tech-pkg archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

Security numbers in pkgsrc



			Hi tech-pkg@,

I would like to share with you the first run of a very simple tool I just wrote, which name is currently simply "pkgquery" [1]. In essence, all this shell script does at the moment is browse through every package available and either:
- lists all the packages for a given maintainer, eg

  $ pkgquery -M pkgsrc-users%netbsd.org@localhost

- lists the known security issues for every package available, eg

  $ pkgquery -S

Of course I have plans to generate different output formats and extend the functionalities. I am attaching a log I just generated on the "trunk" branch from https://github.com/netbsd/pkgsrc (commit f7eba2c0).

It should be relatively easy - and hopefully interesting - to create more elaborate reports out of this, like graphing the amount and type of vulnerabilities over time, for successive releases.

Disclaimer: it will *not* be indicative of how "secure" any release is, was or will be (eg in case of 0days) but it could provide interesting metrics.

First few numbers:
- 1964 active vulnerability entries
- among which 102 different types of vulnerabilities reported, with
  most active entries being Denial of Service: (DoS)

  43 cross-site-scripting
  75 remote-system-access
  83 buffer-overflow
  84 heap-overflow
 156 arbitrary-code-execution
 181 multiple-vulnerabilities
 224 end-of-life
 549 denial-of-service

- affecting a total of 491 packages, with:
  * one vulnerability reported (230), or
  * more than one vulnerability reported (261)
- up to 44 known vulnerabilities for one package:

  25 suse32_libtiff-10.0nb4
  25 suse_libtiff-10.0nb4
  35 suse32_base-12.1nb7
  35 suse_base-12.1nb7
  40 suse32_openssl-10.0nb5
  40 suse_openssl-10.0nb5
  44 suse32_base-10.0nb8
  44 suse_base-10.0nb8

  (there is a pattern here)

Do not hesitate to follow-up for more details.

[1] https://git.edgebsd.org/gitweb/?p=infrastructure.git;a=blob;f=pkgsrc/pkgquery;hb=HEAD
--
khorben
gdm-2.20.11nb24:security-bypass
kdebase-3.5.10nb39:privilege-escalation
kdelibs-3.5.10nb40:denial-of-service
kdelibs-3.5.10nb40:arbitrary-code-execution
kdelibs-3.5.10nb40:arbitrary-code-execution
kdelibs-3.5.10nb40:arbitrary-code-execution
kdelibs-3.5.10nb40:ssl-cert-spoofing
kdelibs-3.5.10nb40:sensitive-information-disclosure
libXpm-3.5.12:denial-of-service
modular-xorg-server-1.12.4nb17:denial-of-service
p5-gtk2-1.249nb9:arbitrary-code-execution
ruby23-tk-2.3.4nb4:arbitrary-code-execution
ruby23-tk-2.3.4nb4:arbitrary-code-execution
rxvt-2.7.10nb6:out-of-bounds-read
arc-5.21p:directory-traversal
ark-4.14.3nb9:arbitrary-code-execution
gcpio-2.12nb1:out-of-bounds-write
gcpio-2.12nb1:directory-traversal
gcpio-2.12nb1:out-of-bounds-write
lha-114.9nb4:buffer-overflow
libarchive-3.3.1:out-of-bounds-read
libarchive-3.3.1:out-of-bounds-read
lrzip-0.631:heap-overflow
lrzip-0.631:use-after-free
lrzip-0.631:null-dereference
lrzip-0.631:denial-of-service
lrzip-0.631:null-dereference
lzo-2.10:denial-of-service
rzip-2.1:heap-overflow
unace-1.2.2nb2:buffer-overflow
zziplib-0.13.59:denial-of-service
zziplib-0.13.59:denial-of-service
zziplib-0.13.59:denial-of-service
zziplib-0.13.59:denial-of-service
zziplib-0.13.59:denial-of-service
zziplib-0.13.59:denial-of-service
zziplib-0.13.59:denial-of-service
zziplib-0.13.59:denial-of-service
ampache-3.5.3nb3:cross-site-scripting
csound5-5.19.01nb1:remote-system-access
flite-1.3nb3:local-symlink-attack
flite-1.3nb3:symlink-attack
icecast-1.3.12nb14:sensitive-information-disclosure
icecast-1.3.12nb14:denial-of-service
icecast-1.3.12nb14:denial-of-service
lame-3.99.5nb3:buffer-overflow
libaudiofile-0.3.6nb1:heap-overflow
libaudiofile-0.3.6nb1:heap-overflow
libaudiofile-0.3.6nb1:denial-of-service
libaudiofile-0.3.6nb1:heap-overflow
libaudiofile-0.3.6nb1:heap-overflow
libaudiofile-0.3.6nb1:heap-overflow
libaudiofile-0.3.6nb1:denial-of-service
libaudiofile-0.3.6nb1:heap-overflow
libaudiofile-0.3.6nb1:denial-of-service
libaudiofile-0.3.6nb1:heap-overflow
libaudiofile-0.3.6nb1:denial-of-service
libaudiofile-0.3.6nb1:integer-overflow
libaudiofile-0.3.6nb1:integer-overflow
libmad-0.15.1bnb1:heap-overflow
libmad-0.15.1bnb1:heap-overflow
libsndfile-1.0.28:buffer-overflow
libsndfile-1.0.28:denial-of-service
libsndfile-1.0.28:heap-overflow
libsndfile-1.0.28:buffer-overflow
libsndfile-1.0.28:out-of-bounds-read
libsndfile-1.0.28:buffer-overflow
libsndfile-1.0.28:denial-of-service
libsndfile-1.0.28:out-of-bounds-read
tcl-snack-2.2.10nb5:remote-system-access
tcl-snack-2.2.10nb5:heap-overflow
lmbench-2.11anb8:privilege-escalation
spice-3f5.1nb6:end-of-life
atheme-3.0.4nb5:denial-of-service
atheme-3.0.4nb5:denial-of-service
atheme-3.0.4nb5:denial-of-service
atheme-3.0.4nb5:remote-information-modification
empathy-2.34.0nb54:cross-site-scripting
gajim-0.15nb16:remote-spoofing
gajim-0.15nb16:man-in-the-middle
gajim-0.15nb16:remote-information-modification
hexchat-2.12.3nb1:stack-overflow
inspircd-1.1.23nb28:arbitrary-code-execution
inspircd-1.1.23nb28:denial-of-service
inspircd-1.1.23nb28:signature-spoofing
inspircd-1.1.23nb28:buffer-underflow
inspircd-1.1.23nb28:infinite-loop
inspircd-1.2.0nb28:arbitrary-code-execution
inspircd-1.2.0nb28:denial-of-service
inspircd-1.2.0nb28:signature-spoofing
inspircd-1.2.0nb28:buffer-underflow
inspircd-1.2.0nb28:infinite-loop
jabberd-2.5.0nb1:information-disclosure
jabberd-2.5.0nb1:information-disclosure
konversation-1.1nb38:denial-of-service
libtlen-20041113:denial-of-service
mcabber-1.0.0nb5:weak-authentication
pidgin-2.12.0:information-disclosure
pidgin-2.12.0:out-of-bounds-read
pidgin-2.12.0:remote-code-execution
pidgin-2.12.0:denial-of-service
pidgin-2.12.0:information-disclosure
pidgin-2.12.0:out-of-bounds-read
pidgin-2.12.0:null-dereference
pidgin-2.12.0:arbitrary-file-overwrite
pidgin-2.12.0:out-of-bounds-read
pidgin-2.12.0:buffer-overflow
pidgin-2.12.0:out-of-bounds-read
pidgin-2.12.0:out-of-bounds-write
pidgin-2.12.0:out-of-bounds-read
pidgin-2.12.0:remote-code-execution
pidgin-2.12.0:remote-code-execution
psi-0.15nb9:ssl-cert-spoofing
psi-0.15nb9:weak-authentication
telepathy-idle-0.1.8nb10:man-in-the-middle-attack
unrealircd-3.2.10.5nb5:ssl-certificate-spoofing
asterisk-14.2.0nb6:denial-of-service
asterisk-14.2.0nb6:authentication-bypass
asterisk-14.2.0nb6:buffer-overflow
asterisk-1.8.32.3nb17:end-of-life
srtp-1.4.4:denial-of-service
cross-arm-none-eabi-binutils-2.28:denial-of-service
cross-arm-none-eabi-binutils-2.28:heap-overflow
cross-arm-none-eabi-binutils-2.28:denial-of-service
cross-arm-none-eabi-binutils-2.28:denial-of-service
cross-arm-none-eabi-binutils-2.28:denial-of-service
cross-arm-none-eabi-binutils-2.28:denial-of-service
cross-arm-none-eabi-binutils-2.28:denial-of-service
cross-arm-none-eabi-binutils-2.28:denial-of-service
cross-arm-none-eabi-binutils-2.28:denial-of-service
cross-arm-none-eabi-binutils-2.28:denial-of-service
cross-arm-none-eabi-binutils-2.28:denial-of-service
cross-arm-none-eabi-binutils-2.28:denial-of-service
cross-arm-none-eabi-binutils-2.28:denial-of-service
avr-binutils-2.27:denial-of-service
avr-binutils-2.27:heap-overflow
avr-binutils-2.27:denial-of-service
avr-binutils-2.27:denial-of-service
avr-binutils-2.27:denial-of-service
avr-binutils-2.27:denial-of-service
avr-binutils-2.27:denial-of-service
avr-binutils-2.27:denial-of-service
avr-binutils-2.27:denial-of-service
avr-binutils-2.27:denial-of-service
avr-binutils-2.27:denial-of-service
avr-binutils-2.27:denial-of-service
avr-binutils-2.27:denial-of-service
cross-binutils-2.17.0.0nb4:out-of-bounds-write
cross-binutils-2.17.0.0nb4:denial-of-service
cross-binutils-2.17.0.0nb4:denial-of-service
cross-freemint-binutils-2.24:denial-of-service
cross-freemint-binutils-2.24:heap-overflow
cross-freemint-binutils-2.24:denial-of-service
cross-freemint-binutils-2.24:denial-of-service
cross-freemint-binutils-2.24:denial-of-service
cross-freemint-binutils-2.24:denial-of-service
cross-freemint-binutils-2.24:denial-of-service
cross-freemint-binutils-2.24:denial-of-service
cross-freemint-binutils-2.24:denial-of-service
cross-freemint-binutils-2.24:denial-of-service
cross-freemint-binutils-2.24:denial-of-service
cross-freemint-binutils-2.24:denial-of-service
cross-freemint-binutils-2.24:denial-of-service
cross-h8300-elf-binutils-2.27:denial-of-service
cross-h8300-elf-binutils-2.27:heap-overflow
cross-h8300-elf-binutils-2.27:denial-of-service
cross-h8300-elf-binutils-2.27:denial-of-service
cross-h8300-elf-binutils-2.27:denial-of-service
cross-h8300-elf-binutils-2.27:denial-of-service
cross-h8300-elf-binutils-2.27:denial-of-service
cross-h8300-elf-binutils-2.27:denial-of-service
cross-h8300-elf-binutils-2.27:denial-of-service
cross-h8300-elf-binutils-2.27:denial-of-service
cross-h8300-elf-binutils-2.27:denial-of-service
cross-h8300-elf-binutils-2.27:denial-of-service
cross-h8300-elf-binutils-2.27:denial-of-service
cross-h8300-hms-binutils-2.12.1nb1:denial-of-service
cross-h8300-hms-binutils-2.12.1nb1:heap-overflow
cross-h8300-hms-binutils-2.12.1nb1:denial-of-service
cross-h8300-hms-binutils-2.12.1nb1:denial-of-service
cross-h8300-hms-binutils-2.12.1nb1:denial-of-service
cross-h8300-hms-binutils-2.12.1nb1:denial-of-service
cross-h8300-hms-binutils-2.12.1nb1:denial-of-service
cross-h8300-hms-binutils-2.12.1nb1:denial-of-service
cross-h8300-hms-binutils-2.12.1nb1:denial-of-service
cross-h8300-hms-binutils-2.12.1nb1:denial-of-service
cross-h8300-hms-binutils-2.12.1nb1:denial-of-service
cross-h8300-hms-binutils-2.12.1nb1:denial-of-service
cross-h8300-hms-binutils-2.12.1nb1:denial-of-service
mingw-binutils-2.18nb2:out-of-bounds-write
mingw-binutils-2.18nb2:denial-of-service
mingw-binutils-2.18nb2:denial-of-service
mingw-binutils-2.18nb2:denial-of-service
mingw-binutils-2.18nb2:heap-overflow
mingw-binutils-2.18nb2:denial-of-service
mingw-binutils-2.18nb2:denial-of-service
mingw-binutils-2.18nb2:denial-of-service
mingw-binutils-2.18nb2:denial-of-service
mingw-binutils-2.18nb2:denial-of-service
mingw-binutils-2.18nb2:denial-of-service
mingw-binutils-2.18nb2:denial-of-service
mingw-binutils-2.18nb2:denial-of-service
mingw-binutils-2.18nb2:denial-of-service
mingw-binutils-2.18nb2:denial-of-service
mingw-binutils-2.18nb2:denial-of-service
nios2-binutils-2.24nb3:out-of-bounds-write
nios2-binutils-2.24nb3:denial-of-service
nios2-binutils-2.24nb3:denial-of-service
nios2-binutils-2.24nb3:denial-of-service
nios2-binutils-2.24nb3:heap-overflow
nios2-binutils-2.24nb3:denial-of-service
nios2-binutils-2.24nb3:denial-of-service
nios2-binutils-2.24nb3:denial-of-service
nios2-binutils-2.24nb3:denial-of-service
nios2-binutils-2.24nb3:denial-of-service
nios2-binutils-2.24nb3:denial-of-service
nios2-binutils-2.24nb3:denial-of-service
nios2-binutils-2.24nb3:denial-of-service
nios2-binutils-2.24nb3:denial-of-service
nios2-binutils-2.24nb3:denial-of-service
nios2-binutils-2.24nb3:denial-of-service
adodb-4.96anb2:sql-injection
apache-cassandra-1.2.19nb1:remote-code-execution
db5-5.3.28nb1:multiple-vulnerabilities
jdbc-mysql-3.1.14:unspecified
jdbc-mysql-5.0.8:unspecified
mariadb-client-5.5.52:use-after-free
mariadb-server-5.5.52:unauthorized-access
mongodb-3.2.10nb2:sensitive-information-disclosure
mysql-cluster-7.4.12:multiple-vulnerabilities
mysql-client-5.1.73:arbitrary-code-execution
mysql-client-5.1.73:end-of-life
mysql-client-5.1.73:ssl-downgrade
mysql-server-5.1.73:valid-account-enumeration
mysql-server-5.1.73:end-of-life
mysql-client-5.5.56:ssl-downgrade
mysql-client-5.5.56:use-after-free
mysql-server-5.5.56:valid-account-enumeration
mysql-client-5.6.36:ssl-downgrade
phpmyadmin-4.6.5.2:server-side-request-forgery
rrdtool-1.2.30nb13:memory-corruption
apache-ant-1.5.4nb2:denial-of-service
apache-ant-1.5.4nb2:remote-spoofing
binutils-2.26.1:heap-overflow
binutils-2.26.1:use-after-free
binutils-2.26.1:heap-overflow
binutils-2.26.1:null-dereference
binutils-2.26.1:heap-overflow
binutils-2.26.1:buffer-overflow
binutils-2.26.1:denial-of-service
binutils-2.26.1:null-dereference
binutils-2.26.1:heap-overflow
binutils-2.26.1:heap-overflow
binutils-2.26.1:denial-of-service
binutils-2.26.1:heap-overflow
binutils-2.26.1:denial-of-service
binutils-2.26.1:denial-of-service
binutils-2.26.1:denial-of-service
binutils-2.26.1:denial-of-service
binutils-2.26.1:null-dereference
binutils-2.26.1:denial-of-service
binutils-2.26.1:denial-of-service
binutils-2.26.1:denial-of-service
binutils-2.26.1:denial-of-service
binutils-2.26.1:denial-of-service
binutils-2.26.1:denial-of-service
binutils-2.26.1:denial-of-service
boehm-gc-7.6.0nb2:heap-overflow
bugzilla-3.6.8:cross-site-scripting
bugzilla-3.6.8:cross-site-scripting
bugzilla-3.6.8:sensitive-information-exposure
bugzilla-3.6.8:information-disclosure
bugzilla-3.6.8:multiple-vulnerabilities
bugzilla-3.6.8:cross-site-scripting
bugzilla-3.6.8:multiple-vulnerabilities
bugzilla-3.6.8:multiple-vulnerabilities
bugzilla-3.6.8:security-bypass
bugzilla-3.6.8:cross-site-scripting
bugzilla-3.6.8:information-leak
bugzilla-3.6.8:code-injection
bugzilla-3.6.8:code-injection
bugzilla-3.6.8:code-injection
capstone-3.0.4nb2:heap-overflow
cogito-0.18.2nb9:end-of-life
eclipse-3.0.1nb2:cross-site-scripting
jenkins-2.25:cross-site-scripting
jenkins-2.25:script-insertion
jenkins-2.25:cross-site-request-forgeries
jenkins-2.25:arbitrary-code-execution
jenkins-2.19.1:cross-site-scripting
jenkins-2.19.1:script-insertion
jenkins-2.19.1:cross-site-request-forgeries
jenkins-2.19.1:arbitrary-code-execution
jq-1.5nb1:denial-of-service
kio-5.25.0nb7:sensitive-information-disclosure
libblkid-2.18:denial-of-service
libdwarf-20161124:heap-buffer-overflow
libgsf-1.14.34nb1:null-dereference
libiberty-1.0nb2:denial-of-service
libiberty-1.0nb2:denial-of-service
libiberty-1.0nb2:denial-of-service
libiberty-1.0nb2:denial-of-service
libiberty-1.0nb2:denial-of-service
libiberty-1.0nb2:denial-of-service
libiberty-1.0nb2:out-of-bounds-read
libiberty-1.0nb2:arbitrary-code-execution
libmimedir-0.5.1:arbitrary-code-execution
libosip2-4.1.0:heap-overflow
libosip2-4.1.0:heap-overflow
libosip2-4.1.0:heap-overflow
libosip2-4.1.0:heap-overflow
libtar-1.2.20:data-manipulation
mantis-1.3.1nb2:arbitrary-code-execution
mantis-1.3.1nb2:javascript-injection
mantis-1.3.1nb2:cross-site-scripting
mantis-1.3.1nb2:cross-site-scripting
mantis-1.3.1nb2:cross-site-scripting
mantis-1.3.1nb2:cross-site-scripting
p5-Parallel-ForkManager-1.19:insecure-temp-files
p5-XSLoader-0.24:arbitrary-code-execution
pcre-8.40nb1:denial-of-service
pcre-8.40nb1:denial-of-service
pcre-8.40nb1:denial-of-service
pcre-8.40nb1:denial-of-service
pcre2-10.23:denial-of-service
pcre2-10.23:stack-overflow
pcre2-10.23:heap-overflow
php71-gmp-7.1.5:denial-of-service
ptlib-2.10.7nb10:denial-of-service
ptlib-2.10.7nb10:denial-of-service
py27-ipython-0.10.2nb1:arbitrary-code-execution
py27-ipython-0.13.2:arbitrary-code-execution
py27-logilab-common-1.3.0:insecure-temp-file
py27-rope-0.10.2:remote-code-execution
py27-trytond-4.2.1:insecure-file-permissions
radare2-0.10.3nb1:denial-of-service
radare2-0.10.3nb1:buffer-overflow
radare2-0.10.3nb1:out-of-bounds-read
radare2-0.10.3nb1:null-dereference
radare2-0.10.3nb1:unspecified
radare2-0.10.3nb1:unspecified
radare2-0.10.3nb1:null-dereference
radare2-0.10.3nb1:heap-overflow
radare2-0.10.3nb1:heap-overflow
radare2-0.10.3nb1:use-after-free
roundup-1.4.19nb2:cross-site-scripting
roundup-1.4.19nb2:sensitive-information-disclosure
ruby23-fiddle-2.3.4:heap-overflow
tre-0.8.0:out-of-bounds-write
xulrunner10-10.0.12nb39:arbitrary-code-execution
xulrunner10-10.0.12nb39:end-of-life
xulrunner17-17.0.11nb27:end-of-life
xulrunner17-17.0.11nb27:arbitrary-code-execution
xulrunner192-1.9.2.28nb37:arbitrary-code-execution
xulrunner192-1.9.2.28nb37:end-of-life
xulrunner31-31.8.0nb11:end-of-life
zookeeper-3.4.8nb1:buffer-overflow
TeXmacs-1.99.5nb1:privilege-escalation
gobby-0.4.12nb29:multiple-vulnerabilities
xemacs-21.4.24nb1:arbitrary-code-execution
xemacs-21.4.24nb1:remote-system-access
xemacs-21.5.27nb23:arbitrary-code-execution
xemacs-21.5.27nb23:remote-system-access
xemacs-nox11-21.5.27nb23:arbitrary-code-execution
xemacs-nox11-21.5.27nb23:remote-system-access
xemacs-nox11-21.4.24nb1:arbitrary-code-execution
xemacs-nox11-21.4.24nb1:remote-system-access
compat14-1.4.3.1nb2:remote-root-shell
compat14-1.4.3.1nb2:remote-root-shell
compat15-1.5.3:remote-root-shell
netbsd32_compat15-1.5.3:remote-root-shell
qemu-2.9.0nb1:information-disclosure
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:out-of-bounds-read
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:information-disclosure
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:infinite-loop
qemu-2.9.0nb1:denial-of-service
qemu-2.9.0nb1:out-of-bounds-read
suse32_alsa-10.0:end-of-life
suse32_alsa-10.0:end-of-life
suse32_alsa-10.0:end-of-life
suse32_aspell-10.0nb2:end-of-life
suse32_aspell-10.0nb2:end-of-life
suse32_aspell-10.0nb2:end-of-life
suse32_base-10.0nb8:end-of-life
suse32_base-10.0nb8:privilege-escalation
suse32_base-10.0nb8:arbitrary-code-execution
suse32_base-10.0nb8:arbitrary-code-execution
suse32_base-10.0nb8:denial-of-service
suse32_base-10.0nb8:remote-system-access
suse32_base-10.0nb8:information-disclosure
suse32_base-10.0nb8:local-system-compromise
suse32_base-10.0nb8:end-of-life
suse32_base-10.0nb8:end-of-life
suse32_base-10.0nb8:denial-of-service
suse32_base-10.0nb8:directory-traversal
suse32_base-10.0nb8:arbitrary-code-execution
suse32_base-10.0nb8:denial-of-service
suse32_base-10.0nb8:multiple-vulnerabilities
suse32_base-10.0nb8:heap-overflow
suse32_base-10.0nb8:denial-of-service
suse32_base-10.0nb8:invalid-file-descriptor-reuse
suse32_base-10.0nb8:buffer-overrun
suse32_base-10.0nb8:denial-of-service
suse32_base-10.0nb8:denial-of-service
suse32_base-10.0nb8:denial-of-service
suse32_base-10.0nb8:heap-overflow
suse32_base-10.0nb8:denial-of-service
suse32_base-10.0nb8:uninitialized-memory-read
suse32_base-10.0nb8:buffer-overflow
suse32_base-10.0nb8:integer-overflow
suse32_base-10.0nb8:heap-overflow
suse32_base-10.0nb8:buffer-overflow
suse32_base-10.0nb8:buffer-overflow
suse32_base-10.0nb8:buffer-overflow
suse32_base-10.0nb8:buffer-overflow
suse32_base-10.0nb8:buffer-overflow
suse32_base-10.0nb8:denial-of-service
suse32_base-10.0nb8:sensitive-information-disclosure
suse32_base-10.0nb8:denial-of-service
suse32_base-10.0nb8:denial-of-service
suse32_base-10.0nb8:security-bypass
suse32_base-10.0nb8:stack-overflow
suse32_base-10.0nb8:multiple-vulnerabilities
suse32_base-10.0nb8:multiple-vulnerabilities
suse32_base-10.0nb8:multiple-vulnerabilities
suse32_base-10.0nb8:denial-of-service
suse32_base-10.0nb8:denial-of-service
suse32_compat-10.0nb3:end-of-life
suse32_compat-10.0nb3:end-of-life
suse32_compat-10.0nb3:end-of-life
suse32_expat-10.0nb2:end-of-life
suse32_expat-10.0nb2:end-of-life
suse32_expat-10.0nb2:end-of-life
suse32_expat-10.0nb2:denial-of-service
suse32_fontconfig-10.0nb7:end-of-life
suse32_fontconfig-10.0nb7:end-of-life
suse32_fontconfig-10.0nb7:end-of-life
suse32_fontconfig-10.0nb7:arbitrary-code-execution
suse32_freetype2-10.0nb5:arbitrary-code-execution
suse32_freetype2-10.0nb5:end-of-life
suse32_freetype2-10.0nb5:buffer-overflow
suse32_freetype2-10.0nb5:arbitrary-code-execution
suse32_freetype2-10.0nb5:remote-system-access
suse32_freetype2-10.0nb5:remote-system-access
suse32_freetype2-10.0nb5:arbitrary-code-execution
suse32_freetype2-10.0nb5:end-of-life
suse32_freetype2-10.0nb5:local-system-compromise
suse32_freetype2-10.0nb5:arbitrary-code-execution
suse32_freetype2-10.0nb5:arbitrary-code-execution
suse32_freetype2-10.0nb5:end-of-life
suse32_glx-10.0nb4:end-of-life
suse32_glx-10.0nb4:end-of-life
suse32_glx-10.0nb4:end-of-life
suse32_gtk2-10.0nb4:arbitrary-code-execution
suse32_gtk2-10.0nb4:end-of-life
suse32_gtk2-10.0nb4:denial-of-service
suse32_gtk2-10.0nb4:local-security-bypass
suse32_gtk2-10.0nb4:denial-of-service
suse32_gtk2-10.0nb4:denial-of-service
suse32_gtk2-10.0nb4:end-of-life
suse32_gtk2-10.0nb4:remote-system-access
suse32_gtk2-10.0nb4:multiple-vulnerabilities
suse32_gtk2-10.0nb4:end-of-life
suse32_gtk2-10.0nb4:arbitrary-code-execution
suse32_krb5-10.0:unknown-impact
suse32_krb5-10.0:end-of-life
suse32_krb5-10.0:remote-spoofing
suse32_krb5-10.0:privilege-escalation
suse32_krb5-10.0:remote-security-bypass
suse32_krb5-10.0:denial-of-service
suse32_krb5-10.0:arbitrary-code-execution
suse32_krb5-10.0:multiple-vulnerabilities
suse32_krb5-10.0:end-of-life
suse32_krb5-10.0:end-of-life
suse32_krb5-10.0:denial-of-service
suse32_krb5-10.0:denial-of-service
suse32_krb5-10.0:arbitrary-code-execution
suse32_krb5-10.0:denial-of-service
suse32_krb5-10.0:denial-of-service
suse32_libcups-10.0nb4:arbitrary-code-execution
suse32_libcups-10.0nb4:end-of-life
suse32_libcups-10.0nb4:multiple-vulnerabilities
suse32_libcups-10.0nb4:multiple-vulnerabilities
suse32_libcups-10.0nb4:end-of-life
suse32_libcups-10.0nb4:end-of-life
suse32_libcups-10.0nb4:symlink-attack
suse32_libcups-10.0nb4:symlink-attack
suse32_libcups-10.0nb4:symlink-attack
suse32_libcups-10.0nb4:symlink-attack
suse32_libidn-10.0:end-of-life
suse32_libjpeg-10.0nb2:end-of-life
suse32_libjpeg-10.0nb2:end-of-life
suse32_libjpeg-10.0nb2:arbitrary-code-execution
suse32_libjpeg-10.0nb2:end-of-life
suse32_libpng-10.0nb4:information-disclosure
suse32_libpng-10.0nb4:unknown-impact
suse32_libpng-10.0nb4:remote-system-access
suse32_libpng-10.0nb4:end-of-life
suse32_libpng-10.0nb4:multiple-vulnerabilities
suse32_libpng-10.0nb4:end-of-life
suse32_libpng-10.0nb4:remote-system-access
suse32_libpng-10.0nb4:denial-of-service
suse32_libpng-10.0nb4:local-system-compromise
suse32_libpng-10.0nb4:denial-of-service
suse32_libpng-10.0nb4:end-of-life
suse32_libpng-10.0nb4:denial-of-service
suse32_libpng-10.0nb4:arbitrary-code-execution
suse32_libpng-10.0nb4:arbitrary-code-execution
suse32_libsigc++2-10.0:end-of-life
suse32_libsigc++2-10.0:end-of-life
suse32_libsigc++2-10.0:end-of-life
suse32_libtiff-10.0nb4:denial-of-service
suse32_libtiff-10.0nb4:end-of-life
suse32_libtiff-10.0nb4:remote-system-access
suse32_libtiff-10.0nb4:remote-system-access
suse32_libtiff-10.0nb4:remote-system-access
suse32_libtiff-10.0nb4:remote-system-access
suse32_libtiff-10.0nb4:end-of-life
suse32_libtiff-10.0nb4:remote-system-access
suse32_libtiff-10.0nb4:arbitrary-code-execution
suse32_libtiff-10.0nb4:arbitrary-code-execution
suse32_libtiff-10.0nb4:arbitrary-code-execution
suse32_libtiff-10.0nb4:remote-system-access
suse32_libtiff-10.0nb4:arbitrary-code-execution
suse32_libtiff-10.0nb4:arbitrary-code-execution
suse32_libtiff-10.0nb4:end-of-life
suse32_libtiff-10.0nb4:arbitrary-code-execution
suse32_libtiff-10.0nb4:multiple-vulnerabilities
suse32_libtiff-10.0nb4:arbitrary-memory-access
suse32_libtiff-10.0nb4:heap-overflow
suse32_libtiff-10.0nb4:denial-of-service
suse32_libtiff-10.0nb4:denial-of-service
suse32_libtiff-10.0nb4:denial-of-service
suse32_libtiff-10.0nb4:multiple-vulnerabilities
suse32_libtiff-10.0nb4:denial-of-service
suse32_libtiff-10.0nb4:buffer-overflow
suse32_libxml2-10.0nb2:end-of-life
suse32_libxml2-10.0nb2:denial-of-service
suse32_libxml2-10.0nb2:denial-of-service
suse32_libxml2-10.0nb2:arbitrary-code-execution
suse32_libxml2-10.0nb2:remote-system-access
suse32_libxml2-10.0nb2:remote-system-access
suse32_libxml2-10.0nb2:end-of-life
suse32_libxml2-10.0nb2:remote-system-access
suse32_libxml2-10.0nb2:denial-of-service
suse32_libxml2-10.0nb2:arbitrary-code-execution
suse32_libxml2-10.0nb2:multiple-vulnerabilities
suse32_libxml2-10.0nb2:end-of-life
suse32_libxml2-10.0nb2:denial-of-service
suse32_libxml2-10.0nb2:denial-of-service
suse32_libxml2-10.0nb2:denial-of-service
suse32_libxml2-10.0nb2:out-of-bounds-read
suse32_libxml2-10.0nb2:out-of-bounds-read
suse32_libxml2-10.0nb2:denial-of-service
suse32_libxml2-10.0nb2:multiple-vulnerabilities
suse32_libxml2-10.0nb2:heap-overflow
suse32_libxml2-10.0nb2:denial-of-service
suse32_libxml2-10.0nb2:denial-of-service
suse32_locale-10.0nb2:end-of-life
suse32_locale-10.0nb2:end-of-life
suse32_locale-10.0nb2:end-of-life
suse32_openmotif-10.0nb2:end-of-life
suse32_openmotif-10.0nb2:end-of-life
suse32_openmotif-10.0nb2:end-of-life
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:signature-spoofing
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:remote-denial-of-service
suse32_openssl-10.0nb5:remote-denial-of-service
suse32_openssl-10.0nb5:remote-denial-of-service
suse32_openssl-10.0nb5:signature-spoofing
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:session-hijack
suse32_openssl-10.0nb5:man-in-the-middle-attack
suse32_openssl-10.0nb5:unknown-impact
suse32_openssl-10.0nb5:end-of-life
suse32_openssl-10.0nb5:remote-system-access
suse32_openssl-10.0nb5:remote-system-access
suse32_openssl-10.0nb5:remote-security-bypass
suse32_openssl-10.0nb5:sensitive-information-disclosure
suse32_openssl-10.0nb5:sensitive-information-disclosure
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:end-of-life
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:man-in-the-middle-attack
suse32_openssl-10.0nb5:multiple-vulnerabilities
suse32_openssl-10.0nb5:end-of-life
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:sensitive-information-disclosure
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:arbitrary-code-execution
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:man-in-the-middle-attack
suse32_openssl-10.0nb5:denial-of-service
suse32_openssl-10.0nb5:multiple-vulnerabilities
suse32_openssl-10.0nb5:multiple-vulnerabilities
suse32_openssl-10.0nb5:multiple-vulnerabilities
suse32_openssl-10.0nb5:multiple-vulnerabilities
suse32_openssl-10.0nb5:multiple-vulnerabilities
suse32_resmgr-10.0nb1:end-of-life
suse32_slang-10.0nb3:end-of-life
suse32_slang-10.0nb3:end-of-life
suse32_slang-10.0nb3:end-of-life
suse32_x11-10.0nb4:end-of-life
suse32_x11-10.0nb4:end-of-life
suse32_x11-10.0nb4:end-of-life
suse32_x11-10.0nb4:remote-system-access
suse32_x11-10.0nb4:remote-system-access
suse32_x11-10.0nb4:remote-system-access
suse32_x11-10.0nb4:remote-system-access
suse32_x11-10.0nb4:privilege-escalation
suse32_x11-10.0nb4:denial-of-service
suse32_x11-10.0nb4:arbitrary-code-execution
suse32_x11-10.0nb4:arbitrary-code-execution
suse32_x11-10.0nb4:arbitrary-code-execution
suse_alsa-10.0:end-of-life
suse_alsa-10.0:end-of-life
suse_alsa-10.0:end-of-life
suse_aspell-10.0nb2:end-of-life
suse_aspell-10.0nb2:end-of-life
suse_aspell-10.0nb2:end-of-life
suse_base-10.0nb8:end-of-life
suse_base-10.0nb8:privilege-escalation
suse_base-10.0nb8:arbitrary-code-execution
suse_base-10.0nb8:arbitrary-code-execution
suse_base-10.0nb8:denial-of-service
suse_base-10.0nb8:remote-system-access
suse_base-10.0nb8:information-disclosure
suse_base-10.0nb8:local-system-compromise
suse_base-10.0nb8:end-of-life
suse_base-10.0nb8:end-of-life
suse_base-10.0nb8:denial-of-service
suse_base-10.0nb8:directory-traversal
suse_base-10.0nb8:arbitrary-code-execution
suse_base-10.0nb8:denial-of-service
suse_base-10.0nb8:multiple-vulnerabilities
suse_base-10.0nb8:heap-overflow
suse_base-10.0nb8:denial-of-service
suse_base-10.0nb8:invalid-file-descriptor-reuse
suse_base-10.0nb8:buffer-overrun
suse_base-10.0nb8:denial-of-service
suse_base-10.0nb8:denial-of-service
suse_base-10.0nb8:denial-of-service
suse_base-10.0nb8:heap-overflow
suse_base-10.0nb8:denial-of-service
suse_base-10.0nb8:uninitialized-memory-read
suse_base-10.0nb8:buffer-overflow
suse_base-10.0nb8:integer-overflow
suse_base-10.0nb8:heap-overflow
suse_base-10.0nb8:buffer-overflow
suse_base-10.0nb8:buffer-overflow
suse_base-10.0nb8:buffer-overflow
suse_base-10.0nb8:buffer-overflow
suse_base-10.0nb8:buffer-overflow
suse_base-10.0nb8:denial-of-service
suse_base-10.0nb8:sensitive-information-disclosure
suse_base-10.0nb8:denial-of-service
suse_base-10.0nb8:denial-of-service
suse_base-10.0nb8:security-bypass
suse_base-10.0nb8:stack-overflow
suse_base-10.0nb8:multiple-vulnerabilities
suse_base-10.0nb8:multiple-vulnerabilities
suse_base-10.0nb8:multiple-vulnerabilities
suse_base-10.0nb8:denial-of-service
suse_base-10.0nb8:denial-of-service
suse_compat-10.0nb3:end-of-life
suse_compat-10.0nb3:end-of-life
suse_compat-10.0nb3:end-of-life
suse_expat-10.0nb2:end-of-life
suse_expat-10.0nb2:end-of-life
suse_expat-10.0nb2:end-of-life
suse_expat-10.0nb2:denial-of-service
suse_fontconfig-10.0nb7:end-of-life
suse_fontconfig-10.0nb7:end-of-life
suse_fontconfig-10.0nb7:end-of-life
suse_fontconfig-10.0nb7:arbitrary-code-execution
suse_freetype2-10.0nb5:arbitrary-code-execution
suse_freetype2-10.0nb5:end-of-life
suse_freetype2-10.0nb5:buffer-overflow
suse_freetype2-10.0nb5:arbitrary-code-execution
suse_freetype2-10.0nb5:remote-system-access
suse_freetype2-10.0nb5:remote-system-access
suse_freetype2-10.0nb5:arbitrary-code-execution
suse_freetype2-10.0nb5:end-of-life
suse_freetype2-10.0nb5:local-system-compromise
suse_freetype2-10.0nb5:arbitrary-code-execution
suse_freetype2-10.0nb5:arbitrary-code-execution
suse_freetype2-10.0nb5:end-of-life
suse_glx-10.0nb4:end-of-life
suse_glx-10.0nb4:end-of-life
suse_glx-10.0nb4:end-of-life
suse_gtk2-10.0nb4:arbitrary-code-execution
suse_gtk2-10.0nb4:end-of-life
suse_gtk2-10.0nb4:denial-of-service
suse_gtk2-10.0nb4:local-security-bypass
suse_gtk2-10.0nb4:denial-of-service
suse_gtk2-10.0nb4:denial-of-service
suse_gtk2-10.0nb4:end-of-life
suse_gtk2-10.0nb4:remote-system-access
suse_gtk2-10.0nb4:multiple-vulnerabilities
suse_gtk2-10.0nb4:end-of-life
suse_gtk2-10.0nb4:arbitrary-code-execution
suse_krb5-10.0:unknown-impact
suse_krb5-10.0:end-of-life
suse_krb5-10.0:remote-spoofing
suse_krb5-10.0:privilege-escalation
suse_krb5-10.0:remote-security-bypass
suse_krb5-10.0:denial-of-service
suse_krb5-10.0:arbitrary-code-execution
suse_krb5-10.0:multiple-vulnerabilities
suse_krb5-10.0:end-of-life
suse_krb5-10.0:end-of-life
suse_krb5-10.0:denial-of-service
suse_krb5-10.0:denial-of-service
suse_krb5-10.0:arbitrary-code-execution
suse_krb5-10.0:denial-of-service
suse_krb5-10.0:denial-of-service
suse_libcups-10.0nb4:arbitrary-code-execution
suse_libcups-10.0nb4:end-of-life
suse_libcups-10.0nb4:multiple-vulnerabilities
suse_libcups-10.0nb4:multiple-vulnerabilities
suse_libcups-10.0nb4:end-of-life
suse_libcups-10.0nb4:end-of-life
suse_libcups-10.0nb4:symlink-attack
suse_libcups-10.0nb4:symlink-attack
suse_libcups-10.0nb4:symlink-attack
suse_libcups-10.0nb4:symlink-attack
suse_libidn-10.0:end-of-life
suse_libjpeg-10.0nb2:end-of-life
suse_libjpeg-10.0nb2:end-of-life
suse_libjpeg-10.0nb2:arbitrary-code-execution
suse_libjpeg-10.0nb2:end-of-life
suse_libpng-10.0nb4:information-disclosure
suse_libpng-10.0nb4:unknown-impact
suse_libpng-10.0nb4:remote-system-access
suse_libpng-10.0nb4:end-of-life
suse_libpng-10.0nb4:multiple-vulnerabilities
suse_libpng-10.0nb4:end-of-life
suse_libpng-10.0nb4:remote-system-access
suse_libpng-10.0nb4:denial-of-service
suse_libpng-10.0nb4:local-system-compromise
suse_libpng-10.0nb4:denial-of-service
suse_libpng-10.0nb4:end-of-life
suse_libpng-10.0nb4:denial-of-service
suse_libpng-10.0nb4:arbitrary-code-execution
suse_libpng-10.0nb4:arbitrary-code-execution
suse_libsigc++2-10.0:end-of-life
suse_libsigc++2-10.0:end-of-life
suse_libsigc++2-10.0:end-of-life
suse_libtiff-10.0nb4:denial-of-service
suse_libtiff-10.0nb4:end-of-life
suse_libtiff-10.0nb4:remote-system-access
suse_libtiff-10.0nb4:remote-system-access
suse_libtiff-10.0nb4:remote-system-access
suse_libtiff-10.0nb4:remote-system-access
suse_libtiff-10.0nb4:end-of-life
suse_libtiff-10.0nb4:remote-system-access
suse_libtiff-10.0nb4:arbitrary-code-execution
suse_libtiff-10.0nb4:arbitrary-code-execution
suse_libtiff-10.0nb4:arbitrary-code-execution
suse_libtiff-10.0nb4:remote-system-access
suse_libtiff-10.0nb4:arbitrary-code-execution
suse_libtiff-10.0nb4:arbitrary-code-execution
suse_libtiff-10.0nb4:end-of-life
suse_libtiff-10.0nb4:arbitrary-code-execution
suse_libtiff-10.0nb4:multiple-vulnerabilities
suse_libtiff-10.0nb4:arbitrary-memory-access
suse_libtiff-10.0nb4:heap-overflow
suse_libtiff-10.0nb4:denial-of-service
suse_libtiff-10.0nb4:denial-of-service
suse_libtiff-10.0nb4:denial-of-service
suse_libtiff-10.0nb4:multiple-vulnerabilities
suse_libtiff-10.0nb4:denial-of-service
suse_libtiff-10.0nb4:buffer-overflow
suse_libxml2-10.0nb2:end-of-life
suse_libxml2-10.0nb2:denial-of-service
suse_libxml2-10.0nb2:denial-of-service
suse_libxml2-10.0nb2:arbitrary-code-execution
suse_libxml2-10.0nb2:remote-system-access
suse_libxml2-10.0nb2:remote-system-access
suse_libxml2-10.0nb2:end-of-life
suse_libxml2-10.0nb2:remote-system-access
suse_libxml2-10.0nb2:denial-of-service
suse_libxml2-10.0nb2:arbitrary-code-execution
suse_libxml2-10.0nb2:multiple-vulnerabilities
suse_libxml2-10.0nb2:end-of-life
suse_libxml2-10.0nb2:denial-of-service
suse_libxml2-10.0nb2:denial-of-service
suse_libxml2-10.0nb2:denial-of-service
suse_libxml2-10.0nb2:out-of-bounds-read
suse_libxml2-10.0nb2:out-of-bounds-read
suse_libxml2-10.0nb2:denial-of-service
suse_libxml2-10.0nb2:multiple-vulnerabilities
suse_libxml2-10.0nb2:heap-overflow
suse_libxml2-10.0nb2:denial-of-service
suse_libxml2-10.0nb2:denial-of-service
suse_locale-10.0nb2:end-of-life
suse_locale-10.0nb2:end-of-life
suse_locale-10.0nb2:end-of-life
suse_openmotif-10.0nb2:end-of-life
suse_openmotif-10.0nb2:end-of-life
suse_openmotif-10.0nb2:end-of-life
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:signature-spoofing
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:remote-denial-of-service
suse_openssl-10.0nb5:remote-denial-of-service
suse_openssl-10.0nb5:remote-denial-of-service
suse_openssl-10.0nb5:signature-spoofing
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:session-hijack
suse_openssl-10.0nb5:man-in-the-middle-attack
suse_openssl-10.0nb5:unknown-impact
suse_openssl-10.0nb5:end-of-life
suse_openssl-10.0nb5:remote-system-access
suse_openssl-10.0nb5:remote-system-access
suse_openssl-10.0nb5:remote-security-bypass
suse_openssl-10.0nb5:sensitive-information-disclosure
suse_openssl-10.0nb5:sensitive-information-disclosure
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:end-of-life
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:man-in-the-middle-attack
suse_openssl-10.0nb5:multiple-vulnerabilities
suse_openssl-10.0nb5:end-of-life
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:sensitive-information-disclosure
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:arbitrary-code-execution
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:man-in-the-middle-attack
suse_openssl-10.0nb5:denial-of-service
suse_openssl-10.0nb5:multiple-vulnerabilities
suse_openssl-10.0nb5:multiple-vulnerabilities
suse_openssl-10.0nb5:multiple-vulnerabilities
suse_openssl-10.0nb5:multiple-vulnerabilities
suse_openssl-10.0nb5:multiple-vulnerabilities
suse_resmgr-10.0nb1:end-of-life
suse_slang-10.0nb3:end-of-life
suse_slang-10.0nb3:end-of-life
suse_slang-10.0nb3:end-of-life
suse_x11-10.0nb4:end-of-life
suse_x11-10.0nb4:end-of-life
suse_x11-10.0nb4:end-of-life
suse_x11-10.0nb4:remote-system-access
suse_x11-10.0nb4:remote-system-access
suse_x11-10.0nb4:remote-system-access
suse_x11-10.0nb4:remote-system-access
suse_x11-10.0nb4:privilege-escalation
suse_x11-10.0nb4:denial-of-service
suse_x11-10.0nb4:arbitrary-code-execution
suse_x11-10.0nb4:arbitrary-code-execution
suse_x11-10.0nb4:arbitrary-code-execution
suse32_alsa-12.1:end-of-life
suse32_aspell-12.1:end-of-life
suse32_base-12.1nb7:end-of-life
suse32_base-12.1nb7:denial-of-service
suse32_base-12.1nb7:directory-traversal
suse32_base-12.1nb7:arbitrary-code-execution
suse32_base-12.1nb7:denial-of-service
suse32_base-12.1nb7:multiple-vulnerabilities
suse32_base-12.1nb7:heap-overflow
suse32_base-12.1nb7:denial-of-service
suse32_base-12.1nb7:invalid-file-descriptor-reuse
suse32_base-12.1nb7:buffer-overrun
suse32_base-12.1nb7:denial-of-service
suse32_base-12.1nb7:denial-of-service
suse32_base-12.1nb7:denial-of-service
suse32_base-12.1nb7:heap-overflow
suse32_base-12.1nb7:denial-of-service
suse32_base-12.1nb7:uninitialized-memory-read
suse32_base-12.1nb7:buffer-overflow
suse32_base-12.1nb7:integer-overflow
suse32_base-12.1nb7:heap-overflow
suse32_base-12.1nb7:buffer-overflow
suse32_base-12.1nb7:buffer-overflow
suse32_base-12.1nb7:buffer-overflow
suse32_base-12.1nb7:buffer-overflow
suse32_base-12.1nb7:buffer-overflow
suse32_base-12.1nb7:denial-of-service
suse32_base-12.1nb7:sensitive-information-disclosure
suse32_base-12.1nb7:denial-of-service
suse32_base-12.1nb7:denial-of-service
suse32_base-12.1nb7:security-bypass
suse32_base-12.1nb7:stack-overflow
suse32_base-12.1nb7:multiple-vulnerabilities
suse32_base-12.1nb7:multiple-vulnerabilities
suse32_base-12.1nb7:multiple-vulnerabilities
suse32_base-12.1nb7:denial-of-service
suse32_base-12.1nb7:denial-of-service
suse32_compat-12.1nb1:end-of-life
suse32_expat-12.1nb2:end-of-life
suse32_expat-12.1nb2:denial-of-service
suse32_fontconfig-12.1:end-of-life
suse32_fontconfig-12.1:arbitrary-code-execution
suse32_freetype2-12.1nb2:end-of-life
suse32_glx-12.1nb1:end-of-life
suse32_gtk2-12.1nb4:end-of-life
suse32_gtk2-12.1nb4:arbitrary-code-execution
suse32_krb5-12.1nb1:end-of-life
suse32_krb5-12.1nb1:denial-of-service
suse32_krb5-12.1nb1:denial-of-service
suse32_krb5-12.1nb1:arbitrary-code-execution
suse32_krb5-12.1nb1:denial-of-service
suse32_krb5-12.1nb1:denial-of-service
suse32_libcups-12.1:end-of-life
suse32_libcups-12.1:symlink-attack
suse32_libcups-12.1:symlink-attack
suse32_libcups-12.1:symlink-attack
suse32_libcups-12.1:symlink-attack
suse32_libcurl-12.1nb1:end-of-life
suse32_libcurl-12.1nb1:remote-system-access
suse32_libcurl-12.1nb1:privilege-escalation
suse32_libcurl-12.1nb1:ssl-certificate-spoofing
suse32_libcurl-12.1nb1:weak-ssl-authentication
suse32_libcurl-12.1nb1:weak-ssl-authentication
suse32_libcurl-12.1nb1:use-after-free
suse32_libdrm-12.1:end-of-life
suse32_libjpeg-12.1nb1:end-of-life
suse32_libpng-12.1nb3:end-of-life
suse32_libpng-12.1nb3:denial-of-service
suse32_libpng-12.1nb3:arbitrary-code-execution
suse32_libpng-12.1nb3:arbitrary-code-execution
suse32_libsigc++2-12.1:end-of-life
suse32_libtiff-12.1nb3:end-of-life
suse32_libtiff-12.1nb3:arbitrary-code-execution
suse32_libtiff-12.1nb3:multiple-vulnerabilities
suse32_libtiff-12.1nb3:multiple-vulnerabilities
suse32_libtiff-12.1nb3:arbitrary-memory-access
suse32_libtiff-12.1nb3:heap-overflow
suse32_libtiff-12.1nb3:denial-of-service
suse32_libtiff-12.1nb3:denial-of-service
suse32_libtiff-12.1nb3:denial-of-service
suse32_libtiff-12.1nb3:multiple-vulnerabilities
suse32_libtiff-12.1nb3:denial-of-service
suse32_libtiff-12.1nb3:buffer-overflow
suse32_libxml2-12.1nb6:end-of-life
suse32_libxml2-12.1nb6:denial-of-service
suse32_libxml2-12.1nb6:denial-of-service
suse32_libxml2-12.1nb6:denial-of-service
suse32_libxml2-12.1nb6:out-of-bounds-read
suse32_libxml2-12.1nb6:out-of-bounds-read
suse32_libxml2-12.1nb6:denial-of-service
suse32_libxml2-12.1nb6:multiple-vulnerabilities
suse32_libxml2-12.1nb6:heap-overflow
suse32_libxml2-12.1nb6:denial-of-service
suse32_libxml2-12.1nb6:denial-of-service
suse32_locale-12.1:end-of-life
suse32_openmotif-12.1:end-of-life
suse32_openssl-12.1nb4:end-of-life
suse32_openssl-12.1nb4:denial-of-service
suse32_openssl-12.1nb4:denial-of-service
suse32_openssl-12.1nb4:denial-of-service
suse32_openssl-12.1nb4:sensitive-information-disclosure
suse32_openssl-12.1nb4:denial-of-service
suse32_openssl-12.1nb4:denial-of-service
suse32_openssl-12.1nb4:arbitrary-code-execution
suse32_openssl-12.1nb4:denial-of-service
suse32_openssl-12.1nb4:man-in-the-middle-attack
suse32_openssl-12.1nb4:denial-of-service
suse32_openssl-12.1nb4:multiple-vulnerabilities
suse32_openssl-12.1nb4:multiple-vulnerabilities
suse32_openssl-12.1nb4:multiple-vulnerabilities
suse32_openssl-12.1nb4:multiple-vulnerabilities
suse32_openssl-12.1nb4:multiple-vulnerabilities
suse32_openssl-12.1nb4:multiple-vulnerabilities
suse32_qt4-12.1nb4:end-of-life
suse32_qt4-12.1nb4:denial-of-service
suse32_qt4-12.1nb4:denial-of-service
suse32_qt4-12.1nb4:multiple-vulnerabilities
suse32_slang-12.1:end-of-life
suse32_sqlite3-12.1:multiple-vulnerabilities
suse32_sqlite3-12.1:data-leak
suse32_x11-12.1:end-of-life
suse32_x11-12.1:remote-system-access
suse32_x11-12.1:remote-system-access
suse32_x11-12.1:remote-system-access
suse32_x11-12.1:remote-system-access
suse32_x11-12.1:privilege-escalation
suse32_x11-12.1:denial-of-service
suse32_x11-12.1:arbitrary-code-execution
suse32_x11-12.1:arbitrary-code-execution
suse32_x11-12.1:arbitrary-code-execution
suse_alsa-12.1:end-of-life
suse_aspell-12.1:end-of-life
suse_base-12.1nb7:end-of-life
suse_base-12.1nb7:denial-of-service
suse_base-12.1nb7:directory-traversal
suse_base-12.1nb7:arbitrary-code-execution
suse_base-12.1nb7:denial-of-service
suse_base-12.1nb7:multiple-vulnerabilities
suse_base-12.1nb7:heap-overflow
suse_base-12.1nb7:denial-of-service
suse_base-12.1nb7:invalid-file-descriptor-reuse
suse_base-12.1nb7:buffer-overrun
suse_base-12.1nb7:denial-of-service
suse_base-12.1nb7:denial-of-service
suse_base-12.1nb7:denial-of-service
suse_base-12.1nb7:heap-overflow
suse_base-12.1nb7:denial-of-service
suse_base-12.1nb7:uninitialized-memory-read
suse_base-12.1nb7:buffer-overflow
suse_base-12.1nb7:integer-overflow
suse_base-12.1nb7:heap-overflow
suse_base-12.1nb7:buffer-overflow
suse_base-12.1nb7:buffer-overflow
suse_base-12.1nb7:buffer-overflow
suse_base-12.1nb7:buffer-overflow
suse_base-12.1nb7:buffer-overflow
suse_base-12.1nb7:denial-of-service
suse_base-12.1nb7:sensitive-information-disclosure
suse_base-12.1nb7:denial-of-service
suse_base-12.1nb7:denial-of-service
suse_base-12.1nb7:security-bypass
suse_base-12.1nb7:stack-overflow
suse_base-12.1nb7:multiple-vulnerabilities
suse_base-12.1nb7:multiple-vulnerabilities
suse_base-12.1nb7:multiple-vulnerabilities
suse_base-12.1nb7:denial-of-service
suse_base-12.1nb7:denial-of-service
suse_compat-12.1nb1:end-of-life
suse_expat-12.1nb2:end-of-life
suse_expat-12.1nb2:denial-of-service
suse_fontconfig-12.1:end-of-life
suse_fontconfig-12.1:arbitrary-code-execution
suse_freetype2-12.1nb2:end-of-life
suse_glx-12.1nb1:end-of-life
suse_gtk2-12.1nb4:end-of-life
suse_gtk2-12.1nb4:arbitrary-code-execution
suse_krb5-12.1nb1:end-of-life
suse_krb5-12.1nb1:denial-of-service
suse_krb5-12.1nb1:denial-of-service
suse_krb5-12.1nb1:arbitrary-code-execution
suse_krb5-12.1nb1:denial-of-service
suse_krb5-12.1nb1:denial-of-service
suse_libcups-12.1:end-of-life
suse_libcups-12.1:symlink-attack
suse_libcups-12.1:symlink-attack
suse_libcups-12.1:symlink-attack
suse_libcups-12.1:symlink-attack
suse_libcurl-12.1nb1:end-of-life
suse_libcurl-12.1nb1:remote-system-access
suse_libcurl-12.1nb1:privilege-escalation
suse_libcurl-12.1nb1:ssl-certificate-spoofing
suse_libcurl-12.1nb1:weak-ssl-authentication
suse_libcurl-12.1nb1:weak-ssl-authentication
suse_libcurl-12.1nb1:use-after-free
suse_libdrm-12.1:end-of-life
suse_libjpeg-12.1nb1:end-of-life
suse_libpng-12.1nb3:end-of-life
suse_libpng-12.1nb3:denial-of-service
suse_libpng-12.1nb3:arbitrary-code-execution
suse_libpng-12.1nb3:arbitrary-code-execution
suse_libsigc++2-12.1:end-of-life
suse_libtiff-12.1nb3:end-of-life
suse_libtiff-12.1nb3:arbitrary-code-execution
suse_libtiff-12.1nb3:multiple-vulnerabilities
suse_libtiff-12.1nb3:multiple-vulnerabilities
suse_libtiff-12.1nb3:arbitrary-memory-access
suse_libtiff-12.1nb3:heap-overflow
suse_libtiff-12.1nb3:denial-of-service
suse_libtiff-12.1nb3:denial-of-service
suse_libtiff-12.1nb3:denial-of-service
suse_libtiff-12.1nb3:multiple-vulnerabilities
suse_libtiff-12.1nb3:denial-of-service
suse_libtiff-12.1nb3:buffer-overflow
suse_libxml2-12.1nb6:end-of-life
suse_libxml2-12.1nb6:denial-of-service
suse_libxml2-12.1nb6:denial-of-service
suse_libxml2-12.1nb6:denial-of-service
suse_libxml2-12.1nb6:out-of-bounds-read
suse_libxml2-12.1nb6:out-of-bounds-read
suse_libxml2-12.1nb6:denial-of-service
suse_libxml2-12.1nb6:multiple-vulnerabilities
suse_libxml2-12.1nb6:heap-overflow
suse_libxml2-12.1nb6:denial-of-service
suse_libxml2-12.1nb6:denial-of-service
suse_locale-12.1:end-of-life
suse_openmotif-12.1:end-of-life
suse_openssl-12.1nb4:end-of-life
suse_openssl-12.1nb4:denial-of-service
suse_openssl-12.1nb4:denial-of-service
suse_openssl-12.1nb4:denial-of-service
suse_openssl-12.1nb4:sensitive-information-disclosure
suse_openssl-12.1nb4:denial-of-service
suse_openssl-12.1nb4:denial-of-service
suse_openssl-12.1nb4:arbitrary-code-execution
suse_openssl-12.1nb4:denial-of-service
suse_openssl-12.1nb4:man-in-the-middle-attack
suse_openssl-12.1nb4:denial-of-service
suse_openssl-12.1nb4:multiple-vulnerabilities
suse_openssl-12.1nb4:multiple-vulnerabilities
suse_openssl-12.1nb4:multiple-vulnerabilities
suse_openssl-12.1nb4:multiple-vulnerabilities
suse_openssl-12.1nb4:multiple-vulnerabilities
suse_openssl-12.1nb4:multiple-vulnerabilities
suse_qt4-12.1nb4:end-of-life
suse_qt4-12.1nb4:denial-of-service
suse_qt4-12.1nb4:denial-of-service
suse_qt4-12.1nb4:multiple-vulnerabilities
suse_slang-12.1:end-of-life
suse_sqlite3-12.1:multiple-vulnerabilities
suse_sqlite3-12.1:data-leak
suse_x11-12.1:end-of-life
suse_x11-12.1:remote-system-access
suse_x11-12.1:remote-system-access
suse_x11-12.1:remote-system-access
suse_x11-12.1:remote-system-access
suse_x11-12.1:privilege-escalation
suse_x11-12.1:denial-of-service
suse_x11-12.1:arbitrary-code-execution
suse_x11-12.1:arbitrary-code-execution
suse_x11-12.1:arbitrary-code-execution
suse32_base-13.1nb13:denial-of-service
suse32_base-13.1nb13:denial-of-service
suse32_base-13.1nb13:denial-of-service
suse32_base-13.1nb13:heap-overflow
suse32_base-13.1nb13:denial-of-service
suse32_base-13.1nb13:uninitialized-memory-read
suse32_base-13.1nb13:buffer-overflow
suse32_base-13.1nb13:integer-overflow
suse32_base-13.1nb13:heap-overflow
suse32_base-13.1nb13:buffer-overflow
suse32_base-13.1nb13:buffer-overflow
suse32_base-13.1nb13:buffer-overflow
suse32_base-13.1nb13:buffer-overflow
suse32_base-13.1nb13:buffer-overflow
suse32_base-13.1nb13:denial-of-service
suse32_base-13.1nb13:sensitive-information-disclosure
suse32_base-13.1nb13:denial-of-service
suse32_base-13.1nb13:denial-of-service
suse32_base-13.1nb13:stack-overflow
suse32_base-13.1nb13:multiple-vulnerabilities
suse32_base-13.1nb13:multiple-vulnerabilities
suse32_base-13.1nb13:denial-of-service
suse32_base-13.1nb13:denial-of-service
suse32_expat-13.1:denial-of-service
suse32_fontconfig-13.1nb1:arbitrary-code-execution
suse32_krb5-13.1nb4:denial-of-service
suse32_libcups-13.1nb1:symlink-attack
suse32_libcups-13.1nb1:symlink-attack
suse32_libcups-13.1nb1:symlink-attack
suse32_libcups-13.1nb1:symlink-attack
suse32_libcurl-13.1nb7:weak-ssl-authentication
suse32_libcurl-13.1nb7:weak-ssl-authentication
suse32_libcurl-13.1nb7:use-after-free
suse32_libdbus-13.1nb7:denial-of-service
suse32_libsndfile-13.1nb3:stack-overflow
suse32_libsndfile-13.1nb3:stack-overflow
suse32_libsndfile-13.1nb3:stack-overflow
suse32_libsndfile-13.1nb3:stack-overflow
suse32_libsndfile-13.1nb3:buffer-overflow
suse32_libsndfile-13.1nb3:denial-of-service
suse32_libsndfile-13.1nb3:heap-overflow
suse32_libsndfile-13.1nb3:buffer-overflow
suse32_libsndfile-13.1nb3:out-of-bounds-read
suse32_libsndfile-13.1nb3:buffer-overflow
suse32_libsndfile-13.1nb3:denial-of-service
suse32_libsndfile-13.1nb3:out-of-bounds-read
suse32_libtiff-13.1nb3:multiple-vulnerabilities
suse32_libtiff-13.1nb3:multiple-vulnerabilities
suse32_libtiff-13.1nb3:multiple-vulnerabilities
suse32_libtiff-13.1nb3:arbitrary-memory-access
suse32_libtiff-13.1nb3:heap-overflow
suse32_libtiff-13.1nb3:denial-of-service
suse32_libtiff-13.1nb3:denial-of-service
suse32_libtiff-13.1nb3:denial-of-service
suse32_libtiff-13.1nb3:multiple-vulnerabilities
suse32_libtiff-13.1nb3:denial-of-service
suse32_libtiff-13.1nb3:buffer-overflow
suse32_libxml2-13.1nb4:denial-of-service
suse32_libxml2-13.1nb4:denial-of-service
suse32_libxml2-13.1nb4:out-of-bounds-read
suse32_libxml2-13.1nb4:out-of-bounds-read
suse32_libxml2-13.1nb4:denial-of-service
suse32_libxml2-13.1nb4:multiple-vulnerabilities
suse32_libxml2-13.1nb4:heap-overflow
suse32_libxml2-13.1nb4:denial-of-service
suse32_libxml2-13.1nb4:denial-of-service
suse32_mozilla-nspr-13.1nb5:buffer-overflow
suse32_openssl-13.1nb14:multiple-vulnerabilities
suse32_openssl-13.1nb14:multiple-vulnerabilities
suse32_openssl-13.1nb14:multiple-vulnerabilities
suse32_openssl-13.1nb14:multiple-vulnerabilities
suse32_openssl-13.1nb14:multiple-vulnerabilities
suse32_qt4-13.1nb4:denial-of-service
suse32_qt4-13.1nb4:multiple-vulnerabilities
suse32_sqlite3-13.1:multiple-vulnerabilities
suse32_sqlite3-13.1:data-leak
suse_base-13.1nb13:denial-of-service
suse_base-13.1nb13:denial-of-service
suse_base-13.1nb13:denial-of-service
suse_base-13.1nb13:heap-overflow
suse_base-13.1nb13:denial-of-service
suse_base-13.1nb13:uninitialized-memory-read
suse_base-13.1nb13:buffer-overflow
suse_base-13.1nb13:integer-overflow
suse_base-13.1nb13:heap-overflow
suse_base-13.1nb13:buffer-overflow
suse_base-13.1nb13:buffer-overflow
suse_base-13.1nb13:buffer-overflow
suse_base-13.1nb13:buffer-overflow
suse_base-13.1nb13:buffer-overflow
suse_base-13.1nb13:denial-of-service
suse_base-13.1nb13:sensitive-information-disclosure
suse_base-13.1nb13:denial-of-service
suse_base-13.1nb13:denial-of-service
suse_base-13.1nb13:stack-overflow
suse_base-13.1nb13:multiple-vulnerabilities
suse_base-13.1nb13:multiple-vulnerabilities
suse_base-13.1nb13:denial-of-service
suse_base-13.1nb13:denial-of-service
suse_expat-13.1:denial-of-service
suse_fontconfig-13.1nb1:arbitrary-code-execution
suse_krb5-13.1nb4:denial-of-service
suse_libcups-13.1nb1:symlink-attack
suse_libcups-13.1nb1:symlink-attack
suse_libcups-13.1nb1:symlink-attack
suse_libcups-13.1nb1:symlink-attack
suse_libcurl-13.1nb7:weak-ssl-authentication
suse_libcurl-13.1nb7:weak-ssl-authentication
suse_libcurl-13.1nb7:use-after-free
suse_libdbus-13.1nb7:denial-of-service
suse_libsndfile-13.1nb3:stack-overflow
suse_libsndfile-13.1nb3:stack-overflow
suse_libsndfile-13.1nb3:stack-overflow
suse_libsndfile-13.1nb3:stack-overflow
suse_libsndfile-13.1nb3:buffer-overflow
suse_libsndfile-13.1nb3:denial-of-service
suse_libsndfile-13.1nb3:heap-overflow
suse_libsndfile-13.1nb3:buffer-overflow
suse_libsndfile-13.1nb3:out-of-bounds-read
suse_libsndfile-13.1nb3:buffer-overflow
suse_libsndfile-13.1nb3:denial-of-service
suse_libsndfile-13.1nb3:out-of-bounds-read
suse_libtiff-13.1nb3:multiple-vulnerabilities
suse_libtiff-13.1nb3:multiple-vulnerabilities
suse_libtiff-13.1nb3:multiple-vulnerabilities
suse_libtiff-13.1nb3:arbitrary-memory-access
suse_libtiff-13.1nb3:heap-overflow
suse_libtiff-13.1nb3:denial-of-service
suse_libtiff-13.1nb3:denial-of-service
suse_libtiff-13.1nb3:denial-of-service
suse_libtiff-13.1nb3:multiple-vulnerabilities
suse_libtiff-13.1nb3:denial-of-service
suse_libtiff-13.1nb3:buffer-overflow
suse_libxml2-13.1nb4:denial-of-service
suse_libxml2-13.1nb4:denial-of-service
suse_libxml2-13.1nb4:out-of-bounds-read
suse_libxml2-13.1nb4:out-of-bounds-read
suse_libxml2-13.1nb4:denial-of-service
suse_libxml2-13.1nb4:multiple-vulnerabilities
suse_libxml2-13.1nb4:heap-overflow
suse_libxml2-13.1nb4:denial-of-service
suse_libxml2-13.1nb4:denial-of-service
suse_mozilla-nspr-13.1nb5:buffer-overflow
suse_openssl-13.1nb14:multiple-vulnerabilities
suse_openssl-13.1nb14:multiple-vulnerabilities
suse_openssl-13.1nb14:multiple-vulnerabilities
suse_openssl-13.1nb14:multiple-vulnerabilities
suse_openssl-13.1nb14:multiple-vulnerabilities
suse_qt4-13.1nb4:denial-of-service
suse_qt4-13.1nb4:multiple-vulnerabilities
suse_sqlite3-13.1:multiple-vulnerabilities
suse_sqlite3-13.1:data-leak
fuse-2.9.3:denial-of-service
fuse-2.9.3:privilege-escalation
fuse-2.9.3:arbitrary-file-overwrite
fuse-encfs-1.2.0.2nb5:multiple-vulnerabilities
fuse-ntfs-3g-2015.3.14:privilege-escalation
libntfs-2015.3.14:privilege-escalation
openafs-1.6.17nb2:denial-of-service
openafs-1.6.17nb2:information-disclosure
openafs-1.7.11nb1:sensitive-information-exposure
openafs-1.7.11nb1:denial-of-service
openafs-1.7.11nb1:information-leak
squashfs-4.3nb2:denial-of-service
magento-1.9.2.2nb1:multiple-vulnerabilities
magento-1.9.2.2nb1:input-validation
magento-1.9.2.2nb1:cross-site-request-forgeries
magento-1.9.2.2nb1:input-validation
magento-1.9.2.2nb1:validation-bypass
magento-1.9.2.2nb1:man-in-the-middle
magento-1.9.2.2nb1:weak-authentication
magento-1.9.2.2nb1:php-object-injection
magento-1.9.2.2nb1:multiple-vulnerabilities
crossfire-server-1.11.0nb25:privilege-escalation
flightgear-2.8.0nb35:buffer-overflow
flightgear-2.8.0nb35:arbitrary-file-overwrite
gnuchess-6.2.3:arbitrary-code-execution
ioquake3-1.36nb2:arbitrary-code-execution
ioquake3-1.36nb2:arbitrary-file-overwrite
ioquake3-1.36nb2:arbitrary-code-execution
simgear-2.8.0nb35:denial-of-service
ufoai-2.2.1nb18:remote-system-access
gpsdrive-1.31nb25:privilege-escalation
mapserver-5.6.8nb29:arbitrary-sql-injection
mapserver-5.6.8nb29:stack-overflow
GraphicsMagick-1.3.25nb2:heap-overflow
GraphicsMagick-1.3.25nb2:denial-of-service
GraphicsMagick-1.3.25nb2:denial-of-service
GraphicsMagick-1.3.25nb2:denial-of-service
GraphicsMagick-1.3.25nb2:unspecified
GraphicsMagick-1.3.25nb2:unspecified
GraphicsMagick-1.3.25nb2:denial-of-service
GraphicsMagick-1.3.25nb2:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick-7.0.5.6:denial-of-service
ImageMagick6-6.9.7.9nb1:out-of-bounds-write
ImageMagick6-6.9.7.9nb1:unspecified
ImageMagick6-6.9.7.9nb1:unspecified
ImageMagick6-6.9.7.9nb1:unspecified
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
ImageMagick6-6.9.7.9nb1:denial-of-service
autotrace-0.31.1nb36:denial-of-service
blender-2.77anb6:multiple-vulnerabilities
cairo-1.14.8:denial-of-service
darktable-2.0.7nb5:remote-system-access
dcraw-9.27.0:denial-of-service
djvulibre-tools-3.5.27:insecure-temp-file
exiv2-0.25:heap-overflow
exiv2-0.25:buffer-overflow
freetype-1.5:denial-of-service
freetype2-2.8:out-of-bounds-write
freetype2-2.8:out-of-bounds-write
freetype2-2.8:out-of-bounds-write
freetype2-2.8:out-of-bounds-write
freetype2-2.8:out-of-bounds-write
gdk-pixbuf2-2.36.6:denial-of-service
gdk-pixbuf2-2.36.6:denial-of-service
gdk-pixbuf2-2.36.6:denial-of-service
gdk-pixbuf2-2.36.6:denial-of-service
giflib-util-5.1.4:denial-of-service
gimp-ufraw-0.22nb4:denial-of-service
graphite2-1.3.7:out-of-bounds-write
jasper-2.0.12:denial-of-service
jasper-2.0.12:denial-of-service
jasper-2.0.12:denial-of-service
jasper-2.0.12:denial-of-service
jasper-2.0.12:denial-of-service
jasper-2.0.12:denial-of-service
jasper-2.0.12:denial-of-service
jasper-2.0.12:denial-of-service
jasper-2.0.12:null-dereference
jasper-2.0.12:denial-of-service
jbig2dec-0.13:integer-overflow
jbig2dec-0.13:heap-overflow
jbig2dec-0.13:out-of-bounds-write
jbig2dec-0.13:out-of-bounds-write
jpeg-9b:multiple-vulnerabilities
kdegraphics-3.5.10nb46:arbitrary-code-execution
kdegraphics-3.5.10nb46:arbitrary-code-execution
kdegraphics-3.5.10nb46:arbitrary-code-execution
kdegraphics-3.5.10nb46:arbitrary-code-execution
lib3ds-1.2.0nb7:arbitrary-code-execution
libbpg-0.9.2:out-of-bounds-write
libkdcraw-15.08.3nb4:remote-system-access
libkdcraw-0.1.9nb28:remote-system-access
libraw-0.13.8:remote-system-access
libraw-0.13.8:denial-of-service
libwmf-0.2.8.4nb16:denial-of-service
opencv-3.2.0:arbitrary-code-execution
opencv-3.2.0:denial-of-service
opencv-2.4.11nb6:arbitrary-code-execution
opencv-2.4.11nb6:denial-of-service
openjpeg-2.1.2:null-pointer-bug
openjpeg-2.1.2:denial-of-service
openjpeg-2.1.2:denial-of-service
openjpeg-2.1.2:buffer-overflow
openjpeg-2.1.2:null-pointer-bug
openjpeg-2.1.2:null-pointer-bug
openjpeg-2.1.2:floating-point-exception
potrace-1.14:heap-overflow
potrace-1.14:heap-overflow
sane-backends-1.0.25nb4:denial-of-service
shotwell-0.22.0nb12:man-in-the-middle
tiff-4.0.7nb11:arbitrary-memory-access
tiff-4.0.7nb11:remote-code-execution
tiff-4.0.7nb11:buffer-overflow
tiff-4.0.7nb11:heap-overflow
chicken-4.11.0:buffer-overflow
chicken-4.11.0:denial-of-service
chicken-4.11.0:buffer-overflow
chicken-4.11.0:denial-of-service
gcc3-3.3.6:end-of-life
gcc3-c++-3.3.6:denial-of-service
gcc3-c++-3.3.6:memory-corruption
gcc34-3.4.6nb8:end-of-life
gcc34-3.4.6nb8:denial-of-service
gcc34-3.4.6nb8:memory-corruption
gcc44-4.4.7nb7:end-of-life
gcc44-4.4.7nb7:denial-of-service
gcc44-4.4.7nb7:memory-corruption
gcc48-4.8.5:insufficiently-random-numbers
gcc48-libs-4.8.5nb1:insufficiently-random-numbers
guile-1.8.8nb8:insecure-file-permissions
openjdk7-1.7.80nb7:multiple-vulnerabilities
openjdk7-1.7.80nb7:end-of-life
oracle-jdk8-8.0.121:multiple-vulnerabilities
oracle-jre8-8.0.121:multiple-vulnerabilities
ruby21-2.1.10:end-of-life
ruby21-base-2.1.10:end-of-life
sun-jdk6-6.0.45nb2:arbitrary-code-execution
sun-jdk6-6.0.45nb2:end-of-life
sun-jdk6-6.0.45nb2:multiple-vulnerabilities
sun-jdk6-6.0.45nb2:multiple-vulnerabilities
sun-jdk6-6.0.45nb2:unspecified
sun-jdk6-6.0.45nb2:unspecified
sun-jdk6-6.0.45nb2:multiple-vulnerabilities
sun-jdk6-6.0.45nb2:multiple-vulnerabilities
sun-jdk6-6.0.45nb2:multiple-vulnerabilities
sun-jdk7-7.0.80nb1:multiple-vulnerabilities
sun-jdk7-7.0.80nb1:multiple-vulnerabilities
sun-jdk7-7.0.80nb1:end-of-life
sun-jre6-6.0.45nb1:arbitrary-code-execution
sun-jre6-6.0.45nb1:end-of-life
sun-jre6-6.0.45nb1:multiple-vulnerabilities
sun-jre6-6.0.45nb1:multiple-vulnerabilities
sun-jre6-6.0.45nb1:unspecified
sun-jre6-6.0.45nb1:unspecified
sun-jre6-6.0.45nb1:multiple-vulnerabilities
sun-jre6-6.0.45nb1:multiple-vulnerabilities
sun-jre6-6.0.45nb1:multiple-vulnerabilities
sun-jre7-7.0.80:multiple-vulnerabilities
sun-jre7-7.0.80:multiple-vulnerabilities
sun-jre7-7.0.80:end-of-life
claws-mail-3.14.1nb1:buffer-overflow
cyrus-imapd-2.2.13p1nb15:remote-data-manipulation
cyrus-imapd-2.2.13p1nb15:buffer-overflow
cyrus-imapd-2.2.13p1nb15:security-bypass
cyrus-imapd-2.3.18nb22:unspecified
cyrus-imapd-2.3.18nb22:sensitive-information-disclosure
cyrus-imapd-2.3.18nb22:unspecified
cyrus-imapd-2.4.18nb1:unspecified
cyrus-imapd-2.4.18nb1:unspecified
deliver-2.1.14nb3:insecure-lock-files
deliver-2.1.14nb3:insecure-lock-files
dovecot-1.2.17nb24:end-of-life
evolution-data-server-2.32.3nb46:remote-information-exposure
exim-3.36nb17:privilege-escalation
exim-3.36nb17:privilege-escalation
exim-3.36nb17:local-privilege-escalation
exim-3.36nb17:remote-system-access
exim-3.36nb17:remote-system-access
exim-3.36nb17:buffer-overflow
exim-3.36nb17:input-validation
exim-3.36nb17:privilege-escalation
exim-3.36nb17:information-leak
imp-4.3.11nb2:end-of-life
imp-4.3.11nb2:cross-site-scripting
ingo-1.2.6nb2:end-of-life
libytnef-1.5:null-dereference
mailman-2.1.20:cross-site-request-forgery
p5-Email-Address-1.908nb1:denial-of-service
sqwebmail-5.5.3nb7:cross-site-scripting
thunderbird24-24.8.1nb5:end-of-life
thunderbird31-31.7.0nb6:multiple-vulnerabilities
thunderbird31-31.7.0nb6:end-of-life
turba-2.3.6nb7:end-of-life
wmmail-0.64nb3:end-of-life
R-3.3.3nb1:buffer-overflow
gnumeric-1.8.4nb44:arbitrary-code-execution
gnumeric-1.10.17nb27:arbitrary-code-execution
suse-10.0nb5:end-of-life
suse-10.0nb5:end-of-life
suse-10.0nb5:end-of-life
suse-12.1nb2:end-of-life
bsdiff-4.3:arbitrary-code-execution
calibre-1.48.0nb26:information-disclosure
dpkg-1.18.23nb1:directory-traversal
kdeutils-3.5.10nb37:directory-traversal
koffice-1.6.3nb77:arbitrary-code-execution
koffice-1.6.3nb77:buffer-overflow
libreoffice5-bin-5.1.0:memory-corruption
libreoffice5-bin-5.1.0:memory-corruption
php56-orangehrm-2.7:multiple-vulnerabilities
ruby23-bundler-1.14.6:code-injection
udfclient-0.8:buffer-overflow
adobe-flash-plugin-11.2.202.644nb1:multiple-vulnerabilities
adobe-flash-plugin-11.2.202.644nb1:multiple-vulnerabilities
avidemux-2.5.4nb34:multiple-vulnerabilities
ffmpeg010-20150312.0.10.16nb5:denial-of-service
ffmpeg1-1.2.12nb7:denial-of-service
ffmpeg1-1.2.12nb7:denial-of-service
ffmpeg1-1.2.12nb7:multiple-vulnerabilities
ffmpeg2-2.8.11nb1:denial-of-service
ffmpeg2-2.8.11nb1:denial-of-service
ffmpeg2-2.8.11nb1:multiple-vulnerabilities
ffmpeg2-2.8.11nb1:denial-of-service
gnash-0.8.10nb52:remote-system-access
gst-plugins0.10-bad-0.10.23nb6:arbitrary-code-execution
gst-plugins0.10-good-0.10.31nb4:multiple-vulnerabilities
libquicktime-1.2.4nb13:denial-of-service
ming-0.4.5nb6:denial-of-service
ming-0.4.5nb6:unspecified
ming-0.4.5nb6:out-of-bounds-read
ming-0.4.5nb6:heap-overflow
pitivi-0.15.2nb10:arbitrary-code-execution
vlc-2.2.4nb6:multiple-vulnerabilities
vlc-2.0.9nb32:multiple-vulnerabilities
vlc-2.0.9nb32:cross-site-scripting
vlc-2.0.9nb32:arbitrary-code-execution
vlc-2.0.9nb32:buffer-overflow
vlc-2.0.9nb32:arbitrary-code-execution
win32-codecs-071007:arbitrary-code-execution
win32-codecs-071007:remote-system-access
Radicale-1.1.1nb2:brute-force-attack
apollo-1.4:clickjacking
apollo-1.4:cross-sites-scripting
apollo-1.4:arbitrary-code-execution
argus-3.7nb3:stack-overflow
argus-3.7nb3:stack-overflow
avahi-0.6.32nb6:denial-of-service
cacti-0.8.8hnb3:remote-code-execution
cacti-0.8.8hnb3:sql-injection
cacti-0.8.8hnb3:sql-injection
cacti-0.8.8hnb3:security-bypass
cacti-spine-0.8.8hnb1:cross-site-scripting
cacti-spine-0.8.8hnb1:sql-injection
cacti-spine-0.8.8hnb1:cross-site-scripting
cacti-spine-0.8.8hnb1:arbitrary-code-execution
cacti-spine-0.8.8hnb1:sql-injection
cacti-spine-0.8.8hnb1:arbitrary-code-execution
chrony-1.31.1nb4:validation-bypass
citrix_ica-10.6.115659nb2:arbitrary-code-execution
corkscrew-2.0:buffer-overflow
echoping-6.0.2nb9:remote-system-access
ettercap-0.6.bnb34:remote-system-access
ettercap-0.6.bnb34:multiple-vulnerabilities
ettercap-0.6.bnb34:out-of-bounds-read
ettercap-0.6.bnb34:heap-overflow
ettercap-NG-0.7.3nb14:remote-system-access
ettercap-NG-0.7.3nb14:out-of-bounds-read
ettercap-NG-0.7.3nb14:heap-overflow
freeradius-1.1.8nb14:remote-system-access
freeradius-1.1.8nb14:remote-system-access
freeradius-1.1.8nb14:denial-of-service
freeradius-1.1.8nb14:invalid-crl-checks
freerdp-1.0.2nb22:unknown
freerdp-1.0.2nb22:null-pointer-bug
freerdp-1.0.2nb22:null-pointer-bug
gnugk-2.2.0nb7:unknown
hesiod-3.0.2:weak-suid-check
hesiod-3.0.2:privilege-elevation
icinga-base-1.9.4nb8:buffer-overflow
icinga-base-1.9.4nb8:buffer-overflow
icinga-base-1.9.4nb8:denial-of-service
icinga-base-1.9.4nb8:cross-site-scripting
icinga-base-1.9.4nb8:stack-overflow
libgdata-0.6.6nb21:man-in-the-middle-attack
libupnp-1.6.19:remote-security-bypass
libupnp-1.6.19:remote-code-execution
libupnp-1.6.19:arbitrary-code-execution
mDNSResponder-258.14nb2:denial-of-service
nagios-base-4.0.8nb9:remote-code-execution
nagios-base-4.0.8nb9:privilege-escalation
nagios-base-4.0.8nb9:cross-site-scripting
net6-1.3.14nb3:multiple-vulnerabilities
ntop-4.1.0nb27:cross-site-scripting
ntopng-2.4nb8:cross-site-request-forgery
openslp-1.2.1nb9:null-dereference
pppd-2.4.3nb2:privilege-escalation
pppd-2.4.3nb2:denial-of-service
quagga-1.0.20160315nb1:denial-of-service
quagga-1.0.20160315nb1:denial-of-service
quagga-1.0.20160315nb1:buffer-overflow
quagga-1.0.20160315nb1:denial-of-service
rtmpdump-2.4nb3:denial-of-service
rtmpdump-2.4nb3:arbitrary-code-execution
rtmpdump-2.4nb3:null-dereference
samba-3.6.25nb4:privilege-escalation
samba-3.6.25nb4:man-in-the-middle
samba-3.6.25nb4:symlink-attack
samba-3.6.25nb4:security-bypass
samba-3.6.25nb4:man-in-the-middle-attack
samba-3.6.25nb4:man-in-the-middle-attack
samba-3.6.25nb4:denial-of-service
samba-3.6.25nb4:man-in-the-middle-attack
samba-3.6.25nb4:man-in-the-middle-attack
samba-3.6.25nb4:man-in-the-middle-attack
samba-3.6.25nb4:sensitive-information-disclosure
samba-3.6.25nb4:man-in-the-middle-attack
samba-3.6.25nb4:information-disclosure
slurm-0.3.3nb2:remote-information-modification
tcpreplay-3.4.4:denial-of-service
tcpreplay-3.4.4:buffer-overflow
tigervnc-1.7.1nb1:denial-of-service
tigervnc-1.7.1nb1:memory-corruption
tigervnc-1.7.1nb1:arbitrary-code-execution
tigervnc-1.7.1nb1:denial-of-service
tigervnc-1.7.1nb1:integer-overflow
tigervnc-1.7.1nb1:memory-corruption
tsclient-0.132nb80:remote-system-access
userppp-001107nb2:privilege-escalation
vino-2.32.2nb26:information-disclosure
vino-2.32.2nb26:denial-of-service
vino-2.32.2nb26:denial-of-service
wget-1.19.1nb1:http-header-injection
slurm-2.6.4nb9:remote-information-modification
acroread7-7.0.9nb4:remote-user-shell
acroread7-7.0.9nb4:remote-stack-smash
acroread7-7.0.9nb4:remote-user-shell
acroread7-7.0.9nb4:remote-user-shell
acroread7-7.0.9nb4:multiple-unspecified
acroread7-7.0.9nb4:remote-printing
acroread7-7.0.9nb4:remote-user-shell
acroread7-7.0.9nb4:temporary-files-race
acroread7-7.0.9nb4:arbitrary-code-execution
acroread7-7.0.9nb4:arbitrary-file-reading
acroread7-7.0.9nb4:arbitrary-code-execution
acroread7-7.0.9nb4:arbitrary-code-execution
acroread7-7.0.9nb4:arbitrary-code-execution
acroread7-7.0.9nb4:arbitrary-code-execution
acroread7-7.0.9nb4:arbitrary-code-execution
acroread7-7.0.9nb4:arbitrary-code-execution
acroread7-7.0.9nb4:multiple-vulnerabilities
acroread7-7.0.9nb4:end-of-life
acroread8-8.1.7nb4:arbitrary-code-execution
acroread8-8.1.7nb4:multiple-vulnerabilities
acroread8-8.1.7nb4:end-of-life
acroread8-8.1.7nb4:remote-system-access
acroread8-8.1.7nb4:arbitrary-code-execution
acroread9-9.5.5nb3:multiple-vulnerabilities
acroread9-9.5.5nb3:end-of-life
cups-1.5.4nb16:symlink-attack
cups-1.5.4nb16:symlink-attack
cups-1.5.4nb16:symlink-attack
cups-1.5.4nb16:sensitive-information-disclosure
cups-1.5.4nb16:symlink-attack
cups-1.5.4nb16:symlink-attack
cups-1.5.4nb16:symlink-attack
cups-1.5.4nb16:sensitive-information-disclosure
cups-1.5.4nb16:buffer-overflow
cups-1.5.4nb16:privilege-escalation
foomatic-filters-3.0.2nb13:command-injection
foomatic-filters-4.0.17nb9:input-validation
foomatic-filters-4.0.17nb9:remote-code-execution
ghostscript-agpl-9.21:use-after-free
ghostscript-agpl-9.21:use-after-free
ghostscript-agpl-9.21:null-dereference
ghostscript-agpl-9.21:denial-of-service
ghostscript-agpl-9.21:null-dereference
ghostscript-agpl-9.21:null-dereference
ghostscript-agpl-9.21:heap-overflow
ghostscript-agpl-9.21:out-of-bounds-write
ghostscript-agpl-9.21:remote-code-execution
ghostscript-gpl-9.06nb12:heap-overflow
ghostscript-gpl-9.06nb12:out-of-bounds-write
ghostscript-gpl-9.06nb12:denial-of-service
ghostscript-gpl-9.06nb12:remote-code-execution
podofo-0.9.5:denial-of-service
podofo-0.9.5:null-dereference
podofo-0.9.5:null-dereference
podofo-0.9.5:heap-overflow
podofo-0.9.5:buffer-overflow
podofo-0.9.5:null-dereference
podofo-0.9.5:null-dereference
podofo-0.9.5:null-dereference
podofo-0.9.5:null-dereference
podofo-0.9.5:null-dereference
podofo-0.9.5:heap-overflow
podofo-0.9.5:null-dereference
podofo-0.9.5:null-dereference
podofo-0.9.5:null-dereference
podofo-0.9.5:null-dereference
podofo-0.9.5:null-dereference
podofo-0.9.5:null-dereference
podofo-0.9.5:denial-of-service
podofo-0.9.5:denial-of-service
podofo-0.9.5:heap-overflow
podofo-0.9.5:heap-overflow
podofo-0.9.5:null-dereference
podofo-0.9.5:infinite-loop
podofo-0.9.5:infinite-loop
poppler-0.16.7nb8:multiple-vulnerabilities
poppler-0.16.7nb8:multiple-vulnerabilities
poppler-0.16.7nb8:multiple-vulnerabilities
poppler-0.16.7nb8:denial-of-service
poppler-0.16.7nb8:denial-of-service
base-1.4.3.1nb12:sql-injection
clamav-0.99.2nb2:denial-of-service
cryptopp-5.6.2nb3:sensitive-information-exposure
cryptopp-5.6.2nb3:sensitive-information-disclosure
cryptopp-5.6.2nb3:denial-of-service
dropbear-2013.62:command-injection
dropbear-2013.62:arbitrary-code-execution
dropbear-2013.62:arbitrary-code-execution
dropbear-2013.62:arbitrary-code-execution
dropbear-2013.62:sensitive-information-disclosure
fwbuilder-5.1.0.3599nb2:privilege-escalation
gnutls-3.5.9:out-of-bounds-write
libprelude-0.9.24.1nb14:privilege-escalation
libtomcrypt-1.17nb2:signature-forgery
mbedtls-2.2.1nb1:remote-code-execution
mbedtls-1.3.17:remote-code-execution
mcrypt-2.6.8nb3:arbitrary-code-execution
openvas-server-2.0.0nb11:local-privilege-escalation
openvas-server-2.0.0nb11:remote-system-access
policykit-0.9nb20:integer-overflow
policykit-0.9nb20:denial-of-service
policykit-0.9nb20:privilege-escalation
policykit-0.9nb20:denial-of-service
prelude-manager-0.9.15nb10:sensitive-information-exposure
py27-gnupg-0.3.2nb2:arbitrary-command-execution
py27-gnupg-0.3.2nb2:arbitrary-command-execution
py27-gnupg-0.3.2nb2:arbitrary-command-execution
py27-gnupg-0.3.2nb2:arbitrary-command-execution
py27-prewikka-0.9.17.1nb1:sensitive-information-exposure
yara-3.4.0:null-dereference
yara-3.4.0:use-after-free
yara-3.4.0:out-of-bounds-read
yara-3.4.0:use-after-free
zoneminder-1.28.1nb12:authentication-bypass
zoneminder-1.28.1nb12:multiple-vulnerabilities
zoneminder-1.28.1nb12:multiple-vulnerabilities
zoneminder-1.28.1nb12:cross-site-scripting
bash-2.05.2.13:privilege-elevation
bash-2.05.2.13:security-bypass
bash-2.05.2.13:privilege-elevation
lshell-0.9.16:arbitrary-command-execution
ansible-1.9.4nb2:insecure-temp-files
ansible-1.9.4nb2:arbitrary-file-access
grub2-2.00nb5:authentication-bypass
kdirstat-2.4.4nb31:arbitrary-command-execution
kdirstat-2.4.4nb31:arbitrary-command-execution
libvirt-1.2.9nb16:denial-of-service
libvirt-1.2.9nb16:denial-of-service
libvirt-1.2.9nb16:multiple-vulnerabilities
libvirt-1.2.9nb16:privilege-edescalation
libvirt-1.2.9nb16:denial-of-service
libvirt-1.2.9nb16:denial-of-service
libvirt-1.2.9nb16:denial-of-service
libvirt-1.2.9nb16:multiple-vulnerabilities
libvirt-1.2.9nb16:denial-of-service
libvirt-1.2.9nb16:denial-of-service
libvirt-1.2.9nb16:denial-of-service
libvirt-1.2.9nb16:sensitive-information-disclosure
libvirt-1.2.9nb16:denial-of-service
libvirt-1.2.9nb16:denial-of-service
libvirt-1.2.9nb16:denial-of-service
libvirt-1.2.9nb16:security-bypass
libvirt-1.2.9nb16:arbitrary-file-access
libvirt-1.2.9nb16:denial-of-service
libvirt-1.2.9nb16:authentication-bypass
ruby23-mcollective-2.1.1:arbitrary-code-execution
munin-server-1.3.2nb10:arbitrary-file-overwrite
nautilus-2.32.2.1nb25:denial-of-service
open-vm-tools-10.1.5nb1:multiple-vulnerabilities
ruby21-puppet-3.8.7:end-of-life
ruby21-chef-12.0.3:end-of-life
sysinfo-3.5.1:local-privilege-escalation
xenkernel42-4.2.5nb15:denial-of-service
xenkernel42-4.2.5nb15:denial-of-service
xenkernel42-4.2.5nb15:end-of-life
xenkernel42-4.2.5nb15:information-leak
xenkernel42-4.2.5nb15:denial-of-service
xenkernel42-4.2.5nb15:privilege-elevation
xenkernel42-4.2.5nb15:privilege-elevation
xenkernel42-4.2.5nb15:denial-of-service
xenkernel42-4.2.5nb15:arbitrary-code-execution
xenkernel42-4.2.5nb15:privilege-elevation
xenkernel42-4.2.5nb15:privilege-elevation
xentools42-4.2.5nb21:end-of-life
xentools42-4.2.5nb21:arbitrary-file-overwrite
xentools46-4.6.5nb2:denial-of-service
xentools46-4.6.5nb2:denial-of-service
xfsprogs-2.7.3nb3:information-disclosure
jansson-2.7:denial-of-service
jansson-2.7:stack-overflow
libplist-1.12:denial-of-service
libplist-1.12:denial-of-service
libplist-1.12:denial-of-service
libplist-1.12:denial-of-service
libplist-1.12:denial-of-service
libplist-1.12:denial-of-service
libplist-1.12:denial-of-service
libplist-1.12:denial-of-service
libplist-1.12:heap-overflow
libplist-1.12:heap-overflow
libplist-1.12:denial-of-service
libplist-1.12:heap-overflow
libxml2-2.9.4nb2:null-dereference
libxslt-1.1.29nb1:insufficiently-random-numbers
p5-Data-FormValidator-4.86:sensitive-information-exposure
p5-XML-Twig-3.52:xml-external-entity
py27-docx-0.8.5:xml-external-entity
py27-openpyxl-2.1.2:xml-external-entity
raptor-1.4.21nb14:sensitive-information-exposure
yaml-cpp-0.5.3:memory-corruption
kronolith-2.3.6nb3:cross-site-scripting
kronolith-2.3.6nb3:end-of-life
libical-1.0nb3:multiple-vulnerabilities
libical-1.0nb3:heap-buffer-overflow
SOGo-2.3.20nb2:denial-of-service
SOGo-2.3.20nb2:code-injection
amaya-11.3.1nb35:system-access
amaya-11.3.1nb35:arbitrary-code-execution
ap24-auth-mellon-0.12.0nb5:cross-site-session-transfer
apache-tomcat-5.5.35:cross-site-request-forgery
apache-tomcat-5.5.35:end-of-life
apache-tomcat-5.5.35:multiple-vulnerabilities
apache-tomcat-5.5.35:access-bypass
apache-tomcat-5.5.35:access-bypass
apache-tomcat-5.5.35:directory-traversal
apache-tomcat-6.0.45:access-bypass
apache-tomcat-6.0.45:access-bypass
apache-tomcat-6.0.45:information-leak
apache-tomcat-6.0.45:denial-of-service
apache-tomcat-6.0.45:remote-code-execution
apache-tomcat-6.0.45:information-disclosure
apache-tomcat-6.0.45:directory-traversal
apache-tomcat-7.0.77:access-bypass
apache-tomcat-7.0.77:access-bypass
apache-tomcat-7.0.77:denial-of-service
apache-tomcat-7.0.77:directory-traversal
apache-tomcat-8.0.43:directory-traversal
apache-tomcat-8.5.13:directory-traversal
asp2php-0.77.3:remote-code-execution
c-icap-0.4.4:denial-of-service
firefox10-10.0.12nb28:multiple-vulnerabilities
firefox10-10.0.12nb28:end-of-life
firefox17-17.0.11nb19:multiple-vulnerabilities
firefox17-17.0.11nb19:end-of-life
firefox24-24.8.1nb18:end-of-life
firefox31-31.8.0nb14:end-of-life
firefox36-3.6.28nb29:end-of-life
firefox36-3.6.28nb29:multiple-vulnerabilities
gallery-1.5.10nb9:end-of-life
gallery-1.5.10nb9:cross-site-scripting
gallery-1.5.10nb9:unknown
gallery-2.3.2nb1:cross-site-scripting
gallery-2.3.2nb1:unknown
ganglia-webfrontend-3.7.2nb1:cross-site-scripting
ganglia-webfrontend-3.7.2nb1:cross-site-scripting
ganglia-webfrontend-3.7.2nb1:cross-site-scripting
hiawatha-0.1nb5:multiple-vulnerabilities
horde-3.3.13nb4:cross-site-scripting
horde-3.3.13nb4:end-of-life
horde-3.3.13nb4:remote-code-execution
horde-3.3.13nb4:cross-site-scripting
horde-3.3.13nb4:cross-site-scripting
icedtea-web-1.5.2nb9:security-bypass
icedtea-web-1.5.2nb9:security-bypass
jetty-7.6.8.20121106nb1:remote-security-bypass
jetty-7.6.8.20121106nb1:arbitrary-code-execution
jetty-9.2.14.20151106:arbitrary-code-execution
mini_httpd-1.21nb1:escape-sequence-injection
moodle-3.2.2nb1:information-disclosure
moodle-3.2.2nb1:arbitrary-code-execution
moodle-3.2.2nb1:arbitrary-code-execution
moodle-3.2.2nb1:cross-site-scripting
moodle-3.2.2nb1:cross-site-scripting
opera-12.16:sensitive-information-exposure
opera-12.16:multiple-vulnerabilities
opera-12.16:unknown-impact
php56-concrete5-5.7.5.6nb1:http-header-injection
php56-concrete5-5.7.5.6nb1:denial-of-service
php56-http-2.6.0nb1:arbitrary-code-execution
php56-ja-wordpress-4.5.3:directory-traversal
php56-ja-wordpress-4.5.3:cross-site-scripting
php56-ja-wordpress-4.5.3:multiple-vulnerabilities
php56-ja-wordpress-4.5.3:multiple-vulnerabilities
php56-ja-wordpress-4.5.3:multiple-vulnerabilities
php56-ja-wordpress-4.5.3:security-bypass
php56-piwigo-2.7.4:cross-site-scripting
php56-piwigo-2.7.4:multiple-vulnerabilities
php56-piwigo-2.7.4:cross-site-scripting
privoxy-3.0.23nb2:denial-of-service
privoxy-3.0.23nb2:denial-of-service
py27-django-cms-3.4.3:validation-bypass
py27-django-1.4.22:sensitive-information-exposure
py27-django-1.4.22:multiple-vulnerabilities
py27-django-1.4.22:cross-site-scripting
py27-django-1.4.22:spoofing-attack
py27-django-1.4.22:cross-site-request-forgeries
py27-django-1.4.22:multiple-vulnerabilities
py27-moin-1.9.7nb3:remote-information-exposure
py27-moin-1.9.7nb3:multiple-vulnerabilities
squidGuard-1.4nb12:remote-security-bypass
squidGuard-1.4nb12:cross-site-scripting
thttpd-2.26:escape-sequence-injection
varnish-3.0.6nb2:http-header-injection
webkit-gtk-2.12.4nb6:multiple-vulnerabilities
webkit-gtk-2.12.4nb6:multiple-vulnerabilities
webkit24-gtk-2.4.11nb9:multiple-vulnerabilities
webkit24-gtk-2.4.11nb9:multiple-vulnerabilities
webkit24-gtk-2.4.11nb9:multiple-vulnerabilities
webkit24-gtk-2.4.11nb9:multiple-vulnerabilities
webkit24-gtk-2.4.11nb9:multiple-vulnerabilities
webkit24-gtk-2.4.11nb9:multiple-vulnerabilities
webkit24-gtk-2.4.11nb9:multiple-vulnerabilities
webkit24-gtk-2.4.11nb9:multiple-vulnerabilities
webkit24-gtk-2.4.11nb9:denial-of-service
webkit24-gtk3-2.4.11nb8:multiple-vulnerabilities
webkit24-gtk3-2.4.11nb8:multiple-vulnerabilities
webkit24-gtk3-2.4.11nb8:multiple-vulnerabilities
webkit24-gtk3-2.4.11nb8:multiple-vulnerabilities
webkit24-gtk3-2.4.11nb8:multiple-vulnerabilities
webkit24-gtk3-2.4.11nb8:multiple-vulnerabilities
webkit24-gtk3-2.4.11nb8:multiple-vulnerabilities
webkit24-gtk3-2.4.11nb8:multiple-vulnerabilities
webkit24-gtk3-2.4.11nb8:denial-of-service
websvn-2.2.1nb2:cross-site-scripting
websvn-2.2.1nb2:symlink-attack
websvn-2.2.1nb2:cross-site-scripting
websvn-2.2.1nb2:cross-site-scripting
websvn-2.2.1nb2:cross-site-scripting
wordpress-4.7.3nb1:security-bypass


Home | Main Index | Thread Index | Old Index