Linux 13 FEDORA-2010-11478 Update Is Not CVE-2008-4182 2010-07-30 15:07:57 UTC 80926
Installed
Fedora Linux 12 FEDORA-2010-11417 Update Is Not CVE-2008-4182 2010-07-30 15:07:47 UTC 80927
Installed
Fedora Linux 12 FEDORA-2010-11363 Update Is Not CVE-2010-0654 2010-07-30 15:07:37 UTC 80928
Installed CVE-2010-1205
CVE-2010-1206
CVE-2010-1208
CVE-2010-1209
CVE-2010-1211
CVE-2010-1213
CVE-2010-1214
CVE-2010-2751
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
Fedora Linux 12 FEDORA-2010-11375 Update Is Not CVE-2010-0654 2010-07-30 15:07:39 UTC 80929
Installed CVE-2010-1205
CVE-2010-1206
CVE-2010-1208
CVE-2010-1209
CVE-2010-1211
CVE-2010-1213
CVE-2010-1214
CVE-2010-2751
Check Name CVE Number Date ID
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
Fedora Linux 12 FEDORA-2010-10101 Update Is Not CVE-2009-3553 2010-07-30 15:07:11 UTC 80930
Installed CVE-2010-0302
CVE-2010-0540
CVE-2010-0542
CVE-2010-1748
Fedora Linux 12 FEDORA-2010-11452 Update Is Not CVE-2010-2755 2010-07-30 15:07:54 UTC 80931
Installed
Fedora Linux 13 FEDORA-2010-11472 Update Is Not CVE-2010-2755 2010-07-30 15:07:55 UTC 80932
Installed
Fedora Linux 13 FEDORA-2010-11345 Update Is Not CVE-2010-0654 2010-07-30 15:07:34 UTC 80933
Installed CVE-2010-1205
CVE-2010-1206
CVE-2010-1207
CVE-2010-1208
CVE-2010-1209
CVE-2010-1210
CVE-2010-1211
CVE-2010-1212
CVE-2010-1213
CVE-2010-1214
CVE-2010-1215
CVE-2010-2751
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
Fedora Linux 13 FEDORA-2010-11344 Update Is Not CVE-2010-0213 2010-07-30 15:07:32 UTC 80934
Installed
Fedora Linux 12 FEDORA-2010-11021 Update Is Not CVE-2010-2237 2010-07-30 15:07:26 UTC 80935
Installed CVE-2010-2238
CVE-2010-2239
CVE-2010-2242
Fedora Linux 13 FEDORA-2010-11401 Update Is Not CVE-2010-2534 2010-07-30 15:07:45 UTC 80936
Installed
Fedora Linux 12 FEDORA-2010-11450 Update Is Not CVE-2009-4007 2010-07-30 15:07:52 UTC 80937
Installed CVE-2010-0401
CVE-2010-0402
CVE-2010-0406
CVE-2010-2534
Fedora Linux 12 FEDORA-2010-10776 Update Is Not CVE-2010-1205 2010-07-30 15:07:18 UTC 80938
Installed CVE-2010-2249
Fedora Linux 13 FEDORA-2010-11399 Update Is Not CVE-2010-0463 2010-07-30 15:07:44 UTC 80939
Installed
Fedora Linux 13 FEDORA-2010-10793 Update Is Not CVE-2010-1205 2010-07-30 15:07:19 UTC 80940
Installed CVE-2010-2249
Fedora Linux 12 FEDORA-2010-11432 Update Is Not CVE-2010-0463 2010-07-30 15:07:49 UTC 80941
Installed
Fedora Linux 12 FEDORA-2010-11361 Update Is Not CVE-2010-0654 2010-07-30 15:07:35 UTC 80942
Installed CVE-2010-1121
CVE-2010-1196
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1205
CVE-2010-1211
CVE-2010-1213
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-11392 Update Is Not CVE-2010-0463 2010-07-30 15:07:42 UTC 80943
Installed
Fedora Linux 13 FEDORA-2010-10960 Update Is Not CVE-2010-2237 2010-07-30 15:07:24 UTC 80944
Installed CVE-2010-2238
CVE-2010-2239
CVE-2010-2242
Fedora Linux 12 FEDORA-2010-11126 Update Is Not CVE-2008-7247 2010-08-09 13:08:12 UTC 80945
Installed CVE-2009-4019
CVE-2010-1848
CVE-2010-1849
CVE-2010-1850
CVE-2010-2008
Fedora Linux 13 FEDORA-2010-11323 Update Is Not CVE-2010-1168 2010-08-09 13:08:16 UTC 80946
Installed CVE-2010-1447
Fedora Linux 12 FEDORA-2010-11412 Update Is Not CVE-2009-4131 2010-08-09 13:08:17 UTC 80947
Installed CVE-2009-4537
CVE-2010-0623
CVE-2010-1146
CVE-2010-1437
CVE-2010-2066
CVE-2010-2071
CVE-2010-2478
CVE-2010-2524
Fedora Linux 12 FEDORA-2010-11315 Update Is Not CVE-2010-0013 2010-08-09 13:08:14 UTC 80949
Installed CVE-2010-0277
CVE-2010-0420
CVE-2010-0423
CVE-2010-1624
CVE-2010-2528
Fedora Linux 13 FEDORA-2010-11462 Update Is Not CVE-2010-1437 2010-08-09 13:08:21 UTC 80950
Installed CVE-2010-2071
CVE-2010-2478
CVE-2010-2524
Fedora Linux 13 FEDORA-2010-12273 Update Is Not CVE-2010-2529 2010-08-12 17:08:41 UTC 80955
Installed
Fedora Linux 13 FEDORA-2010-12481 Update Is Not CVE-2010-2812 2010-08-24 23:08:54 UTC 80958
Installed CVE-2010-2934
Fedora Linux 12 FEDORA-2010-11143 Update Is Not CVE-2010-2522 2010-08-24 23:08:33 UTC 80959
Installed CVE-2010-2523
Fedora Linux 13 FEDORA-2010-11422 Update Is Not CVE-2010-1637 2010-08-24 23:08:44 UTC 80960
Installed CVE-2010-2813
Fedora Linux 13 FEDORA-2010-11325 Update Is Not CVE-2010-1628 2010-08-24 23:08:37 UTC 80961
Installed
Check Name CVE Number Date ID
Fedora Linux 12 FEDORA-2010-11340 Update Is Not CVE-2010-1168 2010-08-24 23:08:38 UTC 80962
Installed CVE-2010-1447
Fedora Linux 12 FEDORA-2010-12468 Update Is Not CVE-2010-2812 2010-08-24 23:08:50 UTC 80963
Installed CVE-2010-2934
Fedora Linux 13 FEDORA-2010-11152 Update Is Not CVE-2010-2522 2010-08-24 23:08:35 UTC 80964
Installed CVE-2010-2523
Fedora Linux 13 FEDORA-2010-12478 Update Is Not CVE-2010-1452 2010-08-24 23:08:52 UTC 80966
Installed
Fedora Linux 12 FEDORA-2010-11410 Update Is Not CVE-2010-1637 2010-08-24 23:08:42 UTC 80969
Installed CVE-2010-2813
Fedora Linux 12 FEDORA-2010-11376 Update Is Not CVE-2009-4270 2010-08-24 23:08:40 UTC 80971
Installed CVE-2010-1628
Fedora Linux 12 FEDORA-2010-12252 Update Is Not CVE-2010-2529 2010-08-24 23:08:49 UTC 80972
Installed
Fedora Linux 12 FEDORA-2010-11428 Update Is Not CVE-2010-0397 2010-08-31 12:08:58 UTC 80974
Installed CVE-2010-1914
CVE-2010-1915
CVE-2010-1917
CVE-2010-2190
CVE-2010-2225
CVE-2010-2531
Fedora Linux 13 FEDORA-2010-13387 Update Is Not CVE-2010-0541 2010-08-31 12:08:34 UTC 80978
Installed
Fedora Linux 14 FEDORA-2010-13038 Update Is Not CVE-2010-2812 2010-08-31 12:08:20 UTC 80979
Installed CVE-2010-2934
Fedora Linux 14 FEDORA-2010-12386 Update Is Not CVE-2010-2809 2010-08-31 12:08:08 UTC 80980
Installed
Fedora Linux 12 FEDORA-2010-13110 Update Is Not CVE-2009-4131 2010-08-31 12:08:23 UTC 80981
Installed CVE-2009-4537
CVE-2010-0623
CVE-2010-1146
CVE-2010-1437
CVE-2010-2066
CVE-2010-2071
CVE-2010-2226
CVE-2010-2240
CVE-2010-2266
CVE-2010-2478
CVE-2010-2524
CVE-2010-2798
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-12863 Update Is Not CVE-2010-1172 2010-08-31 12:08:13 UTC 80982
Installed
Fedora Linux 14 FEDORA-2010-13012 Update Is Not CVE-2010-1639 2010-08-31 12:08:16 UTC 80984
Installed
Fedora Linux 12 FEDORA-2010-13341 Update Is Not CVE-2009-4492 2010-08-31 12:08:32 UTC 80985
Installed CVE-2010-0541
Fedora Linux 13 FEDORA-2010-12256 Update Is Not CVE-2010-2445 2010-08-31 12:08:01 UTC 80986
Installed
Fedora Linux 12 FEDORA-2010-12262 Update Is Not CVE-2010-2445 2010-08-31 12:08:04 UTC 80987
Installed
Fedora Linux 13 FEDORA-2010-12260 Update Is Not CVE-2010-2809 2010-08-31 12:08:02 UTC 80988
Installed
Fedora Linux 12 FEDORA-2010-12911 Update Is Not CVE-2010-1172 2010-08-31 12:08:14 UTC 80989
Installed
Fedora Linux 14 FEDORA-2010-12646 Update Is Not CVE-2010-2790 2010-08-31 12:08:10 UTC 80990
Installed
Fedora Linux 13 FEDORA-2010-11343 Update Is Not CVE-2010-0211 2010-08-31 12:08:55 UTC 80991
Installed CVE-2010-0212
Fedora Linux 13 FEDORA-2010-13250 Update Is Not CVE-2010-2479 2010-08-31 12:08:28 UTC 80992
Installed CVE-2010-2795
CVE-2010-2796
Fedora Linux 13 FEDORA-2010-13058 Update Is Not CVE-2010-1437 2010-08-31 12:08:22 UTC 80993
Installed CVE-2010-2071
CVE-2010-2240
CVE-2010-2478
CVE-2010-2524
CVE-2010-2798
Fedora Linux 14 FEDORA-2010-13402 Update Is Not CVE-2010-3056 2010-08-31 12:08:38 UTC 80994
Installed
Fedora Linux 14 FEDORA-2010-13401 Update Is Not CVE-2010-0541 2010-08-31 12:08:36 UTC 80995
Installed
Fedora Linux 12 FEDORA-2010-13258 Update Is Not CVE-2010-3056 2010-08-31 12:08:31 UTC 80996
Installed
Fedora Linux 13 FEDORA-2010-13249 Update Is Not CVE-2010-3056 2010-08-31 12:08:26 UTC 80997
Installed
Fedora Linux 12 FEDORA-2010-13254 Update Is Not CVE-2010-2479 2010-08-31 12:08:29 UTC 80998
Installed CVE-2010-2795
CVE-2010-2796
Fedora Linux 14 FEDORA-2010-13396 Update Is Not CVE-2010-2479 2010-08-31 12:08:35 UTC 80999
Installed CVE-2010-2795
CVE-2010-2796
Fedora Linux 14 FEDORA-2010-12371 Update Is Not CVE-2010-2445 2010-08-31 12:08:07 UTC 81000
Installed
Fedora Linux 13 FEDORA-2010-12752 Update Is Not CVE-2010-2790 2010-08-31 12:08:11 UTC 81001
Installed
Fedora Linux 13 FEDORA-2010-11481 Update Is Not CVE-2010-0397 2010-08-31 12:08:59 UTC 81002
Installed CVE-2010-1914
CVE-2010-1915
CVE-2010-1917
CVE-2010-2190
CVE-2010-2225
CVE-2010-2531
Fedora Linux 12 FEDORA-2010-12276 Update Is Not CVE-2010-2809 2010-08-31 12:08:05 UTC 81003
Installed
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-13139 Update Is Not CVE-2010-2494 2010-09-07 20:09:19 UTC 81004
Installed
Fedora Linux 13 FEDORA-2010-13086 Update Is Not CVE-2010-1204 2010-09-07 20:09:18 UTC 81005
Installed CVE-2010-2756
CVE-2010-2757
CVE-2010-2758
CVE-2010-2759
Fedora Linux 14 FEDORA-2010-12959 Update Is Not CVE-2010-2494 2010-09-07 20:09:18 UTC 81006
Installed
Fedora Linux 14 FEDORA-2010-13589 Update Is Not CVE-2010-2575 2010-09-07 20:09:20 UTC 81007
Installed
Fedora Linux 13 FEDORA-2010-13629 Update Is Not CVE-2010-2575 2010-09-07 20:09:21 UTC 81008
Installed
Fedora Linux 13 FEDORA-2010-12258 Update Is Not CVE-2010-2795 2010-09-07 20:09:17 UTC 81009
Installed CVE-2010-2796
Fedora Linux 12 FEDORA-2010-13154 Update Is Not CVE-2010-2494 2010-09-07 20:09:19 UTC 81010
Installed
Fedora Linux 14 FEDORA-2010-13171 Update Is Not CVE-2010-2756 2010-09-07 20:09:20 UTC 81011
Installed CVE-2010-2757
CVE-2010-2758
CVE-2010-2759
Fedora Linux 13 FEDORA-2010-12266 Update Is Not CVE-2010-2539 2010-09-07 20:09:17 UTC 81012
Installed CVE-2010-2540
Fedora Linux 12 FEDORA-2010-12247 Update Is Not CVE-2010-2795 2010-09-07 20:09:16 UTC 81013
Installed CVE-2010-2796
Fedora Linux 12 FEDORA-2010-13661 Update Is Not CVE-2010-2575 2010-09-07 20:09:21 UTC 81014
Installed
Fedora Linux 12 FEDORA-2010-13072 Update Is Not CVE-2009-3386 2010-09-07 20:09:18 UTC 81015
Installed CVE-2009-3387
CVE-2009-3989
CVE-2010-1204
CVE-2010-2756
CVE-2010-2757
CVE-2010-2758
CVE-2010-2759
Fedora Linux 12 FEDORA-2010-13403 Update Is Not CVE-2010-2799 2010-09-14 17:09:10 UTC 81016
Installed
Fedora Linux 12 FEDORA-2010-13903 Update Is Not CVE-2009-4131 2010-09-14 17:09:28 UTC 81017
Installed CVE-2009-4537
CVE-2010-0623
CVE-2010-1146
CVE-2010-1437
CVE-2010-2066
CVE-2010-2071
CVE-2010-2266
CVE-2010-2478
CVE-2010-2524
CVE-2010-2959
Fedora Linux 13 FEDORA-2010-13416 Update Is Not CVE-2010-2283 2010-09-14 17:09:13 UTC 81018
Installed CVE-2010-2284
CVE-2010-2286
CVE-2010-2287
CVE-2010-2992
CVE-2010-2993
CVE-2010-2995
Fedora Linux 13 FEDORA-2010-13412 Update Is Not CVE-2010-2799 2010-09-14 17:09:11 UTC 81019
Installed
Fedora Linux 13 FEDORA-2010-13127 Update Is Not CVE-2010-2947 2010-09-14 17:09:02 UTC 81020
Installed
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-13549 Update Is Not CVE-2010-2940 2010-09-14 17:09:19 UTC 81021
Installed
Fedora Linux 12 FEDORA-2010-12847 Update Is Not CVE-2010-1937 2010-09-14 17:09:00 UTC 81022
Installed CVE-2010-2054
Fedora Linux 12 FEDORA-2010-13557 Update Is Not CVE-2010-0014 2010-09-14 17:09:20 UTC 81024
Installed CVE-2010-2940
Fedora Linux 14 FEDORA-2010-12320 Update Is Not CVE-2010-2795 2010-09-14 17:09:58 UTC 81025
Installed CVE-2010-2796
Fedora Linux 13 FEDORA-2010-12271 Update Is Not CVE-2010-2536 2010-09-14 17:09:56 UTC 81027
Installed
Fedora Linux 13 FEDORA-2010-13388 Update Is Not CVE-2008-5983 2010-09-14 17:09:08 UTC 81028
Installed CVE-2010-1634
CVE-2010-2089
Fedora Linux 12 FEDORA-2010-13155 Update Is Not CVE-2010-2947 2010-09-14 17:09:04 UTC 81029
Installed
Fedora Linux 14 FEDORA-2010-13239 Update Is Not CVE-2010-2526 2010-09-14 17:09:06 UTC 81030
Installed
Fedora Linux 14 FEDORA-2010-13474 Update Is Not CVE-2010-2940 2010-09-14 17:09:17 UTC 81032
Installed
Fedora Linux 12 FEDORA-2010-13427 Update Is Not CVE-2010-1455 2010-09-14 17:09:15 UTC 81034
Installed CVE-2010-2283
CVE-2010-2284
CVE-2010-2286
CVE-2010-2287
CVE-2010-2992
CVE-2010-2993
CVE-2010-2995
Fedora Linux 12 FEDORA-2010-12255 Update Is Not CVE-2010-2536 2010-09-14 17:09:55 UTC 81035
Installed
Fedora Linux 14 FEDORA-2010-13673 Update Is Not CVE-2009-3995 2010-09-14 17:09:22 UTC 81036
Installed CVE-2009-3996
Fedora Linux 14 FEDORA-2010-13843 Update Is Not CVE-2010-2945 2010-09-21 15:09:35 UTC 81038
Installed
Fedora Linux 13 FEDORA-2010-14009 Update Is Not CVE-2010-2948 2010-09-21 15:09:42 UTC 81039
Installed CVE-2010-2949
Fedora Linux 14 FEDORA-2010-13676 Update Is Not CVE-2010-1526 2010-09-21 15:09:27 UTC 81040
Installed
Fedora Linux 12 FEDORA-2010-14525 Update Is Not CVE-2010-1519 2010-09-21 15:09:59 UTC 81041
Installed
Fedora Linux 13 FEDORA-2010-14529 Update Is Not CVE-2010-1519 2010-09-21 15:09:01 UTC 81042
Installed
Fedora Linux 13 FEDORA-2010-14355 Update Is Not CVE-2010-2956 2010-09-21 15:09:48 UTC 81044
Installed
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2010-13928 Update Is Not CVE-2010-2948 2010-09-21 15:09:39 UTC 81047
Installed
Fedora Linux 12 FEDORA-2010-13897 Update Is Not CVE-2009-1756 2010-09-21 15:09:37 UTC 81048
Installed CVE-2010-2945
Fedora Linux 12 FEDORA-2010-14362 Update Is Not CVE-2010-2760 2010-09-21 15:09:49 UTC 81049
Installed CVE-2010-2763
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
CVE-2010-2769
CVE-2010-3166
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
Fedora Linux 13 FEDORA-2010-13890 Update Is Not CVE-2009-1756 2010-09-21 15:09:36 UTC 81050
Installed CVE-2010-2945
Fedora Linux 12 FEDORA-2010-14002 Update Is Not CVE-2010-2948 2010-09-21 15:09:40 UTC 81051
Installed CVE-2010-2949
Fedora Linux 12 FEDORA-2010-13157 Update Is Not CVE-2010-1160 2010-09-21 15:09:26 UTC 81052
Installed CVE-2010-1161
Fedora Linux 13 FEDORA-2010-14235 Update Is Not CVE-2010-2071 2010-09-21 15:09:43 UTC 81055
Installed CVE-2010-2478
CVE-2010-2524
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
Fedora Linux 12 FEDORA-2010-13695 Update Is Not CVE-2010-1526 2010-09-21 15:09:29 UTC 81056
Installed
Fedora Linux 13 FEDORA-2010-13702 Update Is Not CVE-2009-3995 2010-09-21 15:09:32 UTC 81057
Installed CVE-2009-3996
Fedora Linux 12 FEDORA-2010-14430 Update Is Not CVE-2010-3082 2010-09-21 15:09:56 UTC 81058
Installed
Fedora Linux 13 FEDORA-2010-14398 Update Is Not CVE-2010-3082 2010-09-21 15:09:52 UTC 81059
Installed
Fedora Linux 13 FEDORA-2010-13698 Update Is Not CVE-2010-1526 2010-09-21 15:09:30 UTC 81060
Installed
Fedora Linux 13 FEDORA-2010-10323 Update Is Not CVE-2010-1937 2010-09-21 15:09:24 UTC 81061
Installed CVE-2010-2054
Fedora Linux 13 FEDORA-2010-13708 Update Is Not CVE-2010-2526 2010-09-21 15:09:33 UTC 81062
Installed
Fedora Linux 12 FEDORA-2010-14878 Update Is Not CVE-2009-4131 2010-09-30 17:09:53 UTC 81063
Installed CVE-2009-4537
CVE-2010-0623
CVE-2010-1146
CVE-2010-1437
CVE-2010-2066
CVE-2010-2071
CVE-2010-2266
CVE-2010-2478
Check Name CVE Number Date ID
CVE-2010-2524
CVE-2010-2954
CVE-2010-2960
CVE-2010-3067
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3301
Fedora Linux 12 FEDORA-2010-14419 Update Is Not CVE-2010-1386 2010-09-30 17:09:45 UTC 81065
Installed CVE-2010-1392
CVE-2010-1405
CVE-2010-1407
CVE-2010-1416
CVE-2010-1417
CVE-2010-1418
CVE-2010-1421
CVE-2010-1422
CVE-2010-1501
CVE-2010-1664
CVE-2010-1665
CVE-2010-1758
CVE-2010-1759
CVE-2010-1760
CVE-2010-1761
CVE-2010-1762
CVE-2010-1767
CVE-2010-1770
CVE-2010-1771
CVE-2010-1772
CVE-2010-1773
CVE-2010-1774
CVE-2010-1780
CVE-2010-1782
CVE-2010-1783
CVE-2010-1784
CVE-2010-1785
CVE-2010-1786
CVE-2010-1787
CVE-2010-1788
CVE-2010-1790
CVE-2010-1792
CVE-2010-1793
CVE-2010-2264
CVE-2010-2648
Fedora Linux 12 FEDORA-2010-13665 Update Is Not CVE-2010-2234 2010-09-30 17:09:31 UTC 81066
Installed CVE-2010-2953
Fedora Linux 14 FEDORA-2010-14184 Update Is Not CVE-2010-2956 2010-09-30 17:09:34 UTC 81067
Installed
Fedora Linux 14 FEDORA-2010-14768 Update Is Not CVE-2010-3069 2010-09-30 17:09:50 UTC 81069
Installed
Fedora Linux 13 FEDORA-2010-14890 Update Is Not CVE-2010-2071 2010-09-30 17:09:54 UTC 81072
Installed CVE-2010-2478
CVE-2010-2524
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-3067
CVE-2010-3079
Check Name CVE Number Date ID
CVE-2010-3080
CVE-2010-3081
CVE-2010-3301
Fedora Linux 14 FEDORA-2010-14832 Update Is Not CVE-2010-2954 2010-09-30 17:09:51 UTC 81073
Installed CVE-2010-2960
CVE-2010-3067
CVE-2010-3080
CVE-2010-3081
CVE-2010-3301
Fedora Linux 13 FEDORA-2010-14627 Update Is Not CVE-2010-3069 2010-09-30 17:09:47 UTC 81075
Installed
Fedora Linux 12 FEDORA-2010-14236 Update Is Not CVE-2010-0639 2010-09-30 17:09:39 UTC 81076
Installed
Fedora Linux 13 FEDORA-2010-13640 Update Is Not CVE-2010-2234 2010-09-30 17:09:30 UTC 81077
Installed CVE-2010-2953
Fedora Linux 13 FEDORA-2010-14409 Update Is Not CVE-2010-1386 2010-09-30 17:09:44 UTC 81078
Installed CVE-2010-1392
CVE-2010-1405
CVE-2010-1407
CVE-2010-1416
CVE-2010-1417
CVE-2010-1418
CVE-2010-1421
CVE-2010-1422
CVE-2010-1501
CVE-2010-1664
CVE-2010-1665
CVE-2010-1758
CVE-2010-1759
CVE-2010-1760
CVE-2010-1761
CVE-2010-1762
CVE-2010-1767
CVE-2010-1770
CVE-2010-1771
CVE-2010-1772
CVE-2010-1773
CVE-2010-1774
CVE-2010-1780
CVE-2010-1782
CVE-2010-1783
CVE-2010-1784
CVE-2010-1785
CVE-2010-1786
CVE-2010-1787
CVE-2010-1788
CVE-2010-1790
CVE-2010-1792
CVE-2010-1793
CVE-2010-2264
CVE-2010-2648
Fedora Linux 12 FEDORA-2010-14678 Update Is Not CVE-2009-3297 2010-09-30 17:09:48 UTC 81079
Installed CVE-2010-0728
CVE-2010-3069
Fedora Linux 12 FEDORA-2010-12250 Update Is Not CVE-2010-2526 2010-10-06 14:10:05 UTC 81080
Installed
Fedora Linux 14 FEDORA-2010-14730 Update Is Not CVE-2010-0280 2010-10-06 14:10:28 UTC 81081
Installed
Fedora Linux 13 FEDORA-2010-14722 Update Is Not CVE-2010-2800 2010-10-06 14:10:26 UTC 81082
Installed CVE-2010-2801
Fedora Linux 14 FEDORA-2010-14745 Update Is Not CVE-2010-3082 2010-10-06 14:10:30 UTC 81083
Installed
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2010-14135 Update Is Not CVE-2010-2800 2010-10-06 14:10:17 UTC 81084
Installed CVE-2010-2801
Fedora Linux 13 FEDORA-2010-12261 Update Is Not CVE-2010-2491 2010-10-06 14:10:07 UTC 81085
Installed
Fedora Linux 14 FEDORA-2010-14490 Update Is Not CVE-2010-1519 2010-10-06 14:10:19 UTC 81086
Installed
Fedora Linux 12 FEDORA-2010-12269 Update Is Not CVE-2010-2491 2010-10-06 14:10:08 UTC 81087
Installed
Fedora Linux 12 FEDORA-2010-14996 Update Is Not CVE-2010-2956 2010-10-06 14:10:32 UTC 81089
Installed
Fedora Linux 14 FEDORA-2010-14754 Update Is Not CVE-2009-1573 2010-10-06 14:10:31 UTC 81090
Installed
Fedora Linux 14 FEDORA-2010-15106 Update Is Not CVE-2010-0405 2010-10-06 14:10:37 UTC 81091
Installed
Fedora Linux 12 FEDORA-2010-14098 Update Is Not CVE-2010-3070 2010-10-06 14:10:13 UTC 81092
Installed
Fedora Linux 13 FEDORA-2010-15120 Update Is Not CVE-2010-0405 2010-10-06 14:10:39 UTC 81093
Installed
Fedora Linux 13 FEDORA-2010-14100 Update Is Not CVE-2010-3070 2010-10-06 14:10:15 UTC 81095
Installed
Fedora Linux 12 FEDORA-2010-14634 Update Is Not CVE-2010-2800 2010-10-06 14:10:22 UTC 81096
Installed CVE-2010-2801
Fedora Linux 12 FEDORA-2010-14632 Update Is Not CVE-2010-0280 2010-10-06 14:10:20 UTC 81097
Installed
Fedora Linux 13 FEDORA-2010-14644 Update Is Not CVE-2010-0280 2010-10-06 14:10:24 UTC 81098
Installed
Fedora Linux 14 FEDORA-2010-14058 Update Is Not CVE-2010-3070 2010-10-06 14:10:12 UTC 81099
Installed
Fedora Linux 14 FEDORA-2010-12290 Update Is Not CVE-2010-2491 2010-10-06 14:10:10 UTC 81100
Installed
Fedora Linux 14 FEDORA-2010-15061 Update Is Not CVE-2010-2574 2010-10-19 14:10:55 UTC 81101
Installed CVE-2010-3070
CVE-2010-3303
Fedora Linux 14 FEDORA-2010-15147 Update Is Not CVE-2010-3676 2010-10-19 15:10:02 UTC 81102
Installed CVE-2010-3677
CVE-2010-3678
CVE-2010-3679
CVE-2010-3680
CVE-2010-3681
CVE-2010-3682
CVE-2010-3683
Fedora Linux 14 FEDORA-2010-15387 Update Is Not CVE-2010-2542 2010-10-19 15:10:09 UTC 81103
Installed
Fedora Linux 13 FEDORA-2010-15166 Update Is Not CVE-2010-1848 2010-10-19 15:10:04 UTC 81104
Installed CVE-2010-1849
CVE-2010-1850
CVE-2010-2008
CVE-2010-3676
CVE-2010-3677
CVE-2010-3678
CVE-2010-3679
CVE-2010-3680
CVE-2010-3681
Check Name CVE Number Date ID
CVE-2010-3682
CVE-2010-3683
Fedora Linux 14 FEDORA-2010-15443 Update Is Not CVE-2010-0405 2010-10-19 15:10:10 UTC 81105
Installed
Fedora Linux 12 FEDORA-2010-15004 Update Is Not CVE-2010-3294 2010-10-19 14:10:54 UTC 81106
Installed
Fedora Linux 13 FEDORA-2010-15082 Update Is Not CVE-2010-2574 2010-10-19 14:10:58 UTC 81107
Installed CVE-2010-3070
CVE-2010-3303
Fedora Linux 12 FEDORA-2010-15080 Update Is Not CVE-2010-2574 2010-10-19 14:10:56 UTC 81108
Installed CVE-2010-3070
CVE-2010-3303
Fedora Linux 14 FEDORA-2010-15381 Update Is Not CVE-2010-3302 2010-10-19 15:10:07 UTC 81110
Installed CVE-2010-3308
Fedora Linux 14 FEDORA-2010-14549 Update Is Not CVE-2010-2055 2010-10-19 14:10:51 UTC 81111
Installed
Fedora Linux 14 FEDORA-2010-15628 Update Is Not CVE-2010-3357 2010-10-19 15:10:21 UTC 81112
Installed
Fedora Linux 13 FEDORA-2010-15534 Update Is Not CVE-2010-2542 2010-10-19 15:10:18 UTC 81113
Installed
Fedora Linux 12 FEDORA-2010-15508 Update Is Not CVE-2010-3302 2010-10-19 15:10:15 UTC 81115
Installed CVE-2010-3308
Fedora Linux 12 FEDORA-2010-15501 Update Is Not CVE-2010-2542 2010-10-19 15:10:13 UTC 81116
Installed
Fedora Linux 13 FEDORA-2010-15516 Update Is Not CVE-2010-3302 2010-10-19 15:10:16 UTC 81119
Installed CVE-2010-3308
Fedora Linux 13 FEDORA-2010-14640 Update Is Not CVE-2010-1628 2010-10-19 14:10:52 UTC 81120
Installed CVE-2010-2055
Fedora Linux 12 FEDORA-2010-15970 Update Is Not CVE-2010-3690 2010-10-26 14:10:34 UTC 81121
Installed CVE-2010-3691
CVE-2010-3692
Fedora Linux 12 FEDORA-2010-15982 Update Is Not CVE-2010-1386 2010-10-26 14:10:37 UTC 81122
Installed CVE-2010-1392
CVE-2010-1405
CVE-2010-1407
CVE-2010-1416
CVE-2010-1417
CVE-2010-1418
CVE-2010-1421
CVE-2010-1422
CVE-2010-1501
CVE-2010-1664
CVE-2010-1665
CVE-2010-1758
CVE-2010-1759
CVE-2010-1760
CVE-2010-1761
CVE-2010-1762
CVE-2010-1767
CVE-2010-1770
CVE-2010-1771
Check Name CVE Number Date ID
CVE-2010-1772
CVE-2010-1773
CVE-2010-1774
CVE-2010-1780
CVE-2010-1782
CVE-2010-1784
CVE-2010-1785
CVE-2010-1786
CVE-2010-1787
CVE-2010-1788
CVE-2010-1790
CVE-2010-1792
CVE-2010-1793
CVE-2010-1807
CVE-2010-1812
CVE-2010-1814
CVE-2010-1815
CVE-2010-2264
CVE-2010-2648
CVE-2010-3113
CVE-2010-3114
CVE-2010-3115
CVE-2010-3116
CVE-2010-3257
CVE-2010-3259
Fedora Linux 13 FEDORA-2010-15960 Update Is Not CVE-2010-1169 2010-10-26 14:10:33 UTC 81123
Installed CVE-2010-1170
CVE-2010-3433
Fedora Linux 12 FEDORA-2010-15981 Update Is Not CVE-2010-3702 2010-10-26 14:10:36 UTC 81124
Installed CVE-2010-3703
CVE-2010-3704
Fedora Linux 14 FEDORA-2010-15874 Update Is Not CVE-2010-2536 2010-10-26 14:10:25 UTC 81126
Installed
Fedora Linux 13 FEDORA-2010-15705 Update Is Not CVE-2010-1797 2010-10-26 14:10:12 UTC 81127
Installed CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
CVE-2010-2541
CVE-2010-2805
CVE-2010-2806
CVE-2010-2808
CVE-2010-3311
Fedora Linux 13 FEDORA-2010-16294 Update Is Not CVE-2009-3555 2010-10-26 14:10:38 UTC 81128
Installed CVE-2010-3541
CVE-2010-3548
CVE-2010-3549
CVE-2010-3551
CVE-2010-3553
CVE-2010-3554
CVE-2010-3557
CVE-2010-3561
CVE-2010-3562
CVE-2010-3564
CVE-2010-3565
CVE-2010-3567
CVE-2010-3568
CVE-2010-3569
CVE-2010-3573
CVE-2010-3574
Fedora Linux 13 FEDORA-2010-15957 Update Is Not CVE-2010-1386 2010-10-26 14:10:32 UTC 81129
Installed CVE-2010-1392
CVE-2010-1405
CVE-2010-1407
Check Name CVE Number Date ID
CVE-2010-1416
CVE-2010-1417
CVE-2010-1418
CVE-2010-1421
CVE-2010-1422
CVE-2010-1501
CVE-2010-1664
CVE-2010-1665
CVE-2010-1758
CVE-2010-1759
CVE-2010-1760
CVE-2010-1761
CVE-2010-1762
CVE-2010-1767
CVE-2010-1770
CVE-2010-1771
CVE-2010-1772
CVE-2010-1773
CVE-2010-1774
CVE-2010-1780
CVE-2010-1782
CVE-2010-1784
CVE-2010-1785
CVE-2010-1786
CVE-2010-1787
CVE-2010-1788
CVE-2010-1790
CVE-2010-1792
CVE-2010-1793
CVE-2010-1807
CVE-2010-1812
CVE-2010-1814
CVE-2010-1815
CVE-2010-2264
CVE-2010-2648
CVE-2010-3113
CVE-2010-3114
CVE-2010-3115
CVE-2010-3116
CVE-2010-3257
CVE-2010-3259
Fedora Linux 12 FEDORA-2010-15954 Update Is Not CVE-2010-1169 2010-10-26 14:10:30 UTC 81130
Installed CVE-2010-1170
CVE-2010-3433
Fedora Linux 14 FEDORA-2010-15878 Update Is Not CVE-2010-3311 2010-10-26 14:10:26 UTC 81131
Installed
Fedora Linux 14 FEDORA-2010-15803 Update Is Not CVE-2010-1322 2010-10-26 14:10:21 UTC 81132
Installed
Fedora Linux 14 FEDORA-2010-16308 Update Is Not CVE-2010-3847 2010-10-26 14:10:40 UTC 81133
Installed
Fedora Linux 14 FEDORA-2010-15852 Update Is Not CVE-2010-3433 2010-10-26 14:10:22 UTC 81134
Installed
Fedora Linux 13 FEDORA-2010-15510 Update Is Not CVE-2010-3349 2010-10-26 14:10:07 UTC 81135
Installed
Fedora Linux 13 FEDORA-2010-15911 Update Is Not CVE-2010-3702 2010-10-26 14:10:27 UTC 81138
Installed CVE-2010-3703
CVE-2010-3704
Fedora Linux 14 FEDORA-2010-15650 Update Is Not CVE-2010-3385 2010-10-26 14:10:09 UTC 81139
Installed
Check Name CVE Number Date ID
Fedora Linux 12 FEDORA-2010-14633 Update Is Not CVE-2009-4270 2010-10-26 14:10:04 UTC 81140
Installed CVE-2010-1628
CVE-2010-2055
Fedora Linux 12 FEDORA-2010-15717 Update Is Not CVE-2010-3357 2010-10-26 14:10:16 UTC 81141
Installed
Fedora Linux 13 FEDORA-2010-15711 Update Is Not CVE-2010-3357 2010-10-26 14:10:15 UTC 81142
Installed
Fedora Linux 14 FEDORA-2010-15857 Update Is Not CVE-2010-3702 2010-10-26 14:10:23 UTC 81143
Installed CVE-2010-3703
CVE-2010-3704
Fedora Linux 12 FEDORA-2010-15499 Update Is Not CVE-2010-3349 2010-10-26 14:10:05 UTC 81144
Installed
Fedora Linux 13 FEDORA-2010-15943 Update Is Not CVE-2010-3690 2010-10-26 14:10:29 UTC 81145
Installed CVE-2010-3691
CVE-2010-3692
Fedora Linux 14 FEDORA-2010-16312 Update Is Not CVE-2009-3555 2010-10-26 14:10:41 UTC 81146
Installed CVE-2010-3541
CVE-2010-3548
CVE-2010-3549
CVE-2010-3551
CVE-2010-3553
CVE-2010-3554
CVE-2010-3557
CVE-2010-3561
CVE-2010-3562
CVE-2010-3564
CVE-2010-3565
CVE-2010-3567
CVE-2010-3568
CVE-2010-3569
CVE-2010-3573
CVE-2010-3574
Fedora Linux 14 FEDORA-2010-15796 Update Is Not CVE-2010-3690 2010-10-26 14:10:19 UTC 81147
Installed CVE-2010-3691
CVE-2010-3692
Fedora Linux 14 FEDORA-2010-15560 Update Is Not CVE-2010-3349 2010-10-26 14:10:08 UTC 81148
Installed
Fedora Linux 13 FEDORA-2010-16594 Update Is Not CVE-2010-3847 2010-11-02 16:11:50 UTC 81149
Installed
Fedora Linux 13 FEDORA-2010-16335 Update Is Not CVE-2009-0667 2010-11-02 16:11:49 UTC 81150
Installed
Fedora Linux 12 FEDORA-2010-15765 Update Is Not CVE-2010-3385 2010-11-02 16:11:43 UTC 81151
Installed
Fedora Linux 12 FEDORA-2010-16334 Update Is Not CVE-2009-0667 2010-11-02 16:11:47 UTC 81152
Installed
Fedora Linux 12 FEDORA-2010-16240 Update Is Not CVE-2009-3555 2010-11-02 16:11:46 UTC 81153
Installed CVE-2010-3541
CVE-2010-3548
CVE-2010-3549
CVE-2010-3551
CVE-2010-3553
CVE-2010-3554
CVE-2010-3557
CVE-2010-3561
CVE-2010-3562
CVE-2010-3564
CVE-2010-3565
CVE-2010-3567
CVE-2010-3568
CVE-2010-3569
CVE-2010-3573
CVE-2010-3574
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-15783 Update Is Not CVE-2010-3385 2010-11-02 16:11:45 UTC 81154
Installed
Fedora Linux 14 FEDORA-2010-16148 Update Is Not CVE-2010-3315 2010-11-11 12:11:15 UTC 81155
Installed
Fedora Linux 14 FEDORA-2010-12950 Update Is Not CVE-2010-2947 2010-11-11 12:11:58 UTC 81156
Installed
Fedora Linux 12 FEDORA-2010-16641 Update Is Not CVE-2010-3847 2010-11-11 12:11:32 UTC 81157
Installed CVE-2010-3856
Fedora Linux 13 FEDORA-2010-16593 Update Is Not CVE-2010-3175 2010-11-11 12:11:21 UTC 81158
Installed CVE-2010-3176
CVE-2010-3177
CVE-2010-3178
CVE-2010-3179
CVE-2010-3180
CVE-2010-3182
CVE-2010-3183
Fedora Linux 12 FEDORA-2010-16599 Update Is Not CVE-2010-3846 2010-11-11 12:11:22 UTC 81159
Installed
Fedora Linux 14 FEDORA-2010-16835 Update Is Not CVE-2010-3851 2010-11-11 12:11:36 UTC 81162
Installed
Fedora Linux 12 FEDORA-2010-16885 Update Is Not CVE-2010-3175 2010-11-11 12:11:42 UTC 81163
Installed CVE-2010-3176
CVE-2010-3177
CVE-2010-3178
CVE-2010-3179
CVE-2010-3180
CVE-2010-3182
CVE-2010-3183
CVE-2010-3765
Fedora Linux 13 FEDORA-2010-16883 Update Is Not CVE-2010-3765 2010-11-11 12:11:40 UTC 81164
Installed
Fedora Linux 12 FEDORA-2010-15785 Update Is Not CVE-2010-1797 2010-11-11 12:11:04 UTC 81165
Installed CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
CVE-2010-2541
CVE-2010-2805
CVE-2010-2806
CVE-2010-2808
CVE-2010-3311
Fedora Linux 13 FEDORA-2010-16270 Update Is Not CVE-2010-2227 2010-11-11 12:11:18 UTC 81166
Installed
Fedora Linux 12 FEDORA-2010-16115 Update Is Not CVE-2010-3315 2010-11-11 12:11:12 UTC 81167
Installed
Fedora Linux 13 FEDORA-2010-16605 Update Is Not CVE-2010-3999 2010-11-11 12:11:26 UTC 81168
Installed
Fedora Linux 13 FEDORA-2010-16600 Update Is Not CVE-2010-3846 2010-11-11 12:11:23 UTC 81169
Installed
Fedora Linux 12 FEDORA-2010-16601 Update Is Not CVE-2010-3852 2010-11-11 12:11:25 UTC 81170
Installed
Check Name CVE Number Date ID
Fedora Linux 12 FEDORA-2010-16248 Update Is Not CVE-2009-0033 2010-11-11 12:11:16 UTC 81171
Installed CVE-2009-0580
CVE-2010-2227
Fedora Linux 13 FEDORA-2010-16655 Update Is Not CVE-2010-3847 2010-11-11 12:11:33 UTC 81172
Installed CVE-2010-3856
Fedora Linux 12 FEDORA-2010-11319 Update Is Not CVE-2010-0211 2010-11-11 12:11:57 UTC 81173
Installed CVE-2010-0212
Fedora Linux 14 FEDORA-2010-15897 Update Is Not CVE-2010-3170 2010-11-11 12:11:07 UTC 81174
Installed
Fedora Linux 14 FEDORA-2010-15405 Update Is Not CVE-2010-2253 2010-11-11 12:11:00 UTC 81175
Installed
Fedora Linux 14 FEDORA-2010-16897 Update Is Not CVE-2010-3175 2010-11-11 12:11:43 UTC 81177
Installed CVE-2010-3176
CVE-2010-3177
CVE-2010-3178
CVE-2010-3179
CVE-2010-3180
CVE-2010-3182
CVE-2010-3183
CVE-2010-3765
Fedora Linux 14 FEDORA-2010-16851 Update Is Not CVE-2010-3856 2010-11-11 12:11:37 UTC 81179
Installed
Fedora Linux 13 FEDORA-2010-15520 Update Is Not CVE-2010-3170 2010-11-11 12:11:01 UTC 81180
Installed
Fedora Linux 12 FEDORA-2010-15916 Update Is Not CVE-2010-1623 2010-11-11 12:11:08 UTC 81181
Installed
Fedora Linux 13 FEDORA-2010-15532 Update Is Not CVE-2010-2253 2010-11-11 12:11:03 UTC 81182
Installed
Fedora Linux 13 FEDORA-2010-16617 Update Is Not CVE-2010-3852 2010-11-11 12:11:28 UTC 81183
Installed
Fedora Linux 13 FEDORA-2010-15953 Update Is Not CVE-2010-1623 2010-11-11 12:11:09 UTC 81184
Installed
Fedora Linux 13 FEDORA-2010-16004 Update Is Not CVE-2010-1169 2010-11-11 12:11:11 UTC 81185
Installed CVE-2010-1170
CVE-2010-3433
Fedora Linux 12 FEDORA-2010-16622 Update Is Not CVE-2010-3999 2010-11-11 12:11:29 UTC 81186
Installed
Fedora Linux 13 FEDORA-2010-16629 Update Is Not CVE-2010-1624 2010-11-11 12:11:30 UTC 81187
Installed CVE-2010-2528
CVE-2010-3711
Fedora Linux 14 FEDORA-2010-15870 Update Is Not CVE-2010-1169 2010-11-11 12:11:05 UTC 81188
Installed CVE-2010-1170
CVE-2010-3433
Fedora Linux 14 FEDORA-2010-16826 Update Is Not CVE-2010-2962 2010-11-11 12:11:35 UTC 81189
Installed CVE-2010-2963
CVE-2010-3698
CVE-2010-3904
Fedora Linux 14 FEDORA-2010-16876 Update Is Not CVE-2010-3711 2010-11-11 12:11:39 UTC 81190
Installed
Fedora Linux 14 FEDORA-2010-16314 Update Is Not CVE-2009-0667 2010-11-11 12:11:19 UTC 81191
Installed
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-16136 Update Is Not CVE-2010-3315 2010-11-11 12:11:14 UTC 81192
Installed
Fedora Linux 14 FEDORA-2010-16848 Update Is Not CVE-2010-3852 2010-11-18 16:11:45 UTC 81193
Installed
Fedora Linux 12 FEDORA-2010-16705 Update Is Not CVE-2010-3702 2010-11-18 16:11:37 UTC 81194
Installed CVE-2010-3704
Fedora Linux 14 FEDORA-2010-16525 Update Is Not CVE-2010-3077 2010-11-18 16:11:29 UTC 81195
Installed CVE-2010-3694
Fedora Linux 12 FEDORA-2010-15989 Update Is Not CVE-2009-3555 2010-11-18 16:11:26 UTC 81196
Installed CVE-2010-3170
Fedora Linux 12 FEDORA-2010-16592 Update Is Not CVE-2010-3077 2010-11-18 16:11:32 UTC 81197
Installed CVE-2010-3694
Fedora Linux 14 FEDORA-2010-16888 Update Is Not CVE-2010-4098 2010-11-18 16:11:48 UTC 81198
Installed
Fedora Linux 14 FEDORA-2010-16762 Update Is Not CVE-2010-3999 2010-11-18 16:11:43 UTC 81199
Installed
Fedora Linux 14 FEDORA-2010-17035 Update Is Not CVE-2009-2175 2010-11-18 17:11:03 UTC 81200
Installed
Fedora Linux 12 FEDORA-2010-17041 Update Is Not CVE-2009-2175 2010-11-18 17:11:05 UTC 81201
Installed
Fedora Linux 13 FEDORA-2010-17112 Update Is Not CVE-2010-3316 2010-11-18 17:11:08 UTC 81202
Installed CVE-2010-3435
CVE-2010-3853
Fedora Linux 13 FEDORA-2010-16662 Update Is Not CVE-2010-3702 2010-11-18 16:11:35 UTC 81203
Installed CVE-2010-3704
Fedora Linux 14 FEDORA-2010-16744 Update Is Not CVE-2010-3702 2010-11-18 16:11:42 UTC 81204
Installed CVE-2010-3704
Fedora Linux 12 FEDORA-2010-16731 Update Is Not CVE-2009-5011 2010-11-18 16:11:40 UTC 81205
Installed CVE-2009-5012
CVE-2009-5013
CVE-2010-3494
Fedora Linux 13 FEDORA-2010-16555 Update Is Not CVE-2010-3077 2010-11-18 16:11:30 UTC 81208
Installed CVE-2010-3694
Fedora Linux 12 FEDORA-2010-16905 Update Is Not CVE-2010-2795 2010-11-18 16:11:53 UTC 81209
Installed CVE-2010-2796
CVE-2010-3690
CVE-2010-3691
CVE-2010-3692
Fedora Linux 13 FEDORA-2010-16902 Update Is Not CVE-2010-4098 2010-11-18 16:11:51 UTC 81210
Installed
Fedora Linux 14 FEDORA-2010-17155 Update Is Not CVE-2010-3316 2010-11-18 17:11:09 UTC 81211
Installed CVE-2010-3435
CVE-2010-3853
Fedora Linux 14 FEDORA-2010-16178 Update Is Not CVE-2010-1623 2010-11-18 16:11:27 UTC 81212
Installed
Fedora Linux 14 FEDORA-2010-16721 Update Is Not CVE-2010-3846 2010-11-18 16:11:38 UTC 81213
Installed
Fedora Linux 13 FEDORA-2010-17004 Update Is Not CVE-2009-2175 2010-11-18 17:11:01 UTC 81214
Installed
Fedora Linux 14 FEDORA-2010-16880 Update Is Not CVE-2010-1822 2010-11-18 16:11:47 UTC 81215
Installed
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-16912 Update Is Not CVE-2010-2795 2010-11-18 16:11:54 UTC 81217
Installed CVE-2010-2796
CVE-2010-3690
CVE-2010-3691
CVE-2010-3692
Fedora Linux 14 FEDORA-2010-17091 Update Is Not CVE-2010-3867 2010-11-23 22:11:44 UTC 81218
Installed CVE-2010-4221
Fedora Linux 14 FEDORA-2010-17472 Update Is Not CVE-2010-3872 2010-11-23 22:11:09 UTC 81219
Installed
Fedora Linux 12 FEDORA-2010-17220 Update Is Not CVE-2009-3555 2010-11-23 22:11:57 UTC 81220
Installed CVE-2010-3867
CVE-2010-4221
Fedora Linux 13 FEDORA-2010-17434 Update Is Not CVE-2010-3872 2010-11-23 22:11:07 UTC 81221
Installed
Fedora Linux 14 FEDORA-2010-16764 Update Is Not CVE-2010-4207 2010-11-23 22:11:34 UTC 81222
Installed CVE-2010-4208
CVE-2010-4209
Fedora Linux 12 FEDORA-2010-17126 Update Is Not CVE-2010-2891 2010-11-23 22:11:49 UTC 81223
Installed
Fedora Linux 14 FEDORA-2010-17248 Update Is Not CVE-2010-4001 2010-11-23 22:11:00 UTC 81224
Installed
Fedora Linux 13 FEDORA-2010-17202 Update Is Not CVE-2010-3851 2010-11-23 22:11:56 UTC 81226
Installed
Fedora Linux 13 FEDORA-2010-16916 Update Is Not CVE-2010-3998 2010-11-23 22:11:39 UTC 81227
Installed
Fedora Linux 12 FEDORA-2010-16676 Update Is Not CVE-2010-3351 2010-11-23 22:11:30 UTC 81228
Installed
Fedora Linux 13 FEDORA-2010-16687 Update Is Not CVE-2010-3351 2010-11-23 22:11:31 UTC 81229
Installed
Fedora Linux 14 FEDORA-2010-17742 Update Is Not CVE-2010-3855 2010-11-23 22:11:13 UTC 81230
Installed
Fedora Linux 13 FEDORA-2010-17280 Update Is Not CVE-2010-1204 2010-11-23 22:11:04 UTC 81231
Installed CVE-2010-3172
CVE-2010-3764
Fedora Linux 13 FEDORA-2010-16782 Update Is Not CVE-2010-4207 2010-11-23 22:11:35 UTC 81232
Installed CVE-2010-4208
CVE-2010-4209
Fedora Linux 12 FEDORA-2010-17474 Update Is Not CVE-2010-3872 2010-11-23 22:11:10 UTC 81233
Installed
Fedora Linux 13 FEDORA-2010-17098 Update Is Not CVE-2010-3867 2010-11-23 22:11:46 UTC 81234
Installed CVE-2010-4221
Fedora Linux 12 FEDORA-2010-17235 Update Is Not CVE-2009-3386 2010-11-23 22:11:59 UTC 81235
Installed CVE-2009-3387
CVE-2009-3989
CVE-2010-1204
CVE-2010-3172
CVE-2010-3764
Fedora Linux 14 FEDORA-2010-16714 Update Is Not CVE-2010-3351 2010-11-23 22:11:32 UTC 81236
Installed
Fedora Linux 13 FEDORA-2010-17256 Update Is Not CVE-2010-4001 2010-11-23 22:11:02 UTC 81237
Installed
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2010-17104 Update Is Not CVE-2010-2891 2010-11-23 22:11:48 UTC 81239
Installed
Fedora Linux 14 FEDORA-2010-17021 Update Is Not CVE-2010-3998 2010-11-23 22:11:41 UTC 81240
Installed
Fedora Linux 12 FEDORA-2010-16907 Update Is Not CVE-2010-3998 2010-11-23 22:11:38 UTC 81241
Installed
Fedora Linux 14 FEDORA-2010-17312 Update Is Not CVE-2010-3611 2010-11-23 22:11:06 UTC 81242
Installed
Fedora Linux 13 FEDORA-2010-17096 Update Is Not CVE-2010-2891 2010-11-23 22:11:45 UTC 81243
Installed
Fedora Linux 12 FEDORA-2010-17130 Update Is Not CVE-2010-0013 2010-11-23 22:11:51 UTC 81244
Installed CVE-2010-0277
CVE-2010-0420
CVE-2010-0423
CVE-2010-1624
CVE-2010-2528
CVE-2010-3711
Fedora Linux 12 FEDORA-2010-16845 Update Is Not CVE-2010-4207 2010-11-23 22:11:37 UTC 81245
Installed CVE-2010-4208
CVE-2010-4209
Fedora Linux 14 FEDORA-2010-17274 Update Is Not CVE-2010-3172 2010-11-23 22:11:03 UTC 81246
Installed CVE-2010-3764
Fedora Linux 14 FEDORA-2010-16528 Update Is Not CVE-2010-2227 2010-11-23 22:11:28 UTC 81247
Installed
Fedora Linux 14 FEDORA-2010-17641 Update Is Not CVE-2010-2941 2010-11-23 22:11:11 UTC 81248
Installed
Fedora Linux 13 FEDORA-2010-17615 Update Is Not CVE-2010-0302 2010-12-01 13:12:05 UTC 81249
Installed CVE-2010-0540
CVE-2010-0542
CVE-2010-1748
CVE-2010-2941
Fedora Linux 12 FEDORA-2010-17133 Update Is Not CVE-2010-3316 2010-12-01 13:12:00 UTC 81250
Installed CVE-2010-3435
CVE-2010-3853
Fedora Linux 14 FEDORA-2010-17720 Update Is Not CVE-2009-3720 2010-12-01 13:12:10 UTC 81251
Installed
Fedora Linux 13 FEDORA-2010-17728 Update Is Not CVE-2010-1797 2010-12-01 13:12:12 UTC 81252
Installed CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
CVE-2010-2541
CVE-2010-2805
CVE-2010-2806
CVE-2010-2808
CVE-2010-3311
CVE-2010-3855
Fedora Linux 13 FEDORA-2010-17847 Update Is Not CVE-2010-0742 2010-12-01 13:12:20 UTC 81253
Installed CVE-2010-1633
CVE-2010-3864
Fedora Linux 12 FEDORA-2010-17762 Update Is Not CVE-2009-3720 2010-12-01 13:12:16 UTC 81254
Installed
Fedora Linux 13 FEDORA-2010-17439 Update Is Not CVE-2010-0405 2010-12-01 13:12:03 UTC 81256
Installed
Fedora Linux 12 FEDORA-2010-15125 Update Is Not CVE-2010-0405 2010-12-01 13:12:59 UTC 81257
Installed
Fedora Linux 12 FEDORA-2010-17627 Update Is Not CVE-2009-3553 2010-12-01 13:12:07 UTC 81258
Installed CVE-2010-0302
CVE-2010-0540
CVE-2010-0542
CVE-2010-1748
CVE-2010-2941
Fedora Linux 12 FEDORA-2010-17755 Update Is Not CVE-2010-1797 2010-12-01 13:12:15 UTC 81259
Installed CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
CVE-2010-2541
CVE-2010-2805
CVE-2010-2806
CVE-2010-2808
CVE-2010-3311
CVE-2010-3855
Fedora Linux 13 FEDORA-2010-17732 Update Is Not CVE-2009-3720 2010-12-01 13:12:13 UTC 81261
Installed
Fedora Linux 13 FEDORA-2010-17303 Update Is Not CVE-2010-2156 2010-12-01 13:12:02 UTC 81262
Installed CVE-2010-3611
Fedora Linux 14 FEDORA-2010-17865 Update Is Not CVE-2010-4170 2010-12-01 13:12:22 UTC 81263
Installed CVE-2010-4171
Fedora Linux 12 FEDORA-2010-17868 Update Is Not CVE-2010-4170 2010-12-01 13:12:23 UTC 81264
Installed CVE-2010-4171
Fedora Linux 13 FEDORA-2010-17621 Update Is Not CVE-2010-0280 2010-12-01 13:12:06 UTC 81265
Installed
Fedora Linux 12 FEDORA-2010-17826 Update Is Not CVE-2009-3555 2010-12-01 13:12:17 UTC 81266
Installed CVE-2009-4355
CVE-2010-0742
CVE-2010-1633
CVE-2010-3864
Fedora Linux 14 FEDORA-2010-17827 Update Is Not CVE-2010-3864 2010-12-01 13:12:19 UTC 81267
Installed
Fedora Linux 13 FEDORA-2010-17873 Update Is Not CVE-2010-4170 2010-12-01 13:12:25 UTC 81268
Installed CVE-2010-4171
Fedora Linux 14 FEDORA-2010-18393 Update Is Not CVE-2010-3860 2010-12-07 13:12:37 UTC 81269
Installed
Fedora Linux 13 FEDORA-2010-17807 Update Is Not CVE-2009-3720 2010-12-07 13:12:25 UTC 81270
Installed
Fedora Linux 14 FEDORA-2010-18055 Update Is Not CVE-2010-3902 2010-12-07 13:12:36 UTC 81271
Installed
Fedora Linux 13 FEDORA-2010-18053 Update Is Not CVE-2010-3902 2010-12-07 13:12:34 UTC 81272
Installed
Fedora Linux 14 FEDORA-2010-17930 Update Is Not CVE-2010-4176 2010-12-07 13:12:30 UTC 81273
Installed
Fedora Linux 13 FEDORA-2010-17893 Update Is Not CVE-2010-4203 2010-12-07 13:12:29 UTC 81274
Installed
Fedora Linux 14 FEDORA-2010-17819 Update Is Not CVE-2009-3720 2010-12-07 13:12:26 UTC 81275
Installed
Check Name CVE Number Date ID
Fedora Linux 12 FEDORA-2010-18029 Update Is Not CVE-2010-1000 2010-12-07 13:12:32 UTC 81276
Installed CVE-2010-1511
Fedora Linux 12 FEDORA-2010-18032 Update Is Not CVE-2010-3902 2010-12-07 13:12:33 UTC 81277
Installed
Fedora Linux 14 FEDORA-2010-17876 Update Is Not CVE-2010-4203 2010-12-07 13:12:27 UTC 81278
Installed
Fedora Linux 13 FEDORA-2010-18506 Update Is Not CVE-2010-2071 2010-12-14 07:12:21 UTC 81279
Installed CVE-2010-2478
CVE-2010-2524
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-3067
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3301
CVE-2010-3432
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4075
CVE-2010-4077
CVE-2010-4082
CVE-2010-4248
Fedora Linux 14 FEDORA-2010-18568 Update Is Not CVE-2010-4260 2010-12-14 07:12:23 UTC 81280
Installed CVE-2010-4261
Fedora Linux 13 FEDORA-2010-18521 Update Is Not CVE-2010-0213 2010-12-14 07:12:22 UTC 81281
Installed CVE-2010-3613
CVE-2010-3614
Fedora Linux 13 FEDORA-2010-17912 Update Is Not CVE-2010-4176 2010-12-14 07:12:14 UTC 81282
Installed
Fedora Linux 14 FEDORA-2010-18310 Update Is Not CVE-2010-3350 2010-12-14 07:12:15 UTC 81283
Installed
Fedora Linux 12 FEDORA-2010-18432 Update Is Not CVE-2009-4131 2010-12-14 07:12:18 UTC 81284
Installed CVE-2009-4537
CVE-2010-0623
CVE-2010-1146
CVE-2010-1437
CVE-2010-2066
CVE-2010-2071
CVE-2010-2266
CVE-2010-2478
CVE-2010-2524
CVE-2010-2954
CVE-2010-2960
CVE-2010-2962
CVE-2010-3067
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3301
CVE-2010-3880
CVE-2010-4072
CVE-2010-4073
Fedora Linux 14 FEDORA-2010-18493 Update Is Not CVE-2010-2962 2010-12-14 07:12:19 UTC 81285
Installed CVE-2010-2963
CVE-2010-3698
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4075
Check Name CVE Number Date ID
CVE-2010-4077
CVE-2010-4248
Fedora Linux 13 FEDORA-2010-18323 Update Is Not CVE-2010-3350 2010-12-14 07:12:16 UTC 81286
Installed
Fedora Linux 13 FEDORA-2010-18577 Update Is Not CVE-2010-4259 2010-12-22 02:12:27 UTC 81287
Installed
Fedora Linux 14 FEDORA-2010-18343 Update Is Not CVE-2010-4329 2010-12-22 02:12:22 UTC 81288
Installed
Fedora Linux 14 FEDORA-2010-18573 Update Is Not CVE-2010-4259 2010-12-22 02:12:27 UTC 81289
Installed
Fedora Linux 14 FEDORA-2010-18765 Update Is Not CVE-2010-3864 2010-12-22 02:12:28 UTC 81290
Installed CVE-2010-4180
Fedora Linux 13 FEDORA-2010-18425 Update Is Not CVE-2010-1321 2010-12-22 02:12:24 UTC 81291
Installed CVE-2010-1323
CVE-2010-1324
CVE-2010-4020
Fedora Linux 14 FEDORA-2010-18409 Update Is Not CVE-2010-1323 2010-12-22 02:12:23 UTC 81292
Installed CVE-2010-1324
CVE-2010-4020
Fedora Linux 14 FEDORA-2010-18572 Update Is Not CVE-2010-4168 2010-12-22 02:12:26 UTC 81293
Installed
Fedora Linux 13 FEDORA-2010-18775 Update Is Not CVE-2010-0179 2010-12-22 02:12:29 UTC 81294
Installed CVE-2010-3766
CVE-2010-3767
CVE-2010-3768
CVE-2010-3770
CVE-2010-3771
CVE-2010-3772
CVE-2010-3773
CVE-2010-3774
CVE-2010-3775
CVE-2010-3776
CVE-2010-3777
Fedora Linux 14 FEDORA-2010-18773 Update Is Not CVE-2010-0179 2010-12-22 02:12:29 UTC 81295
Installed CVE-2010-3766
CVE-2010-3767
CVE-2010-3768
CVE-2010-3770
CVE-2010-3771
CVE-2010-3772
CVE-2010-3773
CVE-2010-3774
CVE-2010-3775
CVE-2010-3776
CVE-2010-3777
Fedora Linux 14 FEDORA-2010-18777 Update Is Not CVE-2010-3768 2010-12-22 02:12:30 UTC 81296
Installed CVE-2010-3776
CVE-2010-3777
Fedora Linux 13 FEDORA-2010-18571 Update Is Not CVE-2010-2534 2010-12-22 02:12:25 UTC 81297
Installed CVE-2010-4168
Fedora Linux 13 FEDORA-2010-18371 Update Is Not CVE-2010-4329 2010-12-22 02:12:23 UTC 81298
Installed
Fedora Linux 13 FEDORA-2010-18778 Update Is Not CVE-2010-3768 2010-12-22 02:12:30 UTC 81299
Installed CVE-2010-3776
CVE-2010-3777
Fedora Linux 14 FEDORA-2010-18469 Update Is Not CVE-2010-3613 2010-12-22 02:12:25 UTC 81300
Installed CVE-2010-3614
CVE-2010-3615
Fedora Linux 13 FEDORA-2010-14877 Update Is Not CVE-2010-3089 2010-12-29 11:12:31 UTC 81301
Installed
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-18564 Update Is Not CVE-2010-0405 2010-12-29 11:12:33 UTC 81302
Installed CVE-2010-4260
CVE-2010-4261
CVE-2010-4479
Fedora Linux 14 FEDORA-2010-18589 Update Is Not CVE-2010-4262 2010-12-29 11:12:34 UTC 81304
Installed
Fedora Linux 14 FEDORA-2010-18856 Update Is Not CVE-2010-3611 2010-12-29 11:12:37 UTC 81305
Installed CVE-2010-3616
Fedora Linux 13 FEDORA-2010-18736 Update Is Not CVE-2010-0742 2010-12-29 11:12:36 UTC 81307
Installed CVE-2010-1633
CVE-2010-3864
CVE-2010-4180
Fedora Linux 14 FEDORA-2010-14834 Update Is Not CVE-2010-3089 2010-12-29 11:12:30 UTC 81308
Installed
Fedora Linux 13 FEDORA-2010-19056 Update Is Not CVE-2010-4167 2011-01-03 07:01:50 UTC 81310
Installed
Fedora Linux 13 FEDORA-2010-19054 Update Is Not CVE-2010-4334 2011-01-03 07:01:48 UTC 81311
Installed
Fedora Linux 14 FEDORA-2010-19166 Update Is Not CVE-2010-4352 2011-01-03 07:01:52 UTC 81312
Installed
Fedora Linux 13 FEDORA-2010-18983 Update Is Not CVE-2010-2071 2011-01-03 07:01:42 UTC 81313
Installed CVE-2010-2478
CVE-2010-2524
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3301
CVE-2010-3432
CVE-2010-3442
CVE-2010-3698
CVE-2010-3705
CVE-2010-3874
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4082
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4169
CVE-2010-4249
CVE-2010-4258
Fedora Linux 14 FEDORA-2010-19058 Update Is Not CVE-2010-4334 2011-01-03 07:01:51 UTC 81314
Installed
Fedora Linux 14 FEDORA-2010-18981 Update Is Not CVE-2010-3906 2011-01-03 07:01:41 UTC 81315
Installed
Fedora Linux 14 FEDORA-2010-19025 Update Is Not CVE-2010-4167 2011-01-03 07:01:47 UTC 81317
Installed
Fedora Linux 14 FEDORA-2010-18976 Update Is Not CVE-2006-7243 2011-01-11 03:01:27 UTC 81320
Installed CVE-2009-5016
CVE-2010-2950
CVE-2010-3436
CVE-2010-3709
CVE-2010-3710
CVE-2010-3870
CVE-2010-4150
CVE-2010-4156
CVE-2010-4409
Fedora Linux 13 FEDORA-2010-19011 Update Is Not CVE-2006-7243 2011-01-11 03:01:28 UTC 81323
Installed CVE-2009-5016
CVE-2010-2950
CVE-2010-3436
CVE-2010-3709
CVE-2010-3710
CVE-2010-3870
CVE-2010-4150
CVE-2010-4156
CVE-2010-4409
Fedora Linux 13 FEDORA-2010-18973 Update Is Not CVE-2010-3906 2011-01-11 03:01:27 UTC 81324
Installed
Fedora Linux 14 FEDORA-2010-19192 Update Is Not CVE-2010-4523 2011-01-11 03:01:31 UTC 81325
Installed
Fedora Linux 13 FEDORA-2010-19193 Update Is Not CVE-2010-4523 2011-01-11 03:01:31 UTC 81326
Installed
Fedora Linux 14 FEDORA-2010-19078 Update Is Not CVE-2010-3763 2011-01-11 03:01:29 UTC 81327
Installed CVE-2010-4348
CVE-2010-4349
CVE-2010-4350
Fedora Linux 13 FEDORA-2010-19159 Update Is Not CVE-2010-1676 2011-01-11 03:01:30 UTC 81328
Installed
Fedora Linux 13 FEDORA-2010-18867 Update Is Not CVE-2009-1629 2011-01-11 03:01:26 UTC 81329
Installed
Fedora Linux 14 FEDORA-2010-19147 Update Is Not CVE-2010-1676 2011-01-11 03:01:30 UTC 81330
Installed
Fedora Linux 13 FEDORA-2010-19070 Update Is Not CVE-2010-2574 2011-01-11 03:01:29 UTC 81331
Installed CVE-2010-3070
CVE-2010-3303
CVE-2010-3763
CVE-2010-4348
CVE-2010-4349
CVE-2010-4350
Fedora Linux 14 FEDORA-2010-19296 Update Is Not CVE-2010-4257 2011-01-18 02:01:39 UTC 81332
Installed
Fedora Linux 13 FEDORA-2010-19290 Update Is Not CVE-2010-4257 2011-01-18 02:01:38 UTC 81333
Installed
Fedora Linux 13 FEDORA-2011-0010 Update Is Not CVE-2010-3444 2011-01-18 02:01:43 UTC 81334
Installed
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2011-0001 Update Is Not CVE-2010-3444 2011-01-18 02:01:42 UTC 81335
Installed
Fedora Linux 13 FEDORA-2011-0121 Update Is Not CVE-2010-1386 2011-01-18 02:01:44 UTC 81336
Installed CVE-2010-1392
CVE-2010-1405
CVE-2010-1407
CVE-2010-1416
CVE-2010-1417
CVE-2010-1418
CVE-2010-1421
CVE-2010-1422
CVE-2010-1501
CVE-2010-1664
CVE-2010-1665
CVE-2010-1758
CVE-2010-1759
CVE-2010-1760
CVE-2010-1761
CVE-2010-1762
CVE-2010-1767
CVE-2010-1770
CVE-2010-1771
CVE-2010-1772
CVE-2010-1773
CVE-2010-1774
CVE-2010-1780
CVE-2010-1782
CVE-2010-1784
CVE-2010-1785
CVE-2010-1786
CVE-2010-1787
CVE-2010-1788
CVE-2010-1790
CVE-2010-1791
CVE-2010-1792
CVE-2010-1793
CVE-2010-1807
CVE-2010-1812
CVE-2010-1814
CVE-2010-1815
CVE-2010-2264
CVE-2010-2648
CVE-2010-3113
CVE-2010-3114
CVE-2010-3115
CVE-2010-3116
CVE-2010-3119
CVE-2010-3255
CVE-2010-3257
CVE-2010-3259
CVE-2010-3812
CVE-2010-3813
CVE-2010-4197
CVE-2010-4198
CVE-2010-4204
CVE-2010-4206
CVE-2010-4577
Fedora Linux 13 FEDORA-2010-19330 Update Is Not CVE-2010-0682 2011-01-18 02:01:42 UTC 81337
Installed CVE-2010-4257
Fedora Linux 14 FEDORA-2010-19329 Update Is Not CVE-2010-0682 2011-01-18 02:01:41 UTC 81338
Installed CVE-2010-4257
Fedora Linux 14 FEDORA-2011-0208 Update Is Not CVE-2010-2640 2011-01-18 02:01:44 UTC 81339
Installed CVE-2010-2641
CVE-2010-2642
CVE-2010-2643
Fedora Linux 14 FEDORA-2010-19031 Update Is Not CVE-2010-4336 2011-01-18 02:01:38 UTC 81340
Installed
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2010-19317 Update Is Not CVE-2010-1624 2011-01-18 02:01:40 UTC 81341
Installed CVE-2010-2528
CVE-2010-3711
Fedora Linux 14 FEDORA-2010-19314 Update Is Not CVE-2010-3711 2011-01-18 02:01:40 UTC 81342
Installed
Fedora Linux 13 FEDORA-2011-0167 Update Is Not CVE-2010-2283 2011-01-25 06:01:40 UTC 81343
Installed CVE-2010-2284
CVE-2010-2286
CVE-2010-2287
CVE-2010-4538
Fedora Linux 14 FEDORA-2011-0120 Update Is Not CVE-2010-4534 2011-01-25 06:01:32 UTC 81344
Installed CVE-2010-4535
Fedora Linux 13 FEDORA-2011-0143 Update Is Not CVE-2010-4530 2011-01-25 06:01:36 UTC 81345
Installed
Fedora Linux 13 FEDORA-2011-0224 Update Is Not CVE-2010-2640 2011-01-25 06:01:42 UTC 81346
Installed CVE-2010-2641
CVE-2010-2642
CVE-2010-2643
Fedora Linux 13 FEDORA-2010-15774 Update Is Not CVE-2010-3071 2011-01-25 06:01:27 UTC 81347
Installed
Fedora Linux 14 FEDORA-2011-0470 Update Is Not CVE-2009-0034 2011-01-25 06:01:43 UTC 81348
Installed CVE-2011-0008
CVE-2011-0010
Fedora Linux 13 FEDORA-2011-0123 Update Is Not CVE-2010-4531 2011-01-25 06:01:33 UTC 81349
Installed
Fedora Linux 14 FEDORA-2011-0162 Update Is Not CVE-2010-4530 2011-01-25 06:01:37 UTC 81350
Installed
Fedora Linux 14 FEDORA-2011-0128 Update Is Not CVE-2010-4538 2011-01-25 06:01:34 UTC 81351
Installed
Fedora Linux 13 FEDORA-2011-0096 Update Is Not CVE-2010-3082 2011-01-25 06:01:29 UTC 81352
Installed CVE-2010-4534
CVE-2010-4535
Fedora Linux 14 FEDORA-2011-0099 Update Is Not CVE-2010-4539 2011-01-25 06:01:30 UTC 81353
Installed CVE-2010-4644
Fedora Linux 14 FEDORA-2011-0164 Update Is Not CVE-2010-4531 2011-01-25 06:01:39 UTC 81354
Installed
Fedora Linux 13 FEDORA-2011-0455 Update Is Not CVE-2009-0034 2011-02-02 06:02:03 UTC 81357
Installed CVE-2011-0008
CVE-2011-0010
Fedora Linux 14 FEDORA-2011-0521 Update Is Not CVE-2010-4351 2011-02-02 06:02:06 UTC 81358
Installed
Fedora Linux 14 FEDORA-2011-0364 Update Is Not CVE-2010-4341 2011-02-02 06:02:02 UTC 81359
Installed
Fedora Linux 13 FEDORA-2011-0321 Update Is Not CVE-2010-4645 2011-02-02 06:02:51 UTC 81360
Installed
Fedora Linux 13 FEDORA-2011-0306 Update Is Not CVE-2010-4536 2011-02-02 06:02:45 UTC 81361
Installed
Fedora Linux 14 FEDORA-2011-0315 Update Is Not CVE-2010-4536 2011-02-02 06:02:47 UTC 81362
Installed
Fedora Linux 13 FEDORA-2011-0337 Update Is Not CVE-2010-2940 2011-02-02 06:02:56 UTC 81363
Installed CVE-2010-4341
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2011-0329 Update Is Not CVE-2010-4645 2011-02-02 06:02:53 UTC 81364
Installed
Fedora Linux 14 FEDORA-2011-0362 Update Is Not CVE-2010-1679 2011-02-02 06:02:00 UTC 81365
Installed CVE-2011-0402
Fedora Linux 13 FEDORA-2011-0320 Update Is Not CVE-2011-0002 2011-02-02 06:02:50 UTC 81366
Installed
Fedora Linux 14 FEDORA-2011-0316 Update Is Not CVE-2011-0002 2011-02-02 06:02:48 UTC 81368
Installed
Fedora Linux 13 FEDORA-2011-0345 Update Is Not CVE-2010-1679 2011-02-02 06:02:57 UTC 81369
Installed CVE-2011-0402
Fedora Linux 13 FEDORA-2011-0500 Update Is Not CVE-2010-4351 2011-02-02 06:02:05 UTC 81371
Installed
Fedora Linux 13 FEDORA-2011-0467 Update Is Not CVE-2008-5298 2011-02-03 05:02:54 UTC 81372
Installed CVE-2008-5299
Fedora Linux 14 FEDORA-2011-0524 Update Is Not CVE-2010-4267 2011-02-03 05:02:58 UTC 81373
Installed
Fedora Linux 13 FEDORA-2011-0613 Update Is Not CVE-2010-3867 2011-02-03 05:02:03 UTC 81374
Installed CVE-2010-4221
CVE-2010-4652
Fedora Linux 14 FEDORA-2011-0454 Update Is Not CVE-2008-5298 2011-02-03 05:02:52 UTC 81376
Installed CVE-2008-5299
Fedora Linux 14 FEDORA-2011-0610 Update Is Not CVE-2010-3867 2011-02-03 05:02:01 UTC 81377
Installed CVE-2010-4221
CVE-2010-4652
Fedora Linux 13 FEDORA-2011-0654 Update Is Not CVE-2010-2761 2011-02-03 05:02:09 UTC 81378
Installed
Fedora Linux 13 FEDORA-2011-0525 Update Is Not CVE-2010-4267 2011-02-03 05:02:00 UTC 81379
Installed
Fedora Linux 14 FEDORA-2011-0653 Update Is Not CVE-2010-2761 2011-02-03 05:02:07 UTC 81380
Installed CVE-2010-4410
CVE-2010-4411
Fedora Linux 14 FEDORA-2011-0640 Update Is Not CVE-2010-2761 2011-02-03 05:02:06 UTC 81381
Installed
Fedora Linux 13 FEDORA-2011-0631 Update Is Not CVE-2010-2761 2011-02-03 05:02:04 UTC 81382
Installed CVE-2010-4410
CVE-2010-4411
Fedora Linux 14 FEDORA-2011-0450 Update Is Not CVE-2011-0444 2011-02-15 04:02:05 UTC 81384
Installed CVE-2011-0445
Fedora Linux 14 FEDORA-2011-0854 Update Is Not CVE-2010-3879 2011-02-15 04:02:14 UTC 81385
Installed
Fedora Linux 14 FEDORA-2011-0774 Update Is Not CVE-2011-0495 2011-02-15 04:02:11 UTC 81386
Installed
Fedora Linux 13 FEDORA-2011-0755 Update Is Not CVE-2010-1204 2011-02-15 04:02:10 UTC 81387
Installed
Fedora Linux 14 FEDORA-2011-0990 Update Is Not CVE-2010-4015 2011-02-15 04:02:17 UTC 81388
Installed
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2011-0460 Update Is Not CVE-2010-2283 2011-02-15 04:02:07 UTC 81389
Installed CVE-2010-2284
CVE-2010-2286
CVE-2010-2287
CVE-2011-0444
CVE-2011-0445
Fedora Linux 13 FEDORA-2011-0794 Update Is Not CVE-2011-0495 2011-02-15 04:02:13 UTC 81390
Installed
Fedora Linux 14 FEDORA-2011-0862 Update Is Not CVE-2010-3611 2011-02-15 04:02:16 UTC 81391
Installed CVE-2010-3616
CVE-2011-0413
Fedora Linux 13 FEDORA-2011-1097 Update Is Not CVE-2005-3534 2011-02-22 07:02:34 UTC 81393
Installed CVE-2011-0530
Fedora Linux 13 FEDORA-2011-0114 Update Is Not CVE-2008-2384 2011-02-22 07:02:32 UTC 81394
Installed
Fedora Linux 14 FEDORA-2011-1108 Update Is Not CVE-2005-3534 2011-02-22 07:02:34 UTC 81395
Installed CVE-2011-0530
Fedora Linux 13 FEDORA-2011-1231 Update Is Not CVE-2010-4476 2011-02-22 07:02:36 UTC 81396
Installed CVE-2011-0025
Fedora Linux 14 FEDORA-2011-1273 Update Is Not CVE-2010-3864 2011-02-22 07:02:37 UTC 81397
Installed CVE-2010-4180
CVE-2011-0014
Fedora Linux 14 FEDORA-2011-0100 Update Is Not CVE-2008-2384 2011-02-22 07:02:31 UTC 81398
Installed
Fedora Linux 14 FEDORA-2011-1138 Update Is Not CVE-2010-2962 2011-02-22 07:02:35 UTC 81399
Installed CVE-2010-2963
CVE-2010-3698
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4163
CVE-2010-4165
CVE-2010-4346
CVE-2010-4648
CVE-2010-4649
CVE-2010-4668
CVE-2011-0006
CVE-2011-0521
Fedora Linux 14 FEDORA-2011-1092 Update Is Not CVE-2010-3441 2011-02-22 07:02:33 UTC 81400
Installed
Fedora Linux 14 FEDORA-2011-1263 Update Is Not CVE-2010-4476 2011-02-22 07:02:36 UTC 81401
Installed CVE-2011-0025
Fedora Linux 13 FEDORA-2011-0963 Update Is Not CVE-2010-1169 2011-02-22 07:02:32 UTC 81402
Installed CVE-2010-1170
CVE-2010-3433
CVE-2010-4015
Fedora Linux 13 FEDORA-2011-0837 Update Is Not CVE-2010-0395 2011-03-01 04:03:45 UTC 81403
Installed CVE-2010-2935
CVE-2010-2936
CVE-2010-3450
CVE-2010-3451
CVE-2010-3452
CVE-2010-3453
CVE-2010-3454
CVE-2010-3689
CVE-2010-4253
CVE-2010-4643
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2011-1631 Update Is Not CVE-2010-4448 2011-03-01 04:03:54 UTC 81405
Installed CVE-2010-4450
CVE-2010-4465
CVE-2010-4469
CVE-2010-4470
CVE-2010-4471
CVE-2010-4472
CVE-2010-4476
CVE-2011-0025
CVE-2011-0706
Fedora Linux 13 FEDORA-2011-1210 Update Is Not CVE-2010-1321 2011-03-01 04:03:46 UTC 81406
Installed CVE-2010-1323
CVE-2010-1324
CVE-2010-4022
CVE-2011-0281
CVE-2011-0282
Fedora Linux 14 FEDORA-2011-1235 Update Is Not CVE-2011-0696 2011-03-01 04:03:51 UTC 81407
Installed CVE-2011-0697
Fedora Linux 14 FEDORA-2011-1225 Update Is Not CVE-2010-1323 2011-03-01 04:03:49 UTC 81408
Installed CVE-2010-1324
CVE-2010-4020
CVE-2010-4022
CVE-2011-0281
CVE-2011-0282
Fedora Linux 13 FEDORA-2011-1261 Update Is Not CVE-2010-3082 2011-03-01 04:03:52 UTC 81409
Installed CVE-2011-0696
CVE-2011-0697
Fedora Linux 14 FEDORA-2011-1645 Update Is Not CVE-2010-4448 2011-03-01 04:03:57 UTC 81410
Installed CVE-2010-4450
CVE-2010-4465
CVE-2010-4469
CVE-2010-4470
CVE-2010-4471
CVE-2010-4472
CVE-2010-4476
CVE-2011-0025
CVE-2011-0706
Fedora Linux 13 FEDORA-2011-1224 Update Is Not CVE-2010-1386 2011-03-01 04:03:48 UTC 81411
Installed CVE-2010-1392
CVE-2010-1405
CVE-2010-1407
CVE-2010-1416
CVE-2010-1417
CVE-2010-1418
CVE-2010-1421
CVE-2010-1422
CVE-2010-1501
CVE-2010-1664
CVE-2010-1665
CVE-2010-1758
CVE-2010-1759
CVE-2010-1760
CVE-2010-1761
CVE-2010-1762
CVE-2010-1767
CVE-2010-1770
CVE-2010-1771
CVE-2010-1772
CVE-2010-1773
CVE-2010-1774
CVE-2010-1780
CVE-2010-1782
CVE-2010-1784
CVE-2010-1785
CVE-2010-1786
Check Name CVE Number Date ID
CVE-2010-1787
CVE-2010-1788
CVE-2010-1790
CVE-2010-1791
CVE-2010-1792
CVE-2010-1793
CVE-2010-1807
CVE-2010-1812
CVE-2010-1814
CVE-2010-1815
CVE-2010-2264
CVE-2010-2648
CVE-2010-2901
CVE-2010-3113
CVE-2010-3114
CVE-2010-3115
CVE-2010-3116
CVE-2010-3119
CVE-2010-3255
CVE-2010-3257
CVE-2010-3259
CVE-2010-3812
CVE-2010-3813
CVE-2010-4040
CVE-2010-4042
CVE-2010-4197
CVE-2010-4198
CVE-2010-4199
CVE-2010-4204
CVE-2010-4206
CVE-2010-4492
CVE-2010-4493
CVE-2010-4578
CVE-2011-0482
CVE-2011-0778
Fedora Linux 13 FEDORA-2011-1903 Update Is Not CVE-2011-1000 2011-03-07 05:03:43 UTC 81412
Installed
Fedora Linux 13 FEDORA-2011-1851 Update Is Not CVE-2010-4743 2011-03-07 05:03:43 UTC 81415
Installed CVE-2010-4744
Fedora Linux 13 FEDORA-2011-1913 Update Is Not CVE-2010-0541 2011-03-07 05:03:43 UTC 81417
Installed CVE-2011-1004
CVE-2011-1005
Fedora Linux 14 FEDORA-2011-2156 Update Is Not CVE-2011-1058 2011-03-14 05:03:44 UTC 81419
Installed
Fedora Linux 15 FEDORA-2011-2219 Update Is Not CVE-2011-1058 2011-03-14 05:03:48 UTC 81421
Installed
Fedora Linux 13 FEDORA-2011-1269 Update Is Not CVE-2010-4651 2011-03-14 05:03:12 UTC 81422
Installed
Fedora Linux 14 FEDORA-2011-0098 Update Is Not CVE-2010-2799 2011-03-14 05:03:10 UTC 81423
Installed
Fedora Linux 14 FEDORA-2011-2133 Update Is Not CVE-2011-0446 2011-03-14 05:03:36 UTC 81424
Installed CVE-2011-0447
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2011-1677 Update Is Not CVE-2011-0009 2011-03-14 05:03:22 UTC 81425
Installed
Fedora Linux 14 FEDORA-2011-1272 Update Is Not CVE-2010-4651 2011-03-14 05:03:14 UTC 81426
Installed
Fedora Linux 13 FEDORA-2011-2157 Update Is Not CVE-2011-1058 2011-03-14 05:03:46 UTC 81427
Installed
Fedora Linux 14 FEDORA-2011-2127 Update Is Not CVE-2010-3394 2011-03-14 05:03:35 UTC 81431
Installed
Fedora Linux 14 FEDORA-2011-1967 Update Is Not CVE-2009-3736 2011-03-14 05:03:26 UTC 81432
Installed
Fedora Linux 15 FEDORA-2011-2732 Update Is Not CVE-2010-1639 2011-03-14 05:03:03 UTC 81433
Installed CVE-2011-1003
Fedora Linux 14 FEDORA-2011-2540 Update Is Not CVE-2011-0192 2011-03-14 05:03:00 UTC 81434
Installed
Fedora Linux 13 FEDORA-2011-2134 Update Is Not CVE-2010-2071 2011-03-14 05:03:38 UTC 81435
Installed CVE-2010-2478
CVE-2010-2524
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3301
CVE-2010-3432
CVE-2010-3442
CVE-2010-3698
CVE-2010-3705
CVE-2010-3874
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4082
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4249
CVE-2010-4258
CVE-2010-4346
CVE-2010-4648
CVE-2010-4649
CVE-2010-4650
CVE-2010-4668
CVE-2011-0006
CVE-2011-0521
CVE-2011-1044
Fedora Linux 15 FEDORA-2011-1990 Update Is Not CVE-2009-3736 2011-03-14 05:03:28 UTC 81440
Installed
Fedora Linux 13 FEDORA-2011-2146 Update Is Not CVE-2010-3394 2011-03-14 05:03:42 UTC 81441
Installed
Fedora Linux 15 FEDORA-2011-1513 Update Is Not CVE-2010-3854 2011-03-14 05:03:19 UTC 81444
Installed
Fedora Linux 15 FEDORA-2011-2648 Update Is Not CVE-2010-3445 2011-03-14 05:03:01 UTC 81445
Installed CVE-2011-0538
CVE-2011-0713
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1143
Fedora Linux 15 FEDORA-2011-2247 Update Is Not CVE-2010-3394 2011-03-14 05:03:49 UTC 81446
Installed
Fedora Linux 13 FEDORA-2011-1958 Update Is Not CVE-2009-3736 2011-03-14 05:03:24 UTC 81447
Installed
Fedora Linux 13 FEDORA-2011-2138 Update Is Not CVE-2011-0446 2011-03-14 05:03:40 UTC 81448
Installed CVE-2011-0447
Fedora Linux 15 FEDORA-2011-2396 Update Is Not CVE-2011-1018 2011-03-21 06:03:03 UTC 81449
Installed
Fedora Linux 13 FEDORA-2011-2620 Update Is Not CVE-2010-2283 2011-03-21 06:03:20 UTC 81450
Installed CVE-2010-2284
CVE-2010-2286
CVE-2010-2287
CVE-2010-3445
CVE-2011-0538
CVE-2011-0713
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1141
CVE-2011-1143
Fedora Linux 15 FEDORA-2011-2498 Update Is Not CVE-2011-0192 2011-03-21 06:03:10 UTC 81451
Installed
Fedora Linux 13 FEDORA-2011-2318 Update Is Not CVE-2011-1018 2011-03-21 06:03:00 UTC 81452
Installed
Fedora Linux 13 FEDORA-2011-2741 Update Is Not CVE-2010-0405 2011-03-21 06:03:29 UTC 81453
Installed CVE-2010-1639
CVE-2010-4260
CVE-2010-4261
CVE-2011-1003
Fedora Linux 13 FEDORA-2011-2615 Update Is Not CVE-2011-0762 2011-03-21 06:03:18 UTC 81454
Installed
Fedora Linux 14 FEDORA-2011-2460 Update Is Not CVE-2011-0432 2011-03-21 06:03:07 UTC 81455
Installed
Fedora Linux 14 FEDORA-2011-2328 Update Is Not CVE-2011-1018 2011-03-21 06:03:01 UTC 81457
Installed
Check Name CVE Number Date ID
Fedora Linux 13 FEDORA-2011-2470 Update Is Not CVE-2011-0432 2011-03-21 06:03:09 UTC 81458
Installed
Fedora Linux 14 FEDORA-2011-2801 Update Is Not CVE-2009-3720 2011-03-21 06:03:34 UTC 81459
Installed
Fedora Linux 14 FEDORA-2011-2803 Update Is Not CVE-2011-1027 2011-03-21 06:03:35 UTC 81463
Installed
Fedora Linux 14 FEDORA-2011-2743 Update Is Not CVE-2010-1639 2011-03-21 06:03:31 UTC 81464
Installed CVE-2010-4260
CVE-2010-4261
CVE-2011-1003
Fedora Linux 14 FEDORA-2011-2590 Update Is Not CVE-2011-0762 2011-03-21 06:03:17 UTC 81465
Installed
Fedora Linux 14 FEDORA-2011-2632 Update Is Not CVE-2010-3445 2011-03-21 06:03:21 UTC 81468
Installed CVE-2011-0538
CVE-2011-0713
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1141
CVE-2011-1143
Fedora Linux 14 FEDORA-2011-2697 Update Is Not CVE-2010-4494 2011-03-21 06:03:28 UTC 81470
Installed
Fedora Linux 15 FEDORA-2011-2427 Update Is Not CVE-2011-0432 2011-03-21 06:03:04 UTC 81471
Installed
Fedora Linux 13 FEDORA-2011-2794 Update Is Not CVE-2009-3720 2011-03-21 06:03:32 UTC 81472
Installed
Fedora Linux 14 FEDORA-2011-3113 Update Is Not CVE-2010-3711 2011-03-21 06:03:40 UTC 81473
Installed CVE-2011-1091
Fedora Linux 13 FEDORA-2011-2815 Update Is Not CVE-2010-2542 2011-03-21 06:03:37 UTC 81474
Installed CVE-2011-1027
Fedora Linux 15 FEDORA-2011-3033 Update Is Not CVE-2010-2244 2011-03-21 06:03:38 UTC 81475
Installed CVE-2011-1002
Fedora Linux 13 FEDORA-2011-1255 Update Is Not CVE-2010-0742 2011-03-28 08:03:52 UTC 81476
Installed CVE-2010-1633
CVE-2010-3864
CVE-2010-4180
CVE-2011-0014
Fedora Linux 15 FEDORA-2011-3547 Update Is Not CVE-2011-0284 2011-03-28 08:03:29 UTC 81477
Installed
Fedora Linux 15 FEDORA-2011-2030 Update Is Not CVE-2011-0707 2011-03-28 08:03:54 UTC 81478
Installed
Fedora Linux 13 FEDORA-2011-3120 Update Is Not CVE-2010-3069 2011-03-28 08:03:14 UTC 81479
Installed CVE-2011-0719
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2011-2790 Update Is Not CVE-2011-1027 2011-03-28 08:03:04 UTC 81480
Installed
Fedora Linux 14 FEDORA-2011-2657 Update Is Not CVE-2011-0715 2011-03-28 08:03:00 UTC 81481
Installed
Fedora Linux 14 FEDORA-2011-2102 Update Is Not CVE-2010-3089 2011-03-28 08:03:55 UTC 81482
Installed CVE-2011-0707
Fedora Linux 15 FEDORA-2011-3261 Update Is Not CVE-2010-4337 2011-03-28 08:03:22 UTC 81483
Installed
Fedora Linux 14 FEDORA-2011-3118 Update Is Not CVE-2011-0719 2011-03-28 08:03:12 UTC 81484
Installed
Fedora Linux 13 FEDORA-2011-3132 Update Is Not CVE-2010-1624 2011-03-28 08:03:15 UTC 81485
Installed CVE-2010-2528
CVE-2010-3711
CVE-2011-1091
Fedora Linux 15 FEDORA-2011-3344 Update Is Not CVE-2010-1677 2011-03-28 08:03:26 UTC 81486
Installed CVE-2010-4524
Fedora Linux 13 FEDORA-2011-2698 Update Is Not CVE-2011-0715 2011-03-28 08:03:02 UTC 81487
Installed
Fedora Linux 15 FEDORA-2011-3208 Update Is Not CVE-2010-3355 2011-03-28 08:03:20 UTC 81488
Installed
Fedora Linux 15 FEDORA-2011-3286 Update Is Not CVE-2011-1146 2011-03-28 08:03:24 UTC 81489
Installed
Fedora Linux 15 FEDORA-2011-3150 Update Is Not CVE-2011-1091 2011-03-28 08:03:17 UTC 81490
Installed
Fedora Linux 15 FEDORA-2011-3408 Update Is Not CVE-2011-0700 2011-03-28 08:03:28 UTC 81491
Installed CVE-2011-0701
Fedora Linux 15 FEDORA-2011-3097 Update Is Not CVE-2009-3720 2011-03-28 08:03:10 UTC 81493
Installed
Fedora Linux 14 FEDORA-2011-3194 Update Is Not CVE-2011-0064 2011-03-28 08:03:19 UTC 81494
Installed
Fedora Linux 15 FEDORA-2011-2567 Update Is Not CVE-2011-0762 2011-03-28 08:03:59 UTC 81495
Installed
Fedora Linux 13 FEDORA-2011-2125 Update Is Not CVE-2010-3089 2011-03-28 08:03:57 UTC 81496
Installed CVE-2011-0707
Fedora Linux 14 FEDORA-2011-3043 Update Is Not CVE-2011-1011 2011-03-28 08:03:09 UTC 81498
Installed
Fedora Linux 13 FEDORA-2011-3733 Update Is Not CVE-2010-4480 2011-04-28 06:04:15 UTC 81500
Installed CVE-2010-4481
Fedora Linux 13 FEDORA-2011-3464 Update Is Not CVE-2010-1321 2011-04-28 06:04:09 UTC 81501
Installed CVE-2010-1323
CVE-2010-1324
CVE-2010-4022
CVE-2011-0281
CVE-2011-0282
CVE-2011-0284
Fedora Linux 13 FEDORA-2011-3738 Update Is Not CVE-2011-0700 2011-04-28 06:04:18 UTC 81502
Installed CVE-2011-0701
Fedora Linux 14 FEDORA-2011-3462 Update Is Not CVE-2010-1323 2011-04-28 06:04:07 UTC 81504
Installed CVE-2010-1324
CVE-2010-4020
CVE-2010-4022
CVE-2011-0281
CVE-2011-0282
CVE-2011-0284
Fedora Linux 15 FEDORA-2011-3614 Update Is Not CVE-2011-0421 2011-04-28 06:04:10 UTC 81507
Installed CVE-2011-0708
CVE-2011-1092
CVE-2011-1153
Fedora Linux 15 FEDORA-2011-2638 Update Is Not CVE-2011-1006 2011-04-28 06:04:59 UTC 81509
Installed CVE-2011-1022
Fedora Linux 14 FEDORA-2011-3746 Update Is Not CVE-2011-0700 2011-04-28 06:04:19 UTC 81510
Installed CVE-2011-0701
Fedora Linux 14 FEDORA-2011-3394 Update Is Not CVE-2011-0411 2011-04-28 06:04:06 UTC 81511
Installed
Fedora Linux 13 FEDORA-2011-3355 Update Is Not CVE-2011-0411 2011-04-28 06:04:01 UTC 81512
Installed
Fedora Linux 13 FEDORA-2011-3662 Update Is Not CVE-2010-4337 2011-04-28 06:04:13 UTC 81513
Installed
Fedora Linux 15 FEDORA-2011-3758 Update Is Not CVE-2011-1098 2011-04-28 06:04:21 UTC 81514
Installed CVE-2011-1154
CVE-2011-1155
Fedora Linux 15 FEDORA-2011-3775 Update Is Not CVE-2011-0715 2011-04-28 06:04:24 UTC 81515
Installed
Fedora Linux 13 FEDORA-2011-3357 Update Is Not CVE-2010-1677 2011-04-28 06:04:02 UTC 81516
Installed CVE-2010-4524
Fedora Linux 14 FEDORA-2011-2631 Update Is Not CVE-2011-1006 2011-04-28 06:04:58 UTC 81517
Installed CVE-2011-1022
Fedora Linux 14 FEDORA-2011-3658 Update Is Not CVE-2010-4337 2011-04-28 06:04:12 UTC 81518
Installed
Fedora Linux 14 FEDORA-2011-3737 Update Is Not CVE-2010-4480 2011-04-28 06:04:16 UTC 81519
Installed CVE-2010-4481
Fedora Linux 14 FEDORA-2011-3390 Update Is Not CVE-2010-1677 2011-04-28 06:04:04 UTC 81520
Installed CVE-2010-4524
Fedora Linux 15 FEDORA-2011-3761 Update Is Not CVE-2010-4480 2011-04-28 06:04:22 UTC 81522
Installed CVE-2010-4481
Fedora Linux 15 FEDORA-2011-3958 Update Is Not CVE-2011-1174 2011-04-28 06:04:29 UTC 81523
Installed CVE-2011-1175
Fedora Linux 15 FEDORA-2011-4214 Update Is Not CVE-2010-4494 2011-04-13 08:04:31 UTC 81524
Installed
Fedora Linux 14 FEDORA-2011-3349 Update Is Not CVE-2011-0411 2011-04-13 08:04:17 UTC 81525
Installed
Fedora Linux 14 FEDORA-2011-3942 Update Is Not CVE-2011-1174 2011-04-13 08:04:20 UTC 81526
Installed CVE-2011-1175
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2011-3393 Update Is Not CVE-2010-4159 2011-04-13 08:04:19 UTC 81527
Installed CVE-2010-4254
Fedora Linux 15 FEDORA-2011-4389 Update Is Not CVE-2011-1097 2011-04-13 08:04:36 UTC 81528
Installed
Fedora Linux 14 FEDORA-2011-4085 Update Is Not CVE-2011-0728 2011-04-13 08:04:25 UTC 81529
Installed
Fedora Linux 14 FEDORA-2011-4335 Update Is Not CVE-2011-0727 2011-04-13 08:04:32 UTC 81530
Installed
Fedora Linux 15 FEDORA-2011-4050 Update Is Not CVE-2011-0728 2011-04-13 08:04:24 UTC 81531
Installed
Fedora Linux 13 FEDORA-2011-4107 Update Is Not CVE-2011-0728 2011-04-13 08:04:29 UTC 81532
Installed
Fedora Linux 15 FEDORA-2011-4358 Update Is Not CVE-2011-0446 2011-04-13 08:04:34 UTC 81533
Installed CVE-2011-0447
CVE-2011-0448
CVE-2011-0449
Fedora Linux 13 FEDORA-2011-3945 Update Is Not CVE-2011-1174 2011-04-13 08:04:22 UTC 81534
Installed CVE-2011-1175
Fedora Linux 13 FEDORA-2011-3827 Update Is Not CVE-2010-1411 2011-04-19 06:04:16 UTC 81536
Installed CVE-2010-2065
CVE-2010-2067
CVE-2011-0192
CVE-2011-1167
Fedora Linux 14 FEDORA-2011-3636 Update Is Not CVE-2011-0421 2011-04-19 06:04:11 UTC 81537
Installed CVE-2011-0708
CVE-2011-1092
CVE-2011-1153
Fedora Linux 14 FEDORA-2011-4413 Update Is Not CVE-2011-1097 2011-04-19 06:04:23 UTC 81538
Installed
Fedora Linux 13 FEDORA-2010-19178 Update Is Not CVE-2010-4352 2011-04-19 06:04:10 UTC 81539
Installed
Fedora Linux 14 FEDORA-2011-3739 Update Is Not CVE-2011-1098 2011-04-19 06:04:14 UTC 81540
Installed CVE-2011-1154
CVE-2011-1155
Fedora Linux 13 FEDORA-2011-4427 Update Is Not CVE-2011-1097 2011-04-19 06:04:25 UTC 81541
Installed
Fedora Linux 14 FEDORA-2011-3836 Update Is Not CVE-2011-0192 2011-04-19 06:04:17 UTC 81542
Installed CVE-2011-1167
Fedora Linux 14 FEDORA-2010-12375 Update Is Not CVE-2010-2023 2011-04-19 06:04:08 UTC 81544
Installed CVE-2010-2024
Fedora Linux 14 FEDORA-2011-3922 Update Is Not CVE-2010-1674 2011-04-19 06:04:20 UTC 81545
Installed CVE-2010-1675
Fedora Linux 14 FEDORA-2011-4896 Update Is Not CVE-2011-1146 2011-04-19 06:04:26 UTC 81546
Installed CVE-2011-1486
Fedora Linux 13 FEDORA-2011-3666 Update Is Not CVE-2011-0421 2011-04-19 06:04:13 UTC 81547
Installed CVE-2011-0708
CVE-2011-1092
CVE-2011-1153
Fedora Linux 13 FEDORA-2011-3916 Update Is Not CVE-2010-1674 2011-04-19 06:04:19 UTC 81548
Installed CVE-2010-1675
CVE-2010-2948
CVE-2010-2949
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2011-4897 Update Is Not CVE-2010-3611 2011-04-19 06:04:28 UTC 81549
Installed CVE-2010-3616
CVE-2011-0413
CVE-2011-0997
Fedora Linux 15 FEDORA-2011-4964 Update Is Not CVE-2011-1486 2011-04-28 11:04:44 UTC 81551
Installed
Fedora Linux 15 FEDORA-2011-5098 Update Is Not CVE-2010-4051 2011-04-28 11:04:52 UTC 81552
Installed CVE-2010-4052
CVE-2011-1137
Fedora Linux 15 FEDORA-2011-5333 Update Is Not CVE-2011-0285 2011-04-28 11:04:06 UTC 81554
Installed
Fedora Linux 13 FEDORA-2011-4870 Update Is Not CVE-2011-1146 2011-04-28 11:04:39 UTC 81555
Installed CVE-2011-1486
Fedora Linux 13 FEDORA-2011-4351 Update Is Not CVE-2011-0727 2011-04-28 11:04:35 UTC 81556
Installed
Fedora Linux 14 FEDORA-2011-5204 Update Is Not CVE-2011-1574 2011-04-28 11:04:01 UTC 81557
Installed
Fedora Linux 15 FEDORA-2011-4988 Update Is Not CVE-2009-5065 2011-04-28 11:04:47 UTC 81558
Installed CVE-2011-1156
CVE-2011-1157
CVE-2011-1158
Fedora Linux 15 FEDORA-2011-4934 Update Is Not CVE-2011-0997 2011-04-28 11:04:42 UTC 81559
Installed
Fedora Linux 15 FEDORA-2011-4984 Update Is Not CVE-2011-0465 2011-04-28 11:04:45 UTC 81562
Installed
Fedora Linux 14 FEDORA-2011-5167 Update Is Not CVE-2011-1496 2011-04-28 11:04:59 UTC 81563
Installed
Fedora Linux 13 FEDORA-2011-5033 Update Is Not CVE-2010-3867 2011-04-28 11:04:48 UTC 81564
Installed CVE-2010-4221
CVE-2010-4652
CVE-2011-1137
Fedora Linux 14 FEDORA-2011-5040 Update Is Not CVE-2010-3867 2011-04-28 11:04:50 UTC 81565
Installed CVE-2010-4221
CVE-2010-4652
CVE-2011-1137
Fedora Linux 15 FEDORA-2011-5249 Update Is Not CVE-2011-1401 2011-04-28 11:04:04 UTC 81566
Installed
Fedora Linux 15 FEDORA-2011-3990 Update Is Not CVE-2010-1674 2011-04-28 11:04:32 UTC 81567
Installed CVE-2010-1675
Fedora Linux 13 FEDORA-2011-2699 Update Is Not CVE-2010-4494 2011-04-28 11:04:30 UTC 81568
Installed
Fedora Linux 13 FEDORA-2011-0848 Update Is Not CVE-2010-2156 2011-04-28 11:04:29 UTC 81570
Installed CVE-2010-3611
CVE-2011-0413
CVE-2011-0997
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2011-4631 Update Is Not CVE-2011-1487 2011-04-28 11:04:38 UTC 81571
Installed
Fedora Linux 14 FEDORA-2011-4871 Update Is Not CVE-2011-0465 2011-04-28 11:04:41 UTC 81572
Installed
Fedora Linux 13 FEDORA-2011-5156 Update Is Not CVE-2011-1496 2011-04-28 11:04:56 UTC 81574
Installed
Fedora Linux 14 FEDORA-2011-5200 Update Is Not CVE-2011-1168 2011-05-02 13:05:19 UTC 81576
Installed
Fedora Linux 15 FEDORA-2011-5589 Update Is Not CVE-2011-1485 2011-05-02 13:05:37 UTC 81577
Installed
Fedora Linux 14 FEDORA-2011-5345 Update Is Not CVE-2010-1323 2011-05-02 13:05:27 UTC 81578
Installed CVE-2010-1324
CVE-2010-4020
CVE-2010-4022
CVE-2011-0281
CVE-2011-0282
CVE-2011-0284
CVE-2011-0285
Fedora Linux 13 FEDORA-2011-4918 Update Is Not CVE-2010-1168 2011-05-02 13:05:09 UTC 81580
Installed CVE-2010-1447
CVE-2011-1487
Fedora Linux 13 FEDORA-2011-5211 Update Is Not CVE-2010-1000 2011-05-02 13:05:20 UTC 81581
Installed CVE-2010-1511
Fedora Linux 15 FEDORA-2011-5495 Update Is Not CVE-2010-2787 2011-05-02 13:05:30 UTC 81582
Installed CVE-2010-2788
CVE-2011-0003
CVE-2011-0047
CVE-2011-1578
CVE-2011-1579
CVE-2011-1580
Fedora Linux 13 FEDORA-2011-5173 Update Is Not CVE-2010-1673 2011-05-02 13:05:14 UTC 81583
Installed CVE-2011-0428
CVE-2011-1401
Fedora Linux 13 FEDORA-2011-4911 Update Is Not CVE-2009-5065 2011-05-02 13:05:07 UTC 81584
Installed CVE-2011-1156
CVE-2011-1157
CVE-2011-1158
Fedora Linux 15 FEDORA-2011-5221 Update Is Not CVE-2011-1168 2011-05-02 13:05:22 UTC 81586
Installed
Fedora Linux 14 FEDORA-2011-4894 Update Is Not CVE-2009-5065 2011-05-02 13:05:06 UTC 81587
Installed CVE-2011-1156
CVE-2011-1157
CVE-2011-1158
Fedora Linux 13 FEDORA-2011-5343 Update Is Not CVE-2010-1321 2011-05-02 13:05:25 UTC 81588
Installed CVE-2010-1323
CVE-2010-1324
CVE-2010-4022
CVE-2011-0281
CVE-2011-0282
CVE-2011-0284
CVE-2011-0285
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2011-3612 Update Is Not CVE-2011-1024 2011-05-02 13:05:04 UTC 81589
Installed CVE-2011-1025
CVE-2011-1081
Fedora Linux 13 FEDORA-2011-5183 Update Is Not CVE-2011-1168 2011-05-02 13:05:17 UTC 81590
Installed
Fedora Linux 14 FEDORA-2011-5180 Update Is Not CVE-2011-0428 2011-05-02 13:05:16 UTC 81592
Installed CVE-2011-1401
Fedora Linux 14 FEDORA-2011-5304 Update Is Not CVE-2009-5022 2011-05-02 13:05:24 UTC 81593
Installed CVE-2010-4665
CVE-2011-0192
CVE-2011-1167
Fedora Linux 15 FEDORA-2011-5486 Update Is Not CVE-2011-1496 2011-05-02 13:05:29 UTC 81595
Installed
Fedora Linux 14 FEDORA-2011-5569 Update Is Not CVE-2011-1590 2011-05-10 07:05:09 UTC 81596
Installed CVE-2011-1591
Fedora Linux 14 FEDORA-2011-5727 Update Is Not CVE-2009-3720 2011-05-10 07:05:12 UTC 81597
Installed
Fedora Linux 13 FEDORA-2011-5744 Update Is Not CVE-2009-3720 2011-05-10 07:05:13 UTC 81598
Installed
Fedora Linux 13 FEDORA-2011-5807 Update Is Not CVE-2010-1647 2011-05-10 07:05:18 UTC 81599
Installed CVE-2010-1648
CVE-2010-2787
CVE-2010-2788
CVE-2011-0003
CVE-2011-0047
CVE-2011-1578
CVE-2011-1579
CVE-2011-1580
Fedora Linux 15 FEDORA-2011-5777 Update Is Not CVE-2009-3720 2011-05-10 07:05:17 UTC 81600
Installed
Fedora Linux 15 FEDORA-2011-5774 Update Is Not CVE-2010-1000 2011-05-10 07:05:15 UTC 81601
Installed
Fedora Linux 14 FEDORA-2011-5865 Update Is Not CVE-2011-0014 2011-05-10 07:05:24 UTC 81603
Installed
Fedora Linux 13 FEDORA-2011-5955 Update Is Not CVE-2010-1411 2011-05-10 07:05:29 UTC 81604
Installed CVE-2011-1167
Fedora Linux 13 FEDORA-2011-5876 Update Is Not CVE-2011-0014 2011-05-10 07:05:26 UTC 81605
Installed
Fedora Linux 14 FEDORA-2011-5962 Update Is Not CVE-2011-1167 2011-05-10 07:05:31 UTC 81606
Installed
Fedora Linux 13 FEDORA-2011-5529 Update Is Not CVE-2010-2283 2011-05-10 07:05:07 UTC 81607
Installed CVE-2010-2284
CVE-2010-2286
CVE-2010-2287
CVE-2011-1590
CVE-2011-1591
Fedora Linux 15 FEDORA-2011-5991 Update Is Not CVE-2011-1167 2011-05-10 07:05:32 UTC 81609
Installed
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2011-5878 Update Is Not CVE-2011-0014 2011-05-10 07:05:28 UTC 81610
Installed
Fedora Linux 14 FEDORA-2011-5812 Update Is Not CVE-2010-2787 2011-05-10 07:05:20 UTC 81611
Installed CVE-2010-2788
CVE-2011-0003
CVE-2011-0047
CVE-2011-1578
CVE-2011-1579
CVE-2011-1580
Fedora Linux 15 FEDORA-2011-5835 Update Is Not CVE-2011-1507 2011-05-10 07:05:21 UTC 81612
Installed CVE-2011-1599
Fedora Linux 15 FEDORA-2011-5848 Update Is Not CVE-2010-2787 2011-05-10 07:05:23 UTC 81614
Installed CVE-2010-2788
CVE-2011-0003
CVE-2011-0047
CVE-2011-1578
CVE-2011-1579
CVE-2011-1580
Fedora Linux 15 FEDORA-2011-5336 Update Is Not CVE-2009-5022 2011-05-10 07:05:06 UTC 81615
Installed CVE-2010-4665
CVE-2011-0192
CVE-2011-1167
Fedora Linux 15 FEDORA-2011-5621 Update Is Not CVE-2011-1590 2011-05-10 07:05:10 UTC 81617
Installed CVE-2011-1591
Fedora Linux 14 FEDORA-2011-5676 Update Is Not CVE-2011-1485 2011-05-18 07:05:16 UTC 81621
Installed
Fedora Linux 15 FEDORA-2011-6681 Update Is Not CVE-2011-1159 2011-05-18 07:05:26 UTC 81623
Installed
Fedora Linux 15 FEDORA-2011-6279 Update Is Not CVE-2011-1758 2011-05-18 07:05:22 UTC 81624
Installed
Fedora Linux 14 FEDORA-2011-5815 Update Is Not CVE-2010-4341 2011-05-18 07:05:17 UTC 81629
Installed CVE-2011-1758
Fedora Linux 14 FEDORA-2011-6541 Update Is Not CVE-2010-2962 2011-05-18 07:05:25 UTC 81630
Installed CVE-2010-2963
CVE-2010-3698
CVE-2010-3880
CVE-2010-3904
Check Name CVE Number Date ID
CVE-2010-4072
CVE-2010-4073
CVE-2010-4668
CVE-2011-1079
CVE-2011-1478
CVE-2011-1494
CVE-2011-1495
CVE-2011-1745
CVE-2011-1746
Fedora Linux 13 FEDORA-2011-6208 Update Is Not CVE-2011-1507 2011-05-18 07:05:19 UTC 81631
Installed CVE-2011-1599
Fedora Linux 14 FEDORA-2011-6465 Update Is Not CVE-2011-1841 2011-06-15 12:06:53 UTC 81633
Installed
Fedora Linux 13 FEDORA-2011-6777 Update Is Not CVE-2011-0411 2011-06-15 12:06:57 UTC 81634
Installed CVE-2011-1720
Fedora Linux 14 FEDORA-2011-7047 Update Is Not CVE-2010-2023 2011-06-15 12:06:01 UTC 81635
Installed CVE-2011-1407
CVE-2011-1764
Fedora Linux 14 FEDORA-2011-6460 Update Is Not CVE-2011-1159 2011-06-15 12:06:49 UTC 81636
Installed
Fedora Linux 13 FEDORA-2011-6778 Update Is Not CVE-2011-0904 2011-06-15 12:06:59 UTC 81637
Installed CVE-2011-0905
Fedora Linux 13 FEDORA-2011-7059 Update Is Not CVE-2010-2023 2011-06-15 12:06:02 UTC 81638
Installed CVE-2010-2024
CVE-2011-1407
CVE-2011-1764
Fedora Linux 14 FEDORA-2011-6771 Update Is Not CVE-2011-0411 2011-06-15 12:06:54 UTC 81639
Installed CVE-2011-1720
Fedora Linux 14 FEDORA-2011-0642 Update Is Not CVE-2011-0015 2011-06-15 12:06:46 UTC 81640
Installed CVE-2011-0016
CVE-2011-0427
CVE-2011-0490
CVE-2011-0491
CVE-2011-0492
CVE-2011-0493
Fedora Linux 14 FEDORA-2011-6773 Update Is Not CVE-2011-0904 2011-06-15 12:06:56 UTC 81641
Installed CVE-2011-0905
Fedora Linux 14 FEDORA-2011-6225 Update Is Not CVE-2011-1507 2011-06-15 12:06:48 UTC 81642
Installed CVE-2011-1599
Fedora Linux 13 FEDORA-2011-6462 Update Is Not CVE-2010-4803 2011-06-15 12:06:51 UTC 81643
Installed CVE-2011-1841
Fedora Linux 15 FEDORA-2011-7111 Update Is Not CVE-2011-1407 2011-05-25 12:05:21 UTC 81644
Installed CVE-2011-1764
Fedora Linux 13 FEDORA-2011-6775 Update Is Not CVE-2010-1647 2011-05-25 12:05:13 UTC 81645
Installed CVE-2010-1648
CVE-2011-1765
CVE-2011-1766
Fedora Linux 15 FEDORA-2011-6859 Update Is Not CVE-2011-1583 2011-05-25 12:05:18 UTC 81646
Installed
Fedora Linux 15 FEDORA-2011-6784 Update Is Not CVE-2011-1720 2011-05-25 12:05:16 UTC 81647
Installed
Fedora Linux 14 FEDORA-2011-6774 Update Is Not CVE-2011-1765 2011-05-25 12:05:11 UTC 81648
Installed CVE-2011-1766
Fedora Linux 15 FEDORA-2011-6995 Update Is Not CVE-2011-1761 2011-05-25 12:05:19 UTC 81649
Installed
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2011-6781 Update Is Not CVE-2011-1765 2011-05-25 12:05:14 UTC 81650
Installed CVE-2011-1766
Fedora Linux 14 FEDORA-2011-7258 Update Is Not CVE-2011-1929 2011-06-01 08:06:49 UTC 81651
Installed
Fedora Linux 15 FEDORA-2011-7371 Update Is Not CVE-2010-4540 2011-06-01 08:06:58 UTC 81652
Installed CVE-2010-4541
CVE-2010-4542
CVE-2010-4543
CVE-2011-1782
Fedora Linux 14 FEDORA-2011-0111 Update Is Not CVE-2010-2246 2011-06-01 08:06:30 UTC 81653
Installed
Fedora Linux 13 FEDORA-2011-7198 Update Is Not CVE-2009-5024 2011-06-01 08:06:43 UTC 81655
Installed
Fedora Linux 15 FEDORA-2011-7268 Update Is Not CVE-2011-1929 2011-06-01 08:06:51 UTC 81656
Installed
Fedora Linux 15 FEDORA-2011-7434 Update Is Not CVE-2011-0418 2011-06-01 08:06:02 UTC 81657
Installed
Fedora Linux 15 FEDORA-2011-7540 Update Is Not CVE-2011-1922 2011-06-01 08:06:04 UTC 81658
Installed
Fedora Linux 15 FEDORA-2011-6838 Update Is Not CVE-2011-1775 2011-06-01 08:06:33 UTC 81660
Installed
Fedora Linux 13 FEDORA-2011-0074 Update Is Not CVE-2010-2246 2011-06-01 08:06:29 UTC 81661
Installed
Fedora Linux 14 FEDORA-2011-7222 Update Is Not CVE-2009-5024 2011-06-01 08:06:44 UTC 81662
Installed
Fedora Linux 15 FEDORA-2011-7185 Update Is Not CVE-2009-5024 2011-06-01 08:06:41 UTC 81663
Installed
Fedora Linux 13 FEDORA-2011-7289 Update Is Not CVE-2010-4170 2011-06-01 08:06:54 UTC 81665
Installed CVE-2010-4171
CVE-2011-1769
CVE-2011-1781
Fedora Linux 14 FEDORA-2011-6914 Update Is Not CVE-2011-1583 2011-06-01 08:06:35 UTC 81667
Installed
Fedora Linux 14 FEDORA-2011-7302 Update Is Not CVE-2010-4170 2011-06-01 08:06:55 UTC 81669
Installed CVE-2010-4171
CVE-2011-1769
CVE-2011-1781
Fedora Linux 13 FEDORA-2011-2570 Update Is Not CVE-2011-1006 2011-06-01 08:06:32 UTC 81670
Installed CVE-2011-1022
Fedora Linux 14 FEDORA-2011-6931 Update Is Not CVE-2011-1574 2011-06-01 08:06:36 UTC 81672
Installed CVE-2011-1761
Fedora Linux 15 FEDORA-2011-7314 Update Is Not CVE-2011-1769 2011-06-01 08:06:57 UTC 81673
Installed CVE-2011-1781
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2011-6918 Update Is Not CVE-2011-0419 2011-06-15 13:06:08 UTC 81674
Installed CVE-2011-1928
Fedora Linux 14 FEDORA-2011-7972 Update Is Not CVE-2011-0427 2011-06-15 13:06:39 UTC 81679
Installed
Fedora Linux 14 FEDORA-2011-7393 Update Is Not CVE-2010-4540 2011-06-15 13:06:16 UTC 81680
Installed CVE-2010-4541
CVE-2010-4542
CVE-2010-4543
CVE-2011-1782
Fedora Linux 13 FEDORA-2011-7421 Update Is Not CVE-2011-1583 2011-06-15 13:06:20 UTC 81681
Installed
Fedora Linux 15 FEDORA-2011-7822 Update Is Not CVE-2011-1709 2011-06-15 13:06:36 UTC 81682
Installed
Fedora Linux 15 FEDORA-2011-7688 Update Is Not CVE-2011-1595 2011-06-15 13:06:35 UTC 81685
Installed
Fedora Linux 14 FEDORA-2011-7555 Update Is Not CVE-2011-1922 2011-06-15 13:06:23 UTC 81686
Installed
Fedora Linux 15 FEDORA-2011-7617 Update Is Not CVE-2011-1910 2011-06-15 13:06:31 UTC 81689
Installed
Fedora Linux 15 FEDORA-2011-7823 Update Is Not CVE-2011-1577 2011-06-15 13:06:38 UTC 81690
Installed CVE-2011-1770
Fedora Linux 13 FEDORA-2011-7340 Update Is Not CVE-2011-0419 2011-06-15 13:06:13 UTC 81692
Installed CVE-2011-1928
Fedora Linux 15 FEDORA-2011-6750 Update Is Not CVE-2011-0419 2011-06-15 13:06:07 UTC 81693
Installed CVE-2011-1928
Fedora Linux 14 FEDORA-2011-7232 Update Is Not CVE-2010-3854 2011-06-15 13:06:12 UTC 81694
Installed
Fedora Linux 13 FEDORA-2011-4879 Update Is Not CVE-2011-0465 2011-06-22 07:06:25 UTC 81695
Installed
Fedora Linux 14 FEDORA-2011-7697 Update Is Not CVE-2011-1595 2011-06-22 07:06:39 UTC 81696
Installed
Fedora Linux 13 FEDORA-2011-0650 Update Is Not CVE-2011-0015 2011-06-22 07:06:23 UTC 81697
Installed CVE-2011-0016
CVE-2011-0427
CVE-2011-0490
CVE-2011-0491
Check Name CVE Number Date ID
CVE-2011-0492
CVE-2011-0493
Fedora Linux 14 FEDORA-2011-7551 Update Is Not CVE-2010-2962 2011-06-22 07:06:31 UTC 81698
Installed CVE-2010-2963
CVE-2010-3698
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4668
CVE-2011-1494
CVE-2011-1495
CVE-2011-1745
CVE-2011-1746
CVE-2011-1770
Fedora Linux 15 FEDORA-2011-7919 Update Is Not CVE-2011-1943 2011-06-22 07:06:52 UTC 81699
Installed
Fedora Linux 14 FEDORA-2011-7602 Update Is Not CVE-2011-1910 2011-06-22 07:06:33 UTC 81700
Installed
Fedora Linux 15 FEDORA-2011-7801 Update Is Not CVE-2011-1755 2011-06-22 07:06:47 UTC 81701
Installed
Fedora Linux 14 FEDORA-2011-7751 Update Is Not CVE-2011-1429 2011-06-22 07:06:46 UTC 81703
Installed
Fedora Linux 15 FEDORA-2011-7739 Update Is Not CVE-2011-1429 2011-06-22 07:06:44 UTC 81704
Installed
Fedora Linux 15 FEDORA-2011-7821 Update Is Not CVE-2011-1957 2011-06-22 07:06:49 UTC 81705
Installed CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
Fedora Linux 13 FEDORA-2011-7397 Update Is Not CVE-2010-4540 2011-06-22 07:06:30 UTC 81706
Installed CVE-2010-4541
CVE-2010-4542
CVE-2010-4543
CVE-2011-1782
Fedora Linux 13 FEDORA-2011-7694 Update Is Not CVE-2011-1595 2011-06-22 07:06:38 UTC 81707
Installed
Fedora Linux 13 FEDORA-2011-7621 Update Is Not CVE-2010-0213 2011-06-22 07:06:36 UTC 81708
Installed CVE-2011-1910
Fedora Linux 13 FEDORA-2011-7612 Update Is Not CVE-2011-1929 2011-06-22 07:06:35 UTC 81709
Installed
Fedora Linux 13 FEDORA-2011-7193 Update Is Not CVE-2011-1926 2011-06-22 07:06:26 UTC 81711
Installed
Fedora Linux 14 FEDORA-2011-7217 Update Is Not CVE-2011-1926 2011-06-22 07:06:28 UTC 81712
Installed
Fedora Linux 14 FEDORA-2011-8003 Update Is Not CVE-2010-4448 2011-06-22 07:06:54 UTC 81714
Installed CVE-2010-4450
CVE-2010-4465
CVE-2010-4469
CVE-2010-4470
CVE-2010-4471
CVE-2010-4472
CVE-2010-4476
CVE-2011-0025
Check Name CVE Number Date ID
CVE-2011-0706
CVE-2011-0815
CVE-2011-0822
CVE-2011-0862
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0870
CVE-2011-0871
CVE-2011-0872
Fedora Linux 15 FEDORA-2011-7747 Update Is Not CVE-2011-1498 2011-06-28 08:06:54 UTC 81716
Installed
Fedora Linux 14 FEDORA-2011-7994 Update Is Not CVE-2010-4005 2011-06-28 08:06:04 UTC 81717
Installed
Fedora Linux 13 FEDORA-2011-7756 Update Is Not CVE-2011-1429 2011-06-28 08:06:56 UTC 81718
Installed
Fedora Linux 14 FEDORA-2011-8117 Update Is Not CVE-2011-2193 2011-06-28 08:06:21 UTC 81719
Installed
Fedora Linux 15 FEDORA-2011-8028 Update Is Not CVE-2011-0815 2011-06-28 08:06:16 UTC 81720
Installed CVE-2011-0822
CVE-2011-0862
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0870
CVE-2011-0871
CVE-2011-0872
Fedora Linux 13 FEDORA-2011-7858 Update Is Not CVE-2010-2283 2011-06-28 08:06:03 UTC 81722
Installed CVE-2010-2284
CVE-2010-2286
CVE-2010-2287
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
Fedora Linux 15 FEDORA-2011-7997 Update Is Not CVE-2010-4005 2011-06-28 08:06:06 UTC 81723
Installed
Fedora Linux 13 FEDORA-2011-8059 Update Is Not CVE-2011-1947 2011-06-28 08:06:19 UTC 81725
Installed
Fedora Linux 15 FEDORA-2011-8011 Update Is Not CVE-2011-1947 2011-06-28 08:06:09 UTC 81726
Installed
Fedora Linux 14 FEDORA-2011-7374 Update Is Not CVE-2011-0418 2011-06-28 08:06:53 UTC 81727
Installed
Fedora Linux 13 FEDORA-2011-7818 Update Is Not CVE-2011-1755 2011-06-28 08:06:59 UTC 81728
Installed
Fedora Linux 14 FEDORA-2011-7805 Update Is Not CVE-2011-1755 2011-06-28 08:06:58 UTC 81729
Installed
Fedora Linux 14 FEDORA-2011-8021 Update Is Not CVE-2011-1947 2011-06-28 08:06:13 UTC 81730
Installed
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2011-7846 Update Is Not CVE-2011-1957 2011-06-28 08:06:01 UTC 81731
Installed CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
Fedora Linux 13 FEDORA-2011-6447 Update Is Not CVE-2010-2071 2011-06-28 08:06:51 UTC 81732
Installed CVE-2010-2478
CVE-2010-2524
CVE-2010-2954
CVE-2010-2955
CVE-2010-2960
CVE-2010-2962
CVE-2010-2963
CVE-2010-3067
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
CVE-2010-3432
CVE-2010-3442
CVE-2010-3698
CVE-2010-3705
CVE-2010-3874
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4082
CVE-2010-4157
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4165
CVE-2010-4169
CVE-2010-4249
CVE-2010-4258
CVE-2010-4346
CVE-2010-4527
CVE-2010-4648
CVE-2010-4649
CVE-2010-4650
CVE-2010-4668
CVE-2011-0006
CVE-2011-0521
CVE-2011-1013
CVE-2011-1079
CVE-2011-1093
CVE-2011-1182
CVE-2011-1494
CVE-2011-1495
CVE-2011-1745
CVE-2011-1746
CVE-2011-2022
Fedora Linux 13 FEDORA-2011-8020 Update Is Not CVE-2010-4448 2011-06-28 08:06:11 UTC 81733
Installed CVE-2010-4450
CVE-2010-4465
CVE-2010-4469
CVE-2010-4470
CVE-2010-4471
CVE-2010-4472
CVE-2010-4476
CVE-2011-0025
CVE-2011-0706
CVE-2011-0815
CVE-2011-0822
CVE-2011-0862
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
Check Name CVE Number Date ID
CVE-2011-0869
CVE-2011-0870
CVE-2011-0871
CVE-2011-0872
Fedora Linux 15 FEDORA-2011-8672 Update Is Not CVE-2011-2485 2011-07-05 09:18:47 UTC 81734
Installed
Fedora Linux 15 FEDORA-2011-8352 Update Is Not CVE-2011-1752 2011-07-05 09:18:47 UTC 81735
Installed CVE-2011-1783
CVE-2011-1921
Fedora Linux 15 FEDORA-2011-8319 Update Is Not CVE-2011-2216 2011-07-05 09:18:47 UTC 81736
Installed
Fedora Linux 15 FEDORA-2011-8586 Update Is Not CVE-2011-2192 2011-07-05 09:18:47 UTC 81737
Installed
Fedora Linux 14 FEDORA-2011-8341 Update Is Not CVE-2011-1752 2011-07-12 07:47:15 UTC 81739
Installed CVE-2011-1783
CVE-2011-1921
Fedora Linux 15 FEDORA-2011-8494 Update Is Not CVE-2011-2197 2011-07-12 07:47:15 UTC 81741
Installed
Fedora Linux 15 FEDORA-2011-8421 Update Is Not CVE-2011-1583 2011-07-12 07:47:15 UTC 81742
Installed CVE-2011-1898
Fedora Linux 14 FEDORA-2011-8640 Update Is Not CVE-2011-2192 2011-07-12 07:47:15 UTC 81743
Installed
Fedora Linux 14 FEDORA-2011-8437 Update Is Not CVE-2011-1753 2011-07-12 07:47:15 UTC 81744
Installed
Fedora Linux 15 FEDORA-2011-8943 Update Is Not CVE-2011-2515 2011-07-12 07:47:15 UTC 81745
Installed
Fedora Linux 15 FEDORA-2011-8966 Update Is Not CVE-2011-2485 2011-07-12 07:47:15 UTC 81746
Installed
Fedora Linux 14 FEDORA-2011-8403 Update Is Not CVE-2011-1583 2011-07-12 07:47:15 UTC 81747
Installed CVE-2011-1898
Fedora Linux 15 FEDORA-2011-7843 Update Is Not CVE-2011-1428 2011-07-12 07:47:15 UTC 81749
Installed
Fedora Linux 14 FEDORA-2011-7839 Update Is Not CVE-2011-1428 2011-07-12 07:47:15 UTC 81750
Installed
Fedora Linux 14 FEDORA-2011-8405 Update Is Not CVE-2011-1951 2011-07-12 07:47:15 UTC 81751
Installed
Fedora Linux 14 FEDORA-2011-7856 Update Is Not CVE-2011-1944 2011-07-12 07:47:15 UTC 81752
Installed
Fedora Linux 15 FEDORA-2011-7820 Update Is Not CVE-2011-1944 2011-07-12 07:47:15 UTC 81753
Installed
Fedora Linux 15 FEDORA-2011-8750 Update Is Not CVE-2011-0702 2011-07-12 07:47:15 UTC 81754
Installed
Fedora Linux 14 FEDORA-2011-8747 Update Is Not CVE-2010-2246 2011-07-12 07:47:15 UTC 81755
Installed CVE-2011-0702
Fedora Linux 15 FEDORA-2011-8415 Update Is Not CVE-2011-1753 2011-07-12 07:47:15 UTC 81756
Installed
Fedora Linux 14 FEDORA-2011-8474 Update Is Not CVE-2009-3850 2011-07-18 12:48:48 UTC 81757
Installed
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2011-8580 Update Is Not CVE-2011-2197 2011-07-18 12:48:48 UTC 81758
Installed
Fedora Linux 14 FEDORA-2011-8917 Update Is Not CVE-2010-3711 2011-07-18 12:48:48 UTC 81759
Installed CVE-2011-1091
CVE-2011-2485
Fedora Linux 15 FEDORA-2011-8934 Update Is Not CVE-2011-2500 2011-07-18 12:48:48 UTC 81760
Installed
Fedora Linux 15 FEDORA-2011-9005 Update Is Not CVE-2011-1943 2011-07-18 12:48:48 UTC 81761
Installed CVE-2011-2176
Fedora Linux 15 FEDORA-2011-8831 Update Is Not CVE-2011-2510 2011-07-18 12:48:48 UTC 81762
Installed
Fedora Linux 14 FEDORA-2011-8964 Update Is Not CVE-2011-2185 2011-07-18 12:48:48 UTC 81763
Installed
Fedora Linux 14 FEDORA-2011-8816 Update Is Not CVE-2011-2510 2011-07-18 12:48:48 UTC 81765
Installed
Fedora Linux 15 FEDORA-2011-8983 Update Is Not CVE-2011-2216 2011-07-18 12:48:48 UTC 81768
Installed
Fedora Linux 15 FEDORA-2011-8424 Update Is Not CVE-2009-3850 2011-07-18 12:48:48 UTC 81769
Installed
Fedora Linux 15 FEDORA-2011-8890 Update Is Not CVE-2011-0001 2011-07-18 12:48:48 UTC 81770
Installed
Fedora Linux 15 FEDORA-2011-9146 Update Is Not CVE-2011-1910 2011-07-18 12:48:48 UTC 81771
Installed CVE-2011-2464
CVE-2011-2465
Fedora Linux 14 FEDORA-2011-8930 Update Is Not CVE-2010-2221 2011-07-18 12:48:48 UTC 81772
Installed CVE-2011-0001
Fedora Linux 15 FEDORA-2011-9091 Update Is Not CVE-2011-2178 2011-07-18 12:48:48 UTC 81773
Installed CVE-2011-2511
Fedora Linux 15 FEDORA-2011-8072 Update Is Not CVE-2011-2193 2011-07-18 12:48:48 UTC 81774
Installed
Fedora Linux 15 FEDORA-2011-9130 Update Is Not CVE-2011-2183 2011-07-18 12:48:48 UTC 81775
Installed CVE-2011-2497
CVE-2011-2517
Fedora Linux 15 FEDORA-2011-8874 Update Is Not CVE-2004-0421 2011-07-26 14:24:44 UTC 81778
Installed CVE-2011-2501
Fedora Linux 14 FEDORA-2011-8879 Update Is Not CVE-2011-2687 2011-07-26 14:24:44 UTC 81779
Installed
Fedora Linux 14 FEDORA-2011-8868 Update Is Not CVE-2004-0421 2011-07-26 14:24:44 UTC 81780
Installed CVE-2011-2501
Fedora Linux 15 FEDORA-2011-9343 Update Is Not CVE-2004-0421 2011-07-26 14:24:44 UTC 81781
Installed CVE-2011-2501
CVE-2011-2690
CVE-2011-2691
CVE-2011-2692
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2011-8878 Update Is Not CVE-2011-2687 2011-07-26 14:24:44 UTC 81782
Installed
Fedora Linux 14 FEDORA-2011-9109 Update Is Not CVE-2011-1526 2011-07-26 14:24:44 UTC 81785
Installed
Fedora Linux 15 FEDORA-2011-9080 Update Is Not CVE-2011-1526 2011-07-26 14:24:44 UTC 81786
Installed
Fedora Linux 14 FEDORA-2011-8087 Update Is Not CVE-2011-1760 2011-08-03 07:42:18 UTC 81787
Installed
Fedora Linux 14 FEDORA-2011-9309 Update Is Not CVE-2010-4554 2011-08-03 07:42:18 UTC 81788
Installed CVE-2010-4555
CVE-2011-2023
Fedora Linux 14 FEDORA-2011-9062 Update Is Not CVE-2011-1146 2011-08-03 07:42:18 UTC 81789
Installed CVE-2011-1486
CVE-2011-2511
Fedora Linux 15 FEDORA-2011-9359 Update Is Not CVE-2011-2686 2011-08-03 07:42:18 UTC 81790
Installed CVE-2011-2705
Fedora Linux 15 FEDORA-2011-9311 Update Is Not CVE-2010-4554 2011-08-03 07:42:19 UTC 81791
Installed CVE-2010-4555
CVE-2011-2023
Fedora Linux 14 FEDORA-2011-9269 Update Is Not CVE-2011-1678 2011-08-03 07:42:19 UTC 81792
Installed
Fedora Linux 15 FEDORA-2011-8844 Update Is Not CVE-2004-0421 2011-08-03 07:42:19 UTC 81793
Installed CVE-2011-2501
CVE-2011-2690
CVE-2011-2691
CVE-2011-2692
Fedora Linux 14 FEDORA-2011-9421 Update Is Not CVE-2007-0653 2011-08-03 07:42:19 UTC 81794
Installed
Fedora Linux 14 FEDORA-2011-9127 Update Is Not CVE-2011-1910 2011-08-03 07:42:19 UTC 81795
Installed CVE-2011-2464
Fedora Linux 15 FEDORA-2011-8076 Update Is Not CVE-2011-1760 2011-08-03 07:42:19 UTC 81796
Installed
Fedora Linux 15 FEDORA-2011-9413 Update Is Not CVE-2007-0653 2011-08-03 07:42:19 UTC 81797
Installed
Fedora Linux 14 FEDORA-2011-9374 Update Is Not CVE-2011-2686 2011-08-03 07:42:19 UTC 81798
Installed CVE-2011-2705
Fedora Linux 15 FEDORA-2011-9325 Update Is Not CVE-2011-2696 2011-08-03 07:42:19 UTC 81799
Installed
Fedora Linux 14 FEDORA-2011-8867 Update Is Not CVE-2004-0421 2011-08-03 07:42:19 UTC 81800
Installed CVE-2011-2501
CVE-2011-2690
CVE-2011-2691
CVE-2011-2692
Fedora Linux 15 FEDORA-2011-9330 Update Is Not CVE-2011-2198 2011-08-03 07:42:19 UTC 81801
Installed
Fedora Linux 15 FEDORA-2011-9541 Update Is Not CVE-2011-2513 2011-08-03 07:42:19 UTC 81802
Installed CVE-2011-2514
Fedora Linux 14 FEDORA-2011-9657 Update Is Not CVE-2011-0766 2011-08-10 09:49:58 UTC 81803
Installed
Fedora Linux 14 FEDORA-2011-9336 Update Is Not CVE-2004-0421 2011-08-10 09:49:58 UTC 81804
Installed CVE-2011-2501
CVE-2011-2690
Check Name CVE Number Date ID
CVE-2011-2691
CVE-2011-2692
Fedora Linux 14 FEDORA-2011-9523 Update Is Not CVE-2010-4448 2011-08-10 09:49:58 UTC 81805
Installed CVE-2010-4450
CVE-2010-4465
CVE-2010-4469
CVE-2010-4470
CVE-2010-4471
CVE-2010-4472
CVE-2010-4476
CVE-2011-0025
CVE-2011-0706
CVE-2011-0815
CVE-2011-0822
CVE-2011-0862
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0870
CVE-2011-0871
CVE-2011-0872
CVE-2011-2513
Fedora Linux 15 FEDORA-2011-9494 Update Is Not CVE-2011-2516 2011-08-10 09:49:58 UTC 81807
Installed
Fedora Linux 15 FEDORA-2011-9722 Update Is Not CVE-2011-2502 2011-08-10 09:49:58 UTC 81808
Installed CVE-2011-2503
Fedora Linux 14 FEDORA-2011-9739 Update Is Not CVE-2011-2502 2011-08-10 09:49:58 UTC 81809
Installed CVE-2011-2503
Fedora Linux 15 FEDORA-2011-9598 Update Is Not CVE-2011-0766 2011-08-10 09:49:58 UTC 81810
Installed
Fedora Linux 14 FEDORA-2011-9555 Update Is Not CVE-2010-2539 2011-08-10 09:49:58 UTC 81811
Installed CVE-2010-2540
Fedora Linux 15 FEDORA-2011-9652 Update Is Not CVE-2011-2520 2011-08-10 09:49:58 UTC 81812
Installed
Fedora Linux 14 FEDORA-2011-9501 Update Is Not CVE-2011-2516 2011-08-10 09:49:58 UTC 81813
Installed
Fedora Linux 15 FEDORA-2011-9891 Update Is Not CVE-2011-2200 2011-08-10 09:49:58 UTC 81814
Installed
Fedora Linux 14 FEDORA-2011-9898 Update Is Not CVE-2011-1412 2011-08-17 10:43:27 UTC 81815
Installed CVE-2011-2764
Fedora Linux 15 FEDORA-2011-9774 Update Is Not CVE-2011-1412 2011-08-17 10:43:27 UTC 81816
Installed CVE-2011-2764
Fedora Linux 15 FEDORA-2011-9763 Update Is Not CVE-2011-2524 2011-08-17 10:43:27 UTC 81819
Installed
Fedora Linux 15 FEDORA-2011-9734 Update Is Not CVE-2011-2642 2011-08-17 10:43:27 UTC 81820
Installed CVE-2011-2643
CVE-2011-2718
CVE-2011-2719
Fedora Linux 15 FEDORA-2011-9831 Update Is Not CVE-2010-0547 2011-08-17 10:43:27 UTC 81822
Installed CVE-2011-2724
Fedora Linux 14 FEDORA-2011-9847 Update Is Not CVE-2010-0547 2011-08-17 10:43:27 UTC 81823
Installed CVE-2011-2724
Fedora Linux 14 FEDORA-2011-9725 Update Is Not CVE-2011-2642 2011-08-17 10:43:27 UTC 81825
Installed CVE-2011-2643
CVE-2011-2718
CVE-2011-2719
Fedora Linux 15 FEDORA-2011-9639 Update Is Not CVE-2011-2720 2011-08-17 10:43:27 UTC 81826
Installed
Fedora Linux 15 FEDORA-2011-10341 Update Is Not CVE-2011-2522 2011-08-17 13:01:17 UTC 81827
Installed CVE-2011-2694
Fedora Linux 15 FEDORA-2011-9554 Update Is Not CVE-2011-2697 2011-08-17 13:01:17 UTC 81828
Installed CVE-2011-2964
Fedora Linux 14 FEDORA-2011-8667 Update Is Not CVE-2011-2485 2011-08-17 13:01:17 UTC 81829
Installed
Fedora Linux 15 FEDORA-2011-9589 Update Is Not CVE-2011-2711 2011-08-17 13:01:17 UTC 81830
Installed
Fedora Linux 14 FEDORA-2011-10053 Update Is Not CVE-2010-4260 2011-08-17 13:01:17 UTC 81831
Installed CVE-2010-4261
CVE-2011-2721
Fedora Linux 14 FEDORA-2011-9575 Update Is Not CVE-2011-2697 2011-08-17 13:01:17 UTC 81832
Installed CVE-2011-2964
Fedora Linux 14 FEDORA-2011-9690 Update Is Not CVE-2011-2720 2011-08-17 13:01:17 UTC 81833
Installed
Fedora Linux 14 FEDORA-2011-10503 Update Is Not CVE-2011-1574 2011-08-17 13:01:17 UTC 81834
Installed CVE-2011-1761
CVE-2011-2911
CVE-2011-2912
CVE-2011-2913
CVE-2011-2914
CVE-2011-2915
Fedora Linux 15 FEDORA-2011-9638 Update Is Not CVE-2011-2597 2011-08-17 13:01:17 UTC 81835
Installed CVE-2011-2698
Fedora Linux 14 FEDORA-2011-9588 Update Is Not CVE-2011-1027 2011-08-17 13:01:17 UTC 81836
Installed CVE-2011-2711
Fedora Linux 15 FEDORA-2011-10090 Update Is Not CVE-2011-2721 2011-08-17 13:01:17 UTC 81837
Installed
Fedora Linux 14 FEDORA-2011-9640 Update Is Not CVE-2011-2597 2011-08-17 13:01:17 UTC 81838
Installed CVE-2011-2698
Fedora Linux 14 FEDORA-2011-10367 Update Is Not CVE-2011-0719 2011-08-17 13:01:17 UTC 81839
Installed CVE-2011-2522
CVE-2011-2694
Fedora Linux 14 FEDORA-2011-9817 Update Is Not CVE-2010-4352 2011-08-17 13:01:17 UTC 81840
Installed CVE-2011-2200
Fedora Linux 14 FEDORA-2011-8612 Update Is Not CVE-2011-2176 2011-08-17 13:01:17 UTC 81841
Installed
Fedora Linux 15 FEDORA-2011-10544 Update Is Not CVE-2011-1761 2011-08-17 13:01:17 UTC 81842
Installed CVE-2011-2911
CVE-2011-2912
CVE-2011-2913
CVE-2011-2914
CVE-2011-2915
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2011-9542 Update Is Not CVE-2011-0226 2011-08-17 13:01:17 UTC 81843
Installed
Fedora Linux 15 FEDORA-2011-10788 Update Is Not CVE-2010-4540 2011-08-25 08:08:39 UTC 81845
Installed CVE-2010-4541
CVE-2010-4542
CVE-2010-4543
CVE-2011-1782
CVE-2011-2896
Fedora Linux 16 FEDORA-2011-10769 Update Is Not CVE-2010-3364 2011-08-25 08:08:34 UTC 81847
Installed
Fedora Linux 16 FEDORA-2011-10834 Update Is Not CVE-2011-3131 2011-08-25 08:08:42 UTC 81848
Installed
Fedora Linux 16 FEDORA-2011-10028 Update Is Not CVE-2010-0547 2011-08-25 08:08:18 UTC 81849
Installed CVE-2011-2724
Fedora Linux 15 FEDORA-2011-10808 Update Is Not CVE-2010-3364 2011-08-25 08:08:41 UTC 81850
Installed
Fedora Linux 15 FEDORA-2011-10618 Update Is Not CVE-2011-2904 2011-08-25 08:08:29 UTC 81851
Installed
Fedora Linux 16 FEDORA-2011-10880 Update Is Not CVE-2011-2729 2011-08-25 08:08:44 UTC 81853
Installed
Fedora Linux 16 FEDORA-2011-10452 Update Is Not CVE-2011-2911 2011-08-25 08:08:25 UTC 81854
Installed CVE-2011-2912
CVE-2011-2913
CVE-2011-2914
CVE-2011-2915
Fedora Linux 16 FEDORA-2011-10667 Update Is Not CVE-2011-2748 2011-08-25 08:08:31 UTC 81855
Installed CVE-2011-2749
Fedora Linux 14 FEDORA-2011-11103 Update Is Not CVE-2010-2962 2011-08-25 08:08:52 UTC 81857
Installed CVE-2010-2963
CVE-2010-3698
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4668
CVE-2011-1494
CVE-2011-1495
CVE-2011-1598
CVE-2011-1745
CVE-2011-1746
CVE-2011-1748
CVE-2011-1770
CVE-2011-2183
CVE-2011-2213
CVE-2011-2484
CVE-2011-2497
CVE-2011-2517
CVE-2011-2695
CVE-2011-2699
CVE-2011-2905
Fedora Linux 15 FEDORA-2011-11019 Update Is Not CVE-2011-2905 2011-08-25 08:08:47 UTC 81858
Installed
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2011-10601 Update Is Not CVE-2011-2904 2011-08-25 08:08:28 UTC 81859
Installed
Fedora Linux 15 FEDORA-2011-10426 Update Is Not CVE-2011-2379 2011-08-25 08:08:23 UTC 81861
Installed CVE-2011-2380
CVE-2011-2381
CVE-2011-2977
CVE-2011-2978
CVE-2011-2979
Fedora Linux 16 FEDORA-2011-10583 Update Is Not CVE-2011-2904 2011-08-25 08:08:26 UTC 81862
Installed CVE-2011-3263
CVE-2011-3264
Fedora Linux 14 FEDORA-2011-10413 Update Is Not CVE-2011-2379 2011-08-25 08:08:21 UTC 81863
Installed CVE-2011-2380
CVE-2011-2381
CVE-2011-2977
CVE-2011-2978
CVE-2011-2979
Fedora Linux 16 FEDORA-2011-10399 Update Is Not CVE-2011-2379 2011-08-25 08:08:20 UTC 81864
Installed CVE-2011-2380
CVE-2011-2381
CVE-2011-2977
CVE-2011-2978
CVE-2011-2979
Fedora Linux 14 FEDORA-2011-10782 Update Is Not CVE-2010-4540 2011-08-25 08:08:38 UTC 81865
Installed CVE-2010-4541
CVE-2010-4542
CVE-2010-4543
CVE-2011-1782
CVE-2011-2896
Fedora Linux 16 FEDORA-2011-10761 Update Is Not CVE-2011-2896 2011-08-25 08:08:32 UTC 81866
Installed
Fedora Linux 14 FEDORA-2011-10781 Update Is Not CVE-2010-3364 2011-08-25 08:08:36 UTC 81867
Installed
Fedora Linux 15 FEDORA-2011-10928 Update Is Not CVE-2011-2501 2011-08-31 09:08:17 UTC 81868
Installed CVE-2011-2690
CVE-2011-2692
Fedora Linux 16 FEDORA-2011-11173 Update Is Not CVE-2011-2896 2011-08-31 09:08:28 UTC 81869
Installed
Fedora Linux 15 FEDORA-2011-10740 Update Is Not CVE-2011-2748 2011-08-31 09:08:15 UTC 81870
Installed CVE-2011-2749
Fedora Linux 15 FEDORA-2011-10936 Update Is Not CVE-2011-2729 2011-08-31 09:08:19 UTC 81871
Installed
Fedora Linux 14 FEDORA-2011-10954 Update Is Not CVE-2011-2501 2011-08-31 09:08:22 UTC 81872
Installed CVE-2011-2690
CVE-2011-2692
Fedora Linux 16 FEDORA-2011-10039 Update Is Not CVE-2011-1412 2011-08-31 09:08:12 UTC 81873
Installed CVE-2011-2764
CVE-2011-3012
Fedora Linux 14 FEDORA-2011-9525 Update Is Not CVE-2010-3855 2011-08-31 09:08:33 UTC 81874
Installed CVE-2011-0226
Fedora Linux 15 FEDORA-2011-10942 Update Is Not CVE-2011-1583 2011-08-31 09:08:20 UTC 81876
Installed CVE-2011-1898
CVE-2011-3131
Fedora Linux 15 FEDORA-2011-11197 Update Is Not CVE-2011-2896 2011-08-31 09:08:30 UTC 81877
Installed
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2011-11544 Update Is Not CVE-2011-2485 2011-08-31 09:08:31 UTC 81878
Installed CVE-2011-3184
Fedora Linux 16 FEDORA-2011-11116 Update Is Not CVE-2011-2722 2011-08-31 09:08:25 UTC 81879
Installed
Fedora Linux 16 FEDORA-2011-11118 Update Is Not CVE-2011-2923 2011-08-31 09:08:27 UTC 81881
Installed CVE-2011-2924
Fedora Linux 14 FEDORA-2011-10718 Update Is Not CVE-2011-1831 2011-09-15 07:09:19 UTC 81882
Installed CVE-2011-1832
CVE-2011-1833
CVE-2011-1834
CVE-2011-1835
CVE-2011-1836
CVE-2011-1837
Fedora Linux 15 FEDORA-2011-11572 Update Is Not CVE-2011-2197 2011-09-15 07:09:26 UTC 81883
Installed CVE-2011-2929
CVE-2011-2931
Fedora Linux 14 FEDORA-2011-11600 Update Is Not CVE-2011-2932 2011-09-15 07:09:31 UTC 81884
Installed
Fedora Linux 15 FEDORA-2011-11579 Update Is Not CVE-2011-2197 2011-09-15 07:09:27 UTC 81885
Installed CVE-2011-2932
Fedora Linux 15 FEDORA-2011-10733 Update Is Not CVE-2011-1831 2011-09-15 07:09:21 UTC 81886
Installed CVE-2011-1832
CVE-2011-1833
CVE-2011-1834
CVE-2011-1835
CVE-2011-1836
CVE-2011-1837
Fedora Linux 14 FEDORA-2011-11595 Update Is Not CVE-2010-3711 2011-09-15 07:09:29 UTC 81887
Installed CVE-2011-1091
CVE-2011-2485
CVE-2011-3184
Fedora Linux 14 FEDORA-2011-10705 Update Is Not CVE-2010-3611 2011-09-15 07:09:18 UTC 81888
Installed CVE-2010-3616
CVE-2011-0413
CVE-2011-0997
CVE-2011-2748
CVE-2011-2749
Fedora Linux 14 FEDORA-2011-11567 Update Is Not CVE-2011-0446 2011-09-15 07:09:24 UTC 81891
Installed CVE-2011-0447
CVE-2011-2931
CVE-2011-3186
Fedora Linux 16 FEDORA-2011-11386 Update Is Not CVE-2011-2929 2011-09-15 07:09:23 UTC 81892
Installed CVE-2011-2930
CVE-2011-2931
CVE-2011-2932
Fedora Linux 14 FEDORA-2011-9319 Update Is Not CVE-2011-2696 2011-09-15 07:09:35 UTC 81893
Installed
Fedora Linux 15 FEDORA-2011-11756 Update Is Not CVE-2011-2201 2011-09-20 11:09:15 UTC 81894
Installed
Fedora Linux 14 FEDORA-2011-11805 Update Is Not CVE-2011-2201 2011-09-20 11:09:17 UTC 81895
Installed
Fedora Linux 16 FEDORA-2011-12312 Update Is Not CVE-2011-3146 2011-09-20 11:09:38 UTC 81896
Installed
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2011-11464 Update Is Not CVE-2011-1148 2011-09-20 11:09:02 UTC 81897
Installed CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
CVE-2011-3182
Fedora Linux 16 FEDORA-2011-11057 Update Is Not CVE-2010-4203 2011-09-20 11:09:50 UTC 81898
Installed
Fedora Linux 14 FEDORA-2011-11221 Update Is Not CVE-2010-2941 2011-09-20 11:09:55 UTC 81900
Installed CVE-2011-2896
Fedora Linux 14 FEDORA-2011-11318 Update Is Not CVE-2011-2896 2011-09-20 11:09:00 UTC 81901
Installed
Fedora Linux 15 FEDORA-2011-11189 Update Is Not CVE-2011-2722 2011-09-20 11:09:52 UTC 81902
Installed
Fedora Linux 16 FEDORA-2011-11229 Update Is Not CVE-2011-2896 2011-09-20 11:09:57 UTC 81903
Installed
Fedora Linux 16 FEDORA-2011-10671 Update Is Not CVE-2011-1831 2011-09-20 11:09:49 UTC 81905
Installed CVE-2011-1832
CVE-2011-1833
CVE-2011-1834
CVE-2011-1835
CVE-2011-1836
CVE-2011-1837
Fedora Linux 14 FEDORA-2011-11588 Update Is Not CVE-2010-2244 2011-09-20 11:09:05 UTC 81906
Installed CVE-2011-1002
Fedora Linux 14 FEDORA-2011-11594 Update Is Not CVE-2011-3181 2011-09-20 11:09:07 UTC 81907
Installed
Fedora Linux 16 FEDORA-2011-12250 Update Is Not CVE-2011-3200 2011-09-20 11:09:30 UTC 81908
Installed
Fedora Linux 16 FEDORA-2011-11680 Update Is Not CVE-2011-2201 2011-09-20 11:09:12 UTC 81909
Installed
Fedora Linux 15 FEDORA-2011-11305 Update Is Not CVE-2011-2896 2011-09-20 11:09:58 UTC 81911
Installed
Fedora Linux 16 FEDORA-2011-11636 Update Is Not CVE-2011-2900 2011-09-20 11:09:10 UTC 81912
Installed
Fedora Linux 14 FEDORA-2011-12281 Update Is Not CVE-2010-3864 2011-09-20 11:09:36 UTC 81915
Installed CVE-2010-4180
CVE-2011-0014
CVE-2011-3207
Fedora Linux 16 FEDORA-2011-11477 Update Is Not CVE-2011-3181 2011-09-20 11:09:03 UTC 81917
Installed
Fedora Linux 16 FEDORA-2011-12233 Update Is Not CVE-2011-3207 2011-09-20 11:09:27 UTC 81918
Installed
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2011-11199 Update Is Not CVE-2010-4267 2011-09-20 11:09:53 UTC 81920
Installed CVE-2011-2722
Fedora Linux 14 FEDORA-2011-11825 Update Is Not CVE-2011-2900 2011-09-20 11:09:22 UTC 81921
Installed
Fedora Linux 15 FEDORA-2011-12271 Update Is Not CVE-2011-3146 2011-09-20 11:09:31 UTC 81922
Installed
Fedora Linux 15 FEDORA-2011-11823 Update Is Not CVE-2011-2900 2011-09-20 11:09:20 UTC 81923
Installed
Fedora Linux 15 FEDORA-2011-11630 Update Is Not CVE-2011-3181 2011-09-20 11:09:09 UTC 81925
Installed
Fedora Linux 14 FEDORA-2011-12423 Update Is Not CVE-2011-3266 2011-09-26 08:09:35 UTC 81926
Installed
Fedora Linux 14 FEDORA-2011-11537 Update Is Not CVE-2011-1148 2011-09-26 08:09:16 UTC 81927
Installed CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
CVE-2011-3182
Fedora Linux 14 FEDORA-2011-12975 Update Is Not CVE-2010-4168 2011-09-26 08:09:43 UTC 81928
Installed CVE-2011-3341
CVE-2011-3342
CVE-2011-3343
Fedora Linux 15 FEDORA-2011-12485 Update Is Not CVE-2011-3265 2011-09-26 08:09:37 UTC 81929
Installed
Fedora Linux 15 FEDORA-2011-12715 Update Is Not CVE-2011-3192 2011-09-26 08:09:42 UTC 81931
Installed CVE-2011-3348
Fedora Linux 14 FEDORA-2011-12489 Update Is Not CVE-2011-3265 2011-09-26 08:09:39 UTC 81933
Installed
Fedora Linux 15 FEDORA-2011-12298 Update Is Not CVE-2011-3211 2011-09-26 08:09:26 UTC 81934
Installed
Fedora Linux 14 FEDORA-2011-12301 Update Is Not CVE-2011-3146 2011-09-26 08:09:27 UTC 81936
Installed
Fedora Linux 14 FEDORA-2011-12303 Update Is Not CVE-2011-3211 2011-09-26 08:09:29 UTC 81937
Installed
Fedora Linux 14 FEDORA-2011-11979 Update Is Not CVE-2011-1831 2011-09-26 08:09:19 UTC 81938
Installed CVE-2011-1832
CVE-2011-1833
CVE-2011-1834
CVE-2011-1835
CVE-2011-1836
CVE-2011-1837
CVE-2011-3145
Fedora Linux 15 FEDORA-2011-12369 Update Is Not CVE-2011-2938 2011-09-26 08:09:30 UTC 81939
Installed CVE-2011-3356
CVE-2011-3357
CVE-2011-3358
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2011-12282 Update Is Not CVE-2011-3200 2011-09-26 08:09:24 UTC 81940
Installed
Fedora Linux 15 FEDORA-2011-11936 Update Is Not CVE-2011-1831 2011-09-26 08:09:17 UTC 81942
Installed CVE-2011-1832
CVE-2011-1833
CVE-2011-1834
CVE-2011-1835
CVE-2011-1836
CVE-2011-1837
CVE-2011-3145
Fedora Linux 15 FEDORA-2011-12403 Update Is Not CVE-2011-3266 2011-09-26 08:09:34 UTC 81943
Installed
Fedora Linux 15 FEDORA-2011-11528 Update Is Not CVE-2011-1148 2011-09-26 08:09:14 UTC 81944
Installed CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
CVE-2011-3182
Fedora Linux 14 FEDORA-2011-9820 Update Is Not CVE-2011-2524 2011-09-29 08:09:48 UTC 81945
Installed
Fedora Linux 15 FEDORA-2011-12890 Update Is Not CVE-2011-1411 2011-09-29 08:09:41 UTC 81947
Installed
Fedora Linux 14 FEDORA-2011-12687 Update Is Not CVE-2011-2190 2011-09-29 08:09:36 UTC 81948
Installed CVE-2011-2191
Fedora Linux 14 FEDORA-2011-12145 Update Is Not CVE-2010-1822 2011-09-29 08:09:26 UTC 81949
Installed CVE-2011-3194
Fedora Linux 15 FEDORA-2011-12698 Update Is Not CVE-2011-2190 2011-09-29 08:09:38 UTC 81950
Installed CVE-2011-2191
Fedora Linux 15 FEDORA-2011-11196 Update Is Not CVE-2011-2697 2011-09-29 08:09:23 UTC 81951
Installed CVE-2011-2923
CVE-2011-2924
Fedora Linux 15 FEDORA-2011-12616 Update Is Not CVE-2011-3200 2011-09-29 08:09:35 UTC 81952
Installed
Fedora Linux 15 FEDORA-2011-12614 Update Is Not CVE-2011-3354 2011-09-29 08:09:33 UTC 81953
Installed
Fedora Linux 14 FEDORA-2011-12580 Update Is Not CVE-2011-3354 2011-09-29 08:09:31 UTC 81954
Installed
Fedora Linux 14 FEDORA-2011-3627 Update Is Not CVE-2011-1024 2011-09-29 08:09:46 UTC 81955
Installed CVE-2011-1025
CVE-2011-1081
Fedora Linux 15 FEDORA-2011-12193 Update Is Not CVE-2011-3194 2011-09-29 08:09:28 UTC 81956
Installed
Fedora Linux 16 FEDORA-2011-12823 Update Is Not CVE-2011-3191 2011-09-29 08:09:39 UTC 81957
Installed
Fedora Linux 14 FEDORA-2011-11205 Update Is Not CVE-2011-2697 2011-09-29 08:09:25 UTC 81959
Installed CVE-2011-2923
CVE-2011-2924
Fedora Linux 16 FEDORA-2011-11871 Update Is Not CVE-2011-3145 2011-10-10 07:10:20 UTC 81962
Installed
Fedora Linux 16 FEDORA-2011-13417 Update Is Not CVE-2011-3365 2011-10-10 07:10:57 UTC 81964
Installed
Fedora Linux 16 FEDORA-2011-13130 Update Is Not CVE-2011-2766 2011-10-10 07:10:45 UTC 81967
Installed
Fedora Linux 15 FEDORA-2011-13180 Update Is Not CVE-2011-3373 2011-10-10 07:10:49 UTC 81969
Installed
Fedora Linux 16 FEDORA-2011-12815 Update Is Not CVE-2011-1411 2011-10-10 07:10:40 UTC 81970
Installed
Fedora Linux 16 FEDORA-2011-13425 Update Is Not CVE-2011-3364 2011-10-10 07:10:02 UTC 81971
Installed
Fedora Linux 16 FEDORA-2011-12667 Update Is Not CVE-2011-3192 2011-10-10 07:10:39 UTC 81973
Installed
Fedora Linux 16 FEDORA-2011-12945 Update Is Not CVE-2011-3341 2011-10-10 07:10:44 UTC 81975
Installed CVE-2011-3342
CVE-2011-3343
Fedora Linux 15 FEDORA-2011-13388 Update Is Not CVE-2011-1943 2011-10-10 07:10:55 UTC 81976
Installed CVE-2011-2176
CVE-2011-3364
Fedora Linux 16 FEDORA-2011-12569 Update Is Not CVE-2011-3354 2011-10-10 07:10:35 UTC 81978
Installed
Fedora Linux 14 FEDORA-2011-12481 Update Is Not CVE-2011-0697 2011-10-10 07:10:32 UTC 81979
Installed
Fedora Linux 16 FEDORA-2011-12657 Update Is Not CVE-2011-2190 2011-10-10 07:10:37 UTC 81980
Installed CVE-2011-2191
Fedora Linux 16 FEDORA-2011-13166 Update Is Not CVE-2011-3373 2011-10-10 07:10:47 UTC 81981
Installed
Fedora Linux 14 FEDORA-2011-13236 Update Is Not CVE-2011-2766 2011-10-10 07:10:54 UTC 81982
Installed
Fedora Linux 16 FEDORA-2011-12399 Update Is Not CVE-2011-3266 2011-10-10 07:10:28 UTC 81983
Installed
Fedora Linux 14 FEDORA-2011-13235 Update Is Not CVE-2011-3373 2011-10-10 07:10:52 UTC 81984
Installed
Fedora Linux 15 FEDORA-2011-13230 Update Is Not CVE-2011-2766 2011-10-10 07:10:50 UTC 81985
Installed
Fedora Linux 16 FEDORA-2011-12336 Update Is Not CVE-2011-2938 2011-10-10 07:10:27 UTC 81987
Installed CVE-2011-3356
CVE-2011-3357
CVE-2011-3358
CVE-2011-3578
Fedora Linux 16 FEDORA-2011-12457 Update Is Not CVE-2011-3265 2011-10-10 07:10:30 UTC 81988
Installed
Fedora Linux 15 FEDORA-2011-13809 Update Is Not CVE-2011-1161 2011-10-10 07:10:08 UTC 81989
Installed CVE-2011-1162
CVE-2011-2905
CVE-2011-3191
Fedora Linux 14 FEDORA-2011-13458 Update Is Not CVE-2011-3379 2011-10-12 10:10:22 UTC 81992
Installed
Fedora Linux 15 FEDORA-2011-13785 Update Is Not CVE-2011-3378 2011-10-12 10:10:27 UTC 81993
Installed
Fedora Linux 14 FEDORA-2011-13181 Update Is Not CVE-2011-3211 2011-10-12 10:10:14 UTC 81994
Installed
Fedora Linux 16 FEDORA-2011-13766 Update Is Not CVE-2011-3378 2011-10-12 10:10:26 UTC 81995
Installed
Fedora Linux 15 FEDORA-2011-13446 Update Is Not CVE-2011-3379 2011-10-12 10:10:19 UTC 81996
Installed
Fedora Linux 14 FEDORA-2011-12874 Update Is Not CVE-2010-2962 2011-10-12 10:10:12 UTC 81998
Installed CVE-2010-2963
CVE-2010-3698
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4668
CVE-2011-1494
CVE-2011-1495
CVE-2011-1745
CVE-2011-1746
CVE-2011-1770
CVE-2011-1833
CVE-2011-2497
CVE-2011-2517
CVE-2011-2695
CVE-2011-2699
CVE-2011-2723
CVE-2011-2905
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
Fedora Linux 15 FEDORA-2011-13214 Update Is Not CVE-2011-3211 2011-10-12 10:10:16 UTC 81999
Installed
Fedora Linux 14 FEDORA-2011-13401 Update Is Not CVE-2011-3364 2011-10-12 10:10:17 UTC 86000
Installed
Fedora Linux 16 FEDORA-2011-13472 Update Is Not CVE-2011-3379 2011-10-12 10:10:24 UTC 86001
Installed
Fedora Linux 15 FEDORA-2011-14036 Update Is Not CVE-2011-2713 2011-10-20 08:10:07 UTC 86002
Installed
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2011-13805 Update Is Not CVE-2011-3598 2011-10-20 08:10:47 UTC 86003
Installed
Fedora Linux 14 FEDORA-2011-14049 Update Is Not CVE-2011-2713 2011-10-20 08:10:09 UTC 86004
Installed
Fedora Linux 15 FEDORA-2011-13929 Update Is Not CVE-2011-3581 2011-10-20 08:10:02 UTC 86005
Installed
Fedora Linux 15 FEDORA-2011-13801 Update Is Not CVE-2011-3598 2011-10-20 08:10:46 UTC 86006
Installed
Fedora Linux 14 FEDORA-2011-13915 Update Is Not CVE-2011-3581 2011-10-20 08:10:01 UTC 86008
Installed
Fedora Linux 16 FEDORA-2011-13748 Update Is Not CVE-2011-3598 2011-10-20 08:10:44 UTC 86009
Installed
Fedora Linux 16 FEDORA-2011-13623 Update Is Not CVE-2011-3869 2011-10-20 08:10:39 UTC 86012
Installed CVE-2011-3870
CVE-2011-3871
Fedora Linux 14 FEDORA-2011-13869 Update Is Not CVE-2011-1926 2011-10-20 08:10:57 UTC 86013
Installed CVE-2011-3208
Fedora Linux 16 FEDORA-2011-13832 Update Is Not CVE-2011-3208 2011-10-20 08:10:51 UTC 86014
Installed
Fedora Linux 15 FEDORA-2011-13860 Update Is Not CVE-2011-3208 2011-10-20 08:10:52 UTC 86016
Installed
Fedora Linux 14 FEDORA-2011-13499 Update Is Not CVE-2010-1674 2011-10-20 08:10:35 UTC 86018
Installed CVE-2010-1675
CVE-2011-3323
CVE-2011-3324
CVE-2011-3325
CVE-2011-3326
CVE-2011-3327
Fedora Linux 15 FEDORA-2011-13636 Update Is Not CVE-2011-3848 2011-10-20 08:10:42 UTC 86019
Installed CVE-2011-3869
CVE-2011-3870
CVE-2011-3871
Fedora Linux 16 FEDORA-2011-13895 Update Is Not CVE-2011-3581 2011-10-20 08:10:59 UTC 86020
Installed
Fedora Linux 14 FEDORA-2011-13633 Update Is Not CVE-2011-3848 2011-10-20 08:10:40 UTC 86021
Installed CVE-2011-3869
CVE-2011-3870
CVE-2011-3871
Fedora Linux 15 FEDORA-2011-13504 Update Is Not CVE-2011-3323 2011-10-20 08:10:37 UTC 86022
Installed CVE-2011-3324
CVE-2011-3325
CVE-2011-3326
CVE-2011-3327
Fedora Linux 14 FEDORA-2011-14638 Update Is Not CVE-2010-4448 2011-10-27 07:10:50 UTC 86023
Installed CVE-2010-4450
CVE-2010-4465
CVE-2010-4469
Check Name CVE Number Date ID
CVE-2010-4470
CVE-2010-4471
CVE-2010-4472
CVE-2010-4476
CVE-2011-0025
CVE-2011-0706
CVE-2011-0815
CVE-2011-0822
CVE-2011-0862
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0870
CVE-2011-0871
CVE-2011-0872
CVE-2011-2513
CVE-2011-3389
CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
Fedora Linux 14 FEDORA-2011-13457 Update Is Not CVE-2010-3718 2011-10-27 07:10:46 UTC 86024
Installed CVE-2011-0013
CVE-2011-0534
CVE-2011-2204
CVE-2011-2526
CVE-2011-3190
Fedora Linux 15 FEDORA-2011-14648 Update Is Not CVE-2011-0815 2011-10-27 07:10:52 UTC 86025
Installed CVE-2011-0822
CVE-2011-0862
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0870
CVE-2011-0871
CVE-2011-0872
CVE-2011-3389
CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
Fedora Linux 15 FEDORA-2011-13456 Update Is Not CVE-2011-2204 2011-10-27 07:10:44 UTC 86026
Installed CVE-2011-2526
CVE-2011-3190
Fedora Linux 16 FEDORA-2011-13426 Update Is Not CVE-2011-2204 2011-10-27 07:10:42 UTC 86027
Installed CVE-2011-3190
Fedora Linux 16 FEDORA-2011-13492 Update Is Not CVE-2011-3323 2011-10-27 07:10:47 UTC 86028
Installed CVE-2011-3324
CVE-2011-3325
CVE-2011-3326
CVE-2011-3327
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2011-14000 Update Is Not CVE-2011-3601 2011-11-03 06:11:19 UTC 86030
Installed CVE-2011-3602
CVE-2011-3603
CVE-2011-3604
CVE-2011-3605
Fedora Linux 14 FEDORA-2011-14747 Update Is Not CVE-2010-2962 2011-11-03 06:11:23 UTC 86031
Installed CVE-2010-2963
CVE-2010-3698
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4668
CVE-2011-1161
CVE-2011-1494
CVE-2011-1495
CVE-2011-1745
CVE-2011-1746
CVE-2011-1770
CVE-2011-1833
CVE-2011-2497
CVE-2011-2517
CVE-2011-2695
CVE-2011-2699
CVE-2011-2723
CVE-2011-2905
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3353
CVE-2011-3638
Fedora Linux 15 FEDORA-2011-14022 Update Is Not CVE-2011-3601 2011-11-03 06:11:21 UTC 86032
Installed CVE-2011-3602
CVE-2011-3603
CVE-2011-3604
CVE-2011-3605
Fedora Linux 16 FEDORA-2011-15033 Update Is Not CVE-2011-2721 2011-11-10 07:11:52 UTC 86033
Installed CVE-2011-3627
Fedora Linux 16 FEDORA-2011-14923 Update Is Not CVE-2011-4024 2011-11-10 07:11:48 UTC 86034
Installed
Fedora Linux 15 FEDORA-2011-15119 Update Is Not CVE-2011-2721 2011-11-10 07:11:57 UTC 86035
Installed CVE-2011-3627
Fedora Linux 16 FEDORA-2011-13989 Update Is Not CVE-2011-3601 2011-11-10 07:11:46 UTC 86036
Installed CVE-2011-3602
CVE-2011-3603
CVE-2011-3604
CVE-2011-3605
Fedora Linux 14 FEDORA-2011-15241 Update Is Not CVE-2010-2962 2011-11-10 07:11:59 UTC 86037
Installed CVE-2010-2963
CVE-2010-3698
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4668
CVE-2011-1083
CVE-2011-1161
CVE-2011-1494
CVE-2011-1495
CVE-2011-1745
CVE-2011-1746
CVE-2011-1770
CVE-2011-1833
CVE-2011-2497
Check Name CVE Number Date ID
CVE-2011-2517
CVE-2011-2695
CVE-2011-2699
CVE-2011-2723
CVE-2011-2905
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3353
CVE-2011-4077
CVE-2011-4081
Fedora Linux 14 FEDORA-2011-15076 Update Is Not CVE-2010-4260 2011-11-10 07:11:53 UTC 86038
Installed CVE-2010-4261
CVE-2011-2721
CVE-2011-3627
Fedora Linux 15 FEDORA-2011-15117 Update Is Not CVE-2011-2768 2011-11-10 07:11:55 UTC 86039
Installed CVE-2011-2769
Fedora Linux 14 FEDORA-2011-13874 Update Is Not CVE-2011-2939 2011-11-10 07:11:44 UTC 86040
Installed CVE-2011-3597
Fedora Linux 16 FEDORA-2011-15020 Update Is Not CVE-2011-3389 2011-11-10 07:11:50 UTC 86041
Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
Fedora Linux 16 FEDORA-2011-15323 Update Is Not CVE-2011-4097 2011-11-10 07:11:01 UTC 86042
Installed
Fedora Linux 16 FEDORA-2011-15449 Update Is Not CVE-2011-4076 2011-11-10 07:11:03 UTC 86043
Installed
Fedora Linux 15 FEDORA-2011-14673 Update Is Not CVE-2010-4022 2011-11-17 08:11:02 UTC 86044
Installed CVE-2011-0281
CVE-2011-0282
CVE-2011-0283
CVE-2011-0284
CVE-2011-0285
CVE-2011-1527
CVE-2011-1528
CVE-2011-1529
Fedora Linux 16 FEDORA-2011-15555 Update Is Not CVE-2011-3389 2011-11-17 08:11:08 UTC 86046
Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
Fedora Linux 16 FEDORA-2011-14480 Update Is Not CVE-2011-4063 2011-11-17 08:11:01 UTC 86048
Installed
Check Name CVE Number Date ID
Fedora Linux 14 FEDORA-2011-14650 Update Is Not CVE-2010-1322 2011-11-17 08:11:01 UTC 86049
Installed CVE-2010-1323
CVE-2010-1324
CVE-2010-4020
CVE-2010-4022
CVE-2011-0281
CVE-2011-0282
CVE-2011-0284
CVE-2011-0285
CVE-2011-1527
CVE-2011-1528
CVE-2011-1529
Fedora Linux 15 FEDORA-2011-15673 Update Is Not CVE-2011-3377 2011-11-17 08:11:08 UTC 86050
Installed
Fedora Linux 14 FEDORA-2011-15472 Update Is Not CVE-2011-3646 2011-11-17 08:11:07 UTC 86052
Installed CVE-2011-4064
Fedora Linux 15 FEDORA-2011-14538 Update Is Not CVE-2011-4063 2011-11-17 08:11:01 UTC 86053
Installed
Fedora Linux 16 FEDORA-2011-15460 Update Is Not CVE-2011-3646 2011-11-17 08:11:07 UTC 86056
Installed CVE-2011-4064
Fedora Linux 14 FEDORA-2011-14963 Update Is Not CVE-2011-4024 2011-11-17 08:11:03 UTC 86057
Installed
Fedora Linux 15 FEDORA-2011-15007 Update Is Not CVE-2011-4024 2011-11-17 08:11:03 UTC 86058
Installed
Fedora Linux 15 FEDORA-2011-15469 Update Is Not CVE-2011-3646 2011-11-17 08:11:07 UTC 86059
Installed CVE-2011-4064
Fedora Linux 16 FEDORA-2011-15208 Update Is Not CVE-2011-2768 2011-11-17 08:11:05 UTC 86060
Installed CVE-2011-2769
Fedora Linux 16 FEDORA-2011-15691 Update Is Not CVE-2011-3377 2011-11-17 08:11:08 UTC 86062
Installed
Fedora Linux 15 FEDORA-2011-14749 Update Is Not CVE-2011-0226 2011-11-17 08:11:02 UTC 86063
Installed CVE-2011-3256
Fedora Linux 15 FEDORA-2011-15005 Update Is Not CVE-2011-1184 2011-11-17 08:11:03 UTC 86064
Installed CVE-2011-2204
CVE-2011-2526
CVE-2011-3190
Fedora Linux 15 FEDORA-2011-15846 Update Is Not CVE-2011-4107 2011-11-24 06:11:50 UTC 86065
Installed
Fedora Linux 16 FEDORA-2011-15765 Update Is Not CVE-2011-4130 2011-11-24 06:11:45 UTC 86066
Installed
Fedora Linux 16 FEDORA-2011-15841 Update Is Not CVE-2011-4107 2011-11-24 06:11:48 UTC 86067
Installed
Fedora Linux 16 FEDORA-2011-15927 Update Is Not CVE-2011-3439 2011-11-24 06:11:54 UTC 86069
Installed
Fedora Linux 15 FEDORA-2011-14994 Update Is Not CVE-2011-3848 2011-11-24 06:11:29 UTC 86070
Installed CVE-2011-3869
CVE-2011-3870
Check Name CVE Number Date ID
CVE-2011-3871
CVE-2011-3872
Fedora Linux 15 FEDORA-2011-15740 Update Is Not CVE-2011-4130 2011-11-24 06:11:41 UTC 86073
Installed
Fedora Linux 14 FEDORA-2011-15741 Update Is Not CVE-2010-3867 2011-11-24 06:11:43 UTC 86074
Installed CVE-2010-4221
CVE-2010-4652
CVE-2011-1137
CVE-2011-4130
Fedora Linux 14 FEDORA-2011-15256 Update Is Not CVE-2011-4096 2011-11-24 06:11:35 UTC 86075
Installed
Fedora Linux 16 FEDORA-2011-14880 Update Is Not CVE-2011-3872 2011-11-24 06:11:28 UTC 86077
Installed
Fedora Linux 15 FEDORA-2011-15856 Update Is Not CVE-2011-1083 2011-11-24 06:11:52 UTC 86078
Installed CVE-2011-1161
CVE-2011-1162
CVE-2011-2905
CVE-2011-3191
CVE-2011-3347
CVE-2011-4077
CVE-2011-4097
Fedora Linux 14 FEDORA-2011-15831 Update Is Not CVE-2011-4107 2011-11-24 06:11:47 UTC 86079
Installed
Fedora Linux 16 FEDORA-2011-16151 Update Is Not CVE-2010-0046 2011-11-24 06:11:00 UTC 86080
Installed CVE-2010-0047
CVE-2010-0048
CVE-2010-0049
CVE-2010-0050
CVE-2010-0052
CVE-2010-0053
CVE-2010-0054
Fedora Linux 16 FEDORA-2011-15959 Update Is Not CVE-2011-4131 2011-11-24 06:11:56 UTC 86082
Installed CVE-2011-4132
Fedora Linux 15 FEDORA-2011-15233 Update Is Not CVE-2011-4096 2011-11-24 06:11:33 UTC 86084
Installed
Fedora Linux 14 FEDORA-2011-15000 Update Is Not CVE-2011-3848 2011-11-24 06:11:31 UTC 86085
Installed CVE-2011-3869
CVE-2011-3870
CVE-2011-3871
CVE-2011-3872
Fedora Linux 16 FEDORA-2011-16057 Update Is Not CVE-2011-4313 2011-11-24 06:11:58 UTC 86086
Installed
Fedora Linux 15 FEDORA-2011-15326 Update Is Not CVE-2011-4091 2011-12-05 12:12:50 UTC 86087
Installed CVE-2011-4093
Fedora Linux 15 FEDORA-2011-15839 Update Is Not CVE-2011-4129 2011-12-05 12:12:59 UTC 86088
Installed
Fedora Linux 15 FEDORA-2011-14634 Update Is Not CVE-2011-2190 2011-12-05 12:12:39 UTC 86089
Installed CVE-2011-2191
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2011-14924 Update Is Not CVE-2011-4074 2011-12-05 12:12:45 UTC 86090
Installed CVE-2011-4075
Fedora Linux 14 FEDORA-2011-16346 Update Is Not CVE-2010-2962 2011-12-05 12:12:12 UTC 86091
Installed CVE-2010-2963
CVE-2010-3698
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4668
CVE-2011-1083
CVE-2011-1161
CVE-2011-1494
CVE-2011-1495
CVE-2011-1745
CVE-2011-1746
CVE-2011-1770
CVE-2011-1833
CVE-2011-2497
CVE-2011-2517
CVE-2011-2695
CVE-2011-2699
CVE-2011-2723
CVE-2011-2905
CVE-2011-2918
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3353
CVE-2011-4077
CVE-2011-4081
CVE-2011-4110
CVE-2011-4132
CVE-2011-4326
Fedora Linux 16 FEDORA-2011-15363 Update Is Not CVE-2011-4091 2011-12-05 12:12:54 UTC 86092
Installed CVE-2011-4093
Fedora Linux 15 FEDORA-2011-14993 Update Is Not CVE-2011-4074 2011-12-05 12:12:48 UTC 86093
Installed CVE-2011-4075
Fedora Linux 16 FEDORA-2011-15935 Update Is Not CVE-2011-4312 2011-12-05 12:12:03 UTC 86094
Installed
Fedora Linux 14 FEDORA-2011-15332 Update Is Not CVE-2011-4091 2011-12-05 12:12:52 UTC 86095
Installed CVE-2011-4093
Fedora Linux 14 FEDORA-2011-14986 Update Is Not CVE-2011-4074 2011-12-05 12:12:47 UTC 86096
Installed CVE-2011-4075
Fedora Linux 16 FEDORA-2011-14727 Update Is Not CVE-2011-3630 2011-12-05 12:12:43 UTC 86097
Installed CVE-2011-3631
CVE-2011-3632
Fedora Linux 14 FEDORA-2011-15956 Update Is Not CVE-2010-3855 2011-12-05 12:12:05 UTC 86098
Installed CVE-2011-0226
CVE-2011-3256
CVE-2011-3439
Fedora Linux 16 FEDORA-2011-14622 Update Is Not CVE-2011-2190 2011-12-05 12:12:37 UTC 86099
Installed CVE-2011-2191
Fedora Linux 15 FEDORA-2011-16036 Update Is Not CVE-2011-1910 2011-12-05 12:12:08 UTC 86100
Installed CVE-2011-4313
Fedora Linux 16 FEDORA-2011-15833 Update Is Not CVE-2011-4129 2011-12-05 12:12:57 UTC 86101
Installed
Fedora Linux 15 FEDORA-2011-15933 Update Is Not CVE-2011-4312 2011-12-05 12:12:01 UTC 86102
Installed
Fedora Linux 16 FEDORA-2011-16237 Update Is Not CVE-2011-4110 2011-12-05 12:12:10 UTC 86104
Installed CVE-2011-4131
CVE-2011-4132
Fedora Linux 14 FEDORA-2011-16002 Update Is Not CVE-2011-1910 2011-12-05 12:12:06 UTC 86105
Installed CVE-2011-2464
CVE-2011-4313
Fedora Linux 14 FEDORA-2011-14660 Update Is Not CVE-2011-2190 2011-12-05 12:12:41 UTC 86106
Installed CVE-2011-2191
Fedora Linux 16 FEDORA-2011-16390 Update Is Not CVE-2011-3149 2011-12-12 11:12:20 UTC 86109
Installed
Fedora Linux 15 FEDORA-2011-16451 Update Is Not CVE-2011-4349 2011-12-12 11:12:22 UTC 86111
Installed
Fedora Linux 16 FEDORA-2011-16453 Update Is Not CVE-2011-4349 2011-12-12 11:12:24 UTC 86112
Installed
Fedora Linux 15 FEDORA-2011-15964 Update Is Not CVE-2011-0226 2011-12-12 11:12:12 UTC 86113
Installed CVE-2011-3256
CVE-2011-3439
Fedora Linux 15 FEDORA-2011-16110 Update Is Not CVE-2011-4315 2011-12-12 11:12:16 UTC 86114
Installed
Fedora Linux 16 FEDORA-2011-16075 Update Is Not CVE-2011-4315 2011-12-12 11:12:14 UTC 86115
Installed
Fedora Linux 15 FEDORA-2011-16621 Update Is Not CVE-2011-1083 2011-12-20 07:12:36 UTC 86116
Installed CVE-2011-1161
CVE-2011-1162
CVE-2011-2905
CVE-2011-3191
CVE-2011-3347
CVE-2011-4077
CVE-2011-4097
CVE-2011-4110
CVE-2011-4131
CVE-2011-4132
Fedora Linux 16 FEDORA-2011-15580 Update Is Not CVE-2011-4120 2011-12-20 07:12:27 UTC 86117
Installed
Fedora Linux 16 FEDORA-2011-16296 Update Is Not CVE-2011-1530 2011-12-20 07:12:29 UTC 86118
Installed
Fedora Linux 14 FEDORA-2011-15127 Update Is Not CVE-2011-4073 2011-12-20 07:12:23 UTC 86119
Installed
Fedora Linux 16 FEDORA-2011-16745 Update Is Not CVE-2011-4674 2011-12-20 07:12:40 UTC 86120
Installed
Fedora Linux 16 FEDORA-2011-15196 Update Is Not CVE-2011-4073 2011-12-20 07:12:25 UTC 86121
Installed
Fedora Linux 16 FEDORA-2011-16539 Update Is Not CVE-2011-4356 2011-12-20 07:12:33 UTC 86122
Installed
Fedora Linux 16 FEDORA-2011-14719 Update Is Not CVE-2011-3367 2011-12-20 07:12:18 UTC 86123
Installed
Fedora Linux 15 FEDORA-2011-16549 Update Is Not CVE-2011-4356 2011-12-20 07:12:34 UTC 86124
Installed
Fedora Linux 15 FEDORA-2011-16365 Update Is Not CVE-2011-3149 2011-12-20 07:12:31 UTC 86125
Installed
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2011-16712 Update Is Not CVE-2011-4674 2011-12-20 07:12:38 UTC 86126
Installed
Fedora Linux 15 FEDORA-2011-14753 Update Is Not CVE-2011-3630 2011-12-20 07:12:20 UTC 86127
Installed CVE-2011-3631
CVE-2011-3632
Fedora Linux 15 FEDORA-2011-15077 Update Is Not CVE-2011-4073 2011-12-20 07:12:22 UTC 86128
Installed
Fedora Linux 16 FEDORA-2011-16768 Update Is Not CVE-2011-4634 2011-12-26 07:12:39 UTC 86129
Installed
Fedora Linux 15 FEDORA-2011-16786 Update Is Not CVE-2011-4634 2011-12-26 07:12:41 UTC 86130
Installed
Fedora Linux 16 FEDORA-2011-16990 Update Is Not CVE-2011-4088 2011-12-26 07:12:44 UTC 86131
Installed
Fedora Linux 16 FEDORA-2011-16981 Update Is Not CVE-2011-4539 2011-12-26 07:12:43 UTC 86132
Installed
Fedora Linux 16 FEDORA-2011-16281 Update Is Not CVE-2011-4320 2011-12-26 07:12:35 UTC 86133
Installed
Fedora Linux 15 FEDORA-2011-16282 Update Is Not CVE-2011-4320 2011-12-26 07:12:37 UTC 86134
Installed
Fedora Linux 15 FEDORA-2011-14756 Update Is Not CVE-2011-3367 2011-12-26 07:12:33 UTC 86135
Installed
Fedora Linux 15 FEDORA-2011-17119 Update Is Not CVE-2011-4599 2012-01-02 05:01:58 UTC 86136
Installed
Fedora Linux 16 FEDORA-2011-17400 Update Is Not CVE-2011-3389 2012-01-02 05:01:02 UTC 86137
Installed
Fedora Linux 16 FEDORA-2011-17042 Update Is Not CVE-2011-4357 2012-01-02 05:01:51 UTC 86138
Installed
Fedora Linux 15 FEDORA-2011-16903 Update Is Not CVE-2011-4581 2012-01-02 05:01:45 UTC 86139
Installed CVE-2011-4582
CVE-2011-4583
CVE-2011-4584
CVE-2011-4585
CVE-2011-4586
CVE-2011-4587
CVE-2011-4588
CVE-2011-4589
CVE-2011-4590
CVE-2011-4591
CVE-2011-4592
CVE-2011-4593
Fedora Linux 16 FEDORA-2011-17101 Update Is Not CVE-2011-4599 2012-01-02 05:01:54 UTC 86140
Installed
Fedora Linux 16 FEDORA-2011-16833 Update Is Not CVE-2011-4581 2012-01-02 05:01:39 UTC 86142
Installed CVE-2011-4582
CVE-2011-4583
CVE-2011-4584
CVE-2011-4585
CVE-2011-4586
CVE-2011-4587
CVE-2011-4588
CVE-2011-4589
CVE-2011-4590
CVE-2011-4591
CVE-2011-4592
CVE-2011-4593
Fedora Linux 16 FEDORA-2011-16856 Update Is Not CVE-2011-4114 2012-01-02 05:01:41 UTC 86144
Installed
Fedora Linux 15 FEDORA-2011-16859 Update Is Not CVE-2011-4114 2012-01-02 05:01:43 UTC 86145
Installed
Fedora Linux 16 FEDORA-2011-17381 Update Is Not CVE-2011-4131 2012-01-02 05:01:00 UTC 86146
Installed CVE-2011-4132
Fedora Linux 15 FEDORA-2011-17040 Update Is Not CVE-2011-4357 2012-01-02 05:01:49 UTC 86147
Installed
Fedora Linux 15 FEDORA-2011-16976 Update Is Not CVE-2011-2748 2012-01-05 08:01:13 UTC 86149
Installed CVE-2011-2749
CVE-2011-4539
Fedora Linux 16 FEDORA-2011-17369 Update Is Not CVE-2011-4780 2012-01-05 08:01:22 UTC 86150
Installed CVE-2011-4782
Fedora Linux 15 FEDORA-2011-17370 Update Is Not CVE-2011-4780 2012-01-05 08:01:24 UTC 86151
Installed CVE-2011-4782
Fedora Linux 15 FEDORA-2011-17337 Update Is Not CVE-2011-1922 2012-01-05 08:01:20 UTC 86152
Installed CVE-2011-4528
CVE-2011-4869
Fedora Linux 15 FEDORA-2011-16955 Update Is Not CVE-2011-4516 2012-01-05 08:01:09 UTC 86153
Installed CVE-2011-4517
Fedora Linux 16 FEDORA-2011-17065 Update Is Not CVE-2011-4339 2012-01-05 08:01:14 UTC 86154
Installed
Fedora Linux 15 FEDORA-2011-17071 Update Is Not CVE-2011-4339 2012-01-05 08:01:16 UTC 86155
Installed
Fedora Linux 16 FEDORA-2011-17282 Update Is Not CVE-2011-4528 2012-01-05 08:01:18 UTC 86156
Installed CVE-2011-4869
Fedora Linux 16 FEDORA-2011-16966 Update Is Not CVE-2011-4516 2012-01-05 08:01:11 UTC 86158
Installed CVE-2011-4517
Fedora Linux 15 FEDORA-2011-17559 Update Is Not CVE-2011-4615 2012-01-16 08:01:21 UTC 86159
Installed CVE-2011-5027
Fedora Linux 16 FEDORA-2011-17558 Update Is Not CVE-2011-3594 2012-01-16 08:01:19 UTC 86160
Installed CVE-2011-4601
CVE-2011-4602
CVE-2011-4603
Fedora Linux 16 FEDORA-2011-17289 Update Is Not CVE-2011-4617 2012-01-16 08:01:06 UTC 86161
Installed
Fedora Linux 16 FEDORA-2011-17560 Update Is Not CVE-2011-4615 2012-01-16 08:01:22 UTC 86162
Installed CVE-2011-5027
Fedora Linux 15 FEDORA-2011-17341 Update Is Not CVE-2011-4617 2012-01-16 08:01:08 UTC 86163
Installed
Fedora Linux 16 FEDORA-2011-17267 Update Is Not CVE-2011-4600 2012-01-16 08:01:04 UTC 86164
Installed
Fedora Linux 16 FEDORA-2011-17372 Update Is Not CVE-2011-4127 2012-01-16 08:01:10 UTC 86165
Installed
Fedora Linux 15 FEDORA-2011-17546 Update Is Not CVE-2011-2485 2012-01-16 08:01:17 UTC 86166
Installed CVE-2011-3594
CVE-2011-4601
CVE-2011-4602
CVE-2011-4603
Fedora Linux 15 FEDORA-2011-17388 Update Is Not CVE-2011-4127 2012-01-16 08:01:12 UTC 86167
Installed
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-0145 Update Is Not CVE-2011-4131 2012-01-16 08:01:24 UTC 86168
Installed CVE-2011-4132
CVE-2011-4622
Fedora Linux 15 FEDORA-2011-17492 Update Is Not CVE-2011-1526 2012-01-16 08:01:13 UTC 86169
Installed CVE-2011-4862
Fedora Linux 16 FEDORA-2011-17493 Update Is Not CVE-2011-4862 2012-01-16 08:01:15 UTC 86170
Installed
Fedora Linux 16 FEDORA-2011-17248 Update Is Not CVE-2011-2768 2012-01-19 15:01:10 UTC 86171
Installed CVE-2011-2769
CVE-2011-2778
Fedora Linux 15 FEDORA-2012-0247 Update Is Not CVE-2012-0287 2012-01-19 15:01:26 UTC 86172
Installed
Fedora Linux 16 FEDORA-2012-0248 Update Is Not CVE-2012-0287 2012-01-19 15:01:27 UTC 86173
Installed
Fedora Linux 16 FEDORA-2012-0166 Update Is Not CVE-2011-5036 2012-01-19 15:01:20 UTC 86174
Installed
Fedora Linux 16 FEDORA-2012-0480 Update Is Not CVE-2011-4131 2012-01-19 15:01:32 UTC 86175
Installed CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
Fedora Linux 15 FEDORA-2012-0018 Update Is Not CVE-2009-5029 2012-01-19 15:01:15 UTC 86176
Installed
Fedora Linux 16 FEDORA-2012-0363 Update Is Not CVE-2011-4131 2012-01-19 15:01:31 UTC 86177
Installed CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
Fedora Linux 16 FEDORA-2012-0100 Update Is Not CVE-2011-4620 2012-01-19 15:01:17 UTC 86178
Installed
Fedora Linux 15 FEDORA-2012-0233 Update Is Not CVE-2011-5036 2012-01-19 15:01:24 UTC 86179
Installed
Fedora Linux 15 FEDORA-2011-17551 Update Is Not CVE-2011-2686 2012-01-19 15:01:13 UTC 86180
Installed CVE-2011-4815
Fedora Linux 15 FEDORA-2012-0144 Update Is Not CVE-2011-4620 2012-01-19 15:01:19 UTC 86181
Installed
Fedora Linux 16 FEDORA-2012-0232 Update Is Not CVE-2011-4108 2012-01-19 15:01:22 UTC 86182
Installed CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
Fedora Linux 15 FEDORA-2012-0250 Update Is Not CVE-2011-3207 2012-01-19 15:01:29 UTC 86183
Installed CVE-2011-4108
CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
Fedora Linux 16 FEDORA-2011-17542 Update Is Not CVE-2011-4815 2012-01-19 15:01:12 UTC 86184
Installed
Fedora Linux 15 FEDORA-2012-0492 Update Is Not CVE-2011-1083 2012-01-19 15:01:34 UTC 86185
Installed CVE-2011-1161
CVE-2011-1162
CVE-2011-2905
CVE-2011-3191
CVE-2011-3347
CVE-2011-4077
CVE-2011-4097
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-0682 Update Is Not CVE-2012-0030 2012-01-31 06:01:59 UTC 86186
Installed
Fedora Linux 16 FEDORA-2012-0490 Update Is Not CVE-2011-4539 2012-01-31 06:01:45 UTC 86187
Installed CVE-2011-4868
Fedora Linux 16 FEDORA-2012-0301 Update Is Not CVE-2011-3657 2012-01-31 06:01:33 UTC 86188
Installed CVE-2011-3667
CVE-2011-3668
CVE-2011-3669
Fedora Linux 15 FEDORA-2012-0861 Update Is Not CVE-2011-1083 2012-01-31 06:01:08 UTC 86189
Installed CVE-2011-1161
CVE-2011-1162
CVE-2011-2905
CVE-2011-3191
CVE-2011-3347
CVE-2011-4077
CVE-2011-4097
CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
Fedora Linux 16 FEDORA-2012-0643 Update Is Not CVE-2011-4319 2012-01-31 06:01:56 UTC 86190
Installed
Fedora Linux 15 FEDORA-2012-0702 Update Is Not CVE-2011-3207 2012-01-31 06:01:01 UTC 86191
Installed CVE-2011-4108
CVE-2012-0050
Fedora Linux 16 FEDORA-2012-0504 Update Is Not CVE-2011-4566 2012-01-31 06:01:49 UTC 86193
Installed CVE-2011-4885
Fedora Linux 15 FEDORA-2012-0709 Update Is Not CVE-2012-0064 2012-01-31 06:01:05 UTC 86194
Installed
Fedora Linux 15 FEDORA-2012-0420 Update Is Not CVE-2011-4566 2012-01-31 06:01:38 UTC 86195
Installed CVE-2011-4885
Fedora Linux 16 FEDORA-2012-0876 Update Is Not CVE-2011-4127 2012-01-31 06:01:10 UTC 86196
Installed CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
Fedora Linux 15 FEDORA-2012-0626 Update Is Not CVE-2011-2197 2012-01-31 06:01:54 UTC 86197
Installed CVE-2011-4319
Fedora Linux 16 FEDORA-2012-0435 Update Is Not CVE-2012-0041 2012-01-31 06:01:40 UTC 86198
Installed CVE-2012-0042
CVE-2012-0043
Fedora Linux 15 FEDORA-2012-0440 Update Is Not CVE-2012-0041 2012-01-31 06:01:42 UTC 86199
Installed CVE-2012-0042
CVE-2012-0043
Fedora Linux 16 FEDORA-2012-0894 Update Is Not CVE-2012-0036 2012-01-31 06:01:11 UTC 86200
Installed
Fedora Linux 16 FEDORA-2012-0523 Update Is Not CVE-2011-3922 2012-01-31 06:01:51 UTC 86201
Installed
Fedora Linux 16 FEDORA-2012-0494 Update Is Not CVE-2012-0035 2012-01-31 06:01:47 UTC 86202
Installed
Fedora Linux 15 FEDORA-2011-17399 Update Is Not CVE-2011-3389 2012-01-31 06:01:26 UTC 86203
Installed
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-0289 Update Is Not CVE-2010-2642 2012-01-31 06:01:32 UTC 86204
Installed CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Fedora Linux 16 FEDORA-2012-0647 Update Is Not CVE-2012-0049 2012-01-31 06:01:58 UTC 86205
Installed
Fedora Linux 16 FEDORA-2012-0712 Update Is Not CVE-2012-0064 2012-01-31 06:01:06 UTC 86206
Installed
Fedora Linux 16 FEDORA-2012-0708 Update Is Not CVE-2011-4108 2012-01-31 06:01:03 UTC 86207
Installed CVE-2012-0050
Fedora Linux 15 FEDORA-2012-0623 Update Is Not CVE-2011-3341 2012-01-31 06:01:52 UTC 86208
Installed CVE-2011-3342
CVE-2011-3343
CVE-2012-0049
Fedora Linux 15 FEDORA-2012-0266 Update Is Not CVE-2010-2642 2012-01-31 06:01:30 UTC 86209
Installed CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Fedora Linux 15 FEDORA-2012-0462 Update Is Not CVE-2012-0035 2012-01-31 06:01:44 UTC 86210
Installed
Fedora Linux 16 FEDORA-2012-0263 Update Is Not CVE-2012-0206 2012-01-31 06:01:28 UTC 86211
Installed
Fedora Linux 15 FEDORA-2012-0328 Update Is Not CVE-2011-3657 2012-01-31 06:01:35 UTC 86212
Installed CVE-2011-3667
CVE-2011-3668
CVE-2011-3669
Fedora Linux 15 FEDORA-2011-16284 Update Is Not CVE-2010-4022 2012-02-07 05:02:34 UTC 86213
Installed CVE-2011-0281
CVE-2011-0282
CVE-2011-0283
CVE-2011-0284
CVE-2011-0285
CVE-2011-1527
CVE-2011-1528
CVE-2011-1529
CVE-2011-1530
Fedora Linux 16 FEDORA-2012-1028 Update Is Not CVE-2012-0809 2012-02-07 05:02:42 UTC 86214
Installed
Fedora Linux 16 FEDORA-2012-0801 Update Is Not CVE-2012-0790 2012-02-07 05:02:38 UTC 86215
Installed
Fedora Linux 15 FEDORA-2011-17565 Update Is Not CVE-2011-3922 2012-02-07 05:02:36 UTC 86216
Installed
Fedora Linux 15 FEDORA-2012-0813 Update Is Not CVE-2012-0790 2012-02-07 05:02:40 UTC 86217
Installed
Fedora Linux 15 FEDORA-2012-0939 Update Is Not CVE-2012-0792 2012-02-09 12:02:16 UTC 86218
Installed CVE-2012-0793
CVE-2012-0794
CVE-2012-0795
CVE-2012-0796
CVE-2012-0797
CVE-2012-0798
CVE-2012-0799
CVE-2012-0800
CVE-2012-0801
Fedora Linux 15 FEDORA-2012-0849 Update Is Not CVE-2011-3596 2012-02-09 12:02:11 UTC 86219
Installed
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-0825 Update Is Not CVE-2011-3361 2012-02-09 12:02:05 UTC 86220
Installed
Fedora Linux 16 FEDORA-2012-0913 Update Is Not CVE-2012-0792 2012-02-09 12:02:12 UTC 86222
Installed CVE-2012-0793
CVE-2012-0794
CVE-2012-0795
CVE-2012-0796
CVE-2012-0797
CVE-2012-0798
CVE-2012-0799
CVE-2012-0800
CVE-2012-0801
Fedora Linux 15 FEDORA-2012-0916 Update Is Not CVE-2012-0806 2012-02-09 12:02:14 UTC 86223
Installed
Fedora Linux 16 FEDORA-2012-0840 Update Is Not CVE-2011-3596 2012-02-09 12:02:09 UTC 86224
Installed
Fedora Linux 15 FEDORA-2012-0826 Update Is Not CVE-2011-3361 2012-02-09 12:02:07 UTC 86225
Installed
Fedora Linux 16 FEDORA-2012-0941 Update Is Not CVE-2012-0806 2012-02-09 12:02:18 UTC 86226
Installed
Fedora Linux 16 FEDORA-2012-1054 Update Is Not CVE-2010-3843 2012-02-21 08:02:04 UTC 86227
Installed
Fedora Linux 16 FEDORA-2012-1218 Update Is Not CVE-2012-0440 2012-02-21 08:02:14 UTC 86228
Installed CVE-2012-0448
Fedora Linux 16 FEDORA-2012-1098 Update Is Not CVE-2012-0817 2012-02-21 08:02:08 UTC 86230
Installed
Fedora Linux 15 FEDORA-2012-1503 Update Is Not CVE-2011-1083 2012-02-21 08:02:28 UTC 86231
Installed CVE-2011-1161
CVE-2011-1162
CVE-2011-2905
CVE-2011-3191
CVE-2011-3347
CVE-2011-4077
CVE-2011-4086
CVE-2011-4097
CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
Fedora Linux 15 FEDORA-2012-1267 Update Is Not CVE-2012-0834 2012-02-21 08:02:20 UTC 86232
Installed
Fedora Linux 15 FEDORA-2012-0987 Update Is Not CVE-2011-2262 2012-02-21 08:02:03 UTC 86233
Installed CVE-2012-0075
CVE-2012-0112
CVE-2012-0113
CVE-2012-0114
CVE-2012-0115
CVE-2012-0116
CVE-2012-0117
CVE-2012-0118
CVE-2012-0119
CVE-2012-0120
CVE-2012-0484
CVE-2012-0485
CVE-2012-0486
CVE-2012-0487
Check Name CVE Number Date ID
CVE-2012-0488
CVE-2012-0489
CVE-2012-0490
CVE-2012-0491
CVE-2012-0492
CVE-2012-0493
CVE-2012-0494
CVE-2012-0495
CVE-2012-0496
Fedora Linux 15 FEDORA-2012-1189 Update Is Not CVE-2012-0440 2012-02-21 08:02:11 UTC 86234
Installed CVE-2012-0448
Fedora Linux 16 FEDORA-2012-0921 Update Is Not CVE-2012-0033 2012-02-21 08:02:59 UTC 86235
Installed
Fedora Linux 16 FEDORA-2012-1253 Update Is Not CVE-2012-0834 2012-02-21 08:02:16 UTC 86236
Installed
Fedora Linux 16 FEDORA-2012-0972 Update Is Not CVE-2011-2262 2012-02-21 08:02:01 UTC 86237
Installed CVE-2012-0075
CVE-2012-0112
CVE-2012-0113
CVE-2012-0114
CVE-2012-0115
CVE-2012-0116
CVE-2012-0117
CVE-2012-0118
CVE-2012-0119
CVE-2012-0120
CVE-2012-0484
CVE-2012-0485
CVE-2012-0486
CVE-2012-0487
CVE-2012-0488
CVE-2012-0489
CVE-2012-0490
CVE-2012-0491
CVE-2012-0492
CVE-2012-0493
CVE-2012-0494
CVE-2012-0495
CVE-2012-0496
Fedora Linux 16 FEDORA-2012-1497 Update Is Not CVE-2011-4086 2012-02-21 08:02:26 UTC 86239
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
Fedora Linux 15 FEDORA-2012-0888 Update Is Not CVE-2011-2192 2012-02-21 08:02:56 UTC 86241
Installed CVE-2012-0036
Fedora Linux 15 FEDORA-2012-0917 Update Is Not CVE-2012-0033 2012-02-21 08:02:58 UTC 86242
Installed
Fedora Linux 15 FEDORA-2012-1066 Update Is Not CVE-2010-3843 2012-02-21 08:02:06 UTC 86243
Installed
Fedora Linux 15 FEDORA-2012-1301 Update Is Not CVE-2011-4885 2012-02-21 08:02:21 UTC 86244
Installed CVE-2012-0830
Fedora Linux 16 FEDORA-2012-1262 Update Is Not CVE-2011-4885 2012-02-21 08:02:18 UTC 86245
Installed CVE-2012-0830
Fedora Linux 15 FEDORA-2012-1207 Update Is Not CVE-2012-0206 2012-02-21 08:02:13 UTC 86246
Installed
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-1652 Update Is Not CVE-2012-0444 2012-02-27 12:55:23 UTC 86247
Installed
Fedora Linux 16 FEDORA-2012-1192 Update Is Not CVE-2012-0065 2012-02-27 12:55:23 UTC 86248
Installed
Fedora Linux 16 FEDORA-2012-1519 Update Is Not CVE-2012-1037 2012-02-27 12:55:23 UTC 86250
Installed
Fedora Linux 16 FEDORA-2012-1383 Update Is Not CVE-2012-0804 2012-02-27 12:55:23 UTC 86251
Installed
Fedora Linux 15 FEDORA-2012-1077 Update Is Not CVE-2012-0813 2012-02-27 12:55:23 UTC 86252
Installed
Fedora Linux 15 FEDORA-2012-1213 Update Is Not CVE-2012-0065 2012-02-27 12:55:23 UTC 86253
Installed
Fedora Linux 15 FEDORA-2012-1534 Update Is Not CVE-2012-1037 2012-02-27 12:55:23 UTC 86254
Installed
Fedora Linux 15 FEDORA-2012-1539 Update Is Not CVE-2011-1583 2012-02-27 12:55:23 UTC 86255
Installed CVE-2011-1898
CVE-2011-3131
CVE-2012-0029
Fedora Linux 15 FEDORA-2012-1583 Update Is Not CVE-2011-1523 2012-02-27 12:55:23 UTC 86256
Installed CVE-2011-2179
Fedora Linux 16 FEDORA-2012-1922 Update Is Not CVE-2011-3026 2012-02-27 12:55:23 UTC 86257
Installed
Fedora Linux 16 FEDORA-2012-1598 Update Is Not CVE-2011-3368 2012-02-27 12:55:23 UTC 86259
Installed CVE-2011-3607
CVE-2011-4317
CVE-2012-0021
CVE-2012-0031
CVE-2012-0053
Fedora Linux 15 FEDORA-2012-1553 Update Is Not CVE-2011-4606 2012-02-27 12:55:23 UTC 86260
Installed
Fedora Linux 16 FEDORA-2012-1059 Update Is Not CVE-2012-0813 2012-02-27 12:55:23 UTC 86261
Installed
Fedora Linux 16 FEDORA-2012-1567 Update Is Not CVE-2011-4606 2012-02-27 12:55:23 UTC 86263
Installed
Fedora Linux 16 FEDORA-2012-1856 Update Is Not CVE-2011-3026 2012-02-27 12:55:23 UTC 86265
Installed
Fedora Linux 15 FEDORA-2012-1400 Update Is Not CVE-2012-0804 2012-02-27 12:55:23 UTC 86266
Installed
Fedora Linux 16 FEDORA-2012-1690 Update Is Not CVE-2011-3389 2012-02-27 12:55:24 UTC 86267
Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
Check Name CVE Number Date ID
CVE-2011-3560
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
Fedora Linux 16 FEDORA-2012-1375 Update Is Not CVE-2012-0029 2012-02-27 12:55:24 UTC 86268
Installed
Fedora Linux 16 FEDORA-2012-1592 Update Is Not CVE-2011-1523 2012-02-27 12:55:24 UTC 86269
Installed CVE-2011-2179
Fedora Linux 16 FEDORA-2012-1711 Update Is Not CVE-2011-3389 2012-02-27 12:55:24 UTC 86270
Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
Fedora Linux 17 FEDORA-2012-2238 Update Is Not CVE-2011-2764 2012-03-06 07:00:41 UTC 86272
Installed
Fedora Linux 17 FEDORA-2012-2187 Update Is Not CVE-2012-1012 2012-03-06 07:00:41 UTC 86273
Installed
Fedora Linux 17 FEDORA-2012-2269 Update Is Not CVE-2012-0875 2012-03-06 07:00:41 UTC 86274
Installed
Fedora Linux 17 FEDORA-2012-2595 Update Is Not CVE-2011-3563 2012-03-06 07:00:41 UTC 86275
Installed CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
Fedora Linux 16 FEDORA-2012-2162 Update Is Not CVE-2012-0864 2012-03-06 07:00:41 UTC 86276
Installed
Fedora Linux 15 FEDORA-2012-1721 Update Is Not CVE-2011-0815 2012-03-06 07:00:41 UTC 86277
Installed CVE-2011-0822
CVE-2011-0862
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0870
CVE-2011-0871
CVE-2011-0872
Check Name CVE Number Date ID
CVE-2011-3389
CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
Fedora Linux 17 FEDORA-2012-1794 Update Is Not CVE-2011-3026 2012-03-06 07:00:41 UTC 86279
Installed
Fedora Linux 17 FEDORA-2012-2003 Update Is Not CVE-2011-3026 2012-03-06 07:00:41 UTC 86280
Installed
Fedora Linux 16 FEDORA-2012-2028 Update Is Not CVE-2011-3026 2012-03-06 07:00:41 UTC 86281
Installed
Fedora Linux 16 FEDORA-2012-1934 Update Is Not CVE-2012-0846 2012-03-06 07:00:41 UTC 86282
Installed
Fedora Linux 17 FEDORA-2012-2123 Update Is Not CVE-2012-0864 2012-03-06 07:00:41 UTC 86283
Installed
Fedora Linux 15 FEDORA-2012-2218 Update Is Not CVE-2011-2502 2012-03-06 07:00:41 UTC 86284
Installed CVE-2011-2503
CVE-2012-0875
Fedora Linux 16 FEDORA-2012-2213 Update Is Not CVE-2012-0875 2012-03-06 07:00:41 UTC 86285
Installed
Fedora Linux 16 FEDORA-2012-1844 Update Is Not CVE-2011-3026 2012-03-06 07:00:41 UTC 86286
Installed
Fedora Linux 15 FEDORA-2012-1930 Update Is Not CVE-2011-2501 2012-03-06 07:00:41 UTC 86288
Installed CVE-2011-2690
CVE-2011-2691
CVE-2011-2692
CVE-2011-3026
Fedora Linux 15 FEDORA-2012-2008 Update Is Not CVE-2004-0421 2012-03-06 07:00:41 UTC 86289
Installed CVE-2011-2501
CVE-2011-2690
CVE-2011-2691
CVE-2011-2692
CVE-2011-3026
Fedora Linux 17 FEDORA-2012-1898 Update Is Not CVE-2012-0846 2012-03-06 07:00:41 UTC 86290
Installed
Fedora Linux 17 FEDORA-2012-1892 Update Is Not CVE-2011-3026 2012-03-06 07:00:41 UTC 86292
Installed
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-2508 Update Is Not CVE-2012-0866 2012-03-12 07:03:43 UTC 86294
Installed CVE-2012-0867
CVE-2012-0868
Fedora Linux 15 FEDORA-2012-1642 Update Is Not CVE-2011-3368 2012-03-12 07:03:17 UTC 86295
Installed CVE-2011-3607
CVE-2011-4317
CVE-2012-0021
CVE-2012-0031
CVE-2012-0053
Fedora Linux 17 FEDORA-2012-2617 Update Is Not CVE-2011-4328 2012-03-12 07:03:48 UTC 86296
Installed
Fedora Linux 16 FEDORA-2012-3030 Update Is Not CVE-2011-4086 2012-03-12 07:03:37 UTC 86297
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
Fedora Linux 15 FEDORA-2012-1656 Update Is Not CVE-2011-0419 2012-03-12 07:03:52 UTC 86299
Installed CVE-2012-0840
Fedora Linux 16 FEDORA-2012-2398 Update Is Not CVE-2012-0453 2012-03-12 07:03:59 UTC 86300
Installed
Fedora Linux 15 FEDORA-2012-2753 Update Is Not CVE-2011-1083 2012-03-12 07:03:25 UTC 86301
Installed CVE-2011-1161
CVE-2011-1162
CVE-2011-2905
CVE-2011-3191
CVE-2011-3347
CVE-2011-4077
CVE-2011-4086
CVE-2011-4097
CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
Fedora Linux 17 FEDORA-2012-2321 Update Is Not CVE-2012-0843 2012-03-12 07:03:54 UTC 86302
Installed
Fedora Linux 17 FEDORA-2012-1800 Update Is Not CVE-2011-3026 2012-03-12 07:03:27 UTC 86303
Installed
Fedora Linux 16 FEDORA-2012-1709 Update Is Not CVE-2012-0840 2012-03-12 07:03:50 UTC 86304
Installed
Fedora Linux 16 FEDORA-2012-2384 Update Is Not CVE-2012-0843 2012-03-12 07:03:23 UTC 86305
Installed
Fedora Linux 15 FEDORA-2012-1845 Update Is Not CVE-2011-3026 2012-03-12 07:03:36 UTC 86306
Installed
Fedora Linux 15 FEDORA-2012-2364 Update Is Not CVE-2012-0843 2012-03-12 07:03:58 UTC 86307
Installed
Fedora Linux 16 FEDORA-2012-2557 Update Is Not CVE-2012-0871 2012-03-21 12:03:53 UTC 86308
Installed
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2012-2719 Update Is Not CVE-2011-4328 2012-03-21 12:03:01 UTC 86309
Installed
Fedora Linux 17 FEDORA-2012-3507 Update Is Not CVE-2011-3045 2012-03-21 12:03:08 UTC 86310
Installed
Fedora Linux 15 FEDORA-2012-2144 Update Is Not CVE-2012-0864 2012-03-21 12:03:55 UTC 86311
Installed
Fedora Linux 16 FEDORA-2012-2419 Update Is Not CVE-2011-2764 2012-03-21 12:03:01 UTC 86314
Installed CVE-2011-3012
Fedora Linux 17 FEDORA-2012-2325 Update Is Not CVE-2012-1053 2012-03-21 12:03:23 UTC 86315
Installed CVE-2012-1054
Fedora Linux 17 FEDORA-2012-3166 Update Is Not CVE-2012-1098 2012-03-21 12:03:00 UTC 86316
Installed CVE-2012-1099
Fedora Linux 15 FEDORA-2012-2405 Update Is Not CVE-2011-2764 2012-03-21 12:03:33 UTC 86317
Installed CVE-2011-3012
Fedora Linux 16 FEDORA-2012-2771 Update Is Not CVE-2011-4328 2012-03-21 12:03:14 UTC 86318
Installed
Fedora Linux 16 FEDORA-2012-3350 Update Is Not CVE-2011-4086 2012-03-21 12:03:57 UTC 86319
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
Fedora Linux 16 FEDORA-2012-2591 Update Is Not CVE-2012-0866 2012-03-21 12:03:28 UTC 86320
Installed CVE-2012-0867
CVE-2012-0868
Fedora Linux 16 FEDORA-2012-2415 Update Is Not CVE-2011-3872 2012-03-21 12:03:06 UTC 86321
Installed CVE-2012-1053
CVE-2012-1054
Fedora Linux 15 FEDORA-2012-2589 Update Is Not CVE-2012-0866 2012-03-21 12:03:47 UTC 86323
Installed CVE-2012-0867
CVE-2012-0868
Fedora Linux 15 FEDORA-2012-2367 Update Is Not CVE-2011-3848 2012-03-21 12:03:41 UTC 86324
Installed CVE-2011-3869
CVE-2011-3870
CVE-2011-3871
CVE-2011-3872
CVE-2012-1053
CVE-2012-1054
Fedora Linux 17 FEDORA-2012-3605 Update Is Not CVE-2011-3045 2012-03-26 10:03:05 UTC 86325
Installed
Fedora Linux 15 FEDORA-2012-3536 Update Is Not CVE-2004-0421 2012-03-26 10:03:42 UTC 86326
Installed CVE-2011-2501
CVE-2011-2690
CVE-2011-2691
CVE-2011-2692
CVE-2011-3026
CVE-2011-3045
Fedora Linux 16 FEDORA-2012-3712 Update Is Not CVE-2011-4086 2012-03-26 10:03:16 UTC 86328
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
Fedora Linux 17 FEDORA-2012-3837 Update Is Not CVE-2012-1175 2012-03-26 10:03:46 UTC 86330
Installed
Fedora Linux 16 FEDORA-2012-3312 Update Is Not CVE-2011-1103 2012-03-26 10:03:34 UTC 86331
Installed
Fedora Linux 15 FEDORA-2012-3355 Update Is Not CVE-2011-2197 2012-03-26 10:03:40 UTC 86332
Installed CVE-2011-4319
CVE-2012-1099
Fedora Linux 15 FEDORA-2012-3363 Update Is Not CVE-2011-4930 2012-03-26 10:03:30 UTC 86333
Installed
Fedora Linux 15 FEDORA-2012-3315 Update Is Not CVE-2011-1103 2012-03-26 10:03:04 UTC 86334
Installed
Fedora Linux 15 FEDORA-2012-3356 Update Is Not CVE-2011-1083 2012-03-26 10:03:04 UTC 86335
Installed CVE-2011-1161
CVE-2011-1162
CVE-2011-2905
CVE-2011-3191
CVE-2011-3347
CVE-2011-4077
CVE-2011-4086
CVE-2011-4097
CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
Fedora Linux 16 FEDORA-2012-3545 Update Is Not CVE-2011-3026 2012-03-26 10:03:48 UTC 86337
Installed CVE-2011-3045
Fedora Linux 16 FEDORA-2012-3341 Update Is Not CVE-2011-4930 2012-03-26 10:03:57 UTC 86338
Installed
Fedora Linux 16 FEDORA-2012-3321 Update Is Not CVE-2011-4319 2012-03-26 10:03:50 UTC 86339
Installed CVE-2012-1098
CVE-2012-1099
Fedora Linux 17 FEDORA-2012-3263 Update Is Not CVE-2011-4930 2012-03-26 10:03:28 UTC 86342
Installed
Fedora Linux 17 FEDORA-2012-3234 Update Is Not CVE-2011-1103 2012-03-26 10:03:02 UTC 86343
Installed
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-4018 Update Is Not CVE-2012-1174 2012-03-28 08:03:23 UTC 86344
Installed
Fedora Linux 16 FEDORA-2012-3008 Update Is Not CVE-2012-1088 2012-03-28 08:03:21 UTC 86345
Installed
Fedora Linux 15 FEDORA-2012-3068 Update Is Not CVE-2012-1088 2012-03-28 08:03:18 UTC 86346
Installed
Fedora Linux 16 FEDORA-2012-4578 Update Is Not CVE-2012-1573 2012-03-28 08:03:52 UTC 86347
Installed
Fedora Linux 15 FEDORA-2012-4024 Update Is Not CVE-2012-1174 2012-03-28 08:03:02 UTC 86348
Installed
Fedora Linux 15 FEDORA-2012-3715 Update Is Not CVE-2011-1083 2012-03-28 08:03:49 UTC 86349
Installed CVE-2011-1161
CVE-2011-1162
CVE-2011-2905
CVE-2011-3191
CVE-2011-3347
CVE-2011-4077
CVE-2011-4086
CVE-2011-4097
CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-1568
Fedora Linux 16 FEDORA-2012-4595 Update Is Not CVE-2011-3594 2012-03-28 08:03:46 UTC 86350
Installed CVE-2011-4601
CVE-2011-4602
CVE-2011-4603
Fedora Linux 16 FEDORA-2012-3739 Update Is Not CVE-2011-3026 2012-03-28 08:03:14 UTC 86351
Installed CVE-2011-3045
Fedora Linux 16 FEDORA-2012-4410 Update Is Not CVE-2011-4086 2012-03-28 08:03:01 UTC 86352
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-1568
Fedora Linux 15 FEDORA-2012-0752 Update Is Not CVE-2011-4461 2012-03-28 08:03:35 UTC 86353
Installed
Fedora Linux 17 FEDORA-2012-2818 Update Is Not CVE-2012-1088 2012-03-28 08:03:06 UTC 86354
Installed
Fedora Linux 15 FEDORA-2012-3483 Update Is Not CVE-2010-0046 2012-03-28 08:03:53 UTC 86355
Installed CVE-2011-3365
Fedora Linux 16 FEDORA-2012-0730 Update Is Not CVE-2011-4461 2012-03-28 08:03:16 UTC 86356
Installed
Fedora Linux 16 FEDORA-2012-4032 Update Is Not CVE-2012-1175 2012-03-28 08:03:57 UTC 86357
Installed
Fedora Linux 15 FEDORA-2012-4070 Update Is Not CVE-2012-1175 2012-03-28 08:03:36 UTC 86358
Installed
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2012-3705 Update Is Not CVE-2011-2501 2012-04-05 07:04:35 UTC 86359
Installed CVE-2011-2690
CVE-2011-2691
CVE-2011-2692
CVE-2011-3026
CVE-2011-3045
Fedora Linux 15 FEDORA-2012-4006 Update Is Not CVE-2012-1180 2012-04-05 07:04:57 UTC 86360
Installed
Fedora Linux 16 FEDORA-2012-3412 Update Is Not CVE-2012-0805 2012-04-05 07:04:19 UTC 86361
Installed
Fedora Linux 16 FEDORA-2012-4318 Update Is Not CVE-2012-1183 2012-04-05 07:04:10 UTC 86362
Installed CVE-2012-1184
Fedora Linux 15 FEDORA-2012-4077 Update Is Not CVE-2012-1104 2012-04-05 07:04:12 UTC 86363
Installed CVE-2012-1105
Fedora Linux 15 FEDORA-2012-4259 Update Is Not CVE-2011-4597 2012-04-05 07:04:27 UTC 86364
Installed CVE-2011-4598
CVE-2012-1183
CVE-2012-1184
Fedora Linux 16 FEDORA-2012-4409 Update Is Not CVE-2012-1569 2012-04-05 07:04:52 UTC 86365
Installed
Fedora Linux 16 FEDORA-2012-4119 Update Is Not CVE-2012-1104 2012-04-05 07:04:56 UTC 86367
Installed CVE-2012-1105
Fedora Linux 15 FEDORA-2012-3414 Update Is Not CVE-2012-0805 2012-04-05 07:04:03 UTC 86368
Installed
Fedora Linux 16 FEDORA-2012-5028 Update Is Not CVE-2011-3026 2012-04-05 07:04:20 UTC 86370
Installed
Fedora Linux 16 FEDORA-2012-3991 Update Is Not CVE-2012-1180 2012-04-05 07:04:19 UTC 86371
Installed
Fedora Linux 15 FEDORA-2012-4600 Update Is Not CVE-2011-2485 2012-04-05 07:04:29 UTC 86372
Installed CVE-2011-3594
CVE-2011-4601
CVE-2011-4602
CVE-2011-4603
Fedora Linux 16 FEDORA-2012-5026 Update Is Not CVE-2012-0030 2012-04-12 13:04:34 UTC 86373
Installed CVE-2012-1585
Fedora Linux 15 FEDORA-2012-4569 Update Is Not CVE-2011-4128 2012-04-12 13:04:48 UTC 86374
Installed CVE-2012-1573
Fedora Linux 15 FEDORA-2012-2413 Update Is Not CVE-2012-0878 2012-04-12 13:04:27 UTC 86375
Installed
Fedora Linux 15 FEDORA-2012-4997 Update Is Not CVE-2012-1152 2012-04-12 13:04:18 UTC 86376
Installed
Fedora Linux 16 FEDORA-2012-5035 Update Is Not CVE-2012-1152 2012-04-12 13:04:41 UTC 86377
Installed
Fedora Linux 16 FEDORA-2012-4960 Update Is Not CVE-2012-1572 2012-04-12 13:04:09 UTC 86379
Installed
Fedora Linux 15 FEDORA-2012-5079 Update Is Not CVE-2004-0421 2012-04-12 13:04:14 UTC 86380
Installed CVE-2011-2501
CVE-2011-2690
CVE-2011-2691
CVE-2011-2692
CVE-2011-3026
Check Name CVE Number Date ID
CVE-2011-3045
CVE-2011-3048
Fedora Linux 16 FEDORA-2012-4342 Update Is Not CVE-2012-1569 2012-04-12 13:04:21 UTC 86381
Installed
Fedora Linux 16 FEDORA-2012-2418 Update Is Not CVE-2012-0878 2012-04-12 13:04:53 UTC 86382
Installed
Fedora Linux 16 FEDORA-2012-4291 Update Is Not CVE-2012-1107 2012-04-12 13:04:33 UTC 86383
Installed CVE-2012-1108
CVE-2012-1584
Fedora Linux 15 FEDORA-2012-5068 Update Is Not CVE-2011-3026 2012-04-12 13:04:04 UTC 86384
Installed
Fedora Linux 15 FEDORA-2012-4308 Update Is Not CVE-2012-1569 2012-04-12 13:04:37 UTC 86385
Installed
Fedora Linux 16 FEDORA-2012-5080 Update Is Not CVE-2011-3026 2012-04-12 13:04:34 UTC 86386
Installed CVE-2011-3045
CVE-2011-3048
Fedora Linux 15 FEDORA-2012-4988 Update Is Not CVE-2012-0215 2012-04-12 13:04:16 UTC 86387
Installed
Fedora Linux 16 FEDORA-2012-4665 Update Is Not CVE-2012-0050 2012-04-12 13:04:49 UTC 86388
Installed CVE-2012-0884
CVE-2012-1165
Fedora Linux 15 FEDORA-2012-4268 Update Is Not CVE-2012-1107 2012-04-12 13:04:44 UTC 86389
Installed CVE-2012-1108
CVE-2012-1584
Fedora Linux 16 FEDORA-2012-5432 Update Is Not CVE-2012-1615 2012-04-12 13:04:46 UTC 86390
Installed
Fedora Linux 16 FEDORA-2012-4963 Update Is Not CVE-2012-0215 2012-04-12 13:04:36 UTC 86392
Installed
Fedora Linux 17 FEDORA-2012-5298 Update Is Not CVE-2012-0060 2012-04-19 09:04:50 UTC 86393
Installed CVE-2012-0061
CVE-2012-0815
Fedora Linux 17 FEDORA-2012-4357 Update Is Not CVE-2012-1569 2012-04-19 09:04:40 UTC 86394
Installed
Fedora Linux 17 FEDORA-2012-5286 Update Is Not CVE-2012-1155 2012-04-19 09:04:02 UTC 86395
Installed CVE-2012-1156
CVE-2012-1157
CVE-2012-1158
CVE-2012-1159
CVE-2012-1160
CVE-2012-1161
CVE-2012-1168
CVE-2012-1169
CVE-2012-1170
Fedora Linux 16 FEDORA-2012-5843 Update Is Not CVE-2010-1182 2012-04-19 09:04:37 UTC 86396
Installed CVE-2012-0817
CVE-2012-1182
Fedora Linux 17 FEDORA-2012-4230 Update Is Not CVE-2012-1183 2012-04-19 09:04:31 UTC 86397
Installed CVE-2012-1184
Fedora Linux 17 FEDORA-2012-4936 Update Is Not CVE-2012-0876 2012-04-19 09:04:59 UTC 86398
Installed
Fedora Linux 17 FEDORA-2012-4184 Update Is Not CVE-2012-1107 2012-04-19 09:04:17 UTC 86399
Installed CVE-2012-1108
CVE-2012-1584
Fedora Linux 17 FEDORA-2012-4451 Update Is Not CVE-2012-1569 2012-04-19 09:04:46 UTC 86400
Installed
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-5526 Update Is Not CVE-2011-3048 2012-04-19 09:04:54 UTC 86401
Installed
Fedora Linux 16 FEDORA-2012-5268 Update Is Not CVE-2012-1155 2012-04-19 09:04:21 UTC 86402
Installed CVE-2012-1156
CVE-2012-1157
CVE-2012-1158
CVE-2012-1159
CVE-2012-1160
CVE-2012-1161
CVE-2012-1168
CVE-2012-1169
CVE-2012-1170
Fedora Linux 17 FEDORA-2012-2302 Update Is Not CVE-2012-0878 2012-04-19 09:04:20 UTC 86403
Installed
Fedora Linux 17 FEDORA-2012-3903 Update Is Not CVE-2012-1104 2012-04-19 09:04:29 UTC 86404
Installed CVE-2012-1105
Fedora Linux 17 FEDORA-2012-3846 Update Is Not CVE-2012-1180 2012-04-19 09:04:31 UTC 86405
Installed
Fedora Linux 17 FEDORA-2012-4902 Update Is Not CVE-2011-3048 2012-04-19 09:04:45 UTC 86406
Installed
Fedora Linux 17 FEDORA-2012-4690 Update Is Not CVE-2012-1572 2012-04-19 09:04:35 UTC 86407
Installed
Fedora Linux 15 FEDORA-2012-4659 Update Is Not CVE-2011-3207 2012-04-19 09:04:03 UTC 86408
Installed CVE-2012-0050
CVE-2012-0884
CVE-2012-1165
Fedora Linux 17 FEDORA-2012-4761 Update Is Not CVE-2012-1568 2012-04-19 09:04:09 UTC 86409
Installed
Fedora Linux 15 FEDORA-2012-5267 Update Is Not CVE-2012-1155 2012-04-19 09:04:26 UTC 86411
Installed CVE-2012-1156
CVE-2012-1157
CVE-2012-1158
CVE-2012-1159
CVE-2012-1160
CVE-2012-1161
CVE-2012-1168
CVE-2012-1169
CVE-2012-1170
Fedora Linux 17 FEDORA-2012-4630 Update Is Not CVE-2012-0884 2012-04-19 09:04:38 UTC 86412
Installed CVE-2012-1165
Fedora Linux 17 FEDORA-2012-3373 Update Is Not CVE-2012-0805 2012-04-19 09:04:07 UTC 86413
Installed
Fedora Linux 15 FEDORA-2012-4417 Update Is Not CVE-2012-1569 2012-04-19 09:04:59 UTC 86414
Installed
Fedora Linux 17 FEDORA-2012-4485 Update Is Not CVE-2012-1162 2012-04-19 09:04:13 UTC 86416
Installed CVE-2012-1163
Fedora Linux 17 FEDORA-2012-5463 Update Is Not CVE-2012-1173 2012-04-19 09:04:13 UTC 86420
Installed
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-4663 Update Is Not CVE-2012-0037 2012-04-19 09:04:27 UTC 86421
Installed
Fedora Linux 17 FEDORA-2012-4871 Update Is Not CVE-2012-1152 2012-04-19 09:04:09 UTC 86423
Installed
Fedora Linux 17 FEDORA-2012-4910 Update Is Not CVE-2011-3026 2012-04-19 09:04:40 UTC 86424
Installed
Fedora Linux 17 FEDORA-2012-4889 Update Is Not CVE-2012-1585 2012-04-19 09:04:12 UTC 86425
Installed
Fedora Linux 17 FEDORA-2012-4923 Update Is Not CVE-2012-0215 2012-04-19 09:04:26 UTC 86426
Installed
Fedora Linux 17 FEDORA-2012-4629 Update Is Not CVE-2012-0037 2012-04-19 09:04:47 UTC 86427
Installed
Fedora Linux 17 FEDORA-2012-5858 Update Is Not CVE-2012-2095 2012-04-26 06:04:52 UTC 86428
Installed
Fedora Linux 16 FEDORA-2012-5909 Update Is Not CVE-2012-2095 2012-04-26 06:04:31 UTC 86429
Installed
Fedora Linux 17 FEDORA-2012-6344 Update Is Not CVE-2012-2119 2012-04-26 06:04:41 UTC 86431
Installed CVE-2012-2121
CVE-2012-2123
Fedora Linux 15 FEDORA-2012-5822 Update Is Not CVE-2012-1113 2012-04-26 06:04:07 UTC 86432
Installed
Fedora Linux 15 FEDORA-2012-5923 Update Is Not CVE-2012-0813 2012-04-26 06:04:04 UTC 86433
Installed CVE-2012-2095
Fedora Linux 16 FEDORA-2012-4946 Update Is Not CVE-2011-3439 2012-04-26 06:04:39 UTC 86435
Installed
Fedora Linux 16 FEDORA-2012-5832 Update Is Not CVE-2012-1113 2012-04-26 06:04:37 UTC 86436
Installed
Fedora Linux 17 FEDORA-2012-5793 Update Is Not CVE-2010-1182 2012-04-26 06:04:52 UTC 86437
Installed CVE-2012-1182
Fedora Linux 15 FEDORA-2012-5515 Update Is Not CVE-2011-2501 2012-04-26 06:04:50 UTC 86438
Installed CVE-2011-2690
CVE-2011-2691
CVE-2011-2692
CVE-2011-3026
CVE-2011-3045
CVE-2011-3048
Fedora Linux 17 FEDORA-2012-5352 Update Is Not CVE-2012-0249 2012-04-26 06:04:13 UTC 86439
Installed CVE-2012-0250
CVE-2012-0255
Fedora Linux 15 FEDORA-2012-5814 Update Is Not CVE-2012-1113 2012-04-26 06:04:56 UTC 86440
Installed
Fedora Linux 15 FEDORA-2012-5805 Update Is Not CVE-2011-2522 2012-04-26 06:04:38 UTC 86441
Installed CVE-2011-2694
CVE-2012-1182
Fedora Linux 16 FEDORA-2012-5410 Update Is Not CVE-2012-1173 2012-04-26 06:04:56 UTC 86443
Installed
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2012-5436 Update Is Not CVE-2011-3323 2012-04-26 06:04:09 UTC 86445
Installed CVE-2011-3324
CVE-2011-3325
CVE-2011-3326
CVE-2011-3327
CVE-2012-0249
CVE-2012-0250
CVE-2012-0255
Fedora Linux 15 FEDORA-2012-5420 Update Is Not CVE-2011-3378 2012-04-26 06:04:23 UTC 86446
Installed CVE-2012-0060
CVE-2012-0061
CVE-2012-0815
Fedora Linux 15 FEDORA-2012-5256 Update Is Not CVE-2012-1595 2012-04-26 06:04:32 UTC 86447
Installed CVE-2012-1596
Fedora Linux 16 FEDORA-2012-5243 Update Is Not CVE-2012-1593 2012-04-26 06:04:02 UTC 86448
Installed CVE-2012-1594
CVE-2012-1595
CVE-2012-1596
Fedora Linux 16 FEDORA-2012-5518 Update Is Not CVE-2011-3026 2012-04-26 06:04:08 UTC 86449
Installed CVE-2011-3045
CVE-2011-3048
Fedora Linux 16 FEDORA-2012-5806 Update Is Not CVE-2012-1113 2012-04-26 06:04:11 UTC 86450
Installed
Fedora Linux 17 FEDORA-2012-5371 Update Is Not CVE-2010-5077 2012-04-26 06:04:12 UTC 86451
Installed
Fedora Linux 16 FEDORA-2012-6386 Update Is Not CVE-2011-4086 2012-04-26 06:04:16 UTC 86452
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-1568
CVE-2012-1601
CVE-2012-2119
CVE-2012-2121
CVE-2012-2123
Fedora Linux 17 FEDORA-2012-5777 Update Is Not CVE-2012-1113 2012-04-26 06:04:49 UTC 86453
Installed
Fedora Linux 15 FEDORA-2012-5422 Update Is Not CVE-2011-0226 2012-04-26 06:04:59 UTC 86454
Installed CVE-2011-3256
CVE-2011-3439
Fedora Linux 16 FEDORA-2012-5411 Update Is Not CVE-2012-0249 2012-04-26 06:04:47 UTC 86455
Installed CVE-2012-0250
CVE-2012-0255
Fedora Linux 15 FEDORA-2012-5406 Update Is Not CVE-2012-1173 2012-04-26 06:04:44 UTC 86456
Installed
Fedora Linux 17 FEDORA-2012-5787 Update Is Not CVE-2012-1113 2012-04-26 06:04:16 UTC 86457
Installed
Fedora Linux 16 FEDORA-2012-5434 Update Is Not CVE-2010-5077 2012-04-26 06:04:48 UTC 86458
Installed CVE-2011-2764
CVE-2011-3012
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-5421 Update Is Not CVE-2012-0060 2012-04-26 06:04:06 UTC 86459
Installed CVE-2012-0061
CVE-2012-0815
Fedora Linux 16 FEDORA-2012-6368 Update Is Not CVE-2012-0453 2012-05-03 07:05:55 UTC 86462
Installed CVE-2012-0465
CVE-2012-0466
Fedora Linux 15 FEDORA-2012-6414 Update Is Not CVE-2012-2125 2012-05-03 07:05:07 UTC 86463
Installed CVE-2012-2126
Fedora Linux 15 FEDORA-2012-6396 Update Is Not CVE-2012-0465 2012-05-03 07:05:01 UTC 86464
Installed CVE-2012-0466
Fedora Linux 17 FEDORA-2012-5599 Update Is Not CVE-2012-1190 2012-05-03 07:05:11 UTC 86465
Installed CVE-2012-1902
Fedora Linux 16 FEDORA-2012-6403 Update Is Not CVE-2012-0050 2012-05-03 07:05:52 UTC 86467
Installed CVE-2012-0884
CVE-2012-1165
CVE-2012-2110
Fedora Linux 17 FEDORA-2012-6273 Update Is Not CVE-2012-2101 2012-05-03 07:05:47 UTC 86468
Installed
Fedora Linux 16 FEDORA-2012-5624 Update Is Not CVE-2012-1190 2012-05-03 07:05:25 UTC 86469
Installed CVE-2012-1902
Fedora Linux 16 FEDORA-2012-6365 Update Is Not CVE-2012-0030 2012-05-03 07:05:59 UTC 86470
Installed CVE-2012-1585
CVE-2012-2101
Fedora Linux 17 FEDORA-2012-6282 Update Is Not CVE-2012-0465 2012-05-03 07:05:27 UTC 86472
Installed CVE-2012-0466
Fedora Linux 17 FEDORA-2012-6343 Update Is Not CVE-2012-2110 2012-05-03 07:05:33 UTC 86473
Installed
Fedora Linux 16 FEDORA-2012-5058 Update Is Not CVE-2012-0876 2012-05-03 07:05:57 UTC 86474
Installed
Fedora Linux 17 FEDORA-2012-6108 Update Is Not CVE-2012-2094 2012-05-03 07:05:23 UTC 86475
Installed
Fedora Linux 16 FEDORA-2012-6409 Update Is Not CVE-2012-2125 2012-05-03 07:05:06 UTC 86476
Installed CVE-2012-2126
Fedora Linux 17 FEDORA-2012-6161 Update Is Not CVE-2012-2093 2012-05-03 07:05:23 UTC 86478
Installed
Fedora Linux 17 FEDORA-2012-6238 Update Is Not CVE-2012-2089 2012-05-03 07:05:16 UTC 86479
Installed
Fedora Linux 15 FEDORA-2012-6398 Update Is Not CVE-2012-1586 2012-05-03 07:05:32 UTC 86480
Installed
Fedora Linux 16 FEDORA-2012-6411 Update Is Not CVE-2012-1180 2012-05-03 07:05:59 UTC 86481
Installed CVE-2012-2089
Fedora Linux 17 FEDORA-2012-5892 Update Is Not CVE-2011-3389 2012-05-03 07:05:09 UTC 86482
Installed CVE-2012-0845
CVE-2012-1150
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-6132 Update Is Not CVE-2012-2125 2012-05-03 07:05:45 UTC 86483
Installed CVE-2012-2126
Fedora Linux 16 FEDORA-2012-6375 Update Is Not CVE-2012-1586 2012-05-03 07:05:21 UTC 86484
Installed
Fedora Linux 17 FEDORA-2012-6257 Update Is Not CVE-2012-1586 2012-05-03 07:05:30 UTC 86485
Installed
Fedora Linux 15 FEDORA-2012-6371 Update Is Not CVE-2012-1180 2012-05-03 07:05:37 UTC 86487
Installed CVE-2012-2089
Fedora Linux 16 FEDORA-2012-5999 Update Is Not CVE-2011-3872 2012-05-03 07:05:30 UTC 86488
Installed CVE-2012-1053
CVE-2012-1054
CVE-2012-1986
CVE-2012-1987
CVE-2012-1988
Fedora Linux 15 FEDORA-2012-6001 Update Is Not CVE-2012-2093 2012-05-03 07:05:04 UTC 86490
Installed
Fedora Linux 15 FEDORA-2012-6055 Update Is Not CVE-2011-3848 2012-05-03 07:05:26 UTC 86491
Installed CVE-2011-3869
CVE-2011-3870
CVE-2011-3871
CVE-2011-3872
CVE-2012-1053
CVE-2012-1054
CVE-2012-1986
CVE-2012-1987
CVE-2012-1988
Fedora Linux 16 FEDORA-2012-6061 Update Is Not CVE-2012-2093 2012-05-03 07:05:59 UTC 86492
Installed
Fedora Linux 15 FEDORA-2012-6406 Update Is Not CVE-2011-1083 2012-05-03 07:05:54 UTC 86493
Installed CVE-2011-1161
CVE-2011-1162
CVE-2011-2905
CVE-2011-3191
CVE-2011-3347
CVE-2011-4077
CVE-2011-4086
CVE-2011-4097
CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-1568
CVE-2012-1601
CVE-2012-2119
CVE-2012-2121
CVE-2012-2123
Fedora Linux 17 FEDORA-2012-6456 Update Is Not CVE-2012-1174 2012-05-03 07:05:28 UTC 86495
Installed
Check Name CVE Number Date ID
Fedora Linux 15 FEDORA-2012-5631 Update Is Not CVE-2012-1190 2012-05-03 07:05:54 UTC 86496
Installed CVE-2012-1902
Fedora Linux 17 FEDORA-2012-6704 Update Is Not CVE-2012-1183 2012-05-10 08:05:56 UTC 86498
Installed CVE-2012-1184
CVE-2012-2414
CVE-2012-2415
CVE-2012-2416
Fedora Linux 16 FEDORA-2012-6907 Update Is Not CVE-2012-0831 2012-05-10 08:05:48 UTC 86499
Installed CVE-2012-1172
Fedora Linux 17 FEDORA-2012-6869 Update Is Not CVE-2012-1172 2012-05-10 08:05:54 UTC 86501
Installed
Fedora Linux 16 FEDORA-2012-7006 Update Is Not CVE-2012-0817 2012-05-10 08:05:43 UTC 86502
Installed CVE-2012-1182
CVE-2012-2111
Fedora Linux 17 FEDORA-2012-6981 Update Is Not CVE-2012-2111 2012-05-10 08:05:24 UTC 86503
Installed
Fedora Linux 15 FEDORA-2012-5916 Update Is Not CVE-2011-3389 2012-05-10 08:05:56 UTC 86506
Installed CVE-2012-0845
CVE-2012-1150
Fedora Linux 17 FEDORA-2012-6635 Update Is Not CVE-2011-4355 2012-05-10 08:05:50 UTC 86507
Installed
Fedora Linux 15 FEDORA-2012-6724 Update Is Not CVE-2012-2414 2012-05-10 08:05:03 UTC 86508
Installed CVE-2012-2415
CVE-2012-2416
Fedora Linux 16 FEDORA-2012-6529 Update Is Not CVE-2012-1616 2012-05-10 08:05:46 UTC 86509
Installed
Fedora Linux 15 FEDORA-2012-6349 Update Is Not CVE-2012-1182 2012-05-10 08:05:12 UTC 86510
Installed
Fedora Linux 16 FEDORA-2012-6612 Update Is Not CVE-2012-1183 2012-05-10 08:05:40 UTC 86511
Installed CVE-2012-1184
CVE-2012-2414
CVE-2012-2415
CVE-2012-2416
Fedora Linux 17 FEDORA-2012-7317 Update Is Not CVE-2012-2111 2012-05-10 08:05:05 UTC 86513
Installed
Fedora Linux 17 FEDORA-2012-6674 Update Is Not CVE-2012-1986 2012-05-10 08:05:15 UTC 86514
Installed CVE-2012-1987
CVE-2012-1988
Fedora Linux 17 FEDORA-2012-5785 Update Is Not CVE-2011-3389 2012-05-10 08:05:58 UTC 86516
Installed CVE-2012-0845
CVE-2012-1150
Fedora Linux 16 FEDORA-2012-5924 Update Is Not CVE-2011-3389 2012-05-10 08:05:52 UTC 86519
Installed CVE-2012-0845
CVE-2012-1150
Fedora Linux 15 FEDORA-2012-6911 Update Is Not CVE-2012-0831 2012-05-10 08:05:57 UTC 86520
Installed CVE-2012-1172
Fedora Linux 17 FEDORA-2012-6588 Update Is Not CVE-2012-2128 2012-05-10 08:05:08 UTC 86522
Installed CVE-2012-2129
Fedora Linux 15 FEDORA-2012-6999 Update Is Not CVE-2011-2522 2012-05-10 08:05:31 UTC 86523
Installed CVE-2011-2694
CVE-2012-1182
CVE-2012-2111
Fedora Linux 16 FEDORA-2012-7579 Update Is Not CVE-2012-2314 2012-05-17 10:05:19 UTC 86524
Installed
Fedora Linux 16 FEDORA-2012-7538 Update Is Not CVE-2011-4086 2012-05-17 10:05:16 UTC 86525
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-1568
CVE-2012-1601
CVE-2012-2119
CVE-2012-2123
Fedora Linux 15 FEDORA-2012-7594 Update Is Not CVE-2011-1083 2012-05-17 10:05:18 UTC 86526
Installed CVE-2011-1161
CVE-2011-1162
CVE-2011-2905
CVE-2011-3191
CVE-2011-3347
CVE-2011-4077
CVE-2011-4086
CVE-2011-4097
CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-1568
CVE-2012-1601
CVE-2012-2119
CVE-2012-2123
Fedora Linux 15 FEDORA-2012-6996 Update Is Not CVE-2012-0876 2012-05-17 10:05:28 UTC 86527
Installed
Fedora Linux 16 FEDORA-2012-6722 Update Is Not CVE-2012-2134 2012-05-17 10:05:19 UTC 86528
Installed
Fedora Linux 16 FEDORA-2012-6542 Update Is Not CVE-2011-0700 2012-05-17 10:05:35 UTC 86530
Installed CVE-2011-0701
CVE-2012-2399
CVE-2012-2400
CVE-2012-2401
CVE-2012-2402
CVE-2012-2403
CVE-2012-2404
Fedora Linux 16 FEDORA-2012-6382 Update Is Not CVE-2012-1182 2012-05-17 10:05:49 UTC 86531
Installed
Fedora Linux 15 FEDORA-2012-6395 Update Is Not CVE-2011-3207 2012-05-17 10:05:33 UTC 86532
Installed CVE-2012-0050
CVE-2012-0884
CVE-2012-1165
CVE-2012-2110
Fedora Linux 15 FEDORA-2012-6759 Update Is Not CVE-2012-2134 2012-05-17 10:05:42 UTC 86533
Installed
Fedora Linux 15 FEDORA-2012-6511 Update Is Not CVE-2011-0700 2012-05-17 10:05:28 UTC 86534
Installed CVE-2011-0701
CVE-2012-2399
CVE-2012-2400
CVE-2012-2401
CVE-2012-2402
CVE-2012-2403
CVE-2012-2404
Fedora Linux 15 FEDORA-2012-7692 Update Is Not CVE-2012-2139 2012-05-24 09:05:41 UTC 86536
Installed CVE-2012-2140
Fedora Linux 15 FEDORA-2012-7686 Update Is Not CVE-2012-0213 2012-05-24 09:05:19 UTC 86538
Installed
Fedora Linux 16 FEDORA-2012-8063 Update Is Not CVE-2012-2369 2012-05-24 09:05:07 UTC 86539
Installed
Fedora Linux 16 FEDORA-2012-7597 Update Is Not CVE-2012-1155 2012-05-24 09:05:16 UTC 86540
Installed CVE-2012-1156
CVE-2012-1157
CVE-2012-1158
CVE-2012-1159
CVE-2012-1160
CVE-2012-1161
CVE-2012-1168
CVE-2012-1169
CVE-2012-1170
Fedora Linux 16 FEDORA-2012-7683 Update Is Not CVE-2012-0213 2012-05-24 09:05:16 UTC 86541
Installed
Fedora Linux 15 FEDORA-2012-7802 Update Is Not CVE-2012-2451 2012-05-24 09:05:13 UTC 86542
Installed
Fedora Linux 16 FEDORA-2012-7777 Update Is Not CVE-2012-2451 2012-05-24 09:05:51 UTC 86543
Installed
Fedora Linux 16 FEDORA-2012-7535 Update Is Not CVE-2012-2139 2012-05-24 09:05:49 UTC 86545
Installed CVE-2012-2140
Fedora Linux 15 FEDORA-2012-7567 Update Is Not CVE-2012-1823 2012-05-31 09:05:02 UTC 86546
Installed CVE-2012-2311
Fedora Linux 17 FEDORA-2012-6494 Update Is Not CVE-2011-0700 2012-05-31 09:05:20 UTC 86547
Installed CVE-2011-0701
CVE-2012-2399
Check Name CVE Number Date ID
CVE-2012-2400
CVE-2012-2401
CVE-2012-2402
CVE-2012-2403
CVE-2012-2404
Fedora Linux 16 FEDORA-2012-7586 Update Is Not CVE-2012-1823 2012-05-31 09:05:07 UTC 86548
Installed CVE-2012-2311
Fedora Linux 16 FEDORA-2012-8359 Update Is Not CVE-2011-4086 2012-05-31 09:05:46 UTC 86549
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-1568
CVE-2012-1601
CVE-2012-2119
CVE-2012-2123
CVE-2012-2375
Fedora Linux 15 FEDORA-2012-8161 Update Is Not CVE-2012-0220 2012-05-31 09:05:03 UTC 86550
Installed
Fedora Linux 17 FEDORA-2012-7763 Update Is Not CVE-2012-2451 2012-05-31 09:05:47 UTC 86552
Installed
Fedora Linux 16 FEDORA-2012-8217 Update Is Not CVE-2012-2374 2012-05-31 09:05:13 UTC 86553
Installed
Fedora Linux 17 FEDORA-2012-7619 Update Is Not CVE-2012-2139 2012-05-31 09:05:15 UTC 86556
Installed CVE-2012-2140
Fedora Linux 17 FEDORA-2012-7628 Update Is Not CVE-2012-1823 2012-05-31 09:05:56 UTC 86557
Installed CVE-2012-2311
CVE-2012-2329
Fedora Linux 17 FEDORA-2012-7655 Update Is Not CVE-2012-1155 2012-05-31 09:05:15 UTC 86558
Installed CVE-2012-1156
CVE-2012-1157
CVE-2012-1158
CVE-2012-1159
CVE-2012-1160
CVE-2012-1161
CVE-2012-1168
CVE-2012-1169
CVE-2012-1170
Fedora Linux 16 FEDORA-2012-8151 Update Is Not CVE-2012-0220 2012-05-31 09:05:34 UTC 86559
Installed
Fedora Linux 17 FEDORA-2012-8314 Update Is Not CVE-2011-4131 2012-05-31 09:05:28 UTC 86560
Installed CVE-2012-2375
Fedora Linux 15 FEDORA-2012-8205 Update Is Not CVE-2012-2374 2012-05-31 09:05:22 UTC 86561
Installed
Fedora Linux 17 FEDORA-2012-6334 Update Is Not CVE-2012-1615 2012-05-31 09:05:52 UTC 86562
Installed
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-7976 Update Is Not CVE-2012-0220 2012-05-31 09:05:00 UTC 86564
Installed
Fedora Linux 17 FEDORA-2012-8194 Update Is Not CVE-2012-2374 2012-05-31 09:05:40 UTC 86565
Installed
Fedora Linux 17 FEDORA-2012-6666 Update Is Not CVE-2012-2134 2012-05-31 09:05:44 UTC 86566
Installed
Fedora Linux 17 FEDORA-2012-7998 Update Is Not CVE-2012-2337 2012-05-31 09:05:16 UTC 86567
Installed
Fedora Linux 15 FEDORA-2012-8041 Update Is Not CVE-2012-0862 2012-05-31 09:05:34 UTC 86568
Installed
Fedora Linux 17 FEDORA-2012-7948 Update Is Not CVE-2012-2369 2012-05-31 09:05:50 UTC 86569
Installed
Fedora Linux 17 FEDORA-2012-7369 Update Is Not CVE-2012-2144 2012-05-31 09:05:42 UTC 86570
Installed
Fedora Linux 17 FEDORA-2012-8083 Update Is Not CVE-2012-2625 2012-05-31 09:05:10 UTC 86571
Installed
Fedora Linux 17 FEDORA-2012-7939 Update Is Not CVE-2012-2333 2012-05-31 09:05:14 UTC 86573
Installed
Fedora Linux 16 FEDORA-2012-6628 Update Is Not CVE-2012-2128 2012-05-31 09:05:24 UTC 86574
Installed CVE-2012-2129
Fedora Linux 16 FEDORA-2012-8042 Update Is Not CVE-2012-1149 2012-05-31 09:05:20 UTC 86575
Installed
Fedora Linux 16 FEDORA-2012-8061 Update Is Not CVE-2012-0862 2012-05-31 09:05:51 UTC 86576
Installed
Fedora Linux 16 FEDORA-2012-8470 Update Is Not CVE-2012-2417 2012-06-07 04:06:32 UTC 86578
Installed
Fedora Linux 17 FEDORA-2012-8274 Update Is Not CVE-2012-0219 2012-06-07 04:06:41 UTC 86579
Installed
Fedora Linux 15 FEDORA-2012-8490 Update Is Not CVE-2012-2417 2012-06-07 04:06:32 UTC 86580
Installed
Fedora Linux 16 FEDORA-2012-8325 Update Is Not CVE-2012-2353 2012-06-07 04:06:20 UTC 86581
Installed CVE-2012-2354
CVE-2012-2355
CVE-2012-2356
CVE-2012-2357
CVE-2012-2358
CVE-2012-2359
CVE-2012-2360
CVE-2012-2361
CVE-2012-2362
CVE-2012-2363
CVE-2012-2364
CVE-2012-2365
CVE-2012-2366
CVE-2012-2367
Fedora Linux 17 FEDORA-2012-8687 Update Is Not CVE-2012-2214 2012-06-07 04:06:28 UTC 86582
Installed CVE-2012-2318
Fedora Linux 17 FEDORA-2012-8291 Update Is Not CVE-2012-2921 2012-06-07 04:06:37 UTC 86583
Installed
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-8428 Update Is Not CVE-2012-2098 2012-06-07 04:06:50 UTC 86585
Installed
Fedora Linux 15 FEDORA-2012-8365 Update Is Not CVE-2012-2353 2012-06-07 04:06:19 UTC 86586
Installed CVE-2012-2354
CVE-2012-2355
CVE-2012-2356
CVE-2012-2357
CVE-2012-2358
CVE-2012-2359
CVE-2012-2360
CVE-2012-2361
CVE-2012-2362
CVE-2012-2363
CVE-2012-2364
CVE-2012-2365
CVE-2012-2366
CVE-2012-2367
Fedora Linux 15 FEDORA-2012-8360 Update Is Not CVE-2012-2922 2012-06-07 04:06:43 UTC 86587
Installed
Fedora Linux 17 FEDORA-2012-8392 Update Is Not CVE-2012-2417 2012-06-07 04:06:39 UTC 86588
Installed
Fedora Linux 15 FEDORA-2012-8024 Update Is Not CVE-2011-3207 2012-06-07 04:06:39 UTC 86591
Installed CVE-2012-0050
CVE-2012-0884
CVE-2012-1165
CVE-2012-2110
CVE-2012-2333
Fedora Linux 17 FEDORA-2012-8398 Update Is Not CVE-2012-2922 2012-06-07 04:06:50 UTC 86592
Installed
Fedora Linux 17 FEDORA-2012-8284 Update Is Not CVE-2012-2353 2012-06-07 04:06:15 UTC 86593
Installed CVE-2012-2354
CVE-2012-2355
CVE-2012-2356
CVE-2012-2357
CVE-2012-2358
CVE-2012-2359
CVE-2012-2360
CVE-2012-2361
CVE-2012-2362
CVE-2012-2363
CVE-2012-2364
CVE-2012-2365
CVE-2012-2366
CVE-2012-2367
Fedora Linux 16 FEDORA-2012-8362 Update Is Not CVE-2012-2922 2012-06-07 04:06:57 UTC 86594
Installed
Fedora Linux 17 FEDORA-2012-8290 Update Is Not CVE-2011-2082 2012-06-07 04:06:55 UTC 86596
Installed CVE-2011-2083
CVE-2011-2084
CVE-2011-2085
CVE-2011-4458
CVE-2011-4459
CVE-2011-4460
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-8014 Update Is Not CVE-2012-0050 2012-06-07 04:06:55 UTC 86597
Installed CVE-2012-0884
CVE-2012-1165
CVE-2012-2110
CVE-2012-2333
Fedora Linux 16 FEDORA-2012-8363 Update Is Not CVE-2011-2082 2012-06-07 04:06:07 UTC 86598
Installed CVE-2011-2083
CVE-2011-2084
CVE-2011-2085
CVE-2011-4458
CVE-2011-4459
CVE-2011-4460
Fedora Linux 16 FEDORA-2012-8465 Update Is Not CVE-2012-2098 2012-06-07 04:06:20 UTC 86599
Installed
Fedora Linux 15 FEDORA-2012-8339 Update Is Not CVE-2011-2082 2012-06-07 04:06:27 UTC 86600
Installed CVE-2011-2083
CVE-2011-2084
CVE-2011-2085
CVE-2011-4458
CVE-2011-4459
CVE-2011-4460
Fedora Linux 16 FEDORA-2012-8592 Update Is Not CVE-2012-0029 2012-06-13 11:06:39 UTC 86601
Installed
Fedora Linux 16 FEDORA-2012-8821 Update Is Not CVE-2012-2388 2012-06-13 11:06:25 UTC 86602
Installed
Fedora Linux 15 FEDORA-2012-8615 Update Is Not CVE-2012-2090 2012-06-13 11:06:14 UTC 86604
Installed CVE-2012-2091
Fedora Linux 16 FEDORA-2012-8067 Update Is Not CVE-2011-2709 2012-06-13 11:06:09 UTC 86605
Installed
Fedora Linux 15 FEDORA-2012-8669 Update Is Not CVE-2011-2485 2012-06-13 11:06:32 UTC 86606
Installed CVE-2011-3594
CVE-2011-4601
CVE-2011-4602
CVE-2011-4603
CVE-2012-2214
CVE-2012-2318
Fedora Linux 15 FEDORA-2012-8604 Update Is Not CVE-2011-1750 2012-06-13 11:06:58 UTC 86607
Installed CVE-2011-2527
CVE-2012-0029
Fedora Linux 15 FEDORA-2012-8611 Update Is Not CVE-2012-2389 2012-06-13 11:06:24 UTC 86608
Installed
Fedora Linux 16 FEDORA-2012-8686 Update Is Not CVE-2011-3594 2012-06-13 11:06:26 UTC 86609
Installed CVE-2011-4601
CVE-2011-4602
CVE-2011-4603
CVE-2012-2214
CVE-2012-2318
Fedora Linux 15 FEDORA-2012-6630 Update Is Not CVE-2012-2128 2012-06-13 11:06:10 UTC 86610
Installed CVE-2012-2129
Fedora Linux 17 FEDORA-2012-8815 Update Is Not CVE-2012-2388 2012-06-13 11:06:48 UTC 86611
Installed
Fedora Linux 17 FEDORA-2012-8577 Update Is Not CVE-2009-5044 2012-06-13 11:06:18 UTC 86612
Installed CVE-2009-5080
CVE-2009-5081
Fedora Linux 15 FEDORA-2012-8590 Update Is Not CVE-2009-5044 2012-06-13 11:06:20 UTC 86613
Installed CVE-2009-5080
CVE-2009-5081
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-8647 Update Is Not CVE-2012-2090 2012-06-13 11:06:03 UTC 86614
Installed CVE-2012-2091
Fedora Linux 17 FEDORA-2012-8650 Update Is Not CVE-2012-2090 2012-06-13 11:06:41 UTC 86615
Installed CVE-2012-2091
Fedora Linux 16 FEDORA-2012-8328 Update Is Not CVE-2012-0219 2012-06-13 11:06:57 UTC 86617
Installed
Fedora Linux 16 FEDORA-2012-8596 Update Is Not CVE-2009-5044 2012-06-13 11:06:23 UTC 86618
Installed CVE-2009-5080
CVE-2009-5081
Fedora Linux 17 FEDORA-2012-8824 Update Is Not CVE-2011-4131 2012-06-13 11:06:32 UTC 86620
Installed CVE-2012-2372
CVE-2012-2373
CVE-2012-2390
Fedora Linux 17 FEDORA-2012-8670 Update Is Not CVE-2012-2947 2012-06-13 11:06:34 UTC 86621
Installed
Fedora Linux 16 FEDORA-2012-8946 Update Is Not CVE-2011-4313 2012-06-21 07:06:28 UTC 86623
Installed CVE-2012-1667
Fedora Linux 16 FEDORA-2012-8803 Update Is Not CVE-2011-1530 2012-06-21 07:06:26 UTC 86624
Installed CVE-2012-1013
Fedora Linux 16 FEDORA-2012-9545 Update Is Not CVE-2011-3389 2012-06-21 07:06:53 UTC 86625
Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
Fedora Linux 17 FEDORA-2012-8677 Update Is Not CVE-2012-2653 2012-06-21 07:06:04 UTC 86626
Installed
Fedora Linux 15 FEDORA-2012-8972 Update Is Not CVE-2012-2661 2012-06-21 07:06:39 UTC 86627
Installed
Fedora Linux 17 FEDORA-2012-9590 Update Is Not CVE-2012-1711 2012-06-21 07:06:31 UTC 86628
Installed CVE-2012-1713
CVE-2012-1716
Check Name CVE Number Date ID
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
Fedora Linux 17 FEDORA-2012-8784 Update Is Not CVE-2012-1013 2012-06-21 07:06:23 UTC 86629
Installed
Fedora Linux 15 FEDORA-2012-8702 Update Is Not CVE-2012-2653 2012-06-21 07:06:50 UTC 86630
Installed
Fedora Linux 16 FEDORA-2012-9116 Update Is Not CVE-2012-1820 2012-06-21 07:06:34 UTC 86631
Installed
Fedora Linux 17 FEDORA-2012-9103 Update Is Not CVE-2012-1820 2012-06-21 07:06:26 UTC 86632
Installed
Fedora Linux 15 FEDORA-2012-8960 Update Is Not CVE-2012-0863 2012-06-21 07:06:15 UTC 86633
Installed
Fedora Linux 17 FEDORA-2012-8968 Update Is Not CVE-2012-1667 2012-06-21 07:06:50 UTC 86634
Installed
Fedora Linux 16 FEDORA-2012-9593 Update Is Not CVE-2011-3389 2012-06-21 07:06:19 UTC 86635
Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
Fedora Linux 15 FEDORA-2012-9541 Update Is Not CVE-2011-0815 2012-06-21 07:06:01 UTC 86636
Installed CVE-2011-0822
CVE-2011-0862
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0870
CVE-2011-0871
CVE-2011-0872
CVE-2011-3389
CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
Check Name CVE Number Date ID
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
Fedora Linux 15 FEDORA-2012-8747 Update Is Not CVE-2012-2944 2012-06-21 07:06:52 UTC 86637
Installed
Fedora Linux 17 FEDORA-2012-8901 Update Is Not CVE-2012-2661 2012-06-21 07:06:21 UTC 86638
Installed
Fedora Linux 17 FEDORA-2012-8924 Update Is Not CVE-2012-2143 2012-06-21 07:06:58 UTC 86639
Installed CVE-2012-2655
Fedora Linux 16 FEDORA-2012-8675 Update Is Not CVE-2012-2653 2012-06-21 07:06:12 UTC 86640
Installed
Fedora Linux 16 FEDORA-2012-8729 Update Is Not CVE-2012-2944 2012-06-21 07:06:59 UTC 86641
Installed
Fedora Linux 17 FEDORA-2012-8868 Update Is Not CVE-2012-2660 2012-06-21 07:06:16 UTC 86642
Installed
Fedora Linux 15 FEDORA-2012-9117 Update Is Not CVE-2011-3323 2012-06-21 07:06:41 UTC 86643
Installed CVE-2011-3324
CVE-2011-3325
CVE-2011-3326
CVE-2011-3327
CVE-2012-1820
Fedora Linux 16 FEDORA-2012-8692 Update Is Not CVE-2012-2947 2012-06-21 07:06:01 UTC 86644
Installed
Fedora Linux 16 FEDORA-2012-8883 Update Is Not CVE-2011-4319 2012-06-21 07:06:01 UTC 86645
Installed CVE-2012-1098
CVE-2012-1099
CVE-2012-2660
Fedora Linux 15 FEDORA-2012-8805 Update Is Not CVE-2010-4022 2012-06-21 07:06:25 UTC 86646
Installed CVE-2011-0281
CVE-2011-0282
CVE-2011-0283
CVE-2011-0284
CVE-2011-0285
CVE-2011-1527
CVE-2011-1528
CVE-2011-1529
CVE-2011-1530
CVE-2012-1013
Fedora Linux 15 FEDORA-2012-8911 Update Is Not CVE-2012-2667 2012-06-21 07:06:45 UTC 86647
Installed
Fedora Linux 16 FEDORA-2012-8956 Update Is Not CVE-2012-0863 2012-06-21 07:06:47 UTC 86648
Installed
Fedora Linux 15 FEDORA-2012-8114 Update Is Not CVE-2011-2713 2012-06-21 07:06:24 UTC 86649
Installed CVE-2012-1149
CVE-2012-2334
Fedora Linux 17 FEDORA-2012-9137 Update Is Not CVE-2012-2389 2012-06-21 07:06:12 UTC 86650
Installed
Fedora Linux 17 FEDORA-2012-8966 Update Is Not CVE-2012-2667 2012-06-21 07:06:07 UTC 86651
Installed
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-8694 Update Is Not CVE-2012-2944 2012-06-21 07:06:54 UTC 86652
Installed
Fedora Linux 15 FEDORA-2012-8685 Update Is Not CVE-2012-2947 2012-06-21 07:06:38 UTC 86653
Installed
Fedora Linux 16 FEDORA-2012-9206 Update Is Not CVE-2012-2389 2012-06-21 07:06:54 UTC 86654
Installed
Fedora Linux 15 FEDORA-2012-8915 Update Is Not CVE-2012-0866 2012-06-21 07:06:24 UTC 86655
Installed CVE-2012-0867
CVE-2012-0868
CVE-2012-2143
CVE-2012-2655
Fedora Linux 16 FEDORA-2012-8985 Update Is Not CVE-2012-2667 2012-06-21 07:06:41 UTC 86656
Installed
Fedora Linux 16 FEDORA-2012-9135 Update Is Not CVE-2011-3389 2012-06-21 07:06:21 UTC 86657
Installed CVE-2012-0845
CVE-2012-1150
Fedora Linux 17 FEDORA-2012-9308 Update Is Not CVE-2012-2122 2012-06-21 07:06:35 UTC 86658
Installed
Fedora Linux 15 FEDORA-2012-8912 Update Is Not CVE-2011-2197 2012-06-21 07:06:50 UTC 86659
Installed CVE-2011-4319
CVE-2012-1099
CVE-2012-2660
Fedora Linux 17 FEDORA-2012-8903 Update Is Not CVE-2012-0863 2012-06-21 07:06:19 UTC 86660
Installed
Fedora Linux 17 FEDORA-2012-7971 Update Is Not CVE-2011-2709 2012-06-21 07:06:30 UTC 86661
Installed
Fedora Linux 15 FEDORA-2012-8962 Update Is Not CVE-2011-1910 2012-06-21 07:06:27 UTC 86662
Installed CVE-2011-4313
CVE-2012-1667
Fedora Linux 16 FEDORA-2012-8893 Update Is Not CVE-2012-0866 2012-06-21 07:06:30 UTC 86663
Installed CVE-2012-0867
CVE-2012-0868
CVE-2012-2143
CVE-2012-2655
Fedora Linux 16 FEDORA-2012-8890 Update Is Not CVE-2011-4086 2012-06-21 07:06:34 UTC 86664
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-1568
CVE-2012-1601
CVE-2012-2119
CVE-2012-2123
CVE-2012-2372
CVE-2012-2373
CVE-2012-2390
Fedora Linux 16 FEDORA-2012-8982 Update Is Not CVE-2012-2661 2012-06-21 07:06:57 UTC 86665
Installed
Fedora Linux 16 FEDORA-2012-9425 Update Is Not CVE-2012-0030 2012-06-27 11:06:52 UTC 86666
Installed CVE-2012-1585
CVE-2012-2101
CVE-2012-2654
Fedora Linux 17 FEDORA-2012-9040 Update Is Not CVE-2011-4362 2012-06-27 11:06:48 UTC 86667
Installed
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-9078 Update Is Not CVE-2011-4362 2012-06-27 11:06:10 UTC 86668
Installed
Fedora Linux 17 FEDORA-2012-9563 Update Is Not CVE-2012-1457 2012-06-27 11:06:39 UTC 86669
Installed CVE-2012-1458
CVE-2012-1459
Fedora Linux 15 FEDORA-2012-8931 Update Is Not CVE-2011-1083 2012-06-27 11:06:13 UTC 86670
Installed CVE-2011-1161
CVE-2011-1162
CVE-2011-2905
CVE-2011-3191
CVE-2011-3347
CVE-2011-4077
CVE-2011-4086
CVE-2011-4097
CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-1568
CVE-2012-1601
CVE-2012-2119
CVE-2012-2123
CVE-2012-2372
CVE-2012-2373
CVE-2012-2375
CVE-2012-2390
Fedora Linux 16 FEDORA-2012-9324 Update Is Not CVE-2012-2122 2012-06-27 11:06:45 UTC 86671
Installed
Fedora Linux 15 FEDORA-2012-9430 Update Is Not CVE-2011-1583 2012-06-27 11:06:37 UTC 86673
Installed CVE-2011-1898
CVE-2011-3131
CVE-2012-0029
CVE-2012-0217
CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
Fedora Linux 17 FEDORA-2012-9386 Update Is Not CVE-2012-0217 2012-06-27 11:06:00 UTC 86674
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
Fedora Linux 16 FEDORA-2012-9337 Update Is Not CVE-2011-1491 2012-06-27 11:06:17 UTC 86675
Installed CVE-2011-1492
CVE-2012-1253
Fedora Linux 17 FEDORA-2012-9550 Update Is Not CVE-2012-2654 2012-06-27 11:06:55 UTC 86676
Installed
Fedora Linux 15 FEDORA-2012-9422 Update Is Not CVE-2012-2385 2012-06-27 11:06:38 UTC 86677
Installed
Fedora Linux 15 FEDORA-2012-9329 Update Is Not CVE-2011-1491 2012-06-27 11:06:10 UTC 86678
Installed CVE-2011-1492
CVE-2012-1253
Fedora Linux 16 FEDORA-2012-9414 Update Is Not CVE-2012-2385 2012-06-27 11:06:23 UTC 86679
Installed
Fedora Linux 17 FEDORA-2012-9442 Update Is Not CVE-2012-2385 2012-06-27 11:06:34 UTC 86680
Installed
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-9399 Update Is Not CVE-2012-0029 2012-06-27 11:06:47 UTC 86681
Installed CVE-2012-0217
CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
Fedora Linux 17 FEDORA-2012-9537 Update Is Not CVE-2012-3553 2012-06-27 11:06:53 UTC 86683
Installed
Fedora Linux 16 FEDORA-2012-9313 Update Is Not CVE-2012-0259 2012-06-27 11:06:34 UTC 86684
Installed CVE-2012-1620
Fedora Linux 17 FEDORA-2012-9575 Update Is Not CVE-2012-2738 2012-07-05 08:07:54 UTC 86685
Installed
Fedora Linux 17 FEDORA-2012-10120 Update Is Not CVE-2012-2737 2012-07-05 08:07:11 UTC 86686
Installed
Fedora Linux 16 FEDORA-2012-9639 Update Is Not CVE-2012-2661 2012-07-05 08:07:16 UTC 86687
Installed CVE-2012-2695
Fedora Linux 17 FEDORA-2012-9490 Update Is Not CVE-2012-1823 2012-07-05 08:07:04 UTC 86689
Installed CVE-2012-2143
CVE-2012-2311
CVE-2012-2329
CVE-2012-2386
Fedora Linux 16 FEDORA-2012-9637 Update Is Not CVE-2012-2673 2012-07-05 08:07:35 UTC 86692
Installed
Fedora Linux 17 FEDORA-2012-9635 Update Is Not CVE-2012-2661 2012-07-05 08:07:21 UTC 86693
Installed CVE-2012-2695
Fedora Linux 16 FEDORA-2012-9314 Update Is Not CVE-2009-3546 2012-07-05 08:07:39 UTC 86694
Installed
Fedora Linux 16 FEDORA-2012-9628 Update Is Not CVE-2009-5030 2012-07-05 08:07:52 UTC 86695
Installed CVE-2012-1499
Fedora Linux 16 FEDORA-2012-9762 Update Is Not CVE-2012-1823 2012-07-05 08:07:36 UTC 86697
Installed CVE-2012-2143
CVE-2012-2311
CVE-2012-2386
Fedora Linux 17 FEDORA-2012-9606 Update Is Not CVE-2012-2660 2012-07-05 08:07:33 UTC 86698
Installed CVE-2012-2694
Fedora Linux 16 FEDORA-2012-9546 Update Is Not CVE-2012-2738 2012-07-05 08:07:00 UTC 86699
Installed
Fedora Linux 17 FEDORA-2012-9602 Update Is Not CVE-2009-5030 2012-07-05 08:07:42 UTC 86700
Installed CVE-2012-1499
Fedora Linux 17 FEDORA-2012-9556 Update Is Not CVE-2012-2673 2012-07-05 08:07:25 UTC 86702
Installed
Fedora Linux 17 FEDORA-2012-9298 Update Is Not CVE-2009-3546 2012-07-05 08:07:10 UTC 86704
Installed
Fedora Linux 16 FEDORA-2012-9636 Update Is Not CVE-2011-4319 2012-07-05 08:07:40 UTC 86705
Installed CVE-2012-1098
CVE-2012-1099
CVE-2012-2660
CVE-2012-2694
Fedora Linux 17 FEDORA-2012-10287 Update Is Not CVE-2012-2214 2012-07-12 14:07:49 UTC 86707
Installed CVE-2012-2318
CVE-2012-3374
Fedora Linux 16 FEDORA-2012-10175 Update Is Not CVE-2012-2392 2012-07-12 14:07:28 UTC 86708
Installed CVE-2012-2393
CVE-2012-2394
CVE-2012-3825
CVE-2012-3826
Fedora Linux 16 FEDORA-2012-9577 Update Is Not CVE-2011-2721 2012-07-12 14:07:29 UTC 86710
Installed CVE-2011-3627
CVE-2012-1457
CVE-2012-1458
CVE-2012-1459
Fedora Linux 16 FEDORA-2012-9978 Update Is Not CVE-2012-3363 2012-07-18 12:07:12 UTC 86711
Installed
Fedora Linux 16 FEDORA-2012-8021 Update Is Not CVE-2012-0809 2012-07-18 12:07:39 UTC 86712
Installed CVE-2012-2337
Fedora Linux 17 FEDORA-2012-10081 Update Is Not CVE-2012-2088 2012-07-18 12:07:50 UTC 86714
Installed CVE-2012-2113
Fedora Linux 17 FEDORA-2012-9433 Update Is Not CVE-2012-3356 2012-07-18 12:07:45 UTC 86715
Installed CVE-2012-3357
Fedora Linux 16 FEDORA-2012-10089 Update Is Not CVE-2012-1173 2012-07-18 12:07:53 UTC 86716
Installed CVE-2012-2088
CVE-2012-2113
Fedora Linux 17 FEDORA-2012-10000 Update Is Not CVE-2012-2668 2012-07-18 12:07:04 UTC 86717
Installed
Fedora Linux 16 FEDORA-2012-9371 Update Is Not CVE-2012-3356 2012-07-18 12:07:46 UTC 86718
Installed CVE-2012-3357
Fedora Linux 16 FEDORA-2012-10023 Update Is Not CVE-2012-1164 2012-07-18 12:07:51 UTC 86719
Installed CVE-2012-2668
Fedora Linux 16 FEDORA-2012-10294 Update Is Not CVE-2011-3594 2012-07-18 12:07:38 UTC 86720
Installed CVE-2011-4601
CVE-2011-4602
CVE-2011-4603
CVE-2012-2214
CVE-2012-2318
CVE-2012-3374
Fedora Linux 17 FEDORA-2012-9979 Update Is Not CVE-2012-3363 2012-07-18 12:07:40 UTC 86721
Installed
Fedora Linux 16 FEDORA-2012-10418 Update Is Not CVE-2012-0030 2012-07-25 13:07:42 UTC 86724
Installed CVE-2012-1585
CVE-2012-2101
CVE-2012-2654
CVE-2012-3361
Fedora Linux 17 FEDORA-2012-10324 Update Is Not CVE-2012-3812 2012-07-25 13:07:04 UTC 86725
Installed CVE-2012-3863
Fedora Linux 17 FEDORA-2012-10410 Update Is Not CVE-2012-3413 2012-07-25 13:07:53 UTC 86726
Installed
Fedora Linux 17 FEDORA-2012-10420 Update Is Not CVE-2012-2654 2012-07-25 13:07:28 UTC 86728
Installed CVE-2012-3360
CVE-2012-3361
Fedora Linux 16 FEDORA-2012-10929 Update Is Not CVE-2008-5373 2012-08-02 07:08:54 UTC 86731
Installed
Fedora Linux 16 FEDORA-2012-10897 Update Is Not CVE-2011-3872 2012-08-02 07:08:41 UTC 86733
Installed CVE-2012-1053
CVE-2012-1054
CVE-2012-1986
CVE-2012-1987
CVE-2012-1988
CVE-2012-3864
CVE-2012-3865
CVE-2012-3866
CVE-2012-3867
Fedora Linux 17 FEDORA-2012-10892 Update Is Not CVE-2012-1151 2012-08-02 07:08:52 UTC 86734
Installed
Fedora Linux 17 FEDORA-2012-10893 Update Is Not CVE-2012-2978 2012-08-02 07:08:47 UTC 86735
Installed
Fedora Linux 17 FEDORA-2012-11000 Update Is Not CVE-2012-2088 2012-08-02 07:08:07 UTC 86736
Installed CVE-2012-2113
CVE-2012-3401
Fedora Linux 17 FEDORA-2012-10591 Update Is Not CVE-2012-0037 2012-08-02 07:08:17 UTC 86737
Installed
Fedora Linux 16 FEDORA-2012-10819 Update Is Not CVE-2012-2845 2012-08-02 07:08:54 UTC 86738
Installed
Fedora Linux 17 FEDORA-2012-11079 Update Is Not CVE-2012-3570 2012-08-02 07:08:01 UTC 86740
Installed CVE-2012-3571
CVE-2012-3954
Fedora Linux 16 FEDORA-2012-10871 Update Is Not CVE-2012-1151 2012-08-02 07:08:12 UTC 86742
Installed
Fedora Linux 16 FEDORA-2012-10934 Update Is Not CVE-2012-0920 2012-08-02 07:08:37 UTC 86743
Installed
Fedora Linux 16 FEDORA-2012-10590 Update Is Not CVE-2012-0037 2012-08-02 07:08:45 UTC 86744
Installed
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-10939 Update Is Not CVE-2012-2654 2012-08-02 07:08:17 UTC 86745
Installed CVE-2012-3360
CVE-2012-3361
CVE-2012-3371
Fedora Linux 16 FEDORA-2012-10411 Update Is Not CVE-2012-3413 2012-08-02 07:08:59 UTC 86747
Installed
Fedora Linux 17 FEDORA-2012-10891 Update Is Not CVE-2012-3408 2012-08-02 07:08:17 UTC 86748
Installed CVE-2012-3864
CVE-2012-3865
CVE-2012-3866
CVE-2012-3867
Fedora Linux 16 FEDORA-2012-10887 Update Is Not CVE-2012-2978 2012-08-02 07:08:01 UTC 86749
Installed
Fedora Linux 17 FEDORA-2012-10854 Update Is Not CVE-2012-2845 2012-08-02 07:08:28 UTC 86750
Installed
Fedora Linux 17 FEDORA-2012-11069 Update Is Not CVE-2012-3409 2012-08-09 08:08:37 UTC 86751
Installed
Fedora Linux 16 FEDORA-2012-11110 Update Is Not CVE-2011-4539 2012-08-09 08:08:50 UTC 86752
Installed CVE-2011-4868
CVE-2012-3570
CVE-2012-3571
CVE-2012-3954
Fedora Linux 16 FEDORA-2012-11348 Update Is Not CVE-2011-4086 2012-08-09 08:08:27 UTC 86753
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-1568
CVE-2012-1601
CVE-2012-2119
CVE-2012-2123
CVE-2012-2372
CVE-2012-2390
CVE-2012-3430
Fedora Linux 16 FEDORA-2012-11028 Update Is Not CVE-2012-2353 2012-08-09 08:08:29 UTC 86754
Installed CVE-2012-3387
CVE-2012-3388
CVE-2012-3389
CVE-2012-3390
CVE-2012-3391
CVE-2012-3392
CVE-2012-3393
CVE-2012-3394
CVE-2012-3395
CVE-2012-3396
CVE-2012-3397
CVE-2012-3398
Fedora Linux 17 FEDORA-2012-10936 Update Is Not CVE-2012-1823 2012-08-09 08:08:19 UTC 86755
Installed CVE-2012-2143
CVE-2012-2311
CVE-2012-2329
CVE-2012-2386
CVE-2012-2688
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-11388 Update Is Not CVE-2012-1012 2012-08-09 08:08:07 UTC 86756
Installed CVE-2012-1014
CVE-2012-1015
Fedora Linux 17 FEDORA-2012-10835 Update Is Not CVE-2012-0213 2012-08-09 08:08:49 UTC 86757
Installed
Fedora Linux 16 FEDORA-2012-10908 Update Is Not CVE-2012-1823 2012-08-09 08:08:10 UTC 86758
Installed CVE-2012-2143
CVE-2012-2311
CVE-2012-2386
CVE-2012-2688
Fedora Linux 17 FEDORA-2012-11182 Update Is Not CVE-2012-0217 2012-08-09 08:08:35 UTC 86759
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
Fedora Linux 17 FEDORA-2012-11039 Update Is Not CVE-2012-2353 2012-08-09 08:08:43 UTC 86760
Installed CVE-2012-3387
CVE-2012-3388
CVE-2012-3389
CVE-2012-3390
CVE-2012-3391
CVE-2012-3392
CVE-2012-3393
CVE-2012-3394
CVE-2012-3395
CVE-2012-3396
CVE-2012-3397
CVE-2012-3398
Fedora Linux 16 FEDORA-2012-11049 Update Is Not CVE-2012-3409 2012-08-09 08:08:54 UTC 86762
Installed
Fedora Linux 16 FEDORA-2012-11190 Update Is Not CVE-2012-0029 2012-08-09 08:08:15 UTC 86763
Installed CVE-2012-0217
CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
Fedora Linux 16 FEDORA-2012-10721 Update Is Not CVE-2012-2806 2012-08-16 09:08:57 UTC 86764
Installed
Fedora Linux 16 FEDORA-2012-11402 Update Is Not CVE-2012-1149 2012-08-16 09:08:16 UTC 86765
Installed CVE-2012-2334
CVE-2012-2665
Fedora Linux 16 FEDORA-2012-11324 Update Is Not CVE-2012-0453 2012-08-16 09:08:22 UTC 86766
Installed CVE-2012-1969
Fedora Linux 16 FEDORA-2012-11370 Update Is Not CVE-2011-1530 2012-08-16 09:08:52 UTC 86767
Installed CVE-2012-1013
CVE-2012-1015
Fedora Linux 17 FEDORA-2012-11364 Update Is Not CVE-2012-1969 2012-08-16 09:08:31 UTC 86768
Installed
Fedora Linux 16 FEDORA-2012-11546 Update Is Not CVE-2012-3455 2012-08-16 09:08:28 UTC 86769
Installed
Fedora Linux 16 FEDORA-2012-11360 Update Is Not CVE-2012-2770 2012-08-16 09:08:37 UTC 86770
Installed
Fedora Linux 17 FEDORA-2012-11302 Update Is Not CVE-2012-2652 2012-08-16 09:08:00 UTC 86771
Installed
Fedora Linux 16 FEDORA-2012-10978 Update Is Not CVE-2012-1173 2012-08-16 09:08:50 UTC 86772
Installed CVE-2012-2088
CVE-2012-2113
CVE-2012-3401
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-11207 Update Is Not CVE-2012-2978 2012-08-16 09:08:22 UTC 86773
Installed CVE-2012-2979
Fedora Linux 17 FEDORA-2012-11203 Update Is Not CVE-2012-2978 2012-08-16 09:08:32 UTC 86774
Installed CVE-2012-2979
Fedora Linux 17 FEDORA-2012-11146 Update Is Not CVE-2012-1667 2012-08-16 09:08:59 UTC 86775
Installed CVE-2012-3817
CVE-2012-3868
Fedora Linux 17 FEDORA-2012-11363 Update Is Not CVE-2012-2660 2012-08-16 09:08:32 UTC 86776
Installed CVE-2012-2694
CVE-2012-3424
Fedora Linux 16 FEDORA-2012-7593 Update Is Not CVE-2011-1138 2012-08-16 09:08:40 UTC 86777
Installed CVE-2011-1183
CVE-2011-1184
Fedora Linux 16 FEDORA-2012-11416 Update Is Not CVE-2012-3442 2012-08-16 09:08:30 UTC 86778
Installed CVE-2012-3443
CVE-2012-3444
Fedora Linux 16 FEDORA-2012-11153 Update Is Not CVE-2011-4313 2012-08-16 09:08:35 UTC 86779
Installed CVE-2012-1667
CVE-2012-3817
Fedora Linux 17 FEDORA-2012-11415 Update Is Not CVE-2012-3442 2012-08-16 09:08:52 UTC 86780
Installed CVE-2012-3443
CVE-2012-3444
Fedora Linux 17 FEDORA-2012-11337 Update Is Not CVE-2012-2770 2012-08-16 09:08:12 UTC 86781
Installed
Fedora Linux 16 FEDORA-2012-11305 Update Is Not CVE-2012-0029 2012-08-16 09:08:16 UTC 86782
Installed CVE-2012-2652
Fedora Linux 16 FEDORA-2012-11353 Update Is Not CVE-2011-4319 2012-08-16 09:08:01 UTC 86784
Installed CVE-2012-1098
CVE-2012-1099
CVE-2012-2660
CVE-2012-2694
CVE-2012-3424
Fedora Linux 17 FEDORA-2012-12076 Update Is Not CVE-2012-3418 2012-08-22 10:08:23 UTC 86785
Installed CVE-2012-3419
CVE-2012-3420
CVE-2012-3421
Fedora Linux 17 FEDORA-2012-11668 Update Is Not CVE-2009-5065 2012-08-22 10:08:34 UTC 86787
Installed CVE-2011-1156
CVE-2011-1157
CVE-2011-1158
Fedora Linux 16 FEDORA-2012-12024 Update Is Not CVE-2012-3418 2012-08-22 10:08:20 UTC 86788
Installed CVE-2012-3419
CVE-2012-3420
CVE-2012-3421
Fedora Linux 16 FEDORA-2012-11464 Update Is Not CVE-2012-2134 2012-08-22 10:08:05 UTC 86789
Installed CVE-2012-3429
Fedora Linux 16 FEDORA-2012-11785 Update Is Not CVE-2012-0029 2012-08-22 10:08:49 UTC 86790
Installed CVE-2012-0217
CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
Fedora Linux 17 FEDORA-2012-11508 Update Is Not CVE-2012-3405 2012-08-22 10:08:05 UTC 86791
Installed CVE-2012-3406
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-11756 Update Is Not CVE-2012-2654 2012-08-22 10:08:57 UTC 86792
Installed CVE-2012-3360
CVE-2012-3361
CVE-2012-3371
CVE-2012-3447
Fedora Linux 16 FEDORA-2012-11576 Update Is Not CVE-2009-5065 2012-08-22 10:08:24 UTC 86793
Installed CVE-2011-1156
CVE-2011-1157
CVE-2011-1158
Fedora Linux 17 FEDORA-2012-11927 Update Is Not CVE-2012-3480 2012-08-22 10:08:55 UTC 86794
Installed
Fedora Linux 17 FEDORA-2012-11566 Update Is Not CVE-2012-3456 2012-08-22 10:08:51 UTC 86795
Installed
Fedora Linux 17 FEDORA-2012-11755 Update Is Not CVE-2012-0217 2012-08-22 10:08:17 UTC 86796
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
Fedora Linux 16 FEDORA-2012-6614 Update Is Not CVE-2011-4355 2012-08-22 10:08:36 UTC 86797
Installed
Fedora Linux 17 FEDORA-2012-11470 Update Is Not CVE-2012-2134 2012-08-22 10:08:44 UTC 86798
Installed CVE-2012-3429
Fedora Linux 17 FEDORA-2012-12165 Update Is Not CVE-2012-2143 2012-08-30 07:08:01 UTC 86799
Installed CVE-2012-2655
CVE-2012-3488
CVE-2012-3489
Fedora Linux 17 FEDORA-2012-11718 Update Is Not CVE-2009-4227 2012-08-30 07:08:05 UTC 86800
Installed CVE-2009-4228
Fedora Linux 17 FEDORA-2012-12031 Update Is Not CVE-2012-4219 2012-08-30 07:08:09 UTC 86801
Installed CVE-2012-4345
Fedora Linux 16 FEDORA-2012-12357 Update Is Not CVE-2012-3507 2012-08-30 07:08:38 UTC 86802
Installed CVE-2012-3508
Fedora Linux 16 FEDORA-2012-12085 Update Is Not CVE-2012-4285 2012-08-30 07:08:40 UTC 86803
Installed CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4296
CVE-2012-4297
Fedora Linux 17 FEDORA-2012-12490 Update Is Not CVE-2011-4131 2012-08-30 07:08:03 UTC 86804
Installed CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
Fedora Linux 17 FEDORA-2012-11959 Update Is Not CVE-2012-3461 2012-08-30 07:08:58 UTC 86806
Installed
Fedora Linux 16 FEDORA-2012-12156 Update Is Not CVE-2012-0866 2012-08-30 07:08:18 UTC 86807
Installed CVE-2012-0867
CVE-2012-0868
CVE-2012-2143
CVE-2012-2655
CVE-2012-3488
CVE-2012-3489
Fedora Linux 17 FEDORA-2012-11762 Update Is Not CVE-2012-3437 2012-08-30 07:08:05 UTC 86808
Installed
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-11648 Update Is Not CVE-2012-2370 2012-08-30 07:08:19 UTC 86809
Installed
Fedora Linux 17 FEDORA-2012-11876 Update Is Not CVE-2012-3479 2012-08-30 07:08:56 UTC 86810
Installed
Fedora Linux 16 FEDORA-2012-11872 Update Is Not CVE-2012-0035 2012-08-30 07:08:08 UTC 86811
Installed CVE-2012-3479
Fedora Linux 16 FEDORA-2012-11870 Update Is Not CVE-2011-4319 2012-08-30 07:08:25 UTC 86812
Installed CVE-2012-1098
CVE-2012-1099
CVE-2012-2660
CVE-2012-2694
CVE-2012-3424
CVE-2012-3463
CVE-2012-3464
CVE-2012-3465
Fedora Linux 16 FEDORA-2012-11737 Update Is Not CVE-2009-4227 2012-08-30 07:08:16 UTC 86813
Installed CVE-2009-4228
Fedora Linux 16 FEDORA-2012-11746 Update Is Not CVE-2012-0259 2012-08-30 07:08:13 UTC 86814
Installed CVE-2012-1620
CVE-2012-3437
Fedora Linux 17 FEDORA-2012-12362 Update Is Not CVE-2012-3507 2012-08-30 07:08:27 UTC 86816
Installed CVE-2012-3508
Fedora Linux 17 FEDORA-2012-11885 Update Is Not CVE-2012-2660 2012-08-30 07:08:30 UTC 86817
Installed CVE-2012-2694
CVE-2012-3424
CVE-2012-3463
CVE-2012-3464
CVE-2012-3465
Fedora Linux 16 FEDORA-2012-11843 Update Is Not CVE-2011-4600 2012-08-30 07:08:11 UTC 86818
Installed CVE-2012-3445
Fedora Linux 17 FEDORA-2012-11801 Update Is Not CVE-2009-4227 2012-08-30 07:08:54 UTC 86819
Installed CVE-2009-4228
Fedora Linux 16 FEDORA-2012-11880 Update Is Not CVE-2012-1098 2012-08-30 07:08:59 UTC 86820
Installed CVE-2012-3464
Fedora Linux 17 FEDORA-2012-11888 Update Is Not CVE-2012-3464 2012-08-30 07:08:45 UTC 86821
Installed
Fedora Linux 16 FEDORA-2012-12060 Update Is Not CVE-2012-4219 2012-08-30 07:08:07 UTC 86822
Installed CVE-2012-4345
Fedora Linux 16 FEDORA-2012-11928 Update Is Not CVE-2012-3480 2012-08-30 07:08:03 UTC 86823
Installed
Fedora Linux 17 FEDORA-2012-12151 Update Is Not CVE-2006-0138 2012-08-30 07:08:38 UTC 86826
Installed
Fedora Linux 16 FEDORA-2012-11934 Update Is Not CVE-2012-3461 2012-08-30 07:08:43 UTC 86827
Installed
Fedora Linux 17 FEDORA-2012-12383 Update Is Not CVE-2012-3403 2012-08-30 07:08:18 UTC 86828
Installed CVE-2012-3481
Fedora Linux 16 FEDORA-2012-12198 Update Is Not CVE-2012-0049 2012-08-30 07:08:36 UTC 86829
Installed CVE-2012-3436
Fedora Linux 17 FEDORA-2012-12208 Update Is Not CVE-2012-3436 2012-08-30 07:08:20 UTC 86830
Installed
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-11813 Update Is Not CVE-2009-4227 2012-08-30 07:08:43 UTC 86831
Installed CVE-2009-4228
Fedora Linux 17 FEDORA-2012-12091 Update Is Not CVE-2012-4285 2012-08-30 07:08:06 UTC 86832
Installed CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4296
CVE-2012-4297
Fedora Linux 17 FEDORA-2012-11717 Update Is Not CVE-2007-5626 2012-08-30 07:08:14 UTC 86833
Installed CVE-2008-5373
Fedora Linux 17 FEDORA-2012-12496 Update Is Not CVE-2012-3435 2012-09-05 12:09:38 UTC 86835
Installed
Fedora Linux 17 FEDORA-2012-12523 Update Is Not CVE-2012-2693 2012-09-05 10:09:30 UTC 86836
Installed CVE-2012-3445
Fedora Linux 17 FEDORA-2012-12487 Update Is Not CVE-2012-3525 2012-09-05 10:09:04 UTC 86837
Installed
Fedora Linux 17 FEDORA-2012-12127 Update Is Not CVE-2012-3416 2012-09-05 10:09:22 UTC 86838
Installed
Fedora Linux 17 FEDORA-2012-12500 Update Is Not CVE-2012-3514 2012-09-05 10:09:23 UTC 86840
Installed
Fedora Linux 16 FEDORA-2012-12684 Update Is Not CVE-2011-4086 2012-09-05 10:09:34 UTC 86841
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-1568
CVE-2012-1601
CVE-2012-2119
CVE-2012-2123
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
Fedora Linux 17 FEDORA-2012-12368 Update Is Not CVE-2012-3466 2012-09-05 10:09:25 UTC 86842
Installed
Fedora Linux 17 FEDORA-2012-13131 Update Is Not CVE-2012-4681 2012-09-05 10:09:13 UTC 86843
Installed
Fedora Linux 16 FEDORA-2012-13138 Update Is Not CVE-2011-3389 2012-09-05 10:09:58 UTC 86844
Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
Check Name CVE Number Date ID
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-4681
Fedora Linux 17 FEDORA-2012-12377 Update Is Not CVE-2011-1784 2012-09-05 10:09:27 UTC 86845
Installed
Fedora Linux 16 FEDORA-2012-12481 Update Is Not CVE-2012-3525 2012-09-05 12:09:31 UTC 86846
Installed
Fedora Linux 16 FEDORA-2012-12367 Update Is Not CVE-2011-1784 2012-09-05 10:09:50 UTC 86847
Installed
Fedora Linux 16 FEDORA-2012-12364 Update Is Not CVE-2012-3403 2012-09-05 10:09:40 UTC 86848
Installed CVE-2012-3481
Fedora Linux 16 FEDORA-2012-12488 Update Is Not CVE-2011-4615 2012-09-05 10:09:49 UTC 86849
Installed CVE-2012-3435
Fedora Linux 17 FEDORA-2012-12352 Update Is Not CVE-2012-3438 2012-09-12 07:09:53 UTC 86850
Installed
Fedora Linux 16 FEDORA-2012-13171 Update Is Not CVE-2012-0453 2012-09-12 07:09:04 UTC 86852
Installed CVE-2012-1969
CVE-2012-3981
Fedora Linux 17 FEDORA-2012-13163 Update Is Not CVE-2012-1969 2012-09-12 07:09:09 UTC 86853
Installed CVE-2012-3981
Fedora Linux 17 FEDORA-2012-13234 Update Is Not CVE-2012-3500 2012-09-12 07:09:45 UTC 86854
Installed
Fedora Linux 16 FEDORA-2012-13263 Update Is Not CVE-2012-3500 2012-09-12 07:09:11 UTC 86855
Installed
Fedora Linux 17 FEDORA-2012-13244 Update Is Not CVE-2012-3457 2012-09-12 07:09:13 UTC 86856
Installed
Fedora Linux 17 FEDORA-2012-12973 Update Is Not CVE-2012-0698 2012-09-12 07:09:58 UTC 86857
Installed
Fedora Linux 17 FEDORA-2012-12598 Update Is Not CVE-2012-3411 2012-09-12 07:09:01 UTC 86858
Installed
Fedora Linux 16 FEDORA-2012-12366 Update Is Not CVE-2012-3438 2012-09-12 07:09:21 UTC 86859
Installed
Fedora Linux 18 FEDORA-2012-12333 Update Is Not CVE-2012-3438 2012-09-24 13:09:53 UTC 86861
Installed
Fedora Linux 18 FEDORA-2012-13215 Update Is Not CVE-2012-3457 2012-09-24 13:09:30 UTC 86862
Installed
Fedora Linux 18 FEDORA-2012-13798 Update Is Not CVE-2012-2238 2012-09-24 13:09:51 UTC 86863
Installed
Fedora Linux 18 FEDORA-2012-13208 Update Is Not CVE-2012-3500 2012-09-24 13:09:55 UTC 86864
Installed
Fedora Linux 16 FEDORA-2012-13400 Update Is Not CVE-2012-4404 2012-09-24 13:09:51 UTC 86865
Installed
Fedora Linux 18 FEDORA-2012-13100 Update Is Not CVE-2012-4681 2012-09-24 13:09:43 UTC 86866
Installed
Check Name CVE Number Date ID
Fedora Linux 18 FEDORA-2012-11900 Update Is Not CVE-2012-3461 2012-09-24 13:09:20 UTC 86867
Installed
Fedora Linux 17 FEDORA-2012-13408 Update Is Not CVE-2012-4404 2012-09-24 13:09:21 UTC 86868
Installed
Fedora Linux 18 FEDORA-2012-13513 Update Is Not CVE-2012-4425 2012-09-24 13:09:45 UTC 86869
Installed
Fedora Linux 18 FEDORA-2012-12392 Update Is Not CVE-2012-3514 2012-09-24 13:09:30 UTC 86870
Installed
Fedora Linux 18 FEDORA-2012-13162 Update Is Not CVE-2012-3981 2012-09-24 13:09:32 UTC 86871
Installed
Fedora Linux 18 FEDORA-2012-12293 Update Is Not CVE-2012-3403 2012-09-24 13:09:01 UTC 86872
Installed CVE-2012-3481
Fedora Linux 18 FEDORA-2012-12290 Update Is Not CVE-2012-3507 2012-09-24 13:09:03 UTC 86873
Installed CVE-2012-3508
Fedora Linux 18 FEDORA-2012-13523 Update Is Not CVE-2008-1103 2012-09-24 13:09:12 UTC 86874
Installed CVE-2012-4410
Fedora Linux 16 FEDORA-2012-13488 Update Is Not CVE-2011-0700 2012-09-24 13:09:24 UTC 86875
Installed CVE-2011-0701
Fedora Linux 18 FEDORA-2012-11988 Update Is Not CVE-2012-3418 2012-09-24 13:09:34 UTC 86876
Installed CVE-2012-3419
CVE-2012-3420
CVE-2012-3421
Fedora Linux 16 FEDORA-2012-13437 Update Is Not CVE-2012-2186 2012-09-24 13:09:39 UTC 86877
Installed
Fedora Linux 17 FEDORA-2012-13434 Update Is Not CVE-2012-0217 2012-09-24 13:09:54 UTC 86878
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
Fedora Linux 18 FEDORA-2012-13528 Update Is Not CVE-2012-4404 2012-09-24 13:09:53 UTC 86879
Installed
Fedora Linux 18 FEDORA-2012-12418 Update Is Not CVE-2012-3525 2012-09-24 13:09:43 UTC 86881
Installed
Fedora Linux 16 FEDORA-2012-13443 Update Is Not CVE-2012-0029 2012-09-24 13:09:05 UTC 86882
Installed CVE-2012-0217
CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
Fedora Linux 18 FEDORA-2012-13599 Update Is Not CVE-2012-4409 2012-09-24 13:09:17 UTC 86883
Installed
Fedora Linux 18 FEDORA-2012-12191 Update Is Not CVE-2012-3436 2012-09-24 13:09:14 UTC 86885
Installed
Fedora Linux 18 FEDORA-2012-13286 Update Is Not CVE-2012-2186 2012-09-24 13:09:51 UTC 86886
Installed
Fedora Linux 18 FEDORA-2012-13910 Update Is Not CVE-2012-3955 2012-09-24 13:09:07 UTC 86887
Installed
Fedora Linux 17 FEDORA-2012-13412 Update Is Not CVE-2011-0700 2012-09-24 13:09:10 UTC 86888
Installed CVE-2011-0701
Fedora Linux 18 FEDORA-2012-11963 Update Is Not CVE-2012-3480 2012-09-24 13:09:08 UTC 86889
Installed
Fedora Linux 18 FEDORA-2012-13110 Update Is Not CVE-2012-3512 2012-09-24 13:09:09 UTC 86890
Installed
Fedora Linux 18 FEDORA-2012-11981 Update Is Not CVE-2012-4286 2012-09-24 13:09:38 UTC 86892
Installed CVE-2012-4287
CVE-2012-4294
CVE-2012-4295
CVE-2012-4298
Fedora Linux 17 FEDORA-2012-13639 Update Is Not CVE-2008-1103 2012-09-24 13:09:13 UTC 86893
Installed CVE-2012-4410
Fedora Linux 17 FEDORA-2012-13338 Update Is Not CVE-2012-2186 2012-09-24 13:09:34 UTC 86894
Installed
Fedora Linux 18 FEDORA-2012-11962 Update Is Not CVE-2012-4219 2012-09-24 13:09:22 UTC 86895
Installed CVE-2012-4345
Fedora Linux 16 FEDORA-2012-13665 Update Is Not CVE-2008-1103 2012-09-24 13:09:15 UTC 86896
Installed CVE-2012-4410
Fedora Linux 18 FEDORA-2012-13536 Update Is Not CVE-2012-4411 2012-09-24 13:09:24 UTC 86897
Installed
Fedora Linux 18 FEDORA-2012-13557 Update Is Not CVE-2008-1103 2012-09-24 13:09:01 UTC 86899
Installed CVE-2012-4410
Fedora Linux 18 FEDORA-2012-14370 Update Is Not CVE-2012-3422 2012-09-26 07:09:59 UTC 86904
Installed CVE-2012-3423
Fedora Linux 16 FEDORA-2012-14297 Update Is Not CVE-2012-3386 2012-09-26 07:09:43 UTC 86905
Installed
Fedora Linux 17 FEDORA-2012-14349 Update Is Not CVE-2012-3386 2012-09-26 07:09:18 UTC 86907
Installed
Fedora Linux 16 FEDORA-2012-13127 Update Is Not CVE-2011-3389 2012-09-26 07:09:09 UTC 86908
Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
Check Name CVE Number Date ID
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
Fedora Linux 16 FEDORA-2012-14340 Update Is Not CVE-2012-3422 2012-09-26 07:09:55 UTC 86909
Installed CVE-2012-3423
Fedora Linux 18 FEDORA-2012-13914 Update Is Not CVE-2012-4415 2012-09-26 07:09:07 UTC 86910
Installed
Fedora Linux 18 FEDORA-2012-14578 Update Is Not CVE-2012-4437 2012-09-26 07:09:37 UTC 86912
Installed
Fedora Linux 17 FEDORA-2012-14316 Update Is Not CVE-2012-3422 2012-09-26 07:09:49 UTC 86913
Installed CVE-2012-3423
Fedora Linux 16 FEDORA-2012-13656 Update Is Not CVE-2012-4409 2012-09-26 07:09:57 UTC 86914
Installed
Fedora Linux 18 FEDORA-2012-13922 Update Is Not CVE-2012-4244 2012-09-26 07:09:54 UTC 86915
Installed
Fedora Linux 18 FEDORA-2012-14638 Update Is Not CVE-2012-3517 2012-09-26 07:09:45 UTC 86917
Installed CVE-2012-4419
CVE-2012-4922
Fedora Linux 17 FEDORA-2012-14106 Update Is Not CVE-2012-1667 2012-09-26 07:09:31 UTC 86918
Installed CVE-2012-4244
Fedora Linux 17 FEDORA-2012-13683 Update Is Not CVE-2012-3512 2012-10-03 10:10:38 UTC 86919
Installed
Fedora Linux 17 FEDORA-2012-14149 Update Is Not CVE-2012-3570 2012-10-03 10:10:03 UTC 86921
Installed CVE-2012-3571
CVE-2012-3954
CVE-2012-3955
Fedora Linux 17 FEDORA-2012-14157 Update Is Not CVE-2012-3524 2012-10-03 10:10:01 UTC 86922
Installed
Fedora Linux 16 FEDORA-2012-14462 Update Is Not CVE-2012-3482 2012-10-03 10:10:54 UTC 86923
Installed
Fedora Linux 16 FEDORA-2012-14076 Update Is Not CVE-2011-4539 2012-10-03 10:10:57 UTC 86924
Installed CVE-2011-4868
CVE-2012-3570
CVE-2012-3571
CVE-2012-3954
CVE-2012-3955
Fedora Linux 16 FEDORA-2012-14030 Update Is Not CVE-2011-4313 2012-10-03 10:10:50 UTC 86925
Installed CVE-2012-1667
CVE-2012-4244
Fedora Linux 16 FEDORA-2012-13824 Update Is Not CVE-2011-0216 2012-10-03 10:10:20 UTC 86926
Installed CVE-2011-1944
Check Name CVE Number Date ID
CVE-2011-2821
CVE-2011-2834
CVE-2011-3102
CVE-2011-3905
CVE-2011-3919
CVE-2012-0841
CVE-2012-2807
Fedora Linux 17 FEDORA-2012-14348 Update Is Not CVE-2012-4400 2012-10-03 10:10:56 UTC 86927
Installed CVE-2012-4401
CVE-2012-4402
CVE-2012-4403
CVE-2012-4407
CVE-2012-4408
Fedora Linux 16 FEDORA-2012-13839 Update Is Not CVE-2012-4405 2012-10-03 10:10:26 UTC 86928
Installed
Fedora Linux 17 FEDORA-2012-14107 Update Is Not CVE-2012-4425 2012-10-03 10:10:37 UTC 86929
Installed
Fedora Linux 17 FEDORA-2012-14083 Update Is Not CVE-2011-1202 2012-10-03 10:10:24 UTC 86930
Installed CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
Fedora Linux 17 FEDORA-2012-13657 Update Is Not CVE-2012-4409 2012-10-03 10:10:02 UTC 86932
Installed
Fedora Linux 16 FEDORA-2012-14097 Update Is Not CVE-2012-4415 2012-10-03 10:10:39 UTC 86934
Installed
Fedora Linux 16 FEDORA-2012-13649 Update Is Not CVE-2012-3512 2012-10-03 10:10:54 UTC 86935
Installed
Fedora Linux 17 FEDORA-2012-14179 Update Is Not CVE-2012-4415 2012-10-03 10:10:27 UTC 86936
Installed
Fedora Linux 17 FEDORA-2012-13846 Update Is Not CVE-2012-4405 2012-10-03 10:10:43 UTC 86938
Installed
Fedora Linux 17 FEDORA-2012-14451 Update Is Not CVE-2012-3482 2012-10-03 10:10:41 UTC 86939
Installed
Fedora Linux 16 FEDORA-2012-14295 Update Is Not CVE-2012-4400 2012-10-03 10:10:58 UTC 86940
Installed CVE-2012-4402
CVE-2012-4403
CVE-2012-4408
Fedora Linux 16 FEDORA-2012-14048 Update Is Not CVE-2011-1202 2012-10-03 10:10:52 UTC 86941
Installed CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
Fedora Linux 17 FEDORA-2012-13820 Update Is Not CVE-2011-0216 2012-10-03 10:10:30 UTC 86943
Installed CVE-2011-1944
CVE-2011-2821
CVE-2011-2834
CVE-2011-3102
CVE-2011-3905
CVE-2011-3919
CVE-2012-0841
CVE-2012-2807
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-14770 Update Is Not CVE-2012-3386 2012-10-10 06:10:46 UTC 86946
Installed
Fedora Linux 17 FEDORA-2012-13075 Update Is Not CVE-2012-3426 2012-10-10 06:10:41 UTC 86947
Installed CVE-2012-3542
CVE-2012-4413
CVE-2012-4456
CVE-2012-4457
Fedora Linux 16 FEDORA-2012-14046 Update Is Not CVE-2012-4425 2012-10-10 06:10:28 UTC 86948
Installed
Fedora Linux 17 FEDORA-2012-14344 Update Is Not CVE-2012-1114 2012-10-10 06:10:05 UTC 86949
Installed CVE-2012-1115
Fedora Linux 16 FEDORA-2012-14363 Update Is Not CVE-2012-0834 2012-10-10 06:10:59 UTC 86950
Installed CVE-2012-1114
CVE-2012-1115
Fedora Linux 18 FEDORA-2012-15293 Update Is Not CVE-2012-2378 2012-10-10 06:10:15 UTC 86951
Installed CVE-2012-2379
CVE-2012-3451
Fedora Linux 16 FEDORA-2012-14779 Update Is Not CVE-2012-3386 2012-10-10 06:10:04 UTC 86952
Installed
Fedora Linux 18 FEDORA-2012-14762 Update Is Not CVE-2012-3386 2012-10-10 06:10:55 UTC 86953
Installed
Fedora Linux 18 FEDORA-2012-15376 Update Is Not CVE-2012-4464 2012-10-10 06:10:18 UTC 86954
Installed CVE-2012-4466
Fedora Linux 18 FEDORA-2012-15439 Update Is Not CVE-2011-4616 2012-10-10 06:10:56 UTC 86955
Installed
Fedora Linux 16 FEDORA-2012-15098 Update Is Not CVE-2012-4406 2012-10-10 06:10:54 UTC 86956
Installed
Fedora Linux 18 FEDORA-2012-14279 Update Is Not CVE-2012-1114 2012-10-10 06:10:38 UTC 86957
Installed CVE-2012-1115
Fedora Linux 18 FEDORA-2012-15691 Update Is Not CVE-2012-5073 2012-10-17 07:10:52 UTC 86958
Installed
Fedora Linux 16 FEDORA-2012-15482 Update Is Not CVE-2011-4616 2012-10-17 07:10:46 UTC 86959
Installed CVE-2012-5079
Fedora Linux 18 FEDORA-2012-14664 Update Is Not CVE-2012-3535 2012-10-17 07:10:19 UTC 86960
Installed CVE-2012-5072
Fedora Linux 16 FEDORA-2012-15507 Update Is Not CVE-2011-1005 2012-10-17 07:10:41 UTC 86961
Installed CVE-2011-4815
CVE-2012-4464
CVE-2012-4466
CVE-2012-5081
Fedora Linux 18 FEDORA-2012-16023 Update Is Not CVE-2012-2942 2012-10-17 07:10:52 UTC 86962
Installed CVE-2012-5082
Fedora Linux 17 FEDORA-2012-15740 Update Is Not CVE-2012-2652 2012-10-17 07:10:00 UTC 86963
Installed CVE-2012-3216
CVE-2012-3515
Fedora Linux 18 FEDORA-2012-15891 Update Is Not CVE-2012-5077 2012-10-17 07:10:33 UTC 86964
Installed
Fedora Linux 16 FEDORA-2012-15640 Update Is Not CVE-2011-4600 2012-10-17 07:10:58 UTC 86965
Installed CVE-2012-4423
CVE-2012-5078
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-15395 Update Is Not CVE-2012-4464 2012-10-17 07:10:15 UTC 86966
Installed CVE-2012-4466
Fedora Linux 17 FEDORA-2012-15329 Update Is Not CVE-2012-2378 2012-10-17 07:10:50 UTC 86968
Installed CVE-2012-2379
CVE-2012-3451
Fedora Linux 16 FEDORA-2012-15606 Update Is Not CVE-2012-0029 2012-10-17 07:10:27 UTC 86971
Installed CVE-2012-2652
CVE-2012-3515
Fedora Linux 18 FEDORA-2012-15521 Update Is Not CVE-2012-4480 2012-10-17 07:10:44 UTC 86973
Installed
Fedora Linux 18 FEDORA-2012-15592 Update Is Not CVE-2011-3464 2012-10-17 07:10:57 UTC 86974
Installed
Fedora Linux 17 FEDORA-2012-15490 Update Is Not CVE-2011-4616 2012-10-17 07:10:29 UTC 86975
Installed
Fedora Linux 16 FEDORA-2012-15203 Update Is Not CVE-2011-3922 2012-10-17 07:10:50 UTC 86976
Installed
Fedora Linux 17 FEDORA-2012-14953 Update Is Not CVE-2012-4453 2012-10-17 07:10:38 UTC 86977
Installed
Fedora Linux 18 FEDORA-2012-15680 Update Is Not CVE-2012-4445 2012-10-17 07:10:42 UTC 86979
Installed
Fedora Linux 16 FEDORA-2012-14959 Update Is Not CVE-2012-4453 2012-10-17 07:10:06 UTC 86980
Installed
Fedora Linux 17 FEDORA-2012-15634 Update Is Not CVE-2012-2693 2012-10-17 07:10:35 UTC 86981
Installed CVE-2012-3445
CVE-2012-4423
Fedora Linux 17 FEDORA-2012-15613 Update Is Not CVE-2011-3464 2012-10-24 09:10:04 UTC 86983
Installed
Fedora Linux 17 FEDORA-2012-15496 Update Is Not CVE-2012-4480 2012-10-24 11:10:05 UTC 86984
Installed
Fedora Linux 18 FEDORA-2012-16022 Update Is Not CVE-2012-5166 2012-10-24 11:10:10 UTC 86986
Installed
Fedora Linux 16 FEDORA-2012-15743 Update Is Not CVE-2012-3547 2012-10-24 09:10:43 UTC 86987
Installed
Fedora Linux 18 FEDORA-2012-16071 Update Is Not CVE-2012-4522 2012-10-24 11:10:54 UTC 86988
Installed
Fedora Linux 17 FEDORA-2012-15642 Update Is Not CVE-2012-4406 2012-10-24 09:10:44 UTC 86989
Installed
Fedora Linux 16 FEDORA-2012-16056 Update Is Not CVE-2012-2942 2012-10-24 09:10:49 UTC 86991
Installed
Fedora Linux 16 FEDORA-2012-14707 Update Is Not CVE-2009-5030 2012-10-24 09:10:02 UTC 86992
Installed CVE-2012-1499
CVE-2012-3535
Fedora Linux 16 FEDORA-2012-15981 Update Is Not CVE-2011-4313 2012-10-24 11:10:38 UTC 86993
Installed CVE-2011-4539
CVE-2011-4868
CVE-2012-1667
CVE-2012-2134
CVE-2012-3429
CVE-2012-3570
CVE-2012-3571
CVE-2012-3954
CVE-2012-3955
CVE-2012-5166
Fedora Linux 17 FEDORA-2012-16148 Update Is Not CVE-2012-2144 2012-10-24 09:10:15 UTC 86994
Installed CVE-2012-3540
Fedora Linux 17 FEDORA-2012-15397 Update Is Not CVE-2012-3547 2012-10-24 11:10:34 UTC 86995
Installed
Fedora Linux 16 FEDORA-2012-15748 Update Is Not CVE-2012-4445 2012-10-24 09:10:32 UTC 86996
Installed
Fedora Linux 17 FEDORA-2012-16086 Update Is Not CVE-2012-4464 2012-10-24 11:10:59 UTC 86997
Installed CVE-2012-4466
CVE-2012-4522
Fedora Linux 18 FEDORA-2012-16406 Update Is Not CVE-2012-4520 2012-10-24 11:10:16 UTC 86998
Installed
Fedora Linux 17 FEDORA-2012-16147 Update Is Not CVE-2011-4612 2012-10-24 09:10:28 UTC 86999
Installed
Fedora Linux 17 FEDORA-2012-15965 Update Is Not CVE-2012-1667 2012-10-24 09:10:51 UTC 87001
Installed CVE-2012-2134
CVE-2012-3429
CVE-2012-3570
CVE-2012-3571
CVE-2012-3954
CVE-2012-3955
CVE-2012-5166
Fedora Linux 17 FEDORA-2012-16033 Update Is Not CVE-2012-2942 2012-10-24 11:10:22 UTC 87002
Installed
Fedora Linux 17 FEDORA-2012-15759 Update Is Not CVE-2012-4445 2012-10-24 09:10:34 UTC 87003
Installed
Fedora Linux 18 FEDORA-2012-16130 Update Is Not CVE-2011-4612 2012-10-24 11:10:39 UTC 87005
Installed
Fedora Linux 17 FEDORA-2012-16346 Update Is Not CVE-2012-4681 2012-10-24 11:10:58 UTC 87007
Installed
Fedora Linux 16 FEDORA-2012-16351 Update Is Not CVE-2011-3389 2012-10-24 09:10:28 UTC 87008
Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
Check Name CVE Number Date ID
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-4681
Fedora Linux 18 FEDORA-2012-15342 Update Is Not CVE-2012-3547 2012-10-24 09:10:41 UTC 87009
Installed
Fedora Linux 18 FEDORA-2012-16550 Update Is Not CVE-2011-3727 2012-10-31 15:10:15 UTC 87010
Installed CVE-2012-0283
CVE-2012-3354
Fedora Linux 17 FEDORA-2012-16614 Update Is Not CVE-2011-3727 2012-10-31 14:10:22 UTC 87012
Installed CVE-2012-0283
CVE-2012-3354
Fedora Linux 16 FEDORA-2012-16421 Update Is Not CVE-2012-2922 2012-10-31 14:10:34 UTC 87013
Installed
Fedora Linux 17 FEDORA-2012-16669 Update Is Not CVE-2011-4131 2012-10-31 14:10:13 UTC 87015
Installed CVE-2012-0957
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
Fedora Linux 16 FEDORA-2012-16605 Update Is Not CVE-2011-3727 2012-10-31 14:10:31 UTC 87018
Installed CVE-2012-0283
CVE-2012-2129
CVE-2012-3354
Fedora Linux 17 FEDORA-2012-16442 Update Is Not CVE-2012-2922 2012-10-31 14:10:09 UTC 87020
Installed
Fedora Linux 18 FEDORA-2012-16448 Update Is Not CVE-2012-4453 2012-10-31 14:10:18 UTC 87021
Installed
Fedora Linux 17 FEDORA-2012-10391 Update Is Not CVE-2012-3366 2012-10-31 14:10:31 UTC 87023
Installed
Fedora Linux 16 FEDORA-2012-10402 Update Is Not CVE-2012-3366 2012-10-31 14:10:34 UTC 87024
Installed
Fedora Linux 16 FEDORA-2012-16417 Update Is Not CVE-2012-3442 2012-10-31 15:10:40 UTC 87025
Installed CVE-2012-3443
CVE-2012-3444
CVE-2012-4520
Fedora Linux 17 FEDORA-2012-17044 Update Is Not CVE-2012-5671 2012-10-31 14:10:38 UTC 87026
Installed
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-16772 Update Is Not CVE-2012-4507 2012-11-07 07:11:00 UTC 87027
Installed
Fedora Linux 17 FEDORA-2012-17462 Update Is Not CVE-2011-4131 2012-11-07 07:11:11 UTC 87028
Installed CVE-2012-0957
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
CVE-2012-4508
CVE-2012-4565
Fedora Linux 16 FEDORA-2012-17019 Update Is Not CVE-2012-3418 2012-11-07 07:11:51 UTC 87029
Installed CVE-2012-3419
CVE-2012-3420
CVE-2012-3421
Fedora Linux 16 FEDORA-2012-16659 Update Is Not CVE-2012-2141 2012-11-07 07:11:23 UTC 87030
Installed
Fedora Linux 17 FEDORA-2012-17050 Update Is Not CVE-2012-3418 2012-11-07 07:11:04 UTC 87031
Installed CVE-2012-3419
CVE-2012-3420
CVE-2012-3421
Fedora Linux 17 FEDORA-2012-16440 Update Is Not CVE-2012-3442 2012-11-07 07:11:27 UTC 87032
Installed CVE-2012-3443
CVE-2012-3444
CVE-2012-4520
Fedora Linux 17 FEDORA-2012-16485 Update Is Not CVE-2012-4524 2012-11-07 07:11:55 UTC 87033
Installed
Fedora Linux 17 FEDORA-2012-14717 Update Is Not CVE-2009-5030 2012-11-07 07:11:48 UTC 87034
Installed CVE-2012-1499
CVE-2012-3535
Fedora Linux 16 FEDORA-2012-14126 Update Is Not CVE-2012-3524 2012-11-07 07:11:01 UTC 87035
Installed
Fedora Linux 16 FEDORA-2012-17479 Update Is Not CVE-2011-4086 2012-11-07 07:11:54 UTC 87036
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-0957
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-1568
CVE-2012-1601
CVE-2012-2119
CVE-2012-2123
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
CVE-2012-4508
CVE-2012-4565
Fedora Linux 17 FEDORA-2012-16674 Update Is Not CVE-2012-4533 2012-11-07 07:11:05 UTC 87039
Installed
Fedora Linux 16 FEDORA-2012-16490 Update Is Not CVE-2012-4524 2012-11-07 07:11:47 UTC 87040
Installed
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2012-16673 Update Is Not CVE-2012-4533 2012-11-07 07:11:37 UTC 87041
Installed
Fedora Linux 16 FEDORA-2012-17085 Update Is Not CVE-2012-5671 2012-11-07 07:11:03 UTC 87042
Installed
Fedora Linux 17 FEDORA-2012-16753 Update Is Not CVE-2012-4507 2012-11-07 07:11:26 UTC 87043
Installed
Fedora Linux 17 FEDORA-2012-16662 Update Is Not CVE-2012-2141 2012-11-07 07:11:29 UTC 87044
Installed
Fedora Linux 17 FEDORA-2012-17174 Update Is Not CVE-2012-4730 2012-11-16 11:11:18 UTC 87045
Installed CVE-2012-4732
CVE-2012-4734
CVE-2012-4735
CVE-2012-4884
Fedora Linux 18 FEDORA-2012-17827 Update Is Not CVE-2012-4540 2012-11-16 11:11:03 UTC 87046
Installed
Fedora Linux 16 FEDORA-2012-17745 Update Is Not CVE-2012-3422 2012-11-16 11:11:02 UTC 87049
Installed CVE-2012-3423
CVE-2012-4540
Fedora Linux 16 FEDORA-2012-17318 Update Is Not CVE-2012-4409 2012-11-16 11:11:27 UTC 87051
Installed CVE-2012-4527
Fedora Linux 18 FEDORA-2012-17901 Update Is Not CVE-2012-4573 2012-11-16 11:11:10 UTC 87052
Installed CVE-2012-5482
Fedora Linux 18 FEDORA-2012-17135 Update Is Not CVE-2012-4544 2012-11-16 11:11:37 UTC 87054
Installed
Fedora Linux 18 FEDORA-2012-16899 Update Is Not CVE-2012-5671 2012-11-16 11:11:01 UTC 87055
Installed
Fedora Linux 16 FEDORA-2012-17218 Update Is Not CVE-2012-4730 2012-11-16 11:11:52 UTC 87056
Installed CVE-2012-4732
CVE-2012-4734
CVE-2012-4735
CVE-2012-4884
Fedora Linux 18 FEDORA-2012-17743 Update Is Not CVE-2012-4511 2012-11-16 11:11:54 UTC 87057
Installed
Fedora Linux 18 FEDORA-2012-17517 Update Is Not CVE-2012-4552 2012-11-16 11:11:34 UTC 87058
Installed
Fedora Linux 18 FEDORA-2012-17841 Update Is Not CVE-2012-3974 2012-11-16 11:11:22 UTC 87059
Installed CVE-2012-4194
Fedora Linux 18 FEDORA-2012-17234 Update Is Not CVE-2012-4514 2012-11-16 11:11:05 UTC 87061
Installed CVE-2012-4515
Fedora Linux 16 FEDORA-2012-17482 Update Is Not CVE-2011-4620 2012-11-16 10:11:21 UTC 87062
Installed CVE-2012-4552
Fedora Linux 17 FEDORA-2012-17762 Update Is Not CVE-2012-3422 2012-11-16 11:11:06 UTC 87065
Installed CVE-2012-3423
CVE-2012-4540
Fedora Linux 18 FEDORA-2012-16787 Update Is Not CVE-2012-0957 2012-11-16 11:11:23 UTC 87066
Installed
Fedora Linux 17 FEDORA-2012-17204 Update Is Not CVE-2012-0217 2012-11-16 11:11:10 UTC 87067
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4544
Fedora Linux 18 FEDORA-2012-17435 Update Is Not CVE-2012-3449 2012-11-16 11:11:19 UTC 87068
Installed
Fedora Linux 17 FEDORA-2012-17465 Update Is Not CVE-2012-4552 2012-11-16 10:11:07 UTC 87071
Installed
Fedora Linux 18 FEDORA-2012-17143 Update Is Not CVE-2012-4730 2012-11-16 11:11:01 UTC 87072
Installed CVE-2012-4732
CVE-2012-4734
CVE-2012-4735
CVE-2012-4884
Fedora Linux 18 FEDORA-2012-16383 Update Is Not CVE-2012-4504 2012-11-16 11:11:34 UTC 87073
Installed
Fedora Linux 18 FEDORA-2012-16689 Update Is Not CVE-2012-4507 2012-11-16 10:11:43 UTC 87075
Installed
Fedora Linux 18 FEDORA-2012-17413 Update Is Not CVE-2012-4508 2012-11-16 11:11:10 UTC 87076
Installed CVE-2012-4565
Fedora Linux 18 FEDORA-2012-16454 Update Is Not CVE-2012-4524 2012-11-16 11:11:59 UTC 87077
Installed
Fedora Linux 17 FEDORA-2012-17290 Update Is Not CVE-2012-4409 2012-11-16 11:11:12 UTC 87078
Installed CVE-2012-4527
Fedora Linux 16 FEDORA-2012-17408 Update Is Not CVE-2012-0029 2012-11-16 11:11:21 UTC 87079
Installed CVE-2012-0217
CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4544
Fedora Linux 18 FEDORA-2012-17950 Update Is Not CVE-2012-5854 2012-11-16 11:11:05 UTC 87081
Installed
Fedora Linux 18 FEDORA-2012-17339 Update Is Not CVE-2012-4527 2012-11-16 10:11:59 UTC 87082
Installed
Fedora Linux 17 FEDORA-2012-17477 Update Is Not CVE-2012-3449 2012-11-16 11:11:47 UTC 87083
Installed
Fedora Linux 16 FEDORA-2012-18006 Update Is Not CVE-2012-5854 2012-11-22 08:11:08 UTC 87084
Installed
Fedora Linux 17 FEDORA-2012-17973 Update Is Not CVE-2012-5854 2012-11-22 08:11:52 UTC 87085
Installed
Fedora Linux 17 FEDORA-2012-17574 Update Is Not CVE-2012-4504 2012-11-22 08:11:03 UTC 87086
Installed
Fedora Linux 17 FEDORA-2012-18017 Update Is Not CVE-2012-4464 2012-11-22 08:11:16 UTC 87087
Installed CVE-2012-4466
CVE-2012-4522
CVE-2012-5371
Fedora Linux 16 FEDORA-2012-17854 Update Is Not CVE-2012-2683 2012-11-22 08:11:01 UTC 87088
Installed CVE-2012-2684
Fedora Linux 17 FEDORA-2012-17385 Update Is Not CVE-2012-4514 2012-11-22 08:11:28 UTC 87089
Installed CVE-2012-4515
Fedora Linux 16 FEDORA-2012-17388 Update Is Not CVE-2010-0046 2012-11-22 08:11:49 UTC 87090
Installed CVE-2012-4514
CVE-2012-4515
Fedora Linux 17 FEDORA-2012-17863 Update Is Not CVE-2012-2683 2012-11-22 08:11:36 UTC 87091
Installed CVE-2012-2684
Fedora Linux 18 FEDORA-2012-18035 Update Is Not CVE-2011-3207 2012-11-29 06:11:43 UTC 87092
Installed CVE-2011-4108
CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
CVE-2012-0884
CVE-2012-1165
CVE-2012-2110
CVE-2012-2333
Fedora Linux 17 FEDORA-2012-18085 Update Is Not CVE-2012-4573 2012-11-29 06:11:07 UTC 87093
Installed CVE-2012-5482
Fedora Linux 16 FEDORA-2012-18300 Update Is Not CVE-2012-3509 2012-11-29 06:11:33 UTC 87095
Installed
Fedora Linux 18 FEDORA-2012-18494 Update Is Not CVE-2012-5534 2012-11-29 06:11:43 UTC 87096
Installed
Fedora Linux 18 FEDORA-2012-18610 Update Is Not CVE-2012-4559 2012-11-29 06:11:12 UTC 87097
Installed CVE-2012-4560
CVE-2012-4561
CVE-2012-4562
Fedora Linux 18 FEDORA-2012-18740 Update Is Not CVE-2012-4461 2012-11-29 06:11:52 UTC 87098
Installed
Fedora Linux 16 FEDORA-2012-17746 Update Is Not CVE-2011-4129 2012-11-29 06:11:53 UTC 87099
Installed CVE-2012-4511
Fedora Linux 16 FEDORA-2012-18224 Update Is Not CVE-2012-0453 2012-11-29 06:11:14 UTC 87100
Installed CVE-2012-1969
CVE-2012-3981
Fedora Linux 17 FEDORA-2012-18311 Update Is Not CVE-2012-3509 2012-11-29 06:11:48 UTC 87101
Installed
Check Name CVE Number Date ID
Fedora Linux 18 FEDORA-2012-18587 Update Is Not CVE-2012-5530 2012-11-29 06:11:20 UTC 87102
Installed
Fedora Linux 18 FEDORA-2012-18273 Update Is Not CVE-2012-1118 2012-11-29 06:11:50 UTC 87103
Installed CVE-2012-1119
CVE-2012-1120
CVE-2012-1121
CVE-2012-1122
CVE-2012-1123
CVE-2012-2691
CVE-2012-2692
CVE-2012-5522
CVE-2012-5523
Fedora Linux 17 FEDORA-2012-17749 Update Is Not CVE-2012-4511 2012-11-29 06:11:21 UTC 87104
Installed
Fedora Linux 17 FEDORA-2012-18686 Update Is Not CVE-2012-3418 2012-11-29 06:11:53 UTC 87105
Installed CVE-2012-3419
CVE-2012-3420
CVE-2012-3421
CVE-2012-5530
Fedora Linux 18 FEDORA-2012-18278 Update Is Not CVE-2012-4528 2012-11-29 06:11:34 UTC 87106
Installed
Fedora Linux 17 FEDORA-2012-18684 Update Is Not CVE-2011-4131 2012-11-29 06:11:46 UTC 87107
Installed CVE-2012-0957
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
CVE-2012-4461
CVE-2012-4508
CVE-2012-4565
Fedora Linux 17 FEDORA-2012-18210 Update Is Not CVE-2012-1969 2012-11-29 06:11:52 UTC 87109
Installed CVE-2012-3981
Fedora Linux 18 FEDORA-2012-18146 Update Is Not CVE-2012-4535 2012-11-29 06:11:41 UTC 87110
Installed CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
Fedora Linux 18 FEDORA-2012-18185 Update Is Not CVE-2012-5474 2012-11-29 06:11:54 UTC 87111
Installed
Fedora Linux 18 FEDORA-2012-18364 Update Is Not CVE-2012-4547 2012-11-29 06:11:48 UTC 87112
Installed
Fedora Linux 18 FEDORA-2012-18362 Update Is Not CVE-2012-5526 2012-11-29 06:11:00 UTC 87113
Installed
Fedora Linux 18 FEDORA-2012-18360 Update Is Not CVE-2012-3509 2012-11-29 06:11:28 UTC 87114
Installed
Fedora Linux 17 FEDORA-2012-18242 Update Is Not CVE-2012-0217 2012-11-29 06:11:46 UTC 87115
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
Check Name CVE Number Date ID
CVE-2012-4539
CVE-2012-4544
Fedora Linux 16 FEDORA-2012-18654 Update Is Not CVE-2012-3418 2012-11-29 06:11:58 UTC 87117
Installed CVE-2012-3419
CVE-2012-3420
CVE-2012-3421
CVE-2012-5530
Fedora Linux 16 FEDORA-2012-18249 Update Is Not CVE-2012-0029 2012-11-29 06:11:36 UTC 87118
Installed CVE-2012-0217
CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
Fedora Linux 18 FEDORA-2012-18598 Update Is Not CVE-2012-5471 2012-11-29 06:11:31 UTC 87119
Installed
Fedora Linux 18 FEDORA-2012-17949 Update Is Not CVE-2012-5371 2012-11-29 06:11:11 UTC 87120
Installed
Fedora Linux 18 FEDORA-2012-18977 Update Is Not CVE-2012-5560 2012-11-29 06:11:01 UTC 87121
Installed
Fedora Linux 17 FEDORA-2012-18294 Update Is Not CVE-2012-1118 2012-11-29 06:11:30 UTC 87124
Installed CVE-2012-1119
CVE-2012-1120
CVE-2012-1121
CVE-2012-1122
CVE-2012-1123
CVE-2012-2691
CVE-2012-2692
CVE-2012-5522
CVE-2012-5523
Fedora Linux 18 FEDORA-2012-18432 Update Is Not CVE-2012-4548 2012-11-29 06:11:55 UTC 87125
Installed
Fedora Linux 16 FEDORA-2012-18299 Update Is Not CVE-2012-1118 2012-11-29 06:11:17 UTC 87126
Installed CVE-2012-1119
CVE-2012-1120
CVE-2012-1121
CVE-2012-1122
CVE-2012-1123
CVE-2012-2691
CVE-2012-2692
CVE-2012-5522
CVE-2012-5523
Fedora Linux 18 FEDORA-2012-16646 Update Is Not CVE-2012-4533 2012-11-29 06:11:50 UTC 87127
Installed
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-18526 Update Is Not CVE-2012-5534 2012-12-05 10:12:49 UTC 87128
Installed
Fedora Linux 16 FEDORA-2012-18570 Update Is Not CVE-2012-5471 2012-12-05 11:12:09 UTC 87131
Installed
Fedora Linux 17 FEDORA-2012-18677 Update Is Not CVE-2012-4559 2012-12-05 11:12:27 UTC 87132
Installed CVE-2012-4560
CVE-2012-4561
CVE-2012-4562
Fedora Linux 18 FEDORA-2012-19076 Update Is Not CVE-2012-5574 2012-12-05 10:12:49 UTC 87133
Installed
Fedora Linux 16 FEDORA-2012-18462 Update Is Not CVE-2012-4465 2012-12-05 11:12:44 UTC 87134
Installed CVE-2012-4548
Fedora Linux 17 FEDORA-2012-18315 Update Is Not CVE-2012-4528 2012-12-05 10:12:55 UTC 87135
Installed
Fedora Linux 17 FEDORA-2012-18318 Update Is Not CVE-2012-5526 2012-12-05 11:12:16 UTC 87136
Installed
Fedora Linux 16 FEDORA-2012-18575 Update Is Not CVE-2012-5534 2012-12-05 11:12:39 UTC 87137
Installed
Fedora Linux 17 FEDORA-2012-18952 Update Is Not CVE-2012-4202 2012-12-05 10:12:26 UTC 87138
Installed CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5839
CVE-2012-5840
CVE-2012-5842
CVE-2012-5843
Fedora Linux 17 FEDORA-2012-19337 Update Is Not CVE-2011-4131 2012-12-05 11:12:14 UTC 87139
Installed CVE-2012-0957
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
CVE-2012-4461
CVE-2012-4508
CVE-2012-4530
CVE-2012-4565
Fedora Linux 17 FEDORA-2012-18464 Update Is Not CVE-2012-4465 2012-12-05 10:12:43 UTC 87140
Installed CVE-2012-4548
Fedora Linux 17 FEDORA-2012-18423 Update Is Not CVE-2012-4547 2012-12-05 11:12:28 UTC 87141
Installed
Fedora Linux 16 FEDORA-2012-18691 Update Is Not CVE-2011-4086 2012-12-05 10:12:01 UTC 87143
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-0957
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
Check Name CVE Number Date ID
CVE-2012-1568
CVE-2012-1601
CVE-2012-2119
CVE-2012-2123
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
CVE-2012-4461
CVE-2012-4508
CVE-2012-4565
Fedora Linux 16 FEDORA-2012-18559 Update Is Not CVE-2012-4507 2012-12-05 10:12:16 UTC 87145
Installed
Fedora Linux 17 FEDORA-2012-18558 Update Is Not CVE-2012-4507 2012-12-05 11:12:51 UTC 87146
Installed
Fedora Linux 17 FEDORA-2012-18525 Update Is Not CVE-2012-5471 2012-12-05 11:12:19 UTC 87147
Installed
Fedora Linux 18 FEDORA-2012-19335 Update Is Not CVE-2012-4463 2012-12-05 10:12:22 UTC 87150
Installed
Fedora Linux 16 FEDORA-2012-18931 Update Is Not CVE-2012-4202 2012-12-05 10:12:44 UTC 87152
Installed CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5839
CVE-2012-5840
CVE-2012-5842
CVE-2012-5843
Fedora Linux 18 FEDORA-2012-18894 Update Is Not CVE-2012-4202 2012-12-05 11:12:02 UTC 87153
Installed CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5839
CVE-2012-5840
CVE-2012-5842
CVE-2012-5843
Fedora Linux 18 FEDORA-2012-19804 Update Is Not CVE-2012-4530 2012-12-13 07:12:03 UTC 87154
Installed
Fedora Linux 18 FEDORA-2012-19652 Update Is Not CVE-2012-5510 2012-12-13 07:12:20 UTC 87155
Installed CVE-2012-5511
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5525
Fedora Linux 18 FEDORA-2012-17907 Update Is Not CVE-2012-4510 2012-12-13 07:12:09 UTC 87156
Installed
Fedora Linux 18 FEDORA-2012-19584 Update Is Not CVE-2012-5563 2012-12-13 07:12:15 UTC 87157
Installed CVE-2012-5571
Fedora Linux 17 FEDORA-2012-19341 Update Is Not CVE-2012-3426 2012-12-13 07:12:21 UTC 87158
Installed CVE-2012-3542
CVE-2012-4413
Check Name CVE Number Date ID
CVE-2012-5483
CVE-2012-5571
Fedora Linux 16 FEDORA-2012-18927 Update Is Not CVE-2012-4510 2012-12-13 07:12:03 UTC 87159
Installed
Fedora Linux 17 FEDORA-2012-19235 Update Is Not CVE-2012-5574 2012-12-13 07:12:23 UTC 87160
Installed
Fedora Linux 17 FEDORA-2012-18659 Update Is Not CVE-2012-5535 2012-12-13 07:12:37 UTC 87161
Installed
Fedora Linux 17 FEDORA-2012-19349 Update Is Not CVE-2012-4463 2012-12-13 07:12:13 UTC 87163
Installed
Fedora Linux 18 FEDORA-2012-18579 Update Is Not CVE-2012-5535 2012-12-13 07:12:35 UTC 87164
Installed
Fedora Linux 18 FEDORA-2012-19777 Update Is Not CVE-2012-5688 2012-12-13 07:12:31 UTC 87165
Installed
Fedora Linux 18 FEDORA-2012-20121 Update Is Not CVE-2012-4543 2012-12-13 07:12:29 UTC 87167
Installed
Fedora Linux 18 FEDORA-2012-19588 Update Is Not CVE-2012-5534 2012-12-13 07:12:09 UTC 87169
Installed CVE-2012-5854
Fedora Linux 18 FEDORA-2012-20123 Update Is Not CVE-2012-5631 2012-12-13 07:12:50 UTC 87170
Installed
Fedora Linux 18 FEDORA-2012-19056 Update Is Not CVE-2012-4024 2012-12-13 07:12:33 UTC 87171
Installed CVE-2012-4025
Fedora Linux 17 FEDORA-2012-19533 Update Is Not CVE-2012-5534 2012-12-13 07:12:46 UTC 87174
Installed CVE-2012-5854
Fedora Linux 18 FEDORA-2012-19125 Update Is Not CVE-2012-5526 2012-12-13 07:12:22 UTC 87175
Installed
Fedora Linux 16 FEDORA-2012-19538 Update Is Not CVE-2012-5534 2012-12-13 07:12:37 UTC 87177
Installed CVE-2012-5854
Fedora Linux 17 FEDORA-2012-18950 Update Is Not CVE-2012-4510 2012-12-13 07:12:21 UTC 87178
Installed
Fedora Linux 18 FEDORA-2012-19673 Update Is Not CVE-2012-5624 2012-12-13 07:12:05 UTC 87180
Installed
Fedora Linux 16 FEDORA-2012-18687 Update Is Not CVE-2012-4559 2012-12-13 07:12:42 UTC 87181
Installed CVE-2012-4560
CVE-2012-4561
CVE-2012-4562
CVE-2012-6063
Fedora Linux 16 FEDORA-2012-19195 Update Is Not CVE-2012-5574 2012-12-13 07:12:57 UTC 87182
Installed
Check Name CVE Number Date ID
Fedora Linux 18 FEDORA-2012-15716 Update Is Not CVE-2011-1202 2012-12-13 07:12:41 UTC 87184
Installed CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
Fedora Linux 17 FEDORA-2012-19282 Update Is Not CVE-2012-5526 2012-12-19 08:12:15 UTC 87185
Installed
Fedora Linux 17 FEDORA-2012-19717 Update Is Not CVE-2012-0217 2012-12-19 08:12:48 UTC 87186
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5510
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
Fedora Linux 17 FEDORA-2012-19203 Update Is Not CVE-2012-4024 2012-12-19 08:12:55 UTC 87187
Installed CVE-2012-4025
Fedora Linux 16 FEDORA-2012-18330 Update Is Not CVE-2011-2728 2012-12-19 08:12:56 UTC 87188
Installed CVE-2012-5526
Fedora Linux 17 FEDORA-2012-19833 Update Is Not CVE-2012-2122 2012-12-19 08:12:25 UTC 87189
Installed CVE-2012-5611
Fedora Linux 17 FEDORA-2012-19830 Update Is Not CVE-2012-1667 2012-12-19 08:12:21 UTC 87190
Installed CVE-2012-5688
Fedora Linux 17 FEDORA-2012-19759 Update Is Not CVE-2012-5624 2012-12-19 08:12:21 UTC 87191
Installed
Fedora Linux 17 FEDORA-2012-19892 Update Is Not CVE-2012-4516 2012-12-19 08:12:36 UTC 87192
Installed
Fedora Linux 17 FEDORA-2012-20220 Update Is Not CVE-2012-4543 2012-12-19 08:12:34 UTC 87193
Installed
Fedora Linux 16 FEDORA-2012-20240 Update Is Not CVE-2011-4086 2012-12-19 08:12:34 UTC 87195
Installed CVE-2011-4127
CVE-2011-4131
CVE-2011-4132
CVE-2011-4347
CVE-2011-4622
CVE-2012-0045
CVE-2012-0056
CVE-2012-0957
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-1568
CVE-2012-1601
Check Name CVE Number Date ID
CVE-2012-2119
CVE-2012-2123
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
CVE-2012-4461
CVE-2012-4508
CVE-2012-4530
CVE-2012-4565
Fedora Linux 17 FEDORA-2012-19705 Update Is Not CVE-2012-5468 2012-12-19 08:12:03 UTC 87196
Installed
Fedora Linux 16 FEDORA-2012-19828 Update Is Not CVE-2012-0029 2012-12-19 08:12:27 UTC 87197
Installed CVE-2012-0217
CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5510
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-6333
Fedora Linux 17 FEDORA-2012-19464 Update Is Not CVE-2012-5559 2012-12-19 08:12:18 UTC 87198
Installed
Fedora Linux 16 FEDORA-2012-19449 Update Is Not CVE-2012-5559 2012-12-19 08:12:50 UTC 87199
Installed
Fedora Linux 16 FEDORA-2012-19227 Update Is Not CVE-2012-4024 2012-12-19 08:12:44 UTC 87200
Installed CVE-2012-4025
Fedora Linux 17 FEDORA-2012-19726 Update Is Not CVE-2012-5560 2012-12-19 08:12:39 UTC 87201
Installed
Fedora Linux 16 FEDORA-2012-19740 Update Is Not CVE-2012-5468 2012-12-19 08:12:26 UTC 87202
Installed
Fedora Linux 18 FEDORA-2012-20643 Update Is Not CVE-2012-5656 2012-12-26 07:13:49 UTC 87203
Installed
Fedora Linux 16 FEDORA-2012-19823 Update Is Not CVE-2012-2122 2012-12-26 07:13:49 UTC 87204
Installed CVE-2012-5611
Fedora Linux 17 FEDORA-2012-20224 Update Is Not CVE-2012-3442 2012-12-26 07:13:49 UTC 87206
Installed CVE-2012-3443
CVE-2012-3444
Fedora Linux 16 FEDORA-2012-19715 Update Is Not CVE-2011-3922 2012-12-26 07:13:49 UTC 87207
Installed CVE-2012-5624
Fedora Linux 18 FEDORA-2012-20577 Update Is Not CVE-2012-3411 2012-12-26 07:13:49 UTC 87208
Installed
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-20109 Update Is Not CVE-2012-2251 2012-12-26 07:13:49 UTC 87209
Installed CVE-2012-2252
CVE-2012-3478
Fedora Linux 16 FEDORA-2012-20243 Update Is Not CVE-2012-4543 2012-12-26 07:13:49 UTC 87210
Installed
Fedora Linux 16 FEDORA-2012-20151 Update Is Not CVE-2012-2733 2012-12-26 07:13:49 UTC 87211
Installed CVE-2012-3439
CVE-2012-3546
CVE-2012-4431
CVE-2012-4534
Fedora Linux 17 FEDORA-2012-20619 Update Is Not CVE-2012-5642 2013-01-02 07:57:21 UTC 87212
Installed
Fedora Linux 16 FEDORA-2012-20404 Update Is Not CVE-2012-1173 2013-01-02 07:57:21 UTC 87213
Installed CVE-2012-2088
CVE-2012-2113
CVE-2012-3401
CVE-2012-4447
CVE-2012-4564
CVE-2012-5581
Fedora Linux 17 FEDORA-2012-20103 Update Is Not CVE-2012-5120 2013-01-02 07:57:21 UTC 87214
Installed CVE-2012-5128
Fedora Linux 16 FEDORA-2012-19822 Update Is Not CVE-2011-4313 2013-01-02 07:57:21 UTC 87215
Installed CVE-2012-1667
CVE-2012-5688
Fedora Linux 16 FEDORA-2012-20537 Update Is Not CVE-2012-5643 2013-01-02 07:57:21 UTC 87216
Installed
Fedora Linux 17 FEDORA-2012-20446 Update Is Not CVE-2012-2088 2013-01-02 07:57:21 UTC 87217
Installed CVE-2012-2113
CVE-2012-3401
CVE-2012-4447
CVE-2012-4564
CVE-2012-5581
Fedora Linux 17 FEDORA-2012-20620 Update Is Not CVE-2012-5656 2013-01-09 07:01:34 UTC 87218
Installed
Fedora Linux 16 FEDORA-2012-19752 Update Is Not CVE-2012-5620 2013-01-09 07:01:03 UTC 87219
Installed
Fedora Linux 17 FEDORA-2012-20766 Update Is Not CVE-2012-2922 2013-01-09 07:01:56 UTC 87220
Installed CVE-2012-5651
CVE-2012-5652
CVE-2012-5653
Fedora Linux 16 FEDORA-2012-20623 Update Is Not CVE-2012-5645 2013-01-09 07:01:56 UTC 87221
Installed
Fedora Linux 17 FEDORA-2012-20968 Update Is Not CVE-2011-5081 2013-01-09 07:01:39 UTC 87222
Installed
Fedora Linux 16 FEDORA-2012-20621 Update Is Not CVE-2012-5656 2013-01-09 07:01:06 UTC 87223
Installed
Fedora Linux 17 FEDORA-2012-20531 Update Is Not CVE-2012-2693 2013-01-09 07:01:49 UTC 87224
Installed CVE-2012-3411
CVE-2012-3445
CVE-2012-4423
Fedora Linux 17 FEDORA-2012-20610 Update Is Not CVE-2012-5645 2013-01-09 07:01:47 UTC 87225
Installed
Fedora Linux 16 FEDORA-2012-20959 Update Is Not CVE-2008-4392 2013-01-09 07:01:28 UTC 87227
Installed
Fedora Linux 16 FEDORA-2012-20794 Update Is Not CVE-2012-2922 2013-01-09 07:01:58 UTC 87228
Installed CVE-2012-5651
Check Name CVE Number Date ID
CVE-2012-5652
CVE-2012-5653
Fedora Linux 17 FEDORA-2012-20967 Update Is Not CVE-2008-4392 2013-01-09 07:01:15 UTC 87229
Installed
Fedora Linux 18 FEDORA-2012-20746 Update Is Not CVE-2012-5651 2013-01-17 05:01:41 UTC 87231
Installed CVE-2012-5652
CVE-2012-5653
Fedora Linux 17 FEDORA-2012-21106 Update Is Not CVE-2012-5583 2013-01-17 05:01:23 UTC 87232
Installed
Fedora Linux 17 FEDORA-2013-0258 Update Is Not CVE-2012-6085 2013-01-17 05:01:53 UTC 87233
Installed
Fedora Linux 17 FEDORA-2013-0282 Update Is Not CVE-2012-5655 2013-01-17 05:01:17 UTC 87234
Installed
Fedora Linux 17 FEDORA-2013-0245 Update Is Not CVE-2012-2661 2013-01-17 05:01:08 UTC 87235
Installed CVE-2012-2695
CVE-2012-6496
Fedora Linux 18 FEDORA-2013-0207 Update Is Not CVE-2012-4545 2013-01-17 05:01:30 UTC 87237
Installed
Fedora Linux 17 FEDORA-2013-0211 Update Is Not CVE-2012-6089 2013-01-17 05:01:00 UTC 87241
Installed CVE-2012-6090
Fedora Linux 18 FEDORA-2012-19964 Update Is Not CVE-2012-4516 2013-01-17 05:01:59 UTC 87242
Installed
Fedora Linux 16 FEDORA-2012-20159 Update Is Not CVE-2012-5120 2013-01-17 05:01:23 UTC 87243
Installed CVE-2012-5128
Fedora Linux 18 FEDORA-2012-19664 Update Is Not CVE-2012-5468 2013-01-17 05:01:22 UTC 87244
Installed
Fedora Linux 16 FEDORA-2013-0225 Update Is Not CVE-2012-6089 2013-01-17 05:01:13 UTC 87245
Installed CVE-2012-6090
Fedora Linux 18 FEDORA-2012-20462 Update Is Not CVE-2012-5625 2013-01-17 05:01:44 UTC 87247
Installed
Fedora Linux 18 FEDORA-2012-21084 Update Is Not CVE-2012-5583 2013-01-17 05:01:28 UTC 87249
Installed
Fedora Linux 18 FEDORA-2013-0377 Update Is Not CVE-2012-6085 2013-01-17 05:01:28 UTC 87251
Installed
Fedora Linux 18 FEDORA-2012-19508 Update Is Not CVE-2012-5559 2013-01-17 05:01:34 UTC 87252
Installed
Fedora Linux 16 FEDORA-2013-0269 Update Is Not CVE-2012-5655 2013-01-17 05:01:14 UTC 87253
Installed
Check Name CVE Number Date ID
Fedora Linux 18 FEDORA-2013-0170 Update Is Not CVE-2012-5655 2013-01-17 05:01:38 UTC 87255
Installed
Fedora Linux 18 FEDORA-2013-0185 Update Is Not CVE-2012-6496 2013-01-17 05:01:42 UTC 87256
Installed
Fedora Linux 16 FEDORA-2012-21122 Update Is Not CVE-2012-5583 2013-01-17 05:01:26 UTC 87257
Installed
Fedora Linux 18 FEDORA-2012-20125 Update Is Not CVE-2012-5112 2013-01-17 05:01:54 UTC 87258
Installed CVE-2012-5133
Fedora Linux 18 FEDORA-2013-0148 Update Is Not CVE-2012-6085 2013-01-17 05:01:57 UTC 87259
Installed
Fedora Linux 17 FEDORA-2013-0098 Update Is Not CVE-2012-6303 2013-01-17 05:01:05 UTC 87262
Installed
Fedora Linux 16 FEDORA-2013-0244 Update Is Not CVE-2012-2661 2013-01-17 05:01:47 UTC 87263
Installed CVE-2012-2695
CVE-2012-6496
Fedora Linux 18 FEDORA-2013-0083 Update Is Not CVE-2012-6303 2013-01-17 05:01:00 UTC 87264
Installed
Fedora Linux 18 FEDORA-2012-19868 Update Is Not CVE-2012-5611 2013-01-17 05:01:38 UTC 87265
Installed
Fedora Linux 16 FEDORA-2012-20156 Update Is Not CVE-2012-4450 2013-01-17 05:01:35 UTC 87266
Installed
Fedora Linux 18 FEDORA-2012-20111 Update Is Not CVE-2012-2251 2013-01-17 05:01:37 UTC 87267
Installed CVE-2012-2252
CVE-2012-3478
Fedora Linux 18 FEDORA-2012-19301 Update Is Not CVE-2012-5519 2013-01-17 05:01:18 UTC 87268
Installed
Fedora Linux 18 FEDORA-2012-20572 Update Is Not CVE-2012-5645 2013-01-17 05:01:35 UTC 87269
Installed
Fedora Linux 18 FEDORA-2012-19879 Update Is Not CVE-2012-5580 2013-01-17 05:01:51 UTC 87270
Installed
Fedora Linux 18 FEDORA-2012-20923 Update Is Not CVE-2008-4392 2013-01-17 05:01:13 UTC 87271
Installed
Fedora Linux 18 FEDORA-2012-20943 Update Is Not CVE-2011-5081 2013-01-17 05:01:31 UTC 87272
Installed
Fedora Linux 18 FEDORA-2012-20348 Update Is Not CVE-2012-3401 2013-01-17 05:01:47 UTC 87273
Installed CVE-2012-4447
CVE-2012-4564
CVE-2012-5581
Fedora Linux 17 FEDORA-2013-0277 Update Is Not CVE-2012-6093 2013-01-17 05:01:02 UTC 87274
Installed
Fedora Linux 18 FEDORA-2012-20589 Update Is Not CVE-2012-5642 2013-01-17 05:01:24 UTC 87275
Installed
Fedora Linux 16 FEDORA-2013-0110 Update Is Not CVE-2012-6303 2013-01-17 05:01:40 UTC 87276
Installed
Fedora Linux 18 FEDORA-2012-20117 Update Is Not CVE-2012-5120 2013-01-17 05:01:05 UTC 87277
Installed CVE-2012-5128
Fedora Linux 17 FEDORA-2013-0265 Update Is Not CVE-2012-4545 2013-01-17 05:01:28 UTC 87278
Installed
Check Name CVE Number Date ID
Fedora Linux 18 FEDORA-2013-0178 Update Is Not CVE-2012-6089 2013-01-17 05:01:50 UTC 87279
Installed CVE-2012-6090
Fedora Linux 16 FEDORA-2013-0888 Update Is Not CVE-2011-3389 2013-01-23 05:28:50 UTC 87281
Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-3174
CVE-2012-4681
CVE-2013-0422
Fedora Linux 18 FEDORA-2013-0320 Update Is Not CVE-2012-5619 2013-01-23 05:28:50 UTC 87282
Installed
Fedora Linux 17 FEDORA-2013-0336 Update Is Not CVE-2012-5619 2013-01-23 05:28:50 UTC 87283
Installed
Fedora Linux 16 FEDORA-2013-0640 Update Is Not CVE-2012-4404 2013-01-23 05:28:50 UTC 87284
Installed CVE-2012-6080
CVE-2012-6081
CVE-2012-6082
CVE-2012-6495
Fedora Linux 18 FEDORA-2013-0063 Update Is Not CVE-2012-5657 2013-01-23 05:28:50 UTC 87286
Installed
Fedora Linux 17 FEDORA-2013-0057 Update Is Not CVE-2012-5657 2013-01-23 05:28:50 UTC 87287
Installed
Fedora Linux 16 FEDORA-2013-0752 Update Is Not CVE-2011-1523 2013-01-23 05:28:50 UTC 87288
Installed CVE-2011-2179
CVE-2012-6096
Fedora Linux 18 FEDORA-2013-0600 Update Is Not CVE-2012-6080 2013-01-23 05:28:50 UTC 87289
Installed CVE-2012-6081
CVE-2012-6082
CVE-2012-6495
Fedora Linux 17 FEDORA-2013-0459 Update Is Not CVE-2012-6085 2013-01-23 05:28:50 UTC 87290
Installed
Fedora Linux 17 FEDORA-2013-0608 Update Is Not CVE-2012-0217 2013-01-23 05:28:50 UTC 87291
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
Check Name CVE Number Date ID
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5510
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5634
Fedora Linux 16 FEDORA-2013-0686 Update Is Not CVE-2011-4319 2013-01-23 05:28:50 UTC 87292
Installed CVE-2012-1098
CVE-2012-1099
CVE-2012-2660
CVE-2012-2661
CVE-2012-2694
CVE-2012-2695
CVE-2012-3424
CVE-2012-3463
CVE-2012-3464
CVE-2012-3465
CVE-2012-6496
CVE-2013-0155
CVE-2013-0156
Fedora Linux 18 FEDORA-2013-0124 Update Is Not CVE-2011-2504 2013-01-23 05:28:51 UTC 87293
Installed
Fedora Linux 17 FEDORA-2013-0753 Update Is Not CVE-2012-6096 2013-01-23 05:28:51 UTC 87294
Installed
Fedora Linux 18 FEDORA-2013-0952 Update Is Not CVE-2013-0190 2013-01-23 05:28:51 UTC 87295
Installed
Fedora Linux 18 FEDORA-2013-0125 Update Is Not CVE-2012-5655 2013-01-23 05:28:51 UTC 87296
Installed
Fedora Linux 18 FEDORA-2013-0568 Update Is Not CVE-2012-6496 2013-01-23 05:28:51 UTC 87297
Installed CVE-2013-0155
CVE-2013-0156
Fedora Linux 16 FEDORA-2013-0477 Update Is Not CVE-2012-6085 2013-01-23 05:28:51 UTC 87298
Installed
Fedora Linux 16 FEDORA-2013-0061 Update Is Not CVE-2012-5657 2013-01-23 05:28:51 UTC 87300
Installed
Fedora Linux 16 FEDORA-2013-0222 Update Is Not CVE-2012-6085 2013-01-23 05:28:51 UTC 87301
Installed
Fedora Linux 18 FEDORA-2013-0199 Update Is Not CVE-2012-6093 2013-01-23 05:28:51 UTC 87302
Installed
Fedora Linux 17 FEDORA-2013-0246 Update Is Not CVE-2012-5655 2013-01-23 05:28:51 UTC 87303
Installed
Fedora Linux 17 FEDORA-2013-0868 Update Is Not CVE-2012-3174 2013-01-23 05:28:50 UTC 87304
Installed CVE-2012-4681
CVE-2013-0422
Fedora Linux 18 FEDORA-2013-0853 Update Is Not CVE-2012-3174 2013-01-23 05:28:50 UTC 87305
Installed CVE-2013-0422
Fedora Linux 18 FEDORA-2013-1082 Update Is Not CVE-2013-1364 2013-01-30 07:01:37 UTC 87306
Installed
Fedora Linux 18 FEDORA-2013-1442 Update Is Not CVE-2013-0743 2013-01-30 07:01:47 UTC 87307
Installed CVE-2013-0762
CVE-2013-0764
Check Name CVE Number Date ID
Fedora Linux 18 FEDORA-2013-0732 Update Is Not CVE-2012-6096 2013-01-30 07:01:42 UTC 87308
Installed
Fedora Linux 17 FEDORA-2013-1076 Update Is Not CVE-2012-2922 2013-01-30 07:01:58 UTC 87309
Installed
Fedora Linux 16 FEDORA-2013-1092 Update Is Not CVE-2012-2922 2013-01-30 07:01:14 UTC 87310
Installed
Fedora Linux 17 FEDORA-2013-0859 Update Is Not CVE-2013-0172 2013-01-30 07:01:03 UTC 87312
Installed
Fedora Linux 16 FEDORA-2013-1130 Update Is Not CVE-2013-1348 2013-01-30 07:01:13 UTC 87313
Installed CVE-2013-1397
Fedora Linux 18 FEDORA-2013-0907 Update Is Not CVE-2012-6087 2013-01-30 07:01:33 UTC 87314
Installed
Fedora Linux 16 FEDORA-2013-0896 Update Is Not CVE-2011-5036 2013-01-30 07:01:07 UTC 87316
Installed CVE-2011-6109
CVE-2012-6109
CVE-2013-0183
CVE-2013-0184
Fedora Linux 17 FEDORA-2013-0861 Update Is Not CVE-2011-6109 2013-01-30 07:01:45 UTC 87317
Installed CVE-2012-6109
CVE-2013-0183
CVE-2013-0184
Fedora Linux 17 FEDORA-2013-0839 Update Is Not CVE-2013-0175 2013-01-30 07:01:59 UTC 87318
Installed
Fedora Linux 16 FEDORA-2013-0915 Update Is Not CVE-2012-6087 2013-01-30 07:01:27 UTC 87319
Installed
Fedora Linux 16 FEDORA-2013-0270 Update Is Not CVE-2011-3922 2013-01-30 07:01:39 UTC 87320
Installed CVE-2012-6093
Fedora Linux 16 FEDORA-2012-14452 Update Is Not CVE-2012-4430 2013-01-30 07:01:31 UTC 87321
Installed
Fedora Linux 16 FEDORA-2013-0633 Update Is Not CVE-2011-2728 2013-01-30 07:01:06 UTC 87325
Installed CVE-2012-6329
Fedora Linux 18 FEDORA-2013-0837 Update Is Not CVE-2011-6109 2013-01-30 07:01:35 UTC 87326
Installed CVE-2012-6109
CVE-2013-0183
CVE-2013-0184
Fedora Linux 18 FEDORA-2013-0808 Update Is Not CVE-2013-0175 2013-01-30 07:01:01 UTC 87327
Installed
Fedora Linux 16 FEDORA-2013-0934 Update Is Not CVE-2012-0029 2013-01-30 07:01:57 UTC 87328
Installed CVE-2012-2652
CVE-2012-3515
CVE-2012-6075
Fedora Linux 17 FEDORA-2013-0635 Update Is Not CVE-2012-2660 2013-01-30 07:01:47 UTC 87329
Installed CVE-2012-2661
CVE-2012-2694
CVE-2012-2695
CVE-2012-3424
CVE-2012-3463
Check Name CVE Number Date ID
CVE-2012-3464
CVE-2012-3465
CVE-2012-6496
CVE-2013-0155
CVE-2013-0156
Fedora Linux 17 FEDORA-2013-1002 Update Is Not CVE-2013-1364 2013-01-30 07:01:35 UTC 87330
Installed
Fedora Linux 17 FEDORA-2013-1025 Update Is Not CVE-2011-4131 2013-01-30 07:01:55 UTC 87331
Installed CVE-2012-0957
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
CVE-2012-4461
CVE-2012-4508
CVE-2012-4530
CVE-2012-4565
CVE-2013-0190
Fedora Linux 17 FEDORA-2013-0968 Update Is Not CVE-2012-6087 2013-01-30 07:01:08 UTC 87332
Installed
Fedora Linux 18 FEDORA-2013-0627 Update Is Not CVE-2012-5634 2013-01-30 07:01:24 UTC 87333
Installed CVE-2013-0154
Fedora Linux 17 FEDORA-2013-0685 Update Is Not CVE-2012-4404 2013-01-30 07:01:09 UTC 87334
Installed CVE-2012-6080
CVE-2012-6081
CVE-2012-6082
CVE-2012-6495
Fedora Linux 17 FEDORA-2013-0971 Update Is Not CVE-2012-2652 2013-01-30 07:01:33 UTC 87335
Installed CVE-2012-3515
CVE-2012-6075
Fedora Linux 18 FEDORA-2013-0965 Update Is Not CVE-2012-6075 2013-01-30 07:01:57 UTC 87337
Installed
Fedora Linux 17 FEDORA-2013-1422 Update Is Not CVE-2012-4559 2013-02-06 06:02:07 UTC 87338
Installed CVE-2012-4560
CVE-2012-4561
CVE-2012-4562
CVE-2013-0176
Fedora Linux 18 FEDORA-2013-1490 Update Is Not CVE-2012-5127 2013-02-06 06:02:28 UTC 87339
Installed
Fedora Linux 16 FEDORA-2013-0468 Update Is Not CVE-2011-4130 2013-02-06 06:02:43 UTC 87340
Installed CVE-2012-6095
Fedora Linux 17 FEDORA-2013-1269 Update Is Not CVE-2012-0217 2013-02-06 06:02:30 UTC 87342
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
Check Name CVE Number Date ID
CVE-2012-5510
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5634
CVE-2012-6075
Fedora Linux 17 FEDORA-2013-1473 Update Is Not CVE-2012-5127 2013-02-06 06:02:40 UTC 87343
Installed
Fedora Linux 18 FEDORA-2013-1644 Update Is Not CVE-2013-0170 2013-02-06 06:02:18 UTC 87344
Installed
Fedora Linux 16 FEDORA-2013-1289 Update Is Not CVE-2012-5783 2013-02-06 06:02:17 UTC 87345
Installed
Fedora Linux 18 FEDORA-2013-1203 Update Is Not CVE-2012-5783 2013-02-06 08:02:50 UTC 87347
Installed
Fedora Linux 18 FEDORA-2013-1243 Update Is Not CVE-2012-2679 2013-02-06 06:02:15 UTC 87349
Installed
Fedora Linux 16 FEDORA-2013-1898 Update Is Not CVE-2011-3389 2013-02-06 06:02:10 UTC 87350
Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0450
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
Fedora Linux 16 FEDORA-2013-1274 Update Is Not CVE-2012-0029 2013-02-06 06:02:06 UTC 87352
Installed CVE-2012-0217
CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5510
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5634
CVE-2012-6075
Fedora Linux 16 FEDORA-2013-1494 Update Is Not CVE-2012-5127 2013-02-06 06:02:13 UTC 87354
Installed
Fedora Linux 17 FEDORA-2013-1189 Update Is Not CVE-2012-5783 2013-02-06 06:02:21 UTC 87355
Installed
Fedora Linux 18 FEDORA-2013-1492 Update Is Not CVE-2012-5669 2013-02-06 06:02:46 UTC 87356
Installed
Fedora Linux 16 FEDORA-2013-1233 Update Is Not CVE-2012-2679 2013-02-06 06:02:48 UTC 87357
Installed
Fedora Linux 16 FEDORA-2013-0935 Update Is Not CVE-2012-1182 2013-02-06 06:02:45 UTC 87358
Installed CVE-2013-0172
Fedora Linux 17 FEDORA-2013-1341 Update Is Not CVE-2012-6112 2013-02-06 06:02:45 UTC 87359
Installed
Fedora Linux 18 FEDORA-2013-1407 Update Is Not CVE-2013-0176 2013-02-06 06:02:23 UTC 87360
Installed
Fedora Linux 17 FEDORA-2013-0994 Update Is Not CVE-2012-5976 2013-02-06 06:02:27 UTC 87362
Installed CVE-2012-5977
Fedora Linux 17 FEDORA-2013-1387 Update Is Not CVE-2012-5649 2013-02-06 06:02:01 UTC 87364
Installed CVE-2012-5650
Fedora Linux 16 FEDORA-2013-1432 Update Is Not CVE-2013-0743 2013-02-06 06:02:54 UTC 87365
Installed CVE-2013-0762
CVE-2013-0764
Fedora Linux 18 FEDORA-2013-1003 Update Is Not CVE-2012-5976 2013-02-06 06:02:39 UTC 87366
Installed CVE-2012-5977
Fedora Linux 18 FEDORA-2013-1375 Update Is Not CVE-2012-5649 2013-02-06 06:02:50 UTC 87367
Installed CVE-2012-5650
Fedora Linux 18 FEDORA-2013-1167 Update Is Not CVE-2013-1397 2013-02-06 06:02:50 UTC 87368
Installed
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2012-14650 Update Is Not CVE-2012-3517 2013-02-06 06:02:31 UTC 87369
Installed CVE-2012-4419
CVE-2012-4422
CVE-2012-4922
Fedora Linux 18 FEDORA-2013-1222 Update Is Not CVE-2012-5784 2013-02-06 06:02:32 UTC 87370
Installed
Fedora Linux 18 FEDORA-2013-0899 Update Is Not CVE-2013-0722 2013-02-06 06:02:07 UTC 87371
Installed
Fedora Linux 18 FEDORA-2013-0437 Update Is Not CVE-2012-6095 2013-02-06 06:02:53 UTC 87373
Installed
Fedora Linux 18 FEDORA-2013-1371 Update Is Not CVE-2012-6112 2013-02-06 06:02:09 UTC 87374
Installed
Fedora Linux 16 FEDORA-2013-0894 Update Is Not CVE-2010-3843 2013-02-06 06:02:17 UTC 87375
Installed CVE-2013-0722
Fedora Linux 17 FEDORA-2013-1421 Update Is Not CVE-2013-0722 2013-02-06 06:02:14 UTC 87376
Installed
Fedora Linux 18 FEDORA-2013-1455 Update Is Not CVE-2013-0221 2013-02-06 06:02:57 UTC 87378
Installed CVE-2013-0222
CVE-2013-0223
Fedora Linux 17 FEDORA-2013-0483 Update Is Not CVE-2012-6095 2013-02-06 06:02:02 UTC 87379
Installed
Fedora Linux 16 FEDORA-2013-0992 Update Is Not CVE-2012-5976 2013-02-06 06:02:01 UTC 87380
Installed CVE-2012-5977
Fedora Linux 18 FEDORA-2013-1445 Update Is Not CVE-2012-4546 2013-02-06 06:02:35 UTC 87381
Installed CVE-2012-5484
CVE-2013-0199
Fedora Linux 17 FEDORA-2013-1194 Update Is Not CVE-2012-5784 2013-02-06 06:02:38 UTC 87382
Installed
Fedora Linux 17 FEDORA-2013-0985 Update Is Not CVE-2013-1397 2013-02-06 06:02:26 UTC 87383
Installed
Fedora Linux 18 FEDORA-2013-1434 Update Is Not CVE-2012-5634 2013-02-06 06:02:16 UTC 87384
Installed CVE-2012-6075
CVE-2013-0151
CVE-2013-0152
CVE-2013-0154
Fedora Linux 17 FEDORA-2013-1229 Update Is Not CVE-2012-2679 2013-02-06 06:02:29 UTC 87385
Installed
Fedora Linux 18 FEDORA-2013-0659 Update Is Not CVE-2012-6329 2013-02-06 06:02:03 UTC 87386
Installed
Fedora Linux 17 FEDORA-2013-1382 Update Is Not CVE-2013-0743 2013-02-06 06:02:30 UTC 87387
Installed CVE-2013-0762
CVE-2013-0764
Fedora Linux 16 FEDORA-2013-1666 Update Is Not CVE-2012-5564 2013-02-14 11:02:44 UTC 87388
Installed
Fedora Linux 18 FEDORA-2013-1765 Update Is Not CVE-2012-5958 2013-02-14 11:02:44 UTC 87389
Installed CVE-2012-5959
CVE-2012-5960
CVE-2012-5961
CVE-2012-5962
CVE-2012-5963
CVE-2012-5964
CVE-2012-5965
Check Name CVE Number Date ID
Fedora Linux 16 FEDORA-2013-2197 Update Is Not CVE-2011-3389 2013-02-14 11:02:14 UTC 87390
Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0450
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
Fedora Linux 17 FEDORA-2013-1625 Update Is Not CVE-2012-5643 2013-02-14 11:02:39 UTC 87391
Installed CVE-2013-0189
Fedora Linux 16 FEDORA-2013-1257 Update Is Not CVE-2012-2812 2013-02-14 11:02:12 UTC 87392
Installed CVE-2012-2813
CVE-2012-2814
CVE-2012-2836
CVE-2012-2837
CVE-2012-2840
CVE-2012-2841
CVE-2012-2845
Fedora Linux 18 FEDORA-2013-2212 Update Is Not CVE-2010-5107 2013-02-14 11:02:27 UTC 87393
Installed
Fedora Linux 18 FEDORA-2013-1795 Update Is Not CVE-2013-0219 2013-02-14 11:02:31 UTC 87394
Installed CVE-2013-0220
Fedora Linux 17 FEDORA-2013-1466 Update Is Not CVE-2012-5669 2013-02-14 11:02:20 UTC 87395
Installed
Fedora Linux 17 FEDORA-2013-1667 Update Is Not CVE-2013-0172 2013-02-14 11:02:55 UTC 87396
Installed CVE-2013-0213
CVE-2013-0214
Fedora Linux 17 FEDORA-2013-1718 Update Is Not CVE-2013-0213 2013-02-14 11:02:43 UTC 87397
Installed CVE-2013-0214
Fedora Linux 18 FEDORA-2013-2205 Update Is Not CVE-2013-0424 2013-02-14 11:02:49 UTC 87398
Installed CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
Check Name CVE Number Date ID
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0450
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
Fedora Linux 18 FEDORA-2013-1654 Update Is Not CVE-2013-0172 2013-02-14 11:02:26 UTC 87399
Installed CVE-2013-0213
CVE-2013-0214
Fedora Linux 17 FEDORA-2013-1692 Update Is Not CVE-2011-0700 2013-02-14 11:02:04 UTC 87400
Installed CVE-2011-0701
CVE-2013-0235
CVE-2013-0236
CVE-2013-0237
Fedora Linux 18 FEDORA-2013-1357 Update Is Not CVE-2012-3411 2013-02-14 11:02:10 UTC 87401
Installed CVE-2013-0198
Fedora Linux 17 FEDORA-2013-1816 Update Is Not CVE-2012-2654 2013-02-14 11:02:38 UTC 87402
Installed CVE-2012-3360
CVE-2012-3361
CVE-2012-3371
CVE-2012-3447
CVE-2013-0208
Fedora Linux 18 FEDORA-2013-1750 Update Is Not CVE-2012-5564 2013-02-14 11:02:36 UTC 87403
Installed
Fedora Linux 16 FEDORA-2013-1716 Update Is Not CVE-2012-0817 2013-02-14 11:02:06 UTC 87404
Installed CVE-2012-1182
CVE-2012-2111
CVE-2013-0213
CVE-2013-0214
Fedora Linux 18 FEDORA-2013-2123 Update Is Not CVE-2013-0255 2013-02-14 11:02:14 UTC 87405
Installed
Fedora Linux 16 FEDORA-2013-1745 Update Is Not CVE-2012-1098 2013-02-14 11:02:02 UTC 87406
Installed CVE-2012-3464
CVE-2013-0156
CVE-2013-0333
Fedora Linux 18 FEDORA-2013-1616 Update Is Not CVE-2012-5643 2013-02-14 11:02:06 UTC 87407
Installed CVE-2013-0189
Fedora Linux 17 FEDORA-2013-1734 Update Is Not CVE-2012-5958 2013-02-14 11:02:45 UTC 87408
Installed CVE-2012-5959
CVE-2012-5960
CVE-2012-5961
CVE-2012-5962
CVE-2012-5963
CVE-2012-5964
CVE-2012-5965
Fedora Linux 17 FEDORA-2013-1661 Update Is Not CVE-2008-0455 2013-02-14 11:02:59 UTC 87409
Installed CVE-2012-0883
CVE-2012-2687
Fedora Linux 18 FEDORA-2013-2041 Update Is Not CVE-2013-0254 2013-02-14 11:02:07 UTC 87410
Installed
Fedora Linux 17 FEDORA-2013-1244 Update Is Not CVE-2012-2812 2013-02-14 11:02:17 UTC 87411
Installed CVE-2012-2813
CVE-2012-2814
CVE-2012-2836
CVE-2012-2837
CVE-2012-2840
Check Name CVE Number Date ID
CVE-2012-2841
CVE-2012-2845
Fedora Linux 17 FEDORA-2013-1742 Update Is Not CVE-2012-5564 2013-02-14 11:02:04 UTC 87412
Installed
Fedora Linux 17 FEDORA-2013-1626 Update Is Not CVE-2012-2693 2013-02-14 11:02:19 UTC 87413
Installed CVE-2012-3411
CVE-2012-3445
CVE-2012-4423
CVE-2013-0170
Fedora Linux 17 FEDORA-2013-1826 Update Is Not CVE-2013-0219 2013-02-14 11:02:38 UTC 87414
Installed CVE-2013-0220
Fedora Linux 18 FEDORA-2013-1961 Update Is Not CVE-2013-0190 2013-02-14 11:02:24 UTC 87415
Installed CVE-2013-0268
Fedora Linux 17 FEDORA-2013-1710 Update Is Not CVE-2012-3464 2013-02-14 11:02:09 UTC 87416
Installed CVE-2013-0156
CVE-2013-0333
Fedora Linux 17 FEDORA-2013-2209 Update Is Not CVE-2012-4681 2013-02-14 11:02:54 UTC 87417
Installed CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0450
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
Fedora Linux 16 FEDORA-2013-1642 Update Is Not CVE-2011-4600 2013-02-14 11:02:28 UTC 87418
Installed CVE-2012-4423
CVE-2013-0170
Fedora Linux 18 FEDORA-2013-1774 Update Is Not CVE-2013-0235 2013-02-14 11:02:55 UTC 87419
Installed CVE-2013-0236
CVE-2013-0237
Fedora Linux 16 FEDORA-2013-2188 Update Is Not CVE-2011-3389 2013-02-14 11:02:50 UTC 87420
Installed CVE-2011-3521
CVE-2011-3544
CVE-2011-3547
CVE-2011-3548
CVE-2011-3551
CVE-2011-3552
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-4681
CVE-2013-0424
CVE-2013-0425
Check Name CVE Number Date ID
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0450
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
Fedora Linux 16 FEDORA-2013-1713 Update Is Not CVE-2012-5958 2013-02-14 11:02:47 UTC 87421
Installed CVE-2012-5959
CVE-2012-5960
CVE-2012-5961
CVE-2012-5962
CVE-2012-5963
CVE-2012-5964
CVE-2012-5965
Fedora Linux 18 FEDORA-2013-2168 Update Is Not CVE-2013-0247 2013-02-20 08:02:40 UTC 87422
Installed
Fedora Linux 18 FEDORA-2013-2225 Update Is Not CVE-2012-5634 2013-02-20 08:02:35 UTC 87423
Installed CVE-2012-6075
CVE-2013-0151
CVE-2013-0152
CVE-2013-0153
CVE-2013-0154
CVE-2013-0215
Fedora Linux 17 FEDORA-2013-2128 Update Is Not CVE-2013-1619 2013-02-20 08:02:23 UTC 87424
Installed
Fedora Linux 17 FEDORA-2013-1836 Update Is Not CVE-2012-6329 2013-02-20 08:02:01 UTC 87425
Installed
Fedora Linux 17 FEDORA-2013-2177 Update Is Not CVE-2012-6121 2013-02-20 08:02:13 UTC 87426
Installed
Fedora Linux 17 FEDORA-2013-1320 Update Is Not CVE-2012-3411 2013-02-20 08:02:50 UTC 87427
Installed CVE-2013-0198
Fedora Linux 18 FEDORA-2013-2110 Update Is Not CVE-2013-1619 2013-02-20 08:02:35 UTC 87428
Installed
Fedora Linux 18 FEDORA-2013-2090 Update Is Not CVE-2012-5391 2013-02-20 08:02:07 UTC 87429
Installed
Fedora Linux 17 FEDORA-2013-2002 Update Is Not CVE-2012-0217 2013-02-20 08:02:05 UTC 87430
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5510
Check Name CVE Number Date ID
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5634
CVE-2012-6075
CVE-2013-0153
CVE-2013-0215
Fedora Linux 17 FEDORA-2013-2152 Update Is Not CVE-2012-2143 2013-02-20 08:02:11 UTC 87431
Installed CVE-2012-2655
CVE-2012-3488
CVE-2012-3489
CVE-2013-0255
Fedora Linux 18 FEDORA-2013-2195 Update Is Not CVE-2012-6121 2013-02-20 08:02:21 UTC 87432
Installed
Fedora Linux 18 FEDORA-2013-2635 Update Is Not CVE-2013-0190 2013-02-20 08:02:42 UTC 87433
Installed CVE-2013-0228
CVE-2013-0290
Fedora Linux 18 FEDORA-2013-1930 Update Is Not CVE-2013-0212 2013-02-20 08:02:05 UTC 87434
Installed
Fedora Linux 18 FEDORA-2013-2728 Update Is Not CVE-2013-0190 2013-02-27 07:02:31 UTC 87435
Installed CVE-2013-0228
CVE-2013-0231
CVE-2013-0290
Fedora Linux 18 FEDORA-2013-2377 Update Is Not CVE-2012-5958 2013-02-27 07:02:29 UTC 87436
Installed CVE-2012-5959
CVE-2012-5960
CVE-2012-5961
CVE-2012-5962
CVE-2012-5963
CVE-2012-5964
CVE-2012-5965
Fedora Linux 17 FEDORA-2013-2589 Update Is Not CVE-2013-0296 2013-02-27 08:02:00 UTC 87438
Installed
Fedora Linux 17 FEDORA-2013-2202 Update Is Not CVE-2013-0240 2013-02-27 07:02:56 UTC 87439
Installed
Fedora Linux 18 FEDORA-2013-2448 Update Is Not CVE-2013-0252 2013-02-27 08:02:56 UTC 87441
Installed
Fedora Linux 17 FEDORA-2013-2351 Update Is Not CVE-2012-2661 2013-02-27 07:02:56 UTC 87442
Installed CVE-2012-2695
CVE-2012-6496
CVE-2013-0155
CVE-2013-0277
Fedora Linux 17 FEDORA-2013-2352 Update Is Not CVE-2012-5958 2013-02-27 08:02:44 UTC 87443
Installed CVE-2012-5959
CVE-2012-5960
CVE-2012-5961
CVE-2012-5962
CVE-2012-5963
CVE-2012-5964
CVE-2012-5965
Fedora Linux 17 FEDORA-2013-1997 Update Is Not CVE-2013-0254 2013-02-27 07:02:56 UTC 87444
Installed
Fedora Linux 17 FEDORA-2013-2813 Update Is Not CVE-2012-4681 2013-02-27 07:02:12 UTC 87445
Installed
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2013-2597 Update Is Not CVE-2011-4131 2013-02-27 07:02:54 UTC 87446
Installed CVE-2012-0957
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
CVE-2012-4461
CVE-2012-4508
CVE-2012-4530
CVE-2012-4565
CVE-2013-0190
CVE-2013-0216
CVE-2013-0228
CVE-2013-0290
Fedora Linux 18 FEDORA-2013-2398 Update Is Not CVE-2013-0276 2013-02-27 07:02:54 UTC 87447
Installed
Fedora Linux 17 FEDORA-2013-2420 Update Is Not CVE-2013-0252 2013-02-27 07:02:29 UTC 87449
Installed
Fedora Linux 18 FEDORA-2013-2414 Update Is Not CVE-2013-1591 2013-02-27 07:02:55 UTC 87450
Installed
Fedora Linux 17 FEDORA-2013-2472 Update Is Not CVE-2012-6128 2013-02-27 07:02:06 UTC 87451
Installed
Fedora Linux 17 FEDORA-2013-2391 Update Is Not CVE-2013-0155 2013-02-27 07:02:58 UTC 87452
Installed CVE-2013-0156
CVE-2013-0276
Fedora Linux 18 FEDORA-2013-2098 Update Is Not CVE-2013-0249 2013-02-27 07:02:10 UTC 87453
Installed
Fedora Linux 17 FEDORA-2013-2434 Update Is Not CVE-2012-5484 2013-02-27 07:02:08 UTC 87454
Installed
Fedora Linux 17 FEDORA-2013-2206 Update Is Not CVE-2010-5107 2013-02-27 07:02:42 UTC 87455
Installed
Fedora Linux 18 FEDORA-2013-3086 Update Is Not CVE-2013-0190 2013-02-27 07:02:29 UTC 87456
Installed CVE-2013-0228
CVE-2013-0290
CVE-2013-1763
Fedora Linux 17 FEDORA-2013-2000 Update Is Not CVE-2012-3403 2013-02-27 08:02:03 UTC 87457
Installed CVE-2012-3481
CVE-2012-5576
Fedora Linux 18 FEDORA-2013-2498 Update Is Not CVE-2012-6128 2013-02-27 07:02:45 UTC 87458
Installed
Fedora Linux 17 FEDORA-2012-19606 Update Is Not CVE-2012-5519 2013-02-27 07:02:18 UTC 87459
Installed CVE-2012-6094
Fedora Linux 18 FEDORA-2013-3223 Update Is Not CVE-2013-0190 2013-03-14 11:03:36 UTC 87460
Installed CVE-2013-0228
CVE-2013-0290
CVE-2013-1763
CVE-2013-1767
Fedora Linux 18 FEDORA-2013-3052 Update Is Not CVE-2013-0269 2013-03-14 11:03:50 UTC 87461
Installed
Fedora Linux 18 FEDORA-2013-3032 Update Is Not CVE-2012-5617 2013-03-14 11:03:22 UTC 87462
Installed
Fedora Linux 18 FEDORA-2013-3253 Update Is Not CVE-2012-3504 2013-03-14 11:03:10 UTC 87463
Installed
Fedora Linux 17 FEDORA-2013-3467 Update Is Not CVE-2012-4681 2013-03-14 11:03:19 UTC 87465
Installed CVE-2013-0809
CVE-2013-1493
Fedora Linux 17 FEDORA-2013-2793 Update Is Not CVE-2012-2333 2013-03-14 11:03:41 UTC 87466
Installed CVE-2013-0166
CVE-2013-0169
Fedora Linux 18 FEDORA-2013-2795 Update Is Not CVE-2013-0289 2013-03-14 11:03:17 UTC 87468
Installed
Fedora Linux 17 FEDORA-2013-3259 Update Is Not CVE-2012-3504 2013-03-14 11:03:13 UTC 87469
Installed
Fedora Linux 18 FEDORA-2013-2929 Update Is Not CVE-2013-1620 2013-03-14 11:03:25 UTC 87470
Installed
Fedora Linux 18 FEDORA-2013-2843 Update Is Not CVE-2013-0305 2013-03-14 11:03:36 UTC 87471
Installed CVE-2013-0306
Fedora Linux 17 FEDORA-2013-2766 Update Is Not CVE-2012-5560 2013-03-14 11:03:02 UTC 87473
Installed
Fedora Linux 17 FEDORA-2013-2955 Update Is Not CVE-2013-0337 2013-03-14 11:03:07 UTC 87474
Installed
Fedora Linux 17 FEDORA-2013-3106 Update Is Not CVE-2011-4131 2013-03-14 11:03:14 UTC 87475
Installed CVE-2012-0957
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
CVE-2012-4461
CVE-2012-4508
CVE-2012-4530
CVE-2012-4565
CVE-2013-0190
CVE-2013-0216
CVE-2013-0228
CVE-2013-0290
CVE-2013-1763
Fedora Linux 18 FEDORA-2013-2998 Update Is Not CVE-2012-5621 2013-03-14 11:03:32 UTC 87476
Installed
Fedora Linux 17 FEDORA-2013-2763 Update Is Not CVE-2013-0308 2013-03-14 11:03:49 UTC 87477
Installed
Fedora Linux 17 FEDORA-2013-3038 Update Is Not CVE-2012-4464 2013-03-14 11:03:57 UTC 87478
Installed CVE-2012-4466
CVE-2012-4522
CVE-2012-5371
Fedora Linux 17 FEDORA-2013-2872 Update Is Not CVE-2012-2922 2013-03-14 11:03:38 UTC 87481
Installed
Fedora Linux 17 FEDORA-2013-2988 Update Is Not CVE-2013-0765 2013-03-14 11:03:12 UTC 87484
Installed
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2013-3050 Update Is Not CVE-2013-0269 2013-03-14 11:03:03 UTC 87485
Installed
Fedora Linux 18 FEDORA-2013-2784 Update Is Not CVE-2012-5560 2013-03-14 11:03:42 UTC 87487
Installed
Fedora Linux 17 FEDORA-2013-2874 Update Is Not CVE-2012-3442 2013-03-14 11:03:48 UTC 87490
Installed CVE-2012-3443
CVE-2012-3444
CVE-2013-0305
CVE-2013-0306
Fedora Linux 18 FEDORA-2013-2916 Update Is Not CVE-2013-0247 2013-03-14 11:03:12 UTC 87491
Installed CVE-2013-0282
CVE-2013-1664
CVE-2013-1665
Fedora Linux 17 FEDORA-2013-0210 Update Is Not CVE-2012-5518 2013-03-14 11:03:51 UTC 87492
Installed
Fedora Linux 18 FEDORA-2013-2892 Update Is Not CVE-2013-1619 2013-03-14 11:03:53 UTC 87493
Installed
Fedora Linux 17 FEDORA-2012-20092 Update Is Not CVE-2012-4504 2013-03-14 11:03:02 UTC 87494
Installed CVE-2012-5580
Fedora Linux 17 FEDORA-2013-2754 Update Is Not CVE-2013-0288 2013-03-14 11:03:49 UTC 87495
Installed
Fedora Linux 18 FEDORA-2013-2923 Update Is Not CVE-2012-3368 2013-03-14 11:03:31 UTC 87496
Installed
Fedora Linux 17 FEDORA-2013-2890 Update Is Not CVE-2012-5621 2013-03-14 11:03:36 UTC 87497
Installed
Fedora Linux 17 FEDORA-2013-2450 Update Is Not CVE-2013-1591 2013-03-14 11:03:30 UTC 87498
Installed
Fedora Linux 18 FEDORA-2013-3630 Update Is Not CVE-2013-0190 2013-03-14 11:03:50 UTC 87499
Installed CVE-2013-0228
CVE-2013-0290
CVE-2013-1763
CVE-2013-1767
CVE-2013-1792
CVE-2013-1825
CVE-2013-1828
Fedora Linux 17 FEDORA-2013-2984 Update Is Not CVE-2013-1619 2013-03-14 11:03:44 UTC 87500
Installed
Fedora Linux 18 FEDORA-2013-2834 Update Is Not CVE-2013-0166 2013-03-14 11:03:15 UTC 87501
Installed CVE-2013-0169
Fedora Linux 18 FEDORA-2013-2992 Update Is Not CVE-2013-0765 2013-03-14 11:03:44 UTC 87502
Installed
Fedora Linux 18 FEDORA-2013-2829 Update Is Not CVE-2013-0308 2013-03-14 11:03:22 UTC 87503
Installed
Fedora Linux 17 FEDORA-2013-2758 Update Is Not CVE-2013-0289 2013-03-14 11:03:24 UTC 87504
Installed
Fedora Linux 18 FEDORA-2012-17834 Update Is Not CVE-2012-2683 2013-03-20 12:03:52 UTC 87505
Installed CVE-2012-2684
Fedora Linux 18 FEDORA-2013-2866 Update Is Not CVE-2013-0785 2013-03-20 13:03:15 UTC 87506
Installed
Check Name CVE Number Date ID
Fedora Linux 18 FEDORA-2013-4012 Update Is Not CVE-2013-0190 2013-03-20 12:03:48 UTC 87507
Installed CVE-2013-0228
CVE-2013-0290
CVE-2013-0913
CVE-2013-0914
CVE-2013-1763
CVE-2013-1767
CVE-2013-1792
CVE-2013-1828
CVE-2013-1860
Fedora Linux 17 FEDORA-2013-3116 Update Is Not CVE-2012-1012 2013-03-20 12:03:15 UTC 87508
Installed CVE-2012-1014
CVE-2012-1015
CVE-2012-1016
CVE-2013-1415
Fedora Linux 18 FEDORA-2013-3473 Update Is Not CVE-2013-1788 2013-03-20 12:03:02 UTC 87509
Installed CVE-2013-1789
CVE-2013-1790
Fedora Linux 17 FEDORA-2013-3538 Update Is Not CVE-2013-0900 2013-03-20 12:03:55 UTC 87511
Installed
Fedora Linux 17 FEDORA-2013-2845 Update Is Not CVE-2012-1969 2013-03-20 12:03:28 UTC 87512
Installed CVE-2012-3981
CVE-2013-0785
CVE-2013-0786
Fedora Linux 17 FEDORA-2013-3439 Update Is Not CVE-2013-1769 2013-03-20 13:03:20 UTC 87513
Installed
Fedora Linux 18 FEDORA-2013-3546 Update Is Not CVE-2013-0900 2013-03-20 12:03:07 UTC 87514
Installed
Fedora Linux 17 FEDORA-2013-3270 Update Is Not CVE-2012-2337 2013-03-20 12:03:19 UTC 87515
Installed CVE-2013-1775
CVE-2013-1776
Fedora Linux 17 FEDORA-2013-3079 Update Is Not CVE-2013-1620 2013-03-20 12:03:05 UTC 87516
Installed
Fedora Linux 18 FEDORA-2013-3434 Update Is Not CVE-2012-5573 2013-03-20 12:03:46 UTC 87518
Installed
Fedora Linux 18 FEDORA-2013-3297 Update Is Not CVE-2013-1775 2013-03-20 12:03:17 UTC 87519
Installed CVE-2013-1776
Fedora Linux 18 FEDORA-2013-3453 Update Is Not CVE-2013-1619 2013-03-20 12:03:02 UTC 87520
Installed
Fedora Linux 18 FEDORA-2013-3893 Update Is Not CVE-2013-0190 2013-03-20 12:03:23 UTC 87521
Installed CVE-2013-0228
CVE-2013-0290
CVE-2013-0913
CVE-2013-0914
CVE-2013-1763
CVE-2013-1767
CVE-2013-1792
CVE-2013-1828
Fedora Linux 18 FEDORA-2013-3468 Update Is Not CVE-2013-0809 2013-03-20 12:03:10 UTC 87522
Installed CVE-2013-1493
Fedora Linux 17 FEDORA-2013-3457 Update Is Not CVE-2013-1788 2013-03-20 12:03:50 UTC 87523
Installed CVE-2013-1789
CVE-2013-1790
Fedora Linux 18 FEDORA-2013-3379 Update Is Not CVE-2013-1769 2013-03-20 12:03:59 UTC 87526
Installed
Fedora Linux 17 FEDORA-2013-3438 Update Is Not CVE-2013-1619 2013-03-20 12:03:37 UTC 87527
Installed
Fedora Linux 17 FEDORA-2013-3227 Update Is Not CVE-2012-5391 2013-03-26 08:03:10 UTC 87528
Installed
Fedora Linux 18 FEDORA-2013-3265 Update Is Not CVE-2012-5391 2013-03-26 08:03:54 UTC 87529
Installed
Fedora Linux 17 FEDORA-2013-3902 Update Is Not CVE-2009-1382 2013-03-26 08:03:39 UTC 87530
Installed CVE-2009-2459
Fedora Linux 17 FEDORA-2013-3909 Update Is Not CVE-2011-4131 2013-03-26 08:03:01 UTC 87531
Installed CVE-2012-0957
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
CVE-2012-4461
CVE-2012-4508
CVE-2012-4530
CVE-2012-4565
CVE-2013-0190
CVE-2013-0216
CVE-2013-0228
CVE-2013-0290
CVE-2013-0913
CVE-2013-0914
CVE-2013-1763
CVE-2013-1767
CVE-2013-1792
CVE-2013-1819
CVE-2013-1828
CVE-2013-1860
Fedora Linux 17 FEDORA-2013-3773 Update Is Not CVE-2012-4419 2013-03-26 08:03:00 UTC 87532
Installed CVE-2012-4422
CVE-2012-5573
Fedora Linux 17 FEDORA-2013-3756 Update Is Not CVE-2013-2503 2013-03-26 08:03:04 UTC 87533
Installed
Fedora Linux 18 FEDORA-2013-3147 Update Is Not CVE-2012-1016 2013-03-26 08:03:37 UTC 87534
Installed CVE-2013-1415
Fedora Linux 18 FEDORA-2013-4240 Update Is Not CVE-2013-0190 2013-03-26 08:03:14 UTC 87535
Installed CVE-2013-0228
CVE-2013-0290
CVE-2013-0913
CVE-2013-0914
CVE-2013-1763
CVE-2013-1767
CVE-2013-1792
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1828
CVE-2013-1860
CVE-2013-1873
Fedora Linux 18 FEDORA-2013-3753 Update Is Not CVE-2013-2503 2013-03-26 08:03:39 UTC 87536
Installed
Fedora Linux 18 FEDORA-2013-3436 Update Is Not CVE-2012-6329 2013-03-26 08:03:06 UTC 87537
Installed CVE-2013-1667
Fedora Linux 18 FEDORA-2013-3910 Update Is Not CVE-2009-1382 2013-03-26 08:03:18 UTC 87538
Installed CVE-2009-2459
Check Name CVE Number Date ID
Fedora Linux 18 FEDORA-2013-3707 Update Is Not CVE-2013-2492 2013-03-26 08:03:11 UTC 87541
Installed
Fedora Linux 17 FEDORA-2013-3719 Update Is Not CVE-2013-2492 2013-03-26 08:03:51 UTC 87542
Installed
Fedora Linux 17 FEDORA-2013-4187 Update Is Not CVE-2012-3864 2013-04-04 07:04:55 UTC 87543
Installed CVE-2012-3865
CVE-2012-3866
CVE-2012-3867
CVE-2013-1640
CVE-2013-1652
CVE-2013-1653
CVE-2013-1654
CVE-2013-1655
CVE-2013-2274
CVE-2013-2275
Fedora Linux 18 FEDORA-2013-4139 Update Is Not CVE-2012-6496 2013-04-04 07:04:11 UTC 87545
Installed CVE-2013-0155
CVE-2013-1854
Fedora Linux 17 FEDORA-2013-4210 Update Is Not CVE-2012-5524 2013-04-04 07:04:51 UTC 87546
Installed
Fedora Linux 18 FEDORA-2013-4214 Update Is Not CVE-2013-0155 2013-04-04 07:04:44 UTC 87547
Installed CVE-2013-1855
CVE-2013-1857
Fedora Linux 18 FEDORA-2013-4319 Update Is Not CVE-2013-0197 2013-04-04 07:04:33 UTC 87548
Installed CVE-2013-1883
Fedora Linux 18 FEDORA-2013-4193 Update Is Not CVE-2013-0287 2013-04-04 07:04:39 UTC 87549
Installed
Fedora Linux 18 FEDORA-2013-4541 Update Is Not CVE-2012-3499 2013-04-04 07:04:00 UTC 87550
Installed CVE-2012-4558
Fedora Linux 17 FEDORA-2013-4357 Update Is Not CVE-2011-4131 2013-04-04 07:04:17 UTC 87551
Installed CVE-2012-0957
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
CVE-2012-4461
CVE-2012-4508
CVE-2012-4530
CVE-2012-4565
CVE-2013-0190
CVE-2013-0216
CVE-2013-0228
CVE-2013-0290
CVE-2013-0913
CVE-2013-0914
CVE-2013-1763
CVE-2013-1767
CVE-2013-1792
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1819
CVE-2013-1828
CVE-2013-1860
CVE-2013-1873
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2013-4130 Update Is Not CVE-2012-3464 2013-04-04 07:04:47 UTC 87552
Installed CVE-2013-0156
CVE-2013-0333
CVE-2013-1856
Fedora Linux 18 FEDORA-2013-4100 Update Is Not CVE-2013-0242 2013-04-04 07:04:59 UTC 87553
Installed
Fedora Linux 18 FEDORA-2013-4205 Update Is Not CVE-2012-5524 2013-04-04 07:04:06 UTC 87554
Installed
Fedora Linux 17 FEDORA-2013-4335 Update Is Not CVE-2012-1118 2013-04-04 07:04:53 UTC 87555
Installed CVE-2012-1119
CVE-2012-1120
CVE-2012-1121
CVE-2012-1122
CVE-2012-1123
CVE-2012-2691
CVE-2012-2692
CVE-2012-5522
CVE-2012-5523
CVE-2013-0197
CVE-2013-1883
Fedora Linux 17 FEDORA-2013-4199 Update Is Not CVE-2012-2660 2013-04-04 07:04:04 UTC 87556
Installed CVE-2012-2694
CVE-2012-3424
CVE-2012-3463
CVE-2012-3464
CVE-2012-3465
CVE-2013-0155
CVE-2013-1855
CVE-2013-1857
Fedora Linux 18 FEDORA-2013-4198 Update Is Not CVE-2013-0156 2013-04-04 07:04:09 UTC 87557
Installed CVE-2013-1856
Fedora Linux 18 FEDORA-2013-3498 Update Is Not CVE-2012-4066 2013-04-04 07:04:28 UTC 87558
Installed
Fedora Linux 18 FEDORA-2013-4539 Update Is Not CVE-2013-1892 2013-04-10 08:04:46 UTC 87560
Installed
Fedora Linux 17 FEDORA-2013-3927 Update Is Not CVE-2012-1823 2013-04-10 08:04:07 UTC 87561
Installed CVE-2012-2143
CVE-2012-2311
CVE-2012-2329
CVE-2012-2386
CVE-2013-1635
CVE-2013-1643
Fedora Linux 18 FEDORA-2013-4525 Update Is Not CVE-2013-2266 2013-04-10 08:04:22 UTC 87562
Installed
Fedora Linux 17 FEDORA-2013-4063 Update Is Not CVE-2012-5643 2013-04-10 08:04:53 UTC 87564
Installed CVE-2013-0189
CVE-2013-1839
Fedora Linux 18 FEDORA-2013-4387 Update Is Not CVE-2012-3363 2013-04-10 08:04:26 UTC 87565
Installed CVE-2012-6087
CVE-2013-1830
CVE-2013-1831
CVE-2013-1832
CVE-2013-1833
CVE-2013-1834
CVE-2013-1835
CVE-2013-1836
Fedora Linux 17 FEDORA-2013-4533 Update Is Not CVE-2012-1667 2013-04-10 08:04:16 UTC 87566
Installed CVE-2013-2266
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2013-5000 Update Is Not CVE-2012-2143 2013-04-10 08:04:58 UTC 87567
Installed CVE-2012-2655
CVE-2012-3488
CVE-2012-3489
CVE-2013-0255
CVE-2013-1899
CVE-2013-1900
CVE-2013-1901
Fedora Linux 18 FEDORA-2013-4951 Update Is Not CVE-2013-0255 2013-04-10 08:04:05 UTC 87568
Installed CVE-2013-1899
CVE-2013-1900
CVE-2013-1901
Fedora Linux 18 FEDORA-2012-20578 Update Is Not CVE-2012-5120 2013-04-10 08:04:02 UTC 87569
Installed CVE-2012-5128
CVE-2012-5153
CVE-2013-0836
CVE-2013-2632
Fedora Linux 17 FEDORA-2013-4404 Update Is Not CVE-2012-3363 2013-04-10 08:04:00 UTC 87570
Installed CVE-2012-6087
CVE-2013-1830
CVE-2013-1831
CVE-2013-1832
CVE-2013-1833
CVE-2013-1834
CVE-2013-1835
CVE-2013-1836
Fedora Linux 18 FEDORA-2013-4566 Update Is Not CVE-2013-2685 2013-04-10 08:04:18 UTC 87571
Installed
Fedora Linux 18 FEDORA-2013-4593 Update Is Not CVE-2013-1747 2013-04-10 08:04:11 UTC 87572
Installed
Fedora Linux 18 FEDORA-2013-4050 Update Is Not CVE-2012-5643 2013-04-10 08:04:01 UTC 87573
Installed CVE-2013-1839
Fedora Linux 18 FEDORA-2013-4564 Update Is Not CVE-2012-6121 2013-04-10 08:04:50 UTC 87574
Installed CVE-2013-1904
Fedora Linux 18 FEDORA-2013-4590 Update Is Not CVE-2013-0247 2013-04-10 08:04:44 UTC 87575
Installed CVE-2013-0282
CVE-2013-1664
CVE-2013-1665
CVE-2013-1865
Fedora Linux 17 FEDORA-2013-4536 Update Is Not CVE-2012-6121 2013-04-10 08:04:48 UTC 87576
Installed CVE-2013-1904
Fedora Linux 17 FEDORA-2013-3673 Update Is Not CVE-2012-6329 2013-04-10 08:04:13 UTC 87577
Installed CVE-2013-1667
Fedora Linux 18 FEDORA-2013-4403 Update Is Not CVE-2012-4929 2013-04-10 08:04:37 UTC 87578
Installed CVE-2013-0169
Fedora Linux 18 FEDORA-2013-4578 Update Is Not CVE-2013-0312 2013-04-10 08:04:35 UTC 87579
Installed CVE-2013-1897
Fedora Linux 17 FEDORA-2013-4424 Update Is Not CVE-2013-1895 2013-04-10 08:04:07 UTC 87580
Installed
Fedora Linux 18 FEDORA-2013-3891 Update Is Not CVE-2013-1635 2013-04-10 08:04:42 UTC 87581
Installed CVE-2013-1643
Fedora Linux 17 FEDORA-2013-4528 Update Is Not CVE-2013-2264 2013-04-10 08:04:25 UTC 87582
Installed CVE-2013-2686
Fedora Linux 17 FEDORA-2013-4576 Update Is Not CVE-2013-0211 2013-04-10 08:04:29 UTC 87584
Installed
Fedora Linux 17 FEDORA-2013-4531 Update Is Not CVE-2013-1892 2013-04-10 08:04:47 UTC 87585
Installed
Check Name CVE Number Date ID
Fedora Linux 18 FEDORA-2013-4447 Update Is Not CVE-2013-1895 2013-04-10 08:04:17 UTC 87586
Installed
Fedora Linux 18 FEDORA-2013-4592 Update Is Not CVE-2013-0211 2013-04-10 08:04:03 UTC 87589
Installed
Fedora Linux 17 FEDORA-2013-4927 Update Is Not CVE-2012-0217 2013-04-17 07:04:04 UTC 87590
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5510
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5634
CVE-2012-6075
CVE-2013-0153
CVE-2013-0215
CVE-2013-1920
Fedora Linux 18 FEDORA-2013-4460 Update Is Not CVE-2012-4546 2013-04-17 07:04:50 UTC 87591
Installed CVE-2012-5484
CVE-2013-0199
CVE-2013-0336
CVE-2013-1897
Fedora Linux 18 FEDORA-2013-5368 Update Is Not CVE-2013-0190 2013-04-17 07:04:55 UTC 87592
Installed CVE-2013-0228
CVE-2013-0290
CVE-2013-0913
CVE-2013-0914
CVE-2013-1763
CVE-2013-1767
CVE-2013-1792
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1828
CVE-2013-1860
CVE-2013-1873
CVE-2013-1929
Fedora Linux 18 FEDORA-2013-4952 Update Is Not CVE-2012-5634 2013-04-17 07:04:11 UTC 87594
Installed CVE-2012-6075
CVE-2013-0151
CVE-2013-0152
CVE-2013-0153
CVE-2013-0154
Check Name CVE Number Date ID
CVE-2013-0215
CVE-2013-1920
Fedora Linux 18 FEDORA-2013-4537 Update Is Not CVE-2013-0211 2013-04-17 07:04:17 UTC 87595
Installed
Fedora Linux 17 FEDORA-2013-4834 Update Is Not CVE-2012-4528 2013-04-17 07:04:03 UTC 87597
Installed CVE-2013-1915
Fedora Linux 17 FEDORA-2013-4818 Update Is Not CVE-2012-1457 2013-04-17 07:04:58 UTC 87599
Installed CVE-2012-1458
CVE-2012-1459
Fedora Linux 17 FEDORA-2013-4522 Update Is Not CVE-2013-0211 2013-04-17 07:04:15 UTC 87601
Installed
Fedora Linux 18 FEDORA-2013-4831 Update Is Not CVE-2013-1915 2013-04-17 07:04:00 UTC 87602
Installed
Fedora Linux 18 FEDORA-2013-4957 Update Is Not CVE-2013-0800 2013-04-17 07:04:01 UTC 87603
Installed
Fedora Linux 17 FEDORA-2013-4983 Update Is Not CVE-2013-0800 2013-04-17 07:04:11 UTC 87605
Installed
Fedora Linux 17 FEDORA-2013-5286 Update Is Not CVE-2012-1012 2013-04-25 09:04:08 UTC 87606
Installed CVE-2012-1014
CVE-2012-1015
CVE-2012-1016
CVE-2013-1415
CVE-2013-1416
Fedora Linux 19 FEDORA-2013-4871 Update Is Not CVE-2013-0800 2013-04-25 09:04:22 UTC 87607
Installed
Fedora Linux 19 FEDORA-2013-5692 Update Is Not CVE-2012-1193 2013-04-25 09:04:57 UTC 87608
Installed
Fedora Linux 18 FEDORA-2013-5620 Update Is Not CVE-2013-1937 2013-04-25 10:04:25 UTC 87609
Installed
Fedora Linux 18 FEDORA-2013-5928 Update Is Not CVE-2013-1940 2013-04-25 09:04:44 UTC 87610
Installed
Fedora Linux 18 FEDORA-2013-5280 Update Is Not CVE-2012-1016 2013-04-25 09:04:46 UTC 87611
Installed CVE-2013-1415
CVE-2013-1416
Fedora Linux 17 FEDORA-2013-5925 Update Is Not CVE-2012-3422 2013-04-25 09:04:37 UTC 87612
Installed CVE-2012-3423
CVE-2012-4540
CVE-2013-1926
CVE-2013-1927
Fedora Linux 19 FEDORA-2013-4908 Update Is Not CVE-2013-1915 2013-04-25 10:04:22 UTC 87614
Installed
Fedora Linux 18 FEDORA-2013-4507 Update Is Not CVE-2012-6139 2013-04-25 10:04:18 UTC 87615
Installed
Fedora Linux 18 FEDORA-2013-5618 Update Is Not CVE-2013-0249 2013-04-25 09:04:04 UTC 87617
Installed CVE-2013-1944
Fedora Linux 19 FEDORA-2013-6148 Update Is Not CVE-2013-1899 2013-04-25 10:04:02 UTC 87618
Installed CVE-2013-1900
CVE-2013-1901
Fedora Linux 18 FEDORA-2013-5958 Update Is Not CVE-2013-0401 2013-04-25 09:04:27 UTC 87620
Installed CVE-2013-1488
CVE-2013-1518
CVE-2013-1537
CVE-2013-1557
CVE-2013-1558
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2415
CVE-2013-2417
CVE-2013-2419
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2423
CVE-2013-2424
CVE-2013-2426
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
CVE-2013-2436
Fedora Linux 18 FEDORA-2013-4571 Update Is Not CVE-2012-5630 2013-04-25 09:04:08 UTC 87621
Installed CVE-2012-5644
Fedora Linux 18 FEDORA-2013-5962 Update Is Not CVE-2013-1926 2013-04-25 09:04:18 UTC 87622
Installed CVE-2013-1927
Fedora Linux 18 FEDORA-2013-6041 Update Is Not CVE-2013-0190 2013-04-25 10:04:46 UTC 87623
Installed CVE-2013-0228
CVE-2013-0290
CVE-2013-0913
CVE-2013-0914
CVE-2013-1763
CVE-2013-1767
CVE-2013-1792
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1828
CVE-2013-1860
CVE-2013-1873
CVE-2013-1929
Fedora Linux 17 FEDORA-2013-5922 Update Is Not CVE-2012-4681 2013-04-25 09:04:46 UTC 87624
Installed CVE-2013-0401
CVE-2013-1488
CVE-2013-1518
CVE-2013-1537
CVE-2013-1557
CVE-2013-1558
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2415
CVE-2013-2417
CVE-2013-2419
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2423
CVE-2013-2424
CVE-2013-2426
Check Name CVE Number Date ID
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
CVE-2013-2436
Fedora Linux 19 FEDORA-2013-5604 Update Is Not CVE-2013-1937 2013-04-25 09:04:55 UTC 87626
Installed
Fedora Linux 17 FEDORA-2013-5623 Update Is Not CVE-2013-1937 2013-04-25 09:04:24 UTC 87627
Installed
Fedora Linux 19 FEDORA-2013-5315 Update Is Not CVE-2013-1920 2013-04-25 10:04:40 UTC 87628
Installed
Fedora Linux 19 FEDORA-2013-5598 Update Is Not CVE-2013-1944 2013-04-25 09:04:54 UTC 87629
Installed
Fedora Linux 18 FEDORA-2013-6279 Update Is Not CVE-2012-1193 2013-05-08 08:05:41 UTC 87630
Installed
Fedora Linux 17 FEDORA-2013-6999 Update Is Not CVE-2011-4131 2013-05-08 08:05:01 UTC 87631
Installed CVE-2012-0957
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
CVE-2012-4461
CVE-2012-4508
CVE-2012-4530
CVE-2012-4565
CVE-2013-0190
CVE-2013-0216
CVE-2013-0228
CVE-2013-0290
CVE-2013-0913
CVE-2013-0914
CVE-2013-1763
CVE-2013-1767
CVE-2013-1792
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1819
CVE-2013-1828
CVE-2013-1860
CVE-2013-1873
CVE-2013-1929
CVE-2013-1979
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3230
CVE-2013-3231
CVE-2013-3232
CVE-2013-3233
CVE-2013-3234
Fedora Linux 18 FEDORA-2013-6762 Update Is Not CVE-2013-1888 2013-05-08 08:05:57 UTC 87632
Installed
Fedora Linux 18 FEDORA-2013-6766 Update Is Not CVE-2013-0249 2013-05-08 08:05:56 UTC 87634
Installed CVE-2013-1944
Fedora Linux 18 FEDORA-2013-2306 Update Is Not CVE-2011-6109 2013-05-08 08:05:54 UTC 87635
Installed CVE-2013-0183
CVE-2013-0184
Check Name CVE Number Date ID
CVE-2013-0262
CVE-2013-0263
Fedora Linux 18 FEDORA-2013-6534 Update Is Not CVE-2007-6746 2013-05-08 08:05:05 UTC 87636
Installed
Fedora Linux 17 FEDORA-2013-6727 Update Is Not CVE-2013-1888 2013-05-08 08:05:38 UTC 87637
Installed
Fedora Linux 18 FEDORA-2013-2131 Update Is Not CVE-2013-0256 2013-05-08 08:05:53 UTC 87639
Installed
Fedora Linux 19 FEDORA-2013-6780 Update Is Not CVE-2013-1944 2013-05-08 08:05:07 UTC 87640
Installed
Fedora Linux 17 FEDORA-2013-2315 Update Is Not CVE-2011-6109 2013-05-08 08:05:07 UTC 87641
Installed CVE-2013-0183
CVE-2013-0184
CVE-2013-0262
CVE-2013-0263
Fedora Linux 19 FEDORA-2013-6701 Update Is Not CVE-2013-1888 2013-05-08 08:05:34 UTC 87642
Installed
Fedora Linux 18 FEDORA-2013-6641 Update Is Not CVE-2012-5634 2013-05-08 08:05:18 UTC 87643
Installed CVE-2012-6075
CVE-2013-0151
CVE-2013-0152
CVE-2013-0153
CVE-2013-0154
CVE-2013-0215
CVE-2013-1917
CVE-2013-1919
CVE-2013-1920
CVE-2013-1922
Fedora Linux 17 FEDORA-2013-6723 Update Is Not CVE-2012-0217 2013-05-08 08:05:50 UTC 87644
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5510
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5634
CVE-2012-6075
CVE-2013-0153
CVE-2013-0215
CVE-2013-1917
CVE-2013-1919
CVE-2013-1920
CVE-2013-1964
Fedora Linux 17 FEDORA-2013-2143 Update Is Not CVE-2013-0256 2013-05-08 08:05:17 UTC 87645
Installed
Check Name CVE Number Date ID
Fedora Linux 17 FEDORA-2013-6316 Update Is Not CVE-2012-1193 2013-05-08 08:05:59 UTC 87646
Installed
Fedora Linux 17 FEDORA-2013-5440 Update Is Not CVE-2012-3521 2013-05-15 07:05:21 UTC 87647
Installed CVE-2012-3522
Fedora Linux 18 FEDORA-2013-7289 Update Is Not CVE-2013-1939 2013-05-15 07:05:40 UTC 87648
Installed
Fedora Linux 18 FEDORA-2013-6417 Update Is Not CVE-2013-1963 2013-05-15 07:05:42 UTC 87649
Installed CVE-2013-1967
Fedora Linux 19 FEDORA-2013-7339 Update Is Not CVE-2013-1960 2013-05-15 07:05:19 UTC 87650
Installed CVE-2013-1961
Fedora Linux 18 FEDORA-2013-6977 Update Is Not CVE-2013-3238 2013-05-15 07:05:06 UTC 87651
Installed CVE-2013-3239
Fedora Linux 17 FEDORA-2013-7000 Update Is Not CVE-2013-3238 2013-05-15 07:05:31 UTC 87654
Installed CVE-2013-3239
Fedora Linux 19 FEDORA-2013-6928 Update Is Not CVE-2013-3238 2013-05-15 07:05:25 UTC 87655
Installed CVE-2013-3239
Fedora Linux 18 FEDORA-2013-5472 Update Is Not CVE-2012-3521 2013-05-15 07:05:14 UTC 87656
Installed CVE-2012-3522
Fedora Linux 19 FEDORA-2013-5530 Update Is Not CVE-2012-2098 2013-05-15 07:05:29 UTC 87657
Installed
Fedora Linux 17 FEDORA-2013-7128 Update Is Not CVE-2013-1428 2013-05-15 07:05:34 UTC 87658
Installed
Fedora Linux 19 FEDORA-2013-7406 Update Is Not CVE-2013-1917 2013-05-15 07:05:59 UTC 87659
Installed CVE-2013-1918
CVE-2013-1919
CVE-2013-1952
Fedora Linux 17 FEDORA-2013-7285 Update Is Not CVE-2013-1939 2013-05-15 07:05:46 UTC 87662
Installed
Fedora Linux 19 FEDORA-2013-7253 Update Is Not CVE-2013-1939 2013-05-15 07:05:53 UTC 87663
Installed
Fedora Linux 18 FEDORA-2013-7813 Update Is Not CVE-2013-0249 2013-05-15 07:05:42 UTC 87664
Installed CVE-2013-1944
Fedora Linux 17 FEDORA-2013-7432 Update Is Not CVE-2012-0217 2013-05-15 07:05:48 UTC 87665
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
Check Name CVE Number Date ID
CVE-2012-5510
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5634
CVE-2012-6075
CVE-2013-0153
CVE-2013-0215
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1920
CVE-2013-1952
CVE-2013-1964
Fedora Linux 17 FEDORA-2013-5546 Update Is Not CVE-2012-2098 2013-05-15 07:05:57 UTC 87666
Installed
Fedora Linux 18 FEDORA-2013-5548 Update Is Not CVE-2012-2098 2013-05-15 07:05:59 UTC 87667
Installed
Fedora Linux 18 FEDORA-2013-7426 Update Is Not CVE-2012-5634 2013-05-15 07:05:01 UTC 87668
Installed CVE-2012-6075
CVE-2013-0151
CVE-2013-0152
CVE-2013-0153
CVE-2013-0154
CVE-2013-0215
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1920
CVE-2013-1922
CVE-2013-1952
Fedora Linux 18 FEDORA-2013-7120 Update Is Not CVE-2013-1428 2013-05-15 07:05:48 UTC 87669
Installed
Fedora Linux 18 FEDORA-2013-7369 Update Is Not CVE-2012-4447 2013-05-15 07:05:17 UTC 87670
Installed CVE-2012-4564
CVE-2012-5581
CVE-2013-1960
CVE-2013-1961
Fedora Linux 19 FEDORA-2013-5411 Update Is Not CVE-2012-3521 2013-05-15 07:05:44 UTC 87671
Installed CVE-2012-3522
Fedora Linux 19 FEDORA-2013-7560 Update Is Not CVE-2013-2028 2013-05-15 07:05:01 UTC 87672
Installed
Fedora Linux 17 FEDORA-2013-8065 Update Is Not CVE-2013-2087 2013-05-22 08:05:00 UTC 87673
Installed
Fedora Linux 18 FEDORA-2013-8047 Update Is Not CVE-2013-2020 2013-05-22 08:05:39 UTC 87674
Installed CVE-2013-2021
Fedora Linux 18 FEDORA-2013-8212 Update Is Not CVE-2002-2443 2013-05-22 08:05:04 UTC 87675
Installed CVE-2012-1016
CVE-2013-1415
CVE-2013-1416
Fedora Linux 17 FEDORA-2013-7701 Update Is Not CVE-2013-2031 2013-05-22 08:05:14 UTC 87676
Installed CVE-2013-2032
Fedora Linux 18 FEDORA-2013-7714 Update Is Not CVE-2013-2031 2013-05-22 08:05:23 UTC 87677
Installed CVE-2013-2032
Fedora Linux 18 FEDORA-2013-7993 Update Is Not CVE-2013-2071 2013-05-22 08:05:55 UTC 87678
Installed
Fedora Linux 18 FEDORA-2013-8060 Update Is Not CVE-2013-2087 2013-05-22 08:05:41 UTC 87680
Installed
Fedora Linux 17 FEDORA-2013-7999 Update Is Not CVE-2013-2071 2013-05-22 08:05:45 UTC 87681
Installed
Fedora Linux 17 FEDORA-2013-7361 Update Is Not CVE-2012-2088 2013-05-22 08:05:37 UTC 87682
Installed CVE-2012-2113
CVE-2012-3401
CVE-2012-4447
CVE-2012-4564
CVE-2012-5581
CVE-2013-1960
CVE-2013-1961
Fedora Linux 18 FEDORA-2013-7531 Update Is Not CVE-2013-2061 2013-05-22 08:05:33 UTC 87683
Installed
Fedora Linux 17 FEDORA-2013-7552 Update Is Not CVE-2013-2061 2013-05-22 08:05:18 UTC 87684
Installed
Fedora Linux 18 FEDORA-2013-8048 Update Is Not CVE-2013-0247 2013-05-22 08:05:08 UTC 87685
Installed CVE-2013-0282
CVE-2013-1664
CVE-2013-1665
CVE-2013-1865
CVE-2013-2006
CVE-2013-2030
CVE-2013-2059
Fedora Linux 19 FEDORA-2013-9066 Update Is Not CVE-2013-1989 2013-05-30 12:05:50 UTC 87686
Installed CVE-2013-2066
Fedora Linux 19 FEDORA-2013-9073 Update Is Not CVE-2013-2063 2013-05-30 12:05:22 UTC 87687
Installed
Fedora Linux 19 FEDORA-2013-9052 Update Is Not CVE-2013-1987 2013-05-30 12:05:49 UTC 87688
Installed
Fedora Linux 19 FEDORA-2013-9056 Update Is Not CVE-2013-1986 2013-05-30 12:05:31 UTC 87689
Installed
Fedora Linux 17 FEDORA-2013-8689 Update Is Not CVE-2013-2074 2013-05-30 12:05:45 UTC 87690
Installed
Fedora Linux 17 FEDORA-2013-7797 Update Is Not CVE-2013-1944 2013-05-30 12:05:45 UTC 87691
Installed
Fedora Linux 19 FEDORA-2013-9060 Update Is Not CVE-2013-1988 2013-05-30 12:05:09 UTC 87692
Installed
Fedora Linux 19 FEDORA-2013-8513 Update Is Not CVE-2013-2072 2013-05-30 12:05:08 UTC 87693
Installed
Fedora Linux 19 FEDORA-2013-9078 Update Is Not CVE-2013-1992 2013-05-30 12:05:03 UTC 87694
Installed
Fedora Linux 17 FEDORA-2013-8571 Update Is Not CVE-2012-0217 2013-05-30 12:05:54 UTC 87695
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5510
Check Name CVE Number Date ID
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5634
CVE-2012-6075
CVE-2013-0153
CVE-2013-0215
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1920
CVE-2013-1952
CVE-2013-1964
CVE-2013-2072
Fedora Linux 19 FEDORA-2013-8625 Update Is Not CVE-2013-2074 2013-05-30 12:05:51 UTC 87696
Installed
Fedora Linux 19 FEDORA-2013-9098 Update Is Not CVE-2013-2002 2013-05-30 12:05:29 UTC 87698
Installed CVE-2013-2005
Fedora Linux 17 FEDORA-2013-8721 Update Is Not CVE-2012-2090 2013-05-30 12:05:57 UTC 87699
Installed CVE-2012-2091
Fedora Linux 19 FEDORA-2013-9046 Update Is Not CVE-2013-1984 2013-05-30 12:05:10 UTC 87700
Installed CVE-2013-1995
CVE-2013-1998
Fedora Linux 19 FEDORA-2013-9099 Update Is Not CVE-2013-1990 2013-05-30 12:05:40 UTC 87701
Installed CVE-2013-1999
Fedora Linux 19 FEDORA-2013-9070 Update Is Not CVE-2013-2064 2013-05-30 12:05:27 UTC 87702
Installed
Fedora Linux 19 FEDORA-2013-8113 Update Is Not CVE-2002-2443 2013-05-30 12:05:53 UTC 87703
Installed
Fedora Linux 19 FEDORA-2013-9079 Update Is Not CVE-2013-1981 2013-05-30 12:05:00 UTC 87704
Installed CVE-2013-1997
CVE-2013-2004
Fedora Linux 19 FEDORA-2013-9053 Update Is Not CVE-2013-2001 2013-05-30 12:05:43 UTC 87705
Installed
Fedora Linux 18 FEDORA-2013-8681 Update Is Not CVE-2013-0170 2013-05-30 12:05:06 UTC 87706
Installed CVE-2013-1962
Fedora Linux 17 FEDORA-2013-8219 Update Is Not CVE-2002-2443 2013-05-30 12:05:38 UTC 87707
Installed CVE-2012-1012
CVE-2012-1014
CVE-2012-1015
CVE-2012-1016
CVE-2013-1415
CVE-2013-1416
Fedora Linux 19 FEDORA-2013-9088 Update Is Not CVE-2013-1983 2013-05-30 12:05:24 UTC 87709
Installed
Fedora Linux 19 FEDORA-2013-8673 Update Is Not CVE-2013-2099 2013-05-30 12:05:34 UTC 87710
Installed
Fedora Linux 19 FEDORA-2013-8023 Update Is Not CVE-2013-2006 2013-05-30 12:05:23 UTC 87711
Installed CVE-2013-2059
Fedora Linux 19 FEDORA-2013-8635 Update Is Not CVE-2013-1962 2013-05-30 12:05:15 UTC 87713
Installed
Check Name CVE Number Date ID
Fedora Linux 19 FEDORA-2013-9065 Update Is Not CVE-2013-1985 2013-05-30 12:05:02 UTC 87715
Installed
Fedora Linux 17 FEDORA-2013-8221 Update Is Not CVE-2013-1888 2013-05-30 12:05:17 UTC 87716
Installed
Fedora Linux 18 FEDORA-2013-8687 Update Is Not CVE-2011-0523 2013-05-30 12:05:39 UTC 87717
Installed CVE-2011-0524
Fedora Linux 18 FEDORA-2013-9151 Update Is Not CVE-2013-1981 2013-05-30 12:05:32 UTC 87719
Installed CVE-2013-1997
CVE-2013-2004
Fedora Linux 19 FEDORA-2013-8166 Update Is Not CVE-2013-1888 2013-05-30 12:05:46 UTC 87720
Installed
Fedora Linux 19 FEDORA-2013-7085 Update Is Not CVE-2013-1428 2013-05-30 12:05:56 UTC 87721
Installed
Fedora Linux 19 FEDORA-2013-9085 Update Is Not CVE-2013-1991 2013-05-30 12:05:36 UTC 87724
Installed CVE-2013-2000
Fedora Linux 19 FEDORA-2013-9096 Update Is Not CVE-2013-2003 2013-05-30 12:05:47 UTC 87725
Installed
Fedora Linux 18 FEDORA-2013-8193 Update Is Not CVE-2013-1888 2013-05-30 12:05:26 UTC 87727
Installed
Fedora Linux 17 FEDORA-2013-8705 Update Is Not CVE-2011-0523 2013-05-30 12:05:59 UTC 87728
Installed CVE-2011-0524
Fedora Linux 19 FEDORA-2013-8668 Update Is Not CVE-2013-2079 2013-05-30 12:05:04 UTC 87729
Installed CVE-2013-2080
CVE-2013-2081
CVE-2013-2082
CVE-2013-2083
Fedora Linux 18 FEDORA-2013-8717 Update Is Not CVE-2013-2074 2013-05-30 12:05:15 UTC 87730
Installed
Fedora Linux 19 FEDORA-2013-7979 Update Is Not CVE-2013-2071 2013-05-30 12:05:21 UTC 87731
Installed
Fedora Linux 18 FEDORA-2013-8590 Update Is Not CVE-2012-5634 2013-05-30 12:05:50 UTC 87732
Installed CVE-2012-6075
CVE-2013-0151
CVE-2013-0152
CVE-2013-0153
CVE-2013-0154
CVE-2013-0215
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1920
CVE-2013-1922
CVE-2013-1952
CVE-2013-2072
Fedora Linux 17 FEDORA-2013-8692 Update Is Not CVE-2012-6087 2013-05-30 12:05:17 UTC 87734
Installed CVE-2013-2079
CVE-2013-2080
CVE-2013-2081
CVE-2013-2082
CVE-2013-2083
Fedora Linux 19 FEDORA-2013-8134 Update Is Not CVE-2013-2087 2013-05-30 12:05:56 UTC 87735
Installed
Fedora Linux 18 FEDORA-2013-8182 Update Is Not CVE-2013-2028 2013-05-30 12:05:13 UTC 87736
Installed CVE-2013-2070
Fedora Linux 18 FEDORA-2013-8702 Update Is Not CVE-2012-6087 2013-05-30 12:05:11 UTC 87737
Installed CVE-2013-2079
CVE-2013-2080
CVE-2013-2081
CVE-2013-2082
CVE-2013-2083
Fedora Linux 19 FEDORA-2013-7654 Update Is Not CVE-2013-2031 2013-05-30 12:05:42 UTC 87738
Installed CVE-2013-2032
Fedora Linux 19 FEDORA-2013-8746 Update Is Not CVE-2013-2098 2013-05-30 12:05:34 UTC 87740
Installed
Fedora Linux 19 FEDORA-2013-8659 Update Is Not CVE-2011-0523 2013-05-30 12:05:22 UTC 87741
Installed CVE-2011-0524
Fedora Linux 19 FEDORA-2013-7098 Update Is Not CVE-2013-1980 2013-06-05 10:06:05 UTC 87744
Installed
Fedora Linux 18 FEDORA-2013-8375 Update Is Not CVE-2013-2065 2013-06-05 10:06:54 UTC 87745
Installed
Fedora Linux 18 FEDORA-2013-7135 Update Is Not CVE-2013-1890 2013-06-05 10:06:43 UTC 87746
Installed CVE-2013-1980
Fedora Linux 17 FEDORA-2013-9116 Update Is Not CVE-2013-2073 2013-06-05 10:06:45 UTC 87747
Installed
Fedora Linux 18 FEDORA-2013-9114 Update Is Not CVE-2013-1994 2013-06-05 10:06:57 UTC 87748
Installed
Fedora Linux 18 FEDORA-2013-9119 Update Is Not CVE-2013-2073 2013-06-05 10:06:39 UTC 87750
Installed
Fedora Linux 17 FEDORA-2013-8737 Update Is Not CVE-2013-2098 2013-06-05 10:06:42 UTC 87752
Installed
Fedora Linux 18 FEDORA-2013-9140 Update Is Not CVE-2013-1996 2013-06-05 10:06:56 UTC 87754
Installed
Fedora Linux 19 FEDORA-2013-8738 Update Is Not CVE-2013-2065 2013-06-05 10:06:29 UTC 87755
Installed
Fedora Linux 19 FEDORA-2013-9467 Update Is Not CVE-2013-2117 2013-06-05 10:06:43 UTC 87757
Installed
Fedora Linux 18 FEDORA-2013-9120 Update Is Not CVE-2013-2001 2013-06-05 10:06:33 UTC 87759
Installed
Fedora Linux 17 FEDORA-2013-7144 Update Is Not CVE-2013-1890 2013-06-05 10:06:16 UTC 87760
Installed CVE-2013-1980
Fedora Linux 17 FEDORA-2013-9138 Update Is Not CVE-2013-1994 2013-06-05 10:06:09 UTC 87761
Installed
Fedora Linux 18 FEDORA-2013-8694 Update Is Not CVE-2013-2098 2013-06-05 10:06:04 UTC 87762
Installed
Fedora Linux 17 FEDORA-2013-4174 Update Is Not CVE-2013-0242 2013-06-05 10:06:29 UTC 87763
Installed
Fedora Linux 18 FEDORA-2013-9141 Update Is Not CVE-2013-1988 2013-06-05 10:06:48 UTC 87764
Installed
Fedora Linux 19 FEDORA-2013-9228 Update Is Not CVE-2013-2073 2013-06-05 10:06:52 UTC 87765
Installed
Fedora Linux 18 FEDORA-2013-9137 Update Is Not CVE-2013-1986 2013-06-05 10:06:19 UTC 87766
Installed
Fedora Linux 18 FEDORA-2013-9107 Update Is Not CVE-2013-1987 2013-06-05 10:06:32 UTC 87767
Installed
Fedora Linux 18 FEDORA-2013-9117 Update Is Not CVE-2013-1990 2013-06-05 10:06:32 UTC 87768
Installed CVE-2013-1999
Fedora Linux 18 FEDORA-2013-9108 Update Is Not CVE-2013-1984 2013-06-05 10:06:23 UTC 87770
Installed CVE-2013-1995
CVE-2013-1998
Fedora Linux 18 FEDORA-2013-9166 Update Is Not CVE-2013-1982 2013-06-05 10:06:14 UTC 87771
Installed
Fedora Linux 17 FEDORA-2013-8411 Update Is Not CVE-2012-4464 2013-06-05 10:06:09 UTC 87773
Installed CVE-2012-4466
CVE-2012-4522
CVE-2012-5371
CVE-2013-2065
Fedora Linux 18 FEDORA-2013-9135 Update Is Not CVE-2013-2003 2013-06-05 10:06:40 UTC 87774
Installed
Fedora Linux 19 FEDORA-2013-8991 Update Is Not CVE-2013-1994 2013-06-05 10:06:44 UTC 87775
Installed
Fedora Linux 18 FEDORA-2013-9115 Update Is Not CVE-2013-1992 2013-06-05 10:06:56 UTC 87777
Installed
Fedora Linux 18 FEDORA-2013-9162 Update Is Not CVE-2013-1985 2013-06-05 10:06:24 UTC 87779
Installed
Fedora Linux 17 FEDORA-2013-9522 Update Is Not CVE-2012-4465 2013-06-13 07:06:10 UTC 87781
Installed CVE-2012-4548
CVE-2013-2117
Fedora Linux 19 FEDORA-2013-9722 Update Is Not CVE-2013-2126 2013-06-13 07:06:36 UTC 87782
Installed
Fedora Linux 18 FEDORA-2013-9188 Update Is Not CVE-2013-1989 2013-06-13 07:06:21 UTC 87783
Installed CVE-2013-2066
Fedora Linux 18 FEDORA-2013-9792 Update Is Not CVE-2013-2116 2013-06-13 07:06:38 UTC 87784
Installed
Fedora Linux 18 FEDORA-2013-9156 Update Is Not CVE-2013-2064 2013-06-13 07:06:36 UTC 87785
Installed
Fedora Linux 19 FEDORA-2013-9457 Update Is Not CVE-2013-3571 2013-06-13 07:06:57 UTC 87787
Installed
Fedora Linux 18 FEDORA-2013-9177 Update Is Not CVE-2013-1991 2013-06-13 07:06:05 UTC 87788
Installed CVE-2013-2000
Fedora Linux 17 FEDORA-2013-9798 Update Is Not CVE-2013-2126 2013-06-13 07:06:34 UTC 87789
Installed
Fedora Linux 17 FEDORA-2013-9799 Update Is Not CVE-2013-2116 2013-06-13 07:06:20 UTC 87790
Installed
Fedora Linux 19 FEDORA-2013-9583 Update Is Not CVE-2013-2765 2013-06-13 07:06:55 UTC 87791
Installed
Fedora Linux 17 FEDORA-2013-9518 Update Is Not CVE-2012-4528 2013-06-13 07:06:07 UTC 87792
Installed CVE-2013-2765
Fedora Linux 18 FEDORA-2013-9783 Update Is Not CVE-2013-2116 2013-06-13 07:06:32 UTC 87793
Installed
Fedora Linux 19 FEDORA-2013-9918 Update Is Not CVE-2012-5572 2013-06-13 07:06:18 UTC 87794
Installed
Fedora Linux 18 FEDORA-2013-9789 Update Is Not CVE-2013-2119 2013-06-13 07:06:52 UTC 87795
Installed
Fedora Linux 18 FEDORA-2013-9504 Update Is Not CVE-2013-3571 2013-06-13 07:06:25 UTC 87796
Installed
Fedora Linux 19 FEDORA-2013-9748 Update Is Not CVE-2013-2119 2013-06-13 07:06:04 UTC 87797
Installed
Fedora Linux 17 FEDORA-2013-9836 Update Is Not CVE-2013-1362 2013-06-13 07:06:30 UTC 87798
Installed
Fedora Linux 18 FEDORA-2013-9620 Update Is Not CVE-2013-2098 2013-06-13 07:06:00 UTC 87799
Installed CVE-2013-2099
Fedora Linux 17 FEDORA-2013-9771 Update Is Not CVE-2013-2119 2013-06-13 07:06:21 UTC 87801
Installed
Fedora Linux 19 FEDORA-2013-9827 Update Is Not CVE-2013-2069 2013-06-13 07:06:46 UTC 87802
Installed
Fedora Linux 19 FEDORA-2013-9829 Update Is Not CVE-2013-1362 2013-06-13 07:06:08 UTC 87803
Installed
Fedora Linux 17 FEDORA-2013-9622 Update Is Not CVE-2013-2114 2013-06-13 07:06:33 UTC 87804
Installed
Fedora Linux 17 FEDORA-2013-9111 Update Is Not CVE-2013-2069 2013-06-13 07:06:38 UTC 87806
Installed
Check Name CVE Number Date ID
Fedora Linux 18 FEDORA-2013-9147 Update Is Not CVE-2013-1983 2013-06-13 07:06:20 UTC 87807
Installed
Fedora Linux 19 FEDORA-2013-9538 Update Is Not CVE-2013-2098 2013-06-13 07:06:59 UTC 87808
Installed CVE-2013-2099
Fedora Linux 19 FEDORA-2013-10050 Update Is Not CVE-2013-2850 2013-06-13 07:06:28 UTC 87809
Installed
Fedora Linux 18 FEDORA-2013-9498 Update Is Not CVE-2013-2117 2013-06-13 07:06:23 UTC 87810
Installed
Fedora Linux 18 FEDORA-2013-9773 Update Is Not CVE-2013-2126 2013-06-13 07:06:03 UTC 87811
Installed
Fedora Linux 17 FEDORA-2013-9258 Update Is Not CVE-2013-1885 2013-06-13 07:06:09 UTC 87812
Installed CVE-2013-1886
Fedora Linux 19 FEDORA-2013-10052 Update Is Not CVE-2013-2120 2013-06-13 07:06:03 UTC 87813
Installed
Fedora Linux 17 FEDORA-2013-9505 Update Is Not CVE-2013-3571 2013-06-13 07:06:18 UTC 87814
Installed
Fedora Linux 17 FEDORA-2013-5967 Update Is Not CVE-2013-1940 2013-06-13 07:06:12 UTC 87815
Installed
Fedora Linux 18 FEDORA-2013-9616 Update Is Not CVE-2013-2114 2013-06-13 07:06:59 UTC 87816
Installed
Fedora Linux 18 FEDORA-2013-9519 Update Is Not CVE-2013-2765 2013-06-13 07:06:27 UTC 87817
Installed
Fedora Linux 18 FEDORA-2013-10130 Update Is Not CVE-2013-2120 2013-06-13 07:06:34 UTC 87818
Installed
Fedora Linux 19 FEDORA-2013-10063 Update Is Not CVE-2013-1982 2013-06-13 07:06:14 UTC 87819
Installed
Fedora Linux 18 FEDORA-2013-9155 Update Is Not CVE-2013-2063 2013-06-13 07:06:31 UTC 87820
Installed
Fedora Linux 17 FEDORA-2013-9774 Update Is Not CVE-2013-2116 2013-06-13 07:06:48 UTC 87821
Installed
Fedora Linux 18 FEDORA-2013-9146 Update Is Not CVE-2013-2002 2013-06-13 07:06:29 UTC 87822
Installed CVE-2013-2005
Fedora Linux 17 FEDORA-2013-9628 Update Is Not CVE-2013-2098 2013-06-13 07:06:33 UTC 87823
Installed CVE-2013-2099
Fedora Linux 18 FEDORA-2013-9848 Update Is Not CVE-2013-1362 2013-06-13 07:06:24 UTC 87825
Installed
Fedora Linux 18 FEDORA-2013-9794 Update Is Not CVE-2013-1431 2013-06-13 07:06:40 UTC 87826
Installed
Fedora Linux 18 FEDORA-2013-9950 Update Is Not CVE-2012-5572 2013-06-19 02:06:22 UTC 87827
Installed
Fedora Linux 19 FEDORA-2013-10853 Update Is Not CVE-2013-2020 2013-06-19 02:06:24 UTC 87828
Installed CVE-2013-2021
Fedora Linux 17 FEDORA-2013-10247 Update Is Not CVE-2012-0217 2013-06-19 02:06:25 UTC 87831
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
Check Name CVE Number Date ID
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5510
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5634
CVE-2012-6075
CVE-2013-0153
CVE-2013-0215
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1920
CVE-2013-1952
CVE-2013-1964
CVE-2013-2072
CVE-2013-2076
CVE-2013-2077
CVE-2013-2078
Fedora Linux 19 FEDORA-2013-10020 Update Is Not CVE-2013-1861 2013-06-19 02:06:59 UTC 87832
Installed
Fedora Linux 19 FEDORA-2013-10029 Update Is Not CVE-2013-2124 2013-06-19 02:06:11 UTC 87833
Installed
Fedora Linux 17 FEDORA-2013-9961 Update Is Not CVE-2012-5572 2013-06-19 02:06:27 UTC 87834
Installed
Fedora Linux 18 FEDORA-2013-10430 Update Is Not CVE-2013-2145 2013-06-19 02:06:02 UTC 87835
Installed
Fedora Linux 17 FEDORA-2013-10182 Update Is Not CVE-2012-4514 2013-06-19 02:06:43 UTC 87836
Installed CVE-2012-4515
CVE-2013-2120
Fedora Linux 19 FEDORA-2013-9986 Update Is Not CVE-2013-2076 2013-06-19 02:06:04 UTC 87837
Installed CVE-2013-2077
CVE-2013-2078
Fedora Linux 17 FEDORA-2013-5349 Update Is Not CVE-2013-0312 2013-06-19 02:06:00 UTC 87838
Installed CVE-2013-1897
Fedora Linux 19 FEDORA-2013-10032 Update Is Not CVE-2013-2138 2013-06-19 02:06:36 UTC 87839
Installed
Fedora Linux 17 FEDORA-2013-10415 Update Is Not CVE-2013-2145 2013-06-19 02:06:06 UTC 87840
Installed
Fedora Linux 19 FEDORA-2013-10354 Update Is Not CVE-2013-2145 2013-06-19 02:06:28 UTC 87841
Installed
Fedora Linux 19 FEDORA-2013-9976 Update Is Not CVE-2013-1996 2013-06-19 02:06:31 UTC 87842
Installed
Fedora Linux 17 FEDORA-2013-10168 Update Is Not CVE-2013-2138 2013-06-19 02:06:16 UTC 87843
Installed
Fedora Linux 19 FEDORA-2013-10689 Update Is Not CVE-2013-2140 2013-06-19 02:06:31 UTC 87844
Installed CVE-2013-2147
CVE-2013-2148
CVE-2013-2164
Check Name CVE Number Date ID
CVE-2013-2851
CVE-2013-2852
Fedora Linux 18 FEDORA-2013-10138 Update Is Not CVE-2013-2138 2013-06-19 02:06:18 UTC 87845
Installed
Fedora Linux 19 FEDORA-2013-9984 Update Is Not CVE-2013-3919 2013-06-19 02:06:09 UTC 87846
Installed
Fedora Linux 18 FEDORA-2013-10136 Update Is Not CVE-2012-5634 2013-06-19 02:06:19 UTC 87847
Installed CVE-2012-6075
CVE-2013-0151
CVE-2013-0152
CVE-2013-0153
CVE-2013-0154
CVE-2013-0215
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1920
CVE-2013-1922
CVE-2013-1952
CVE-2013-2072
CVE-2013-2076
CVE-2013-2077
CVE-2013-2078
Fedora Linux 18 FEDORA-2013-10309 Update Is Not CVE-2013-2131 2013-06-19 02:06:33 UTC 87848
Installed
Fedora Linux 19 FEDORA-2013-10288 Update Is Not CVE-2013-2131 2013-06-19 02:06:29 UTC 87849
Installed
Fedora Linux 18 FEDORA-2013-10695 Update Is Not CVE-2013-0190 2013-06-19 02:06:12 UTC 87850
Installed CVE-2013-0228
CVE-2013-0290
CVE-2013-0913
CVE-2013-0914
CVE-2013-1763
CVE-2013-1767
CVE-2013-1792
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1828
CVE-2013-1860
CVE-2013-1873
CVE-2013-1929
CVE-2013-1979
CVE-2013-2140
CVE-2013-2147
CVE-2013-2148
CVE-2013-2164
CVE-2013-2850
CVE-2013-2851
CVE-2013-2852
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3230
CVE-2013-3231
CVE-2013-3232
CVE-2013-3233
CVE-2013-3234
Fedora Linux 17 FEDORA-2013-11281 Update Is Not CVE-2012-4681 2013-06-26 07:06:48 UTC 87852
Installed
Check Name CVE Number Date ID
Fedora Linux 18 FEDORA-2013-10440 Update Is Not CVE-2013-2039 2013-06-26 07:06:20 UTC 87853
Installed CVE-2013-2040
CVE-2013-2042
CVE-2013-2043
CVE-2013-2046
CVE-2013-2149
Fedora Linux 17 FEDORA-2013-10929 Update Is Not CVE-2012-0217 2013-06-26 07:06:57 UTC 87854
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5510
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5634
CVE-2012-6075
CVE-2013-0153
CVE-2013-0215
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1920
CVE-2013-1952
CVE-2013-1964
CVE-2013-2072
CVE-2013-2076
CVE-2013-2077
CVE-2013-2078
CVE-2013-2194
CVE-2013-2195
CVE-2013-2196
Fedora Linux 17 FEDORA-2013-8953 Update Is Not CVE-2009-5030 2013-06-26 07:06:04 UTC 87855
Installed CVE-2012-1499
CVE-2012-3358
CVE-2012-3535
Fedora Linux 18 FEDORA-2013-10941 Update Is Not CVE-2012-5634 2013-06-26 07:06:20 UTC 87856
Installed CVE-2012-6075
CVE-2013-0151
CVE-2013-0152
CVE-2013-0153
CVE-2013-0154
CVE-2013-0215
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1920
CVE-2013-1922
CVE-2013-1952
CVE-2013-2072
CVE-2013-2076
CVE-2013-2077
CVE-2013-2078
CVE-2013-2194
Check Name CVE Number Date ID
CVE-2013-2195
CVE-2013-2196
Fedora Linux 17 FEDORA-2013-10980 Update Is Not CVE-2012-1457 2013-06-26 07:06:40 UTC 87857
Installed CVE-2012-1458
CVE-2012-1459
CVE-2013-2020
CVE-2013-2021
Fedora Linux 18 FEDORA-2013-10950 Update Is Not CVE-2012-6096 2013-06-26 07:06:23 UTC 87859
Installed
Fedora Linux 17 FEDORA-2013-10233 Update Is Not CVE-2012-1823 2013-06-26 07:06:18 UTC 87860
Installed CVE-2012-2143
CVE-2012-2311
CVE-2012-2329
CVE-2012-2386
CVE-2013-1635
CVE-2013-1643
Fedora Linux 18 FEDORA-2013-10953 Update Is Not CVE-2013-2020 2013-06-26 07:06:54 UTC 87861
Installed CVE-2013-2021
Fedora Linux 18 FEDORA-2013-10255 Update Is Not CVE-2013-1635 2013-06-26 07:06:34 UTC 87862
Installed CVE-2013-1643
Fedora Linux 18 FEDORA-2013-10806 Update Is Not CVE-2012-5642 2013-07-03 08:07:18 UTC 87863
Installed CVE-2013-2178
Fedora Linux 19 FEDORA-2013-11336 Update Is Not CVE-2013-2191 2013-07-03 08:07:46 UTC 87865
Installed
Fedora Linux 18 FEDORA-2013-11198 Update Is Not CVE-2013-2168 2013-07-03 08:07:31 UTC 87869
Installed
Fedora Linux 18 FEDORA-2013-11407 Update Is Not CVE-2012-6075 2013-07-03 08:07:26 UTC 87870
Installed CVE-2013-1922
CVE-2013-2007
Fedora Linux 19 FEDORA-2013-11837 Update Is Not CVE-2013-1432 2013-07-03 08:07:00 UTC 87872
Installed CVE-2013-1918
CVE-2013-2194
CVE-2013-2195
CVE-2013-2196
CVE-2013-2211
Fedora Linux 18 FEDORA-2013-11212 Update Is Not CVE-2013-1912 2013-07-03 08:07:22 UTC 87874
Installed CVE-2013-2175
Fedora Linux 17 FEDORA-2013-11649 Update Is Not CVE-2011-0700 2013-07-03 08:07:08 UTC 87875
Installed CVE-2011-0701
CVE-2013-0235
CVE-2013-0236
CVE-2013-0237
CVE-2013-2173
CVE-2013-2199
CVE-2013-2200
Check Name CVE Number Date ID
CVE-2013-2201
CVE-2013-2202
CVE-2013-2203
CVE-2013-2204
CVE-2013-2205
Fedora Linux 17 FEDORA-2013-10830 Update Is Not CVE-2012-5642 2013-07-03 08:07:33 UTC 87876
Installed
Fedora Linux 17 FEDORA-2013-9123 Update Is Not CVE-2011-4131 2013-07-03 08:07:54 UTC 87877
Installed CVE-2012-0957
CVE-2012-2372
CVE-2012-2390
CVE-2012-3412
CVE-2012-3520
CVE-2012-4461
CVE-2012-4508
CVE-2012-4530
CVE-2012-4565
CVE-2013-0190
CVE-2013-0216
CVE-2013-0228
CVE-2013-0290
CVE-2013-0913
CVE-2013-0914
CVE-2013-1763
CVE-2013-1767
CVE-2013-1792
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1819
CVE-2013-1828
CVE-2013-1860
CVE-2013-1873
CVE-2013-1929
CVE-2013-1979
CVE-2013-2140
CVE-2013-2147
CVE-2013-2148
CVE-2013-2164
CVE-2013-2850
CVE-2013-2851
CVE-2013-2852
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3230
CVE-2013-3231
CVE-2013-3232
CVE-2013-3233
CVE-2013-3234
Fedora Linux 19 FEDORA-2013-11521 Update Is Not CVE-2013-2174 2013-07-03 08:07:05 UTC 87878
Installed
Fedora Linux 19 FEDORA-2013-10908 Update Is Not CVE-2013-2194 2013-07-03 08:07:59 UTC 87879
Installed CVE-2013-2195
CVE-2013-2196
Fedora Linux 17 FEDORA-2013-11234 Update Is Not CVE-2012-2942 2013-07-03 08:07:11 UTC 87880
Installed CVE-2013-1912
CVE-2013-2175
Fedora Linux 19 FEDORA-2013-11142 Update Is Not CVE-2013-2168 2013-07-03 08:07:44 UTC 87881
Installed
Fedora Linux 18 FEDORA-2013-11630 Update Is Not CVE-2013-0235 2013-07-03 08:07:16 UTC 87882
Installed CVE-2013-0236
CVE-2013-0237
CVE-2013-2173
CVE-2013-2199
Check Name CVE Number Date ID
CVE-2013-2200
CVE-2013-2201
CVE-2013-2202
CVE-2013-2203
CVE-2013-2204
CVE-2013-2205
Fedora Linux 19 FEDORA-2013-11590 Update Is Not CVE-2013-2173 2013-07-03 08:07:04 UTC 87885
Installed CVE-2013-2199
CVE-2013-2200
CVE-2013-2201
CVE-2013-2202
CVE-2013-2203
CVE-2013-2204
CVE-2013-2205
Fedora Linux 19 FEDORA-2013-11135 Update Is Not CVE-2013-2174 2013-07-03 08:07:12 UTC 87886
Installed CVE-2013-2175
Fedora Linux 18 FEDORA-2013-11768 Update Is Not CVE-2012-5634 2013-07-11 08:07:58 UTC 87888
Installed CVE-2012-6075
CVE-2013-0151
CVE-2013-0152
CVE-2013-0153
CVE-2013-0154
CVE-2013-0215
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1920
CVE-2013-1922
CVE-2013-1952
CVE-2013-2072
CVE-2013-2076
CVE-2013-2077
CVE-2013-2078
CVE-2013-2194
CVE-2013-2195
CVE-2013-2196
CVE-2013-2211
Fedora Linux 19 FEDORA-2013-11904 Update Is Not CVE-2013-1953 2013-07-11 08:07:49 UTC 87889
Installed
Fedora Linux 17 FEDORA-2013-11785 Update Is Not CVE-2012-0217 2013-07-11 08:07:51 UTC 87890
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5510
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
Check Name CVE Number Date ID
CVE-2012-5514
CVE-2012-5515
CVE-2012-5634
CVE-2012-6075
CVE-2013-0153
CVE-2013-0215
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1920
CVE-2013-1952
CVE-2013-1964
CVE-2013-2072
CVE-2013-2076
CVE-2013-2077
CVE-2013-2078
CVE-2013-2194
CVE-2013-2195
CVE-2013-2196
CVE-2013-2211
Fedora Linux 19 FEDORA-2013-12339 Update Is Not CVE-2013-1059 2013-07-11 08:07:52 UTC 87891
Installed CVE-2013-2234
Fedora Linux 19 FEDORA-2013-11734 Update Is Not CVE-2013-1989 2013-07-11 08:07:54 UTC 87893
Installed
Fedora Linux 18 FEDORA-2013-11646 Update Is Not CVE-2013-2209 2013-07-11 08:07:35 UTC 87895
Installed
Fedora Linux 18 FEDORA-2013-12032 Update Is Not CVE-2013-1953 2013-07-11 08:07:56 UTC 87896
Installed
Fedora Linux 18 FEDORA-2013-11396 Update Is Not CVE-2013-2225 2013-07-11 08:07:56 UTC 87898
Installed CVE-2013-2226
CVE-2013-2227
Fedora Linux 19 FEDORA-2013-12199 Update Is Not CVE-2013-0292 2013-07-11 08:07:09 UTC 87899
Installed
Fedora Linux 19 FEDORA-2013-11682 Update Is Not CVE-2013-2209 2013-07-11 08:07:32 UTC 87900
Installed
Fedora Linux 17 FEDORA-2013-11413 Update Is Not CVE-2013-2225 2013-07-11 08:07:19 UTC 87901
Installed CVE-2013-2226
CVE-2013-2227
Fedora Linux 18 FEDORA-2013-11874 Update Is Not CVE-2012-5634 2013-07-11 08:07:15 UTC 87902
Installed CVE-2012-6075
CVE-2013-0151
CVE-2013-0152
CVE-2013-0153
CVE-2013-0154
CVE-2013-0215
CVE-2013-1432
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1920
CVE-2013-1922
CVE-2013-1952
CVE-2013-2072
CVE-2013-2076
CVE-2013-2077
CVE-2013-2078
CVE-2013-2194
CVE-2013-2195
Check Name CVE Number Date ID
CVE-2013-2196
CVE-2013-2211
Fedora Linux 17 FEDORA-2013-11871 Update Is Not CVE-2012-0217 2013-07-11 08:07:03 UTC 87903
Installed CVE-2012-0218
CVE-2012-2625
CVE-2012-2934
CVE-2012-3432
CVE-2012-3433
CVE-2012-3494
CVE-2012-3495
CVE-2012-3496
CVE-2012-3498
CVE-2012-3515
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5510
CVE-2012-5511
CVE-2012-5512
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5634
CVE-2012-6075
CVE-2013-0153
CVE-2013-0215
CVE-2013-1432
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1920
CVE-2013-1952
CVE-2013-1964
CVE-2013-2072
CVE-2013-2076
CVE-2013-2077
CVE-2013-2078
CVE-2013-2194
CVE-2013-2195
CVE-2013-2196
CVE-2013-2211
Fedora Linux 19 FEDORA-2013-11315 Update Is Not CVE-2013-2225 2013-07-11 08:07:24 UTC 87904
Installed CVE-2013-2226
CVE-2013-2227
Fedora Linux 18 FEDORA-2013-12156 Update Is Not CVE-2013-0292 2013-07-17 10:07:13 UTC 87905
Installed
Fedora Linux 19 FEDORA-2013-12663 Update Is Not CVE-2013-4073 2013-07-17 10:07:39 UTC 87906
Installed
Fedora Linux 18 FEDORA-2013-12108 Update Is Not CVE-2012-4433 2013-07-17 10:07:35 UTC 87907
Installed
Fedora Linux 19 FEDORA-2013-12384 Update Is Not CVE-2013-2138 2013-07-17 10:07:51 UTC 87908
Installed
Fedora Linux 17 FEDORA-2013-12441 Update Is Not CVE-2013-2138 2013-07-17 10:07:29 UTC 87909
Installed
Fedora Linux 18 FEDORA-2013-12541 Update Is Not CVE-2013-4114 2013-07-17 10:07:29 UTC 87910
Installed
Fedora Linux 18 FEDORA-2013-11419 Update Is Not CVE-2013-2191 2013-07-17 10:07:38 UTC 87911
Installed
Fedora Linux 17 FEDORA-2013-12075 Update Is Not CVE-2012-4433 2013-07-17 10:07:07 UTC 87912
Installed
Check Name CVE Number Date ID
Fedora Linux 19 FEDORA-2013-12115 Update Is Not CVE-2012-4433 2013-07-17 10:07:32 UTC 87913
Installed
Fedora Linux 18 FEDORA-2013-11574 Update Is Not CVE-2013-2174 2013-07-17 10:07:02 UTC 87914
Installed
Fedora Linux 19 FEDORA-2013-12389 Update Is Not CVE-2013-2233 2013-07-17 10:07:27 UTC 87915
Installed
Fedora Linux 19 FEDORA-2013-12083 Update Is Not CVE-2013-2062 2013-07-17 10:07:45 UTC 87916
Installed
Fedora Linux 18 FEDORA-2013-12123 Update Is Not CVE-2013-4073 2013-07-17 10:07:40 UTC 87917
Installed
Fedora Linux 19 FEDORA-2013-12526 Update Is Not CVE-2013-4114 2013-07-17 10:07:08 UTC 87918
Installed
Fedora Linux 19 FEDORA-2013-12479 Update Is Not CVE-2013-2221 2013-07-17 10:07:10 UTC 87919
Installed CVE-2013-2222
CVE-2013-2223
Fedora Linux 17 FEDORA-2013-12400 Update Is Not CVE-2013-2233 2013-07-17 10:07:24 UTC 87921
Installed
Fedora Linux 17 FEDORA-2013-12062 Update Is Not CVE-2013-4073 2013-07-17 10:07:34 UTC 87922
Installed
Fedora Linux 18 FEDORA-2013-12424 Update Is Not CVE-2013-2138 2013-07-17 10:07:50 UTC 87923
Installed
Fedora Linux 17 FEDORA-2013-12421 Update Is Not CVE-2013-2098 2013-07-17 10:07:51 UTC 87924
Installed CVE-2013-2099
Fedora Linux 18 FEDORA-2013-12396 Update Is Not CVE-2013-2098 2013-07-17 10:07:48 UTC 87925
Installed CVE-2013-2099
Fedora Linux 18 FEDORA-2013-12394 Update Is Not CVE-2013-2233 2013-07-17 10:07:20 UTC 87926
Installed
Fedora Linux 17 FEDORA-2013-11397 Update Is Not CVE-2013-2191 2013-07-17 10:07:46 UTC 87927
Installed
Fedora Linux 19 FEDORA-2013-12414 Update Is Not CVE-2013-2098 2013-07-17 10:07:52 UTC 87928
Installed CVE-2013-2099
Fedora Linux 18 FEDORA-2013-12530 Update Is Not CVE-2013-1059 2013-07-17 10:07:00 UTC 87929
Installed CVE-2013-2232
CVE-2013-2234
Fedora Linux 19 FEDORA-2013-12667 Update Is Not CVE-2013-4668 2013-07-17 10:07:12 UTC 87930
Installed
Fedora Linux 19 FEDORA-2013-12901 Update Is Not CVE-2013-2232 2013-07-17 10:07:46 UTC 87931
Installed
Fedora Linux 18 FEDORA-2013-12950 Update Is Not CVE-2013-2242 2013-07-24 14:07:29 UTC 87932
Installed CVE-2013-2243
CVE-2013-2244
CVE-2013-2245
CVE-2013-2246
Fedora Linux 19 FEDORA-2013-12908 Update Is Not CVE-2013-4116 2013-07-24 14:07:08 UTC 87933
Installed
Fedora Linux 19 FEDORA-2013-12977 Update Is Not CVE-2013-4113 2013-07-24 14:07:53 UTC 87935
Installed
Fedora Linux 17 FEDORA-2013-12967 Update Is Not CVE-2013-1768 2013-07-24 14:07:13 UTC 87936
Installed
Check Name CVE Number Date ID
Fedora Linux 18 FEDORA-2013-11780 Update Is Not CVE-2013-4116 2013-07-24 14:07:34 UTC 87937
Installed
Fedora Linux 19 FEDORA-2013-12948 Update Is Not CVE-2013-1768 2013-07-24 14:07:35 UTC 87940
Installed
Fedora Linux 17 FEDORA-2013-12990 Update Is Not CVE-2013-1059 2013-07-24 14:07:55 UTC 87941
Installed CVE-2013-2232
CVE-2013-2234
Fedora Linux 18 FEDORA-2013-12960 Update Is Not CVE-2013-1768 2013-07-24 14:07:18 UTC 87943
Installed
Fedora Linux 19 FEDORA-2013-10467 Update Is Not CVE-2013-2014 2013-07-24 14:07:39 UTC 87944
Installed CVE-2013-2157
Fedora Linux 19 FEDORA-2013-12593 Update Is Not CVE-2013-1990 2013-07-24 14:07:50 UTC 87945
Installed CVE-2013-1999
Fedora Linux 17 FEDORA-2013-12354 Update Is Not CVE-2013-4113 2013-07-24 14:07:51 UTC 87947
Installed
Fedora Linux 18 FEDORA-2013-12315 Update Is Not CVE-2013-4113 2013-07-24 14:07:42 UTC 87948
Installed
Fedora Linux 19 FEDORA-2013-12964 Update Is Not CVE-2013-2242 2013-07-24 14:07:09 UTC 87949
Installed CVE-2013-2243
CVE-2013-2244
CVE-2013-2245
CVE-2013-2246
Fedora Linux 17 FEDORA-2013-11568 Update Is Not CVE-2013-2174 2013-07-24 14:07:58 UTC 87950
Installed
SSH MISCELLANEOUS
Check Name CVE Number Date ID
Sun Solaris Crafted IP Packet Remote Denial of Service CVE-2007-2045 2007-04-14 18:21:22 UTC 5078
Adobe Macromedia ColdFusion MX Insecure File CVE-2007-1874 2007-04-16 21:31:24 UTC 5080
Permissions
File(1) file_printf Integer Underflow Vulnerability CVE-2007-1536 2007-04-03 21:37:44 UTC 5082
Clam AntiVirus RAR Processing Denial of Service CVE-2007-3725 2007-07-16 15:17:10 UTC 5356
Version information get from uname/show version for 2007-07-19 16:01:30 UTC 5360
Shell Hosts
McAfee VirusScan Command Line Scanner for Linux 2007-07-25 18:43:37 UTC 5382
Process Termination Vulnerability
McAfee VirusScan Command Line Scanner for Linux 2007-08-10 23:04:39 UTC 5439
Command Injection
McAfee VirusScan Command Line Scanner for Linux 2007-08-10 23:28:23 UTC 5440
and Unix Command Injection
Clam AntiVirus RTF/HTML Denial of Service CVE-2007-4510 2007-08-24 22:16:13 UTC 5456
Vulnerabilities CVE-2007-4560
VMware GDB Console Remote Code Execution CVE-2006-4146 2007-09-20 17:19:50 UTC 5501
OpenLDAP Memory Errors Remote Denial of Service CVE-2007-5707 2007-10-29 23:27:13 UTC 5552
CVE-2007-5708
McAfee e-Business Server Remote Code Execution CVE-2007-2957 2007-10-24 23:18:38 UTC 5558
SAP MaxDB Remote Code Execution CVE-2008-0244 2008-01-10 19:03:43 UTC 5662
ClamAV Invalid RAR Version Vulnerability CVE-2008-1835 2008-04-16 21:31:11 UTC 5878
ClamAV libclamav PeSpin Heap Overflow CVE-2008-0314 2008-04-16 21:28:43 UTC 5879
Red Hat Enterprise Linux Network Interfaces 2008-06-09 01:48:25 UTC 5915
Enumerated
VMware vmware-authd Untrusted Library Loading CVE-2007-5671 2008-06-05 18:16:49 UTC 5937
CVE-2008-0967
CVE-2008-2097
CVE-2008-2100
ClamAV Petite Execution Processing Denial of Service CVE-2008-2713 2008-06-17 20:04:38 UTC 5942
X11 X Server MIT-SHM Extension Vulnerability CVE-2008-1379 2008-06-12 18:41:53 UTC 5963
CVE-2008-2360
X11 X Server Render Extension AllocateGlyph() Integer CVE-2008-1379 2008-06-12 18:14:42 UTC 5964
Overflow CVE-2008-2360
VMware Linux FreeType Integer Overflow Vulnerability CVE-2008-1806 2008-09-10 06:07:47 UTC 6113
VMware ESX Server Java Runtime Environment Integer CVE-2007-2788 2008-09-11 06:32:56 UTC 6117
Overflow Vulnerability
VMware Linux FreeType Invalid Number Of Axes Field CVE-2008-1807 2008-09-16 07:28:33 UTC 6135
Vulnerability
VMware ESX Server openwsman HTTP Authentication CVE-2008-2234 2008-09-19 20:45:59 UTC 6140
Buffer Overflows
VMware Linux FreeType Multiple Off-By-One CVE-2008-1808 2008-10-06 05:40:37 UTC 6145
Vulnerabilities
VMware Linux Cairo Multiple Integer Overflow CVE-2007-5503 2008-10-06 06:25:17 UTC 6146
Vulnerabilities
VMware ESX Server e2fsprogs Service Console CVE-2007-5497 2008-10-07 09:10:10 UTC 6147
Package Vulnerabilit
VMware Consolidated Backup (VCB) Command-Line CVE-2008-2101 2008-10-06 07:25:41 UTC 6148
Utilities Information Disclosure Vulnerability
VMware ESX Server Third Party Library libpng CVE-2007-5269 2008-10-06 08:11:53 UTC 6149
Vulnerability
VMware ESX Server Bind Cache Poisoning CVE-2008-1447 2008-10-14 03:08:05 UTC 6155
Vulnerability
VMware ESX Server PCRE Library Buffer Overflow CVE-2007-1660 2008-10-14 03:31:39 UTC 6162
Vulnerability
VMware ESX Server SNMP Agent Denial of Service CVE-2007-5846 2008-10-14 05:27:37 UTC 6178
Vulnerability
VMware ESX Server OpenPegasus Buffer Overflow CVE-2008-0003 2008-10-14 05:48:28 UTC 6179
Vulnerability
VMware ESX Server OpenSSL BN_from_montgomery CVE-2007-3108 2008-10-21 02:35:15 UTC 6183
Function Vulnerability
Check Name CVE Number Date ID
VMware ESX Server OpenSSL Off-By-One Buffer CVE-2007-5135 2008-10-21 02:56:46 UTC 6184
Overflow Vulnerability
VMware ESX Server net-snmp Attribute Value Pair CVE-2008-2292 2008-10-21 03:13:11 UTC 6185
Buffer Overflow Vulnerability
VMware ESX Server net-snmp Authentication Bypass CVE-2008-0960 2008-10-21 03:40:14 UTC 6186
Vulnerability
VMware ESX Server Perl Package UTF-8 Regular CVE-2008-1927 2008-10-28 02:58:21 UTC 6194
Expression Processing Denial Of Service
VMware ESX Server libxml2 Package UTF-8 Parsing CVE-2007-6284 2008-10-28 03:14:47 UTC 6195
Vulnerability
VMware ESX Server Samba Server send_mailslot CVE-2007-6015 2008-10-28 04:34:16 UTC 6196
Vulnerability
VMware ESX Server Openwsman Invalid Content- CVE-2008-2097 2008-10-28 05:45:42 UTC 6197
Length Vulnerability
VMware ESX Server Samba receive_smb_raw CVE-2008-1105 2008-11-04 05:47:08 UTC 6205
Function Heap Overflow Vulnerability
VMware ESX Server Linux Kernel Mincore Function CVE-2006-4814 2008-11-04 06:21:22 UTC 6206
Deadlock Vulnerability
VMware ESX Server Linux Kernel fcntl_setlk Function CVE-2008-1669 2008-11-04 06:38:12 UTC 6207
SMP Denial of Service
Adobe Reader Untrusted Search Path Vulnerability CVE-2008-4815 2008-11-22 15:53:52 UTC 6236
VMware ESX Server CPU Hardware Emulation CVE-2008-4915 2008-11-26 07:39:10 UTC 6244
Privilege Escalation Vulnerability
VMware ESX Server 64-Bit Guest Operating Systems CVE-2008-4279 2008-12-03 06:47:57 UTC 6250
Privilege Escalation Vulnerability
VMware Workstation 64-bit Guest Operating Systems CVE-2008-4279 2008-12-03 07:18:59 UTC 6252
Privilege Escalation Vulnerability
VMware ESX Server Java Runtime Environment Local CVE-2008-3103 2008-12-03 08:12:50 UTC 6253
Monitoring Security Bypass Vulnerability
VMware CPU Hardware Emulation Privilege Escalation CVE-2008-4915 2008-12-03 09:03:42 UTC 6255
Vulnerability
VMware ESX Server libxml2 Long XML Entity Names CVE-2008-3529 2008-12-09 06:15:29 UTC 6297
Heap Overflow Vulnerability
VMware ESX Server libxml2 Recursive Entity Denial of CVE-2008-3281 2008-12-09 07:03:04 UTC 6298
Service Vulnerability
VMware ESX Server Linux Kernel Directory Notification CVE-2008-1375 2008-12-11 05:34:32 UTC 6303
Local Privilege Escalation Vulnerability
VMware ESX Server Linux Kernel Direction Flag Local CVE-2008-1367 2008-12-11 05:58:39 UTC 6304
Memory Corruption Vulnerability
VMware ESX Server Java Runtime Environment CVE-2008-3104 2008-12-17 02:56:00 UTC 6319
Multiple Unspecified Policy Violation Vulnerabilities
VMware ESX Server Java Runtime Environment XML CVE-2008-3105 2008-12-17 03:46:04 UTC 6320
Data Processing Denial Of Service Vulnerability
VMware ESX Server Java Runtime Environment XML CVE-2008-3106 2008-12-22 07:13:44 UTC 6337
Data Processing Vulnerability
VMware ESX Server Java Runtime Environment Virtual CVE-2008-3107 2008-12-23 03:02:16 UTC 6339
Machine Privilege Escalation Vulnerability
VMware ESX Server Java Runtime Environment Font CVE-2008-3108 2008-12-23 03:46:10 UTC 6341
Processing Buffer Overflow Vulnerability
Check Name CVE Number Date ID
VMware ESX Server Java Runtime Environment CVE-2008-3109 2008-12-24 03:40:03 UTC 6344
Scripting Language Support Privilege Escalation
Vulnerability (CVE-2008-3109)
Adobe Flash Player (Linux) Unspecified Remote Code CVE-2008-5499 2008-12-30 21:53:04 UTC 6352
Execution
VMware ESX Server Java Runtime Environment CVE-2008-3110 2009-01-04 07:14:14 UTC 6354
Scripting Language Support Privilege Escalation
Vulnerability (CVE-2008-3110)
VMware ESX Server Java Runtime Environment CVE-2008-3111 2009-01-05 03:47:53 UTC 6356
Multiple Buffer Overflow Vulnerabilities
VMware ESX Server Java Runtime Environment CVE-2008-3112 2009-01-05 04:11:39 UTC 6357
Arbitrary Files Creation Vulnerability (CVE-2008-3112)
VMware ESX Server Java Runtime Environment CVE-2008-3113 2009-01-06 03:18:56 UTC 6361
Arbitrary File Operations Vulnerability
VMware ESX Server Java Runtime Environment CVE-2008-3114 2009-01-06 04:52:33 UTC 6362
Information Disclosure Vulnerability (CVE-2008-3114)
Mozilla Firefox XDG-OPEN Remote Code Execution CVE-2009-0068 2009-01-07 16:12:44 UTC 6370
Vulnerability
VMware ESX Server Java Runtime Environment CVE-2008-3115 2009-01-12 07:38:14 UTC 6372
Secure Static Versioning Applet Execution Vulnerability
VMware ESX Server Memory Corruption Vulnerability CVE-2008-4917 2008-12-29 20:46:36 UTC 6373
VMware ESX Server Bzip2 File Handling Denial of CVE-2008-1372 2009-01-13 03:17:24 UTC 6377
Service Vulnerability
VMware ESX Server Linux Kernel Fault Handler CVE-2008-0007 2009-01-15 06:12:35 UTC 6381
Memory Corruption Vulnerability
VMware ESX Server Linux Kernel do_coredump CVE-2007-6206 2009-01-19 06:51:40 UTC 6385
Function Local Information Disclosure Vulnerability
VMware ESX Server Linux Kernel isdn_ioctl Function CVE-2007-6151 2009-01-19 07:53:32 UTC 6386
Local Buffer Overflow Vulnerability
VMware ESX Server Linux Kernel Asynchronous FIFO CVE-2007-5001 2009-01-21 04:27:19 UTC 6391
IO Local Denial of Service Vulnerability
VMware ESX Server Java Runtime Environment CVE-2007-5274 2009-01-21 05:26:22 UTC 6392
Javascript Security Model Violation Vulnerability
(CVE-2007-5274)
VMware ESX Server Java Runtime Environment Visual CVE-2007-5240 2009-01-22 08:28:42 UTC 6398
Truncation Vulnerability
VMware ESX Server Java Runtime Environment Drag CVE-2007-5239 2009-02-05 07:23:53 UTC 6414
And Drop Operations Vulnerability
VMware ESX Server Java Runtime Environment Cache CVE-2007-5238 2009-02-05 07:57:22 UTC 6415
Information Disclosure Vulnerability
VMware ESX Server Java Runtime Environment File CVE-2007-5237 2009-02-05 08:28:23 UTC 6416
Access Vulnerability (CVE-2007-5237)
VMware ESX Server Java Runtime Environment File CVE-2007-5236 2009-02-10 05:07:42 UTC 6430
Access Vulnerability (CVE-2007-5236)
VMware ESX Server Java Runtime Environment CVE-2007-5232 2009-02-10 05:27:51 UTC 6431
Security Model Violation Vulnerability (CVE-2007-5232)
VMware ESX Server VMDK Delta Disk File Denial-of- CVE-2008-4914 2009-02-02 19:20:32 UTC 6432
Service Vulnerability
VMware ESX Server Net-SNMP GETBULK Denial Of CVE-2008-4309 2009-02-10 06:11:18 UTC 6434
Service Vulnerability
VMware ESX Server Java Runtime Environment Virtual CVE-2007-5689 2009-02-12 03:37:19 UTC 6441
Machine Remote Privilege Escalation Vulnerability
VMware ESX Server Java Runtime Environment Read CVE-2008-0657 2009-02-17 05:49:56 UTC 6447
and Write Permission Multiple Privilege Escalation
Vulnerabilities
VMware ESX Server Java Runtime Environment CVE-2008-1196 2009-02-17 06:10:26 UTC 6448
Javaws Buffer Overflow Vulnerability (CVE-2008-1196)
VMware ESX Server Java Runtime Environment CVE-2008-1195 2009-02-17 06:31:26 UTC 6449
JavaScript Network Services Access Vulnerability
VMware ESX Server Java Runtime Environment Color CVE-2008-1194 2009-02-17 07:08:22 UTC 6450
Management Library Denial Of Service Vulnerability
VMware ESX Server Java Runtime Environment Image CVE-2008-1193 2009-02-17 08:06:13 UTC 6451
Parsing Library Privilege Escalation Vulnerability
VMware ESX Server Java Runtime Environment Java CVE-2008-1192 2009-02-25 07:35:48 UTC 6463
Plugin Unspecified Security Bypass Vulnerability
VMware ESX Server Java Runtime Environment CVE-2008-1191 2009-02-25 08:07:52 UTC 6464
Arbitrary File Creation Vulnerability (CVE-2008-1191)
VMware ESX Server Java Runtime Environment CVE-2008-1190 2009-02-25 08:25:51 UTC 6465
Javaws Application Privilege Escalation Vulnerability
VMware ESX Server Java Runtime Environment CVE-2008-1189 2009-02-25 08:45:20 UTC 6466
Javaws Buffer Overflow Vulnerability (CVE-2008-1189)
VMware ESX Server Java Runtime Environment CVE-2008-1188 2009-03-02 03:16:33 UTC 6472
Javaws useEncodingDecl Function Buffer Overflow
Vulnerability
VMware ESX Server Java Runtime Environment XSLT CVE-2008-1187 2009-03-02 06:07:47 UTC 6473
Transforms Denial of Service Vulnerability
VMware ESX Server Java Runtime Environment Virtual CVE-2008-1186 2009-03-02 08:03:11 UTC 6475
Machine Unspecified Privilege Escalation Vulnerability
(CVE-2008-1186)
VMware ESX Server Java Runtime Environment Virtual CVE-2008-1185 2009-03-02 08:16:31 UTC 6477
Machine Unspecified Privilege Escalation Vulnerability
(CVE-2008-1185)
VMware ESX Server Tomcat Duplicate Request CVE-2007-6286 2009-03-02 08:40:10 UTC 6478
Processing Vulnerability
VMware ESX Server Tomcat WebDAV Directory CVE-2007-5461 2009-03-13 03:10:00 UTC 6507
Traversal Vulnerability
VMware ESX Server Tomcat JULI Logging Component CVE-2007-5342 2009-03-13 03:52:44 UTC 6509
Default Security Policy Vulnerability
VMware ESX Server Tomcat Cookie Handling CVE-2007-5333 2009-03-16 09:09:37 UTC 6515
Vulnerability
VMware ESX Server libxml2 'xmlSAX2Characters()' CVE-2008-4226 2009-03-17 08:24:30 UTC 6517
Integer Overflow Vulnerability
VMware ESX Server libxml2 'xmlBufferResize()' Integer CVE-2008-4225 2009-03-17 08:44:59 UTC 6518
Overflow Vulnerability
VMware ESX Server cyrus-sasl DIGEST-MD5 CVE-2006-1721 2009-03-18 02:52:08 UTC 6520
Negotiation Denial of Service Vulnerability
VMware ESX Server UnZip 'inflate_dynamic()' Remote CVE-2008-0888 2009-03-18 03:41:16 UTC 6521
Code Execution Vulnerability
VMware ESX Server Kerberos5 RPC Library CVE-2008-0948 2009-03-19 07:22:15 UTC 6529
FD_SETSIZE Buffer Overflow Vulnerability
VMware ESX Server Tcl Regular Expression Denial of CVE-2007-4772 2009-03-19 07:52:29 UTC 6530
Service Vulnerability
VMware ESX Server Tcl Tk Toolkit FileReadGIF Denial CVE-2007-5378 2009-03-19 08:55:51 UTC 6531
of Service Vulnerability
VMware ESX Server Tcl Tk Toolkit ReadImage Buffer CVE-2008-0553 2009-03-23 09:47:54 UTC 6536
Overflow Vulnerability
Check Name CVE Number Date ID
VMware ESX Server OpenPegasus PAM CVE-2007-5360 2009-04-01 06:33:34 UTC 6579
Authentication Buffer Overflow Vulnerability
VMware ESX Server Samba reply_netbios_packet() CVE-2007-5398 2009-04-02 06:05:40 UTC 6580
function Buffer Overflow Vulnerability
VMware ESX Server Samba NMBD Logon Request CVE-2007-4572 2009-04-02 06:28:35 UTC 6581
Buffer Overflow Vulnerability
VMware ESX Server util-linux Mount Umount Local CVE-2007-5191 2009-04-07 02:41:33 UTC 6584
Privilege Escalation Vulnerability
VMware ESX Server Perl Unicode Regular Expression CVE-2007-5116 2009-04-07 03:49:56 UTC 6585
Buffer Overflow Vulnerability
VMware ESX Server OpenSSL Montgomery CVE-2007-3108 2009-04-07 08:35:38 UTC 6586
Multiplication Side-Channel Local Information
Disclosure Vulnerability
VMware ESX Server Guest Virtual Device Driver Denial CVE-2008-4916 2009-04-09 07:54:04 UTC 6591
Of Service Vulnerability
ClamAV RAR File Detection Bypass Vulnerability CVE-2009-1241 2009-04-28 15:04:27 UTC 6617
ClamAV Crafted TAR File Denial of Service Vulnerability CVE-2009-1270 2009-04-28 15:04:28 UTC 6618
ClamAV Crafted EXE File Denial of Service Vulnerability CVE-2008-6680 2009-04-28 15:04:27 UTC 6619
VMware Workstation Guest Virtual Device Driver Denial CVE-2008-4916 2009-04-27 08:12:47 UTC 6634
of Service Vulnerability
Linux Kernel CIFS 'ServerDomain' Buffer Overflow 2009-04-22 19:43:47 UTC 6635
Vulnerability
VMware Workstation Display Function Code Execution CVE-2009-1244 2009-05-04 02:16:27 UTC 6643
Vulnerability
VMware ESX Server Display Function Code Execution CVE-2009-1244 2009-05-04 03:27:30 UTC 6644
Vulnerability
VMware ESX Server Vim Help Tag Processor Format CVE-2007-2953 2009-05-11 03:16:17 UTC 6650
String Vulnerability
VMware ESX Server Vim Script Multiple Command CVE-2008-2712 2009-05-11 07:45:25 UTC 6651
Execution Vulnerabilities
VMware ESX Server Vim 'mch_expand_wildcards()' CVE-2008-3432 2009-05-13 06:47:48 UTC 6675
Heap Buffer Overflow Vulnerability
VMware ESX Server Vim Insufficient Shell Escaping CVE-2008-4101 2009-05-13 08:08:33 UTC 6676
Command Execution Vulnerability
ClamAV UPack Encoding Denial of Service CVE-2009-1371 2009-05-20 16:05:12 UTC 6677
Vulnerability
ClamAV cli_url_canon Function Buffer Overflow CVE-2009-1372 2009-05-20 16:05:12 UTC 6678
VMware ESX Server Bind Certificate Validation Bypass CVE-2009-0025 2009-05-18 08:23:09 UTC 6680
Vulnerability
VMware ESX Server OpenSSL Certificate Validation CVE-2008-5077 2009-05-18 08:51:45 UTC 6681
Bypass Vulnerability
VMware Workstation VNnc Codec Heap Buffer CVE-2009-0909 2009-05-25 03:39:30 UTC 6688
Overflow Vulnerability (CVE-2009-0909)
VMware Workstation VNnc Codec Heap Buffer CVE-2009-0910 2009-05-25 07:39:43 UTC 6694
Overflow Vulnerability (CVE-2009-0910)
Adobe Reader JBIG2 Symbol Dictionary Buffer CVE-2009-0193 2009-04-16 01:57:51 UTC 6707
Overflow (CVE-2009-0193)
VMware ESX Server Guest OS Denial of Service CVE-2007-4497 2009-06-30 16:06:38 UTC 6722
Vulnerability (CVE-2007-4497)
Check Name CVE Number Date ID
VMware Workstation Guest OS Denial of Service CVE-2007-4497 2009-06-30 16:06:33 UTC 6725
Vulnerability (CVE-2007-4497)
Linux Kernel CIFS Subsystem Multiple Buffer Overflows CVE-2009-1633 2009-07-14 01:51:20 UTC 6836
Mozilla Thunderbird Multipart Alternative Message CVE-2009-2210 2009-07-21 07:58:31 UTC 6874
Memory Corruption Vulnerability
Mozilla SeaMonkey Multipart Alternative Message CVE-2009-2210 2009-07-21 07:58:31 UTC 6875
Memory Corruption Vulnerability
Mozilla Firefox Chrome Privilege Object Privilege CVE-2009-1841 2009-06-12 02:47:12 UTC 6893
Escalation Vulnerability
Mozilla Thunderbird Chrome Privilege Object Privilege CVE-2009-1841 2009-06-12 02:47:12 UTC 6894
Escalation Vulnerability
Mozilla SeaMonkey Chrome Privilege Object Privilege CVE-2009-1841 2009-06-12 02:47:12 UTC 6895
Escalation Vulnerability
VMware ESX Server 'sudo' ESX400-200906406-SG CVE-2009-0034 2009-08-18 12:08:41 UTC 6896
Update Not Installed
VMware ESX Server 'curl' ESX400-200906407-SG CVE-2009-0037 2009-08-18 12:08:42 UTC 6897
Updated Not Installed
VMware ESX Server 'udev' ESX400-200906411-SG CVE-2009-1185 2009-08-18 12:08:42 UTC 6898
Update Not Installed
Mozilla Firefox Just-In-Time Local Code Execution CVE-2009-2477 2009-07-24 06:49:36 UTC 6920
Vulnerability
Mozilla Firefox Font Tags Remote Buffer Overflow CVE-2009-2467 2009-07-14 19:53:39 UTC 6946
Vulnerability CVE-2009-2477
Mozilla Firefox URL Spoofing Vulnerability CVE-2009-2654 2009-08-18 03:02:56 UTC 6986
(CVE-2009-2654)
Sun Solaris Adobe Reader and Acrobat Multiple CVE-2009-0198 2009-08-25 15:08:25 UTC 6989
Vulnerabilities CVE-2009-0509
CVE-2009-0510
CVE-2009-0511
CVE-2009-0512
CVE-2009-0888
CVE-2009-0889
CVE-2009-1855
CVE-2009-1856
CVE-2009-1857
CVE-2009-1858
CVE-2009-1859
CVE-2009-1861
HP Insight Control Suite For Linux Multiple CVE-2008-1720 2009-09-02 08:10:21 UTC 7067
Vulnerabilities CVE-2008-4309
CVE-2008-5161
CVE-2009-0590
CVE-2009-1272
CVE-2009-2677
Mozilla Firefox Regexp Parsing Heap Overflow CVE-2009-2404 2009-08-03 18:36:29 UTC 7082
Vulnerability
Mozilla Firefox Font Glyph Rendering Libraries Heap/ CVE-2009-1194 2009-09-07 04:20:42 UTC 7084
Integer Overflow Vulnerabilities CVE-2009-2468
Check Name CVE Number Date ID
Mozilla Firefox Multiple Memory Corruption CVE-2009-2462 2009-09-07 06:16:47 UTC 7086
Vulnerabilities CVE-2009-2463
CVE-2009-2464
CVE-2009-2465
CVE-2009-2466
Mozilla Firefox SVG Element Processing Memory CVE-2009-2469 2009-08-13 05:58:33 UTC 7088
Corruption Vulnerability
Mozilla Firefox setTimeout Function Privilege CVE-2009-2471 2009-09-15 17:09:13 UTC 7091
Escalation Vulnerability
Mozilla Firefox Object Construction Same Origin Policy CVE-2009-2472 2009-09-15 17:09:12 UTC 7094
Bypass Vulnerability
Mozilla Firefox Long Domain Name Denial of Service CVE-2009-2470 2009-09-15 17:09:14 UTC 7097
Vulnerability
Mozilla Firefox TreeColumn XUL Tree Dangling Pointer CVE-2009-3077 2009-09-10 16:45:59 UTC 7119
Vulnerability
Mozilla Network Security Services Multiple CVE-2009-2404 2009-09-15 08:52:59 UTC 7126
Vulnerabilities CVE-2009-2408
Asterisk SIP sscanf Multiple Denial of Service CVE-2009-2726 2009-09-10 03:08:01 UTC 7128
Vulnerabilities
Cisco Unified Communications Manager Session CVE-2009-2864 2009-09-24 10:38:12 UTC 7166
Initiation Protocol Denial of Service Vulnerability
Cisco Unified Communications Manager Malformed SIP CVE-2009-2050 2009-10-20 16:10:24 UTC 7178
Message Denial of Service Vulnerability
(CVE-2009-2050)
Cisco Unified Communications Manager Malformed SIP CVE-2009-2051 2009-10-09 07:18:03 UTC 7179
Message Denial of Service Vulnerability
(CVE-2009-2051)
Cisco Unified Communications Manager Network CVE-2009-2052 2009-10-20 16:10:25 UTC 7181
Connection Tracking Denial of Service Vulnerability
(CVE-2009-2052)
Cisco Unified Communications Manager SCCP CVE-2009-2053 2009-10-20 16:10:25 UTC 7182
Package Denial of Service Vulnerability
(CVE-2009-2053)
Cisco Unified Communications Manager SIP Package CVE-2009-2054 2009-10-20 16:10:26 UTC 7183
Denial of Service Vulnerability (CVE-2009-2054)
HP Remote Graphics Software Unauthorized Access CVE-2009-2683 2009-10-23 12:43:46 UTC 7282
VMware ESX Server DHCP Multiple Vulnerabilities CVE-2009-0692 2009-11-03 02:50:22 UTC 7290
VMware ESX Server Kernel Multiple Vulnerabilities CVE-2007-6063 2009-11-03 04:43:52 UTC 7291
CVE-2008-0598
CVE-2008-2136
CVE-2008-2812
CVE-2008-3275
CVE-2008-3525
VMware ESX Server Java Runtime Environment CVE-2008-2086 2009-11-03 05:24:50 UTC 7292
Multiple Vulnerabilities CVE-2008-5339
CVE-2008-5340
CVE-2008-5341
CVE-2008-5342
CVE-2008-5343
CVE-2008-5344
CVE-2008-5346
CVE-2008-5347
CVE-2008-5348
CVE-2008-5349
CVE-2008-5350
CVE-2008-5351
CVE-2008-5352
CVE-2008-5353
CVE-2008-5354
CVE-2008-5355
Check Name CVE Number Date ID
CVE-2008-5356
CVE-2008-5357
CVE-2008-5358
CVE-2008-5359
CVE-2008-5360
CVE-2009-0692
CVE-2009-1093
CVE-2009-1094
CVE-2009-1095
CVE-2009-1096
CVE-2009-1097
CVE-2009-1098
CVE-2009-1099
CVE-2009-1100
CVE-2009-1101
CVE-2009-1102
CVE-2009-1103
CVE-2009-1104
CVE-2009-1105
CVE-2009-1106
CVE-2009-1107
CVE-2009-1893
Adobe Products Security Updates Available for Adobe CVE-2009-0901 2009-08-10 18:58:22 UTC 7302
Flash Player, Adobe Reader and Acrobat - APSB09-10 CVE-2009-1862
CVE-2009-1863
CVE-2009-1864
CVE-2009-1865
CVE-2009-1866
CVE-2009-1867
CVE-2009-1868
CVE-2009-1869
CVE-2009-1870
CVE-2009-2493
CVE-2009-2495
Snort Unified Output Plugin Stream5 Preprocessor Log 2009-11-11 08:11:45 UTC 7337
Manipulation Vulnerability
VMware ESX Server Directory Traversal Vulnerability CVE-2009-3733 2009-11-24 02:11:47 UTC 7363
(CVE-2009-3733)
Opera Improper Domain Name Handling Vulnerability CVE-2009-3044 2009-11-17 11:28:49 UTC 7367
Opera X.509 Certificate Insecure Hash Algorithm CVE-2009-3045 2009-11-17 11:40:51 UTC 7368
Vulnerability
Opera Remote SSL Server Bypass Vulnerability CVE-2009-3046 2009-11-17 11:51:55 UTC 7369
Opera Collapsed Address Bar Domain Name Update CVE-2009-3047 2009-11-24 02:11:07 UTC 7370
Vulnerability (CVE-2009-3047)
Opera Internationalized Domain Names URL Spoofing CVE-2009-3049 2009-11-24 02:11:08 UTC 7371
Vulnerability
VMware ESX Server Page Fault Exception Privilege CVE-2009-2267 2009-11-24 02:11:46 UTC 7373
Escalation Vulnerability
Snort IPv6 Processing Remote Denial Of Service CVE-2009-3641 2009-11-26 09:04:54 UTC 7409
Vulnerability
Cisco Wireless LAN Controller Network Processing Unit CVE-2007-2038 2009-12-16 04:12:42 UTC 7473
Denial Of Service Vulnerability
Cisco Wireless LAN Controller ACL Configuration CVE-2007-2041 2009-12-16 04:12:43 UTC 7475
Invalid Checksum Security Bypass
Cisco Wireless LAN Controller Denial Of Service CVE-2009-0058 2009-12-16 04:12:43 UTC 7477
Vulnerability (CVE-2009-0058)
Check Name CVE Number Date ID
IBM Network Authentication Service Multiple CVE-2009-0844 2009-08-25 05:37:08 UTC 7500
Vulnerabilities
Mozilla Firefox Java LiveConnect Java Embedding CVE-2008-2798 2008-07-02 22:01:25 UTC 7538
Plugin Vulnerability CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2806
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Mozilla SeaMonkey Java LiveConnect Java Embedding CVE-2008-2798 2008-07-02 22:01:25 UTC 7539
Plugin Vulnerability CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2806
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
Cisco Wireless LAN Controller WebAuth Session Denial CVE-2009-0059 2009-12-30 00:15:09 UTC 7554
Of Service Vulnerability (CVE-2009-0059)
VMware ESX Server Multiple Vulnerabilities CVE-2007-2052 2010-01-07 04:27:36 UTC 7598
(VMSA-2009-0016) CVE-2007-4965
CVE-2007-5333
CVE-2007-5342
CVE-2007-5461
CVE-2007-5966
CVE-2007-6286
CVE-2008-0002
CVE-2008-1232
CVE-2008-1721
CVE-2008-1887
CVE-2008-1947
CVE-2008-2315
CVE-2008-2370
CVE-2008-3142
CVE-2008-3143
CVE-2008-3144
CVE-2008-3528
CVE-2008-4307
CVE-2008-4864
CVE-2008-5031
CVE-2008-5515
CVE-2008-5700
CVE-2009-0028
CVE-2009-0033
CVE-2009-0159
CVE-2009-0269
CVE-2009-0322
CVE-2009-0580
CVE-2009-0675
CVE-2009-0676
CVE-2009-0696
CVE-2009-0745
CVE-2009-0746
CVE-2009-0747
CVE-2009-0748
CVE-2009-0778
CVE-2009-0781
CVE-2009-0783
CVE-2009-0787
Check Name CVE Number Date ID
CVE-2009-0834
CVE-2009-1072
CVE-2009-1093
CVE-2009-1094
CVE-2009-1095
CVE-2009-1096
CVE-2009-1097
CVE-2009-1098
CVE-2009-1099
CVE-2009-1100
CVE-2009-1101
CVE-2009-1102
CVE-2009-1103
CVE-2009-1104
CVE-2009-1105
CVE-2009-1106
CVE-2009-1107
CVE-2009-1192
CVE-2009-1252
CVE-2009-1336
CVE-2009-1337
CVE-2009-1385
CVE-2009-1388
CVE-2009-1389
CVE-2009-1439
CVE-2009-1630
CVE-2009-1633
CVE-2009-1895
CVE-2009-2406
CVE-2009-2407
CVE-2009-2414
CVE-2009-2416
CVE-2009-2417
CVE-2009-2625
CVE-2009-2670
CVE-2009-2671
CVE-2009-2672
CVE-2009-2673
CVE-2009-2675
CVE-2009-2676
CVE-2009-2692
CVE-2009-2698
CVE-2009-2716
CVE-2009-2718
CVE-2009-2719
CVE-2009-2720
CVE-2009-2721
CVE-2009-2722
CVE-2009-2723
CVE-2009-2724
CVE-2009-2847
CVE-2009-2848
Mozilla Thunderbird Floating Point Parsing Memory CVE-2009-0689 2010-01-07 09:04:47 UTC 7600
Corruption Vulnerability
VMware ESX Server WebWorks Help Cross Site CVE-2009-3731 2010-01-08 03:20:20 UTC 7606
Scripting Vulnerability
MIT Kerberos KDC Cross Realm Referral Denial Of CVE-2009-3295 2010-01-07 05:12:39 UTC 7618
Service Vulnerability
Cisco Wireless LAN Controller TSEC Driver Denial Of CVE-2009-0061 2010-02-04 11:02:39 UTC 7745
Service Vulnerability (CVE-2009-0061)
Cisco Wireless LAN Controller Web Administration CVE-2009-1164 2010-02-04 11:02:40 UTC 7759
Interface Denial Of Service Vulnerability
(CVE-2009-1164)
Cisco Wireless LAN Controller Memory Leak Denial Of CVE-2009-1165 2010-02-02 02:02:43 UTC 7761
Service Vulnerability (CVE-2009-1165)
Cisco Wireless LAN Controller HTTP Request Security CVE-2009-1167 2010-02-02 02:02:44 UTC 7763
Bypass Vulnerability (CVE-2009-1167)
Check Name CVE Number Date ID
VMware ESX Server NSS And NSPR Multiple CVE-2009-1563 2010-01-26 03:29:09 UTC 7768
Vulnerabilities CVE-2009-2404
CVE-2009-2408
CVE-2009-2409
CVE-2009-3274
CVE-2009-3370
CVE-2009-3372
CVE-2009-3373
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3380
CVE-2009-3382
Multiple Vendors NTP Mode 7 Denial Of Service CVE-2009-3563 2010-02-16 02:02:01 UTC 7792
Vulnerability
Apache HTTP Integer Overflow and Remote Code CVE-2010-0010 2010-02-04 18:38:38 UTC 7823
Execution Vulnerability
Asterisk T.38 Negotiation Denial Of Service CVE-2010-0441 2010-02-23 05:22:27 UTC 7966
Vulnerability
Asterisk CIDR Host Access Rules Security Bypass 2010-03-08 05:51:09 UTC 8084
Vulnerability
VMware ESX Server net-snmp Denial Of Service CVE-2009-1887 2010-03-09 09:46:23 UTC 8100
(VMSA-2010-0003)
Asterisk SIP INVITE ACL Security Bypass Vulnerability 2010-03-09 11:48:03 UTC 8102
Samba Symlink Directory Traversal Vulnerability CVE-2010-0926 2010-03-10 09:18:58 UTC 8117
VMware ESX Server Newt Heap Buffer Overflow CVE-2009-2905 2010-03-11 07:37:05 UTC 8128
Vulnerability
VMware ESX Server nfs-utils Security Bypass CVE-2008-4552 2010-04-01 10:04:11 UTC 8130
Vulnerability
VMware ESX Server glib2 Integer Overflow CVE-2008-4316 2010-04-01 10:04:11 UTC 8136
Vulnerability
VMware ESX Server JRE Mutiple Security CVE-2009-1093 2010-03-15 05:07:39 UTC 8155
Vulnerabilities CVE-2009-1094
CVE-2009-1095
CVE-2009-1096
CVE-2009-1097
CVE-2009-1098
CVE-2009-1099
CVE-2009-1100
CVE-2009-1101
CVE-2009-1102
CVE-2009-1103
CVE-2009-1104
CVE-2009-1105
CVE-2009-1106
CVE-2009-1107
CVE-2009-2625
CVE-2009-2670
CVE-2009-2671
CVE-2009-2672
CVE-2009-2673
CVE-2009-2675
CVE-2009-2676
CVE-2009-2716
CVE-2009-2718
CVE-2009-2719
CVE-2009-2720
CVE-2009-2721
CVE-2009-2722
CVE-2009-2723
CVE-2009-2724
CVE-2009-3728
Check Name CVE Number Date ID
CVE-2009-3729
CVE-2009-3864
CVE-2009-3865
CVE-2009-3866
CVE-2009-3867
CVE-2009-3868
CVE-2009-3869
CVE-2009-3871
CVE-2009-3872
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3876
CVE-2009-3877
CVE-2009-3879
CVE-2009-3880
CVE-2009-3881
CVE-2009-3882
CVE-2009-3883
CVE-2009-3884
CVE-2009-3885
CVE-2009-3886
Apple Safari WebKit CSS Memory Corruption CVE-2010-0046 2010-03-12 17:46:09 UTC 8164
Vulnerability
Apple Safari WebKit Use-After-Free Code Execution CVE-2010-0047 2010-03-12 17:51:49 UTC 8166
Vulnerability
Apple Safari WebKit XML Use-After-Free Code CVE-2010-0048 2010-03-12 18:00:26 UTC 8167
Execution Vulnerability
Apple Safari WebKit Nested HTML Use-After-Free CVE-2010-0050 2010-03-12 18:48:47 UTC 8172
Code Execution Vulnerability
Apple Safari WebKit Use-After-Free HTML Callback CVE-2010-0052 2010-03-12 19:22:04 UTC 8174
Code Execution Vulnerability
Apple Safari WebKit Use-After-Free CSS 'Run-In' Code CVE-2010-0053 2010-03-12 19:26:40 UTC 8177
Execution Vulnerability
Apple Safari WebKit Use-After-Free HTML Elements CVE-2010-0054 2010-03-12 19:30:17 UTC 8178
Code Execution Vulnerability
VMware ESX Server Multiple Vulnerabilities CVE-2009-0590 2010-03-22 06:41:39 UTC 8216
(VMSA-2010-0004) CVE-2009-1377
CVE-2009-1378
CVE-2009-1379
CVE-2009-1386
CVE-2009-1387
CVE-2009-2695
CVE-2009-2849
CVE-2009-2904
CVE-2009-2908
CVE-2009-3228
CVE-2009-3286
CVE-2009-3547
CVE-2009-3560
CVE-2009-3563
CVE-2009-3612
CVE-2009-3613
CVE-2009-3620
CVE-2009-3621
CVE-2009-3720
CVE-2009-3726
CVE-2009-4022
Mozilla Firefox WOFF Heap Corruption Vulnerability CVE-2010-1028 2010-03-25 06:05:40 UTC 8254
Mozilla Firefox Deleted Frame Reuse In multipart/x- CVE-2010-0164 2010-03-25 07:09:59 UTC 8257
mixed-replace Image
Mozilla Firefox Unprotected Location Object Cross Site CVE-2010-0170 2010-03-25 07:47:33 UTC 8262
Scripting Vulnerability
Check Name CVE Number Date ID
Mozilla Firefox Image Preloading Content Policy Bypass CVE-2010-0168 2010-03-25 08:59:12 UTC 8264
Vulnerability
Mozilla Firefox Asynchronous Auth Prompt Attaches To CVE-2010-0172 2010-03-25 10:00:18 UTC 8268
Wrong Window
Mozilla Thunderbird For Mac Cached XUL Stylesheets CVE-2010-0169 2010-03-26 06:48:00 UTC 8275
Defacement Vulnerability
Mozilla SeaMonkey For Mac Cached XUL Stylesheets CVE-2010-0169 2010-03-26 06:48:00 UTC 8276
Defacement Vulnerability
Mozilla Firefox For Mac Cached XUL Stylesheets CVE-2010-0169 2010-03-26 06:48:00 UTC 8277
Defacement Vulnerability
Mozilla Thunderbird For MAC addEventListener And CVE-2010-0171 2010-03-26 10:20:21 UTC 8283
setTimeout Cross Site Scripting Vulnerability
Mozilla SeaMonkey For MAC addEventListener And CVE-2010-0171 2010-03-26 10:20:21 UTC 8284
setTimeout Cross Site Scripting Vulnerability
Mozilla Firefox For MAC addEventListener And CVE-2010-0171 2010-03-26 10:20:21 UTC 8285
setTimeout Cross Site Scripting Vulnerability
Mozilla Firefox Javascript Eval Function Denial Of CVE-2010-0165 2010-03-30 10:46:32 UTC 8320
Service Vulnerability
Mozilla Firefox SanitizeGlyphRuns Function Browser CVE-2010-0166 2010-03-30 12:18:16 UTC 8321
Engine Denial Of Service Vulnerability
Mozilla Thunderbird Browser Engine Memory CVE-2010-0167 2010-04-01 06:00:59 UTC 8352
Corruption Denial Of Service Vulnerability
Mozilla SeaMonkey Browser Engine Memory CVE-2010-0167 2010-04-01 06:00:59 UTC 8353
Corruption Denial Of Service Vulnerability
Mozilla Firefox Browser Engine Memory Corruption CVE-2010-0167 2010-04-01 06:00:59 UTC 8354
Denial Of Service Vulnerability
VMware ESX Server WebAccess Context Data Cross CVE-2009-2277 2010-04-06 08:01:23 UTC 8433
Site Scripting Vulnerability
VMware ESX Server WebAccess Virtual Machine Name CVE-2010-1137 2010-04-06 08:22:27 UTC 8434
Cross Site Scripting Vulnerability
VMware ESX Server WebAccess URL Forwarding CVE-2010-0686 2010-04-06 08:33:28 UTC 8435
Vulnerability
HP-UX B.11.31 ONCplus Security Bypass Vulnerability CVE-2010-0451 2010-04-05 19:28:11 UTC 8439
VMware ESX Server ACPI Event Daemon (acpid) CVE-2009-0798 2010-04-07 01:03:24 UTC 8441
Denial Of Service Vulnerability
VMware ESX Server Samba Denial Of Service CVE-2009-2906 2010-04-07 00:09:45 UTC 8442
Vulnerability (CVE-2009-2906)
VMware ESX Server Samba Security Bypass CVE-2009-1888 2010-04-07 07:15:53 UTC 8443
(CVE-2009-1888)
VMware ESX Server Samba Security Bypass CVE-2009-2813 2010-04-07 07:28:58 UTC 8444
(CVE-2009-2813)
VMware ESX Server Samba Information Disclosure CVE-2009-2948 2010-04-07 07:49:01 UTC 8446
Vulnerability (CVE-2009-2948)
McAfee LinuxShield Remote Code Execution CVE-2009-5116 2010-03-10 18:22:58 UTC 8476
Vulnerability
Linux Kernel SCTP Chunk Handling Remote Denial Of CVE-2010-0008 2010-04-08 00:44:47 UTC 8513
Service Vulnerability
VMware ESX Server Windows-based VMware Tools CVE-2010-1141 2010-04-14 06:49:01 UTC 8554
Unsafe Library Loading Vulnerability
VMware ESX Server Windows-based VMware Tools CVE-2010-1142 2010-04-15 05:36:13 UTC 8560
Arbitrary Code Execution Vulnerability
Check Name CVE Number Date ID
VMware Workstation Hosted Networking Stack CVE-2010-1138 2010-04-19 04:29:06 UTC 8614
Information Leak Vulnerability
VMware Workstation vmrun Format String Vulnerability CVE-2010-1139 2010-04-19 04:46:53 UTC 8615
ClamAV CAB Archive Denial Of Service Vulnerability CVE-2010-1311 2010-04-20 06:32:10 UTC 8625
(CVE-2010-1311)
Sourcefire Snort TTL Fragmentation Remote Security CVE-2008-1804 2008-05-23 00:03:53 UTC 8736
Bypass
Mozilla Firefox about:blank Tab Spoof Vulnerability CVE-2007-1004 2010-05-04 10:59:54 UTC 8750
Opera Web Browser Unspecified Vulnerability CVE-2009-0916 2010-05-04 09:55:43 UTC 8758
Opera Web Browser Plug-Ins Cross Domain Scripting CVE-2009-0915 2010-05-04 11:00:06 UTC 8759
Vulnerability
Opera Web Browser JPEG Memory Corruption CVE-2009-0914 2010-05-05 05:22:16 UTC 8760
Vulnerability
Multiple Vulnerabilities In IBM Java SDK 5.0 Before CVE-2010-0084 2010-05-06 12:07:22 UTC 8775
Service Refresh 11 Fix Pack 1 CVE-2010-0085
CVE-2010-0088
CVE-2010-0091
CVE-2010-0092
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
Cisco WebEx WRF Player Stack Based Buffer Overflow CVE-2009-2877 2010-05-20 15:05:07 UTC 8814
Vulnerability (CVE-2009-2877)
Cisco WebEx WRF Player Buffer Overflow Vulnerability CVE-2009-2880 2010-05-20 15:05:02 UTC 8815
(CVE-2009-2880)
Cisco WebEx WRF Player Buffer Overflow Vulnerability CVE-2009-2875 2010-05-20 15:05:01 UTC 8817
(CVE-2009-2875)
Cisco WebEx WRF Player Heap Based Buffer Overflow CVE-2009-2876 2010-05-20 15:05:03 UTC 8819
Vulnerability (CVE-2009-2876)
Cisco WebEx WRF Player Heap Based Buffer Overflow CVE-2009-2878 2010-05-20 15:05:05 UTC 8823
Vulnerability (CVE-2009-2878)
Cisco WebEx WRF Player Buffer Overflow Vulnerability CVE-2009-2879 2010-05-20 15:05:06 UTC 8824
(CVE-2009-2879)
Adobe ColdFusion Session Fixation Vulnerability CVE-2009-1878 2010-06-24 21:06:29 UTC 8944
VMware ESX Server Multiple Vulnerabilities CVE-2006-6304 2010-05-31 11:12:50 UTC 9003
(VMSA-2010-0009) CVE-2007-4567
CVE-2009-0590
CVE-2009-1377
CVE-2009-1378
CVE-2009-1379
CVE-2009-1384
CVE-2009-1386
CVE-2009-1387
CVE-2009-2409
CVE-2009-2695
CVE-2009-2908
CVE-2009-2910
CVE-2009-3080
CVE-2009-3228
CVE-2009-3286
CVE-2009-3547
CVE-2009-3556
CVE-2009-3563
CVE-2009-3612
CVE-2009-3613
CVE-2009-3620
CVE-2009-3621
Check Name CVE Number Date ID
CVE-2009-3726
CVE-2009-3736
CVE-2009-3889
CVE-2009-3939
CVE-2009-4020
CVE-2009-4021
CVE-2009-4138
CVE-2009-4141
CVE-2009-4212
CVE-2009-4272
CVE-2009-4355
CVE-2009-4536
CVE-2009-4537
CVE-2009-4538
CVE-2010-0001
CVE-2010-0097
CVE-2010-0290
CVE-2010-0382
CVE-2010-0426
CVE-2010-0427
ClamAV PDF Processing Denial Of Service CVE-2010-1639 2010-06-08 20:06:39 UTC 9019
Vulnerability
Mozilla Firefox Heap Buffer Overflow in CVE-2010-1196 2010-06-23 06:47:02 UTC 9264
nsGenericDOMDataNode Vulnerability
(CVE-2010-1196)
Mozilla Firefox Memory Corruption Vulnerability CVE-2010-1121 2010-06-23 07:45:50 UTC 9266
(CVE-2010-1121)
VMware ESX Server Kernel Multiple Vulnerabilities CVE-2008-5029 2010-07-06 17:07:54 UTC 9290
(VMSA-2010-0010) CVE-2008-5300
CVE-2009-1337
CVE-2009-1385
CVE-2009-1895
CVE-2009-2692
CVE-2009-2698
CVE-2009-2848
CVE-2009-3002
CVE-2009-3547
Adobe Reader Memory Corruption Remote Code CVE-2010-2203 2010-06-30 08:18:24 UTC 9306
Execution Vulnerability (CVE-2010-2203)
IBM Java SDK 5.0 SR11 FP2 and 6.0 SR8 Fix Multiple CVE-2010-0090 2010-07-13 12:07:09 UTC 9379
Vulnerabilities CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0846
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
HP-UX Running ONCplus rpc.pcfnsd Syslog Format CVE-2010-1039 2010-07-12 03:27:51 UTC 9387
String Vulnerabilities
Mozilla Firefox 'mailto: URL' Denial Of Service CVE-2010-0181 2010-06-23 19:18:52 UTC 9479
Vulnerability (CVE-2010-0181)
Mozilla Firefox Plugin Parameter Array Dangling Pointer CVE-2010-2755 2010-07-27 07:48:45 UTC 9545
Vulnerability
VMware Studio Local Privilege Escalation Vulnerability CVE-2010-2427 2010-07-13 20:57:22 UTC 9601
VMware Studio Remote Code Execution Vulnerability CVE-2010-2667 2010-07-13 22:42:37 UTC 9602
Check Name CVE Number Date ID
Adobe Acrobat Reader For Linux Insecure Temporary CVE-2005-1623 2010-10-21 02:10:16 UTC 9997
File Creation Vulnerability CVE-2005-1624
CVE-2005-1841
Mozilla SeaMonkey Fuzzed Font In Data:URL Remote CVE-2010-2770 2010-09-09 07:16:30 UTC 10021
Code Execution (CVE-2010-2770)
Sun Solaris Root Login Configuration Privilege CVE-2008-1369 2008-03-19 19:34:35 UTC 10124
Escalation Vulnerability
VMware ESX Server tif_lzw.c Multiple Buffer CVE-2008-2327 2010-10-02 07:43:41 UTC 10232
Underflows Vulnerabilities
VMware ESX Server GNU Line Editor Heap Buffer CVE-2008-3916 2009-02-27 21:07:43 UTC 10233
Overflow Vulnerability
VMware ESX Server Perl Safe Module 'reval()' and CVE-2010-1447 2010-10-26 14:10:29 UTC 10393
'rdo()' Restriction-Bypass (CVE-2010-1447)
VMware ESX Server Perl Safe Module 'reval()' and CVE-2010-1168 2010-10-26 14:10:26 UTC 10394
'rdo()' Restriction-Bypass (CVE-2010-1168)
VMware ESX Server GNU Tar and GNU Cpio Remote CVE-2010-0624 2010-10-26 14:10:25 UTC 10395
Buffer Overflow (CVE-2010-0624)
VMware ESX Server GSS-API library Krb5 Denial Of CVE-2010-1321 2010-09-08 10:23:13 UTC 10396
Service (CVE-2010-1321)
VMware ESX Server 'SMB1 Packet Chaining' Denial Of CVE-2010-2063 2010-10-26 14:10:30 UTC 10397
Service (CVE-2010-2063)
VMware ESX Server CPIO File Size Stack Buffer CVE-2005-4268 2010-10-26 14:10:24 UTC 10398
Overflow (CVE-2005-4268)
Oracle VM "ovs-agent" Remote Code Execution CVE-2010-3582 2010-10-15 05:04:28 UTC 10419
(CVE-2010-3582)
Oracle VM "ovs-agent" Remote Code Execution CVE-2010-3583 2010-10-26 14:10:20 UTC 10420
(CVE-2010-3583)
Oracle VM Remote OracleVM "ovs-agent" Code CVE-2010-3585 2010-10-26 14:10:23 UTC 10421
Execution (CVE-2010-3585)
Cisco ASA TCP Packet Denial Of Service Vulnerability CVE-2007-0959 2010-12-09 10:12:29 UTC 10485
Cisco ASA Local Authentication Privilege Escalation CVE-2007-0960 2010-12-09 10:12:08 UTC 10487
Vulnerability
Cisco ASA Malformed SIP Denial Of Service CVE-2007-0961 2010-12-09 10:12:16 UTC 10488
Vulnerability
Cisco ASA Enhanced HTTP Inspection Denial Of CVE-2007-0962 2010-12-09 10:12:01 UTC 10501
Service Vulnerability
Cisco ASA DHCP Relay Agent Denial Of Service CVE-2007-2461 2010-12-09 10:12:59 UTC 10503
Vulnerability
Cisco ASA LDAP Authentication Bypass Vulnerability CVE-2007-2462 2010-12-09 10:12:07 UTC 10505
Cisco ASA VPN Password Expiry Denial Of Service CVE-2007-2463 2010-12-09 10:12:36 UTC 10511
Vulnerability
Cisco ASA SSL VPN Denial Of Service Vulnerability CVE-2007-2464 2010-12-09 10:12:20 UTC 10513
Cisco ASA TTL Decrement Denial Of Service CVE-2008-0028 2010-12-09 10:12:34 UTC 10517
Vulnerability
Cisco ASA TCP ACK Packet Denial Of Service CVE-2008-2055 2008-06-04 19:36:24 UTC 10521
Vulnerability
Cisco ASA TLS Packet Denial Of Service Vulnerability CVE-2008-2056 2010-12-09 10:12:33 UTC 10526
Cisco ASA Instant Messenger Inspection Denial Of CVE-2008-2057 2010-12-09 10:12:04 UTC 10527
Service Vulnerability
Check Name CVE Number Date ID
Cisco ASA Port Scan Denial Of Service Vulnerability CVE-2008-2058 2010-12-09 10:12:10 UTC 10530
Cisco ASA Control Plane ACL Security Bypass CVE-2008-2059 2010-12-09 10:12:54 UTC 10532
Vulnerability
Cisco ASA SIP Inspection Denial Of Service CVE-2008-2732 2010-12-09 10:12:12 UTC 10535
Vulnerability
VMware ESX Server NSS GnuTLS and OpenSSL CVE-2009-2409 2010-11-09 15:11:47 UTC 10541
Spoofing (CVE-2009-2409)
VMware ESX Server OpenSSL Unspecified Error CVE-2009-3245 2010-10-04 05:06:22 UTC 10542
Handling (CVE-2009-3245)
VMware ESX Server TLS Protocol Session CVE-2009-3555 2010-10-04 05:35:56 UTC 10543
Renegotiation (CVE-2009-3555)
VMware ESX Server OpenLDAP SSL Server Spoofing CVE-2009-3767 2010-10-04 05:51:11 UTC 10544
(CVE-2009-3767)
VMware ESX Server OpenSSL Denial Of Service CVE-2010-0433 2010-10-04 06:01:00 UTC 10545
(CVE-2010-0433)
VMware ESX Server 'libcurl' Denial Of Service CVE-2010-0734 2010-10-04 06:12:09 UTC 10546
(CVE-2010-0734)
VMware ESX Server NSS_db Information Disclosure CVE-2010-0826 2010-11-09 15:11:54 UTC 10547
(CVE-2010-0826)
VMware ESX Server udo Security Bypass CVE-2010-1646 2010-11-09 15:11:55 UTC 10548
(CVE-2010-1646)
Cisco ASA IPSec Client Authentication Processing CVE-2008-2733 2010-12-09 10:12:05 UTC 10550
Denial Of Service Vulnerability
Cisco ASA SSL VPN Memory Leak Vulnerability CVE-2008-2734 2010-12-09 10:12:21 UTC 10554
Cisco ASA SSL VPN URI Processing Denial Of Service CVE-2008-2735 2010-12-09 10:12:23 UTC 10556
Vulnerability
Cisco ASA Clientless VPN Information Disclosure CVE-2008-2736 2010-12-09 10:12:52 UTC 10559
Vulnerability
Cisco ASA VPN Windows NT Domain Authentication CVE-2008-3815 2010-12-09 10:12:37 UTC 10561
Bypass Vulnerability
Cisco ASA IPv6 Denial of Service Vulnerability CVE-2008-3816 2010-12-09 10:12:06 UTC 10563
Cisco ASA Crypto Accelerator Memory Leak CVE-2008-3817 2008-11-05 16:11:20 UTC 10569
Vulnerability
Cisco ASA AAA Override Account Disable VPN CVE-2009-1155 2010-12-09 10:12:35 UTC 10571
Authentication Bypass Vulnerability
Cisco ASA SSL/VPN/ASDM HTTP Denial Of Service CVE-2009-1156 2010-12-09 10:12:18 UTC 10572
Vulnerability
Cisco ASA Crafted TCP Packet Memory Consumption CVE-2009-1157 2010-12-09 10:12:56 UTC 10573
Denial Of Service Vulnerability
Cisco ASA H.323 Inspection Packet Handling Denial Of CVE-2009-1158 2010-12-09 10:12:59 UTC 10574
Service Vulnerability
Cisco ASA SQL*Net Packet Denial Of Service CVE-2009-1159 2010-12-09 10:12:17 UTC 10578
Vulnerability
Cisco ASA Implicit Deny Feature ACL Bypass CVE-2009-1160 2010-12-09 10:12:03 UTC 10579
Vulnerability
Cisco ASA TCP Connection Exhaustion Denial Of CVE-2010-0149 2010-02-22 09:51:13 UTC 10581
Service Vulnerability
Cisco ASA SIP Inspection Denial Of Service CVE-2010-0150 2010-12-09 10:12:13 UTC 10583
Vulnerability I
Cisco ASA SCCP Inspection Denial Of Service CVE-2010-0151 2010-12-09 10:12:11 UTC 10584
Vulnerability
Check Name CVE Number Date ID
Cisco ASA WebVPN DTLS Packet Denial Of Service CVE-2010-0565 2010-12-09 10:12:38 UTC 10585
Vulnerability
Cisco ASA Crafted TCP Segment Denial Of Service CVE-2010-0566 2010-12-09 10:12:57 UTC 10587
Vulnerability
Cisco ASA Crafted IKE Message Denial Of Service CVE-2010-0567 2010-12-09 10:12:55 UTC 10588
Vulnerability
Cisco ASA NTLMv1 Authentication Bypass Vulnerability CVE-2010-0568 2010-12-09 10:12:09 UTC 10590
Cisco ASA SIP Inspection Denial Of Service CVE-2010-0569 2010-12-09 10:12:14 UTC 10592
Vulnerability II
Cisco ASA SunRPC Inspection Denial Of Service CVE-2010-1578 2010-12-09 10:12:24 UTC 10593
Vulnerability III
Cisco ASA SunRPC Inspection Denial Of Service CVE-2010-1579 2010-08-05 18:32:50 UTC 10595
Cisco ASA SunRPC Inspection Denial Of Service CVE-2010-1580 2010-08-05 19:39:39 UTC 10598
Vulnerability II
Cisco ASA Transport Layer Security (TLS) Denial Of CVE-2010-1581 2010-08-05 19:47:19 UTC 10600
Service
Cisco ASA Transport Layer Security (TLS) Denial Of CVE-2010-2814 2010-08-05 20:00:58 UTC 10602
Service Vulnerability II
Cisco Adaptive Security Appliances Transport Layer CVE-2010-2815 2010-08-05 20:08:00 UTC 10605
Security (TLS) Denial Of Service
Cisco Adaptive Security Appliances SIP Inspection CVE-2010-2816 2010-08-05 20:18:08 UTC 10606
Denial Of Service
Cisco ASA IKE Message Denial Of Service CVE-2010-2817 2010-08-05 20:27:45 UTC 10609
Cisco ASA WebVPN FTP/CIFS Authentication Form CVE-2009-1203 2010-12-09 10:12:39 UTC 10620
Phishing Vulnerability
Cisco ASA Clientless SSL VPN Cross Site Scripting CVE-2009-1202 2010-12-09 10:12:22 UTC 10623
Vulnerability
Cisco ASA Appliance WebVPN DOM Wrapper Cross CVE-2009-1201 2010-12-09 10:12:19 UTC 10624
Site Scripting Vulnerability
Cisco Multiple Products Transport Layer Security CVE-2009-3555 2011-04-19 06:04:54 UTC 10674
Renegotiation Vulnerability
IBM Java Multiple Unspecified Vulnerabilities CVE-2010-3569 2010-11-29 06:03:25 UTC 10783
CVE-2010-3572
IBM Java Unspecified Vulnerability (CVE-2010-3573) CVE-2010-3573 2010-11-29 06:22:29 UTC 10784
IBM Java Unspecified Vulnerability (CVE-2010-3574) CVE-2010-3574 2010-11-29 06:30:59 UTC 10785
VMware ESX Server Privilege Escalation CVE-2010-3081 2010-11-30 13:37:48 UTC 10794
VMware Workstation vmware-mount Race Condition CVE-2010-4295 2010-12-06 07:24:14 UTC 10812
Vulnerability (CVE-2010-4295)
VMware ESX Server VMware Tools Command Injection CVE-2010-4297 2010-12-06 09:43:04 UTC 10816
Vulnerability (CVE-2010-4297)
VMware ESX Server Samba Buffer Overflow CVE-2010-3069 2010-12-10 15:52:21 UTC 10836
(CVE-2010-3069)
VMware ESX Server Bzip2 Remote Integer Overflow CVE-2010-0405 2010-12-10 16:28:38 UTC 10837
Vulnerability (CVE-2010-0405)
VMware ESX Server OpenSSL Denial Of Service CVE-2009-0590 2010-12-22 02:12:47 UTC 10838
Vulnerability (CVE-2009-0590)
VMware ESX Server OpenSSL Spoofing CVE-2009-2409 2010-12-22 02:12:48 UTC 10839
(CVE-2009-2409)
ClamAV Multiple Vulnerabilities Prior To 0.96.5 CVE-2010-4261 2010-12-28 01:12:13 UTC 10840
(CVE-2010-4261)
ClamAV Multiple Vulnerabilities Prior To 0.96.5 CVE-2010-4260 2010-12-28 01:12:12 UTC 10841
(CVE-2010-4260)
Cisco AnyConnect VPN Client Privilege Escalation CVE-2009-5007 2010-12-30 07:28:09 UTC 10967
Vulnerability
Cisco AnyConnect VPN Client Privilege Escalation CVE-2009-5007 2010-12-30 07:28:09 UTC 10968
Vulnerability I
HP Insight Diagnostics Online Edition Cross Site CVE-2010-4111 2011-05-11 03:05:05 UTC 10974
Scripting Vulnerability
HP Insight Diagnostics Online Edition Cross Site CVE-2010-3003 2011-05-11 03:05:34 UTC 10975
Scripting Vulnerability II
PGP Desktop Data Injection Vulnerability CVE-2010-3618 2011-03-01 01:03:12 UTC 10981
VMware ESX Server OpenLDAP Remote Code CVE-2010-0211 2011-01-18 03:01:40 UTC 10985
Execution Vulnerability (CVE-2010-0211)
VMware ESX Server OpenLDAP Denial Of Service CVE-2010-0212 2011-01-18 03:01:41 UTC 10988
Vulnerability (CVE-2010-0212)
VMware ESX Server sudo Privilege Escalation CVE-2010-2956 2011-01-18 03:01:42 UTC 10989
Vulnerability (CVE-2010-2956)
VMware ESX Server glibc Code Execution Vulnerability CVE-2010-3847 2011-01-18 03:01:43 UTC 10991
(CVE-2010-3847)
VMware ESX Server glibc Code Execution Vulnerability CVE-2010-3856 2011-01-18 03:01:44 UTC 10992
(CVE-2010-3856)
Cisco Security Appliances IPv6 Router Advertisement CVE-2010-4670 2011-01-07 21:00:40 UTC 11029
Denial Of Service
Oracle VM VirtualBox Extensions Privilege Escalation CVE-2010-4414 2011-01-19 16:36:02 UTC 11103
Asterisk SIP Channel Driver Stack Buffer Overflow CVE-2011-0495 2011-01-27 13:52:21 UTC 11150
Vulnerability
(VMSA-2011-0003) VMware ESX Server Multiple CVE-2008-3825 2011-02-14 01:34:48 UTC 11345
Vulnerabilities CVE-2009-1384
CVE-2009-2693
CVE-2009-2901
CVE-2009-2902
CVE-2009-3548
CVE-2009-3555
CVE-2009-4308
CVE-2010-0003
CVE-2010-0007
CVE-2010-0008
CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0090
CVE-2010-0091
CVE-2010-0092
Check Name CVE Number Date ID
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0291
CVE-2010-0307
CVE-2010-0410
CVE-2010-0415
CVE-2010-0437
CVE-2010-0622
CVE-2010-0730
CVE-2010-0837
CVE-2010-0838
CVE-2010-0839
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0845
CVE-2010-0846
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
CVE-2010-0850
CVE-2010-0886
CVE-2010-1084
CVE-2010-1085
CVE-2010-1086
CVE-2010-1087
CVE-2010-1088
CVE-2010-1157
CVE-2010-1173
CVE-2010-1187
CVE-2010-1436
CVE-2010-1437
CVE-2010-1641
CVE-2010-2066
CVE-2010-2070
CVE-2010-2226
CVE-2010-2227
CVE-2010-2248
CVE-2010-2521
CVE-2010-2524
CVE-2010-2939
CVE-2010-3081
CVE-2010-3864
Cisco ASA 5500 Series Transparent Firewall Packet CVE-2011-0393 2011-02-24 13:23:00 UTC 11442
Buffer Exhaustion Denial of Service
Cisco ASA 5500 SCCP Inspection Denial of Service CVE-2011-0394 2011-03-07 04:03:31 UTC 11443
Cisco ASA 5500 Unauthorized File System Access CVE-2011-0396 2011-03-07 04:03:28 UTC 11444
Information Disclosure
Cisco ASA 5500 RIP Denial of Service CVE-2011-0395 2011-03-07 04:03:30 UTC 11445
Mozilla Firefox Multiple Vulnerabilities Prior to 3.6.13 CVE-2010-1585 2011-03-03 03:22:23 UTC 11500
CVE-2011-0051
CVE-2011-0053
CVE-2011-0054
CVE-2011-0055
CVE-2011-0056
CVE-2011-0057
CVE-2011-0058
CVE-2011-0059
CVE-2011-0061
CVE-2011-0062
Novell Netware SSH Remote Buffer Overflow 2010-09-02 06:45:58 UTC 11538
Check Name CVE Number Date ID
Digium Asterisk UPDTL Packets Buffer Overflow CVE-2011-1147 2011-03-08 06:12:44 UTC 11549
Remote Code Execution
VMware ESX Server Bind Denial Of Service CVE-2010-3762 2011-03-11 16:40:45 UTC 11553
Vulnerability (CVE-2010-3762)
VMware ESX Server Bind Denial Of Service CVE-2010-3614 2011-03-11 16:39:27 UTC 11554
Vulnerability (CVE-2010-3614)
VMware ESX Server Bind Denial Of Service CVE-2010-3613 2011-03-11 16:37:53 UTC 11555
Vulnerability (CVE-2010-3613)
VMware ESX Server PAM Information Disclosure CVE-2010-3316 2011-03-11 18:42:06 UTC 11556
Vulnerability (CVE-2010-3316)
VMware ESX Server PAM Information Disclosure 2011-03-29 10:03:20 UTC 11557
Vulnerability (CVE-2010-3435)
VMware ESX Serve PAM Privilege Escalation CVE-2010-3853 2011-03-11 18:42:16 UTC 11558
Vulnerability (CVE-2010-3853)
VMware ESX Serve RPM Privilege Escalation CVE-2010-2059 2011-03-11 19:00:27 UTC 11559
Vulnerability (CVE-2010-2059)
VMware ESX Server SLPD Denial Of Service CVE-2010-3609 2011-03-11 19:11:44 UTC 11560
Vulnerability (CVE-2010-3609)
Mozilla Firefox Fraudulent Digital Certificates Spoofing 2011-03-24 03:19:07 UTC 11630
Novell Netware XNFS.NLM Stack Buffer Overflow CVE-2010-4227 2011-02-25 09:58:01 UTC 11660
Remote Code Execution
Novell Netware NWFTPD.NLM DELE Buffer Overflow CVE-2010-4228 2011-03-21 20:34:55 UTC 11661
Remote Code Execution
VMware vmrun Utility Local Privilege Escalation CVE-2011-1126 2011-04-06 05:04:00 UTC 11684
VMware ESX/ESXi Socket Exhaustion Denial Of CVE-2011-1785 2011-04-28 20:25:37 UTC 11937
Service
VMware ESX/ESXi MIT-krb5 Spoofing III CVE-2010-4020 2011-05-20 05:05:59 UTC 11939
VMware ESX Service Console Kernel Privilege CVE-2010-2240 2011-04-28 21:12:22 UTC 11957
Escalation
VMware ESX/ESXi Likewise Denial of Service CVE-2011-1786 2011-04-28 20:40:53 UTC 11958
Skype Messages Remote Code Execution CVE-2011-2074 2011-05-06 20:11:44 UTC 11972
Novell eDirectory LDAP SSL Daemon Denial Of Service 2011-05-19 05:09:03 UTC 12109
VMware Host Guest File System (HGFS) Mount.vmhgfs CVE-2011-2146 2011-06-07 05:36:11 UTC 12189
Information Disclosure
VMware Host Guest File System (HGFS) Mount.vmhgfs CVE-2011-1787 2011-06-22 11:06:18 UTC 12190
Race Condition Privilege Escalation
VMware Host Guest File System (HGFS) Mount.vmhgfs CVE-2011-2145 2011-06-07 06:09:32 UTC 12191
User Suid Wrapper Privilege Escalation
VMware Service Kernel Memory Management Remote CVE-2010-2240 2011-06-22 11:06:17 UTC 12192
Code Execution
VMware Service Console Kernel SCSI Driver Denial Of CVE-2009-3080 2011-06-22 11:06:13 UTC 12193
Service
VMware Service Console kernel IPv4 Remote Denial Of CVE-2010-1188 2011-06-22 11:06:15 UTC 12194
Service
VMware Vmkernel Third Party e1000 Driver Packet CVE-2009-4536 2011-06-22 11:06:14 UTC 12195
Filter Security Bypass
Check Name CVE Number Date ID
VMware Workstation Host Guest File System (HGFS) CVE-2011-1787 2011-06-22 11:06:45 UTC 12197
Mount.vmhgfs Race Condition Privilege Escalation
VMware Workstation Host Guest File System (HGFS) CVE-2011-2145 2011-06-22 11:06:48 UTC 12198
Mount.vmhgfs User Suid Wrapper Privilege Escalation
VMware Workstation Host Guest File System (HGFS) CVE-2011-2146 2011-06-09 19:22:07 UTC 12199
Mount.vmhgfs Information Disclosure
Juniper NetScreen ScreenOS DNS Cache Poisoning CVE-2008-1447 2011-07-07 08:07:55 UTC 12312
Vulnerability
Juniper NetScreen ScreenOS H.323 Denial Of Service CVE-2002-2266 2011-07-07 08:07:41 UTC 12314
Vulnerability
Juniper NetScreen ScreenOS IKE Denial Of Service CVE-2005-3733 2011-07-05 17:59:24 UTC 12315
Vulnerability
Juniper NetScreen ScreenOS Malicious URL Blocking CVE-2002-2234 2011-07-07 08:07:46 UTC 12316
Bypass Vulnerability
Juniper NetScreen ScreenOS Port Scan Denial Of CVE-2002-0234 2011-07-05 18:41:23 UTC 12318
Service Vulnerability
Juniper NetScreen ScreenOS IPSec Configuration CVE-2005-0039 2011-07-16 17:10:16 UTC 12362
Information Disclosure Vulnerability
Juniper NetScreen ScreenOS DNS Insufficient Socket CVE-2008-1447 2011-07-19 08:07:58 UTC 12363
Entropy Vulnerability
Juniper NetScreen ScreenOS IPSec VPN Username CVE-2002-1623 2011-07-16 18:06:27 UTC 12364
Enumeration Vulnerability
HP ProCurve Switch Unspecified Denial of Service CVE-2006-4015 2011-07-20 15:07:59 UTC 12369
Vulnerability (c00732233)
Juniper NetScreen ScreenOS SSHv1 Denial Of Service CVE-2004-1446 2011-07-20 15:07:07 UTC 12374
Oracle Sun Products Suite Oracle VM VirtualBox CVE-2011-2305 2011-07-20 18:59:03 UTC 12390
Privilege Escalation II
Oracle Sun Products Suite Oracle VM VirtualBox CVE-2011-2300 2011-07-20 20:01:58 UTC 12392
Privilege Escalation
VMware ESX Service Console OS Glibc Denial Of CVE-2010-0296 2011-08-01 07:00:40 UTC 12417
Service
VMware ESX Service Console OS DHCP Client Denial CVE-2011-0997 2011-08-01 07:54:17 UTC 12418
Of Service
VMware ESX Service Console OS Elf/dl-object.c Denial CVE-2011-0536 2011-08-01 07:38:19 UTC 12419
Of Service
VMware ESX Service Console OS xEGLIBC Denial Of CVE-2011-1071 2011-08-01 08:32:05 UTC 12420
Service
VMware ESX Service Console OS Glibc Libc6 Denial Of CVE-2011-1095 2011-08-01 08:57:18 UTC 12421
Service
IBM Lotus Symphony On Linux Sample Document CVE-2011-2887 2011-08-03 08:34:26 UTC 12433
Denial Of Service
IBM Tivoli Storage Manager Server Buffer Overrun CVE-2008-4563 2011-08-31 14:08:21 UTC 12496
Vulnerability
Juniper Networks JUNOS MX Series MPC Denial of 2011-09-13 19:09:28 UTC 12606
Service
Juniper Networks JUNOS DNS Cache Poisoning CVE-2008-1447 2011-09-13 19:09:29 UTC 12607
Vulnerability
Check Name CVE Number Date ID
Juniper Networks JUNOS Malformed BGP Denial of CVE-2007-6372 2008-02-05 20:08:22 UTC 12656
Service
Juniper Networks JUNOS IPv6 Kernel Memory Leak 2011-09-20 12:09:21 UTC 12657
Denial Of Service
Juniper Networks JUNOS MPLS Packet Processing 2011-09-20 12:09:22 UTC 12658
Denial Of Service
Juniper Networks JUNOS TCP Session Denial Of 2011-09-20 12:09:23 UTC 12659
Service
Juniper Networks JUNOS Fragmented ICMP Denial Of 2011-09-20 12:09:19 UTC 12660
Service
VMware UDF Filesystem Buffer Overflow Remote Code CVE-2011-3868 2011-10-05 18:00:18 UTC 12766
Execution
Cisco ASA TACACS+ Reply Security Bypass CVE-2011-3298 2011-10-19 08:10:45 UTC 12812
Cisco ASA SunRPC Inspection Denial of Service I CVE-2011-3299 2011-10-19 08:10:36 UTC 12813
Cisco ASA SunRPC Inspection Denial of Service II CVE-2011-3300 2011-10-19 08:10:39 UTC 12814
Cisco ASA SunRPC Inspection Denial of Service III CVE-2011-3301 2011-10-19 08:10:40 UTC 12815
Cisco ASA SunRPC Inspection Denial of Service IV CVE-2011-3302 2011-10-19 08:10:43 UTC 12816
Cisco ASA ILS Inspection Denial of Service CVE-2011-3303 2011-10-06 15:46:42 UTC 12817
Cisco ASA MSN IM Inspection Denial of Service CVE-2011-3304 2011-10-06 14:38:54 UTC 12818
VMware ESX Server Multiple Vulnerabilities CVE-2010-0296 2011-10-17 09:50:33 UTC 12828
CVE-2010-1083
CVE-2010-1323
CVE-2010-2492
CVE-2010-2798
CVE-2010-2938
CVE-2010-2942
CVE-2010-2943
CVE-2010-3015
CVE-2010-3066
CVE-2010-3067
CVE-2010-3078
CVE-2010-3086
CVE-2010-3296
CVE-2010-3432
CVE-2010-3442
CVE-2010-3477
CVE-2010-3699
CVE-2010-3858
CVE-2010-3859
CVE-2010-3865
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-3904
CVE-2010-4072
CVE-2010-4073
CVE-2010-4075
CVE-2010-4080
CVE-2010-4081
CVE-2010-4083
CVE-2010-4157
CVE-2010-4158
CVE-2010-4161
CVE-2010-4238
CVE-2010-4242
CVE-2010-4243
CVE-2010-4247
CVE-2010-4248
CVE-2010-4249
CVE-2010-4251
CVE-2010-4255
CVE-2010-4263
CVE-2010-4343
Check Name CVE Number Date ID
CVE-2010-4346
CVE-2010-4526
CVE-2010-4655
CVE-2011-0281
CVE-2011-0282
CVE-2011-0521
CVE-2011-0536
CVE-2011-0710
CVE-2011-1010
CVE-2011-1071
CVE-2011-1090
CVE-2011-1095
CVE-2011-1478
CVE-2011-1494
CVE-2011-1495
CVE-2011-1658
CVE-2011-1659
VMware ESX Server Multiple Vulnerabilities CVE-2008-7270 2011-11-01 05:29:49 UTC 12886
(VMSA-2011-0013) CVE-2010-1321
CVE-2010-2054
CVE-2010-3170
CVE-2010-3173
CVE-2010-3541
CVE-2010-3548
CVE-2010-3549
CVE-2010-3550
CVE-2010-3551
CVE-2010-3552
CVE-2010-3553
CVE-2010-3554
CVE-2010-3555
CVE-2010-3556
CVE-2010-3557
CVE-2010-3558
CVE-2010-3559
CVE-2010-3560
CVE-2010-3561
CVE-2010-3562
CVE-2010-3563
CVE-2010-3565
CVE-2010-3566
CVE-2010-3567
CVE-2010-3568
CVE-2010-3569
CVE-2010-3570
CVE-2010-3571
CVE-2010-3572
CVE-2010-3573
CVE-2010-3574
CVE-2010-4180
CVE-2010-4422
CVE-2010-4447
CVE-2010-4448
CVE-2010-4450
CVE-2010-4451
CVE-2010-4452
CVE-2010-4454
CVE-2010-4462
CVE-2010-4463
CVE-2010-4465
CVE-2010-4466
CVE-2010-4467
CVE-2010-4468
CVE-2010-4469
CVE-2010-4470
CVE-2010-4471
CVE-2010-4472
CVE-2010-4473
CVE-2010-4474
CVE-2010-4475
CVE-2010-4476
CVE-2011-0002
Check Name CVE Number Date ID
CVE-2011-0802
CVE-2011-0814
CVE-2011-0815
CVE-2011-0862
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0871
CVE-2011-0873
Juniper Junos Next-Gen MVPN Malformed Message 2011-11-16 16:52:27 UTC 12959
Denial of Service
Juniper Junos J-Web Interface Administrator Log 2011-11-16 17:09:45 UTC 12960
Cross-Site Scripting
Juniper Junos MGD-CLI Arbitrary Command Execution 2011-11-16 17:24:03 UTC 12961
Security Bypass
VMware ESXi Server "sblim-sfcb" Integer Overflow CVE-2010-2054 2012-02-16 08:02:44 UTC 13004
Vulnerability
Novell Netware XNFS.NLM xdrDecodeString Stack CVE-2011-4191 2011-11-25 04:23:39 UTC 13013
Buffer Overflow Remote Code Execution
Juniper Networks JUNOS IPv6 Traffic Tunneled 2011-07-21 19:12:28 UTC 13049
Through IPv4 Security Bypass
Mozilla Firefox Mac OS X JAR Files Remote Code CVE-2011-3666 2011-12-21 16:59:58 UTC 13138
Execution
Mozilla Firefox Multiple Vulnerabilities Prior To 9.0 CVE-2011-3658 2012-01-03 08:01:56 UTC 13140
CVE-2011-3660
CVE-2011-3661
CVE-2011-3663
CVE-2011-3664
CVE-2011-3665
Mozilla SeaMonkey Multiple Vulnerabilities Prior To 2.6 CVE-2011-3658 2011-12-29 18:12:58 UTC 13156
CVE-2011-3660
CVE-2011-3661
CVE-2011-3663
CVE-2011-3664
CVE-2011-3665
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-3666 2012-01-09 07:01:15 UTC 13166
3.1.17
Mozilla Thunderbird Multiple Vulnerabilities Prior To 9.0 CVE-2011-3658 2012-01-12 13:01:27 UTC 13168
CVE-2011-3660
CVE-2011-3661
CVE-2011-3663
CVE-2011-3664
CVE-2011-3665
McAfee Web Gateway Unspecified Cross-Site Scripting 2012-01-26 05:26:39 UTC 13242
Vulnerability Prior To 7.1.5.2
VMware ESX Server Multiple Vulnerabilities CVE-2009-3720 2012-02-16 08:02:42 UTC 13268
(VMSA-2012-0001) CVE-2010-0547
CVE-2010-0787
CVE-2010-2059
CVE-2010-3493
CVE-2010-4649
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1015
CVE-2011-1044
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1093
CVE-2011-1163
CVE-2011-1166
CVE-2011-1170
Check Name CVE Number Date ID
CVE-2011-1171
CVE-2011-1172
CVE-2011-1182
CVE-2011-1494
CVE-2011-1495
CVE-2011-1521
CVE-2011-1573
CVE-2011-1576
CVE-2011-1577
CVE-2011-1593
CVE-2011-1678
CVE-2011-1745
CVE-2011-1746
CVE-2011-1763
CVE-2011-1776
CVE-2011-1780
CVE-2011-1936
CVE-2011-2022
CVE-2011-2192
CVE-2011-2213
CVE-2011-2482
CVE-2011-2491
CVE-2011-2492
CVE-2011-2495
CVE-2011-2517
CVE-2011-2519
CVE-2011-2522
CVE-2011-2525
CVE-2011-2689
CVE-2011-2694
CVE-2011-2901
CVE-2011-3378
(VMSA-2012-0001) VMware ESXi Python Library CVE-2009-3560 2012-02-23 07:02:22 UTC 13269
Multiple Vulnerabilities CVE-2009-3720
CVE-2010-1634
CVE-2010-2089
CVE-2011-1521
Juniper Junos BGP Update RPD Daemon Denial of 2012-03-06 07:03:21 UTC 13282
Service
Juniper Junos SSH Tunneled TCP Traffic Security 2012-03-06 07:03:24 UTC 13283
Bypass
Juniper Junos J-Web Cross-Site Request Forgery Flaw 2012-03-06 07:03:30 UTC 13284
Juniper Junos BGP Path RPD Daemon Denial of 2012-03-06 07:03:27 UTC 13285
Service
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-3659 2012-02-21 08:02:51 UTC 13324
10.0 CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0445
CVE-2012-0446
CVE-2012-0447
CVE-2012-0449
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-3659 2012-02-21 08:02:53 UTC 13326
3.1.18 CVE-2011-3670
CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0449
Mozilla SeaMonkey Multiple Vulnerabilities Prior To 2.7 CVE-2011-3659 2012-02-23 07:02:33 UTC 13328
CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0445
CVE-2012-0446
CVE-2012-0447
CVE-2012-0449
CVE-2012-0450
Check Name CVE Number Date ID
Mozilla Firefox Use After Free ReadPrototypeBindings() CVE-2012-0452 2012-02-13 21:08:06 UTC 13331
Remote Code Execution
Mozilla Thunderbird Use After Free CVE-2012-0452 2012-02-23 07:02:38 UTC 13333
ReadPrototypeBindings() Remote Code Execution
Mozilla SeaMonkey Use After Free CVE-2012-0452 2012-02-23 07:02:36 UTC 13335
ReadPrototypeBindings() Remote Code Execution
Mozilla Firefox libpng Integer Overflow Denial Of CVE-2011-3026 2012-02-03 21:18:08 UTC 13349
Service
Mozilla Thunderbird libpng Integer Overflow CVE-2011-3026 2012-02-27 13:02:06 UTC 13353
Vulnerability
Mozilla SeaMonkey libpng Integer Overflow CVE-2011-3026 2012-02-27 13:02:58 UTC 13355
Vulnerability
(VMSA-2012-0003) VMware ESX 3.5 JRE Multiple CVE-2011-3389 2012-03-14 14:03:24 UTC 13409
Vulnerabilities CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3555
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3559
CVE-2011-3560
CVE-2011-3561
Novell Sentinel Log Manager "filename" Arbitrary File CVE-2011-5028 2012-03-14 07:25:56 UTC 13417
Download Information Disclosure
Mozilla Firefox Multiple Vulnerabilities Prior 10.0.3 CVE-2012-0451 2012-03-14 13:36:00 UTC 13427
CVE-2012-0454
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0463
CVE-2012-0464
Mozilla Firefox Multiple Vulnerabilities Prior 3.6.28 CVE-2012-0455 2012-03-27 09:03:45 UTC 13428
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0461
CVE-2012-0463
CVE-2012-0464
(VMSA-2012-0005) VMware ESXi VMware Tools CVE-2012-1508 2012-03-22 12:03:45 UTC 13432
Display Driver Privilege Escalation CVE-2012-1510
(VMSA-2012-0005) VMware ESX Server VMware Tools CVE-2012-1508 2012-03-22 12:03:45 UTC 13433
Display Driver Privilege Escalation CVE-2012-1510
Mozilla SeaMonkey Multiple Vulnerabilities Prior To 2.8 CVE-2012-0451 2012-03-27 09:03:24 UTC 13437
CVE-2012-0454
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
Check Name CVE Number Date ID
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0463
CVE-2012-0464
(VMSA-2012-0005) VMware ESXi Bzip2 Integer CVE-2010-0405 2012-03-30 08:03:11 UTC 13439
Overflow Vulnerability
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2012-0451 2012-03-30 08:03:14 UTC 13442
10.0.3 CVE-2012-0454
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0463
CVE-2012-0464
Mozilla Thunderbird Multiple Vulnerabilities Prior 3.1.20 CVE-2012-0455 2012-03-30 08:03:12 UTC 13444
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0461
CVE-2012-0463
CVE-2012-0464
Cisco ASA Syslog Message 305006 Denial of Service CVE-2012-0355 2012-03-30 08:03:57 UTC 13447
Cisco ASA Threat Detection Denial of Service CVE-2012-0354 2012-03-30 08:03:09 UTC 13448
Cisco ASA UDP Inspection Engine Denial of Service CVE-2012-0353 2012-03-30 08:03:05 UTC 13449
Cisco Multiple Products Protocol Independent Multicast CVE-2012-0356 2012-03-30 08:03:01 UTC 13450
Denial of Service
Cisco 5500 Series Adaptive Security Appliance CVE-2012-0358 2012-03-21 18:44:57 UTC 13470
Clientless VPN ActiveX Control Remote Code
Execution
(VMSA-2012-0006) VMware ESXi VMware Multiple CVE-2011-2482 2012-04-03 18:59:42 UTC 13478
Vulnerabilities CVE-2011-3191
CVE-2011-4348
CVE-2011-4862
CVE-2012-1515
(VMSA-2012-0006) VMware ESX Server VMware CVE-2011-2482 2012-04-03 18:59:42 UTC 13479
Multiple Vulnerabilities CVE-2011-3191
CVE-2011-4348
CVE-2011-4862
CVE-2012-1515
McAfee Web Gateway Multiple File Processing CVE-2012-1425 2012-04-06 06:32:29 UTC 13489
Vulnerabilities CVE-2012-1429
CVE-2012-1430
CVE-2012-1431
CVE-2012-1442
CVE-2012-1443
CVE-2012-1446
CVE-2012-1453
CVE-2012-1454
CVE-2012-1456
CVE-2012-1457
CVE-2012-1459
CVE-2012-1461
(VMSA-2012-0007) VMware ESX VMware Tools CVE-2012-1518 2012-04-16 08:40:15 UTC 13535
Privilege EscalationVulnerability
(VMSA-2012-0007) VMware ESXi VMware Tools CVE-2012-1518 2012-04-16 08:40:15 UTC 13536
Privilege EscalationVulnerability
Check Name CVE Number Date ID
Juniper Junos Data Center SRX IPv6 Denial of Service 2012-04-18 14:34:04 UTC 13542
Juniper Junos httpd High CPU Denial of Service 2012-04-18 14:49:07 UTC 13543
Juniper Junos MPLS Payload Denial of Service 2012-04-18 14:57:39 UTC 13544
Juniper Junos Self-Signed Certificates Key Strength 2012-04-26 12:04:46 UTC 13545
Weakness Security Bypass
Juniper Junos Session Matching PID Privilege 2012-04-26 12:04:48 UTC 13551
Escalation
(MS09-027) Vulnerabilities In Microsoft Office Word CVE-2009-0563 2012-04-24 08:04:06 UTC 13552
Could Allow Remote Code Execution (969514) CVE-2009-0565
(VMSA-2012-0008) VMware ESX Server Multiple CVE-2010-4008 2012-04-27 08:24:11 UTC 13578
Vulnerabilities CVE-2011-0216
CVE-2011-1944
CVE-2011-2834
CVE-2011-3191
CVE-2011-3905
CVE-2011-3919
CVE-2011-4348
CVE-2012-0028
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2011-3062 2012-05-08 20:05:59 UTC 13583
10.0.4 CVE-2012-0467
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
Mozilla SeaMonkey Multiple Vulnerabilities Prior To 2.9 CVE-2011-1187 2012-05-08 20:05:53 UTC 13585
CVE-2011-3062
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0475
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2011-3062 2012-05-15 16:05:37 UTC 13598
To 10.0.4 CVE-2012-0467
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-1187 2012-05-15 16:05:30 UTC 13600
12.0 CVE-2011-3062
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
Check Name CVE Number Date ID
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0475
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
Mozilla Firefox Multiple Vulnerabilities Prior To 12.0 CVE-2011-1187 2012-05-08 20:05:48 UTC 13602
CVE-2011-3062
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0475
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
(VMSA-2012-0009) VMware Fusion SCSI Device CVE-2012-2450 2012-05-15 16:05:22 UTC 13604
Registration Code Execution Vulnerability
(VMSA-2012-0009) VMware ESX Server Multiple CVE-2012-1516 2012-05-15 16:05:24 UTC 13605
Vulnerabilities CVE-2012-1517
CVE-2012-2448
CVE-2012-2449
CVE-2012-2450
(VMSA-2012-0009) VMware ESXi Server Multiple CVE-2012-1516 2012-05-15 16:05:36 UTC 13637
Vulnerabilities CVE-2012-1517
CVE-2012-2448
CVE-2012-2449
CVE-2012-2450
HP SNMP Agents URL Redirect And Cross-Site CVE-2012-2001 2012-05-23 13:05:16 UTC 13687
Scripting Vulnerabilities CVE-2012-2002
Cisco ASA Cut-Through Proxy Authentication CVE-2012-0335 2012-05-31 08:05:48 UTC 13712
Information Disclosure Vulnerability
HP System Health Application And Command Line CVE-2012-2000 2012-06-12 20:06:32 UTC 13718
Utilities For Linux Unspecified Vulnerabilities
Cisco NX-OS SNMP Memory Leak libcmd() Denial of CVE-2011-4023 2012-07-26 08:07:37 UTC 13720
Service
Cisco NX-OS Malformed IP Packet Denial of Service CVE-2012-0352 2012-07-26 08:07:25 UTC 13721
Cisco Nexus OS Software Command Injection Privilege CVE-2011-2569 2011-11-01 17:56:14 UTC 13722
Escalation
Cisco Nexus 5000/3000 Series Switches Access CVE-2011-2581 2012-07-26 08:07:14 UTC 13723
Control List Security Bypass
Cisco NX-OS TCP State Manipulation Denial of Service CVE-2009-0627 2012-07-26 08:07:24 UTC 13724
(VMSA-2012-0010) VMware vMA Library File Loading CVE-2012-2752 2012-06-05 09:06:39 UTC 13725
Privilege Escalation Vulnerability
(HPSBMU02752) HP Insight Control for Linux Multiple CVE-2010-4645 2012-06-01 13:06:46 UTC 13727
Vulnerabilities Prior To 7.0 CVE-2011-0762
CVE-2011-0997
CVE-2011-1097
CVE-2011-3207
CVE-2011-3210
Mozilla Firefox Multiple Vulnerabilities Prior To 13.0 CVE-2011-3101 2012-06-08 10:05:02 UTC 13745
CVE-2012-0441
CVE-2012-1937
CVE-2012-1938
CVE-2012-1940
CVE-2012-1941
CVE-2012-1942
Check Name CVE Number Date ID
CVE-2012-1943
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-1964
CVE-2012-3105
Mozilla Firefox Multiple Vulnerabilities Prior To 10.0.5 CVE-2011-3101 2012-06-21 13:06:55 UTC 13747
CVE-2012-0441
CVE-2012-1937
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-3105
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2011-3101 2012-06-12 08:13:33 UTC 13773
2.10 CVE-2012-0441
CVE-2012-1937
CVE-2012-1938
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1942
CVE-2012-1943
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-1964
CVE-2012-3105
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-3101 2012-06-28 09:06:58 UTC 13796
10.0.5 CVE-2012-0441
CVE-2012-1937
CVE-2012-1938
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2011-3101 2012-06-12 12:41:54 UTC 13798
13.0 CVE-2012-0441
CVE-2012-1937
CVE-2012-1938
CVE-2012-1939
CVE-2012-1940
CVE-2012-1941
CVE-2012-1942
CVE-2012-1943
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-1964
(VMSA-2012-0011) VMware ESX Server Multiple CVE-2012-3288 2012-06-18 17:26:53 UTC 13813
Vulnerabilities CVE-2012-3289
(VMSA-2012-0011) VMware ESXi Server Multiple CVE-2012-3288 2012-06-19 04:56:27 UTC 13817
Vulnerabilities CVE-2012-3289
(VMSA-2012-0011) VMware Fusion Host Checkpoint CVE-2012-3288 2012-06-20 18:11:29 UTC 13822
File Memory Corruption Vulnerability
Check Name CVE Number Date ID
Cisco Adaptive Security Appliances (ASA) Transparent CVE-2012-3058 2012-07-13 11:07:10 UTC 13834
Firewall Mode IPv6 Denial Of Service Vulnerability
(MS12-051) Microsoft Office For Mac Improper Folder CVE-2012-1894 2012-07-09 18:09:48 UTC 13881
Permissions Privilege Escalation (2721015)
(VMSA-2012-0012) VMware ESXi libxml2 Multiple CVE-2010-4008 2012-07-16 07:22:25 UTC 13890
Vulnerabilities CVE-2010-4494
CVE-2011-0216
CVE-2011-1944
CVE-2011-2821
CVE-2011-2834
CVE-2011-3905
CVE-2011-3919
CVE-2012-0841
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-1948 2012-08-02 06:08:52 UTC 13903
10.0.6 CVE-2012-1950
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1964
CVE-2012-1965
CVE-2012-1966
CVE-2012-1967
Mozilla Firefox Multiple Vulnerabilities Prior To 14.0 CVE-2012-1948 2012-07-26 08:07:19 UTC 13909
CVE-2012-1950
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1960
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1964
CVE-2012-1965
CVE-2012-1966
CVE-2012-1967
Juniper Networks JUNOS 'load factory-default' Privilege 2012-07-18 17:37:36 UTC 13918
Escalation
Juniper Networks JUNOS IS-IS Hello RPD Denial of 2012-07-18 18:06:33 UTC 13919
Service
Juniper Networks JUNOS PIM Broadcast rpd Denial of 2012-07-18 18:19:53 UTC 13920
Service
Juniper Networks JUNOS Log Action lo0 Packet Rate 2012-07-18 19:36:04 UTC 13921
Denial of Service
Juniper Networks JUNOS flowd IP Fragment Denial of 2012-07-18 19:51:38 UTC 13922
Service
Juniper Networks JUNOS SYN Cookie Protect Denial of 2012-07-18 16:50:55 UTC 13933
Service
Check Name CVE Number Date ID
Juniper Networks JUNOS ICMPv6 Packet Kernel Panic 2012-07-18 17:10:48 UTC 13934
Denial of Service
Juniper Networks JUNOS OpenSSL Integer Conversion CVE-2012-2110 2012-07-18 17:23:19 UTC 13935
Denial of Service
Juniper Networks JUNOS J-Web index.php Cross-Site 2012-07-18 18:27:23 UTC 13945
Scripting
Juniper Networks JUNOS J-Web Hash Collision Denial CVE-2011-3414 2012-07-18 19:18:38 UTC 13964
of Service
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-1948 2012-08-02 06:08:39 UTC 13966
2.11 CVE-2012-1949
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1960
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1967
Cisco Nexus 5000 Series Switches IGMP Packets CVE-2012-1357 2012-08-08 15:28:07 UTC 14006
Denial of Service
Cisco NX-OS Nexus 7000 High Availability Policy Denial CVE-2012-2469 2012-08-09 15:17:08 UTC 14009
of Service
Cisco ASA 5500 Series Clientless WebVPN Feature CVE-2012-2474 2012-08-09 15:52:06 UTC 14065
Denial of Service
Cisco ASA 5500 Series SIP Inspection Denial of Service CVE-2012-2472 2012-08-08 15:54:19 UTC 14066
Mozilla Firefox Multiple Vulnerabilities Prior To 15 CVE-2012-1956 2012-09-03 15:09:10 UTC 14108
CVE-2012-1970
CVE-2012-1971
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3965
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3971
CVE-2012-3972
CVE-2012-3973
CVE-2012-3974
CVE-2012-3975
CVE-2012-3976
CVE-2012-3977
CVE-2012-3978
CVE-2012-3980
(VMSA-2012-0013) VMware ESX Server Multiple CVE-2009-5029 2012-09-03 18:05:20 UTC 14109
Vulnerabilities CVE-2009-5064
CVE-2010-0830
Check Name CVE Number Date ID
CVE-2010-2761
CVE-2010-4180
CVE-2010-4252
CVE-2010-4410
CVE-2011-0014
CVE-2011-1020
CVE-2011-1089
CVE-2011-1833
CVE-2011-2484
CVE-2011-2496
CVE-2011-2699
CVE-2011-3188
CVE-2011-3209
CVE-2011-3363
CVE-2011-3597
CVE-2011-4108
CVE-2011-4109
CVE-2011-4110
CVE-2011-4128
CVE-2011-4132
CVE-2011-4324
CVE-2011-4325
CVE-2011-4576
CVE-2011-4577
CVE-2011-4609
CVE-2011-4619
CVE-2012-0050
CVE-2012-0060
CVE-2012-0061
CVE-2012-0207
CVE-2012-0815
CVE-2012-0841
CVE-2012-0864
CVE-2012-1569
CVE-2012-1573
CVE-2012-1583
CVE-2012-2110
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-1970 2012-09-03 18:52:48 UTC 14111
10.0.7 CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3972
CVE-2012-3974
CVE-2012-3976
CVE-2012-3978
CVE-2012-3980
(VMSA-2012-0013) VMware ESXi Server Multiple CVE-2010-4180 2012-09-04 13:46:50 UTC 14120
Vulnerabilities CVE-2010-4252
CVE-2011-0014
CVE-2011-4108
CVE-2011-4109
CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
CVE-2012-0050
Check Name CVE Number Date ID
Juniper Networks JUNOS ttymodem Kernel Denial Of 2012-09-11 13:09:26 UTC 14128
Service
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-1956 2012-09-10 18:18:01 UTC 14133
2.12 CVE-2012-1970
CVE-2012-1971
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3966
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3971
CVE-2012-3972
CVE-2012-3975
CVE-2012-3976
CVE-2012-3977
CVE-2012-3978
Mozilla Thunderbird Multiple Vulnerabilities Prior To 16 CVE-2012-3982 2012-10-12 18:50:18 UTC 14247
CVE-2012-3983
CVE-2012-3984
CVE-2012-3985
CVE-2012-3986
CVE-2012-3988
CVE-2012-3989
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
CVE-2012-5354
Cisco ASA 5500 Series SIP Inspection Media Update CVE-2012-4660 2012-10-16 06:20:24 UTC 14255
Denial of Service
Cisco ASA 5500 Series DHCP Memory Allocation CVE-2012-4643 2012-10-16 08:03:36 UTC 14257
Denial of Service
Mozilla Firefox Multiple Vulnerabilities Prior To 16.0.1 CVE-2012-4190 2012-10-16 08:30:39 UTC 14259
CVE-2012-4191
CVE-2012-4192
CVE-2012-4193
Cisco ASA 5500 Series SSL VPN Authentication Denial CVE-2012-4659 2012-10-17 06:47:03 UTC 14263
of Service CVE-2012-5083
Cisco ASA 5500 Series DCERPC Inspection Buffer CVE-2012-4661 2012-10-17 06:56:51 UTC 14265
Overflow CVE-2013-5086
Check Name CVE Number Date ID
Cisco ASA 5500 Series DCERPC Inspection Denial Of CVE-2012-1533 2012-10-17 07:04:08 UTC 14266
Service CVE-2012-4662
CVE-2012-4663
Mozilla Firefox Multiple Vulnerabilities Prior To 16.0 CVE-2012-3982 2012-10-19 18:50:42 UTC 14272
CVE-2012-3983
CVE-2012-3984
CVE-2012-3985
CVE-2012-3986
CVE-2012-3988
CVE-2012-3989
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
CVE-2012-5354
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-3982 2012-10-19 19:12:20 UTC 14275
10.0.8 CVE-2012-3986
CVE-2012-3988
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-4192 2012-10-23 12:47:25 UTC 14286
10.0.9 CVE-2012-4193
Juniper JunOS PIM Hello Message Denial of Service 2012-11-22 09:11:13 UTC 14302
Vulnerability
Mozilla Firefox Multiple Vulnerabilities Prior To 16.0.2 CVE-2012-4194 2012-10-29 19:33:47 UTC 14305
CVE-2012-4195
CVE-2012-4196
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-4194 2012-11-06 07:11:49 UTC 14307
10.0.10 CVE-2012-4195
CVE-2012-4196
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2012-4194 2012-11-06 07:11:55 UTC 14310
16.0.2 CVE-2012-4195
CVE-2012-4196
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2012-4194 2012-11-12 08:11:56 UTC 14312
To 10.0.10 CVE-2012-4195
CVE-2012-4196
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2012-4191 2012-11-06 07:11:51 UTC 14314
16.0.1 CVE-2012-4192
CVE-2012-4193
Check Name CVE Number Date ID
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2012-4192 2012-11-06 07:11:53 UTC 14316
To 10.0.9 CVE-2012-4193
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-3982 2012-10-29 17:16:45 UTC 14321
2.13 (Unix) CVE-2012-3983
CVE-2012-3984
CVE-2012-3985
CVE-2012-3986
CVE-2012-3988
CVE-2012-3989
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
CVE-2012-5354
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2012-3982 2012-10-31 15:10:38 UTC 14322
To 10.0.8 CVE-2012-3986
CVE-2012-3988
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
Juniper JunOS BGP UPDATE Message Inetflow Prefix 2012-11-07 08:11:41 UTC 14325
Denial of Serice Vulnerability
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-4190 2012-11-16 13:11:49 UTC 14333
2.13.1 CVE-2012-4191
CVE-2012-4192
CVE-2012-4193
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-4194 2012-11-16 13:11:36 UTC 14335
2.13.2 CVE-2012-4195
CVE-2012-4196
(VMSA-2012-0016) VMware ESX Server Multiple CVE-2011-4940 2012-11-19 06:19:06 UTC 14396
Vulnerabilities CVE-2011-4944
CVE-2012-0441
CVE-2012-0876
CVE-2012-1033
CVE-2012-1148
CVE-2012-1150
CVE-2012-1667
Check Name CVE Number Date ID
CVE-2012-3817
CVE-2012-5703
(VMSA-2012-0016) VMware ESXi vSphere API Denial CVE-2012-5703 2012-11-20 06:38:39 UTC 14398
of Service Vulnerability
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-4201 2012-11-26 05:32:34 UTC 14420
10.0.11 CVE-2012-4202
CVE-2012-4206
CVE-2012-4207
CVE-2012-4209
CVE-2012-4210
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-4201 2012-11-29 11:11:46 UTC 14423
2.14 CVE-2012-4202
CVE-2012-4204
CVE-2012-4205
CVE-2012-4207
CVE-2012-4208
CVE-2012-4209
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
Mozilla Firefox Multiple Vulnerabilities Prior To 17.0 CVE-2012-4201 2012-11-27 04:43:08 UTC 14426
CVE-2012-4202
CVE-2012-4203
CVE-2012-4204
CVE-2012-4205
CVE-2012-4206
CVE-2012-4207
CVE-2012-4208
CVE-2012-4209
CVE-2012-4210
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5837
CVE-2012-5838
Check Name CVE Number Date ID
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2012-4201 2012-11-29 11:11:30 UTC 14429
To 10.0.11 (OSX) CVE-2012-4202
CVE-2012-4207
CVE-2012-4209
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2012-4201 2012-12-03 07:12:50 UTC 14431
17.0 (OSX) CVE-2012-4202
CVE-2012-4204
CVE-2012-4205
CVE-2012-4207
CVE-2012-4208
CVE-2012-4209
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
Novell Sentinel Log Manager Unauthorized Access 2012-12-19 13:12:57 UTC 14475
Vulnerability
(VMSA-2012-0018) VMware ESXi glibc Multiple CVE-2009-5029 2013-01-04 07:01:09 UTC 14548
Vulnerabilities CVE-2009-5064
CVE-2010-0830
CVE-2011-1089
CVE-2011-4609
CVE-2012-0864
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
CVE-2012-3480
Mozilla Firefox Multiple Vulnerabilities Prior To 18.0 CVE-2012-5829 2013-01-14 07:37:38 UTC 14599
CVE-2013-0743
CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
Check Name CVE Number Date ID
CVE-2013-0749
CVE-2013-0750
CVE-2013-0751
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0759
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2013-0749 2013-01-14 07:51:28 UTC 14601
17.0.1 CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0766
CVE-2013-0767
CVE-2013-0769
CVE-2013-0771
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2013-0743 2013-01-14 07:53:07 UTC 14603
17.0.2 CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0759
CVE-2013-0764
CVE-2013-0768
CVE-2013-0769
VMware vCenter Server Appliance Directory Traversal CVE-2012-6324 2013-01-18 08:01:02 UTC 14604
Information Disclosure
VMware vCenter Server Appliance XML Documents CVE-2012-6325 2013-01-18 08:01:10 UTC 14605
Information Disclosure
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2012-5829 2013-01-14 13:41:54 UTC 14607
10.0.12 CVE-2013-0743
CVE-2013-0744
CVE-2013-0746
CVE-2013-0748
CVE-2013-0750
CVE-2013-0753
CVE-2013-0754
CVE-2013-0758
CVE-2013-0759
CVE-2013-0762
CVE-2013-0766
CVE-2013-0767
CVE-2013-0769
Check Name CVE Number Date ID
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2012-5829 2013-01-14 14:02:27 UTC 14609
To 10.0.12 CVE-2013-0743
CVE-2013-0744
CVE-2013-0746
CVE-2013-0748
CVE-2013-0750
CVE-2013-0753
CVE-2013-0754
CVE-2013-0758
CVE-2013-0759
CVE-2013-0762
CVE-2013-0766
CVE-2013-0767
CVE-2013-0769
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2013-0743 2013-01-14 17:31:51 UTC 14611
To 17.0.2 (OSX) CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0759
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0771
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2012-5829 2013-01-14 21:12:29 UTC 14613
17.0.2 CVE-2013-0743
CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0759
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
Juniper JunOS J-Web URL Encoding Heap Overflow 2013-01-15 07:10:56 UTC 14614
Vulnerability
Check Name CVE Number Date ID
Juniper JunOS PIM Join Flood RPD Denial Of Service 2013-01-15 07:35:25 UTC 14615
Vulnerability
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2012-5829 2013-01-16 17:59:08 UTC 14622
2.15 CVE-2013-0743
CVE-2013-0744
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0751
CVE-2013-0752
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0759
CVE-2013-0760
CVE-2013-0761
CVE-2013-0763
CVE-2013-0764
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
(VMSA-2013-0001) VMware ESX Server Multiple CVE-2011-1202 2013-02-20 10:02:39 UTC 14665
Vulnerabilities CVE-2011-3102
CVE-2011-3970
CVE-2012-2807
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
CVE-2012-4244
CVE-2013-1405
Cisco Adaptive Security Appliance CIFS UNC Handling CVE-2012-6395 2013-02-20 10:02:45 UTC 14669
Denial of Service Vulnerability
(VMSA-2013-0002) VMware ESX VMCI Privilege CVE-2013-1406 2013-02-20 10:02:31 UTC 14742
Escalation Vulnerability
(VMSA-2013-0002) VMware ESXi VMCI Privilege CVE-2013-1406 2013-02-20 10:02:44 UTC 14743
Escalation Vulnerability
Juniper Junos TCP Packet Kernel Denial of Service 2013-02-20 10:02:54 UTC 14744
Vulnerability
(VMSA-2013-0002) VMware Fusion VMCI Privilege CVE-2013-1406 2013-02-20 10:02:46 UTC 14753
Escalation Vulnerability
(VMSA-2013-0003) VMware ESXi NFC Protocol CVE-2013-1659 2013-02-25 20:46:17 UTC 14778
Memory Corruption
Mozilla Firefox Multiple Vulnerabilities Prior To 19.0 CVE-2013-0765 2013-02-26 02:53:07 UTC 14781
CVE-2013-0772
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
Check Name CVE Number Date ID
CVE-2013-0777
CVE-2013-0778
CVE-2013-0779
CVE-2013-0780
CVE-2013-0781
CVE-2013-0782
CVE-2013-0783
CVE-2013-0784
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2013-0773 2013-02-26 03:14:11 UTC 14783
17.0.3 CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2013-0765 2013-02-26 03:54:14 UTC 14785
17.0.3 CVE-2013-0772
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0777
CVE-2013-0778
CVE-2013-0780
CVE-2013-0781
CVE-2013-0782
CVE-2013-0783
CVE-2013-0784
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2013-0773 2013-02-26 04:16:46 UTC 14787
To 17.0.3 CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0780
CVE-2013-0782
CVE-2013-0783
Mozilla SeaMonkey Multiple Vulnerabilities Prior To CVE-2013-0765 2013-02-26 09:10:32 UTC 14792
2.16 CVE-2013-0772
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0777
CVE-2013-0778
CVE-2013-0779
CVE-2013-0780
CVE-2013-0781
CVE-2013-0782
CVE-2013-0783
CVE-2013-0784
Cisco Adaptive Security Appliance (ASA) SSH Timeout CVE-2012-5717 2013-03-04 08:03:53 UTC 14793
Vulnerability
Cisco Adaptive Security Appliance Connections Table CVE-2013-1138 2013-03-11 15:03:33 UTC 14802
Exhaustion Denial of Service
HP ProCurve Switch SNMP Information Disclosure CVE-2010-2705 2013-03-20 11:03:20 UTC 14812
Vulnerability
Cisco NAC Mac Agent ISE SSL Certificate Verification CVE-2013-1124 2013-03-11 04:13:37 UTC 14817
Vulnerability
(MS13-026) Vulnerability in Office Outlook for Mac CVE-2013-0095 2013-03-11 15:53:40 UTC 14823
Could Allow Information Disclosure (2813682)
HP ProCurve Switch Security Bypass Vulnerability CVE-2010-2707 2013-03-08 08:55:03 UTC 14847
HP ProCurve Switch In-band Agent Denial of Service CVE-2010-2706 2013-03-20 11:03:46 UTC 14851
Vulnerability
Check Name CVE Number Date ID
HP ProCurve Switch DHCP Service Denial of Service CVE-2010-2708 2013-03-20 11:03:04 UTC 14852
Vulnerability
Mozilla Firefox Use-After-Free HTML Editor Remote CVE-2013-0787 2013-03-08 20:56:07 UTC 14858
Code Execution
Mozilla Firefox ESR Use-After-Free HTML Editor CVE-2013-0787 2013-03-08 20:56:07 UTC 14859
Remote Code Execution
Mozilla Thunderbird Use-After-Free HTML Editor CVE-2013-0787 2013-03-08 20:56:07 UTC 14860
Remote Code Execution
Thunderbird ESR Use-After-Free HTML Editor Remote CVE-2013-0787 2013-03-08 20:56:07 UTC 14861
Code Execution
Mozilla SeaMonkey Use-After-Free HTML Editor CVE-2013-0787 2013-03-08 20:56:07 UTC 14863
Remote Code Execution
(HPSBPV02855) HP ProCurve Switches Cross Site CVE-2012-5216 2013-04-04 12:04:59 UTC 14902
Request Forgery Vulnerability
(VMSA-2013-0004) VMware ESXi libxml2 Buffer CVE-2012-5134 2013-04-09 16:04:08 UTC 14911
Underflow Vulnerability
SeaMonkey Multiple Vulnerabilities Prior To 2.17 CVE-2013-0788 2013-04-09 16:04:41 UTC 14920
CVE-2013-0789
CVE-2013-0791
CVE-2013-0792
CVE-2013-0793
CVE-2013-0794
CVE-2013-0795
CVE-2013-0796
CVE-2013-0797
CVE-2013-0800
(VMSA-2013-0005) VMware vFabric Postgres Multiple CVE-2013-1899 2013-04-17 09:04:09 UTC 14949
Vulnerabilities CVE-2013-1900
CVE-2013-1901
Firefox Multiple Vulnerabilities Prior To 20.0 CVE-2013-0788 2013-04-17 09:04:36 UTC 14958
CVE-2013-0789
CVE-2013-0791
CVE-2013-0792
CVE-2013-0793
CVE-2013-0794
CVE-2013-0795
CVE-2013-0796
CVE-2013-0797
CVE-2013-0798
CVE-2013-0799
CVE-2013-0800
Firefox ESR Multiple Vulnerabilities Prior To 17.0.5 CVE-2013-0788 2013-04-17 09:04:29 UTC 14960
CVE-2013-0791
CVE-2013-0793
CVE-2013-0795
CVE-2013-0796
CVE-2013-0797
CVE-2013-0799
CVE-2013-0800
Thunderbird Multiple Vulnerabilities Prior To 17.0.5 CVE-2013-0788 2013-04-17 09:04:21 UTC 14962
CVE-2013-0789
CVE-2013-0791
CVE-2013-0793
CVE-2013-0795
CVE-2013-0796
CVE-2013-0797
CVE-2013-0799
CVE-2013-0800
Thunderbird ESR Multiple Vulnerabilities Prior To 17.0.5 CVE-2013-0788 2013-04-17 09:04:33 UTC 14964
CVE-2013-0791
CVE-2013-0793
CVE-2013-0795
CVE-2013-0796
Check Name CVE Number Date ID
CVE-2013-0797
CVE-2013-0799
CVE-2013-0800
Cisco Prime Network Control Systems Database CVE-2013-1170 2013-04-11 17:58:24 UTC 14981
Default Credentials Denial of Service
Cisco ASA/FWSM Software IKE Version 1 Denial of CVE-2013-1149 2013-05-09 07:05:49 UTC 14983
Service
Cisco ASA Software Crafted URL Denial of Service CVE-2013-1150 2013-05-09 07:05:52 UTC 14984
Cisco ASA Software Crafted Certificates Validation CVE-2013-1151 2013-05-09 07:05:44 UTC 14985
Denial of Service
Cisco ASA Software DNS Inspection Denial of Service CVE-2013-1152 2013-05-09 07:05:43 UTC 14986
VMware vCenter Server Appliance VAMI Remote Code CVE-2013-3079 2013-05-02 14:05:57 UTC 15007
Execution I
VMware vCenter Server Appliance VAMI Remote Code CVE-2013-3080 2013-05-02 14:05:53 UTC 15008
Execution II
Cisco NX-OS Cisco Discovery Protocol Buffer Overflow CVE-2013-1178 2013-05-22 09:05:32 UTC 15015
Remote Code Execution
Cisco NX-OS SNMP License Manager Buffer Overflow CVE-2013-1179 2013-05-22 09:05:34 UTC 15016
Remote Code Execution
Cisco NX-OS SNMP Implementation Buffer Overflow CVE-2013-1180 2013-05-22 09:05:26 UTC 15017
Remote Code Execution
Cisco NX-OS Jumbo Packet Denial of Service CVE-2013-1181 2013-05-22 09:05:21 UTC 15018
Cisco ASA Software VPN Group Enumeration CVE-2013-1194 2013-05-14 16:05:03 UTC 15020
Vulnerability
Juniper Junos J-Web Sajax Remote Code Execution 2013-05-22 09:05:19 UTC 15030
Vulnerability
Juniper Junos Invalid Ether-Type Denial Of Service 2013-05-22 09:05:23 UTC 15073
Vulnerability
(PSN-2013-04-918) Juniper Junos DNSSEC Validation CVE-2012-3817 2013-05-30 08:05:14 UTC 15074
Denial Of Service Vulnerability
Cisco Firewall Services Module/ASA SSH Denial of CVE-2013-1193 2013-05-22 09:05:15 UTC 15080
Service
Cisco Adaptive Security Appliance Secondary Flows CVE-2012-5415 2013-05-22 09:05:27 UTC 15081
Lookup Denial of Service
Cisco NX-OS Nexus 7000 Frame Forwarding Loop CVE-2013-1226 2013-05-30 08:05:32 UTC 15083
Denial of Service
Juniper Junos SIP Packet Denial Of Service 2013-05-30 08:05:34 UTC 15089
Vulnerability
Juniper Junos Firewall Bypass Denial Of Service 2013-05-30 08:05:02 UTC 15090
Vulnerability
Juniper Junos ARP Packet Kernel Denial Of Service 2013-05-30 08:05:03 UTC 15092
Vulnerability
Juniper Junos Loopback Interface IPv6 Egress Filter 2013-05-30 08:05:48 UTC 15094
Denial Of Service Vulnerability
Juniper Junos GRE Packet Kernel Denial Of Service 2013-05-30 08:05:53 UTC 15095
Vulnerability
Mozilla Firefox Multiple Vulnerabilities Prior To 21.0 CVE-2012-1942 2013-05-30 08:05:48 UTC 15097
CVE-2013-0801
CVE-2013-1669
CVE-2013-1670
CVE-2013-1671
CVE-2013-1672
CVE-2013-1673
CVE-2013-1674
CVE-2013-1675
Check Name CVE Number Date ID
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2013-0801 2013-05-30 08:05:10 UTC 15100
17.0.6 CVE-2013-1670
CVE-2013-1672
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2013-0801 2013-06-06 08:06:50 UTC 15102
17.0.6 CVE-2013-1669
CVE-2013-1670
CVE-2013-1672
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2013-0801 2013-05-30 08:05:45 UTC 15104
To 17.0.6 CVE-2013-1670
CVE-2013-1672
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
(HT5766) Apple iTunes Multiple Vulnerabilities Prior To CVE-2012-2824 2013-05-30 08:05:19 UTC 15109
11.0.3 CVE-2012-2857
CVE-2012-3748
CVE-2012-5112
CVE-2013-0879
CVE-2013-0912
CVE-2013-0948
CVE-2013-0949
CVE-2013-0950
CVE-2013-0951
CVE-2013-0952
CVE-2013-0953
CVE-2013-0954
CVE-2013-0955
CVE-2013-0956
CVE-2013-0958
CVE-2013-0959
CVE-2013-0960
CVE-2013-0961
CVE-2013-0991
CVE-2013-0992
CVE-2013-0993
CVE-2013-0994
CVE-2013-0995
CVE-2013-0996
CVE-2013-0997
CVE-2013-0998
CVE-2013-0999
CVE-2013-1000
CVE-2013-1001
Check Name CVE Number Date ID
CVE-2013-1002
CVE-2013-1003
CVE-2013-1004
CVE-2013-1005
CVE-2013-1006
CVE-2013-1007
CVE-2013-1008
CVE-2013-1010
CVE-2013-1011
CVE-2013-1014
Cisco ASA Software time-range Object Security Bypass CVE-2013-1195 2013-06-06 08:06:34 UTC 15138
Vulnerability
Cisco Nexus 1000V Multiple Vulnerabilities CVE-2013-1208 2013-06-11 14:06:46 UTC 15147
CVE-2013-1209
CVE-2013-1210
CVE-2013-1211
CVE-2013-1212
CVE-2013-1213
(VMSA-2013-0007) VMware ESX Server sudo Two CVE-2012-2337 2013-06-13 08:06:52 UTC 15150
Vulnerabilities CVE-2012-3440
Mozilla Thunderbird Multiple Vulnerabilities Prior To CVE-2013-1682 2013-07-04 07:07:53 UTC 15221
17.0.7 CVE-2013-1683
CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1697
Mozilla Firefox Multiple Vulnerabilities Prior To 22.0 CVE-2013-1682 2013-07-10 00:07:47 UTC 15228
CVE-2013-1683
CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1688
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1695
CVE-2013-1696
CVE-2013-1697
CVE-2013-1698
CVE-2013-1699
CVE-2013-1700
Mozilla Thunderbird ESR Multiple Vulnerabilities Prior CVE-2013-1682 2013-07-18 08:07:41 UTC 15232
To 17.0.7 CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1697
Mozilla Firefox ESR Multiple Vulnerabilities Prior To CVE-2013-1682 2013-07-18 08:07:14 UTC 15233
17.0.7 CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
Check Name CVE Number Date ID
CVE-2013-1694
CVE-2013-1697
Juniper Junos Kernel ARP Requests Denial of Service CVE-2013-4686 2013-07-25 10:07:50 UTC 15304
Vulnerability
Juniper Junos MSRPC Message Handling Denial of CVE-2013-4688 2013-07-25 10:07:33 UTC 15306
Service
Juniper Junos SRX Ethernet Packets Information CVE-2013-4690 2013-07-25 10:07:49 UTC 15307
Disclosure Vulnerability
Juniper Junos OpenSSL Multiple Vulnerabilities CVE-2013-0166 2013-07-25 10:07:43 UTC 15309
CVE-2013-0169
Juniper Junos TCP Packet Handling Denial of Service CVE-2013-4687 2013-07-25 10:07:28 UTC 15319
McAfee Data Loss Prevention Manager Multiple 2013-07-25 10:07:31 UTC 15322
Vulnerabilities Prior To 9.2.2
McAfee Virex 7.7 Local Command Injection Privilege CVE-2006-0982 2007-03-01 20:15:55 UTC 38028
Escalation CVE-2007-1226
CVE-2007-1227
Mozilla Firefox on Mac OS X GIF Vulnerability CVE-2008-2934 2008-07-17 19:41:05 UTC 38147
Mozilla Firefox HTTP Directive Information Disclosure CVE-2009-0358 2009-02-04 18:28:08 UTC 38191
Vulnerability
Mozilla Firefox XMLHttpRequest Security Bypass CVE-2009-0357 2009-02-04 18:19:33 UTC 38192
Vulnerability
Mozilla Firefox Chrome .desktop Privilege Escalation CVE-2009-0356 2009-02-04 18:10:42 UTC 38193
Vulnerability
Mozilla Firefox SessionStore Security Bypass CVE-2009-0355 2009-02-04 18:03:43 UTC 38194
Vulnerability
Mozilla Firefox Chrome XBL Cross Site Scripting CVE-2009-0354 2009-02-04 17:56:03 UTC 38195
Vulnerability
Mozilla Firefox 3.0.5 Status Bar Obfuscation CVE-2009-0253 2009-03-31 17:03:24 UTC 38196
Mozilla Firefox XMLHttpRequest Information Disclosure CVE-2008-5506 2008-12-23 06:39:18 UTC 38198
Vulnerability
Mozilla Firefox Window.onerror Information Disclosure CVE-2008-5507 2008-12-22 17:11:01 UTC 38199
Vulnerability
Mozilla Firefox URL Parsing Vulnerability CVE-2008-5508 2008-12-22 17:03:44 UTC 38200
Mozilla Firefox CSS Security Bypass Vulnerability CVE-2008-5510 2008-12-22 16:51:04 UTC 38201
Mozilla Firefox XBL Binding Cross Site Scripting CVE-2008-5511 2008-12-22 16:34:17 UTC 38202
Vulnerability CVE-2008-5512
Mozilla Firefox SessionStore Cross Site Scripting CVE-2008-5513 2008-12-22 16:23:10 UTC 38203
Vulnerability
Mozilla Firefox XUL/XML Parser Corruption CVE-2009-1232 2009-03-31 06:25:30 UTC 38204
Vulnerability
Mozilla Firefox XUL Tree Code Execution Vulnerability CVE-2009-1044 2009-03-30 03:25:49 UTC 38205
Mozilla Products JavaScript Memory Corruption CVE-2009-1302 2009-04-22 19:58:07 UTC 38206
Vulnerability CVE-2009-1303
CVE-2009-1304
CVE-2009-1305
Mozilla Firefox Browser Engine Memory Corruption CVE-2009-1392 2009-07-10 04:10:37 UTC 38216
Vulnerability
HP-UX OpenSSL Prior To vA.00.09.08n Multiple CVE-2009-3245 2010-04-28 17:04:50 UTC 8637
Vulnerabilities CVE-2009-3555
CVE-2009-4355
CVE-2010-0433
CVE-2010-0740
HP-UX BIND C.9.3.2.7.0 Fixes Cache Poisoning CVE-2010-0097 2010-05-11 14:05:29 UTC 8690
Vulnerability
HP-UX Apache-based Web Server Multiple CVE-2009-3094 2010-06-22 16:06:06 UTC 9156
Vulnerabilities CVE-2009-3095
CVE-2010-0408
CVE-2010-0433
CVE-2010-0434
CVE-2010-0740
HP-UX Updates For Java Runtime Environment (JRE) CVE-2009-3555 2010-07-06 17:07:51 UTC 9184
And Java Developer Kit (JDK) CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0839
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0845
CVE-2010-0846
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
HP-UX Running Apache With PHP Multiple CVE-2009-2687 2010-07-06 17:07:52 UTC 9276
Vulnerabilities CVE-2009-3291
CVE-2009-3292
CVE-2009-3293
CVE-2009-3557
CVE-2009-4017
CVE-2009-4018
CVE-2009-4142
CVE-2009-4143
HP-UX ToolTalk Database Server Buffer Overflow CVE-2010-0083 2010-07-20 14:07:57 UTC 9446
Vulnerability
HP-UX CIFS Server Memory Corruption Vulnerability CVE-2010-2063 2010-12-22 02:12:37 UTC 10831
HP-UX Directory Server And Red Hat Directory Server CVE-2010-3282 2010-12-22 02:12:36 UTC 10835
Privilege Escalation Vulnerability
HP-UX OpenSSL Remote Code Execution Vulnerability CVE-2010-0742 2010-12-22 02:12:38 UTC 10843
HP-UX Java Multiple Vulnerabilities (HPSBUX02608) CVE-2010-3541 2010-12-13 05:14:50 UTC 10846
CVE-2010-3548
CVE-2010-3549
CVE-2010-3550
CVE-2010-3551
CVE-2010-3552
CVE-2010-3553
Check Name CVE Number Date ID
CVE-2010-3554
CVE-2010-3555
CVE-2010-3556
CVE-2010-3557
CVE-2010-3558
CVE-2010-3559
CVE-2010-3560
CVE-2010-3561
CVE-2010-3562
CVE-2010-3563
CVE-2010-3564
CVE-2010-3565
CVE-2010-3566
CVE-2010-3567
CVE-2010-3568
CVE-2010-3569
CVE-2010-3570
CVE-2010-3571
CVE-2010-3572
CVE-2010-3573
CVE-2010-3574
HP-UX OpenSSL Multiple Vulnerabilities Prior To vA. CVE-2010-3864 2011-03-15 05:03:51 UTC 11512
00.09.08q CVE-2010-4180
CVE-2010-4252
(HPSBUX02645) HP-UX Apache Web Server Multiple CVE-2009-3560 2011-04-18 06:04:55 UTC 11704
Vulnerabilities CVE-2009-3720
CVE-2010-1623
CVE-2010-3718
CVE-2010-4476
CVE-2011-0013
(HPSBUX02655 )HP-UX BIND Service Remote Denial CVE-2010-3613 2011-04-28 11:04:11 UTC 11859
Of Service
(HPSBUX02685) HP-UX Java Multiple Vulnerabilities CVE-2010-4422 2011-06-14 22:06:46 UTC 12175
CVE-2010-4447
CVE-2010-4448
CVE-2010-4450
CVE-2010-4452
CVE-2010-4454
CVE-2010-4462
CVE-2010-4463
CVE-2010-4465
CVE-2010-4466
CVE-2010-4467
CVE-2010-4468
CVE-2010-4469
CVE-2010-4470
CVE-2010-4471
CVE-2010-4472
CVE-2010-4473
CVE-2010-4475
CVE-2010-4476
(HPSBUX02657) HP-UX CIFS Server Multiple CVE-2010-2063 2011-06-22 11:06:11 UTC 12268
Vulnerabilities CVE-2010-3069
CVE-2011-0719
(HPSBUX02689) HP-UX OpenSSL Remote Denial Of CVE-2011-0014 2011-07-12 11:07:32 UTC 12322
Service Vulnerability
(HPSBUX02702) HP-UX Apache Web Server Remote CVE-2011-0419 2011-09-09 02:12:54 UTC 12610
Denial Of Service Vulnerabilities CVE-2011-3192
(HPSBUX02707) HP-UX Apache Web Server Remote CVE-2011-0419 2011-10-07 06:53:22 UTC 12727
Denial Of Service Vulnerabilities CVE-2011-3192
CVE-2011-3348
(HPSBUX02719) HP-UX BIND Denial Of Service CVE-2011-2464 2011-11-04 10:11:31 UTC 12885
Vulnerability
Check Name CVE Number Date ID
HP-UX Apache Running Tomcat Servlet Engine CVE-2010-3718 2011-12-01 12:12:15 UTC 12976
Multiple Vulnerabilities CVE-2010-4476
CVE-2011-0013
CVE-2011-2204
CVE-2011-2526
CVE-2011-2729
CVE-2011-3190
HP-UX Running System Administration Manager Local CVE-2011-4159 2011-11-25 03:37:45 UTC 13002
Privilege Escalation
(HPSBUX02729) HP-UX BIND Remote Denial Of CVE-2011-4313 2011-12-07 12:12:16 UTC 13027
Service
(HPSBUX02697) HP-UX Java Multiple Vulnerabilities CVE-2011-0786 2011-12-26 09:12:35 UTC 13118
CVE-2011-0788
CVE-2011-0802
CVE-2011-0814
CVE-2011-0815
CVE-2011-0817
CVE-2011-0862
CVE-2011-0863
CVE-2011-0864
CVE-2011-0865
CVE-2011-0866
CVE-2011-0867
CVE-2011-0868
CVE-2011-0869
CVE-2011-0871
CVE-2011-0872
CVE-2011-0873
(HPSBUX02737) HP-UX OpenSSL Remote Denial Of CVE-2012-0050 2012-02-02 12:02:42 UTC 13253
Service Vulnerability
(HPSBUX02734) HP-UX OpenSSL Multiple Remote CVE-2011-3210 2012-02-02 12:02:41 UTC 13254
Denial Of Service Vulnerabilities CVE-2011-4108
CVE-2011-4109
CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
(HPSBUX02730) HP-UX Java Multiple Vulnerabilities CVE-2011-3389 2012-02-09 12:02:20 UTC 13264
CVE-2011-3516
CVE-2011-3521
CVE-2011-3544
CVE-2011-3545
CVE-2011-3546
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3550
CVE-2011-3551
CVE-2011-3552
CVE-2011-3553
CVE-2011-3554
CVE-2011-3556
CVE-2011-3557
CVE-2011-3558
CVE-2011-3560
CVE-2011-3561
(HPSBUX02741) HP-UX Apache Tomcat Servlet CVE-2006-7243 2012-02-16 08:02:41 UTC 13286
Engine Multiple Denial Of Service Vulnerabilities CVE-2011-4858
CVE-2011-4885
CVE-2012-0022
(HPSBUX02760) HP-UX Java Multiple Vulnerabilities CVE-2011-3389 2012-04-17 14:04:27 UTC 13498
CVE-2011-3521
CVE-2011-3545
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3552
CVE-2011-3554
Check Name CVE Number Date ID
CVE-2011-3556
CVE-2011-3557
CVE-2011-3560
CVE-2011-3563
CVE-2012-0498
CVE-2012-0499
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-0507
(HPSBUX02757) HP-UX Java Multiple Vulnerabilities CVE-2011-3563 2012-04-13 07:04:02 UTC 13499
CVE-2011-5035
CVE-2012-0497
CVE-2012-0498
CVE-2012-0499
CVE-2012-0500
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0504
CVE-2012-0505
CVE-2012-0506
CVE-2012-0507
(HPSBUX02755) HP-UX WBEM Security Bypass CVE-2012-0125 2012-04-13 07:04:11 UTC 13500
Vulnerability CVE-2012-0126
(HPSBUX02761) HP-UX Apache Web Server Remote CVE-2011-3607 2012-04-26 13:04:47 UTC 13555
Denial Of Service And Local Privilege Escalation CVE-2012-0021
Vulnerabilities CVE-2012-0031
CVE-2012-0053
(HPSBUX02768) HP-UX CIFS Server Denial Of Service CVE-2011-2522 2012-05-03 07:05:49 UTC 13569
And Remote Cross Site Request Forgery Vulnerabilities
(HPSBUX02777) HP-UX Java JRE and JDK Multiple CVE-2010-4447 2012-06-05 09:06:42 UTC 13701
Vulnerabilities CVE-2010-4448
CVE-2010-4454
CVE-2010-4462
CVE-2010-4465
CVE-2010-4469
CVE-2010-4473
CVE-2010-4475
CVE-2010-4476
CVE-2011-0802
CVE-2011-0814
CVE-2011-0815
CVE-2011-0862
CVE-2011-0864
CVE-2011-0865
CVE-2011-0867
CVE-2011-0871
CVE-2011-3389
CVE-2011-3545
CVE-2011-3547
CVE-2011-3548
CVE-2011-3549
CVE-2011-3552
CVE-2011-3556
CVE-2011-3557
CVE-2011-3560
CVE-2011-3563
CVE-2012-0499
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
(HPSBUX02782) HP-UX OpenSSL Multiple Denial Of CVE-2006-7250 2012-06-05 09:06:36 UTC 13706
Service Vulnerabilities CVE-2011-4619
CVE-2012-0884
Check Name CVE Number Date ID
CVE-2012-1165
CVE-2012-2110
CVE-2012-2131
(HPSBUX02784) HP-UX Java Multiple Vulnerabilities CVE-2011-3563 2012-06-04 15:44:02 UTC 13738
CVE-2011-5035
CVE-2012-0497
CVE-2012-0498
CVE-2012-0499
CVE-2012-0500
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0504
CVE-2012-0505
CVE-2012-0506
CVE-2012-0507
(HPSBUX02789) HP-UX CIFS Server Remote Code CVE-2012-1182 2012-06-18 03:49:36 UTC 13810
Execution And Privileges Elevation Vulnerabilities CVE-2012-2111
(HPSBUX02791) HP-UX Apache Web Server Suite CVE-2011-4153 2012-06-21 13:06:24 UTC 13811
Multiple Vulnerabilities CVE-2012-0830
CVE-2012-0883
CVE-2012-1172
CVE-2012-1823
CVE-2012-2311
(HPSBUX02795) HP-UX BIND Denial of Service CVE-2012-1667 2012-07-11 16:34:27 UTC 13884
Vulnerability
(HPSBUX02195) HP-UX Software Distributor Denial of CVE-2006-4334 2012-07-19 08:07:13 UTC 13887
Service Vulnerabilities CVE-2006-4335
CVE-2006-4336
CVE-2006-4337
CVE-2006-4338
(HPSBUX02805) HP-UX Java Multiple Vulnerabilities CVE-2012-0508 2012-08-20 15:29:40 UTC 14069
CVE-2012-0551
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1718
CVE-2012-1719
CVE-2012-1720
CVE-2012-1721
CVE-2012-1722
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
(HPSBUX02824) HP-UX Java Multiple Vulnerabilities CVE-2012-0574 2012-10-29 06:10:16 UTC 14280
CVE-2012-1682
CVE-2012-3136
CVE-2012-4681
(HPSBUX02823) HP-UX BIND Multiple Vulnerabilities CVE-2012-1667 2012-11-29 11:11:04 UTC 14326
CVE-2012-3817
CVE-2012-4244
CVE-2012-5166
(HPSBUX02832) HP-UX Java Multiple Vulnerabilities CVE-2012-1531 2012-12-19 13:12:03 UTC 14520
CVE-2012-1532
CVE-2012-1533
CVE-2012-3143
CVE-2012-3159
CVE-2012-3216
CVE-2012-4416
CVE-2012-5068
CVE-2012-5069
CVE-2012-5071
Check Name CVE Number Date ID
CVE-2012-5072
CVE-2012-5073
CVE-2012-5075
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5083
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5087
CVE-2012-5089
(HPSBUX02857) HP-UX Java Multiple Vulnerabilities CVE-2012-1541 2013-04-04 12:04:16 UTC 14900
CVE-2012-3213
CVE-2012-3342
CVE-2013-0169
CVE-2013-0351
CVE-2013-0409
CVE-2013-0419
CVE-2013-0423
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0431
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0437
CVE-2013-0438
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0444
CVE-2013-0445
CVE-2013-0446
CVE-2013-0449
CVE-2013-0450
CVE-2013-0809
CVE-2013-1473
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1484
CVE-2013-1485
CVE-2013-1486
CVE-2013-1487
CVE-2013-1489
CVE-2013-1493
(HPSBUX02859) HP-UX XNTP Multiple Vulnerabilities CVE-2009-0159 2013-04-04 12:04:46 UTC 14901
CVE-2009-3563
(HPSBUX02864) HP-UX Java Multiple Vulnerabilities CVE-2012-1541 2013-04-17 09:04:28 UTC 14919
CVE-2012-3213
CVE-2012-3342
CVE-2013-0351
CVE-2013-0409
CVE-2013-0419
CVE-2013-0423
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
Check Name CVE Number Date ID
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0438
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0445
CVE-2013-0446
CVE-2013-0450
CVE-2013-0809
CVE-2013-1473
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1481
CVE-2013-1493
(HPSBUX02860) HP-UX Apache Running Tomcat CVE-2008-5515 2013-04-09 16:04:06 UTC 14921
Servlet Engine Multiple Vulnerabilities CVE-2009-0033
CVE-2009-0580
CVE-2009-0781
CVE-2009-0783
CVE-2009-2693
CVE-2009-2902
CVE-2009-3548
CVE-2010-1157
CVE-2010-2227
CVE-2010-3718
CVE-2010-4476
CVE-2011-0013
CVE-2011-1184
CVE-2011-2204
CVE-2011-2526
CVE-2011-2729
CVE-2011-3190
CVE-2011-4858
CVE-2012-0022
CVE-2012-5885
(HPSBUX02867) HP-UX Java Multiple Vulnerabilities CVE-2013-0169 2013-04-25 10:04:01 UTC 14991
CVE-2013-0409
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0445
CVE-2013-0450
CVE-2013-0809
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1481
CVE-2013-1486
CVE-2013-1493
Check Name CVE Number Date ID
(HPSBUX02866) HP-UX Apache Web Server Suite CVE-2007-6750 2013-04-25 10:04:25 UTC 14992
Multiple Vulnerabilities CVE-2012-2687
CVE-2012-2733
CVE-2012-3499
CVE-2012-3546
CVE-2012-4431
CVE-2012-4534
CVE-2012-4557
CVE-2012-4558
CVE-2012-4929
CVE-2012-5885
(HPSBUX02876) HP-UX BIND Regular Expression CVE-2013-2266 2013-05-09 07:05:59 UTC 15024
Handling Denial of Service Vulnerability
(HPSBUX02881) HP-UX Directory Server Information CVE-2012-2678 2013-05-30 08:05:49 UTC 15139
Disclosure Vulnerabilities CVE-2012-2746
HP-UX HP Secure Shell Denial of Service CVE-2010-5107 2013-07-18 08:07:39 UTC 15234
(HPSBUX02889) HP-UX Java Multiple Vulnerabilities CVE-2013-0401 2013-07-18 08:07:32 UTC 15239
CVE-2013-1491
CVE-2013-1518
CVE-2013-1537
CVE-2013-1540
CVE-2013-1557
CVE-2013-1558
CVE-2013-1563
CVE-2013-1569
CVE-2013-2383
CVE-2013-2384
CVE-2013-2394
CVE-2013-2417
CVE-2013-2418
CVE-2013-2419
CVE-2013-2420
CVE-2013-2422
CVE-2013-2424
CVE-2013-2429
CVE-2013-2430
CVE-2013-2432
CVE-2013-2433
CVE-2013-2434
CVE-2013-2435
CVE-2013-2439
CVE-2013-2440
(HPSBUX02893) HP-UX Apache with Tomcat Servlet CVE-2012-2687 2013-07-18 08:07:48 UTC 15286
Engine Multiple Vulnerabilities CVE-2012-4557
HP-UX 11.X PHCO_21534 Update Is Not Installed 2006-12-05 19:00:00 UTC 42000
HP-UX 11.X PHCO_22665 Update Is Not Installed 2006-12-14 00:10:37 UTC 42001
HP-UX 11.X PHCO_22766 Update Is Not Installed 2006-12-14 00:10:37 UTC 42002
HP-UX 11.X PHCO_23088 Update Is Not Installed 2006-12-14 00:10:39 UTC 42003
HP-UX 11.X PHCO_24446 Update Is Not Installed 2006-12-14 00:10:47 UTC 42004
HP-UX 11.X PHCO_26020 Update Is Not Installed 2006-12-14 00:10:50 UTC 42005
HP-UX 11.X PHCO_26021 Update Is Not Installed 2006-12-14 00:10:51 UTC 42006
HP-UX 11.X PHCO_26060 Update Is Not Installed 2006-12-14 00:10:51 UTC 42007
HP-UX 11.X PHCO_27141 Update Is Not Installed 2006-12-14 00:10:54 UTC 42008
HP-UX 11.X PHCO_27418 Update Is Not Installed 2006-12-14 00:10:56 UTC 42009
HP-UX 11.X PHCO_27565 Update Is Not Installed 2006-12-14 00:10:57 UTC 42010
HP-UX 11.X PHCO_27721 Update Is Not Installed 2006-12-14 00:10:58 UTC 42011
HP-UX 11.X PHCO_28419 Update Is Not Installed 2006-12-14 00:10:59 UTC 42012
HP-UX 11.X PHCO_28718 Update Is Not Installed 2006-12-14 00:11:01 UTC 42013
Check Name CVE Number Date ID
HP-UX 11.X PHCO_28954 Update Is Not Installed 2006-12-14 00:11:03 UTC 42014
HP-UX 11.X PHCO_29043 Update Is Not Installed 2006-12-14 00:11:04 UTC 42015
HP-UX 11.X PHCO_29381 Update Is Not Installed 2006-12-14 00:11:08 UTC 42016
HP-UX 11.X PHCO_29621 Update Is Not Installed 2006-12-14 00:11:10 UTC 42017
HP-UX 11.X PHCO_29674 Update Is Not Installed CVE-2000-1126 2006-12-14 00:11:12 UTC 42018
HP-UX 11.X PHCO_29682 Update Is Not Installed 2006-12-14 00:11:13 UTC 42019
HP-UX 11.X PHCO_31016 Update Is Not Installed 2006-12-14 00:11:21 UTC 42020
HP-UX 11.X PHCO_31879 Update Is Not Installed 2006-12-14 00:11:22 UTC 42021
HP-UX 11.X PHCO_31921 Update Is Not Installed 2006-12-14 00:11:23 UTC 42022
HP-UX 11.X PHCO_32565 Update Is Not Installed 2006-12-14 00:11:26 UTC 42023
HP-UX 11.X PHCO_33021 Update Is Not Installed 2006-12-14 00:11:29 UTC 42024
HP-UX 11.X PHCO_33219 Update Is Not Installed 2006-12-14 00:11:32 UTC 42025
HP-UX 11.X PHCO_33609 Update Is Not Installed 2006-12-14 00:11:33 UTC 42026
HP-UX 11.X PHCO_33989 Update Is Not Installed 2006-12-14 00:11:36 UTC 42027
HP-UX 11.X PHCO_34533 Update Is Not Installed 2006-12-14 00:11:43 UTC 42028
HP-UX 11.X PHCO_34562 Update Is Not Installed 2006-12-14 00:11:47 UTC 42029
HP-UX 11.X PHCO_34568 Update Is Not Installed 2006-12-14 00:11:48 UTC 42030
HP-UX 11.X PHCO_34763 Update Is Not Installed 2006-12-14 00:11:49 UTC 42031
HP-UX 11.X PHCO_34806 Update Is Not Installed 2006-12-14 00:11:52 UTC 42032
HP-UX 11.X PHKL_27180 Update Is Not Installed 2006-12-14 00:11:59 UTC 42033
HP-UX 11.X PHKL_28105 Update Is Not Installed 2006-12-14 00:12:02 UTC 42034
HP-UX 11.X PHKL_29851 Update Is Not Installed CVE-2002-1668 2006-12-14 00:12:05 UTC 42035
HP-UX 11.X PHKL_33920 Update Is Not Installed 2006-12-14 00:12:09 UTC 42037
HP-UX 11.X PHKL_34192 Update Is Not Installed CVE-2006-3201 2006-12-14 00:12:11 UTC 42038
HP-UX 11.X PHKL_34341 Update Is Not Installed 2006-12-14 00:12:14 UTC 42039
HP-UX 11.X PHKL_34406 Update Is Not Installed 2006-12-14 00:12:15 UTC 42040
HP-UX 11.X PHNE_16295 Update Is Not Installed 2006-12-14 00:12:20 UTC 42041
HP-UX 11.X PHNE_17949 Update Is Not Installed 2006-12-14 00:12:21 UTC 42042
HP-UX 11.X PHNE_18017 Update Is Not Installed 2006-12-14 00:12:22 UTC 42043
HP-UX 11.X PHNE_24164 Update Is Not Installed 2006-12-14 00:12:23 UTC 42044
HP-UX 11.X PHNE_26988 Update Is Not Installed 2006-12-14 00:12:24 UTC 42045
HP-UX 11.X PHNE_28312 Update Is Not Installed 2006-12-14 00:12:27 UTC 42046
HP-UX 11.X PHNE_28449 Update Is Not Installed 2006-12-14 00:12:28 UTC 42047
HP-UX 11.X PHNE_28636 Update Is Not Installed 2006-12-14 00:12:30 UTC 42048
HP-UX 11.X PHNE_28828 Update Is Not Installed 2006-12-14 00:12:32 UTC 42049
HP-UX 11.X PHNE_29231 Update Is Not Installed 2006-12-14 00:12:33 UTC 42050
HP-UX 11.X PHNE_29387 Update Is Not Installed 2006-12-14 00:12:35 UTC 42051
HP-UX 11.X PHNE_30161 Update Is Not Installed 2006-12-14 00:12:43 UTC 42052
HP-UX 11.X PHNE_31096 Update Is Not Installed 2006-12-14 00:12:47 UTC 42053
HP-UX 11.X PHNE_31821 Update Is Not Installed 2006-12-14 00:12:48 UTC 42054
HP-UX 11.X PHNE_32643 Update Is Not Installed 2006-12-14 00:12:50 UTC 42056
Check Name CVE Number Date ID
HP-UX 11.X PHNE_33790 Update Is Not Installed 2006-12-14 00:12:56 UTC 42058
HP-UX 11.X PHNE_34543 Update Is Not Installed 2006-12-14 00:13:02 UTC 42060
HP-UX 11.X PHSS_16649 Update Is Not Installed 2006-12-14 00:13:14 UTC 42062
HP-UX 11.X PHSS_17483 Update Is Not Installed 2006-12-14 00:13:15 UTC 42063
HP-UX 11.X PHSS_17484 Update Is Not Installed 2006-12-14 00:13:16 UTC 42064
HP-UX 11.X PHSS_17496 Update Is Not Installed 2006-12-14 00:13:17 UTC 42065
HP-UX 11.X PHSS_17581 Update Is Not Installed 2006-12-14 00:13:18 UTC 42066
HP-UX 11.X PHSS_21326 Update Is Not Installed 2006-12-14 00:13:19 UTC 42067
HP-UX 11.X PHSS_21637 Update Is Not Installed 2006-12-14 00:13:20 UTC 42068
HP-UX 11.X PHSS_22678 Update Is Not Installed 2006-12-14 00:13:21 UTC 42069
HP-UX 11.X PHSS_23104 Update Is Not Installed 2006-12-14 00:13:23 UTC 42070
HP-UX 11.X PHSS_23266 Update Is Not Installed 2006-12-14 00:13:25 UTC 42071
HP-UX 11.X PHSS_23269 Update Is Not Installed 2006-12-14 00:13:26 UTC 42072
HP-UX 11.X PHSS_24424 Update Is Not Installed 2006-12-14 00:13:27 UTC 42073
HP-UX 11.X PHSS_24798 Update Is Not Installed 2006-12-14 00:13:28 UTC 42074
HP-UX 11.X PHSS_24864 Update Is Not Installed 2006-12-14 00:13:29 UTC 42075
HP-UX 11.X PHSS_25843 Update Is Not Installed 2006-12-14 00:13:32 UTC 42076
HP-UX 11.X PHSS_27158 Update Is Not Installed 2006-12-14 00:13:34 UTC 42077
HP-UX 11.X PHSS_27192 Update Is Not Installed 2006-12-14 00:13:35 UTC 42078
HP-UX 11.X PHSS_27222 Update Is Not Installed 2006-12-14 00:13:36 UTC 42079
HP-UX 11.X PHSS_27333 Update Is Not Installed 2006-12-14 00:13:37 UTC 42080
HP-UX 11.X PHSS_27411 Update Is Not Installed 2006-12-14 00:13:38 UTC 42081
HP-UX 11.X PHSS_27668 Update Is Not Installed 2006-12-14 00:13:40 UTC 42082
HP-UX 11.X PHSS_27696 Update Is Not Installed 2006-12-14 00:13:41 UTC 42083
HP-UX 11.X PHSS_27784 Update Is Not Installed 2006-12-14 00:13:42 UTC 42084
HP-UX 11.X PHSS_27936 Update Is Not Installed 2006-12-14 00:13:45 UTC 42086
HP-UX 11.X PHSS_28558 Update Is Not Installed 2006-12-14 00:13:48 UTC 42087
HP-UX 11.X PHSS_28650 Update Is Not Installed CVE-2001-0629 2006-12-14 00:13:49 UTC 42088
HP-UX 11.X PHSS_28836 Update Is Not Installed 2006-12-14 00:13:51 UTC 42089
HP-UX 11.X PHSS_29338 Update Is Not Installed 2006-12-14 00:13:52 UTC 42090
HP-UX 11.X PHSS_29516 Update Is Not Installed 2006-12-14 00:13:53 UTC 42091
HP-UX 11.X PHSS_29749 Update Is Not Installed 2006-12-14 00:13:55 UTC 42092
HP-UX 11.X PHSS_30477 Update Is Not Installed 2006-12-14 00:13:59 UTC 42093
HP-UX 11.X PHSS_30526 Update Is Not Installed 2006-12-14 00:14:03 UTC 42094
HP-UX 11.X PHSS_30742 Update Is Not Installed 2006-12-14 00:14:07 UTC 42095
HP-UX 11.X PHSS_30743 Update Is Not Installed 2006-12-14 00:14:08 UTC 42096
HP-UX 11.X PHSS_30826 Update Is Not Installed 2006-12-14 00:14:11 UTC 42097
HP-UX 11.X PHSS_30926 Update Is Not Installed 2006-12-14 00:14:12 UTC 42098
HP-UX 11.X PHSS_31987 Update Is Not Installed 2006-12-14 00:14:14 UTC 42099
HP-UX 11.X PHSS_32108 Update Is Not Installed 2006-12-14 00:14:18 UTC 42100
HP-UX 11.X PHSS_32175 Update Is Not Installed 2006-12-14 00:14:20 UTC 42101
Check Name CVE Number Date ID
HP-UX 11.X PHSS_32176 Update Is Not Installed 2006-12-14 00:14:21 UTC 42102
HP-UX 11.X PHSS_32261 Update Is Not Installed 2006-12-14 00:14:26 UTC 42104
HP-UX 11.X PHSS_32358 Update Is Not Installed 2006-12-14 00:14:27 UTC 42105
HP-UX 11.X PHSS_32406 Update Is Not Installed 2006-12-14 00:14:29 UTC 42107
HP-UX 11.X PHSS_32423 Update Is Not Installed 2006-12-14 00:14:30 UTC 42108
HP-UX 11.X PHSS_32442 Update Is Not Installed 2006-12-14 00:14:31 UTC 42109
HP-UX 11.X PHSS_32738 Update Is Not Installed 2006-12-14 00:14:36 UTC 42110
HP-UX 11.X PHSS_32970 Update Is Not Installed 2006-12-14 00:14:38 UTC 42111
HP-UX 11.X PHSS_33129 Update Is Not Installed 2006-12-14 00:14:40 UTC 42112
HP-UX 11.X PHSS_33252 Update Is Not Installed 2006-12-14 00:14:42 UTC 42113
HP-UX 11.X PHSS_33253 Update Is Not Installed 2006-12-14 00:14:43 UTC 42114
HP-UX 11.X PHSS_33256 Update Is Not Installed 2006-12-14 00:14:44 UTC 42115
HP-UX 11.X PHSS_33257 Update Is Not Installed 2006-12-14 00:14:44 UTC 42116
HP-UX 11.X PHSS_33280 Update Is Not Installed 2006-12-14 00:14:45 UTC 42117
HP-UX 11.X PHSS_33797 Update Is Not Installed 2006-12-14 00:14:50 UTC 42118
HP-UX 11.X PHSS_33866 Update Is Not Installed 2006-12-14 00:14:52 UTC 42120
HP-UX 11.X PHSS_34160 Update Is Not Installed 2006-12-14 00:14:56 UTC 42121
HP-UX 11.X PHSS_34594 Update Is Not Installed 2006-12-14 00:15:02 UTC 42123
HP-UX 11.X PHSS_34761 Update Is Not Installed 2006-12-14 00:15:07 UTC 42125
HP-UX 11.X PHSS_35113 Update Is Not Installed 2006-12-14 00:15:16 UTC 42129
HP-UX 11.X PHSS_35433 Update Is Not Installed 2006-12-14 00:15:20 UTC 42131
HP-UX 11.X PHCO_21567 Update Is Not Installed 2006-12-14 00:10:34 UTC 42133
HP-UX 11.X PHCO_22186 Update Is Not Installed 2006-12-14 00:10:35 UTC 42134
HP-UX 11.X PHCO_22327 Update Is Not Installed 2006-12-14 00:10:36 UTC 42135
HP-UX 11.X PHCO_22921 Update Is Not Installed 2006-12-14 00:10:38 UTC 42136
HP-UX 11.X PHCO_23178 Update Is Not Installed 2006-12-14 00:10:40 UTC 42137
HP-UX 11.X PHCO_23354 Update Is Not Installed 2006-12-14 00:10:41 UTC 42138
HP-UX 11.X PHCO_23424 Update Is Not Installed 2006-12-14 00:10:42 UTC 42139
HP-UX 11.X PHCO_23429 Update Is Not Installed 2006-12-14 00:10:43 UTC 42140
HP-UX 11.X PHCO_24197 Update Is Not Installed 2006-12-14 00:10:46 UTC 42141
HP-UX 11.X PHCO_25893 Update Is Not Installed 2006-12-14 00:10:49 UTC 42142
HP-UX 11.X PHCO_27373 Update Is Not Installed 2006-12-14 00:10:55 UTC 42143
HP-UX 11.X PHCO_28467 Update Is Not Installed 2006-12-14 00:11:00 UTC 42144
HP-UX 11.X PHCO_29085 Update Is Not Installed 2006-12-14 00:11:05 UTC 42145
HP-UX 11.X PHCO_29697 Update Is Not Installed 2006-12-14 00:11:14 UTC 42146
HP-UX 11.X PHCO_29698 Update Is Not Installed 2006-12-14 00:11:15 UTC 42147
HP-UX 11.X PHCO_29702 Update Is Not Installed 2006-12-14 00:11:16 UTC 42148
HP-UX 11.X PHCO_29814 Update Is Not Installed 2006-12-14 00:11:17 UTC 42149
HP-UX 11.X PHCO_30191 Update Is Not Installed 2006-12-14 00:11:18 UTC 42150
HP-UX 11.X PHCO_30407 Update Is Not Installed 2006-12-14 00:11:19 UTC 42151
HP-UX 11.X PHCO_30519 Update Is Not Installed 2006-12-14 00:11:20 UTC 42152
Check Name CVE Number Date ID
HP-UX 11.X PHCO_32280 Update Is Not Installed CVE-2006-5556 2006-12-14 00:11:25 UTC 42153
HP-UX 11.X PHCO_32773 Update Is Not Installed 2006-12-14 00:11:28 UTC 42154
HP-UX 11.X PHCO_34765 Update Is Not Installed 2006-12-14 00:11:51 UTC 42155
HP-UX 11.X PHCO_34814 Update Is Not Installed 2006-12-14 00:11:53 UTC 42156
HP-UX 11.X PHCO_34929 Update Is Not Installed 2006-12-14 00:11:53 UTC 42157
HP-UX 11.X PHCO_35040 Update Is Not Installed 2006-12-14 00:11:55 UTC 42158
HP-UX 11.X PHKL_25033 Update Is Not Installed 2006-12-14 00:11:57 UTC 42159
HP-UX 11.X PHKL_27536 Update Is Not Installed 2006-12-14 00:12:00 UTC 42160
HP-UX 11.X PHKL_27932 Update Is Not Installed 2006-12-14 00:12:01 UTC 42161
HP-UX 11.X PHKL_28401 Update Is Not Installed 2006-12-14 00:12:03 UTC 42162
HP-UX 11.X PHKL_29760 Update Is Not Installed 2006-12-14 00:12:04 UTC 42163
HP-UX 11.X PHKL_34940 Update Is Not Installed 2006-12-14 00:12:18 UTC 42164
HP-UX 11.X PHNE_23068 Update Is Not Installed 2006-12-14 00:12:22 UTC 42165
HP-UX 11.X PHNE_27442 Update Is Not Installed 2006-12-14 00:12:25 UTC 42166
HP-UX 11.X PHNE_28786 Update Is Not Installed CVE-2000-0251 2006-12-14 00:12:31 UTC 42167
HP-UX 11.X PHNE_29244 Update Is Not Installed 2006-12-14 00:12:34 UTC 42168
HP-UX 11.X PHNE_29267 Update Is Not Installed 2006-12-14 00:12:34 UTC 42169
HP-UX 11.X PHNE_29525 Update Is Not Installed 2006-12-14 00:12:38 UTC 42170
HP-UX 11.X PHNE_29634 Update Is Not Installed 2006-12-14 00:12:39 UTC 42171
HP-UX 11.X PHNE_30007 Update Is Not Installed 2006-12-14 00:12:41 UTC 42172
HP-UX 11.X PHNE_30589 Update Is Not Installed 2006-12-14 00:12:45 UTC 42173
HP-UX 11.X PHNE_30808 Update Is Not Installed 2006-12-14 00:12:46 UTC 42174
HP-UX 11.X PHNE_33427 Update Is Not Installed 2006-12-14 00:12:52 UTC 42175
HP-UX 11.X PHNE_33789 Update Is Not Installed 2006-12-14 00:12:55 UTC 42176
HP-UX 11.X PHNE_34077 Update Is Not Installed 2006-12-14 00:12:59 UTC 42177
HP-UX 11.X PHNE_35146 Update Is Not Installed 2006-12-14 00:13:13 UTC 42178
HP-UX 11.X PHNE_35314 Update Is Not Installed 2006-12-14 00:13:14 UTC 42179
HP-UX 11.X PHSS_23215 Update Is Not Installed 2006-12-14 00:13:24 UTC 42180
HP-UX 11.X PHSS_24108 Update Is Not Installed 2006-12-14 00:13:27 UTC 42181
HP-UX 11.X PHSS_25221 Update Is Not Installed 2006-12-14 00:13:30 UTC 42182
HP-UX 11.X PHSS_26553 Update Is Not Installed 2006-12-14 00:13:33 UTC 42183
HP-UX 11.X PHSS_27655 Update Is Not Installed 2006-12-14 00:13:39 UTC 42184
HP-UX 11.X PHSS_27921 Update Is Not Installed 2006-12-14 00:13:44 UTC 42185
HP-UX 11.X PHSS_27922 Update Is Not Installed 2006-12-14 00:13:44 UTC 42186
HP-UX 11.X PHSS_28198 Update Is Not Installed 2006-12-14 00:13:46 UTC 42187
HP-UX 11.X PHSS_28688 Update Is Not Installed 2006-12-14 00:13:50 UTC 42188
HP-UX 11.X PHSS_30302 Update Is Not Installed 2006-12-14 00:13:58 UTC 42189
HP-UX 11.X PHSS_30586 Update Is Not Installed 2006-12-14 00:14:04 UTC 42190
HP-UX 11.X PHSS_30706 Update Is Not Installed 2006-12-14 00:14:06 UTC 42191
HP-UX 11.X PHSS_30782 Update Is Not Installed 2006-12-14 00:14:09 UTC 42192
HP-UX 11.X PHSS_30807 Update Is Not Installed 2006-12-14 00:14:10 UTC 42193
Check Name CVE Number Date ID
HP-UX 11.X PHSS_32196 Update Is Not Installed 2006-12-14 00:14:22 UTC 42194
HP-UX 11.X PHSS_32507 Update Is Not Installed 2006-12-14 00:14:32 UTC 42195
HP-UX 11.X PHSS_32520 Update Is Not Installed 2006-12-14 00:14:33 UTC 42196
HP-UX 11.X PHSS_34566 Update Is Not Installed 2006-12-14 00:15:00 UTC 42197
HP-UX 11.X PHSS_34567 Update Is Not Installed 2006-12-14 00:15:01 UTC 42198
HP-UX 11.X PHSS_35110 Update Is Not Installed 2006-12-14 00:15:14 UTC 42199
HP-UX 11.X PHSS_35111 Update Is Not Installed 2006-12-14 00:15:15 UTC 42200
HP-UX 11.X PHSS_35436 Update Is Not Installed 2006-12-14 00:15:23 UTC 42201
HP-UX 11.X PHSS_35437 Update Is Not Installed 2006-12-14 00:15:24 UTC 42202
HP-UX 11.X PHSS_35553 Update Is Not Installed 2006-12-14 00:15:26 UTC 42203
HP-UX 11.X PHSS_35554 Update Is Not Installed 2006-12-14 00:15:27 UTC 42204
HP-UX 11.X PHSS_35555 Update Is Not Installed 2006-12-14 00:15:28 UTC 42205
HP-UX 11.X PHSS_35556 Update Is Not Installed 2006-12-14 00:15:29 UTC 42206
HP-UX 11.X PHSS_35557 Update Is Not Installed 2006-12-14 00:15:30 UTC 42207
HP-UX 11.X PHSS_35558 Update Is Not Installed 2006-12-14 00:15:31 UTC 42208
HP-UX 11.X PHSS_35559 Update Is Not Installed 2006-12-14 00:15:32 UTC 42209
HP-UX 11.X PHSS_35560 Update Is Not Installed 2006-12-14 00:15:33 UTC 42210
HP-UX 11.X PHCO_23492 Update Is Not Installed 2006-12-14 00:10:44 UTC 42211
HP-UX 11.X PHCO_23909 Update Is Not Installed 2006-12-14 00:10:45 UTC 42212
HP-UX 11.X PHCO_26061 Update Is Not Installed 2006-12-14 00:10:52 UTC 42213
HP-UX 11.X PHCO_26385 Update Is Not Installed 2006-12-14 00:10:53 UTC 42214
HP-UX 11.X PHCO_28719 Update Is Not Installed 2006-12-14 00:11:02 UTC 42215
HP-UX 11.X PHCO_29010 Update Is Not Installed 2006-12-14 00:11:03 UTC 42216
HP-UX 11.X PHCO_29352 Update Is Not Installed 2006-12-14 00:11:07 UTC 42217
HP-UX 11.X PHCO_29382 Update Is Not Installed 2006-12-14 00:11:09 UTC 42218
HP-UX 11.X PHCO_29622 Update Is Not Installed 2006-12-14 00:11:11 UTC 42219
HP-UX 11.X PHCO_32036 Update Is Not Installed CVE-2006-3335 2006-12-14 00:11:24 UTC 42220
HP-UX 11.X PHCO_32719 Update Is Not Installed 2006-12-14 00:11:27 UTC 42221
HP-UX 11.X PHCO_33967 Update Is Not Installed 2006-12-14 00:11:35 UTC 42225
HP-UX 11.X PHCO_34545 Update Is Not Installed 2006-12-14 00:11:46 UTC 42231
HP-UX 11.X PHKL_23335 Update Is Not Installed 2006-12-14 00:11:56 UTC 42233
HP-UX 11.X PHKL_27179 Update Is Not Installed 2006-12-14 00:11:58 UTC 42234
HP-UX 11.X PHKL_32204 Update Is Not Installed 2006-12-14 00:12:07 UTC 42235
HP-UX 11.X PHKL_34193 Update Is Not Installed CVE-2006-3201 2006-12-14 00:12:12 UTC 42237
HP-UX 11.X PHNE_30450 Update Is Not Installed 2006-12-14 00:12:44 UTC 42241
HP-UX 11.X PHNE_34988 Update Is Not Installed 2006-12-14 00:13:11 UTC 42251
HP-UX 11.X PHSS_23067 Update Is Not Installed 2006-12-14 00:13:22 UTC 42252
HP-UX 11.X PHSS_31240 Update Is Not Installed 2006-12-14 00:14:13 UTC 42255
HP-UX 11.X PHSS_32112 Update Is Not Installed 2006-12-14 00:14:19 UTC 42257
HP-UX 11.X PHSS_32245 Update Is Not Installed 2006-12-14 00:14:23 UTC 42258
HP-UX 11.X PHSS_34102 Update Is Not Installed CVE-2005-3779 2006-12-14 00:14:54 UTC 42263
Check Name CVE Number Date ID
HP-UX 11.X PHSS_34505 Update Is Not Installed 2006-12-14 00:14:58 UTC 42264
HP-UX 11.X PHSS_34835 Update Is Not Installed 2006-12-14 00:15:07 UTC 42266
HP-UX 11.X PHCO_24868 Update Is Not Installed 2006-12-14 00:10:48 UTC 42270
HP-UX 11.X PHSS_25454 Update Is Not Installed 2006-12-14 00:13:31 UTC 42271
HP-UX 11.X PHCO_29329 Update Is Not Installed 2006-12-14 00:11:06 UTC 42272
HP-UX 11.X PHNE_28299 Update Is Not Installed 2006-12-14 00:12:26 UTC 42273
HP-UX 11.X PHNE_28490 Update Is Not Installed 2006-12-14 00:12:29 UTC 42274
HP-UX 11.X PHNE_29462 Update Is Not Installed 2006-12-14 00:12:37 UTC 42275
HP-UX 11.X PHNE_29912 Update Is Not Installed 2006-12-14 00:12:40 UTC 42276
HP-UX 11.X PHNE_30084 Update Is Not Installed 2006-12-14 00:12:42 UTC 42277
HP-UX 11.X PHSS_29550 Update Is Not Installed 2006-12-14 00:13:54 UTC 42278
HP-UX 11.X PHSS_30012 Update Is Not Installed 2006-12-14 00:13:56 UTC 42279
HP-UX 11.X PHSS_30172 Update Is Not Installed 2006-12-14 00:13:57 UTC 42280
HP-UX 11.X PHSS_30264 Update Is Not Installed 2006-12-14 00:13:58 UTC 42281
HP-UX 11.X PHSS_30479 Update Is Not Installed 2006-12-14 00:14:01 UTC 42282
HP-UX 11.X PHSS_30670 Update Is Not Installed 2006-12-14 00:14:05 UTC 42283
HP-UX 11.X PHSS_31243 Update Is Not Installed 2006-12-14 00:14:14 UTC 42284
HP-UX 11.X PHSS_31989 Update Is Not Installed 2006-12-14 00:14:16 UTC 42285
HP-UX 11.X PHKL_31500 Update Is Not Installed 2006-12-14 00:12:06 UTC 42290
HP-UX 11.X PHKL_33714 Update Is Not Installed 2006-12-14 00:12:08 UTC 42291
HP-UX 11.X PHKL_34194 Update Is Not Installed 2006-12-14 00:12:13 UTC 42292
HP-UX 11.X PHKL_34432 Update Is Not Installed 2006-12-14 00:12:16 UTC 42293
HP-UX 11.X PHNE_33508 Update Is Not Installed 2006-12-14 00:12:53 UTC 42294
HP-UX 11.X PHNE_34999 Update Is Not Installed 2006-12-14 00:13:12 UTC 42299
HP-UX 11.X PHSS_32246 Update Is Not Installed 2006-12-14 00:14:24 UTC 42302
HP-UX 11.X PHSS_32674 Update Is Not Installed 2006-12-14 00:14:34 UTC 42303
HP-UX 11.X PHSS_34506 Update Is Not Installed 2006-12-14 00:14:59 UTC 42309
HP-UX 11.X PHSS_34871 Update Is Not Installed 2006-12-14 00:15:08 UTC 42312
HP-UX 11.X PHSS_35885 Update Is Not Installed 2007-04-25 22:04:02 UTC 42345
HP-UX 11.X PHCO_26449 Update Is Not Installed 2007-04-26 21:22:49 UTC 42347
HP-UX 11.X PHKL_26450 Update Is Not Installed 2007-04-26 21:22:53 UTC 42348
HP-UX 11.X PHKL_28060 Update Is Not Installed 2007-04-26 21:22:54 UTC 42349
HP-UX 11.X PHCO_25841 Update Is Not Installed 2007-04-26 21:22:48 UTC 42353
HP-UX 11.X PHKL_26269 Update Is Not Installed 2007-04-26 21:22:52 UTC 42356
HP-UX 11.X PHSS_32734 Update Is Not Installed 2007-04-26 21:22:58 UTC 42360
HP-UX 11.X PHSS_33040 Update Is Not Installed 2007-04-26 21:22:59 UTC 42363
HP-UX 11.X PHSS_35836 Update Is Not Installed 2007-05-25 21:19:49 UTC 42366
HP-UX 11.X PHCO_35929 Update Is Not Installed 2007-05-25 21:19:37 UTC 42373
HP-UX 11.X PHCO_36465 Update Is Not Installed 2007-07-03 19:29:10 UTC 42378
HP-UX 11.X PHSS_36407 Update Is Not Installed 2007-07-03 19:29:14 UTC 42381
HP-UX 11.X PHSS_36602 Update Is Not Installed 2007-07-03 19:29:16 UTC 42382
Check Name CVE Number Date ID
HP-UX 11.X PHCO_36426 Update Is Not Installed 2007-07-03 19:29:08 UTC 42384
HP-UX 11.X PHSS_36603 Update Is Not Installed 2007-07-03 19:29:17 UTC 42387
HP-UX 10.X PHSS_23103 Update Is Not Installed 2007-12-19 10:08:32 UTC 42417
HP-UX 10.X PHSS_24423 Update Is Not Installed 2007-12-19 10:08:48 UTC 42418
HP-UX 10.X PHSS_26777 Update Is Not Installed 2007-12-19 10:09:00 UTC 42419
HP-UX 10.X PHSS_30825 Update Is Not Installed 2007-12-19 10:09:23 UTC 42420
HP-UX 10.X PHNE_6976 Update Is Not Installed 2007-12-19 10:08:07 UTC 42437
HP-UX 10.X PHSS_10559 Update Is Not Installed 2007-12-19 10:08:11 UTC 42445
HP-UX 10.X PHSS_26510 Update Is Not Installed 2007-12-19 10:08:58 UTC 42449
HP-UX 10.X PHSS_27695 Update Is Not Installed 2007-12-19 10:09:04 UTC 42450
HP-UX 10.X PHSS_29515 Update Is Not Installed 2007-12-19 10:09:18 UTC 42451
HP-UX 10.X PHSS_11560 Update Is Not Installed 2007-12-19 10:08:15 UTC 42457
HP-UX 10.X PHSS_16466 Update Is Not Installed 2007-12-19 10:08:20 UTC 42482
HP-UX 10.X PHSS_28649 Update Is Not Installed 2007-12-19 10:09:12 UTC 42488
HP-UX 10.X PHSS_10337 Update Is Not Installed 2007-12-19 10:08:09 UTC 42497
HP-UX 10.X PHNE_17948 Update Is Not Installed 2007-12-19 10:08:05 UTC 42536
HP-UX 10.X PHNE_28635 Update Is Not Installed 2007-12-19 10:08:06 UTC 42547
HP-UX 10.X PHSS_19739 Update Is Not Installed 2007-12-19 10:08:28 UTC 42552
HP-UX 10.X PHSS_22622 Update Is Not Installed 2007-12-19 10:08:30 UTC 42554
HP-UX 10.X PHSS_23264 Update Is Not Installed 2007-12-19 10:08:34 UTC 42555
HP-UX 10.X PHSS_23267 Update Is Not Installed 2007-12-19 10:08:38 UTC 42556
HP-UX 10.X PHSS_23653 Update Is Not Installed 2007-12-19 10:08:42 UTC 42557
HP-UX 10.X PHSS_24797 Update Is Not Installed 2007-12-19 10:08:53 UTC 42558
HP-UX 10.X PHSS_24863 Update Is Not Installed 2007-12-19 10:08:54 UTC 42559
HP-UX 10.X PHSS_27332 Update Is Not Installed 2007-12-19 10:09:02 UTC 42560
HP-UX 10.X PHSS_27783 Update Is Not Installed 2007-12-19 10:09:06 UTC 42561
HP-UX 10.X PHSS_27857 Update Is Not Installed 2007-12-19 10:09:08 UTC 42562
HP-UX 10.X PHSS_27935 Update Is Not Installed 2007-12-19 10:09:10 UTC 42563
HP-UX 10.X PHSS_29127 Update Is Not Installed 2007-12-19 10:09:14 UTC 42566
HP-UX 10.X PHSS_29202 Update Is Not Installed 2007-12-19 10:09:16 UTC 42568
HP-UX 10.X PHSS_29753 Update Is Not Installed 2007-12-19 10:09:21 UTC 42570
HP-UX 10.X PHSS_11558 Update Is Not Installed 2007-12-19 10:08:13 UTC 42590
HP-UX 10.X PHSS_26367 Update Is Not Installed 2007-12-19 10:08:56 UTC 42604
HP-UX 10.X PHSS_17493 Update Is Not Installed 2007-12-19 10:08:22 UTC 42627
HP-UX 10.X PHSS_17494 Update Is Not Installed 2007-12-19 10:08:24 UTC 42631
HP-UX 10.X PHSS_17495 Update Is Not Installed 2007-12-19 10:08:26 UTC 42643
HP-UX 10.X PHSS_23265 Update Is Not Installed 2007-12-19 10:08:36 UTC 42645
HP-UX 10.X PHSS_23268 Update Is Not Installed 2007-12-19 10:08:40 UTC 42646
HP-UX 10.X PHSS_23654 Update Is Not Installed 2007-12-19 10:08:44 UTC 42647
HP-UX 10.X PHSS_23660 Update Is Not Installed 2007-12-19 10:08:46 UTC 42648
HP-UX 10.X PHSS_15535 Update Is Not Installed 2007-12-19 10:08:17 UTC 42652
Check Name CVE Number Date ID
HP-UX 11.X PHSS_36431 Update Is Not Installed 2007-08-31 22:08:58 UTC 42653
HP-UX 11.X PHSS_36773 Update Is Not Installed 2007-09-10 20:37:11 UTC 42657
HP-UX 11.X PHSS_36869 Update Is Not Installed 2007-10-22 21:41:39 UTC 42663
HP-UX 11.X PHSS_36870 Update Is Not Installed 2007-10-22 21:41:40 UTC 42666
HP-UX 11.X PHSS_37021 Update Is Not Installed 2007-11-02 23:34:38 UTC 42672
HP-UX 11.X PHNE_36211 Update Is Not Installed 2007-11-12 22:56:26 UTC 42676
HP-UX 11.X PHCO_32549 Update Is Not Installed 2007-11-27 19:38:03 UTC 42680
HP-UX 11.X PHNE_35865 Update Is Not Installed 2007-11-27 19:38:06 UTC 42684
HP-UX 11.X PHNE_36185 Update Is Not Installed 2007-11-27 19:38:07 UTC 42685
HP-UX 11.X PHSS_37197 Update Is Not Installed 2007-11-27 19:38:11 UTC 42688
HP-UX 11.X PHSS_37273 Update Is Not Installed 2008-07-09 14:07:28 UTC 42691
HP-UX 11.X PHSS_37274 Update Is Not Installed 2008-07-09 14:07:29 UTC 42692
HP-UX 11.X PHSS_37028 Update Is Not Installed 2008-07-09 14:07:22 UTC 42694
HP-UX 11.X PHSS_37242 Update Is Not Installed 2008-07-09 14:07:22 UTC 42695
HP-UX 11.X PHKL_37535 Update Is Not Installed 2008-07-09 14:07:30 UTC 42702
HP-UX 11.X PHSS_37505 Update Is Not Installed 2008-07-09 14:07:31 UTC 42703
HP-UX 11.X PHSS_37336 Update Is Not Installed 2008-01-17 11:01:11 UTC 42710
HP-UX 11.X PHNE_37490 Update Is Not Installed 2008-07-10 09:07:30 UTC 42715
HP-UX 11.X PHNE_37548 Update Is Not Installed 2008-07-10 10:07:51 UTC 42719
HP-UX 11.X PHSS_37382 Update Is Not Installed 2008-07-10 10:07:52 UTC 42720
HP-UX 11.X PHSS_37383 Update Is Not Installed 2008-07-10 10:07:54 UTC 42721
HP-UX 11.X PHSS_37280 Update Is Not Installed 2008-07-10 12:07:53 UTC 42722
HP-UX 11.X PHSS_37281 Update Is Not Installed 2008-07-10 12:07:53 UTC 42726
HP-UX 11.X PHSS_36871 Update Is Not Installed 2008-07-10 12:07:52 UTC 42731
HP-UX 11.X PHNE_36449 Update Is Not Installed 2008-07-10 12:07:51 UTC 42733
HP-UX 11.X PHSS_37757 Update Is Not Installed 2008-07-10 12:07:55 UTC 42735
HP-UX 11.X PHSS_37700 Update Is Not Installed 2008-07-10 12:07:53 UTC 42736
HP-UX 11.X PHSS_37702 Update Is Not Installed 2008-07-10 12:07:54 UTC 42737
HP-UX 11.X PHSS_37701 Update Is Not Installed 2008-07-10 12:07:54 UTC 42739
HP-UX 11.X PHSS_37703 Update Is Not Installed 2008-07-10 12:07:54 UTC 42740
HP-UX 11.X PHSS_37704 Update Is Not Installed 2008-07-10 12:07:54 UTC 42741
HP-UX 11.X PHSS_37891 Update Is Not Installed 2008-07-10 12:07:55 UTC 42742
HP-UX 11.X PHNE_36193 Update Is Not Installed 2008-07-10 12:07:51 UTC 42745
HP-UX 11.X PHSS_37666 Update Is Not Installed 2008-07-10 12:07:53 UTC 42747
HP-UX 11.X PHSS_37621 Update Is Not Installed 2008-07-10 12:07:52 UTC 42750
HP-UX 11.X PHSS_38202 Update Is Not Installed 2008-07-14 11:07:21 UTC 42755
HP-UX 11.X PHSS_37971 Update Is Not Installed 2008-07-14 11:07:45 UTC 42757
HP-UX 11.X PHCO_38159 Update Is Not Installed 2008-07-14 11:07:44 UTC 42759
HP-UX 11.X PHSS_38284 Update Is Not Installed 2008-07-29 13:18:38 UTC 42760
HP-UX 11.X PHSS_38285 Update Is Not Installed 2008-07-29 13:18:38 UTC 42762
HP-UX 11.X PHSS_38435 Update Is Not Installed 2008-08-12 12:08:33 UTC 42763
Check Name CVE Number Date ID
HP-UX 11.X PHCO_36562 Update Is Not Installed CVE-2008-1662 2008-08-12 13:08:23 UTC 42765
HP-UX 11.X PHSS_34392 Update Is Not Installed 2008-08-19 10:08:27 UTC 42768
HP-UX 11.X PHCO_38048 Update Is Not Installed 2008-08-19 10:08:24 UTC 42773
HP-UX 11.X PHNE_37899 Update Is Not Installed 2008-10-07 12:56:30 UTC 42777
HP-UX 11.X PHSS_37973 Update Is Not Installed 2008-10-21 12:49:47 UTC 42779
HP-UX 11.X PHSS_38722 Update Is Not Installed 2008-12-30 11:12:36 UTC 42781
HP-UX 11.X PHSS_38723 Update Is Not Installed 2008-12-30 11:12:36 UTC 42784
HP-UX 11.X PHSS_38609 Update Is Not Installed 2008-12-30 11:12:36 UTC 42785
HP-UX 11.X PHSS_38568 Update Is Not Installed 2008-12-30 11:12:56 UTC 42788
HP-UX 11.X PHCO_38492 Update Is Not Installed 2008-12-30 13:38:53 UTC 42793
HP-UX 11.X PHCO_37813 Update Is Not Installed 2008-12-30 13:38:53 UTC 42794
HP-UX 11.X PHCO_37831 Update Is Not Installed 2008-12-30 13:38:53 UTC 42797
HP-UX 11.X PHNE_38680 Update Is Not Installed 2008-12-30 13:38:53 UTC 42799
HP-UX 11.X PHCO_37811 Update Is Not Installed 2008-12-30 13:38:53 UTC 42800
HP-UX 11.X PHKL_38561 Update Is Not Installed 2008-12-30 14:05:30 UTC 42804
HP-UX 11.X PHSS_38747 Update Is Not Installed 2009-03-10 14:03:40 UTC 42805
HP-UX 11.X PHSS_38515 Update Is Not Installed 2009-03-10 14:03:40 UTC 42808
HP-UX 11.X PHSS_39327 Update Is Not Installed 2009-03-10 14:03:41 UTC 42809
HP-UX 11.X PHNE_38906 Update Is Not Installed 2009-03-10 14:03:38 UTC 42810
HP-UX 11.X PHSS_38748 Update Is Not Installed 2009-03-10 14:03:40 UTC 42811
HP-UX 11.X PHCO_38471 Update Is Not Installed 2009-03-10 14:03:35 UTC 42813
HP-UX 11.X PHSS_39326 Update Is Not Installed 2009-03-10 14:03:41 UTC 42815
HP-UX 11.X PHSS_39408 Update Is Not Installed 2009-06-10 01:06:25 UTC 42835
HP-UX 11.X PHCO_39767 Update Is Not Installed 2009-06-25 17:26:12 UTC 42848
HP-UX 11.X PHCO_39768 Update Is Not Installed 2009-06-25 17:26:12 UTC 42850
HP-UX 11.X PHCO_38470 Update Is Not Installed 2009-07-07 13:07:11 UTC 42858
HP-UX 11.X PHCO_39363 Update Is Not Installed 2009-07-29 02:14:46 UTC 42862
HP-UX 11.X PHSS_39504 Update Is Not Installed 2009-08-25 15:06:56 UTC 42871
HP-UX 11.X PHSS_39501 Update Is Not Installed 2009-09-01 16:03:48 UTC 42874
HP-UX 11.X PHSS_39502 Update Is Not Installed 2009-09-01 16:03:48 UTC 42875
HP-UX 11.X PHSS_38516 Update Is Not Installed 2009-09-01 16:03:48 UTC 42876
HP-UX 11.X PHNE_39700 Update Is Not Installed 2009-09-15 13:12:25 UTC 42882
HP-UX 11.X PHSS_39505 Update Is Not Installed 2009-09-15 13:12:25 UTC 42883
HP-UX 11.X PHNE_39443 Update Is Not Installed 2009-09-28 17:35:27 UTC 42884
HP-UX 11.X PHCO_40290 Update Is Not Installed 2009-11-10 14:55:22 UTC 42892
HP-UX 11.X PHSS_40705 Update Is Not Installed 2010-04-13 22:05:26 UTC 42898
HP-UX 11.X PHCO_40518 Update Is Not Installed CVE-2009-3027 2010-04-13 22:05:26 UTC 42899
HP-UX 11.X PHNE_40774 Update Is Not Installed 2010-04-13 22:05:26 UTC 42901
HP-UX 11.X PHCO_40121 Update Is Not Installed 2010-04-13 22:05:26 UTC 42905
HP-UX 11.X PHCO_40520 Update Is Not Installed CVE-2009-3027 2010-04-13 22:05:26 UTC 42908
HP-UX 11.X PHNE_40393 Update Is Not Installed CVE-2002-2261 2010-04-13 22:05:26 UTC 42909
Check Name CVE Number Date ID
HP-UX 11.X PHCO_40519 Update Is Not Installed CVE-2009-3027 2010-04-13 22:05:26 UTC 42913
HP-UX 11.X PHNE_40388 Update Is Not Installed CVE-2002-2261 2010-04-13 22:05:26 UTC 42914
HP-UX 11.X PHCO_39415 Update Is Not Installed 2010-04-13 22:05:26 UTC 42916
HP-UX 11.X PHCO_40349 Update Is Not Installed 2010-04-13 22:05:26 UTC 42921
HP-UX 11.X PHSS_40708 Update Is Not Installed 2010-05-11 17:43:32 UTC 42925
HP-UX 11.X PHNE_40889 Update Is Not Installed 2010-05-11 17:43:32 UTC 42926
HP-UX 11.X PHSS_40707 Update Is Not Installed 2010-05-11 17:43:32 UTC 42927
HP-UX 11.X PHSS_41213 Update Is Not Installed 2010-06-08 20:06:56 UTC 42937
HP-UX 11.X PHSS_41212 Update Is Not Installed 2010-06-08 20:06:55 UTC 42938
HP-UX 11.X PHSS_41166 Update Is Not Installed 2010-06-22 14:06:24 UTC 42941
HP-UX 11.X PHCO_40310 Update Is Not Installed 2010-06-22 14:06:21 UTC 42942
HP-UX 11.X PHSS_41167 Update Is Not Installed 2010-06-30 15:06:07 UTC 42946
HP-UX 11.X PHCO_40837 Update Is Not Installed 2010-07-06 17:07:56 UTC 42947
HP-UX 11.X PHCO_40836 Update Is Not Installed 2010-07-06 17:07:56 UTC 42948
HP-UX 11.X PHSS_41174 Update Is Not Installed 2010-07-30 15:07:19 UTC 42951
HP-UX 11.X PHCO_41200 Update Is Not Installed 2010-08-31 12:08:52 UTC 42959
HP-UX 11.X PHSS_41260 Update Is Not Installed 2010-08-31 12:08:00 UTC 42960
HP-UX 11.X PHCO_41202 Update Is Not Installed CVE-2010-2712 2010-09-07 20:09:23 UTC 42962
HP-UX 11.X PHCO_41201 Update Is Not Installed CVE-2010-2712 2010-09-07 20:09:22 UTC 42963
HP-UX 11.X PHSS_41316 Update Is Not Installed 2011-02-22 07:02:54 UTC 42964
HP-UX 11.X PHSS_41822 Update Is Not Installed 2011-02-22 07:02:56 UTC 42965
HP-UX 11.X PHNE_37259 Update Is Not Installed 2011-02-22 07:02:48 UTC 42966
HP-UX 11.X PHKL_41706 Update Is Not Installed 2011-02-22 07:02:47 UTC 42968
HP-UX 11.X PHSS_41315 Update Is Not Installed 2011-02-22 07:02:53 UTC 42969
HP-UX 11.X PHSS_41775 Update Is Not Installed CVE-2010-1323 2011-02-22 07:02:55 UTC 42973
CVE-2010-1324
HP-UX 11.X PHKL_39133 Update Is Not Installed CVE-2010-4108 2011-03-07 05:03:49 UTC 42979
HP-UX 11.X PHKL_41910 Update Is Not Installed 2011-03-07 05:03:51 UTC 42981
HP-UX 11.X PHCO_41859 Update Is Not Installed 2011-03-07 05:03:48 UTC 42983
HP-UX 11.X PHNE_41908 Update Is Not Installed 2011-03-21 06:03:55 UTC 42987
HP-UX 11.X PHNE_41907 Update Is Not Installed 2011-03-21 06:03:53 UTC 42988
HP-UX 11.X PHNE_41177 Update Is Not Installed 2011-03-21 06:03:51 UTC 42989
HP-UX 11.X PHKL_41944 Update Is Not Installed CVE-2011-0891 2011-04-13 08:04:39 UTC 42994
HP-UX 11.X PHSS_41912 Update Is Not Installed 2011-04-13 08:04:45 UTC 42995
HP-UX 11.X PHKL_41797 Update Is Not Installed 2011-05-10 07:05:51 UTC 43001
HP-UX 11.X PHCO_41878 Update Is Not Installed 2011-05-10 07:05:45 UTC 43002
HP-UX 11.X PHSS_30986 Update Is Not Installed 2011-05-18 07:05:28 UTC 43003
HP-UX 11.X PHSS_34735 Update Is Not Installed 2011-05-18 07:05:29 UTC 43004
HP-UX 11.X PHKL_40888 Update Is Not Installed CVE-2010-1032 2011-05-18 07:05:28 UTC 43005
HP-UX 11.X PHCO_39411 Update Is Not Installed 2011-12-05 12:12:19 UTC 43012
HP-UX 11.X PHCO_42647 Update Is Not Installed 2011-12-05 12:12:49 UTC 43015
HP-UX 11.X PHCO_42181 Update Is Not Installed CVE-2011-0547 2011-12-05 12:12:40 UTC 43018
Check Name CVE Number Date ID
HP-UX 11.X PHCO_42176 Update Is Not Installed CVE-2011-0547 2011-12-05 12:12:32 UTC 43020
HP-UX 11.X PHCO_41781 Update Is Not Installed 2011-12-05 12:12:23 UTC 43021
HP-UX 11.X PHCO_42173 Update Is Not Installed CVE-2011-0547 2011-12-05 12:12:28 UTC 43023
HP-UX 11.X PHCO_42178 Update Is Not Installed CVE-2011-0547 2011-12-05 12:12:35 UTC 43025
HP-UX 11.X PHCO_42317 Update Is Not Installed CVE-2011-0547 2011-12-05 12:12:45 UTC 43026
HP-UX 11.X PHCO_42180 Update Is Not Installed CVE-2011-0547 2011-12-05 12:12:38 UTC 43028
HP-UX 11.X PHCO_42319 Update Is Not Installed CVE-2011-0547 2011-12-05 12:12:47 UTC 43029
HP-UX 11.X PHCO_39412 Update Is Not Installed 2011-12-05 12:12:21 UTC 43030
HP-UX 11.X PHNE_42029 Update Is Not Installed 2011-12-05 12:12:21 UTC 43032
HP-UX 11.X PHCO_42177 Update Is Not Installed CVE-2011-0547 2011-12-05 12:12:33 UTC 43033
HP-UX 11.X PHKL_42503 Update Is Not Installed 2011-12-05 12:12:06 UTC 43034
HP-UX 11.X PHCO_42175 Update Is Not Installed CVE-2011-0547 2011-12-05 12:12:30 UTC 43035
HP-UX 11.X PHCO_42179 Update Is Not Installed CVE-2011-0547 2011-12-05 12:12:37 UTC 43037
HP-UX 11.X PHKL_42645 Update Is Not Installed 2011-12-05 12:12:08 UTC 43038
HP-UX 11.X PHCO_42316 Update Is Not Installed CVE-2011-0547 2011-12-05 12:12:44 UTC 43040
HP-UX 11.X PHKL_42674 Update Is Not Installed 2011-12-20 07:12:53 UTC 43041
HP-UX 11.X PHSS_42528 Update Is Not Installed 2011-12-20 07:12:00 UTC 43042
HP-UX 11.X PHSS_42341 Update Is Not Installed 2012-01-02 05:01:31 UTC 43044
HP-UX 11.X PHSS_42852 Update Is Not Installed CVE-2012-0131 2012-04-05 07:04:43 UTC 43052
HP-UX 11.X PHSS_42866 Update Is Not Installed CVE-2012-0131 2012-04-05 07:04:22 UTC 43053
HP-UX 11.X PHSS_42853 Update Is Not Installed CVE-2012-0131 2012-04-05 07:04:24 UTC 43054
HP-UX 11.X PHSS_42865 Update Is Not Installed CVE-2012-0131 2012-04-05 07:04:50 UTC 43055
HP-UX 11.X PHKL_42873 Update Is Not Installed 2012-05-17 10:05:43 UTC 43057
HP-UX 11.X PHKL_42876 Update Is Not Installed 2012-05-17 10:05:21 UTC 43058
HP-UX 11.X PHCO_43108 Update Is Not Installed 2012-08-02 07:08:10 UTC 43062
HP-UX 11.X PHSS_42977 Update Is Not Installed 2012-08-09 08:08:45 UTC 43066
HP-UX 11.X PHSS_42881 Update Is Not Installed 2012-08-16 09:08:34 UTC 43068
HP-UX 11.X PHKL_43091 Update Is Not Installed 2012-08-16 09:08:53 UTC 43070
HP-UX 11.X PHKL_43106 Update Is Not Installed 2012-08-16 09:08:24 UTC 43071
HP-UX 11.X PHSS_42988 Update Is Not Installed CVE-2012-3252 2012-08-27 11:08:39 UTC 43072
HP-UX 11.X PHSS_42987 Update Is Not Installed CVE-2012-3252 2012-08-27 11:08:37 UTC 43073
HP-UX 11.X PHNE_43082 Update Is Not Installed 2012-09-05 12:09:50 UTC 43076
HP-UX 11.X PHNE_42661 Update Is Not Installed 2012-09-05 10:09:33 UTC 43077
HP-UX 11.X PHSS_43134 Update Is Not Installed 2012-09-05 10:09:02 UTC 43078
HP-UX 11.X PHKL_43199 Update Is Not Installed 2012-10-03 10:10:22 UTC 43080
HP-UX 11.X PHSS_43202 Update Is Not Installed 2012-10-31 15:10:45 UTC 43082
HP-UX 11.X PHSS_43173 Update Is Not Installed 2012-11-16 11:11:40 UTC 43083
HP-UX 11.X PHNE_42470 Update Is Not Installed 2012-12-05 11:12:30 UTC 43084
HP-UX 11.X PHNE_43157 Update Is Not Installed 2012-12-05 10:12:02 UTC 43085
HP-UX 11.X PHSS_43156 Update Is Not Installed 2012-12-13 07:12:11 UTC 43086
HP-UX 11.X PHNE_43369 Update Is Not Installed CVE-2012-1033 2012-12-19 08:12:17 UTC 43087
Check Name CVE Number Date ID
HP-UX 11.X PHCO_43391 Update Is Not Installed 2012-12-19 08:12:38 UTC 43088
HP-UX 11.X PHSS_43341 Update Is Not Installed 2013-01-17 05:01:32 UTC 43089
HP-UX 11.X PHSS_43355 Update Is Not Installed CVE-2012-1699 2013-01-17 05:01:49 UTC 43090
HP-UX 11.X PHKL_43361 Update Is Not Installed 2013-02-06 06:02:04 UTC 43093
HP-UX 11.X PHKL_43213 Update Is Not Installed 2013-02-06 06:02:34 UTC 43094
HP-UX 11.X PHCO_43243 Update Is Not Installed 2013-02-06 06:02:33 UTC 43095
HP-UX 11.X PHSS_42862 Update Is Not Installed 2013-03-20 13:03:17 UTC 43096
HP-UX 11.X PHSS_42863 Update Is Not Installed 2013-03-20 12:03:01 UTC 43097
HP-UX 11.X PHSS_43495 Update Is Not Installed 2013-04-04 07:04:11 UTC 43098
HP-UX 11.X PHCO_43501 Update Is Not Installed 2013-04-17 07:04:16 UTC 43099
HP-UX 11.X PHCO_43496 Update Is Not Installed 2013-04-17 07:04:06 UTC 43100
HP-UX 11.X PHCO_43389 Update Is Not Installed 2013-04-25 10:04:53 UTC 43101
HP-UX 11.X PHCO_42273 Update Is Not Installed 2013-04-25 09:04:03 UTC 43102
HP-UX 11.X PHCO_43189 Update Is Not Installed 2013-04-25 10:04:23 UTC 43103
HP-UX 11.X PHSS_43518 Update Is Not Installed 2013-05-02 13:05:29 UTC 43104
HP-UX 11.X PHNE_43215 Update Is Not Installed 2013-06-26 07:06:18 UTC 43105
HP-UX 11.X PHNE_43577 Update Is Not Installed 2013-07-03 08:07:17 UTC 43106
HP-UX 11.X PHSS_43584 Update Is Not Installed 2013-07-03 08:07:41 UTC 43107
HP-UX 11.X PHNE_43001 Update Is Not Installed 2013-07-03 08:07:57 UTC 43108
HP-UX 11.X PHSS_43585 Update Is Not Installed 2013-07-03 08:07:19 UTC 43109
SUSE Linux 8.1, 8.2, 9.0, 9.1, 9.2 suse-sa:2005:001 CVE-2004-1183 2007-02-23 21:27:14 UTC 45002
Update Is Not Installed CVE-2004-1308
SUSE Linux 8.1, 8.2, 9.0, 9.1, 9.2 suse-sa:2005:002 CVE-2004-1019 2007-02-23 21:27:15 UTC 45003
Update Is Not Installed CVE-2004-1065
SUSE Linux 8.1, 8.2, 9.0, 9.1, 9.2 suse-sa:2005:003 CVE-2004-1235 2007-02-23 21:27:16 UTC 45004
Update Is Not Installed CVE-2005-0001
SUSE Linux 9.1 suse-sa:2005:005 Update Is Not 2007-02-23 21:27:18 UTC 45005
Installed
SUSE Linux 8.1, 8.2, 9.0, 9.1, 9.2 suse-sa:2005:006 CVE-2005-0094 2007-02-23 21:27:19 UTC 45006
Update Is Not Installed CVE-2005-0095
CVE-2005-0096
CVE-2005-0097
CVE-2005-0173
CVE-2005-0174
CVE-2005-0175
CVE-2005-0211
CVE-2005-0241
SUSE Linux 8.2, 9.0, 9.1, 9.2 suse-sa:2005:008 Update CVE-2005-0241 2007-02-23 21:27:20 UTC 45007
Is Not Installed CVE-2005-0446
SUSE Linux 8.2, 9.0, 9.1, 9.2 suse-sa:2005:009 Update 2007-02-23 21:27:21 UTC 45008
Is Not Installed
SUSE Linux 9.1 suse-sa:2005:010 Update Is Not 2007-02-23 21:27:22 UTC 45009
Installed
SUSE Linux 9.1, 9.2 suse-sa:2005:011 Update Is Not CVE-2005-0490 2007-02-23 21:27:23 UTC 45010
Installed
SUSE Linux 8.2, 9.0, 9.1, 9.2 suse-sa:2005:012 Update CVE-2005-0198 2007-02-23 21:27:24 UTC 45011
Is Not Installed
Check Name CVE Number Date ID
SUSE Linux 8.2, 9.0, 9.1 suse-sa:2005:013 Update Is CVE-2005-0198 2007-02-23 21:27:25 UTC 45012
Not Installed CVE-2005-0373
SUSE Linux 9.2 suse-sa:2005:014 Update Is Not CVE-2005-0455 2007-02-23 21:27:25 UTC 45013
Installed CVE-2005-0611
SUSE Linux 9.1, 9.2 suse-sa:2005:015 Update Is Not CVE-2005-0769 2007-02-23 21:27:26 UTC 45014
Installed
SUSE Linux 9.0, 9.1, 9.2 suse-sa:2005:016 Update Is CVE-2005-0231 2007-02-23 21:27:27 UTC 45015
Not Installed CVE-2005-0232
CVE-2005-0233
CVE-2005-0255
SUSE Linux 8.2, 9.0, 9.1, 9.2 suse-sa:2005:017 Update CVE-2005-0397 2007-02-23 21:27:28 UTC 45016
Is Not Installed CVE-2005-0759
CVE-2005-0760
CVE-2005-0761
CVE-2005-0762
SUSE Linux 8.2, 9.0, 9.1, 9.2 suse-sa:2005:018 Update CVE-2005-0209 2007-02-23 21:27:29 UTC 45017
Is Not Installed
SUSE Linux 8.2, 9.0, 9.1, 9.2 suse-sa:2005:019 Update CVE-2005-0709 2007-02-23 21:27:30 UTC 45018
Is Not Installed CVE-2005-0710
CVE-2005-0711
SUSE Linux 9.1, 9.2 suse-sa:2005:020 Update Is Not CVE-2005-0398 2007-02-23 21:27:31 UTC 45019
Installed
SUSE Linux 8.2, 9.0, 9.2 suse-sa:2005:021 Update Is CVE-2005-0750 2007-02-23 21:27:33 UTC 45020
Not Installed
SUSE Linux 9.1, 9.2, 9.3 suse-sa:2005:022 Update Is CVE-2005-0233 2007-02-23 21:27:34 UTC 45021
Not Installed CVE-2005-0396
SUSE Linux 8.2, 9.0, 9.1, 9.2, 9.3 suse-sa:2005:023 CVE-2005-0524 2007-02-23 21:27:35 UTC 45022
Update Is Not Installed CVE-2005-0525
SUSE Linux 8.2, 9.0, 9.1, 9.2, 9.3 suse-sa:2005:024 CVE-2005-0753 2007-02-23 21:27:36 UTC 45023
Update Is Not Installed
SUSE Linux 8.2, 9.0, 9.1, 9.2, 9.3 suse-sa:2005:025 CVE-2005-0941 2007-02-23 21:27:37 UTC 45024
Update Is Not Installed
SUSE Linux 9.2, 9.3 suse-sa:2005:026 Update Is Not 2007-02-23 21:27:39 UTC 45025
Installed
SUSE Linux 9.0, 9.1, 9.2, 9.3 suse-sa:2005:028 Update CVE-2005-0752 2007-02-23 21:27:42 UTC 45026
Is Not Installed CVE-2005-1153
CVE-2005-1154
CVE-2005-1155
CVE-2005-1156
CVE-2005-1157
CVE-2005-1158
CVE-2005-1159
CVE-2005-1160
SUSE Linux 8.2, 9.0, 9.1, 9.2, 9.3 suse-sa:2005:029 CVE-2005-0400 2007-02-23 21:27:43 UTC 45027
Update Is Not Installed CVE-2005-0749
CVE-2005-0750
CVE-2005-0756
CVE-2005-1263
CVE-2005-1762
CVE-2005-1763
CVE-2005-1764
CVE-2005-1765
SUSE Linux 9.0, 9.1, 9.2, 9.3 suse-sa:2005:030 Update CVE-2005-1531 2007-02-23 21:27:44 UTC 45028
Is Not Installed CVE-2005-1532
SUSE Linux 8.2, 9.0, 9.1, 9.2, 9.3 suse-sa:2005:031 CVE-2005-0235 2007-02-23 21:27:45 UTC 45029
Update Is Not Installed CVE-2005-0456
CVE-2005-1139
SUSE Linux 8.2, 9.0, 9.1, 9.2, 9.3 suse-sa:2005:032 CVE-2005-0836 2007-02-23 21:27:46 UTC 45030
Update Is Not Installed CVE-2005-1974
Check Name CVE Number Date ID
SUSE Linux 9.2, 9.3 suse-sa:2005:033 Update Is Not CVE-2005-1266 2007-02-23 21:27:47 UTC 45031
Installed
SUSE Linux 8.2, 9.0, 9.1, 9.2, 9.3 suse-sa:2005:034 CVE-2004-1157 2007-02-23 21:27:47 UTC 45032
Update Is Not Installed CVE-2005-1475
CVE-2005-1669
SUSE Linux 8.2, 9.0, 9.1, 9.2, 9.3 suse-sa:2005:035 2007-02-23 21:27:48 UTC 45033
Update Is Not Installed
SUSE Linux 8.2, 9.0, 9.1, 9.2, 9.3 suse-sa:2005:036 CVE-2005-0208 2007-02-23 21:27:49 UTC 45034
Update Is Not Installed CVE-2005-0227
CVE-2005-0244
CVE-2005-0245
CVE-2005-0246
CVE-2005-0247
CVE-2005-0472
CVE-2005-0473
CVE-2005-0965
CVE-2005-0966
CVE-2005-0967
CVE-2005-1262
CVE-2005-1269
CVE-2005-1409
CVE-2005-1410
CVE-2005-1686
CVE-2005-1934
CVE-2005-1993
SUSE Linux 9.2, 9.3 suse-sa:2005:037 Update Is Not CVE-2005-1277 2007-02-23 21:27:50 UTC 45035
Installed CVE-2005-1766
SUSE Linux 9.1, 9.2, 9.3 suse-sa:2005:038 Update Is CVE-2005-2056 2007-02-23 21:27:54 UTC 45036
Not Installed CVE-2005-2070
SUSE Linux 9.1, 9.2, 9.3 suse-sa:2005:039 Update Is CVE-2005-2096 2007-02-23 21:27:55 UTC 45037
Not Installed
SUSE Linux 8.2, 9.0, 9.1, 9.2 suse-sa:2005:040 Update CVE-2005-2040 2007-02-23 21:27:58 UTC 45038
Is Not Installed
SUSE Linux 8.2, 9.0, 9.1, 9.2, 9.3 suse-sa:2005:041 CVE-2005-1921 2007-02-23 21:27:59 UTC 45039
Update Is Not Installed
SUSE Linux 9.0, 9.1, 9.2, 9.3 suse-sa:2005:042 Update CVE-2005-1625 2007-02-23 21:28:00 UTC 45040
Is Not Installed
SUSE Linux 9.1, 9.2, 9.3 suse-sa:2005:043 Update Is CVE-2005-1849 2007-02-23 21:28:01 UTC 45041
Not Installed
SUSE Linux 9.0, 9.1, 9.2, 9.3 suse-sa:2005:044 Update CVE-2005-1761 2007-02-23 21:28:02 UTC 45042
Is Not Installed CVE-2005-1767
CVE-2005-1768
CVE-2005-2500
SUSE Linux 8.2, 9.0, 9.1, 9.2, 9.3 suse-sa:2005:045 2007-02-23 21:28:02 UTC 45043
Update Is Not Installed
SUSE Linux 8.2, 9.0, 9.1, 9.2, 9.3 suse-sa:2005:046 CVE-2005-1268 2007-02-23 21:28:03 UTC 45044
Update Is Not Installed CVE-2005-2088
SUSE Linux 9.0, 9.1, 9.2, 9.3 suse-sa:2005:047 Update CVE-2005-2470 2007-02-23 21:28:05 UTC 45045
Is Not Installed
SUSE Linux 9.0, 9.1, 9.2, 9.3 suse-sa:2005:048 Update CVE-2004-2432 2007-02-23 21:28:05 UTC 45046
Is Not Installed CVE-2005-2491
SUSE Linux 9.0, 9.1, 9.2, 9.3 suse-sa:2005:049 Update CVE-2005-2491 2007-02-23 21:28:06 UTC 45047
Is Not Installed
SUSE Linux 9.1, 9.2, 9.3 suse-sa:2005:050 Update Is CVE-2005-0916 2007-02-23 21:28:07 UTC 45048
Not Installed CVE-2005-1765
CVE-2005-2455
CVE-2005-2456
CVE-2005-2457
Check Name CVE Number Date ID
CVE-2005-2458
CVE-2005-2459
SUSE Linux 9.0, 9.1, 9.2, 9.3 suse-sa:2005:051 Update CVE-2005-2491 2007-02-23 21:28:08 UTC 45049
Is Not Installed CVE-2005-2700
CVE-2005-2728
SUSE Linux 9.0, 9.1, 9.2, 9.3 suse-sa:2005:052 Update CVE-2005-2491 2007-02-23 21:28:09 UTC 45050
Is Not Installed CVE-2005-2700
CVE-2005-2728
SUSE Linux 9.0, 9.1, 9.2, 9.3 suse-sa:2005:053 Update CVE-2005-2794 2007-02-23 21:28:10 UTC 45051
Is Not Installed CVE-2005-2796
SUSE Linux 9.2, 9.3 suse-sa:2005:054 Update Is Not CVE-2005-2549 2007-02-23 21:28:11 UTC 45052
Installed CVE-2005-2550
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2005:055 CVE-2005-2919 2007-02-23 21:28:12 UTC 45053
Update Is Not Installed CVE-2005-2920
SUSE Linux 9.0, 9.1, 9.2, 9.3 suse-sa:2005:056 Update CVE-2005-2495 2007-02-23 21:28:14 UTC 45054
Is Not Installed
SUSE Linux 9.0, 9.1, 9.2, 9.3, 10.0 suse-sa:2005:057 CVE-2005-3006 2007-02-23 21:28:15 UTC 45055
Update Is Not Installed CVE-2005-3007
SUSE Linux 9.0, 9.1, 9.2, 9.3, 10.0 suse-sa:2005:058 CVE-2005-2701 2007-02-23 21:28:15 UTC 45056
Update Is Not Installed CVE-2005-2702
CVE-2005-2703
CVE-2005-2704
CVE-2005-2705
CVE-2005-2706
CVE-2005-2707
SUSE Linux 9.2, 9.3, 10.0 suse-sa:2005:059 Update Is CVE-2005-2710 2007-02-23 21:28:17 UTC 45057
Not Installed
SUSE Linux 9.0, 9.1, 9.2, 9.3, 10.0 suse-sa:2005:061 CVE-2005-2969 2007-02-23 21:28:18 UTC 45058
Update Is Not Installed
SUSE Linux 9.0, 9.1, 9.2, 9.3, 10.0 suse-sa:2005:062 CVE-2005-3321 2007-02-23 21:28:19 UTC 45059
Update Is Not Installed
SUSE Linux 9.0, 9.1, 9.2, 9.3, 10.0 suse-sa:2005:064 CVE-2005-3503 2007-02-23 21:28:20 UTC 45060
Update Is Not Installed
SUSE Linux 9.0, 9.1, 9.2, 9.3, 10.0 suse-sa:2005:065 CVE-2005-2975 2007-02-23 21:28:21 UTC 45061
Update Is Not Installed CVE-2005-2976
CVE-2005-3186
SUSE Linux 9.0, 9.1, 9.2, 9.3, 10.0 suse-sa:2005:066 CVE-2005-2869 2007-02-23 21:28:22 UTC 45062
Update Is Not Installed CVE-2005-3300
CVE-2005-3301
SUSE Linux 10.0 suse-sa:2005:067 Update Is Not CVE-2005-2973 2007-02-23 21:28:23 UTC 45063
Installed CVE-2005-3044
CVE-2005-3055
CVE-2005-3180
CVE-2005-3181
CVE-2005-3271
CVE-2005-3527
CVE-2005-3783
CVE-2005-3784
CVE-2005-3805
CVE-2005-3806
CVE-2005-3807
SUSE Linux 9.0, 9.1, 9.2, 9.3 suse-sa:2005:068 Update CVE-2005-3527 2007-02-23 21:28:24 UTC 45064
Is Not Installed CVE-2005-3783
CVE-2005-3784
CVE-2005-3805
CVE-2005-3806
CVE-2005-3807
SUSE Linux 9.0, 9.1, 9.2, 9.3, 10.0 suse-sa:2005:069 CVE-2005-3353 2007-02-23 21:28:25 UTC 45065
Update Is Not Installed CVE-2005-3389
CVE-2005-3390
Check Name CVE Number Date ID
CVE-2005-3391
CVE-2005-3392
CVE-2005-3883
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2005:070 CVE-2005-3671 2007-02-23 21:28:26 UTC 45066
Update Is Not Installed CVE-2005-3732
SUSE Linux 9.0, 9.1, 9.2, 9.3, 10.0 suse-sa:2005:071 CVE-2005-3962 2007-02-23 21:28:27 UTC 45067
Update Is Not Installed
SUSE Linux 9.0, 9.1, 9.2, 9.3, 10.0 suse-sa:2006:001 CVE-2005-3191 2007-02-23 21:28:28 UTC 45068
Update Is Not Installed CVE-2005-3192
CVE-2005-3193
CVE-2005-3624
CVE-2005-3625
CVE-2005-3626
CVE-2005-3627
CVE-2005-3628
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:003 CVE-2006-0019 2007-02-23 21:28:29 UTC 45069
Update Is Not Installed
SUSE Linux 9.0, 9.1, 9.2, 9.3, 10.0 suse-sa:2006:004 CVE-2005-3665 2007-02-23 21:28:30 UTC 45070
Update Is Not Installed CVE-2005-3787
CVE-2005-4079
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:005 CVE-2006-0043 2007-02-23 21:28:31 UTC 45071
Update Is Not Installed
SUSE Linux 10.0 suse-sa:2006:006 Update Is Not CVE-2005-3356 2007-02-23 21:28:33 UTC 45072
Installed CVE-2005-3358
CVE-2005-3623
CVE-2005-3808
CVE-2005-4605
CVE-2005-4635
CVE-2006-0454
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:007 CVE-2006-0646 2007-02-23 21:28:34 UTC 45073
Update Is Not Installed
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:008 CVE-2006-0225 2007-02-23 21:28:35 UTC 45074
Update Is Not Installed
SUSE Linux 9.3, 10.0 suse-sa:2006:009 Update Is Not CVE-2006-0455 2007-02-23 21:28:36 UTC 45075
Installed
SUSE Linux 9.1, 9.2 suse-sa:2006:010 Update Is Not CVE-2006-0736 2007-02-23 21:28:36 UTC 45076
Installed
SUSE Linux 9.1, 9.2 suse-sa:2006:011 Update Is Not CVE-2006-0582 2007-02-23 21:28:37 UTC 45077
Installed CVE-2006-0677
SUSE Linux 9.1, 9.2, 9.3 suse-sa:2006:012 Update Is 2007-02-23 21:28:38 UTC 45078
Not Installed
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:013 CVE-2006-2417 2007-02-23 21:28:39 UTC 45079
Update Is Not Installed CVE-2006-2418
CVE-2006-2452
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:014 CVE-2006-0049 2007-02-23 21:28:40 UTC 45080
Update Is Not Installed
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:015 CVE-2006-0024 2007-02-23 21:28:41 UTC 45081
Update Is Not Installed
SUSE Linux 10.0 suse-sa:2006:016 Update Is Not CVE-2006-0745 2007-02-23 21:28:42 UTC 45082
Installed
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:017 2007-02-23 21:28:43 UTC 45083
Update Is Not Installed
SUSE Linux 9.2, 9.3, 10.0 suse-sa:2006:018 Update Is CVE-2005-2922 2007-02-23 21:28:44 UTC 45084
Not Installed CVE-2006-0323
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:019 CVE-2006-1354 2007-02-23 21:28:45 UTC 45085
Update Is Not Installed
Check Name CVE Number Date ID
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:020 CVE-2006-1614 2007-02-23 21:28:46 UTC 45086
Update Is Not Installed CVE-2006-1615
CVE-2006-1630
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:021 CVE-2006-0749 2007-02-23 21:28:47 UTC 45087
Update Is Not Installed CVE-2006-0884
CVE-2006-1727
CVE-2006-1728
CVE-2006-1729
CVE-2006-1730
CVE-2006-1731
CVE-2006-1732
CVE-2006-1733
CVE-2006-1734
CVE-2006-1735
CVE-2006-1736
CVE-2006-1737
CVE-2006-1738
CVE-2006-1739
CVE-2006-1740
CVE-2006-1741
CVE-2006-1742
CVE-2006-1790
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:022 CVE-2006-1739 2007-02-23 21:28:48 UTC 45088
Update Is Not Installed
SUSE Linux 9.2, 9.3, 10.0 suse-sa:2006:023 Update Is CVE-2006-1526 2007-02-23 21:28:49 UTC 45089
Not Installed
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:024 CVE-2006-0996 2007-02-23 21:28:50 UTC 45090
Update Is Not Installed CVE-2006-1014
CVE-2006-1015
CVE-2006-1490
CVE-2006-1494
SUSE Linux 9.1, 9.2, 9.3 suse-sa:2006:025 Update Is CVE-2006-1721 2007-02-23 21:28:51 UTC 45091
Not Installed CVE-2006-1905
SUSE Linux 9.3, 10.0, 10.1 suse-sa:2006:026 Update CVE-2004-0801 2007-02-23 21:28:52 UTC 45092
Is Not Installed
SUSE Linux 9.1, 9.2, 9.3, 10.0, 10.1 suse-sa:2006:027 2007-02-23 21:28:53 UTC 45093
Update Is Not Installed
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:028 CVE-2005-4798 2007-02-23 21:28:53 UTC 45094
Update Is Not Installed CVE-2006-0095
CVE-2006-0457
CVE-2006-0554
CVE-2006-0555
CVE-2006-0557
CVE-2006-0741
CVE-2006-0742
CVE-2006-0744
CVE-2006-1055
CVE-2006-1056
CVE-2006-1242
CVE-2006-1342
CVE-2006-1523
CVE-2006-1524
CVE-2006-1525
CVE-2006-1527
CVE-2006-1863
CVE-2006-1864
CVE-2006-2271
CVE-2006-2272
CVE-2006-2274
SUSE Linux 9.1, 9.2, 9.3, 10.0, 10.1 suse-sa:2006:030 CVE-2006-2313 2007-02-23 21:28:54 UTC 45095
Update Is Not Installed CVE-2006-2314
SUSE Linux 9.1, 9.2, 9.3, 10.0, 10.1 suse-sa:2006:031 CVE-2006-1990 2007-02-23 21:28:55 UTC 45096
Update Is Not Installed CVE-2006-1991
CVE-2006-2657
CVE-2006-2906
Check Name CVE Number Date ID
SUSE Linux 9.1, 9.2, 9.3, 10.0, 10.1 suse-sa:2006:032 CVE-2006-1173 2007-02-23 21:28:56 UTC 45097
Update Is Not Installed
SUSE Linux 9.1, 9.2, 9.3, 10.0, 10.1 suse-sa:2006:033 2007-02-23 21:28:57 UTC 45098
Update Is Not Installed
SUSE Linux 9.1, 9.2, 9.3, 10.0 suse-sa:2006:034 2007-02-23 21:28:58 UTC 45099
Update Is Not Installed
SUSE Linux 10.1 suse-sa:2006:035 Update Is Not CVE-2006-1729 2007-02-23 21:28:59 UTC 45100
Installed CVE-2006-1942
CVE-2006-2775
CVE-2006-2776
CVE-2006-2777
CVE-2006-2778
CVE-2006-2779
CVE-2006-2780
CVE-2006-2781
CVE-2006-2782
CVE-2006-2783
CVE-2006-2784
CVE-2006-2785
CVE-2006-2786
CVE-2006-2787
SUSE Linux 9.1, 9.2, 9.3, 10.0, 10.1 suse-sa:2006:036 CVE-2006-1516 2007-02-23 21:29:00 UTC 45101
Update Is Not Installed CVE-2006-1517
CVE-2006-1518
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:037 CVE-2006-0747 2007-02-23 21:29:01 UTC 45102
Update Is Not Installed CVE-2006-1861
CVE-2006-2661
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:038 CVE-2006-3198 2007-02-23 21:29:02 UTC 45103
Update Is Not Installed CVE-2006-3331
SUSE Linux 9.1, 9.2, 9.3, 10.0, 10.1 suse-sa:2006:039 CVE-2006-2449 2007-02-23 21:29:03 UTC 45104
Update Is Not Installed
SUSE Linux 9.1, 9.2, 9.3, 10.0, 10.1 suse-sa:2006:040 CVE-2006-2198 2007-02-23 21:29:04 UTC 45105
Update Is Not Installed CVE-2006-2199
CVE-2006-3117
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:041 2007-02-23 21:29:06 UTC 45106
Update Is Not Installed
SUSE Linux 9.1, 9.2, 9.3, 10.0, 10.1 suse-sa:2006:042 CVE-2006-0744 2007-02-23 21:29:07 UTC 45107
Update Is Not Installed CVE-2006-1528
CVE-2006-1855
CVE-2006-1857
CVE-2006-1858
CVE-2006-1859
CVE-2006-1860
CVE-2006-2444
CVE-2006-2445
CVE-2006-2448
CVE-2006-2450
CVE-2006-2451
CVE-2006-2934
CVE-2006-2935
CVE-2006-3085
CVE-2006-3626
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:043 2007-02-23 21:29:09 UTC 45108
Update Is Not Installed
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:044 CVE-2006-3459 2007-02-23 21:29:10 UTC 45109
Update Is Not Installed CVE-2006-3460
CVE-2006-3461
CVE-2006-3462
CVE-2006-3463
CVE-2006-3464
CVE-2006-3465
Check Name CVE Number Date ID
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:045 CVE-2006-3467 2007-02-23 21:29:11 UTC 45110
Update Is Not Installed
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:046 CVE-2006-4018 2007-02-23 21:29:12 UTC 45111
Update Is Not Installed
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:048 CVE-2006-3113 2007-02-23 21:29:13 UTC 45112
Update Is Not Installed CVE-2006-3677
CVE-2006-3801
CVE-2006-3802
CVE-2006-3803
CVE-2006-3804
CVE-2006-3805
CVE-2006-3806
CVE-2006-3807
CVE-2006-3808
CVE-2006-3809
CVE-2006-3810
CVE-2006-3811
CVE-2006-3812
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:050 2007-02-23 21:29:13 UTC 45113
Update Is Not Installed
SUSE Linux 9.2, 9.3, 10.0 suse-sa:2006:051 Update Is CVE-2005-2700 2007-02-23 21:29:14 UTC 45114
Not Installed CVE-2005-3357
CVE-2006-3918
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:052 CVE-2006-2563 2007-02-23 21:29:15 UTC 45115
Update Is Not Installed CVE-2006-4020
CVE-2006-4481
CVE-2006-4482
CVE-2006-4483
CVE-2006-4484
CVE-2006-4486
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:053 2007-02-23 21:29:17 UTC 45116
Update Is Not Installed
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:054 CVE-2006-4253 2007-02-23 21:29:18 UTC 45117
Update Is Not Installed CVE-2006-4340
CVE-2006-4565
CVE-2006-4566
CVE-2006-4567
CVE-2006-4568
CVE-2006-4569
CVE-2006-4570
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:055 2007-02-23 21:29:18 UTC 45118
Update Is Not Installed
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:056 CVE-2006-4334 2007-02-23 21:29:19 UTC 45119
Update Is Not Installed CVE-2006-4335
CVE-2006-4336
CVE-2006-4337
CVE-2006-4338
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:057 CVE-2006-3468 2007-02-23 21:29:20 UTC 45120
Update Is Not Installed CVE-2006-3745
CVE-2006-4093
CVE-2006-5158
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:058 CVE-2006-2937 2007-02-23 21:29:22 UTC 45121
Update Is Not Installed CVE-2006-2940
CVE-2006-3738
CVE-2006-4343
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:059 CVE-2006-4625 2007-02-23 21:29:23 UTC 45122
Update Is Not Installed CVE-2006-4812
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:060 CVE-2006-4182 2007-02-23 21:29:24 UTC 45123
Update Is Not Installed CVE-2006-5295
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:061 CVE-2006-4339 2007-02-23 21:29:25 UTC 45124
Update Is Not Installed
Check Name CVE Number Date ID
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:062 2007-02-23 21:29:26 UTC 45125
Update Is Not Installed
SUSE Linux 9.2, 9.3, 10.0, 10.1 suse-sa:2006:063 CVE-2006-4811 2007-02-23 21:29:27 UTC 45126
Update Is Not Installed
SUSE Linux 9.3, 10.0, 10.1 suse-sa:2006:065 Update CVE-2006-4574 2007-02-23 21:29:28 UTC 45127
Is Not Installed CVE-2006-4805
CVE-2006-5468
CVE-2006-5469
CVE-2006-5740
SUSE Linux 9.3, 10.0, 10.1 suse-sa:2006:066 Update CVE-2006-5456 2007-02-23 21:29:29 UTC 45128
Is Not Installed
SUSE Linux 9.3, 10.0, 10.1 suse-sa:2006:067 Update 2007-02-23 21:29:31 UTC 45129
Is Not Installed
SUSE Linux 9.3, 10.0, 10.1 suse-sa:2006:068 Update CVE-2006-5462 2007-02-23 21:29:32 UTC 45130
Is Not Installed CVE-2006-5463
CVE-2006-5464
CVE-2006-5747
CVE-2006-5748
SUSE Linux 9.3, 10.0, 10.1 suse-sa:2006:069 Update CVE-2006-5444 2007-02-23 21:29:33 UTC 45131
Is Not Installed CVE-2006-5445
SUSE Linux 9.3, 10.0, 10.1 suse-sa:2006:070 Update CVE-2006-4251 2007-02-23 21:29:34 UTC 45132
Is Not Installed CVE-2006-4252
SUSE Linux 9.3, 10.0, 10.1 suse-sa:2006:071 Update CVE-2006-3388 2007-02-23 21:29:35 UTC 45133
Is Not Installed CVE-2006-5116
CVE-2006-5117
CVE-2006-5718
SUSE Linux 9.3, 10.0, 10.1 suse-sa:2006:072 Update CVE-2006-5779 2007-02-23 21:29:36 UTC 45134
Is Not Installed
SUSE Linux 9.3, 10.0, 10.1 suse-sa:2006:073 Update CVE-2006-4799 2007-02-23 21:29:37 UTC 45135
Is Not Installed CVE-2006-4800
CVE-2006-5072
CVE-2006-5973
SUSE Linux 9.3, 10.0, 10.1, 10.2 suse-sa:2006:075 2007-02-23 21:29:38 UTC 45136
Update Is Not Installed
SUSE Linux 9.3, 10.0, 10.1 suse-sa:2006:076 Update CVE-2007-0126 2007-02-23 21:29:39 UTC 45137
Is Not Installed CVE-2007-0127
SUSE Linux 9.3, 10.0, 10.1, 10.2 suse-sa:2006:077 CVE-2006-5330 2007-02-23 21:29:40 UTC 45138
Update Is Not Installed
SUSE Linux 9.3, 10.0, 10.1, 10.2 suse-sa:2006:078 CVE-2006-5874 2007-02-23 21:29:41 UTC 45139
Update Is Not Installed CVE-2006-6406
CVE-2006-6481
SUSE Linux 9.3, 10.0, 10.1 suse-sa:2006:079 Update CVE-2006-3741 2007-02-23 21:29:42 UTC 45140
Is Not Installed CVE-2006-4145
CVE-2006-4538
CVE-2006-4572
CVE-2006-4623
CVE-2006-4813
CVE-2006-4997
CVE-2006-5173
CVE-2006-5174
CVE-2006-5619
CVE-2006-5648
CVE-2006-5649
CVE-2006-5751
CVE-2006-5757
CVE-2006-5823
CVE-2006-6053
CVE-2006-6054
CVE-2006-6056
CVE-2006-6060
Check Name CVE Number Date ID
SUSE Linux 9.3, 10.0, 10.1, 10.2 suse-sa:2006:080 CVE-2006-6497 2007-02-23 21:29:43 UTC 45141
Update Is Not Installed CVE-2006-6498
CVE-2006-6499
CVE-2006-6500
CVE-2006-6501
CVE-2006-6502
CVE-2006-6503
CVE-2006-6504
CVE-2006-6505
CVE-2006-6506
CVE-2006-6507
SUSE Linux 9.3, 10.0, 10.1 suse-sa:2007:001 Update CVE-2006-5870 2007-02-23 21:29:44 UTC 45142
Is Not Installed
SUSE Linux 10.1, 10.2 suse-sa:2007:002 Update Is Not CVE-2006-6104 2007-02-23 21:29:45 UTC 45143
Installed
SUSE Linux 9.3, 10.0, 10.1, 10.2 suse-sa:2007:003 CVE-2006-6731 2007-02-23 21:29:46 UTC 45144
Update Is Not Installed
SUSE Linux 9.3, 10.0, 10.1, 10.2 suse-sa:2007:004 CVE-2006-6143 2007-02-23 21:29:47 UTC 45145
Update Is Not Installed CVE-2006-6144
SUSE Linux 9.3, 10.0, 10.1, 10.2 suse-sa:2007:005 CVE-2006-6772 2007-02-23 21:29:49 UTC 45146
Update Is Not Installed
SUSE Linux 8, 9, 10, 10, 9.3, 10.0, 10.1, 10.2 suse-sa: CVE-2007-1263 2007-04-26 21:23:22 UTC 45164
2007:024 Update Is Not Installed
SUSE Linux 10, 10, 9.3, 10.0, 10.1, 10.2 suse-sa: CVE-2007-0956 2007-04-26 21:23:23 UTC 45165
2007:025 Update Is Not Installed CVE-2007-0957
CVE-2007-1216
SUSE Linux 9, 10, 9.3, 10.0, 10.1, 10.2 suse-sa: CVE-2007-1745 2007-04-26 21:23:24 UTC 45166
2007:026 Update Is Not Installed CVE-2007-1997
SUSE Linux 8, 9, 10, 10, 9.3, 10.0, 10.1, 10.2 suse-sa: CVE-2007-1003 2007-04-26 21:23:25 UTC 45167
2007:027 Update Is Not Installed CVE-2007-1351
CVE-2007-1352
CVE-2007-1667
SUSE Linux 9.3, 10.0, 10.1, 10.2 suse-sa:2007:028 2007-04-26 21:23:26 UTC 45168
Update Is Not Installed
SUSE Linux 10.X suse-sa:2007:029 Update Is Not CVE-2007-1000 2007-05-25 21:20:50 UTC 45169
Installed CVE-2007-1357
CVE-2007-1388
CVE-2007-1592
SUSE Linux 9.X suse-sa:2007:030 Update Is Not CVE-2006-2936 2007-05-25 21:20:51 UTC 45170
Installed CVE-2006-5749
CVE-2006-5753
CVE-2006-6106
CVE-2007-1357
CVE-2007-1592
SUSE Linux 10.X, 10, 8, 9, 10 suse-sa:2007:031 Update CVE-2007-2444 2007-05-25 21:20:52 UTC 45171
Is Not Installed CVE-2007-2446
CVE-2007-2447
SUSE Linux 10.X, 9.X, 10, 9, 8 suse-sa:2007:032 2007-05-25 21:20:54 UTC 45172
Update Is Not Installed
SUSE Linux 10.X, 9 suse-sa:2007:033 Update Is Not 2007-07-03 19:29:55 UTC 45177
Installed
SUSE Linux 10.X suse-sa:2007:034 Update Is Not CVE-2007-1306 2007-07-03 19:29:56 UTC 45178
Installed CVE-2007-1561
CVE-2007-1594
CVE-2007-1595
CVE-2007-2294
CVE-2007-2297
CVE-2007-2488
SUSE Linux 9 suse-sa:2007:035 Update Is Not Installed CVE-2006-2936 2007-07-03 19:29:57 UTC 45179
CVE-2006-5749
Check Name CVE Number Date ID
CVE-2006-5753
CVE-2006-5754
CVE-2006-5871
CVE-2006-6106
CVE-2006-6535
CVE-2006-7203
CVE-2007-1353
CVE-2007-1357
CVE-2007-1592
SUSE Linux 10.X, 10, 9, 10, 8 suse-sa:2007:036 Update 2007-07-30 22:20:41 UTC 45180
Is Not Installed
SUSE Linux 10.X, 10 suse-sa:2007:037 Update Is Not CVE-2007-0245 2007-07-30 22:20:43 UTC 45181
Installed
SUSE Linux 10.X, 10, 10 suse-sa:2007:038 Update Is CVE-2007-2442 2007-07-30 22:20:44 UTC 45182
Not Installed CVE-2007-2443
CVE-2007-2798
SUSE Linux 10.X, 10, 10, 9, 8 suse-sa:2007:039 Update CVE-2006-4168 2007-07-30 22:20:46 UTC 45183
Is Not Installed CVE-2007-2645
SUSE Linux 10.X, 10, 10, 9 suse-sa:2007:040 Update CVE-2007-1536 2007-07-30 22:20:47 UTC 45184
Is Not Installed CVE-2007-2799
SUSE Linux 10.X, 10, 10, 9, 8 suse-sa:2007:041 Update CVE-2007-2754 2007-07-30 22:20:48 UTC 45185
Is Not Installed
SUSE Linux 10.X, 10, 10 suse-sa:2007:042 Update Is CVE-2007-3257 2007-07-30 22:20:50 UTC 45186
Not Installed
SUSE Linux 10.X suse-sa:2007:043 Update Is Not CVE-2006-7203 2007-07-30 22:20:51 UTC 45187
Installed CVE-2007-1357
CVE-2007-1496
CVE-2007-1497
CVE-2007-1592
CVE-2007-1861
CVE-2007-2453
CVE-2007-2876
SUSE Linux 10.X, 10, 9, 8, 10 suse-sa:2007:045 Update CVE-2006-6736 2007-07-30 22:21:01 UTC 45189
Is Not Installed CVE-2006-6737
CVE-2006-6745
CVE-2007-0243
CVE-2007-2788
CVE-2007-2789
SUSE Linux 10.X, 10, 8 suse-sa:2007:046 Update Is CVE-2007-2022 2007-07-30 22:21:03 UTC 45190
Not Installed CVE-2007-3456
CVE-2007-3457
SUSE Linux 10.X, 10, 8, 10, 9 suse-sa:2007:047 Update CVE-2007-2926 2007-08-31 22:09:24 UTC 45191
Is Not Installed
SUSE Linux 10.X, 10, 9, 10, 8 suse-sa:2007:048 Update CVE-2007-3388 2007-08-31 22:09:25 UTC 45192
Is Not Installed
SUSE Linux 10.X, 10, 9, 8, 10 suse-sa:2007:049 Update CVE-2007-3089 2007-08-31 22:09:26 UTC 45193
Is Not Installed CVE-2007-3285
CVE-2007-3656
CVE-2007-3670
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
SUSE Linux 10.X suse-sa:2007:050 Update Is Not CVE-2007-4367 2007-09-10 20:37:26 UTC 45194
Installed
SUSE Linux 10.X, 10, 10 suse-sa:2007:051 Update Is CVE-2007-2242 2007-09-18 16:40:00 UTC 45195
Not Installed CVE-2007-2453
CVE-2007-2525
Check Name CVE Number Date ID
CVE-2007-2876
CVE-2007-3105
CVE-2007-3107
CVE-2007-3513
CVE-2007-3848
CVE-2007-3851
SUSE Linux 10.X suse-sa:2007:052 Update Is Not CVE-2007-2834 2007-09-28 00:03:23 UTC 45196
Installed
SUSE Linux 10.X, 10, 8, 10, 9 suse-sa:2007:053 Update CVE-2006-4145 2007-11-02 22:03:37 UTC 45197
Is Not Installed CVE-2006-6106
CVE-2007-0773
CVE-2007-2525
CVE-2007-2875
CVE-2007-2876
CVE-2007-3105
CVE-2007-3107
CVE-2007-3513
CVE-2007-3848
CVE-2007-3851
CVE-2007-4571
CVE-2007-4573
SUSE Linux 10.X, 10, 10 suse-sa:2007:054 Update Is CVE-2007-4730 2007-11-02 22:03:38 UTC 45198
Not Installed CVE-2007-4989
CVE-2007-4990
SUSE Linux 10.X, 10, 9, 10 suse-sa:2007:055 Update CVE-2007-5232 2007-11-02 22:03:40 UTC 45199
Is Not Installed CVE-2007-5236
CVE-2007-5237
CVE-2007-5238
CVE-2007-5239
CVE-2007-5240
CVE-2007-5273
CVE-2007-5274
SUSE Linux 10.X, 10, 9, 8, 10 suse-sa:2007:057 Update CVE-2006-2894 2007-11-02 23:34:40 UTC 45201
Is Not Installed CVE-2006-4965
CVE-2007-1095
CVE-2007-2292
CVE-2007-3511
CVE-2007-3844
CVE-2007-3845
CVE-2007-4841
CVE-2007-5334
CVE-2007-5337
CVE-2007-5338
CVE-2007-5339
CVE-2007-5340
SUSE Linux 10.X suse-sa:2007:058 Update Is Not CVE-2007-4351 2007-11-02 23:06:17 UTC 45202
Installed
SUSE Linux 10.X suse-sa:2007:059 Update Is Not CVE-2006-6058 2007-11-19 22:28:36 UTC 45203
Installed CVE-2007-4997
SUSE Linux 10.X, 10, 9, 10, 8 suse-sa:2007:060 Update CVE-2007-4352 2007-11-19 22:28:36 UTC 45204
Is Not Installed CVE-2007-5392
CVE-2007-5393
SUSE Linux 10.X, 10, 9 suse-sa:2007:061 Update Is CVE-2006-5752 2007-11-27 19:38:34 UTC 45205
Not Installed CVE-2007-1863
CVE-2007-3304
CVE-2007-3847
CVE-2007-4465
SUSE Linux 10.X, 10, 8, 9, 10 suse-sa:2007:062 Update 2008-07-09 14:07:34 UTC 45206
Is Not Installed
SUSE Linux 10.X suse-sa:2007:063 Update Is Not 2008-07-09 14:07:26 UTC 45207
Installed
Check Name CVE Number Date ID
SUSE Linux 10.X, 10, 10 suse-sa:2007:064 Update Is 2008-07-09 14:07:26 UTC 45208
Not Installed
SUSE Linux 10.X, 10, 9, 8, 10 suse-sa:2007:065 Update 2008-07-09 14:07:26 UTC 45209
Is Not Installed
SUSE Linux 10.X, 10, 10 suse-sa:2007:066 Update Is 2008-07-09 14:07:27 UTC 45210
Not Installed
SUSE Linux 10.X, 10 suse-sa:2007:067 Update Is Not 2008-07-09 14:07:34 UTC 45211
Installed
SUSE Linux 10.X, 10, 9, 10, 8 suse-sa:2007:068 Update 2008-07-09 14:07:34 UTC 45212
Is Not Installed
SUSE Linux 10.X suse-sa:2007:069 Update Is Not 2008-07-09 14:07:35 UTC 45213
Installed
SUSE Linux 10.X suse-sa:2008:001 Update Is Not 2008-07-09 16:07:25 UTC 45214
Installed
SUSE Linux 10.X, 10, 9, 10 suse-sa:2008:002 Update CVE-2007-5848 2008-01-17 11:01:17 UTC 45215
Is Not Installed CVE-2007-5849
SUSE Linux 10.X suse-sa:2008:003 Update Is Not CVE-2007-5760 2008-01-24 13:01:15 UTC 45216
Installed CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
CVE-2008-0006
SUSE Linux 10.X, 9, 10 suse-sa:2008:004 Update Is CVE-2005-4872 2008-02-14 11:02:37 UTC 45217
Not Installed CVE-2006-7225
CVE-2006-7226
CVE-2006-7227
CVE-2006-7228
CVE-2006-7230
CVE-2007-1659
CVE-2007-1660
CVE-2007-2872
CVE-2007-3996
CVE-2007-3998
CVE-2007-4658
CVE-2007-4661
CVE-2007-4782
CVE-2007-4784
CVE-2007-4825
CVE-2007-4840
CVE-2007-5898
SUSE Linux 10.X suse-sa:2008:005 Update Is Not 2008-07-10 10:07:49 UTC 45218
Installed
SUSE Linux 10.X suse-sa:2008:006 Update Is Not 2008-07-10 10:07:50 UTC 45219
Installed
SUSE Linux 10.X suse-sa:2008:007 Update Is Not 2008-07-10 10:07:51 UTC 45220
Installed
SUSE Linux 10.X, 10, 10 suse-sa:2008:008 Update Is 2008-07-10 10:07:45 UTC 45221
Not Installed
SUSE Linux 10.X, 10 suse-sa:2008:009 Update Is Not 2008-07-10 10:07:46 UTC 45222
Installed
SUSE Linux 10.X, 10, 9, 10 suse-sa:2008:010 Update 2008-07-10 10:07:21 UTC 45223
Is Not Installed
SUSE Linux 10.X suse-sa:2008:011 Update Is Not 2008-07-10 10:07:24 UTC 45224
Installed
SUSE Linux 10.X, 10, 9, 10 suse-sa:2008:012 Update 2008-07-10 10:07:09 UTC 45225
Is Not Installed
SUSE Linux 10.X, 10 suse-sa:2008:014 Update Is Not 2008-07-10 10:07:11 UTC 45226
Installed
Check Name CVE Number Date ID
SUSE Linux 10.X suse-sa:2008:015 Update Is Not 2008-07-10 11:07:09 UTC 45227
Installed
SUSE Linux 10.X, 10, 10 suse-sa:2008:016 Update Is 2008-07-10 11:07:09 UTC 45228
Not Installed
SUSE Linux 9 suse-sa:2008:017 Update Is Not Installed 2008-07-10 11:07:09 UTC 45229
SUSE Linux 10.X, 10, 10, 9 suse-sa:2008:018 Update 2008-07-10 11:07:42 UTC 45230
Is Not Installed
SUSE Linux 10.X, 10, 10 suse-sa:2008:019 Update Is 2008-07-10 11:07:43 UTC 45231
Not Installed
SUSE Linux 10.X, 10, 9, 10 suse-sa:2008:020 Update 2008-07-10 11:07:43 UTC 45232
Is Not Installed
SUSE Linux 10.X, 10 suse-sa:2008:022 Update Is Not 2008-07-10 11:07:45 UTC 45234
Installed
SUSE Linux 10.X, 10, 10 suse-sa:2008:023 Update Is 2008-07-10 12:07:03 UTC 45235
Not Installed
SUSE Linux 10.X suse-sa:2008:024 Update Is Not CVE-2008-1837 2008-07-10 12:07:04 UTC 45236
Installed
SLED 10, 10, 9 suse-sa:2008:025 Update Is Not 2008-07-10 12:07:04 UTC 45237
Installed
SUSE Linux 10.X, 10, 10, 9 suse-sa:2008:026 Update 2008-07-14 10:07:29 UTC 45238
Is Not Installed
SUSE Linux 10.X, 10, 10 suse-sa:2008:027 Update Is 2008-07-14 10:07:32 UTC 45239
Not Installed
SUSE Linux 10.X, 10 suse-sa:2008:028 Update Is Not 2008-07-14 10:07:32 UTC 45240
Installed
SUSE Linux 10.X, 11.X suse-sa:2008:029 Update Is Not 2008-07-14 11:07:30 UTC 45241
Installed
SUSE Linux 10.X suse-sa:2008:030 Update Is Not 2008-07-14 11:07:23 UTC 45242
Installed
SUSE Linux 11.X suse-sa:2008:036 Update Is Not 2008-07-29 13:18:38 UTC 45245
Installed
SUSE Linux 11.X suse-sa:2008:037 Update Is Not 2008-07-29 13:18:38 UTC 45246
Installed
SUSE Linux 11.X, 10.X suse-sa:2008:039 Update Is Not 2008-08-12 13:08:26 UTC 45247
Installed
SUSE Linux 11.X, 10.X suse-sa:2008:040 Update Is Not CVE-2008-2936 2008-09-17 17:00:29 UTC 45248
Installed CVE-2008-2937
SUSE Linux 11.X, 10.X suse-sa:2008:041 Update Is Not CVE-2006-7232 2008-09-17 17:00:29 UTC 45249
Installed CVE-2007-6389
CVE-2008-1447
CVE-2008-1801
CVE-2008-1802
CVE-2008-1803
CVE-2008-2079
CVE-2008-2233
CVE-2008-2234
CVE-2008-3337
SUSE Linux 11.X, 10.X suse-sa:2008:042 Update Is Not 2008-09-18 13:05:58 UTC 45250
Installed
SUSE Linux 11.X suse-sa:2008:044 Update Is Not 2008-10-21 12:49:47 UTC 45251
Installed
SUSE Linux 10.X suse-sa:2008:046 Update Is Not 2008-10-21 12:49:47 UTC 45252
Installed
Check Name CVE Number Date ID
SUSE Linux 11.X, 10.X suse-sa:2008:050 Update Is Not 2008-10-21 12:49:47 UTC 45253
Installed
SUSE Linux 10.X suse-sa:2008:052 Update Is Not 2008-12-30 11:12:43 UTC 45255
Installed
SUSE Linux 11.X suse-sa:2008:053 Update Is Not 2008-12-30 11:12:43 UTC 45256
Installed
SUSE Linux 11.X, 10.X suse-sa:2008:054 Update Is Not 2008-12-30 13:38:53 UTC 45257
Installed
SUSE Linux 11.X, 10.X suse-sa:2008:055 Update Is Not 2008-12-30 13:38:53 UTC 45258
Installed
SUSE Linux 11.X, 10.X suse-sa:2008:058 Update Is Not 2008-12-30 14:05:30 UTC 45259
Installed
SUSE Linux 11.X, 10.X suse-sa:2008:059 Update Is Not 2008-12-30 14:05:30 UTC 45260
Installed
SUSE Linux 11.1, 11.0, 10.3, 10, 10 suse-sa:2009:001 2009-01-26 16:01:59 UTC 45261
Update Is Not Installed
SUSE Linux 11.1, 11.0, 10.3, 10, 10 suse-sa:2009:002 2009-01-26 16:01:00 UTC 45262
Update Is Not Installed
SUSE Linux 10, 10 suse-sa:2008:056 Update Is Not 2009-01-26 16:01:59 UTC 45263
Installed
SUSE Linux 10, 10 suse-sa:2009:007 Update Is Not 2009-03-10 14:03:18 UTC 45264
Installed
SUSE Linux 11.1, 11.0, 10.3, 10, 10 suse-sa:2009:006 2009-03-10 14:03:18 UTC 45265
Update Is Not Installed
SUSE Linux 11.0 suse-sa:2009:003 Update Is Not 2009-03-10 14:03:17 UTC 45266
Installed
SUSE Linux 10, 10 suse-sa:2009:008 Update Is Not 2009-03-10 14:03:19 UTC 45267
Installed
SUSE Linux 11.1, 11.0, 10.3, 10, 10 suse-sa:2009:005 2009-03-10 14:03:17 UTC 45268
Update Is Not Installed
SUSE Linux 11.1, 11.0, 10.3 suse-sa:2009:019 Update 2009-06-10 01:06:05 UTC 45269
Is Not Installed
SUSE Linux 11.1, 11.0, 10.3 suse-sa:2009:013 Update 2009-06-10 01:06:04 UTC 45270
Is Not Installed
SUSE Linux 11.1, 11.0, 10.3 suse-sa:2009:016 Update 2009-06-10 01:06:05 UTC 45271
Is Not Installed
SUSE Linux 11.1, 11.0, 10.3 suse-sa:2009:011 Update 2009-06-10 01:06:04 UTC 45272
Is Not Installed
SUSE Linux 11.1, 11.0, 10.3 suse-sa:2009:024 Update 2009-06-10 01:06:07 UTC 45273
Is Not Installed
SUSE Linux 11.1, 11.0, 10.3 suse-sa:2009:026 Update 2009-06-10 01:06:08 UTC 45274
Is Not Installed
SUSE Linux 11.1, 11.0, 10.3 suse-sa:2009:014 Update 2009-06-10 01:06:05 UTC 45275
Is Not Installed
SUSE Linux 11.1, 11.0, 10.3 suse-sa:2009:025 Update 2009-06-10 01:06:07 UTC 45276
Is Not Installed
SUSE Linux 11.1, 11.0 suse-sa:2009:012 Update Is Not 2009-06-10 01:06:04 UTC 45277
Installed
SUSE Linux 10.3 suse-sa:2009:023 Update Is Not 2009-06-10 01:06:07 UTC 45278
Installed
SUSE Linux 11.1, 11.0 suse-sa:2009:022 Update Is Not 2009-06-10 01:06:06 UTC 45279
Installed
Check Name CVE Number Date ID
SUSE Linux 11.1 suse-sa:2009:010 Update Is Not 2009-06-10 01:06:03 UTC 45280
Installed
SUSE Linux 11.1, 11.0 suse-sa:2009:009 Update Is Not 2009-06-10 01:06:03 UTC 45281
Installed
SUSE Linux 11.1, 11.0, 10.3 suse-sa:2009:020 Update 2009-06-10 01:06:06 UTC 45282
Is Not Installed
SUSE Linux 11.1 suse-sa:2009:021 Update Is Not 2009-06-10 01:06:06 UTC 45283
Installed
SUSE Linux 10 struts-6122 Update Is Not Installed 2009-06-25 17:26:12 UTC 45284
SUSE Linux 11, 11 MozillaFirefox-656 Update Is Not 2009-06-25 17:26:12 UTC 45286
Installed
SUSE Linux 10, 10 libxml2-5982 Update Is Not Installed 2009-06-25 17:26:12 UTC 45287
SUSE Linux 11, 11 acroread-690 Update Is Not Installed 2009-06-25 17:26:12 UTC 45288
SUSE Linux 10, 10 gvim-6025 Update Is Not Installed 2009-06-25 17:26:12 UTC 45289
SUSE Linux 10, 10 kernel-6113 Update Is Not Installed 2009-06-25 17:26:12 UTC 45290
SUSE Linux 11, 11 ghostscript-devel-636 Update Is Not 2009-06-25 17:26:12 UTC 45291
Installed
SUSE Linux 10 kernel-6112 Update Is Not Installed 2009-06-25 17:26:12 UTC 45292
SUSE Linux 10, 10 udev-6203 Update Is Not Installed 2009-06-25 17:26:12 UTC 45294
SUSE Linux 11, 11 postgresql-674 Update Is Not 2009-06-25 17:26:12 UTC 45295
Installed
SUSE Linux 10, 10 libpng-6024 Update Is Not Installed 2009-06-25 17:26:12 UTC 45297
SUSE Linux 10 apache2-6035 Update Is Not Installed 2009-06-25 17:26:12 UTC 45298
SUSE Linux 11, 11 curl-634 Update Is Not Installed 2009-06-25 17:26:12 UTC 45300
SUSE Linux 10, 10 kdepim3-6160 Update Is Not 2009-06-25 17:26:12 UTC 45301
Installed
SUSE Linux 10, 10 MozillaFirefox-6187 Update Is Not 2009-06-25 17:26:12 UTC 45302
Installed
SUSE Linux 11.1, 11.0, 10.3 suse-sa:2009:027 Update 2009-06-25 17:26:12 UTC 45303
Is Not Installed
SUSE Linux 10 xine-devel-6050 Update Is Not Installed 2009-06-25 17:26:12 UTC 45305
SUSE Linux 10, 10 kernel-6109 Update Is Not Installed 2009-06-25 17:26:12 UTC 45306
SUSE Linux 11, 11 gnutls-632 Update Is Not Installed 2009-06-25 17:26:12 UTC 45307
SUSE Linux 11, 11 java-1_6_0-sun-699 Update Is Not 2009-06-25 17:26:12 UTC 45308
Installed
SUSE Linux 10, 10 gnutls-6073 Update Is Not Installed 2009-06-25 17:26:12 UTC 45309
SUSE Linux 11, 11 dbus-1-726 Update Is Not Installed 2009-06-25 17:26:12 UTC 45310
SUSE Linux 10, 10 cups-6174 Update Is Not Installed 2009-06-25 17:26:12 UTC 45311
Check Name CVE Number Date ID
SUSE Linux 11, 11 libxine-devel-643 Update Is Not 2009-06-25 17:26:12 UTC 45313
Installed
SUSE Linux 10, 10 libsndfile-6040 Update Is Not 2009-06-25 17:26:12 UTC 45314
Installed
SUSE Linux 11 kernel-725 Update Is Not Installed 2009-06-25 17:26:12 UTC 45315
SUSE Linux 11, 11 kernel-715 Update Is Not Installed 2009-06-25 17:26:12 UTC 45316
SUSE Linux 11 strongswan-677 Update Is Not Installed 2009-06-25 17:26:12 UTC 45317
SUSE Linux 10, 10 opensc-6053 Update Is Not Installed 2009-06-25 17:26:12 UTC 45318
SUSE Linux 10, 10 clamav-6188 Update Is Not Installed 2009-06-25 17:26:12 UTC 45319
SUSE Linux 10, 10 udev-6153 Update Is Not Installed 2009-06-25 17:26:12 UTC 45320
SUSE Linux 11, 11 libudev-devel-766 Update Is Not 2009-06-25 17:26:12 UTC 45321
Installed
SUSE Linux 10, 10 clamav-6144 Update Is Not Installed 2009-06-25 17:26:12 UTC 45322
SUSE Linux 10, 10 postgresql-6114 Update Is Not 2009-06-25 17:26:12 UTC 45323
Installed
SUSE Linux 11, 11 cups-790 Update Is Not Installed 2009-06-25 17:26:12 UTC 45324
SUSE Linux 10 kernel-6110 Update Is Not Installed 2009-06-25 17:26:12 UTC 45325
SUSE Linux 10.3 suse-sa:2009:030 Update Is Not 2009-06-25 17:26:12 UTC 45326
Installed
SUSE Linux 11, 11 evolution-778 Update Is Not 2009-06-25 17:26:12 UTC 45327
Installed
SUSE Linux 10, 10 libpng-6003 Update Is Not Installed 2009-06-25 17:26:12 UTC 45328
SUSE Linux 11, 11 clamav-795 Update Is Not Installed 2009-06-25 17:26:12 UTC 45329
SUSE Linux 11, 11 libpng-638 Update Is Not Installed 2009-06-25 17:26:12 UTC 45330
SUSE Linux 11 acroread_ja-769 Update Is Not Installed 2009-06-25 17:26:12 UTC 45333
SUSE Linux 11, 11 libopenssl-devel-772 Update Is Not 2009-06-25 17:26:12 UTC 45334
Installed
SUSE Linux 11 kernel-716 Update Is Not Installed 2009-06-25 17:26:12 UTC 45336
SUSE Linux 11, 11 MozillaFirefox-747 Update Is Not 2009-06-25 17:26:12 UTC 45337
Installed
SUSE Linux 11, 11 clamav-749 Update Is Not Installed 2009-06-25 17:26:12 UTC 45338
SUSE Linux 10 acroread-6121 Update Is Not Installed 2009-06-25 17:26:12 UTC 45340
SUSE Linux 11, 11 kernel-713 Update Is Not Installed 2009-06-25 17:26:12 UTC 45341
SUSE Linux 11, 11 libsndfile-637 Update Is Not Installed 2009-06-25 17:26:12 UTC 45344
Check Name CVE Number Date ID
SUSE Linux 11 flash-player-612 Update Is Not Installed 2009-06-25 17:26:12 UTC 45345
SUSE Linux 10, 10 liblcms-6048 Update Is Not Installed 2009-06-25 17:26:12 UTC 45346
SUSE Linux 10, 10 libmikmod-6034 Update Is Not 2009-06-25 17:26:12 UTC 45347
Installed
SUSE Linux 10, 10 freetype2-6181 Update Is Not 2009-06-25 17:26:12 UTC 45348
Installed
SUSE Linux 11, 11 glib2-817 Update Is Not Installed 2009-06-25 17:26:12 UTC 45349
SUSE Linux 10, 10 dhcp-5975 Update Is Not Installed 2009-06-25 17:26:12 UTC 45350
SUSE Linux 11, 11 libopensc2-641 Update Is Not 2009-06-25 17:26:12 UTC 45351
Installed
SUSE Linux 10, 10 openswan-6117 Update Is Not 2009-06-25 17:26:12 UTC 45352
Installed
SUSE Linux 11, 11 krb5-738 Update Is Not Installed 2009-06-25 17:26:12 UTC 45353
SUSE Linux 10, 10 xpdf-6177 Update Is Not Installed 2009-06-25 17:26:12 UTC 45354
SUSE Linux 11, 11 MozillaFirefox-835 Update Is Not 2009-06-25 17:26:12 UTC 45356
Installed
SUSE Linux 10, 10 hal-6036 Update Is Not Installed 2009-06-25 17:26:12 UTC 45358
SUSE Linux 11.1 suse-sa:2009:032 Update Is Not 2009-06-25 17:26:12 UTC 45359
Installed
SUSE Linux 10, 10 pam_mount-5911 Update Is Not 2009-06-25 17:26:12 UTC 45360
Installed
SUSE Linux 10, 10 dbus-1-5969 Update Is Not Installed 2009-06-25 17:26:12 UTC 45361
SUSE Linux 11.0 suse-sa:2009:031 Update Is Not 2009-06-25 17:26:12 UTC 45363
Installed
SUSE Linux 11 openswan-678 Update Is Not Installed 2009-06-25 17:26:12 UTC 45364
SUSE Linux 10 kernel-5996 Update Is Not Installed 2009-06-25 17:26:12 UTC 45365
SUSE Linux 10, 10 krb5-6140 Update Is Not Installed 2009-06-25 17:26:12 UTC 45366
SUSE Linux 11, 11 freetype2-792 Update Is Not 2009-06-25 17:26:12 UTC 45367
Installed
SUSE Linux 11 kernel-714 Update Is Not Installed 2009-06-25 17:26:12 UTC 45370
SUSE Linux 11, 11 ghostscript-devel-752 Update Is Not 2009-06-25 17:26:12 UTC 45371
Installed
SUSE Linux 10 kernel-6111 Update Is Not Installed 2009-06-25 17:26:12 UTC 45372
SUSE Linux 10, 10 curl-6015 Update Is Not Installed 2009-06-25 17:26:12 UTC 45373
SUSE Linux 10, 10 xntp-6072 Update Is Not Installed 2009-06-25 17:26:12 UTC 45374
SUSE Linux 10, 10 libsoup-6223 Update Is Not Installed 2009-06-25 17:26:12 UTC 45375
SUSE Linux 11, 11 kde4-akonadi-808 Update Is Not 2009-06-25 17:26:12 UTC 45377
Installed
SUSE Linux 11, 11 lcms-635 Update Is Not Installed 2009-06-25 17:26:12 UTC 45378
SUSE Linux 11, 11 NetworkManager-734 Update Is Not 2009-06-25 17:26:12 UTC 45379
Installed
SUSE Linux 10, 10 multipath-tools-6083 Update Is Not 2009-06-25 17:26:12 UTC 45380
Installed
SUSE Linux 10, 10 openssl-6179 Update Is Not 2009-06-25 17:26:12 UTC 45381
Installed
SUSE Linux 8 patch-11283 Update Is Not Installed CVE-2006-2444 2009-07-07 13:07:11 UTC 45382
CVE-2006-2935
CVE-2006-3468
SUSE Linux 10 kernel-5925 Update Is Not Installed CVE-2008-4933 2009-07-07 13:07:11 UTC 45383
CVE-2008-5025
CVE-2008-5029
CVE-2008-5079
CVE-2008-5182
SUSE Linux 8 patch-11490 Update Is Not Installed CVE-2007-1003 2009-07-07 13:07:11 UTC 45384
CVE-2007-1351
CVE-2007-1352
CVE-2007-1667
SUSE Linux 10 tomcat5-5955 Update Is Not Installed CVE-2006-3835 2009-07-07 13:07:11 UTC 45385
SUSE Linux 8 patch-11090 Update Is Not Installed CVE-2004-1488 2009-07-07 13:07:11 UTC 45386
SUSE Linux 10, 10 kernel-5725 Update Is Not Installed 2009-07-07 13:07:11 UTC 45387
SUSE Linux 10 kernel-5474 Update Is Not Installed CVE-2008-1615 2009-07-07 13:07:11 UTC 45388
CVE-2008-1669
CVE-2008-1673
CVE-2008-2372
CVE-2008-2812
CVE-2008-2931
SUSE Linux 10 clamav-3894 Update Is Not Installed 2009-07-07 13:07:11 UTC 45389
SUSE Linux 10, 10 mozilla-xulrunner-5164 Update Is CVE-2007-4879 2009-07-07 13:07:11 UTC 45390
Not Installed CVE-2008-1195
CVE-2008-1233
CVE-2008-1234
CVE-2008-1235
CVE-2008-1236
CVE-2008-1237
CVE-2008-1238
CVE-2008-1240
CVE-2008-1241
SUSE Linux 8 patch-11561 Update Is Not Installed CVE-2007-2447 2009-07-07 13:07:11 UTC 45391
SUSE Linux 10, 10 kdelibs3-3988 Update Is Not CVE-2007-1564 2009-07-07 13:07:11 UTC 45392
Installed
SUSE Linux 8 patch-10533 Update Is Not Installed 2009-07-07 13:07:11 UTC 45393
SUSE Linux 8 patch-11161 Update Is Not Installed CVE-2006-2563 2009-07-07 13:07:11 UTC 45394
CVE-2006-4020
SUSE Linux 8 patch-9502 Update Is Not Installed 2009-07-07 13:07:11 UTC 45395
SUSE Linux 8 patch-9532 Update Is Not Installed 2009-07-07 13:07:11 UTC 45396
SUSE Linux 10, 8, 10 xscreensaver-3241 Update Is Not CVE-2007-1859 2009-07-07 13:07:11 UTC 45397
Installed
SUSE Linux 8 patch-10800 Update Is Not Installed CVE-2005-2457 2009-07-07 13:07:11 UTC 45398
CVE-2005-2458
CVE-2005-2459
CVE-2005-2490
CVE-2005-3044
CVE-2005-3275
Check Name CVE Number Date ID
CVE-2005-3783
CVE-2005-3806
SUSE Linux 8 patch-9900 Update Is Not Installed 2009-07-07 13:07:11 UTC 45399
SUSE Linux 10, 10 cups-5845 Update Is Not Installed CVE-2008-3641 2009-07-07 13:07:11 UTC 45400
CVE-2008-5286
SUSE Linux 10, 8, 10 patch-11376 Update Is Not CVE-2006-6772 2009-07-07 13:07:11 UTC 45401
Installed
SUSE Linux 8 patch-11387 Update Is Not Installed 2009-07-07 13:07:11 UTC 45402
SUSE Linux 8 patch-11287 Update Is Not Installed CVE-2006-2444 2009-07-07 13:07:11 UTC 45403
CVE-2006-2935
CVE-2006-3468
SUSE Linux 8 patch-11994 Update Is Not Installed CVE-2007-4572 2009-07-07 13:07:11 UTC 45404
CVE-2007-5398
SUSE Linux 10 avahi-3845 Update Is Not Installed CVE-2007-3372 2009-07-07 13:07:11 UTC 45405
SUSE Linux 10, 10 kernel-5370 Update Is Not Installed CVE-2007-5500 2009-07-07 13:07:11 UTC 45406
CVE-2007-6151
CVE-2007-6206
CVE-2007-6282
CVE-2008-1367
CVE-2008-1375
CVE-2008-1615
CVE-2008-1669
CVE-2008-2136
SUSE Linux 10, 10 bind-5905 Update Is Not Installed CVE-2009-0025 2009-07-07 13:07:11 UTC 45407
SUSE Linux 8 patch-11094 Update Is Not Installed CVE-2006-3242 2009-07-07 13:07:11 UTC 45408
SUSE Linux 8 patch-11394 Update Is Not Installed 2009-07-07 13:07:11 UTC 45409
SUSE Linux 8 patch-10211 Update Is Not Installed 2009-07-07 13:07:11 UTC 45410
SUSE Linux 10 bluez-cups-5437 Update Is Not Installed CVE-2008-2374 2009-07-07 13:07:11 UTC 45411
SUSE Linux 8 patch-10837 Update Is Not Installed CVE-2005-2337 2009-07-07 13:07:11 UTC 45412
SUSE Linux 10, 8, 10 patch-11465 Update Is Not CVE-2007-0855 2009-07-07 13:07:11 UTC 45413
Installed
SUSE Linux 10 mailman-5519 Update Is Not Installed CVE-2008-0564 2009-07-07 13:07:11 UTC 45415
SUSE Linux 8 patch-9485 Update Is Not Installed 2009-07-07 13:07:11 UTC 45416
SUSE Linux 8 patch-9455 Update Is Not Installed 2009-07-07 13:07:11 UTC 45417
SUSE Linux 8 patch-9445 Update Is Not Installed 2009-07-07 13:07:11 UTC 45418
SUSE Linux 8 patch-9893 Update Is Not Installed 2009-07-07 13:07:11 UTC 45419
SUSE Linux 8 patch-10915 Update Is Not Installed 2009-07-07 13:07:11 UTC 45420
SUSE Linux 8 patch-9853 Update Is Not Installed 2009-07-07 13:07:11 UTC 45421
SUSE Linux 10, 10 htdig-4761 Update Is Not Installed CVE-2007-6110 2009-07-07 13:07:11 UTC 45422
SUSE Linux 8 patch-9803 Update Is Not Installed 2009-07-07 13:07:11 UTC 45423
SUSE Linux 8 patch-9833 Update Is Not Installed 2009-07-07 13:07:11 UTC 45424
SUSE Linux 10, 10 gnutls-5851 Update Is Not Installed CVE-2008-4989 2009-07-07 13:07:11 UTC 45425
SUSE Linux 8 patch-10215 Update Is Not Installed 2009-07-07 13:07:11 UTC 45426
SUSE Linux 10, 10 cups-5296 Update Is Not Installed CVE-2008-1693 2009-07-07 13:07:11 UTC 45427
SUSE Linux 10, 8, 10 liblcms-4626 Update Is Not CVE-2007-2741 2009-07-07 13:07:11 UTC 45428
Installed
Check Name CVE Number Date ID
SUSE Linux 10, 10 krb5-4852 Update Is Not Installed CVE-2007-5894 2009-07-07 13:07:11 UTC 45429
CVE-2007-5902
CVE-2007-5971
CVE-2007-5972
SUSE Linux 10, 10 java-1_5_0-ibm-4687 Update Is Not CVE-2007-3698 2009-07-07 13:07:11 UTC 45430
Installed CVE-2007-4381
CVE-2007-5232
CVE-2007-5236
CVE-2007-5238
CVE-2007-5239
CVE-2007-5240
CVE-2007-5273
CVE-2007-5274
SUSE Linux 10, 8, 10 gd-3895 Update Is Not Installed CVE-2007-3472 2009-07-07 13:07:11 UTC 45431
CVE-2007-3475
CVE-2007-3476
CVE-2007-3477
CVE-2007-3478
SUSE Linux 10, 10 mysql-5618 Update Is Not Installed CVE-2008-3963 2009-07-07 13:07:11 UTC 45432
CVE-2008-4097
CVE-2008-4098
SUSE Linux 8 patch-9357 Update Is Not Installed 2009-07-07 13:07:11 UTC 45433
SUSE Linux 10, 10 libvorbIs-5259 Update Is Not CVE-2008-1419 2009-07-07 13:07:11 UTC 45434
Installed CVE-2008-1420
CVE-2008-1423
SUSE Linux 8 patch-9970 Update Is Not Installed 2009-07-07 13:07:11 UTC 45435
SUSE Linux 10 patch-11499 Update Is Not Installed 2009-07-07 13:07:11 UTC 45436
SUSE Linux 10 acroread-5010 Update Is Not Installed CVE-2008-0655 2009-07-07 13:07:11 UTC 45437
CVE-2008-0667
CVE-2008-0726
SUSE Linux 10, 10 gecko-sdk-5811 Update Is Not CVE-2008-0017 2009-07-07 13:07:11 UTC 45438
Installed CVE-2008-5012
CVE-2008-5013
CVE-2008-5014
CVE-2008-5016
CVE-2008-5017
CVE-2008-5018
CVE-2008-5021
CVE-2008-5022
CVE-2008-5023
CVE-2008-5024
CVE-2008-5052
SUSE Linux 10, 10 icu-5014 Update Is Not Installed CVE-2007-4770 2009-07-07 13:07:11 UTC 45439
CVE-2007-4771
SUSE Linux 10, 8 patch-11299 Update Is Not Installed CVE-2006-4810 2009-07-07 13:07:11 UTC 45440
SUSE Linux 10, 10 xen-4766 Update Is Not Installed CVE-2007-5906 2009-07-07 13:07:11 UTC 45441
CVE-2007-5907
SUSE Linux 8 patch-10538 Update Is Not Installed 2009-07-07 13:07:11 UTC 45442
SUSE Linux 8 patch-10238 Update Is Not Installed 2009-07-07 13:07:11 UTC 45443
SUSE Linux 10 xine-devel-5965 Update Is Not Installed CVE-2008-3231 2009-07-07 13:07:11 UTC 45444
CVE-2008-5233
CVE-2008-5234
CVE-2008-5235
CVE-2008-5236
CVE-2008-5237
CVE-2008-5238
CVE-2008-5239
CVE-2008-5240
CVE-2008-5241
CVE-2008-5242
CVE-2008-5243
Check Name CVE Number Date ID
CVE-2008-5244
CVE-2008-5245
CVE-2008-5246
CVE-2008-5247
CVE-2008-5248
SUSE Linux 10, 8, 10 yast2-core-4623 Update Is Not 2009-07-07 13:07:11 UTC 45445
Installed
SUSE Linux 10, 10 kernel-5608 Update Is Not Installed CVE-2008-0598 2009-07-07 13:07:11 UTC 45447
CVE-2008-1673
CVE-2008-2812
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
CVE-2008-3525
SUSE Linux 8 patch-10009 Update Is Not Installed 2009-07-07 13:07:11 UTC 45448
SUSE Linux 10, 10 squid-5301 Update Is Not Installed CVE-2008-1612 2009-07-07 13:07:11 UTC 45450
SUSE Linux 10 java-1_4_2-ibm-5846 Update Is Not CVE-2008-3104 2009-07-07 13:07:11 UTC 45451
Installed CVE-2008-3112
CVE-2008-3113
CVE-2008-3114
SUSE Linux 10, 10 enscript-5715 Update Is Not CVE-2008-3863 2009-07-07 13:07:11 UTC 45452
Installed
SUSE Linux 10, 10 bind-4932 Update Is Not Installed CVE-2008-0122 2009-07-07 13:07:11 UTC 45453
SUSE Linux 10 novell-ipsec-tools-5888 Update Is Not CVE-2008-3651 2009-07-07 13:07:11 UTC 45454
Installed CVE-2008-3652
SUSE Linux 8 patch-11580 Update Is Not Installed CVE-2007-3388 2009-07-07 13:07:11 UTC 45455
SUSE Linux 8 patch-9505 Update Is Not Installed 2009-07-07 13:07:11 UTC 45456
SUSE Linux 10, 10 openssh-5627 Update Is Not CVE-2008-4109 2009-07-07 13:07:11 UTC 45457
Installed
SUSE Linux 10, 10 kernel-5735 Update Is Not Installed CVE-2007-6716 2009-07-07 13:07:11 UTC 45458
CVE-2008-3528
CVE-2008-4210
SUSE Linux 8, 10 patch-11280 Update Is Not Installed CVE-2006-5467 2009-07-07 13:07:11 UTC 45459
SUSE Linux 10 kernel-5926 Update Is Not Installed CVE-2008-4933 2009-07-07 13:07:11 UTC 45460
CVE-2008-5025
CVE-2008-5029
CVE-2008-5079
CVE-2008-5182
SUSE Linux 10 flash-player-3890 Update Is Not CVE-2007-2022 2009-07-07 13:07:11 UTC 45461
Installed CVE-2007-3456
CVE-2007-3457
SUSE Linux 10 patch-11491 Update Is Not Installed CVE-2007-1841 2009-07-07 13:07:11 UTC 45462
SUSE Linux 8 patch-11191 Update Is Not Installed 2009-07-07 13:07:11 UTC 45463
SUSE Linux 10 apache2-4669 Update Is Not Installed CVE-2006-5752 2009-07-07 13:07:11 UTC 45464
CVE-2007-1863
CVE-2007-3304
CVE-2007-3847
CVE-2007-4465
SUSE Linux 10 kernel-5726 Update Is Not Installed 2009-07-07 13:07:11 UTC 45465
SUSE Linux 10 patch-11291 Update Is Not Installed 2009-07-07 13:07:11 UTC 45466
Check Name CVE Number Date ID
SUSE Linux 10, 10 java-1_5_0-ibm-5960 Update Is Not CVE-2008-2086 2009-07-07 13:07:11 UTC 45467
Installed CVE-2008-5339
CVE-2008-5340
CVE-2008-5341
CVE-2008-5342
CVE-2008-5343
CVE-2008-5344
CVE-2008-5345
CVE-2008-5346
CVE-2008-5348
CVE-2008-5350
CVE-2008-5351
CVE-2008-5352
CVE-2008-5353
CVE-2008-5354
CVE-2008-5356
CVE-2008-5357
CVE-2008-5359
CVE-2008-5360
SUSE Linux 8 patch-9973 Update Is Not Installed 2009-07-07 13:07:11 UTC 45468
SUSE Linux 8 patch-9903 Update Is Not Installed 2009-07-07 13:07:11 UTC 45469
SUSE Linux 8 patch-10030 Update Is Not Installed 2009-07-07 13:07:11 UTC 45470
SUSE Linux 10 kernel-5731 Update Is Not Installed CVE-2007-6716 2009-07-07 13:07:11 UTC 45471
CVE-2008-3528
CVE-2008-4210
SUSE Linux 10, 10 tcpdump-4037 Update Is Not CVE-2007-3798 2009-07-07 13:07:11 UTC 45472
Installed
SUSE Linux 10 kernel-5238 Update Is Not Installed CVE-2008-2136 2009-07-07 13:07:11 UTC 45473
SUSE Linux 8 patch-10827 Update Is Not Installed CVE-2006-0150 2009-07-07 13:07:11 UTC 45474
SUSE Linux 8 patch-10516 Update Is Not Installed 2009-07-07 13:07:11 UTC 45475
SUSE Linux 10, 8, 10 cups-5063 Update Is Not Installed CVE-2008-0596 2009-07-07 13:07:11 UTC 45476
CVE-2008-0597
CVE-2008-0882
SUSE Linux 8 patch-9804 Update Is Not Installed 2009-07-07 13:07:11 UTC 45477
SUSE Linux 8 patch-11095 Update Is Not Installed CVE-2005-4190 2009-07-07 13:07:11 UTC 45478
CVE-2006-2195
SUSE Linux 10, 8, 10 patch-11295 Update Is Not CVE-2006-5794 2009-07-07 13:07:11 UTC 45479
Installed
SUSE Linux 8 patch-10216 Update Is Not Installed 2009-07-07 13:07:11 UTC 45480
SUSE Linux 10, 10 xorg-x11-Xnest-5321 Update Is Not CVE-2008-1377 2009-07-07 13:07:11 UTC 45481
Installed CVE-2008-1379
CVE-2008-2360
CVE-2008-2361
CVE-2008-2362
SUSE Linux 8 patch-9474 Update Is Not Installed 2009-07-07 13:07:11 UTC 45482
SUSE Linux 8 patch-9892 Update Is Not Installed 2009-07-07 13:07:11 UTC 45483
SUSE Linux 8 patch-9882 Update Is Not Installed 2009-07-07 13:07:11 UTC 45484
SUSE Linux 8 patch-9872 Update Is Not Installed 2009-07-07 13:07:11 UTC 45485
SUSE Linux 8 patch-9832 Update Is Not Installed 2009-07-07 13:07:11 UTC 45486
SUSE Linux 8 patch-9822 Update Is Not Installed 2009-07-07 13:07:11 UTC 45487
SUSE Linux 10 clamav-5008 Update Is Not Installed CVE-2008-0318 2009-07-07 13:07:11 UTC 45488
CVE-2008-0728
SUSE Linux 10 avahi-5870 Update Is Not Installed CVE-2008-5081 2009-07-07 13:07:11 UTC 45489
SUSE Linux 10, 8, 10 cpio-4184 Update Is Not Installed CVE-2007-4476 2009-07-07 13:07:11 UTC 45490
Check Name CVE Number Date ID
SUSE Linux 10 apache2-5128 Update Is Not Installed CVE-2007-5000 2009-07-07 13:07:11 UTC 45491
CVE-2007-6203
CVE-2007-6388
CVE-2007-6421
CVE-2007-6422
CVE-2008-0005
SUSE Linux 10, 10 libvirt-5869 Update Is Not Installed CVE-2008-5086 2009-07-07 13:07:11 UTC 45492
SUSE Linux 10, 10 cifs-mount-5292 Update Is Not CVE-2008-1105 2009-07-07 13:07:11 UTC 45493
Installed
SUSE Linux 8 patch-9772 Update Is Not Installed 2009-07-07 13:07:11 UTC 45494
SUSE Linux 10, 10 mysql-4376 Update Is Not Installed CVE-2007-3780 2009-07-07 13:07:11 UTC 45495
CVE-2007-3781
CVE-2007-3782
SUSE Linux 10, 10 clamav-5769 Update Is Not Installed CVE-2008-5050 2009-07-07 13:07:11 UTC 45496
SUSE Linux 8 patch-9356 Update Is Not Installed 2009-07-07 13:07:11 UTC 45497
SUSE Linux 10, 10 libpng-5181 Update Is Not Installed CVE-2008-1382 2009-07-07 13:07:11 UTC 45498
SUSE Linux 8 12301 Update Is Not Installed CVE-2008-4225 2009-07-07 13:07:11 UTC 45499
SUSE Linux 10, 10 compat-openssl097g-5957 Update CVE-2008-5077 2009-07-07 13:07:11 UTC 45500
Is Not Installed
SUSE Linux 10, 10 hplip17-4507 Update Is Not Installed CVE-2007-5208 2009-07-07 13:07:11 UTC 45501
SUSE Linux 10 vorbIs-tools-5193 Update Is Not CVE-2008-1686 2009-07-07 13:07:11 UTC 45502
Installed
SUSE Linux 10, 10 krb5-4192 Update Is Not Installed CVE-2007-3999 2009-07-07 13:07:11 UTC 45503
CVE-2007-4000
SUSE Linux 10 speex-5364 Update Is Not Installed CVE-2008-1686 2009-07-07 13:07:11 UTC 45504
SUSE Linux 8 patch-11989 Update Is Not Installed CVE-2006-7224 2009-07-07 13:07:11 UTC 45505
CVE-2007-1660
SUSE Linux 8 patch-11489 Update Is Not Installed CVE-2005-3352 2009-07-07 13:07:11 UTC 45506
SUSE Linux 10 madwifi-3897 Update Is Not Installed CVE-2005-4835 2009-07-07 13:07:11 UTC 45507
CVE-2006-7177
CVE-2006-7178
CVE-2006-7179
CVE-2006-7180
CVE-2007-2829
CVE-2007-2830
CVE-2007-2831
SUSE Linux 8 patch-11289 Update Is Not Installed 2009-07-07 13:07:11 UTC 45508
SUSE Linux 8 patch-10528 Update Is Not Installed 2009-07-07 13:07:11 UTC 45509
SUSE Linux 10, 10 star-4174 Update Is Not Installed CVE-2007-4131 2009-07-07 13:07:11 UTC 45510
SUSE Linux 10 websphere-as_ce-5850 Update Is Not CVE-2007-0184 2009-07-07 13:07:11 UTC 45511
Installed CVE-2007-0185
CVE-2007-2377
CVE-2007-2449
CVE-2007-2450
CVE-2007-3382
CVE-2007-3385
CVE-2007-3386
CVE-2007-5333
CVE-2007-5342
CVE-2007-5461
CVE-2007-5613
CVE-2007-5615
CVE-2007-6286
CVE-2008-0002
CVE-2008-1232
CVE-2008-1947
Check Name CVE Number Date ID
CVE-2008-2370
CVE-2008-2938
SUSE Linux 8 patch-10839 Update Is Not Installed 2009-07-07 13:07:11 UTC 45512
SUSE Linux 8 patch-10739 Update Is Not Installed 2009-07-07 13:07:11 UTC 45513
SUSE Linux 8 patch-9289 Update Is Not Installed 2009-07-07 13:07:11 UTC 45514
SUSE Linux 8 patch-10039 Update Is Not Installed 2009-07-07 13:07:11 UTC 45515
SUSE Linux 8 patch-10239 Update Is Not Installed 2009-07-07 13:07:11 UTC 45516
SUSE Linux 8 patch-10057 Update Is Not Installed 2009-07-07 13:07:11 UTC 45517
SUSE Linux 10, 10 kernel-5239 Update Is Not Installed CVE-2008-2136 2009-07-07 13:07:11 UTC 45518
SUSE Linux 10, 10 patch-11492 Update Is Not Installed CVE-2006-4250 2009-07-07 13:07:11 UTC 45519
SUSE Linux 8 patch-11513 Update Is Not Installed CVE-2007-0988 2009-07-07 13:07:11 UTC 45520
CVE-2007-1375
CVE-2007-1376
CVE-2007-1380
CVE-2007-1383
CVE-2007-1461
CVE-2007-1484
CVE-2007-1521
CVE-2007-1583
CVE-2007-1700
CVE-2007-1717
CVE-2007-1718
SUSE Linux 10, 8, 10 patch-11292 Update Is Not CVE-2006-4574 2009-07-07 13:07:11 UTC 45521
Installed CVE-2006-4805
CVE-2006-5468
CVE-2006-5469
CVE-2006-5740
SUSE Linux 8 patch-11213 Update Is Not Installed CVE-2006-3739 2009-07-07 13:07:11 UTC 45522
CVE-2006-3740
SUSE Linux 10 java-1_4_2-ibm-3851 Update Is Not CVE-2006-6736 2009-07-07 13:07:11 UTC 45523
Installed CVE-2006-6737
CVE-2006-6745
CVE-2007-0243
SUSE Linux 10, 8, 10 rsync-3997 Update Is Not CVE-2007-4091 2009-07-07 13:07:11 UTC 45524
Installed
SUSE Linux 10 kernel-5236 Update Is Not Installed CVE-2008-2136 2009-07-07 13:07:11 UTC 45525
SUSE Linux 10 graphviz-5688 Update Is Not Installed CVE-2008-4555 2009-07-07 13:07:11 UTC 45526
SUSE Linux 8 patch-9982 Update Is Not Installed 2009-07-07 13:07:11 UTC 45527
SUSE Linux 10, 10 kernel-5927 Update Is Not Installed CVE-2008-4933 2009-07-07 13:07:11 UTC 45528
CVE-2008-5025
CVE-2008-5029
CVE-2008-5079
CVE-2008-5182
SUSE Linux 8 patch-9972 Update Is Not Installed 2009-07-07 13:07:11 UTC 45529
SUSE Linux 8 patch-11496 Update Is Not Installed CVE-2007-1349 2009-07-07 13:07:11 UTC 45530
SUSE Linux 8 patch-10462 Update Is Not Installed 2009-07-07 13:07:11 UTC 45531
SUSE Linux 10, 8, 10 patch-11417 Update Is Not CVE-2007-0104 2009-07-07 13:07:11 UTC 45532
Installed
SUSE Linux 8 patch-10720 Update Is Not Installed CVE-2005-3353 2009-07-07 13:07:11 UTC 45533
CVE-2005-3389
CVE-2005-3390
SUSE Linux 10 kernel-5727 Update Is Not Installed 2009-07-07 13:07:11 UTC 45534
SUSE Linux 10, 10 cups-4805 Update Is Not Installed CVE-2007-5848 2009-07-07 13:07:11 UTC 45535
SUSE Linux 8 patch-10262 Update Is Not Installed 2009-07-07 13:07:11 UTC 45536
Check Name CVE Number Date ID
SUSE Linux 10, 8, 10 patch-11317 Update Is Not CVE-2006-3334 2009-07-07 13:07:11 UTC 45537
Installed CVE-2006-5793
SUSE Linux 10, 8, 10 patch-11217 Update Is Not CVE-2006-4339 2009-07-07 13:07:11 UTC 45538
Installed
SUSE Linux 8 patch-10031 Update Is Not Installed 2009-07-07 13:07:11 UTC 45539
SUSE Linux 10 finch-5573 Update Is Not Installed CVE-2008-2927 2009-07-07 13:07:11 UTC 45540
CVE-2008-2955
CVE-2008-3532
SUSE Linux 8 patch-10857 Update Is Not Installed CVE-2006-0225 2009-07-07 13:07:11 UTC 45541
SUSE Linux 10 patch-11485 Update Is Not Installed CVE-2007-1745 2009-07-07 13:07:11 UTC 45542
CVE-2007-1997
SUSE Linux 10 kernel-default-4469 Update Is Not CVE-2007-4571 2009-07-07 13:07:11 UTC 45543
Installed CVE-2007-4573
SUSE Linux 10 kernel-5732 Update Is Not Installed CVE-2007-6716 2009-07-07 13:07:11 UTC 45544
CVE-2008-3528
CVE-2008-4210
SUSE Linux 8 patch-11285 Update Is Not Installed CVE-2006-2444 2009-07-07 13:07:11 UTC 45545
CVE-2006-2935
CVE-2006-3468
SUSE Linux 8 patch-9437 Update Is Not Installed 2009-07-07 13:07:11 UTC 45546
SUSE Linux 10, 10 poppler-5186 Update Is Not Installed CVE-2008-1693 2009-07-07 13:07:11 UTC 45547
SUSE Linux 10, 8, 10 tk-4478 Update Is Not Installed CVE-2007-4851 2009-07-07 13:07:11 UTC 45548
SUSE Linux 8 patch-10524 Update Is Not Installed 2009-07-07 13:07:11 UTC 45549
SUSE Linux 8 patch-9885 Update Is Not Installed 2009-07-07 13:07:11 UTC 45550
SUSE Linux 8 patch-9815 Update Is Not Installed 2009-07-07 13:07:11 UTC 45551
SUSE Linux 8 patch-9805 Update Is Not Installed 2009-07-07 13:07:11 UTC 45552
SUSE Linux 8 patch-10035 Update Is Not Installed 2009-07-07 13:07:11 UTC 45553
SUSE Linux 10, 10 12230 Update Is Not Installed CVE-2008-1948 2009-07-07 13:07:11 UTC 45554
CVE-2008-1949
CVE-2008-1950
SUSE Linux 10, 10 12236 Update Is Not Installed CVE-2008-1389 2009-07-07 13:07:11 UTC 45555
CVE-2008-3912
CVE-2008-3913
CVE-2008-3914
SUSE Linux 8 patch-10993 Update Is Not Installed CVE-2005-4798 2009-07-07 13:07:11 UTC 45556
CVE-2006-0741
CVE-2006-0742
CVE-2006-1056
CVE-2006-1342
CVE-2006-1524
CVE-2006-1864
SUSE Linux 10, 10 netatalk-5983 Update Is Not CVE-2008-5718 2009-07-07 13:07:11 UTC 45557
Installed
SUSE Linux 10 evolution-5086 Update Is Not Installed CVE-2008-0072 2009-07-07 13:07:11 UTC 45558
SUSE Linux 10 xgl-5100 Update Is Not Installed CVE-2007-1003 2009-07-07 13:07:11 UTC 45559
CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
CVE-2008-0006
SUSE Linux 10, 10 tk-4974 Update Is Not Installed CVE-2008-0553 2009-07-07 13:07:11 UTC 45560
SUSE Linux 8 patch-12068 Update Is Not Installed CVE-2008-0554 2009-07-07 13:07:11 UTC 45561
Check Name CVE Number Date ID
SUSE Linux 10, 10 java-1_4_2-sun-5852 Update Is Not CVE-2008-2086 2009-07-07 13:07:11 UTC 45562
Installed CVE-2008-5339
CVE-2008-5340
CVE-2008-5341
CVE-2008-5342
CVE-2008-5343
CVE-2008-5344
CVE-2008-5345
CVE-2008-5346
CVE-2008-5347
CVE-2008-5348
CVE-2008-5349
CVE-2008-5350
CVE-2008-5351
CVE-2008-5352
CVE-2008-5353
CVE-2008-5354
CVE-2008-5355
CVE-2008-5356
CVE-2008-5357
CVE-2008-5358
CVE-2008-5359
CVE-2008-5360
SUSE Linux 8 patch-9765 Update Is Not Installed 2009-07-07 13:07:11 UTC 45563
SUSE Linux 10, 10 gvim-4821 Update Is Not Installed 2009-07-07 13:07:11 UTC 45564
SUSE Linux 8 patch-9399 Update Is Not Installed 2009-07-07 13:07:11 UTC 45565
SUSE Linux 8 patch-10809 Update Is Not Installed CVE-2005-3904 2009-07-07 13:07:11 UTC 45566
CVE-2005-3905
CVE-2005-3906
SUSE Linux 10, 10 cron-3831 Update Is Not Installed CVE-2005-1038 2009-07-07 13:07:11 UTC 45567
CVE-2007-1856
SUSE Linux 10, 10 cups-3716 Update Is Not Installed CVE-2007-0720 2009-07-07 13:07:11 UTC 45568
SUSE Linux 10, 10 libsndfile-4431 Update Is Not CVE-2007-4974 2009-07-07 13:07:11 UTC 45569
Installed
SUSE Linux 8 patch-9369 Update Is Not Installed 2009-07-07 13:07:11 UTC 45570
SUSE Linux 8 patch-11918 Update Is Not Installed CVE-2007-2788 2009-07-07 13:07:11 UTC 45571
CVE-2007-2789
CVE-2007-3004
CVE-2007-3005
CVE-2007-3655
CVE-2007-3922
SUSE Linux 8 patch-11838 Update Is Not Installed CVE-2006-4145 2009-07-07 13:07:11 UTC 45572
CVE-2006-6106
CVE-2007-0773
CVE-2007-4573
SUSE Linux 10, 10 java-1_4_2-sun-4533 Update Is Not CVE-2007-5232 2009-07-07 13:07:11 UTC 45573
Installed CVE-2007-5236
CVE-2007-5237
CVE-2007-5238
CVE-2007-5239
CVE-2007-5240
CVE-2007-5273
CVE-2007-5274
SUSE Linux 10 kernel-debug-4936 Update Is Not CVE-2007-5966 2009-07-07 13:07:11 UTC 45574
Installed CVE-2007-6417
CVE-2008-0001
CVE-2008-0007
SUSE Linux 10, 8, 10 perl-4665 Update Is Not Installed CVE-2007-5116 2009-07-07 13:07:11 UTC 45575
SUSE Linux 10, 10 qt3-3898 Update Is Not Installed CVE-2007-3388 2009-07-07 13:07:11 UTC 45576
SUSE Linux 8 patch-10563 Update Is Not Installed CVE-2005-2976 2009-07-07 13:07:11 UTC 45577
CVE-2005-3186
Check Name CVE Number Date ID
SUSE Linux 8 patch-10558 Update Is Not Installed CVE-2005-2975 2009-07-07 13:07:11 UTC 45578
CVE-2005-2976
CVE-2005-3186
SUSE Linux 10, 10 libxml2-5755 Update Is Not Installed CVE-2008-4226 2009-07-07 13:07:11 UTC 45579
SUSE Linux 10 kernel-5928 Update Is Not Installed CVE-2008-4933 2009-07-07 13:07:11 UTC 45580
CVE-2008-5025
CVE-2008-5029
CVE-2008-5079
CVE-2008-5182
SUSE Linux 8 patch-10263 Update Is Not Installed 2009-07-07 13:07:11 UTC 45581
SUSE Linux 8 patch-9614 Update Is Not Installed 2009-07-07 13:07:11 UTC 45582
SUSE Linux 10 valgrind-5803 Update Is Not Installed CVE-2008-4865 2009-07-07 13:07:11 UTC 45583
SUSE Linux 10 kernel-5728 Update Is Not Installed 2009-07-07 13:07:11 UTC 45584
SUSE Linux 10 imlib2-5572 Update Is Not Installed CVE-2008-2426 2009-07-07 13:07:11 UTC 45585
SUSE Linux 10 kernel-5428 Update Is Not Installed CVE-2008-1615 2009-07-07 13:07:11 UTC 45586
CVE-2008-1669
CVE-2008-1673
CVE-2008-2372
CVE-2008-2812
CVE-2008-2931
SUSE Linux 8 patch-10229 Update Is Not Installed 2009-07-07 13:07:11 UTC 45587
SUSE Linux 10 xine-devel-5080 Update Is Not Installed CVE-2008-0486 2009-07-07 13:07:11 UTC 45588
SUSE Linux 10, 8, 10 libpng-4627 Update Is Not CVE-2007-5269 2009-07-07 13:07:11 UTC 45589
Installed
SUSE Linux 10, 10 jasper-3139 Update Is Not Installed 2009-07-07 13:07:11 UTC 45590
SUSE Linux 10 nmap-4797 Update Is Not Installed 2009-07-07 13:07:11 UTC 45591
SUSE Linux 8 patch-11382 Update Is Not Installed CVE-2006-6101 2009-07-07 13:07:11 UTC 45592
CVE-2006-6102
CVE-2006-6103
SUSE Linux 10, 10 kernel-5924 Update Is Not Installed CVE-2008-4933 2009-07-07 13:07:11 UTC 45593
CVE-2008-5025
CVE-2008-5029
CVE-2008-5079
CVE-2008-5182
SUSE Linux 10, 10 patch-11303 Update Is Not Installed CVE-2006-4339 2009-07-07 13:07:11 UTC 45594
SUSE Linux 10, 10 bind-5409 Update Is Not Installed CVE-2008-1447 2009-07-07 13:07:11 UTC 45595
SUSE Linux 10 xine-devel-4926 Update Is Not Installed CVE-2008-0225 2009-07-07 13:07:11 UTC 45596
SUSE Linux 8 patch-11410 Update Is Not Installed CVE-2006-4790 2009-07-07 13:07:11 UTC 45597
SUSE Linux 10 OpenOffice_org-4770 Update Is Not CVE-2007-4575 2009-07-07 13:07:11 UTC 45598
Installed
SUSE Linux 10, 10 patch-11310 Update Is Not Installed 2009-07-07 13:07:11 UTC 45599
SUSE Linux 8 patch-9995 Update Is Not Installed 2009-07-07 13:07:11 UTC 45600
SUSE Linux 8 patch-9985 Update Is Not Installed 2009-07-07 13:07:11 UTC 45601
SUSE Linux 10, 10 xorg-x11-Xnest-4927 Update Is Not 2009-07-07 13:07:11 UTC 45602
Installed
SUSE Linux 10, 10 festival-4378 Update Is Not Installed CVE-2007-4074 2009-07-07 13:07:11 UTC 45603
SUSE Linux 10, 10 openssl-4559 Update Is Not CVE-2007-4995 2009-07-07 13:07:11 UTC 45604
Installed
SUSE Linux 8 patch-9905 Update Is Not Installed 2009-07-07 13:07:11 UTC 45605
SUSE Linux 8 patch-11407 Update Is Not Installed CVE-2007-0235 2009-07-07 13:07:11 UTC 45606
Check Name CVE Number Date ID
SUSE Linux 10 patch-11386 Update Is Not Installed CVE-2006-5601 2009-07-07 13:07:11 UTC 45607
SUSE Linux 8 patch-11286 Update Is Not Installed CVE-2006-2444 2009-07-07 13:07:11 UTC 45608
CVE-2006-2935
CVE-2006-3468
SUSE Linux 10 kernel-debug-4746 Update Is Not CVE-2007-3104 2009-07-07 13:07:11 UTC 45609
Installed CVE-2007-3740
CVE-2007-3843
CVE-2007-4308
CVE-2007-4573
CVE-2007-4997
CVE-2007-5904
CVE-2007-6063
SUSE Linux 8 patch-10350 Update Is Not Installed 2009-07-07 13:07:11 UTC 45610
SUSE Linux 10, 10 kernel-debug-4745 Update Is Not CVE-2007-3104 2009-07-07 13:07:11 UTC 45611
Installed CVE-2007-3740
CVE-2007-3843
CVE-2007-4308
CVE-2007-4573
CVE-2007-4997
CVE-2007-5904
CVE-2007-6063
SUSE Linux 10, 10 epiphany-5118 Update Is Not CVE-2008-0412 2009-07-07 13:07:11 UTC 45612
Installed CVE-2008-0414
CVE-2008-0415
CVE-2008-0417
CVE-2008-0418
CVE-2008-0419
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
CVE-2008-0594
SUSE Linux 10 madwifi-4285 Update Is Not Installed 2009-07-07 13:07:11 UTC 45613
SUSE Linux 8 patch-10021 Update Is Not Installed 2009-07-07 13:07:11 UTC 45614
SUSE Linux 8 patch-10936 Update Is Not Installed CVE-2006-0614 2009-07-07 13:07:11 UTC 45615
CVE-2006-0615
CVE-2006-0616
CVE-2006-0617
SUSE Linux 10 cvs2svn-5362 Update Is Not Installed CVE-2008-1290 2009-07-07 13:07:11 UTC 45616
CVE-2008-1291
CVE-2008-1292
SUSE Linux 10, 10 kernel-5734 Update Is Not Installed CVE-2007-6716 2009-07-07 13:07:11 UTC 45617
CVE-2008-3528
CVE-2008-4210
SUSE Linux 8 patch-10447 Update Is Not Installed 2009-07-07 13:07:11 UTC 45618
SUSE Linux 8 patch-10047 Update Is Not Installed 2009-07-07 13:07:11 UTC 45619
SUSE Linux 10, 10 poppler-3992 Update Is Not Installed CVE-2007-3387 2009-07-07 13:07:11 UTC 45620
SUSE Linux 10, 10 libxml2-4840 Update Is Not Installed CVE-2007-6284 2009-07-07 13:07:11 UTC 45621
SUSE Linux 10 kernel-default-4942 Update Is Not CVE-2007-5966 2009-07-07 13:07:11 UTC 45623
Installed CVE-2007-6417
CVE-2008-0001
CVE-2008-0007
SUSE Linux 10 kernel-default-4742 Update Is Not CVE-2007-3104 2009-07-07 13:07:11 UTC 45624
Installed CVE-2007-3740
CVE-2007-3843
CVE-2007-4308
CVE-2007-4573
CVE-2007-4997
Check Name CVE Number Date ID
CVE-2007-5904
CVE-2007-6063
SUSE Linux 8 patch-9814 Update Is Not Installed 2009-07-07 13:07:11 UTC 45625
SUSE Linux 10, 8 quagga-3230 Update Is Not Installed CVE-2007-1995 2009-07-07 13:07:11 UTC 45626
SUSE Linux 10, 10 flac-4569 Update Is Not Installed CVE-2007-4619 2009-07-07 13:07:11 UTC 45627
SUSE Linux 10, 10 nfs-utils-5713 Update Is Not CVE-2008-4552 2009-07-07 13:07:11 UTC 45628
Installed
SUSE Linux 10 java-1_4_2-ibm-5465 Update Is Not CVE-2007-5240 2009-07-07 13:07:11 UTC 45629
Installed CVE-2008-1187
CVE-2008-1196
SUSE Linux 10, 10 gnutls-5601 Update Is Not Installed CVE-2008-1948 2009-07-07 13:07:11 UTC 45630
CVE-2008-1949
CVE-2008-1950
SUSE Linux 10 apache2-5629 Update Is Not Installed CVE-2007-6420 2009-07-07 13:07:11 UTC 45631
CVE-2008-2939
SUSE Linux 10, 10 postgresql-4962 Update Is Not CVE-2007-4769 2009-07-07 13:07:11 UTC 45633
Installed CVE-2007-4772
CVE-2007-6067
CVE-2007-6600
CVE-2007-6601
SUSE Linux 10, 10 opensc-5493 Update Is Not Installed CVE-2008-2235 2009-07-07 13:07:11 UTC 45634
SUSE Linux 10, 8, 10 openssl-4477 Update Is Not CVE-2007-5135 2009-07-07 13:07:11 UTC 45635
Installed
SUSE Linux 10 flash-player-5877 Update Is Not CVE-2008-5499 2009-07-07 13:07:11 UTC 45636
Installed
SUSE Linux 10 xine-devel-5139 Update Is Not Installed CVE-2008-1482 2009-07-07 13:07:11 UTC 45637
SUSE Linux 8 patch-9453 Update Is Not Installed 2009-07-07 13:07:11 UTC 45638
SUSE Linux 10 te_ams-4818 Update Is Not Installed CVE-2007-5935 2009-07-07 13:07:11 UTC 45639
CVE-2007-5936
CVE-2007-5937
SUSE Linux 10, 10 emacs-5248 Update Is Not Installed CVE-2008-2142 2009-07-07 13:07:11 UTC 45640
SUSE Linux 8 patch-9433 Update Is Not Installed 2009-07-07 13:07:11 UTC 45641
SUSE Linux 8 patch-9423 Update Is Not Installed 2009-07-07 13:07:11 UTC 45642
SUSE Linux 10, 10 kernel-bigsmp-4741 Update Is Not CVE-2007-3104 2009-07-07 13:07:11 UTC 45643
Installed CVE-2007-3740
CVE-2007-3843
CVE-2007-4308
CVE-2007-4573
CVE-2007-4997
CVE-2007-5904
CVE-2007-6063
SUSE Linux 10, 10 emacs-5297 Update Is Not Installed CVE-2008-2142 2009-07-07 13:07:11 UTC 45644
SUSE Linux 8 patch-11919 Update Is Not Installed CVE-2007-2788 2009-07-07 13:07:11 UTC 45645
CVE-2007-2789
CVE-2007-3004
CVE-2007-3005
CVE-2007-3655
CVE-2007-3922
SUSE Linux 10 geronimo-4864 Update Is Not Installed CVE-2006-7195 2009-07-07 13:07:11 UTC 45646
SUSE Linux 8 patch-10959 Update Is Not Installed CVE-2006-0996 2009-07-07 13:07:11 UTC 45647
CVE-2006-1014
CVE-2006-1015
Check Name CVE Number Date ID
SUSE Linux 8 patch-10559 Update Is Not Installed CVE-2005-3184 2009-07-07 13:07:11 UTC 45648
CVE-2005-3241
CVE-2005-3242
CVE-2005-3243
CVE-2005-3244
CVE-2005-3245
CVE-2005-3246
CVE-2005-3247
CVE-2005-3248
CVE-2005-3249
CVE-2005-3313
SUSE Linux 10, 10 patch-11467 Update Is Not Installed CVE-2007-1536 2009-07-07 13:07:11 UTC 45649
SUSE Linux 10 acroread-5042 Update Is Not Installed CVE-2008-0883 2009-07-07 13:07:11 UTC 45650
SUSE Linux 10, 10 MozillaFirefox-5405 Update Is Not CVE-2008-2798 2009-07-07 13:07:11 UTC 45651
Installed CVE-2008-2799
CVE-2008-2800
CVE-2008-2801
CVE-2008-2802
CVE-2008-2803
CVE-2008-2805
CVE-2008-2806
CVE-2008-2807
CVE-2008-2808
CVE-2008-2809
CVE-2008-2810
CVE-2008-2811
SUSE Linux 10, 10 xntp-5489 Update Is Not Installed 2009-07-07 13:07:11 UTC 45652
SUSE Linux 10, 10 cifs-mount-5819 Update Is Not CVE-2008-4314 2009-07-07 13:07:11 UTC 45653
Installed
SUSE Linux 10, 8, 10 patch-11400 Update Is Not CVE-2007-0010 2009-07-07 13:07:11 UTC 45654
Installed
SUSE Linux 10, 10 evolution-data-server-3826 Update CVE-2007-3257 2009-07-07 13:07:11 UTC 45655
Is Not Installed
SUSE Linux 8 patch-11100 Update Is Not Installed CVE-2006-3403 2009-07-07 13:07:11 UTC 45656
SUSE Linux 10, 10 postgresql-3244 Update Is Not CVE-2007-0555 2009-07-07 13:07:11 UTC 45657
Installed CVE-2007-0556
SUSE Linux 10, 8, 10 patch-11200 Update Is Not CVE-2006-4434 2009-07-07 13:07:11 UTC 45658
Installed
SUSE Linux 8 patch-11411 Update Is Not Installed CVE-2007-0493 2009-07-07 13:07:11 UTC 45659
CVE-2007-0494
SUSE Linux 10, 10 yast2-backup-5760 Update Is Not CVE-2008-4636 2009-07-07 13:07:11 UTC 45660
Installed
SUSE Linux 8 patch-9984 Update Is Not Installed 2009-07-07 13:07:11 UTC 45661
SUSE Linux 8 patch-10222 Update Is Not Installed 2009-07-07 13:07:11 UTC 45662
SUSE Linux 8 patch-9944 Update Is Not Installed 2009-07-07 13:07:11 UTC 45663
SUSE Linux 10, 10 net-snmp-5807 Update Is Not CVE-2008-4309 2009-07-07 13:07:11 UTC 45664
Installed
SUSE Linux 8 patch-9171 Update Is Not Installed 2009-07-07 13:07:11 UTC 45665
SUSE Linux 10, 10 MozillaFirefox-5001 Update Is Not CVE-2008-0412 2009-07-07 13:07:11 UTC 45666
Installed CVE-2008-0414
CVE-2008-0415
CVE-2008-0417
CVE-2008-0418
CVE-2008-0419
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
CVE-2008-0594
Check Name CVE Number Date ID
SUSE Linux 8 patch-11532 Update Is Not Installed CVE-2007-2445 2009-07-07 13:07:11 UTC 45667
SUSE Linux 10 clamav-3758 Update Is Not Installed 2009-07-07 13:07:11 UTC 45668
SUSE Linux 10, 8, 10 patch-11337 Update Is Not CVE-2006-6097 2009-07-07 13:07:11 UTC 45669
Installed
SUSE Linux 8 patch-10951 Update Is Not Installed CVE-2006-0749 2009-07-07 13:07:11 UTC 45670
CVE-2006-1727
CVE-2006-1728
CVE-2006-1729
CVE-2006-1730
CVE-2006-1731
CVE-2006-1732
CVE-2006-1733
CVE-2006-1734
CVE-2006-1735
CVE-2006-1736
CVE-2006-1737
CVE-2006-1738
CVE-2006-1739
CVE-2006-1740
CVE-2006-1741
CVE-2006-1742
CVE-2006-1790
SUSE Linux 8 patch-10851 Update Is Not Installed CVE-2005-3651 2009-07-07 13:07:11 UTC 45671
CVE-2005-4585
SUSE Linux 8 patch-10551 Update Is Not Installed 2009-07-07 13:07:11 UTC 45672
SUSE Linux 10, 10 libxml2-5802 Update Is Not Installed CVE-2008-4225 2009-07-07 13:07:11 UTC 45673
SUSE Linux 8 patch-10751 Update Is Not Installed CVE-2003-1232 2009-07-07 13:07:11 UTC 45674
SUSE Linux 10, 10 pcre-4748 Update Is Not Installed CVE-2006-7230 2009-07-07 13:07:11 UTC 45675
SUSE Linux 10 patch-11104 Update Is Not Installed 2009-07-07 13:07:11 UTC 45676
SUSE Linux 8 patch-10877 Update Is Not Installed CVE-2006-0208 2009-07-07 13:07:11 UTC 45677
SUSE Linux 10 kernel-5425 Update Is Not Installed CVE-2008-1615 2009-07-07 13:07:11 UTC 45678
CVE-2008-1669
CVE-2008-1673
CVE-2008-2372
CVE-2008-2812
CVE-2008-2931
SUSE Linux 8 patch-11215 Update Is Not Installed CVE-2006-4031 2009-07-07 13:07:11 UTC 45679
SUSE Linux 10, 10 MozillaFirefox-4570 Update Is Not CVE-2006-2894 2009-07-07 13:07:11 UTC 45681
Installed CVE-2006-4965
CVE-2007-1095
CVE-2007-2292
CVE-2007-3511
CVE-2007-3844
CVE-2007-3845
CVE-2007-4841
CVE-2007-5334
CVE-2007-5337
CVE-2007-5338
CVE-2007-5339
CVE-2007-5340
SUSE Linux 10, 8, 10 12119 Update Is Not Installed CVE-2008-1372 2009-07-07 13:07:11 UTC 45682
SUSE Linux 8 patch-9857 Update Is Not Installed 2009-07-07 13:07:11 UTC 45683
SUSE Linux 10, 10 12229 Update Is Not Installed CVE-2008-2327 2009-07-07 13:07:11 UTC 45684
SUSE Linux 8 patch-10555 Update Is Not Installed CVE-2005-2917 2009-07-07 13:07:11 UTC 45685
CVE-2005-3258
SUSE Linux 8 patch-9867 Update Is Not Installed 2009-07-07 13:07:11 UTC 45686
Check Name CVE Number Date ID
SUSE Linux 10 kernel-default-4182 Update Is Not CVE-2007-2242 2009-07-07 13:07:11 UTC 45687
Installed CVE-2007-2453
CVE-2007-2525
CVE-2007-2876
CVE-2007-3105
CVE-2007-3107
CVE-2007-3513
CVE-2007-3848
CVE-2007-3851
SUSE Linux 8 patch-9837 Update Is Not Installed 2009-07-07 13:07:11 UTC 45688
SUSE Linux 10, 10 nss_ldap-4781 Update Is Not CVE-2007-5794 2009-07-07 13:07:11 UTC 45689
Installed
SUSE Linux 10, 10 hplip-5556 Update Is Not Installed CVE-2008-2940 2009-07-07 13:07:11 UTC 45690
CVE-2008-2941
SUSE Linux 8 patch-11026 Update Is Not Installed CVE-2006-2607 2009-07-07 13:07:11 UTC 45691
SUSE Linux 8 patch-10276 Update Is Not Installed 2009-07-07 13:07:11 UTC 45692
SUSE Linux 10, 10 12186 Update Is Not Installed CVE-2008-2713 2009-07-07 13:07:11 UTC 45693
SUSE Linux 10, 8, 10 cifs-mount-4780 Update Is Not CVE-2007-6015 2009-07-07 13:07:11 UTC 45694
Installed
SUSE Linux 10, 8, 10 12188 Update Is Not Installed 2009-07-07 13:07:11 UTC 45695
SUSE Linux 8 patch-9767 Update Is Not Installed 2009-07-07 13:07:11 UTC 45696
SUSE Linux 10, 10 cups-5115 Update Is Not Installed CVE-2008-0053 2009-07-07 13:07:11 UTC 45697
CVE-2008-1373
SUSE Linux 10, 10 12075 Update Is Not Installed CVE-2007-6698 2009-07-07 13:07:11 UTC 45698
CVE-2008-0658
SUSE Linux 10, 10 java-1_4_2-sun-5431 Update Is Not CVE-2008-3104 2009-07-07 13:07:11 UTC 45699
Installed CVE-2008-3107
CVE-2008-3108
CVE-2008-3111
CVE-2008-3112
CVE-2008-3113
CVE-2008-3114
SUSE Linux 10, 8, 10 tar-4125 Update Is Not Installed CVE-2007-4131 2009-07-07 13:07:11 UTC 45700
SUSE Linux 10, 10 12201 Update Is Not Installed CVE-2008-2713 2009-07-07 13:07:11 UTC 45701
SUSE Linux 10, 10 java-1_4_2-sun-5131 Update Is Not CVE-2008-1158 2009-07-07 13:07:11 UTC 45702
Installed CVE-2008-1185
CVE-2008-1186
CVE-2008-1187
CVE-2008-1188
CVE-2008-1189
CVE-2008-1190
CVE-2008-1191
CVE-2008-1192
CVE-2008-1195
CVE-2008-1196
SUSE Linux 10, 10 12204 Update Is Not Installed CVE-2008-0960 2009-07-07 13:07:11 UTC 45703
CVE-2008-2292
SUSE Linux 10, 10 12208 Update Is Not Installed CVE-2008-1927 2009-07-07 13:07:11 UTC 45704
SUSE Linux 10, 10 MozillaFirefox-3756 Update Is Not CVE-2007-1362 2009-07-07 13:07:11 UTC 45705
Installed CVE-2007-1562
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
SUSE Linux 10 apache2-5767 Update Is Not Installed CVE-2007-6420 2009-07-07 13:07:11 UTC 45706
CVE-2008-2939
Check Name CVE Number Date ID
SUSE Linux 8 patch-11238 Update Is Not Installed CVE-2006-4625 2009-07-07 13:07:11 UTC 45707
CVE-2006-4812
SUSE Linux 10, 10 openslp-5980 Update Is Not 2009-07-07 13:07:11 UTC 45708
Installed
SUSE Linux 10, 10 cups-5201 Update Is Not Installed CVE-2008-1693 2009-07-07 13:07:11 UTC 45709
SUSE Linux 8 patch-11581 Update Is Not Installed CVE-2007-2022 2009-07-07 13:07:11 UTC 45710
CVE-2007-3456
CVE-2007-3457
SUSE Linux 8 patch-11009 Update Is Not Installed CVE-2006-2223 2009-07-07 13:07:11 UTC 45711
CVE-2006-2224
SUSE Linux 10, 10 dbus-1-5701 Update Is Not Installed CVE-2008-3834 2009-07-07 13:07:11 UTC 45712
SUSE Linux 8 patch-11209 Update Is Not Installed 2009-07-07 13:07:11 UTC 45713
SUSE Linux 8 patch-11281 Update Is Not Installed CVE-2006-2444 2009-07-07 13:07:11 UTC 45714
CVE-2006-2935
CVE-2006-3468
SUSE Linux 10, 10 dbus-1-5050 Update Is Not Installed CVE-2008-0595 2009-07-07 13:07:11 UTC 45715
SUSE Linux 10 java-1_4_2-ibm-5182 Update Is Not CVE-2007-3698 2009-07-07 13:07:11 UTC 45716
Installed CVE-2007-4381
CVE-2007-5232
CVE-2007-5236
CVE-2007-5238
CVE-2007-5239
CVE-2007-5240
CVE-2007-5273
CVE-2007-5274
CVE-2008-1187
CVE-2008-1189
CVE-2008-1190
CVE-2008-1192
CVE-2008-1195
CVE-2008-1196
SUSE Linux 10 kernel-5237 Update Is Not Installed CVE-2008-2136 2009-07-07 13:07:11 UTC 45717
SUSE Linux 8 patch-11073 Update Is Not Installed CVE-2006-3082 2009-07-07 13:07:11 UTC 45718
SUSE Linux 10, 8, 10 rsync-4798 Update Is Not CVE-2007-6199 2009-07-07 13:07:11 UTC 45720
Installed CVE-2007-6200
SUSE Linux 8 patch-9261 Update Is Not Installed 2009-07-07 13:07:11 UTC 45721
SUSE Linux 10, 8, 10 freetype2-5361 Update Is Not 2009-07-07 13:07:11 UTC 45722
Installed
SUSE Linux 10, 10 MozillaFirefox-5826 Update Is Not CVE-2008-0017 2009-07-07 13:07:11 UTC 45723
Installed CVE-2008-5012
CVE-2008-5013
CVE-2008-5014
CVE-2008-5015
CVE-2008-5016
CVE-2008-5017
CVE-2008-5018
CVE-2008-5019
CVE-2008-5021
CVE-2008-5022
CVE-2008-5023
CVE-2008-5024
CVE-2008-5052
SUSE Linux 10 ruby-4702 Update Is Not Installed CVE-2007-5162 2009-07-07 13:07:11 UTC 45724
CVE-2007-5770
SUSE Linux 8 patch-11523 Update Is Not Installed CVE-2007-2446 2009-07-07 13:07:11 UTC 45725
CVE-2007-2447
Check Name CVE Number Date ID
SUSE Linux 7, 8 patch-9180 Update Is Not Installed 2009-07-07 13:07:11 UTC 45726
SUSE Linux 8 patch-10863 Update Is Not Installed CVE-2004-1058 2009-07-07 13:07:11 UTC 45727
CVE-2005-2553
CVE-2005-3623
SUSE Linux 8 patch-9559 Update Is Not Installed 2009-07-07 13:07:11 UTC 45728
SUSE Linux 10, 10 patch-11401 Update Is Not Installed CVE-2006-5876 2009-07-07 13:07:11 UTC 45729
SUSE Linux 8 patch-11701 Update Is Not Installed CVE-2005-3632 2009-07-07 13:07:11 UTC 45730
SUSE Linux 8 patch-10463 Update Is Not Installed 2009-07-07 13:07:11 UTC 45731
SUSE Linux 8 patch-9997 Update Is Not Installed 2009-07-07 13:07:11 UTC 45732
SUSE Linux 8 patch-9987 Update Is Not Installed 2009-07-07 13:07:11 UTC 45733
SUSE Linux 10, 10 mutt-3752 Update Is Not Installed CVE-2007-1558 2009-07-07 13:07:11 UTC 45734
SUSE Linux 10, 10 kernel-bigsmp-4185 Update Is Not CVE-2007-2242 2009-07-07 13:07:11 UTC 45735
Installed CVE-2007-2453
CVE-2007-2525
CVE-2007-2876
CVE-2007-3105
CVE-2007-3107
CVE-2007-3513
CVE-2007-3848
CVE-2007-3851
SUSE Linux 8 patch-9170 Update Is Not Installed 2009-07-07 13:07:11 UTC 45736
SUSE Linux 8 patch-9977 Update Is Not Installed 2009-07-07 13:07:11 UTC 45737
SUSE Linux 8 patch-9967 Update Is Not Installed 2009-07-07 13:07:11 UTC 45738
SUSE Linux 10 kernel-default-4937 Update Is Not CVE-2007-5966 2009-07-07 13:07:11 UTC 45739
Installed CVE-2007-6417
CVE-2008-0001
CVE-2008-0007
SUSE Linux 10, 10 mysql-4879 Update Is Not Installed CVE-2007-2583 2009-07-07 13:07:11 UTC 45740
CVE-2007-2691
CVE-2007-2692
CVE-2007-5925
CVE-2007-5969
CVE-2007-6303
CVE-2007-6304
SUSE Linux 10, 10 opensc-5588 Update Is Not Installed CVE-2008-2235 2009-07-07 13:07:11 UTC 45741
SUSE Linux 8 patch-11127 Update Is Not Installed CVE-2006-3459 2009-07-07 13:07:11 UTC 45742
CVE-2006-3460
CVE-2006-3461
CVE-2006-3462
CVE-2006-3463
CVE-2006-3464
CVE-2006-3465
SUSE Linux 8 patch-10013 Update Is Not Installed 2009-07-07 13:07:11 UTC 45743
SUSE Linux 10, 10 openssh-4580 Update Is Not CVE-2007-4752 2009-07-07 13:07:11 UTC 45744
Installed
SUSE Linux 10, 10 pcre-4689 Update Is Not Installed CVE-2006-7224 2009-07-07 13:07:11 UTC 45745
CVE-2006-7225
CVE-2006-7226
CVE-2007-1659
CVE-2007-1660
SUSE Linux 8 patch-11134 Update Is Not Installed 2009-07-07 13:07:11 UTC 45746
SUSE Linux 10 kernel-5730 Update Is Not Installed CVE-2007-6716 2009-07-07 13:07:11 UTC 45748
CVE-2008-3528
CVE-2008-4210
SUSE Linux 8 patch-10556 Update Is Not Installed CVE-2005-2974 2009-07-07 13:07:11 UTC 45749
CVE-2005-3350
SUSE Linux 10 12192 Update Is Not Installed CVE-2008-2375 2009-07-07 13:07:11 UTC 45750
SUSE Linux 10 kernel-5475 Update Is Not Installed CVE-2008-1615 2009-07-07 13:07:11 UTC 45751
CVE-2008-1669
CVE-2008-1673
CVE-2008-2372
CVE-2008-2812
CVE-2008-2931
SUSE Linux 8 patch-10000 Update Is Not Installed 2009-07-07 13:07:11 UTC 45752
SUSE Linux 10 kernel-default-4744 Update Is Not CVE-2007-3104 2009-07-07 13:07:11 UTC 45753
Installed CVE-2007-3740
CVE-2007-3843
CVE-2007-4308
CVE-2007-4573
CVE-2007-4997
CVE-2007-5904
CVE-2007-6063
SUSE Linux 8 patch-10974 Update Is Not Installed CVE-2005-1111 2009-07-07 13:07:11 UTC 45754
CVE-2005-1229
CVE-2005-4268
SUSE Linux 8 patch-10874 Update Is Not Installed CVE-2004-1058 2009-07-07 13:07:11 UTC 45755
CVE-2005-2553
CVE-2005-3623
SUSE Linux 8 patch-9448 Update Is Not Installed 2009-07-07 13:07:11 UTC 45756
SUSE Linux 8 patch-9408 Update Is Not Installed 2009-07-07 13:07:11 UTC 45758
SUSE Linux 10 12211 Update Is Not Installed CVE-2008-2641 2009-07-07 13:07:11 UTC 45759
SUSE Linux 10 geronimo-4967 Update Is Not Installed 2009-07-07 13:07:11 UTC 45760
SUSE Linux 8 patch-9866 Update Is Not Installed 2009-07-07 13:07:11 UTC 45761
SUSE Linux 10, 10 12216 Update Is Not Installed CVE-2008-2235 2009-07-07 13:07:11 UTC 45762
SUSE Linux 10, 10 12215 Update Is Not Installed CVE-2008-1679 2009-07-07 13:07:11 UTC 45763
CVE-2008-1887
CVE-2008-2315
CVE-2008-2316
CVE-2008-3142
CVE-2008-3143
CVE-2008-3144
SUSE Linux 8 patch-9836 Update Is Not Installed 2009-07-07 13:07:11 UTC 45764
SUSE Linux 8 patch-10045 Update Is Not Installed 2009-07-07 13:07:11 UTC 45765
SUSE Linux 8 patch-10245 Update Is Not Installed 2009-07-07 13:07:11 UTC 45766
SUSE Linux 10 kernel-default-4183 Update Is Not CVE-2007-2242 2009-07-07 13:07:11 UTC 45767
Installed CVE-2007-2453
CVE-2007-2525
Check Name CVE Number Date ID
CVE-2007-2876
CVE-2007-3105
CVE-2007-3107
CVE-2007-3513
CVE-2007-3848
CVE-2007-3851
SUSE Linux 10 open-Iscsi-4035 Update Is Not Installed CVE-2007-3099 2009-07-07 13:07:11 UTC 45768
CVE-2007-3100
SUSE Linux 10 clamav-4169 Update Is Not Installed 2009-07-07 13:07:11 UTC 45769
SUSE Linux 10, 8, 10 patch-11196 Update Is Not CVE-2006-4330 2009-07-07 13:07:11 UTC 45770
Installed CVE-2006-4331
CVE-2006-4332
CVE-2006-4333
SUSE Linux 8 patch-11096 Update Is Not Installed CVE-2002-2214 2009-07-07 13:07:11 UTC 45771
CVE-2002-2215
CVE-2003-1302
CVE-2003-1303
SUSE Linux 10, 10 java-1_5_0-ibm-5662 Update Is Not CVE-2008-3103 2009-07-07 13:07:11 UTC 45772
Installed
SUSE Linux 8 patch-9796 Update Is Not Installed 2009-07-07 13:07:11 UTC 45773
SUSE Linux 8 patch-9766 Update Is Not Installed 2009-07-07 13:07:11 UTC 45774
SUSE Linux 10, 10 MozillaFirefox-5134 Update Is Not CVE-2007-4879 2009-07-07 13:07:11 UTC 45775
Installed CVE-2008-1195
CVE-2008-1233
CVE-2008-1234
CVE-2008-1235
CVE-2008-1236
CVE-2008-1237
CVE-2008-1238
CVE-2008-1240
CVE-2008-1241
SUSE Linux 10, 8 nagios-plugins-4624 Update Is Not CVE-2007-5198 2009-07-07 13:07:11 UTC 45776
Installed CVE-2007-5623
SUSE Linux 10, 10 epiphany-5889 Update Is Not CVE-2008-5500 2009-07-07 13:07:11 UTC 45777
Installed CVE-2008-5503
CVE-2008-5506
CVE-2008-5507
CVE-2008-5508
CVE-2008-5510
CVE-2008-5511
CVE-2008-5512
SUSE Linux 10, 10 java-1_5_0-ibm-5557 Update Is Not CVE-2008-3104 2009-07-07 13:07:11 UTC 45778
Installed CVE-2008-3106
CVE-2008-3108
CVE-2008-3111
CVE-2008-3112
CVE-2008-3113
CVE-2008-3114
SUSE Linux 8 patch-11839 Update Is Not Installed CVE-2006-4145 2009-07-07 13:07:11 UTC 45779
CVE-2006-6106
CVE-2007-0773
CVE-2007-4573
SUSE Linux 10 xine-devel-5304 Update Is Not Installed CVE-2008-1686 2009-07-07 13:07:11 UTC 45780
CVE-2008-1878
SUSE Linux Linux 11.0, 11.1 suse-sa:2009:034 Update CVE-2009-1392 2009-07-07 13:07:11 UTC 45781
Is Not Installed CVE-2009-1832
CVE-2009-1833
CVE-2009-1834
CVE-2009-1835
CVE-2009-1836
CVE-2009-1837
CVE-2009-1838
Check Name CVE Number Date ID
CVE-2009-1839
CVE-2009-1840
CVE-2009-1841
SUSE Linux 10 evolution-5327 Update Is Not Installed CVE-2008-1108 2009-07-07 13:07:11 UTC 45782
CVE-2008-1109
SUSE Linux 8 patch-10001 Update Is Not Installed 2009-07-07 13:07:11 UTC 45783
SUSE Linux 10, 8, 10 patch-11339 Update Is Not CVE-2006-6169 2009-07-07 13:07:11 UTC 45784
Installed CVE-2006-6235
SUSE Linux 10 RealPlayer-4081 Update Is Not Installed 2009-07-07 13:07:11 UTC 45785
SUSE Linux 8 12133 Update Is Not Installed CVE-2008-1612 2009-07-07 13:07:11 UTC 45786
SUSE Linux 10, 10 net-snmp-5422 Update Is Not CVE-2008-0960 2009-07-07 13:07:11 UTC 45787
Installed CVE-2008-2292
SUSE Linux 10, 10 libpng-5945 Update Is Not Installed CVE-2008-5907 2009-07-07 13:07:11 UTC 45788
SUSE Linux 10, 10 jasper-5782 Update Is Not Installed CVE-2008-3520 2009-07-07 13:07:11 UTC 45789
CVE-2008-3521
CVE-2008-3522
SUSE Linux 10 tomcat5-5689 Update Is Not Installed CVE-2008-3271 2009-07-07 13:07:11 UTC 45790
SUSE Linux 10, 8, 10 openssh-5122 Update Is Not CVE-2008-1483 2009-07-07 13:07:11 UTC 45791
Installed
SUSE Linux 10, 10 file-3755 Update Is Not Installed CVE-2007-2799 2009-07-07 13:07:11 UTC 45792
SUSE Linux 10, 8, 10 ethereal-3888 Update Is Not CVE-2007-3389 2009-07-07 13:07:11 UTC 45793
Installed CVE-2007-3390
CVE-2007-3391
CVE-2007-3392
CVE-2007-3393
SUSE Linux 10, 10 kernel-bigsmp-4471 Update Is Not CVE-2007-4571 2009-07-07 13:07:11 UTC 45794
Installed CVE-2007-4573
SUSE Linux 10, 8, 10 libexif-4884 Update Is Not CVE-2007-6351 2009-07-07 13:07:11 UTC 45795
Installed CVE-2007-6352
SUSE Linux 10, 8, 10 xscreensaver-5334 Update Is Not CVE-2008-1683 2009-07-07 13:07:11 UTC 45796
Installed
SUSE Linux 10, 8, 10 patch-11402 Update Is Not CVE-2007-0247 2009-07-07 13:07:11 UTC 45797
Installed CVE-2007-0248
SUSE Linux 8 patch-11553 Update Is Not Installed CVE-2007-2756 2009-07-07 13:07:11 UTC 45798
SUSE Linux 10, 10 bzip2-5295 Update Is Not Installed CVE-2008-1372 2009-07-07 13:07:11 UTC 45799
SUSE Linux 8 patch-11002 Update Is Not Installed CVE-2005-4798 2009-07-07 13:07:11 UTC 45800
CVE-2006-0741
CVE-2006-0742
CVE-2006-1056
CVE-2006-1342
CVE-2006-1524
CVE-2006-1864
SUSE Linux 8 patch-11302 Update Is Not Installed CVE-2006-4339 2009-07-07 13:07:11 UTC 45801
SUSE Linux 8 patch-11520 Update Is Not Installed CVE-2007-2446 2009-07-07 13:07:11 UTC 45802
CVE-2007-2447
SUSE Linux 10 java-1_4_2-ibm-4542 Update Is Not CVE-2007-2788 2009-07-07 13:07:11 UTC 45803
Installed CVE-2007-2789
CVE-2007-3004
CVE-2007-3005
CVE-2007-3655
CVE-2007-3922
SUSE Linux 10, 8, 10 patch-11220 Update Is Not CVE-2006-4334 2009-07-07 13:07:11 UTC 45804
Installed CVE-2006-4335
CVE-2006-4336
Check Name CVE Number Date ID
CVE-2006-4337
CVE-2006-4338
SUSE Linux 10, 8, 10 cups-3137 Update Is Not Installed CVE-2007-0720 2009-07-07 13:07:11 UTC 45805
SUSE Linux 8 patch-11841 Update Is Not Installed CVE-2006-4145 2009-07-07 13:07:11 UTC 45806
CVE-2006-6106
CVE-2007-0773
CVE-2007-4573
SUSE Linux 10 libexif5-3723 Update Is Not Installed CVE-2007-2645 2009-07-07 13:07:11 UTC 45807
SUSE Linux 8 patch-11531 Update Is Not Installed CVE-2007-2052 2009-07-07 13:07:11 UTC 45808
SUSE Linux 8 patch-9996 Update Is Not Installed 2009-07-07 13:07:11 UTC 45809
SUSE Linux 7, 8 patch-9193 Update Is Not Installed 2009-07-07 13:07:11 UTC 45810
SUSE Linux 7, 8 patch-9183 Update Is Not Installed 2009-07-07 13:07:11 UTC 45811
SUSE Linux 10, 8, 10 12222 Update Is Not Installed CVE-2008-2952 2009-07-07 13:07:11 UTC 45812
SUSE Linux 10, 10 patch-11406 Update Is Not Installed CVE-2007-0235 2009-07-07 13:07:11 UTC 45813
SUSE Linux 10, 10 12225 Update Is Not Installed CVE-2008-3137 2009-07-07 13:07:11 UTC 45814
CVE-2008-3138
CVE-2008-3139
CVE-2008-3140
CVE-2008-3141
CVE-2008-3145
CVE-2008-3146
SUSE Linux 10 12224 Update Is Not Installed CVE-2008-0564 2009-07-07 13:07:11 UTC 45815
SUSE Linux 8 patch-11006 Update Is Not Installed CVE-2006-2223 2009-07-07 13:07:11 UTC 45816
CVE-2006-2224
SUSE Linux 10, 10 patch-11306 Update Is Not Installed CVE-2006-5540 2009-07-07 13:07:11 UTC 45817
CVE-2006-5541
CVE-2006-5542
SUSE Linux 8 patch-11057 Update Is Not Installed CVE-2006-1173 2009-07-07 13:07:11 UTC 45818
SUSE Linux 8 patch-10871 Update Is Not Installed CVE-2004-1058 2009-07-07 13:07:11 UTC 45819
CVE-2005-2553
CVE-2005-3623
SUSE Linux 10, 10 clamav-5842 Update Is Not Installed CVE-2008-5314 2009-07-07 13:07:11 UTC 45820
SUSE Linux 10, 10 libxslt-5457 Update Is Not Installed CVE-2008-2935 2009-07-07 13:07:11 UTC 45822
SUSE Linux 8 patch-11935 Update Is Not Installed CVE-2006-2894 2009-07-07 13:07:11 UTC 45823
CVE-2006-4965
CVE-2007-1095
CVE-2007-2292
CVE-2007-3511
CVE-2007-3844
CVE-2007-3845
CVE-2007-4841
CVE-2007-5334
CVE-2007-5337
CVE-2007-5338
CVE-2007-5339
CVE-2007-5340
SUSE Linux 10 tomcat5-5539 Update Is Not Installed CVE-2008-2938 2009-07-07 13:07:11 UTC 45824
SUSE Linux 10, 10 gecko-sdk-5654 Update Is Not CVE-2008-0016 2009-07-07 13:07:11 UTC 45825
Installed CVE-2008-3835
CVE-2008-3836
CVE-2008-3837
CVE-2008-4058
CVE-2008-4059
CVE-2008-4060
CVE-2008-4061
Check Name CVE Number Date ID
CVE-2008-4062
CVE-2008-4063
CVE-2008-4064
CVE-2008-4065
CVE-2008-4066
CVE-2008-4067
CVE-2008-4068
CVE-2008-4069
SUSE Linux 10 patch-11435 Update Is Not Installed CVE-2007-0897 2009-07-07 13:07:11 UTC 45826
CVE-2007-0898
SUSE Linux 8 patch-10797 Update Is Not Installed CVE-2005-2457 2009-07-07 13:07:11 UTC 45827
CVE-2005-2458
CVE-2005-2459
CVE-2005-2490
CVE-2005-3044
CVE-2005-3275
CVE-2005-3783
CVE-2005-3806
SUSE Linux 10, 8 patch-11335 Update Is Not Installed 2009-07-07 13:07:11 UTC 45828
SUSE Linux 10 12214 Update Is Not Installed CVE-2008-1145 2009-07-07 13:07:11 UTC 45829
CVE-2008-1891
CVE-2008-2662
CVE-2008-2663
CVE-2008-2664
CVE-2008-2725
CVE-2008-2726
CVE-2008-2727
CVE-2008-2728
SUSE Linux 10, 10 yast2-backup-5739 Update Is Not CVE-2008-4636 2009-07-07 13:07:11 UTC 45830
Installed
SUSE Linux 8 patch-11284 Update Is Not Installed CVE-2006-2444 2009-07-07 13:07:11 UTC 45831
CVE-2006-2935
CVE-2006-3468
SUSE Linux 10, 8, 10 12219 Update Is Not Installed CVE-2008-2936 2009-07-07 13:07:11 UTC 45832
CVE-2008-2937
SUSE Linux 10, 10 12295 Update Is Not Installed CVE-2008-3520 2009-07-07 13:07:11 UTC 45833
CVE-2008-3521
CVE-2008-3522
SUSE Linux 8 patch-10264 Update Is Not Installed 2009-07-07 13:07:11 UTC 45834
SUSE Linux 8 patch-10975 Update Is Not Installed 2009-07-07 13:07:11 UTC 45835
SUSE Linux 8 patch-9859 Update Is Not Installed 2009-07-07 13:07:11 UTC 45836
SUSE Linux 10, 10 clamav-5359 Update Is Not Installed CVE-2008-2713 2009-07-07 13:07:11 UTC 45837
SUSE Linux 8 patch-9829 Update Is Not Installed 2009-07-07 13:07:11 UTC 45838
SUSE Linux 8 patch-10275 Update Is Not Installed 2009-07-07 13:07:11 UTC 45839
SUSE Linux 10 patch-11451 Update Is Not Installed 2009-07-07 13:07:11 UTC 45840
SUSE Linux 10, 10 libxml2-5756 Update Is Not Installed CVE-2008-4226 2009-07-07 13:07:11 UTC 45841
SUSE Linux 10, 8, 10 emacs-4733 Update Is Not 2009-07-07 13:07:11 UTC 45842
Installed
SUSE Linux 8 patch-11567 Update Is Not Installed CVE-2007-0243 2009-07-07 13:07:11 UTC 45843
CVE-2007-2788
CVE-2007-2789
CVE-2007-3004
CVE-2007-3005
SUSE Linux 10, 10 openldap2-4989 Update Is Not CVE-2007-6698 2009-07-07 13:07:11 UTC 45844
Installed CVE-2008-0658
SUSE Linux 10, 10 pam_mount-5602 Update Is Not CVE-2008-3970 2009-07-07 13:07:11 UTC 45845
Installed
Check Name CVE Number Date ID
SUSE Linux 10, 10 MozillaFirefox-5218 Update Is Not CVE-2008-1237 2009-07-07 13:07:11 UTC 45846
Installed CVE-2008-1380
SUSE Linux 8 patch-11003 Update Is Not Installed CVE-2005-4798 2009-07-07 13:07:11 UTC 45848
CVE-2006-0741
CVE-2006-0742
CVE-2006-1056
CVE-2006-1342
CVE-2006-1524
CVE-2006-1864
SUSE Linux 8 patch-9769 Update Is Not Installed 2009-07-07 13:07:11 UTC 45849
SUSE Linux 10 12149 Update Is Not Installed CVE-2007-6595 2009-07-07 13:07:11 UTC 45850
CVE-2007-6596
CVE-2008-0314
CVE-2008-1100
CVE-2008-1387
CVE-2008-1833
CVE-2008-1835
CVE-2008-1836
CVE-2008-1837
SUSE Linux 10, 10 libxslt-5343 Update Is Not Installed CVE-2008-1767 2009-07-07 13:07:11 UTC 45851
SUSE Linux 8 patch-9340 Update Is Not Installed 2009-07-07 13:07:11 UTC 45852
SUSE Linux 8 patch-9300 Update Is Not Installed 2009-07-07 13:07:11 UTC 45853
SUSE Linux 10 xine-devel-5116 Update Is Not Installed CVE-2008-0073 2009-07-07 13:07:11 UTC 45854
SUSE Linux 8 patch-11129 Update Is Not Installed CVE-2006-2447 2009-07-07 13:07:11 UTC 45855
SUSE Linux 8 patch-11385 Update Is Not Installed 2009-07-07 13:07:11 UTC 45856
SUSE Linux 8 patch-10898 Update Is Not Installed CVE-2006-0855 2009-07-07 13:07:11 UTC 45857
SUSE Linux 10, 10 xpdf-3969 Update Is Not Installed CVE-2007-3387 2009-07-07 13:07:11 UTC 45858
SUSE Linux 10 xine-devel-5205 Update Is Not Installed CVE-2008-1686 2009-07-07 13:07:11 UTC 45859
CVE-2008-1878
SUSE Linux 8 patch-10498 Update Is Not Installed 2009-07-07 13:07:11 UTC 45860
SUSE Linux 8 patch-10798 Update Is Not Installed CVE-2005-2457 2009-07-07 13:07:11 UTC 45861
CVE-2005-2458
CVE-2005-2459
CVE-2005-2490
CVE-2005-3044
CVE-2005-3275
CVE-2005-3783
CVE-2005-3806
SUSE Linux 10 ruby-5484 Update Is Not Installed CVE-2008-1145 2009-07-07 13:07:11 UTC 45862
CVE-2008-1891
CVE-2008-2662
CVE-2008-2663
CVE-2008-2664
CVE-2008-2725
CVE-2008-2726
CVE-2008-2727
CVE-2008-2728
SUSE Linux 8 patch-10969 Update Is Not Installed CVE-2006-2024 2009-07-07 13:07:11 UTC 45863
CVE-2006-2025
CVE-2006-2026
SUSE Linux 10 imlib2-5832 Update Is Not Installed CVE-2008-5187 2009-07-07 13:07:11 UTC 45864
SUSE Linux 10 kernel-5369 Update Is Not Installed CVE-2007-5500 2009-07-07 13:07:11 UTC 45865
CVE-2007-6151
CVE-2007-6206
CVE-2007-6282
CVE-2008-1367
CVE-2008-1375
CVE-2008-1615
Check Name CVE Number Date ID
CVE-2008-1669
CVE-2008-2136
SUSE Linux 10 kernel-5569 Update Is Not Installed CVE-2008-0598 2009-07-07 13:07:11 UTC 45866
CVE-2008-1673
CVE-2008-2812
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
CVE-2008-3525
SUSE Linux 10, 10 12237 Update Is Not Installed CVE-2008-3281 2009-07-07 13:07:11 UTC 45867
CVE-2008-3529
SUSE Linux 10, 10 MozillaFirefox-5786 Update Is Not CVE-2008-0017 2009-07-07 13:07:11 UTC 45868
Installed CVE-2008-5012
CVE-2008-5013
CVE-2008-5014
CVE-2008-5015
CVE-2008-5016
CVE-2008-5017
CVE-2008-5018
CVE-2008-5019
CVE-2008-5021
CVE-2008-5022
CVE-2008-5023
CVE-2008-5024
CVE-2008-5052
SUSE Linux 8 patch-9223 Update Is Not Installed 2009-07-07 13:07:11 UTC 45869
SUSE Linux 10, 10 python-5837 Update Is Not Installed CVE-2008-4864 2009-07-07 13:07:11 UTC 45870
CVE-2008-5031
SUSE Linux 10 clamav-3902 Update Is Not Installed CVE-2007-3725 2009-07-07 13:07:11 UTC 45871
SUSE Linux 10, 8, 10 patch-11464 Update Is Not CVE-2007-1263 2009-07-07 13:07:11 UTC 45872
Installed
SUSE Linux 10, 8, 10 patch-11432 Update Is Not CVE-2005-4348 2009-07-07 13:07:11 UTC 45873
Installed CVE-2006-5867
CVE-2006-5974
SUSE Linux 8 patch-11664 Update Is Not Installed CVE-2007-2926 2009-07-07 13:07:11 UTC 45874
SUSE Linux 10, 10 libnetpbm-4688 Update Is Not CVE-2007-2721 2009-07-07 13:07:11 UTC 45875
Installed
SUSE Linux 10 patch-11132 Update Is Not Installed CVE-2006-1168 2009-07-07 13:07:11 UTC 45876
SUSE Linux 10 patch-11243 Update Is Not Installed CVE-2006-2191 2009-07-07 13:07:11 UTC 45877
CVE-2006-2941
CVE-2006-3636
SUSE Linux 10, 8, 10 emacs-4190 Update Is Not CVE-2007-2833 2009-07-07 13:07:11 UTC 45878
Installed
SUSE Linux 10 ImageMagick-3737 Update Is Not CVE-2007-1797 2009-07-07 13:07:11 UTC 45879
Installed
SUSE Linux 10, 10 MozillaFirefox-4757 Update Is Not CVE-2007-5947 2009-07-07 13:07:11 UTC 45880
Installed CVE-2007-5959
CVE-2007-5960
SUSE Linux 10 patch-11150 Update Is Not Installed 2009-07-07 13:07:11 UTC 45881
SUSE Linux 8 patch-12007 Update Is Not Installed CVE-2007-5947 2009-07-07 13:07:11 UTC 45882
CVE-2007-5959
CVE-2007-5960
SUSE Linux 10 kernel-5665 Update Is Not Installed CVE-2007-6716 2009-07-07 13:07:11 UTC 45883
CVE-2008-1514
CVE-2008-3525
CVE-2008-3528
CVE-2008-4210
SUSE Linux 10, 10 kernel-5565 Update Is Not Installed CVE-2008-0598 2009-07-07 13:07:11 UTC 45884
CVE-2008-1673
Check Name CVE Number Date ID
CVE-2008-2812
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
CVE-2008-3525
SUSE Linux 10, 8, 10 libvorbIs-3849 Update Is Not CVE-2007-3106 2009-07-07 13:07:11 UTC 45885
Installed
SUSE Linux 8 patch-10472 Update Is Not Installed 2009-07-07 13:07:11 UTC 45886
SUSE Linux 8 patch-11836 Update Is Not Installed CVE-2006-4145 2009-07-07 13:07:11 UTC 45887
CVE-2006-6106
CVE-2007-0773
CVE-2007-4573
SUSE Linux 10, 10 openssl-5949 Update Is Not CVE-2008-5077 2009-07-07 13:07:11 UTC 45888
Installed
SUSE Linux 8 patch-10890 Update Is Not Installed CVE-2006-0455 2009-07-07 13:07:11 UTC 45889
SUSE Linux 8 patch-9172 Update Is Not Installed 2009-07-07 13:07:11 UTC 45890
SUSE Linux 8 patch-11547 Update Is Not Installed CVE-2007-1362 2009-07-07 13:07:11 UTC 45891
CVE-2007-1558
CVE-2007-1562
CVE-2007-2867
CVE-2007-2868
CVE-2007-2869
CVE-2007-2870
CVE-2007-2871
SUSE Linux 10, 8, 10 patch-11136 Update Is Not CVE-2006-3467 2009-07-07 13:07:11 UTC 45892
Installed
SUSE Linux 10 OpenOffice_org-5740 Update Is Not CVE-2008-2237 2009-07-07 13:07:11 UTC 45893
Installed CVE-2008-2238
SUSE Linux 10, 10 unzip-4977 Update Is Not Installed 2009-07-07 13:07:11 UTC 45894
SUSE Linux 10, 8, 10 fetchmail-4462 Update Is Not CVE-2007-4565 2009-07-07 13:07:11 UTC 45895
Installed
SUSE Linux 10, 10 python-5490 Update Is Not Installed CVE-2008-1679 2009-07-07 13:07:11 UTC 45896
CVE-2008-1887
CVE-2008-2315
CVE-2008-2316
CVE-2008-3142
CVE-2008-3143
CVE-2008-3144
SUSE Linux 10, 10 12165 Update Is Not Installed CVE-2008-1105 2009-07-07 13:07:11 UTC 45897
SUSE Linux 10, 10 pcre-4707 Update Is Not Installed CVE-2006-7230 2009-07-07 13:07:11 UTC 45898
SUSE Linux 8 patch-11554 Update Is Not Installed CVE-2007-2754 2009-07-07 13:07:11 UTC 45899
SUSE Linux 10, 8, 10 patch-11154 Update Is Not CVE-2006-3746 2009-07-07 13:07:11 UTC 45900
Installed
SUSE Linux 8 patch-10261 Update Is Not Installed 2009-07-07 13:07:11 UTC 45901
SUSE Linux 10 kernel-5561 Update Is Not Installed CVE-2008-0598 2009-07-07 13:07:11 UTC 45902
CVE-2008-1673
CVE-2008-2812
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
CVE-2008-3525
SUSE Linux 10 OpenOffice_org-4320 Update Is Not CVE-2007-2834 2009-07-07 13:07:11 UTC 45903
Installed
SUSE Linux 10, 10 audiofile-5948 Update Is Not CVE-2008-5824 2009-07-07 13:07:11 UTC 45904
Installed
SUSE Linux 10, 10 pam_krb5-5616 Update Is Not CVE-2008-3825 2009-07-07 13:07:11 UTC 45905
Installed
Check Name CVE Number Date ID
SUSE Linux 8 patch-10487 Update Is Not Installed 2009-07-07 13:07:11 UTC 45906
SUSE Linux 10 patch-11125 Update Is Not Installed CVE-2005-3352 2009-07-07 13:07:11 UTC 45907
CVE-2006-3747
SUSE Linux 10, 10 poppler-4630 Update Is Not Installed CVE-2007-4352 2009-07-07 13:07:11 UTC 45908
CVE-2007-5392
CVE-2007-5393
SUSE Linux 10 acroread-5746 Update Is Not Installed CVE-2008-2549 2009-07-07 13:07:11 UTC 45909
CVE-2008-2992
CVE-2008-4812
CVE-2008-4813
CVE-2008-4814
CVE-2008-4815
CVE-2008-4816
CVE-2008-4817
SUSE Linux 10 freeradius-3287 Update Is Not Installed CVE-2007-2028 2009-07-07 13:07:11 UTC 45910
SUSE Linux 10, 8, 10 perl-Net-DNS-4046 Update Is Not CVE-2007-3377 2009-07-07 13:07:11 UTC 45911
Installed CVE-2007-3409
SUSE Linux 10, 10 12150 Update Is Not Installed CVE-2008-1693 2009-07-07 13:07:11 UTC 45912
SUSE Linux 10, 10 12157 Update Is Not Installed CVE-2008-2142 2009-07-07 13:07:11 UTC 45913
SUSE Linux 10, 10 12159 Update Is Not Installed CVE-2008-1419 2009-07-07 13:07:11 UTC 45914
CVE-2008-1420
CVE-2008-1423
SUSE Linux 8 patch-9431 Update Is Not Installed 2009-07-07 13:07:11 UTC 45915
SUSE Linux 8 patch-10865 Update Is Not Installed CVE-2004-1058 2009-07-07 13:07:11 UTC 45916
CVE-2005-2553
CVE-2005-3623
SUSE Linux 10, 8, 10 e2fsprogs-4743 Update Is Not CVE-2007-5497 2009-07-07 13:07:11 UTC 45917
Installed
SUSE Linux 10, 10 java-1_5_0-ibm-5183 Update Is Not CVE-2007-3698 2009-07-07 13:07:11 UTC 45918
Installed CVE-2007-4381
CVE-2007-5232
CVE-2007-5236
CVE-2007-5238
CVE-2007-5239
CVE-2007-5240
CVE-2007-5273
CVE-2007-5274
CVE-2008-1187
CVE-2008-1189
CVE-2008-1190
CVE-2008-1192
CVE-2008-1195
CVE-2008-1196
SUSE Linux 10 clamav-4836 Update Is Not Installed CVE-2007-6335 2009-07-07 13:07:11 UTC 45919
CVE-2007-6336
CVE-2007-6337
SUSE Linux 10, 10 patch-11412 Update Is Not Installed CVE-2007-0493 2009-07-07 13:07:11 UTC 45920
CVE-2007-0494
SUSE Linux 8 patch-9788 Update Is Not Installed 2009-07-07 13:07:11 UTC 45921
SUSE Linux 10 strongswan-5693 Update Is Not CVE-2008-4551 2009-07-07 13:07:11 UTC 45922
Installed
SUSE Linux 10, 10 java-1_4_2-sun-3844 Update Is Not CVE-2007-0243 2009-07-07 13:07:11 UTC 45923
Installed CVE-2007-2788
CVE-2007-2789
CVE-2007-3004
CVE-2007-3005
SUSE Linux 8 patch-9768 Update Is Not Installed 2009-07-07 13:07:11 UTC 45924
Check Name CVE Number Date ID
SUSE Linux 10 xorg-x11-4486 Update Is Not Installed CVE-2007-4989 2009-07-07 13:07:11 UTC 45925
CVE-2007-4990
SUSE Linux 10, 10 xorg-x11-4485 Update Is Not CVE-2007-4730 2009-07-07 13:07:11 UTC 45926
Installed CVE-2007-4989
CVE-2007-4990
SUSE Linux 10, 10 12241 Update Is Not Installed 2009-07-07 13:07:11 UTC 45927
SUSE Linux 10, 10 12240 Update Is Not Installed CVE-2008-2235 2009-07-07 13:07:11 UTC 45928
SUSE Linux 10, 10 ethereal-5520 Update Is Not CVE-2008-3137 2009-07-07 13:07:11 UTC 45929
Installed CVE-2008-3138
CVE-2008-3139
CVE-2008-3140
CVE-2008-3141
CVE-2008-3145
CVE-2008-3146
SUSE Linux 8 patch-9303 Update Is Not Installed 2009-07-07 13:07:11 UTC 45930
SUSE Linux 10, 10 kernel-5605 Update Is Not Installed CVE-2008-0598 2009-07-07 13:07:11 UTC 45931
CVE-2008-1673
CVE-2008-3272
CVE-2008-3275
SUSE Linux 10, 8, 10 patch-11248 Update Is Not CVE-2006-4924 2009-07-07 13:07:11 UTC 45932
Installed CVE-2006-4925
CVE-2006-5051
CVE-2006-5052
SUSE Linux 10, 10 java-1_5_0-ibm-3891 Update Is Not CVE-2006-6736 2009-07-07 13:07:11 UTC 45933
Installed CVE-2006-6737
CVE-2006-6745
CVE-2007-0243
SUSE Linux 8 patch-10505 Update Is Not Installed 2009-07-07 13:07:11 UTC 45934
SUSE Linux 8 patch-11459 Update Is Not Installed CVE-2006-6077 2009-07-07 13:07:11 UTC 45935
CVE-2007-0008
CVE-2007-0009
CVE-2007-0775
CVE-2007-0776
CVE-2007-0777
CVE-2007-0778
CVE-2007-0779
CVE-2007-0780
CVE-2007-0800
CVE-2007-0981
CVE-2007-0995
CVE-2007-0996
SUSE Linux 10, 10 patch-11259 Update Is Not Installed CVE-2006-5170 2009-07-07 13:07:11 UTC 45936
SUSE Linux 8 patch-10488 Update Is Not Installed 2009-07-07 13:07:11 UTC 45937
SUSE Linux 8 patch-10999 Update Is Not Installed CVE-2005-4798 2009-07-07 13:07:11 UTC 45938
CVE-2006-0741
CVE-2006-0742
CVE-2006-1056
CVE-2006-1342
CVE-2006-1524
CVE-2006-1864
SUSE Linux 8 patch-10799 Update Is Not Installed CVE-2005-2457 2009-07-07 13:07:11 UTC 45939
CVE-2005-2458
CVE-2005-2459
CVE-2005-2490
CVE-2005-3044
CVE-2005-3275
CVE-2005-3783
CVE-2005-3806
SUSE Linux 10, 10 perl-Tk-5034 Update Is Not Installed CVE-2006-4484 2009-07-07 13:07:11 UTC 45940
SUSE Linux 8 patch-9282 Update Is Not Installed 2009-07-07 13:07:11 UTC 45941
Check Name CVE Number Date ID
SUSE Linux 8 patch-10399 Update Is Not Installed 2009-07-07 13:07:11 UTC 45942
SUSE Linux 10 flash-player-5757 Update Is Not CVE-2007-4324 2009-07-07 13:07:11 UTC 45943
Installed CVE-2007-6243
CVE-2008-3873
CVE-2008-4401
CVE-2008-4503
CVE-2008-4546
SUSE Linux 10 kernel-5479 Update Is Not Installed CVE-2008-1615 2009-07-07 13:07:11 UTC 45944
CVE-2008-1669
CVE-2008-1673
CVE-2008-2372
CVE-2008-2812
CVE-2008-2931
SUSE Linux 10, 10 xterm-5898 Update Is Not Installed CVE-2008-2383 2009-07-07 13:07:11 UTC 45945
SUSE Linux 10, 10 cifs-mount-4719 Update Is Not CVE-2007-4572 2009-07-07 13:07:11 UTC 45946
Installed CVE-2007-5398
SUSE Linux 8 patch-10212 Update Is Not Installed 2009-07-07 13:07:11 UTC 45947
SUSE Linux 10 patch-11373 Update Is Not Installed 2009-07-07 13:07:11 UTC 45948
SUSE Linux 8 patch-11840 Update Is Not Installed CVE-2006-4145 2009-07-07 13:07:11 UTC 45949
CVE-2006-6106
CVE-2007-0773
CVE-2007-4573
SUSE Linux 10 tomcat5-3951 Update Is Not Installed CVE-2007-0450 2009-07-07 13:07:11 UTC 45950
SUSE Linux 10, 10 xorg-x11-libs-4860 Update Is Not CVE-2007-5760 2009-07-07 13:07:11 UTC 45951
Installed CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
SUSE Linux 8 patch-11440 Update Is Not Installed CVE-2006-4339 2009-07-07 13:07:11 UTC 45952
CVE-2006-6731
CVE-2006-6736
CVE-2006-6737
CVE-2006-6745
SUSE Linux 10, 10 kernel-5375 Update Is Not Installed CVE-2007-5500 2009-07-07 13:07:11 UTC 45953
CVE-2007-6151
CVE-2007-6206
CVE-2007-6282
CVE-2008-1367
CVE-2008-1375
CVE-2008-1615
CVE-2008-1669
CVE-2008-2136
SUSE Linux 8 patch-12037 Update Is Not Installed CVE-2007-6239 2009-07-07 13:07:11 UTC 45954
SUSE Linux 10, 10 xorg-x11-Xnest-4875 Update Is Not CVE-2007-5760 2009-07-07 13:07:11 UTC 45955
Installed CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
SUSE Linux 10 xemacs-packages-5303 Update Is Not CVE-2008-2142 2009-07-07 13:07:11 UTC 45956
Installed
SUSE Linux 8 patch-10862 Update Is Not Installed CVE-2004-1058 2009-07-07 13:07:11 UTC 45957
CVE-2005-2553
CVE-2005-3623
SUSE Linux 8 patch-10562 Update Is Not Installed CVE-2005-3252 2009-07-07 13:07:11 UTC 45958
SUSE Linux 10 vsftpd-5388 Update Is Not Installed CVE-2008-2375 2009-07-07 13:07:11 UTC 45959
SUSE Linux 8 patch-11151 Update Is Not Installed CVE-2006-3694 2009-07-07 13:07:11 UTC 45960
SUSE Linux 8 patch-9998 Update Is Not Installed 2009-07-07 13:07:11 UTC 45961
Check Name CVE Number Date ID
SUSE Linux 10 patch-11351 Update Is Not Installed CVE-2006-5874 2009-07-07 13:07:11 UTC 45962
CVE-2006-6406
CVE-2006-6481
SUSE Linux 10 kernel-5666 Update Is Not Installed CVE-2007-6716 2009-07-07 13:07:11 UTC 45963
CVE-2008-1514
CVE-2008-3525
CVE-2008-3528
CVE-2008-4210
SUSE Linux 10, 10 kernel-5566 Update Is Not Installed CVE-2008-0598 2009-07-07 13:07:11 UTC 45964
CVE-2008-1673
CVE-2008-2812
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
CVE-2008-3525
SUSE Linux 8 patch-9968 Update Is Not Installed 2009-07-07 13:07:11 UTC 45965
SUSE Linux 8 patch-12015 Update Is Not Installed CVE-2007-5939 2009-07-07 13:07:11 UTC 45967
SUSE Linux 10, 10 kernel-5473 Update Is Not Installed CVE-2008-1615 2009-07-07 13:07:11 UTC 45968
CVE-2008-1669
CVE-2008-1673
CVE-2008-2372
CVE-2008-2812
CVE-2008-2931
SUSE Linux 8 patch-9478 Update Is Not Installed 2009-07-07 13:07:11 UTC 45969
SUSE Linux 8 patch-10991 Update Is Not Installed CVE-2005-4798 2009-07-07 13:07:11 UTC 45970
CVE-2006-0741
CVE-2006-0742
CVE-2006-1056
CVE-2006-1342
CVE-2006-1524
CVE-2006-1864
SUSE Linux 8 patch-11837 Update Is Not Installed CVE-2006-4145 2009-07-07 13:07:11 UTC 45971
CVE-2006-6106
CVE-2007-0773
CVE-2007-4573
SUSE Linux 8 patch-10491 Update Is Not Installed 2009-07-07 13:07:11 UTC 45972
SUSE Linux 10, 8, 10 squid-4782 Update Is Not CVE-2007-6239 2009-07-07 13:07:11 UTC 45973
Installed
SUSE Linux 8 patch-10391 Update Is Not Installed 2009-07-07 13:07:11 UTC 45974
SUSE Linux 10, 10 patch-11244 Update Is Not Installed CVE-2006-2940 2009-07-07 13:07:11 UTC 45975
SUSE Linux 8 patch-10866 Update Is Not Installed CVE-2004-1058 2009-07-07 13:07:11 UTC 45976
CVE-2005-2553
CVE-2005-3623
SUSE Linux 8 patch-11555 Update Is Not Installed CVE-2007-2645 2009-07-07 13:07:11 UTC 45977
SUSE Linux 8 patch-11455 Update Is Not Installed CVE-2006-6383 2009-07-07 13:07:11 UTC 45978
CVE-2007-0906
CVE-2007-0907
CVE-2007-0908
CVE-2007-0909
CVE-2007-0910
CVE-2007-0911
SUSE Linux 8 patch-11055 Update Is Not Installed CVE-2006-2769 2009-07-07 13:07:11 UTC 45979
SUSE Linux 10 kernel-5562 Update Is Not Installed CVE-2008-0598 2009-07-07 13:07:11 UTC 45980
CVE-2008-1673
CVE-2008-2812
CVE-2008-2931
CVE-2008-3272
Check Name CVE Number Date ID
CVE-2008-3275
CVE-2008-3525
SUSE Linux 8 patch-10984 Update Is Not Installed CVE-2006-2162 2009-07-07 13:07:11 UTC 45981
SUSE Linux 10, 10 libtiff-5538 Update Is Not Installed CVE-2008-2327 2009-07-07 13:07:11 UTC 45982
SUSE Linux 8 patch-9480 Update Is Not Installed 2009-07-07 13:07:11 UTC 45983
SUSE Linux 10, 8, 10 openldap2-5511 Update Is Not CVE-2008-2952 2009-07-07 13:07:11 UTC 45984
Installed
SUSE Linux 10, 10 clamav-5579 Update Is Not Installed CVE-2008-1389 2009-07-07 13:07:11 UTC 45985
CVE-2008-3912
CVE-2008-3913
CVE-2008-3914
SUSE Linux 10, 8, 10 postfix-5500 Update Is Not CVE-2008-2936 2009-07-07 13:07:11 UTC 45986
Installed CVE-2008-2937
SUSE Linux 10, 10 ethereal-5866 Update Is Not CVE-2008-3933 2009-07-07 13:07:11 UTC 45987
Installed CVE-2008-4685
SUSE Linux 10 12259 Update Is Not Installed CVE-2008-3651 2009-07-07 13:07:11 UTC 45988
CVE-2008-3652
SUSE Linux 10 clamav-5200 Update Is Not Installed CVE-2007-6595 2009-07-07 13:07:11 UTC 45989
CVE-2007-6596
CVE-2008-0314
CVE-2008-1100
CVE-2008-1387
CVE-2008-1833
CVE-2008-1835
CVE-2008-1836
CVE-2008-1837
SUSE Linux 10 kernel-default-4603 Update Is Not CVE-2007-4571 2009-07-07 13:07:11 UTC 45990
Installed CVE-2007-4573
SUSE Linux 10, 10 gd-3748 Update Is Not Installed CVE-2007-2756 2009-07-07 13:07:11 UTC 45991
SUSE Linux 10, 10 tar-4171 Update Is Not Installed 2009-07-07 13:07:11 UTC 45992
SUSE Linux 10, 10 fileshareset-4433 Update Is Not CVE-2007-4224 2009-07-07 13:07:11 UTC 45993
Installed CVE-2007-4569
SUSE Linux 10, 10 gnutls-5543 Update Is Not Installed CVE-2008-1948 2009-07-07 13:07:11 UTC 45994
CVE-2008-1949
CVE-2008-1950
SUSE Linux 10 libexif5-4883 Update Is Not Installed CVE-2007-6352 2009-07-07 13:07:11 UTC 45995
SUSE Linux 10 rdesktop-5272 Update Is Not Installed CVE-2008-1801 2009-07-07 13:07:11 UTC 45996
CVE-2008-1802
CVE-2008-1803
SUSE Linux 10, 8, 10 patch-11307 Update Is Not CVE-2006-5779 2009-07-07 13:07:11 UTC 45997
Installed
SUSE Linux 10, 10 java-1_5_0-ibm-5591 Update Is Not CVE-2008-3104 2009-07-07 13:07:11 UTC 45998
Installed CVE-2008-3106
CVE-2008-3108
CVE-2008-3111
CVE-2008-3112
CVE-2008-3113
CVE-2008-3114
SUSE Linux 10 ndIswrapper-5834 Update Is Not CVE-2008-4395 2009-07-07 13:07:11 UTC 45999
Installed
SUSE Linux 10 tomcat5-4990 Update Is Not Installed CVE-2005-2090 2009-07-07 13:07:11 UTC 46000
CVE-2006-7196
CVE-2007-1860
CVE-2007-3382
CVE-2007-3385
CVE-2007-5641
CVE-2008-0128
Check Name CVE Number Date ID
SUSE Linux 10, 10 openldap2-4679 Update Is Not CVE-2007-5707 2009-07-07 13:07:11 UTC 46001
Installed CVE-2007-5708
SUSE Linux 10, 10 xpdf-4644 Update Is Not Installed CVE-2007-4352 2009-07-07 13:07:11 UTC 46002
CVE-2007-5392
CVE-2007-5393
SUSE Linux 10, 10 squid-5157 Update Is Not Installed CVE-2008-1612 2009-07-07 13:07:11 UTC 46003
SUSE Linux 10, 10 patch-11478 Update Is Not Installed CVE-2007-1351 2009-07-07 13:07:11 UTC 46004
SUSE Linux 10, 8, 10 patch-11234 Update Is Not CVE-2006-2937 2009-07-07 13:07:11 UTC 46005
Installed CVE-2006-2940
CVE-2006-3738
CVE-2006-4343
SUSE Linux 10, 10 fileshareset-4906 Update Is Not 2009-07-07 13:07:11 UTC 46006
Installed
SUSE Linux 10, 10 id3lib-4317 Update Is Not Installed CVE-2007-4460 2009-07-07 13:07:11 UTC 46007
SUSE Linux 8 patch-11349 Update Is Not Installed 2009-07-07 13:07:11 UTC 46008
SUSE Linux 8 patch-11249 Update Is Not Installed CVE-2006-4811 2009-07-07 13:07:11 UTC 46009
SUSE Linux 10, 10 12175 Update Is Not Installed CVE-2006-7232 2009-07-07 13:07:11 UTC 46010
CVE-2008-2079
SUSE Linux 10, 8, 10 12174 Update Is Not Installed CVE-2008-1683 2009-07-07 13:07:11 UTC 46011
SUSE Linux 8 patch-12012 Update Is Not Installed CVE-2005-2491 2009-07-07 13:07:11 UTC 46012
CVE-2006-7228
SUSE Linux 8 patch-9285 Update Is Not Installed 2009-07-07 13:07:11 UTC 46013
SUSE Linux 10, 10 ethereal-4847 Update Is Not 2009-07-07 13:07:11 UTC 46014
Installed
SUSE Linux 10 xemacs-packages-5250 Update Is Not CVE-2008-2142 2009-07-07 13:07:11 UTC 46015
Installed
SUSE Linux 10, 10 net-snmp-4755 Update Is Not CVE-2007-5846 2009-07-07 13:07:11 UTC 46016
Installed
SUSE Linux 10, 10 kernel-debug-4472 Update Is Not 2009-07-07 13:07:11 UTC 46017
Installed
SUSE Linux 10 OpenOffice_org-3761 Update Is Not CVE-2007-0245 2009-07-07 13:07:11 UTC 46018
Installed
SUSE Linux 8 patch-11152 Update Is Not Installed CVE-2004-2655 2009-07-07 13:07:11 UTC 46019
SUSE Linux 10 acroread-5466 Update Is Not Installed CVE-2008-2641 2009-07-07 13:07:11 UTC 46020
SUSE Linux 8 patch-9928 Update Is Not Installed 2009-07-07 13:07:11 UTC 46021
SUSE Linux 10 ImageMagick-5278 Update Is Not CVE-2008-1096 2009-07-07 13:07:11 UTC 46022
Installed CVE-2008-1097
SUSE Linux 8 patch-11570 Update Is Not Installed CVE-2006-6736 2009-07-07 13:07:11 UTC 46023
CVE-2006-6737
CVE-2006-6745
CVE-2007-0243
SUSE Linux 8 patch-11470 Update Is Not Installed CVE-2007-0242 2009-07-07 13:07:11 UTC 46024
SUSE Linux 10, 10 MozillaFirefox-5644 Update Is Not CVE-2008-0016 2009-07-07 13:07:11 UTC 46025
Installed CVE-2008-3835
CVE-2008-3836
CVE-2008-3837
CVE-2008-4058
CVE-2008-4059
CVE-2008-4060
CVE-2008-4061
CVE-2008-4062
CVE-2008-4063
CVE-2008-4064
CVE-2008-4065
Check Name CVE Number Date ID
CVE-2008-4066
CVE-2008-4067
CVE-2008-4068
CVE-2008-4069
SUSE Linux 8 patch-11070 Update Is Not Installed CVE-2006-2657 2009-07-07 13:07:11 UTC 46026
SUSE Linux 10, 10 bind-3976 Update Is Not Installed CVE-2007-2926 2009-07-07 13:07:11 UTC 46027
SUSE Linux 8 patch-10992 Update Is Not Installed CVE-2005-4798 2009-07-07 13:07:11 UTC 46028
CVE-2006-0741
CVE-2006-0742
CVE-2006-1056
CVE-2006-1342
CVE-2006-1524
CVE-2006-1864
SUSE Linux 8 patch-10892 Update Is Not Installed CVE-2006-0803 2009-07-07 13:07:11 UTC 46029
SUSE Linux 10 flash-player-4856 Update Is Not CVE-2007-4324 2009-07-07 13:07:11 UTC 46030
Installed CVE-2007-4768
CVE-2007-5275
CVE-2007-6242
CVE-2007-6243
CVE-2007-6244
CVE-2007-6245
CVE-2007-6246
SUSE Linux 8 patch-9194 Update Is Not Installed 2009-07-07 13:07:11 UTC 46031
SUSE Linux 8 patch-9530 Update Is Not Installed 2009-07-07 13:07:11 UTC 46032
SUSE Linux 10, 8, 10 patch-11135 Update Is Not 2009-07-07 13:07:11 UTC 46033
Installed
SUSE Linux 8 patch-10213 Update Is Not Installed 2009-07-07 13:07:11 UTC 46034
SUSE Linux 8 patch-11556 Update Is Not Installed CVE-2007-1285 2009-07-07 13:07:11 UTC 46035
CVE-2007-1396
CVE-2007-1864
CVE-2007-2509
CVE-2007-2872
CVE-2007-3007
SUSE Linux 10 kernel-5367 Update Is Not Installed CVE-2007-5500 2009-07-07 13:07:11 UTC 46036
CVE-2007-6151
CVE-2007-6206
CVE-2007-6282
CVE-2008-1367
CVE-2008-1375
CVE-2008-1615
CVE-2008-1669
CVE-2008-2136
SUSE Linux 8 patch-11656 Update Is Not Installed CVE-2007-3089 2009-07-07 13:07:11 UTC 46037
CVE-2007-3285
CVE-2007-3656
CVE-2007-3670
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
SUSE Linux 10, 10 kernel-bigsmp-4935 Update Is Not CVE-2007-5966 2009-07-07 13:07:11 UTC 46038
Installed CVE-2007-6417
CVE-2008-0001
CVE-2008-0007
SUSE Linux 8 patch-11667 Update Is Not Installed CVE-2007-2727 2009-07-07 13:07:11 UTC 46039
CVE-2007-3799
SUSE Linux 10, 10 kernel-5667 Update Is Not Installed CVE-2007-6716 2009-07-07 13:07:11 UTC 46040
CVE-2008-1514
CVE-2008-3525
Check Name CVE Number Date ID
CVE-2008-3528
CVE-2008-4210
SUSE Linux 10 kernel-5567 Update Is Not Installed CVE-2008-0598 2009-07-07 13:07:11 UTC 46041
CVE-2008-1673
CVE-2008-2812
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
CVE-2008-3525
SUSE Linux 10, 10 MozillaFirefox-5890 Update Is Not CVE-2008-5500 2009-07-07 13:07:11 UTC 46042
Installed CVE-2008-5503
CVE-2008-5504
CVE-2008-5506
CVE-2008-5507
CVE-2008-5508
CVE-2008-5510
CVE-2008-5511
CVE-2008-5512
CVE-2008-5513
SUSE Linux 8 patch-10881 Update Is Not Installed 2009-07-07 13:07:11 UTC 46043
SUSE Linux 10, 10 kdegraphics3-pdf-3968 Update Is CVE-2007-3387 2009-07-07 13:07:11 UTC 46044
Not Installed
SUSE Linux 8 patch-10354 Update Is Not Installed 2009-07-07 13:07:11 UTC 46045
SUSE Linux 8 patch-11545 Update Is Not Installed CVE-2007-0720 2009-07-07 13:07:11 UTC 46046
SUSE Linux 10, 10 12184 Update Is Not Installed CVE-2008-1767 2009-07-07 13:07:11 UTC 46047
SUSE Linux 8 patch-10796 Update Is Not Installed CVE-2005-2457 2009-07-07 13:07:11 UTC 46048
CVE-2005-2458
CVE-2005-2459
CVE-2005-2490
CVE-2005-3044
CVE-2005-3275
CVE-2005-3783
CVE-2005-3806
SUSE Linux 8 patch-10517 Update Is Not Installed 2009-07-07 13:07:11 UTC 46049
SUSE Linux 8 patch-11145 Update Is Not Installed 2009-07-07 13:07:11 UTC 46050
SUSE Linux 8 patch-10217 Update Is Not Installed 2009-07-07 13:07:11 UTC 46052
SUSE Linux 10, 10 cairo-5006 Update Is Not Installed 2009-07-07 13:07:11 UTC 46053
SUSE Linux 10, 10 samba-3829 Update Is Not Installed CVE-2007-2447 2009-07-07 13:07:11 UTC 46054
SUSE Linux 10, 10 clamav-5416 Update Is Not Installed CVE-2008-2713 2009-07-07 13:07:11 UTC 46055
SUSE Linux 10 kernel-5663 Update Is Not Installed CVE-2007-6716 2009-07-07 13:07:11 UTC 46056
CVE-2008-1514
CVE-2008-3525
CVE-2008-3528
CVE-2008-4210
SUSE Linux 10 kernel-5563 Update Is Not Installed CVE-2008-0598 2009-07-07 13:07:11 UTC 46057
CVE-2008-1673
CVE-2008-2812
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
CVE-2008-3525
Check Name CVE Number Date ID
SUSE Linux 8 patch-9891 Update Is Not Installed 2009-07-07 13:07:11 UTC 46058
SUSE Linux 8 patch-10985 Update Is Not Installed CVE-2006-1516 2009-07-07 13:07:11 UTC 46059
CVE-2006-1517
CVE-2006-1518
SUSE Linux 10, 10 mysql-5338 Update Is Not Installed CVE-2006-7232 2009-07-07 13:07:11 UTC 46060
CVE-2008-2079
SUSE Linux 10 xgl-5528 Update Is Not Installed CVE-2008-1377 2009-07-07 13:07:11 UTC 46061
CVE-2008-1379
CVE-2008-2360
CVE-2008-2361
CVE-2008-2362
SUSE Linux 8 patch-10485 Update Is Not Installed 2009-07-07 13:07:11 UTC 46062
SUSE Linux 10, 10 python-3750 Update Is Not Installed CVE-2007-2052 2009-07-07 13:07:11 UTC 46063
SUSE Linux 10 gimp-3962 Update Is Not Installed CVE-2007-2949 2009-07-07 13:07:11 UTC 46065
SUSE Linux 8 patch-9363 Update Is Not Installed 2009-07-07 13:07:11 UTC 46066
SUSE Linux 10, 10 boost-4978 Update Is Not Installed CVE-2008-0171 2009-07-07 13:07:11 UTC 46067
CVE-2008-0172
SUSE Linux 10, 10 opensc-5910 Update Is Not Installed CVE-2008-2235 2009-07-07 13:07:11 UTC 46068
SUSE Linux 10, 10 cups-5653 Update Is Not Installed CVE-2008-3639 2009-07-07 13:07:11 UTC 46069
CVE-2008-3640
CVE-2008-3641
SUSE Linux 10, 10 freetype2-3746 Update Is Not CVE-2007-2754 2009-07-07 13:07:11 UTC 46070
Installed
SUSE Linux 10, 10 cairo-4961 Update Is Not Installed CVE-2007-5503 2009-07-07 13:07:11 UTC 46071
SUSE Linux 10, 10 kernel-debug-4938 Update Is Not CVE-2007-5966 2009-07-07 13:07:11 UTC 46072
Installed CVE-2007-6417
CVE-2008-0001
CVE-2008-0007
SUSE Linux 10 amarok-5931 Update Is Not Installed CVE-2009-0135 2009-07-07 13:07:11 UTC 46073
CVE-2009-0136
SUSE Linux 10, 10 java-1_5_0-ibm-4544 Update Is Not CVE-2007-2788 2009-07-07 13:07:11 UTC 46074
Installed CVE-2007-2789
CVE-2007-3004
CVE-2007-3005
CVE-2007-3655
CVE-2007-3922
SUSE Linux 10, 10 bind-5274 Update Is Not Installed 2009-07-07 13:07:11 UTC 46075
SUSE Linux 10 kernel-debug-4468 Update Is Not CVE-2007-4571 2009-07-07 13:07:11 UTC 46076
Installed CVE-2007-4573
SUSE Linux 8 patch-11368 Update Is Not Installed 2009-07-07 13:07:11 UTC 46077
SUSE Linux 10 ipsec-tools-5638 Update Is Not Installed CVE-2008-3651 2009-07-07 13:07:11 UTC 46078
CVE-2008-3652
SUSE Linux 10 xorg-x11-Xnest-5322 Update Is Not CVE-2008-1377 2009-07-07 13:07:11 UTC 46079
Installed CVE-2008-1379
CVE-2008-2360
CVE-2008-2361
CVE-2008-2362
SUSE Linux 10, 8, 10 bzip2-5114 Update Is Not CVE-2008-1372 2009-07-07 13:07:11 UTC 46080
Installed
SUSE Linux 10, 10 gecko-sdk-5813 Update Is Not CVE-2008-0017 2009-07-07 13:07:11 UTC 46081
Installed CVE-2008-5012
CVE-2008-5013
CVE-2008-5014
Check Name CVE Number Date ID
CVE-2008-5016
CVE-2008-5017
CVE-2008-5018
CVE-2008-5021
CVE-2008-5022
CVE-2008-5023
CVE-2008-5024
CVE-2008-5052
SUSE Linux 10 flash-player-5159 Update Is Not CVE-2007-0071 2009-07-07 13:07:11 UTC 46082
Installed CVE-2007-5275
CVE-2007-6019
CVE-2007-6243
CVE-2007-6637
CVE-2008-1654
CVE-2008-1655
SUSE Linux 8 patch-10818 Update Is Not Installed CVE-2005-3631 2009-07-07 13:07:11 UTC 46083
SUSE Linux 10, 8 xfsdump-3159 Update Is Not Installed 2009-07-07 13:07:11 UTC 46084
SUSE Linux 10, 10 MozillaFirefox-3932 Update Is Not CVE-2007-3089 2009-07-07 13:07:11 UTC 46085
Installed CVE-2007-3285
CVE-2007-3656
CVE-2007-3670
CVE-2007-3734
CVE-2007-3735
CVE-2007-3736
CVE-2007-3737
CVE-2007-3738
SUSE Linux 10 kernel-5368 Update Is Not Installed CVE-2007-5500 2009-07-07 13:07:11 UTC 46086
CVE-2007-6151
CVE-2007-6206
CVE-2007-6282
CVE-2008-1367
CVE-2008-1375
CVE-2008-1615
CVE-2008-1669
CVE-2008-2136
SUSE Linux 10, 10 kernel-5668 Update Is Not Installed CVE-2007-6716 2009-07-07 13:07:11 UTC 46087
CVE-2008-1514
CVE-2008-3525
CVE-2008-3528
CVE-2008-4210
SUSE Linux 10 kernel-5568 Update Is Not Installed CVE-2008-0598 2009-07-07 13:07:11 UTC 46088
CVE-2008-1673
CVE-2008-2812
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
CVE-2008-3525
SUSE Linux 10, 10 12275 Update Is Not Installed CVE-2008-3863 2009-07-07 13:07:11 UTC 46089
SUSE Linux 10, 10 12274 Update Is Not Installed CVE-2008-4552 2009-07-07 13:07:11 UTC 46090
SUSE Linux 10, 10 libexif-3721 Update Is Not Installed CVE-2007-2645 2009-07-07 13:07:11 UTC 46091
SUSE Linux 10, 10 ethereal-5058 Update Is Not 2009-07-07 13:07:11 UTC 46092
Installed
SUSE Linux 10, 10 libpng-3740 Update Is Not Installed CVE-2007-2445 2009-07-07 13:07:11 UTC 46093
SUSE Linux 8, 10 patch-11442 Update Is Not Installed CVE-2006-6303 2009-07-07 13:07:11 UTC 46094
SUSE Linux 8 patch-11142 Update Is Not Installed CVE-2006-3627 2009-07-07 13:07:11 UTC 46095
CVE-2006-3628
CVE-2006-3629
CVE-2006-3630
CVE-2006-3631
CVE-2006-3632
Check Name CVE Number Date ID
SUSE Linux 8 patch-11042 Update Is Not Installed CVE-2006-1990 2009-07-07 13:07:11 UTC 46096
CVE-2006-1991
SUSE Linux 10, 10 patch-11342 Update Is Not Installed CVE-2006-4514 2009-07-07 13:07:11 UTC 46097
SUSE Linux 10, 10 patch-11242 Update Is Not Installed CVE-2006-4980 2009-07-07 13:07:11 UTC 46098
SUSE Linux 10, 10 patch-11260 Update Is Not Installed CVE-2006-4573 2009-07-07 13:07:11 UTC 46100
SUSE Linux 8 patch-10982 Update Is Not Installed CVE-2006-1932 2009-07-07 13:07:11 UTC 46101
CVE-2006-1933
CVE-2006-1934
CVE-2006-1935
CVE-2006-1936
CVE-2006-1937
CVE-2006-1938
CVE-2006-1939
CVE-2006-1940
SUSE Linux 8 patch-10882 Update Is Not Installed CVE-2006-0582 2009-07-07 13:07:11 UTC 46102
CVE-2006-0677
SUSE Linux 8 patch-10903 Update Is Not Installed CVE-2002-0399 2009-07-07 13:07:11 UTC 46103
CVE-2005-1918
SUSE Linux 8 patch-10803 Update Is Not Installed CVE-2005-3054 2009-07-07 13:07:11 UTC 46104
CVE-2005-3353
CVE-2005-3389
CVE-2005-3390
CVE-2005-3391
CVE-2005-3883
SUSE Linux 8 patch-10403 Update Is Not Installed 2009-07-07 13:07:11 UTC 46105
SUSE Linux 8 patch-9513 Update Is Not Installed 2009-07-07 13:07:11 UTC 46106
SUSE Linux 8 patch-11271 Update Is Not Installed CVE-2006-2937 2009-07-07 13:07:11 UTC 46107
CVE-2006-2940
CVE-2006-3738
CVE-2006-4339
CVE-2006-4343
SUSE Linux 8 patch-9523 Update Is Not Installed 2009-07-07 13:07:11 UTC 46108
SUSE Linux 10, 10 perl-5444 Update Is Not Installed CVE-2008-1927 2009-07-07 13:07:11 UTC 46109
SUSE Linux 10, 10 kdegraphics3-pdf-4682 Update Is CVE-2007-4352 2009-07-07 13:07:11 UTC 46110
Not Installed CVE-2007-5392
CVE-2007-5393
SUSE Linux 8 patch-10510 Update Is Not Installed 2009-07-07 13:07:11 UTC 46111
SUSE Linux 8 patch-9931 Update Is Not Installed 2009-07-07 13:07:11 UTC 46112
SUSE Linux 10 patch-11246 Update Is Not Installed CVE-2006-4182 2009-07-07 13:07:11 UTC 46113
CVE-2006-5295
SUSE Linux 10, 10 kernel-5477 Update Is Not Installed CVE-2008-1615 2009-07-07 13:07:11 UTC 46114
CVE-2008-1669
CVE-2008-1673
CVE-2008-2372
CVE-2008-2812
CVE-2008-2931
SUSE Linux 10, 10 gvim-4095 Update Is Not Installed CVE-2007-2953 2009-07-07 13:07:11 UTC 46115
SUSE Linux 10 gimp-3993 Update Is Not Installed CVE-2006-4519 2009-07-07 13:07:11 UTC 46116
SUSE Linux 10, 10 bytefx-data-mysql-5560 Update Is CVE-2008-3422 2009-07-07 13:07:11 UTC 46117
Not Installed
SUSE Linux 10 mtr-5291 Update Is Not Installed CVE-2008-2357 2009-07-07 13:07:11 UTC 46118
SUSE Linux 8 patch-10801 Update Is Not Installed CVE-2005-2457 2009-07-07 13:07:11 UTC 46119
CVE-2005-2458
Check Name CVE Number Date ID
CVE-2005-2459
CVE-2005-2490
CVE-2005-3044
CVE-2005-3275
CVE-2005-3783
CVE-2005-3806
SUSE Linux 10, 10 MozillaFirefox-5450 Update Is Not CVE-2008-2785 2009-07-07 13:07:11 UTC 46120
Installed CVE-2008-2933
SUSE Linux 8 patch-10907 Update Is Not Installed 2009-07-07 13:07:11 UTC 46121
SUSE Linux 8 patch-11075 Update Is Not Installed CVE-2006-2916 2009-07-07 13:07:11 UTC 46123
SUSE Linux 8 patch-9558 Update Is Not Installed 2009-07-07 13:07:11 UTC 46124
SUSE Linux 10, 10 postfix-4520 Update Is Not Installed 2009-07-07 13:07:11 UTC 46125
SUSE Linux 10 vorbIs-tools-5302 Update Is Not CVE-2008-1686 2009-07-07 13:07:11 UTC 46126
Installed
SUSE Linux 8 patch-10014 Update Is Not Installed 2009-07-07 13:07:11 UTC 46127
SUSE Linux 8 patch-9402 Update Is Not Installed 2009-07-07 13:07:11 UTC 46128
SUSE Linux 10, 8, 10 cups-4667 Update Is Not Installed CVE-2007-4352 2009-07-07 13:07:11 UTC 46129
CVE-2007-5392
CVE-2007-5393
SUSE Linux 10, 10 kernel-debug-4186 Update Is Not CVE-2007-2242 2009-07-07 13:07:11 UTC 46130
Installed CVE-2007-2453
CVE-2007-2525
CVE-2007-2876
CVE-2007-3105
CVE-2007-3107
CVE-2007-3513
CVE-2007-3848
CVE-2007-3851
SUSE Linux 8 patch-9860 Update Is Not Installed 2009-07-07 13:07:11 UTC 46131
SUSE Linux 10 kernel-debug-4181 Update Is Not CVE-2007-2242 2009-07-07 13:07:11 UTC 46132
Installed CVE-2007-2453
CVE-2007-2525
CVE-2007-2876
CVE-2007-3105
CVE-2007-3107
CVE-2007-3513
CVE-2007-3848
CVE-2007-3851
SUSE Linux 10 clamav-5768 Update Is Not Installed CVE-2008-5050 2009-07-07 13:07:11 UTC 46133
SUSE Linux 10, 10 libcdio-5060 Update Is Not Installed CVE-2007-6613 2009-07-07 13:07:11 UTC 46134
SUSE Linux 10, 10 ghostscript-fonts-other-4984 Update CVE-2008-0411 2009-07-07 13:07:11 UTC 46135
Is Not Installed
SUSE Linux 10, 10 xorg-x11-Xvnc-4939 Update Is Not 2009-07-07 13:07:11 UTC 46136
Installed
SUSE Linux 10, 10 kdelibs3-4862 Update Is Not 2009-07-07 13:07:11 UTC 46137
Installed
SUSE Linux 8 patch-9790 Update Is Not Installed 2009-07-07 13:07:11 UTC 46138
SUSE Linux 10 opal-4519 Update Is Not Installed CVE-2007-4924 2009-07-07 13:07:11 UTC 46139
SUSE Linux 10, 10 compat-openssl097g-5055 Update CVE-2007-5135 2009-07-07 13:07:11 UTC 46140
Is Not Installed
SUSE Linux 8 patch-9770 Update Is Not Installed 2009-07-07 13:07:11 UTC 46141
SUSE Linux 10, 10 gnome-screensaver-5179 Update Is CVE-2008-0887 2009-07-07 13:07:11 UTC 46142
Not Installed
Check Name CVE Number Date ID
SUSE Linux 8 patch-9344 Update Is Not Installed 2009-07-07 13:07:11 UTC 46144
SUSE Linux 10, 10 libxml2-5583 Update Is Not Installed CVE-2008-3281 2009-07-07 13:07:11 UTC 46145
CVE-2008-3529
SUSE Linux 8 patch-9579 Update Is Not Installed 2009-07-07 13:07:11 UTC 46146
SUSE Linux 8 patch-9569 Update Is Not Installed 2009-07-07 13:07:11 UTC 46147
SUSE Linux 8 patch-9935 Update Is Not Installed 2009-07-07 13:07:11 UTC 46148
SUSE Linux 10 php5-3754 Update Is Not Installed CVE-2007-0906 2009-07-07 13:07:11 UTC 46149
CVE-2007-1285
CVE-2007-1396
CVE-2007-1864
CVE-2007-2509
CVE-2007-2510
CVE-2007-2511
CVE-2007-2756
CVE-2007-2872
CVE-2007-3007
SUSE Linux 10, 10 rsh-5589 Update Is Not Installed 2009-07-07 13:07:11 UTC 46150
SUSE Linux 8 patch-10908 Update Is Not Installed CVE-2006-0049 2009-07-07 13:07:11 UTC 46151
SUSE Linux 8 patch-10808 Update Is Not Installed CVE-2005-3962 2009-07-07 13:07:11 UTC 46152
SUSE Linux 10, 8, 10 cups-4043 Update Is Not Installed CVE-2007-3387 2009-07-07 13:07:11 UTC 46153
SUSE Linux 10, 10 krb5-3821 Update Is Not Installed CVE-2007-2442 2009-07-07 13:07:11 UTC 46154
CVE-2007-2443
CVE-2007-2798
SUSE Linux 8 patch-10408 Update Is Not Installed 2009-07-07 13:07:11 UTC 46155
SUSE Linux 8 patch-10919 Update Is Not Installed CVE-2006-0058 2009-07-07 13:07:11 UTC 46156
SUSE Linux 8 patch-10819 Update Is Not Installed CVE-2005-3191 2009-07-07 13:07:11 UTC 46157
CVE-2005-3192
SUSE Linux 10 tomcat5-5070 Update Is Not Installed CVE-2007-1858 2009-07-07 13:07:11 UTC 46158
CVE-2007-2449
SUSE Linux 10, 10 kernel-5729 Update Is Not Installed 2009-07-07 13:07:11 UTC 46159
SUSE Linux 10, 10 krb5-5082 Update Is Not Installed CVE-2008-0062 2009-07-07 13:07:11 UTC 46160
CVE-2008-0063
CVE-2008-0947
CVE-2008-0948
SUSE Linux 8 patch-10219 Update Is Not Installed 2009-07-07 13:07:11 UTC 46161
SUSE Linux 7, 8 patch-9277 Update Is Not Installed 2009-07-07 13:07:11 UTC 46162
SUSE Linux 10, 10 librpcsecgss-4601 Update Is Not CVE-2007-3999 2009-07-07 13:07:11 UTC 46163
Installed
SUSE Linux 10, 10 python-4902 Update Is Not Installed CVE-2007-4965 2009-07-07 13:07:11 UTC 46164
SUSE Linux 8 patch-11572 Update Is Not Installed CVE-2006-6736 2009-07-07 13:07:11 UTC 46165
CVE-2006-6737
CVE-2006-6745
CVE-2007-0243
SUSE Linux 10, 10 patch-11472 Update Is Not Installed CVE-2007-0537 2009-07-07 13:07:11 UTC 46166
CVE-2007-1564
SUSE Linux 8, 10 patch-11483 Update Is Not Installed CVE-2007-0653 2009-07-07 13:07:11 UTC 46167
CVE-2007-0654
SUSE Linux 10, 10 krb5-4249 Update Is Not Installed CVE-2007-3999 2009-07-07 13:07:11 UTC 46168
CVE-2007-4000
CVE-2007-4743
Check Name CVE Number Date ID
SUSE Linux 10 novell-ipsec-tools-6306 Update Is Not CVE-2009-1574 2009-07-10 15:46:19 UTC 46169
Installed CVE-2009-1632
SUSE Linux 10, 10 clamav-6308 Update Is Not Installed 2009-07-10 15:46:19 UTC 46170
SUSE Linux 11, 11 libpoppler4-1034 Update Is Not CVE-2009-0146 2009-07-10 15:46:19 UTC 46172
Installed CVE-2009-0147
CVE-2009-0165
CVE-2009-0166
CVE-2009-0755
CVE-2009-0756
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
SUSE Linux 10 acroread-6331 Update Is Not Installed CVE-2009-0198 2009-07-10 15:46:19 UTC 46173
CVE-2009-0509
CVE-2009-0510
CVE-2009-0511
CVE-2009-0512
CVE-2009-1855
CVE-2009-1856
CVE-2009-1857
CVE-2009-1858
CVE-2009-1859
CVE-2009-1861
SUSE Linux 11, 11 acroread-1059 Update Is Not CVE-2009-0198 2009-07-10 15:46:19 UTC 46174
Installed CVE-2009-0509
CVE-2009-0510
CVE-2009-0511
CVE-2009-0512
CVE-2009-1855
CVE-2009-1856
CVE-2009-1857
CVE-2009-1858
CVE-2009-1859
CVE-2009-1861
SUSE Linux Linux 10.3, 11.0, 11.1 suse-sa:2009:035 CVE-2009-0198 2009-07-10 15:46:19 UTC 46175
Update Is Not Installed CVE-2009-0509
CVE-2009-0510
CVE-2009-0511
CVE-2009-0512
CVE-2009-1855
CVE-2009-1856
CVE-2009-1857
CVE-2009-1858
CVE-2009-1859
CVE-2009-1861
SUSE Linux 11 java-1_6_0-ibm-1058 Update Is Not CVE-2009-1093 2009-07-10 15:46:19 UTC 46176
Installed CVE-2009-1094
CVE-2009-1095
CVE-2009-1096
CVE-2009-1097
CVE-2009-1098
CVE-2009-1099
CVE-2009-1100
CVE-2009-1101
CVE-2009-1103
CVE-2009-1104
CVE-2009-1105
CVE-2009-1106
CVE-2009-1107
Check Name CVE Number Date ID
SUSE Linux 11, 11 clamav-1009 Update Is Not Installed 2009-07-10 15:46:19 UTC 46179
SUSE Linux 11, 11 novell-ipsec-tools-1006 Update Is CVE-2009-1574 2009-07-10 15:46:19 UTC 46180
Not Installed CVE-2009-1632
SUSE Linux 11 yast2-ldap-server-896 Update Is Not CVE-2009-1648 2009-07-10 15:46:19 UTC 46181
Installed
SUSE Linux Linux 10.3, 11.0, 11.1 suse-sa:2009:037 CVE-2008-3443 2009-07-29 02:14:46 UTC 46183
Update Is Not Installed CVE-2008-3655
CVE-2008-3656
CVE-2008-3657
CVE-2008-3790
CVE-2008-3905
CVE-2009-0642
CVE-2009-0692
CVE-2009-1886
CVE-2009-1888
CVE-2009-1904
CVE-2009-2042
SUSE Linux 11, 11 kernel-1086 Update Is Not Installed CVE-2009-1385 2009-08-03 19:37:41 UTC 46184
CVE-2009-1389
CVE-2009-1630
CVE-2009-1961
SUSE Linux 11, 11 ruby-1073 Update Is Not Installed CVE-2008-3443 2009-08-03 19:37:41 UTC 46185
CVE-2008-3655
CVE-2008-3656
CVE-2008-3657
CVE-2008-3790
CVE-2008-3905
CVE-2009-0642
CVE-2009-1904
SUSE Linux 11, 11 dhcp-client-1041 Update Is Not CVE-2009-0692 2009-08-03 19:37:41 UTC 46186
Installed
SUSE Linux 10 gaim-6350 Update Is Not Installed CVE-2009-1373 2009-08-03 19:37:41 UTC 46187
CVE-2009-1376
CVE-2009-1889
SUSE Linux 11, 11 kernel-1087 Update Is Not Installed CVE-2009-1385 2009-08-03 19:37:41 UTC 46188
CVE-2009-1389
CVE-2009-1630
CVE-2009-1961
SUSE Linux 10, 10 dhcp-6335 Update Is Not Installed CVE-2009-0692 2009-08-03 19:37:41 UTC 46189
SUSE Linux 11 libapr-util1-969 Update Is Not Installed CVE-2009-0023 2009-08-03 19:37:41 UTC 46190
CVE-2009-1955
CVE-2009-1956
SUSE Linux 11, 11 libsndfile-944 Update Is Not Installed CVE-2009-1788 2009-08-03 19:37:41 UTC 46191
CVE-2009-1791
SUSE Linux 11, 11 cifs-mount-1053 Update Is Not CVE-2009-1886 2009-08-03 19:37:41 UTC 46192
Installed CVE-2009-1888
SUSE Linux 11, 11 MozillaFirefox-1134 Update Is Not CVE-2009-1194 2009-08-03 19:37:41 UTC 46193
Installed CVE-2009-2462
CVE-2009-2463
CVE-2009-2464
CVE-2009-2465
CVE-2009-2466
CVE-2009-2467
CVE-2009-2469
Check Name CVE Number Date ID
CVE-2009-2471
CVE-2009-2472
SUSE Linux 10, 10 libapr-util1-6289 Update Is Not CVE-2009-0023 2009-08-03 19:37:41 UTC 46194
Installed CVE-2009-1955
CVE-2009-1956
SUSE Linux 11 strongswan-1042 Update Is Not CVE-2009-2185 2009-08-03 19:37:41 UTC 46195
Installed
SUSE Linux 10 strongswan-6327 Update Is Not CVE-2009-2185 2009-08-03 19:37:41 UTC 46196
Installed
SUSE Linux 11, 11 libpng-devel-1039 Update Is Not CVE-2009-2042 2009-08-03 19:37:41 UTC 46197
Installed
SUSE Linux 11 openswan-1048 Update Is Not Installed CVE-2009-2185 2009-08-03 19:37:41 UTC 46198
SUSE Linux 10, 10 openswan-6328 Update Is Not CVE-2009-2185 2009-08-03 19:37:41 UTC 46199
Installed
SUSE Linux 11 kernel-1080 Update Is Not Installed CVE-2009-1385 2009-08-03 19:37:41 UTC 46200
CVE-2009-1389
CVE-2009-1630
CVE-2009-1961
SUSE Linux Linux 10.3, 11.0, 11.1 suse-sa:2009:039 CVE-2009-1194 2009-08-03 19:37:41 UTC 46201
Update Is Not Installed CVE-2009-2462
CVE-2009-2463
CVE-2009-2464
CVE-2009-2465
CVE-2009-2466
CVE-2009-2467
CVE-2009-2469
CVE-2009-2471
CVE-2009-2472
SUSE Linux 10 ruby-6338 Update Is Not Installed CVE-2008-3443 2009-08-03 19:37:41 UTC 46202
CVE-2008-3655
CVE-2008-3656
CVE-2008-3657
CVE-2008-3790
CVE-2008-3905
CVE-2009-0642
CVE-2009-1904
SUSE Linux 11, 11 finch-1094 Update Is Not Installed CVE-2009-1373 2009-08-03 19:37:41 UTC 46203
CVE-2009-1375
CVE-2009-1376
CVE-2009-1889
SUSE Linux 11 kernel-1079 Update Is Not Installed CVE-2009-1385 2009-08-03 19:37:41 UTC 46204
CVE-2009-1389
CVE-2009-1630
CVE-2009-1961
SUSE Linux 10, 10 cifs-mount-6343 Update Is Not CVE-2009-1886 2009-08-03 19:37:41 UTC 46205
Installed CVE-2009-1888
SUSE Linux 10 finch-6342 Update Is Not Installed CVE-2009-1373 2009-08-03 19:37:41 UTC 46206
CVE-2009-1375
CVE-2009-1376
CVE-2009-1889
SUSE Linux 11 websphere-as_ce-1016 Update Is Not CVE-2008-5518 2009-08-03 19:37:41 UTC 46207
Installed CVE-2009-0038
CVE-2009-0039
CVE-2009-0781
SUSE Linux 11 kernel-1078 Update Is Not Installed CVE-2009-1385 2009-08-03 19:37:41 UTC 46208
CVE-2009-1389
CVE-2009-1630
CVE-2009-1961
SUSE Linux 10, 10 libpng-6326 Update Is Not Installed CVE-2009-2042 2009-08-03 19:37:41 UTC 46209
Check Name CVE Number Date ID
SUSE Linux 11, 11 ImageMagick-1065 Update Is Not 2009-08-03 19:37:41 UTC 46210
Installed
SUSE Linux 10 websphere-as_ce-6312 Update Is Not CVE-2008-5518 2009-08-03 19:37:41 UTC 46211
Installed CVE-2009-0038
CVE-2009-0039
CVE-2009-0781
SUSE Linux Linux 11.1 suse-sa:2009:038 Update Is Not CVE-2009-1385 2009-08-03 19:37:41 UTC 46212
Installed CVE-2009-1389
CVE-2009-1630
CVE-2009-1961
SUSE Linux 11, 11 icu-1029 Update Is Not Installed CVE-2009-0153 2009-08-07 16:03:25 UTC 46213
SUSE Linux 10 tomcat5-6352 Update Is Not Installed CVE-2008-5515 2009-08-07 16:03:25 UTC 46214
CVE-2009-0033
CVE-2009-0580
CVE-2009-0781
CVE-2009-0783
SUSE Linux 11, 11 bind-1147 Update Is Not Installed CVE-2009-0696 2009-08-07 16:03:25 UTC 46215
SUSE Linux Linux 10.3, 11.0, 11.1 suse-sa:2009:040 CVE-2009-0696 2009-08-07 16:03:25 UTC 46216
Update Is Not Installed
SUSE Linux 10 nagios-6356 Update Is Not Installed CVE-2009-2288 2009-08-07 16:03:25 UTC 46217
SUSE Linux 10, 10 bind-6382 Update Is Not Installed CVE-2009-0696 2009-08-07 16:03:25 UTC 46218
SUSE Linux 11 nagios-1105 Update Is Not Installed CVE-2009-2288 2009-08-07 16:03:25 UTC 46219
SUSE Linux 10 flash-player-6386 Update Is Not CVE-2009-0901 2009-08-07 16:03:25 UTC 46220
Installed CVE-2009-1862
CVE-2009-1863
CVE-2009-1864
CVE-2009-1865
CVE-2009-1866
CVE-2009-1867
CVE-2009-1868
CVE-2009-1869
CVE-2009-1870
CVE-2009-2395
CVE-2009-2493
SUSE Linux 11 flash-player-1149 Update Is Not CVE-2009-0901 2009-08-07 16:03:25 UTC 46221
Installed CVE-2009-1862
CVE-2009-1863
CVE-2009-1864
CVE-2009-1865
CVE-2009-1866
CVE-2009-1867
CVE-2009-1868
CVE-2009-1869
CVE-2009-1870
CVE-2009-2395
CVE-2009-2493
SUSE Linux Linux 10.3, 11.0, 11.1 suse-sa:2009:041 CVE-2009-0114 2009-08-18 17:38:39 UTC 46222
Update Is Not Installed CVE-2009-0519
CVE-2009-0520
CVE-2009-0521
SUSE Linux 11, 11 libtiff3-1069 Update Is Not Installed CVE-2009-2285 2009-08-18 17:38:39 UTC 46223
SUSE Linux 10, 10 libtiff-6337 Update Is Not Installed CVE-2009-2285 2009-08-18 17:38:39 UTC 46224
SUSE Linux Linux 10.3, 11.0, 11.1 suse-sa:2009:043 CVE-2009-2670 2009-08-18 17:38:39 UTC 46225
Update Is Not Installed CVE-2009-2671
CVE-2009-2672
CVE-2009-2673
CVE-2009-2674
CVE-2009-2675
CVE-2009-2676
Check Name CVE Number Date ID
SUSE Linux 11 memcached-1167 Update Is Not CVE-2009-1255 2009-08-18 17:38:39 UTC 46226
Installed CVE-2009-1494
CVE-2009-2415
SUSE Linux 11, 11 libxml2-1177 Update Is Not Installed CVE-2009-2416 2009-08-18 17:38:39 UTC 46227
SUSE Linux 11 subversion-1190 Update Is Not Installed CVE-2009-2411 2009-08-18 17:38:39 UTC 46228
SUSE Linux 11, 11 java-1_6_0-sun-1163 Update Is Not CVE-2009-2670 2009-08-18 17:38:39 UTC 46229
Installed CVE-2009-2671
CVE-2009-2672
CVE-2009-2673
CVE-2009-2674
CVE-2009-2675
CVE-2009-2676
SUSE Linux 11, 11 fetchmail-1171 Update Is Not CVE-2009-2666 2009-08-18 17:38:39 UTC 46230
Installed
SUSE Linux 10, 10 fetchmail-6409 Update Is Not CVE-2009-2666 2009-08-18 17:38:39 UTC 46231
Installed
SUSE Linux 10, 10 libxml2-6403 Update Is Not Installed CVE-2009-2416 2009-08-18 17:38:39 UTC 46232
SUSE Linux 10, 10 java-1_5_0-ibm-6380 Update Is Not 2009-08-18 17:38:39 UTC 46233
Installed
SUSE Linux 10, 10 compat-curl2-6408 Update Is Not CVE-2009-0037 2009-08-25 15:06:56 UTC 46234
Installed CVE-2009-2417
SUSE Linux 11, 11 curl-1173 Update Is Not Installed CVE-2009-2417 2009-08-25 15:06:56 UTC 46235
SUSE Linux Linux 10.3, 11.0, 11.1 suse-sa:2009:044 CVE-2009-2411 2009-08-25 15:06:56 UTC 46236
Update Is Not Installed CVE-2009-2666
SUSE Linux 11, 11 MozillaFirefox-1200 Update Is Not CVE-2009-2654 2009-08-25 15:06:56 UTC 46237
Installed CVE-2009-2662
CVE-2009-2663
CVE-2009-2664
SUSE Linux 10, 10 wget-6426 Update Is Not Installed 2009-08-25 15:06:56 UTC 46238
SUSE Linux 10, 10 icu-6422 Update Is Not Installed CVE-2009-0153 2009-08-25 15:06:56 UTC 46239
SUSE Linux 11, 11 wget-1197 Update Is Not Installed 2009-08-25 15:06:56 UTC 46240
SUSE Linux 11, 11 libfreebl3-1199 Update Is Not CVE-2009-2404 2009-08-25 15:06:56 UTC 46241
Installed CVE-2009-2408
SUSE Linux 10, 10 curl-6402 Update Is Not Installed CVE-2009-2417 2009-08-25 15:06:56 UTC 46242
SUSE Linux 10, 10 MozillaFirefox-6433 Update Is Not CVE-2009-2654 2009-08-25 15:06:56 UTC 46243
Installed CVE-2009-2662
CVE-2009-2663
CVE-2009-2664
SUSE Linux 10 cvs2svn-6423 Update Is Not Installed CVE-2009-2411 2009-08-25 15:06:56 UTC 46244
SUSE Linux 11, 11 finch-1207 Update Is Not Installed 2009-09-01 16:03:48 UTC 46245
SUSE Linux 11, 11 kernel-1212 Update Is Not Installed CVE-2009-1389 2009-09-01 16:03:48 UTC 46246
CVE-2009-2406
CVE-2009-2407
CVE-2009-2692
SUSE Linux 11, 11 xpdf-1140 Update Is Not Installed CVE-2009-0791 2009-09-01 16:03:48 UTC 46247
SUSE Linux 11 kernel-1217 Update Is Not Installed CVE-2009-1389 2009-09-01 16:03:48 UTC 46248
CVE-2009-2406
CVE-2009-2407
CVE-2009-2692
SUSE Linux 11 kernel-1218 Update Is Not Installed CVE-2009-1389 2009-09-01 16:03:48 UTC 46249
CVE-2009-2406
CVE-2009-2407
CVE-2009-2692
SUSE Linux 10, 10 libtiff-6407 Update Is Not Installed CVE-2009-2347 2009-09-01 16:03:48 UTC 46250
Check Name CVE Number Date ID
SUSE Linux 11, 11 libtiff-devel-1172 Update Is Not CVE-2009-2347 2009-09-01 16:03:48 UTC 46251
Installed
SUSE Linux 11, 11 xemacs-1183 Update Is Not CVE-2009-2688 2009-09-01 16:03:48 UTC 46252
Installed
SUSE Linux 11, 11 xerces-j2-1235 Update Is Not CVE-2009-2625 2009-09-01 16:03:48 UTC 46253
Installed
SUSE Linux 10 kernel-6436 Update Is Not Installed CVE-2009-1389 2009-09-01 16:03:48 UTC 46254
CVE-2009-1630
CVE-2009-1758
CVE-2009-2692
SUSE Linux 10, 10 mysql-6446 Update Is Not Installed CVE-2008-4456 2009-09-01 16:03:48 UTC 46255
CVE-2009-2446
SUSE Linux 10, 10 xerces-j2-6449 Update Is Not CVE-2009-2625 2009-09-01 16:03:48 UTC 46256
Installed
SUSE Linux 11, 11 kernel-1219 Update Is Not Installed CVE-2009-1389 2009-09-01 16:03:48 UTC 46257
CVE-2009-2406
CVE-2009-2407
CVE-2009-2692
SUSE Linux Linux 10.3, 11.0, 11.1 suse-sa:2009:045 CVE-2008-5033 2009-09-01 16:03:48 UTC 46258
Update Is Not Installed CVE-2009-0676
CVE-2009-1046
CVE-2009-1385
CVE-2009-1389
CVE-2009-1630
CVE-2009-1758
CVE-2009-1895
CVE-2009-2406
CVE-2009-2407
CVE-2009-2692
SUSE Linux 10 kernel-6435 Update Is Not Installed CVE-2009-1389 2009-09-01 16:03:48 UTC 46259
CVE-2009-1630
CVE-2009-1758
CVE-2009-2692
SUSE Linux 11 kernel-1213 Update Is Not Installed CVE-2009-1389 2009-09-01 16:03:48 UTC 46260
CVE-2009-2406
CVE-2009-2407
CVE-2009-2692
SUSE Linux 11 Xerces-c-1205 Update Is Not Installed CVE-2009-1885 2009-09-01 16:03:48 UTC 46261
SUSE Linux 10, 10 kernel-6437 Update Is Not Installed CVE-2009-1389 2009-09-01 16:03:48 UTC 46262
CVE-2009-1630
CVE-2009-1758
CVE-2009-2692
SUSE Linux 11 acroread_ja-1170 Update Is Not CVE-2009-0198 2009-09-01 16:03:48 UTC 46263
Installed CVE-2009-0509
CVE-2009-0510
CVE-2009-0511
CVE-2009-0512
CVE-2009-1855
CVE-2009-1856
CVE-2009-1857
CVE-2009-1858
CVE-2009-1859
CVE-2009-1861
SUSE Linux 10, 10 xpdf-6378 Update Is Not Installed CVE-2009-0791 2009-09-01 16:03:48 UTC 46264
SUSE Linux 10 kernel-6441 Update Is Not Installed CVE-2009-1389 2009-09-01 16:03:48 UTC 46265
CVE-2009-1630
CVE-2009-1758
CVE-2009-2692
SUSE Linux 10 acroread_ja-6398 Update Is Not CVE-2009-0198 2009-09-01 16:03:48 UTC 46266
Installed CVE-2009-0509
CVE-2009-0510
Check Name CVE Number Date ID
CVE-2009-0511
CVE-2009-0512
CVE-2009-1855
CVE-2009-1856
CVE-2009-1857
CVE-2009-1858
CVE-2009-1859
CVE-2009-1861
SUSE Linux 10, 10 kernel-6439 Update Is Not Installed CVE-2009-1389 2009-09-01 16:03:48 UTC 46267
CVE-2009-1630
CVE-2009-1758
CVE-2009-2692
SUSE Linux 11, 11 libmysqlclient-devel-1114 Update Is CVE-2008-4456 2009-09-01 16:03:48 UTC 46268
Not Installed CVE-2009-2446
SUSE Linux 10 xemacs-6413 Update Is Not Installed CVE-2009-2688 2009-09-01 16:03:48 UTC 46269
SuSE SLES 10 kernel-6451 Update Is Not Installed CVE-2009-2698 2009-09-08 22:08:26 UTC 46270
SuSE SLED 10 gaim-6461 Update Is Not Installed 2009-09-08 22:08:26 UTC 46271
SuSE SLES 10 kernel-6452 Update Is Not Installed CVE-2009-2698 2009-09-08 22:08:26 UTC 46272
SuSE SLED 10 finch-6463 Update Is Not Installed 2009-09-08 22:08:26 UTC 46274
SuSE SLES 11, SLED 11 OpenEXR-1155 Update Is Not CVE-2009-1720 2009-09-08 22:08:26 UTC 46276
Installed CVE-2009-1721
SuSE SLES 10 kernel-6450 Update Is Not Installed CVE-2009-2698 2009-09-08 22:08:26 UTC 46277
SuSE SLES 10, SLED 10 ethereal-6443 Update Is Not CVE-2009-2562 2009-09-08 22:08:26 UTC 46278
Installed
SuSE SLES 11, SLED 11 finch-1245 Update Is Not 2009-09-08 22:08:26 UTC 46279
Installed
SuSE SLES 10, SLED 10 kernel-6460 Update Is Not CVE-2009-2698 2009-09-08 22:08:26 UTC 46280
Installed
SuSE SLES 10, SLED 10 OpenEXR-6392 Update Is Not CVE-2009-1720 2009-09-08 22:08:26 UTC 46281
Installed CVE-2009-1721
SuSE SLES 11, SLED 11 dnsmasq-1242 Update Is Not CVE-2009-2957 2009-09-08 22:08:26 UTC 46282
Installed CVE-2009-2958
SuSE SLES 11, SLED 11 ethereal-1231 Update Is Not CVE-2009-2562 2009-09-08 22:08:26 UTC 46283
Installed
SuSE SLED 10 OpenOffice_org-6469 Update Is Not CVE-2009-0200 2009-09-15 13:12:25 UTC 46285
Installed CVE-2009-0201
SuSE SLES 10, SLED 10 gnutls-6470 Update Is Not CVE-2009-2417 2009-09-15 13:12:25 UTC 46286
Installed
SuSE SLES 10, SLED 10 ia32el-6466 Update Is Not CVE-2009-2707 2009-09-15 13:12:25 UTC 46287
Installed
SuSE SLES 11, SLED 11 perl-IO-Socket-SSL-1265 CVE-2009-3024 2009-09-15 13:12:25 UTC 46288
Update Is Not Installed
SuSE SLES 11, SLED 11 gnutls-1260 Update Is Not CVE-2009-2730 2009-09-15 13:12:25 UTC 46289
Installed
SuSE SLES 11, SLED 11 OpenOffice_org-1258 Update CVE-2009-0200 2009-09-15 13:12:25 UTC 46290
Is Not Installed CVE-2009-0201
SuSE SLED 10 libxml-6482 Update Is Not Installed CVE-2009-2414 2009-09-21 17:37:33 UTC 46291
CVE-2009-2416
SuSE SLES 11, SLED 11 open-iscsi-1240 Update Is Not CVE-2009-1297 2009-09-21 17:37:33 UTC 46292
Installed
Check Name CVE Number Date ID
SuSE SLES 11, SLED 11 silc-toolkit-1282 Update Is Not CVE-2008-7159 2009-09-21 17:37:33 UTC 46293
Installed CVE-2008-7160
CVE-2009-3051
CVE-2009-3163
SuSE SLES 11 libxml-1279 Update Is Not Installed CVE-2009-2414 2009-09-21 17:37:33 UTC 46294
CVE-2009-2416
SuSE SLES 10, SLED 10 mutt-6484 Update Is Not CVE-2009-2408 2009-09-28 17:35:27 UTC 46295
Installed
SuSE SLES 11 openswan-1296 Update Is Not Installed CVE-2009-2661 2009-09-28 17:35:27 UTC 46298
SuSE SLES 10 open-iscsi-6455 Update Is Not Installed CVE-2009-1297 2009-09-28 17:35:27 UTC 46299
SuSE SLES 10 strongswan-6480 Update Is Not CVE-2009-2661 2009-09-28 17:35:27 UTC 46300
Installed
SuSE SLES 11, SLED 11 kvm-1166 Update Is Not CVE-2009-2287 2009-09-28 17:35:27 UTC 46301
Installed
SuSE SLES 10, SLED 10 openldap2-6485 Update Is CVE-2009-2408 2009-09-28 17:35:27 UTC 46302
Not Installed
SuSE SLES 11 strongswan-1283 Update Is Not CVE-2009-2661 2009-09-28 17:35:27 UTC 46303
Installed
SuSE SLES 11, SLED 11 libldap-2_4-2-1290 Update Is CVE-2009-2408 2009-09-28 17:35:27 UTC 46304
Not Installed
SuSE SLES 11, SLED 11 mutt-1291 Update Is Not CVE-2009-2408 2009-09-28 17:35:27 UTC 46305
Installed
SuSE SLES 11, SLED 11 postgresql-1319 Update Is CVE-2009-3229 2009-10-06 14:20:26 UTC 46306
Not Installed CVE-2009-3230
CVE-2009-3231
SuSE SLES 10, SLED 10 postgresql-6500 Update Is CVE-2009-3229 2009-10-06 14:20:26 UTC 46307
Not Installed CVE-2009-3230
CVE-2009-3231
SuSE SLES 10, SLED 10 openswan-6478 Update Is CVE-2009-2661 2009-10-06 14:20:26 UTC 46308
Not Installed
SuSE SLES 11, SLED 11 MozillaFirefox-1340 Update CVE-2009-3069 2009-10-20 17:03:24 UTC 46309
Is Not Installed CVE-2009-3070
CVE-2009-3071
CVE-2009-3072
CVE-2009-3073
CVE-2009-3075
CVE-2009-3077
CVE-2009-3078
CVE-2009-3079
SuSE SLES 10 java-1_4_2-ibm-6508 Update Is Not CVE-2008-5349 2009-10-20 17:03:24 UTC 46310
Installed CVE-2009-2625
SuSE SLES 11, SLED 11 mozilla-xulrunner190-1328 CVE-2009-3069 2009-10-20 17:03:24 UTC 46311
Update Is Not Installed CVE-2009-3070
CVE-2009-3071
CVE-2009-3072
CVE-2009-3073
CVE-2009-3075
CVE-2009-3076
CVE-2009-3077
CVE-2009-3078
CVE-2009-3079
SuSE SLES 10 freeradius-6499 Update Is Not Installed CVE-2009-3111 2009-10-20 17:03:24 UTC 46312
Check Name CVE Number Date ID
SuSE SLES 11 java-1_4_2-ibm-1336 Update Is Not CVE-2008-5349 2009-10-20 17:03:24 UTC 46313
Installed CVE-2009-2625
SuSE SLES 11, SLED 11 epiphany-1342 Update Is Not 2009-10-20 17:03:24 UTC 46314
Installed
SuSE SLES 11 libnewt0_52-1332 Update Is Not CVE-2009-2905 2009-10-27 18:00:05 UTC 46315
Installed
SuSE SLES 10, SLED 10 mozilla-nspr-6541 Update Is CVE-2009-2404 2009-10-27 18:00:05 UTC 46316
Not Installed CVE-2009-2408
SuSE Linux 10.3, 11.0, 11.1 suse-sa:2009:048 Update CVE-2009-2404 2009-10-27 18:00:05 UTC 46318
Is Not Installed CVE-2009-2408
CVE-2009-2654
CVE-2009-2662
CVE-2009-2663
CVE-2009-2664
CVE-2009-3069
CVE-2009-3070
CVE-2009-3071
CVE-2009-3072
CVE-2009-3073
CVE-2009-3075
CVE-2009-3076
CVE-2009-3077
CVE-2009-3078
CVE-2009-3079
SuSE SLES 11, SLED 11 libssh-1326 Update Is Not 2009-10-27 18:00:05 UTC 46319
Installed
SuSE SLES 10, SLED 10 firefox35upgrade-6562 CVE-2009-3069 2009-10-27 18:00:05 UTC 46321
Update Is Not Installed CVE-2009-3070
CVE-2009-3071
CVE-2009-3072
CVE-2009-3073
CVE-2009-3075
CVE-2009-3076
CVE-2009-3077
CVE-2009-3078
CVE-2009-3079
SuSE SLES 11, SLED 11 cifs-mount-1352 Update Is CVE-2009-2813 2009-11-03 19:05:30 UTC 46322
Not Installed CVE-2009-2906
CVE-2009-2948
SuSE SLES 10 apache2-6571 Update Is Not Installed CVE-2009-1195 2009-11-03 19:05:30 UTC 46323
CVE-2009-1890
CVE-2009-1891
CVE-2009-3094
CVE-2009-3095
SuSE Linux 10.3, 11.0, 11.1 suse-sa:2009:050 Update CVE-2009-1195 2009-11-03 19:05:30 UTC 46324
Is Not Installed CVE-2009-1890
CVE-2009-1891
CVE-2009-2412
CVE-2009-3094
CVE-2009-3095
SuSE SLED 11 acroread_ja-1424 Update Is Not CVE-2007-0045 2009-11-03 19:05:30 UTC 46325
Installed CVE-2007-0048
CVE-2009-2564
CVE-2009-2979
CVE-2009-2980
CVE-2009-2981
Check Name CVE Number Date ID
CVE-2009-2982
CVE-2009-2983
CVE-2009-2985
CVE-2009-2986
CVE-2009-2988
CVE-2009-2990
CVE-2009-2991
CVE-2009-2992
CVE-2009-2993
CVE-2009-2994
CVE-2009-2996
CVE-2009-2997
CVE-2009-2998
CVE-2009-3431
CVE-2009-3458
CVE-2009-3459
CVE-2009-3462
SuSE SLES 11 apache2-1417 Update Is Not Installed CVE-2009-1195 2009-11-03 19:05:30 UTC 46326
CVE-2009-1890
CVE-2009-1891
CVE-2009-3094
CVE-2009-3095
SuSE SLES 10 apache2-6572 Update Is Not Installed CVE-2009-1195 2009-11-03 19:05:30 UTC 46327
CVE-2009-1890
CVE-2009-1891
CVE-2009-3094
CVE-2009-3095
SuSE SLED 10 acroread_ja-6585 Update Is Not CVE-2007-0045 2009-11-03 19:05:30 UTC 46328
Installed CVE-2007-0048
CVE-2009-2564
CVE-2009-2979
CVE-2009-2980
CVE-2009-2981
CVE-2009-2982
CVE-2009-2983
CVE-2009-2985
CVE-2009-2986
CVE-2009-2988
CVE-2009-2990
CVE-2009-2991
CVE-2009-2992
CVE-2009-2993
CVE-2009-2994
CVE-2009-2996
CVE-2009-2997
CVE-2009-2998
CVE-2009-3431
CVE-2009-3458
CVE-2009-3459
CVE-2009-3462
SuSE SLES 10, SLED 10 postgresql-6535 Update Is CVE-2009-3229 2009-11-03 19:05:30 UTC 46329
Not Installed CVE-2009-3230
CVE-2009-3231
SuSE SLES 10, SLED 10 cifs-mount-6551 Update Is CVE-2009-2813 2009-11-03 19:05:30 UTC 46330
Not Installed CVE-2009-2906
CVE-2009-2948
SuSE SLES 10, SLED 10 cifs-mount-6518 Update Is CVE-2009-2813 2009-11-03 19:05:30 UTC 46331
Not Installed CVE-2009-2906
CVE-2009-2948
SuSE SLES 11, SLED 11 acroread-1425 Update Is Not CVE-2007-0045 2009-11-03 19:05:30 UTC 46332
Installed CVE-2007-0048
CVE-2009-2564
CVE-2009-2979
CVE-2009-2980
CVE-2009-2981
CVE-2009-2982
CVE-2009-2983
CVE-2009-2985
Check Name CVE Number Date ID
CVE-2009-2986
CVE-2009-2988
CVE-2009-2990
CVE-2009-2991
CVE-2009-2992
CVE-2009-2993
CVE-2009-2994
CVE-2009-2996
CVE-2009-2997
CVE-2009-2998
CVE-2009-3431
CVE-2009-3458
CVE-2009-3459
CVE-2009-3462
SuSE SLED 10 acroread-6583 Update Is Not Installed CVE-2007-0045 2009-11-03 19:05:30 UTC 46333
CVE-2007-0048
CVE-2009-2564
CVE-2009-2979
CVE-2009-2980
CVE-2009-2981
CVE-2009-2982
CVE-2009-2983
CVE-2009-2985
CVE-2009-2986
CVE-2009-2988
CVE-2009-2990
CVE-2009-2991
CVE-2009-2992
CVE-2009-2993
CVE-2009-2994
CVE-2009-2996
CVE-2009-2997
CVE-2009-2998
CVE-2009-3431
CVE-2009-3458
CVE-2009-3459
CVE-2009-3462
SuSE SLED 10 acroread-6582 Update Is Not Installed CVE-2007-0045 2009-11-03 19:05:30 UTC 46334
CVE-2007-0048
CVE-2009-2564
CVE-2009-2979
CVE-2009-2980
CVE-2009-2981
CVE-2009-2982
CVE-2009-2983
CVE-2009-2985
CVE-2009-2986
CVE-2009-2988
CVE-2009-2990
CVE-2009-2991
CVE-2009-2992
CVE-2009-2993
CVE-2009-2994
CVE-2009-2996
CVE-2009-2997
CVE-2009-2998
CVE-2009-3431
CVE-2009-3458
CVE-2009-3459
CVE-2009-3462
SuSE Linux 10.3, 11.0, 11.1 suse-sa:2009:049 Update CVE-2007-0045 2009-11-03 19:05:30 UTC 46335
Is Not Installed CVE-2007-0048
CVE-2009-2564
CVE-2009-2979
CVE-2009-2980
CVE-2009-2981
CVE-2009-2982
CVE-2009-2983
CVE-2009-2985
CVE-2009-2986
CVE-2009-2988
Check Name CVE Number Date ID
CVE-2009-2990
CVE-2009-2991
CVE-2009-2992
CVE-2009-2993
CVE-2009-2994
CVE-2009-2996
CVE-2009-2997
CVE-2009-2998
CVE-2009-3431
CVE-2009-3458
CVE-2009-3459
CVE-2009-3462
SuSE SLED 10 acroread_ja-6584 Update Is Not CVE-2007-0045 2009-11-03 19:05:30 UTC 46336
Installed CVE-2007-0048
CVE-2009-2564
CVE-2009-2979
CVE-2009-2980
CVE-2009-2981
CVE-2009-2982
CVE-2009-2983
CVE-2009-2985
CVE-2009-2986
CVE-2009-2988
CVE-2009-2990
CVE-2009-2991
CVE-2009-2992
CVE-2009-2993
CVE-2009-2994
CVE-2009-2996
CVE-2009-2997
CVE-2009-2998
CVE-2009-3431
CVE-2009-3458
CVE-2009-3459
CVE-2009-3462
SuSE SLES 11 libapr-util1-1374 Update Is Not Installed CVE-2009-2412 2009-11-03 19:05:30 UTC 46337
SuSE SLES 10, SLED 10 libapr-util1-6545 Update Is CVE-2009-2412 2009-11-03 19:05:30 UTC 46338
Not Installed
SuSE SLES 10, SLED 10 libapr-util1-6546 Update Is CVE-2009-2412 2009-11-03 19:05:30 UTC 46339
Not Installed
SuSE SLES 11 cyrus-imapd-1335 Update Is Not CVE-2009-3235 2009-11-10 14:55:21 UTC 46340
Installed
SuSE SLES 11 kernel-1410 Update Is Not Installed CVE-2009-2909 2009-11-10 14:55:22 UTC 46341
CVE-2009-2910
CVE-2009-3002
SuSE SLES 10, SLED 10 openldap2-6598 Update Is CVE-2009-2408 2009-11-10 14:55:22 UTC 46342
Not Installed
SuSE SLES 10 freeradius-6528 Update Is Not Installed CVE-2009-3111 2009-11-10 14:55:22 UTC 46344
SuSE SLES 11, SLED 11 kernel-1412 Update Is Not CVE-2009-2909 2009-11-10 14:55:22 UTC 46345
Installed CVE-2009-2910
CVE-2009-3002
SuSE SLES 10, SLED 10 neon-6548 Update Is Not CVE-2009-2408 2009-11-10 14:55:22 UTC 46346
Installed CVE-2009-2473
SuSE Linux 11.1 suse-sa:2009:051 Update Is Not CVE-2009-2909 2009-11-10 14:55:22 UTC 46347
Installed CVE-2009-2910
CVE-2009-3002
SuSE SLES 10 strongswan-6529 Update Is Not CVE-2009-2661 2009-11-10 14:55:22 UTC 46348
Installed
Check Name CVE Number Date ID
SuSE SLES 11 kernel-1409 Update Is Not Installed CVE-2009-2909 2009-11-10 14:55:22 UTC 46349
CVE-2009-2910
CVE-2009-3002
SuSE SLES 11, SLED 11 MozillaFirefox-1488 Update CVE-2009-1563 2009-11-10 14:55:22 UTC 46350
Is Not Installed CVE-2009-3274
CVE-2009-3370
CVE-2009-3371
CVE-2009-3372
CVE-2009-3373
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3377
CVE-2009-3378
CVE-2009-3379
CVE-2009-3380
CVE-2009-3381
CVE-2009-3382
CVE-2009-3383
SuSE SLES 10, SLED 10 mozilla-xulrunner190-6617 CVE-2009-1563 2009-11-10 14:55:22 UTC 46351
Update Is Not Installed CVE-2009-3274
CVE-2009-3370
CVE-2009-3371
CVE-2009-3372
CVE-2009-3373
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3380
CVE-2009-3381
CVE-2009-3382
CVE-2009-3383
SuSE SLES 10, SLED 10 mozilla-xulrunner190-6616 CVE-2009-1563 2009-11-10 14:55:22 UTC 46352
Update Is Not Installed CVE-2009-3274
CVE-2009-3370
CVE-2009-3371
CVE-2009-3372
CVE-2009-3373
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3380
CVE-2009-3381
CVE-2009-3382
CVE-2009-3383
SuSE SLES 11, SLED 11 kernel-1413 Update Is Not CVE-2009-2909 2009-11-10 14:55:22 UTC 46353
Installed CVE-2009-2910
CVE-2009-3002
SuSE SLES 10 cyrus-imapd-6509 Update Is Not CVE-2009-3235 2009-11-10 14:55:22 UTC 46354
Installed
SuSE SLES 11, SLED 11 mozilla-xulrunner190-1493 CVE-2009-1563 2009-11-10 14:55:22 UTC 46355
Update Is Not Installed CVE-2009-3274
CVE-2009-3370
CVE-2009-3371
CVE-2009-3372
CVE-2009-3373
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3380
CVE-2009-3381
CVE-2009-3382
CVE-2009-3383
SuSE SLES 11 kernel-1411 Update Is Not Installed CVE-2009-2909 2009-11-10 14:55:22 UTC 46356
CVE-2009-2910
CVE-2009-3002
Check Name CVE Number Date ID
SuSE SLES 10, SLED 10 MozillaFirefox-6606 Update CVE-2009-1563 2009-11-10 14:55:22 UTC 46357
Is Not Installed CVE-2009-3274
CVE-2009-3370
CVE-2009-3371
CVE-2009-3372
CVE-2009-3373
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3377
CVE-2009-3378
CVE-2009-3379
CVE-2009-3380
CVE-2009-3381
CVE-2009-3382
CVE-2009-3383
SuSE SLES 10, SLED 10 MozillaFirefox-6609 Update CVE-2009-1563 2009-11-10 14:55:22 UTC 46358
Is Not Installed CVE-2009-3274
CVE-2009-3370
CVE-2009-3371
CVE-2009-3372
CVE-2009-3373
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3377
CVE-2009-3378
CVE-2009-3379
CVE-2009-3380
CVE-2009-3381
CVE-2009-3382
CVE-2009-3383
SuSE SLES 11, SLED 11 libneon-devel-1376 Update Is CVE-2009-2408 2009-11-10 14:55:22 UTC 46359
Not Installed CVE-2009-2473
SuSE SLES 11 java-1_6_0-ibm-1497 Update Is Not CVE-2009-0217 2009-11-17 00:21:16 UTC 46360
Installed CVE-2009-2493
CVE-2009-2625
CVE-2009-2670
CVE-2009-2671
CVE-2009-2672
CVE-2009-2673
CVE-2009-2674
CVE-2009-2675
CVE-2009-2676
SuSE SLES 10, SLED 10 mozilla-nspr-6630 Update Is CVE-2009-1563 2009-11-17 00:21:16 UTC 46361
Not Installed
SuSE SLES 10, SLED 10 mozilla-nspr-6631 Update Is CVE-2009-1563 2009-11-17 00:21:16 UTC 46362
Not Installed
SuSE SLES 10, SLED 10 kernel-6632 Update Is Not CVE-2009-1192 2009-11-17 00:21:16 UTC 46363
Installed CVE-2009-1633
CVE-2009-2848
CVE-2009-2909
CVE-2009-2910
CVE-2009-3002
CVE-2009-3238
CVE-2009-3547
SuSE SLES 11, SLED 11 mozilla-nspr-1503 Update Is CVE-2009-1563 2009-11-17 00:21:16 UTC 46364
Not Installed
SuSE SLES 10, SLED 10 kernel-6636 Update Is Not CVE-2009-1192 2009-11-17 00:21:16 UTC 46365
Installed CVE-2009-1633
CVE-2009-2848
CVE-2009-2909
CVE-2009-2910
CVE-2009-3002
CVE-2009-3238
CVE-2009-3547
Check Name CVE Number Date ID
SuSE SLES 10, SLED 10 xpdf-6560 Update Is Not CVE-2009-3603 2009-11-17 00:21:16 UTC 46366
Installed CVE-2009-3604
CVE-2009-3605
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
SuSE SLES 10, SLED 10 xpdf-6556 Update Is Not CVE-2009-3603 2009-11-17 00:21:16 UTC 46367
Installed CVE-2009-3604
CVE-2009-3605
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
SuSE Linux 11.0, 11.1 suse-sa:2009:052 Update Is Not CVE-2009-1563 2009-11-17 00:21:16 UTC 46368
Installed CVE-2009-3274
CVE-2009-3370
CVE-2009-3371
CVE-2009-3372
CVE-2009-3373
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3377
CVE-2009-3378
CVE-2009-3379
CVE-2009-3380
CVE-2009-3381
CVE-2009-3382
CVE-2009-3383
SuSE SLES 10 kernel-6634 Update Is Not Installed CVE-2009-1192 2009-11-17 00:21:16 UTC 46369
CVE-2009-1633
CVE-2009-2848
CVE-2009-2909
CVE-2009-2910
CVE-2009-3002
CVE-2009-3238
CVE-2009-3547
SuSE SLES 10 kernel-6633 Update Is Not Installed CVE-2009-1192 2009-11-17 00:21:16 UTC 46370
CVE-2009-1633
CVE-2009-2848
CVE-2009-2909
CVE-2009-2910
CVE-2009-3002
CVE-2009-3238
CVE-2009-3547
SuSE SLES 11, SLED 11 compat-openssl097g-1544 CVE-2009-3555 2009-11-24 02:11:51 UTC 46371
Update Is Not Installed
SuSE SLES 10, SLED 10 dbus-1-qt-6644 Update Is Not CVE-2009-2700 2009-11-24 02:11:52 UTC 46372
Installed
SuSE SLES 10, SLED 10 kdegraphics3-pdf-6652 CVE-2009-3608 2009-11-24 02:11:52 UTC 46373
Update Is Not Installed CVE-2009-3609
SuSE SLES 10, SLED 10 kernel-6641 Update Is Not CVE-2009-1192 2009-11-24 02:11:54 UTC 46374
Installed CVE-2009-2909
CVE-2009-3238
SuSE SLES 10 kernel-6639 Update Is Not Installed CVE-2009-1192 2009-11-24 02:11:54 UTC 46375
CVE-2009-2909
CVE-2009-3238
SuSE SLES 11, SLED 11 cups-1504 Update Is Not CVE-2009-2820 2009-11-24 02:11:52 UTC 46376
Installed
SuSE SLES 11, SLED 11 libopenssl-devel-1540 Update CVE-2009-3555 2009-11-24 02:11:54 UTC 46377
Is Not Installed
SuSE SLES 10, SLED 10 dbus-1-qt-6645 Update Is Not CVE-2009-2700 2009-11-24 02:11:52 UTC 46378
Installed
Check Name CVE Number Date ID
SuSE SLES 10 kernel-6635 Update Is Not Installed CVE-2009-1192 2009-11-24 02:11:53 UTC 46379
CVE-2009-1633
CVE-2009-2848
CVE-2009-2909
CVE-2009-2910
CVE-2009-3002
CVE-2009-3238
CVE-2009-3547
SuSE SLES 11, SLED 11 libqt4-1522 Update Is Not CVE-2009-2700 2009-11-24 02:11:55 UTC 46380
Installed
SuSE SLES 10, SLED 10 kdegraphics3-pdf-6653 CVE-2009-3608 2009-11-24 02:11:53 UTC 46381
Update Is Not Installed CVE-2009-3609
SuSE SLES 10, SLED 10 compat-openssl097g-6656 CVE-2009-3555 2009-11-24 02:11:51 UTC 46382
Update Is Not Installed
SuSE SLES 10, SLED 10 openssl-6654 Update Is Not CVE-2009-3555 2009-11-24 02:11:55 UTC 46383
Installed
SuSE SLES 10, SLED 10 kernel-6637 Update Is Not CVE-2009-1192 2009-11-24 02:11:53 UTC 46384
Installed CVE-2009-2909
CVE-2009-3238
SuSE SLES 10, SLED 10 openssl-6655 Update Is Not CVE-2009-3555 2009-11-24 02:11:55 UTC 46385
Installed
SuSE SLES 10 kernel-6640 Update Is Not Installed CVE-2009-1192 2009-11-24 02:11:54 UTC 46386
CVE-2009-2909
CVE-2009-3238
SuSE SLES 10 kernel-6638 Update Is Not Installed CVE-2009-1192 2009-11-24 02:11:53 UTC 46387
CVE-2009-2909
CVE-2009-3238
SuSE SLES 10, SLED 10 expat-6618 Update Is Not CVE-2009-3720 2009-12-01 01:00:16 UTC 46388
Installed
SuSE SLES 10, SLED 10 MozillaFirefox-6666 Update 2009-12-01 01:00:16 UTC 46389
Is Not Installed
SuSE SLES 11, SLED 11 expat-1487 Update Is Not CVE-2009-3720 2009-12-01 01:00:16 UTC 46390
Installed
SuSE SLES 10, SLED 10 MozillaFirefox-6665 Update 2009-12-01 01:00:16 UTC 46391
Is Not Installed
SuSE SLES 11, SLED 11 java-1_6_0-sun-1542 Update CVE-2009-3864 2009-12-01 01:00:16 UTC 46392
Is Not Installed CVE-2009-3865
CVE-2009-3866
CVE-2009-3867
CVE-2009-3868
CVE-2009-3869
CVE-2009-3871
CVE-2009-3872
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3876
CVE-2009-3877
SuSE SLES 11, SLED 11 kvm-1553 Update Is Not CVE-2009-3616 2009-12-01 01:00:16 UTC 46393
Installed CVE-2009-3638
CVE-2009-3640
SuSE SLES 10, SLED 10 expat-6619 Update Is Not CVE-2009-3720 2009-12-01 01:00:16 UTC 46394
Installed
SuSE SLES 10, SLED 10 compat-openssl097g-6657 CVE-2009-3555 2009-12-01 01:00:16 UTC 46395
Update Is Not Installed
SuSE SLES 11 qemu-1538 Update Is Not Installed CVE-2009-3616 2009-12-01 01:00:17 UTC 46396
SuSE Linux 11.0, 11.1, 11.2 suse-sa:2009:058 Update CVE-2009-3864 2009-12-01 01:00:17 UTC 46397
Is Not Installed CVE-2009-3865
CVE-2009-3866
Check Name CVE Number Date ID
CVE-2009-3867
CVE-2009-3868
CVE-2009-3869
CVE-2009-3871
CVE-2009-3872
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3876
CVE-2009-3877
SuSE SLES 11, SLED 11 MozillaFirefox-1563 Update 2009-12-01 01:00:17 UTC 46398
Is Not Installed
SuSE SLES 10 java-1_4_2-ibm-6647 Update Is Not CVE-2009-1100 2009-12-08 15:37:12 UTC 46399
Installed
SuSE SLES 10 java-1_4_2-ibm-6648 Update Is Not CVE-2009-1100 2009-12-08 15:37:12 UTC 46400
Installed
SuSE SLES 11, SLED 11 mutt-1601 Update Is Not 2009-12-08 15:37:12 UTC 46401
Installed
SuSE SLES 10, SLED 10 ethereal-6628 Update Is Not CVE-2009-2560 2009-12-08 15:37:12 UTC 46402
Installed CVE-2009-3549
CVE-2009-3550
CVE-2009-3551
SuSE SLES 10, SLED 10 ethereal-6627 Update Is Not CVE-2009-2560 2009-12-08 15:37:12 UTC 46403
Installed CVE-2009-3549
CVE-2009-3550
CVE-2009-3551
SuSE SLES 11 lighttpd-1587 Update Is Not Installed CVE-2008-4360 2009-12-08 15:37:12 UTC 46404
SuSE SLES 10, SLED 10 mutt-6672 Update Is Not 2009-12-08 15:37:12 UTC 46405
Installed
SuSE SLES 10, SLED 10 mutt-6673 Update Is Not 2009-12-08 15:37:12 UTC 46406
Installed
SuSE SLES 11 java-1_4_2-ibm-1525 Update Is Not CVE-2009-1100 2009-12-08 15:37:12 UTC 46407
Installed
SuSE SLES 11, SLED 11 bind-1617 Update Is Not CVE-2009-4022 2009-12-08 15:37:12 UTC 46408
Installed
SuSE SLES 11 kernel-1591 Update Is Not Installed 2009-12-16 03:20:02 UTC 46409
SuSE SLES 11 kernel-1589 Update Is Not Installed 2009-12-16 03:20:02 UTC 46410
SuSE SLES 11, SLED 11 kdelibs3-1639 Update Is Not 2009-12-16 03:20:02 UTC 46411
Installed
SuSE SLES 11, SLED 11 kernel-1588 Update Is Not 2009-12-16 03:20:03 UTC 46412
Installed
SuSE SLES 11, SLED 11 kernel-1581 Update Is Not 2009-12-16 03:20:03 UTC 46414
Installed
SuSE SLES 10, SLED 10 kdelibs3-6692 Update Is Not 2009-12-16 03:20:03 UTC 46415
Installed
SuSE SLES 10, SLED 10 kdelibs3-6691 Update Is Not 2009-12-16 03:20:03 UTC 46416
Installed
SuSE SLES 11 kernel-1590 Update Is Not Installed 2009-12-16 03:20:03 UTC 46417
SuSE SLES 11, SLED 11 wireshark-1606 Update Is Not 2009-12-16 03:20:03 UTC 46418
Installed
SuSE SLES 10, SLED 10 expat-6703 Update Is Not CVE-2009-3560 2009-12-23 01:23:48 UTC 46421
Installed
SuSE SLES 10, SLED 10 expat-6702 Update Is Not CVE-2009-3560 2009-12-23 01:23:48 UTC 46422
Installed
SuSE SLES 11 apache2-mod_jk-1480 Update Is Not CVE-2008-5519 2009-12-23 01:23:48 UTC 46423
Installed
SuSE SLED 10 finch-6709 Update Is Not Installed CVE-2009-3025 2009-12-23 01:23:48 UTC 46424
CVE-2009-3026
CVE-2009-3083
CVE-2009-3084
CVE-2009-3085
CVE-2009-3615
SuSE SLED 10 finch-6710 Update Is Not Installed CVE-2009-3025 2009-12-23 01:23:48 UTC 46425
CVE-2009-3026
CVE-2009-3083
CVE-2009-3084
CVE-2009-3085
CVE-2009-3615
SuSE SLES 11, SLED 11 expat-1654 Update Is Not CVE-2009-3560 2009-12-23 01:23:48 UTC 46426
Installed
SuSE SLES 10, SLED 10 pyxml-6715 Update Is Not CVE-2009-3560 2009-12-30 19:13:28 UTC 46427
Installed CVE-2009-3720
SuSE SLES 10, SLED 10 mozilla-xulrunner190-6734 CVE-2009-3979 2009-12-30 19:13:28 UTC 46428
Update Is Not Installed CVE-2009-3980
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
SuSE SLES 10, SLED 10 mozilla-xulrunner190-6736 CVE-2009-3979 2009-12-30 19:13:28 UTC 46429
Update Is Not Installed CVE-2009-3980
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
SuSE SLES 10, SLED 10 cups-6721 Update Is Not CVE-2009-3609 2009-12-30 19:13:28 UTC 46430
Installed
SuSE SLES 10, SLED 10 MozillaFirefox-6735 Update CVE-2009-3388 2009-12-30 19:13:28 UTC 46431
Is Not Installed CVE-2009-3389
CVE-2009-3979
CVE-2009-3980
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
SuSE SLES 11, SLED 11 MozillaFirefox-1709 Update CVE-2009-3388 2009-12-30 19:13:28 UTC 46432
Is Not Installed CVE-2009-3389
CVE-2009-3979
CVE-2009-3980
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
SuSE SLES 10, SLED 10 MozillaFirefox-6733 Update CVE-2009-3388 2009-12-30 19:13:28 UTC 46433
Is Not Installed CVE-2009-3389
CVE-2009-3979
CVE-2009-3980
CVE-2009-3982
Check Name CVE Number Date ID
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
SuSE SLES 11, SLED 11 mozilla-xulrunner190-1716 CVE-2009-3979 2009-12-30 19:13:28 UTC 46434
Update Is Not Installed CVE-2009-3980
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
SuSE SLES 10, SLED 10 cups-6720 Update Is Not CVE-2009-3609 2009-12-30 19:13:28 UTC 46435
Installed
SuSE SLED 11 flash-player-1698 Update Is Not CVE-2009-3794 2009-12-30 19:13:28 UTC 46436
Installed CVE-2009-3796
CVE-2009-3797
CVE-2009-3798
CVE-2009-3799
CVE-2009-3800
CVE-2009-3951
SuSE SLES 11, SLED 11 pyxml-1673 Update Is Not CVE-2009-3560 2009-12-30 19:13:28 UTC 46437
Installed CVE-2009-3720
SuSE SLES 10, SLED 10 xntp-6718 Update Is Not CVE-2009-3563 2009-12-30 19:13:28 UTC 46438
Installed
SuSE SLES 10, SLED 10 xntp-6719 Update Is Not CVE-2009-3563 2009-12-30 19:13:28 UTC 46439
Installed
SuSE SLES 10, SLED 10 pyxml-6714 Update Is Not CVE-2009-3560 2009-12-30 19:13:28 UTC 46440
Installed CVE-2009-3720
SuSE SLES 10, SLED 10 poppler-6743 Update Is Not CVE-2009-3608 2010-01-12 12:42:58 UTC 46441
Installed CVE-2009-4035
SuSE SLES 11, SLED 11 libpoppler-devel-1731 Update CVE-2009-0791 2010-01-12 12:42:58 UTC 46442
Is Not Installed CVE-2009-3607
CVE-2009-3608
CVE-2009-3938
CVE-2009-4035
SuSE SLES 10, SLED 10 poppler-6751 Update Is Not CVE-2009-3608 2010-01-12 12:42:58 UTC 46443
Installed CVE-2009-4035
SuSE SLES 10, SLED 10 libtool-6683 Update Is Not CVE-2009-3736 2010-01-12 12:42:58 UTC 46444
Installed
SuSE SLES 10, SLED 10 java-1_5_0-ibm-6741 Update CVE-2009-2493 2010-01-12 12:42:58 UTC 46445
Is Not Installed CVE-2009-3867
CVE-2009-3868
CVE-2009-3869
CVE-2009-3871
CVE-2009-3872
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3876
CVE-2009-3877
SuSE SLES 11, SLED 11 libltdl7-1626 Update Is Not CVE-2009-3736 2010-01-18 17:39:54 UTC 46446
Installed
SuSE SLED 10 flash-player-6766 Update Is Not CVE-2009-3794 2010-01-18 17:39:54 UTC 46447
Installed CVE-2009-3796
CVE-2009-3797
CVE-2009-3798
CVE-2009-3799
CVE-2009-3800
CVE-2009-3951
SuSE SLES 11 java-1_6_0-ibm-1748 Update Is Not CVE-2009-0217 2010-01-18 17:39:54 UTC 46448
Installed CVE-2009-3865
CVE-2009-3866
Check Name CVE Number Date ID
CVE-2009-3867
CVE-2009-3868
CVE-2009-3869
CVE-2009-3871
CVE-2009-3872
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3876
CVE-2009-3877
SuSE SLES 10 java-1_4_2-ibm-6755 Update Is Not CVE-2009-3867 2010-01-18 17:39:54 UTC 46449
Installed CVE-2009-3869
CVE-2009-3871
CVE-2009-3874
CVE-2009-3875
SuSE SLED 10 flash-player-6769 Update Is Not CVE-2009-3794 2010-01-18 17:39:54 UTC 46450
Installed CVE-2009-3796
CVE-2009-3797
CVE-2009-3798
CVE-2009-3799
CVE-2009-3800
CVE-2009-3951
SuSE SLES 11, SLED 11 kdelibs4-1747 Update Is Not CVE-2009-0689 2010-01-18 17:39:54 UTC 46451
Installed
SuSE SLES 11 java-1_4_2-ibm-1744 Update Is Not CVE-2009-3867 2010-01-18 17:39:54 UTC 46452
Installed CVE-2009-3869
CVE-2009-3871
CVE-2009-3874
CVE-2009-3875
SuSE SLES 10 java-1_4_2-ibm-6757 Update Is Not CVE-2009-3867 2010-01-18 17:39:54 UTC 46453
Installed CVE-2009-3869
CVE-2009-3871
CVE-2009-3874
CVE-2009-3875
SuSE SLES 11, SLED 11 ntp-1677 Update Is Not CVE-2009-3563 2010-01-18 17:39:54 UTC 46454
Installed
SuSE SLES 10, SLED 10 libtool-6678 Update Is Not CVE-2009-3736 2010-01-18 17:39:54 UTC 46455
Installed
SuSE SLES 11, SLED 11 expat-1765 Update Is Not CVE-2009-3560 2010-01-26 13:01:32 UTC 46456
Installed
SuSE SLES 10, SLED 10 expat-6764 Update Is Not CVE-2009-3560 2010-01-26 13:01:32 UTC 46457
Installed
SuSE SLES 10, SLED 10 postfix-6774 Update Is Not 2010-01-26 13:01:35 UTC 46458
Installed
SuSE SLES 11, SLED 11 krb5-1796 Update Is Not CVE-2009-4212 2010-01-26 13:01:34 UTC 46459
Installed
SuSE SLES 11, SLED 11 kernel-1760 Update Is Not CVE-2009-3080 2010-01-26 13:01:34 UTC 46460
Installed CVE-2009-3939
CVE-2009-4005
CVE-2009-4020
CVE-2009-4138
CVE-2009-4307
CVE-2009-4308
CVE-2009-4536
CVE-2009-4538
SuSE SLES 10, SLED 10 krb5-6776 Update Is Not CVE-2009-4212 2010-01-26 13:01:35 UTC 46461
Installed
SuSE SLES 11, SLED 11 postgresql-1766 Update Is CVE-2009-4034 2010-01-26 13:01:36 UTC 46462
Not Installed CVE-2009-4136
SuSE SLES 10, SLED 10 expat-6765 Update Is Not CVE-2009-3560 2010-01-26 13:01:33 UTC 46463
Installed
Check Name CVE Number Date ID
SuSE SLES 11, SLED 11 kernel-1754 Update Is Not CVE-2009-3080 2010-01-26 13:01:34 UTC 46464
Installed CVE-2009-3939
CVE-2009-4005
CVE-2009-4020
CVE-2009-4138
CVE-2009-4307
CVE-2009-4308
CVE-2009-4536
CVE-2009-4538
SuSE SLES 10, SLED 10 postgresql-6768 Update Is CVE-2009-4034 2010-01-26 13:01:37 UTC 46465
Not Installed CVE-2009-4136
SuSE SLES 11 kernel-1753 Update Is Not Installed CVE-2009-3080 2010-01-26 13:01:34 UTC 46466
CVE-2009-3939
CVE-2009-4005
CVE-2009-4020
CVE-2009-4138
CVE-2009-4307
CVE-2009-4308
CVE-2009-4536
CVE-2009-4538
SuSE SLES 10, SLED 10 krb5-6775 Update Is Not CVE-2009-4212 2010-01-26 13:01:35 UTC 46467
Installed
SuSE SLES 10, SLED 10 postgresql-6767 Update Is CVE-2009-4034 2010-01-26 13:01:36 UTC 46468
Not Installed CVE-2009-4136
SuSE SLES 11 kernel-1752 Update Is Not Installed CVE-2009-3080 2010-01-26 13:01:33 UTC 46469
CVE-2009-3939
CVE-2009-4005
CVE-2009-4020
CVE-2009-4138
CVE-2009-4307
CVE-2009-4308
CVE-2009-4536
CVE-2009-4538
SuSE SLES 11 kernel-1750 Update Is Not Installed CVE-2009-3080 2010-01-26 13:01:33 UTC 46470
CVE-2009-3939
CVE-2009-4005
CVE-2009-4020
CVE-2009-4138
CVE-2009-4307
CVE-2009-4308
CVE-2009-4536
CVE-2009-4538
SuSE SLES 10, SLED 10 openssl- CVE-2009-4355 2010-02-01 16:42:56 UTC 46471
CVE-2009-4355.patch-6784 Update Is Not Installed
SuSE SLES 11, SLED 11 openssl- CVE-2009-4355 2010-02-01 16:42:56 UTC 46472
CVE-2009-4355.patch-1810 Update Is Not Installed
SuSE SLES 10, SLED 10 kernel-6779 Update Is Not CVE-2009-4536 2010-02-01 16:42:56 UTC 46473
Installed CVE-2009-4538
CVE-2010-0007
SuSE SLES 11, SLED 11 acroread-1850 Update Is Not CVE-2009-3953 2010-02-01 16:42:56 UTC 46474
Installed CVE-2009-3954
CVE-2009-3955
CVE-2009-3956
CVE-2009-3957
CVE-2009-3958
CVE-2009-3959
CVE-2009-4324
SuSE SLES 10, SLED 10 openssl- CVE-2009-4355 2010-02-01 16:42:56 UTC 46475
CVE-2009-4355.patch-6783 Update Is Not Installed
SuSE SLES 10 kernel-6780 Update Is Not Installed CVE-2009-4536 2010-02-01 16:42:56 UTC 46476
CVE-2009-4538
CVE-2010-0007
Check Name CVE Number Date ID
SuSE SLES 10, SLED 10 kernel-6778 Update Is Not CVE-2009-4536 2010-02-01 16:42:56 UTC 46477
Installed CVE-2009-4538
CVE-2010-0007
SuSE SLES 11, SLED 11 gzip-1839 Update Is Not CVE-2009-2624 2010-02-01 16:42:56 UTC 46478
Installed CVE-2010-0001
SuSE SLES 11, SLED 11 bind-1844 Update Is Not CVE-2009-4022 2010-02-01 16:42:56 UTC 46479
Installed CVE-2010-0097
CVE-2010-0290
SuSE SLES 10 kernel-6782 Update Is Not Installed CVE-2009-4536 2010-02-01 16:42:56 UTC 46480
CVE-2009-4538
CVE-2010-0007
SuSE SLES 10, SLED 10 gzip-6792 Update Is Not CVE-2010-0001 2010-02-01 16:42:56 UTC 46481
Installed
SuSE SLES 10, SLED 10 gzip-6793 Update Is Not CVE-2010-0001 2010-02-01 16:42:56 UTC 46482
Installed
SuSE SLES 10 kernel-6781 Update Is Not Installed CVE-2009-4536 2010-02-01 16:42:56 UTC 46483
CVE-2009-4538
CVE-2010-0007
SuSE SLES 10, SLED 10 mozilla-xulrunner190-6777 CVE-2010-0220 2010-02-09 16:28:37 UTC 46484
Update Is Not Installed
SuSE SLED 10 acroread-6803 Update Is Not Installed CVE-2009-3953 2010-02-09 16:28:37 UTC 46485
CVE-2009-3954
CVE-2009-3955
CVE-2009-3956
CVE-2009-3957
CVE-2009-3958
CVE-2009-3959
CVE-2009-4324
SuSE SLED 10 acroread-6802 Update Is Not Installed CVE-2009-3953 2010-02-09 16:28:37 UTC 46486
CVE-2009-3954
CVE-2009-3955
CVE-2009-3956
CVE-2009-3957
CVE-2009-3958
CVE-2009-3959
CVE-2009-4324
SuSE SLED 10 avahi-6787 Update Is Not Installed CVE-2009-0758 2010-02-09 16:28:37 UTC 46487
SuSE SLES 10, SLED 10 MozillaFirefox-6773 Update CVE-2010-0220 2010-02-09 16:28:37 UTC 46488
Is Not Installed
SuSE SLES 10, SLED 10 mozilla-xulrunner190-6772 CVE-2010-0220 2010-02-09 16:28:37 UTC 46489
Update Is Not Installed
SuSE SLED 10 acroread_ja-6804 Update Is Not CVE-2009-3953 2010-02-09 16:28:37 UTC 46490
Installed CVE-2009-3954
CVE-2009-3955
CVE-2009-3956
CVE-2009-3957
CVE-2009-3958
CVE-2009-3959
CVE-2009-4324
SuSE SLED 11 acroread_ja-1881 Update Is Not CVE-2009-3953 2010-02-09 16:28:37 UTC 46491
Installed CVE-2009-3954
CVE-2009-3955
CVE-2009-3956
CVE-2009-3957
CVE-2009-3958
CVE-2009-3959
CVE-2009-4324
SuSE SLES 10, SLED 10 MozillaFirefox-6771 Update CVE-2010-0220 2010-02-09 16:28:37 UTC 46492
Is Not Installed
Check Name CVE Number Date ID
SuSE SLED 10 acroread_ja-6805 Update Is Not CVE-2009-3953 2010-02-09 16:28:37 UTC 46493
Installed CVE-2009-3954
CVE-2009-3955
CVE-2009-3956
CVE-2009-3957
CVE-2009-3958
CVE-2009-3959
CVE-2009-4324
SuSE SLES 10, SLED 10 avahi-6790 Update Is Not CVE-2009-0758 2010-02-09 16:28:37 UTC 46494
Installed
SuSE SLES 11 lighttpd-1921 Update Is Not Installed CVE-2010-0295 2010-02-16 01:18:55 UTC 46495
SuSE SLES 10 kernel-6807 Update Is Not Installed CVE-2009-3556 2010-02-16 01:18:55 UTC 46496
CVE-2009-4536
CVE-2009-4538
SuSE SLES 10 kernel-6809 Update Is Not Installed CVE-2009-3556 2010-02-16 01:18:55 UTC 46497
CVE-2009-4536
CVE-2009-4538
SuSE SLES 10, SLED 10 kernel-6806 Update Is Not CVE-2009-3556 2010-02-16 01:18:55 UTC 46498
Installed CVE-2009-4536
CVE-2009-4538
SuSE SLES 11, SLED 11 NetworkManager- CVE-2009-4144 2010-02-16 01:18:55 UTC 46499
gnome-1879 Update Is Not Installed CVE-2009-4145
SuSE SLES 10, SLED 10 kernel-6810 Update Is Not CVE-2009-3556 2010-02-16 01:18:55 UTC 46500
Installed CVE-2009-4536
CVE-2009-4538
SuSE SLES 11, SLED 11 MozillaFirefox-1779 Update CVE-2010-0220 2010-02-16 01:18:55 UTC 46501
Is Not Installed
SuSE SLES 11, SLED 11 fuse-1867 Update Is Not CVE-2009-3297 2010-02-16 01:18:55 UTC 46502
Installed
SuSE SLES 10 kernel-6808 Update Is Not Installed CVE-2009-3556 2010-02-16 01:18:55 UTC 46503
CVE-2009-4536
CVE-2009-4538
SuSE SLES 11, SLED 11 avahi-1827 Update Is Not CVE-2009-0758 2010-02-16 01:18:55 UTC 46504
Installed
SuSE SLES 11, SLED 11 mozilla-xulrunner190-1778 CVE-2010-0220 2010-02-16 01:18:55 UTC 46505
Update Is Not Installed
SuSE SLES 11 libthai-1805 Update Is Not Installed CVE-2009-4012 2010-02-16 01:18:55 UTC 46506
SuSE SLES 10, SLED 10 pango-6801 Update Is Not CVE-2009-1194 2010-02-23 15:39:44 UTC 46507
Installed
SuSE SLED 10 flash-player-6844 Update Is Not CVE-2010-0186 2010-02-23 15:39:44 UTC 46508
Installed CVE-2010-0187
SuSE SLED 10 flash-player-6845 Update Is Not CVE-2010-0186 2010-02-23 15:39:44 UTC 46509
Installed CVE-2010-0187
SuSE SLED 11 flash-player-1977 Update Is Not CVE-2010-0186 2010-02-23 15:39:44 UTC 46510
Installed CVE-2010-0187
SuSE SLED 10 fuse-6838 Update Is Not Installed CVE-2009-3297 2010-02-23 15:39:44 UTC 46511
SuSE SLES 10, SLED 10 pango-6800 Update Is Not CVE-2009-1194 2010-02-23 15:39:44 UTC 46512
Installed
SuSE SLES 11, SLED 11 pango-1880 Update Is Not CVE-2009-1194 2010-02-23 15:39:44 UTC 46513
Installed
SuSE SLED 10 fuse-6840 Update Is Not Installed CVE-2009-3297 2010-02-23 15:39:44 UTC 46514
SuSE SLES 11, SLED 11 finch-2019 Update Is Not CVE-2010-0013 2010-03-09 11:49:25 UTC 46518
Installed CVE-2010-0277
CVE-2010-0420
CVE-2010-0423
SuSE SLED 10 finch-6861 Update Is Not Installed CVE-2010-0013 2010-03-09 11:49:25 UTC 46519
CVE-2010-0277
CVE-2010-0420
CVE-2010-0423
SuSE SLES 11 kernel-2041 Update Is Not Installed CVE-2009-3939 2010-03-09 11:49:25 UTC 46520
CVE-2009-4536
CVE-2009-4538
CVE-2010-0003
CVE-2010-0007
CVE-2010-0307
CVE-2010-0410
CVE-2010-0415
CVE-2010-0622
SuSE SLES 11 kernel-2042 Update Is Not Installed CVE-2009-3939 2010-03-09 11:49:25 UTC 46521
CVE-2009-4536
CVE-2009-4538
CVE-2010-0003
CVE-2010-0007
CVE-2010-0307
CVE-2010-0410
CVE-2010-0415
CVE-2010-0622
SuSE SLES 11 kernel-2043 Update Is Not Installed CVE-2009-3939 2010-03-09 11:49:25 UTC 46522
CVE-2009-4536
CVE-2009-4538
CVE-2010-0003
CVE-2010-0007
CVE-2010-0307
CVE-2010-0410
CVE-2010-0415
CVE-2010-0622
SuSE SLES 11, SLED 11 kernel-2044 Update Is Not CVE-2009-3939 2010-03-09 11:49:25 UTC 46523
Installed CVE-2009-4536
CVE-2009-4538
CVE-2010-0003
CVE-2010-0007
CVE-2010-0307
CVE-2010-0410
CVE-2010-0415
CVE-2010-0622
SuSE SLES 11, SLED 11 kernel-2040 Update Is Not CVE-2009-3939 2010-03-09 11:49:25 UTC 46524
Installed CVE-2009-4536
CVE-2009-4538
Check Name CVE Number Date ID
CVE-2010-0003
CVE-2010-0007
CVE-2010-0307
CVE-2010-0410
CVE-2010-0415
CVE-2010-0622
SuSE Linux 11.0, 11.1, 11.2 suse-sa:2009:059 Update CVE-2009-4022 2010-03-23 00:22:43 UTC 46525
Is Not Installed
SuSE Linux 11.1 suse-sa:2009:060 Update Is Not CVE-2005-4881 2010-03-23 00:22:43 UTC 46526
Installed CVE-2009-2903
CVE-2009-2910
CVE-2009-3286
CVE-2009-3547
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3726
SuSE Linux 11.0, 11.1, 11.2 suse-sa:2009:063 Update CVE-2009-3388 2010-03-23 00:22:43 UTC 46527
Is Not Installed CVE-2009-3389
CVE-2009-3979
CVE-2009-3980
CVE-2009-3981
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-3986
SuSE SLES 11, SLED 11 sudo-2084 Update Is Not CVE-2010-0426 2010-03-23 00:22:43 UTC 46529
Installed CVE-2010-0427
SuSE Linux 11.0, 11.1, 11.2 suse-sa:2010:015 Update CVE-2009-1571 2010-03-23 00:22:43 UTC 46530
Is Not Installed CVE-2009-3988
CVE-2010-0159
CVE-2010-0160
CVE-2010-0162
SuSE Linux 11.0, 11.1, 11.2 suse-sa:2010:008 Update CVE-2009-2624 2010-03-23 00:22:43 UTC 46531
Is Not Installed CVE-2009-3953
CVE-2009-3954
CVE-2009-3955
CVE-2009-3956
CVE-2009-3957
CVE-2009-3958
CVE-2009-3959
CVE-2009-4022
CVE-2009-4324
CVE-2009-4355
CVE-2010-0001
CVE-2010-0004
CVE-2010-0005
CVE-2010-0012
CVE-2010-0097
CVE-2010-0290
SuSE SLED 10 acroread-6879 Update Is Not Installed CVE-2010-0186 2010-03-23 00:22:44 UTC 46532
CVE-2010-0188
SuSE Linux 11.2 suse-sa:2010:010 Update Is Not CVE-2009-3939 2010-03-23 00:22:44 UTC 46533
Installed CVE-2009-4141
CVE-2009-4536
CVE-2009-4538
CVE-2010-0003
CVE-2010-0006
CVE-2010-0007
CVE-2010-0299
SuSE SLED 10 finch-6856 Update Is Not Installed CVE-2010-0013 2010-03-23 00:22:44 UTC 46534
CVE-2010-0277
Check Name CVE Number Date ID
CVE-2010-0420
CVE-2010-0423
SuSE SLES 10, SLED 10 libnetpbm-6851 Update Is Not CVE-2009-4274 2010-03-23 00:22:44 UTC 46535
Installed
SuSE SLES 11, SLED 11 evolution-data-server-1944 CVE-2009-0547 2010-03-23 00:22:44 UTC 46536
Update Is Not Installed
SuSE SLES 10, SLED 10 ethereal-6889 Update Is Not CVE-2010-0304 2010-03-23 00:22:44 UTC 46537
Installed
SuSE Linux 11.1 suse-sa:2010:014 Update Is Not CVE-2009-3939 2010-03-23 00:22:44 UTC 46538
Installed CVE-2009-4536
CVE-2009-4538
CVE-2010-0003
CVE-2010-0007
CVE-2010-0307
CVE-2010-0410
CVE-2010-0415
CVE-2010-0622
SuSE SLES 11, SLED 11 wireshark-2082 Update Is Not CVE-2009-2563 2010-03-23 00:22:44 UTC 46539
Installed CVE-2009-4376
CVE-2009-4377
CVE-2010-0304
SuSE SLES 11, SLED 11 libpoppler-devel-1919 Update 2010-03-23 00:22:44 UTC 46540
Is Not Installed
SuSE SLES 10, SLED 10 libnetpbm-6852 Update Is Not CVE-2009-4274 2010-03-23 00:22:44 UTC 46543
Installed
SuSE SLES 10, SLED 10 ethereal-6890 Update Is Not CVE-2010-0304 2010-03-23 00:22:44 UTC 46544
Installed
SuSE SLES 10, SLED 10 sudo-6892 Update Is Not CVE-2010-0426 2010-03-23 00:22:44 UTC 46545
Installed
SuSE SLES 10, SLED 10 sudo-6891 Update Is Not CVE-2010-0426 2010-03-23 00:22:44 UTC 46546
Installed
SuSE Linux 11.0, 11.1, 11.2 suse-sa:2010:017 Update CVE-2009-0217 2010-03-23 00:22:43 UTC 46547
Is Not Installed CVE-2009-2949
CVE-2009-2950
CVE-2009-3301
CVE-2009-3302
CVE-2010-0136
SuSE Linux 11.0, 11.1, 11.2 suse-sa:2010:006 Update CVE-2009-3295 2010-03-23 00:22:44 UTC 46548
Is Not Installed CVE-2009-4212
SuSE Linux 11.2 suse-sa:2010:001 Update Is Not CVE-2009-1298 2010-03-23 00:22:44 UTC 46550
Installed CVE-2009-3080
CVE-2009-3547
CVE-2009-3621
CVE-2009-3624
CVE-2009-3939
CVE-2009-4005
CVE-2009-4021
CVE-2009-4026
CVE-2009-4027
CVE-2009-4131
CVE-2009-4138
CVE-2009-4306
CVE-2009-4307
CVE-2009-4308
Check Name CVE Number Date ID
SuSE SLES 11, SLED 11 acroread-2065 Update Is Not CVE-2010-0186 2010-03-23 00:22:44 UTC 46551
Installed CVE-2010-0188
SuSE SLES 11, SLED 11 OpenOffice_org-2080 Update CVE-2009-0217 2010-03-23 00:22:43 UTC 46552
Is Not Installed CVE-2009-2949
CVE-2009-2950
CVE-2009-3301
CVE-2009-3302
CVE-2010-0136
SuSE Linux 11.0 suse-sa:2010:016 Update Is Not CVE-2009-4020 2010-03-23 00:22:44 UTC 46554
Installed CVE-2010-0307
CVE-2010-0410
CVE-2010-0415
CVE-2010-0622
SuSE Linux 11.0 suse-sa:2010:012 Update Is Not CVE-2009-1633 2010-03-23 00:22:43 UTC 46555
Installed CVE-2009-2848
CVE-2009-2903
CVE-2009-2910
CVE-2009-3002
CVE-2009-3238
CVE-2009-3286
CVE-2009-3547
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3726
CVE-2009-3939
CVE-2009-4021
CVE-2009-4138
CVE-2009-4308
CVE-2009-4536
CVE-2009-4538
CVE-2010-0003
CVE-2010-0007
SuSE Linux 11.1 suse-sa:2010:005 Update Is Not CVE-2009-3080 2010-03-23 00:22:44 UTC 46556
Installed CVE-2009-3939
CVE-2009-4005
CVE-2009-4020
CVE-2009-4138
CVE-2009-4307
CVE-2009-4308
CVE-2009-4536
CVE-2009-4537
CVE-2009-4538
SuSE Linux 11.2 suse-sa:2010:011 Update Is Not CVE-2010-0230 2010-03-23 00:22:44 UTC 46558
Installed
SuSE SLED 10 acroread-6881 Update Is Not Installed CVE-2010-0186 2010-03-23 00:22:44 UTC 46560
CVE-2010-0188
SuSE SLED 10 OpenOffice_org-6883 Update Is Not CVE-2009-0217 2010-03-23 00:22:43 UTC 46561
Installed CVE-2009-2949
CVE-2009-2950
CVE-2009-3301
CVE-2009-3302
CVE-2010-0136
SuSE SLES 11, SLED 11 libnetpbm-devel-1999 Update CVE-2009-4274 2010-03-23 00:22:44 UTC 46562
Is Not Installed
SuSE SLED 10 OpenOffice_org-6884 Update Is Not CVE-2009-0217 2010-03-23 00:22:43 UTC 46563
Installed CVE-2009-2949
CVE-2009-2950
Check Name CVE Number Date ID
CVE-2009-3301
CVE-2009-3302
CVE-2010-0136
SuSE SLES 10, SLED 10 mysql-6899 Update Is Not CVE-2008-7247 2010-03-30 14:25:02 UTC 46564
Installed CVE-2009-4019
CVE-2009-4028
CVE-2009-4030
CVE-2009-4484
SuSE SLES 11, SLED 11 cups-2108 Update Is Not CVE-2009-3553 2010-03-30 14:25:02 UTC 46565
Installed CVE-2010-0302
CVE-2010-0393
SuSE SLES 10, SLED 10 multipath-tools-6919 Update 2010-03-30 14:25:02 UTC 46566
Is Not Installed
SuSE SLES 10, SLED 10 squid-6930 Update Is Not CVE-2009-2855 2010-03-30 14:25:02 UTC 46567
Installed CVE-2010-0308
SuSE SLES 10, SLED 10 pure-ftpd-6868 Update Is Not 2010-03-30 14:25:02 UTC 46568
Installed
SuSE SLES 10, SLED 10 cron-6865 Update Is Not CVE-2010-0424 2010-03-30 14:25:02 UTC 46569
Installed
SuSE SLES 11 squid-2143 Update Is Not Installed CVE-2009-2855 2010-03-30 14:25:02 UTC 46570
CVE-2010-0308
SuSE Linux 11.2 suse-sa:2010:018 Update Is Not CVE-2009-4031 2010-03-30 14:25:02 UTC 46571
Installed CVE-2010-0410
CVE-2010-0415
CVE-2010-0622
CVE-2010-0623
SuSE SLES 11, SLED 11 multipath-tools-2119 Update 2010-03-30 14:25:02 UTC 46572
Is Not Installed
SuSE SLES 11, SLED 11 syslog-ng-1890 Update Is Not 2010-03-30 14:25:02 UTC 46573
Installed
SuSE SLES 11, SLED 11 cron-2027 Update Is Not CVE-2010-0424 2010-03-30 14:25:02 UTC 46574
Installed
SuSE SLES 10, SLED 10 squid-6931 Update Is Not CVE-2009-2855 2010-03-30 14:25:02 UTC 46575
Installed CVE-2010-0308
SuSE SLES 10, SLED 10 mysql-6897 Update Is Not CVE-2008-7247 2010-03-30 14:25:02 UTC 46576
Installed CVE-2009-4019
CVE-2009-4028
CVE-2009-4030
CVE-2009-4484
SuSE SLES 10, SLED 10 cron-6864 Update Is Not CVE-2010-0424 2010-03-30 14:25:02 UTC 46577
Installed
SuSE SLES 11, SLED 11 cifs-mount-2126 Update Is CVE-2010-0547 2010-03-30 14:25:02 UTC 46578
Not Installed CVE-2010-0926
SuSE SLES 11, SLED 11 PolicyKit-2135 Update Is Not 2010-04-05 21:04:08 UTC 46579
Installed
SuSE SLES 10, SLED 10 openssl-6944 Update Is Not CVE-2009-3245 2010-04-05 21:04:08 UTC 46580
Installed CVE-2009-3555
SuSE SLES 10 kernel-6928 Update Is Not Installed CVE-2009-3556 2010-04-05 21:04:07 UTC 46581
CVE-2009-4020
CVE-2010-0410
SuSE SLES 10 kernel-6927 Update Is Not Installed CVE-2009-3556 2010-04-05 21:04:07 UTC 46583
CVE-2009-4020
CVE-2010-0410
SuSE SLES 11, SLED 11 gnome-screensaver-2150 CVE-2010-0285 2010-04-05 21:04:07 UTC 46587
Update Is Not Installed CVE-2010-0732
SuSE SLES 10, SLED 10 openssl-6943 Update Is Not CVE-2009-3245 2010-04-05 21:04:07 UTC 46588
Installed CVE-2009-3555
SuSE SLES 10, SLED 10 kernel-6929 Update Is Not CVE-2009-3556 2010-04-05 21:04:07 UTC 46589
Installed CVE-2009-4020
CVE-2010-0410
SuSE SLES 10 kernel-6926 Update Is Not Installed CVE-2009-3556 2010-04-05 21:04:07 UTC 46590
CVE-2009-4020
CVE-2010-0410
SuSE SLES 10, SLED 10 kernel-6925 Update Is Not CVE-2009-3556 2010-04-05 21:04:07 UTC 46592
Installed CVE-2009-4020
CVE-2010-0410
SuSE SLES 10 tomcat5-6841 Update Is Not Installed CVE-2009-2693 2010-04-13 22:05:26 UTC 46593
CVE-2009-2901
CVE-2009-2902
SuSE SLES 10, SLED 10 cifs-mount-6920 Update Is CVE-2010-0547 2010-04-13 22:05:26 UTC 46594
Not Installed CVE-2010-0926
SuSE SLES 10, SLED 10 multipath-tools-6963 Update 2010-04-13 22:05:26 UTC 46595
Is Not Installed
SuSE SLES 11, SLED 11 libtheora-2067 Update Is Not CVE-2009-3389 2010-04-13 22:05:26 UTC 46596
Installed
SuSE SLES 10, SLED 10 cifs-mount-6921 Update Is CVE-2010-0547 2010-04-13 22:05:26 UTC 46597
Not Installed CVE-2010-0926
SuSE Linux 11.1, 11.2 suse-sa:2010:020 Update Is Not CVE-2009-3245 2010-04-13 22:05:26 UTC 46598
Installed CVE-2009-3555
SuSE SLES 11, SLED 11 libopenssl-devel-2214 Update CVE-2009-3245 2010-04-13 22:05:26 UTC 46599
Is Not Installed CVE-2009-3555
SuSE SLES 10 tomcat5-6839 Update Is Not Installed CVE-2009-2693 2010-04-13 22:05:26 UTC 46600
CVE-2009-2901
CVE-2009-2902
SuSE SLED 11 java-1_6_0-sun-2225 Update Is Not CVE-2009-3555 2010-04-13 22:05:26 UTC 46601
Installed CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0090
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0839
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0845
CVE-2010-0846
Check Name CVE Number Date ID
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
CVE-2010-0850
SuSE SLES 11, SLED 11 libfreebl3-2239 Update Is Not CVE-2009-3555 2010-04-19 22:57:56 UTC 46602
Installed
SuSE SLES 10, SLED 10 mozilla-nspr-6977 Update Is CVE-2009-3555 2010-04-19 22:57:56 UTC 46603
Not Installed
SuSE SLES 11, SLED 11 krb5-2235 Update Is Not CVE-2010-0629 2010-04-19 22:57:56 UTC 46604
Installed
SuSE SLES 10, SLED 10 MozillaFirefox-6970 Update CVE-2009-3555 2010-04-19 22:57:56 UTC 46605
Is Not Installed CVE-2010-0173
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
CVE-2010-0181
CVE-2010-0182
SuSE SLES 10, SLED 10 mozilla-xulrunner190-6976 CVE-2009-3555 2010-04-19 22:57:56 UTC 46606
Update Is Not Installed CVE-2010-0173
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
CVE-2010-0181
CVE-2010-0182
SuSE SLES 10 vsftpd-6835 Update Is Not Installed 2010-04-19 22:57:56 UTC 46609
SuSE SLES 10, SLED 10 mozilla-xulrunner190-6971 CVE-2009-3555 2010-04-19 22:57:56 UTC 46610
Update Is Not Installed CVE-2010-0173
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
CVE-2010-0181
CVE-2010-0182
SuSE SLES 10, SLED 10 MozillaFirefox-6979 Update CVE-2009-3555 2010-04-19 22:57:56 UTC 46611
Is Not Installed CVE-2010-0173
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
CVE-2010-0181
CVE-2010-0182
SuSE SLES 10, SLED 10 timezone-2010h-6975 Update 2010-04-19 22:57:56 UTC 46612
Is Not Installed
SuSE SLES 11 vsftpd-1939 Update Is Not Installed 2010-04-19 22:57:56 UTC 46613
SuSE SLES 10, SLED 10 mozilla-nss-6978 Update Is CVE-2009-3555 2010-04-19 22:57:56 UTC 46614
Not Installed
SuSE SLES 11, SLED 11 timezone-2010h-2266 Update 2010-04-19 22:57:56 UTC 46615
Is Not Installed
Check Name CVE Number Date ID
SuSE SLES 10 vsftpd-6834 Update Is Not Installed 2010-04-19 22:57:56 UTC 46616
SuSE SLES 11, SLED 11 mozilla-xulrunner190-2255 CVE-2009-3555 2010-04-19 22:57:56 UTC 46617
Update Is Not Installed CVE-2010-0173
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
CVE-2010-0181
CVE-2010-0182
SuSE SLES 11, SLED 11 MozillaFirefox-2254 Update CVE-2009-3555 2010-04-28 18:40:28 UTC 46618
Is Not Installed CVE-2010-0173
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
CVE-2010-0181
CVE-2010-0182
SuSE SLES 10, SLED 10 pango-6894 Update Is Not CVE-2010-0421 2010-04-28 18:40:28 UTC 46619
Installed
SuSE SLES 10, SLED 10 lvm2-6974 Update Is Not 2010-04-28 18:40:28 UTC 46620
Installed
SuSE SLES 11 sap-locale-1871 Update Is Not Installed 2010-04-28 18:40:28 UTC 46621
SuSE SLES 10, SLED 10 pango-6895 Update Is Not CVE-2010-0421 2010-04-28 18:40:28 UTC 46622
Installed
SuSE SLES 10, SLED 10 perl-Bootloader-6969 Update 2010-04-28 18:40:28 UTC 46624
Is Not Installed
SuSE SLED 11 gimp-2155 Update Is Not Installed CVE-2009-1570 2010-04-28 18:40:28 UTC 46625
CVE-2009-3909
SuSE Linux 11.0, 11.1, 11.2 suse-sa:2010:021 Update CVE-2009-3555 2010-04-28 18:40:28 UTC 46626
Is Not Installed CVE-2010-0173
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
CVE-2010-0181
CVE-2010-0182
SuSE SLES 11, SLED 11 parted-2284 Update Is Not 2010-04-28 18:40:28 UTC 46627
Installed
SuSE SLES 10, SLED 10 fileshareset-6941 Update Is CVE-2010-0436 2010-04-28 18:40:28 UTC 46628
Not Installed
SuSE SLES 10, SLED 10 e2fsprogs-6985 Update Is Not 2010-04-28 18:40:28 UTC 46629
Installed
SuSE SLED 10 gimp-6882 Update Is Not Installed CVE-2009-1570 2010-04-28 18:40:28 UTC 46630
CVE-2009-3909
SuSE SLES 11, SLED 11 kde4-kdm-2136 Update Is Not CVE-2010-0436 2010-04-28 18:40:28 UTC 46632
Installed
SuSE SLED 10 acroread-6994 Update Is Not Installed CVE-2010-0190 2010-05-04 00:07:43 UTC 46633
CVE-2010-0191
CVE-2010-0192
CVE-2010-0193
CVE-2010-0194
CVE-2010-0195
Check Name CVE Number Date ID
CVE-2010-0196
CVE-2010-0197
CVE-2010-0198
CVE-2010-0199
CVE-2010-0201
CVE-2010-0202
CVE-2010-0203
CVE-2010-0204
CVE-2010-1241
SuSE SLED 10 acroread_ja-6995 Update Is Not CVE-2010-0190 2010-05-04 00:07:43 UTC 46634
Installed CVE-2010-0191
CVE-2010-0192
CVE-2010-0193
CVE-2010-0194
CVE-2010-0195
CVE-2010-0196
CVE-2010-0197
CVE-2010-0198
CVE-2010-0199
CVE-2010-0201
CVE-2010-0202
CVE-2010-0203
CVE-2010-0204
CVE-2010-1241
SuSE SLES 10, SLED 10 kernel-6986 Update Is Not CVE-2009-4537 2010-05-04 00:07:43 UTC 46636
Installed
SuSE SLES 11, SLED 11 glib2-1831 Update Is Not CVE-2009-3289 2010-05-04 00:07:43 UTC 46637
Installed
SuSE Linux 11.0, 11.1, 11.2 suse-sa:2010:022 Update CVE-2010-0190 2010-05-04 00:07:43 UTC 46638
Is Not Installed CVE-2010-0191
CVE-2010-0192
CVE-2010-0193
CVE-2010-0194
CVE-2010-0195
CVE-2010-0196
CVE-2010-0197
CVE-2010-0198
CVE-2010-0199
CVE-2010-0201
CVE-2010-0202
CVE-2010-0203
CVE-2010-0204
CVE-2010-1241
SuSE SLES 10, SLED 10 clamav-6983 Update Is Not CVE-2010-0098 2010-05-04 00:07:43 UTC 46639
Installed CVE-2010-1311
SuSE SLES 10 apache2-6987 Update Is Not Installed CVE-2010-0408 2010-05-04 00:07:43 UTC 46640
CVE-2010-0434
SuSE SLED 11 acroread_ja-2322 Update Is Not CVE-2010-0190 2010-05-04 00:07:43 UTC 46641
Installed CVE-2010-0191
CVE-2010-0192
CVE-2010-0193
CVE-2010-0194
CVE-2010-0195
CVE-2010-0196
CVE-2010-0197
CVE-2010-0198
CVE-2010-0199
CVE-2010-0201
CVE-2010-0202
CVE-2010-0203
CVE-2010-0204
CVE-2010-1241
SuSE SLES 11 apache2-2293 Update Is Not Installed CVE-2010-0408 2010-05-04 00:07:43 UTC 46642
CVE-2010-0434
Check Name CVE Number Date ID
SuSE SLED 11 java-1_6_0-sun-2340 Update Is Not CVE-2010-0887 2010-05-04 00:07:44 UTC 46643
Installed
SuSE SLED 10 acroread-6993 Update Is Not Installed CVE-2010-0190 2010-05-04 00:07:44 UTC 46644
CVE-2010-0191
CVE-2010-0192
CVE-2010-0193
CVE-2010-0194
CVE-2010-0195
CVE-2010-0196
CVE-2010-0197
CVE-2010-0198
CVE-2010-0199
CVE-2010-0201
CVE-2010-0202
CVE-2010-0203
CVE-2010-0204
CVE-2010-1241
SuSE SLES 11, SLED 11 gdm-2286 Update Is Not 2010-05-04 00:07:44 UTC 46645
Installed
SuSE SLES 11, SLED 11 pam-modules-2289 Update Is 2010-05-04 00:07:44 UTC 46646
Not Installed
SuSE SLES 10 apache2-6984 Update Is Not Installed CVE-2010-0408 2010-05-04 00:07:44 UTC 46647
CVE-2010-0434
SuSE SLES 11, SLED 11 clamav-2298 Update Is Not CVE-2010-0098 2010-05-04 00:07:44 UTC 46648
Installed CVE-2010-1311
SuSE SLES 10 tomcat5-7003 Update Is Not Installed CVE-2009-2693 2010-05-04 00:07:44 UTC 46649
CVE-2009-2901
CVE-2009-2902
SuSE SLED 11 acroread-2320 Update Is Not Installed CVE-2010-0190 2010-05-04 00:07:44 UTC 46650
CVE-2010-0191
CVE-2010-0192
CVE-2010-0193
CVE-2010-0194
CVE-2010-0195
CVE-2010-0196
CVE-2010-0197
CVE-2010-0198
CVE-2010-0199
CVE-2010-0201
CVE-2010-0202
CVE-2010-0203
CVE-2010-0204
CVE-2010-1241
SuSE SLES 10 SPident-6991 Update Is Not Installed 2010-05-04 00:07:44 UTC 46651
SuSE SLES 10, SLED 10 clamav-6990 Update Is Not CVE-2010-0098 2010-05-04 00:07:44 UTC 46652
Installed CVE-2010-1311
SuSE SLES 11, SLED 11 openssl-certs-1928 Update Is 2010-05-18 23:05:04 UTC 46654
Not Installed
SuSE SLES 10 kernel-7013 Update Is Not Installed CVE-2009-4020 2010-05-18 23:05:58 UTC 46655
CVE-2009-4537
CVE-2010-0410
CVE-2010-1083
CVE-2010-1086
CVE-2010-1088
SuSE SLES 10, SLED 10 libpng-6933 Update Is Not CVE-2010-0205 2010-05-18 23:05:02 UTC 46656
Installed
SuSE SLES 11, SLED 11 yast2-core-2104 Update Is 2010-05-18 23:05:09 UTC 46657
Not Installed
SuSE SLES 10 osasnmpd-7000 Update Is Not Installed 2010-05-18 23:05:04 UTC 46658
Check Name CVE Number Date ID
SuSE SLES 10, SLED 10 grub-6968 Update Is Not 2010-05-18 23:05:55 UTC 46659
Installed
SuSE SLES 11, SLED 11 fuse-2078 Update Is Not CVE-2010-0789 2010-05-18 23:05:53 UTC 46660
Installed
SuSE SLED 11 yast2-gtk-2125 Update Is Not Installed 2010-05-18 23:05:09 UTC 46661
SuSE SLES 11 libesmtp-2390 Update Is Not Installed CVE-2010-1192 2010-05-18 23:05:59 UTC 46662
CVE-2010-1194
SuSE SLES 10 kernel-7014 Update Is Not Installed CVE-2009-4020 2010-05-18 23:05:59 UTC 46663
CVE-2009-4537
CVE-2010-0410
CVE-2010-1083
CVE-2010-1086
CVE-2010-1088
SuSE SLES 10, SLED 10 kernel-7015 Update Is Not CVE-2009-4020 2010-05-18 23:05:59 UTC 46664
Installed CVE-2009-4537
CVE-2010-0410
CVE-2010-1083
CVE-2010-1086
CVE-2010-1088
SuSE SLES 11, SLED 11 suse-build-key-2403 Update 2010-05-18 23:05:50 UTC 46665
Is Not Installed
SuSE SLES 11, SLED 11 supportutils-2291 Update Is 2010-05-18 23:05:05 UTC 46666
Not Installed
SuSE SLES 10, SLED 10 autofs5-5.0.3-6959 Update Is 2010-05-18 23:05:49 UTC 46667
Not Installed
SuSE SLES 11, SLED 11 tar-2124 Update Is Not CVE-2010-0624 2010-05-18 23:05:06 UTC 46668
Installed
SuSE SLES 10, SLED 10 evolution-data-server-7029 CVE-2009-0547 2010-05-18 23:05:52 UTC 46669
Update Is Not Installed CVE-2009-0587
SuSE SLES 10, SLED 10 supportutils-6982 Update Is 2010-05-18 23:05:05 UTC 46670
Not Installed
SuSE SLES 10, SLED 10 suse-build-key-7031 Update 2010-05-18 23:05:51 UTC 46671
Is Not Installed
SuSE SLES 10, SLED 10 grub-7037 Update Is Not 2010-05-18 23:05:55 UTC 46672
Installed
SuSE SLES 11, SLED 11 util-linux-2391 Update Is Not 2010-05-18 23:05:07 UTC 46673
Installed
SuSE SLED 11 libmikmod-2354 Update Is Not Installed CVE-2009-3995 2010-05-18 23:05:01 UTC 46674
CVE-2009-3996
SuSE SLES 10, SLED 10 cpio-6948 Update Is Not CVE-2010-0624 2010-05-18 23:05:52 UTC 46675
Installed
SuSE SLES 11, SLED 11 libmysqlclient-devel-2317 CVE-2008-7247 2010-05-18 23:05:02 UTC 46676
Update Is Not Installed CVE-2009-4019
CVE-2009-4028
CVE-2009-4030
SuSE SLES 10 kernel-7012 Update Is Not Installed CVE-2009-4020 2010-05-18 23:05:58 UTC 46677
CVE-2009-4537
CVE-2010-0410
CVE-2010-1083
CVE-2010-1086
CVE-2010-1088
SuSE SLES 11, SLED 11 autofs-2246 Update Is Not 2010-05-18 23:05:49 UTC 46678
Installed
SuSE SLES 10, SLED 10 SPident-6850 Update Is Not 2010-05-18 23:05:05 UTC 46679
Installed
Check Name CVE Number Date ID
SuSE SLED 10 libicecore-6862 Update Is Not Installed CVE-2009-2625 2010-05-18 23:05:00 UTC 46680
CVE-2009-3560
CVE-2009-3720
SuSE SLES 10, SLED 10 autofs5-6954 Update Is Not 2010-05-18 23:05:50 UTC 46681
Installed
SuSE SLES 10, SLED 10 suse-build-key-7030 Update 2010-05-18 23:05:51 UTC 46682
Is Not Installed
SuSE SLES 10, SLED 10 libmikmod-7004 Update Is Not CVE-2009-3995 2010-05-18 23:05:01 UTC 46683
Installed CVE-2009-3996
SuSE SLED 10 fuse-6886 Update Is Not Installed CVE-2010-0789 2010-05-18 23:05:53 UTC 46684
SuSE SLED 10 fuse-6888 Update Is Not Installed CVE-2010-0789 2010-05-18 23:05:54 UTC 46685
SuSE SLES 11, SLED 11 xorg-x11-Xvnc-2307 Update 2010-05-18 23:05:08 UTC 46686
Is Not Installed
SuSE SLES 10, SLED 10 glibc-6981 Update Is Not 2010-05-18 23:05:55 UTC 46688
Installed
SuSE SLES 10, SLED 10 kernel-7011 Update Is Not CVE-2009-4020 2010-05-18 23:05:57 UTC 46690
Installed CVE-2009-4537
CVE-2010-0410
CVE-2010-1083
CVE-2010-1086
CVE-2010-1088
SuSE SLES 11, SLED 11 hal-2227 Update Is Not 2010-05-18 23:05:56 UTC 46691
Installed
SuSE SLES 10, SLED 10 tar-6922 Update Is Not CVE-2010-0624 2010-05-18 23:05:07 UTC 46692
Installed
SuSE SLES 10, SLED 10 util-linux-7022 Update Is Not 2010-05-18 23:05:08 UTC 46693
Installed
SuSE SLES 11, SLED 11 cpio-2198 Update Is Not CVE-2010-0624 2010-05-18 23:05:51 UTC 46695
Installed
SuSE SLES 10, SLED 10 util-linux-7021 Update Is Not 2010-05-18 23:05:08 UTC 46696
Installed
SuSE SLES 11, SLED 11 libqt4-1892 Update Is Not 2010-05-18 23:05:03 UTC 46697
Installed
SuSE SLED 10 libicecore-6857 Update Is Not Installed CVE-2009-2625 2010-05-18 23:05:00 UTC 46698
CVE-2009-3560
CVE-2009-3720
SuSE SLED 11 texlive-2393 Update Is Not Installed CVE-2010-0739 2010-05-25 11:05:29 UTC 46700
CVE-2010-0827
CVE-2010-0829
CVE-2010-1440
SuSE SLES 11, SLED 11 libpng-devel-2161 Update Is CVE-2010-0205 2010-05-25 11:05:25 UTC 46702
Not Installed
SuSE SLES 10, SLED 10 ncpfs-7023 Update Is Not CVE-2010-0788 2010-05-25 11:05:27 UTC 46704
Installed CVE-2010-0790
CVE-2010-0791
SuSE SLED 11 ncpfs-2396 Update Is Not Installed CVE-2010-0788 2010-05-25 11:05:27 UTC 46706
CVE-2010-0790
CVE-2010-0791
SuSE SLED 10 te_ams-7020 Update Is Not Installed CVE-2010-0739 2010-05-25 11:05:30 UTC 46709
CVE-2010-0827
CVE-2010-0829
CVE-2010-1440
SuSE SLES 11, SLED 11 libpython2_6-1_0-2175 CVE-2009-2625 2010-05-25 11:05:26 UTC 46711
Update Is Not Installed CVE-2009-3560
CVE-2009-3720
SuSE SLES 10, SLED 10 python-6946 Update Is Not CVE-2009-2625 2010-05-25 11:05:27 UTC 46713
Installed CVE-2009-3560
CVE-2009-3720
SuSE SLES 10 ofed-142-7038 Update Is Not Installed 2010-06-02 16:06:39 UTC 46714
SuSE SLES 11, SLED 11 libtirpc-2169 Update Is Not 2010-06-02 16:06:38 UTC 46715
Installed
SuSE SLES 10, SLED 10 sysconfig-6958 Update Is Not 2010-06-02 16:06:41 UTC 46717
Installed
SuSE SLES 10, SLED 10 java-1_5_0-ibm-6952 Update CVE-2009-3555 2010-06-02 16:06:37 UTC 46718
Is Not Installed
SuSE SLES 10, SLED 10 openslp-7010 Update Is Not 2010-06-02 16:06:39 UTC 46720
Installed
SuSE SLES 10, SLED 10 krb5-7046 Update Is Not CVE-2010-1321 2010-06-02 16:06:38 UTC 46722
Installed
SuSE SLES 11, SLED 11 xen-201004-2230 Update Is CVE-2009-3525 2010-06-02 16:06:41 UTC 46723
Not Installed
SuSE SLES 11, SLED 11 krb5-2437 Update Is Not CVE-2010-1321 2010-06-02 16:06:38 UTC 46724
Installed
SuSE SLES 10, SLED 10 SuSEfirewall2-6887 Update 2010-06-02 16:06:40 UTC 46725
Is Not Installed
SuSE SLES 10, SLED 10 xntp-6906 Update Is Not 2010-06-08 20:06:10 UTC 46726
Installed
SuSE SLES 11, SLED 11 ntp-2093 Update Is Not 2010-06-08 20:06:09 UTC 46727
Installed
Check Name CVE Number Date ID
SuSE SLES 10, SLED 10 mkinitrd-7009 Update Is Not 2010-06-16 00:06:10 UTC 46729
Installed
SuSE SLES 11, SLED 11 gtk2-2495 Update Is Not 2010-06-16 00:06:10 UTC 46730
Installed
SuSE SLES 11, SLED 11 SP1-Migration-2484 Update 2010-06-16 00:06:11 UTC 46731
Is Not Installed
SuSE SLES 11 ofed-142-2282 Update Is Not Installed 2010-06-22 14:06:41 UTC 46733
SuSE SLES 10 kernel-7061 Update Is Not Installed CVE-2008-0598 2010-06-22 14:06:39 UTC 46734
CVE-2009-4537
SuSE SLED 11 flash-player-2541 Update Is Not CVE-2008-4546 2010-06-22 14:06:35 UTC 46736
Installed CVE-2009-3793
CVE-2010-1297
CVE-2010-2160
CVE-2010-2161
CVE-2010-2162
CVE-2010-2163
CVE-2010-2164
CVE-2010-2165
CVE-2010-2166
CVE-2010-2167
CVE-2010-2169
CVE-2010-2170
CVE-2010-2171
CVE-2010-2172
CVE-2010-2173
CVE-2010-2174
CVE-2010-2175
CVE-2010-2176
CVE-2010-2177
CVE-2010-2178
CVE-2010-2179
CVE-2010-2180
CVE-2010-2181
CVE-2010-2182
CVE-2010-2183
CVE-2010-2184
CVE-2010-2185
CVE-2010-2186
CVE-2010-2187
CVE-2010-2188
CVE-2010-2189
SuSE SLES 11 java-1_4_2-ibm-2413 Update Is Not CVE-2009-3555 2010-06-22 14:06:37 UTC 46737
Installed
SuSE SLES 10, SLED 10 kernel-7059 Update Is Not CVE-2008-0598 2010-06-22 14:06:38 UTC 46738
Installed CVE-2009-4537
SuSE SLES 11 java-1_4_2-ibm-2483 Update Is Not CVE-2009-3555 2010-06-22 14:06:37 UTC 46739
Installed
SuSE SLES 10 kernel-7060 Update Is Not Installed CVE-2008-0598 2010-06-22 14:06:38 UTC 46740
CVE-2009-4537
SuSE SLES 10, SLED 10 kernel-7063 Update Is Not CVE-2008-0598 2010-06-22 14:06:40 UTC 46741
Installed CVE-2009-4537
SuSE Linux 11.0, 11.1, 11.2 suse-sa:2010:024 Update CVE-2008-4546 2010-06-22 14:06:42 UTC 46742
Is Not Installed CVE-2009-3793
CVE-2010-1297
CVE-2010-2160
CVE-2010-2161
Check Name CVE Number Date ID
CVE-2010-2162
CVE-2010-2163
CVE-2010-2164
CVE-2010-2165
CVE-2010-2166
CVE-2010-2167
CVE-2010-2169
CVE-2010-2170
CVE-2010-2171
CVE-2010-2172
CVE-2010-2173
CVE-2010-2174
CVE-2010-2175
CVE-2010-2176
CVE-2010-2177
CVE-2010-2178
CVE-2010-2179
CVE-2010-2180
CVE-2010-2181
CVE-2010-2182
CVE-2010-2183
CVE-2010-2184
CVE-2010-2185
CVE-2010-2186
CVE-2010-2187
CVE-2010-2188
CVE-2010-2189
SuSE SLED 11 flash-player-2539 Update Is Not CVE-2008-4546 2010-06-22 14:06:35 UTC 46743
Installed CVE-2009-3793
CVE-2010-1297
CVE-2010-2160
CVE-2010-2161
CVE-2010-2162
CVE-2010-2163
CVE-2010-2164
CVE-2010-2165
CVE-2010-2166
CVE-2010-2167
CVE-2010-2169
CVE-2010-2170
CVE-2010-2171
CVE-2010-2172
CVE-2010-2173
CVE-2010-2174
CVE-2010-2175
CVE-2010-2176
CVE-2010-2177
CVE-2010-2178
CVE-2010-2179
CVE-2010-2180
CVE-2010-2181
CVE-2010-2182
CVE-2010-2183
CVE-2010-2184
CVE-2010-2185
CVE-2010-2186
CVE-2010-2187
CVE-2010-2188
CVE-2010-2189
SuSE SLES 10, SLED 10 mkinitrd-7073 Update Is Not 2010-06-22 14:06:40 UTC 46744
Installed
SuSE SLES 10, SLED 10 libtiff-7052 Update Is Not CVE-2010-1411 2010-06-22 14:06:40 UTC 46745
Installed
SuSE SLED 10 flash-player-7071 Update Is Not CVE-2008-4546 2010-06-22 14:06:36 UTC 46747
Installed CVE-2009-3793
CVE-2010-1297
CVE-2010-2160
Check Name CVE Number Date ID
CVE-2010-2161
CVE-2010-2162
CVE-2010-2163
CVE-2010-2164
CVE-2010-2165
CVE-2010-2166
CVE-2010-2167
CVE-2010-2169
CVE-2010-2170
CVE-2010-2171
CVE-2010-2172
CVE-2010-2173
CVE-2010-2174
CVE-2010-2175
CVE-2010-2176
CVE-2010-2177
CVE-2010-2178
CVE-2010-2179
CVE-2010-2180
CVE-2010-2181
CVE-2010-2182
CVE-2010-2183
CVE-2010-2184
CVE-2010-2185
CVE-2010-2186
CVE-2010-2187
CVE-2010-2188
CVE-2010-2189
SuSE SLES 10 kernel-7062 Update Is Not Installed CVE-2008-0598 2010-06-22 14:06:39 UTC 46749
CVE-2009-4537
SuSE SLES 11, SLED 11 perl-Bootloader-2509 Update 2010-06-30 15:06:18 UTC 46750
Is Not Installed
SuSE SLES 10 java-1_4_2-ibm-7036 Update Is Not CVE-2009-3555 2010-06-30 15:06:18 UTC 46751
Installed
SuSE SLES 10, SLED 10 cifs-mount-7072 Update Is CVE-2010-0787 2010-07-06 17:07:16 UTC 46752
Not Installed CVE-2010-2063
SuSE SLES 11, SLED 11 sysconfig-2521 Update Is Not 2010-07-06 17:07:18 UTC 46753
Installed
SuSE SLES 11, SLED 11 sysconfig-2520 Update Is Not 2010-07-06 17:07:17 UTC 46754
Installed
SuSE SLES 10, SLED 10 java-1_5_0-ibm-7077 Update CVE-2009-3555 2010-07-13 13:07:00 UTC 46756
Is Not Installed CVE-2010-0084
CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0091
CVE-2010-0092
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0839
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0846
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
Check Name CVE Number Date ID
SuSE SLED 11 acroread_ja-2641 Update Is Not CVE-2010-1240 2010-07-13 13:07:59 UTC 46757
Installed CVE-2010-1285
CVE-2010-1295
CVE-2010-1297
CVE-2010-2168
CVE-2010-2201
CVE-2010-2202
CVE-2010-2203
CVE-2010-2204
CVE-2010-2205
CVE-2010-2206
CVE-2010-2207
CVE-2010-2208
CVE-2010-2209
CVE-2010-2210
CVE-2010-2211
CVE-2010-2212
SuSE SLES 11 kernel-2567 Update Is Not Installed CVE-2010-1173 2010-07-13 13:07:02 UTC 46759
SuSE SLES 11, SLED 11 kernel-2570 Update Is Not CVE-2010-1173 2010-07-13 13:07:04 UTC 46760
Installed
SuSE Linux 11.0, 11.1 suse-sa:2010:025 Update Is Not CVE-2010-0787 2010-07-13 13:07:06 UTC 46761
Installed CVE-2010-2063
SuSE SLED 11 acroread-2640 Update Is Not Installed CVE-2010-1240 2010-07-13 13:07:57 UTC 46762
CVE-2010-1285
CVE-2010-1295
CVE-2010-1297
CVE-2010-2168
CVE-2010-2201
CVE-2010-2202
CVE-2010-2203
CVE-2010-2204
CVE-2010-2205
CVE-2010-2206
CVE-2010-2207
CVE-2010-2208
CVE-2010-2209
CVE-2010-2210
CVE-2010-2211
CVE-2010-2212
SuSE SLES 11, SLED 11 libvorbis-2487 Update Is Not CVE-2009-2663 2010-07-13 13:07:04 UTC 46763
Installed
SuSE SLED 11 acroread_ja-2637 Update Is Not CVE-2010-1240 2010-07-13 13:07:58 UTC 46765
Installed CVE-2010-1285
CVE-2010-1295
CVE-2010-1297
CVE-2010-2168
CVE-2010-2201
CVE-2010-2202
CVE-2010-2203
CVE-2010-2204
CVE-2010-2205
CVE-2010-2206
CVE-2010-2207
CVE-2010-2208
CVE-2010-2209
CVE-2010-2210
CVE-2010-2211
CVE-2010-2212
SuSE SLES 11, SLED 11 kernel-2569 Update Is Not CVE-2010-1173 2010-07-13 13:07:03 UTC 46766
Installed
SuSE SLES 11 java-1_6_0-ibm-2553 Update Is Not CVE-2010-0084 2010-07-13 13:07:01 UTC 46767
Installed CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
Check Name CVE Number Date ID
CVE-2010-0089
CVE-2010-0090
CVE-2010-0091
CVE-2010-0092
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0839
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0846
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
SuSE SLES 11, SLED 11 libvorbis-2486 Update Is Not CVE-2009-2663 2010-07-13 13:07:04 UTC 46768
Installed
SuSE SLED 10 acroread_ja-7086 Update Is Not CVE-2010-1240 2010-07-13 13:07:59 UTC 46769
Installed CVE-2010-1285
CVE-2010-1295
CVE-2010-1297
CVE-2010-2168
CVE-2010-2201
CVE-2010-2202
CVE-2010-2203
CVE-2010-2204
CVE-2010-2205
CVE-2010-2206
CVE-2010-2207
CVE-2010-2208
CVE-2010-2209
CVE-2010-2210
CVE-2010-2211
CVE-2010-2212
SuSE SLED 11 acroread-2639 Update Is Not Installed CVE-2010-1240 2010-07-13 13:07:57 UTC 46770
CVE-2010-1285
CVE-2010-1295
CVE-2010-1297
CVE-2010-2168
CVE-2010-2201
CVE-2010-2202
CVE-2010-2203
CVE-2010-2204
CVE-2010-2205
CVE-2010-2206
CVE-2010-2207
CVE-2010-2208
CVE-2010-2209
CVE-2010-2210
CVE-2010-2211
CVE-2010-2212
SuSE SLED 10 acroread-7087 Update Is Not Installed CVE-2010-1240 2010-07-13 13:07:58 UTC 46771
CVE-2010-1285
CVE-2010-1295
CVE-2010-1297
CVE-2010-2168
CVE-2010-2201
CVE-2010-2202
CVE-2010-2203
CVE-2010-2204
CVE-2010-2205
CVE-2010-2206
CVE-2010-2207
CVE-2010-2208
CVE-2010-2209
CVE-2010-2210
Check Name CVE Number Date ID
CVE-2010-2211
CVE-2010-2212
SuSE SLES 11 kernel-2566 Update Is Not Installed CVE-2010-1173 2010-07-13 13:07:01 UTC 46772
SuSE SLES 11 kernel-2568 Update Is Not Installed CVE-2010-1173 2010-07-13 13:07:03 UTC 46773
SuSE SLES 11 java-1_6_0-ibm-2548 Update Is Not CVE-2010-0084 2010-07-13 13:07:00 UTC 46775
Installed CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0090
CVE-2010-0091
CVE-2010-0092
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0839
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0846
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
SuSE SLES 11 SP1, SLED 11 SP1 MozillaFirefox-2609 CVE-2008-5913 2010-07-20 14:07:19 UTC 46776
Update Is Not Installed CVE-2010-0183
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
SuSE Linux 11.0, 11.1, 11.2 suse-sa:2010:030 Update CVE-2008-5913 2010-07-20 14:07:27 UTC 46777
Is Not Installed CVE-2010-0183
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
SuSE SLES 11, SLED 11 ksh-2287 Update Is Not 2010-07-20 14:07:17 UTC 46778
Installed
SuSE SLES 10 SP3, SLED 10 SP3 postgresql-7053 CVE-2010-0733 2010-07-20 14:07:25 UTC 46779
Update Is Not Installed CVE-2010-1169
CVE-2010-1170
CVE-2010-1975
SuSE SLES 10 SP3, SLED 10 SP3 MozillaFirefox-7083 CVE-2008-5913 2010-07-20 14:07:20 UTC 46780
Update Is Not Installed CVE-2010-0183
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
Check Name CVE Number Date ID
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
SuSE Linux 11.0, 11.1, 11.2 suse-sa:2010:029 Update CVE-2010-1240 2010-07-20 14:07:26 UTC 46781
Is Not Installed CVE-2010-1285
CVE-2010-1295
CVE-2010-1297
CVE-2010-2168
CVE-2010-2201
CVE-2010-2202
CVE-2010-2203
CVE-2010-2204
CVE-2010-2205
CVE-2010-2206
CVE-2010-2207
CVE-2010-2208
CVE-2010-2209
CVE-2010-2210
CVE-2010-2211
CVE-2010-2212
SuSE SLES 11 SP1, SLED 11 SP1 MozillaFirefox- 2010-07-20 14:07:21 UTC 46782
branding-SLED-2455 Update Is Not Installed
SuSE SLES 11, SLED 11 MozillaFirefox-2608 Update CVE-2008-5913 2010-07-20 14:07:18 UTC 46787
Is Not Installed CVE-2010-0183
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
SuSE SLES 11 SP1, SLED 11 SP1 grub-2554 Update 2010-07-20 14:07:16 UTC 46788
Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 MozillaFirefox- 2010-07-20 14:07:22 UTC 46789
branding-SLED-7032 Update Is Not Installed
SuSE SLES 11, SLED 11 postgresql-2457 Update Is CVE-2010-0733 2010-07-20 14:07:23 UTC 46790
Not Installed CVE-2010-1169
CVE-2010-1170
CVE-2010-1975
SuSE SLES 10 SP3, SLED 10 SP3 xorg-x11-7002 CVE-2010-1166 2010-07-20 14:07:28 UTC 46791
Update Is Not Installed
SuSE SLES 11, SLED 11 w3m-2560 Update Is Not CVE-2010-2074 2010-07-30 15:07:52 UTC 46793
Installed
SuSE SLES 11 SP1, SLED 11 SP1 aaa_base- 2010-07-30 15:07:56 UTC 46794
sysvinit-2610 Update Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 vte-2718 Update Is CVE-2010-2713 2010-07-30 15:07:51 UTC 46795
Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 libpng12-0-2473 CVE-2010-0205 2010-07-30 15:07:26 UTC 46796
Update Is Not Installed
Check Name CVE Number Date ID
SuSE Linux 11.1 suse-sa:2010:031 Update Is Not CVE-2009-1389 2010-07-30 15:07:44 UTC 46797
Installed CVE-2009-4537
CVE-2010-1087
CVE-2010-1162
CVE-2010-1437
CVE-2010-1446
CVE-2010-1641
CVE-2010-1643
SuSE SLES 11 SP1, SLED 11 SP1 CVE-2010-0395 2010-07-30 15:07:34 UTC 46798
OpenOffice_org-321-2586 Update Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 iputils-2724 Update 2010-07-30 15:07:14 UTC 46799
Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 bytefx-data- CVE-2010-1459 2010-07-30 15:07:01 UTC 46800
mysql-2474 Update Is Not Installed
SuSE SLES 11 kernel-2687 Update Is Not Installed CVE-2009-1389 2010-07-30 15:07:20 UTC 46801
CVE-2009-4537
CVE-2010-1087
CVE-2010-1162
CVE-2010-1437
CVE-2010-1446
CVE-2010-1641
CVE-2010-1643
SuSE SLES 11 kernel-2693 Update Is Not Installed CVE-2009-1389 2010-07-30 15:07:23 UTC 46802
CVE-2009-4537
CVE-2010-1087
CVE-2010-1162
CVE-2010-1437
CVE-2010-1446
CVE-2010-1641
CVE-2010-1643
SuSE SLES 10 SP3, SLED 10 SP3 ksh-6988 Update Is 2010-07-30 15:07:24 UTC 46803
Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 multipath- 2010-07-30 15:07:33 UTC 46804
tools-7082 Update Is Not Installed
SuSE SLES 11, SLED 11 aaa_base-2618 Update Is Not 2010-07-30 15:07:53 UTC 46805
Installed
SuSE SLES 11 SP1, SLED 11 SP1 mkinitrd-2696 2010-07-30 15:07:30 UTC 46806
Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 aaa_base-7084 2010-07-30 15:07:54 UTC 46807
Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 xen-201004-6964 2010-07-30 15:07:58 UTC 46808
Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 CVE-2010-0395 2010-07-30 15:07:37 UTC 46809
OpenOffice_org-7079 Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 mkinitrd-7095 2010-07-30 15:07:31 UTC 46810
Update Is Not Installed
SuSE SLES 11 kernel-2683 Update Is Not Installed CVE-2009-1389 2010-07-30 15:07:19 UTC 46812
CVE-2009-4537
CVE-2010-1087
CVE-2010-1162
CVE-2010-1437
CVE-2010-1446
CVE-2010-1641
CVE-2010-1643
SuSE SLES 11, SLED 11 kernel-2689 Update Is Not CVE-2009-1389 2010-07-30 15:07:21 UTC 46813
Installed CVE-2009-4537
CVE-2010-1087
CVE-2010-1162
Check Name CVE Number Date ID
CVE-2010-1437
CVE-2010-1446
CVE-2010-1641
CVE-2010-1643
SuSE SLES 11 SP1, SLED 11 SP1 glibc-2700 Update CVE-2010-0296 2010-07-30 15:07:08 UTC 46814
Is Not Installed CVE-2010-0830
SuSE SLES 11, SLED 11 OpenOffice_org-321-2589 CVE-2010-0395 2010-07-30 15:07:36 UTC 46815
Update Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 w3m-2563 Update CVE-2010-2074 2010-07-30 15:07:54 UTC 46817
Is Not Installed
SuSE SLES 11, SLED 11 perl-Bootloader-2643 Update 2010-07-30 15:07:41 UTC 46818
Is Not Installed
SuSE SLES 11, SLED 11 kernel-2682 Update Is Not CVE-2009-1389 2010-07-30 15:07:17 UTC 46819
Installed CVE-2009-4537
CVE-2010-1087
CVE-2010-1162
CVE-2010-1437
CVE-2010-1446
CVE-2010-1641
CVE-2010-1643
SuSE SLES 10 SP3, SLED 10 SP3 w3m-7076 Update CVE-2010-2074 2010-07-30 15:07:55 UTC 46820
Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 yast2-dbus- 2010-07-30 15:07:00 UTC 46821
server-2735 Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 clamav-7056 CVE-2010-1639 2010-07-30 15:07:05 UTC 46822
Update Is Not Installed CVE-2010-1640
CVE-2010-2077
SuSE SLED 11 bogofilter-2665 Update Is Not Installed CVE-2010-2494 2010-07-30 15:07:57 UTC 46823
SuSE SLED 11 SP1 bogofilter-2666 Update Is Not CVE-2010-2494 2010-07-30 15:07:59 UTC 46824
Installed
SuSE SLES 11, SLED 11 clamav-2479 Update Is Not CVE-2010-1639 2010-07-30 15:07:02 UTC 46825
Installed CVE-2010-1640
CVE-2010-2077
SuSE SLES 11 SP1, SLED 11 SP1 clamav-2480 CVE-2010-1639 2010-07-30 15:07:04 UTC 46826
Update Is Not Installed CVE-2010-1640
CVE-2010-2077
SuSE SLES 11 SP1 kernel-2762 Update Is Not Installed CVE-2010-1641 2010-08-09 13:08:32 UTC 46827
CVE-2010-2066
CVE-2010-2495
SuSE SLES 11 systemtap-2579 Update Is Not Installed CVE-2009-4273 2010-08-09 13:08:57 UTC 46828
CVE-2010-0411
SuSE SLES 11, SLED 11 mkinitrd-2312 Update Is Not 2010-08-09 13:08:41 UTC 46829
Installed
SuSE SLES 11, SLED 11 lvm2-2707 Update Is Not 2010-08-09 13:08:39 UTC 46830
Installed
SuSE SLES 11 SP1 kernel-2761 Update Is Not Installed CVE-2010-1641 2010-08-09 13:08:30 UTC 46831
CVE-2010-2066
CVE-2010-2495
SuSE SLES 11 SP1, SLED 11 SP1 kernel-2764 Update CVE-2010-1641 2010-08-09 13:08:36 UTC 46832
Is Not Installed CVE-2010-2066
CVE-2010-2495
SuSE SLES 11 SP1, SLED 11 SP1 ghostscript- CVE-2009-4270 2010-08-09 13:08:25 UTC 46833
devel-2708 Update Is Not Installed CVE-2010-1628
CVE-2010-1869
CVE-2010-2055
Check Name CVE Number Date ID
SuSE SLES 11, SLED 11 MozillaFirefox-2780 Update CVE-2010-0654 2010-08-09 13:08:43 UTC 46834
Is Not Installed CVE-2010-1205
CVE-2010-1206
CVE-2010-1208
CVE-2010-1209
CVE-2010-1211
CVE-2010-1213
CVE-2010-1214
CVE-2010-2751
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
SuSE Linux 11.1, 11.2, 11.3 suse-sa:2010:032 Update CVE-2010-0654 2010-08-09 13:08:55 UTC 46835
Is Not Installed CVE-2010-1205
CVE-2010-1206
CVE-2010-1207
CVE-2010-1208
CVE-2010-1209
CVE-2010-1210
CVE-2010-1211
CVE-2010-1212
CVE-2010-1213
CVE-2010-1214
CVE-2010-1215
CVE-2010-2751
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
CVE-2010-2755
SuSE SLES 11 SP1, SLED 11 SP1 multipath- 2010-08-09 13:08:49 UTC 46836
tools-201007-2730 Update Is Not Installed
SuSE SLES 11 SP1 kernel-2763 Update Is Not Installed CVE-2010-1641 2010-08-09 13:08:34 UTC 46837
CVE-2010-2066
CVE-2010-2495
SuSE SLES 11 SP1, SLED 11 SP1 lvm2-201006-2672 2010-08-09 13:08:38 UTC 46838
Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 MozillaFirefox-7101 CVE-2010-0654 2010-08-09 13:08:47 UTC 46841
Update Is Not Installed CVE-2010-1205
CVE-2010-1206
CVE-2010-1208
CVE-2010-1209
CVE-2010-1211
CVE-2010-1213
CVE-2010-1214
CVE-2010-2751
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
SuSE SLES 11 SP1, SLED 11 SP1 kernel-2760 Update CVE-2010-1641 2010-08-09 13:08:29 UTC 46842
Is Not Installed CVE-2010-2066
CVE-2010-2495
SuSE SLES 11, SLED 11 ghostscript-devel-2709 CVE-2009-4270 2010-08-09 13:08:27 UTC 46843
Update Is Not Installed CVE-2010-1628
CVE-2010-1869
CVE-2010-2055
SuSE SLES 11 SP1, SLED 11 SP1 MozillaFirefox-2781 CVE-2010-0654 2010-08-09 13:08:45 UTC 46844
Update Is Not Installed CVE-2010-1205
CVE-2010-1206
CVE-2010-1208
CVE-2010-1209
CVE-2010-1211
Check Name CVE Number Date ID
CVE-2010-1213
CVE-2010-1214
CVE-2010-2751
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
SuSE SLES 10 SP3, SLED 10 SP3 gpg2-7107 Update CVE-2010-2547 2010-08-12 17:08:28 UTC 46845
Is Not Installed
SuSE SLES 11, SLED 11 kernel-2842 Update Is Not 2010-08-12 17:08:39 UTC 46846
Installed
SuSE SLES 11 open-fcoe-2808 Update Is Not Installed 2010-08-12 17:08:41 UTC 46847
SuSE SLES 11, SLED 11 kernel-2838 Update Is Not 2010-08-12 17:08:32 UTC 46848
Installed
SuSE SLES 11, SLED 11 grub-2770 Update Is Not 2010-08-12 17:08:30 UTC 46849
Installed
SuSE SLES 11 kernel-2840 Update Is Not Installed 2010-08-12 17:08:35 UTC 46850
SuSE SLES 11 SP1, SLED 11 SP1 gpg2-2822 Update CVE-2010-2547 2010-08-12 17:08:27 UTC 46851
Is Not Installed
SuSE SLES 11, SLED 11 gpg2-2820 Update Is Not CVE-2010-2547 2010-08-12 17:08:25 UTC 46852
Installed
SuSE SLES 11 kernel-2839 Update Is Not Installed 2010-08-12 17:08:34 UTC 46853
SuSE SLES 11 kernel-2841 Update Is Not Installed 2010-08-12 17:08:37 UTC 46854
SuSE SLES 11, SLED 11 build-2861 Update Is Not 2010-08-12 17:08:23 UTC 46855
Installed
SuSE SLES 11 SP1, SLED 11 SP1 suse-sam-2733 2010-08-12 17:08:44 UTC 46856
Update Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 open-iscsi-2872 2010-08-12 17:08:42 UTC 46857
Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 kernel-7112 Update CVE-2010-1087 2010-08-24 23:08:02 UTC 46858
Is Not Installed
SuSE SLES 10 SP3 kernel-7115 Update Is Not Installed CVE-2010-1087 2010-08-24 23:08:07 UTC 46859
SuSE SLED 11 flash-player-2900 Update Is Not CVE-2010-0209 2010-08-24 23:08:57 UTC 46860
Installed CVE-2010-2188
CVE-2010-2213
CVE-2010-2214
CVE-2010-2216
SuSE SLED 11 SP1 flash-player-2901 Update Is Not CVE-2010-0209 2010-08-24 23:08:59 UTC 46861
Installed CVE-2010-2188
CVE-2010-2213
CVE-2010-2214
CVE-2010-2216
SuSE SLES 11 SP1, SLED 11 SP1 strongswan-2790 CVE-2010-2628 2010-08-24 23:08:14 UTC 46862
Update Is Not Installed
SuSE Linux 11.1, 11.2, 11.3 suse-sa:2010:034 Update CVE-2010-0209 2010-08-24 23:08:12 UTC 46863
Is Not Installed CVE-2010-2188
CVE-2010-2213
CVE-2010-2214
CVE-2010-2215
CVE-2010-2216
SuSE SLES 10 SP3, SLED 10 SP3 kernel-7116 Update CVE-2010-1087 2010-08-24 23:08:09 UTC 46864
Is Not Installed
SuSE SLED 10 SP3 flash-player-7119 Update Is Not CVE-2010-0209 2010-08-24 23:08:00 UTC 46865
Installed CVE-2010-2188
CVE-2010-2213
CVE-2010-2214
CVE-2010-2216
Check Name CVE Number Date ID
SuSE SLES 10 SP3 kernel-7113 Update Is Not Installed CVE-2010-1087 2010-08-24 23:08:04 UTC 46866
SuSE SLED 11 SP1 yast2-kdump-2464 Update Is Not 2010-08-24 23:08:17 UTC 46867
Installed
SuSE SLES 10 SP3, SLED 10 SP3 parted-7033 Update 2010-08-24 23:08:11 UTC 46868
Is Not Installed
SuSE SLES 10 SP3 kernel-7114 Update Is Not Installed CVE-2010-1087 2010-08-24 23:08:06 UTC 46869
SuSE SLES 11 SP1, SLED 11 SP1 sysvinit-2853 2010-08-24 23:08:16 UTC 46870
Update Is Not Installed
SuSE SLES 11, SLED 11 libsnmp15-2597 Update Is 2010-08-31 12:08:31 UTC 46871
Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 libldap-2_4-2-2551 CVE-2010-0211 2010-08-31 12:08:29 UTC 46872
Update Is Not Installed CVE-2010-0212
SuSE SLES 11, SLED 11 perl-2833 Update Is Not CVE-2010-1168 2010-08-31 12:08:36 UTC 46873
Installed CVE-2010-1447
SuSE SLES 10 SP3, SLED 10 SP3 openldap2-7074 CVE-2010-0211 2010-08-31 12:08:34 UTC 46874
Update Is Not Installed CVE-2010-0212
SuSE SLES 11, SLED 11 libldap-2_4-2-2552 Update Is CVE-2010-0211 2010-08-31 12:08:30 UTC 46875
Not Installed CVE-2010-0212
SuSE SLES 10 SP3, SLED 10 SP3 perl-7108 Update Is CVE-2010-1168 2010-08-31 12:08:38 UTC 46876
Not Installed CVE-2010-1447
SuSE SLES 11, SLED 11 utempter-2412 Update Is Not 2010-08-31 12:08:40 UTC 46877
Installed
SuSE SLES 11 SP1, SLED 11 SP1 perl-2834 Update Is CVE-2010-1168 2010-08-31 12:08:37 UTC 46878
Not Installed CVE-2010-1447
SuSE SLES 11 SP1, SLED 11 SP1 libsnmp15-2598 2010-08-31 12:08:33 UTC 46879
Update Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 libslab-2617 Update 2010-09-07 20:09:58 UTC 46880
Is Not Installed
SuSE SLES 11, SLED 11 ivman-2888 Update Is Not 2010-09-07 20:09:57 UTC 46881
Installed
SuSE SLES 11 SP1, SLED 11 SP1 ivman-2889 Update 2010-09-07 20:09:57 UTC 46882
Is Not Installed
SuSE SLES 11, SLED 11 freetype2-2914 Update Is Not CVE-2010-1797 2010-09-07 20:09:55 UTC 46884
Installed CVE-2010-2497
CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
CVE-2010-2541
CVE-2010-2805
CVE-2010-2806
CVE-2010-2807
CVE-2010-2808
SuSE SLES 11 SP1, SLED 11 SP1 freetype2-2919 CVE-2010-1797 2010-09-07 20:09:56 UTC 46885
Update Is Not Installed CVE-2010-2497
CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
CVE-2010-2541
CVE-2010-2805
CVE-2010-2806
Check Name CVE Number Date ID
CVE-2010-2807
CVE-2010-2808
SuSE SLES 10 SP3, SLED 10 SP3 freetype2-7121 CVE-2010-1797 2010-09-07 20:09:56 UTC 46887
Update Is Not Installed CVE-2010-2497
CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
CVE-2010-2541
CVE-2010-2805
CVE-2010-2806
CVE-2010-2807
CVE-2010-2808
SuSE SLES 10 SP3 kernel-7136 Update Is Not Installed CVE-2010-2240 2010-09-14 17:09:30 UTC 46889
CVE-2010-2521
SuSE SLED 11 SP1 acroread_ja-3005 Update Is Not CVE-2010-0209 2010-09-14 17:09:12 UTC 46890
Installed CVE-2010-1240
CVE-2010-2188
CVE-2010-2213
CVE-2010-2214
CVE-2010-2215
CVE-2010-2216
CVE-2010-2862
SuSE SLES 11 SP1 java-1_4_2-ibm-2813 Update Is CVE-2010-0084 2010-09-14 17:09:21 UTC 46891
Not Installed CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0091
CVE-2010-0095
CVE-2010-0839
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0846
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
SuSE SLED 11 SP1 acroread-3009 Update Is Not CVE-2010-0209 2010-09-14 17:09:08 UTC 46892
Installed CVE-2010-1240
CVE-2010-2188
CVE-2010-2213
CVE-2010-2214
CVE-2010-2215
CVE-2010-2216
CVE-2010-2862
SuSE SLED 11 acroread-3008 Update Is Not Installed CVE-2010-0209 2010-09-14 17:09:06 UTC 46893
CVE-2010-1240
CVE-2010-2188
CVE-2010-2213
CVE-2010-2214
CVE-2010-2215
CVE-2010-2216
CVE-2010-2862
SuSE SLED 10 SP3 acroread_ja-7132 Update Is Not CVE-2010-0209 2010-09-14 17:09:14 UTC 46894
Installed CVE-2010-1240
CVE-2010-2188
CVE-2010-2213
Check Name CVE Number Date ID
CVE-2010-2214
CVE-2010-2215
CVE-2010-2216
CVE-2010-2862
SuSE SLES 11, SLED 11 util-linux-2471 Update Is Not 2010-09-14 17:09:45 UTC 46895
Installed
SuSE SLES 10 SP3, SLED 10 SP3 util-linux-7055 2010-09-14 17:09:47 UTC 46896
Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 kernel-7133 Update CVE-2010-2240 2010-09-14 17:09:24 UTC 46897
Is Not Installed CVE-2010-2521
SuSE SLES 10 SP3 java-1_4_2-ibm-7106 Update Is CVE-2010-0084 2010-09-14 17:09:22 UTC 46898
Not Installed CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0091
CVE-2010-0095
CVE-2010-0839
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0846
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
SuSE SLES 11, SLED 11 timezone-2010l-2995 Update 2010-09-14 17:09:40 UTC 46899
Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 kernel-7137 Update CVE-2010-2240 2010-09-14 17:09:31 UTC 46900
Is Not Installed CVE-2010-2521
SuSE SLES 11, SLED 11 ipmitool-2573 Update Is Not 2010-09-14 17:09:18 UTC 46901
Installed
SuSE SLES 10 SP3, SLED 10 SP3 RealPlayer-7122 CVE-2009-4242 2010-09-14 17:09:33 UTC 46902
Update Is Not Installed CVE-2009-4245
CVE-2009-4247
CVE-2009-4248
CVE-2009-4257
CVE-2010-0416
CVE-2010-0417
SuSE SLES 11 SP1, SLED 11 SP1 system-config- 2010-09-14 17:09:39 UTC 46903
printer-2511 Update Is Not Installed
SuSE SLES 10 SP3 kernel-7135 Update Is Not Installed CVE-2010-2240 2010-09-14 17:09:28 UTC 46904
CVE-2010-2521
SuSE SLED 10 SP3 acroread-7131 Update Is Not CVE-2010-0209 2010-09-14 17:09:09 UTC 46905
Installed CVE-2010-1240
CVE-2010-2188
CVE-2010-2213
CVE-2010-2214
CVE-2010-2215
CVE-2010-2216
CVE-2010-2862
SuSE SLES 10 SP3 kernel-7134 Update Is Not Installed CVE-2010-2240 2010-09-14 17:09:26 UTC 46906
CVE-2010-2521
SuSE Linux 11.1, 11.2, 11.3 suse-sa:2010:037 Update CVE-2010-0209 2010-09-14 17:09:34 UTC 46908
Is Not Installed CVE-2010-1240
CVE-2010-2188
CVE-2010-2213
CVE-2010-2214
CVE-2010-2215
Check Name CVE Number Date ID
CVE-2010-2216
CVE-2010-2862
SuSE SLES 11 java-1_4_2-ibm-2812 Update Is Not CVE-2010-0084 2010-09-14 17:09:19 UTC 46909
Installed CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0091
CVE-2010-0095
CVE-2010-0839
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0846
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
SuSE SLES 10 SP3 evms-7093 Update Is Not Installed 2010-09-14 17:09:16 UTC 46910
SuSE Linux 11.3 suse-sa:2010:039 Update Is Not CVE-2010-2524 2010-09-14 17:09:36 UTC 46911
Installed CVE-2010-2537
CVE-2010-2538
CVE-2010-2798
CVE-2010-3110
SuSE SLED 11 acroread_ja-3004 Update Is Not CVE-2010-0209 2010-09-14 17:09:11 UTC 46912
Installed CVE-2010-1240
CVE-2010-2188
CVE-2010-2213
CVE-2010-2214
CVE-2010-2215
CVE-2010-2216
CVE-2010-2862
SuSE SLES 11 tgt-2958 Update Is Not Installed CVE-2010-0743 2010-09-21 15:09:09 UTC 46913
CVE-2010-2221
SuSE SLES 11 SP1 kernel-3076 Update Is Not Installed CVE-2010-2478 2010-09-21 15:09:54 UTC 46914
CVE-2010-2521
CVE-2010-2524
CVE-2010-2537
CVE-2010-2538
CVE-2010-2798
CVE-2010-2803
CVE-2010-2942
CVE-2010-2946
CVE-2010-2959
CVE-2010-3015
SuSE SLES 11 SP1, SLED 11 SP1 samba-2827 Update CVE-2010-1635 2010-09-21 15:09:05 UTC 46915
Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 libpng-devel-3046 CVE-2010-1205 2010-09-21 15:09:00 UTC 46916
Update Is Not Installed CVE-2010-2249
SuSE SLES 11, SLED 11 libpng-devel-3045 Update Is CVE-2010-1205 2010-09-21 15:09:57 UTC 46917
Not Installed CVE-2010-2249
SuSE SLES 11, SLED 11 ulimit-2736 Update Is Not 2010-09-21 15:09:13 UTC 46918
Installed
SuSE SLES 11, SLED 11 MozillaFirefox-3035 Update 2010-09-21 15:09:01 UTC 46919
Is Not Installed
SuSE SLES 11 SP1 apache2-mod_php5-2881 Update CVE-2010-1860 2010-09-21 15:09:36 UTC 46920
Is Not Installed CVE-2010-1862
CVE-2010-1864
CVE-2010-1914
CVE-2010-1915
CVE-2010-1917
CVE-2010-2093
CVE-2010-2094
Check Name CVE Number Date ID
CVE-2010-2097
CVE-2010-2100
CVE-2010-2101
CVE-2010-2190
CVE-2010-2191
CVE-2010-2225
CVE-2010-2484
CVE-2010-2531
CVE-2010-3062
CVE-2010-3063
CVE-2010-3064
CVE-2010-3065
SuSE SLES 11 SP1 kernel-3068 Update Is Not Installed CVE-2010-2478 2010-09-21 15:09:46 UTC 46921
CVE-2010-2521
CVE-2010-2524
CVE-2010-2537
CVE-2010-2538
CVE-2010-2798
CVE-2010-2803
CVE-2010-2942
CVE-2010-2946
CVE-2010-2959
CVE-2010-3015
SuSE SLES 11 SP1, SLED 11 SP1 notification- 2010-09-21 15:09:03 UTC 46922
daemon-2488 Update Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 suseRegister-2953 2010-09-21 15:09:07 UTC 46924
Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 ulimit-7100 Update 2010-09-21 15:09:15 UTC 46925
Is Not Installed
SuSE SLES 10 SP3 apache2-mod_php5-7110 Update CVE-2010-1860 2010-09-21 15:09:38 UTC 46926
Is Not Installed CVE-2010-1862
CVE-2010-1864
CVE-2010-1914
CVE-2010-1915
CVE-2010-1917
CVE-2010-2093
CVE-2010-2094
CVE-2010-2097
CVE-2010-2100
CVE-2010-2101
CVE-2010-2190
CVE-2010-2191
CVE-2010-2225
CVE-2010-2484
CVE-2010-2531
CVE-2010-3062
CVE-2010-3063
Check Name CVE Number Date ID
CVE-2010-3064
CVE-2010-3065
SuSE SLES 11 SP1, SLED 11 SP1 kernel-3069 Update CVE-2010-2478 2010-09-21 15:09:48 UTC 46927
Is Not Installed CVE-2010-2521
CVE-2010-2524
CVE-2010-2537
CVE-2010-2538
CVE-2010-2798
CVE-2010-2803
CVE-2010-2942
CVE-2010-2946
CVE-2010-2959
CVE-2010-3015
SuSE SLES 10 SP3 iscsitarget-7109 Update Is Not CVE-2010-0743 2010-09-21 15:09:44 UTC 46929
Installed CVE-2010-2221
SuSE SLES 11 SP1, SLED 11 SP1 kernel-3070 Update CVE-2010-2478 2010-09-21 15:09:50 UTC 46930
Is Not Installed CVE-2010-2521
CVE-2010-2524
CVE-2010-2537
CVE-2010-2538
CVE-2010-2798
CVE-2010-2803
CVE-2010-2942
CVE-2010-2946
CVE-2010-2959
CVE-2010-3015
SuSE SLES 11 SP1 tgt-2959 Update Is Not Installed CVE-2010-0743 2010-09-21 15:09:11 UTC 46931
CVE-2010-2221
SuSE SLES 11 iscsitarget-2878 Update Is Not Installed CVE-2010-0743 2010-09-21 15:09:42 UTC 46932
CVE-2010-2221
SuSE SLES 10 SP3, SLED 10 SP3 libpng-7144 Update CVE-2010-1205 2010-09-21 15:09:56 UTC 46933
Is Not Installed CVE-2010-2249
SuSE SLES 11 SP1 kernel-3073 Update Is Not Installed CVE-2010-2478 2010-09-21 15:09:52 UTC 46934
CVE-2010-2521
CVE-2010-2524
CVE-2010-2537
CVE-2010-2538
CVE-2010-2798
CVE-2010-2803
CVE-2010-2942
CVE-2010-2946
CVE-2010-2959
CVE-2010-3015
SuSE SLES 11 SP1, SLED 11 SP1 libvirt-2957 Update CVE-2010-2237 2010-09-30 17:09:04 UTC 46935
Is Not Installed CVE-2010-2238
CVE-2010-2239
CVE-2010-2242
SuSE SLES 11 SP1, SLED 11 SP1 popt-2647 Update CVE-2010-2059 2010-09-30 17:09:21 UTC 46936
Is Not Installed
SuSE SLES 11, SLED 11 popt-2648 Update Is Not CVE-2010-2059 2010-09-30 17:09:22 UTC 46937
Installed
SuSE SLES 11, SLED 11 lvm2-2849 Update Is Not CVE-2010-2526 2010-09-30 17:09:07 UTC 46938
Installed
SuSE SLES 10 SP3, SLED 10 SP3 suseRegister-7124 2010-09-30 17:09:27 UTC 46939
Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 libvirt-7150 Update CVE-2010-2242 2010-09-30 17:09:06 UTC 46940
Is Not Installed
SuSE SLED 11 SP1 libmoon-devel-2930 Update Is Not 2010-09-30 17:09:01 UTC 46941
Installed
Check Name CVE Number Date ID
SuSE SLES 11, SLED 11 libvirt-2787 Update Is Not CVE-2010-2242 2010-09-30 17:09:03 UTC 46942
Installed
SuSE SLES 11 SP1, SLED 11 SP1 lvm2-clvm2-2982 CVE-2010-2526 2010-09-30 17:09:09 UTC 46944
Update Is Not Installed
SuSE Linux 11.3 suse-sa:2010:041 Update Is Not CVE-2010-2803 2010-09-30 17:09:25 UTC 46945
Installed CVE-2010-2942
CVE-2010-2954
CVE-2010-2959
CVE-2010-3078
CVE-2010-3081
CVE-2010-3301
SuSE SLES 10 SP3, SLED 10 SP3 pcsc-lite-7092 CVE-2010-0407 2010-09-30 17:09:19 UTC 46946
Update Is Not Installed
SuSE SLES 10 SP3 tomcat5-7099 Update Is Not CVE-2010-1157 2010-09-30 17:09:28 UTC 46947
Installed CVE-2010-2227
SuSE SLES 10 SP3, SLED 10 SP3 popt-7069 Update CVE-2010-2059 2010-09-30 17:09:24 UTC 46950
Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 patch-2894 Update 2010-09-30 17:09:15 UTC 46952
Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 iscsitarget-2879 CVE-2010-0743 2010-09-30 17:09:54 UTC 46953
Update Is Not Installed CVE-2010-2221
SuSE SLES 11, SLED 11 pcsc-lite-2645 Update Is Not CVE-2010-0407 2010-09-30 17:09:16 UTC 46954
Installed
SuSE SLES 11, SLED 11 nss_ldap-2971 Update Is Not 2010-09-30 17:09:12 UTC 46955
Installed
SuSE SLES 11 SP1, SLED 11 SP1 nss_ldap-2972 2010-09-30 17:09:13 UTC 46956
Update Is Not Installed
SuSE SLED 11 SP1 flash-player-3157 Update Is Not CVE-2010-2884 2010-09-30 17:09:52 UTC 46957
Installed
SuSE SLED 11 flash-player-3155 Update Is Not CVE-2010-2884 2010-09-30 17:09:51 UTC 46958
Installed
SuSE SLES 11 SP1, SLED 11 SP1 pcsc-lite-2670 CVE-2010-0407 2010-09-30 17:09:18 UTC 46959
Update Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 xen-201008-3013 2010-09-30 17:09:30 UTC 46960
Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 cifs-mount-7151 CVE-2010-3069 2010-10-06 14:10:18 UTC 46962
Update Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 kernel-3144 Update CVE-2010-2955 2010-10-06 14:10:23 UTC 46963
Is Not Installed CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
SuSE SLED 10 SP3 flash-player-7165 Update Is Not CVE-2010-2884 2010-10-06 14:10:21 UTC 46964
Installed
SuSE Linux 11.3 suse-sa:2010:047 Update Is Not CVE-2010-2955 2010-10-06 14:10:00 UTC 46965
Installed CVE-2010-2959
Check Name CVE Number Date ID
CVE-2010-2960
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3298
CVE-2010-3301
SuSE SLES 10 SP3, SLED 10 SP3 nss_ldap-7128 2010-10-06 14:10:54 UTC 46966
Update Is Not Installed
SuSE SLES 11 SP1 kernel-3147 Update Is Not Installed CVE-2010-2955 2010-10-06 14:10:27 UTC 46967
CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
SuSE SLES 11, SLED 11 kernel-3171 Update Is Not CVE-2010-2959 2010-10-06 14:10:37 UTC 46968
Installed CVE-2010-3081
CVE-2010-3301
SuSE SLES 11, SLED 11 sysstat-2933 Update Is Not 2010-10-06 14:10:01 UTC 46969
Installed
SuSE SLES 11 SP1, SLED 11 SP1 sysstat-2934 2010-10-06 14:10:03 UTC 46970
Update Is Not Installed
SuSE SLES 11 SP1 kernel-3145 Update Is Not Installed CVE-2010-2955 2010-10-06 14:10:24 UTC 46971
CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
SuSE SLES 11 kernel-3162 Update Is Not Installed CVE-2010-2959 2010-10-06 14:10:32 UTC 46972
CVE-2010-3081
CVE-2010-3301
SuSE SLES 11 SP1, SLED 11 SP1 microcode_ctl-2588 2010-10-06 14:10:52 UTC 46973
Update Is Not Installed
SuSE SLES 10 SP3 kernel-7161 Update Is Not Installed CVE-2010-2955 2010-10-06 14:10:40 UTC 46974
CVE-2010-3078
CVE-2010-3081
CVE-2010-3297
SuSE Linux 11.1, 11.2, 11.3 suse-sa:2010:042 Update CVE-2010-2884 2010-10-06 14:10:55 UTC 46975
Is Not Installed
SuSE SLES 11, SLED 11 libgdiplus0-2999 Update Is CVE-2010-1526 2010-10-06 14:10:48 UTC 46976
Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 kernel-3148 Update CVE-2010-2955 2010-10-06 14:10:29 UTC 46977
Is Not Installed CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
SuSE SLES 11 SP1, SLED 11 SP1 cifs-mount-3100 CVE-2010-3069 2010-10-06 14:10:17 UTC 46978
Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 kernel-7164 Update CVE-2010-2955 2010-10-06 14:10:45 UTC 46979
Is Not Installed CVE-2010-3078
CVE-2010-3081
CVE-2010-3297
SuSE Linux 11.1 suse-sa:2010:043 Update Is Not CVE-2010-2959 2010-10-06 14:10:57 UTC 46980
Installed CVE-2010-3081
CVE-2010-3301
SuSE SLES 11 kernel-3163 Update Is Not Installed CVE-2010-2959 2010-10-06 14:10:34 UTC 46981
CVE-2010-3081
CVE-2010-3301
SuSE SLES 10 SP3, SLED 10 SP3 kernel-7160 Update CVE-2010-2955 2010-10-06 14:10:39 UTC 46982
Is Not Installed CVE-2010-3078
CVE-2010-3081
CVE-2010-3297
Check Name CVE Number Date ID
SuSE SLES 10 SP3, SLED 10 SP3 libgdiplus-7130 CVE-2010-1526 2010-10-06 14:10:46 UTC 46983
Update Is Not Installed
SuSE SLES 11 kernel-3161 Update Is Not Installed CVE-2010-2959 2010-10-06 14:10:31 UTC 46984
CVE-2010-3081
CVE-2010-3301
SuSE SLES 11 SP1 kernel-3146 Update Is Not Installed CVE-2010-2955 2010-10-06 14:10:26 UTC 46985
CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
SuSE SLES 10 SP3 kernel-7162 Update Is Not Installed CVE-2010-2955 2010-10-06 14:10:41 UTC 46986
CVE-2010-3078
CVE-2010-3081
CVE-2010-3297
SuSE SLES 11 SP1, SLED 11 SP1 libgdiplus0-3000 CVE-2010-1526 2010-10-06 14:10:49 UTC 46987
Update Is Not Installed
SuSE SLES 11, SLED 11 cifs-mount-3099 Update Is CVE-2010-3069 2010-10-06 14:10:15 UTC 46988
Not Installed
SuSE SLES 11, SLED 11 microcode_ctl-2587 Update 2010-10-06 14:10:50 UTC 46989
Is Not Installed
SuSE SLES 11, SLED 11 kernel-3164 Update Is Not CVE-2010-2959 2010-10-06 14:10:35 UTC 46990
Installed CVE-2010-3081
CVE-2010-3301
SuSE Linux 11.2 suse-sa:2010:046 Update Is Not CVE-2009-1389 2010-10-06 14:10:58 UTC 46992
Installed CVE-2009-4537
CVE-2010-1087
CVE-2010-1146
CVE-2010-1148
CVE-2010-1162
CVE-2010-1437
CVE-2010-1636
CVE-2010-1641
CVE-2010-2066
CVE-2010-2071
CVE-2010-2226
CVE-2010-2248
CVE-2010-2478
CVE-2010-2492
CVE-2010-2495
CVE-2010-2521
CVE-2010-2524
CVE-2010-2537
CVE-2010-2538
CVE-2010-2798
CVE-2010-2803
CVE-2010-2942
CVE-2010-2946
CVE-2010-2954
CVE-2010-2955
CVE-2010-2959
CVE-2010-2960
CVE-2010-3015
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3084
CVE-2010-3296
CVE-2010-3297
CVE-2010-3298
CVE-2010-3301
SuSE SLES 10 SP3 kernel-7163 Update Is Not Installed CVE-2010-2955 2010-10-06 14:10:43 UTC 46993
CVE-2010-3078
Check Name CVE Number Date ID
CVE-2010-3081
CVE-2010-3297
SuSE SLES 11 SP1, SLED 11 SP1 yast2-ncurses-pkg- 2010-10-19 15:10:24 UTC 46995
ncurses-2935 Update Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 nfs-ipv6- 2010-10-19 15:10:08 UTC 46996
support-3058 Update Is Not Installed
SuSE SLES 11 SP1, SLED 11 SP1 xorg-x11-Xvnc-2968 CVE-2010-1166 2010-10-19 15:10:19 UTC 46997
Update Is Not Installed CVE-2010-2240
SuSE SLES 11, SLED 11 bzip2-3121 Update Is Not CVE-2010-0405 2010-10-19 15:10:46 UTC 46998
Installed
SuSE SLES 10 SP3, SLED 10 SP3 sysconfig-7178 2010-10-19 15:10:18 UTC 94000
Update Is Not Installed
SuSE SLES 11, SLED 11 MozillaFirefox-3159 Update CVE-2010-2753 2010-10-19 15:10:02 UTC 94001
Is Not Installed CVE-2010-2760
CVE-2010-2762
CVE-2010-2763
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
CVE-2010-2769
CVE-2010-2770
CVE-2010-3131
CVE-2010-3166
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
SuSE SLES 11 SP1, SLED 11 SP1 freetype2-3202 CVE-2010-3053 2010-10-19 15:10:51 UTC 94002
Update Is Not Installed CVE-2010-3054
CVE-2010-3311
SuSE SLED 11 acroread_ja-3272 Update Is Not CVE-2010-2883 2010-10-19 15:10:41 UTC 94003
Installed CVE-2010-2884
CVE-2010-2887
CVE-2010-2889
CVE-2010-2890
CVE-2010-3619
CVE-2010-3620
CVE-2010-3621
CVE-2010-3622
CVE-2010-3623
CVE-2010-3624
CVE-2010-3625
CVE-2010-3626
CVE-2010-3627
CVE-2010-3628
CVE-2010-3629
CVE-2010-3630
CVE-2010-3631
CVE-2010-3632
CVE-2010-3656
CVE-2010-3657
CVE-2010-3658
SuSE SLES 11 SP1, SLED 11 SP1 MozillaFirefox-3160 CVE-2010-2753 2010-10-19 15:10:07 UTC 94004
Update Is Not Installed CVE-2010-2760
CVE-2010-2762
CVE-2010-2763
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
Check Name CVE Number Date ID
CVE-2010-2769
CVE-2010-2770
CVE-2010-3131
CVE-2010-3166
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
SuSE Linux 11.1, 11.2, 11.3 suse-sa:2010:048 Update CVE-2010-2883 2010-10-19 15:10:13 UTC 94005
Is Not Installed CVE-2010-2884
CVE-2010-2887
CVE-2010-2889
CVE-2010-2890
CVE-2010-3619
CVE-2010-3620
CVE-2010-3621
CVE-2010-3622
CVE-2010-3623
CVE-2010-3624
CVE-2010-3625
CVE-2010-3626
CVE-2010-3627
CVE-2010-3628
CVE-2010-3629
CVE-2010-3630
CVE-2010-3631
CVE-2010-3632
CVE-2010-3656
CVE-2010-3657
CVE-2010-3658
SuSE Linux 11.1, 11.2, 11.3 suse-sa:2010:049 Update CVE-2010-2753 2010-10-19 15:10:15 UTC 94006
Is Not Installed CVE-2010-2760
CVE-2010-2762
CVE-2010-2763
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
CVE-2010-2769
CVE-2010-2770
CVE-2010-3131
CVE-2010-3166
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
SuSE SLED 10 SP3 acroread-7181 Update Is Not CVE-2010-2883 2010-10-19 15:10:40 UTC 94007
Installed CVE-2010-2884
CVE-2010-2887
CVE-2010-2889
CVE-2010-2890
CVE-2010-3619
CVE-2010-3620
CVE-2010-3621
CVE-2010-3622
CVE-2010-3623
CVE-2010-3624
CVE-2010-3625
CVE-2010-3626
CVE-2010-3627
CVE-2010-3628
CVE-2010-3629
CVE-2010-3630
CVE-2010-3631
CVE-2010-3632
CVE-2010-3656
CVE-2010-3657
CVE-2010-3658
SuSE SLED 11 SP1 acroread_ja-3273 Update Is Not CVE-2010-2883 2010-10-19 15:10:43 UTC 94008
Installed CVE-2010-2884
CVE-2010-2887
Check Name CVE Number Date ID
CVE-2010-2889
CVE-2010-2890
CVE-2010-3619
CVE-2010-3620
CVE-2010-3621
CVE-2010-3622
CVE-2010-3623
CVE-2010-3624
CVE-2010-3625
CVE-2010-3626
CVE-2010-3627
CVE-2010-3628
CVE-2010-3629
CVE-2010-3630
CVE-2010-3631
CVE-2010-3632
CVE-2010-3656
CVE-2010-3657
CVE-2010-3658
SuSE SLED 11 SP1 acroread-3270 Update Is Not CVE-2010-2883 2010-10-19 15:10:38 UTC 94009
Installed CVE-2010-2884
CVE-2010-2887
CVE-2010-2889
CVE-2010-2890
CVE-2010-3619
CVE-2010-3620
CVE-2010-3621
CVE-2010-3622
CVE-2010-3623
CVE-2010-3624
CVE-2010-3625
CVE-2010-3626
CVE-2010-3627
CVE-2010-3628
CVE-2010-3629
CVE-2010-3630
CVE-2010-3631
CVE-2010-3632
CVE-2010-3656
CVE-2010-3657
CVE-2010-3658
SuSE SLED 11 acroread-3268 Update Is Not Installed CVE-2010-2883 2010-10-19 15:10:36 UTC 94010
CVE-2010-2884
CVE-2010-2887
CVE-2010-2889
CVE-2010-2890
CVE-2010-3619
CVE-2010-3620
CVE-2010-3621
CVE-2010-3622
CVE-2010-3623
CVE-2010-3624
CVE-2010-3625
CVE-2010-3626
CVE-2010-3627
CVE-2010-3628
CVE-2010-3629
CVE-2010-3630
CVE-2010-3631
CVE-2010-3632
CVE-2010-3656
CVE-2010-3657
CVE-2010-3658
SuSE SLES 11 SP1, SLED 11 SP1 nfs-libtirpc-3239 2010-10-19 15:10:10 UTC 94011
Update Is Not Installed
SuSE SLES 11, SLED 11 freetype2-3203 Update Is Not CVE-2010-3053 2010-10-19 15:10:53 UTC 94012
Installed CVE-2010-3054
CVE-2010-3311
Check Name CVE Number Date ID
SuSE SLED 10 SP3 acroread_ja-7182 Update Is Not CVE-2010-2883 2010-10-19 15:10:44 UTC 94013
Installed CVE-2010-2884
CVE-2010-2887
CVE-2010-2889
CVE-2010-2890
CVE-2010-3619
CVE-2010-3620
CVE-2010-3621
CVE-2010-3622
CVE-2010-3623
CVE-2010-3624
CVE-2010-3625
CVE-2010-3626
CVE-2010-3627
CVE-2010-3628
CVE-2010-3629
CVE-2010-3630
CVE-2010-3631
CVE-2010-3632
CVE-2010-3656
CVE-2010-3657
CVE-2010-3658
SuSE SLES 10 SP3, SLED 10 SP3 freetype2-7168 CVE-2010-3053 2010-10-19 15:10:54 UTC 94014
Update Is Not Installed CVE-2010-3054
CVE-2010-3311
SuSE SLES 11 SP1 kernel-3276 Update Is Not Installed CVE-2010-2954 2010-10-26 15:10:09 UTC 94015
CVE-2010-2960
CVE-2010-2962
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3296
CVE-2010-3297
CVE-2010-3298
CVE-2010-3310
SuSE SLES 11, 11 SP1, SLED 11, 11 SP1 CVE-2010-1626 2010-10-26 15:10:22 UTC 94016
libmysqlclient-devel-3243 Update Is Not Installed CVE-2010-1848
CVE-2010-1849
CVE-2010-1850
CVE-2010-3677
CVE-2010-3678
CVE-2010-3681
CVE-2010-3682
CVE-2010-3683
SuSE SLES 11 SP1 kernel-3281 Update Is Not Installed CVE-2010-2954 2010-10-26 15:10:12 UTC 94017
CVE-2010-2960
CVE-2010-2962
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3296
CVE-2010-3297
CVE-2010-3298
CVE-2010-3310
SuSE SLES 10 SP3, SLED 10 SP3 file-7171 Update Is 2010-10-26 15:10:08 UTC 94018
Not Installed
SuSE SLES 11, SLED 11 libHX13-2979 Update Is Not CVE-2010-2947 2010-10-26 15:10:18 UTC 94019
Installed
SuSE SLES 11 SP1 kernel-3287 Update Is Not Installed CVE-2010-2954 2010-10-26 15:10:15 UTC 94020
CVE-2010-2960
CVE-2010-2962
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
Check Name CVE Number Date ID
CVE-2010-3296
CVE-2010-3297
CVE-2010-3298
CVE-2010-3310
SuSE SLES 11, 11 SP1, SLED 11, 11 SP1 kernel-3284 CVE-2010-2954 2010-10-26 15:10:13 UTC 94021
Update Is Not Installed CVE-2010-2960
CVE-2010-2962
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3296
CVE-2010-3297
CVE-2010-3298
CVE-2010-3310
SuSE SLED 11 OpenOffice_org-3087 Update Is Not CVE-2010-2935 2010-10-26 15:10:29 UTC 94022
Installed CVE-2010-2936
SuSE SLES 11, 11 SP1, SLED 11, 11 SP1 sax2-2635 2010-10-26 15:10:37 UTC 94023
Update Is Not Installed
SuSE SLES 11, 11 SP1, SLED 11, 11 SP1 mipv6d-3049 CVE-2010-2522 2010-10-26 15:10:25 UTC 94024
Update Is Not Installed CVE-2010-2523
SuSE SLES 11 SP1, SLED 11 SP1 kvm-3224 Update 2010-10-26 15:10:16 UTC 94025
Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 mysql-7172 Update CVE-2010-1626 2010-10-26 15:10:28 UTC 94026
Is Not Installed CVE-2010-1848
CVE-2010-1849
CVE-2010-1850
CVE-2010-3677
CVE-2010-3678
CVE-2010-3681
CVE-2010-3682
CVE-2010-3683
SuSE Linux 11.3 suse-sa:2010:051 Update Is Not CVE-2010-2962 2010-10-26 15:10:35 UTC 94027
Installed CVE-2010-3310
SuSE SLES 11, 11 SP1, SLED 11, 11 SP1 CVE-2010-2947 2010-10-26 15:10:19 UTC 94028
libHX13-2980 Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 postgresql-7186 CVE-2010-3433 2010-10-26 15:10:34 UTC 94029
Update Is Not Installed
SuSE SLES 11, 11 SP1 yast2-ldap-server-2753 Update 2010-10-26 15:10:38 UTC 94030
Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 CVE-2010-2935 2010-10-26 15:10:32 UTC 94031
OpenOffice_org-7148 Update Is Not Installed CVE-2010-2936
SuSE SLES 11, SLED 11 libmysqlclient-devel-3220 CVE-2010-1626 2010-10-26 15:10:20 UTC 94032
Update Is Not Installed CVE-2010-1848
CVE-2010-1849
CVE-2010-1850
CVE-2010-3677
CVE-2010-3678
CVE-2010-3681
CVE-2010-3682
CVE-2010-3683
SuSE SLED 11 SP1 OpenOffice_org-3089 Update Is CVE-2010-2935 2010-10-26 15:10:31 UTC 94033
Not Installed CVE-2010-2936
SuSE SLES 11, 11 SP1, SLED 11, 11 SP1 kernel-3280 CVE-2010-2954 2010-10-26 15:10:11 UTC 94034
Update Is Not Installed CVE-2010-2960
CVE-2010-2962
CVE-2010-3078
CVE-2010-3079
CVE-2010-3080
CVE-2010-3081
CVE-2010-3296
CVE-2010-3297
Check Name CVE Number Date ID
CVE-2010-3298
CVE-2010-3310
SuSE SLES 11, SLED 11 mipv6d-3048 Update Is Not CVE-2010-2522 2010-10-26 15:10:23 UTC 94035
Installed CVE-2010-2523
SuSE SLES 11, SLED 11 kernel-3362 Update Is Not CVE-2010-2798 2010-11-02 16:11:09 UTC 94036
Installed CVE-2010-2803
CVE-2010-2942
CVE-2010-2946
CVE-2010-2954
CVE-2010-2955
CVE-2010-3015
CVE-2010-3078
CVE-2010-3080
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
SuSE SLES 10 SP3, SLED 10 SP3 net-snmp-7094 2010-11-02 16:11:20 UTC 94037
Update Is Not Installed
SuSE SLES 11, SLED 11 supportutils-2719 Update Is 2010-11-02 16:11:42 UTC 94038
Not Installed
SuSE SLES 11 kernel-3359 Update Is Not Installed CVE-2010-2798 2010-11-02 16:11:05 UTC 94039
CVE-2010-2803
CVE-2010-2942
CVE-2010-2946
CVE-2010-2954
CVE-2010-2955
CVE-2010-3015
CVE-2010-3078
CVE-2010-3080
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
SuSE SLES 11, 11 SP1, SLED 11, 11 SP1 2010-11-02 16:11:43 UTC 94040
supportutils-2721 Update Is Not Installed
SuSE SLES 11 kernel-3360 Update Is Not Installed CVE-2010-2798 2010-11-02 16:11:06 UTC 94041
CVE-2010-2803
CVE-2010-2942
CVE-2010-2946
CVE-2010-2954
CVE-2010-2955
CVE-2010-3015
CVE-2010-3078
CVE-2010-3080
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
SuSE SLES 10 SP3, SLED 10 SP3 supportutils-7096 2010-11-02 16:11:45 UTC 94042
Update Is Not Installed
SuSE SLED 11 SP1 java-1_6_0-sun-3349 Update Is CVE-2009-3555 2010-11-02 16:11:50 UTC 94043
Not Installed CVE-2010-1321
CVE-2010-3541
CVE-2010-3548
CVE-2010-3549
CVE-2010-3550
CVE-2010-3551
CVE-2010-3552
CVE-2010-3553
CVE-2010-3554
CVE-2010-3555
CVE-2010-3556
CVE-2010-3557
CVE-2010-3558
CVE-2010-3559
CVE-2010-3560
CVE-2010-3561
CVE-2010-3562
Check Name CVE Number Date ID
CVE-2010-3563
CVE-2010-3565
CVE-2010-3566
CVE-2010-3567
CVE-2010-3568
CVE-2010-3569
CVE-2010-3570
CVE-2010-3571
CVE-2010-3572
CVE-2010-3573
CVE-2010-3574
SuSE SLES 10 SP3, SLED 10 SP3 firefox3-pango-7097 CVE-2009-1194 2010-11-02 16:11:33 UTC 94046
Update Is Not Installed
SuSE SLES 11, 11 SP1, SLED 11, 11 SP1 ethtool-3191 2010-11-02 16:11:28 UTC 94047
Update Is Not Installed
SuSE SLES 11, 11 SP1, SLED 11, 11 SP1 2010-11-02 16:11:31 UTC 94048
evolution-201010-3344 Update Is Not Installed
SuSE SLES 11 kernel-3361 Update Is Not Installed CVE-2010-2798 2010-11-02 16:11:08 UTC 94049
CVE-2010-2803
CVE-2010-2942
CVE-2010-2946
CVE-2010-2954
CVE-2010-2955
CVE-2010-3015
CVE-2010-3078
CVE-2010-3080
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
SuSE SLES 11, 11 SP1, SLED 11, 11 SP1 procps-3178 2010-11-02 16:11:35 UTC 94050
Update Is Not Installed
SuSE SLES 11, 11 SP1, SLED 11, 11 SP1 dbus-1- CVE-2010-1172 2010-11-02 16:11:25 UTC 94051
glib-3182 Update Is Not Installed
SuSE SLES 10 SP3, SLED 10 SP3 procps-7166 Update 2010-11-02 16:11:36 UTC 94052
Is Not Installed
SuSE SLED 11 java-1_6_0-sun-3347 Update Is Not CVE-2009-3555 2010-11-02 16:11:49 UTC 94053
Installed CVE-2010-1321
CVE-2010-3541
CVE-2010-3548
CVE-2010-3549
CVE-2010-3550
CVE-2010-3551
CVE-2010-3552
CVE-2010-3553
CVE-2010-3554
CVE-2010-3555
CVE-2010-3556
CVE-2010-3557
CVE-2010-3558
CVE-2010-3559
CVE-2010-3560
CVE-2010-3561
CVE-2010-3562
CVE-2010-3563
CVE-2010-3565
CVE-2010-3566
CVE-2010-3567
CVE-2010-3568
CVE-2010-3569
CVE-2010-3570
CVE-2010-3571
Check Name CVE Number Date ID
CVE-2010-3572
CVE-2010-3573
CVE-2010-3574
SuSE SLES 11, SLED 11 dbus-1-glib-2955 Update Is CVE-2010-1172 2010-11-02 16:11:24 UTC 94054
Not Installed
SuSE SLES 11, SLED 11 kernel-3358 Update Is Not CVE-2010-2798 2010-11-02 16:11:03 UTC 94055
Installed CVE-2010-2803
CVE-2010-2942
CVE-2010-2946
CVE-2010-2954
CVE-2010-2955
CVE-2010-3015
CVE-2010-3078
CVE-2010-3080
CVE-2010-3296
CVE-2010-3297
CVE-2010-3310
SuSE SLES 10 SP3, SLED 10 SP3 glibc-7201 Update CVE-2008-1391 2010-11-11 12:11:45 UTC 94056
Is Not Installed CVE-2010-0015
CVE-2010-0296
CVE-2010-0830
CVE-2010-3847
CVE-2010-3856
SuSE SLES 11, 11 SP1, SLED 11, 11 SP1 gnome- 2010-11-11 12:11:47 UTC 94057
control-center-3002 Update Is Not Installed
SuSE SLES 11, SLED 11 NetworkManager-3094 CVE-2010-1172 2010-11-11 12:11:51 UTC 94058
Update Is Not Installed
SuSE SLES 11, 11 SP1, SLED 11, 11 SP1 kexec- 2010-11-11 12:11:48 UTC 94059
tools-3327 Update Is Not Installed
SuSE SLES 11 glibc-3406 Update Is Not Installed CVE-2008-1391 2010-11-11 12:11:44 UTC 94060
CVE-2010-0015
CVE-2010-0296