CVE List
Id | CVE No. | Status | Description | Phase | Votes | Comments | Actions |
---|---|---|---|---|---|---|---|
77569 | CVE-2015-0306 | Candidate | Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0303. | Assigned (20141201) | None (candidate not yet proposed) | View | |
12289 | CVE-2005-1083 | Candidate | index.php in aeDating 3.2 allows remote attackers to include arbitrary files via the skin parameter. | Assigned (20050413) | None (candidate not yet proposed) | View | |
77825 | CVE-2015-0562 | Candidate | Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory. | Assigned (20150106) | None (candidate not yet proposed) | View | |
12545 | CVE-2005-1339 | Candidate | lukemftpd in Mac OS X 10.3.9 allows remote authenticated users to escape the chroot environment by logging in with their full name. | Assigned (20050427) | None (candidate not yet proposed) | View | |
78081 | CVE-2015-0818 | Candidate | Mozilla Firefox before 36.0.4, Firefox ESR 31.x before 31.5.3, and SeaMonkey before 2.33.1 allow remote attackers to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving SVG hash navigation. | Assigned (20150107) | None (candidate not yet proposed) | View |
Page 129 of 20943, showing 5 records out of 104715 total, starting on record 641, ending on 645