search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2002-07-15 2002-04-16 2002-12-13 VU#336083 Uudecode performs inadequate checks on user-specified output files
2007-10-30 2007-10-09 2007-11-12 VU#180345 Microsoft Kodak Image Viewer code execution vulnerability
2003-06-12 2002-10-09 2003-06-12 VU#102345 IBM AIX vulnerable to DoS
2005-07-06 2005-06-29 2007-03-09 VU#442845 Multiple PHP XML-RPC implementations vulnerable to code injection
2006-05-30 2006-05-30 2006-06-07 VU#919345 Secure Elements Class 5 AVR server fails to validate source address of messages
2006-05-30 2006-05-30 2006-06-07 VU#353945 Secure Elements Class 5 AVR client generates predictable CEIDs
2006-01-11 2006-01-10 2006-01-13 VU#629845 Apple QuickTime image handling buffer overflow
2009-10-13 2009-07-10 2009-10-16 VU#654545 Wyse Device Manager (WDM) HServer and HAgent contain multiple vulnerabilities
2005-11-03 2005-11-02 2005-11-03 VU#562945 Cisco IOS heap integrity checks are insufficient
2001-11-15 1999-11-10 2001-11-15 VU#13145 BIND memcpy not bounded in case T_SIG of rrextract()
2006-07-27 2006-07-25 2007-02-09 VU#670060 Mozilla fails to properly release JavaScript references
2006-01-31 2006-01-29 2006-02-23 VU#604745 Winamp fails to properly handle playlists with long "file" parameter
2008-01-25 2007-12-10 2008-04-28 VU#203611 inet_network() off-by-one buffer overflow
2007-02-23 2007-02-22 2009-04-13 VU#441785 SupportSoft ActiveX controls contain multiple buffer overflows
2002-02-28 2002-02-06 2002-03-15 VU#878603 Oracle9i Application Server Apache PL/SQL module vulnerable to buffer overflow via HTTP Authorization header

Sponsored by CISA.